Re: [Pqc] New Draft - Terminology for PQT Hybrids

Carl Wallace <carl@redhoundsoftware.com> Fri, 22 July 2022 13:15 UTC

Return-Path: <carl@redhoundsoftware.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4CDA1C147930 for <pqc@ietfa.amsl.com>; Fri, 22 Jul 2022 06:15:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhoundsoftware.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7UcQUu1KHKZc for <pqc@ietfa.amsl.com>; Fri, 22 Jul 2022 06:15:21 -0700 (PDT)
Received: from mail-qk1-x72f.google.com (mail-qk1-x72f.google.com [IPv6:2607:f8b0:4864:20::72f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 18FD2C15791D for <pqc@ietf.org>; Fri, 22 Jul 2022 06:15:06 -0700 (PDT)
Received: by mail-qk1-x72f.google.com with SMTP id g1so3531032qki.7 for <pqc@ietf.org>; Fri, 22 Jul 2022 06:15:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhoundsoftware.com; s=google; h=user-agent:date:subject:from:to:cc:message-id:thread-topic :references:in-reply-to:mime-version:content-transfer-encoding; bh=TcbU6ysuAmT1FGJK8FsO/vx3eUk3xY+SXfGuyqwPNHE=; b=lptMib32/HKzp/gaZqIA1hixCn9WVyMMj66bbQYUJ9+hGwACrBUtCyd++bVmRcP3RN /NiZqlTv6zrLET1BTomrKkBNVpDDPMj5U712ow1YoV4JBg5AZUAzbbOr/LFLdge9C3zp uSU/4B+zy7C/QZVe8JJaliCLFobAYvkFOOaT4=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:user-agent:date:subject:from:to:cc:message-id :thread-topic:references:in-reply-to:mime-version :content-transfer-encoding; bh=TcbU6ysuAmT1FGJK8FsO/vx3eUk3xY+SXfGuyqwPNHE=; b=Cb6X53aT9K+j0M3KfCzt8+gA1ViXoKwip7W6UiyE+AF9DLzyvBp9iwmv7LslTA047t 7NtdydjsqoUox8Qsc+xBUIbfMdB0ORd55WIpX/5uhfQDgKPdbAyclUHXidHW2W+7i9p3 I2KZctG81wFGaw6IN9v3iTsh1y3KRUZ7/RRWf5IVYZOUM5XSKPdmoNH7HOSVwcYQeV15 y/DZuYnpP5CQM/BetsbzbpdgASz08kf6S1cTBUwIvZCpSwwPg+rahu8Sytq+Jl+FG8LD 04wsYHCtLm+/lSgKP5q5PCFyb4R8WjsrfR4PjfUq4R9ojHNikIBT8Kd1idJIkOF/Nh/l Uhwg==
X-Gm-Message-State: AJIora+AOgh4VAjMbBRHS89Zb3heCN6fwlsNCFxsNF6Y3To9ocObh9eI S8gNbjfVzFUuZyco1Vq98iviolgJpqK0Gw==
X-Google-Smtp-Source: AGRyM1svpqudmoXn43ZPaN6bLBXykCMvBtMnGaeSa/S71c2EINUVlsUTWHYkc9jGf16dQdswlY7w2Q==
X-Received: by 2002:a37:ccb:0:b0:6b5:e1ad:75b9 with SMTP id 194-20020a370ccb000000b006b5e1ad75b9mr488592qkm.601.1658495704754; Fri, 22 Jul 2022 06:15:04 -0700 (PDT)
Received: from [192.168.2.16] (pool-173-66-83-240.washdc.fios.verizon.net. [173.66.83.240]) by smtp.gmail.com with ESMTPSA id g4-20020ac87f44000000b0031eb3af3ffesm3135164qtk.52.2022.07.22.06.15.03 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Fri, 22 Jul 2022 06:15:03 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.63.22070801
Date: Fri, 22 Jul 2022 09:15:03 -0400
From: Carl Wallace <carl@redhoundsoftware.com>
To: "Kampanakis, Panos" <kpanos=40amazon.com@dmarc.ietf.org>, Florence D <Florence.D=40ncsc.gov.uk@dmarc.ietf.org>
CC: "pqc@ietf.org" <pqc@ietf.org>
Message-ID: <C856288D-DDD8-4DE9-A0BD-9114AE5015F8@redhoundsoftware.com>
Thread-Topic: [Pqc] New Draft - Terminology for PQT Hybrids
References: <LO0P123MB404137B93F7B5165176514F8D7909@LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM> <95ffd89ad5f54159863c630ddefa67f9@amazon.com>
In-Reply-To: <95ffd89ad5f54159863c630ddefa67f9@amazon.com>
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/JiSfgrpYlCy18ga6m-AJrtRjLck>
Subject: Re: [Pqc] New Draft - Terminology for PQT Hybrids
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jul 2022 13:15:25 -0000

Or maybe include a / in the expansion of PQT, i.e., post-quantum/traditional.

On 7/22/22, 8:58 AM, "Pqc on behalf of Kampanakis, Panos" <pqc-bounces@ietf.org on behalf of kpanos=40amazon.com@dmarc.ietf.org> wrote:

    +1 on the doc Florence. 

    If only we had a WG to work on it... 😉

    I suggest to go with PQ or quantum-safe instead of PQT. "Traditional" implies that there is a PQ non-traditional, but I don't think there is. 




    -----Original Message-----
    From: Pqc <pqc-bounces@ietf.org> On Behalf Of Florence D
    Sent: Friday, July 22, 2022 7:10 AM
    To: pqc@ietf.org
    Subject: [EXTERNAL] [Pqc] New Draft - Terminology for PQT Hybrids

    CAUTION: This email originated from outside of the organization. Do not click links or open attachments unless you can confirm the sender and know the content is safe.



    Hi PQC mailing list,

    Thanks to the SEC ADs for setting up this list.  I hope it’s appropriate to use it for this purpose.

    I wanted to flag a new draft, Terminology for Post-Quantum Traditional Hybrids: https://datatracker.ietf.org/doc/draft-driscoll-pqt-hybrid-terminology/.  The aim of this draft is to standardise a glossary for language related to post-quantum hybrid constructions, i.e. schemes which incorporate both post-quantum and traditional algorithms.  I’m hopeful that this can be the beginning of a conversation between the authors of various hybrid drafts (and others who are interested), to settle discussions of language and agree on a shared vocabulary.

    If you’re interested, I’m going to be presenting this at SecDispatch next week, and I’d be keen to discuss further, either at IETF 114 or otherwise.  Reviews and comments are also very welcome.  For more information, the original SecDispatch post is here https://mailarchive.ietf.org/arch/msg/secdispatch/fX20PMhXRP-YYPulEL06MIFsc6g/.

    Thanks and I look forward to further PQC conversations on this list, Flo UK National Cyber Security Centre This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk. All material is UK Crown Copyright ©
    --
    Pqc mailing list
    Pqc@ietf.org
    https://www.ietf.org/mailman/listinfo/pqc
    -- 
    Pqc mailing list
    Pqc@ietf.org
    https://www.ietf.org/mailman/listinfo/pqc