Re: New 12288 and 16384 bit groups

Tero Kivinen <kivinen@ssh.fi> Sun, 16 March 2003 22:24 UTC

Received: from lists.tislabs.com (portal.gw.tislabs.com [192.94.214.101]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id RAA10476 for <ipsec-archive@lists.ietf.org>; Sun, 16 Mar 2003 17:24:15 -0500 (EST)
Received: by lists.tislabs.com (8.9.1/8.9.1) id PAA07349 Sun, 16 Mar 2003 15:11:10 -0500 (EST)
X-Authentication-Warning: tero.kivinen.iki.fi: kivinen set sender to kivinen@ssh.fi using -f
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Message-ID: <15987.33466.200314.637791@tero.kivinen.iki.fi>
Date: Sat, 15 Mar 2003 21:44:58 +0200
From: Tero Kivinen <kivinen@ssh.fi>
To: ipsec@lists.tislabs.com
CC: trevp@trevp.net
Subject: Re: New 12288 and 16384 bit groups
References: <5.2.0.9.0.20030313161341.02e2bd30@postoffice.pacbell.net>
X-Mailer: VM 7.04 under Emacs 20.7.1
Organization: Helsinki University of Technology
X-Edit-Time: 2 min
X-Total-Time: 2 min
Sender: owner-ipsec@lists.tislabs.com
Precedence: bulk
Content-Transfer-Encoding: 7bit

trevp@trevp.net (Trevor Perrin) writes:
> Out of curiosity, are the primes currently in 
> draft-ietf-ipsec-ike-modp-groups-05 proven to be safe primes (of the form 
> N=2q+1, where q is prime), or just proven to be prime?

All the groups in the draft-ietf-ipsec-ike-modp-groups-05 are proven
to be safe primes (i.e both the p and the (p - 1) / 2 are proven to be
prime). The ECPP/primo certificates can be found at
http://ftp.ssh.com/pub/ietf/ecpp-certificates/ (that url used to be in
the draft, but was removed because url's are not stable enough to be
used as references (that url is going to be stable :-)). 
-- 
kivinen@ssh.fi
SSH Communications Security                  http://www.ssh.fi/
SSH IPSEC Toolkit                            http://www.ssh.fi/ipsec/