Re: [Cfrg] A terminology issue with "post-quantum cryptography"

"David McGrew (mcgrew)" <mcgrew@cisco.com> Wed, 16 August 2017 23:24 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA09713235E for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 16:24:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.521
X-Spam-Level:
X-Spam-Status: No, score=-14.521 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cZi_yKVEARu0 for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 16:24:48 -0700 (PDT)
Received: from rcdn-iport-9.cisco.com (rcdn-iport-9.cisco.com [173.37.86.80]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9F33D132335 for <cfrg@irtf.org>; Wed, 16 Aug 2017 16:24:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1248; q=dns/txt; s=iport; t=1502925888; x=1504135488; h=from:to:subject:date:message-id:content-id: content-transfer-encoding:mime-version; bh=Rbara2ksXooNsgqT45zsZu8A4vi95Sl6hXPi2VXbEjo=; b=ThBM931IYw1zy7+RgL3ZKJIM2UZEXuchMe/Q46AcFXOfbk5XHu5rZnEI 5vhBVqWhaj/JBYZl5x9f/sXlLJoY/G1RtHQpF3seg0rR2SQdJ1Zpiic2/ sdoPXN7cuaqFIBfOn8WvFZXSDZsKiGHrbnxzklkQGztNq1tt+quytFWRf E=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0DjAgAG05RZ/5BdJa1dGwEBAQMBAQEJAQEBg1pkgRUHnh2aGSELhRschCxCFQECAQEBAQEBAWsohRkGAQEhETodAQgaAiYCBCULFRIEARIbihUQqlSCJoteAQEBAQEBAQECAQEBAQEBAQEBAQEYBYELgh2CAoNagnyDAIFzgxMwgjEFoEUClECSXJYaATUigQp3FUkSAYcHdohJgQ8BAQE
X-IronPort-AV: E=Sophos;i="5.41,385,1498521600"; d="scan'208";a="281476453"
Received: from rcdn-core-8.cisco.com ([173.37.93.144]) by rcdn-iport-9.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 16 Aug 2017 23:24:47 +0000
Received: from XCH-ALN-004.cisco.com (xch-aln-004.cisco.com [173.36.7.14]) by rcdn-core-8.cisco.com (8.14.5/8.14.5) with ESMTP id v7GNOlgb031280 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Wed, 16 Aug 2017 23:24:47 GMT
Received: from xch-aln-004.cisco.com (173.36.7.14) by XCH-ALN-004.cisco.com (173.36.7.14) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Wed, 16 Aug 2017 18:24:46 -0500
Received: from xch-aln-004.cisco.com ([173.36.7.14]) by XCH-ALN-004.cisco.com ([173.36.7.14]) with mapi id 15.00.1210.000; Wed, 16 Aug 2017 18:24:46 -0500
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: Paul Hoffman <paul.hoffman@icann.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] A terminology issue with "post-quantum cryptography"
Thread-Index: AQHTFubZYTwQzQbzSEaiw4aerLAloA==
Date: Wed, 16 Aug 2017 23:24:46 +0000
Message-ID: <DB577FA0-AD0F-40F8-9A2A-9CA55D9D9CC5@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.15.1.160411
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.24.0.33]
Content-Type: text/plain; charset="utf-8"
Content-ID: <EECABB07B5F9444B8A86457FA6638EA5@emea.cisco.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/AlHEIm3lbroQJDVYy1vD-mPhhOU>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Aug 2017 23:24:51 -0000

Hi Paul,


On 8/16/17, 1:55 PM, "Cfrg on behalf of Paul Hoffman" <cfrg-bounces@irtf.org on behalf of paul.hoffman@icann.org> wrote:

>Greetings. I was talking with a colleague this morning about draft-hoffman-c2pq and trying to describe quantum computing for cryptanalysis, and why quantum cryptography is not part of it. Their response should give us pause about our terminology: "So post-quantum cryptography is what we get after quantum cryptography is fully developed?".

The current terminology is fine.   We should just be doing a better job of describing why quantum cryptography is not a viable cybersecurity solution.  

David

>
>I'm not offering a solution here, but that question is quite understandable and terrible at the same time.
>
>--Paul Hoffman
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg