Re: [Cfrg] Mishandling twist attacks

"Salz, Rich" <rsalz@akamai.com> Wed, 31 December 2014 22:55 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADA251A1A6D for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 14:55:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.311
X-Spam-Level:
X-Spam-Status: No, score=-2.311 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bbBFEzlPY7MD for <cfrg@ietfa.amsl.com>; Wed, 31 Dec 2014 14:55:09 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 367AA1A1A52 for <cfrg@irtf.org>; Wed, 31 Dec 2014 14:55:08 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 51184283E0; Wed, 31 Dec 2014 22:55:07 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 3B17D282F1; Wed, 31 Dec 2014 22:55:07 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 0AC7B80054; Wed, 31 Dec 2014 22:55:07 +0000 (GMT)
Received: from usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.913.22; Wed, 31 Dec 2014 17:54:23 -0500
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.15]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Wed, 31 Dec 2014 17:54:23 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "D. J. Bernstein" <djb@cr.yp.to>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 31 Dec 2014 17:54:23 -0500
Thread-Topic: [Cfrg] Mishandling twist attacks
Thread-Index: AdAlTI6U8Uxpx9/WQA+c8ALQ6lTB3wAACFLw
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D552372F3@USMBX1.msg.corp.akamai.com>
References: <D0C9ED09.3B226%kenny.paterson@rhul.ac.uk> <20141231225245.26393.qmail@cr.yp.to>
In-Reply-To: <20141231225245.26393.qmail@cr.yp.to>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ntLQeWT2K01XykVtJCERzYoDsGg
Subject: Re: [Cfrg] Mishandling twist attacks
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Dec 2014 22:55:10 -0000

 
> P.S. Happy new year, everybody! Let's try to get the whole Internet properly
> authenticated and encrypted in 2015.

Hear, hear!