Re: [TLS] Extended random is NSA backdoor

Adam Langley <agl@google.com> Mon, 31 March 2014 14:30 UTC

Return-Path: <agl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DF111A6EFB for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:30:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.389
X-Spam-Level:
X-Spam-Status: No, score=-1.389 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tWaE3mB_U33P for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 07:29:58 -0700 (PDT)
Received: from mail-vc0-x235.google.com (mail-vc0-x235.google.com [IPv6:2607:f8b0:400c:c03::235]) by ietfa.amsl.com (Postfix) with ESMTP id 2320F1A6F02 for <tls@ietf.org>; Mon, 31 Mar 2014 07:29:58 -0700 (PDT)
Received: by mail-vc0-f181.google.com with SMTP id id10so8191391vcb.26 for <tls@ietf.org>; Mon, 31 Mar 2014 07:29:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=HvNx/98fJ3UgnLBdqeEcTRutbwLUZzMWTMkY3bfb1EI=; b=DZbsv1kO3vYQYKCE0d6l3XdczaLRpIQ1UQeW7FxjO8TOnkY2VLhGOXMDRgAVtHCl6P 8bEGAUkfnNubwoJInsYpkLLMKbBIX26VAqmNKkdzC5Yeo58lif0CxSU8raBP/hLqFI+I 2UoiIVGH40GXAdLyuAstbptVy5U8Hpa+Q0zs/PhvhPjqFlGzDtYNTR+g6Y3d8xIzt+Yn tCMai42up++roLsJczv3sLHyLrL8HMdGGCYccktDYqM/KBG/c+Kri0IXslbLa7i0rV7O QuB0C+IohYdpch6ztzT1VcgCJKmun45g2AF1SAWF7QNFLH6w68YAJrKVCDT2igIWvvAq cBBA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=HvNx/98fJ3UgnLBdqeEcTRutbwLUZzMWTMkY3bfb1EI=; b=LZBY7f/bJcWw3S0twB9OFfGKDLYYwbgctVSiXyrpKPigTndn+frQ5yDRnkt3G9l/SA n/6q03GEHnrytln2mnqKUeLmczDtZvwYJxCWkZc4R1bN6dZsSa0z52nTZXTJKH/TIZJt FUQtF3nRsk3vYJjGj+I5VxwZMo0TxxVZUECkucMlxbeJCihm3oluFjF+/H4IGqoEu3iD K3HEEZHzRPrTelipqO1jwVb0Io0VaA8KivuKvYD42KpCKXemdeHBm2W94plw3NwztVfz 0Kbi2Stiul9drlXGWLgebWJd875tEDPuXCxHGEuSD9KgfYn2KG85+22fQTjCh8xKLz/D rzNQ==
X-Gm-Message-State: ALoCoQlJGbqs3rbBofQzCTSU5xwNJ84RBFT5xPgzqSpwQO0KePgX6NyoWnDjFovrmCtlMNdIqxG5Ei7qVE5RIW5/Nx0nu654h2MQ4yAwGMdp+Cytg0iwc51aCo1oCnNbn96g3zmriDZIiuEz28pmn0+lvY6X3p7T0Z9QedK9CbmINh65pxXzU5V4a4fGkPRggnf/XWHtidSw
X-Received: by 10.58.220.161 with SMTP id px1mr24495196vec.13.1396276194717; Mon, 31 Mar 2014 07:29:54 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.52.98.225 with HTTP; Mon, 31 Mar 2014 07:29:34 -0700 (PDT)
In-Reply-To: <53397B6F.9050806@mykolab.com>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com>
From: Adam Langley <agl@google.com>
Date: Mon, 31 Mar 2014 10:29:34 -0400
Message-ID: <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com>
To: Paul Ferguson <fergdawgster@mykolab.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/XcAkX-t1AfGr2A6RR2-mLBp9lbM
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 14:30:00 -0000

On Mon, Mar 31, 2014 at 10:27 AM, Paul Ferguson
<fergdawgster@mykolab.com> wrote:
>> Rescorla, who has advocated greater encryption of all Web traffic,
>> works for Mozilla, maker of the Firefox web browser. He and
>> Mozilla declined to comment. Salter did not respond to requests for
>> comment."
>>
> Please provide a pointer for this reference.

http://www.reuters.com/article/2014/03/31/us-usa-security-nsa-rsa-idUSBREA2U0TY20140331
I believe.

Note that it's reporting on a paper that has yet(?) to be made public.


Cheers

AGL