Re: [TLS] Short Ephermal Diffie-Hellman keys

Mike <mike-list@pobox.com> Mon, 14 May 2007 16:35 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HndVq-0005I1-PS; Mon, 14 May 2007 12:35:06 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HndVo-0005Hw-R3 for tls@lists.ietf.org; Mon, 14 May 2007 12:35:04 -0400
Received: from rune.pobox.com ([208.210.124.79]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HndVn-0006Tw-Kx for tls@lists.ietf.org; Mon, 14 May 2007 12:35:04 -0400
Received: from rune (localhost [127.0.0.1]) by rune.pobox.com (Postfix) with ESMTP id 1B251EAE52 for <tls@lists.ietf.org>; Mon, 14 May 2007 12:35:25 -0400 (EDT)
Received: from [192.168.1.8] (wsip-24-234-114-35.lv.lv.cox.net [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by rune.sasl.smtp.pobox.com (Postfix) with ESMTP id D8A27E939C for <tls@lists.ietf.org>; Mon, 14 May 2007 12:35:24 -0400 (EDT)
Message-ID: <46488F24.4020304@pobox.com>
Date: Mon, 14 May 2007 09:32:36 -0700
From: Mike <mike-list@pobox.com>
User-Agent: Thunderbird 1.5.0.10 (Windows/20070221)
MIME-Version: 1.0
Cc: tls@lists.ietf.org
Subject: Re: [TLS] Short Ephermal Diffie-Hellman keys
References: <op.tsa3n9ttqrq7tp@nimisha.oslo.opera.com>
In-Reply-To: <op.tsa3n9ttqrq7tp@nimisha.oslo.opera.com>
Content-Type: text/plain; charset="ISO-8859-15"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 856eb5f76e7a34990d1d457d8e8e5b7f
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> I have recently started to see an increasing number of reports about 
> SSL/TLS servers using short Ephermal Diffie-Hellman keys, in some cases 
> very short ones.
> 
> The short DHE keys I have seen have usually been 512 bits, but I have 
> seen servers sending keys as short as 256 bits.

This is probably the result of an administrator not wanting to wait
the extra 30 seconds to generate a strong key.  If the server is
set up to generate a key on startup, it may not start listening for
connections until it has completed the task.

I recall (hopefully correctly) that a 1536 bit D-H key provides the
equivalent of about 90-120 bits of security.  I would guess that a
512-bit or 256-bit key is down in the EXPORT category of security.
This is a terrible trend.

Mike

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls