[TLS] drop ffdhe2048? (was: I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt)

Dave Garrett <davemgarrett@gmail.com> Wed, 03 June 2015 21:52 UTC

Return-Path: <davemgarrett@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F9E61B2C58 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 14:52:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hbvErn-JYDcW for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 14:52:13 -0700 (PDT)
Received: from mail-qk0-x234.google.com (mail-qk0-x234.google.com [IPv6:2607:f8b0:400d:c09::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1AB261B2C38 for <tls@ietf.org>; Wed, 3 Jun 2015 14:52:13 -0700 (PDT)
Received: by qkhq76 with SMTP id q76so13980414qkh.2 for <tls@ietf.org>; Wed, 03 Jun 2015 14:52:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=from:to:subject:date:user-agent:cc:references:in-reply-to :mime-version:content-type:content-transfer-encoding:message-id; bh=jo436zGDe17SMYwcvsvdd1bo35uX0TOadZRaiGGmjrw=; b=s9B8KP5a5Li1h640lbkwF8eSO/6adObeXZgIoNM986u8zHjSppbpbxa5XlStQvgjnr ApaubOAgajxo0lNFVeDgm7ZofD86J8kYuKqwg5yN54r85ELGbvEAIBVwwh1CvDIRHKr2 7PgJOtgDn7miaAQamcN5nsoAYRxa3ARCAlMkZWdKt/yHjEZpIJJKpCQ3h/8Pgnc/hFvy ITcr2K/nDc6/iHzvHSSvy6CoHYra3dRsvfV4ynxg821+0kXj+O9ZPASbtQslzDKFLplY jFemf7hG4nZDle3f6Lu8TfCNa+OK6oysy8J+wOQdHiAloe+nd6rzNqWKFMEHh8dCmDIw 82jQ==
X-Received: by 10.140.18.141 with SMTP id 13mr38466683qgf.96.1433368332440; Wed, 03 Jun 2015 14:52:12 -0700 (PDT)
Received: from dave-laptop.localnet (pool-96-245-254-195.phlapa.fios.verizon.net. [96.245.254.195]) by mx.google.com with ESMTPSA id 195sm1172553qhr.13.2015.06.03.14.52.11 (version=TLSv1 cipher=RC4-SHA bits=128/128); Wed, 03 Jun 2015 14:52:11 -0700 (PDT)
From: Dave Garrett <davemgarrett@gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Date: Wed, 03 Jun 2015 17:52:10 -0400
User-Agent: KMail/1.13.5 (Linux/2.6.32-74-generic-pae; KDE/4.4.5; i686; ; )
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMV+PUtkkC3Hy5BRQ+of+13F+2Jp+kSpqhFcm9Av984hLnA@mail.gmail.com> <201506031736.31468.davemgarrett@gmail.com>
In-Reply-To: <201506031736.31468.davemgarrett@gmail.com>
MIME-Version: 1.0
Content-Type: Text/Plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Message-Id: <201506031752.10769.davemgarrett@gmail.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VOSRVvFl8FVEx3qi__fYRWXNC8E>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: [TLS] drop ffdhe2048? (was: I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 21:52:14 -0000

On Wednesday, June 03, 2015 05:36:30 pm Dave Garrett wrote:
> pick either a strong curve to do ECDHE or a strong group to do FFDHE

On the topic of "strong":

https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-10#appendix-A.1

estimated symmetric-equivalent strengths:
ffdhe2048:  103 bits
ffdhe3072:  125 bits
ffdhe4096:  150 bits
ffdhe6144:  175 bits
ffdhe8192:  192 bits

If we only wish to support strong groups, then we should consider dropping ffdhe2048 and require ffdhe3072 or higher. (likewise, prohibit all curves under a ~128 bit security level)

Also, a ~256 bit security level FFDHE group should probably be in the list, even if its performance is crap.


Dave