[CFRG] Google's (current) Threat model for Post-Quantum Cryptography

"Salz, Rich" <rsalz@akamai.com> Tue, 12 March 2024 20:24 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B0AEC14F68E for <cfrg@ietfa.amsl.com>; Tue, 12 Mar 2024 13:24:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cGZzop0F0Ei1 for <cfrg@ietfa.amsl.com>; Tue, 12 Mar 2024 13:24:30 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23B84C14F5F8 for <cfrg@irtf.org>; Tue, 12 Mar 2024 13:24:24 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.17.1.24/8.17.1.24) with ESMTP id 42CGMdsP004825 for <cfrg@irtf.org>; Tue, 12 Mar 2024 20:24:24 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:subject:date:message-id:content-type:mime-version; s= jan2016.eng; bh=reGSfQAOXVGHZaFyE44rljdYKwTYw+d1FPdHhBS3S1Y=; b= NmuSAIUvAhmXVsAdbMlTSUAheCDGaXUJZEctfBOc13AcnW6lhT9sAHagPlz+ndKW 5ftliXcjsh5BrsMPznOPcN/ya4AZ48tI7F/7WR+WIE+wE6moiJEBX7z52MAzEHMZ 5BdtGSNDtsWd9A+ygoPZSBe8DXbpFD6zgD5U37MHH20MuLHUL7WhqZFlVeblMevt fn5tl6i43IxbXWEas4ZXA04YJDiH1lCUXE3IMtzjN10LqiKX3qLJ10TcK1iB8Idq p0oWJxKhRYbL6tQTxH6dXih7pMnOAgKR9sp9IvqGYLxLFUinc1grhuKJ1DrLjAnu Pfir6d3bY/zT5Ah8o7zwHg==
Received: from prod-mail-ppoint7 (a72-247-45-33.deploy.static.akamaitechnologies.com [72.247.45.33] (may be forged)) by m0050093.ppops.net-00190b01. (PPS) with ESMTPS id 3wrfwuttxk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Tue, 12 Mar 2024 20:24:23 +0000 (GMT)
Received: from pps.filterd (prod-mail-ppoint7.akamai.com [127.0.0.1]) by prod-mail-ppoint7.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 42CIFY7C017099 for <cfrg@irtf.org>; Tue, 12 Mar 2024 16:24:22 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.200]) by prod-mail-ppoint7.akamai.com (PPS) with ESMTPS id 3wrm03ya7p-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Tue, 12 Mar 2024 16:24:21 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb1.msg.corp.akamai.com (172.27.50.200) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Tue, 12 Mar 2024 15:24:21 -0500
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.028; Tue, 12 Mar 2024 13:24:21 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Google's (current) Threat model for Post-Quantum Cryptography
Thread-Index: AQHadLtE9tZtbyNngkS13PnO8YwFeg==
Date: Tue, 12 Mar 2024 20:24:21 +0000
Message-ID: <2D2B67B4-9E1D-46DA-A2EE-08D89BFE254D@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.81.24012814
x-originating-ip: [172.27.164.43]
Content-Type: multipart/alternative; boundary="_000_2D2B67B49E1D46DAA2EE08D89BFE254Dakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-12_13,2024-03-12_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 bulkscore=0 mlxlogscore=788 mlxscore=0 suspectscore=0 spamscore=0 phishscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2311290000 definitions=main-2403120154
X-Proofpoint-ORIG-GUID: l4h9tefZv0VXzuVz9UjsbyLYdmcUhmoE
X-Proofpoint-GUID: l4h9tefZv0VXzuVz9UjsbyLYdmcUhmoE
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-12_13,2024-03-12_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 spamscore=0 mlxscore=0 adultscore=0 malwarescore=0 lowpriorityscore=0 priorityscore=1501 mlxlogscore=682 phishscore=0 bulkscore=0 clxscore=1015 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2402120000 definitions=main-2403120154
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/HvXXwGyu_VQlIND63ZMzn4nYzgw>
Subject: [CFRG] Google's (current) Threat model for Post-Quantum Cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Mar 2024 20:24:35 -0000

I know Sophie’s on this list, but perhaps modesty held her back from posting this link:
                https://bughunters.google.com/blog/5108747984306176/google-s-threat-model-for-post-quantum-cryptography