Linus Says No Backdoor in Linux

Sep 10, 2013

Brief dust-up in the kernel community leads to an illuminating look at random number generation.

After the Snowden documents revealed that the NSA deliberately incorporates bugs into encryption software and hardware systems, some users and cryptography experts are taking a closer look at algorithms and processor instructions for generating random numbers.
Rdrand is an instruction for Ivy Bridge processors that returns a hardware-generated random value. According to Intel, the random number generator is compliant with the standards NIST SP800-90, FIPS 140-2, and ANSI X9.82 . Some experts speculate that NIST SP800-90 might contain a backdoor. Dual_EC_DRBG, one of the algorithms used by NIST SP800-90, is based on Elliptic Curve Cryptography and is three times slower than other alternative approaches. At the Crypto conference in August 2007, Dan Shumow and Niels Ferguson voiced allegations that the algorithm contains weaknesses that could be described as backdoors.

Kyle Condon from the UK filed a petition with Change.org to remove the support of Rdrand from the kernel. The petition states, "Please remove RdRand from /dev/random, to improve the overall security of the linux kernel."

However, the real story is a bit more complicated. Ted Ts’o announced last week on Google Plus that he was glad not to have given in to pressure from Intel. Intel had requested that the random number generation of /dev/random should rely exclusively on Rdrand, but Ts’o refused. Linus Torvald's answer to the petition follows his characteristic negative tone, stating the random number generation in the kernel does not depend on Rdrand alone:

"Where do I start a petition to raise the IQ and kernel knowledge of people? Guys, go read drivers/char/random.c. Then, learn about cryptography. Finally, come back here and admit to the world that you were wrong. Short answer: we actually know what we are doing. You don't. Long answer: we use Rdrand as _one_ of many inputs into the random pool, and we use it as a way to _improve_ that random pool. So even if Rdrand were to be back-doored by the NSA, our use of Rdrand actually improves the quality of the random numbers you get from /dev/random. Really short answer: you're ignorant."

Linus's caustic posts often have the effect of closing down the debate. In this case even seasoned kernel developers might not be eager to jump into the discussion unless they are experts in cryptography. To be fair, the headline for the petition at the Change.org site was a bit caustic also and probably started the whole thing off on the wrong footing: "Linux: A NSA Approved Partner."

As of now, the petition is closed with only five signatures, but at least one cryptography specialist has taken up the challenge to "go read drivers/char/random.c" and, although agreeing with the basic concept for using Rdrand, has offered a suggestion that might someday lead to improvements in the way Linux handles random number generation. Such is the way of the kernel – after all the politics, the real story comes down to programmers studying source code and looking for improvements.

Related content

  • Kernel News

    This month we discuss replacing the random number generator, checking when a process dumps core, fixing filesystem security issues, and adding build dependencies to clean the source tree.

  • Kernel News

    Zack Brown reports on: Trusted Computing and Linux; Load Balancer Improvements; and New Random Number Handling.

  • Kernel News

    This month in Kernel News: Opening a Random Can of Worms and Out with the Old.

  • Kernel News

    Chronicler Zack Brown reports on the latest news, views, dilemmas, and developments within the Linux kernel community.

  • Charly’s Column: haveged

    Practical cryptography is often an encounter with many random numbers in just a few moments. Entropy is the raw material that gives birth to the random number, but it’s harder to come by than you might think.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News