Re: [TLS] New Algorithm identifier for EDH > 1024 bits?

mrex@sap.com (Martin Rex) Mon, 30 September 2013 19:28 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C866321F9BD3 for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 12:28:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.182
X-Spam-Level:
X-Spam-Status: No, score=-10.182 tagged_above=-999 required=5 tests=[AWL=0.067, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jVqpN4LX6wbL for <tls@ietfa.amsl.com>; Mon, 30 Sep 2013 12:28:18 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id 1D83D21F9D44 for <tls@ietf.org>; Mon, 30 Sep 2013 12:28:14 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r8UJS5hp012136 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 30 Sep 2013 21:28:05 +0200 (MEST)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C735567E500@uxcn10-6.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Date: Mon, 30 Sep 2013 21:28:05 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="US-ASCII"
Message-Id: <20130930192805.1984A1A9C2@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] New Algorithm identifier for EDH > 1024 bits?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Sep 2013 19:28:24 -0000

Peter Gutmann wrote:
> Phillip Hallam-Baker <hallam@gmail.com> writes:
> 
> >My understanding of the 1024 bit Ephemeral DH key issue is that it is not
> >currently possible to use longer keys because a certain number of deployed
> >Web servers will abort the connection if a client presents a longer key.
> >
> >Hmmm, wonder who made that decision...
> 
> Could that be because of all of the TLS_DHE_DSS_* suites, with DSS limited to
> 1024 bits so implementers also limited the matching DH to 1024 bits?  Just
> wondering what other reason there could possibly be for artificially limiting
> the size to 1024 bits.

The delay incurred by key generation maybe?

The app-supplied credentials are either RSA or DSA.  So for DHE,
_everything_ has to be newly generated after process start and potentially
in-band during the TLS handshake, unless the application caller has
written some code that does generation out-of-band and installs/updates
the DHE keying material regularly.

-Martin