Re: [TLS] Negotiated Discrete Log DHE revision

Henrick Hellström <henrick@streamsec.se> Tue, 08 April 2014 18:07 UTC

Return-Path: <henrick@streamsec.se>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0899A1A0684 for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 11:07:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.25
X-Spam-Level:
X-Spam-Status: No, score=-1.25 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, MIME_8BIT_HEADER=0.3] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aCJixnIR04cW for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 11:07:34 -0700 (PDT)
Received: from vsp10.ballou.se (vsp10.ballou.se [91.189.40.106]) by ietfa.amsl.com (Postfix) with SMTP id DAA561A047B for <tls@ietf.org>; Tue, 8 Apr 2014 11:07:33 -0700 (PDT)
Received: from nmail1.ballou.se (unknown [10.0.0.116]) by vsp10.ballou.se (Halon Mail Gateway) with ESMTP for <tls@ietf.org>; Tue, 8 Apr 2014 20:04:43 +0200 (CEST)
Received: from [192.168.0.195] (c-a2c1e555.06-134-73746f39.cust.bredbandsbolaget.se [85.229.193.162]) (Authenticated sender: henrick@streamsec.se) by nmail1.ballou.se (Postfix) with ESMTPSA id 34B6A11CE4A for <tls@ietf.org>; Tue, 8 Apr 2014 20:07:30 +0200 (CEST)
Message-ID: <53443ADD.3040008@streamsec.se>
Date: Tue, 08 Apr 2014 20:07:25 +0200
From: Henrick Hellström <henrick@streamsec.se>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: tls@ietf.org
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <20140326211219.27D281AC7D@ld9781.wdf.sap.corp> <20140327095527.5335c7fa@hboeck.de> <533622F3.2090406@fifthhorseman.net> <87eh18xtrl.fsf@alice.fifthhorseman.net> <53442983.1030703@pobox.com> <5344303C.2050607@pobox.com>
In-Reply-To: <5344303C.2050607@pobox.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/fjPTNW8vfSiXbo35V_6_PVvXDpc
Subject: Re: [TLS] Negotiated Discrete Log DHE revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
Reply-To: henrick@streamsec.se
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Apr 2014 18:07:38 -0000

There is no discrete logarithm algorithm that can take advantage of the 
fact you mention.

However, e might be a less optimal choice for another reason, namely 
that the next higher safe prime is relatively far away from the starting 
points you get when you use e this way. For instance, in the case of the 
6144 bit prime, it is more than 2^33 steps away from the starting point, 
which means it will take a lot of time to verify the correctness of 
these primes (once you found them).

On 2014-04-08 19:22, Michael D'Errico wrote:
> Also, I'm curious why "e" is chosen for constructing these primes.  Since
> the natural log of e is 1, doesn't it seem like a bad idea to stick a bunch
> of bits of e in a prime where the security is based on logarithms?
>
> Mike
>
>
>
> Michael D'Errico wrote:
>> There is already a list of DH groups managed by the IANA for IKE that was
>> established by RFC 2409 and includes the MODP groups from RFC 3526 plus
>> others.  Why not just use this existing registry and add your new e-based
>> groups to it?
>>
>> Mike
>>
>>
>>
>> Daniel Kahn Gillmor wrote:
>>> On Fri 2014-03-28 21:33:39 -0400, Daniel Kahn Gillmor
>>> <dkg@fifthhorseman.net> wrote:
>>>> I've submitted an initial stab at a proposal for negotiated discrete
>>>> log
>>>> diffie-hellman ciphersuites:
>>>>
>>>>  http://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe-00
>>>
>>> Thanks to feedback from Watson Ladd and Samuel Neves over on the CFRG,
>>> i've updated the named groups in the above draft.
>>>
>>> I've also done another pass over the text:
>>>
>>>   https://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe-01
>>>
>>> Comments, questions and critiques welcome.
>>>
>>>     --dkg
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>