Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group

Michael Sweet <msweet@apple.com> Wed, 05 November 2014 10:55 UTC

Return-Path: <msweet@apple.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF9F01A885B for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 02:55:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.683
X-Spam-Level:
X-Spam-Status: No, score=-4.683 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.594, SPF_PASS=-0.001, T_DKIM_INVALID=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4SW4txUbTlq for <tls@ietfa.amsl.com>; Wed, 5 Nov 2014 02:55:57 -0800 (PST)
Received: from mail-in7.apple.com (mail-out7.apple.com [17.151.62.29]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDDF41A883B for <tls@ietf.org>; Wed, 5 Nov 2014 02:55:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; d=apple.com; s=mailout2048s; c=relaxed/simple; q=dns/txt; i=@apple.com; t=1415184952; x=2279098552; h=From:Sender:Reply-To:Subject:Date:Message-id:To:Cc:MIME-version:Content-type: Content-transfer-encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-reply-to:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=8khqu7fCFLL3zmGUXXAcrQ3iLsJd988IGBrdzjZ8EZc=; b=a1qr0QRt3wlyUr+z1IS34nO912CmeixNSHF16DrthUnIShyFjH5CSeargvEePnZ6 G+2yXLsbqGf6s9dFFMxwqRljQMGvZdhx9yhPyDRMEu3buHfa5ommSkJxHyt26ljj dD3IZBWcVXh+rFlbM8CkWQHvPS8lz0jPZsBzLHWrG9WnODa2ej3qYxiPpBJ/BBgM xLnBmMpfZ34D94OcueQhiRa+IeJAwa8nZ+ViZLkbgt/q1OtwDvG/ft9MDo1jzc34 bii/rbJRB93gCa4l4PxXiXnLB9wxIqY52H8pSPSin886fZSj82evr5NJl8PZ4uR1 RrjXC1idy5YxBQmgko/Z5Q==;
Received: from relay6.apple.com (relay6.apple.com [17.128.113.90]) by mail-in7.apple.com (Apple Secure Mail Relay) with SMTP id 6D.51.09658.8320A545; Wed, 5 Nov 2014 02:55:52 -0800 (PST)
X-AuditID: 11973e16-f79aa6d0000025ba-c2-545a02380222
Received: from haralson.apple.com (haralson.apple.com [17.171.2.64]) (using TLS with cipher RC4-MD5 (128/128 bits)) (Client did not present a certificate) by relay6.apple.com (Apple SCV relay) with SMTP id B8.01.04582.5220A545; Wed, 5 Nov 2014 02:55:33 -0800 (PST)
Received: from [10.0.1.83] (208-96-68-49.eastlink.ca [208.96.68.49]) by haralson.apple.com (Oracle Communications Messaging Server 7.0.5.30.0 64bit (built Oct 22 2013)) with ESMTPSA id <0NEK00BIHBP2OA40@haralson.apple.com> for tls@ietf.org; Wed, 05 Nov 2014 02:55:50 -0800 (PST)
Content-type: multipart/alternative; boundary="Apple-Mail-4CEE7DCF-B463-49D4-8048-67CB862B07C1"
MIME-version: 1.0 (1.0)
From: Michael Sweet <msweet@apple.com>
X-Mailer: iPad Mail (12B410)
In-reply-to: <CADMpkc+Hu6gJa2c-7tJK-vhx5BaA+4gGbmpcr9MQskWEozttEQ@mail.gmail.com>
Date: Wed, 05 Nov 2014 05:55:52 -0500
Content-transfer-encoding: 7bit
Message-id: <1498D16A-E16F-478A-B894-8C4F01BDB939@apple.com>
References: <9A043F3CF02CD34C8E74AC1594475C739B9DFCB9@uxcn10-5.UoA.auckland.ac.nz> <CADMpkc+Hu6gJa2c-7tJK-vhx5BaA+4gGbmpcr9MQskWEozttEQ@mail.gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFrrNLMWRmVeSWpSXmKPExsUi2FAYpWvBFBVisOyxjMWn812MDoweS5b8 ZApgjOKySUnNySxLLdK3S+DKuDFTvuCdeMW95/ENjEtEuxg5OCQETCQ2zi/vYuQEMsUkLtxb z9bFyMUhJLCXUWJGwxx2iISJRFPPWSaIRD+TRFv3TVYIZx6TxOEXB1lAJjELxEv03nEEaeAV EJd4fXQKI0hYWMBe4tMMFpAwm4CaxO9JfawQM2UkdraeApvPKRAs8fx5MztIOYuAqsSFAxYg YWYBP4nTrb/YIGx5ic1r3jJDTLeR+HdxNpgtJDCbUeLlYVkQW0RAWWLqg+OMIJdJCExgk9i/ +h3LBEbhWQjHzUJy3CwkYyFKdCQmL4QKa0ssW/iaGcLWkOj8NpEVWXwBI/sqRqHcxMwc3cw8 c73EgoKcVL3k/NxNjKDYmG4ntoPx4SqrQ4wCHIxKPLwd+ZEhQqyJZcWVuYcYpTlYlMR5jXOB QgLpiSWp2ampBalF8UWlOanFhxiZODilGhjn/XrkJHpptr3luv7q996/Z21x2bv+/L7Xzjo7 KtdIx3OV/tS3b74t1nlBeNFMz8UCql6rCio63lWw7mzgcuvL2Fmm+WnlPJcXYe3MCVvS3ylt c2ZSC5fRLl2l+jJHYv+qOT3HPmltWzW3bvq+yUmJCg1rJLmVT95KkxXdEPl9jpO/w9mEsFNK LMUZiYZazEXFiQAKleg7bgIAAA==
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFjrPLMWRmVeSWpSXmKPExsUiuJrJQVeVKSrEYM1BfYtP57sYHRg9liz5 yRTAGMVlk5Kak1mWWqRvl8CVcWOmfME78Yp7z+MbGJeIdjFyckgImEg09ZxlgrDFJC7cW8/W xcjFISTQzyTR1n2TFcKZxyRx+MVBli5GDg5mgXiJ3juOIA28AuISr49OYQQJCwvYS3yawQIS ZhNQk/g9qY8VYqaMxM7WU+wgNqdAsMTz583sIOUsAqoSFw5YgISZBfwkTrf+YoOw5SU2r3nL DDHdRuLfxdlgtpDAbEaJl4dlQWwRAWWJqQ+OM05gFJiFcM8sJPfMQjIJokRHYvJCqLC2xLKF r5khbA2Jzm8TWZHFFzCyr2IUKErNSaw000ssKMhJ1UvOz93ECArmhsKoHYwNy60OMQpwMCrx 8HbkR4YIsSaWFVfmHmKU4GBWEuFV/gwU4k1JrKxKLcqPLyrNSS0+xCjNwaIkzmucC5QSSE8s Sc1OTS1ILYLJMnFwSjUwCj/e79/2X+Hs+8dKWXnrruoV3HT7/XbS4gLN9Vfj5J3errvcslnx SotkosLyUvb3V9N+KLvGOD44FrS8ZE27gL1mg/7R6nVrbW8v4/gsUcF66KT5vzWp5TLiZkca pb25tjz7efhG21I19dmlGhqFsmXRJ1aKaE1h5oi0XhOl9n/pzoWeobvZlViKMxINtZiLihMB jY0I1GICAAA=
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/YnwhIEhj4cC05Jz7Jj7xj6lY3EI
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 10:55:59 -0000

Um, I'm no TLS expert but I do know that 2432 (0x980) is not a power of 2.

Sent from my iPad

> On Nov 5, 2014, at 4:01 AM, Bodo Moeller <bmoeller@acm.org> wrote:
> 
> Peter Gutmann <pgut001@cs.auckland.ac.nz>:
> 
>> If the only choice is between 2048 and 24something then I'll go with 2048.
>> What's the significance of 24something anyway?
> 
> 2048 = 0x0800
> 2432 = 0x0980
> 
> I.e., the authors of the 2012 ECRYPT II Yearly Report on Algorithms and Keysize still are fond of powers of two.
> 
> Bodo
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls