Re: [TLS] New Algorithm identifier for EDH > 1024 bits?

Yaron Sheffer <yaronf.ietf@gmail.com> Thu, 26 September 2013 20:15 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2AE521E80AA for <tls@ietfa.amsl.com>; Thu, 26 Sep 2013 13:15:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.501
X-Spam-Level:
X-Spam-Status: No, score=-102.501 tagged_above=-999 required=5 tests=[AWL=0.098, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n6UZmr1708oj for <tls@ietfa.amsl.com>; Thu, 26 Sep 2013 13:15:03 -0700 (PDT)
Received: from mail-ee0-x22a.google.com (mail-ee0-x22a.google.com [IPv6:2a00:1450:4013:c00::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 388B121F89A5 for <tls@ietf.org>; Thu, 26 Sep 2013 13:15:01 -0700 (PDT)
Received: by mail-ee0-f42.google.com with SMTP id b45so809560eek.1 for <tls@ietf.org>; Thu, 26 Sep 2013 13:15:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=tKl/uHtwXEpQb9/yOtv4e/SHp1Q2qqXYgcNpb7Wl++8=; b=v0SbOq9yfbuz/nQq2cKAAyETiTSF2XT6hkAHOxmk0jjJJZYWzTwWxL2YydcDHpyUTQ 4BR10UDXguxdm0EcNR+u9wZeYo8vXVv8kjjq1hohkbAAIlIehv7dPgt5qeAkWhUmqSc2 cvYJoZPyw7DJ03nkB7EzJcINZNSahKc5dBQpUjqk/UXp6LmooUcgneLwByN1IVX5aAH1 ojgNBaIO6OqqwMLScIPdgdvHyHCrnvZul9B0aokrrbOO/qvqccjWLcle3YajaSWGYCG3 AgOrUSrgF8zIA10ktcB8Pt+NvQ6TBZWQgfs6YzjmyEdvis5bVXFCHEgJ/3z1tO0rwsdu ZeJg==
X-Received: by 10.15.36.9 with SMTP id h9mr4164148eev.30.1380226500386; Thu, 26 Sep 2013 13:15:00 -0700 (PDT)
Received: from [10.0.0.8] ([109.64.175.213]) by mx.google.com with ESMTPSA id k7sm7786288eeg.13.1969.12.31.16.00.00 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 26 Sep 2013 13:14:58 -0700 (PDT)
Message-ID: <524495C0.5010701@gmail.com>
Date: Thu, 26 Sep 2013 23:14:56 +0300
From: Yaron Sheffer <yaronf.ietf@gmail.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0
MIME-Version: 1.0
To: Wan-Teh Chang <wtc@google.com>, Phillip Hallam-Baker <hallam@gmail.com>
References: <CAMm+Lwioy8Z+wo7czrOT+5-HOf-G=8X3MF-bEjX2L0uxsXhO8Q@mail.gmail.com> <CALTJjxHeJ8WVuaTfSa5G7xQ1F21VRpYuQ0nDsym8vGL_MOrEVQ@mail.gmail.com>
In-Reply-To: <CALTJjxHeJ8WVuaTfSa5G7xQ1F21VRpYuQ0nDsym8vGL_MOrEVQ@mail.gmail.com>
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] New Algorithm identifier for EDH > 1024 bits?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Sep 2013 20:15:04 -0000

Yes, the problem is with clients not accepting the server's parameter 
choice.

I would prefer an extension to solve this problem, because:
- You can encode more information, e.g. the minimum AND maximum 
parameter sizes acceptable to the client.
- It is similar to RFC 4492.
- You avoid the cross-product problem of specifying large DHE versions 
for lots of cipher suites.

Thanks,
	Yaron

On 09/26/2013 05:51 PM, Wan-Teh Chang wrote:
> On Thu, Sep 26, 2013 at 7:15 AM, Phillip Hallam-Baker <hallam@gmail.com> wrote:
>> My understanding of the 1024 bit Ephemeral DH key issue is that it is not
>> currently possible to use longer keys because a certain number of deployed
>> Web servers will abort the connection if a client presents a longer key.
>
> The size of ephemeral DH keys is specified by the server, and the
> client must present a key of that size. (This doesn't change the
> problem though.)
>
> The client needs a way to negotiate the ephemeral DH key size (or the
> DH domain parameters) with the server. This can be done by either an
> extension (similar to the elliptic_curves extension of RFC 4492 for
> ephemeral ECDH keys) or new cipher suites.
>
> Wan-Teh Chang
>
>
>>