@misc{rfc8937, series = {Request for Comments}, number = 8937, howpublished = {RFC 8937}, publisher = {RFC Editor}, doi = {10.17487/RFC8937}, url = {https://www.rfc-editor.org/info/rfc8937}, author = {Cas Cremers and Luke Garratt and Stanislav V. Smyshlyaev and Nick Sullivan and Christopher A. Wood}, title = {{Randomness Improvements for Security Protocols}}, pagetotal = 9, year = 2020, month = oct, abstract = {Randomness is a crucial ingredient for Transport Layer Security (TLS) and related security protocols. Weak or predictable "cryptographically secure" pseudorandom number generators (CSPRNGs) can be abused or exploited for malicious purposes. An initial entropy source that seeds a CSPRNG might be weak or broken as well, which can also lead to critical and systemic security problems. This document describes a way for security protocol implementations to augment their CSPRNGs using long-term private keys. This improves randomness from broken or otherwise subverted CSPRNGs. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.}, }