[148132] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] randomness +- entropy

daemon@ATHENA.MIT.EDU (Guido Witmond)
Tue Nov 12 15:27:01 2013

X-Original-To: cryptography@metzdowd.com
Date: Tue, 12 Nov 2013 12:09:05 +0100
From: Guido Witmond <guido@witmond.nl>
To: cryptography@metzdowd.com
In-Reply-To: <81587CDE-FD7A-4B35-A771-248F4D94C46F@lrw.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2463566102137639510==
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="----enig2ANPUGBSXVCUUFPCPOSXT"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
------enig2ANPUGBSXVCUUFPCPOSXT
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

On 11/11/13 23:56, Jerry Leichter wrote:

> All that said ... I have yet to see a DSL or cable modem that
> *needs* a secure source of random numbers.  They live at L2 and below
> and don't encrypt or decrypt anything.  OK, they usually have http=20
> interfaces for management - which should really be https and they=20
> should come pre-configured with a certificate, as they come with a=20
> unique password.


My AVM Fritzbox DSL modem has IPsec VPN capabilities in it. I'm sure it
fits the requirement for a good random source.

However, it needs a Windows box to run a program to create a
configuration file. And it creates a new https certificate at each boot.

Regards, Guido.


------enig2ANPUGBSXVCUUFPCPOSXT
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Icedove - http://www.enigmail.net/
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=JM1z
-----END PGP SIGNATURE-----

------enig2ANPUGBSXVCUUFPCPOSXT--

--===============2463566102137639510==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============2463566102137639510==--

home help back first fref pref prev next nref lref last post