Re: [TLS] New drafts: adding input to the TLS master secret

Bill Frantz <frantz@pwpconsult.com> Thu, 11 February 2010 07:01 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 4BACA3A73C7 for <tls@core3.amsl.com>; Wed, 10 Feb 2010 23:01:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.67
X-Spam-Level:
X-Spam-Status: No, score=-1.67 tagged_above=-999 required=5 tests=[AWL=-0.930, BAYES_20=-0.74]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e-ohhlHFAkzf for <tls@core3.amsl.com>; Wed, 10 Feb 2010 23:01:32 -0800 (PST)
Received: from elasmtp-dupuy.atl.sa.earthlink.net (elasmtp-dupuy.atl.sa.earthlink.net [209.86.89.62]) by core3.amsl.com (Postfix) with ESMTP id 3F0963A681D for <tls@ietf.org>; Wed, 10 Feb 2010 23:01:32 -0800 (PST)
Received: from [173.75.83.34] (helo=[192.168.1.5]) by elasmtp-dupuy.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1NfT4X-00019e-6C for tls@ietf.org; Thu, 11 Feb 2010 02:02:45 -0500
Date: Wed, 10 Feb 2010 23:05:42 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: tls@ietf.org
X-Priority: 3
In-Reply-To: <4B738E37.5070900@extendedsubset.com>
Message-ID: <r02010500-1049-DE8DC94116DB11DF826D0030658F0F64@[192.168.1.5]>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.1.5 (Blindsider)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec79c9783a120bec1b88b8790c1f7a781cb5350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.34
Subject: Re: [TLS] New drafts: adding input to the TLS master secret
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Feb 2010 07:01:33 -0000

marsh@extendedsubset.com (Marsh Ray) on Wednesday, February 10, 2010 wrote:

>I'm a fan of continual seeding as entropy becomes available.

However, be aware of "State Compromise Extension Attacks"*. If you dribble
in new entropy a few bits at a time to a compromised PRNG, and also expose
outputs of the PRNG, an attacker can try all possible values for the new
entropy and compare them with the known output continuing the compromise of
the PRNG. If instead, you save the new entropy until a large number of
unguessable bits are available, you foil this attack.

I belong to the school that says, "Give me enough unguessable bits (e.g
256), and a way to keep them secret, I can be secure to the heat death of
the universe." I like continually reseeding in large blocks because these
two requirements may not be possible.

Cheers - Bill

* John Kelsey, Bruce Schneier, David Wagner, Chris Hall: “Cryptanalytic
Attacks on Pseudorandom Number Generators”
<http://www.schneier.com/paper-prngs.pdf>

-----------------------------------------------------------------------
Bill Frantz        | gets() remains as a monument | Periwinkle
(408)356-8506      | to C's continuing support of | 16345 Englewood Ave
www.pwpconsult.com | buffer overruns.             | Los Gatos, CA 95032