Re: [TLS] key sizes in TLS.

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 17 June 2013 05:11 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4E08C21F99DE for <tls@ietfa.amsl.com>; Sun, 16 Jun 2013 22:11:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YO3AijgerfPq for <tls@ietfa.amsl.com>; Sun, 16 Jun 2013 22:11:07 -0700 (PDT)
Received: from mx1.auckland.ac.nz (mx1.auckland.ac.nz [130.216.125.243]) by ietfa.amsl.com (Postfix) with ESMTP id 19A4121F942D for <tls@ietf.org>; Sun, 16 Jun 2013 22:11:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1371445867; x=1402981867; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=bLNcHRuDXwGDXIh2vkC2SeCl444N8sW5ojDhH8eFR80=; b=jt2SptL+WATTGYeaARtxGnu7T/cDhphBSjqkOHHC3lwSs/8yFPC/oUNb tTSGxpCVUQhA5j4oii8twew+Mg6AlE0KHmTY3pkkcyQlT58G3laXnlcAl 0l6Z7S9nqnM3qhBE3X7+wzJGgT0HGRdBCFEUVeibIfC+zFy5TPbhdu9v+ 0=;
X-IronPort-AV: E=Sophos;i="4.87,878,1363086000"; d="scan'208";a="244918547"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx1-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 17 Jun 2013 17:10:59 +1200
Received: from UXCN10-TDC02.UoA.auckland.ac.nz ([169.254.8.204]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.02.0318.004; Mon, 17 Jun 2013 17:10:58 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] key sizes in TLS.
Thread-Index: Ac5rGQ0NvsDbD4WMQYqIe7lzS6Y9XA==
Date: Mon, 17 Jun 2013 05:10:57 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C7343D64CB6@uxcn10-tdc02.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] key sizes in TLS.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jun 2013 05:11:12 -0000

Nikos Mavrogiannopoulos <nmav@gnutls.org> writes:

>Overall my impression is that the DHE-based ciphersuites are pretty much
>neglected. 

They're preferred cipher suites for several browsers, e.g. Firefox and Chrome:

http://sim.ivi.co/2011/07/firefox-preference-of-tls-cipher-suites.html
http://sim.ivi.co/2011/07/google-chrome-preference-of-tls-cipher.html 

so they're not only not neglected, they're actively used.

>There are also optimizations that could be done (e.g., the server specifying
>the size of the generator's subgroup), but no-one ever bothered to update the
>protocol.

That would be very useful, so you could perform DSA-style checks on the key
parameters.

Peter.