[146871] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Techniques for malevolent crypto hardware

daemon@ATHENA.MIT.EDU (Perry E. Metzger)
Sun Sep 8 21:15:48 2013

X-Original-To: cryptography@metzdowd.com
Date: Sun, 8 Sep 2013 21:15:41 -0400
From: "Perry E. Metzger" <perry@piermont.com>
To: Kent Borg <kentborg@borg.org>
In-Reply-To: <522D17AF.5090208@borg.org>
Cc: cryptography@metzdowd.com
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

On Sun, 08 Sep 2013 20:34:55 -0400 Kent Borg <kentborg@borg.org>
wrote:
> On 09/08/2013 06:16 PM, John Kelsey wrote:
> > I don't think you can do anything useful in crypto without some
> > good source of random bits.
> 
> I don't see the big worry about how hard it is to generate random 
> numbers unless:

Lenstra, Heninger and others have both shown mass breaks of keys based
on random number generator flaws in the field. Random number
generators have been the source of a huge number of breaks over time.

Perhaps you don't see the big worry, but real world experience says
it is something everyone else should worry about anyway.

Perry
-- 
Perry E. Metzger		perry@piermont.com
_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography

home help back first fref pref prev next nref lref last post