Re: [Cfrg] (on Algebraic Eraser) Re: Meeting notes

Rene Struik <rstruik.ext@gmail.com> Mon, 30 March 2015 18:00 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8C651A9138 for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 11:00:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s7KkrvKdy5co for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 11:00:29 -0700 (PDT)
Received: from mail-ig0-x235.google.com (mail-ig0-x235.google.com [IPv6:2607:f8b0:4001:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 175751A912F for <cfrg@irtf.org>; Mon, 30 Mar 2015 11:00:29 -0700 (PDT)
Received: by igbqf9 with SMTP id qf9so80283241igb.1 for <cfrg@irtf.org>; Mon, 30 Mar 2015 11:00:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=XhumjAV/XzbkZ9QYn8cJDZvm0IzgyNV1/Pr68kwhHTE=; b=e2C+mjfgZ9qCiBGeitItRk+Pbc+e8Fe8XHEzrQPiJ/bVc9cCkfKaFg2btOR058RzBI PZG267G5YdJf68vka5Xa1izEAqhZBiet+bUjS5EbLq78BkMhJw2oZMkDnLc4HUZbeXkZ TP/4+8sRKHC7IxfWGIUE7iERXvRqEAYzUqTLJByXEAgaNyniW/BjeOKkVSVknpPXhLX9 Y6U9hL3lneqEeP+omsCohc4kDD1QsxNKIRKF3uha+BL4a+kCsJqDR4O4q4xWK05PRfjX nAIk/D/uRpR9Do37ZuoghY/BSSSKTIA5UNRlOHTRJY8POJ/zAGqrAhexsfSQ6+bnSYLh Il0g==
X-Received: by 10.50.82.68 with SMTP id g4mr12220863igy.26.1427738428245; Mon, 30 Mar 2015 11:00:28 -0700 (PDT)
Received: from [192.168.0.10] (CPE7cb21b2cb904-CM7cb21b2cb901.cpe.net.cable.rogers.com. [99.231.49.38]) by mx.google.com with ESMTPSA id qd2sm8260747igc.22.2015.03.30.11.00.27 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 30 Mar 2015 11:00:27 -0700 (PDT)
Message-ID: <55198F35.2020005@gmail.com>
Date: Mon, 30 Mar 2015 14:00:21 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Nico Williams <nico@cryptonector.com>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com> <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org> <94D99ECB-98CA-4D25-897D-BA4BA8178409@gmail.com> <87y4mhtf5a.fsf@alice.fifthhorseman.net> <F7CF0AB9-4F3E-4FD4-B4D2-2F5172CB4BF2@gmail.com> <20150330104505.GA11195@LK-Perkele-VII> <55194E56.3030509@gmail.com> <20150330164957.GM10960@localhost>
In-Reply-To: <20150330164957.GM10960@localhost>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/UdAB_GrpM3fnfUi1ZV9ofZOOlUo>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] (on Algebraic Eraser) Re: Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 18:00:34 -0000

Hi Nico:

Perhaps. However, please start a new topic thread then. {with hopefully 
carefully contemplated thoughts, rather than twitter-like trigger-happy 
traffic}

Rene

On 3/30/2015 12:49 PM, Nico Williams wrote:
> On Mon, Mar 30, 2015 at 09:23:34AM -0400, Rene Struik wrote:
>>  From the emails on Algebraic Eraser I have seen on this list, it
>> seems clear that most have not given this algorithm any technical
>> look. What about actually doing this, instead of having email
>> completely tangential email exchanges about a "black box" one did
>> not care to open?
> To me there's no clear order in which we should tackle the two problems
> in AE.  The two issues can be looked at in parallel.
>
> If we can't come up with a satisfactory parameter generation
> performance, then perhaps there will be too few acceptable uses of AE
> and similar cryptosystems.  If we can, then the same approach will
> probably be reusable for other cryptosystems with similar
> characteristics (TTP backdoored parameter).  Even if this cryptosystem
> should fall, a parameter generation performance suitable for it might
> prove useful elsewhere.  This is an interesting problem in its own
> right.
>
> Nico


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363