idnits 2.17.1 draft-ietf-ipsec-ike-modp-groups-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** The abstract seems to contain references ([RFC-2412], [RFC-2409]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (13 December 2001) is 8141 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 2412 ** Obsolete normative reference: RFC 2409 (Obsoleted by RFC 4306) == Outdated reference: A later version (-08) exists of draft-orman-public-key-lengths-04 -- Possible downref: Non-RFC (?) normative reference: ref. 'RSA13' -- Possible downref: Non-RFC (?) normative reference: ref. 'Rousseau00' Summary: 6 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 IP Security Protocol Working Group (IPSEC) T. Kivinen 2 INTERNET-DRAFT and M. Kojo 3 draft-ietf-ipsec-ike-modp-groups-04.txt SSH Communications Security 4 Expires: 13 June 2002 13 December 2001 6 More MODP Diffie-Hellman groups for IKE 8 Status of This Memo 10 This document is a submission to the IETF IP Security Protocol 11 (IPSEC) Working Group. Comments are solicited and should be 12 addressed to the working group mailing list (ipsec@lists.tislabs.com) 13 or to the editor. 15 This document is an Internet-Draft and is in full conformance 16 with all provisions of Section 10 of RFC2026. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as 21 Internet-Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six 24 months and may be updated, replaced, or obsoleted by other 25 documents at any time. It is inappropriate to use Internet- 26 Drafts as reference material or to cite them other than as 27 "work in progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.txt 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 Abstract 37 This document defines new MODP groups for the IKE [RFC-2409] protocol. 38 It documents the well know and used 1536 bit group 5, and also defines 39 new 2048, 3072, 4096, 6144, and 8192 bit Diffie-Hellman groups. The 40 selection of the primes for theses groups follows the criteria estab- 41 lished by Richard Schroeppel as described in [RFC-2412]. 43 Table of Contents 45 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . 2 46 2. Specification of Requirements . . . . . . . . . . . . . . . . . 2 47 3. 1536-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 2 48 4. 2048-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 3 49 5. 3072-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 3 50 6. 4096-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 4 51 7. 6144-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 4 52 8. 8192-bit MODP Group . . . . . . . . . . . . . . . . . . . . . . 5 53 9. Security Considerations . . . . . . . . . . . . . . . . . . . . 6 54 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 7 55 11. Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 7 57 1. Introduction 59 Current Diffie-Hellman groups defined in the IKE [RFC-2409] have only 60 strength that matches strength of symmetric key of 70-80 bits. The new 61 AES cipher needs stronger groups. For the 128-bit AES we need about 62 3200-bit group [Orman01]. The 192 and 256-bit keys would need groups 63 that are about 8000 and 15400 bits respectively. Another source [RSA13] 64 [Rousseau00] estimates that the security equivalent key size for the 65 192-bit symmetric cipher is 2500 bits instead of 8000 bits, and the 66 equivalent key size 256-bit symmetric cipher is 4200 bits instead of 67 15400 bits. 69 Because of this disagreement this document just specifies different 70 groups without specifying which group should be using 128, 192 or 71 256-bit AES. In the current hardware groups bigger than 8192-bits are 72 too slow for practical use, thus this document does not provide any 73 groups bigger than 8192-bits. 75 Also the exponent size used in the Diffie-Hellman must be selected so 76 that it matches other parts of the system. The exponent size should be 77 selected so that it is not the weakest link in the security system, 78 meaning that it should be at least the double of the estimated strength 79 of selected group. I.e if you use group whose strength is 128 bits, you 80 must use more than 256 bits of randomness in the exponent used in the 81 Diffie-Hellman calculation. 83 2. Specification of Requirements 85 This document shall use the keywords "MUST", "MUST NOT", "REQUIRED", 86 "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED, "MAY", and 87 "OPTIONAL" to describe requirements. They are to be interpreted as 88 described in [RFC-2119] document. 90 3. 1536-bit MODP Group 92 The 1536 bit MODP group has been used for the implementations for quite 93 a long time, but it has not been documented in the current RFCs or 94 drafts. This group has already been used as having group id 5. 96 The prime is: 2^1536 - 2^1472 - 1 + 2^64 * { [2^1406 pi] + 741804 } 97 Its hexadecimal value is 99 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 100 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 101 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 102 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 103 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 104 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 105 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 106 670C354E 4ABC9804 F1746C08 CA237327 FFFFFFFF FFFFFFFF 108 The generator is: 2. 110 4. 2048-bit MODP Group 112 This group is assigned id XX. 114 This prime is: 2^2048 - 2^1984 - 1 + 2^64 * { [2^1918 pi] + 124476 } 115 Its hexadecimal value is 117 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 118 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 119 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 120 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 121 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 122 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 123 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 124 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 125 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 126 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 127 15728E5A 8AACAA68 FFFFFFFF FFFFFFFF 129 The generator is: 2. 131 5. 3072-bit MODP Group 133 This group is assigned id XX + 1. 135 This prime is: 2^3072 - 2^3008 - 1 + 2^64 * { [2^2942 pi] + 1690314 } 136 Its hexadecimal value is 137 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 138 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 139 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 140 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 141 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 142 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 143 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 144 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 145 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 146 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 147 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 148 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 149 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B 150 F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C 151 BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 152 43DB5BFC E0FD108E 4B82D120 A93AD2CA FFFFFFFF FFFFFFFF 154 The generator is: 2. 156 6. 4096-bit MODP Group 158 This group is assigned id XX + 2. 160 This prime is: 2^4096 - 2^4032 - 1 + 2^64 * { [2^3966 pi] + 240904 } 161 Its hexadecimal value is 163 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 164 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 165 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 166 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 167 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 168 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 169 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 170 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 171 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 172 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 173 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 174 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 175 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B 176 F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C 177 BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 178 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 179 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 180 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 181 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 182 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 183 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34063199 184 FFFFFFFF FFFFFFFF 186 The generator is: 2. 188 7. 6144-bit MODP Group 190 This group is assigned id XX + 3. 192 This prime is: 2^6144 - 2^6080 - 1 + 2^64 * { [2^6014 pi] + 929484 } 193 Its hexadecimal value is 195 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 196 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 197 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 198 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 199 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 200 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 201 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 202 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 203 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 204 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 205 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 206 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 207 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B 208 F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C 209 BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 210 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 211 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 212 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 213 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 214 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 215 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 216 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD 217 F8FF9406 AD9E530E E5DB382F 413001AE B06A53ED 9027D831 218 179727B0 865A8918 DA3EDBEB CF9B14ED 44CE6CBA CED4BB1B 219 DB7F1447 E6CC254B 33205151 2BD7AF42 6FB8F401 378CD2BF 220 5983CA01 C64B92EC F032EA15 D1721D03 F482D7CE 6E74FEF6 221 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F BEC7E8F3 222 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA 223 CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 224 06A1D58B B7C5DA76 F550AA3D 8A1FBFF0 EB19CCB1 A313D55C 225 DA56C9EC 2EF29632 387FE8D7 6E3C0468 043E8F66 3F4860EE 226 12BF2D5B 0B7474D6 E694F91E 6DCC4024 FFFFFFFF FFFFFFFF 228 The generator is: 2. 230 8. 8192-bit MODP Group 232 This group is assigned id XX + 4. 234 This prime is: 2^8192 - 2^8128 - 1 + 2^64 * { [2^8062 pi] + 4743158 } 235 Its hexadecimal value is 237 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 238 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 239 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 240 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 241 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D 242 C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 243 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 244 670C354E 4ABC9804 F1746C08 CA18217C 32905E46 2E36CE3B 245 E39E772C 180E8603 9B2783A2 EC07A28F B5C55DF0 6F4C52C9 246 DE2BCBF6 95581718 3995497C EA956AE5 15D22618 98FA0510 247 15728E5A 8AAAC42D AD33170D 04507A33 A85521AB DF1CBA64 248 ECFB8504 58DBEF0A 8AEA7157 5D060C7D B3970F85 A6E1E4C7 249 ABF5AE8C DB0933D7 1E8C94E0 4A25619D CEE3D226 1AD2EE6B 250 F12FFA06 D98A0864 D8760273 3EC86A64 521F2B18 177B200C 251 BBE11757 7A615D6C 770988C0 BAD946E2 08E24FA0 74E5AB31 252 43DB5BFC E0FD108E 4B82D120 A9210801 1A723C12 A787E6D7 253 88719A10 BDBA5B26 99C32718 6AF4E23C 1A946834 B6150BDA 254 2583E9CA 2AD44CE8 DBBBC2DB 04DE8EF9 2E8EFC14 1FBECAA6 255 287C5947 4E6BC05D 99B2964F A090C3A2 233BA186 515BE7ED 256 1F612970 CEE2D7AF B81BDD76 2170481C D0069127 D5B05AA9 257 93B4EA98 8D8FDDC1 86FFB7DC 90A6C08F 4DF435C9 34028492 258 36C3FAB4 D27C7026 C1D4DCB2 602646DE C9751E76 3DBA37BD 259 F8FF9406 AD9E530E E5DB382F 413001AE B06A53ED 9027D831 260 179727B0 865A8918 DA3EDBEB CF9B14ED 44CE6CBA CED4BB1B 261 DB7F1447 E6CC254B 33205151 2BD7AF42 6FB8F401 378CD2BF 262 5983CA01 C64B92EC F032EA15 D1721D03 F482D7CE 6E74FEF6 263 D55E702F 46980C82 B5A84031 900B1C9E 59E7C97F BEC7E8F3 264 23A97A7E 36CC88BE 0F1D45B7 FF585AC5 4BD407B2 2B4154AA 265 CC8F6D7E BF48E1D8 14CC5ED2 0F8037E0 A79715EE F29BE328 266 06A1D58B B7C5DA76 F550AA3D 8A1FBFF0 EB19CCB1 A313D55C 267 DA56C9EC 2EF29632 387FE8D7 6E3C0468 043E8F66 3F4860EE 268 12BF2D5B 0B7474D6 E694F91E 6DBE1159 74A3926F 12FEE5E4 269 38777CB6 A932DF8C D8BEC4D0 73B931BA 3BC832B6 8D9DD300 270 741FA7BF 8AFC47ED 2576F693 6BA42466 3AAB639C 5AE4F568 271 3423B474 2BF1C978 238F16CB E39D652D E3FDB8BE FC848AD9 272 22222E04 A4037C07 13EB57A8 1A23F0C7 3473FC64 6CEA306B 273 4BCBC886 2F8385DD FA9D4B7F A2C087E8 79683303 ED5BDD3A 274 062B3CF5 B3A278A6 6D2A13F8 3F44F82D DF310EE0 74AB6A36 275 4597E899 A0255DC1 64F31CC5 0846851D F9AB4819 5DED7EA1 276 B1D510BD 7EE74D73 FAF36BC3 1ECFA268 359046F4 EB879F92 277 4009438B 481C6CD7 889A002E D5EE382B C9190DA6 FC026E47 278 9558E447 5677E9AA 9E3050E2 765694DF C81F56E8 80B96E71 279 60C980DD 98EDD3DF FFFFFFFF FFFFFFFF 281 The generator is: 2. 283 9. Security Considerations 285 This document describes new stronger groups to be used in the IKE. The 286 strengths of the groups defined here is always an estimate and there are 287 as many methods to estimate them as there are cryptographers. For the 288 strength estimates below we took the both ends of the scale so the 289 actual strength estimate can be between those two numbers given here. 290 +----------+---------------------+---------------------+ 291 | Group | Strength Estimate 1 | Strength Estimate 2 | 292 | +----------+----------+----------+----------+ 293 | | | exponent | | exponent | 294 | | in bits | size | in bits | size | 295 +----------+----------+----------+----------+----------+ 296 | 1536-bit | 90 | 180- | 120 | 240- | 297 | 2048-bit | 110 | 220- | 160 | 320- | 298 | 3072-bit | 130 | 260- | 210 | 420- | 299 | 4096-bit | 150 | 300- | 240 | 480- | 300 | 6144-bit | 170 | 340- | 270 | 540- | 301 | 8192-bit | 190 | 380- | 310 | 620- | 302 +----------+---------------------+---------------------+ 304 ECPP certificats for all primes p and p-1/2 can be found from the 305 http://ftp.ssh.com/pub/ietf/ecpp-certificates/. 307 10. References 309 [RFC-2412] Orman H., "The OAKLEY Key Determination Protocol", November 310 1998. 312 [RFC-2409] Harkins D., Carrel D., "The Internet Key Exchange (IKE)", 313 November 1998 315 [RFC-2119] Bradner, S., "Key words for use in RFCs to indicate 316 Requirement Levels", March 1997 318 [Orman01] Orman, H., Hoffman, P. "Determining Strengths For Public Keys 319 Used For Exchanging Symmetric Keys", November 2001, Work in progress, 320 draft-orman-public-key-lengths-04.txt. 322 [RSA13] Silverman, R. "RSA Bulleting #13: A Cost-Based Security Analysis 323 of Symmetric and Asymmetric Key Lengths", April 2001, 324 http://www.rsasecurity.com/rsalabs/bulletins/bulletin13.html 326 [Rousseau00] Rousseau, F. "New Time and Space Based Key Size Equivalents 327 for RSA and Diffie-Hellman", December 2000, 328 http://www.sandelman.ottawa.on.ca/ipsec/2000/12/msg00045.html 330 11. Authors' Addresses 332 Tero Kivinen 333 SSH Communications Security Corp 334 Fredrikinkatu 42 335 FIN-00100 HELSINKI 336 Finland 337 E-mail: kivinen@ssh.fi 339 Mika Kojo 340 HELSINKI 341 Finland 342 E-mail: mrskojo@cc.helsinki.fi