Re: [Cfrg] Meeting notes

Johannes Merkle <johannes.merkle@secunet.com> Mon, 30 March 2015 09:56 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B1D41ACD7C for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 02:56:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.09
X-Spam-Level:
X-Spam-Status: No, score=0.09 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Ws6sILpZtRp for <cfrg@ietfa.amsl.com>; Mon, 30 Mar 2015 02:56:23 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [195.81.216.161]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2CB8A1ACD7B for <cfrg@irtf.org>; Mon, 30 Mar 2015 02:56:22 -0700 (PDT)
Received: from localhost (alg1 [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 433491A00B7; Mon, 30 Mar 2015 11:56:08 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id 38juS5N1LDTD; Mon, 30 Mar 2015 11:56:07 +0200 (CEST)
Received: from mail-essen-01.secunet.de (unknown [10.53.40.204]) by a.mx.secunet.com (Postfix) with ESMTP id 39BBE1A00B5; Mon, 30 Mar 2015 11:56:07 +0200 (CEST)
Received: from [10.208.1.212] (10.208.1.212) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.224.2; Mon, 30 Mar 2015 11:56:17 +0200
Message-ID: <55191DC1.60408@secunet.com>
Date: Mon, 30 Mar 2015 11:56:17 +0200
From: Johannes Merkle <johannes.merkle@secunet.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Derek Atkins <derek@ihtfp.com>, Yoav Nir <ynir.ietf@gmail.com>
References: <CAHOTMVKUyNsA7ux4epk8LwR0w0Eh7dh0G3xTXB3O9m8jQPS3EQ@mail.gmail.com> <0C65868C-1725-4B32-A562-62C9DF36A956@gmail.com> <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org>
In-Reply-To: <c65696d44c65b12478532bcb01fb2ef3.squirrel@mail2.ihtfp.org>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.208.1.212]
X-EXCLAIMER-MD-CONFIG: 2c86f778-e09b-4440-8b15-867914633a10
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/aClnVLFZGvlmCpTyfon0EDKtiBI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Meeting notes
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2015 09:56:25 -0000

Derek Atkins schrieb am 27.03.2015 um 14:29:
> AE has a set of public parameters that you use to generate keypairs that
> can communicate (the equivalent of an ECC Curve or DH Prime).  The issue
> is that you need random data to generate those public parameters, and that
> random data needs to be kept secret.

What is the consequence if the random data becomes known, e.g., to an adversary?

Does this enable him to recover private keys?

And what does this imply for the level of trust that you need to have in the trusted third party?

-- 
Johannes