Re: [TLS] Negotiated Discrete Log DHE revision

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 09 April 2014 01:07 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F7CE1A0758 for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 18:07:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O_m1yKT_q94z for <tls@ietfa.amsl.com>; Tue, 8 Apr 2014 18:07:50 -0700 (PDT)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 4AD251A0735 for <tls@ietf.org>; Tue, 8 Apr 2014 18:07:50 -0700 (PDT)
Received: from [192.168.13.159] (lair.fifthhorseman.net [108.58.6.98]) by che.mayfirst.org (Postfix) with ESMTPSA id 23949F984; Tue, 8 Apr 2014 21:07:48 -0400 (EDT)
Message-ID: <53449D64.8070806@fifthhorseman.net>
Date: Tue, 08 Apr 2014 21:07:48 -0400
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.3.0
MIME-Version: 1.0
To: henrick@streamsec.se, tls@ietf.org
References: <AD51D38F-2CFE-4277-854D-C0E56292A336@cisco.com> <20140326211219.27D281AC7D@ld9781.wdf.sap.corp> <20140327095527.5335c7fa@hboeck.de> <533622F3.2090406@fifthhorseman.net> <87eh18xtrl.fsf@alice.fifthhorseman.net> <53442983.1030703@pobox.com> <5344303C.2050607@pobox.com> <53443ADD.3040008@streamsec.se>
In-Reply-To: <53443ADD.3040008@streamsec.se>
X-Enigmail-Version: 1.6+git0.20140323
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="JuWhQ9knw7c1EpjdVTXeLvCTo3oksRqWa"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/kQQ3T8gw-bW_pvNz7ZW7x2Dtq2s
Subject: Re: [TLS] Negotiated Discrete Log DHE revision
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 01:07:52 -0000

On 04/08/2014 02:07 PM, Henrick Hellström wrote:
> However, e might be a less optimal choice for another reason, namely
> that the next higher safe prime is relatively far away from the starting
> points you get when you use e this way. For instance, in the case of the
> 6144 bit prime, it is more than 2^33 steps away from the starting point,
> which means it will take a lot of time to verify the correctness of
> these primes (once you found them).

Have you done the calculations to derive the 6144-bit prime in this
series?  If so, are you willing to share your code?

I confess i don't see why the safe primes should be farther for this
construction than a similar construction with pi, but it certainly seems
to be the case.  Is there a reference that i should read to understand
this better?

	--dkg