>Trusting the CPU manufacturer with RDRAND

You have disabled this option in your kernel haven't you user?

Attached: RDRAND.png (521x457, 99K)

Other urls found in this thread:

youtube.com/watch?v=KrksBdWcZgQ
en.wikipedia.org/wiki/RSA_Security#Alleged_NSA_Dual_EC_DRBG_backdoor
phoronix.com/scan.php?page=news_item&px=AMD-CPUs-RdRand-Suspend
twitter.com/AnonBabble

bro that's kinda CRNG

linux CRiNGe thread

>noooo you can't use the rdrand instruction it's unsecure!!!
Holy fuck imagine being this much of a luddite.

Hi NSA.

Okay then tell me how a fucking machine instruction is "unsecure".

It's completely irrelevant, since Linux mixes together several different random sources, so even if RDRAND is compromised it doesn't matter.
The option is there for retards who don't understand the above, but feel more secure if they get to toggle a switch or two to dissolve their autism a bit.

Sandy bridge doesn't have that one, I think

Also you the value you can get back from rdrand can be changed by xor'ing it with some other value, or doing some other arithmetic on it, so any complaints about it being insecure is a moot point anyway. Most people aren't going to be using it for cryptography anyway, but more for random user applications and games, so yet again it's a moot point.

You know what, you're right and furthermore there is no such thing security at all.

go mov mov mov mov mov mov mov mov mov your way home fagboy

>Why yes, I like open source technology but prefer a propriety and unoptimized cpu architecture. How could you tell?

Attached: photo.jpg (380x380, 58K)

NSA or similar puts backdoor in place which allows them to make the "random" part not random.

youtube.com/watch?v=KrksBdWcZgQ

...which they have done before, incidentally.
en.wikipedia.org/wiki/RSA_Security#Alleged_NSA_Dual_EC_DRBG_backdoor

Yup

nice subpixel rendering retard

If you bother watching the video, at the very beginning the guy points out this isn't a thing unique to Intel, but lots of other manufacturers also have backdoors/bugs/vulnerabilities. Literally the only processor you'll find that doesn't have those, would be one you personally design. Plus the video isn't really about backdoors, just undocumented instructions.
>bro if you use undocumented instructions BAD THINGS HAPPEN
No shit you brainlets, they're undocumented for a reason. It's like using the alpha version of some software suite and then complaining when the crap breaks on you for doing something it wasn't expecting.

Uninformed or shill. RDRAND in at least some real world processors is confirmed busted: phoronix.com/scan.php?page=news_item&px=AMD-CPUs-RdRand-Suspend

Attached: cuuutte.jpg (744x478, 135K)

You shouldn't be using CRNG where CSPRNG is required.

First thing I do on an install

Prove it's actually random

Attached: 1481746843394.png (400x389, 48K)

>only affects AMD processors
>MIGHT happen if you suspend and restart the computer
>only happens on old processors
Wow damn I'm totally BTFO'd, I just don't know what to do with my life now.
I use it all the time, it's random enough for me.

>I use it all the time, it's random enough for me.
The problem is if it's used for encryption or similar security, it's "randomness" might be predetermined and thus exploitable by someone who knows the pattern to the "randomness"

WWTD?
(what would terry do?)

see You're retarded if you use this for encryption. Literally neck yourself and never make security software.

Call everyone a nigger and go masturbate on camera.