Re: [Cfrg] Question about primes of special form and the NFS

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Tue, 08 April 2014 05:14 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEA141A011E for <cfrg@ietfa.amsl.com>; Mon, 7 Apr 2014 22:14:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.5
X-Spam-Level:
X-Spam-Status: No, score=-0.5 tagged_above=-999 required=5 tests=[BAYES_05=-0.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ni7o1a6KJFT2 for <cfrg@ietfa.amsl.com>; Mon, 7 Apr 2014 22:14:47 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 6C8BB1A0117 for <cfrg@irtf.org>; Mon, 7 Apr 2014 22:14:45 -0700 (PDT)
Received: from [10.21.9.0] (unknown [107.19.144.191]) by che.mayfirst.org (Postfix) with ESMTPSA id C4159F984; Tue, 8 Apr 2014 01:14:36 -0400 (EDT)
Message-ID: <534385BB.2050803@fifthhorseman.net>
Date: Tue, 08 Apr 2014 01:14:35 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.3.0
MIME-Version: 1.0
To: Samuel Neves <sneves@dei.uc.pt>, Watson Ladd <watsonbladd@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0c=seHgHNSRta5tCfbxUY2y1cqOOEPdfsDY7udi=h9P88w@mail.gmail.com> <5338911C.8010307@dei.uc.pt> <533B1EC3.8060609@fifthhorseman.net>
In-Reply-To: <533B1EC3.8060609@fifthhorseman.net>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="3cw94TlhCspK9qbLSw54WNncqltEBtITS"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/1Y-SH3venS3yV8_Ynop3a8v0FH0
Subject: Re: [Cfrg] Question about primes of special form and the NFS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Apr 2014 05:14:52 -0000

On 04/01/2014 04:17 PM, Daniel Kahn Gillmor wrote:
> If there are no other concrete recommendations, i'll replace the groups
> in the next draft of tls-negotiated-dl-dhe with groups with non-sparse
> prime moduli derived using the binary representation of e instead of
> all-zeros for the central bits (this is similar to the use of pi in the
> creation of the 3526 MODP groups, but wouldn't share the groups across
> protocols).

I've updated the groups as suggested (and did some textual edits as
well) and posted a new revision
 (draft-gillmor-tls-negotiated-dl-dhe-01):

https://datatracker.ietf.org/doc/draft-gillmor-tls-negotiated-dl-dhe/

I welcome any other comments or feedback about it from this research group.

Thanks to Watson and Samuel for your preliminary analysis already, if
you have a chance to take another look, i'd appreciate it.

Regards,

	--dkg