Re: [TLS] New Version Notification for draft-sheffer-tls-bcp-00.txt

james hughes <hughejp@mac.com> Tue, 10 September 2013 16:11 UTC

Return-Path: <hughejp@mac.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8408911E81E0 for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 09:11:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.99
X-Spam-Level: **
X-Spam-Status: No, score=2.99 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FB_WORD1_END_DOLLAR=3.294, FB_WORD2_END_DOLLAR=3.294, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zZ9QNEApezOh for <tls@ietfa.amsl.com>; Tue, 10 Sep 2013 09:11:49 -0700 (PDT)
Received: from st11p06mm-asmtp001.mac.com (st11p06mm-asmtp004.mac.com [17.172.124.249]) by ietfa.amsl.com (Postfix) with ESMTP id 0242311E81E2 for <tls@ietf.org>; Tue, 10 Sep 2013 09:11:49 -0700 (PDT)
Received: from [10.0.1.221] (c-50-161-102-106.hsd1.ca.comcast.net [50.161.102.106]) by st11p06mm-asmtp001.mac.com (Oracle Communications Messaging Server 7u4-27.07(7.0.4.27.6) 64bit (built Jun 21 2013)) with ESMTPSA id <0MSX00JBV3NDHM40@st11p06mm-asmtp001.mac.com> for tls@ietf.org; Tue, 10 Sep 2013 16:11:39 +0000 (GMT)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-09-10_07:2013-09-10, 2013-09-10, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1309100096
From: james hughes <hughejp@mac.com>
Content-type: multipart/alternative; boundary="Apple-Mail=_DDFF39D1-3434-4D02-ACC8-6E6F380251B9"
Date: Tue, 10 Sep 2013 09:11:36 -0700
Message-id: <364EDF7D-05B1-4216-A3EA-DCA86C5D42B6@mac.com>
To: TLS <tls@ietf.org>
MIME-version: 1.0 (Mac OS X Mail 6.5 \(1508\))
X-Mailer: Apple Mail (2.1508)
Subject: Re: [TLS] New Version Notification for draft-sheffer-tls-bcp-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Sep 2013 16:13:02 -0000

On Sep 9, 2013, at 7:30 PM, Michael Ströder <michael at stroeder.com> wrote:
> 
> > Peter Gutmann wrote:
> 
>> > Do you have numbers about the relative and absolute performance impact?
>> > Personally I don't see performance problems but I can't prove my position with
>> > numbers.
> 
> MBA-2:tmp synp$ openssl speed dsa1024 dsa2048
[…]
>                  sign    verify    sign/s verify/s
> dsa 1024 bits 0.000445s 0.000515s   2247.6   1941.8
> dsa 2048 bits 0.001416s 0.001733s    706.4    577.2

We are arguing about a key exchange that goes from ~1ms to ~3ms (where the cracking goes from "yes" to "no"). Yes, this is more but this is absolutely not a problem for PCs or even phones or tablets especially in the light of session keep alive and other techniques that allow a key exchange to last a while. 

Is the complaint that the server load is too high? 

Lastly, going a partial step seems strange also. Why do we what to put ourselves through this again so soon? The French government suggests 2048 now (for both RSA and DHE), and will only last 6 years. From 
	http://www.ssi.gouv.fr/IMG/pdf/RGS_B_1.pdf

> La taille minimale du module est de 2048 bits, pour une utilisation ne devant pas depasser lannee 2020.
The minimum size of the modulus is 2048 bits for use not to exceed 2020.

> Pour une utilisation au-dela de 2020, la taille minimale du module est de 4096 bits
For use beyond a 2020, the minimum module size is 4096 bits


Pardon the bad cut/paste and google translate, but I believe you get the point.