Lavabitäºä»¶
Lavabitã¨ããååãã¿ãªãããåç¥ã ããããNSAã®ç£è¦æ´»åã«ã¤ãã¦å é¨ãªã¼ã¯ãè¡ã£ã Edward Snowdenæ°ãå©ç¨ãã¦ããã¡ã¼ã«ãµã¼ãã¹ã¨ãã¦ä»å¹´ã®å¤ã«ä¸èºæåã«ãªã£ãã¨ããã ãSnowdenæ°ã¯é¦æ¸¯ã«æ»å¨ãã¦è¤æ°ã®ã¸ã£ã¼ããªã¹ãã«NSAã®å é¨æ å ±ãæä¾ãããã¨ãç¾å¨ã¯ãã·ã¢ã«ä¸æ亡å½ãã¦ãããã亡å½ãèªããããåã«ã¢ã¹ã¯ã¯ç©ºæ¸¯ã«ãã°ããæ»å¨ãã¦ãããã¨ãããã7æ12æ¥ã«ç©ºæ¸¯å ã§ãã¬ã¹ã«ã³ãã¡ã¬ã³ã¹ãè¡ã£ãã®ã ãããã®æè¤æ°ã®äººæ¨©å£ä½ã«éã£ãæå¾ ç¶ã â[email protected]â ã¨ããã¡ã¼ã«ã¢ãã¬ã¹ããã ã£ãããã®äºãå ±éãããã¨ãããã®ãSnowdenæ°ã使ã£ã¦ããã¡ã¼ã«ãµã¼ãã¹ã¨ãããã¨ã§ãå©ç¨å¸æè ã殺å°ãããããã(ããã¾ã§æ°è¦ç»é²ã¯ 200人/æ¥ã ã£ãã®ãã4,000人/æ¥ã¨20åã«ãªã£ãã)
ããããããªè¡¨ã®é¨åã®å½±ã§ãè£ã§ã¯ Lavabit㨠FBIã¨ã®éã§ããã«ãç¹°ãåºãããã¦ãããSnowdenæ°ã«ãããªã¼ã¯ã®å ±éãã¯ãã¾ã£ãã®ã¯ 6æã ããå®ã¯ãã®åã® 5æãã FBI㯠Lavabitã®ãªã¼ãã¼ã§ãã Ladar Levisonæ°ã«æ¥è§¦ãã¦ããããã㦠Snowdenæ°ã¯å é¨åçºè ã¨ã㦠6æ9æ¥ã«åä¹ãåºããããã®ç¿æ¥ã® 6æ10æ¥ã«ã¯ Lavabitã«å¯¾ã㦠Snowdenæ°ã®ã¢ã«ã¦ã³ã*1ã«é¢ããæ å ± (ä½æãæ°åãªã©ã®å人æ å ±ãIPã¢ãã¬ã¹ãã¡ã¼ã«ã®éåä¿¡ãã°ãªã©ããã ãã¡ã¼ã«ã®ä¸èº«ã¯å«ã¾ãªã) ãè¦æ±ããè£å¤æå½ä»¤ãåºããã¦ãããLevisonæ°ã¯å½ä»¤ã«å¾ãã1æ¥1åãããã®æ å ±ã FBIã®ãµã¼ãã«ã¢ãããã¼ããã¦å¯¾å¿ãããããã FBIã®è¦æ±ã¯ããã«ã¨ã¹ã«ã¬ã¼ãããSnowdenæ°ã®ã¢ã«ã¦ã³ãã®ã¡ã¼ã«éåä¿¡ããªã¢ã«ã¿ã¤ã ã«çè´ã§ããããã«ãããã¨ããå½å±ãæå·åããããã¼ã¿ã復å·ããããã« SSLç§å¯éµãªã©ã®æåºãå½ä»¤ãã¦ãããLavabitã®ã¦ã¼ã¶ã¯ãã®æç¹ã§ 40ä¸äººã«å¢ãã¦ããããLevisonæ°ã¯ãããå ¨ã¦ã¼ã¶ã®ãã©ã¤ãã·ã¼ãå±éºã«ããããã¨ããå½ä»¤ã«å¾ããã¨ãæå¦ããããè£å¤æ㯠Levisonæ°ã®ä¸»å¼µãèãããã¦ã¯ãããªãã£ãããã㧠Levisonæ°ã¯å¥çã«ã§ããç§å¯éµã®æåºæ¹æ³ãæå®ããã¦ããªãã£ããã¨ãããè¤æ°ããSSLã®ç§å¯éµã OCRã§èªã¿åããã¨ãã§ããªãããã« 4ptã§å°å·ãã11ãã¼ã¸ã®ããªã³ãã¢ã¦ãã§æåºãã (å³1)ããããé»åãã¼ã¿ã§æåºããªãã¨1æ¥ããã $5,000ã®ç½°éã課ãããããã¨ã«ãªãä¸äºä¼ããLevisonæ°ã¯ãããªãç§å¯éµãæåºã*2ããã®2æ¥å¾ã® 8æ8æ¥ã«ãµã¼ãã¹ã®çµäºãçºè¡¨ãã*3ããµã¼ãã¹åæ¢ãçºè¡¨ããéã® Levisonæ°ã®ã³ã¡ã³ããã¢ã¡ãªã«å¸æ°ã¸ã®ç¯ç½ªè¡çºã«å æ ãããã10å¹´ãç¶ãã¦ãã Lavabitã®ãµã¼ãã¹ãçµäºããããé常ã«é£ãã決æããã¾ããããã«ã¯ãè¦æ©ã®ãã¨ã伺ããã
サービス終了時の Lavabitから顧客へのメッセージ (2013-08-08)
I have been forced to make a difficult decision: to become complicit in crimes against the American people or walk away from nearly ten years of hard work by shutting down Lavabit. After significant soul searching, I have decided to suspend operations. I wish that I could legally share with you the events that led to my decision. I cannot. I feel you deserve to know whatâs going on--the first amendment is supposed to guarantee me the freedom to speak out in situations like this. Unfortunately, Congress has passed laws that say otherwise. As things currently stand, I cannot share my experiences over the last six weeks, even though I have twice made the appropriate requests. (ä¸ç·ã¯çè ã«ãã)
(å³1) Levisonæ°ãæåºãã SSLç§å¯éµã®ä¸é¨ã(注ï¼ä¸åº¦å°å·ããããã®ãã¹ãã£ãã¼ã§èªã¿è¾¼ãã§ããã®ã§ãå
ã®è³æããããã«èªã¿ã«ãããªã£ã¦ããã)
å
¬éãããè£å¤æã®è³æã¯ココããèªããã
ãã®äºä»¶ã¯ãã¾ãã¾ãªå½±é¿ãåã¼ããããä¸ã¤ã¯ Silent Circle*4ãã¡ã¼ã«ãµã¼ãã¹ (Silent Mail) ãçµäºããã¨8æ9æ¥ã«çºè¡¨ãããã¨ã ãããSilent Circle㯠Lavabitã®ãµã¼ãã¹çµäºã®ç¶æ³ãè¦ã¦ãããåæ§ã®ãã¨ãèªåéã«èµ·ãã£ãå ´åãã¦ã¼ã¶ã®ãã©ã¤ãã·ã¼ãä¿è·ãããã¨ãã§ããªãã¨å¤æããããã (Silent Circleのブログåç §)ã
ããä¸ã¤ã¯ SSLã®ç§å¯éµã«é¢ãããã¨ã ãLevisonæ°ã¯ãã®å¾ã®ã¤ã³ã¿ãã¥ã¼çã§ãLavabit㧠Diffie-Hellmanããµãã¼ãããã¹ãã ã£ãã¨è©±ãã¦ãããããã¯ä½ã®ãã¨ãè¨ã£ã¦ããã®ã ããã? ããã次ã®è©±é¡ã® Forward Secrecyã§ããã
ã¡ãªã¿ã« Lavabit㨠Silent Circle㯠10æ30æ¥ã« DarkMail Allianceの立ち上げを発表ãããæ¥å¹´ãç®å¦ã«ç¾å¨ã®å¤ãã¦ã»ãã¥ã¢ã§ã¯ãªãã¡ã¼ã«ãããã³ã«ã«ä»£ããæ°ãããããã³ã«ã XMPPãã¼ã¹ã§éçºãããã¨ãç®æãã¦ãã(å½¼ã㯠âEmail 3.0âã¨å¼ãã§ãã)ããã¡ãã®åãã«ãä»å¾è¦æ³¨ç®ã ããã
Silent Circle and Lavabit launch “DarkMail Alliance” to thwart e-mail spying | Ars Technica (2013-10-30)
âKnowing that theyâre coming after SSL keysâfor starters I would have made sure that all my systems support Diffie-Hellman,â he said. âThe recent addition that provides an extra exchange for a negotiation process that makes it impossible to find out the session key, even if [the authorities] have the private key. It effectively would have forced them to do a man-in-the-middle attack instead of a third-party eavesdropping. It also means that if youâre forced to turn over keys in the future, they wouldn't be able to go back and decipher.â (ä¸ç·ã¯çè ã«ãã)
Announcing The Dark Mail Alliance – Founded by Silent Circle & Lavabit | Silent Circle Blog (2013-10-30)
Silent Circle and Lavabit, as privacy innovators have partnered to lead the charge to replace email as we know it today â fundamentally broken from a privacy perspective â we have collaborated in developing a private, next-generation, end-to-end encrypted alternative.
Forward Secrecy
ãã©ã¦ã¶ã Webãµã¼ã㨠TLS/SSLã§éä¿¡ãè¡ãå ´åãã»ãã·ã§ã³æ¯ã«ç°ãªãæå·éµãçæãããããã¯ã©ã¤ã¢ã³ãã¨ãµã¼ããåãéµãå ±æããããã«æåã«éµäº¤æã®ããã»ã¹ãå¿ è¦ã«ãªããç¾ç¶æãããã¥ã©ã¼ãªéµäº¤æã®æ¹æ³ã¯ RSAãå©ç¨ãããã®ã ãã (ããã§ã¯ RSAéµäº¤æã¨ãã¶ãã¨ã«ãã)ããã®å ´åãã¯ã©ã¤ã¢ã³ããçæãã 48byteã® Premaster Secretããµã¼ãã®RSAå ¬ééµ (æåã«ãµã¼ãããéä¿¡ããããµã¼ã証ææ¸ã«å«ã¾ãã)ã§æå·åããã¦ãµã¼ãã«éä¿¡ãããããµã¼ãã¯èªèº«ã®RSAç§å¯éµã§ããã復å·ããäºãã«å ±éãã Premaster Secretãæã«å ¥ããããã Master Secretã«å¤æãã¦ãæå·éµã®çæã«å©ç¨ããã
RSAéµäº¤æã®åé¡ã¯ä½ãã¨ããã¨ããã¹ã¦ã®ã»ãã·ã§ã³ã«ãã㦠Premaster Secretã®æå·åã«åãéµ (ãµã¼ãã®RSAå ¬ééµ) ãå©ç¨ãããã¨ããç¹ã§ããããã㧠Webãµã¼ãã®SSLéä¿¡ããã¹ã¦çè´ã§ããæ»æè ãããã¨ä»®å®ããã (NSAãã¾ãã«ãã®æ»æè ã«è©²å½ãã)ããã®æ»æè ã¯ãµã¼ãã®ç§å¯éµãæã£ã¦ããªãã®ã§ãçè´ããæå·éä¿¡ã復å·ãããã¨ã¯ã§ããªãããããå°æ¥ãªãããã®æ段ã«ãã£ã¦æ»æè ããµã¼ãã®ç§å¯éµãå ¥æã§ããå ´åããã®æ»æè ã¯ããã¾ã§ã«ä¿åãããã¹ã¦ã®æå·éä¿¡ã復å·ãã¦è¦ããã¨ãã§ãã¦ãã¾ãã
ãã®åé¡ã¯20å¹´åãããã§ã«ç¥ããã¦ãããéµäº¤æãããã³ã«ãåããã¹ãæ§è³ªã®ã²ã¨ã¤ã¨ã㦠Forward Secrecy (ã¾ã㯠Perfect Forward SecrecyãFSã PFSãªã©ã¨çç¥ãã) ãæãããã¦ããã
Authentication and Authenticated Key Exchanges
Perfect Forward Secrecy
An authenticated key exchange protocol provides perfect forward secrecy if disclosure of long-term secret keying material does not compromise the secrecy of the exchanged keys from earlier runs. The property of perfect forward secrecy does not apply to authentication without key exchange.
Webãµã¼ãã®SSLç§å¯éµãªã©æ¯è¼çé·æéã«ããã£ã¦ä½¿ç¨ãããéµãå¤é¨ã«æ¼æ´©ããã¨ãã¦ãããã以åã®ã»ãã·ã§ã³ã«ããã¦å©ç¨ãããæå·éµã«ã¯ãªãã®å½±é¿ãåã¼ããªããã¨ããã®ã FSã®æ§è³ªã ãããã»ã©ã® RSAéµäº¤æã¯ãã®æ§è³ªãæºããã¦ããªããã¤ã¾ã FSãéæã§ããªãã
ä¸æ¹ãEphemeral Diffie-Hellmanéµäº¤æ (EDHã¾ã㯠DHE) 㯠FSãéæã§ãããã»ãã·ã§ã³æ¯ã«éµäº¤æã«å¿
è¦ãªãã©ã¡ã¼ã¿ãçæããã¯ã©ã¤ã¢ã³ãã¨ãµã¼ããããããè¨ç®ããå¤ã交æãããã¨ã«ããå
±éã® Premaster Secretãçæããããã®ã¨ããµã¼ãã®ç§å¯éµ (RSAã¾ãã¯DSA) ã¯ãµã¼ãããéä¿¡ãããDHãã©ã¡ã¼ã¿ã®ç½²åã«ã®ã¿ä½¿ç¨ãããæå·åã«ã¯ä½¿ãããªã*5ãã¾ãæ¥åæ²ç·æå·ãå©ç¨ãã Diffie-Hellmanéµäº¤æ (ECDHE) ã DHEã¨åæ§ã« FSãéæã§ãã*6ã
(注: ãµã¼ã証ææ¸ã« DHå
¬ééµãå«ã¾ãã¦ããå ´åããã®åºå®ãã©ã¡ã¼ã¿ã使ã£ã¦éµäº¤æãè¡ãªããã¨ãã§ãããããããã®å ´åã«ã¯RSAéµäº¤æã¨åã㧠FSã¯éæã§ããªããã¾ããã®ã¿ã¤ãã®è¨¼ææ¸ã¯ç¾å¨ã»ã¨ãã©ä½¿ããã¦ããªããTLS/SSLã§ã¯ DH_RSA, DH_DSSã«ããéµäº¤æãããã«è©²å½ãããã¾ã ECDH_RSA, ECDH_ECDSAãåæ§ã)
éµäº¤ææ¹å¼ | ãµã¼ãèªè¨¼ | FS (PFS) | |
---|---|---|---|
RSAéµäº¤æ | RSA | RSA | à |
DHEéµäº¤æ | DHE | RSA or DSA | â |
ECDHEéµäº¤æ | ECDHE | RSA or ECDSA | â |
RSAéµäº¤æã®å ´åããµã¼ãã®ç§å¯éµãæ¼æ´©ãã (ã¾ãã¯éµã解èªããã) ã¨ãã¹ã¦ã®ã»ãã·ã§ã³ã復å·ã§ãã¦ãã¾ãã®ã«å¯¾ãã¦ãDHE/ECDHEéµäº¤æã§ããã°ã»ãã·ã§ã³ã復å·ããããã«ã¯ããããã»ãã·ã§ã³æ¯ã®æå·éµã解èªããå¿
è¦ããããNSAã«ããå
æ¬çãªç£è¦ãè¡ããã¦ããå®æ
ãæããã«ãªã£ããã¨ãèããã¨ãéä¿¡ãã¼ã¿ã®æ©å¯æ§ããµã¼ãã®ç§å¯éµã ãã«ä¾åããã®ã¯ãªãã¨ãå¿è¨±ãªã話ã ããã Lavabitã FSã«å¯¾å¿ãã¦ããã°ãã¤ã¾ãDHE/ECDHEã«ããéµäº¤æããµãã¼ããã¦ããã°ããã¨ããµã¼ãã®ç§å¯éµãå½å±ã«æ¸¡ããã¨ãã¦ãåã¦ã¼ã¶ã®ã»ãã·ã§ã³ã復å·ããããã¨ã¯ãªãã£ãã¯ãã ã(ãã ããã®å ´åãFBI㯠Lavabitã®ãµã¼ãã«ãªããã¾ããã¨ãã§ããã®ã§ MITMã¯å¯è½ã)
Forward Secrecy ã¸ã®å¯¾å¿ç¶æ³
Webã§ã®éä¿¡ã«ããã¦FSãå®ç¾ããã«ã¯ããã©ã¦ã¶çã®ã¯ã©ã¤ã¢ã³ãã¨Webãµã¼ãã®åæ¹ã§å¯¾å¿ããå¿ è¦ããããã§ã¯ãããã®FSã¸ã®å¯¾å¿ç¶æ³ã¯ã©ããªã£ã¦ããã®ãã2ã¤ã®ãã¼ã¿ãç´¹ä»ãããã
1ã¤ã㯠Netcraftãä»å¹´ã® 6æã«å
¬è¡¨ãã調æ»ãã¼ã¿ãç´240ä¸ã® SSLãµã¤ãã«å¯¾ã㦠5種é¡ã®ä¸»è¦ãªãã©ã¦ã¶ (Firefox, Chrome, Opera, Safari, IE) ã§ã¢ã¯ã»ã¹ããçµæãããã 2/3㯠FS対å¿ã®æå·ã¹ã¤ã¼ããå©ç¨ãã¦ããªãã£ãããã©ã¦ã¶å¥ã§ã¯ç¹ã« IEã®æ績ãæªããªã£ã¦ããããããã¯ä»ã®ãã©ã¦ã¶ã FS対å¿ã®æå·ã¹ã¤ã¼ããFSé対å¿ã®ãã®ããåªå
ãã¦ããã®ã«å¯¾ããIEã¯ããã§ã¯ãªãããã§ãããã¾ã DHE_RSAã«å¯¾å¿ããæå·ã¹ã¤ã¼ãã IEã¯ãµãã¼ããã¦ããªãã
ä¸æ¹ã§ Webãµã¼ãå´ã FSã«å¯¾å¿ãã¦ããªãã®ã¯ãDHEéµäº¤æã®å¦çãéãããã©ã¼ãã³ã¹çã«ä¸å©ã«ãªãããã ã¨èããããããããæ¯è¼çæ°ãã ECDHEã§ã¯å¦çé度ãæ©ããªã£ã¦ãããRSAéµäº¤æã¨ã®å·®ã¯ç¸®ã¾ã£ã¦ããã¨è¨ããã ããã
Netcraftã®çºè¡¨å 容
http://news.netcraft.com/archives/2013/06/25/ssl-intercepted-today-decrypted-tomorrow.html
http://www.netcraft.com/internet-data-mining/ssl-survey/
2ã¤ã㯠Qualysãå
¬éãã¦ãã SSL Pulseã®èª¿æ»ãã¼ã¿ãç´è¿ã® 10æã®ãã¼ã¿ã«ããã¨ãç´16ä¸ãµã¤ãã調æ»ããçµæã54%ã®ãµã¤ãã FSã«å¯¾å¿ãã¦ããªãã£ããããã FSã«å¯¾å¿ãã¦ãããµã¤ãã®ã»ã¨ãã©ã対å¿ã¯ä¸ååã§ãå¤ãã®ãã©ã¦ã¶ã¨ã®éä¿¡ã«ãã㦠FS対å¿ã®æå·åã¹ã¤ã¼ãã使ããã¦ããªããããã¯ãµã¤ãå´ã ECDHEã«å¯¾å¿ãã¦ããªãããã ã¨æãããããã®çµæãå
¨ä½ã® 95.8%㧠FSã使ããã¦ããªãã¨ããç¶æ³ã«ãªã£ã¦ããã
Qualysã®çºè¡¨å 容
https://community.qualys.com/blogs/securitylabs/2013/10/09/ssl-pulse-now-tracking-forward-secrecy-and-rc4
https://community.qualys.com/blogs/securitylabs/2013/06/25/ssl-labs-deploying-forward-secrecy
主è¦ãªãµã¼ãã¹ã®å¯¾å¿ç¶æ³
ãããã£ãåãçµã¿ã«ãã¤ãå è¡ããã®ã¯ãã¯ã Googleã2010å¹´ã«ä»ã®ãµã¼ãã¹ã«å é§ã㦠Gmailã®ããã©ã«ãHTTPS対å¿ãã¯ããããã2011å¹´ã«ã¯ Gmailãªã©ã®ä¸»è¦ãªãµã¼ãã¹ã§ FSã«ã対å¿ãã¦ããã
Google Online Security Blog: Protecting data for the long term with forward secrecy (2011-11-22)
Last year we introduced HTTPS by default for Gmail and encrypted search. Weâre pleased to see that other major communications sites are following suit and deploying HTTPS in one form or another. We are now pushing forward by enabling forward secrecy by default.
Facebook, Twitter, Yahoo!, Apple, Microsoftãªã©ã®ãµã¼ãã¹ã§ã¯ 6æã®æç¹ã§ã¯ä¸»è¦ãªãã©ã¦ã¶ã«ãã㦠FSã¯å©ç¨ããã¦ããªãã£ãããã ãããã®å¾ Facebook㨠Twitterã¯å¯¾å¿ããããã«ãªã£ããããããä»å¾ä»ã®ãµã¼ãã¹ã§ã対å¿ããããã¨èãããããã¡ãªã¿ã«æ¥æ¬ã®ç¶æ³ã¯ã©ããã¨ããã¨ãYahoo! Japanã楽天ãmixiãªã©ã¯ã¾ã ã©ãã FSã«å¯¾å¿ãã¦ããªãã
(ä¾) Chromeã§ã¢ã¯ã»ã¹ããéã«ä½¿ãããéµäº¤æã®æ¹æ³ *7
Yahoo! | Apple | Microsoft | Yahoo! Japan | Rakuten | mixi | |||
ECDHE_RSA | ECDHE_RSA | ECDHE_RSA | RSA | RSA | RSA | RSA | RSA | RSA |
(å³2) Googleã« Chromeã§ã¢ã¯ã»ã¹ããå ´å
(å³3) Yahoo! Japanã« Chromeã§ã¢ã¯ã»ã¹ããå ´å
ã¾ã¨ã
以ä¸ãLavabitäºä»¶ã¨ãã®å½±é¿ãForward Secrecyã¸ã®å¯¾å¿ç¶æ³ãªã©ã«ã¤ãã¦ç´¹ä»ãããä»å¾ã¯ä¸»è¦ãª Webãµã¤ãã«ããã FS対å¿ãããã«é²ããã¨ãäºæ³ãããããªã Forward Secrecyã¯ãªã«ã TLS/SSLã«éå®ãã話ã§ã¯ãªããã¡ãã»ã¼ã¸ã³ã°ã®ä¸çã§ã対å¿ããããã§ããã次åã¯ãã®è©±é¡ (OTR: Off-the-Record Messageing) ã«ã¤ãã¦åãä¸ããäºå®ãäºå®ã¯æªå®ã
(åç
§)
Edward Snowden’s E-Mail Provider Defied FBI Demands to Turn Over Crypto Keys, Documents Show | WIRED
As F.B.I. Pursued Snowden, an E-Mail Service Stood Firm | NYTimes
Edward Snowden has applied for asylum in Russia: Russian media (LIVE BLOG) | GlobalPost
SSL/TLS & Perfect Forward Secrecy | Vincent Bernat
Geekなぺーじ:スノーデン事件の裏で起きていたSSL秘密鍵を巡る戦い
*1:è£å¤æããå ¬éãããè³æã§ã¯å人æ å ±ããã¹ã¯ããã¦ããã Snowdenæ°ã®ã¢ã«ã¦ã³ãã ã¨èãããã¦ããã
*2:Lavabitã®ãµã¼ã証ææ¸ã¯ GoDaddyãçºè¡ãããã®ã ãããã®äºä»¶ãå ±éãããã¨ããã«è¨¼ææ¸ãç¡å¹ã«ãã¦ãããhttps://lavabit.com/ ãåç §ã
*3:ãã®æç¹ã§ã¯ gag orderã«ãããµã¼ãã¹åæ¢ã®çç±ã«ã¤ã㦠Levisonæ°ã¯ä¸åããã¹ããã¨ãã§ããªãã£ããäºä»¶ã®æ¦è¦ãããã£ãã®ã¯ 10æã«ãªã£ã¦è£å¤æãæ©å¯æå®ã解é¤ãã¦ããã
*4:PGPã®éçºè ã§ãã Phil Zimmermannæ°ãå ±ååµæ¥è ã®ä¸äººã§ããã
*5:ãµã¼ãããéä¿¡ããã ServerKeyExchangeã¡ãã»ã¼ã¸ã§ç½²åããã DHãã©ã¡ã¼ã¿ãéä¿¡ããããRSAéµäº¤æã§ã¯ ServerKeyExchangeã¯éä¿¡ãããªãã
*6:TLS/SSL㧠FSã«å¯¾å¿ãã¦ããéµäº¤æã®æ¹å¼ã¯ DHE_DSS (EDH_DSS), DHE_RSA (EDH_RSA), ECDHE_RSA, ECDHE_ECDSA ã®4ã¤ã§ããã
*7:Version 32.0.1685.0 devçã使ç¨ã㦠11æ3æ¥ã«èª¿æ»ããçµæã