Re: [TLS] Extended random is NSA backdoor

Paul Ferguson <fergdawgster@mykolab.com> Mon, 31 March 2014 14:28 UTC

Return-Path: <fergdawgster@mykolab.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38ABA1A6EFB for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:28:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.61
X-Spam-Level:
X-Spam-Status: No, score=-2.61 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R7FMsyvi76X7 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:28:10 -0700 (PDT)
Received: from mx05.mykolab.com (mx01.mykolab.com [95.128.36.1]) by ietfa.amsl.com (Postfix) with ESMTP id 638151A6EF7 for <tls@ietf.org>; Mon, 31 Mar 2014 07:28:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at kolabsys.net
Sender: fergdawgster@mykolab.com
Message-ID: <53397B6F.9050806@mykolab.com>
Date: Mon, 31 Mar 2014 07:27:59 -0700
From: Paul Ferguson <fergdawgster@mykolab.com>
Organization: Clowns R. Mofos
To: Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com>
In-Reply-To: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/SnNBOCB-s_jEwbZZqsNWLW8g4zE
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 14:28:15 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

On 3/31/2014 7:24 AM, Watson Ladd wrote:

> Dear all, Reuters reports "The NSA played a significant role in the
> origins of Extended Random. The authors of the 2008 paper on the
> protocol were Margaret Salter, technical director of the NSA's
> defensive Information Assurance Directorate, and an outside expert
> named Eric Rescorla.
> 
> Rescorla, who has advocated greater encryption of all Web traffic, 
> works for Mozilla, maker of the Firefox web browser. He and
> Mozilla declined to comment. Salter did not respond to requests for
> comment."
> 

Please provide a pointer for this reference.

Thanks,

- - ferg


> I'd like some explanation, particularly given that 
> draft-rescorla-tls-extended-random-02 contains nothing resembling
> an explanation for why the randomness needs to be extended if ECDHE
> is being used, which it is on all DoD applications. Furthermore,
> this confirms that the IAD inserts backdoors into products.
> 
> For those who aren't aware, extended random makes it easier to
> exploit the Dual EC PRNG.
> 
> Sincerely, Watson Ladd
> 
> _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> 
> 


- -- 
Paul Ferguson
VP Threat Intelligence, IID
PGP Public Key ID: 0x54DC85B2
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (MingW32)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlM5e28ACgkQKJasdVTchbLp8AD+I+MOgHSlv9trQsMNBPufPG78
GvqeXGJCZEbfaUIQZZcA/RMXavgDbx33StTXoAVjgxG+xjzdtGh0CDh68g/nH4Gu
=pOId
-----END PGP SIGNATURE-----