Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 09 September 2013 03:17 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C1BF21E8132; Sun, 8 Sep 2013 20:17:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VnTx+h+4IhrN; Sun, 8 Sep 2013 20:17:31 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 3C84721E8126; Sun, 8 Sep 2013 20:17:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1378696651; x=1410232651; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=iZsUKKFcMmEzCJuM2dS/YGablXQY/riA+GFNHPOFz00=; b=jWzTNjbSPMw9RJ0q0hfPPLuMKsP4cuPN4xw4vuzk8p+wrGAaIAnAatnk Cz1HHIMLKwpeEcjnJo00osTPoN6Ox+zI1CImTHBIDP9jIkpOrOuUyPiFN 3rM3GkOK/bDLf/5pSWzNzz+KVgjN58YyOTufXWwTI94LxfLTf/rin66Kd M=;
X-IronPort-AV: E=Sophos;i="4.90,866,1371038400"; d="scan'208";a="211192053"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 09 Sep 2013 15:17:28 +1200
Received: from UXCHANGE10-FE4.UoA.auckland.ac.nz (130.216.4.171) by uxchange10-fe2.UoA.auckland.ac.nz (130.216.4.106) with Microsoft SMTP Server (TLS) id 14.2.318.4; Mon, 9 Sep 2013 15:16:42 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.48]) by uxchange10-fe4.UoA.auckland.ac.nz ([130.216.4.171]) with mapi id 14.02.0318.004; Mon, 9 Sep 2013 15:16:41 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "code@funwithsoftware.org" <code@funwithsoftware.org>, "perpass@ietf.org" <perpass@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt
Thread-Index: Ac6tCwDuNtvHI0CwR7yKfQrIPEIkOA==
Date: Mon, 09 Sep 2013 03:16:41 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7344731843@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] Fwd: New Version Notification for draft-sheffer-tls-bcp-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 03:17:37 -0000

Patrick Pelletier <code@funwithsoftware.org> writes:

>It seems generally accepted that 1024-bit Diffie-Hellman is no longer secure,

Really?  DLP != factoring.

>How about something along the lines of "Diffie-Hellman parameters of at least
>2048 bits SHOULD be chosen"?

Why at least 2048 bits?  What's wrong with 1280, or 1536, which will be quite
a lot faster.

Peter.