Re: [Cfrg] (on Algebraic Eraser) Re: Meeting notes

Nico Williams <nico@cryptonector.com> Mon, 30 March 2015 16:50 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 739ED1A876E for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 09:50:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.233
X-Spam-Level:
X-Spam-Status: No, score=0.233 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kWFKE2JMFjmS for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 09:50:00 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 12D291A87CC for <cfrg@irtf.org>; Mon, 30 Mar 2015 09:50:00 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTP id D33E23600B9; Mon, 30 Mar 2015 09:49:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=QNWcdnJ6L0ECqE do2fJ9QxASLLY=; b=p0wx13vuDP4I3MW4Hf4xPrnZHXyYLdGmF/yPkboQhdBsV6 EBRHkC7dbmNIHUd521POF7ocsGbI0N/T9d3dMq3mGKV9AhVY0Hsix0goH8etKPww L1iumXi29JRabF865F41MM90zULpFzO3RVwK2igIYFDSiU1lVAsW+Dan1L9pM=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTPA id 41C463600B8; Mon, 30 Mar 2015 09:49:59 -0700 (PDT)
Date: Mon, 30 Mar 2015 11:49:58 -0500
From: Nico Williams <nico@cryptonector.com>
To: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <20150330164957.GM10960@localhost>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com> <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org> <94D99ECB-98CA-4D25-897D-BA4BA8178409@gmail.com> <87y4mhtf5a.fsf@alice.fifthhorseman.net> <F7CF0AB9-4F3E-4FD4-B4D2-2F5172CB4BF2@gmail.com> <20150330104505.GA11195@LK-Perkele-VII> <55194E56.3030509@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55194E56.3030509@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/85AoTUB33VCxrq7MYrc8MU0Rxl0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] (on Algebraic Eraser) Re: Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 16:50:01 -0000

On Mon, Mar 30, 2015 at 09:23:34AM -0400, Rene Struik wrote:
> From the emails on Algebraic Eraser I have seen on this list, it
> seems clear that most have not given this algorithm any technical
> look. What about actually doing this, instead of having email
> completely tangential email exchanges about a "black box" one did
> not care to open?

To me there's no clear order in which we should tackle the two problems
in AE.  The two issues can be looked at in parallel.

If we can't come up with a satisfactory parameter generation
performance, then perhaps there will be too few acceptable uses of AE
and similar cryptosystems.  If we can, then the same approach will
probably be reusable for other cryptosystems with similar
characteristics (TTP backdoored parameter).  Even if this cryptosystem
should fall, a parameter generation performance suitable for it might
prove useful elsewhere.  This is an interesting problem in its own
right.

Nico
--