Re: [Cfrg] A terminology issue with "post-quantum cryptography"

Jon Hudson <jon.hudson@gmail.com> Thu, 17 August 2017 04:34 UTC

Return-Path: <jon.hudson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8369613235C for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 21:34:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.997
X-Spam-Level:
X-Spam-Status: No, score=-0.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ew26QXO40wyX for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 21:34:48 -0700 (PDT)
Received: from mail-pg0-x232.google.com (mail-pg0-x232.google.com [IPv6:2607:f8b0:400e:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 436AE1241F5 for <cfrg@irtf.org>; Wed, 16 Aug 2017 21:34:47 -0700 (PDT)
Received: by mail-pg0-x232.google.com with SMTP id i12so34644422pgr.3 for <cfrg@irtf.org>; Wed, 16 Aug 2017 21:34:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GpT2FAxeq7Eb8Hkac0lJUwyi8ZHAEe8/9sAioqh9qdw=; b=RiAaR1ohgX9WgODjYnPLuWrbW65dL9+3fsAyV01dtq/F9Nmz5kfHj2ItaupWj4C1/x tcJMk4MabvtL+cmQpq5q0E5CuFfTBCtx167GknoVAVUwA/fdq/1/K0+Vho9o4rnloeAI Zc6XezVUSvMZCUd/W/aTghE5Q8mymP5CIT2wnkmXn6yH0biSDHkD0wCltTwsga4pAlPP fAqQbskkBlphjdjvZ6UJmPUiYFjGehGSWxsvx4yFFbq9jpKAzXXaVnRi7JoAoj5DsMc2 1J1aAvfKsEJMMMHSdp0sMG9bHCdwish8lnY3Xv+84a9SYCY1ajnmFp59KMRCwh7hVA6+ plIw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=GpT2FAxeq7Eb8Hkac0lJUwyi8ZHAEe8/9sAioqh9qdw=; b=jV905Ui8wKRDtectbillbiBLtQjEAi2cXBP+B2NyvgzzezU9H8T75PwMaJEYi2ZCK0 W7bzgrfIQc0ClTu1HzwEb+498pmqAlDR7fpXNCLNN/hIHonaG0V3zbpSBp6fEoewvFAL EY6ibwnMz4o5QhcXmKIJkDKGw0DkQC35B/PQRGSORnZ2/x0Se1KzrTIW4z4Ef33yIXsr 9sujLKn/i9UxX06fre0Cr8HHCeBMbBT6qD6GmdQ0TJLfl/tBPW2/dQsZa+Yhr9vH9cqc zywPShiPFyQJSMwbLLQLXQdfv2qH16FCp5qGTQv72hJXsQYQs3CErIwtUPvoHVDDa0HE qNxw==
X-Gm-Message-State: AHYfb5h0ctQPLrrl4xYfxX73yTBiOx56VK3eOOmstA/c98CLSFTZv2Eh 4GLcStqL6iG3uQ==
X-Received: by 10.99.117.90 with SMTP id f26mr363604pgn.441.1502944487448; Wed, 16 Aug 2017 21:34:47 -0700 (PDT)
Received: from [10.0.1.25] (c-98-234-217-127.hsd1.ca.comcast.net. [98.234.217.127]) by smtp.gmail.com with ESMTPSA id s14sm4538564pgo.14.2017.08.16.21.34.46 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 16 Aug 2017 21:34:46 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail-0E1BB1E1-0253-4D69-B072-B5CA05F627D0"
Mime-Version: 1.0 (1.0)
From: Jon Hudson <jon.hudson@gmail.com>
X-Mailer: iPhone Mail (14G60)
In-Reply-To: <CAN40gStALAecOpuPBDdAM8T6a0EHr0Bo3xBvzO=zgQ2qK3DGmw@mail.gmail.com>
Date: Wed, 16 Aug 2017 21:34:46 -0700
Cc: Kyle Rose <krose@krose.org>, Paul Hoffman <paul.hoffman@icann.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <AE20453A-163A-45DA-ACCD-56726AA3E316@gmail.com>
References: <5397C02D-A4C5-47CD-9383-E47D3262D8C4@icann.org> <CAJU8_nXSi_8XpvAYm8yBy7gDwUuRw4F6VLTqjcp-5ueDiXuWYQ@mail.gmail.com> <CAN40gStALAecOpuPBDdAM8T6a0EHr0Bo3xBvzO=zgQ2qK3DGmw@mail.gmail.com>
To: Ira McDonald <blueroofmusic@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/L5y5HP1PrK58JY_3WlVcGhLjSJo>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Aug 2017 04:34:50 -0000

> On Aug 16, 2017, at 2:37 PM, Ira McDonald <blueroofmusic@gmail.com> wrote:
> 
> Hi,
> 
> The "quantum resistant crypto" is a lot more accurate term.

Completely agree. "Quantum resistant crypto" is more accurate & descriptive.
 
> 
> The term "quantum safe crypto" is heavily used in some SDOs (and
> of course the "safe" part is inaccurate and should be "resistant").

Anyone using quantum safe, quantum proof or any other definite and/or finite terms will regret doing so.

This is just the beginning. 

> 
> Cheers,
> - Ira
> 
> 
> Ira McDonald (Musician / Software Architect)
> Co-Chair - TCG Trusted Mobility Solutions WG
> Chair - Linux Foundation Open Printing WG
> Secretary - IEEE-ISTO Printer Working Group
> Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
> IETF Designated Expert - IPP & Printer MIB
> Blue Roof Music / High North Inc
> http://sites.google.com/site/blueroofmusic
> http://sites.google.com/site/highnorthinc
> mailto: blueroofmusic@gmail.com
> Jan-April: 579 Park Place  Saline, MI  48176  734-944-0094
> May-Dec: PO Box 221  Grand Marais, MI 49839  906-494-2434
> 
> 
>> On Wed, Aug 16, 2017 at 2:00 PM, Kyle Rose <krose@krose.org> wrote:
>> On Wed, Aug 16, 2017 at 1:55 PM, Paul Hoffman <paul.hoffman@icann.org> wrote:
>> > Greetings. I was talking with a colleague this morning about draft-hoffman-c2pq and trying to describe quantum computing for cryptanalysis, and why quantum cryptography is not part of it. Their response should give us pause about our terminology: "So post-quantum cryptography is what we get after quantum cryptography is fully developed?".
>> >
>> > I'm not offering a solution here, but that question is quite understandable and terrible at the same time.
>> 
>> I wonder if "quantum resistant cryptography" is a better phrasing.
>> (The fact that there are some strong lower-bound results makes it more
>> than just "resistant", but it at least eliminates the other class of
>> interpretations.)
>> 
>> "PQC" may be here to stay, however: it's probably too widespread to
>> easily change.
>> 
>> Kyle
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg