Re: [TLS] Extended random is NSA backdoor

Paul Ferguson <fergdawgster@mykolab.com> Mon, 31 March 2014 14:45 UTC

Return-Path: <fergdawgster@mykolab.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB0941A0A24 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:45:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KjGEJH8-6i4g for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:45:28 -0700 (PDT)
Received: from mx05.mykolab.com (mx01.mykolab.com [95.128.36.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4ABD61A0849 for <tls@ietf.org>; Mon, 31 Mar 2014 07:45:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at kolabsys.net
Sender: fergdawgster@mykolab.com
Message-ID: <53397F7C.2060603@mykolab.com>
Date: Mon, 31 Mar 2014 07:45:16 -0700
From: Paul Ferguson <fergdawgster@mykolab.com>
Organization: Clowns R. Mofos
To: Tom Ritter <tom@ritter.vg>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com>
In-Reply-To: <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KqsXDWTbfALVEEheDNiNhyLSATM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 14:45:33 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

On 3/31/2014 7:40 AM, Tom Ritter wrote:

> Looks like this has the technical details: http://dualec.org/
> 

Gracias.

- - ferg

> -tom
> 
> 


- -- 
Paul Ferguson
VP Threat Intelligence, IID
PGP Public Key ID: 0x54DC85B2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (MingW32)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlM5f3wACgkQKJasdVTchbKYNgEAiwR5zR2qfSRfdEkXQx7CihyY
QD3xZG9bkx8+40Gc+BYA/Avz/59WC1sv8KodlV4Z81rJqMF8uKrrxn2A6SR80lgC
=NxYj
-----END PGP SIGNATURE-----