Re: [Cfrg] A terminology issue with "post-quantum cryptography"

Kyle Rose <krose@krose.org> Wed, 16 August 2017 18:00 UTC

Return-Path: <krose@krose.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98DA313235A for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 11:00:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=krose.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vIIarYDjlTXs for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 11:00:30 -0700 (PDT)
Received: from mail-qk0-x233.google.com (mail-qk0-x233.google.com [IPv6:2607:f8b0:400d:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 811CA1200F3 for <cfrg@irtf.org>; Wed, 16 Aug 2017 11:00:30 -0700 (PDT)
Received: by mail-qk0-x233.google.com with SMTP id a77so24499946qkb.0 for <cfrg@irtf.org>; Wed, 16 Aug 2017 11:00:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=krose.org; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=+3TMjfiMTCoZPYmYQAsoAqvvxexxI0+papr/LPYM6Ig=; b=ATnonsdcqDRAbOQz+cOVKOUZXLblVcaUUWFMg0byHrjFgVfkpgQ/YRSh56CBB+KFtM Ximw18Ipg4L9qslkmpP8/nYaZiQf7VRPF79lOSXqfoHCgaMs6cf6lc3KwVQypCKaCY0Q qqktjq+gl5ho3tE+zxp9EwftDkX4EOybefONw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=+3TMjfiMTCoZPYmYQAsoAqvvxexxI0+papr/LPYM6Ig=; b=Yim9+YsrdfYGN2e5kDZoO30f9TusOdzUQhcSWPKfBaL+v3p8NOHSPlgKh5KXgm2VI2 VwdwJrpAYjWVcnn+OmtWjjZY0ICEpoiDj74GyQRnnJcMop5p+Z+IRGbcCTm2Q2rbc1Ur jtb5VPhIiQZ90r0a4mvhuI6SY5dpbNr9jFVqTikYtFdT39cnBofj0+oELD+XaLD/UiED v0x/dQleRsxOtZ4WwkdvP6K9Aexho9o1KjllNIuxK0nPyWUx05I1ULbTfDrxxCctSsBG degEWP2LhCHAm7mPpd9uobb0rLXqZkyXAHY+ym4tQL6JkLHx18hJCLh66bkha5P2AF1e c+sw==
X-Gm-Message-State: AHYfb5gY5YrNdueT9pBRFdTlunzVdEwQLgrDmYmN75wrSTgiaFV0H0wP nyl5Ipp75VHnKFs+Ufi1e6rSvpM2oos3
X-Received: by 10.233.237.2 with SMTP id c2mr3488983qkg.107.1502906428677; Wed, 16 Aug 2017 11:00:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.12.137.225 with HTTP; Wed, 16 Aug 2017 11:00:28 -0700 (PDT)
X-Originating-IP: [72.246.0.14]
In-Reply-To: <5397C02D-A4C5-47CD-9383-E47D3262D8C4@icann.org>
References: <5397C02D-A4C5-47CD-9383-E47D3262D8C4@icann.org>
From: Kyle Rose <krose@krose.org>
Date: Wed, 16 Aug 2017 14:00:28 -0400
Message-ID: <CAJU8_nXSi_8XpvAYm8yBy7gDwUuRw4F6VLTqjcp-5ueDiXuWYQ@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@icann.org>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/0K9G61lpyoMaYNZyjAYwaeAVbkA>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Aug 2017 18:00:34 -0000

On Wed, Aug 16, 2017 at 1:55 PM, Paul Hoffman <paul.hoffman@icann.org> wrote:
> Greetings. I was talking with a colleague this morning about draft-hoffman-c2pq and trying to describe quantum computing for cryptanalysis, and why quantum cryptography is not part of it. Their response should give us pause about our terminology: "So post-quantum cryptography is what we get after quantum cryptography is fully developed?".
>
> I'm not offering a solution here, but that question is quite understandable and terrible at the same time.

I wonder if "quantum resistant cryptography" is a better phrasing.
(The fact that there are some strong lower-bound results makes it more
than just "resistant", but it at least eliminates the other class of
interpretations.)

"PQC" may be here to stay, however: it's probably too widespread to
easily change.

Kyle