Re: [TLS] draft-sheffer-tls-bcp: DH recommendations

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 25 September 2013 12:05 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE85D21F9F40 for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 05:05:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.584
X-Spam-Level:
X-Spam-Status: No, score=-2.584 tagged_above=-999 required=5 tests=[AWL=0.015, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TJMkBHuc+PfO for <tls@ietfa.amsl.com>; Wed, 25 Sep 2013 05:05:32 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) by ietfa.amsl.com (Postfix) with ESMTP id 4E88511E80D7 for <tls@ietf.org>; Wed, 25 Sep 2013 05:05:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1380110729; x=1411646729; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=CJFKB3jkJrxTmnj1v41EpTvPC51YlFoNwD3tFAHNmhQ=; b=CqsjsiLxHkJCkyawBSvd6ZFp18/bx/w1wBii3keX4o10hN0NDp634ksH BLZSvhfWKUd6PcNGHqct+SBI5kZIrtTAFBz0EmsDc1hgsfAdgLFupmu7A FwTlkSlp/J38+tOaehE5VxRaX6iT1q8uUSMLAXU9v45HssVMTm3SXBF1A w=;
X-IronPort-AV: E=Sophos;i="4.90,978,1371038400"; d="scan'208";a="214115694"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.125 - Outgoing - Outgoing
Received: from uxchange10-fe3.uoa.auckland.ac.nz ([130.216.4.125]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 26 Sep 2013 00:05:26 +1200
Received: from UXCN10-6.UoA.auckland.ac.nz ([169.254.10.92]) by uxchange10-fe3.UoA.auckland.ac.nz ([130.216.4.125]) with mapi id 14.02.0318.004; Thu, 26 Sep 2013 00:05:25 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] draft-sheffer-tls-bcp: DH recommendations
Thread-Index: Ac6554R+5ig9zF5BTM2JQBRKtTumNg==
Date: Wed, 25 Sep 2013 12:05:25 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C735567D446@uxcn10-6.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Subject: Re: [TLS] draft-sheffer-tls-bcp: DH recommendations
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Sep 2013 12:05:38 -0000

Michael D'Errico <mike-list@pobox.com> writes:
>Peter Gutmann wrote:
>> For DH you just use Lim-Lee and you're done
>
>Can you please provide a pointer to the Lim-Lee algorithm?

It was presented in "A key recovery attack on discrete log-based schemes using
a prime order subgroup" at Crypto'97, see the link (unfortunately only to a PS
file) at http://dasan.sejong.ac.kr/~chlim/english_pub.html.  There's a PDF-ised
version available via Citeseer at 
http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.44.5296&rep=rep1&type=pdf.

Peter.