Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX

Michael Scott <mike.scott@miracl.com> Thu, 28 April 2016 09:54 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3BFF12D616 for <cfrg@ietfa.amsl.com>; Thu, 28 Apr 2016 02:54:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sVuTtNk7fZDc for <cfrg@ietfa.amsl.com>; Thu, 28 Apr 2016 02:54:11 -0700 (PDT)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A188D12D61C for <cfrg@irtf.org>; Thu, 28 Apr 2016 02:54:11 -0700 (PDT)
Received: by mail-ig0-x22f.google.com with SMTP id u10so98705429igr.1 for <cfrg@irtf.org>; Thu, 28 Apr 2016 02:54:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to; bh=Iif7qJUK1v5G7EJp8c6cXMb0MhJJNoTzdWUjYB50/n0=; b=vJDkCrufO1Iw91K/msPEvcEPlb1SHA7811Ss3WxKoGbBz10JGXC+FaQoM161UTXWM2 DEegX3hdORUrtpMyaNaHAeYjy6plnIl7NuVmSpVGwOPilQVJE+fmEfk8cgE0kHI4vpJt la909sX5KqEBHEdyD5KSwP6doL3vYTONhhzUchcbSV7DZw7scDIJDwqPRgJCj48nEdKb bi57DZEzsQT2UfBd5TR5URG3RCFs0wFFGgXaaYpmTO+lv+SA5lmxKXH9SCPYQb7rPRYw J9GUq2hDN7/UhX74LnVK+Bvi9QNVyxstwVwPL2EvFZIEtbfwikSWBzeOEIm8z8G9S0kE rcSg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to; bh=Iif7qJUK1v5G7EJp8c6cXMb0MhJJNoTzdWUjYB50/n0=; b=cS69rbXNsEC80o6GBeN0UpLwyxXxeyBrDMrcNE/fuc01/7ZUzzpyxWS+7nVCJccopu MeGiOU8x5l5t5EQkIU55Fd98OZhe1YZFioaNU+65zKeBv6zCtS1rsqArorUoPX3JY9WM FbvQL8vn6H2tvkKnLb1SsUfxVBYjYjUQ5m8chjnkACxf2FVVPOuglDrwmGOenNahJiIt Cwlj+As0Z2urrVKkK1yZVeW51Rx4P3s0Iu90zpj4dM+pTOgoovDSQ5nWp4yfnQh7jfN+ AT0RX6UmUSQOdyjXhHpHVyWMghB6dnUQEsuW8TxF5KIc/2pBhJeUdZ7Wc9zsE2roqji6 h6+Q==
X-Gm-Message-State: AOPr4FUx+unolRD4ScV0qCDQVUkNBMofw4YOaVfT2pRVc//yGxPvltc9/gtq/zG5cnEvL+Fg3nDAe2eDrNRFajIj
MIME-Version: 1.0
X-Received: by 10.50.227.174 with SMTP id sb14mr17878831igc.20.1461837247931; Thu, 28 Apr 2016 02:54:07 -0700 (PDT)
Received: by 10.36.65.104 with HTTP; Thu, 28 Apr 2016 02:54:07 -0700 (PDT)
In-Reply-To: <5721D74E.3010407@cs.tcd.ie>
References: <57208A04.4070804@po.ntts.co.jp> <7a3f5420-db18-496b-af32-e490bf6d0d80@akr.io> <CAEseHRqYNGhGaA+8HhUFDNxLc2WU=5GJf+om52RRuWwtEHUhmg@mail.gmail.com> <5721D74E.3010407@cs.tcd.ie>
Date: Thu, 28 Apr 2016 10:54:07 +0100
Message-ID: <CAEseHRppt9hcj9Rwkz1VCf8prxnVDjCCyBXbBWiO2-rUTp97jA@mail.gmail.com>
From: Michael Scott <mike.scott@miracl.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="f46d04289d01e2061c05318881af"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/OTg4HAiAvhKKU3NbOlVStfEbAOc>
Subject: Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 Apr 2016 09:54:15 -0000

Hello Stephen,


On Thu, Apr 28, 2016 at 10:26 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie
> wrote:

>
> Hi Mike,
>
> On 28/04/16 09:35, Michael Scott wrote:
> > Maybe the more accurate phrase "n uniquely attractive targets" where
> > n=2,3,4... doesn't carry quite the same punch!
>
> I'm sorry, but for me, it does have exactly the same
> punch. If there are key generators, they can collude
> or be coerced. Or even more likely, in a realistic
> commercial Internet-scale deployment, it's quite likely
> all of them (even if operated by different entities)
> may be running on one or two mega-hosting platform,
> so there may well be only one thing to break into
> even if it looks like N things.
>

Well I guess you would have to take care not to do it like that!

Mike



>
> From my POV, the mandatory key escrow aspect of IBE
> is basically fatal for all but possibly some small
> set of niche applications.
>
> Cheers,
> S.
>
>
>