Re: [TLS] Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02

Hubert Kario <hkario@redhat.com> Tue, 24 June 2014 10:05 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D0421B29B3 for <tls@ietfa.amsl.com>; Tue, 24 Jun 2014 03:05:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.553
X-Spam-Level:
X-Spam-Status: No, score=-7.553 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.651, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cIxi7c56UAxX for <tls@ietfa.amsl.com>; Tue, 24 Jun 2014 03:05:07 -0700 (PDT)
Received: from mx4-phx2.redhat.com (mx4-phx2.redhat.com [209.132.183.25]) by ietfa.amsl.com (Postfix) with ESMTP id 639F81B28BC for <tls@ietf.org>; Tue, 24 Jun 2014 03:05:07 -0700 (PDT)
Received: from zmail11.collab.prod.int.phx2.redhat.com (zmail11.collab.prod.int.phx2.redhat.com [10.5.83.13]) by mx4-phx2.redhat.com (8.13.8/8.13.8) with ESMTP id s5OA56iv004237; Tue, 24 Jun 2014 06:05:06 -0400
Date: Tue, 24 Jun 2014 06:05:05 -0400
From: Hubert Kario <hkario@redhat.com>
To: Tapio Sokura <tapio.sokura@iki.fi>
Message-ID: <1792783108.31711137.1403604305162.JavaMail.zimbra@redhat.com>
In-Reply-To: <53A8EC80.3060309@iki.fi>
References: <C5353235-60DA-4193-BEE5-38FBD0D531AE@cisco.com> <53A8EC80.3060309@iki.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.5.82.12]
X-Mailer: Zimbra 8.0.6_GA_5922 (ZimbraWebClient - FF30 (Linux)/8.0.6_GA_5922)
Thread-Topic: Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02
Thread-Index: xXSQlYt6RAH0t0U5tkpmGnxmMeF1zw==
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jdnBmBPw5YJ88PWaL-SneI41o-k
Cc: tls@ietf.org
Subject: Re: [TLS] Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Jun 2014 10:05:09 -0000

----- Original Message -----
> From: "Tapio Sokura" <tapio.sokura@iki.fi>
> To: tls@ietf.org
> Sent: Tuesday, 24 June, 2014 5:12:00 AM
> Subject: Re: [TLS] Consensus Call for acceptance of draft-gillmor-tls-negotiated-dl-dhe-02
> 
> Hello,
> 
> On 23.6.2014 8:27, Joseph Salowey (jsalowey) wrote:
> > The chairs would like to get the sense of the WG on adopting
> > as a WG document:
> > 
> > http://tools.ietf.org/html/draft-gillmor-tls-negotiated-dl-dhe-02
> If we think of the
> strengths of the groups in the draft, 112-125-150-175-192 bits, do we
> even need the 2432 bit group, it's so close to a 3072 bit group?

112 bits matches the strength of 3DES, while 125 bit is basically the 128 bit
level of AES or Camellia.

Since the work factor for the server increases exponentially, I'd say that yes,
we need both 2432 bit and 3072 bit groups.

-- 
Regards,
Hubert Kario