Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves

Peter Gutmann <pgut001@cs.auckland.ac.nz> Tue, 14 September 2021 04:51 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB11C3A0ED5 for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 21:51:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tKgoLoNMmbfl for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 21:50:56 -0700 (PDT)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [103.96.23.117]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 116453A0ED1 for <cfrg@irtf.org>; Mon, 13 Sep 2021 21:50:55 -0700 (PDT)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2232.outbound.protection.outlook.com [104.47.71.232]) (Using TLS) by relay.mimecast.com with ESMTP id au-mta-30-ZluZdZJxMx6m6DlUN_lqPQ-1; Tue, 14 Sep 2021 14:50:50 +1000
X-MC-Unique: ZluZdZJxMx6m6DlUN_lqPQ-1
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com (2603:10c6:10:10b::10) by SY3PR01MB0699.ausprd01.prod.outlook.com (2603:10c6:0:8::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4500.17; Tue, 14 Sep 2021 04:50:44 +0000
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::58ca:67ee:d7fb:9d85]) by SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::58ca:67ee:d7fb:9d85%2]) with mapi id 15.20.4500.019; Tue, 14 Sep 2021 04:50:43 +0000
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>, CFRG <cfrg@irtf.org>
CC: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
Thread-Index: AQHXpcv4FdpOM+d+O0aG6bFNvxY1tauiUuCAgAACmACAAAdTgIAAI2oAgAB7upc=
Date: Tue, 14 Sep 2021 04:50:43 +0000
Message-ID: <SY4PR01MB6251B5DD7C29BB6A6B0EF6EDEEDA9@SY4PR01MB6251.ausprd01.prod.outlook.com>
References: <CAMr0u6kV-YsAuAMRh6OVArhZ6DftZSCumqYNOQQ5BWq0cgxW3Q@mail.gmail.com> <CACsn0ckkXdVk2maphAoOGm9K6pYkBUOQ+H8sNtpQ5X5Y1k4Yxw@mail.gmail.com> <CAA4D8KZ4=_1qv64MadxeBK85X-oqdwgraGVg2oe0byF2nHeYJQ@mail.gmail.com> <9F55A285-A4AC-4935-8A1D-D2B31FC031AA@ll.mit.edu> <20210913191855.2x4w4i3pvgfs6yjm@muon> <D8972411-4F38-4D8C-A6BB-50FD20A4E5F2@ll.mit.edu>
In-Reply-To: <D8972411-4F38-4D8C-A6BB-50FD20A4E5F2@ll.mit.edu>
Accept-Language: en-NZ, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
suggested_attachment_session_id: e0fe7d29-8d2a-6a58-b854-77e67780b690
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 6253d652-89d3-4545-b837-08d9773b35d3
x-ms-traffictypediagnostic: SY3PR01MB0699:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <SY3PR01MB06998D96D42C7D65F2F1C8A5EEDA9@SY3PR01MB0699.ausprd01.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8882
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0
x-microsoft-antispam-message-info: Qx8N5Eesejv8fkrrfaBscKHlKxOjlMx7omuSuR81gL9rk5OqhCsps9nGSi9sKGWLPPTAwP45AMz7UWd4cGdJVSLSAT6XBwg1m6B8wB+vcUE0+S+JN55kYxUZRKPIAs+uxC53Js+bb6+2RuKFM3bQXpFrPoLxw0riMscNIDY0JuBKodxVk8wRUa3DwXnVmMoP8Ma29UU7DJppnnrobnjxQvDkeYToPFiIHkQEs6R3/6Wh9mx+odYtim2VBzJjR5/wl2m+unfoyW08LZ5pBO1q/YEhTzJ2jovYUAiKwD32JaGc2W++FCftNvCSiYkQTQxeW0ICcrhVkPE8hijCIt5sVjVZm9976DIZquz2ISonWKGRsZDdFh2IFF9j+2WUPYO1jY45MTTyWlI7uavcxgtAEDa98DRTbPg3xdUssvXZ2e63RQS1ackJptPx4VmuQDJbpzaQ6TDsPPMR45r6j1E1vi2WUpdwJn+/agnjmMY6bJJNWH9B+Fvk7kCYQbDmel4DIOVsimpjzwx8G+P6ol+x13UKXf+KijC5232Q+uNZZe4nPeHm4EsZLaNFsjAOQYxCdAAzbYMi6/+HBal3QhSm2gN/HdAm9b75J2XHnh60X8lo5NMvU8QboCe+77JF4/VJe4ESrQ4iVBMqGrrS0BpTSkobT/LmpBj6/VAvY9v+QocVzgjwd0FylFE0iIJiJyca76X2IVcL3XfBo7j8PQd0zg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4PR01MB6251.ausprd01.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(376002)(396003)(39860400002)(136003)(346002)(4326008)(7696005)(966005)(52536014)(76116006)(66476007)(66946007)(8936002)(66446008)(64756008)(66556008)(9686003)(122000001)(186003)(33656002)(5660300002)(6506007)(110136005)(316002)(26005)(2906002)(83380400001)(86362001)(38070700005)(107886003)(38100700002)(8676002)(478600001)(55016002)(71200400001); DIR:OUT; SFP:1101
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
MIME-Version: 1.0
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4PR01MB6251.ausprd01.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 6253d652-89d3-4545-b837-08d9773b35d3
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Sep 2021 04:50:43.6890 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: EStxws5WLNI+cCACYJ/S7xFuii5y45w9cMPaODgUR59sZF7dHtKlu8HAR6YMa+oigqbL1ITZ0I8AfEtV6HwEx6EGFQAay8A96XD14pL3CMY=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SY3PR01MB0699
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CAU17A13 smtp.mailfrom=pgut001@cs.auckland.ac.nz
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/W7JCyaTcbsdYPr6emYNrV215i38>
Subject: Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Sep 2021 04:51:01 -0000

Blumenthal, Uri - 0553 - MITLL <uri@ll.mit.edu> writes:

>   But ignoring that: by this argument, should CFRG abandon all other
>   activity on drafts that are not PQ-secure as well?

Quantum cryptanalysis consists of a cryptographer drawing a pencil sketch of a
cryptanalysis mechanism with a dotted outline in the middle labelled
"functioning quantum computer goes here".  The same technique is useful for
designing faster-than-light spacecraft, matter replicators, and other things.

OTOH if we are going to restrict any future work to things like this then we
also need to look into at algorithms that address, at the very least, the
following fields:

* Time-travel resistant cryptography ("functioning time machine goes here"),
https://colinoflynn.com/2019/09/a-call-for-time-travel-resistant-cryptography-ttrc.

* Space-alien resistant cryptograhy (they could land at any minute and give us
a time-travel device or quantum computer).

* Homeopathic cryptanalysis, where you take a single bit of known plaintext,
dilute it 1000:1 with ciphertext, dilute that again 1000:1, dilute that again
1000:1, and then your encryption keys drop out.

Peter.