Re: [saag] [Cfrg] draft-mcgrew-tss-01

Jeffrey Hutzelman <jhutz@cmu.edu> Tue, 23 December 2008 23:35 UTC

Return-Path: <saag-bounces@ietf.org>
X-Original-To: saag-archive@ietf.org
Delivered-To: ietfarch-saag-archive@core3.amsl.com
Received: from [127.0.0.1] (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 1D95428C174; Tue, 23 Dec 2008 15:35:04 -0800 (PST)
X-Original-To: saag@core3.amsl.com
Delivered-To: saag@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 838113A6B37; Tue, 23 Dec 2008 15:35:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8s9Q1gwEWs1N; Tue, 23 Dec 2008 15:35:02 -0800 (PST)
Received: from chokecherry.srv.cs.cmu.edu (CHOKECHERRY.SRV.CS.CMU.EDU [128.2.185.41]) by core3.amsl.com (Postfix) with ESMTP id ACC5B3A67A5; Tue, 23 Dec 2008 15:35:02 -0800 (PST)
Received: from ATLANTIS.PC.CS.CMU.EDU (cpe-24-165-179-134.neo.res.rr.com [24.165.179.134]) (authenticated bits=0) by chokecherry.srv.cs.cmu.edu (8.13.6/8.13.6) with ESMTP id mBNNYO2O010693 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 23 Dec 2008 18:34:25 -0500 (EST)
Date: Tue, 23 Dec 2008 18:32:47 -0500
From: Jeffrey Hutzelman <jhutz@cmu.edu>
To: David McGrew <mcgrew@cisco.com>
Message-ID: <AE8FA9B2B782C334AD0ADA96@atlantis.pc.cs.cmu.edu>
In-Reply-To: <200812191755.mBJHtWQm008375@toasties.srv.cs.cmu.edu>
References: <20081219172158.9B50F3A6886@core3.amsl.com> <DE09FED0-96D8-41DD-93A8-06F1A16DA8BD@cisco.com> <200812191755.mBJHtWQm008375@toasties.srv.cs.cmu.edu>
X-Mailer: Mulberry/4.0.8 (Linux/x86)
MIME-Version: 1.0
Content-Disposition: inline
X-Scanned-By: mimedefang-cmuscs on 128.2.185.41
Cc: cfrg@ietf.org, saag@ietf.org
Subject: Re: [saag] [Cfrg] draft-mcgrew-tss-01
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/pipermail/saag>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 7bit
Content-Type: text/plain; charset="us-ascii"; Format="flowed"
Sender: saag-bounces@ietf.org
Errors-To: saag-bounces@ietf.org

--On Friday, December 19, 2008 09:55:25 AM -0800 David McGrew 
<mcgrew@cisco.com> wrote:

>> this new draft describes a threshold secret sharing method. I
>> suggest that this draft be the basis for an RFC (informational would
>> be fine, I expect), and I welcome comments on it.

In general, this seems like a good idea.  I don't believe we have a good 
TSS algorithm suitable for use in IETF protocols, and I can think of some 
possible uses for one.

Just a few thoughts...

- The definition of the exponentiation operation fails to take into
  account the case where i is 0.

- The field multiplication operation is more than a little opaque.  How
  were the EXP and LOG tables generated?  Is there any convenient way to
  demonstrate that that the tables are actually correct and result in an
  invertible operation?

I'm afraid I'm being dragged out the door before having a chance to finish 
reading; I'll comment on the rest if/when I have more to add.

-- Jeff
_______________________________________________
saag mailing list
saag@ietf.org
https://www.ietf.org/mailman/listinfo/saag