Re: [TLS] Extended random is NSA backdoor

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 31 March 2014 19:04 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B6671A08B4 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 12:04:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pTUZ7RBJiYDC for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 12:04:51 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 68E341A08B1 for <tls@ietf.org>; Mon, 31 Mar 2014 12:04:51 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 79F44BE4D; Mon, 31 Mar 2014 20:04:47 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kXCOg+NDzeLd; Mon, 31 Mar 2014 20:04:47 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 56DF2BE1C; Mon, 31 Mar 2014 20:04:47 +0100 (IST)
Message-ID: <5339BC4F.10905@cs.tcd.ie>
Date: Mon, 31 Mar 2014 20:04:47 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Stephen Checkoway <s@pahtak.org>, Trevor Perrin <trevp@trevp.net>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com> <53397F7C.2060603@mykolab.com> <53398AB3.9090102@gmail.com> <CAGZ8ZG0sd+K2jCmA0KeH55dPG6Y+WHm7LDyhosFjY5R7ekp5GQ@mail.gmail.com> <4564B6F0-EAE8-457F-8698-ED929F4DDA01@pahtak.org>
In-Reply-To: <4564B6F0-EAE8-457F-8698-ED929F4DDA01@pahtak.org>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/UKxRkUZsAFzaNhiwEgs1uqkbgng
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 19:04:55 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



On 03/31/2014 05:22 PM, Stephen Checkoway wrote:
> There may be more proposals to do this, for example using 
> <http://tools.ietf.org/html/rfc6358>, that I missed.

I took a quick look and didn't yet find any in
Jari's RFC references thing [1] or the tools WG
draft dependency thing [2] or the datatacker
equivalent. [3] Not much to see in Google scholar
either. [4]

S.

[1] http://www.arkko.com/tools/allstats/citations-rfc6358.html
[2] http://www.fenron.net/~fenner/ietf/deps/viz/tls.pdf
[3] https://datatracker.ietf.org/doc/rfc6358/referencedby/
[4]
http://scholar.google.com/scholar?q=http%3A%2F%2Fwww.hjp.at%2Fdoc%2Frfc%2Frfc6358.html&btnG=&hl=en&as_sdt=0%2C5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)

iQEcBAEBAgAGBQJTObxOAAoJEC88hzaAX42i8N4H/jBHwqh25yd0N4myUiQx5ueE
2IgcBO0zSybs2ha9x2hSFcHIH01eNmMyl0Hbv2amJf8kft91LHcxhrrlrhpnlJLq
BrXHLbuwvi8K9p0l0V3horwKiXOaPtBhK9Dtf7y7iVy48Mr8uTA2Dzrg073Tn4iW
+BNJ0wZH0UfSHMFvhPGbP778r+2BcMFfSIKrm6G8svziI0hPZb8s2waakKALO3OY
VHjtlFWFquN6rkvzN8u09lon7zp61suSXxlrGyc56LfFpO0mcsnQXWT/+R69ZVAO
2UUlAa6vgwbSJe6qJrd5bL9AVZlciJrutddKxoUQPvs1bcNixh7KoNxeXlb1nac=
=DNwG
-----END PGP SIGNATURE-----