Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-08.txt

Benjamin Beurdouche <benjamin.beurdouche@inria.fr> Wed, 04 December 2019 11:08 UTC

Return-Path: <benjamin.beurdouche@inria.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D8B1120806 for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 03:08:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.899
X-Spam-Level:
X-Spam-Status: No, score=-6.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xvsLQD76PZmu for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 03:08:19 -0800 (PST)
Received: from mail2-relais-roc.national.inria.fr (mail2-relais-roc.national.inria.fr [192.134.164.83]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BE4A1207FB for <cfrg@irtf.org>; Wed, 4 Dec 2019 03:08:18 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.69,275,1571695200"; d="scan'208,217";a="417560989"
Received: from 82-64-165-115.subs.proxad.net (HELO [192.168.1.20]) ([82.64.165.115]) by mail2-relais-roc.national.inria.fr with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 03 Dec 2019 22:48:53 +0100
From: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>
Message-Id: <92CA26B9-7E63-484A-BDB7-FBC147AFA585@inria.fr>
Content-Type: multipart/alternative; boundary="Apple-Mail=_73ED9680-D667-4489-A049-3483D86E42C8"
Mime-Version: 1.0 (Mac OS X Mail 13.0 \(3601.0.10\))
Date: Tue, 03 Dec 2019 22:48:52 +0100
In-Reply-To: <CAFDDyk__uQRy6k3pJyP-t3CwXPUPaFs8Q5Z+7LNf+GffjAGELg@mail.gmail.com>
Cc: Christopher Wood <caw@heapingbits.net>, ML IRTF CFRG <cfrg@irtf.org>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
References: <157273808364.6043.6715638492611593951@ietfa.amsl.com> <77AD232C-094D-4FC1-A966-DA56EC44A27F@ericsson.com> <CAMr0u6=7r2wAD_3Yn1hBjJW-y=8FE27jeYQW8wk3wJ-Xh2g2hg@mail.gmail.com> <20191122162758.kzx3vl4ibayykyqu@positron.jfet.org> <CAMr0u6=94uCjUybJ89Nf-qNvyKFPkX_KWM6k5u1kPUZMOCLNRw@mail.gmail.com> <20191124213717.o5gjtyv55lmlcy4s@positron.jfet.org> <CAMr0u6mEW=orEF6YtbTfdQy5EuQHDqdo=2_R243PUkqGD2Vgqg@mail.gmail.com> <d6cd6002-8984-4940-a06e-9c46d2f789eb@www.fastmail.com> <CAFDDyk__uQRy6k3pJyP-t3CwXPUPaFs8Q5Z+7LNf+GffjAGELg@mail.gmail.com>
X-Mailer: Apple Mail (2.3601.0.10)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/q6yhhSx4WOXdAi1AZEfWDTxtzRw>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-08.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2019 11:08:20 -0000

> I think HSM is too narrow a term. I'd be open to talking about cases in which the private key is inaccessible to the application, but a signing interface is available. HSMs, TPMs are the most concrete examples, but not the only ones.  

“Cryptographic token” ?

B.