Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

State CS-PRNG requirements #4318

Merged
merged 6 commits into from
Nov 4, 2020
Merged
Changes from 1 commit
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
9 changes: 3 additions & 6 deletions draft-ietf-quic-tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -1993,12 +1993,9 @@ secrets.

## Randomness

TLS relies on a cryptographically secure pseudorandom number generator
(CSPRNG) {{!RFC4086}} to produce random or unpredictable values. In addition
to the uses in TLS, a source of unpredictable values is used in QUIC for a
variety of protocol elements, including stateless reset messages, stateless
reset tokens, and PATH_CHALLENGE frames. An endpoint that employs a weak
CSPRNG forfeits many of the security properties that QUIC provides.
QUIC depends on the ability to generate secure random numbers, both directly for
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
QUIC depends on the ability to generate secure random numbers, both directly for
QUIC depends on the endpoints' ability to generate secure random numbers, both directly for

protocol values such as the connection ID, and transitively via TLS. See
{{!RFC4086}} for guidance on secure random number generation.


# IANA Considerations
Expand Down