Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02

Stephane Bortzmeyer <bortzmeyer@nic.fr> Sun, 11 February 2018 16:08 UTC

Return-Path: <bortzmeyer@nic.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9D7B1241FC for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 08:08:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fgz69fIoZUtC for <cfrg@ietfa.amsl.com>; Sun, 11 Feb 2018 08:08:10 -0800 (PST)
Received: from ayla.bortzmeyer.org (ayla.bortzmeyer.org [IPv6:2001:4b98:dc0:41:216:3eff:fe27:3d3f]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2290126DED for <cfrg@irtf.org>; Sun, 11 Feb 2018 08:08:09 -0800 (PST)
Received: by ayla.bortzmeyer.org (Postfix, from userid 10) id 17971A2771; Sun, 11 Feb 2018 17:08:07 +0100 (CET)
Received: by mail.sources.org (Postfix, from userid 1000) id 583471908BF; Sun, 11 Feb 2018 17:04:04 +0100 (CET)
Date: Sun, 11 Feb 2018 17:04:04 +0100
From: Stephane Bortzmeyer <bortzmeyer@nic.fr>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, bortzmeyer@nic.fr
Message-ID: <20180211160404.imy2eomqnoqhmygr@sources.org>
References: <5A7F0202.3050801@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <5A7F0202.3050801@isode.com>
X-Transport: UUCP rules
X-Operating-System: Debian GNU/Linux 9.3
X-Charlie: Je suis Charlie
User-Agent: NeoMutt/20170113 (1.7.2)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RIcW1gGur2lxdPtV273DqoQ_Mtc>
Subject: Re: [Cfrg] Adoption call for draft-hoffman-c2pq-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Feb 2018 16:08:13 -0000

On Sat, Feb 10, 2018 at 02:30:26PM +0000,
 Alexey Melnikov <alexey.melnikov@isode.com> wrote 
 a message of 11 lines which said:

> CFRG Chairs are asking for any objections to adopting "The
> Transition from Classical to Post-Quantum Cryptography"
> (draft-hoffman-c2pq-02) as a CFRG document.

I've read the document but I'm not a cryptograpĥer (and not a quantum
physicist either). Just a concerned engineer using cryptography daily.

I think it is a excellent idea to have a RFC published on this
question, and this document seems to me a very good basis.

I do not hope it will give me a simple and final answer, since 1) we
don't have all the facts (we don't know if the NSA found a quantum
computer in the alien ship they are studying in area 51) 2) a lot
depend on quite fundamental research, whose progress is hard to
predict (there is no Moore's law for quantum computers). But I would
be interested in a serious document to use as a reference.

I expect that 2018 will see a lot of hype around post-quantum
cryptography and IETF people will need data on that. I already heard a
high-level CxO talking about chinese QKD progress, and pretending it
allows them to break RSA :-(

I'm ready to read and review.