Re: [Cfrg] Big-key cryptography

Alexandre Anzala-Yamajako <anzalaya@gmail.com> Wed, 16 December 2015 22:34 UTC

Return-Path: <anzalaya@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33F341A9006 for <cfrg@ietfa.amsl.com>; Wed, 16 Dec 2015 14:34:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xEWvnjzQMwxJ for <cfrg@ietfa.amsl.com>; Wed, 16 Dec 2015 14:34:42 -0800 (PST)
Received: from mail-wm0-x233.google.com (mail-wm0-x233.google.com [IPv6:2a00:1450:400c:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B48A61A8A58 for <cfrg@irtf.org>; Wed, 16 Dec 2015 14:34:41 -0800 (PST)
Received: by mail-wm0-x233.google.com with SMTP id p187so21557887wmp.0 for <cfrg@irtf.org>; Wed, 16 Dec 2015 14:34:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XGMOeoZ/9Z/mahtzxbltwGUbJI7PkiYfPIx1dlOl4Zo=; b=bnnonCYmuWhVwkd/qFGsPV/tDam9o6epEkU1AsuwuTn0PxqU1pk2PoamAWPLuV9yh6 Ocaa2JFlpLpGANTMBk0BerJniiKLEfjPR5+pezonJFJk3jzJQTx7iiVcisl2bsAg4b00 ntXFB1SANVT6CV21ALVULiI/57BDbq2P9aTQNl4GwpH41vTmmbzzbS9m10ilhnHEqOuJ t0aVaaRxSCr70qyf/CsAexea9HR/Ef+jLAl8++aCicKxKpadjJuTGhGGKCl6EX6vZErS z04dahxp/mn1Rr6Fnoqwn0mu7CBX3DLfjZWEutzrcJUiSExgn/nk2TZ83urRpJy+wG1v 4L6w==
MIME-Version: 1.0
X-Received: by 10.194.116.133 with SMTP id jw5mr53153024wjb.110.1450305280308; Wed, 16 Dec 2015 14:34:40 -0800 (PST)
Received: by 10.28.165.79 with HTTP; Wed, 16 Dec 2015 14:34:40 -0800 (PST)
In-Reply-To: <20151215135922.2c182052@pc1>
References: <566C3791.2050705@azet.org> <5669F8AF.2000008@azet.org> <bcbd3d10ecc43f8bd1e302f095a2ade0@mail.tc26.ru> <803c5559d8b8b2d6853c066ee906355c@mail.tc26.ru> <51b7ad9ad4199cff7e1538ded64193c3@mail.tc26.ru> <20151215135922.2c182052@pc1>
Date: Wed, 16 Dec 2015 23:34:40 +0100
Message-ID: <CAHE9jN3i80vDu7tUNf0zRbMCs__LmbFEC5G54Vb_5w7g10WJ+w@mail.gmail.com>
From: Alexandre Anzala-Yamajako <anzalaya@gmail.com>
To: Hanno Böck <hanno@hboeck.de>
Content-Type: multipart/alternative; boundary="001a1130cf2c0c7d7e05270b839e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/_Tg80HqEI26GnUn9phs6J6PnYF8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Big-key cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Dec 2015 22:34:43 -0000

Reseeding a prng is not nonsense if your threat model accounts for an
adversary that can reveal your internal state.



-- 
Alexandre Anzala-Yamajako