Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group

Bodo Moeller <bmoeller@acm.org> Wed, 05 November 2014 10:00 UTC

Return-Path: <SRS0=YCei=73=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A5911A8844 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 02:00:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.522
X-Spam-Level:
X-Spam-Status: No, score=-1.522 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.594, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wh7-O0ufRpX7 for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 02:00:53 -0800 (PST)
Received: from mout.kundenserver.de (mout.kundenserver.de [212.227.126.131]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B80C61A883C for <tls@ietf.org>; Wed, 5 Nov 2014 02:00:52 -0800 (PST)
Received: from mail-oi0-f51.google.com (mail-oi0-f51.google.com [209.85.218.51]) by mrelayeu.kundenserver.de (node=mreue003) with ESMTP (Nemesis) id 0MSVhA-1Xe9MD47QS-00RcKw; Wed, 05 Nov 2014 11:00:50 +0100
Received: by mail-oi0-f51.google.com with SMTP id g201so11769026oib.38 for <tls@ietf.org>; Wed, 05 Nov 2014 02:00:48 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.202.65.85 with SMTP id o82mr711342oia.95.1415181648671; Wed, 05 Nov 2014 02:00:48 -0800 (PST)
Received: by 10.60.32.42 with HTTP; Wed, 5 Nov 2014 02:00:48 -0800 (PST)
In-Reply-To: <8E6B8F53-9E8C-46B2-A721-85E918576F3A@ieca.com>
References: <8E6B8F53-9E8C-46B2-A721-85E918576F3A@ieca.com>
Date: Wed, 05 Nov 2014 11:00:48 +0100
Message-ID: <CADMpkcKScMPYZJ8BU=OoaEBBo9AMni=-YMJJEtQ-o1nM2LPd9Q@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113ce16c76603b050719a744"
X-Provags-ID: V02:K0:wUyIhPFdU+yRnDK8njf6PumG+wSx6gSwnX5OaBb3KTU a2lhv3ghyn+2UKsMKNfnuLXr07epXSst/ZXb1tfehm+Ghsxysd +maYhe8ZUHV++lGs55T/ax1hI9prXzjkVFhp7C6Gz+E92cVDC7 oKWtMkXroJwoemzSiQlxSzSgWZCxBrSUEJkvM8ZRN954kQUvP7 oPYuON0J26XzV64p5u8hwVwsAr7jW8/Aj5UlFgVR9/aIKodwNl RadhyPSb78pvzkOXYXbxKxg97ldDv+vuq0zJ7kRQJqFs4hkltG CjTL2aneX/IZj6l/guUdduWgWl2f4SmxOm3edXFRAKOSnL4j3+ bMh4ZyM4IVwVFbSJ6VZ5O4mpBGznkDK0PXXp92Jetb6gEZlZsF JenVTRQMn8RDz9fe5KIwqIiFM5Mzi8zknmtd+74K9wa18WWUB/ ytnZ4
X-UI-Out-Filterresults: notjunk:1;
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JB5tkTLMF65mZIqc5ZGNydmbfog
Subject: Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 10:00:54 -0000

Sean Turner <turners@ieca.com>:


> To help us reach consensus on this point, please reply to this email
> indicating whether you favor a “2048" or “2432” minimum group size.


2048.

In applications where you're concerned that a 2048-bit DH group might be
too small, you most certainly should not be using 112-bit or 128-bit
symmetric encryption keys for your connections in the first place: as soon
as there a multiple connections that an attacker may be interested in
(which must be assumed for TLS), a k-bit symmetric key won't give you
"k-bit security" in any meaningful sense anyway.

(Apparently this important issue isn't well-understood, but
see draft-ietf-tls-negotiated-ff-dhe-02's reference [ENISA] for some
discussion; or see
http://www.ietf.org/mail-archive/web/cfrg/current/msg04935.html etc.)

Conversely, if 128-bit symmetric encryption is well above your required
security level, having to use a 2432-bit group instead of a 2048-bit group
would be unreasonable overhead.

Bodo