[Cfrg] post-quantum cryptography

David McGrew <mcgrew@cisco.com> Fri, 10 January 2014 00:33 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA86B1AD942 for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 16:33:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wxBwP8seEujb for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 16:33:09 -0800 (PST)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id 678E51ACC85 for <cfrg@irtf.org>; Thu, 9 Jan 2014 16:33:09 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1115; q=dns/txt; s=iport; t=1389313980; x=1390523580; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=Q8X79Fq3hs38y+zd4oxjj7u81ezJd/1j8cgRY+Kzwtk=; b=hHlQfCquE++JD1IZM8xG1lIKVaswdYUEl46W8UxPv/A/4iG4w16JWJda xPsiOXjiR21ej4J0KV9ANKNzMiz53bgI+js0iI1zyspuYW2Ht+nMI9zlq NMsHtCo8ySKDcUztB8mdb+91N1qoQcL8ILgV3FcZESCKc5KeXIpLS0Kr/ Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Ah0FANY+z1KrRDoH/2dsb2JhbABZgws4uheBEBZ0giUBAQEDAQEBATU2CwULIwklDwIWMAYNAQUCAgWHcwcOwzEXjGMogXoHhDcEiUOOVIZFi1CDSx4
X-IronPort-AV: E=Sophos;i="4.95,634,1384300800"; d="scan'208";a="99963595"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-3.cisco.com with ESMTP; 10 Jan 2014 00:32:57 +0000
Received: from [10.0.2.15] (dhcp-10-155-84-23.cisco.com [10.155.84.23]) by mtv-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id s0A0Wulx020418; Fri, 10 Jan 2014 00:32:56 GMT
Message-ID: <52CF3E8A.70709@cisco.com>
Date: Thu, 09 Jan 2014 19:27:54 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: "Dang, Quynh" <quynh.dang@nist.gov>
References: <mailman.3090.1389205127.2658.cfrg@irtf.org> <eccf0c7ace414027919f2ecaeffe0428@BLUPR09MB039.namprd09.prod.outlook.com>
In-Reply-To: <eccf0c7ace414027919f2ecaeffe0428@BLUPR09MB039.namprd09.prod.outlook.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] post-quantum cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 00:33:11 -0000

Hi Quynh,

On 01/08/2014 01:39 PM, Dang, Quynh wrote:
> NIST is interested in post-quantum cryptography research and standardization efforts. NIST would consider to help the IETF in these areas depending on specific topics.

That would be great.  Many IETF participants closely track NIST 
standards and guidelines, and input or coordination from NIST would be 
very positive in establishing the viability and role for post-quantum 
standards.    My guess is that there is substantial interest in the 
post-quantum work, but it will also take a good bit of effort, so let's 
let other people chime in on what work they would prioritize.

As far as post-quantum work goes, I think hash-based signatures will be 
easiest to realize, because they are fairly well understood, and it 
should not be too hard to get a signature system about which people have 
good confidence.   So it would make sense to do signatures first.   My 
$0.02 anyway.

David

> Quynh.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>