[Dtls-iot] Reference to Heninger Paper

Hannes Tschofenig <hannes.tschofenig@gmx.net> Wed, 15 July 2015 11:15 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: dtls-iot@ietfa.amsl.com
Delivered-To: dtls-iot@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C0B21A8702 for <dtls-iot@ietfa.amsl.com>; Wed, 15 Jul 2015 04:15:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iwIdrb_ciW3d for <dtls-iot@ietfa.amsl.com>; Wed, 15 Jul 2015 04:15:39 -0700 (PDT)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.19]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4119B1A8028 for <dtls-iot@ietf.org>; Wed, 15 Jul 2015 04:15:39 -0700 (PDT)
Received: from [192.168.131.133] ([195.149.223.246]) by mail.gmx.com (mrgmx002) with ESMTPSA (Nemesis) id 0LoE4f-1YnAm141mL-00gEl1; Wed, 15 Jul 2015 13:15:37 +0200
Message-ID: <55A640D9.5070005@gmx.net>
Date: Wed, 15 Jul 2015 13:15:37 +0200
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: "dtls-iot@ietf.org" <dtls-iot@ietf.org>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
OpenPGP: id=4D776BC9
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="wkCoq2M8R4Hk5GScaVtrfpXtrwTJoGn9t"
X-Provags-ID: V03:K0:gNe2tOWr4nACGHFU0jRuz4rjJ0Ug3o0kdjy7Zmt/5fdP/gWQqUy /nVzFjkURnh7OrDq1ktof9+CKaGEkzen3jF0yYmbD+96m/9qrrcsNPcZvyYtCIrnDofncQP O23gmignTJer1pRfWHc4RIM5jWq4y5Njdml0gTr0hw5lNW+O/zD3H6nljPpaoT6rLfz1DRt Gw+nEI1M+01dJs/tQE7vw==
X-UI-Out-Filterresults: notjunk:1;V01:K0:n/T39pEzGoU=:eFgtnZ5crMJVXqqWQ1CdKP 0UsDzLsPIRRILdBn4ceuAyl7n/oSENHTVOQgc2cKRaTI1NvR/WAdcLngSBTTyjQfgZXXiRlwQ ZUlgjiCpWB3M1ypJYNBWnqHR4YopPlta66Htb9BFCDr+RM21P1E/bhjBoeSbHG6GbPCmNr9J/ kVysdCfMNNWtyHhTEcTnsaaG+Bi7yMQfJ7ONKwMkKeY3pgwF2P823Rdv0H8tBN5oLHyqRZClS W6+mTWOv+rpE3GRE/GWPmiQFqrp5aIT1hg2M7q/5aQHmAT5Kgj5kX2q2oekOOGnKUTZdX5I1Q 1FQp45E1CxaHa74X0LaNgV/HQ7ZDfd9h3WHrK2yciHfKG3TyKg3mnWJETWmcvBP2yhdabazdR 6ElryZOE9f1kfGtKlu5fLT0/SaPF3IizN3cdzCXBiUEJksdHqP+Of5a77TSQdWLLLJUOsS6GY OrmNUc3c0/q/NIH4ie0eSXBrEmLushM94b3PVlW7BnoPo7HTWUr3OZqMv0z05erPE8oIGpBVh Dru/w4GIc1EU14yjBW21Rwx8khCptYRvAJCkKf9lJgKjG22cC0CiMO6e52Dyb7TmOpXZfhobj dtB73hzgq2khsKXhc018Q9F6fwe22lvTt8/Xo5eDVfaexgl7uXMbzfsAZbk1HkuP8sQYfeyJs EzL97jI3GkP+t4c0u+HsGEd0O88JlilFWKeGuBvpSOvmSAg==
Archived-At: <http://mailarchive.ietf.org/arch/msg/dtls-iot/ACmrg5FMcSo1L3OPYio57hzA_LI>
Subject: [Dtls-iot] Reference to Heninger Paper
X-BeenThere: dtls-iot@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: DTLS for IoT discussion list <dtls-iot.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtls-iot/>
List-Post: <mailto:dtls-iot@ietf.org>
List-Help: <mailto:dtls-iot-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtls-iot>, <mailto:dtls-iot-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jul 2015 11:15:41 -0000

Stephen wrote:

(7) 14: Doesn't [Heninger] really cause many devices to use one RSA
prime factor? That's not the same as "same keys again and again" and in
any case you're not recommending RSA keys on challenged nodes here.
Shouldn't you do the analysis of the impact of a dodgy PRNG on
populations of devices that follow these profiles and not something else?


Heninger did an analysis of the deploy infrastructure of that time and
RSA is in widespread use. Hence, her analysis focuses on the problems
with RSA keys.

However, her observations are general in the sense that a non-existent
or bad random number generator will lead to output that is predictable
or the same with a number of devices. This is essentially what I write.

Copy-and-paste from the text:

---
   Special care has to
   be taken when generating random numbers in embedded systems as many
   entropy sources available on desktop operating systems or mobile
   devices might be missing, as described in [Heninger].  Consequently,
   if not enough time is given during system start time to fill the
   entropy pool then the output might be predictable and repeatable, for
   example leading to the same keys generated again and again.
---