RE: [TLS] Any advice regarding frequency of generating newDHparameters?

"Blumenthal, Uri" <uri.blumenthal@intel.com> Mon, 18 December 2006 14:06 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwJ8O-0003Mi-5t; Mon, 18 Dec 2006 09:06:28 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1GwJ8M-0003M9-LC for tls@ietf.org; Mon, 18 Dec 2006 09:06:26 -0500
Received: from mga03.intel.com ([143.182.124.21]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1GwJ8L-0002LI-9L for tls@ietf.org; Mon, 18 Dec 2006 09:06:26 -0500
Received: from azsmga001.ch.intel.com ([10.2.17.19]) by mga03.intel.com with ESMTP; 18 Dec 2006 06:06:22 -0800
Received: from fmsmsx334.amr.corp.intel.com ([132.233.42.1]) by azsmga001.ch.intel.com with ESMTP; 18 Dec 2006 06:06:22 -0800
X-ExtLoop1: 1
X-IronPort-AV: i="4.12,183,1165219200"; d="scan'208"; a="159651011:sNHT23744119"
Received: from hdsmsx412.amr.corp.intel.com ([10.127.2.72]) by fmsmsx334.amr.corp.intel.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 18 Dec 2006 06:06:21 -0800
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Any advice regarding frequency of generating newDHparameters?
Date: Mon, 18 Dec 2006 09:06:17 -0500
Message-ID: <279DDDAFA85EC74C9300A0598E70405601175039@hdsmsx412.amr.corp.intel.com>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Any advice regarding frequency of generating newDHparameters?
thread-index: AccgrV0uexP/HY5NRiysugPKj2syYwB25ggQAAkfs0A=
From: "Blumenthal, Uri" <uri.blumenthal@intel.com>
To: tls@ietf.org
X-OriginalArrivalTime: 18 Dec 2006 14:06:21.0927 (UTC) FILETIME=[B24A9F70:01C722AD]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 769a46790fb42fbb0b0cc700c82f7081
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

> Protocols such as IKEv2 use the same modulus (p) and generator (g)
> forever (but of course generate new public/private values), since 
> they don't actually send the p/g values, but just the group number.

Yes. Note that they offer more than one group.

> IMHO it probably would make sense for a TLS implementation to use 
> one of the groups specified in RFC 4306 or 3526, instead of e.g. 
> generating a random prime p (generating random primes is kind of 
> slow, and then you have to worry about RFC 2785 etc.). 

Just one group? Or allow choosing the group like in IKE?

> (Would others agree with this recommendation? Should we add it 
> to the TLS 1.2 spec?)

Makes perfect sense to me!


> -----Original Message-----
> From: ext Mike [mailto:mike-list@pobox.com] 
> Sent: 16 December, 2006 02:56
> To: tls@ietf.org
> Subject: [TLS] Any advice regarding frequency of generating 
> new DHparameters?
> 
> Hi,
> 
> I'm wondering if there is any generally accepted advice
> on how long to use the same Diffie-Hellman parameters in
> a TLS server.  Does the answer depend on whether the
> server generates a new public key from the parameters
> for each new connection (mine does)?
> 
> Thanks for any insight,
> 
> Mike
> 
> _______________________________________________
> TLS mailing list
> TLS@lists.ietf.org
> https://www1.ietf.org/mailman/listinfo/tls
> 

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls