Quali curve ellittiche sono supportate dai browser?

20

I Wireshark hanno richiesto una richiesta di Firefox 3, perché non sono riuscito a trovare i nomi delle curve documentati:

Elliptic curve: secp256r1 (0x0017)
Elliptic curve: secp384r1 (0x0018)
Elliptic curve: secp521r1 (0x0019)

Quali sono le curve supportate per altri browser? Qualcuno vuole estendere questo elenco?

Puoi visualizzare le tue curve supportate qui (cerca per "curve ellittiche" "Gruppi nominati").

    
posta Smit Johnth 01.03.2013 - 16:04
fonte

4 risposte

13

Quando il software (browser, server Web ...) supporta tutte le curve ellittiche, puoi più o meno aspettarti il supporto per le due curve fornite in NSA suite B , ovvero le curve P-256 e P-384 specificate in FIPS 186-3 . Queste sono le stesse curve di "secp256r1" e "secp384r1" che elencherai. Le 15 curve NIST standard (da FIPS 186-3) sono in realtà un sottoinsieme delle curve specificate da Certicom in SEC 2 .

Alcune implementazioni software vanno oltre e supportano altre curve. Ad esempio, OpenSSL supporta tutte e 15 le curve NIST (il codice è stato fornito da Sun e si ritiene che non violi alcun brevetto - il che spiega perché OpenSSL non implementa l'accelerazione delle curve di Coblitz attraverso l'endomorfismo di Frobenius). Ma se si desidera massimizzare l'interoperabilità con i browser e i server esistenti, attenersi a P-256 e P-384 (penso che questi siano gli unici due che funzioneranno con Internet Explorer, ad esempio).

    
risposta data 01.03.2013 - 16:19
fonte
7

Come è stato detto da @Tom Leek secp256r1 è P-256, secp384r1 è P-384 e secp521r1 è P-521. Fanno tutti parte della suite NSA B .

Un articolo di Wikipedia ha un elenco di tutte le implementazioni delle curve. Quindi i client più comuni sono:

OpenSSL / LibreSSL

  • offre il supporto per 28 curve
  • inclusi P-256, P-384 e P-521
  • loro non supportano Curve25519 e (Ed448-) Riccioli d'oro che sono i nuovi standardizzati da IETF.

Poiché Chrome / Chromium utilizza BoringSSL, un fork di OpenSSL, dovrebbe supportare lo stesso.

Firefox (NSS)

Firefox utilizza NSS (Network Security Services) per le connessioni HTTPS. Supporti NSS:

  • 25 curve (rispetto alle curve di brainpool OpenSSL 3 mancanti)
  • inclusi P-256, P-384 e P-521
  • loro non supportano anche Curve25519 e (Ed448-) Riccioli d'oro

Tuttavia ...

... questa è solo la parte teorica e molte implementazioni possono avere effetto solo sul lato server. Praticamente puoi analizzare il traffico con Wireshark, come hai fatto tu, e guardare le curve che offre.

  • Hai ragione: Firefox supporta P-256, P-384 e P-521.
  • E l'ho provato con Chromium e ho ottenuto: P-256, P-384.

Aggiornamento: 2016-07-03

Si noti che è anche possibile vedere su SSLLabs quali browser supportano le curve ellittiche. E lì puoi ad es. vedi anche Chrome 50 < a href="https://www.chromestatus.com/feature/5682529109540864"> supporta X25519 .

    
risposta data 08.11.2015 - 21:03
fonte
0

Firefox (e anche palemoon e waterfox) affermano di supportare secp256r1, secp384r1 e secp521r1, ma quando si connette a un server web con un certificato secp384r1 firmato da una CA secp521r1, ottengo un errore: (Codice errore: sec_error_bad_signature).

IE e Chrome si collegano correttamente a questo server o sembrano aver implementato EC in modo corretto.

    
risposta data 13.02.2016 - 17:11
fonte
-2

Curve crittografiche ellittiche per IE (e Edge) - Scambio chiave ECDH

In realtà ci sono altre curve ECC che possono essere richiamate ("named") per essere utilizzate in IE o Edge, il che significa lato sistema per i browser che si collegano ad esso.

Ho importato quanto segue nel mio sistema Windows 10 (potrebbe funzionare anche per Windows 8.1 dal momento che questi supportano anche la parametrizzazione della curva ellittica sullo scambio di chiavi segrete, Windows 7 sembra avere solo due curve predefinite e semplicemente ignora l'incollatura in quel ramo del registro):

Editor del registro di sistema versione 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Cryptography\Configuration\Local\SSL
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Cryptography\Configuration\Local\SSL%pre%010002]
    @="NCRYPT_SCHANNEL_INTERFACE"
    "Functions"=hex(7):54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,\
      45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,\
      00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,00,\
      41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,48,\
      00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,\
      5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,00,5f,\
      00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,45,00,\
      43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,\
      00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,\
      5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,\
      00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,\
      48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,\
      00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,\
      44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,\
      00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,\
      53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,44,00,48,\
      00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,\
      45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,\
      00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,\
      48,00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,\
      00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,\
      5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,\
      00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,\
      49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,\
      00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,\
      53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,\
      00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,\
      43,00,42,00,43,00,5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,\
      00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,\
      57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,\
      00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,\
      4c,00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,\
      00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,\
      35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,\
      00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,00,\
      41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,\
      00,38,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,\
      53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,\
      00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,\
      43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,45,\
      00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,\
      48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,00,42,00,43,\
      00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,44,00,48,00,45,00,\
      5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,\
      00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,\
      00,00,54,00,4c,00,53,00,5f,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,\
      00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,\
      5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,\
      00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,\
      5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,00,41,00,33,\
      00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,\
      49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,\
      00,43,00,4d,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,\
      53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,\
      00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,\
      41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,\
      00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,\
      5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,\
      00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,\
      41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,\
      00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,\
      49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,\
      00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,00,00
    "EccCurves"=hex(7):63,00,75,00,72,00,76,00,65,00,32,00,35,00,35,00,31,00,39,00,\
      00,00,73,00,65,00,63,00,74,00,35,00,37,00,31,00,72,00,31,00,00,00,73,00,65,\
      00,63,00,74,00,35,00,37,00,31,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,\
      35,00,32,00,31,00,72,00,31,00,00,00,73,00,65,00,63,00,74,00,34,00,30,00,39,\
      00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,34,00,30,00,39,00,72,00,31,00,\
      00,00,73,00,65,00,63,00,70,00,33,00,38,00,34,00,72,00,31,00,00,00,73,00,65,\
      00,63,00,74,00,32,00,38,00,33,00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,\
      32,00,38,00,33,00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,35,00,36,\
      00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,35,00,36,00,72,00,31,00,\
      00,00,73,00,65,00,63,00,74,00,32,00,33,00,39,00,6b,00,31,00,00,00,73,00,65,\
      00,63,00,74,00,32,00,33,00,33,00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,\
      32,00,33,00,33,00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,32,00,34,\
      00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,32,00,34,00,72,00,31,00,\
      00,00,73,00,65,00,63,00,74,00,31,00,39,00,33,00,72,00,31,00,00,00,73,00,65,\
      00,63,00,74,00,31,00,39,00,33,00,72,00,32,00,00,00,73,00,65,00,63,00,70,00,\
      31,00,39,00,32,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,39,00,32,\
      00,72,00,31,00,00,00,73,00,65,00,63,00,74,00,31,00,36,00,33,00,6b,00,31,00,\
      00,00,73,00,65,00,63,00,74,00,31,00,36,00,33,00,72,00,31,00,00,00,73,00,65,\
      00,63,00,74,00,31,00,36,00,33,00,72,00,32,00,00,00,73,00,65,00,63,00,70,00,\
      31,00,36,00,30,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,36,00,30,\
      00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,36,00,30,00,72,00,32,00,\
      00,00,00,00
010002] @="NCRYPT_SCHANNEL_INTERFACE" "Functions"=hex(7):54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,\ 45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,\ 00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,00,\ 41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,48,\ 00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,\ 5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,00,5f,\ 00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,45,00,\ 43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,\ 00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,\ 5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,\ 00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,\ 48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,\ 00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,\ 44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,\ 00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,\ 53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,44,00,48,\ 00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,\ 45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,\ 00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,45,00,43,00,44,00,\ 48,00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,\ 00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,\ 5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,45,\ 00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,00,41,00,5f,00,57,00,\ 49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,\ 00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,\ 53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,\ 00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,\ 43,00,42,00,43,00,5f,00,53,00,48,00,41,00,33,00,38,00,34,00,00,00,54,00,4c,\ 00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,\ 57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,\ 00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,\ 4c,00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,\ 00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,\ 35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,\ 00,53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,45,00,43,00,44,00,53,00,\ 41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,\ 00,38,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,\ 53,00,5f,00,45,00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,\ 00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,\ 43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,45,\ 00,43,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,\ 48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,00,42,00,43,\ 00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,44,00,48,00,45,00,\ 5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,\ 00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,\ 00,00,54,00,4c,00,53,00,5f,00,44,00,48,00,45,00,5f,00,52,00,53,00,41,00,5f,\ 00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,\ 5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,\ 00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,\ 5f,00,32,00,35,00,36,00,5f,00,47,00,43,00,4d,00,5f,00,53,00,48,00,41,00,33,\ 00,38,00,34,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,\ 49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,47,\ 00,43,00,4d,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,00,4c,00,\ 53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,41,00,45,\ 00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,\ 41,00,32,00,35,00,36,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,\ 00,57,00,49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,\ 5f,00,43,00,42,00,43,00,5f,00,53,00,48,00,41,00,32,00,35,00,36,00,00,00,54,\ 00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,49,00,54,00,48,00,5f,00,\ 41,00,45,00,53,00,5f,00,32,00,35,00,36,00,5f,00,43,00,42,00,43,00,5f,00,53,\ 00,48,00,41,00,00,00,54,00,4c,00,53,00,5f,00,52,00,53,00,41,00,5f,00,57,00,\ 49,00,54,00,48,00,5f,00,41,00,45,00,53,00,5f,00,31,00,32,00,38,00,5f,00,43,\ 00,42,00,43,00,5f,00,53,00,48,00,41,00,00,00,00,00 "EccCurves"=hex(7):63,00,75,00,72,00,76,00,65,00,32,00,35,00,35,00,31,00,39,00,\ 00,00,73,00,65,00,63,00,74,00,35,00,37,00,31,00,72,00,31,00,00,00,73,00,65,\ 00,63,00,74,00,35,00,37,00,31,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,\ 35,00,32,00,31,00,72,00,31,00,00,00,73,00,65,00,63,00,74,00,34,00,30,00,39,\ 00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,34,00,30,00,39,00,72,00,31,00,\ 00,00,73,00,65,00,63,00,70,00,33,00,38,00,34,00,72,00,31,00,00,00,73,00,65,\ 00,63,00,74,00,32,00,38,00,33,00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,\ 32,00,38,00,33,00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,35,00,36,\ 00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,35,00,36,00,72,00,31,00,\ 00,00,73,00,65,00,63,00,74,00,32,00,33,00,39,00,6b,00,31,00,00,00,73,00,65,\ 00,63,00,74,00,32,00,33,00,33,00,6b,00,31,00,00,00,73,00,65,00,63,00,74,00,\ 32,00,33,00,33,00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,32,00,34,\ 00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,32,00,32,00,34,00,72,00,31,00,\ 00,00,73,00,65,00,63,00,74,00,31,00,39,00,33,00,72,00,31,00,00,00,73,00,65,\ 00,63,00,74,00,31,00,39,00,33,00,72,00,32,00,00,00,73,00,65,00,63,00,70,00,\ 31,00,39,00,32,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,39,00,32,\ 00,72,00,31,00,00,00,73,00,65,00,63,00,74,00,31,00,36,00,33,00,6b,00,31,00,\ 00,00,73,00,65,00,63,00,74,00,31,00,36,00,33,00,72,00,31,00,00,00,73,00,65,\ 00,63,00,74,00,31,00,36,00,33,00,72,00,32,00,00,00,73,00,65,00,63,00,70,00,\ 31,00,36,00,30,00,6b,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,36,00,30,\ 00,72,00,31,00,00,00,73,00,65,00,63,00,70,00,31,00,36,00,30,00,72,00,32,00,\ 00,00,00,00
    
risposta data 01.12.2017 - 11:19
fonte

Leggi altre domande sui tag