Re: [TLS] Extended random is NSA backdoor

"Dan Harkins" <dharkins@lounge.org> Mon, 31 March 2014 17:02 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 864C11A089A for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 10:02:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.867
X-Spam-Level:
X-Spam-Status: No, score=-3.867 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PmBtnxJgl3Zc for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 10:02:19 -0700 (PDT)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id F072B1A6F0B for <tls@ietf.org>; Mon, 31 Mar 2014 10:02:18 -0700 (PDT)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 53AB3A888012; Mon, 31 Mar 2014 10:02:15 -0700 (PDT)
Received: from 156.39.128.195 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Mon, 31 Mar 2014 10:02:15 -0700 (PDT)
Message-ID: <5d310d4d2dfb531155171f01ebe7e570.squirrel@www.trepanning.net>
In-Reply-To: <90f23b058bc25f4c0701d710270d443f.squirrel@www.trepanning.net>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com> <53397F7C.2060603@mykolab.com> <53398AB3.9090102@gmail.com> <CAGZ8ZG0sd+K2jCmA0KeH55dPG6Y+WHm7LDyhosFjY5R7ekp5GQ@mail.gmail.com> <90f23b058bc25f4c0701d710270d443f.squirrel@www.trepanning.net>
Date: Mon, 31 Mar 2014 10:02:15 -0700
From: Dan Harkins <dharkins@lounge.org>
To: Dan Harkins <dharkins@lounge.org>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/bCpLURH3-l8gjIG6KtQVl4PUmRY
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 17:02:20 -0000

  Strike that; I found it.

  Dan.

On Mon, March 31, 2014 9:55 am, Dan Harkins wrote:
>
>   Hi Trevor,
>
> On Mon, March 31, 2014 9:06 am, Trevor Perrin wrote:
>> Hi Rene,
>>
>> The revelation that NSA used this Working Group in an attempt to
>> promote TLS extensions which amplify the backdoor is new:
>>
>> https://datatracker.ietf.org/doc/draft-rescorla-tls-opaque-prf-input/
>> https://datatracker.ietf.org/doc/draft-rescorla-tls-extended-random/
>
>   By "backdoor" do you mean Dual_EC:DRBG? If so, what do you mean by
> "amplify the backdoor"?
>
>   Dan.
>
>>
>> Trevor
>>
>>
>> On Mon, Mar 31, 2014 at 8:33 AM, Rene Struik <rstruik.ext@gmail.com>
>> wrote:
>>> Dear colleagues:
>>>
>>> Not sure what is new here. The paper (with an impressive list of nine
>>> (!)
>>> co-authors) seems to be simply a validation of results already
>>> described
>>> in
>>> the Crypto 2007 rump session paper by Ferguson et al and in the
>>> teachings of
>>> a 2005 US patent application.
>>>
>>> Best regards, Rene
>>>
>>>
>>>
>>> On 3/31/2014 10:45 AM, Paul Ferguson wrote:
>>>>
>>>> -----BEGIN PGP SIGNED MESSAGE-----
>>>> Hash: SHA256
>>>>
>>>> On 3/31/2014 7:40 AM, Tom Ritter wrote:
>>>>
>>>>> Looks like this has the technical details: http://dualec.org/
>>>>>
>>>> Gracias.
>>>>
>>>> - - ferg
>>>>
>>>>> -tom
>>>>>
>>>>>
>>>>
>>>> - -- Paul Ferguson
>>>> VP Threat Intelligence, IID
>>>> PGP Public Key ID: 0x54DC85B2
>>>> -----BEGIN PGP SIGNATURE-----
>>>> Version: GnuPG v2.0.22 (MingW32)
>>>> Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
>>>>
>>>> iF4EAREIAAYFAlM5f3wACgkQKJasdVTchbKYNgEAiwR5zR2qfSRfdEkXQx7CihyY
>>>> QD3xZG9bkx8+40Gc+BYA/Avz/59WC1sv8KodlV4Z81rJqMF8uKrrxn2A6SR80lgC
>>>> =NxYj
>>>> -----END PGP SIGNATURE-----
>>>>
>>>> _______________________________________________
>>>> TLS mailing list
>>>> TLS@ietf.org
>>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>>>
>>> --
>>> email: rstruik.ext@gmail.com | Skype: rstruik
>>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>>>
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>