Re: [Cfrg] A terminology issue with "post-quantum cryptography"

Ira McDonald <blueroofmusic@gmail.com> Wed, 16 August 2017 21:37 UTC

Return-Path: <blueroofmusic@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E55913271E for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 14:37:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AAPl0y0Z_xsL for <cfrg@ietfa.amsl.com>; Wed, 16 Aug 2017 14:37:38 -0700 (PDT)
Received: from mail-qt0-x231.google.com (mail-qt0-x231.google.com [IPv6:2607:f8b0:400d:c0d::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C8D013271A for <cfrg@irtf.org>; Wed, 16 Aug 2017 14:37:38 -0700 (PDT)
Received: by mail-qt0-x231.google.com with SMTP id v29so28322197qtv.3 for <cfrg@irtf.org>; Wed, 16 Aug 2017 14:37:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=DGk19f06M5vZqNzTI1mLYwzK+qqI3CqLvzuvft+vc4w=; b=SB3YQQ1NTGIyZ+KcdGs5IbgWv1KsEhE2+obtfNYD7cXm6CV8wIUcSvbOD5DegRuMBt Z2XvgFgUaGZxBn5u49+BErhzRxLmHTq/NxzCngCudipX5VzmQn8C4YZFQFckDj1ymJ+S a+S6u04SJMm+sT4XF9QP2PPiHlwgvXJPUXmxcg8bsGjJyokks48iA6Ji2DAt3U2Ak5K8 yhZkMd6tCeH5ST22H4+OInlW8iVjaVeTl+bg1H+EHWFCj8zx4T68eTOMDP3DsAd+ENzv bizoEPQK7XpVmgJ50SPHHB0X4cPDDCbk1xiFUXXF6yuuo+NEeNjrKvcv8zjgdhVlFhxg 2Tlg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=DGk19f06M5vZqNzTI1mLYwzK+qqI3CqLvzuvft+vc4w=; b=ARM4vNjL5WOFWPKPfwxTkJdDY46rKRQXpOYekQ4CDc0YZZhKadiioHXjNSzGGaSKhL DMe1jokfDSjEqzoQ8HQenMUlXpYLRA4Gb2v8QUvkyBihTLJSGjHWPQermhoKubZfXc50 tVZf2B/4QUOgqMzrlwffkqFWwDaQJXZ59oeVU2DirmOlVIRqx1wg2FIh4tpgH1gQPOKB lLtLsILq4z/unJWUA25OAL2zO5/eRFAt7Wa3ji8SCYmEly05z8Pg9nlCZvmcmwCtgbJq 3lIKPlkKBH8xvJGsRcl2b+tbVlpGWDAadCnKSzpFk0q5nI2cLOawTlPkn3V5mrge3Cju hF2w==
X-Gm-Message-State: AHYfb5iDKIsdwgOPbcCwjUhkBIWfSw+/1+EhJTA+P1zxt/CxG5w7kY0m bVetkehpNVTXzSAYXsonHz7JKBoUWA==
X-Received: by 10.237.53.169 with SMTP id c38mr4220647qte.191.1502919457199; Wed, 16 Aug 2017 14:37:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.140.23.135 with HTTP; Wed, 16 Aug 2017 14:37:16 -0700 (PDT)
In-Reply-To: <CAJU8_nXSi_8XpvAYm8yBy7gDwUuRw4F6VLTqjcp-5ueDiXuWYQ@mail.gmail.com>
References: <5397C02D-A4C5-47CD-9383-E47D3262D8C4@icann.org> <CAJU8_nXSi_8XpvAYm8yBy7gDwUuRw4F6VLTqjcp-5ueDiXuWYQ@mail.gmail.com>
From: Ira McDonald <blueroofmusic@gmail.com>
Date: Wed, 16 Aug 2017 17:37:16 -0400
Message-ID: <CAN40gStALAecOpuPBDdAM8T6a0EHr0Bo3xBvzO=zgQ2qK3DGmw@mail.gmail.com>
To: Kyle Rose <krose@krose.org>, Ira McDonald <blueroofmusic@gmail.com>
Cc: Paul Hoffman <paul.hoffman@icann.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a11c0d4ee5f5b730556e5b40c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/iXS4SPL-Nn-0A7ZfgC1vJ-xpCi4>
Subject: Re: [Cfrg] A terminology issue with "post-quantum cryptography"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Aug 2017 21:37:41 -0000

Hi,

The "quantum resistant crypto" is a lot more accurate term.

The term "quantum safe crypto" is heavily used in some SDOs (and
of course the "safe" part is inaccurate and should be "resistant").

Cheers,
- Ira


Ira McDonald (Musician / Software Architect)
Co-Chair - TCG Trusted Mobility Solutions WG
Chair - Linux Foundation Open Printing WG
Secretary - IEEE-ISTO Printer Working Group
Co-Chair - IEEE-ISTO PWG Internet Printing Protocol WG
IETF Designated Expert - IPP & Printer MIB
Blue Roof Music / High North Inc
http://sites.google.com/site/blueroofmusic
http://sites.google.com/site/highnorthinc
mailto: blueroofmusic@gmail.com
Jan-April: 579 Park Place  Saline, MI  48176  734-944-0094
May-Dec: PO Box 221  Grand Marais, MI 49839  906-494-2434


On Wed, Aug 16, 2017 at 2:00 PM, Kyle Rose <krose@krose.org> wrote:

> On Wed, Aug 16, 2017 at 1:55 PM, Paul Hoffman <paul.hoffman@icann.org>
> wrote:
> > Greetings. I was talking with a colleague this morning about
> draft-hoffman-c2pq and trying to describe quantum computing for
> cryptanalysis, and why quantum cryptography is not part of it. Their
> response should give us pause about our terminology: "So post-quantum
> cryptography is what we get after quantum cryptography is fully developed?".
> >
> > I'm not offering a solution here, but that question is quite
> understandable and terrible at the same time.
>
> I wonder if "quantum resistant cryptography" is a better phrasing.
> (The fact that there are some strong lower-bound results makes it more
> than just "resistant", but it at least eliminates the other class of
> interpretations.)
>
> "PQC" may be here to stay, however: it's probably too widespread to
> easily change.
>
> Kyle
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>