Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Xuelei Fan <xuelei.fan@vimino.com> Mon, 16 September 2013 10:43 UTC

Return-Path: <xuelei.fan@vimino.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 543F211E80FD for <tls@ietfa.amsl.com>; Mon, 16 Sep 2013 03:43:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TPX42vcrWe5b for <tls@ietfa.amsl.com>; Mon, 16 Sep 2013 03:43:15 -0700 (PDT)
Received: from mail-pd0-f169.google.com (mail-pd0-f169.google.com [209.85.192.169]) by ietfa.amsl.com (Postfix) with ESMTP id BD44A11E80FE for <tls@ietf.org>; Mon, 16 Sep 2013 03:43:13 -0700 (PDT)
Received: by mail-pd0-f169.google.com with SMTP id r10so3983173pdi.28 for <tls@ietf.org>; Mon, 16 Sep 2013 03:43:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type :content-transfer-encoding; bh=pdtrZh8vUakilqIpUbXwRRbCjLxe2dQzhBhEP/NtuQ0=; b=dkDCp3tWESWOqfxTInmCnl1RsU9s1s6/KIaK0caZHvzGu+tEa3zEZq4rRUyQe7xwoE NALEB9oP9UQwhqIhVaBJ0zvk3yaenDv0kQ5QBpkIiB2ioZ/hYWBbHQW+IgZ5o5acb4P5 79bdlnZMQ9thbjMkzYRVvV74aTxunEN/MIZoV3KL5BRHiVfOkDk1JCr5OeuVBw2dn6Gm RxmMCOE0RLpW9/UJ8QWRZMX0IPcOr7+uGsKyXpjQBswi84ErDzzkE4itcKaPAR8QhCzf hrFmBtB8bY/XFN2IcqlJuDhDBsJyGGcjdFXyVrlzh3gKOqjleZ+/iE+ITziDI0uXEPl/ RZ9w==
X-Gm-Message-State: ALoCoQlr4miUu49foohmQ99w7MLLml6GJscCaD2b60bjnhpXStfiJl0TS/dXWR1RXvRgRP1knDJK
X-Received: by 10.68.162.194 with SMTP id yc2mr2001535pbb.141.1379328193463; Mon, 16 Sep 2013 03:43:13 -0700 (PDT)
Received: from [192.168.1.105] ([124.64.63.103]) by mx.google.com with ESMTPSA id bb1sm30344937pbc.10.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 16 Sep 2013 03:43:12 -0700 (PDT)
Message-ID: <5236E0BD.3090903@Vimino.COM>
Date: Mon, 16 Sep 2013 18:43:09 +0800
From: Xuelei Fan <xuelei.fan@vimino.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130801 Thunderbird/17.0.8
MIME-Version: 1.0
To: Michael D'Errico <mike-list@pobox.com>
References: <52360658.7050203@gmail.com> <CAD75AFF-16FB-42CD-8DD6-54DA18F2F3D6@checkpoint.com> <523612DE.9010901@cs.tcd.ie> <523624C6.8050006@pobox.com>
In-Reply-To: <523624C6.8050006@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Sep 2013 10:43:21 -0000

It's another worry that there is no way to negotiate the ephemeral DH 
key size.  A robust client may have to support 756/1024/1536/2048-bit 
keys. And a wildly deployed server may have to always use the wildly 
supported DH key sizes, for example 1024-bit, in order to server more 
clients.  If we want a new extension for ephemeral DH keys, it would be 
nice to support ephemeral DH key size negotiation.

Xuelei

On 9/16/2013 5:21 AM, Michael D'Errico wrote:
> DH can be sped up if you incorporate a medium-sized (e.g.
> 256-bit) prime q into the parameters.  See for example
> Cryptography Engineering, pages 187-188.  Since q is
> missing from the signed ServerDHParams, adding it would
> require an extension.
>
> We all know how hard it is to new get extensions deployed,
> but perhaps there's now sufficient incentive....
>
> Mike
>
>
> Stephen Farrell wrote:
>>
>> On 09/15/2013 08:56 PM, Yoav Nir wrote:
>>> So no, I don't think we should give up of PFS.
>>
>> +1024 :-)
>>
>> S.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls