Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt

Michael Scott <mike.scott@miracl.com> Fri, 29 March 2019 22:05 UTC

Return-Path: <mike.scott@miracl.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCDD712036E for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2019 15:05:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=miracl-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Id0dQVkVEvxE for <cfrg@ietfa.amsl.com>; Fri, 29 Mar 2019 15:05:52 -0700 (PDT)
Received: from mail-io1-xd33.google.com (mail-io1-xd33.google.com [IPv6:2607:f8b0:4864:20::d33]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E738F120368 for <cfrg@irtf.org>; Fri, 29 Mar 2019 15:05:51 -0700 (PDT)
Received: by mail-io1-xd33.google.com with SMTP id p16so3027909iod.2 for <cfrg@irtf.org>; Fri, 29 Mar 2019 15:05:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=miracl-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=FfOd9HWgYtu2I2kBPsB5aIR22ZDKOloMaz2sI+e8Anc=; b=NFtmSUs33Py1lWm2HPxyJZBwB/yF5GKA+vom3H7AlhcJnabj/VncI2P07jgEOsImM7 Pmw6HDfMwuvQhWpxDtc30i0UVJYwX1IHHu2An7Q4Yrq5fbMC7oYP2G5YxYyvcrOvzDPa kNNh7itHXfNtrjSj0dNGogjX2Enjk3CWXRLu9xYBVsSyeB7YzyMuYrCtBph4NSwVzWJB mW1w5lch1kAlZpyX2djobzM3ILe9Ravyi6PXhNObG+PbRzr4kwQIjxTejM9Vbly/1sFI tTsNjyHg5mYZ5zdqEzDBkTpvdxXrMFKk7jArFtHUN9gOe2yocrQcJTIoBK21saMG7Cjx lwng==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=FfOd9HWgYtu2I2kBPsB5aIR22ZDKOloMaz2sI+e8Anc=; b=qjOQnt4vfhCDLc2vPEb4b8Za8/3Y44y+IE632UZXsB5a6/XwU7fiEtzBVg7bBF445h aowZmLlgRW6Stuo2f4Qna/i9Kh8ODsAb7jDXCM3KAZlS3zIyhvuxV342BRLaIlAp09vw w9iXXqpuUh2u8Eo4XYpiuZdrMR3dTcHx7xXpvzVHFnPpIGccEzxRBCaQuxAl1W8yujaT 2XPceC1LY1ZtkKatB8rZpvUnfXwjrPzN4LK6eQdMesWPdDyQfGZre9fWUkeeerJKTcvc AmjaMVbznNxb/0xY8s/07bUEvn2SjHkqHzyKHyioZmvSovuG3YGZz2/Fo8XnG3sSQU8K ONEQ==
X-Gm-Message-State: APjAAAXwSpR9iYYyrMKEMWkFfAPjcgyauOvvLK8r5LSegIwek3/pfj71 fWbjQqpt47DwDTEHkya+TlbwlKccbFAHYjYQyEwg/bUxcBw=
X-Google-Smtp-Source: APXvYqzVAmEvKPNy9W96Vzm38URwv9cAYbbykCYXHUyuNYOQv51L94moMkoyiQ64TY38jKxxnlf/LLuhl4LBNDqjKe0=
X-Received: by 2002:a5e:d701:: with SMTP id v1mr34189066iom.276.1553897150860; Fri, 29 Mar 2019 15:05:50 -0700 (PDT)
MIME-Version: 1.0
References: <155231848866.23086.9976784460361189399@ietfa.amsl.com> <737ea2b3-74e3-d02e-a44d-c44cca5db036@lepidum.co.jp> <CAEseHRrSiJ72tQepyTiL=pSBcRRLGXhnJyy_QzOubWax+v=Ntw@mail.gmail.com> <CAEseHRqh4d0VaeSaj4CWr_ZxJbbpm33ZaLF-aYGBjVowFNLFeQ@mail.gmail.com> <c57bbf7b-3177-eb64-a3c0-26842fccbb89@lepidum.co.jp> <CAEseHRrVomCo6KD7gidCRBzKJDzFZRQ+q0+PjfBr8tQT4dVpMQ@mail.gmail.com> <b016d1f6-68e4-9728-c738-ab72c593dfd1@lepidum.co.jp> <CAEseHRoLGFbf74HT9n2beryc9Liqf2Hz+_rh-yo6Q8hNqwCvNQ@mail.gmail.com> <CAMCcN7RTQU=a+SYVkGUHZ4enOhkA9j9i6ivMRDUwb+aXPZ9hBg@mail.gmail.com> <7AE82BE8-768D-4B70-B7F1-EAF6894E428E@ll.mit.edu> <9CABDAD4-AAB7-46BF-BED7-6A917F828F11@inf.ethz.ch> <27F5D9B6-A44D-4A12-B81D-C4FB01052113@ll.mit.edu>
In-Reply-To: <27F5D9B6-A44D-4A12-B81D-C4FB01052113@ll.mit.edu>
From: Michael Scott <mike.scott@miracl.com>
Date: Fri, 29 Mar 2019 22:05:47 +0000
Message-ID: <CAEseHRr-ugC3usMiv6XSWxtw2Yth40FUjrmanQ5+U0xehznfAw@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000b1eb5c058542dfed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sv4_39s0StWj80png9tGfFKydSU>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-yonezawa-pairing-friendly-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 Mar 2019 22:05:54 -0000

Hey those are my arguments (and damned fine ones they are too!). Kenny
liked them!

Really, you should be polite enough to directly attribute them to me.

(Am I being trolled???)

Mike

> Naïve question: how is this approach supposed to weather in post-quantum
world?

On Fri, Mar 29, 2019 at 5:00 PM Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

> It doesn’t but we did already discuss that, and good arguments were put
> forth for continuing the work despite this. (See the mail archive, I guess.)
>
> So far I’ve found this (which IMHO doesn't look like a set of good
> arguments):
>
> >  1) Pairing-based crypto threw open the doors to lots of nice new crypto
> possibilities, enabling stuff that we couldn't do before
> >  2) Gradually post-quantum crypto is catching up and demonstrating
> capabilities that mirror some (but not all) of these achievements
> >  3) Post-quantum crypto depends on hard problems that it will take time
> to develop full confidence in, even in regard to attacks from
> non-quantum computers
> >  4) In the meantime (and that could be quite a long time) it makes
> perfect sense to proceed with the development and standardization
> >       of non-quantum safe methods.
> >  5) In the year x out pops a quantum computer. However in the year x-1
> out popped well-developed and well-understood
> >       post-quantum crypto replacements in which we can have complete
> confidence.
>
> Re. (1): sure, it would do great stuff, but for how long? What’s the
> expected lifetime of an algorithm/protocol/approach that would justify
> efforts spent on formalizing, implementing, and deploying it? What
> application field or use case would support it?
>
> Re. (2) and (3): sure, but irrelevant with regard to the main question -
> is it worth developing (for deploying later, as there's an inevitable lag)
> non-quantum-resistant crypto now?
>
> Re. (4): I see no logic in that statement. We don't have full confidence
> in post-quantum hard problems, therefore we should standardize methods that
> we know are not quantum-resistant?
>
> Re. (5): It's only true for data that loses value rapidly. It may work
> for, e.g., throw-away TLS sessions, but not for, e.g., sensitive email. It
> seems to ignore the fact that data produced in year x-k (encrypted by good
> and intercepted by bad players) may still have value in year x, x+1, etc.
>
> I cannot (nor do I want to) tell people what to research or experiment
> with, and what not to. But common sense suggests that systems/algorithms
> that do not offer long-term protection won't see large-scale commercial
> deployment, IRTF draft or not.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>