Re: [Cfrg] Big-key cryptography

Alexandre Anzala-Yamajako <anzalaya@gmail.com> Mon, 07 December 2015 02:22 UTC

Return-Path: <anzalaya@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6ECC1AC3F1 for <cfrg@ietfa.amsl.com>; Sun, 6 Dec 2015 18:22:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JcZsUzAH2UZn for <cfrg@ietfa.amsl.com>; Sun, 6 Dec 2015 18:22:20 -0800 (PST)
Received: from mail-wm0-x229.google.com (mail-wm0-x229.google.com [IPv6:2a00:1450:400c:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C7591AC3EF for <cfrg@irtf.org>; Sun, 6 Dec 2015 18:22:20 -0800 (PST)
Received: by wmuu63 with SMTP id u63so123131151wmu.0 for <cfrg@irtf.org>; Sun, 06 Dec 2015 18:22:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=sOkJuPGhMKEXxFJqjANeIy+wF6OVzHaWrwqH0I4YOy8=; b=v1vaC5VDjMcmknqzyMhafHi2Yht/9QE+zr3VmAjlnRpVcP0fb4fLTHSGJi9eGLEp+E /mGNwsYi50NBZuO7yDcdYYMhoAZTq2ESMLiHn9/ib6iAL/wNoDh5Orqz021HNrkS2yYZ TM4zVvjg0un5Cvo3umfnclBlWXB//NFOoJYMXI5kvWHLpJbZHk7L+0wfWmmiBcTH9PDR TFKtmkzVzEu7ZfmLMoueOFEMoOy9O7CpjThm7BujDN82/4DZcLEX3LDb5tAbGQjjoF3c zWbGJjzgY2XgM6Pl19iZ0CKGUWewktxTwyR7qLjx3ePAz5dTYmeWYOVCEQz1s33QTWGS 2M5Q==
X-Received: by 10.28.195.138 with SMTP id t132mr17084733wmf.86.1449454938834; Sun, 06 Dec 2015 18:22:18 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.109.157 with HTTP; Sun, 6 Dec 2015 18:21:39 -0800 (PST)
In-Reply-To: <CAAt2M185uJS+joRmX12ixgawiY8A7D=gsiWmD+PmeCi5AT6BdQ@mail.gmail.com>
References: <5664D280.306@azet.org> <CAAt2M185uJS+joRmX12ixgawiY8A7D=gsiWmD+PmeCi5AT6BdQ@mail.gmail.com>
From: Alexandre Anzala-Yamajako <anzalaya@gmail.com>
Date: Mon, 07 Dec 2015 03:21:39 +0100
Message-ID: <CAHE9jN0gCj3P1p6oSExmpEyqK5_WEFcsw_DAH78pWHE=xjMwEA@mail.gmail.com>
To: Natanael <natanael.l@gmail.com>
Content-Type: multipart/alternative; boundary="001a1148cb16bf4d1e05264586c7"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Qi1J0_7MTZzJjY5COCFHyo1zFwA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Big-key cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Dec 2015 02:22:22 -0000

Isn't that a instance of cryptography in the Bounded Retrieval Model as
described by Alwen et al. in http://cims.nyu.edu/~wichs/BRMSurvey.pdf ?