Re: [Cfrg] NSA re-org and its impact

Tony Arcieri <bascule@gmail.com> Wed, 03 February 2016 03:55 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0ECC11B332B for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 19:55:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zFeV62P2IHrL for <cfrg@ietfa.amsl.com>; Tue, 2 Feb 2016 19:55:18 -0800 (PST)
Received: from mail-ig0-x232.google.com (mail-ig0-x232.google.com [IPv6:2607:f8b0:4001:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B4C141B3333 for <cfrg@irtf.org>; Tue, 2 Feb 2016 19:55:16 -0800 (PST)
Received: by mail-ig0-x232.google.com with SMTP id mw1so26802897igb.1 for <cfrg@irtf.org>; Tue, 02 Feb 2016 19:55:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=1KYrnYaSCn9GcN/dbvaniw8fU1rJ+5HDDptr7SHNKy8=; b=0O7SA/NGOO7pjeonPyYR0hw0WNegL4T+mr2piiXn4vUulS50zAJQq25QccgV54TAW3 rkZyy/inqBxmvwGzxN2JNr97t6EDhJ0asvKxnG4IaMvmhKfRZW/rCa5eUyrVNvQuX+/g 0WBF/IeAWoEkSfA2UZTBXi4cqyePfzkaPqB/K+f0wY74HeZ/UZ8gS3+8qewGX98e8C7Y 8S4g5nZrIqlO3eIUHI79Q8zW7TAW3fNVPf0PNaA0r3Nv8AXIyfXq5m+oN6RMOhxnGvkZ 4+/ARlfKummsQhesmTTmqQNbMZJGyS/kPjoIAiQBfyRnANRtWTU2elDcZ1CWwmqs43/e J17Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=1KYrnYaSCn9GcN/dbvaniw8fU1rJ+5HDDptr7SHNKy8=; b=Y54ogsxu93LGvt1sbBi8+/pngiuWw2bgTL8vxMifD9L7WPSB9AhSLcwD4PKU1FXXPw dd5oQdo26TNhe3PxXcs65NYzwz66oQPhCU3uoMrVRY4XqWcHW6/bq7qNFKfh3IxArWB3 PPWn9naHJRXBG+/dKFOc+KXgC7BgO3gP55Nk6K2++AXC/y6j6Vpr3dlB27T0rMaMVesq kThEveRgGNscJut1MGbAHWa8F08YFh7Ao2O9gKnUaqhgY1uWHgvamtdoqcwXPfLPU4BY b4eeRG4jH8ssZQFqewnGfv9geVBzi9MUa7mph1vqBxWoEOAk/MlCGqcKn5HzQB/ty4lV 3jrA==
X-Gm-Message-State: AG10YOQhKMixmw/0nj6RhwwERdw1EnXHEM09qvSopV4qjNt9FRnDDiqWiVVUD7H51yNgBsUSYmTHd6XLFdeKSg==
X-Received: by 10.50.67.47 with SMTP id k15mr1444940igt.18.1454471716053; Tue, 02 Feb 2016 19:55:16 -0800 (PST)
MIME-Version: 1.0
Received: by 10.79.124.201 with HTTP; Tue, 2 Feb 2016 19:54:56 -0800 (PST)
In-Reply-To: <69adf656430c4230981785b78af76af4@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <69adf656430c4230981785b78af76af4@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 02 Feb 2016 19:54:56 -0800
Message-ID: <CAHOTMVJ0h0xoO+4iHYa8V_6x4qVRCYRZmWCd-sJ7r04V9wyaAA@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bd756e8f8aee2052ad595d6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/fbwtElKCYu0CrZ2bmtCMyRQA0mg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Subject: Re: [Cfrg] NSA re-org and its impact
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2016 03:55:20 -0000

On Tue, Feb 2, 2016 at 12:14 PM, Salz, Rich <rsalz@akamai.com> wrote:

> The NSA is re-organizing to merge its signals intelligence (attack) and
> information assurance (protect) into one unit.  The NSA is, by US Law, the
> official advisor to NIST on cryptography. NIST has a pretty admirable track
> record of crypto (exceptions being mostly when they were misled by their
> official expert). Things may change now.  Or not.  YMMV.
>

At a time when NIST needs to restore trust, it would seem rather unwise for
them to accept any unjustified parameters from the NSA like they did with
Dual_EC_DRBG (and hopefully they prefer well-scrutinized, widely trusted
standards such as the CFRG curves)

Dual_EC_DRBG was a debacle, but short of the NSA making massive advances
over the public sector in cryptography and therefore being able to hide a
backdoor in plain sight it seems like the sort of trick they can only pull
once...

This is clearly a bad development, but hopefully NIST learned its lesson
the last time around.

-- 
Tony Arcieri