Re: [TLS] Extended random is NSA backdoor

Stephen Checkoway <s@pahtak.org> Mon, 31 March 2014 16:22 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 199CF1A0893 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 09:22:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jpUNLLPMdKNe for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 09:22:43 -0700 (PDT)
Received: from mail-qc0-f176.google.com (mail-qc0-f176.google.com [209.85.216.176]) by ietfa.amsl.com (Postfix) with ESMTP id E610C1A0892 for <tls@ietf.org>; Mon, 31 Mar 2014 09:22:42 -0700 (PDT)
Received: by mail-qc0-f176.google.com with SMTP id m20so9147117qcx.21 for <tls@ietf.org>; Mon, 31 Mar 2014 09:22:39 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=WH44a9dT/V+nNvDvY1T3TO3zotCEJhDdQ5ftZhqhGwg=; b=aGh2DTWakQZ8l6+ZwdW9OUb3QrOmCCCq7fBk/V8Oi6HCcVCj7U2xD01qOFERe5aT4q 8zrXMtwvWI+AfYiZTyayVSLiCceMy0VVy3bdDCPoBXnJt62uifSkO11lS3aZGXQFfSzx SYjXUf5C0hJlT65p81mDQaNyh5grzPjDVQujmiCX6IuGEfdwn8DD3HMa+CcilZDkbcjz 6fPHvZ2gdvPWgyJDkQ865jjsMRqtS4klW135r2TNNMc6/jf84oUiRjd6D1qdcjeDEUAG yoPAiAdZRzXn5P3IMq/y3uz5T/j6OedldFjkIa0clpAjduyhU7MaQO2paN9dhTW7lm2C Wcdg==
X-Gm-Message-State: ALoCoQksmzPOBtdKx8HypU1vWhQDSWdoJrJh+QTFKDs7urkIxPn9UTeBNrkpuLf+9Aah1eA2Xc3k
X-Received: by 10.224.29.4 with SMTP id o4mr9702652qac.55.1396282959544; Mon, 31 Mar 2014 09:22:39 -0700 (PDT)
Received: from zbox.pahtak.org (c-68-48-196-126.hsd1.md.comcast.net. [68.48.196.126]) by mx.google.com with ESMTPSA id v75sm20121032qge.6.2014.03.31.09.22.38 for <multiple recipients> (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 31 Mar 2014 09:22:39 -0700 (PDT)
Received: from polaris.isi.jhu.edu (polaris.isi.jhu.edu [128.220.247.217]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 2941DAC28B0; Mon, 31 Mar 2014 12:22:36 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.2 \(1874\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <CAGZ8ZG0sd+K2jCmA0KeH55dPG6Y+WHm7LDyhosFjY5R7ekp5GQ@mail.gmail.com>
Date: Mon, 31 Mar 2014 12:22:25 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <4564B6F0-EAE8-457F-8698-ED929F4DDA01@pahtak.org>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com> <53397F7C.2060603@mykolab.com> <53398AB3.9090102@gmail.com> <CAGZ8ZG0sd+K2jCmA0KeH55dPG6Y+WHm7LDyhosFjY5R7ekp5GQ@mail.gmail.com>
To: Trevor Perrin <trevp@trevp.net>
X-Mailer: Apple Mail (2.1874)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/A7avZaeq1eYWBWO1rs5m2Xz8a5s
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 16:22:49 -0000

Hi all,

I can't speak to anyone's intentions, but note that these aren't the only I-Ds that add more randomness. As described in our paper, <http://tools.ietf.org/html/draft-hoffman-tls-additional-random-ext-01> is quite similar.

The idea of adding more random bits seems to have been fairly popular in the 2006-2010 timeframe.

There may be more proposals to do this, for example using <http://tools.ietf.org/html/rfc6358>, that I missed.

S

On Mar 31, 2014, at 12:06 PM, Trevor Perrin <trevp@trevp.net> wrote:

> Hi Rene,
> 
> The revelation that NSA used this Working Group in an attempt to
> promote TLS extensions which amplify the backdoor is new:
> 
> https://datatracker.ietf.org/doc/draft-rescorla-tls-opaque-prf-input/
> https://datatracker.ietf.org/doc/draft-rescorla-tls-extended-random/
> 
> 
> Trevor
> 
> 
> On Mon, Mar 31, 2014 at 8:33 AM, Rene Struik <rstruik.ext@gmail.com> wrote:
>> Dear colleagues:
>> 
>> Not sure what is new here. The paper (with an impressive list of nine (!)
>> co-authors) seems to be simply a validation of results already described in
>> the Crypto 2007 rump session paper by Ferguson et al and in the teachings of
>> a 2005 US patent application.
>> 
>> Best regards, Rene
>> 
>> 
>> 
>> On 3/31/2014 10:45 AM, Paul Ferguson wrote:
>>> 
>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA256
>>> 
>>> On 3/31/2014 7:40 AM, Tom Ritter wrote:
>>> 
>>>> Looks like this has the technical details: http://dualec.org/
>>>> 
>>> Gracias.
>>> 
>>> - - ferg
>>> 
>>>> -tom
>>>> 
>>>> 
>>> 
>>> - -- Paul Ferguson
>>> VP Threat Intelligence, IID
>>> PGP Public Key ID: 0x54DC85B2
>>> -----BEGIN PGP SIGNATURE-----
>>> Version: GnuPG v2.0.22 (MingW32)
>>> Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
>>> 
>>> iF4EAREIAAYFAlM5f3wACgkQKJasdVTchbKYNgEAiwR5zR2qfSRfdEkXQx7CihyY
>>> QD3xZG9bkx8+40Gc+BYA/Avz/59WC1sv8KodlV4Z81rJqMF8uKrrxn2A6SR80lgC
>>> =NxYj
>>> -----END PGP SIGNATURE-----
>>> 
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>> 
>> 
>> 
>> --
>> email: rstruik.ext@gmail.com | Skype: rstruik
>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>> 
>> 
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> 

-- 
Stephen Checkoway