Skip to main content

Randomness Improvements for Security Protocols
draft-sullivan-randomness-improvements-00

Document Type Replaced Internet-Draft (individual)
Expired & archived
Authors Luke Garratt , Nick Sullivan
Last updated 2017-10-30
Replaced by draft-irtf-cfrg-randomness-improvements
RFC stream (None)
Intended RFC status (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state Replaced by draft-irtf-cfrg-randomness-improvements
Telechat date (None)
Responsible AD (None)
Send notices to (None)

This Internet-Draft is no longer active. A copy of the expired Internet-Draft is available in these formats:

Abstract

Randomness is a crucial ingredient for TLS and related transport security protocols. Weak or predictable cryptographically-strong pseudorandom number generators (CSPRNGs) can be abused or exploited for malicious purposes. See the Dual EC random number backdoor for a relevant example of this problem. This document describes a way for security protocol participants to mix their long-term private key into the entropy pool from which random values are derived. This may help mitigate problems that stem from broken CSPRNGs.

Authors

Luke Garratt
Nick Sullivan

(Note: The e-mail addresses provided for the authors of this Internet-Draft may no longer be valid.)