Re: [TLS] Extended random is NSA backdoor

Rene Struik <rstruik.ext@gmail.com> Mon, 31 March 2014 15:33 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 782151A087F for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 08:33:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eoasmTR-2gYv for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 08:33:16 -0700 (PDT)
Received: from mail-ie0-x234.google.com (mail-ie0-x234.google.com [IPv6:2607:f8b0:4001:c03::234]) by ietfa.amsl.com (Postfix) with ESMTP id 36DEF1A0549 for <tls@ietf.org>; Mon, 31 Mar 2014 08:33:16 -0700 (PDT)
Received: by mail-ie0-f180.google.com with SMTP id as1so7601341iec.25 for <tls@ietf.org>; Mon, 31 Mar 2014 08:33:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=PgF27+ezbuctcNjHGgr5T8ggTJXjGuqPfvZG06xbKng=; b=fMemhH9qiyoIqBYa552McF70Y0SvADD/0Japg3x0jRWgCvwV97gUEp55ZbpIV9wv93 ZaSMIW2Kzj9IGUs3h8S2KnQuKSGcao0mcHQS0Kbr8OXGw6OUDtcYQ0oyr6xVLgzXO0wm 8xcr5MvPU19swNSQLucEI+cuVJOidjJtxZ3UaISGUOQWG/sqVNjoJYadAAz61edaoEIE sFIkD1bJ7/C2kUaSifNdxotv/U0mkqZdtAJWToUP51XxqqZBTy6vBcvqP79Y/0YRUx+u 8AX671G5xIsM9dX14jP/PSaGzFIPmNrarQeszGRLb9d2lM/560S3rkqxOeSFth0ak81n 0FaQ==
X-Received: by 10.42.27.136 with SMTP id j8mr4856467icc.69.1396279992881; Mon, 31 Mar 2014 08:33:12 -0700 (PDT)
Received: from [192.168.1.104] (CPE0013100e2c51-CM001cea35caa6.cpe.net.cable.rogers.com. [99.231.3.110]) by mx.google.com with ESMTPSA id z5sm25886737igl.13.2014.03.31.08.33.11 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 31 Mar 2014 08:33:11 -0700 (PDT)
Message-ID: <53398AB3.9090102@gmail.com>
Date: Mon, 31 Mar 2014 11:33:07 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Paul Ferguson <fergdawgster@mykolab.com>, Tom Ritter <tom@ritter.vg>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com> <53397F7C.2060603@mykolab.com>
In-Reply-To: <53397F7C.2060603@mykolab.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/JDEEE1O0KjP6SsFeX3JKzZkcyPo
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 15:33:18 -0000

Dear colleagues:

Not sure what is new here. The paper (with an impressive list of nine 
(!) co-authors) seems to be simply a validation of results already 
described in the Crypto 2007 rump session paper by Ferguson et al and in 
the teachings of a 2005 US patent application.

Best regards, Rene


On 3/31/2014 10:45 AM, Paul Ferguson wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA256
>
> On 3/31/2014 7:40 AM, Tom Ritter wrote:
>
>> Looks like this has the technical details: http://dualec.org/
>>
> Gracias.
>
> - - ferg
>
>> -tom
>>
>>
>
> - -- 
> Paul Ferguson
> VP Threat Intelligence, IID
> PGP Public Key ID: 0x54DC85B2
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v2.0.22 (MingW32)
> Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
>
> iF4EAREIAAYFAlM5f3wACgkQKJasdVTchbKYNgEAiwR5zR2qfSRfdEkXQx7CihyY
> QD3xZG9bkx8+40Gc+BYA/Avz/59WC1sv8KodlV4Z81rJqMF8uKrrxn2A6SR80lgC
> =NxYj
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363