lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:	Tue, 28 Nov 2006 15:32:04 +0200
From:	Eran Tromer <eran@...mer.org>
To:	Kyle Moffett <mrmacman_g4@....com>
CC:	linux-kernel@...r.kernel.org
Subject: Re: Entropy Pool Contents

On 2006-11-27 23:52, Kyle Moffett wrote:
> Actually, our current /dev/random implementation is secure even if the
> cryptographic algorithms can be broken under traditional circumstances. 

This is far from obvious, and in my opinion incorrect. David explained
this very well in his follow-up. Other pertinent references are
Gutterman Pinkas Reinman '06 [1], Barak and Halevi '05 [2, Section 5.1],
and the "/dev/random is probably not" thread [3].

The current algorithm is probably OK for casual users in normal
circumstances, but advertising it as absolutely secure is dangerously
misleading.

  Eran

[1] http://www.gutterman.net/publications/GuttermanPinkasReinman2006.pdf
[2] http://eprint.iacr.org/2005/029
[3] http://www.mail-archive.com/cryptography@metzdowd.com/msg04215.html

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ