Re: [TLS] Questions about some expired drafts

Yuhong Bao <yuhongbao_386@hotmail.com> Wed, 28 January 2015 01:22 UTC

Return-Path: <yuhongbao_386@hotmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAEA11A011B for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 17:22:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.66
X-Spam-Level:
X-Spam-Status: No, score=-1.66 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id igG0BFOWMeAY for <tls@ietfa.amsl.com>; Tue, 27 Jan 2015 17:22:21 -0800 (PST)
Received: from BLU004-OMC2S11.hotmail.com (blu004-omc2s11.hotmail.com [65.55.111.86]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3A701A00E2 for <tls@ietf.org>; Tue, 27 Jan 2015 17:22:20 -0800 (PST)
Received: from BLU177-W3 ([65.55.111.73]) by BLU004-OMC2S11.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Tue, 27 Jan 2015 17:22:19 -0800
X-TMN: [3L/RZfSNjLVW2Q5XZrbmSFaYncc5a+0X]
X-Originating-Email: [yuhongbao_386@hotmail.com]
Message-ID: <BLU177-W3394D4A6A825020B578E0C3330@phx.gbl>
From: Yuhong Bao <yuhongbao_386@hotmail.com>
To: Aaron Zauner <azet@azet.org>, "TLS@ietf.org tls@ietf.org" <tls@ietf.org>
Date: Tue, 27 Jan 2015 17:22:19 -0800
Importance: Normal
In-Reply-To: <54C7F5F3.9020800@azet.org>
References: <67ce141550f34f31b508c53766990e16@ustx2ex-dag1mb2.msg.corp.akamai.com>, <54C7F5F3.9020800@azet.org>
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginalArrivalTime: 28 Jan 2015 01:22:19.0544 (UTC) FILETIME=[DC135980:01D03A98]
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/6k6gduEJ5tVY4WF7Lu7eXHaxyls>
Subject: Re: [TLS] Questions about some expired drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Jan 2015 01:22:22 -0000

Yea, I believe the draft-rescorla-tls-extended-random is quite famous as a backdoor, 
along with Dual_EC_DRBG.

----------------------------------------
Date: Tue, 27 Jan 2015 21:32:51 +0100
From: azet@azet.org
To: tls@ietf.org
Subject: Re: [TLS] Questions about some expired drafts


Hi *,

Salz, Rich wrote:
> https://tools.ietf.org/html/draft-rescorla-tls-opaque-prf-input-00
>
> https://tools.ietf.org/html/draft-rescorla-tls-extended-random-02
>
> OpenSSL includes at least the opaque-prf one. Any reason to keep the
> code? (I’m ripping out all sorts of old stuff now)
>
I see no value in keeping either of both drafts implemented.

* draft-rescorla-tls-opaque-prf-input-00:
Section 4. pretty much states what any reader of the document will
conclude; implementing this document will probably cause more (fatal)
implementation errors rather than adding anything useful to TLS.
Furthermore it adds unnecessary complexity on both ends.

* draft-rescorla-tls-extended-random-02:
Same as above.


Also: BULLRUN/EDGEHILL explicitly mention subversion of standards by not
only the NSA but specifically one of the authors subdivisions. Don't
want to start tinfoil-hattery here but these IDs are rather useless, and
to be honest if US Gov. really /needs/ to use these extensions they
could go ahead and use them anyway without being a standard as they do
with other crypto primitives.

Aaron


_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls