Re: [Cfrg] Big-key cryptography

Paul Grubbs <pag225@cornell.edu> Mon, 07 December 2015 18:28 UTC

Return-Path: <pag225@cornell.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32CB51B391E for <cfrg@ietfa.amsl.com>; Mon, 7 Dec 2015 10:28:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.589
X-Spam-Level:
X-Spam-Status: No, score=-3.589 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ndL6sC_NoLwE for <cfrg@ietfa.amsl.com>; Mon, 7 Dec 2015 10:28:43 -0800 (PST)
Received: from limerock03.mail.cornell.edu (limerock03.mail.cornell.edu [128.84.13.243]) by ietfa.amsl.com (Postfix) with ESMTP id 80F081B391B for <cfrg@irtf.org>; Mon, 7 Dec 2015 10:28:43 -0800 (PST)
X-CornellRouted: This message has been Routed already.
Received: from exchange.cornell.edu (sf-e2013-09.exchange.cornell.edu [10.22.40.56]) by limerock03.mail.cornell.edu (8.14.4/8.14.4_cu) with ESMTP id tB7ISeQo023152 for <cfrg@irtf.org>; Mon, 7 Dec 2015 13:28:42 -0500
Received: from sf-e2013-03.exchange.cornell.edu (10.22.40.50) by sf-e2013-09.exchange.cornell.edu (10.22.40.56) with Microsoft SMTP Server (TLS) id 15.0.1104.5; Mon, 7 Dec 2015 13:28:42 -0500
Received: from mail-wm0-f44.google.com (74.125.82.44) by exchange.cornell.edu (10.22.40.50) with Microsoft SMTP Server (TLS) id 15.0.1104.5 via Frontend Transport; Mon, 7 Dec 2015 13:28:42 -0500
Received: by wmvv187 with SMTP id v187so179963548wmv.1 for <cfrg@irtf.org>; Mon, 07 Dec 2015 10:28:41 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=0jYwtvt/teOWs0bXYV/DXlg+PrVmPKzQHVEFICzGc5c=; b=jqvTLOvnZtHDaBGVDIXnB2BsbFKHM3yS9bXlRC8aGOy94YBpD4CDn6niOWLu5F9fdl GzK6XV6R8w4+AzcVmeHeI4rTi5DxDmJPnLqsD1jAQUsCXUd4+ijlQo7fnBshZ8ZS8lja iB+rFFJ12JVMPoAF6djzP+wDlAY4WKu8CpYBwsMqUuLAPPcqqYIOpwViLmMsTl3LUDu3 2ciLQTKJ0qEevUEY9mJZXRvlEinmXZX6FN1rGOfHuaAMp3To7CFWGoEjQL0YqaOdeQ7G xkVwyiYglxfuA+Z+CxkDmPBM2CB/eMESqzSPQqByLDPvrkLqh8xMyul9yv40+PGaFV7k 8yMA==
X-Gm-Message-State: ALoCoQm2WjPEYasFqgZuCPLAaf/9JJCDxumszMl3P9+1Jl58/mPOMIWFDiziaDGes/cbYGbzK5VeZT5+r1EhfMZoQ2NSdbmmwU2SX5c8uXzlxFFPxm/2kaHOBSMOVbljoUJn8sEYViA2
X-Received: by 10.194.5.231 with SMTP id v7mr35188440wjv.52.1449512921252; Mon, 07 Dec 2015 10:28:41 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.194.5.231 with SMTP id v7mr35188433wjv.52.1449512921114; Mon, 07 Dec 2015 10:28:41 -0800 (PST)
Received: by 10.28.88.146 with HTTP; Mon, 7 Dec 2015 10:28:41 -0800 (PST)
In-Reply-To: <CAHE9jN0gCj3P1p6oSExmpEyqK5_WEFcsw_DAH78pWHE=xjMwEA@mail.gmail.com>
References: <5664D280.306@azet.org> <CAAt2M185uJS+joRmX12ixgawiY8A7D=gsiWmD+PmeCi5AT6BdQ@mail.gmail.com> <CAHE9jN0gCj3P1p6oSExmpEyqK5_WEFcsw_DAH78pWHE=xjMwEA@mail.gmail.com>
Date: Mon, 07 Dec 2015 10:28:41 -0800
Message-ID: <CAKDPBw8HzqgV_Y1KeoOTdiAddkX9Yd6B=_t5hhs0pPqfWMBJPg@mail.gmail.com>
From: Paul Grubbs <pag225@cornell.edu>
To: Alexandre Anzala-Yamajako <anzalaya@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b5d30c6c2c3b905265306e8"
Received-SPF: Neutral (sf-e2013-09.exchange.cornell.edu: 74.125.82.44 is neither permitted nor denied by domain of pag225@cornell.edu)
X-ORG-HybridRouting: 009bf0816d2d285bf65e992df17c8975
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/D8uc8LOnzo4V6TYKmCXSYpjPrgg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Big-key cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Dec 2015 18:28:45 -0000

Yes, Rogaway explicitly cites the BRM. He points out, though, that this may
be its most practical application thus far.

On Sun, Dec 6, 2015 at 6:21 PM, Alexandre Anzala-Yamajako <
anzalaya@gmail.com> wrote:

> Isn't that a instance of cryptography in the Bounded Retrieval Model as
> described by Alwen et al. in http://cims.nyu.edu/~wichs/BRMSurvey.pdf ?
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>