Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 13 September 2021 21:25 UTC

Return-Path: <prvs=58906f3e78=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EF093A0FF2 for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 14:25:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.895
X-Spam-Level:
X-Spam-Status: No, score=-0.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MAY_BE_FORGED=1, MIME_QP_LONG_LINE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cCQ5-hTbAMHa for <cfrg@ietfa.amsl.com>; Mon, 13 Sep 2021 14:25:50 -0700 (PDT)
Received: from MX3.LL.MIT.EDU (mx3.ll.mit.edu [129.55.12.52]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77D5C3A0FF1 for <cfrg@irtf.org>; Mon, 13 Sep 2021 14:25:50 -0700 (PDT)
Received: from LLE2K16-HYBRD01.mitll.ad.local (lle2k16-hybrid01.llan.ll.mit.edu [172.25.5.112] (may be forged)) by MX3.LL.MIT.EDU (8.16.1.2/8.16.1.2) with ESMTPS id 18DLPhNc021805 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Mon, 13 Sep 2021 17:25:43 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector5401; d=microsoft.com; cv=none; b=AzsC21DP+9zKAuXfktODxbFZoHJFE3C6asmuXcvYjiqEA7zAwFsuUud2Hu3m75b0KE8fUrut5KhHnUmJPgYdmPgMIc0lvbxNL+AVa3aU9r3KqpAgmEi1M3ezbI0nKt+saa5/BcHs90cwd4DWIKEqu/TdQGpfgd0J3wQstW974RZKbUFu/JHyJuTQyn2Lk5fLXFWoHPQ4fRf3xYVt+o4tb4QElCILhwi6epAgwoZilatT5g+Ft5T1qIrFDHAHWL6LUH7c+EABfheQbHhan2SZOpVrlLCjeAvfFZXK8lyxXcs0HDdsV/JbHG7kwJdi+FZsZF71Ow0eWGD7mQ8JwH1+5A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector5401; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=QmGhaJUQ4R/sRDHE+s2mwxtiX3FGTTLBM6jnqRansos=; b=FsLmnjSOoU4HcDjO9r/cSqtvbWByAeM7YIAwXeX0aTu9vHue81y2B+9PbpRcdbydi3XrBP/NAOu/GG2dlS3/mRjz9OQkBxVYOLy87vnehmzmG3+6WpWlETlErJ5AmvekN2b27vfxdnFH37PucTF2yyeQ8nMBUK0MVaaHeFN24yuqICunhsogEgKqkzGSSF0KQGA4HtvS8ZnHFArrguNF67MwQ6HY9lbP401LfrX8uRXrGa4SFS2RvYH0MWnCviRoW3Mk1i2bg8qXT/VzjYATxV/nL4WBd+/w2rNOzoqp8fgbG0pgeeSo++nTSF2CMg6WywhFW6RtE03Rmjb6uLxP/Q==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ll.mit.edu; dmarc=pass action=none header.from=ll.mit.edu; dkim=pass header.d=ll.mit.edu; arc=none
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: "Riad S. Wahby" <rsw@jfet.org>
CC: Yumi Sakemi <yumi.sakemi@infours.co.jp>, CFRG <cfrg@irtf.org>
Thread-Topic: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
Thread-Index: AQHXkFmlX6xp1EMoYEiu3VAB3XIK6qucdzyAgAYGiID//7+FAIAASmaA///gW4A=
Date: Mon, 13 Sep 2021 21:25:40 +0000
Message-ID: <D8972411-4F38-4D8C-A6BB-50FD20A4E5F2@ll.mit.edu>
References: <CAMr0u6kV-YsAuAMRh6OVArhZ6DftZSCumqYNOQQ5BWq0cgxW3Q@mail.gmail.com> <CACsn0ckkXdVk2maphAoOGm9K6pYkBUOQ+H8sNtpQ5X5Y1k4Yxw@mail.gmail.com> <CAA4D8KZ4=_1qv64MadxeBK85X-oqdwgraGVg2oe0byF2nHeYJQ@mail.gmail.com> <9F55A285-A4AC-4935-8A1D-D2B31FC031AA@ll.mit.edu> <20210913191855.2x4w4i3pvgfs6yjm@muon>
In-Reply-To: <20210913191855.2x4w4i3pvgfs6yjm@muon>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.52.21080801
authentication-results: jfet.org; dkim=none (message not signed) header.d=none;jfet.org; dmarc=none action=none header.from=ll.mit.edu;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: d9970b8c-6fa7-44f9-d5b9-08d976fd0965
x-ms-traffictypediagnostic: CY1P110MB0277:
x-microsoft-antispam-prvs: <CY1P110MB027786AE453BAE89727B33F190D99@CY1P110MB0277.NAMP110.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:CY1P110MB0712.NAMP110.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(5660300002)(6506007)(53546011)(26005)(8936002)(38100700002)(6486002)(508600001)(76116006)(64756008)(8676002)(186003)(66446008)(99936003)(38070700005)(66946007)(6512007)(66476007)(66556008)(122000001)(4326008)(75432002)(2906002)(2616005)(33656002)(316002)(6916009)(54906003)(71200400001)(66616009)(86362001)(45980500001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3714398739_948109727"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: CY1P110MB0712.NAMP110.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: d9970b8c-6fa7-44f9-d5b9-08d976fd0965
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Sep 2021 21:25:40.5158 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 83d1efe3-698e-4819-911b-0a8fbe79d01c
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY1P110MB0277
X-Proofpoint-GUID: 9CogopxksCNIgdzpIFqElVs7087BrR5Y
X-Proofpoint-ORIG-GUID: 9CogopxksCNIgdzpIFqElVs7087BrR5Y
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-09-13_09:2021-09-09, 2021-09-13 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 malwarescore=0 mlxlogscore=999 phishscore=0 spamscore=0 suspectscore=0 mlxscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2109030001 definitions=main-2109130127
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/moP23DljxRuWV4XxaUq8ydPFtBI>
Subject: Re: [CFRG] Second RGLC on draft-irtf-cfrg-pairing-friendly-curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Sep 2021 21:25:55 -0000

On 9/13/21, 15:19, "Riad S. Wahby" <rsw@jfet.org> wrote:

 

    Hello all,

 

    Speaking as an individual, not an author:

 

    This assessment of quantum computing seems optimistic to me. 

 

Some scientists swear that we’ll see “effective” quantum computers within 5-10 years. Others swear that we won’t see them in our lifetime. I do not know enough to be certain of which group is right. I conjecture than none on this list can reasonably do so either.

 

    But ignoring that: by this argument, should CFRG abandon all other

    activity on drafts that are not PQ-secure as well?

 

IMHO, yes. 

 

Regards,

Uri

 

 

    "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> wrote:

    > Based on the current progress in the Quantum Computing research, I conjecture that crypto-threatening quantum computers will come to existence, possibly within a decade or two.

    > 

    > Following that conjecture, the useful lifetime of any product that utilizes pairings is likely to be short: after all the time spent on standardizing and refining the standard, implementing it, deploying, getting consumer market to embrace the technology - I conjecture that the actual time of "safe usage" would be at most a few years. Is it worth it? My answer is "no".