Re: [TLS] RNG vs. PRNG

Nicolas Williams <Nicolas.Williams@oracle.com> Wed, 28 April 2010 02:23 UTC

Return-Path: <Nicolas.Williams@oracle.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id D05663A6A6A for <tls@core3.amsl.com>; Tue, 27 Apr 2010 19:23:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.708
X-Spam-Level:
X-Spam-Status: No, score=-1.708 tagged_above=-999 required=5 tests=[AWL=-1.524, BAYES_40=-0.185, UNPARSEABLE_RELAY=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id us6p4nEaxZif for <tls@core3.amsl.com>; Tue, 27 Apr 2010 19:23:18 -0700 (PDT)
Received: from rcsinet10.oracle.com (rcsinet10.oracle.com [148.87.113.121]) by core3.amsl.com (Postfix) with ESMTP id BEAB23A6A1D for <tls@ietf.org>; Tue, 27 Apr 2010 19:23:18 -0700 (PDT)
Received: from acsinet15.oracle.com (acsinet15.oracle.com [141.146.126.227]) by rcsinet10.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o3S2N3e7025379 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 28 Apr 2010 02:23:04 GMT
Received: from acsmt355.oracle.com (acsmt355.oracle.com [141.146.40.155]) by acsinet15.oracle.com (Switch-3.4.2/Switch-3.4.1) with ESMTP id o3RJn7l4008158; Wed, 28 Apr 2010 02:23:02 GMT
Received: from abhmt012.oracle.com by acsmt353.oracle.com with ESMTP id 195498971272421351; Tue, 27 Apr 2010 19:22:31 -0700
Received: from Sun.COM (/129.153.128.104) by default (Oracle Beehive Gateway v4.0) with ESMTP ; Tue, 27 Apr 2010 19:22:31 -0700
Date: Tue, 27 Apr 2010 21:22:26 -0500
From: Nicolas Williams <Nicolas.Williams@oracle.com>
To: "Blumenthal, Uri - 0668 - MITLL" <uri@ll.mit.edu>
Message-ID: <20100428022226.GF10389@Sun.COM>
References: <20100428005508.6F8BF3A6A6A@core3.amsl.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20100428005508.6F8BF3A6A6A@core3.amsl.com>
User-Agent: Mutt/1.5.20 (2010-03-02)
X-Auth-Type: Internal IP
X-Source-IP: acsinet15.oracle.com [141.146.126.227]
X-CT-RefId: str=0001.0A090209.4BD79C09.0149:SCFMA922111,ss=1,fgs=0
Cc: "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] RNG vs. PRNG
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Apr 2010 02:23:20 -0000

On Tue, Apr 27, 2010 at 08:54:54PM -0400, Blumenthal, Uri - 0668 - MITLL wrote:
> From practical point of view an important difference between RNG and
> PRNG is that it is (in practice, realistically) impossible to
> compromise a "true" RNG - its random output is not reproducible, and
> there's no way to purposefully get the same sequence from it -

But there may be ways to attack the method by which the RNG works so as
to bias it.  Whereas there's no way to do that for a PRNG.  In general
it seems best to couple an RNG to a PRNG, using the former to seed and
periodically replenish the entropy pool of the latter, thus removing
biases from the RNG stream.

Nico
--