Re: [Cfrg] A terminology issue with "post-quantum cryptography"

"Dearlove, Christopher (UK)" <chris.dearlove@baesystems.com> Fri, 18 August 2017 11:41 UTC

Return-Path: <chris.dearlove@baesystems.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D96111321F5 for <cfrg@ietfa.amsl.com>; Fri, 18 Aug 2017 04:41:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.92
X-Spam-Level:
X-Spam-Status: No, score=-6.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QwhfRrDV1Jve for <cfrg@ietfa.amsl.com>; Fri, 18 Aug 2017 04:41:54 -0700 (PDT)
Received: from ukmta1.baesystems.com (ukmta1.baesystems.com [20.133.0.55]) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB5101321F1 for <cfrg@irtf.org>; Fri, 18 Aug 2017 04:41:53 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.41,392,1498518000"; d="scan'208";a="19402638"
Received: from unknown (HELO baemasmds016.greenlnk.net) ([10.15.207.101]) by ukmta1.baesystems.com with ESMTP; 18 Aug 2017 12:41:52 +0100
X-IronPort-AV: E=Sophos;i="5.41,392,1498518000"; d="scan'208";a="17224477"
Received: from glkxh0003v.greenlnk.net ([10.109.2.34]) by baemasmds016.greenlnk.net with ESMTP; 18 Aug 2017 12:41:52 +0100
Received: from GLKXM0003V.GREENLNK.net ([169.254.4.199]) by GLKXH0003V.GREENLNK.net ([10.109.2.34]) with mapi id 14.03.0361.001; Fri, 18 Aug 2017 12:41:52 +0100
From: "Dearlove, Christopher (UK)" <chris.dearlove@baesystems.com>
To: Kyle Rose <krose@krose.org>, Paul Hoffman <paul.hoffman@icann.org>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] A terminology issue with "post-quantum cryptography"
Thread-Index: AQHTFrjlYTwQzQbzSEaiw4aerLAloKKHNOAAgALJX3CAAAFEIA==
Date: Fri, 18 Aug 2017 11:41:51 +0000
Message-ID: <B31EEDDDB8ED7E4A93FDF12A4EECD30DE64F85D5@GLKXM0003v.GREENLNK.net>
References: <5397C02D-A4C5-47CD-9383-E47D3262D8C4@icann.org> <CAJU8_nXSi_8XpvAYm8yBy7gDwUuRw4F6VLTqjcp-5ueDiXuWYQ@mail.gmail.com> <B31EEDDDB8ED7E4A93FDF12A4EECD30DE64F85BA@GLKXM0003v.GREENLNK.net>
In-Reply-To: <B31EEDDDB8ED7E4A93FDF12A4EECD30DE64F85BA@GLKXM0003v.GREENLNK.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.109.62.6]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YgSMsY3bn5hHwrW9kHAhYqQ9Hwg>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Aug 2017 11:41:56 -0000

Responding to myself, I see Dan Bernstein's argument in favour of post-quantum as also technically better. It's a good point. It does however run into the problem already noted that post-quantum isn't after quantum, and that you can do PQC now, before there are any (realistic sized) quantum computers, and that can be confusing too, so nothing is perfect.

-- 
Christopher Dearlove
Senior Principal Engineer
BAE Systems Applied Intelligence Laboratories
__________________________________________________________________________

T:  +44 3300 467500  |  E: chris.dearlove@baesystems.com

BAE Systems Applied Intelligence, Chelmsford Technology Park, Great Baddow, Chelmsford, Essex CM2 8HN.
www.baesystems.com/ai
BAE Systems Applied Intelligence Limited
Registered in England & Wales No: 01337451
Registered Office: Surrey Research Park, Guildford, Surrey, GU2 7YP


-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Dearlove, Christopher (UK)
Sent: 18 August 2017 12:36
To: Kyle Rose; Paul Hoffman
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"

----------------------! WARNING ! ---------------------- This message originates from outside our organisation, either from an external partner or from the internet.
Consider carefully whether you should click on any links, open any attachments or reply.
Follow the 'Report Suspicious Emails' link on IT matters for instructions on reporting suspicious email messages.
--------------------------------------------------------

*** WARNING ***
EXTERNAL EMAIL -- This message originates from outside our organization.


Kyle Rose
> I wonder if "quantum resistant cryptography" is a better phrasing.

Technically, I think it definitely is. Unfortunately when I last (a few month ago) tried the crude "how many hits in Google" test, Post-Quantum Cryptography won hands down.

(There's also a significant usage of the phrase Quantum Safe cryptography out there.)


********************************************************************
This email and any attachments are confidential to the intended recipient and may also be privileged. If you are not the intended recipient please delete it from your system and notify the sender.
You should not copy it or use it for any purpose nor disclose or distribute its contents to any other person.
********************************************************************

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg