Re: [TLS] Short Ephermal Diffie-Hellman keys

Dr Stephen Henson <lists@drh-consultancy.demon.co.uk> Tue, 15 May 2007 12:11 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnvrx-0003B8-03; Tue, 15 May 2007 08:11:09 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnvrv-0003B2-5u for tls@lists.ietf.org; Tue, 15 May 2007 08:11:07 -0400
Received: from anchor-post-30.mail.demon.net ([194.217.242.88]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Hnvrq-00068S-RM for tls@lists.ietf.org; Tue, 15 May 2007 08:11:07 -0400
Received: from drh-consultancy.demon.co.uk ([80.177.30.10] helo=[192.168.7.2]) by anchor-post-30.mail.demon.net with esmtp (Exim 4.42) id 1Hnvrd-000H9B-1t for tls@lists.ietf.org; Tue, 15 May 2007 12:10:51 +0000
Message-ID: <4649A374.8040805@drh-consultancy.demon.co.uk>
Date: Tue, 15 May 2007 13:11:32 +0100
From: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
User-Agent: Thunderbird 2.0.0.0 (Windows/20070326)
MIME-Version: 1.0
To: tls@lists.ietf.org
Subject: Re: [TLS] Short Ephermal Diffie-Hellman keys
References: <op.tsa3n9ttqrq7tp@nimisha.oslo.opera.com> <46488F24.4020304@pobox.com> <B356D8F434D20B40A8CEDAEC305A1F24041FA7FF@esebe105.NOE.Nokia.com>
In-Reply-To: <B356D8F434D20B40A8CEDAEC305A1F24041FA7FF@esebe105.NOE.Nokia.com>
X-Enigmail-Version: 0.95.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 798b2e660f1819ae38035ac1d8d5e3ab
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Pasi.Eronen@nokia.com wrote:
> Mike wrote:
> 
>> This is probably the result of an administrator not wanting to
>> wait the extra 30 seconds to generate a strong key.  If the
>> server is set up to generate a key on startup, it may not start
>> listening for connections until it has completed the task.
> 
> Generating a 1024-bit DH key on a modern PC takes less 
> than 30 _milli_seconds, so I doubt this is the real reason 
> (unless the implementation is really, really stupid).
> 

The 30 seconds reference should be for DH _parameter_ generation (which
some servers perform on start up) rather than key generation.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls