Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms

Alexandre Petrescu <alexandre.petrescu@gmail.com> Thu, 01 June 2023 12:32 UTC

Return-Path: <alexandre.petrescu@gmail.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3934EC151081 for <pqc@ietfa.amsl.com>; Thu, 1 Jun 2023 05:32:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.33
X-Spam-Level:
X-Spam-Status: No, score=-4.33 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_ADSP_CUSTOM_MED=0.001, FORGED_GMAIL_RCVD=1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, NML_ADSP_CUSTOM_MED=0.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_SOFTFAIL=0.665, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YcJ_kQsjChEU for <pqc@ietfa.amsl.com>; Thu, 1 Jun 2023 05:32:03 -0700 (PDT)
Received: from sainfoin-smtp-out.extra.cea.fr (sainfoin-smtp-out.extra.cea.fr [132.167.192.228]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E236CC14CE31 for <pqc@ietf.org>; Thu, 1 Jun 2023 05:32:02 -0700 (PDT)
Received: from pisaure.intra.cea.fr (pisaure.intra.cea.fr [132.166.88.21]) by sainfoin-sys.extra.cea.fr (8.14.7/8.14.7/CEAnet-Internet-out-4.0) with ESMTP id 351CW17H044781 for <pqc@ietf.org>; Thu, 1 Jun 2023 14:32:01 +0200
Received: from pisaure.intra.cea.fr (localhost [127.0.0.1]) by localhost (Postfix) with SMTP id 1C0862060E8 for <pqc@ietf.org>; Thu, 1 Jun 2023 14:32:01 +0200 (CEST)
Received: from muguet2-smtp-out.intra.cea.fr (muguet2-smtp-out.intra.cea.fr [132.166.192.13]) by pisaure.intra.cea.fr (Postfix) with ESMTP id 1136E2060C6 for <pqc@ietf.org>; Thu, 1 Jun 2023 14:32:01 +0200 (CEST)
Received: from [10.8.32.70] (is156570.intra.cea.fr [10.8.32.70]) by muguet2-sys.intra.cea.fr (8.14.7/8.14.7/CEAnet-Internet-out-4.0) with ESMTP id 351CW0XK001519 for <pqc@ietf.org>; Thu, 1 Jun 2023 14:32:01 +0200
Message-ID: <087798b7-1f51-cb06-8e18-2f0a56a7cdca@gmail.com>
Date: Thu, 01 Jun 2023 14:32:00 +0200
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.11.2
Content-Language: fr
To: pqc@ietf.org
References: <075469F4-5DC7-4EFC-ADD2-0BC22BA35BE9@icann.org>
From: Alexandre Petrescu <alexandre.petrescu@gmail.com>
In-Reply-To: <075469F4-5DC7-4EFC-ADD2-0BC22BA35BE9@icann.org>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/YhTFdFBKZGT4-teKcdDdfZIDptg>
Subject: Re: [Pqc] Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jun 2023 12:32:07 -0000


Le 04/05/2023 à 00:56, Paul Hoffman a écrit :
> Greetings again. The grand list of pointers at 
> <https://github.com/ietf-wg-pquip/state-of-protocols-and-pqc> 
> primarily lists Internet Drafts and RFCs.
> 
> We know that the protocols themselves are being developed elsewhere,
>  primarily (but not exclusively) at NIST. NIST has said that it will
>  publish standards for CRYSTALS-Kyber, CRYSTALs-Dilithium, Falcon, 
> and SPHINX+ next year, and has more informally said that it will 
> publish standards for other KEM finalists (Classic McEliece, BIKE, 
> and HQC). Should this WG help let IETF developers know about these 
> algorithms and their status at NIST; if so, how?
> 
> Those of us following the European PQC world know that there is still
> a lot of interest in some non-NIST algorithms, particularly FrodoKEM.
> FrodoKEM is being standardized in ISO. Should this WG let IETF
> developers know about these algorithms? If so, how do we bound this
> list to prevent us from promoting MyMostlyUnreviewedKEM without 
> enough context?

In the context of this discussion.

With the necessary excuses if the text below is not entirely appropriate
here.

I feel like it is worth mentioning - FYI - that the EU-US TTC
established a Task Force a few days ago about 'quantum'.
https://futurium.ec.europa.eu/en/EU-US-TTC/news/4th-eu-us-trade-and-technology-council-ministerial-meeting-lulea-sweden 
(search for 'quantum').

I think this EU-US TTC discussion approach might help towards reducing
potential future export control issues, if that is the case in any way.

In that URL's text, 'quantum' might mean anything from 'quantum
gravimetry', quantum computing, QKD or migration to post-quantum algos
or quantum-resistance.  For my part, I know that when I asked for it I
asked specifically for 'quantum resistance' of algos.  I am not sure how
was it received, in which context already present, etc.  But the idea is
there.

For example, it might be that in Europe someone might be interested in
developping own post-quantum algo, or why not making an European
NIST-like contest altogether.  Such a tendency (if it exists at all, it
might not) might seem to diverge from a more coherent approach to crypto
- open crypto, many eyes - but might help towards a safer protection in
particular cases.

For my part, I am not able to make up a mind about this topic.

So, I think an EU-US interaction, in such a focused Task Force, can only
be positive in this case.

Alex

> 
> --Paul Hoffman
>