Re: [TLS] Extended random is NSA backdoor

Paul Ferguson <fergdawgster@mykolab.com> Mon, 31 March 2014 14:39 UTC

Return-Path: <fergdawgster@mykolab.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FCF21A6F27 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:39:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3JrsxxmvFYzY for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:39:19 -0700 (PDT)
Received: from mx05.mykolab.com (mx01.mykolab.com [95.128.36.1]) by ietfa.amsl.com (Postfix) with ESMTP id E19C81A6F1B for <tls@ietf.org>; Mon, 31 Mar 2014 07:39:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at kolabsys.net
Sender: fergdawgster@mykolab.com
Message-ID: <53397E0C.9000504@mykolab.com>
Date: Mon, 31 Mar 2014 07:39:08 -0700
From: Paul Ferguson <fergdawgster@mykolab.com>
Organization: Clowns R. Mofos
To: Adam Langley <agl@google.com>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com>
In-Reply-To: <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/DhrAWkwayGPyTyLTaJYmdeihmzU
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 14:39:21 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

On 3/31/2014 7:29 AM, Adam Langley wrote:

> On Mon, Mar 31, 2014 at 10:27 AM, Paul Ferguson 
> <fergdawgster@mykolab.com> wrote:
>>> Rescorla, who has advocated greater encryption of all Web
>>> traffic, works for Mozilla, maker of the Firefox web browser.
>>> He and Mozilla declined to comment. Salter did not respond to
>>> requests for comment."
>>> 
>> Please provide a pointer for this reference.
> 
> http://www.reuters.com/article/2014/03/31/us-usa-security-nsa-rsa-idUSBREA2U0TY20140331
>
> 
I believe.
> 
> Note that it's reporting on a paper that has yet(?) to be made
> public.
> 

I would very much appreciate a pointer to the paper when it becomes
available.

Thanks,

- - ferg


- -- 
Paul Ferguson
VP Threat Intelligence, IID
PGP Public Key ID: 0x54DC85B2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (MingW32)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlM5fgwACgkQKJasdVTchbJQvAEAtnQOq75FPNTYU6jEFz+nq9cb
l4X1qb8249sdIOFBzy8BAIaGmFeLy6VI+bLAE51hKUwdUxWNhXC6e5XSJ8qW1EpW
=vZE+
-----END PGP SIGNATURE-----