Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Investigate/implement Randen RNG #462

Closed
dhardy opened this issue May 16, 2018 · 6 comments
Closed

Investigate/implement Randen RNG #462

dhardy opened this issue May 16, 2018 · 6 comments
Labels
E-help-wanted Participation: help wanted T-cryptography Topic: cryptography T-RNG Topic: generators

Comments

@dhardy
Copy link
Member

dhardy commented May 16, 2018

The Randen RNG is supposed to be secure, very fast, relatively small state (apparently 264 bytes) and backtracking resistant, which could make it a good candidate for ThreadRng.

It would of course be preferable to have a Rust implementation.

We should further investigate the security claims before use.

@dhardy dhardy added T-cryptography Topic: cryptography T-RNG Topic: generators E-help-wanted Participation: help wanted labels May 16, 2018
@pitdicker
Copy link
Contributor

On the negative side, it is very new, the paper is even not yet published, it is only fast with hardware support, and I suppose it needs a couple of years to build up trust in it.

Maybe we should hold off on getting exited.

@vks
Copy link
Collaborator

vks commented May 17, 2018

According to a Reddit comment, it works for most hardware that is less than 10 years old.

@dhardy
Copy link
Member Author

dhardy commented May 17, 2018

To quote another Redditor:

You're recommending that a cryptographic component be added that appears to have very little review done so far. Like, for example, the original version Simpira permutation had to be substantially revised because an attack was found, and Randen doesn't even use Simpira v2 directly, but a modification thereof to double the permutation size to 2,048 bits.

I think the word here is "premature."

Without much security review I don't think it has a lot of use to us (even if it is fast), so opening this is premature I guess.

@dhardy dhardy closed this as completed May 17, 2018
@vks
Copy link
Collaborator

vks commented May 17, 2018

If it is faster than PCG and similar, it is still interesting as a non-CSPRNG!

@dhardy
Copy link
Member Author

dhardy commented May 17, 2018

Yes, but with the caveat that it is more complicated to implement and has certain hardware dependencies. I'm not saying we won't consider including an implementation in Rand (it's definitely interesting), but it's not of particular interest (and we have too many open issues).

@vks
Copy link
Collaborator

vks commented May 17, 2018

Agreed, this issue is kind of a duplicate of #299 anyway.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
E-help-wanted Participation: help wanted T-cryptography Topic: cryptography T-RNG Topic: generators
Projects
None yet
Development

No branches or pull requests

3 participants