Re: [TLS] Questions about some expired drafts

Stephen Checkoway <s@pahtak.org> Fri, 30 January 2015 06:06 UTC

Return-Path: <s@pahtak.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 55E0C1A890B for <tls@ietfa.amsl.com>; Thu, 29 Jan 2015 22:06:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M-QFzya5Lmi3 for <tls@ietfa.amsl.com>; Thu, 29 Jan 2015 22:06:23 -0800 (PST)
Received: from mail-qc0-f175.google.com (mail-qc0-f175.google.com [209.85.216.175]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 038121A8905 for <tls@ietf.org>; Thu, 29 Jan 2015 22:06:22 -0800 (PST)
Received: by mail-qc0-f175.google.com with SMTP id c9so19140864qcz.6 for <tls@ietf.org>; Thu, 29 Jan 2015 22:06:22 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=Wp2nM0K/ntEyO3BUHcN1T2sagsIUyaUgzISFChHwPz8=; b=FB/3kN1TZr78id4X5hE9xnxPWmKdPiisrHnHMhKOi97gjXovWBRYdhGCbD4/qrKkeJ h6Ye6/SdCa+Hzz044z98nQg8jjfSXvECVNVIH93qSp8Ia6GHY2Mbb9c2qCJsyzog/VcF DAYKb9ChgUOWlo6IdkLubXkNkCtHSIoM0upAB4xrpWLONPvvcIWrTC0meXtIapsRfeFh Y32L22OGDG/PfYx8AF56sC0hb9Uj2uDq0C2dykoOcgtkdnWBjbaCGH8FM4tinB60Bday i1oO4H3z9Et6I0FuOcswI4QGqDXznTO5aXspwI6xOpNS85T83z3KBc3pdfTjakro3xSD zcyg==
X-Gm-Message-State: ALoCoQmijgP6GZBfSAuN2q6JPJW1ZYegVQWT+Ok97DwpKn3zyrTGQFUPrNulcFYzkqRGSx9Ez7s9
X-Received: by 10.224.129.202 with SMTP id p10mr9032856qas.54.1422597982029; Thu, 29 Jan 2015 22:06:22 -0800 (PST)
Received: from zbox.pahtak.org (c-73-213-90-80.hsd1.md.comcast.net. [73.213.90.80]) by mx.google.com with ESMTPSA id q15sm9188262qak.41.2015.01.29.22.06.19 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 29 Jan 2015 22:06:20 -0800 (PST)
Received: from [192.168.1.7] (hackintosh.local [192.168.1.7]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by zbox.pahtak.org (Postfix) with ESMTPSA id 5928CAC2866; Fri, 30 Jan 2015 01:06:17 -0500 (EST)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Stephen Checkoway <s@pahtak.org>
In-Reply-To: <BLU177-W3394D4A6A825020B578E0C3330@phx.gbl>
Date: Fri, 30 Jan 2015 01:06:16 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <D0E0A93B-A3D9-4513-A4DA-735523BAF298@pahtak.org>
References: <67ce141550f34f31b508c53766990e16@ustx2ex-dag1mb2.msg.corp.akamai.com>, <54C7F5F3.9020800@azet.org> <BLU177-W3394D4A6A825020B578E0C3330@phx.gbl>
To: Yuhong Bao <yuhongbao_386@hotmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/cfq8c1fcxINg9fbjDOIwe2F1SVI>
Cc: "TLS@ietf.org tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Questions about some expired drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 30 Jan 2015 06:06:26 -0000

On Jan 27, 2015, at 8:22 PM, Yuhong Bao <yuhongbao_386@hotmail.com> wrote:

> Yea, I believe the draft-rescorla-tls-extended-random is quite famous as a backdoor, 
> along with Dual_EC_DRBG.

Well, it makes attacks easier by exposing more consecutive raw Dual EC output bits. For P-384 and P-521, it makes the attack doable at all (at least in theory, I didn't actually validate that against an implementation that supported extended random like RSA's BSAFE libraries).

-- 
Stephen Checkoway