Re: [Cfrg] Big-key cryptography

"Grigory Marshalko" <marshalko_gb@tc26.ru> Thu, 10 December 2015 21:58 UTC

Return-Path: <marshalko_gb@tc26.ru>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E86D1B2A1B for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 13:58:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.16
X-Spam-Level: **
X-Spam-Status: No, score=2.16 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_RU=0.595, HOST_EQ_RU=0.875, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FrTHGS103K6z for <cfrg@ietfa.amsl.com>; Thu, 10 Dec 2015 13:58:25 -0800 (PST)
Received: from mail.tc26.ru (mail.tc26.ru [188.40.163.82]) by ietfa.amsl.com (Postfix) with ESMTP id 6EAA31B29F7 for <cfrg@irtf.org>; Thu, 10 Dec 2015 13:58:25 -0800 (PST)
Received: from mail.tc26.ru (localhost [127.0.0.1]) by mail.tc26.ru (Postfix) with ESMTPSA id 3CCCB30031D; Fri, 11 Dec 2015 00:58:21 +0300 (MSK)
DKIM-Filter: OpenDKIM Filter v2.10.3 mail.tc26.ru 3CCCB30031D
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tc26.ru; s=mx; t=1449784704; bh=WJFMkcIeACm65qmGh2ErTT/4GcPXakXJKTOed0ZYZkc=; h=Date:From:Subject:To:From; b=RLLdbHTR946vlLOo3aCcMKLTAOja4cZekKi0+9MLw3jdioHSkX1KeubEnvj1x+jaL TrWZy1TRg55F1nrzkNdcsfA58nUSAWpniAyKZiB/wg2mxNCXaHfHgJgFmfEZCIi29m xBz9B5fTxH0ecDrk7qiGzW0m2NHfmIe3Z9TVljd8=
Mime-Version: 1.0
Date: Thu, 10 Dec 2015 21:58:21 +0000
Content-Type: multipart/alternative; boundary="--=_RainLoop_377_484668010.1449784701"
Message-ID: <bcbd3d10ecc43f8bd1e302f095a2ade0@mail.tc26.ru>
X-Mailer: RainLoop/1.9.3.365
From: Grigory Marshalko <marshalko_gb@tc26.ru>
To: azet@azet.org, cfrg@irtf.org
X-KLMS-Rule-ID: 1
X-KLMS-Message-Action: clean
X-KLMS-AntiSpam-Lua-Profiles: 88081 [Dec 11 2015]
X-KLMS-AntiSpam-Version: 5.5.6
X-KLMS-AntiSpam-Envelope-From: marshalko_gb@tc26.ru
X-KLMS-AntiSpam-Rate: 0
X-KLMS-AntiSpam-Status: not_detected
X-KLMS-AntiSpam-Method: none
X-KLMS-AntiSpam-Moebius-Timestamps: 3864147, 3864171, 3863441
X-KLMS-AntiSpam-Info: LuaCore: 378 378 1e7ea7963800114ee93165eacd681fad09c7a7a4, 127.0.0.200:7.1.3; tc26.ru:7.1.1; d41d8cd98f00b204e9800998ecf8427e.com:7.1.1; 127.0.0.199:7.1.2; mail.tc26.ru:7.1.1, Auth:dkim=none
X-KLMS-AntiSpam-Interceptor-Info: scan successful
X-KLMS-AntiPhishing: Clean, 2015/12/07 15:50:10
X-KLMS-AntiVirus: Kaspersky Security 8.0 for Linux Mail Server, version 8.0.1.721, bases: 2015/12/10 12:29:00 #6708050
X-KLMS-AntiVirus-Status: Clean, skipped
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/_zDRlJrrvPWIEpjNuLPl2n_UJtg>
Subject: Re: [Cfrg] Big-key cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 21:58:26 -0000

This approach seems to have a lot of drawbacks in real life, since secure generation, distribution and storage of keys are usually the main problems, and for big keys they could grow exponentially. 
 

	Regards,
Grigory Marshalko,
expert,
Technical committee for standardisation "Cryptography and security mechanisms" (ТC 26)
www.tc26.ru