Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-08.txt

"Salz, Rich" <rsalz@akamai.com> Wed, 04 December 2019 16:08 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72B8812084A for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 08:08:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PNBeh4_HpXI9 for <cfrg@ietfa.amsl.com>; Wed, 4 Dec 2019 08:08:02 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD755120154 for <cfrg@irtf.org>; Wed, 4 Dec 2019 08:08:02 -0800 (PST)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xB4G7wbM003795; Wed, 4 Dec 2019 16:07:58 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=Ww5EXVbSGNEGs8qw4Dwwb5ZlpcE106ND2prwX8/LQ4U=; b=f86sLcRQKEsDbkwRR4imUuRQGCP6H+KT5XlHWL5WMp/xuy1tTO3W8+Xi/n5y+M7D9Rg8 gTP7khWp7eLSX/8NepGZTee2meOMb39FsRLVknHys6Yx4m40pECduZzOFXaelizErEob gLND7zZ/Xg5OhXLWeoUMGXHcDlVpzbc+/1yxC353hoIbEyS8SF2XK4P6jAX/NsmMVlfR edFxEJk7VB9iVgggPqjOs6jnebsL1Sj7pOhw83CCdplszc1SnpFoR/QEF6CkWmDiao/2 J0UMqiO0KWKEp9uFQ8m5HD5x1GpXFfVYISC6bvBa9CoCp5c7cEMeslkyAnBcC4XW9HV6 4w==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2wnkjd64ky-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 04 Dec 2019 16:07:57 +0000
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xB4G2Ieg014185; Wed, 4 Dec 2019 08:07:56 -0800
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint5.akamai.com with ESMTP id 2wkq9b8hxv-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 04 Dec 2019 08:07:56 -0800
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Wed, 4 Dec 2019 11:07:55 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Wed, 4 Dec 2019 11:07:55 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Benjamin Beurdouche <benjamin.beurdouche@inria.fr>, Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
CC: ML IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-08.txt
Thread-Index: AQHVkdcWzFRsDTDWKUiQumkHNsH2iKeVR5sAgACZVICAAfLOAIADD7wAgABrWoCAA/M1AIAKLFGAgAAH/ACAAAC2AIAA30CA
Date: Wed, 04 Dec 2019 16:07:55 +0000
Message-ID: <393B3A30-39FE-4B50-830E-931C50CF90B4@akamai.com>
References: <157273808364.6043.6715638492611593951@ietfa.amsl.com> <77AD232C-094D-4FC1-A966-DA56EC44A27F@ericsson.com> <CAMr0u6=7r2wAD_3Yn1hBjJW-y=8FE27jeYQW8wk3wJ-Xh2g2hg@mail.gmail.com> <20191122162758.kzx3vl4ibayykyqu@positron.jfet.org> <CAMr0u6=94uCjUybJ89Nf-qNvyKFPkX_KWM6k5u1kPUZMOCLNRw@mail.gmail.com> <20191124213717.o5gjtyv55lmlcy4s@positron.jfet.org> <CAMr0u6mEW=orEF6YtbTfdQy5EuQHDqdo=2_R243PUkqGD2Vgqg@mail.gmail.com> <d6cd6002-8984-4940-a06e-9c46d2f789eb@www.fastmail.com> <CAFDDyk__uQRy6k3pJyP-t3CwXPUPaFs8Q5Z+7LNf+GffjAGELg@mail.gmail.com> <92CA26B9-7E63-484A-BDB7-FBC147AFA585@inria.fr>
In-Reply-To: <92CA26B9-7E63-484A-BDB7-FBC147AFA585@inria.fr>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.20.0.191202
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.117.81]
Content-Type: multipart/alternative; boundary="_000_393B3A3039FE4B50830E931C50CF90B4akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-12-04_03:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=774 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1912040134
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-12-04_03:2019-12-04,2019-12-04 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 malwarescore=0 suspectscore=0 clxscore=1011 adultscore=0 bulkscore=0 impostorscore=0 lowpriorityscore=0 phishscore=0 priorityscore=1501 spamscore=0 mlxscore=0 mlxlogscore=750 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1912040134
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/y-PzkC1yrzNJDX-3SwdePPFX7Ig>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-randomness-improvements-08.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Dec 2019 16:08:03 -0000

Most people will be familiar with hardware crypto devices, such as HSM’s.  Sure, lots of things out there, from keyless SSL to NetHSM, but optimize for the common case.