RE: [TLS] Short Ephermal Diffie-Hellman keys

<Pasi.Eronen@nokia.com> Tue, 15 May 2007 07:15 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HnrFx-0007zg-5k; Tue, 15 May 2007 03:15:37 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HnrFv-0007xb-DB for tls@lists.ietf.org; Tue, 15 May 2007 03:15:35 -0400
Received: from smtp.nokia.com ([131.228.20.170] helo=mgw-ext11.nokia.com) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HnrFt-0005EV-V0 for tls@lists.ietf.org; Tue, 15 May 2007 03:15:35 -0400
Received: from esebh107.NOE.Nokia.com (esebh107.ntc.nokia.com [172.21.143.143]) by mgw-ext11.nokia.com (Switch-3.2.5/Switch-3.2.5) with ESMTP id l4F7F4QG012462; Tue, 15 May 2007 10:15:31 +0300
Received: from esebh103.NOE.Nokia.com ([172.21.143.33]) by esebh107.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 15 May 2007 10:15:22 +0300
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh103.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Tue, 15 May 2007 10:15:22 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Short Ephermal Diffie-Hellman keys
Date: Tue, 15 May 2007 10:15:20 +0300
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F24041FA7FF@esebe105.NOE.Nokia.com>
In-Reply-To: <46488F24.4020304@pobox.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Short Ephermal Diffie-Hellman keys
Thread-Index: AceWReRvnxAkaq6HRdqM4OdnT0nyVQAdrMyQ
References: <op.tsa3n9ttqrq7tp@nimisha.oslo.opera.com> <46488F24.4020304@pobox.com>
From: Pasi.Eronen@nokia.com
To: mike-list@pobox.com
X-OriginalArrivalTime: 15 May 2007 07:15:22.0165 (UTC) FILETIME=[CD108E50:01C796C0]
X-Nokia-AV: Clean
X-Spam-Score: 0.2 (/)
X-Scan-Signature: 7655788c23eb79e336f5f8ba8bce7906
Cc: tls@lists.ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Mike wrote:

> This is probably the result of an administrator not wanting to
> wait the extra 30 seconds to generate a strong key.  If the
> server is set up to generate a key on startup, it may not start
> listening for connections until it has completed the task.

Generating a 1024-bit DH key on a modern PC takes less 
than 30 _milli_seconds, so I doubt this is the real reason 
(unless the implementation is really, really stupid).

> I recall (hopefully correctly) that a 1536 bit D-H key provides
> the equivalent of about 90-120 bits of security.  I would guess
> that a 512-bit or 256-bit key is down in the EXPORT category of
> security.  This is a terrible trend.

RFC 3766 puts 1536 bit DH at around 90 bits. Factoring a 256-bit
number on a single PC takes only couple of hours, so if discrete
logs are approximately the same difficulty, 256-bit DH would
be even less secure than the old EXPORT ciphersuites.

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls