Re: [Cfrg] What groups to use for Diffie Hellman?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 01 November 2016 00:57 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8087B129AB8 for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 17:57:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.696
X-Spam-Level:
X-Spam-Status: No, score=-5.696 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id USPUumv6qxJb for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 17:57:27 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 98B611293F4 for <cfrg@irtf.org>; Mon, 31 Oct 2016 17:57:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477961846; x=1509497846; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=V4r3j04wpjyfShahzaCi8gE4j0KBBerrpFLYlu/fskg=; b=WMnty3JL/qIwz8hCqKoAlxL8JzhxB74ZCIIpvwwA63jLyF4F3eJprI51 wFWUp4ML0p5i/ktYTvJI33ouJikaOmeCE7Hw6Sw8zgk7+KF/GNI2Gg4wu V9YtBFvm/RxRFgOY4eEU4cBwwnGEZO20vZDUUj/H4rZF+QVIHGUrfB7i3 0xZQsm1caJIqUVwgqRS19x1p/RNw0N9KHKqAVXfWrXt/blufZ6osn9gEN d7p46fAR9tSnR0tL/fssjEvXlFtc6xH6pt82Aq6EfPU7/HHJDsBM8TfjW FrP6fmTet+lBht3rBNwOljDH848Gq9+SiGAcokYDruSj1GQmzRJVxoaD1 w==;
X-IronPort-AV: E=Sophos;i="5.31,577,1473076800"; d="scan'208,217";a="112937467"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.2.5 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-ogg-d.UoA.auckland.ac.nz) ([10.6.2.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 01 Nov 2016 13:57:25 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Tue, 1 Nov 2016 13:57:24 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Tue, 1 Nov 2016 13:57:24 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Thread-Topic: [Cfrg] What groups to use for Diffie Hellman?
Thread-Index: AQHSMxxtY9gGeJmmR0OrS3v+ehmNA6DCVrbO//+2/QCAAUFFOQ==
Date: Tue, 01 Nov 2016 00:57:24 +0000
Message-ID: <1477961841535.17501@cs.auckland.ac.nz>
References: <2021131477880034@web36j.yandex.ru> <1477908451687.11388@cs.auckland.ac.nz>, <CAMm+LwgyShUA5myF300DpXHh86Uit7s0qLf4No6JaYnMr2MO2A@mail.gmail.com>
In-Reply-To: <CAMm+LwgyShUA5myF300DpXHh86Uit7s0qLf4No6JaYnMr2MO2A@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: multipart/alternative; boundary="_000_147796184153517501csaucklandacnz_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/i0yxs21U1ryWEzwb9zx39haEntw>
Cc: jonas weber <jonasweber86@yandex.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What groups to use for Diffie Hellman?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Nov 2016 00:57:28 -0000

Phillip Hallam-Baker <phill@hallambaker.com> writes:


>The way I got suckered into RFC5441 is that it is the only RFC that appears
>to be consistent with RFC2631 on how to do DH:
>
>https://www.ietf.org/rfc/rfc2631.txt

Hmm, so going back one step in the chain, how did you get suckered into using
RFC 2631?  That's a spec that's used by, approximately, nothing...

(I'd have to check what IPsec does, but it's not used by TLS, SSH, S/MIME,
PGP, or any other protocol I'm familiar with.  If you need some sort of spec
for DH then I guess it's some sort of spec, but I think a better choice would
have been the TLS form, which means you get support in crypto libs, PKCS #11,
hardware, ...).

>I see the following ways forward:

Given that 5114 is unsafe and 2631 isn't used by anything that I'm aware of, I
think a better option would be:

4) Do a draft with values created in a generally-approved NUMS manner, g = 2
   for efficiency, safe primes, etc, whose generation is verified by two or
   more generally-trusted crypto people.

Peter.