Re: [TLS] Re: TLS 1.2 draft

"Steven M. Bellovin" <smb@cs.columbia.edu> Wed, 07 March 2007 12:08 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOuwb-0006vv-4g; Wed, 07 Mar 2007 07:08:33 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOuwa-0006vq-Dr for tls@ietf.org; Wed, 07 Mar 2007 07:08:32 -0500
Received: from machshav.com ([147.28.0.16]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOuwZ-0004hv-1h for tls@ietf.org; Wed, 07 Mar 2007 07:08:32 -0500
Received: by machshav.com (Postfix, from userid 512) id 5FDBEFB2A0; Wed, 7 Mar 2007 12:08:24 +0000 (UTC)
Received: from berkshire.machshav.com (localhost [127.0.0.1]) by machshav.com (Postfix) with ESMTP id 5F1E4FB29D; Wed, 7 Mar 2007 12:08:22 +0000 (UTC)
Received: by berkshire.machshav.com (Postfix, from userid 54047) id 2FE5176612D; Wed, 7 Mar 2007 07:08:19 -0500 (EST)
Date: Wed, 07 Mar 2007 07:08:19 -0500
From: "Steven M. Bellovin" <smb@cs.columbia.edu>
To: Simon Josefsson <simon@josefsson.org>
Subject: Re: [TLS] Re: TLS 1.2 draft
In-Reply-To: <87vehdl6rn.fsf@latte.josefsson.org>
References: <200703061740.SAA00305@uw1048.wdf.sap.corp> <86irdetgcx.fsf@raman.networkresonance.com> <87vehdl6rn.fsf@latte.josefsson.org>
Organization: Columbia University
X-Mailer: Claws Mail 2.8.1 (GTK+ 2.10.7; i386--netbsdelf)
Mime-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
Message-Id: <20070307120819.2FE5176612D@berkshire.machshav.com>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 39bd8f8cbb76cae18b7e23f7cf6b2b9f
Cc: tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

On Wed, 07 Mar 2007 10:53:00 +0100
Simon Josefsson <simon@josefsson.org> wrote:

> Eric Rescorla <ekr@networkresonance.com> writes:
> 
> > What I'm saying is that the recommendation to prevent his attack
> > is to use an RSA_DHE ciphersuite
> 
> I agree with that.  However, if I remember correctly, DHE key
> exchanges are generally slower than plain RSA key exchanges with
> temporary keys, although it depends on the DH group size.

The problem is generating the two large primes for the RSA key pair.

> 
> > and use a fresh DH ephemeral with each key exchange. This provides
> > the same security at a substantially superior performance level.
> 
> Generating a fresh DH ephemeral with each key exchange would deplete
> the entropy in many RNG's.
> 
> Perhaps we could discuss the frequency that DH ephemeral's should be
> changed, possibly also in the document.

I think the strategy used in JFK
(http://www.cs.columbia.edu/~smb/papers/jfk-ccs.pdf) would help.


> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls
> 



		--Steve Bellovin, http://www.cs.columbia.edu/~smb

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls