Re: [Cfrg] Recommended Miller-Rabin iterations?

"Santosh Chokhani" <SChokhani@cygnacom.com> Fri, 15 October 2010 10:34 UTC

Return-Path: <SChokhani@cygnacom.com>
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B67FC3A68AE for <cfrg@core3.amsl.com>; Fri, 15 Oct 2010 03:34:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.406
X-Spam-Level:
X-Spam-Status: No, score=-6.406 tagged_above=-999 required=5 tests=[AWL=0.193, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OMIStKFFM3Pm for <cfrg@core3.amsl.com>; Fri, 15 Oct 2010 03:34:34 -0700 (PDT)
Received: from mail95.messagelabs.com (mail95.messagelabs.com [216.82.242.147]) by core3.amsl.com (Postfix) with SMTP id EFC643A689A for <cfrg@irtf.org>; Fri, 15 Oct 2010 03:34:33 -0700 (PDT)
X-VirusChecked: Checked
X-Env-Sender: SChokhani@cygnacom.com
X-Msg-Ref: server-6.tower-95.messagelabs.com!1287138953!57949496!1
X-StarScan-Version: 6.2.4; banners=-,-,-
X-Originating-IP: [65.242.48.8]
Received: (qmail 2217 invoked from network); 15 Oct 2010 10:35:53 -0000
Received: from unknown (HELO scygexch1.cygnacom.com) (65.242.48.8) by server-6.tower-95.messagelabs.com with SMTP; 15 Oct 2010 10:35:53 -0000
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
X-MimeOLE: Produced By Microsoft Exchange V6.5
Date: Fri, 15 Oct 2010 06:35:52 -0400
Message-ID: <FAD1CF17F2A45B43ADE04E140BA83D4801189AE8@scygexch1.cygnacom.com>
In-Reply-To: <8762x3oll7.fsf@mocca.josefsson.org>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [Cfrg] Recommended Miller-Rabin iterations?
Thread-Index: ActsSrxpoKBfc+hnRxqZnEyg7hi/awACdmiQ
References: <8762x3oll7.fsf@mocca.josefsson.org>
From: Santosh Chokhani <SChokhani@cygnacom.com>
To: Simon Josefsson <simon@josefsson.org>, cfrg@irtf.org
Subject: Re: [Cfrg] Recommended Miller-Rabin iterations?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Oct 2010 10:34:38 -0000

FIPS 186-3 and ANSI standards define the way to generate or test
probabilistic primes.

-----Original Message-----
From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf Of
Simon Josefsson
Sent: Friday, October 15, 2010 5:24 AM
To: cfrg@irtf.org
Subject: [Cfrg] Recommended Miller-Rabin iterations?

Are there any established recommendations on the number of MR iterations
that crypto software should perform when generating primes?  My context
is DH parameters for TLS DHE, but pointers to recommendations that apply
to RSA prime generation would be appreciated too.  RFC 5246 and RFC 3447
are rather silent on this topic, or I missed it.

/Simon
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg