Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group

Watson Ladd <watsonbladd@gmail.com> Wed, 05 November 2014 02:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3405F1A8795 for <tls@ietfa.amsl.com>; Tue, 4 Nov 2014 18:19:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S9j4do1smnAP for <tls@ietfa.amsl.com>; Tue, 4 Nov 2014 18:19:04 -0800 (PST)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A4981A8794 for <tls@ietf.org>; Tue, 4 Nov 2014 18:19:04 -0800 (PST)
Received: by mail-yk0-f169.google.com with SMTP id 131so142599ykp.0 for <tls@ietf.org>; Tue, 04 Nov 2014 18:19:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=M/I0FIFpujqTd1AKawc2n1nH9IyRo3FH1Ogn4iNqqjk=; b=vMaMrzYmUGcUeY3AtfW6JlbNEnv3LNGfqhH7H2kPpxqmuPtZI+lDKLslPKkaokmNo6 HN6yGZsZ99Bpn7k+kCmP92wIuo1wOdMZYpMuYYgiDRpSh028nG4SnZG0WZR3sW0gseOp Fj+Y0hfI+kdTDKSM88K0kmZAVMLA7kWRUJ0w1zniQp8iL8wNArcIURCdeBhK+qVCsi/j bqPsESaMwy86ojlkhTWVnapKMHq65yp2ncxw4kPjzI98eUWNWEPspuG4HQWTAGhWhBL9 sn8Ws3C2EMlLf+gkx7CJm5zK6+XHYnKDixT41TXFKQwqEG8Xb1pg2DOzZyDVJuZR7Y6J CEvQ==
MIME-Version: 1.0
X-Received: by 10.170.213.130 with SMTP id e124mr14430123ykf.24.1415153943513; Tue, 04 Nov 2014 18:19:03 -0800 (PST)
Received: by 10.170.195.203 with HTTP; Tue, 4 Nov 2014 18:19:03 -0800 (PST)
In-Reply-To: <20141105012314.GG23599@mournblade.imrryr.org>
References: <8E6B8F53-9E8C-46B2-A721-85E918576F3A@ieca.com> <20141105012314.GG23599@mournblade.imrryr.org>
Date: Tue, 04 Nov 2014 18:19:03 -0800
Message-ID: <CACsn0ckLpGnxjaiFwEUc7dn6BXXHg30oKyyS5Ub58LUPJPyrFA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/uMUxyh3g4LBsleO4foVs1DQzAJk
Subject: Re: [TLS] STRAW POLL: Size of the Minimum FF DHE group
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Nov 2014 02:19:06 -0000

On Tue, Nov 4, 2014 at 5:23 PM, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> On Tue, Nov 04, 2014 at 12:49:21PM -0500, Sean Turner wrote:
>
>> The draft currently includes a minimum group size of 2432 but the WG also
>> discussed 2048.  Groups smaller than 2048 were discounted for a standards
>> track document as too weak for use but might be documented in a separate
>> "historic" draft.  To help us reach consensus on this point, please reply
>> to this email indicating whether you favor a "2048" or "2432" minimum
>> group size.  Note we're also looking to specify the smallest number of
>> options for groups as is acceptable - i.e., we're not looking at specifying
>> both 2048 and 2432.
>>
>> Background: Regardless of whether you agree with what follows or not, the
>> following has been put forward as the rationale. We don't need comments
>> on the rationale, we're just providing it for background.
>
> Has any consideration been given to the question of how much of a
> barrier to the use of Forward-Secrecy larger key sizes might pose?
>
> If using DHE imposes a sufficient performance cost, sites might
> choose to disable (P)FS, and stick with RSA key exchange.

They could also adopt ECC if performance is a concern.

>
> I take it the new DHE $\mathbb{Z}^*_p$ subgroups will be cyclic
> with prime order $q$, where $q$ is a much shorter prime (twice the
> desired security level bits as with the various DSA groups).  If
> so, how much of a performance advantage does this provide relative
> to using generic $F_p$ groups for which the order of the generator
> is not known (as with DHE in TLS today)?

They are not of that form, but rather q=(p-1)/2. However, short
exponents can still be used to accelerate DHE: this is independent of
the group's order. This cannot be done with signature keys.

>
> Basically, what's the expected ratio of DH-per-second between the
> two proposed field sizes, and between the 2048-bit group and $F_p$
> with $q = (p-1)/2$ and $p$ a 2048-bit Sophie-Germain prime.  Is
> the "new" 2432 as fast or faster than the "old" 2048?

Slower, by a quadratic factor assuming standard algorithms for bignum
arithmetic. No acceleration of either is possible, and for good
reason: SNFS uses the same characteristics as we would use to optimize
arithmetic.

>
> Choices of parameters are a trade-off.  With unlimited CPU/network
> we could go with 16k-bit primes.  It is difficult to make such a
> trade-off without some knowledge of the relative costs/benefits.

ECC is the best choice by a wide margin here.

>
> What is our lowest estimated cost to the adversary of breaking
> 2048-bit DH with purpose-built hardware?

Significantly worse than 2048-bit RSA, due to being able to reuse the
relations and build a large factor base that will accelerate the
finding of additional discrete logs.

>
> What is the cost to the defender of using 2432 vs. 2048?
>
> --
>         Viktor.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin