Re: [Cfrg] Security proofs v DH backdoors
David Adrian <davadria@umich.edu> Sun, 30 October 2016 22:54 UTC
Return-Path: <davadria@umich.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F0731293EB for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 15:54:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.2
X-Spam-Level:
X-Spam-Status: No, score=-2.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_SORBS_SPAM=0.5, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=umich.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OIJII8S1P6fX for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 15:54:47 -0700 (PDT)
Received: from mail-oi0-x22d.google.com (mail-oi0-x22d.google.com [IPv6:2607:f8b0:4003:c06::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74DC2127077 for <cfrg@irtf.org>; Sun, 30 Oct 2016 15:54:47 -0700 (PDT)
Received: by mail-oi0-x22d.google.com with SMTP id v84so32419085oie.3 for <cfrg@irtf.org>; Sun, 30 Oct 2016 15:54:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=umich.edu; s=google-2016-06-03; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=80M5yVlmuAGsqwf+KaCCuNjWYKT7httFlldPc0LnGN0=; b=PGHrHBrTH/8MYO3oz4AXnx5Psr3z47MQMZ7r3s95ng1o+U3bu+TnQzRwIDqPFJGIWb ty5vIArbSgaSJ8shQFWJAD037yZ7hPZcV6RYtK43G18yM2ZNtRZT4QTkmLr+HeHAh27K IRbFEb7ECUUiIf71tdIxe5Ck93LNVtXbmuxlrbY35SwZN9Mhtz7DZr+ogGfC+cxF4m4+ v9w6s1l5qp6lcyxeI6YOUhYRc6TpkT8PgFKymMflTDSt0uvPttXkKZRZ+7r2Gt9luQ01 1CGDjAqXK0TljJtvqgBqDpihjh5DgU0ZMGwtF//wEIBmmtc8zfWBkXWCvoT7vCY2u7h+ lloQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=80M5yVlmuAGsqwf+KaCCuNjWYKT7httFlldPc0LnGN0=; b=A1y8CQejC9O8HEtfmiverDmc8EAoAj1pbPT5H7HtnMeMFDaGO+Ar2iA9JPX4kndyui 2EL1b66Up43tKNlwE6XXlffJiayxnn/WeY1j/tdgO6k/Fn7sBDnNp9OH/29qZG3WkHYq RCQVj2lTEE+7QX4HYD0TKRo+TgnuTuX8dbqlzKgNpwPjI0OyEeMKehQr4gCPSZ+UBYUy Hn32PD3MSaWr0PX6fhhIOq4PJvBJPMb9hTFDBsP3kfDRM0oaiKex9eMABiUSD9l/nHW+ xaBqE2dGnAu1XMmsbTB3w9qprPXjFKjuYv15Ep/uFlGERIwI6LkF0LBCP69RQFF9lRky pTGQ==
X-Gm-Message-State: ABUngve2njBiJEtI8qSg00UFSAWZ0F5NkqxSN5yjPB8k5eK6EAqJhEP06TIOpz5Z93YZhsrL
X-Received: by 10.202.191.85 with SMTP id p82mr23158353oif.43.1477868086291; Sun, 30 Oct 2016 15:54:46 -0700 (PDT)
Received: from mail-oi0-f44.google.com (mail-oi0-f44.google.com. [209.85.218.44]) by smtp.gmail.com with ESMTPSA id x36sm7597338ota.5.2016.10.30.15.54.45 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 30 Oct 2016 15:54:45 -0700 (PDT)
Received: by mail-oi0-f44.google.com with SMTP id i127so192073400oia.2 for <cfrg@irtf.org>; Sun, 30 Oct 2016 15:54:45 -0700 (PDT)
X-Received: by 10.202.106.198 with SMTP id f189mr24332471oic.109.1477868085206; Sun, 30 Oct 2016 15:54:45 -0700 (PDT)
MIME-Version: 1.0
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz>
In-Reply-To: <1477647359860.49982@cs.auckland.ac.nz>
From: David Adrian <davadria@umich.edu>
Date: Sun, 30 Oct 2016 22:54:34 +0000
X-Gmail-Original-Message-ID: <CACf5n7-d1ox8DiFs+T9Qf73DO8kT09-y6sSqGL3OW-2+0SrPNg@mail.gmail.com>
Message-ID: <CACf5n7-d1ox8DiFs+T9Qf73DO8kT09-y6sSqGL3OW-2+0SrPNg@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>, Hanno Böck <hanno@hboeck.de>, Dan Brown <danibrown@blackberry.com>
Content-Type: multipart/alternative; boundary="001a11c055de3e6a8e05401cfad2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/q05fWCBhTLiNjyDKvGqMDBlgGR0>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 22:54:49 -0000
On Fri, Oct 28, 2016 at 2:54 AM Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote: > to. However, if you look at real-world surveys of TLS traffic, the most > common TLS mode is still 1.0, dating from 1999. > Could you point to some of these surveys? Thanks,
- [Cfrg] Security proofs v DH backdoors Dan Brown
- Re: [Cfrg] Security proofs v DH backdoors Ilari Liusvaara
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Mark D. Baushke
- Re: [Cfrg] Security proofs v DH backdoors Dan Brown
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Daniel Bleichenbacher
- Re: [Cfrg] Security proofs v DH backdoors John Mattsson
- Re: [Cfrg] Security proofs v DH backdoors Dan Brown
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Michael Scott
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Ilari Liusvaara
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Ilari Liusvaara
- Re: [Cfrg] Security proofs v DH backdoors Ilari Liusvaara
- Re: [Cfrg] Security proofs v DH backdoors Salz, Rich
- Re: [Cfrg] Security proofs v DH backdoors Michael Scott
- Re: [Cfrg] Security proofs v DH backdoors Tony Arcieri
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Tony Arcieri
- Re: [Cfrg] Security proofs v DH backdoors David Adrian
- Re: [Cfrg] Security proofs v DH backdoors Watson Ladd
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Antonio Sanso
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Hanno Böck
- Re: [Cfrg] Security proofs v DH backdoors Tony Arcieri
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Tony Arcieri
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Watson Ladd
- Re: [Cfrg] Security proofs v DH backdoors Peter Gutmann
- Re: [Cfrg] Security proofs v DH backdoors Paterson, Kenny
- Re: [Cfrg] Security proofs v DH backdoors Paterson, Kenny