Re: [Cfrg] likelihood that someone has a quantum computer

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 13 January 2014 10:01 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 550391AE0E0 for <cfrg@ietfa.amsl.com>; Mon, 13 Jan 2014 02:01:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.838
X-Spam-Level:
X-Spam-Status: No, score=-1.838 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_52=0.6, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gjWdqCzpxm7X for <cfrg@ietfa.amsl.com>; Mon, 13 Jan 2014 02:01:34 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 43B2D1AE06D for <cfrg@irtf.org>; Mon, 13 Jan 2014 02:01:34 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 42DB4BE2F; Mon, 13 Jan 2014 10:01:22 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xFA1eLP8Jc4n; Mon, 13 Jan 2014 10:01:22 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 1E8AABDF9; Mon, 13 Jan 2014 10:01:22 +0000 (GMT)
Message-ID: <52D3B972.4020503@cs.tcd.ie>
Date: Mon, 13 Jan 2014 10:01:22 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>, Watson Ladd <watsonbladd@gmail.com>
References: <52C755AA.70200@cisco.com> <33E0BF53-A331-4646-B080-FD4F6E13916E@ieca.com> <810C31990B57ED40B2062BA10D43FBF5C1BF54@XMB116CNC.rim.net> <52D29B10.4030401@cisco.com> <CACz1E9rsLRwqpA0fS2RNOcpsn7DMqaN=7dcJDQqEi8HDMKKonQ@mail.gmail.com> <CACsn0c=mYv7v3fGCHCe9D5w2j+gRWWsmoUA7NQ=AsczTMP1rDw@mail.gmail.com> <76A03B60-E798-4DBB-8E3B-1865CD2F8E14@checkpoint.com>
In-Reply-To: <76A03B60-E798-4DBB-8E3B-1865CD2F8E14@checkpoint.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] likelihood that someone has a quantum computer
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 10:01:36 -0000

On 01/13/2014 06:23 AM, Yoav Nir wrote:
> When we do standardize patented technology, implementers have four
> choices: 
> 1. Get a license
> 2. Decide that the patent is bogus, and fight it in court.
> 3. Wait for the patent to expire.
> 4. Ignore the technology.
> 
> All implementers have lawyers, and all implementers hate paying for
> IPR, so #1 and #2 hardly ever happen (with notable exceptions such as
> RSA years ago and some codecs).
> 
> Considering that we have no proof of any adversary having a quantum
> computer just yet, #3 and #4 are more likely, but that's a choice for
> implementers to make. We can lead a horse to water and all that.

And its also worth noting that the IETF at least also doesn't
tend to want to take on work where #3 or #4 are likely to
apply - there's enough pressing work to be done that that'd be
seen as a waste of effort by many, given the short term nature
of much IETF work. I think the non-deployment of EKE and similar
protocols is really good evidence that patents in this space
are quite effective at blocking deployment of potentially
useful technology.

But I think work on crypto for a world that contains a real
general purpose quantum computer might fit very well for CFRG
if there're enough interested and capable folks. Just don't
expect that to translate into IETF work very quickly in the
absence of a pressing demand.

S