Re: [dsfjdssdfsd] specifying an RNG

"Dan Harkins" <dharkins@lounge.org> Fri, 15 November 2013 23:14 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: dsfjdssdfsd@ietfa.amsl.com
Delivered-To: dsfjdssdfsd@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7725D11E811B for <dsfjdssdfsd@ietfa.amsl.com>; Fri, 15 Nov 2013 15:14:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.789
X-Spam-Level:
X-Spam-Status: No, score=-4.789 tagged_above=-999 required=5 tests=[AWL=1.124, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_MED=-4, SARE_SUB_11CONS_WORD=0.352]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R1O3uIDm7l4R for <dsfjdssdfsd@ietfa.amsl.com>; Fri, 15 Nov 2013 15:14:10 -0800 (PST)
Received: from colo.trepanning.net (colo.trepanning.net [69.55.226.174]) by ietfa.amsl.com (Postfix) with ESMTP id E5C4211E80DC for <dsfjdssdfsd@ietf.org>; Fri, 15 Nov 2013 15:14:06 -0800 (PST)
Received: from www.trepanning.net (localhost [127.0.0.1]) by colo.trepanning.net (Postfix) with ESMTP id 7D69C10224008; Fri, 15 Nov 2013 15:14:06 -0800 (PST)
Received: from 69.12.173.8 (SquirrelMail authenticated user dharkins@lounge.org) by www.trepanning.net with HTTP; Fri, 15 Nov 2013 15:14:06 -0800 (PST)
Message-ID: <97a514da15d21bc407707dbae42e7972.squirrel@www.trepanning.net>
In-Reply-To: <573A5C4A-290D-4942-A113-B7E4315E9198@cisco.com>
References: <f1fa93561577c1866315495de82b5437.squirrel@www.trepanning.net> <5286580F.3050105@gmail.com> <573A5C4A-290D-4942-A113-B7E4315E9198@cisco.com>
Date: Fri, 15 Nov 2013 15:14:06 -0800
From: Dan Harkins <dharkins@lounge.org>
To: "Joseph Salowey (jsalowey)" <jsalowey@cisco.com>
User-Agent: SquirrelMail/1.4.14 [SVN]
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal
Cc: dsfjdssdfsd@ietf.org, Yaron Sheffer <yaronf.ietf@gmail.com>
Subject: Re: [dsfjdssdfsd] specifying an RNG
X-BeenThere: dsfjdssdfsd@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "The dsfjdssdfsd list provides a venue for discussion of randomness in IETF protocols, for example related to updating RFC 4086." <dsfjdssdfsd.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dsfjdssdfsd>, <mailto:dsfjdssdfsd-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dsfjdssdfsd>
List-Post: <mailto:dsfjdssdfsd@ietf.org>
List-Help: <mailto:dsfjdssdfsd-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dsfjdssdfsd>, <mailto:dsfjdssdfsd-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Nov 2013 23:14:16 -0000

  Hello,

On Fri, November 15, 2013 9:34 am, Joseph Salowey (jsalowey) wrote:
>
> On Nov 15, 2013, at 9:21 AM, Yaron Sheffer <yaronf.ietf@gmail.com>
>  wrote:
>
>> Hi Dan,
>>
>> While I'm fully supportive of what you're out to achieve, I'm not clear
>> on what it is :-)
>>
>> Option A: specify requirements for an RNG (must mix multiple sources of
>> randomness, must survive state disclosure, the output must not reveal
>> the internal state for a standard attacker model, etc.)
>>
>
> [Joe] Yes

  Actually I think should this be draft-eastlake-randomness3.
RFC 4086 (which this will update) is a good but, as Donal noted,
dated set of requirements for a good random number generator.

>> Option B1: specify the deterministic part of an RNG, i.e. the crypto
>> algorithm.
>>
>
> [Joe] Yes, except choose an exiting RNG and describe how to use it to meet
> requirements in A

  Yes, this is what I'm talking about. Something that someone can
implement straightforwardly. I think the potential for subtle mistakes
by someone who thinks he knows what he's doing after reading RFC
4086 (someone like me) is real and a specification that has been vetted
by some people who do know what they're doing would be valuable.

>> Option B2: specify the deterministic part, as well as the randomness
>> sources (I'm avoiding the E word...).
>>
>
> [Joe] While this is somewhat out of scope we ought to provide whatever
> guidance we can so folks can avoid common implementation errors.  I think
> there are useful recommendations we can make based on the list of issues
> posted on a different thread.

  I agree with Joe on this.

>> Option A is important but most of us don't like requirements
>> documents...
>>
>> Option B1 is certainly fun, but traditionally such work has not been
>> done in the IETF. In most cases we have recommended or adopted work done
>> by other standards bodies or even individual cryptographers.

  Which is fine! I'm not recommending we roll our own. We have RFCs
on secure hash algorithms, on key derivation functions, we even have
one on how to do the Diffie-Hellman key exchange. None of these are
original IETF work. What we don't have, though, is one on a good RNG
and that's something that should be rectified.

  regards,

  Dan.

>> Option B2 is IMHO too OS-specific to be useful.
>>
>> So which is it?
>>
>> Thanks,
>>     Yaron
>>
>> _______________________________________________
>> dsfjdssdfsd mailing list
>> dsfjdssdfsd@ietf.org
>> https://www.ietf.org/mailman/listinfo/dsfjdssdfsd
>
> _______________________________________________
> dsfjdssdfsd mailing list
> dsfjdssdfsd@ietf.org
> https://www.ietf.org/mailman/listinfo/dsfjdssdfsd
>