Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 16 April 2019 00:58 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71A641202E0 for <cfrg@ietfa.amsl.com>; Mon, 15 Apr 2019 17:58:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AMkIXOm-WOPP for <cfrg@ietfa.amsl.com>; Mon, 15 Apr 2019 17:58:44 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 242B71200B5 for <cfrg@irtf.org>; Mon, 15 Apr 2019 17:58:43 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1555376324; x=1586912324; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=4IHEeZ2mGdZRIcWx/YIHUhPfhsmOxTNBGzyLQjmqViI=; b=Evivi7b8dgVJN5pNR9WVuaaPPe3y0LT/u4WzMpBJMpRroFQTiZ5uwJUT 0DTWuLoxkNTQZr42NlVGZcPKsdceu30JBNk4NMcFzE28vmIKOKVE9xRxJ A1vQlYE6NBfBeYA9c6uR1Reb7ax6LWSHGtR5+kOvXLG09CfG2Ai9GdPfD NmNrY74RNPU9cN1aMNJzu4218K4NswKX4vF2jjc+ajZZQwUrjEb4vL2Of AUmKaLFEQlP7k2pW1EJCw/EiKe+rliDtFPpkrFn1JSfD0cycrbEZlPfcq XSrp8y88Q54yTOYyNgjZyJMSm3caCbeaHDuM3CoEryqhZLO3x9MvCXWkn w==;
X-IronPort-AV: E=Sophos;i="5.60,355,1549882800"; d="scan'208";a="56783896"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 16 Apr 2019 12:58:38 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Tue, 16 Apr 2019 12:58:37 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.5]) with mapi id 15.00.1395.000; Tue, 16 Apr 2019 12:58:37 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, Björn Haase <bjoern.haase@endress.com>
CC: CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
Thread-Index: AQHU2YhHElp7qJVa306c7sp7VaiA0aYKZlUAgAA63ACABtxrAIACXiwAgAwGegCAAD6YAP//creAgAEMZwCAAWPLAIAAENIAgATQZgCAAARKgIAAL2WAgAEVMb///15bAIACF2QAgBMhxu+AAAlogIABW/+Z
Date: Tue, 16 Apr 2019 00:58:36 +0000
Message-ID: <1555376274178.98178@cs.auckland.ac.nz>
References: <155231848866.23086.9976784460361189399@ietfa.amsl.com> <737ea2b3-74e3-d02e-a44d-c44cca5db036@lepidum.co.jp> <CAEseHRrSiJ72tQepyTiL=pSBcRRLGXhnJyy_QzOubWax+v=Ntw@mail.gmail.com> <CAEseHRqh4d0VaeSaj4CWr_ZxJbbpm33ZaLF-aYGBjVowFNLFeQ@mail.gmail.com> <c57bbf7b-3177-eb64-a3c0-26842fccbb89@lepidum.co.jp> <CAEseHRrVomCo6KD7gidCRBzKJDzFZRQ+q0+PjfBr8tQT4dVpMQ@mail.gmail.com> <b016d1f6-68e4-9728-c738-ab72c593dfd1@lepidum.co.jp> <CAEseHRoLGFbf74HT9n2beryc9Liqf2Hz+_rh-yo6Q8hNqwCvNQ@mail.gmail.com> <CAMCcN7RTQU=a+SYVkGUHZ4enOhkA9j9i6ivMRDUwb+aXPZ9hBg@mail.gmail.com> <7AE82BE8-768D-4B70-B7F1-EAF6894E428E@ll.mit.edu> <9CABDAD4-AAB7-46BF-BED7-6A917F828F11@inf.ethz.ch> <27F5D9B6-A44D-4A12-B81D-C4FB01052113@ll.mit.edu> <810C31990B57ED40B2062BA10D43FBF501DB4A31@XMB116CNC.rim.net> <B79CBA86-3C81-4973-84C2-7DAD7B659CB4@ericsson.com> <CADPMZDCHgsP6=ssJymeoq7RP1eshWf4zk+N9Cf1DY-fk+ntCgA@mail.gmail.com> <1554167337418.62603@cs.auckland.ac.nz> <1A5915E5-E50A-426E-B8F5-6CCCA47AB392@ll.mit.edu> <DB8PR05MB599359EAB383B467DBE6DDB283570@DB8PR05MB5993.eurprd05.prod.outlook.com> <1555299362578.89262@cs.auckland.ac.nz>, <2C14A5F0-641D-4B5A-B455-A0B90B2DA371@ll.mit.edu>
In-Reply-To: <2C14A5F0-641D-4B5A-B455-A0B90B2DA371@ll.mit.edu>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2Tq4fBAXBPbcru8FotsJeEUk5LQ>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Apr 2019 00:58:47 -0000

Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> writes:

>While not a quantum physicist myself, I do think you are downplaying the risks:

Nor am I, but this guy is, or at least he's a theoretical physicist:

https://spectrum.ieee.org/computing/hardware/the-case-against-quantum-computing

with expected "case against the case" responses, the main one being that as a
theoretical physicist he focuses on somewhat red-herring issues like the issue
of working with continuous parameters rather than the more pressing practical
issues of decoherence and error control, which is what's actually killing it
at any scale beyond "toy lab experiment".

>https://www.insidequantumtechnology.com

That's sort of like going to Russia Today for news about Russia... I chose the
IEEE ref as an example not because it's the perfect critique (it's actually
somewhat flawed) but because they get technically knowledgeable people while
not being outright QC cheerleaders.

>that's not an excuse to ignore the upcoming threat on the algorithmic level.

Sure, but you need to keep in mind when doing that that anything standardised
by the CFRG will be immediately rushed into production by people with no
understanding of how to correctly implement it, deploy it, and apply it,
simply because it's trendy.

Prediction: As soon as any significant standards body like the CFRG
standardises PQC algorithms, there will be not just one but multiple PQC forks
of Bitcoin/blockchain tech and/or new cryptocurrencies built on PQC, not
because it's required or useful but just because it's there.  And the moment
it's done there, the herd will follow because anything that BTC does has to be
good.

Anyone want to make a bet with me on this?  I'll take anything from "dinner at
Tony's Steak House" to "your research funding for the next five years" as the
stake, depending on how strongly you believe in PQC :-).

Peter.