Re: [Cfrg] e=3 a bad idea?

Wan-Teh Chang <wtchang@redhat.com> Wed, 20 September 2006 14:03 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GQ2g4-0005fb-Ek; Wed, 20 Sep 2006 10:03:52 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GQ2g3-0005cl-II for cfrg@ietf.org; Wed, 20 Sep 2006 10:03:51 -0400
Received: from mx1.redhat.com ([66.187.233.31]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GQ2g0-00027J-Ak for cfrg@ietf.org; Wed, 20 Sep 2006 10:03:51 -0400
Received: from int-mx1.corp.redhat.com (int-mx1.corp.redhat.com [172.16.52.254]) by mx1.redhat.com (8.12.11.20060308/8.12.11) with ESMTP id k8KE3mNc029976 for <cfrg@ietf.org>; Wed, 20 Sep 2006 10:03:48 -0400
Received: from potter.sfbay.redhat.com (potter.sfbay.redhat.com [172.16.27.15]) by int-mx1.corp.redhat.com (8.12.11.20060308/8.12.11) with ESMTP id k8KE3lqV014113 for <cfrg@ietf.org>; Wed, 20 Sep 2006 10:03:47 -0400
Received: from [127.0.0.1] (vpn-51-31.sfbay.redhat.com [10.14.51.31] (may be forged)) by potter.sfbay.redhat.com (8.12.8/8.12.8) with ESMTP id k8KE3f0p008371 for <cfrg@ietf.org>; Wed, 20 Sep 2006 10:03:46 -0400
Message-ID: <45114A4F.4060300@redhat.com>
Date: Wed, 20 Sep 2006 07:03:59 -0700
From: Wan-Teh Chang <wtchang@redhat.com>
User-Agent: Thunderbird 2.0b1pre (Windows/20060915)
MIME-Version: 1.0
To: cfrg@ietf.org
Subject: Re: [Cfrg] e=3 a bad idea?
References: <20060919112103.8f2664d2.smb@cs.columbia.edu>
In-Reply-To: <20060919112103.8f2664d2.smb@cs.columbia.edu>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: cf4fa59384e76e63313391b70cd0dd25
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Errors-To: cfrg-bounces@ietf.org

You may want to cite the following in the BCP.

The draft revision of the US Federal digital signature
standard, Draft FIPS 186-3, requires that the RSA public
exponent e be an odd positive integer >= 65,537.
See Appendix B.3.1 Criteria for IFC Key Pairs on p. 61:

   (b) The exponent e shall be an odd positive integer such that
           65,537 <= e < 2**(nlen - 2*security_strength)
       where nlen is the length of the modulus n in bits.

http://csrc.nist.gov/publications/drafts.html#fips186-3
http://csrc.nist.gov/publications/drafts/fips_186-3/Draft-FIPS-186-3%20_March2006.pdf

Wan-Teh


_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg