Re: [Pqc] Mapping the state of PQC and IETF - ssh

Bas Westerbaan <bas@cloudflare.com> Wed, 01 March 2023 17:02 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0712FC14CF17 for <pqc@ietfa.amsl.com>; Wed, 1 Mar 2023 09:02:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GDkGY_Byz2wL for <pqc@ietfa.amsl.com>; Wed, 1 Mar 2023 09:02:28 -0800 (PST)
Received: from mail-yw1-x112d.google.com (mail-yw1-x112d.google.com [IPv6:2607:f8b0:4864:20::112d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0C465C14E513 for <pqc@ietf.org>; Wed, 1 Mar 2023 09:02:28 -0800 (PST)
Received: by mail-yw1-x112d.google.com with SMTP id 00721157ae682-53852143afcso376637007b3.3 for <pqc@ietf.org>; Wed, 01 Mar 2023 09:02:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=9Bo0N0DZzmV++VfH5eH8H8W3b0/BlaXFmwJ33Z3dQvU=; b=KeEaViPMuIwncPpSty/iKfOt8iKcyQ1gm7bZdmXqhhAq5yqt9j1iZxIv+I/0GEfgs7 s+7lRekWKhYj/0/Mdd4zwCaloAnq8Sd7WJw3ToMzxfBmJwGC6xGX7Bk/rJq353mB3Lk3 fOyWqY8ZWpZ3MXcDL3FKEUmG+EqysYBVG0YSs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=9Bo0N0DZzmV++VfH5eH8H8W3b0/BlaXFmwJ33Z3dQvU=; b=3Dr61w70aII1Z03jtFaFnX7QStwK1nldM1+Pi3waHjURrVCEWWbVXeobNI8YGg0zUb 8WxVqkDLCPxGxroEpvWIhE1YqeV2VfPNuEGnNnfsl2m39eQDh/MSCAPWCNT3+asDyZXt HMiM+a6xPhv2eFPAV3fY1rJapv8isv+srs5pfvdNl+M2uQcL8D6peTCN2zSUIrdf7rfv Cia6tn1q+bZZHP9CxM3BwSf1aa2IF9ybHVp8RbCdeFKKP5cBhOIkrA5yLIZGgxnN0ZDv WveXYIK1euGyOLhNGo0VSPr0lNzXCwyc6QOvvbvrHHVFZV4d4cF0g7ONIRk7HqZ6e6YE gHNQ==
X-Gm-Message-State: AO0yUKX4xKnlcn+3mpqaQjZHNe9VYSeLW/FuUoTNW8gJkm8ULgGVia+q 7kARa5x73SntMbARicTrx7xkZM/7FPLnQB5qC/16hg==
X-Google-Smtp-Source: AK7set8hu2MU7MxzG45VmCO4K8j5Oww8k97b5cFhGYDIEOeGiWHcGNtM0k9sH1jbmcm+pD2Fqjme/nEmF+c08xeCawk=
X-Received: by 2002:a81:ad45:0:b0:52e:cacb:d7c4 with SMTP id l5-20020a81ad45000000b0052ecacbd7c4mr4289431ywk.5.1677690146339; Wed, 01 Mar 2023 09:02:26 -0800 (PST)
MIME-Version: 1.0
References: <667bd090-1a3e-82d0-f663-8950fcd6dd38@riseup.net> <CH0PR11MB5739F3AA7FB5C3E808B1699A9FAC9@CH0PR11MB5739.namprd11.prod.outlook.com> <CH0PR11MB5739D19B472801B58D70900B9FAC9@CH0PR11MB5739.namprd11.prod.outlook.com> <dcbfda5a-3bda-ce06-129e-93b9a164bd86@gmail.com> <28c503bff662497381ac87063106ce96@amazon.com> <CAMjbhoWT2Xf_+FCE8cPsHT80+D=AzFgWXLJUanQuuJYuMPqD_A@mail.gmail.com> <0001a8f270d044788a84bae1e31c6262@amazon.com> <CAC8QAcd6TtTF1_3BZmrtvuDK7gCgQBVhwQRsxA1hB+Fi03PoLA@mail.gmail.com>
In-Reply-To: <CAC8QAcd6TtTF1_3BZmrtvuDK7gCgQBVhwQRsxA1hB+Fi03PoLA@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Wed, 01 Mar 2023 18:02:15 +0100
Message-ID: <CAMjbhoVF3v_owfkRZxhbSLzwqezytr-LWyWvmh_3QgaxeG_oVg@mail.gmail.com>
To: sarikaya@ieee.org
Cc: "Kampanakis, Panos" <kpanos@amazon.com>, "pqc@ietf.org" <pqc@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003808dc05f5d9ad61"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/AVpxMq_LIne7ZyrpydcGEohVpVg>
Subject: Re: [Pqc] Mapping the state of PQC and IETF - ssh
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 01 Mar 2023 17:02:32 -0000

> True, but we need a few years until a module will be able to validate its
> Kyber implementation. Someone needing quantum-safe FIPS compliance today
> could just do P256+Kyber.
>

True.

What is Kyber?
>

https://pq-crystals.org/kyber/

NIST selected Kyber for standardisation.

Best,

 Bas