Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves

"Riad S. Wahby" <rsw@jfet.org> Mon, 13 September 2021 19:18 UTC

Return-Path: <rswatjfet.org@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFD8B3A1649 for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 12:18:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.65
X-Spam-Level:
X-Spam-Status: No, score=-1.65 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GjS3Kezl7Ogs for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 12:18:57 -0700 (PDT)
Received: from mail-qk1-f172.google.com (mail-qk1-f172.google.com [209.85.222.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 684AF3A164A for <cfrg@irtf.org>; Mon, 13 Sep 2021 12:18:57 -0700 (PDT)
Received: by mail-qk1-f172.google.com with SMTP id ay33so11812180qkb.10 for <cfrg@irtf.org>; Mon, 13 Sep 2021 12:18:57 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=5DkBDdbWaE7WX6GL7ruVoOM5RBG6voDAZPKsVCJwXI8=; b=EltU4wB21hkfh10LktyRYtguBIHiWUaUmPKqm+R9U7ITbraJbYJq6l/WbM1iyNhB1L 0KmPaxsMPdS1dq/niVSF51hhgrFyJxPE0S/+yE+kqiWAWdOrFeBEHU+XU+KZj/8eaNBO jjkpWCbHWIjJ5Kw//HPjtVyipHEEiv6ZO3zjn9q8H7Z814ye5Ol3jSFUnzAba05pwsGx KURvotGgJR7xuCkPAeyVZTJQ5B5Av5Klae50rl97+bTWfcn0DeuUboetYW5PjOsl3EZs K3fJJLIVEYd2hU5ByPhDSUu7fQ0HIH97jAIrMQZC+VHEPVBC5tmesnye1pSizZQr51Nu KUPQ==
X-Gm-Message-State: AOAM532kUbjPNY4D9rkEao1sAFbA24XZkJl/kpTP6YXTodr60kVdFQNB geAF+d7Sxr9j9PHfgKPapT8=
X-Google-Smtp-Source: ABdhPJxLoGB+IrL/kzEiwrfZU7NduukWVVl9g58sUYpcxE0KqJN3klk9yoBKbovRBaege/jfVp4GRQ==
X-Received: by 2002:a05:620a:56e:: with SMTP id p14mr1231106qkp.126.1631560736552; Mon, 13 Sep 2021 12:18:56 -0700 (PDT)
Received: from localhost (mobile-166-177-57-109.mycingular.net. [166.177.57.109]) by smtp.gmail.com with ESMTPSA id c28sm5969056qkl.69.2021.09.13.12.18.55 (version=TLS1_2 cipher=ECDHE-ECDSA-CHACHA20-POLY1305 bits=256/256); Mon, 13 Sep 2021 12:18:56 -0700 (PDT)
Date: Mon, 13 Sep 2021 15:18:55 -0400
From: "Riad S. Wahby" <rsw@jfet.org>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: Yumi Sakemi <yumi.sakemi@infours.co.jp>, CFRG <cfrg@irtf.org>
Message-ID: <20210913191855.2x4w4i3pvgfs6yjm@muon>
References: <CAMr0u6kV-YsAuAMRh6OVArhZ6DftZSCumqYNOQQ5BWq0cgxW3Q@mail.gmail.com> <CACsn0ckkXdVk2maphAoOGm9K6pYkBUOQ+H8sNtpQ5X5Y1k4Yxw@mail.gmail.com> <CAA4D8KZ4=_1qv64MadxeBK85X-oqdwgraGVg2oe0byF2nHeYJQ@mail.gmail.com> <9F55A285-A4AC-4935-8A1D-D2B31FC031AA@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <9F55A285-A4AC-4935-8A1D-D2B31FC031AA@ll.mit.edu>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/H9z8ehhFuObVC3sqm3sGmAXTMQg>
Subject: Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Sep 2021 19:19:00 -0000

Hello all,

Speaking as an individual, not an author:

This assessment of quantum computing seems optimistic to me. But
ignoring that: by this argument, should CFRG abandon all other
activity on drafts that are not PQ-secure as well?

Best regards,

-=rsw

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> wrote:
> Based on the current progress in the Quantum Computing research, I conjecture that crypto-threatening quantum computers will come to existence, possibly within a decade or two.
> 
> Following that conjecture, the useful lifetime of any product that utilizes pairings is likely to be short: after all the time spent on standardizing and refining the standard, implementing it, deploying, getting consumer market to embrace the technology - I conjecture that the actual time of "safe usage" would be at most a few years. Is it worth it? My answer is "no".