Stories
Slash Boxes
Comments

SoylentNews is people

posted by janrinok on Saturday June 27 2015, @07:17PM   Printer-friendly
from the I've-been-waiting-5,9,1,2,1,8-days-for-this dept.

In response to public concerns about cryptographic security, the National Institute of Standards and Technology (NIST) has formally revised its recommended methods for generating random numbers, a crucial element in protecting private messages and other types of electronic data. The action implements changes to the methods that were proposed by NIST last year in a draft document issued for public comment.

The updated document, "Recommendation for Random Number Generation Using Deterministic Random Bit Generators," describes algorithms that can be used to reliably generate random numbers, a key step in data encryption.

One of the most significant changes to the document is the removal of the Dual_EC_DRBG algorithm, often referred to conversationally as the "Dual Elliptic Curve random number generator." This algorithm has spawned controversy because of concerns that it might contain a weakness that attackers could exploit to predict the outcome of random number generation. NIST continues to recommend the other three algorithms that were included in the previous version of the Recommendation document, which was released in early 2012.

http://phys.org/news/2015-06-nist-key-random.html

[Source]: http://www.nist.gov/manuscript-publication-search.cfm?pub_id=918489

[Document]: http://dx.doi.org/10.6028/NIST.SP.800-90Ar1 (PDF, 109 Pages)


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 2) by dbot on Monday June 29 2015, @10:36AM

    by dbot (1811) on Monday June 29 2015, @10:36AM (#202726) Journal

    Interesting comments - if you'll allow me to be pedantic with respect to the SHA3 business: NIST's recommendations explicitly weakened the algorithm, "in the name of performance".

    They had to backtrack because everyone was freaking out about them, and now the standard reflects the original submissions:

    https://en.wikipedia.org/wiki/SHA-3#NIST_announcement_controversy [wikipedia.org]

    On those grounds, I think that you might be being overly cautious with discrediting its use entirely.

    Starting Score:    1  point
    Karma-Bonus Modifier   +1  

    Total Score:   2