[Cfrg] Actual definition of proxy reencryption

Watson Ladd <watsonbladd@gmail.com> Sat, 23 July 2016 17:37 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A44B212D615 for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 10:37:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8m4xDxbeGhuY for <cfrg@ietfa.amsl.com>; Sat, 23 Jul 2016 10:37:03 -0700 (PDT)
Received: from mail-vk0-x235.google.com (mail-vk0-x235.google.com [IPv6:2607:f8b0:400c:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 016D112D537 for <cfrg@irtf.org>; Sat, 23 Jul 2016 10:37:03 -0700 (PDT)
Received: by mail-vk0-x235.google.com with SMTP id x130so196444566vkc.0 for <cfrg@irtf.org>; Sat, 23 Jul 2016 10:37:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:from:date:message-id:subject:to; bh=Gt0m3/UJi3HmhtXzxGGXtNTeCnqGB29sg0KGWFYClRU=; b=0VMiPO+9VxFCQGBxv69Lbka2anaPpk54fXB7vVgqU8XE6DDMMvIqyg5JWLWYTr/4HB JP6apAapAImGNq64WR72DdfTfoyY+7QKu+RAUopXjX8eZj4f7X83WzBuCbLqJVGU+UHX 59zWASTxyo7Ok4aGo4CPRLrFiydJcBYL3aYMr1p49qVEi2IuPCNBqZ3METGIh84glKYY V9MFS1o+tpQs5uncleX9dYAssxGo+AG+3eQcGtjyh/rfkIi2WiDAaLQaRJetJm+7N5XX eJAL7bXsfJj0757hi9ku4X34Hzc3hsqkSDorlwVknjuSZwPvKZYtHEk9+SWDqYDllxxr zoZw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=Gt0m3/UJi3HmhtXzxGGXtNTeCnqGB29sg0KGWFYClRU=; b=Oux0BlGMkIRochZUE3c+qZEfa6e5Mzgmop5YH99fP8olu7RfifXV9zFXfw3Y3GofvY snUZ7ayD5Ld6NAV+mhSK2A7Udrfl+bE2KCwMyLsWPLekd4/X+sHWu3PEtCX3kYftZdFP fkm3twjTY7lWVaoUcDqrxCJNLadjb0gQAyM0OFvO68QEl0kxby5qvAHrYcnAn8noAhBm U4ZastPp0P2hO0Ct/PghWcAAoYNnQMfYNKydoLa4Ew2wNi/0zpetGxh3Wpxua8DDFwSq xhydmtQnNvgAGa1bb3Fi2SXrluQijbYdTRnRNUdLSHPhBphEIYVBuznUbPkkPbIzv7kZ JZYQ==
X-Gm-Message-State: AEkoouvOQLo8wX01z7YIuBY7P1RkLe48FFL/m1+Smwm6H/ZJCkQCGQJWoR1DnZXuUX2lKkhmpXiwbA0WwWAVWA==
X-Received: by 10.31.160.197 with SMTP id j188mr4859485vke.70.1469295421874; Sat, 23 Jul 2016 10:37:01 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.159.39.194 with HTTP; Sat, 23 Jul 2016 10:37:01 -0700 (PDT)
From: Watson Ladd <watsonbladd@gmail.com>
Date: Sat, 23 Jul 2016 10:37:01 -0700
Message-ID: <CACsn0ck9THpwr_oDx6LLOxS9GXRKToa+6EKxtSjKMP86J4RkZQ@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fMomzI1kIqRbIXE1HippD_Ei7Qo>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: [Cfrg] Actual definition of proxy reencryption
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Jul 2016 17:37:05 -0000

Dear all,

I'm reading through the CFRG slides and these lecture notes
(http://www.cs.jhu.edu/~susan/600.641/scribes/lecture17.pdf) on proxy
reencryption. It's not clear how useful this sort of scheme would be
for email lists, and comparing the complexity to reencrypting the
email to each recipient.

Perhaps there are protocols that could benefit, but I think it would
be best to have a working implementation of the protocol showing this
is useful before beginning to discuss systems that might be used.

Sincerely,
Watson