Re: [Cfrg] Meeting notes

Nico Williams <nico@cryptonector.com> Mon, 30 March 2015 16:51 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C8661A8843 for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 09:51:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.233
X-Spam-Level:
X-Spam-Status: No, score=0.233 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 37MMchQx14fQ for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 09:51:39 -0700 (PDT)
Received: from homiemail-a104.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id C23EE1A8847 for <cfrg@irtf.org>; Mon, 30 Mar 2015 09:51:29 -0700 (PDT)
Received: from homiemail-a104.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a104.g.dreamhost.com (Postfix) with ESMTP id A4D212004F325; Mon, 30 Mar 2015 09:51:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=JidX2ehmWDBDXU IupNlQlm5l9gg=; b=WKO5wRcEo43HaCA16hgFwjlIuX2gN0JHtJZ/FX7VdoxSOx 2knGVUvRBSsUJxo9XFRLaLHH9jGH13H2Lt9wIZrGeoQX9mN2y4Qon8EB1LAEisf2 nU1/z7j4oBzy9uj+/ivnpDdE113LW7PA7dIKe4q8UH14VyjqjJwlv9sJk9YGs=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a104.g.dreamhost.com (Postfix) with ESMTPA id 5BCB52004F31D; Mon, 30 Mar 2015 09:51:28 -0700 (PDT)
Date: Mon, 30 Mar 2015 11:51:27 -0500
From: Nico Williams <nico@cryptonector.com>
To: Johannes Merkle <johannes.merkle@secunet.com>
Message-ID: <20150330165123.GN10960@localhost>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com> <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org> <55191DC1.60408@secunet.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55191DC1.60408@secunet.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/7EnscXqgRm-P0PGbt_HXaouJdss>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 16:51:40 -0000

On Mon, Mar 30, 2015 at 11:56:17AM +0200, Johannes Merkle wrote:
> Derek Atkins schrieb am 27.03.2015 um 14:29:
> > AE has a set of public parameters that you use to generate keypairs that
> > can communicate (the equivalent of an ECC Curve or DH Prime).  The issue
> > is that you need random data to generate those public parameters, and that
> > random data needs to be kept secret.
> 
> What is the consequence if the random data becomes known, e.g., to an
> adversary?

It's a complete break.