[Cfrg] draft-mcgrew-tss-01

David McGrew <mcgrew@cisco.com> Fri, 19 December 2008 17:39 UTC

Return-Path: <cfrg-bounces@irtf.org>
X-Original-To: cfrg-archive@megatron.ietf.org
Delivered-To: ietfarch-cfrg-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 9800D28C18C; Fri, 19 Dec 2008 09:39:46 -0800 (PST)
X-Original-To: cfrg@core3.amsl.com
Delivered-To: cfrg@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id AF09A28C171 for <cfrg@core3.amsl.com>; Fri, 19 Dec 2008 09:39:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8FJMWlvKI+6F for <cfrg@core3.amsl.com>; Fri, 19 Dec 2008 09:39:44 -0800 (PST)
Received: from sj-iport-6.cisco.com (sj-iport-6.cisco.com [171.71.176.117]) by core3.amsl.com (Postfix) with ESMTP id C9D1E28C18C for <cfrg@ietf.org>; Fri, 19 Dec 2008 09:39:44 -0800 (PST)
X-IronPort-AV: E=Sophos;i="4.36,250,1228089600"; d="scan'208";a="216392527"
Received: from sj-dkim-2.cisco.com ([171.71.179.186]) by sj-iport-6.cisco.com with ESMTP; 19 Dec 2008 17:39:37 +0000
Received: from sj-core-2.cisco.com (sj-core-2.cisco.com [171.71.177.254]) by sj-dkim-2.cisco.com (8.12.11/8.12.11) with ESMTP id mBJHdbfJ015113; Fri, 19 Dec 2008 09:39:37 -0800
Received: from xbh-sjc-221.amer.cisco.com (xbh-sjc-221.cisco.com [128.107.191.63]) by sj-core-2.cisco.com (8.13.8/8.13.8) with ESMTP id mBJHdbUF015780; Fri, 19 Dec 2008 17:39:37 GMT
Received: from xfe-sjc-212.amer.cisco.com ([171.70.151.187]) by xbh-sjc-221.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 19 Dec 2008 09:39:37 -0800
Received: from [10.32.254.210] ([10.32.254.210]) by xfe-sjc-212.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.1830); Fri, 19 Dec 2008 09:39:36 -0800
Message-Id: <DE09FED0-96D8-41DD-93A8-06F1A16DA8BD@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: cfrg@ietf.org, saag@mit.edu
Mime-Version: 1.0 (Apple Message framework v929.2)
Date: Fri, 19 Dec 2008 09:39:35 -0800
References: <20081219172158.9B50F3A6886@core3.amsl.com>
X-Mailer: Apple Mail (2.929.2)
X-OriginalArrivalTime: 19 Dec 2008 17:39:36.0696 (UTC) FILETIME=[C2F26F80:01C96200]
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; l=1464; t=1229708377; x=1230572377; c=relaxed/simple; s=sjdkim2002; h=Content-Type:From:Subject:Content-Transfer-Encoding:MIME-Version; d=cisco.com; i=mcgrew@cisco.com; z=From:=20David=20McGrew=20<mcgrew@cisco.com> |Subject:=20draft-mcgrew-tss-01=20 |Sender:=20; bh=A7KBcb0130qkkzY2ixtlXmaAXTXWIQkSTRHpy58L1OU=; b=chDJAlmYG7wtnTq0kF1ROTbnxEbz0UbZyFactFjdVa/Ur0boiosjqjWEEy drFvDXmvRFfKFjegu7pkN1nj2DvxhMMPMPwv4LnyAP78aUuKivU79EN8l7P7 vSPWbCZveX;
Authentication-Results: sj-dkim-2; header.From=mcgrew@cisco.com; dkim=pass ( sig from cisco.com/sjdkim2002 verified; );
Subject: [Cfrg] draft-mcgrew-tss-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://www.irtf.org/mailman/private/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"; DelSp="yes"
Sender: cfrg-bounces@irtf.org
Errors-To: cfrg-bounces@irtf.org

Hello,

this new draft describes a threshold secret sharing method. I suggest  
that this draft be the basis for an RFC (informational would be fine,  
I expect), and I welcome comments on it.

best regards,

David

Begin forwarded message:

> From: IETF I-D Submission Tool <idsubmission@ietf.org>
> Date: December 19, 2008 9:21:58 AM PST
> To: mcgrew@cisco.com
> Cc: praveenpatnala@yahoo.com
> Subject: New Version Notification for draft-mcgrew-tss-01
>
>
> A new version of I-D, draft-mcgrew-tss-01.txt has been successfuly  
> submitted by David McGrew and posted to the IETF repository.
>
> Filename:	 draft-mcgrew-tss
> Revision:	 01
> Title:		 Threshold Secret Sharing
> Creation_date:	 2008-12-19
> WG ID:		 Independent Submission
> Number_of_pages: 24
>
> Abstract:
> Threshold secret sharing (TSS) provides a way to generate N shares
> from a value, so that any M of those shares can be used to
> reconstruct the original value, but any M-1 shares provide no
> information about that value.  This method can provide shared access
> control on key material and other secrets that must be strongly
> protected.
>
> This note defines a threshold secret sharing method based on
> polynomial interpolation in GF(256) and a format for the storage and
> transmission of shares.  It also provides usage guidance, describes
> how to test an implementation, and supplies test cases.
>
>
>
> The IETF Secretariat.
>
>

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg