Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms

"D. J. Bernstein" <djb@cr.yp.to> Mon, 15 May 2023 16:06 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 72E7FC151B1A for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 09:06:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.898
X-Spam-Level:
X-Spam-Status: No, score=-6.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KvfqNXSQ2AuC for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 09:06:06 -0700 (PDT)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by ietfa.amsl.com (Postfix) with SMTP id B4DF9C1519AE for <pqc@ietf.org>; Mon, 15 May 2023 09:06:06 -0700 (PDT)
Received: (qmail 9099 invoked by uid 1010); 15 May 2023 16:06:05 -0000
Received: from unknown (unknown) by unknown with QMTP; 15 May 2023 16:06:05 -0000
Received: (qmail 274566 invoked by uid 1000); 15 May 2023 16:05:45 -0000
Date: Mon, 15 May 2023 16:05:45 -0000
Message-ID: <20230515160545.274565.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: pqc@ietf.org
Mail-Followup-To: pqc@ietf.org
In-Reply-To: <b3febef6-359e-7c45-843b-dd92475de578@nohats.ca>
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/-oMTf7C7hITPUbKmKv8LOefqOKs>
Subject: Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2023 16:06:11 -0000

Paul Wouters writes:
> PQUIP is not setup to make any choices of PQ algorithms. It is
> explicitly out of the charter:
>       This WG will not update existing protocols, specify new protocols,
>       define new cryptographic mechanisms, or assess whether a given
>       cryptographic mechanism is quantum-resistant.

Um, how do you get from assessing quantum resistance being out of scope
to the claim that making "any choices of PQ algorithms" is out of scope?

Also, to clarify, are you saying it was out of PQUIP's scope for the UK
NCSC to write "I think we should focus on the NIST algorithms"?

---D. J. Bernstein

P.S. I already quoted the relevant part of the charter in my previous
message: "The charter says that PQUIP will not 'assess whether a given
cryptographic mechanism is quantum-resistant' but will instead 'rely on
outside entities (e.g., CFRG) to define and assess new PQC mechanisms'."