attachment

<div dir="ltr"><div class="gmail_quote"><div dir="ltr" class="gmail_attr">---------- Forwarded message ---------<br>From: <span dir="auto"><<a href="mailto:rfc-editor@rfc-editor.org">rfc-editor@rfc-editor.org</a>></span><br>Date: Sat, Oct 17, 2020 at 8:36 AM<br>Subject: [Cfrg] RFC 8937 on Randomness Improvements for Security Protocols<br>To:  <<a href="mailto:ietf-announce@ietf.org">ietf-announce@ietf.org</a>>,  <<a href="mailto:rfc-dist@rfc-editor.org">rfc-dist@rfc-editor.org</a>>,  <<a href="mailto:irtf-announce@irtf.org">irtf-announce@irtf.org</a>><br>Cc:  <<a href="mailto:drafts-update-ref@iana.org">drafts-update-ref@iana.org</a>>,  <<a href="mailto:cfrg@irtf.org">cfrg@irtf.org</a>>,  <<a href="mailto:rfc-editor@rfc-editor.org">rfc-editor@rfc-editor.org</a>><br></div><br>A new Request for Comments is now available in online RFC libraries.<br>

<br>
        RFC 8937<br>
<br>
        Title:      Randomness Improvements for Security Protocols <br>
        Author:     C. Cremers, <br>
                    L. Garratt,<br>
                    S. Smyshlyaev,<br>
                    N. Sullivan,<br>
                    C. Wood<br>
        Status:     Informational<br>
        Stream:     IRTF<br>
        Date:       October 2020<br>
        Mailbox:    cremers@cispa.saarland, <br>
                    <a href="mailto:lgarratt@cisco.com" target="_blank">lgarratt@cisco.com</a>, <br>
                    <a href="mailto:svs@cryptopro.ru" target="_blank">svs@cryptopro.ru</a>,<br>
                    <a href="mailto:nick@cloudflare.com" target="_blank">nick@cloudflare.com</a>, <br>
                    <a href="mailto:caw@heapingbits.net" target="_blank">caw@heapingbits.net</a><br>
        Pages:      9<br>
        Updates/Obsoletes/SeeAlso:   None<br>
<br>
        I-D Tag:    draft-irtf-cfrg-randomness-improvements-14.txt<br>
<br>
        URL:        <a href="https://www.rfc-editor.org/info/rfc8937" rel="noreferrer" target="_blank">https://www.rfc-editor.org/info/rfc8937</a><br>
<br>
        DOI:        10.17487/RFC8937<br>
<br>
Randomness is a crucial ingredient for Transport Layer Security (TLS)<br>
and related security protocols.  Weak or predictable<br>
"cryptographically secure" pseudorandom number generators (CSPRNGs)<br>
can be abused or exploited for malicious purposes. An initial entropy<br>
source that seeds a CSPRNG might be weak or broken as well, which can<br>
also lead to critical and systemic security problems. This document<br>
describes a way for security protocol implementations to augment<br>
their CSPRNGs using long-term private keys. This improves randomness<br>
from broken or otherwise subverted CSPRNGs.<br>
<br>
This document is a product of the Crypto Forum Research Group (CFRG)<br>
in the IRTF.<br>
<br>
<br>
INFORMATIONAL: This memo provides information for the Internet community.<br>
It does not specify an Internet standard of any kind. Distribution of<br>
this memo is unlimited.<br>
<br>
This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see<br>
  <a href="https://www.ietf.org/mailman/listinfo/ietf-announce" rel="noreferrer" target="_blank">https://www.ietf.org/mailman/listinfo/ietf-announce</a><br>
  <a href="https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist" rel="noreferrer" target="_blank">https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist</a><br>
  <a href="https://www.irtf.org/mailman/listinfo/irtf-announce" rel="noreferrer" target="_blank">https://www.irtf.org/mailman/listinfo/irtf-announce</a><br>
<br>
For searching the RFC series, see <a href="https://www.rfc-editor.org/search" rel="noreferrer" target="_blank">https://www.rfc-editor.org/search</a><br>
For downloading RFCs, see <a href="https://www.rfc-editor.org/retrieve/bulk" rel="noreferrer" target="_blank">https://www.rfc-editor.org/retrieve/bulk</a><br>
<br>
Requests for special distribution should be addressed to either the<br>
author of the RFC in question, or to <a href="mailto:rfc-editor@rfc-editor.org" target="_blank">rfc-editor@rfc-editor.org</a>.  Unless<br>
specifically noted otherwise on the RFC itself, all RFCs are for<br>
unlimited distribution.<br>
<br>
<br>
The RFC Editor Team<br>
Association Management Solutions, LLC<br>
<br>
<br>
_______________________________________________<br>
Cfrg mailing list<br>
<a href="mailto:Cfrg@irtf.org" target="_blank">Cfrg@irtf.org</a><br>
<a href="https://www.irtf.org/mailman/listinfo/cfrg" rel="noreferrer" target="_blank">https://www.irtf.org/mailman/listinfo/cfrg</a><br>
</div></div>