Re: [Cfrg] Identity-based 923-bit encryption broken

"Dearlove, Christopher (UK)" <Chris.Dearlove@baesystems.com> Fri, 22 June 2012 09:05 UTC

Return-Path: <Chris.Dearlove@baesystems.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1808D21F866B for <cfrg@ietfa.amsl.com>; Fri, 22 Jun 2012 02:05:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.598
X-Spam-Level:
X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s8sVtCuDdhuI for <cfrg@ietfa.amsl.com>; Fri, 22 Jun 2012 02:05:30 -0700 (PDT)
Received: from ukmta1.baesystems.com (ukmta1.baesystems.com [20.133.0.55]) by ietfa.amsl.com (Postfix) with ESMTP id 3E85B21F8680 for <cfrg@irtf.org>; Fri, 22 Jun 2012 02:05:30 -0700 (PDT)
X-IronPort-AV: E=Sophos; i="4.77,457,1336345200"; d="scan'208,217"; a="248740847"
Received: from unknown (HELO baemasmds009.greenlnk.net) ([141.245.68.246]) by baemasmds003ir.sharelnk.net with ESMTP; 22 Jun 2012 10:05:21 +0100
Received: from GLKXH0005V.GREENLNK.net ([10.109.2.36]) by baemasmds009.greenlnk.net (Switch-3.4.4/Switch-3.4.4) with ESMTP id q5M95KpF006068 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Fri, 22 Jun 2012 10:05:21 +0100
Received: from GLKXM0002V.GREENLNK.net ([169.254.2.240]) by GLKXH0005V.GREENLNK.net ([10.109.2.36]) with mapi id 14.01.0355.002; Fri, 22 Jun 2012 10:05:20 +0100
From: "Dearlove, Christopher (UK)" <Chris.Dearlove@baesystems.com>
To: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Identity-based 923-bit encryption broken
Thread-Index: AQHNT7VqDxxvQmQk30W6ujMY3o83NZcGCOww
Date: Fri, 22 Jun 2012 09:05:17 +0000
Message-ID: <B31EEDDDB8ED7E4A93FDF12A4EECD30D1382C8@GLKXM0002V.GREENLNK.net>
References: <AD75EBD1-988B-490B-AD57-0CC3372C5597@vigilsec.com>
In-Reply-To: <AD75EBD1-988B-490B-AD57-0CC3372C5597@vigilsec.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.109.62.6]
Content-Type: multipart/alternative; boundary="_000_B31EEDDDB8ED7E4A93FDF12A4EECD30D1382C8GLKXM0002VGREENLN_"
MIME-Version: 1.0
Subject: Re: [Cfrg] Identity-based 923-bit encryption broken
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jun 2012 09:05:32 -0000

Rather misleading headline, as the real key size would be in a component of the domain of the pairing, not the codomain, and there's a factor of 6 (the embedding degree) difference. That makes this equivalent to a 154 bit key.  If you apply the NIST guidelines (assuming they apply in the ternary, rather than binary, case that was cracked)  that suggest a key size that is double the security level, then that's a security level of 77 bits, which is in line with 80 bit security becoming deprecated.

(Apart from the quoting of number of bits that has certainly thrown many commentators, I think that's exactly the message the originators intended, as they comment on establishing strength, not making PBC obsolete - and a good thing too, as people are using it. Many commentators on technology news sites have missed that however. It wasn't a great press release in that regard.)

--
Christopher Dearlove
Senior Principal Engineer, Communications Group
Communications, Networks and Image Analysis Capability
BAE Systems Advanced Technology Centre
West Hanningfield Road, Great Baddow, Chelmsford, CM2 8HN, UK
Tel: +44 1245 242194 |  Fax: +44 1245 242124
chris.dearlove@baesystems.com<mailto:chris.dearlove@baesystems.com> | http://www.baesystems.com

BAE Systems (Operations) Limited
Registered Office: Warwick House, PO Box 87, Farnborough Aerospace Centre, Farnborough, Hants, GU14 6YU, UK
Registered in England & Wales No: 1996687

From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf Of Russ Housley
Sent: 21 June 2012 14:55
To: IRTF CFRG
Subject: [Cfrg] Identity-based 923-bit encryption broken


*** WARNING ***
This message originates from outside our organisation, either from an external partner or the internet.
Keep this in mind if you answer this message.
Please see this process<http://intranet.ent.baesystems.com/howwework/security/spotlights/Documents/Dealing%20With%20Suspicious%20Emails.pdf> on how to deal with suspicious emails.
http://news.cnet.com/8301-1009_3-57457470-83/code-crackers-break-923-bit-encryption-record/?tag=mncol;cnetRiver


********************************************************************
This email and any attachments are confidential to the intended
recipient and may also be privileged. If you are not the intended
recipient please delete it from your system and notify the sender.
You should not copy it or use it for any purpose nor disclose or
distribute its contents to any other person.
********************************************************************