Re: [Cfrg] Mishandling twist attacks

Adam Back <adam@cypherspace.org> Thu, 01 January 2015 13:32 UTC

Return-Path: <adam.back@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 299031A1B6D for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 05:32:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.621
X-Spam-Level:
X-Spam-Status: No, score=0.621 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id T95nG-x6PQyc for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 05:32:05 -0800 (PST)
Received: from mail-qa0-x234.google.com (mail-qa0-x234.google.com [IPv6:2607:f8b0:400d:c00::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 366EC1A1B53 for <cfrg@irtf.org>; Thu, 1 Jan 2015 05:32:05 -0800 (PST)
Received: by mail-qa0-f52.google.com with SMTP id v10so8682742qac.39 for <cfrg@irtf.org>; Thu, 01 Jan 2015 05:32:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type; bh=fQn6U6RaWCtAM24j+OboFvcovGxr6aZj5knnFTxQHRk=; b=NJHEg+uKtRSUnRnOvOy2JBGEm5ywpsAdcbkGpNVxfBQxgRmSXx7waLqS+E/D3/E01S gX3M2JWRHJHbpuvPYAEURssS448FyzVyZDVqiEh00qeUtQgIkWAjfyHLlRcKZmz7m5WY hjPNMzx3EHsPhX02OCTnMoOaxBG2T5/W7hSRoI41WHahTD6GsTQxwFPX0cv7KWwXqsFr u0nuoyuLS+i6XxrWlU0gQH2lLB/ljTbz0d1moRmoPazhEdl4gaV634EreS2mYTxNCHqR cwYvUJLn6iAvOyeTH4lSuDkSBzTn0aaMjGTXdM94PISS+Z4jTgjfCe27VFw8N6kAKW1z iatg==
MIME-Version: 1.0
X-Received: by 10.229.211.193 with SMTP id gp1mr43291057qcb.19.1420119124475; Thu, 01 Jan 2015 05:32:04 -0800 (PST)
Sender: adam.back@gmail.com
Received: by 10.96.189.10 with HTTP; Thu, 1 Jan 2015 05:32:04 -0800 (PST)
In-Reply-To: <20141231225245.26393.qmail@cr.yp.to>
References: <D0C9ED09.3B226%kenny.paterson@rhul.ac.uk> <20141231225245.26393.qmail@cr.yp.to>
Date: Thu, 01 Jan 2015 14:32:04 +0100
X-Google-Sender-Auth: RWQzvwCMtP-JKhnnW-dW0N-qyiQ
Message-ID: <CALqxMTEj3gWSYanujzd3GrgTRN6WKHQtEqEn+6w=AFgVLH0aFg@mail.gmail.com>
From: Adam Back <adam@cypherspace.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/rIXYF40E8OfhYteIsjsdKYMFinY
Subject: Re: [Cfrg] Mishandling twist attacks
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 13:34:34 -0000

Dan Bernstein wrote:
> P.S. Happy new year, everybody! Let's try to get the whole Internet
> properly authenticated and encrypted in 2015.

Amen to that and I think the chairs comments were off-base also FWIW.

Few have contributed as much focussed and tightly argued technical
signal to this list than you have. It'd be kind of nice if microsoft
would be a little more responsive on list also so we dont have to have
analysis in absentia.

Adam