Re: [Cfrg] A terminology issue with "post-quantum cryptography"

vsoukhar@uwaterloo.ca Thu, 17 August 2017 12:59 UTC

Return-Path: <vsoukhar@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84AFD1323C6 for <cfrg@ietfa.amsl.com>; Thu, 17 Aug 2017 05:59:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 46iy-LTREiUG for <cfrg@ietfa.amsl.com>; Thu, 17 Aug 2017 05:59:34 -0700 (PDT)
Received: from ecserv7.uwaterloo.ca (ecserv7.uwaterloo.ca [129.97.50.127]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B7531323AC for <cfrg@irtf.org>; Thu, 17 Aug 2017 05:59:34 -0700 (PDT)
Received: from ecserv7.uwaterloo.ca (localhost [127.0.0.1]) by ecserv7.uwaterloo.ca (8.14.3/8.14.3) with ESMTP id v7HCxAXB008832; Thu, 17 Aug 2017 08:59:10 -0400 (EDT) (envelope-from vsoukhar@uwaterloo.ca)
Received: (from www@localhost) by ecserv7.uwaterloo.ca (8.14.3/8.14.3/Submit) id v7HCx55f008831; Thu, 17 Aug 2017 08:59:05 -0400 (EDT) (envelope-from vsoukhar@uwaterloo.ca)
Received: from 38.110.119.144 ([38.110.119.144]) by www.nexusmail.uwaterloo.ca (Horde Framework) with HTTP; Thu, 17 Aug 2017 08:59:04 -0400
Message-ID: <20170817085904.11747ft66soa9sm0@www.nexusmail.uwaterloo.ca>
Date: Thu, 17 Aug 2017 08:59:04 -0400
From: vsoukhar@uwaterloo.ca
To: "David McGrew (mcgrew)" <mcgrew@cisco.com>
Cc: Paul Hoffman <paul.hoffman@icann.org>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <DB577FA0-AD0F-40F8-9A2A-9CA55D9D9CC5@cisco.com>
In-Reply-To: <DB577FA0-AD0F-40F8-9A2A-9CA55D9D9CC5@cisco.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1251"; DelSp="Yes"; format="flowed"
Content-Disposition: inline
Content-Transfer-Encoding: 7bit
User-Agent: Internet Messaging Program (IMP) H3 (4.3.5) / FreeBSD-7.2
X-Originated-By: vsoukhar@mailservices.uwaterloo.ca
X-Originating-IP: 38.110.119.144
X-Remote-Browser: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/av4IPTSuVEt3pMor1BhGZt4zLeY>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Aug 2017 12:59:37 -0000

Hi everyone,

"Post Quantum Cryptography" is a well established term in the  
cryptographic community now, so I think it is best to keep as is. I  
think a good rational to explain the term to others would be to say  
that it is the crypto that will still be safe after (full scale)  
quantum computers become available.

Vladimir

Quoting "David McGrew (mcgrew)" <mcgrew@cisco.com>:

> Hi Paul,
>
>
> On 8/16/17, 1:55 PM, "Cfrg on behalf of Paul Hoffman"  
> <cfrg-bounces@irtf.org on behalf of paul.hoffman@icann.org> wrote:
>
>> Greetings. I was talking with a colleague this morning about  
>> draft-hoffman-c2pq and trying to describe quantum computing for  
>> cryptanalysis, and why quantum cryptography is not part of it.  
>> Their response should give us pause about our terminology: "So  
>> post-quantum cryptography is what we get after quantum cryptography  
>> is fully developed?".
>
> The current terminology is fine.   We should just be doing a better  
> job of describing why quantum cryptography is not a viable  
> cybersecurity solution.
>
> David
>
>>
>> I'm not offering a solution here, but that question is quite  
>> understandable and terrible at the same time.
>>
>> --Paul Hoffman
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>