Re: [Cfrg] Identity-based 923-bit encryption broken

"Shin'ichiro Matsuo" <smatsuo@nict.go.jp> Fri, 22 June 2012 09:43 UTC

Return-Path: <smatsuo@nict.go.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3CFF021F8674 for <cfrg@ietfa.amsl.com>; Fri, 22 Jun 2012 02:43:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.355
X-Spam-Level:
X-Spam-Status: No, score=-1.355 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_JP=1.244]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TAiqQGrxzxDn for <cfrg@ietfa.amsl.com>; Fri, 22 Jun 2012 02:43:40 -0700 (PDT)
Received: from ns1.nict.go.jp (ns1.nict.go.jp [IPv6:2001:df0:232:300::1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A45921F8675 for <cfrg@irtf.org>; Fri, 22 Jun 2012 02:43:39 -0700 (PDT)
Received: from gw1.nict.go.jp (gw1 [133.243.18.250]) by ns1.nict.go.jp with ESMTP id q5M9hcDd005986 for <cfrg@irtf.org>; Fri, 22 Jun 2012 18:43:38 +0900 (JST)
Received: from gw1.nict.go.jp (localhost [127.0.0.1]) by gw1.nict.go.jp with ESMTP id q5M9hcwn023531 for <cfrg@irtf.org>; Fri, 22 Jun 2012 18:43:38 +0900 (JST)
Received: from mail3.nict.go.jp (mail.nict.go.jp [133.243.18.3]) by gw1.nict.go.jp with ESMTP id q5M9hbha023526 for <cfrg@irtf.org>; Fri, 22 Jun 2012 18:43:37 +0900 (JST)
Received: from mail3.nict.go.jp (localhost [127.0.0.1]) by mail3.nict.go.jp (NICT Mail) with ESMTP id B68842C2E0 for <cfrg@irtf.org>; Fri, 22 Jun 2012 18:43:37 +0900 (JST)
Received: from [133.243.119.194] (unknown [133.243.119.194]) by mail3.nict.go.jp (NICT Mail) with ESMTP id B289D2C283 for <cfrg@irtf.org>; Fri, 22 Jun 2012 18:43:37 +0900 (JST)
From: Shin'ichiro Matsuo <smatsuo@nict.go.jp>
Content-Type: text/plain; charset="iso-2022-jp"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 22 Jun 2012 18:43:36 +0900
Message-Id: <6D037211-1B2E-43D5-AD9D-612311CB3685@nict.go.jp>
To: cfrg@irtf.org
Mime-Version: 1.0 (Apple Message framework v1278)
X-Mailer: Apple Mail (2.1278)
Subject: Re: [Cfrg] Identity-based 923-bit encryption broken
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jun 2012 09:43:41 -0000

This result is solving discrete logarithm problem (DLP) on GF(3^6n) where n=97.
This result is applicable for ETA T pairing on GH(3^n) where n=97.

It is specific result for that paring, and it is not general result for pairing based cryptography including identity-based cryptography.

The full paper will be disclosed from IACR e-Print in the near future.

Regards,

Shin'ichiro Matsuo



> Message: 3
> Date: Thu, 21 Jun 2012 12:50:02 -0400
> From: David McGrew <mcgrew@cisco.com>
> To: Russ Housley <housley@vigilsec.com>, IRTF CFRG <cfrg@irtf.org>
> Subject: Re: [Cfrg] Identity-based 923-bit encryption broken
> Message-ID: <3A4AB06F-941F-4394-954D-B27FF4E466F9@cisco.com>
> Content-Type: text/plain; charset="us-ascii"
> 
> Thanks Russ.
> 
> For comparison, the IBC recommended parameters are here <http://tools.ietf.org/html/rfc5091#section-9>
> 
> I don't see the full report on the official announcement site at <http://www.fujitsu.com/global/news/pr/archives/month/2012/20120618-01.html>   Has anyone seen the full technical report?
> 
> David