Re: [TLS] drop ffdhe2048? (was: I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt)

Eric Rescorla <ekr@rtfm.com> Wed, 03 June 2015 22:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 86E151B2F61 for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 15:04:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UEpPYlBM7s7m for <tls@ietfa.amsl.com>; Wed, 3 Jun 2015 15:04:37 -0700 (PDT)
Received: from mail-wg0-f51.google.com (mail-wg0-f51.google.com [74.125.82.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A90771B2AE0 for <tls@ietf.org>; Wed, 3 Jun 2015 15:04:36 -0700 (PDT)
Received: by wgez8 with SMTP id z8so20110304wge.0 for <tls@ietf.org>; Wed, 03 Jun 2015 15:04:35 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=+J/BQzx/LWwYKE4SCIvTeBwRjqqHhYu/z0gMYIhGyIE=; b=APen0uVtm0l2UqllWfjiAQ/csBmO398k23DWZM9VRq4FVoAfdq8Ag0SASqMbCn6YPZ t2BH0oN7s2GgVO+/R0e1Ues3D4hNn9Ns6ngwQz/4gFmZuxEVHAN4FaqOIdbdFk+Eg4Ax JmbO+3Q5DV5cu1UYKsxCejoyRn4+dcAEeWnzkjNrpD1tzpljrlgN3fcN+pRWnlsfJn1r Ksn4FubazBQN+AlIJmuQcHdxcfAUQ+zMG6K1qSGjI9JNIi4eWly8o/6racareckfAebU izM2DUvm822Yrzx+ABR91sd39WndTkaw5Gd0KvJ7Q0h2fuFera18wAoxqnWX3yHC6Key 46nQ==
X-Gm-Message-State: ALoCoQmrHg39V0lXmtDfe+cF4m/fiEyYQ8zs3UpGGnMjmvN02jdMnIc3x2ysZGmItwTM2Mlz09ZH
X-Received: by 10.180.75.8 with SMTP id y8mr1474625wiv.31.1433369075375; Wed, 03 Jun 2015 15:04:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Wed, 3 Jun 2015 15:03:54 -0700 (PDT)
In-Reply-To: <201506031752.10769.davemgarrett@gmail.com>
References: <20150601225057.17500.96911.idtracker@ietfa.amsl.com> <CAHOTMV+PUtkkC3Hy5BRQ+of+13F+2Jp+kSpqhFcm9Av984hLnA@mail.gmail.com> <201506031736.31468.davemgarrett@gmail.com> <201506031752.10769.davemgarrett@gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 03 Jun 2015 15:03:54 -0700
Message-ID: <CABcZeBOCXWMqwx4SZ9CJpFm9g_=QMXyBVc-sF13vJDaaabqiPQ@mail.gmail.com>
To: Dave Garrett <davemgarrett@gmail.com>
Content-Type: multipart/alternative; boundary="f46d043c7b9c91f4aa0517a43e16"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/gJhQf6dg-GVFFV5LrdG4QnapgDM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] drop ffdhe2048? (was: I-D Action: draft-ietf-tls-negotiated-ff-dhe-10.txt)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jun 2015 22:04:38 -0000

Please see:
http://www.ietf.org/mail-archive/web/tls/current/msg14438.html


On Wed, Jun 3, 2015 at 2:52 PM, Dave Garrett <davemgarrett@gmail.com> wrote:

> On Wednesday, June 03, 2015 05:36:30 pm Dave Garrett wrote:
> > pick either a strong curve to do ECDHE or a strong group to do FFDHE
>
> On the topic of "strong":
>
>
> https://tools.ietf.org/html/draft-ietf-tls-negotiated-ff-dhe-10#appendix-A.1
>
> estimated symmetric-equivalent strengths:
> ffdhe2048:  103 bits
> ffdhe3072:  125 bits
> ffdhe4096:  150 bits
> ffdhe6144:  175 bits
> ffdhe8192:  192 bits
>
> If we only wish to support strong groups, then we should consider dropping
> ffdhe2048 and require ffdhe3072 or higher. (likewise, prohibit all curves
> under a ~128 bit security level)
>
> Also, a ~256 bit security level FFDHE group should probably be in the
> list, even if its performance is crap.
>
>
> Dave
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>