Re: [TLS] Another INRIA bug in TLS

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 23 May 2015 12:30 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D84361ACDC4 for <tls@ietfa.amsl.com>; Sat, 23 May 2015 05:30:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bYoCD3KNwlyD for <tls@ietfa.amsl.com>; Sat, 23 May 2015 05:30:03 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D218F1ACDC7 for <tls@ietf.org>; Sat, 23 May 2015 05:29:58 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E2699BEEB; Sat, 23 May 2015 13:29:56 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wLZDAh_jvszj; Sat, 23 May 2015 13:29:55 +0100 (IST)
Received: from [10.87.48.73] (unknown [86.46.24.221]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D41F7BED8; Sat, 23 May 2015 13:29:55 +0100 (IST)
Message-ID: <556072C3.9010808@cs.tcd.ie>
Date: Sat, 23 May 2015 13:29:55 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Karthikeyan Bhargavan <karthikeyan.bhargavan@inria.fr>, Martin Thomson <martin.thomson@gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AB029727@uxcn10-tdc05.UoA.auckland.ac.nz> <1432317148442.5357@microsoft.com> <87pp5snxha.fsf@alice.fifthhorseman.net> <BLUPR03MB13963BE37177243E5B89262B8CC00@BLUPR03MB1396.namprd03.prod.outlook.com> <CABkgnnXUfmuhfudKT9K+TpPOzq0Bg1aoGDDAbLW+erktWzRUEA@mail.gmail.com> <578DE2AF-A139-4CDC-B71C-C67C28267FCB@inria.fr>
In-Reply-To: <578DE2AF-A139-4CDC-B71C-C67C28267FCB@inria.fr>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="MfMmRonVkEkqgs4rHtJ3LxWRD9t9rK0bS"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ljX8XLViD7MEDI1lNay7LFwXzx0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Another INRIA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 May 2015 12:30:08 -0000

Hiya,

On 23/05/15 07:21, Karthikeyan Bhargavan wrote:
> The “avoid fixed groups” recommendation applies to 1024 bits (and any
> other group-size for which precomputation becomes feasible.)

It's a really good paper, but if you have the chance I
think adding the above clarification would be very good.

Cheers,
S.