Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 15 April 2015 15:39 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 551771ACE27 for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 08:39:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OpYOPzW-8BEA for <tls@ietfa.amsl.com>; Wed, 15 Apr 2015 08:39:01 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C2BF81ACE2D for <tls@ietf.org>; Wed, 15 Apr 2015 08:39:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1429112342; x=1460648342; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=06nNHT+NM/tdHqMtV7Fsc9RoHR9lsKONiAyAen+hfwc=; b=FpzZkDHIzL7LURpSsYP94fF0Mhka2pnVxl6qXokOF44A5f/bh0W+qWgG lNgKn0bsIiPih8py4OvAxnSONgeZvXm06nLjYdafkPdAPKzU1M0ubiusf 6IOnHPxTph/FylRB3LwCTP2s1Hkp5WgSG8IjHXfNYrl4Rvs6QaEKd/dPX E=;
X-IronPort-AV: E=Sophos;i="5.11,582,1422874800"; d="scan'208";a="320755481"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 16 Apr 2015 03:39:00 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.151]) by uxchange10-fe3.UoA.auckland.ac.nz ([169.254.143.234]) with mapi id 14.03.0174.001; Thu, 16 Apr 2015 03:38:59 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Santiago Zanella <szanella@gmail.com>
Thread-Topic: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
Thread-Index: AdB3io0RQkI2CK/nSDWUSCl2mNTLq///RG6AgADKTcM=
Date: Wed, 15 Apr 2015 15:38:58 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFF98DE@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFF967A@uxcn10-tdc05.UoA.auckland.ac.nz>, <CALwgpw__fEjBXvxHNBYabNqrRq0RAuhWviWtH_qrOCZDst_sAQ@mail.gmail.com>
In-Reply-To: <CALwgpw__fEjBXvxHNBYabNqrRq0RAuhWviWtH_qrOCZDst_sAQ@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/th6nbBfB7SGH6AGfRKBnb6pTrAA>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] AD review of draft-ietf-tls-negotiated-ff-dhe-08
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Apr 2015 15:39:04 -0000

Santiago Zanella <szanella@gmail.com> writes:

>That does not follow from what I said. The 8.7% group is the 4th most common,
>the top 3 have also 1024-bit moduli.

Yeah, that was the puzzling bit, so just out of curiosity what were the other
1024-bit groups if they weren't the RFC 2409 one?

Peter.