Re: [Cfrg] Postquantum cryptography in IETF protocols

Watson Ladd <watsonbladd@gmail.com> Wed, 15 March 2017 02:38 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D290F129468 for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 19:38:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RUXbtlS7o5-J for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 19:38:33 -0700 (PDT)
Received: from mail-pf0-x234.google.com (mail-pf0-x234.google.com [IPv6:2607:f8b0:400e:c00::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFBC312946E for <cfrg@irtf.org>; Tue, 14 Mar 2017 19:38:32 -0700 (PDT)
Received: by mail-pf0-x234.google.com with SMTP id j5so2269534pfb.2 for <cfrg@irtf.org>; Tue, 14 Mar 2017 19:38:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=ZBUs2VtqoycmtVy1ErdFqxxC8fA3CpgPjfCjh9AP8zc=; b=p3cllEATDxwB1WdTTl28pOpTadNDLgy5huSu2XdW6rjIZb02goYDZOT7AQUi1p68i+ 5z8wHj0SOpYGTyR/atr4QgOKOJsy1U3XlGfyfSwY9QhQIwW6w2N7DTtaXMAPLji6QwZR Y8CqORNDoKPYlOj87Yv1FWS0UqqTKxpknm4n4cIAyiwN02sgaHbzajn2sPJG5M1O/Z7p nVE2XavSqX2aHW/y6YGdekLhzkCfk6kEoVeZ1tatHDA+gy0EdjROhAqicB/QaNLy/ZI2 sfc24abge+DfRAJ5bNN2OgSBNpA3JP3Upn/danuMnbzexb/nA5FyneOegiMp/nElrNl8 VYlA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=ZBUs2VtqoycmtVy1ErdFqxxC8fA3CpgPjfCjh9AP8zc=; b=UOGMvxkft17Ba2gHBqeYiiLsRXrfR1zdTR9bI/UCWojhiULIqZmqjl4oo9M45uUS3o iwFNNHHVM0iwhjyG04GWLwOJSDnFFmT3I2cVkt2Bf5VmL1K8xJAtnlOr4iHPbld2UZ3D sxKVxFFRBiQ5wDpeqN3UKOS1CPVEkbbVX/iL+mrY8szDMyDjEh/JMQBcx148BM/Pabe1 FC1XLp7nGc+8Lw98g9fvHRiBC0oygNtuDKxqGQMv5O+PREKlLltg8BacfQz/PY4ohd/l bbb8Rbc+H3qezNkm5CTvSiJfblBBrqIejwMW3aWwqGxlhyiWCy3OmyPwyyPbpq2uoB2z j+1A==
X-Gm-Message-State: AFeK/H1yGGWf8vZupqTNLaQw0YKoFA51HABHvfh07VVc0LZsXswm9fuO2TikepZjx3PiTn7lQ982j6Qv883kVg==
X-Received: by 10.98.13.16 with SMTP id v16mr1042279pfi.38.1489545512323; Tue, 14 Mar 2017 19:38:32 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.100.128.138 with HTTP; Tue, 14 Mar 2017 19:38:31 -0700 (PDT)
In-Reply-To: <78B0B91A8FEB2E43B20BCCE1326131812D6B62F6@mail-essen-01.secunet.de>
References: <78B0B91A8FEB2E43B20BCCE1326131812D6B62F6@mail-essen-01.secunet.de>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Tue, 14 Mar 2017 19:38:31 -0700
Message-ID: <CACsn0cmaE=W=s-uHL3tHFa6zXFnK8OA1BYHYtr5q21VtxxY8Sg@mail.gmail.com>
To: "Tams, Benjamin" <Benjamin.Tams@secunet.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/m5OLahoQi-cWwc19qv_-aYENpQ4>
Subject: Re: [Cfrg] Postquantum cryptography in IETF protocols
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 02:38:36 -0000

On Tue, Mar 14, 2017 at 10:31 AM, Tams, Benjamin
<Benjamin.Tams@secunet.com> wrote:
> Hi John,
>
>> Good that CFRG starts some more detailed discussion on PQC. It makes sense
>> to support post-quantum key exchange for use cases that need long-term
>> confidentiality (15 years). For other use cases I think it can wait until
>> PQC key exchange algorithms has been thoroughly evaluated and
>> standardized. If implemented now, it should be used in addition to ECDHE,
>> just like Google has done with their experimental New Hope implementation.
>
> I absolutely agree with your view on the subject. Especially for those use
> cases where the attack scenario "collect today, decrypt tomorrow" is a threat,
> we should start thinking of PQ-safe key exchange methods in time. Even if
> they eventually turn out to be insecure; we can now combine them with
> classical key exchange algorithms. We have nothing to lose.
>
> There is already IETF work addressing PQ-security in Internet protocols, e.g.
> IKE and an Internet Draft for a Quantum-Safe Hybrid Ciphersuite for TLS
>
> https://tools.ietf.org/html/draft-fluhrer-qr-ikev2-03
> https://tools.ietf.org/html/draft-whyte-qsh-tls13-03
>
> On the other hand, there is (to my knowledge) no specification for a PQ-safe
> patent-free key exchange algorithm suitable for implementation. In fact, in
> https://tools.ietf.org/html/draft-whyte-qsh-tls13-03
> only NTRUEncrypt is specified but is subject to patents.
>
> A possible first step is that CFRG creates an Internet Draft. In fact,
> the algorithm New Hope has already been implemented as a plugin for
> strongSwan (IPSec implementation for the Linux kernel)
>
> https://github.com/strongswan/strongswan/tree/master/src/libstrongswan/plugins/newhope
>
> So why do we not start with a draft for which the above implementation can
> serve as a reference implementation?

Why should we preempt the current NIST postquantum standardization efforts?
>
> Kind regards,
> Benjamin
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.