Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random

Michael D'Errico <mike-list@pobox.com> Mon, 26 April 2010 19:47 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id EBA173A6A0E; Mon, 26 Apr 2010 12:47:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.299
X-Spam-Level:
X-Spam-Status: No, score=-1.299 tagged_above=-999 required=5 tests=[AWL=-1.300, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B4BqPRXNztp2; Mon, 26 Apr 2010 12:47:26 -0700 (PDT)
Received: from sasl.smtp.pobox.com (a-pb-sasl-quonix.pobox.com [208.72.237.25]) by core3.amsl.com (Postfix) with ESMTP id A747E3A6803; Mon, 26 Apr 2010 12:47:26 -0700 (PDT)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id E03BEAEC35; Mon, 26 Apr 2010 15:47:13 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; s=sasl; bh=rZ02L5+Nm3pl /ndQyXaVzIgiodY=; b=W/D60RioEauE5jvbh47meoLB5nWYNqYEycJuF1PrcZpX S5GqTh7NhZzn4hmBzGGYrMAaPCAEjcYu44ENksnysqZCHiY4D7Kpw8QGfPn1EX1H 6b20Wer7iJtxBD5PtPlRYyewiti9+GpBxGRlr8nM8dCk4QvjWKBlbnL+mwXmOA8=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:references:in-reply-to :content-type:content-transfer-encoding; q=dns; s=sasl; b=M31H9G rnZNGrZkwAdA6OFsK/7MjKp2KT/9QD2xhJqIcx2qVo0RoNGCqq+0olhDyXmQP0OL hvGKj2G1X7CC7lm2tVAt9DpcPmlsbIAXnKTZ2w9teuUXc2KANjRj1elfFQn/oTaz clVe69eqX5Z8Qg1T1YMeyNZtc6eOwwYGvFV/4=
Received: from a-pb-sasl-quonix. (unknown [127.0.0.1]) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTP id C8F7CAEC31; Mon, 26 Apr 2010 15:47:12 -0400 (EDT)
Received: from administrators-macbook-pro.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-quonix.pobox.com (Postfix) with ESMTPSA id DA409AEC1B; Mon, 26 Apr 2010 15:47:02 -0400 (EDT)
Message-ID: <4BD5EDB5.50409@pobox.com>
Date: Mon, 26 Apr 2010 12:47:01 -0700
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.23 (Macintosh/20090812)
MIME-Version: 1.0
To: ietf@ietf.org, tls@ietf.org
References: <Pine.LNX.4.44.1004261355330.14419-100000@citation2.av8.net> <4BD5E3BD.2030605@extendedsubset.com>
In-Reply-To: <4BD5E3BD.2030605@extendedsubset.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 823E189C-516C-11DF-A94C-D033EE7EF46B-38729857!a-pb-sasl-quonix.pobox.com
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Apr 2010 19:47:28 -0000

Marsh Ray wrote:
> 
> http://tools.ietf.org/html/rfc2246 :
>> 7.4.1.2. Client hello
>>
>> [...]
>>
>>    random_bytes
>>        28 bytes generated by a secure random number generator.
> 
> Not pseudorandom, "generated by a secure random number generator".

No, if you look at the implementation notes in RFC 5246, you will see that
it really is meant to be pseudo-random:

    Appendix D.  Implementation Notes

    D.1.  Random Number Generation and Seeding

       TLS requires a cryptographically secure pseudorandom number generator
       (PRNG).  Care must be taken in designing and seeding PRNGs.  PRNGs
       based on secure hash operations, most notably SHA-1, are acceptable,
       but cannot provide more security than the size of the random number
       generator state.

A server especially would not want to use an RNG (over a PRNG) since an
attacker could rob it of all its entropy by sending a flood of bogus
ClientHellos.

In my own implementation, the only place I use a true RNG is when a client
generates an RSA premaster secret.  (It may also get used in EDH when
generating private keys, but that happens internal to OpenSSL, and I haven't
looked at that code.)

Mike