Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 18 September 2013 14:27 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B526611E8254 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 07:27:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.68
X-Spam-Level:
X-Spam-Status: No, score=-102.68 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_LOW=-1, RCVD_IN_SORBS_WEB=0.619, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PfuDmvTJZvCI for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 07:27:37 -0700 (PDT)
Received: from mail-bk0-f43.google.com (mail-bk0-f43.google.com [209.85.214.43]) by ietfa.amsl.com (Postfix) with ESMTP id D10B111E811E for <tls@ietf.org>; Wed, 18 Sep 2013 07:27:36 -0700 (PDT)
Received: by mail-bk0-f43.google.com with SMTP id mz13so2817336bkb.2 for <tls@ietf.org>; Wed, 18 Sep 2013 07:27:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=XVedeHdy8P/+/Af+UcCMVklwYIQU1QI5WRc7GmDFbFw=; b=TtPXCFtibDoMFFdUjOACac1YAjCOO77VCFQdUtRxdRWUEIrfBaPyYfwmRJRbYhra6z cU2YXWTBh7cZNMgtLEwEPJAXa9v5GS7o8da+Mu39TG9m/UkWrboRlUxlOAPPqOOusHBR 3I3dX8c+dQWXjR62cyDTq07QU6YCZg7TDgfLqtSou7Ihn9bPS7BKfDoSHsQW4clWv+fj hYaKHCs2N/t8JjJFBJBpE1j/hVQRVezzYMHh3eWbgeHeZGmPoYKBRd3svCy7TKipY5xx m0+oBT+V2TwVVHE4vBvzRh7LJZm6Okb4lUoIH4ObDHVeVVYyQTZIecqO+qINfxo7vaHh scRQ==
X-Received: by 10.205.42.66 with SMTP id tx2mr576729bkb.43.1379514439342; Wed, 18 Sep 2013 07:27:19 -0700 (PDT)
Received: from [10.0.0.8] ([109.67.213.61]) by mx.google.com with ESMTPSA id pn6sm1034013bkb.14.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Sep 2013 07:27:18 -0700 (PDT)
Message-ID: <5239B845.6010606@gmail.com>
Date: Wed, 18 Sep 2013 17:27:17 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8
MIME-Version: 1.0
To: Michael Ströder <michael@stroeder.com>
References: <9A043F3CF02CD34C8E74AC1594475C73556737D0@uxcn10-6.UoA.auckland.ac.nz>, <52397B7E.70204@gmail.com> <98ca985ffce946c42315e4e03db57747@srv1.stroeder.com>
In-Reply-To: <98ca985ffce946c42315e4e03db57747@srv1.stroeder.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 14:27:41 -0000

Hi Michael,

please see my mail message that started this thread, way back on Sunday :-)

http://www.ietf.org/mail-archive/web/tls/current/msg09903.html

Thanks,
	Yaron

On 09/18/2013 05:21 PM, Michael Ströder wrote:
> On Wed, 18 Sep 2013 13:07:58 +0300 Yaron Sheffer <yaronf.ietf@gmail.com> wrote
>> There are multiple issues
>> with MODP DH in TLS (performance is just one of them).
>
> Could you please elaborate on this.
>
> Ciao, Michael.
>
>