Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-03.txt

N6ghost <n6ghost@gmail.com> Sun, 21 October 2018 19:59 UTC

Return-Path: <n6ghost@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CDBE8130DDA; Sun, 21 Oct 2018 12:59:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yYYCqeZDXi2Z; Sun, 21 Oct 2018 12:58:56 -0700 (PDT)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E7995130DC1; Sun, 21 Oct 2018 12:58:55 -0700 (PDT)
Received: by mail-pf1-x430.google.com with SMTP id r9-v6so18814298pff.11; Sun, 21 Oct 2018 12:58:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=date:from:to:cc:subject:message-id:in-reply-to:references :organization:mime-version:content-transfer-encoding; bh=zC96pZZLKCbQCzggoJiE/NrdTI36IIUv+kEeA4iSrvs=; b=keNaUQ43141OtM2VcDtt1kvxe2fCZXcMekkoT9lihWOMvV9XrMRUxdPM2LPKXY568p aFVuqick1Ls3phKPNn2CTBUExw0SDZkIfzV9WqtYcKKof7iS50vFdQqhBdiFxPCRRgUh M+GowOGJY82szIvj2skqNjrEKEjitL3P9nFhhOBwCt1jvvoucdvm0caNOitLjncmXhGF rxuvv9wgez40KRiptyGs22sNvl0YJDB4DRRcL3G39CJODd78sMiZdkO4d0yBcW2ncFZD qJjxHJdM91yu1nHKrMdRFADyisWqa2d8I0sGmtexTpyNDETwIYLC0AMjk734mZYRt7WQ 11tg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:in-reply-to :references:organization:mime-version:content-transfer-encoding; bh=zC96pZZLKCbQCzggoJiE/NrdTI36IIUv+kEeA4iSrvs=; b=lW8jKWa8Iwk/4rPKdxsqYRkw0a4U3hX1p8Ya+9TTPPy83DZSlfekgKaC83CvGfsWjX IlDkcE7uWXlb3ZG8qpdwMCkN33lIZdZGCUnWz74BjRU3FgGCBeZ53ITvhV7SdyBoaWn8 yHiWOPL1+v1jX1JG2Llo2Ke6ww5WMuMKOy9OaIR8natvNWtVoDNtZ7rh27EPc1ixBOj9 9BM9+MQZTTLU4Rp4vAQfXA4GjcHgWvYTSVo6HI7DxfaeIqQBpJIODFvxOWLyec+C5jJe qemCnz6/RYLc/tuWubw7GUaakyvsPnjbUdPDQAHd5ySJIsCP4Htujdxdfj/jsZj49JX0 MZBQ==
X-Gm-Message-State: ABuFfoj0sNDgzvYBroC1tgsNwRobI2f+0GyhjTDKhRuZxyIjEm4ongcy pOBw0ZjS7RMbR+Ti2KN4QDmyXOQAJuo=
X-Google-Smtp-Source: ACcGV61nOyWx9SQxBGfwcctU8U1RySr1w8zuAwOtOf5KqU5254uT78kkWhc46LatHG0zbd22pEBH2Q==
X-Received: by 2002:a63:b95c:: with SMTP id v28-v6mr40081397pgo.221.1540151935312; Sun, 21 Oct 2018 12:58:55 -0700 (PDT)
Received: from localhost (cpe-172-112-129-254.socal.res.rr.com. [172.112.129.254]) by smtp.gmail.com with ESMTPSA id e131-v6sm44997560pfc.52.2018.10.21.12.58.54 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Sun, 21 Oct 2018 12:58:55 -0700 (PDT)
Date: Sun, 21 Oct 2018 12:58:53 -0700
From: N6ghost <n6ghost@gmail.com>
To: internet-drafts@ietf.org
Cc: cfrg@ietf.org, i-d-announce@ietf.org
Message-ID: <20181021125853.00004b5d@gmail.com>
In-Reply-To: <154013777846.10698.16370082623794804926@ietfa.amsl.com>
References: <154013777846.10698.16370082623794804926@ietfa.amsl.com>
Organization: N6Ghost
X-Mailer: Claws Mail 3.17.1 (GTK+ 2.24.32; x86_64-w64-mingw32)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RWiAoLp18-2e8K2nUxaDGkYvU30>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-03.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Oct 2018 19:59:03 -0000

On Sun, 21 Oct 2018 09:02:58 -0700
internet-drafts@ietf.org wrote:

> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Crypto Forum RG of the
> IRTF.
> 
>         Title           : Randomness Improvements for Security
> Protocols Authors         : Cas Cremers
>                           Luke Garratt
>                           Stanislav Smyshlyaev
>                           Nick Sullivan
>                           Christopher A. Wood
> 	Filename        :
> draft-irtf-cfrg-randomness-improvements-03.txt Pages           : 9
> 	Date            : 2018-10-21
> 
> Abstract:
>    Randomness is a crucial ingredient for TLS and related security
>    protocols.  Weak or predictable "cryptographically-strong"
>    pseudorandom number generators (CSPRNGs) can be abused or exploited
>    for malicious purposes.  The Dual EC random number backdoor and
>    Debian bugs are relevant examples of this problem.  An initial
>    entropy source that seeds a CSPRNG might be weak or broken as well,
>    which can also lead to critical and systemic security problems.
> This document describes a way for security protocol participants to
>    augment their CSPRNGs using long-term private keys.  This improves
>    randomness from broken or otherwise subverted CSPRNGs.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-randomness-improvements-03
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-randomness-improvements-03
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-randomness-improvements-03
> 
> 
> Please note that it may take a couple of minutes from the time of
> submission until the htmlized version and diff are available at
> tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

still reading the paper, but this seems like a good solution. its not
unlike the way OpenBSD does it. the take the hardware generated
randomness and use it as seed to another random generator. 

the general idea in OpenBSD was to have two random gens. one HW and
one SW. 

-N6Ghost