Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Wed, 18 September 2013 16:14 UTC

Return-Path: <prvs=29737ce98b=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41DDD11E8126 for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 09:14:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.981
X-Spam-Level:
X-Spam-Status: No, score=-5.981 tagged_above=-999 required=5 tests=[AWL=-0.134, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, SARE_OBFU_ALL=0.751, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IcJ3HgKCavgF for <tls@ietfa.amsl.com>; Wed, 18 Sep 2013 09:14:05 -0700 (PDT)
Received: from mx2.ll.mit.edu (MX2.LL.MIT.EDU [129.55.12.46]) by ietfa.amsl.com (Postfix) with ESMTP id EA71511E8124 for <tls@ietf.org>; Wed, 18 Sep 2013 09:14:04 -0700 (PDT)
Received: from LLE2K7-HUB01.mitll.ad.local (LLE2K7-HUB01.mitll.ad.local) by mx2.ll.mit.edu (unknown) with ESMTP id r8IFxX89030565; Wed, 18 Sep 2013 12:14:01 -0400
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Yaron Sheffer <yaronf.ietf@gmail.com>
Date: Wed, 18 Sep 2013 12:13:48 -0400
Thread-Topic: [TLS] draft-sheffer-tls-bcp: DH recommendations
Thread-Index: Ac60ig63ugMoRrr3S2a9jXXHeZxvZw==
Message-ID: <958F40E0-8978-4C4F-BB2E-2519B66470D9@ll.mit.edu>
References: <9A043F3CF02CD34C8E74AC1594475C73556737D0@uxcn10-6.UoA.auckland.ac.nz>, <52397B7E.70204@gmail.com> <98ca985ffce946c42315e4e03db57747@srv1.stroeder.com> <5239B845.6010606@gmail.com>
In-Reply-To: <5239B845.6010606@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/signed; boundary="Apple-Mail=_EBC0DA6A-C2B2-46C2-BC50-7FF26795999D"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-09-18_07:2013-09-18, 2013-09-18, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1309180075
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2013 16:14:10 -0000

I believe that for ephemeral DH 2048 bits is a huge overkill. In fact, 1536 is likely to be an overkill as well. I think 1280 bits would be sufficient for the next few years, and perhaps ECC patents will expire by then? In any case, I'd vote against anything (ephemeral DH-related :) larger than 1536 bits.

TNX!

P.S. It should be obvious that PFS is *far* more important than protecting one session key.
--
Regards,
Uri               <uri@ll.mit.edu>



On Sep 18, 2013, at 10:27 , Yaron Sheffer <yaronf.ietf@gmail.com> wrote:

> Hi Michael,
> 
> please see my mail message that started this thread, way back on Sunday :-)
> 
> http://www.ietf.org/mail-archive/web/tls/current/msg09903.html
> 
> Thanks,
> 	Yaron
> 
> On 09/18/2013 05:21 PM, Michael Ströder wrote:
>> On Wed, 18 Sep 2013 13:07:58 +0300 Yaron Sheffer <yaronf.ietf@gmail.com> wrote
>>> There are multiple issues
>>> with MODP DH in TLS (performance is just one of them).
>> 
>> Could you please elaborate on this.
>> 
>> Ciao, Michael.
>> 
>> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls