Re: [Cfrg] New draft on the transition from classical to post-quantum cryptography

"Tams, Benjamin" <Benjamin.Tams@secunet.com> Mon, 08 May 2017 08:52 UTC

Return-Path: <Benjamin.Tams@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A45DF127775 for <cfrg@ietfa.amsl.com>; Mon, 8 May 2017 01:52:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nUjpx-OaJQFg for <cfrg@ietfa.amsl.com>; Mon, 8 May 2017 01:52:34 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D800A1289C3 for <cfrg@irtf.org>; Mon, 8 May 2017 01:52:33 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 97EF92018E; Mon, 8 May 2017 10:52:31 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CJX9Mte9HPV3; Mon, 8 May 2017 10:52:31 +0200 (CEST)
Received: from mail-essen-02.secunet.de (mail-essen-02.secunet.de [10.53.40.205]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a.mx.secunet.com (Postfix) with ESMTPS id 342FA2006A; Mon, 8 May 2017 10:52:31 +0200 (CEST)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0319.002; Mon, 8 May 2017 10:52:31 +0200
From: "Tams, Benjamin" <Benjamin.Tams@secunet.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] New draft on the transition from classical to post-quantum cryptography
Thread-Index: AQHSxFyt1OhpEFxGFkCkNWaQhkLfN6Hj4WzAgAWVqoCAAK9JUA==
Date: Mon, 08 May 2017 08:52:30 +0000
Message-ID: <78B0B91A8FEB2E43B20BCCE132613181399299F5@mail-essen-01.secunet.de>
References: <BAE7613D-D89C-4F19-8FA5-1D3BCC55DCCB@vpnc.org> <78B0B91A8FEB2E43B20BCCE132613181399287CA@mail-essen-01.secunet.de> <9E0DFD44-3000-4E5B-BAE6-2EF74DB3EA4E@vpnc.org>
In-Reply-To: <9E0DFD44-3000-4E5B-BAE6-2EF74DB3EA4E@vpnc.org>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.36.126.244]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
x-g-data-mailsecurity-for-exchange-state: 0
x-g-data-mailsecurity-for-exchange-error: 0
x-g-data-mailsecurity-for-exchange-sender: 23
x-g-data-mailsecurity-for-exchange-server: cbe3d3f7-b9e3-4256-b890-f24c4306a01c
x-g-data-mailsecurity-for-exchange-guid: C416F902-6B7C-483D-84A3-3E38C564BC93
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/zwQy8gAZ_0wRX4Z5ZM8PNnVSmtc>
Subject: Re: [Cfrg] New draft on the transition from classical to post-quantum cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 May 2017 08:52:38 -0000

>>  Anyway, if an organization's decision is to use post-quantum 
>> cryptography (a decision that we
>> should leave open), then the organization should be able to access a 
>> specification suitable for
>> implementation, timely. While CFRG may already specify documents for
>> PQ-safe digital signatures, CFRG seems to hesitate to specify 
>> something for  PQ-safe public
>> key encryption. It is (not just) my opinion, that the need for PQ-safe 
>> public key encryption
>> is much higher, though less matured.

> And I completely want to avoid any discussion of such a specification in 
> this document; I consider "when you want to move to post-quantum" 
> orthogonal to "at the time you move, here are your best options".

I agree. Of course this should not be discussed in the document. But, I
took the opportunity to emphasize the need for such a specification in my
post.

Best regards,
Benjamin Tams