Re: [TLS] Extended random is NSA backdoor

Trevor Perrin <trevp@trevp.net> Mon, 31 March 2014 16:06 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AB841A6F21 for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 09:06:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VhEUSuEALIOH for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 09:06:36 -0700 (PDT)
Received: from mail-wg0-f46.google.com (mail-wg0-f46.google.com [74.125.82.46]) by ietfa.amsl.com (Postfix) with ESMTP id 358DB1A6F0B for <tls@ietf.org>; Mon, 31 Mar 2014 09:06:36 -0700 (PDT)
Received: by mail-wg0-f46.google.com with SMTP id b13so6199594wgh.29 for <tls@ietf.org>; Mon, 31 Mar 2014 09:06:32 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=HmIEfA9TLwA7PaSpYBvUfzchOeiwsczfGff3FvShtPM=; b=WaYUnj/nGiuUKdGIabibRzb3yQKZIN9IH7Bk6aSq5SRcZ8EbFachOuupc4e87xTHp+ /JoPvT7B6p1CPmBd+NcEf8u2uDff9+JXc4nNWQKP+063J6GWDhlMwUu+kx5ZlC3N/kyN Xd+61oEybjBKJMXIAuOSI9oPozob2UO4hNhW0KRDOOwqZLpQ6Z3cFRfzo/RnMYJbA6jJ nd2YaWZ7C+6r86nGn+swYmi0a2Nl9b6v+WsNdI+I+VBgeITBRnRITAGnZ82NWqt294Uz AN1mgK5AHEyPACDSaA1TJn7Lq6KAH2KGIF0tivvFQ26P9S85tGcc0Gqe7cwU0zNgQW42 flXw==
X-Gm-Message-State: ALoCoQmbllYmXlxV6jeY7UDxtJYLjgDyt3rvzzPV28yGBYV0WE43k5NnFwCtsKHb6Ju8JFv2c4mX
MIME-Version: 1.0
X-Received: by 10.180.9.42 with SMTP id w10mr13447353wia.20.1396281984316; Mon, 31 Mar 2014 09:06:24 -0700 (PDT)
Received: by 10.216.45.146 with HTTP; Mon, 31 Mar 2014 09:06:24 -0700 (PDT)
X-Originating-IP: [184.23.29.222]
In-Reply-To: <53398AB3.9090102@gmail.com>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com> <53397B6F.9050806@mykolab.com> <CAL9PXLzuwKCZ2MhLUMviTW-aV19Zm-m=4mVEcmKkFUtHm6sPKQ@mail.gmail.com> <53397E0C.9000504@mykolab.com> <CA+cU71mbBs_ER31abZ1nP1FtVAwREMvRwpPmcLaSYZiXhqUPGg@mail.gmail.com> <53397F7C.2060603@mykolab.com> <53398AB3.9090102@gmail.com>
Date: Mon, 31 Mar 2014 09:06:24 -0700
Message-ID: <CAGZ8ZG0sd+K2jCmA0KeH55dPG6Y+WHm7LDyhosFjY5R7ekp5GQ@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Rene Struik <rstruik.ext@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/wUu6M-bvw9fkHSqd2v-8jkdisO0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Mar 2014 16:06:39 -0000

Hi Rene,

The revelation that NSA used this Working Group in an attempt to
promote TLS extensions which amplify the backdoor is new:

https://datatracker.ietf.org/doc/draft-rescorla-tls-opaque-prf-input/
https://datatracker.ietf.org/doc/draft-rescorla-tls-extended-random/


Trevor


On Mon, Mar 31, 2014 at 8:33 AM, Rene Struik <rstruik.ext@gmail.com> wrote:
> Dear colleagues:
>
> Not sure what is new here. The paper (with an impressive list of nine (!)
> co-authors) seems to be simply a validation of results already described in
> the Crypto 2007 rump session paper by Ferguson et al and in the teachings of
> a 2005 US patent application.
>
> Best regards, Rene
>
>
>
> On 3/31/2014 10:45 AM, Paul Ferguson wrote:
>>
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA256
>>
>> On 3/31/2014 7:40 AM, Tom Ritter wrote:
>>
>>> Looks like this has the technical details: http://dualec.org/
>>>
>> Gracias.
>>
>> - - ferg
>>
>>> -tom
>>>
>>>
>>
>> - -- Paul Ferguson
>> VP Threat Intelligence, IID
>> PGP Public Key ID: 0x54DC85B2
>> -----BEGIN PGP SIGNATURE-----
>> Version: GnuPG v2.0.22 (MingW32)
>> Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
>>
>> iF4EAREIAAYFAlM5f3wACgkQKJasdVTchbKYNgEAiwR5zR2qfSRfdEkXQx7CihyY
>> QD3xZG9bkx8+40Gc+BYA/Avz/59WC1sv8KodlV4Z81rJqMF8uKrrxn2A6SR80lgC
>> =NxYj
>> -----END PGP SIGNATURE-----
>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>
>
>
> --
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls