Re: [Cfrg] What groups to use for Diffie Hellman?

Michael StJohns <msj@nthpermutation.com> Mon, 31 October 2016 17:04 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F615129479 for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 10:04:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a8BJRbxE8unz for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 10:04:50 -0700 (PDT)
Received: from mail-qt0-x233.google.com (mail-qt0-x233.google.com [IPv6:2607:f8b0:400d:c0d::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A4C991293F5 for <cfrg@irtf.org>; Mon, 31 Oct 2016 10:04:50 -0700 (PDT)
Received: by mail-qt0-x233.google.com with SMTP id c47so30462000qtc.2 for <cfrg@irtf.org>; Mon, 31 Oct 2016 10:04:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=2J5UmroJ/D3vAk6/4Ur0jTCIkXKSyu6+2A10I2VDowI=; b=GZ5lDb4y48qksLWM6gH6diS9nWyEoiJLXdHsplZ4mTs76lu9S3UesR7mZdacXagdLf MmievsxwZSVkVoCuxPHvtqMV+e0KvOALzw5a5kVVLI7k347URx29w39UCrfk6MzpWA/R V+7lFvv8ILjMAoNGKyg21SGIMjnJyzVaJmkJOt8Orphy4++TyZMFeC+sFV16e/CTKVIQ R3oGDzM8wU4OAL3ExrrOtT66HN1EqmaTwmYC4bpn/uUG3wyclkbMBX3tDjh+D7z3PMTv /fOj5TL8BXsZ1wj8VYCVH1+INM17Khlp6jBglSsAHTk9mF/uzKyq4vLofZvq1JIeVGAh 62Dw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=2J5UmroJ/D3vAk6/4Ur0jTCIkXKSyu6+2A10I2VDowI=; b=fDPdXiu7wvn4IcSb3/i8+0KuKY+cxP3ZPnYv+nPSEs+CENgDZ2qSPSf4Vd3Hd+INZ/ YbO8vdINqS8wK0z4dAgF0NwFXwPjAIac9X12fOXL6MSDjwnT0Uf3BHEnF9Nq0PexiFiO pl8BDxrdjjGt7YZqi75K27KfNqcBaa11kLlHsSJQvlHwNR1WlV107DlAgn6EzJmcOjmW geZKU1oB7Rf6WLlXqgBQtgla3dd+aNzJ4OU6F/6S7vf/9TdddT4HljnmoQOpzFEcR243 AvvLfGu3/0OLhu/rFYpCINT4H61avy7iOp8877LuQFCRg7u/SQMXk+FsMJCMlkxNGE8Y nUiQ==
X-Gm-Message-State: ABUngvc54FXsRHRnJKi57qouk8HIaYtmqDftI4KhbHHfJM+C5sxSgRH22dySlMXUKPPSDw==
X-Received: by 10.237.38.68 with SMTP id z62mr26537085qtc.73.1477933489327; Mon, 31 Oct 2016 10:04:49 -0700 (PDT)
Received: from [192.168.1.115] (c-73-200-212-73.hsd1.md.comcast.net. [73.200.212.73]) by smtp.gmail.com with ESMTPSA id u44sm13674396qtu.5.2016.10.31.10.04.48 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 31 Oct 2016 10:04:48 -0700 (PDT)
To: cfrg@irtf.org
References: <2021131477880034@web36j.yandex.ru> <1477908451687.11388@cs.auckland.ac.nz>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <3b2cea30-3544-4052-3a14-b6600486401d@nthpermutation.com>
Date: Mon, 31 Oct 2016 13:04:04 -0400
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.4.0
MIME-Version: 1.0
In-Reply-To: <1477908451687.11388@cs.auckland.ac.nz>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DgVYI0J2qYaOFz9Z_-jewozHzjg>
Subject: Re: [Cfrg] What groups to use for Diffie Hellman?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 17:04:52 -0000

On 10/31/2016 6:07 AM, Peter Gutmann wrote:
> jonas weber <jonasweber86@yandex.com> writes:
>
>> Given the uncertainty over the RFC-5114 groups, I believe it would be helpful
>> to have an RFC with a list of primes as you describe. Many of us use shorter
>> exponents to save computation and having a list of verifiable primes would be
>> useful, particularly if they could be registered for use in IKE and TLS.
> I've been having a discussion about this off-list, may as well make it public
> if others are interested... the main issue is how to generate the values,
> presumably you'd want safe primes (so p = 2q + 1), g = 2 for efficiency, and
> some NUMS source for the primes.  One suggestion was PBKDF2( "DH 2048" ),
> PBKDF2( "DH 1024" ), etc as the seed value and then some deterministic way to
> get from there to the final prime.
Appendix A of FIPS 186-4 defines a method ( section A.1.2)to generate 
DSA/DH domain values from a seed using Shawe-Taylor.  I'm not sure it 
meets all of your requirements, but it may be a stepping off point.  One 
useful thing about this would be that the test harnesses already exist 
for validating an implementation provides the right answer.

Mike

>   And maybe pseudocode so anyone can
> replicate it using whatever bignum library they prefer (rather than, say,
> "plug the following formula into Mathematica").  How NUMS does it have to get?
>
> Peter.
>       
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg