Re: [TLS] Short Ephermal Diffie-Hellman keys

jimmy <jimmyb@huawei.com> Tue, 15 May 2007 13:14 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnwrd-0007qK-Dx; Tue, 15 May 2007 09:14:53 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1Hnwrb-0007qD-JK for tls@lists.ietf.org; Tue, 15 May 2007 09:14:51 -0400
Received: from szxga03-in.huawei.com ([61.144.161.55]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1Hnwra-0006FW-2f for tls@lists.ietf.org; Tue, 15 May 2007 09:14:51 -0400
Received: from huawei.com (szxga03-in [172.24.2.9]) by szxga03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTP id <0JI3006X53FHJM@szxga03-in.huawei.com> for tls@lists.ietf.org; Tue, 15 May 2007 21:14:05 +0800 (CST)
Received: from huawei.com ([172.24.1.18]) by szxga03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTP id <0JI300BZI3FG6L@szxga03-in.huawei.com> for tls@lists.ietf.org; Tue, 15 May 2007 21:14:05 +0800 (CST)
Received: from [127.0.0.1] ([10.18.18.99]) by szxml03-in.huawei.com (iPlanet Messaging Server 5.2 HotFix 1.25 (built Mar 3 2004)) with ESMTPA id <0JI300IXG3FEQZ@szxml03-in.huawei.com> for tls@lists.ietf.org; Tue, 15 May 2007 21:14:04 +0800 (CST)
Date: Tue, 15 May 2007 18:44:01 +0530
From: jimmy <jimmyb@huawei.com>
Subject: Re: [TLS] Short Ephermal Diffie-Hellman keys
In-reply-to: <20070515130804.GA15682@tau.invalid>
To: Bodo Moeller <bmoeller@acm.org>
Message-id: <4649B219.9080207@huawei.com>
MIME-version: 1.0
Content-type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-transfer-encoding: 7bit
User-Agent: Thunderbird 2.0.0.0 (Windows/20070326)
References: <op.tsa3n9ttqrq7tp@nimisha.oslo.opera.com> <4648AEA2.3020506@bolyard.com> <20070515130804.GA15682@tau.invalid>
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 7d33c50f3756db14428398e2bdedd581
Cc: tls@lists.ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Bodo Moeller wrote:
[snip]
> 
> While this really is about the prime P and not the public value, it
> wouldn't be wrong to disallow small public values.  In practice the
> public value won't be too much shorter than the public value unless

you meant 'public value won't be too much shorter than the prime' right?

> something weird (and presumably insecure) is going on.
> 
> It's only shorter secret values (DH exponents) that can be used in a
> secure way.  But then the client coudn't easily reject these anyway.
> 
> Bodo


-jb
-- 
The biggest problem with communication is the illusion that it has occurred.


_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls