{"draft":"draft-irtf-cfrg-randomness-improvements-14","doc_id":"RFC8937","title":"Randomness Improvements for Security Protocols","authors":["C. Cremers","L. Garratt","S. Smyshlyaev","N. Sullivan","C. Wood"],"format":["HTML","TEXT","PDF","XML"],"page_count":"9","pub_status":"INFORMATIONAL","status":"INFORMATIONAL","source":"Crypto Forum Research Group","abstract":"Randomness is a crucial ingredient for Transport Layer Security (TLS)\r\nand related security protocols. Weak or predictable\r\n\"cryptographically secure\" pseudorandom number generators (CSPRNGs)\r\ncan be abused or exploited for malicious purposes. An initial entropy\r\nsource that seeds a CSPRNG might be weak or broken as well, which can\r\nalso lead to critical and systemic security problems. This document\r\ndescribes a way for security protocol implementations to augment\r\ntheir CSPRNGs using long-term private keys. This improves randomness\r\nfrom broken or otherwise subverted CSPRNGs.\r\n\r\nThis document is a product of the Crypto Forum Research Group (CFRG)\r\nin the IRTF.","pub_date":"October 2020","keywords":["Security","Cryptography","TLS"],"obsoletes":[],"obsoleted_by":[],"updates":[],"updated_by":[],"see_also":[],"doi":"10.17487\/RFC8937","errata_url":null}