Re: [TLS] Extended random is NSA backdoor

Nico Williams <nico@cryptonector.com> Tue, 01 April 2014 00:31 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFFDC1A6F7A for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 17:31:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.303
X-Spam-Level:
X-Spam-Status: No, score=0.303 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_BL_SPAMCOP_NET=1.347] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wOmGLMuCJeTw for <tls@ietfa.amsl.com>; Mon, 31 Mar 2014 17:31:49 -0700 (PDT)
Received: from homiemail-a109.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 38FC91A6F76 for <tls@ietf.org>; Mon, 31 Mar 2014 17:31:49 -0700 (PDT)
Received: from homiemail-a109.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a109.g.dreamhost.com (Postfix) with ESMTP id E26152005D902 for <tls@ietf.org>; Mon, 31 Mar 2014 17:31:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=v4Si+1Avlm+zBV55Or1M 29KGtHw=; b=v9S58r8FubBOT5JkwZXu5Ii+yTPX1acMP+RIn1Mnn58LIll5wUTr xQ69DEIC2oKF8tp6inWQhcFWQoPYmyiKqa+99We55Fx1F/jxCAImUOeRzPBYwT52 Xr/PNhOkgVr94MpmgxpfqQAAFr7+993w3I3iDL/R2z/BLxfak7zDBLQ=
Received: from mail-we0-f170.google.com (mail-we0-f170.google.com [74.125.82.170]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a109.g.dreamhost.com (Postfix) with ESMTPSA id 97C932005D901 for <tls@ietf.org>; Mon, 31 Mar 2014 17:31:45 -0700 (PDT)
Received: by mail-we0-f170.google.com with SMTP id w61so5565540wes.1 for <tls@ietf.org>; Mon, 31 Mar 2014 17:31:44 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=lWFCakgT7NNrSygqGt61VQNvfi1y5Yg8bdn06ilVdUk=; b=UJsZ8AWlR3zz5f5tHQoIAHbpQXSIkL1ChZOoYNkvewsarpmcgZ+cx95UyoaBGyJwuO KotN80wdxBEZkIcVMwXrcFCZ/FGPMRhKXeL33o7GWTQTL6vjnq6X6itkqt30926syjmb TBtn/6A2kyea8Xet/i1aIGCoIYh762PD5PtCnR5Y1DdhopNH7iAItJMNj6CypYXbeK0W 88mQ/asxPzdgFwZlQ9PvPydlUL3lfkGhm0PUTz14GDX3S307Owgqdnabl/cmyeS3wCYc YFAPEf+5HaN/Y9SDwt2WOEfQf+RT3vjwam13+k9wzslwxG7TkyKBJTnK0yVuGNgysM2y JLsw==
MIME-Version: 1.0
X-Received: by 10.194.174.42 with SMTP id bp10mr9488640wjc.57.1396312304424; Mon, 31 Mar 2014 17:31:44 -0700 (PDT)
Received: by 10.217.129.197 with HTTP; Mon, 31 Mar 2014 17:31:44 -0700 (PDT)
In-Reply-To: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com>
References: <CACsn0cmOjLDVgHjN00vb7XVTEU2FS9ZP5Rdax1W7sUqVBPQdvA@mail.gmail.com>
Date: Mon, 31 Mar 2014 19:31:44 -0500
Message-ID: <CAK3OfOgxPvpOWepVadR0czSH68Y-2AEfpJ9Pfo0MJu83pg8RJA@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/5-o3FkuWRZmqYBENj3VFLueI-4Q
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Extended random is NSA backdoor
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Apr 2014 00:31:50 -0000

If this is in reference to Dual_EC, well, TLS has always had enough
bytes of nonce to exploit the conjectured Dual_EC backdoor (assuming
one did not feel forced to send the 32 bits of Unix time, which,
indeed, some libraries _don't_).

The Reuters article doesn't provide a real source, just a source of
speculation, so it's hard to say.  It seems like a plausible attack
because of the 32-bit Unix time, and because the normal 32-byte nonces
might not be a contiguous 32-byte output of Dual_EC.  And because
there was no pressing need for extra entropy.

Note that even if this really was the intention of RSA/NSA at the
time, EKR might not have known it.

Nico
--