Re: [Cfrg] New draft on the transition from classical to post-quantum cryptography

Russ Housley <housley@vigilsec.com> Wed, 10 May 2017 18:52 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9064D12EA42 for <cfrg@ietfa.amsl.com>; Wed, 10 May 2017 11:52:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.8
X-Spam-Level:
X-Spam-Status: No, score=0.8 tagged_above=-999 required=5 tests=[BAYES_50=0.8] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4J1cXUy58X4X for <cfrg@ietfa.amsl.com>; Wed, 10 May 2017 11:52:10 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A81512E858 for <cfrg@irtf.org>; Wed, 10 May 2017 11:52:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 974653004DB for <cfrg@irtf.org>; Wed, 10 May 2017 14:52:09 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id yE8IZqnfEttO for <cfrg@irtf.org>; Wed, 10 May 2017 14:52:08 -0400 (EDT)
Received: from a860b60074bd.home (pool-108-45-101-150.washdc.fios.verizon.net [108.45.101.150]) by mail.smeinc.net (Postfix) with ESMTPSA id 2009B3000FF; Wed, 10 May 2017 14:52:08 -0400 (EDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 10.3 \(3273\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <58C7D7DD-B129-4FF1-B091-9AA8FAA46607@ll.mit.edu>
Date: Wed, 10 May 2017 14:52:07 -0400
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C28B977F-BF60-4D11-BA55-02BC05B77400@vigilsec.com>
References: <BAE7613D-D89C-4F19-8FA5-1D3BCC55DCCB@vpnc.org> <78B0B91A8FEB2E43B20BCCE132613181399287CA@mail-essen-01.secunet.de> <9E0DFD44-3000-4E5B-BAE6-2EF74DB3EA4E@vpnc.org> <0d785b8b616846e9aa0eda962d1aade5@usma1ex-dag1mb1.msg.corp.akamai.com> <48F06B9A-7ED4-4711-901C-AA17DD690BC6@vpnc.org> <8076F68B-F7B1-487B-86ED-B6DCFE93EBF2@ll.mit.edu> <E6CCB3B6-3D85-4F98-A8A8-9DA3C97EDF44@vpnc.org> <58C7D7DD-B129-4FF1-B091-9AA8FAA46607@ll.mit.edu>
To: Uri Blumenthal <uri@ll.mit.edu>, Paul Hoffman <paul.hoffman@vpnc.org>
X-Mailer: Apple Mail (2.3273)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/uWvV0qJU0Jw0MP1SvlhZ99jrgxw>
Subject: Re: [Cfrg] New draft on the transition from classical to post-quantum cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 May 2017 18:52:12 -0000

>> Wouldn’t you agree that for long-term documents (those that need to 
>> survive for 15+ - 20+ years from now) the “need to change” is now 
>> with a pretty high probability?
> 
>    No. That is, I haven't seen evidence that there will be quantum 
>    computers in 15 to 20 years from now that will be able to break 
>    classical cryptography using current key sizes. The same is true if you 
>    said "50 years". 
> 
> First, I’m sure there are documents now that need a “secure life” longer than 20 or even 50 years.

Children born this year might need their healthcare records protected from the discovery of a quantum computer before they die.

Russ