Re: [Cfrg] Big-key cryptography

"Grigory Marshalko" <marshalko_gb@tc26.ru> Sat, 12 December 2015 18:20 UTC

Return-Path: <marshalko_gb@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9FB2E1A8A29 for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 10:20:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.159
X-Spam-Level: **
X-Spam-Status: No, score=2.159 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_RU=0.595, HOST_EQ_RU=0.875, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4_-O7twN6V_8 for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 10:20:40 -0800 (PST)
Received: from mail.tc26.ru (mail.tc26.ru [188.40.163.82]) by ietfa.amsl.com (Postfix) with ESMTP id 586B41A8A23 for <cfrg@irtf.org>; Sat, 12 Dec 2015 10:20:40 -0800 (PST)
Received: from mail.tc26.ru (localhost [127.0.0.1]) by mail.tc26.ru (Postfix) with ESMTPSA id 3E9A3300338; Sat, 12 Dec 2015 21:20:36 +0300 (MSK)
DKIM-Filter: OpenDKIM Filter v2.10.3 mail.tc26.ru 3E9A3300338
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1449944438; bh=Bm8r8BV4//9YFkfW/Xyxnf7pMwtrx0APklm8QgEySuA=; h=Date:From:Subject:To:Cc:In-Reply-To:References:From; b=KTCtLMkDbxxMJmsaVVgxwBSUTqF9e0RdtKv3ce7VLRi3bDYdJRCCceVZrgs1PZ5uj 0y/LKshn/BR6iCPhaDkb0LtoWKyi/rfd4SYSuZSCL18/qTAzNzi2EJXPUiPhlXmG04 iXbECJOya1Ml6rvGr6k4CCokHV1iSWeF4f0uBw64=
Mime-Version: 1.0
Date: Sat, 12 Dec 2015 18:20:35 +0000
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Message-ID: <51b7ad9ad4199cff7e1538ded64193c3@mail.tc26.ru>
X-Mailer: RainLoop/1.9.3.365
From: Grigory Marshalko <marshalko_gb@tc26.ru>
To: Aaron Zauner <azet@azet.org>
In-Reply-To: <566C3791.2050705@azet.org>
References: <566C3791.2050705@azet.org> <5669F8AF.2000008@azet.org> <bcbd3d10ecc43f8bd1e302f095a2ade0@mail.tc26.ru> <803c5559d8b8b2d6853c066ee906355c@mail.tc26.ru>
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Lua-Profiles: 88178 [Dec 12 2015]
X-KLMS-AntiSpam-Version: 5.5.6
X-KLMS-AntiSpam-Envelope-From: marshalko_gb@tc26.ru
X-KLMS-AntiSpam-Rate: 0
X-KLMS-AntiSpam-Status: not_detected
X-KLMS-AntiSpam-Method: none
X-KLMS-AntiSpam-Moebius-Timestamps: 3867072, 3867090, 3866829
X-KLMS-AntiSpam-Info: LuaCore: 378 378 1e7ea7963800114ee93165eacd681fad09c7a7a4, 127.0.0.200:7.1.3; mail.tc26.ru:7.1.1; d41d8cd98f00b204e9800998ecf8427e.com:7.1.1; 127.0.0.199:7.1.2; tc26.ru:7.1.1, Auth:dkim=none
X-KLMS-AntiSpam-Interceptor-Info: scan successful
X-KLMS-AntiPhishing: Clean, 2015/12/07 15:50:10
X-KLMS-AntiVirus: Kaspersky Security 8.0 for Linux Mail Server, version 8.0.1.721, bases: 2015/12/12 13:37:00 #6730006
X-KLMS-AntiVirus-Status: Clean, skipped
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/YeQNKUCDx7tFgZNw5TprBZE5Qos>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Big-key cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 18:20:41 -0000

Hi Aaron,

I mean that when we speak about key generation we should always control the amount of entropy. So the bigger the key the more entropy we need. That is the main problem in this approach - how to generate the initial key/state (By pool I mean entropy pool like in Fortuna RBG). 
Regards,
Grigory Marshalko,
expert,
Technical committee for standardisation "Cryptography and security mechanisms" (ТC 26)
www.tc26.ru
12 декабря 2015 г., 18:04, "Aaron Zauner" <azet@azet.org> написал:
> Hi Grigory,
> 
> Grigory Marshalko wrote:
> 
>> I've read :)
>> I mean that regardless the specific application of this idea it may be a problem of creating
>> initial key/state/pool large enough. That's the point. But theoretically the whole approach is
>> clear and could used in different mechanisms. That's ok.
> 
> I'm not sure that I follow. What specific issues to you see with key
> generation? What kind of pool do you have in mind?
> 
> Aaron