[Cryptech Tech] trng ready for play

Joachim Strömbergson joachim at secworks.se
Thu Oct 16 13:45:18 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Aloha!

Bernd Paysan wrote:
> The way the hashing and the CSPRNG work also influence this design:
> As the current design uses SHA-2 and ChaCha, the reseeding procedure
> replaces the previous seed, and therefore each seed has to be really
> good.
> 
> I would have used Keccak as sponge function (and so does Bill Cox)
> today, which has different constraints for the mixer. The sponge
> function allows partial reseeds whenever there is data from some
> entropy provider, and if you just fill up a buffer and do a sponge
> cycle whenever the buffer is full,

And this is what I can do too. The difference being that it is the mixer
that do the partial updates and then sometimes reinitializes the output
function (the CSPRNG). This allows me to really mixing without
interfering with RND generation whatsoever. With only Keccak you need to
find those free cycles now and again to do absorption operations.


> Feeding in a full block of known stuff into SHA-2 as key for ChaCha
> however does reduce the entropy (we only have the counter, which
> isn't reset at reseeding).

I don't know what "we" refers to. The current Cryptech TRNG certainly
resets the counter to a new start value.

- -- 
Med vänlig hälsning, Yours

Joachim Strömbergson - Alltid i harmonisk svängning.
========================================================================
 Joachim Strömbergson          Secworks AB          joachim at secworks.se
========================================================================
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=0xFg
-----END PGP SIGNATURE-----


More information about the Tech mailing list