[Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-00.txt

internet-drafts@ietf.org Fri, 23 March 2018 10:12 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C8D8212D7E5; Fri, 23 Mar 2018 03:12:46 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 6.76.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <152179996673.17538.12329727853197802043@ietfa.amsl.com>
Date: Fri, 23 Mar 2018 03:12:46 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ubEO1j2BXOzoGtNxle04mHCb2X4>
Subject: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2018 10:12:47 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Randomness Improvements for Security Protocols
        Authors         : Cas Cremers
                          Luke Garratt
                          Stanislav Smyshlyaev
                          Nick Sullivan
                          Christopher A. Wood
	Filename        : draft-irtf-cfrg-randomness-improvements-00.txt
	Pages           : 7
	Date            : 2018-03-23

Abstract:
   Randomness is a crucial ingredient for TLS and related security
   protocols.  Weak or predictable "cryptographically-strong"
   pseudorandom number generators (CSPRNGs) can be abused or exploited
   for malicious purposes.  The Dual EC random number backdoor and
   Debian bugs are relevant examples of this problem.  This document
   describes a way for security protocol participants to mix their long-
   term private key into the entropy pool(s) from which random values
   are derived.  This augments and improves randomness from broken or
   otherwise subverted CSPRNGs.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-randomness-improvements/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-irtf-cfrg-randomness-improvements-00
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-randomness-improvements-00


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/