rand.pod 5.2 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157
  1. =pod
  2. =head1 NAME
  3. rand - pseudo-random number generator
  4. =head1 SYNOPSIS
  5. #include <openssl/rand.h>
  6. int RAND_bytes(unsigned char *buf, int num);
  7. int RAND_pseudo_bytes(unsigned char *buf, int num);
  8. void RAND_seed(const void *buf, int num);
  9. void RAND_add(const void *buf, int num, int entropy);
  10. int RAND_status(void);
  11. void RAND_screen(void);
  12. int RAND_load_file(const char *file, long max_bytes);
  13. int RAND_write_file(const char *file);
  14. const char *RAND_file_name(char *file, size_t num);
  15. int RAND_egd(const char *path);
  16. void RAND_set_rand_method(RAND_METHOD *meth);
  17. RAND_METHOD *RAND_get_rand_method(void);
  18. RAND_METHOD *RAND_SSLeay(void);
  19. void RAND_cleanup(void);
  20. =head1 DESCRIPTION
  21. These functions implement a cryptographically secure pseudo-random
  22. number generator (PRNG). It is used by other library functions for
  23. example to generate random keys, and applications can use it when they
  24. need randomness.
  25. A cryptographic PRNG must be seeded with unpredictable data such as
  26. mouse movements or keys pressed at random by the user. This is
  27. described in L<RAND_add(3)|RAND_add(3)>. Its state can be saved in a seed file
  28. (see L<RAND_load_file(3)|RAND_load_file(3)>) to avoid having to go through the
  29. seeding process whenever the application is started.
  30. L<RAND_bytes(3)|RAND_bytes(3)> describes how to obtain random data from the
  31. PRNG.
  32. =head1 INTERNALS
  33. The RAND_SSLeay() method implements a PRNG based on a cryptographic
  34. hash function.
  35. The following description of its design is based on the SSLeay
  36. documentation:
  37. First up I will state the things I believe I need for a good RNG.
  38. =over 4
  39. =item 1
  40. A good hashing algorithm to mix things up and to convert the RNG 'state'
  41. to random numbers.
  42. =item 2
  43. An initial source of random 'state'.
  44. =item 3
  45. The state should be very large. If the RNG is being used to generate
  46. 4096 bit RSA keys, 2 2048 bit random strings are required (at a minimum).
  47. If your RNG state only has 128 bits, you are obviously limiting the
  48. search space to 128 bits, not 2048. I'm probably getting a little
  49. carried away on this last point but it does indicate that it may not be
  50. a bad idea to keep quite a lot of RNG state. It should be easier to
  51. break a cipher than guess the RNG seed data.
  52. =item 4
  53. Any RNG seed data should influence all subsequent random numbers
  54. generated. This implies that any random seed data entered will have
  55. an influence on all subsequent random numbers generated.
  56. =item 5
  57. When using data to seed the RNG state, the data used should not be
  58. extractable from the RNG state. I believe this should be a
  59. requirement because one possible source of 'secret' semi random
  60. data would be a private key or a password. This data must
  61. not be disclosed by either subsequent random numbers or a
  62. 'core' dump left by a program crash.
  63. =item 6
  64. Given the same initial 'state', 2 systems should deviate in their RNG state
  65. (and hence the random numbers generated) over time if at all possible.
  66. =item 7
  67. Given the random number output stream, it should not be possible to determine
  68. the RNG state or the next random number.
  69. =back
  70. The algorithm is as follows.
  71. There is global state made up of a 1023 byte buffer (the 'state'), a
  72. working hash value ('md'), and a counter ('count').
  73. Whenever seed data is added, it is inserted into the 'state' as
  74. follows.
  75. The input is chopped up into units of 20 bytes (or less for
  76. the last block). Each of these blocks is run through the hash
  77. function as follows: The data passed to the hash function
  78. is the current 'md', the same number of bytes from the 'state'
  79. (the location determined by in incremented looping index) as
  80. the current 'block', the new key data 'block', and 'count'
  81. (which is incremented after each use).
  82. The result of this is kept in 'md' and also xored into the
  83. 'state' at the same locations that were used as input into the
  84. hash function. I
  85. believe this system addresses points 1 (hash function; currently
  86. SHA-1), 3 (the 'state'), 4 (via the 'md'), 5 (by the use of a hash
  87. function and xor).
  88. When bytes are extracted from the RNG, the following process is used.
  89. For each group of 10 bytes (or less), we do the following:
  90. Input into the hash function the local 'md' (which is initialized from
  91. the global 'md' before any bytes are generated), the bytes that are to
  92. be overwritten by the random bytes, and bytes from the 'state'
  93. (incrementing looping index). From this digest output (which is kept
  94. in 'md'), the top (up to) 10 bytes are returned to the caller and the
  95. bottom 10 bytes are xored into the 'state'.
  96. Finally, after we have finished 'num' random bytes for the caller,
  97. 'count' (which is incremented) and the local and global 'md' are fed
  98. into the hash function and the results are kept in the global 'md'.
  99. I believe the above addressed points 1 (use of SHA-1), 6 (by hashing
  100. into the 'state' the 'old' data from the caller that is about to be
  101. overwritten) and 7 (by not using the 10 bytes given to the caller to
  102. update the 'state', but they are used to update 'md').
  103. So of the points raised, only 2 is not addressed (but see
  104. L<RAND_add(3)|RAND_add(3)>).
  105. =head1 SEE ALSO
  106. L<BN_rand(3)|BN_rand(3)>, L<RAND_add(3)|RAND_add(3)>,
  107. L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_egd(3)|RAND_egd(3)>,
  108. L<RAND_bytes(3)|RAND_bytes(3)>,
  109. L<RAND_set_rand_method(3)|RAND_set_rand_method(3)>,
  110. L<RAND_cleanup(3)|RAND_cleanup(3)>
  111. =cut