Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 18 September 2013 09:54 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20A8D11E821D for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:54:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OnTCufqERmce for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:54:17 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 04BAB11E81C1 for <tls@ietf.org>; Wed, 18 Sep 2013 02:54:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1379498057; x=1411034057; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=e1I+n8tFKARGURvLCGrefMYPcNQea516y6uWPjhFR7c=; b=WhRfO766nBrln6W6IQsY8m5KtK/FDgJGhtXlGP77nzm2m7X1J5XedH2z j+1wKOzCudMd5HeXDqn4D+//+flMntTvDyqpXBsQ+23/tHUQPKg+dw9et jKX5IHRxocVivuNXFl4BG7U6WXQu6S3DPqbk7dYCq6qBbmRUvmh3s0DPZ Y=;
X-IronPort-AV: E=Sophos;i="4.90,929,1371038400"; d="scan'208";a="212798307"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 18 Sep 2013 21:54:14 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.158]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Wed, 18 Sep 2013 21:54:13 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] draft-sheffer-tls-bcp: DH recommendations
Thread-Index: Ac60VQbt8ifxJYfMTlCcs4/yVb9S2A==
Date: Wed, 18 Sep 2013 09:54:12 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73556737D0@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 09:54:22 -0000

Yaron Sheffer <yaronf.ietf@gmail.com> writes:

>Please see the later discussion, in particular
>http://www.ietf.org/mail-archive/web/tls/current/msg09924.html.

I've been following the discussion, but none of it really supports going to
2048 rather than just 1280 or 1536.  In addition, as Yoav pointed out, there's
a big different between solving the DLP in 1024 bits and stealing an any-size-
you-want long-term RSA key.

Peter.