Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX

Michael Scott <mike.scott@miracl.com> Thu, 28 April 2016 08:35 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E93FF12D5CE for <cfrg@ietfa.amsl.com>; Thu, 28 Apr 2016 01:35:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0ZHmgqMlLt-R for <cfrg@ietfa.amsl.com>; Thu, 28 Apr 2016 01:35:13 -0700 (PDT)
Received: from mail-io0-x230.google.com (mail-io0-x230.google.com [IPv6:2607:f8b0:4001:c06::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07A0E12B021 for <cfrg@irtf.org>; Thu, 28 Apr 2016 01:35:12 -0700 (PDT)
Received: by mail-io0-x230.google.com with SMTP id u185so81634229iod.3 for <cfrg@irtf.org>; Thu, 28 Apr 2016 01:35:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to; bh=iiTR5m2wGQ1eakSocLV/dR1/xUkslQEsIaS7LLYXjGw=; b=P0v8tJKu8t/CzpjjeyRHCTcx3Vb69dfwhBL1wDZSceLvCywkuZV5YV2ivhNA68tNeN IWpZSb15ZSgYlvh8hsGiCjsgvp/XPV1pH+R5CwxhARjVZrk6bYlSBvE8WiZM5o5RFW/a 6sYM0jmpAkCnssIq339+cRFwWzNPqBEFWdcBomWvjrQ84wyns+6bfBQtdGFDSlXrGnA8 xMb2SFjN/FdtM4s98mQaNWoYb8vck7boLiBGObOiybdHjSWKXw79BUUGtLJ2qXu8zDar L4fa7Tw82chTM/jNJTdUah2WQZpSZx2q20XeH7TImRuPwC6fkRuf/bZC/iB0QAO/IcOX 37Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to; bh=iiTR5m2wGQ1eakSocLV/dR1/xUkslQEsIaS7LLYXjGw=; b=QDktsSb35DwW0zI2Viz3R82At+OMbQYQa/U9HMMmO1ZeT+Qv/eAd7UvLQXPNa+Bh9c Ui8hF7r39TAGP4LdsraQTd2FR1XloG9UOeordX8QHt/JvMiCokTYBPEBpA4mz7yXDhBq QxNshKEHrJGprxjqORTrstpZPpKAPQIWxAZ03eA4sJJagPerhwsI5slEpbD6rIgwTa1d 9t3E3h17IljOe6keI0fgyPT/wXkjl8HD4NbZ8YOil6qaX0NTSm1w7bNku9NQeg7KvAFI Zsz9V3GwcNb8LEyrn+mxnPjTqK4bO/G0RtOa/UHHUjTmOeU5AEQpKTbpbTD1YqJbXgWV y1og==
X-Gm-Message-State: AOPr4FWfM+T6x9ZeWNQSlkPh5FvD9kh0i432ZvKVz4Ykow8WdsqlvkY0xjlQfAavRGwsslBU9ivujWHWQLT136is
MIME-Version: 1.0
X-Received: by 10.107.136.76 with SMTP id k73mr16676444iod.100.1461832512225; Thu, 28 Apr 2016 01:35:12 -0700 (PDT)
Received: by 10.36.65.104 with HTTP; Thu, 28 Apr 2016 01:35:12 -0700 (PDT)
In-Reply-To: <7a3f5420-db18-496b-af32-e490bf6d0d80@akr.io>
References: <57208A04.4070804@po.ntts.co.jp> <7a3f5420-db18-496b-af32-e490bf6d0d80@akr.io>
Date: Thu, 28 Apr 2016 09:35:12 +0100
Message-ID: <CAEseHRqYNGhGaA+8HhUFDNxLc2WU=5GJf+om52RRuWwtEHUhmg@mail.gmail.com>
From: Michael Scott <mike.scott@miracl.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a113ec9e89cf25e05318767c2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/McDH-1ZAyJm5qu84nszDXKjXeP8>
Subject: Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Apr 2016 08:35:15 -0000

You say "IBE moves the entire key management issue into one uniquely
attractive target."

But it doesn't have to. You should read section 6 ("Distributed PKG") of
the original Boneh & Franklin  IBE paper

https://crypto.stanford.edu/~dabo/papers/bfibe.pdf

I suspect that many commentators are completely unaware of this
possibility, which is trivially easy to implement.

Maybe the more accurate phrase "n uniquely attractive targets" where
n=2,3,4... doesn't carry quite the same punch!


Mike Scott


On Thu, Apr 28, 2016 at 7:43 AM, Alyssa Rowan <akr@akr.io> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA512
>
> On 2016-04-27 10:44, KATO Akihiro wrote:
>
> > We have recently updated three I-Ds related ID-based authenticated
> > key exchange..
>
> > The main change from -00 to -01 of FSU is added an "Our
> > Motivation" section that came from a hannes's question on FSU,
>
> Thank you: but having read your answer, I still have some difficulty
> in understanding why you are endorsing adding manufacturer-centralised
> key escrow to the list of security problems embedded devices face?
>
> IBE moves the entire key management issue into one uniquely attractive
> target. Within one organisation's LAN, I could perhaps understand; on
> any public network, I don't think I could find it fit for use.
>
> - --
> /akr
> -----BEGIN PGP SIGNATURE-----
>
> iQIcBAEBCgAGBQJXIbEKAAoJEOyEjtkWi2t6ATkQALU9FseflinnBydrZpjV9Utm
> NcL1wF3lChbRu1Zu99Snrbpwh+Lz2d3TjnyTaufJJnrIPiE54MTnVzrjk44+I7B3
> z5FuQHxfo3Rg78je0jyOyLaS5N9YzYMYFexcGY+vu65hyPJmlEmUmxvWvZ7BEl/4
> sfuYeBzTGkONanmqyC0ZLdEhGW1i5hFadyhZP4lSHD4gvpRVf4DUQDNvPJP11y6l
> KKBtWEWXuKr9ExvyYrZ8poPE773yiGdIWVW4Ty/g0RpPWU8CHfbHzCiE1Mrfmfqf
> YUsgdF18FglscBy8hdJx64jWIWQ2Std6Xs9mFse8t9WbAVkpR1C9bele5IFxszN9
> JKyqfsaZJX5agW8t3hNx4u7LK3LB8lTPiXNOxVYan9RjgxYh+nShZ7/2/xacMIwX
> FLNvPVQGG57sKTUc0vOTFGmaoXiaxzEeEGDHLXRJ8yS9fT6PLNQ+OZS1tQwV98F7
> 7YsDTBBfxzFZVni6IwZCcdUFGD+J2C/ZFFKhi+mZsIahibtkmse5vSdDyOa0Ld9r
> qbOE4nKpIOuEQzA6uX4Sko6qbSB8Q7OKWtH8IrHv0/4RjCMN5WBzSlKi59FVu/Vl
> Zo4z2Q9RmtYz41GWa87HYkxPT5cIBWlbSVdMx+8J4gAgKKjqZAyjdwqk76JEkSme
> lhAlPbUz+UrAxEVscZ68
> =Zy18
> -----END PGP SIGNATURE-----
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>