Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08

Santiago Zanella <szanella@gmail.com> Wed, 15 April 2015 14:19 UTC

Return-Path: <szanella@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB9C81B356E for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 07:19:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NoX_EGLkRtnX for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 07:18:59 -0700 (PDT)
Received: from mail-la0-x233.google.com (mail-la0-x233.google.com [IPv6:2a00:1450:4010:c03::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6FA811B3567 for <tls@ietf.org>; Wed, 15 Apr 2015 07:18:59 -0700 (PDT)
Received: by lagv1 with SMTP id v1so33849640lag.3 for <tls@ietf.org>; Wed, 15 Apr 2015 07:18:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to:cc:content-type; bh=BBmbMTBGKDRxQa/ZPPb0eDV1m+jXd8a/N2AI42OAdcU=; b=ADzPpSamMnTVWp7oNQDPDKorEvXbji3bXQOJ0KalVxwsCn8Psyc+5Euc/TK99T7CKD IhiuUq5D5TE+3TxRg3zCcuFW5eXHA/1sntRMpPsaB+0Xn6WxzKLrfjNYR1JTO+bzrtSP cHTMnmqNFK+MtPyyz+An/OONuvXjwqdFGHhAcFHnyIlK/L7FoiGPJCvv+Epp2NstfKat VYbjU25g4u7L2olUJxOY10CqlzIMmIPFzl8EQN1afysW8ZdWBxY+8Zl4MAl7CAYe6MJ8 2DQTdnTx1xZvTRR9yLsnAFtKy4voPeyVbH0zRahVwXqFuF13Ms5ytD2Q59fr4W3L8Ieb niuw==
X-Received: by 10.112.242.8 with SMTP id wm8mr23772201lbc.69.1429107537942; Wed, 15 Apr 2015 07:18:57 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.112.172.196 with HTTP; Wed, 15 Apr 2015 07:18:17 -0700 (PDT)
From: Santiago Zanella <szanella@gmail.com>
Date: Wed, 15 Apr 2015 16:18:17 +0200
Message-ID: <CALwgpw8bZ1hymgBOdp7XhwUG1ECVZfMykVF7viYsE9za9OKtQw@mail.gmail.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/dKwfkhMJ_QSVGTntPHqwMzhkfy4>
Cc: IETF TLS Working Group <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Apr 2015 14:19:01 -0000

Some hard data that can be of interest.

A current full IPv4 survey of groups used for FFDHE shows that the
2048-bit MODP group from RFC3526 is the 5th most common (and the most
common with a modulus longer than 1024 bits): roughly 7.8% of over 10M
hosts use it. For comparison, 8.7% use IKE 1024-bit MODP group. The
other MODP groups in RFC3526 are used only marginally.

So, there is a significant number of hosts using IKE 2048-bit MODP
group, which is as strong as the weakest group in the draft.

That said, I fully agree with the reasons given in the draft for not
naming any existing groups*, but lack of common use should not be one of them.

* https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-08#section-9.5

 --Santiago