Re: [irtf-discuss] [Qirg] Support for QIRG

Rodney Van Meter <rdv@sfc.wide.ad.jp> Wed, 21 March 2018 12:03 UTC

Return-Path: <rdv@sfc.wide.ad.jp>
X-Original-To: irtf-discuss@ietfa.amsl.com
Delivered-To: irtf-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76FFA126D0C; Wed, 21 Mar 2018 05:03:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GSqN59qT80q3; Wed, 21 Mar 2018 05:03:07 -0700 (PDT)
Received: from mail.sfc.wide.ad.jp (shonan.sfc.wide.ad.jp [203.178.142.130]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB83F124207; Wed, 21 Mar 2018 05:03:07 -0700 (PDT)
Received: from vanmetedneysmbp.fletsphone (244.97.13.160.dy.iij4u.or.jp [160.13.97.244]) by mail.sfc.wide.ad.jp (Postfix) with ESMTPSA id 0012B278728; Wed, 21 Mar 2018 21:03:05 +0900 (JST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2104\))
From: Rodney Van Meter <rdv@sfc.wide.ad.jp>
In-Reply-To: <911BE9E7-7F35-4708-A426-5893E0680291@ericsson.com>
Date: Wed, 21 Mar 2018 21:03:05 +0900
Cc: Rodney Van Meter <rdv@sfc.wide.ad.jp>, "irtf-discuss@irtf.org" <irtf-discuss@irtf.org>, "qirg@irtf.org" <qirg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <70D2BAF2-CF7D-42ED-B0DE-5CBC5D7EDA44@sfc.wide.ad.jp>
References: <BB139C4A-30F8-4821-B2C3-A396F5A07C58@ericsson.com> <911BE9E7-7F35-4708-A426-5893E0680291@ericsson.com>
To: John Mattsson <john.mattsson@ericsson.com>
X-Mailer: Apple Mail (2.2104)
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-discuss/jF_VFEgbnx37gS05J1Q2yMBOhLQ>
Subject: Re: [irtf-discuss] [Qirg] Support for QIRG
X-BeenThere: irtf-discuss@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IRTF general and new-work discussion list <irtf-discuss.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-discuss/>
List-Post: <mailto:irtf-discuss@irtf.org>
List-Help: <mailto:irtf-discuss-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-discuss>, <mailto:irtf-discuss-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Mar 2018 12:03:10 -0000

Thanks for the positive comments.

Will answer your questions about the backup material tomorrow on QIRG only — doesn’t seem like something that needs to be on irtf-discuss, unless you or someone else feels otherwise.  Speaking of which, irtf-discussers, please join us on the QIRG mailing list if you are interested in helping hammer out the charter!

		—Rod


> On Mar 21, 2018, at 8:45 PM, John Mattsson <john.mattsson@ericsson.com> wrote:
> 
> Hi,
> 
> I liked the presentations today, I have seen far too many presentations on Quantum communication/networks talk way too much about QKD (which I think is kind of a niche product). Your presentation brought up the differences between unentangled and entangled networks and gave a good overview of the many interesting use cases for entangled quantum networks. As you stated, many of the research groups doing quantum communication has little knowledge of networking and security. I think the suggested scope for QIRG is very good and I strongly support the creation of this proposed RG, hopefully it will attract attention from more researchers in quantum communication.  
> 
> Some questions/comments on backup slide 19:
> 
> - What does 1 bit/sec mean for D-H + AES? you can clearly do get 10^11 bit/sec (or more) for a classical connection today.
> 
> - You have the three phases "Factoring becomes possible", "AES broken", "testing all keys becomes possible". Agree that "Factoring becomes possible" will clearly happen as soon as someone build a large enough quantum computer. What is the difference between "AES broken" and "testing all keys becomes possible", and what do you mean with "feasible today in metro nets"? Breaking AES is clearly unfeasible today. Breaking AES-256 will definitely always be infeasible with Grover's algorithms and it is unclear if breaking AES-128 will ever be practical with quantum computers (the depth of the quantum circuit will be very large).
> 
> - You should add (PQC running on classical computer, e.g. lattice bases) + AES to the slide. That's seen as the main way forward in the security community.
> 
> Cheers,
> John
> 
> 
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
> https://www.irtf.org/mailman/listinfo/qirg