Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 18 September 2013 09:32 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1367611E8215 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:32:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.099
X-Spam-Level:
X-Spam-Status: No, score=-103.099 tagged_above=-999 required=5 tests=[AWL=0.500, BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rzv0GFaYnmBD for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 02:32:53 -0700 (PDT)
Received: from mail-bk0-f45.google.com (mail-bk0-f45.google.com [209.85.214.45]) by ietfa.amsl.com (Postfix) with ESMTP id 6AE5211E821A for <tls@ietf.org>; Wed, 18 Sep 2013 02:32:49 -0700 (PDT)
Received: by mail-bk0-f45.google.com with SMTP id mx11so2642700bkb.18 for <tls@ietf.org>; Wed, 18 Sep 2013 02:32:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=1sDuYnctWkHUW0TAIc5dtP+EtSgOdFG+0IeFvAdR618=; b=BMecS5whs3GHVWTkBharueVu0iHHcttGVyjepBF9tRoif5cDvXX96RG5EOFqZwRChc cwW6VQtvmehtN+fs6GNZdlEJXTOxlxANRJ/p7PcVuR5gSprkBtIQL28plib0Vs3QnIfi i6lcILCFfK2Dk/W9HuO5D88i1aHLV+Fota7IUPcfsYSFVwVhiutTsSOYoNYtJy13hcyF eNDX0nknGY0jB9R+YQo89N5vcdFWK5EWdVhRJ1FZDYP2lct56poMBXAcsyLA0rlNnVW5 AKDeB8QlIKTd/A5SzNmiB0Liqs+d3g/au29X7bquLrLvUXCNp8n7kINNILuoqZS7B7Xq CoUg==
X-Received: by 10.204.168.197 with SMTP id v5mr33419654bky.24.1379496753498; Wed, 18 Sep 2013 02:32:33 -0700 (PDT)
Received: from [10.0.0.140] (93-173-253-212.bb.netvision.net.il. [93.173.253.212]) by mx.google.com with ESMTPSA id jt14sm398449bkb.0.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 18 Sep 2013 02:32:32 -0700 (PDT)
Message-ID: <52397329.1080700@gmail.com>
Date: Wed, 18 Sep 2013 12:32:25 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130803 Thunderbird/17.0.8
MIME-Version: 1.0
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C7355673796@uxcn10-6.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7355673796@uxcn10-6.UoA.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 09:32:58 -0000

Hi Peter,

Please see the later discussion, in particular 
http://www.ietf.org/mail-archive/web/tls/current/msg09924.html.

Thanks,
	Yaron

On 09/18/2013 12:23 PM, Peter Gutmann wrote:
> Yaron Sheffer <yaronf.ietf@gmail.com> writes:
>
>> We would like to recommend using 2048-bit DH by both client and server
>
> Why 2048?  It's completely unnecessary, all it's going to do is discourage use
> of PFS suites.
>
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>