Re: [TLS] key sizes in TLS.

Nikos Mavrogiannopoulos <nmav@gnutls.org> Mon, 17 June 2013 10:16 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0669521F9ACA for <tls@ietfa.amsl.com>; Mon, 17 Jun 2013 03:16:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.977
X-Spam-Level:
X-Spam-Status: No, score=-2.977 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZOcm734MnhQK for <tls@ietfa.amsl.com>; Mon, 17 Jun 2013 03:16:38 -0700 (PDT)
Received: from mail-qe0-f52.google.com (mail-qe0-f52.google.com [209.85.128.52]) by ietfa.amsl.com (Postfix) with ESMTP id 38E3F21F9BB7 for <tls@ietf.org>; Mon, 17 Jun 2013 03:16:32 -0700 (PDT)
Received: by mail-qe0-f52.google.com with SMTP id i11so1561781qej.11 for <tls@ietf.org>; Mon, 17 Jun 2013 03:16:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date :x-google-sender-auth:message-id:subject:from:to:cc:content-type; bh=KPJKAxjpxT32N6QNNMFnqL4S0wR6OM0uWOhVoL4h6iE=; b=Tbzr0zdMWPEdYY+5kUp24ihFeuhH14WUVfMBGRF1bffTO300Gp/7HTTdjzAVhNIxG3 zkTPOU5AgB5y4H1zz4LDepYyg2hQx0QkiUpexNyRYHlwdnFOBQ6KPj1jwRHFVQe1aU73 GEI2s3TwENEhGaCUJ143yE1dxI2q6qtkW3Atcr+d/2fo3P7gqBelcGuljC/WLB/cOviw hnqhtpHNYpBp5BH0lF6zb6AVdwCnJ3ZidMvr2fYoIgLeZkL6wpkoIWPDU1Za+UJv8kIk WTxqMUi9RDI6nQ9Bz2EZ2aTpqdGAbb0LUsV6gJ4Ptt0CKQLN1GEXZQvoX6gKuv9C26g7 9spg==
MIME-Version: 1.0
X-Received: by 10.49.24.13 with SMTP id q13mr19140160qef.49.1371464191563; Mon, 17 Jun 2013 03:16:31 -0700 (PDT)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.229.151.195 with HTTP; Mon, 17 Jun 2013 03:16:31 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7343D64CB6@uxcn10-tdc02.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C7343D64CB6@uxcn10-tdc02.UoA.auckland.ac.nz>
Date: Mon, 17 Jun 2013 12:16:31 +0200
X-Google-Sender-Auth: ntTyaGV3EU5nOHaaOib3JjIIGEY
Message-ID: <CAJU7zaLS_afgkLXXirhkqOZgguHYeA9GkQ31paXt2poeXdATMQ@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] key sizes in TLS.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jun 2013 10:16:45 -0000

On Mon, Jun 17, 2013 at 7:10 AM, Peter Gutmann
<pgut001@cs.auckland.ac.nz> wrote:

>>Overall my impression is that the DHE-based ciphersuites are pretty much
>>neglected.
> They're preferred cipher suites for several browsers, e.g. Firefox and Chrome:
> http://sim.ivi.co/2011/07/firefox-preference-of-tls-cipher-suites.html
> http://sim.ivi.co/2011/07/google-chrome-preference-of-tls-cipher.html
> so they're not only not neglected, they're actively used.

Actually in the links you post the ECDHE ciphersuites seem to be the
preferred choices. Nevertheless, I said that they are neglected, not
that they are not used. They are neglected because despite their known
issues, they have not been fixed.

regards,
Nikos