Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt

Watson Ladd <watsonbladd@gmail.com> Wed, 03 April 2019 14:48 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 549111200B9 for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 07:48:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.099
X-Spam-Level:
X-Spam-Status: No, score=-0.099 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tUbhH7guIgCO for <cfrg@ietfa.amsl.com>; Wed, 3 Apr 2019 07:48:06 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 36DD212008D for <cfrg@irtf.org>; Wed, 3 Apr 2019 07:48:06 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id v22so10463448lje.9 for <cfrg@irtf.org>; Wed, 03 Apr 2019 07:48:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=EXOCkYFsjGc6LRiGABCRPB7MyhHZHr2qM7MlfwY8aJc=; b=YgwjEqgoEVc12N0kJiEi4D/3UO4m/+8OnXO0/TgMsxrW7fS7zJ9Q9DJuBUcORkE7EB icVmFDbzY+R2bJoJAI5HcXWQEbytWZL8/53bMoBP3cJ9qHJ4rSDYP3T5idmn8sUGyc0v 25aB5NRxdocGOL5BMWTqAP6geKgfR1hHQs5LTUgqqJa9V0cveCMxN40ZWMoc5+C4ldSX ZK74+OJZ5mANohjPHlSmX3KlM2kMx1Ayr8HO7sYD647oLGYoJGNSQG1AFd9FEJHS1GGA de7+af0PI7UvFhV3afZ4lhrtfktV/e+mxZmCV6amZUr8Pj6qs39xrZc4zKqQToqqxFPc +ubA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=EXOCkYFsjGc6LRiGABCRPB7MyhHZHr2qM7MlfwY8aJc=; b=DhUss8ncACEB4ca3f0dgCbaGmKQCwLVvB55Om2tmJ0Oz0J94YXa/QJfrtNFus+Ji3K giZKNjyPOVtVXt0z/9RGNTx0QgNnIfnXBBBJxkkDInjx5+uPNW9Zf6QTysuqrQztmwLE zTVagafczSCjKL0Z91FgjbWBvrzWTyvhIaCdFGPhEk2zWp1kSTICm+FRb73PbnaVOc6D QhJZLubOSAt4rwX4B6F6gEB1jSI9HsqEtBHJt/2VAezL3ajtDNMZ6Ev3izReHxT4nn1Q oFhuEaWLZ96cuaCh7KwpENWljyFueCCpCHNbU/r/7fybfolcyhqkxUftyCxmrUqLBaUq 9QIw==
X-Gm-Message-State: APjAAAXo5I5amQBL69lG9vEk8A3yV8aY7KfgfL8WKDb42jWAk1v1a0ju 19f1seD7wJH4bV63dYH+l8XLFbDb4SeZkoK+nKk=
X-Google-Smtp-Source: APXvYqyMVTYXTnK4NrSnGoDQMYUxkS7AdKn0enh20bCaaZ9rL/sCPi2l/tbPgUb9m4FJ/5eMswe9OB2TxjVr+Gy13fw=
X-Received: by 2002:a2e:128a:: with SMTP id 10mr95295ljs.170.1554302884234; Wed, 03 Apr 2019 07:48:04 -0700 (PDT)
MIME-Version: 1.0
References: <155231848866.23086.9976784460361189399@ietfa.amsl.com> <CAEseHRrSiJ72tQepyTiL=pSBcRRLGXhnJyy_QzOubWax+v=Ntw@mail.gmail.com> <CAEseHRqh4d0VaeSaj4CWr_ZxJbbpm33ZaLF-aYGBjVowFNLFeQ@mail.gmail.com> <c57bbf7b-3177-eb64-a3c0-26842fccbb89@lepidum.co.jp> <CAEseHRrVomCo6KD7gidCRBzKJDzFZRQ+q0+PjfBr8tQT4dVpMQ@mail.gmail.com> <b016d1f6-68e4-9728-c738-ab72c593dfd1@lepidum.co.jp> <CAEseHRoLGFbf74HT9n2beryc9Liqf2Hz+_rh-yo6Q8hNqwCvNQ@mail.gmail.com> <CAMCcN7RTQU=a+SYVkGUHZ4enOhkA9j9i6ivMRDUwb+aXPZ9hBg@mail.gmail.com> <7AE82BE8-768D-4B70-B7F1-EAF6894E428E@ll.mit.edu> <9CABDAD4-AAB7-46BF-BED7-6A917F828F11@inf.ethz.ch> <27F5D9B6-A44D-4A12-B81D-C4FB01052113@ll.mit.edu> <810C31990B57ED40B2062BA10D43FBF501DB4A31@XMB116CNC.rim.net> <B79CBA86-3C81-4973-84C2-7DAD7B659CB4@ericsson.com> <CADPMZDCHgsP6=ssJymeoq7RP1eshWf4zk+N9Cf1DY-fk+ntCgA@mail.gmail.com> <1554167337418.62603@cs.auckland.ac.nz> <1A5915E5-E50A-426E-B8F5-6CCCA47AB392@ll.mit.edu> <1554185903715.11087@cs.auckland.ac.nz> <86950110-c278-31d2-ae3e-a2485d0243ed@web.de> <1554249372811.54517@cs.auckland.ac.nz> <CAND9ES1a8SrTuk+8yDJQMOUfGRyY+VNbPGM6m1NFo0v2m9oavw@mail.gmail.com>
In-Reply-To: <CAND9ES1a8SrTuk+8yDJQMOUfGRyY+VNbPGM6m1NFo0v2m9oavw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 03 Apr 2019 07:47:52 -0700
Message-ID: <CACsn0ck5_HgQ+esaNYUk3h0oghBEqxizR3kV9bHOfVSoWuvS+w@mail.gmail.com>
To: William Whyte <wwhyte@onboardsecurity.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Du9Vm-dgit95Bvy-T1nG8iTRQ1o>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Apr 2019 14:48:08 -0000

On Wed, Apr 3, 2019 at 4:29 AM William Whyte <wwhyte@onboardsecurity.com> wrote:
>
> Hi Peter,
>
> >> Another thing about PQC is that all of this is entirely new crypto that we
> have no experience in using.  We've had decades of experience with using
> PreQC, and have mostly managed to get it right (a lot of the attacks being
> performed were known about years ago but were ignored until someone published
> an attack paper with accompanying tools and newsworthy name, and even then
> there's a huge amount of code in PreQC crypto designed specifically to prevent
> entire classes of attacks), while we have zero experience with using PQC.
>
> This is an argument for being cautious about deploying PQC. It's not an argument
> that it's a good idea to develop new PreQC primitives. If anything, it's an argument
> against that.

There are protocols that only work with new primitives. Some people
are willing to accept the risk.
What's the problem?

>
> Cheers,
>
> William
>
>
> On Tue, Apr 2, 2019 at 7:57 PM Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
>>
>> Björn Haase <bjoern.m.haase@web.de> writes:
>>
>> >We know that the cost of conventional attacks is low and many applications
>> >are actually "worth" the effort of an attack.
>>
>> Another thing about PQC is that all of this is entirely new crypto that we
>> have no experience in using.  We've had decades of experience with using
>> PreQC, and have mostly managed to get it right (a lot of the attacks being
>> performed were known about years ago but were ignored until someone published
>> an attack paper with accompanying tools and newsworthy name, and even then
>> there's a huge amount of code in PreQC crypto designed specifically to prevent
>> entire classes of attacks), while we have zero experience with using PQC.
>> Which means we're going to see years if not decades of new attacks, or the
>> same old attacks that were fixed in PreQC implementations, popping up with
>> PQC.  It's quite possible that PQC will make us a lot *less* secure, if QC
>> never really happens but the expected vulnerabilities in using PQC do.
>>
>> In fact I'll make this prediction now:
>>
>>   Likelihood of successful attacks due to QC: Epsilon.
>>   Likelihood of successful attacks due to use of PQC over PreQC: 100.0%.
>>
>> (the second figure should actually be much higher than 100%, because there'll
>> be many, many of them, not just one).
>>
>> Peter.
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
>
>
> --
>
> ---
>
> I may have sent this email out of office hours. I never expect a response outside yours.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.