Re: [Cfrg] IBE checking...

Watson Ladd <watsonbladd@gmail.com> Tue, 18 November 2014 05:32 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47F1F1A00D0 for <cfrg@ietfa.amsl.com>; Mon, 17 Nov 2014 21:32:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Szo-qtrNjk_p for <cfrg@ietfa.amsl.com>; Mon, 17 Nov 2014 21:32:05 -0800 (PST)
Received: from mail-yk0-x230.google.com (mail-yk0-x230.google.com [IPv6:2607:f8b0:4002:c07::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A936A1A00BA for <Cfrg@irtf.org>; Mon, 17 Nov 2014 21:32:05 -0800 (PST)
Received: by mail-yk0-f176.google.com with SMTP id q200so5073092ykb.7 for <Cfrg@irtf.org>; Mon, 17 Nov 2014 21:32:05 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=z5RhEG5ogIJFpfRXC2xBY25bvaIbBG+50ufndrZKnpU=; b=xwDdDxScrJKJj46GYhSC7ku8kTPECSZR/fKyPXF3b0y+0t5UaLOE6JP9n9AzPwtpcR 053Mr2BIreC9gQfuUbB5pn3VsfBac3EwQCGLk/1D/XXIHKJvvjB1D1BnuiBbe9jCdtCK O5jrtB7OOwVdZtNOvFVKrBGNrxsFXSWYwfBR1fiy06C//q/bpvwGuSdf328qUpbu1AI5 eUH6OU/o1fSRdn8r2qX/nk1k23YbcFQWlunsM00D3p8XE9skzBkoZUBm/8h5HLI3Tia3 LZmBCgUal/h+eHlWBfuT45UV7O2/NIOX7Eg4DF5N3b0uxgvdZzyd512hDV9q+Jo41moy v7oA==
MIME-Version: 1.0
X-Received: by 10.236.15.103 with SMTP id e67mr28619333yhe.22.1416288724985; Mon, 17 Nov 2014 21:32:04 -0800 (PST)
Received: by 10.170.195.203 with HTTP; Mon, 17 Nov 2014 21:32:04 -0800 (PST)
In-Reply-To: <546A1ABC.2010505@cs.tcd.ie>
References: <546A1ABC.2010505@cs.tcd.ie>
Date: Mon, 17 Nov 2014 21:32:04 -0800
Message-ID: <CACsn0cnYFjM1cB4KUZo=DcZtSwExWz9GEiR6TFuTsSxeC5xUxg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/UvpjwwhG0YeXV0P_eq3bQf47LtM
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] IBE checking...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 18 Nov 2014 05:32:07 -0000

Someone more familiar with the byte-level formats of RFC 5444 needs to
check that the various ID spaces are nonoverlapping over the space
they need to be. It's the only problem I could see, assuming RFC 6507
is a secure scheme.

Sadly, RFC 6507 has no references to a security analysis or
publication describing the scheme. The security argument isn't
actually a security argument. My attempts at finding such an analysis
have come up dry.

I also found a patent application WO2001043341A2 which seems to cover
this method in claim 4. I can't figure out if it was granted or not:
my guess is no, because I haven't found patents, just applications.

Anyway, this doesn't directly answer the question presented.

Sincerely,
Watson Ladd