Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random

Marsh Ray <marsh@extendedsubset.com> Mon, 26 April 2010 19:04 UTC

Return-Path: <marsh@extendedsubset.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9F3633A6A1F; Mon, 26 Apr 2010 12:04:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.299
X-Spam-Level:
X-Spam-Status: No, score=-1.299 tagged_above=-999 required=5 tests=[AWL=1.300, BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3hqTELtJg9rm; Mon, 26 Apr 2010 12:04:50 -0700 (PDT)
Received: from mho-02-ewr.mailhop.org (mho-02-ewr.mailhop.org [204.13.248.72]) by core3.amsl.com (Postfix) with ESMTP id 0EC723A697A; Mon, 26 Apr 2010 12:04:50 -0700 (PDT)
Received: from xs01.extendedsubset.com ([69.164.193.58]) by mho-02-ewr.mailhop.org with esmtpa (Exim 4.68) (envelope-from <marsh@extendedsubset.com>) id 1O6Tbf-0002nW-3k; Mon, 26 Apr 2010 19:04:36 +0000
Received: from [127.0.0.1] (localhost [127.0.0.1]) by xs01.extendedsubset.com (Postfix) with ESMTP id DFF7860B6; Mon, 26 Apr 2010 19:04:30 +0000 (UTC)
X-Mail-Handler: MailHop Outbound by DynDNS
X-Originating-IP: 69.164.193.58
X-Report-Abuse-To: abuse@dyndns.com (see http://www.dyndns.com/services/mailhop/outbound_abuse.html for abuse reporting information)
X-MHO-User: U2FsdGVkX19+xzxY777GD5kak2hEEnyU2DxPR5VnzFQ=
Message-ID: <4BD5E3BD.2030605@extendedsubset.com>
Date: Mon, 26 Apr 2010 14:04:29 -0500
From: Marsh Ray <marsh@extendedsubset.com>
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.1.8) Gecko/20100216 Thunderbird/3.0.2
MIME-Version: 1.0
To: Dean Anderson <dean@av8.com>
References: <Pine.LNX.4.44.1004261355330.14419-100000@citation2.av8.net>
In-Reply-To: <Pine.LNX.4.44.1004261355330.14419-100000@citation2.av8.net>
X-Enigmail-Version: 1.0.1
OpenPGP: id=1E36DBF2
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: Paul Hoffman <paul.hoffman@vpnc.org>, ietf@ietf.org, tls@ietf.org
Subject: Re: [TLS] Last Call: draft-hoffman-tls-additional-random-ext (Additional Random
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Apr 2010 19:04:51 -0000

On 4/26/2010 1:04 PM, Dean Anderson wrote:
> On Mon, 26 Apr 2010, Marsh Ray wrote:
> 
>> On 4/23/2010 12:12 PM, Nicolas Williams wrote:
>>>
>>> Irrelevant: if the random octets being sent don't add entropy (because
>>> they are sent in cleartext) then this extension is completely orthogonal
>>> to PRNG failures.
>>
>> Even though they are sent in-the-clear, the random data do serve the
>> same useful purpose as the existing [cs]_random data.
> 
> Except they aren't actaully random, they are pseudo-random.

http://tools.ietf.org/html/rfc2246 :
> 7.4.1.2. Client hello
> 
> [...]
>
>    random_bytes
>        28 bytes generated by a secure random number generator.

Not pseudorandom, "generated by a secure random number generator".

- Marsh