Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 18 September 2013 09:23 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FF9D11E8210 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:23:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mgZ-gHfgV4hf for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:23:23 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 512CF11E81CF for <tls@ietf.org>; Wed, 18 Sep 2013 02:23:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1379496198; x=1411032198; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=f8RRB/XnFlFa/1aSh9n1BWeocMOdtu00zHosOSvNe2U=; b=Jtm8tPKrT7K66zvyaiVqmgxCIsd7KpSKCt8c5Ox2DlfaDKUP0whJ3bLx O89rwnSbQkmE/ShqkS7nnjP0My1DBQIgRCNCGA7ERyM8zmK4j8wO0apu5 AyyJFjcyHYQfZ6C1X1AXm9TBMB9AlQyR5GjuFaBJPt4Z9kgBAyb4JQKT/ Y=;
X-IronPort-AV: E=Sophos;i="4.90,929,1371038400"; d="scan'208";a="212795877"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 18 Sep 2013 21:23:15 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.158]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Wed, 18 Sep 2013 21:23:15 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-sheffer-tls-bcp: DH recommendations
Thread-Index: Ac60ULPV80i4g7SSR8+ETVJPfizk+A==
Date: Wed, 18 Sep 2013 09:23:14 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7355673796@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 09:23:28 -0000

Yaron Sheffer <yaronf.ietf@gmail.com> writes:

>We would like to recommend using 2048-bit DH by both client and server

Why 2048?  It's completely unnecessary, all it's going to do is discourage use
of PFS suites.

Peter.