Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX

Alex Elsayed <eternaleye@gmail.com> Wed, 11 May 2016 02:20 UTC

Return-Path: <giic-cfrg@m.gmane.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEE6012D615 for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 19:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.167
X-Spam-Level:
X-Spam-Status: No, score=0.167 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, FSL_HELO_BARE_IP_2=1.499, HEADER_FROM_DIFFERENT_DOMAINS=0.001, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_LOW=-0.7, RCVD_NUMERIC_HELO=1.164, RP_MATCHES_RCVD=-0.996, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yU7xcsdZgoVx for <cfrg@ietfa.amsl.com>; Tue, 10 May 2016 19:20:01 -0700 (PDT)
Received: from plane.gmane.org (plane.gmane.org [80.91.229.3]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1652512D0F3 for <cfrg@irtf.org>; Tue, 10 May 2016 19:20:01 -0700 (PDT)
Received: from list by plane.gmane.org with local (Exim 4.69) (envelope-from <giic-cfrg@m.gmane.org>) id 1b0Jkk-0001ZM-AJ for cfrg@irtf.org; Wed, 11 May 2016 04:19:58 +0200
Received: from 50.245.141.73 ([50.245.141.73]) by main.gmane.org with esmtp (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <cfrg@irtf.org>; Wed, 11 May 2016 04:19:58 +0200
Received: from eternaleye by 50.245.141.73 with local (Gmexim 0.1 (Debian)) id 1AlnuQ-0007hv-00 for <cfrg@irtf.org>; Wed, 11 May 2016 04:19:58 +0200
X-Injected-Via-Gmane: http://gmane.org/
To: cfrg@irtf.org
From: Alex Elsayed <eternaleye@gmail.com>
Date: Wed, 11 May 2016 02:19:43 +0000
Lines: 47
Message-ID: <ngu4rv$4g1$1@ger.gmane.org>
References: <57208A04.4070804@po.ntts.co.jp> <7a3f5420-db18-496b-af32-e490bf6d0d80@akr.io> <CAEseHRqYNGhGaA+8HhUFDNxLc2WU=5GJf+om52RRuWwtEHUhmg@mail.gmail.com> <5721D74E.3010407@cs.tcd.ie>
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
X-Complaints-To: usenet@ger.gmane.org
X-Gmane-NNTP-Posting-Host: 50.245.141.73
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508 git://git.gnome.org/pan2)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jUCfWyYbBfGmZdfu6zX_U6XQfJI>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: Re: [Cfrg] I updated 3 drafts related to a FSU KeyEX
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2016 02:20:03 -0000

One thing worth noting: Multi-authority large-universe ABE (such as [1]) 
entirely subsumes IBE, with some very nice properties that help avoid the 
issues brought up.

In such a system, an authority can act as an IBE KGC trivially, providing 
the same behavior. However, the ability to express audiences in terms of 
monotonic boolean functions of attributes _across multiple authorities_ 
changes the landscape significantly, enabling any of the following:

- Classic IBE use case, "send to user@example.com as issued by 
example.com authority"
- Distributed-PKG IBE, "send to user@example.com as issued by authorities 
A, B, and C" (but here, the sender chooses the authorities to trust, on a 
per-message basis!)
- IBE with pinning (only requires a single additional attribute!), "send 
to user@example.com as asserted by example.com authority, and holding 
'verified by eternaleye@gmail.com' as issued by me"

[1] http://eprint.iacr.org/2015/016

On Thu, 28 Apr 2016 10:26:38 +0100, Stephen Farrell wrote:

> Hi Mike,
> 
> On 28/04/16 09:35, Michael Scott wrote:
>> Maybe the more accurate phrase "n uniquely attractive targets" where
>> n=2,3,4... doesn't carry quite the same punch!
> 
> I'm sorry, but for me, it does have exactly the same punch. If there are
> key generators, they can collude or be coerced. Or even more likely, in
> a realistic commercial Internet-scale deployment, it's quite likely all
> of them (even if operated by different entities) may be running on one
> or two mega-hosting platform,
> so there may well be only one thing to break into even if it looks like
> N things.
> 
> From my POV, the mandatory key escrow aspect of IBE is basically fatal
> for all but possibly some small set of niche applications.
> 
> Cheers,
> S.
> 
> 
> _______________________________________________
> Cfrg mailing list Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg