Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Patrick Pelletier <code@funwithsoftware.org> Sat, 21 September 2013 23:45 UTC

Return-Path: <code@funwithsoftware.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAE1321F9468 for <tls@ietfa.amsl.com>; Sat, 21 Sep 2013 16:45:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.353
X-Spam-Level:
X-Spam-Status: No, score=-1.353 tagged_above=-999 required=5 tests=[AWL=-1.168, BAYES_40=-0.185]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZEcMFOZkx9h for <tls@ietfa.amsl.com>; Sat, 21 Sep 2013 16:44:38 -0700 (PDT)
Received: from asbnvacz-mailrelay01.megapath.net (asbnvacz-mailrelay01.megapath.net [207.145.128.243]) by ietfa.amsl.com (Postfix) with ESMTP id 2E27921F90A7 for <tls@ietf.org>; Sat, 21 Sep 2013 16:44:37 -0700 (PDT)
Received: from mail6.sea5.speakeasy.net (mail6.sea5.speakeasy.net [69.17.117.50]) by asbnvacz-mailrelay01.megapath.net (Postfix) with ESMTP id E1FA61EE50A3 for <tls@ietf.org>; Sat, 21 Sep 2013 19:44:31 -0400 (EDT)
Received: (qmail 29200 invoked from network); 21 Sep 2013 23:44:31 -0000
Received: by simscan 1.4.0 ppid: 2509, pid: 31350, t: 0.3914s scanners: clamav: 0.88.2/m:52/d:10739 spam: 3.0.4
Received: from dsl017-096-185.lax1.dsl.speakeasy.net (HELO PatrickMBP.local) (ppelleti@[69.17.96.185]) (envelope-sender <code@funwithsoftware.org>) by mail6.sea5.speakeasy.net (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 21 Sep 2013 23:44:31 -0000
Message-ID: <523E2F56.9040307@funwithsoftware.org>
Date: Sat, 21 Sep 2013 16:44:22 -0700
From: Patrick Pelletier <code@funwithsoftware.org>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.5; rv:16.0) Gecko/20121026 Thunderbird/16.0.2
MIME-Version: 1.0
To: tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C735567407D@uxcn10-6.UoA.auckland.ac.nz> <A3161699-0975-403C-B9C1-8BE548062949@mac.com> <523DCC5D.9040707@pobox.com>
In-Reply-To: <523DCC5D.9040707@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Sep 2013 23:45:15 -0000

On 9/21/13 9:42 AM, Michael D'Errico wrote:

> The problem is that there apparently is lots of TLS code which can only
> handle
> 1024-bit DH parameters and would break if a server sent larger parameters.

Doesn't this "lots of TLS code" boil down to just Java?  That's the only 
implementation I've heard of that supports DHE_RSA but chokes on 2048 
DH.  Is there another?

My understanding of the Windows (SChannel) situation is that Windows has 
a limit of 1024 for DHE_DSS, but doesn't support DHE_RSA at all. 
Although it's unfortunate in some ways that it doesn't support DHE_RSA, 
it's actually a good thing in disguise, since it means that the cipher 
suite negotiation will take care of the problem.

> Remember that this is an Engineering group (the "E" in IETF) which has
> to keep
> the Internet working while we attempt to improve security for everyone.
> If we
> knew how to move to 2048 bits without breaking anything we would.

We *do* know how to move to 2048 bits without breaking anything: add an 
extension to negotiate DH size, just like how ECC curves are negotiated. 
  Although yes, this will take a while to deploy universally, it at 
least means early adopters can start using 2048 now, without breaking 
the stragglers like Java.

(I'd rather just leave Java in the dust and switch to 2048 now.  But if 
we really want to avoid breaking Java, this is how to do it.)

--Patrick