Re: [TLS] comments & clarifications for rfc4507bis

Mike <mike-list@pobox.com> Fri, 12 October 2007 04:25 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgC5F-0005aV-Qp; Fri, 12 Oct 2007 00:25:09 -0400
Received: from tls by megatron.ietf.org with local (Exim 4.43) id 1IgC5E-0005Zj-MH for tls-confirm+ok@megatron.ietf.org; Fri, 12 Oct 2007 00:25:08 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1IgC5E-0005ZX-BI for tls@ietf.org; Fri, 12 Oct 2007 00:25:08 -0400
Received: from sceptre.pobox.com ([207.106.133.20]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1IgC5D-0002xu-2X for tls@ietf.org; Fri, 12 Oct 2007 00:25:08 -0400
Received: from sceptre (localhost.localdomain [127.0.0.1]) by sceptre.pobox.com (Postfix) with ESMTP id E0FD92EF for <tls@ietf.org>; Fri, 12 Oct 2007 00:25:27 -0400 (EDT)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by sceptre.sasl.smtp.pobox.com (Postfix) with ESMTP id B1912862AF for <tls@ietf.org>; Fri, 12 Oct 2007 00:25:27 -0400 (EDT)
Message-ID: <470EF791.5010405@pobox.com>
Date: Thu, 11 Oct 2007 21:26:57 -0700
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.6 (Windows/20070728)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] comments & clarifications for rfc4507bis
References: <AC1CFD94F59A264488DC2BEC3E890DE504A38EC4@xmb-sjc-225.amer.cisco.com>
In-Reply-To: <AC1CFD94F59A264488DC2BEC3E890DE504A38EC4@xmb-sjc-225.amer.cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

>>>> The description would be unabiguous if 
>>>> the text included a struct along the lines of:
>>>>
>>>>   struct {
>>>>     opaque NewSessionTicket.ticket<1..2^16-1>
>>>>   } SessionTicket;
>>>
>>> The new struct actually reintroduces an issue with encoding that we 
>>> trying to correct with this revision.
>>
>> I'm afraid that l/
or server operators don't understand this stuff to the level
required to make all the right choices.

>> Another issue I've been meaning to bring up is that
>> if you want forward secrecy, you need to use Diffie-
>> Hellman; however, there is no way to tell the server
>> the size of the parameter p you want.  Increasing the
>> size of p has significant performance implications,
>> so servers will typically use 1024 bits.
>> [...] It would be better if those
>> who want to use 4096 bits could ask for it.
> 
> Again, please present some evidence that this is a real
> practical issue outside of a very small population of 
> keylength fetishists.

RSA key exchange provides up to 368 bits of security, but
doesn't provide forward secrecy.  If I want forward secrecy,
then I need to use Diffie-Hellman.  A server that has 1024-
bit Diffie-Hellman parameters only provides me with some-
where in the neighborhood of 70-80 bits of security
(extrapolated from the data in RFC 3526).  You are saying
that I am a "keylength fetishist" because I want better
than 70-80 bits of security?  So I'm allowed either lots
of "strength" *or* forward secrecy, but not both?  That's
irresponsible.

Mike


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls