Re: [Pqc] [EXTERNAL] Re: Listing pointers to not-yet-standardized PQC algorithms

"D. J. Bernstein" <djb@cr.yp.to> Mon, 15 May 2023 20:49 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B9DA2C06F248 for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 13:49:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FQ98yunh8UAp for <pqc@ietfa.amsl.com>; Mon, 15 May 2023 13:49:15 -0700 (PDT)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by ietfa.amsl.com (Postfix) with SMTP id 089F5C06F231 for <pqc@ietf.org>; Mon, 15 May 2023 13:49:14 -0700 (PDT)
Received: (qmail 19689 invoked by uid 1010); 15 May 2023 20:49:14 -0000
Received: from unknown (unknown) by unknown with QMTP; 15 May 2023 20:49:14 -0000
Received: (qmail 283894 invoked by uid 1000); 15 May 2023 20:48:42 -0000
Date: Mon, 15 May 2023 20:48:42 -0000
Message-ID: <20230515204842.283892.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: pqc@ietf.org
Mail-Followup-To: pqc@ietf.org
In-Reply-To: <CH0PR11MB57390C352ACD5AFBAFE30E099F789@CH0PR11MB5739.namprd11.prod.outlook.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/v9mybMuSIW02OhlV61W9Si7w6aQ>
Subject: Re: [Pqc] [EXTERNAL] Re: Listing pointers to not-yet-standardized PQC algorithms
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2023 20:49:15 -0000

Mike Ounsworth writes:
> PQUIP is expressly NOT composed of cryptographers (that's CFRG's
> domain) and as such it is not chartered to make cryptographic
> assessments or recommendations. What IT IS chartered for is
> protocol-level discussions about how to integrate PQC into existing
> protocols. Prior to PQUIP, there wasn't really a central place in IETF
> in which to seek inter-WG alignment on PQC integration.

Yes, this is in line with my understanding of PQUIP's purpose. I quoted
the relevant parts of the charter in my first message, and suggested
action items accordingly. I also pointed out some inaccuracies in the
previous messages in the thread, and asked some clarification questions.

Unfortunately, progress in the discussion seems to have been disrupted
by a claim that making "any choices of PQ algorithms" is out of scope
for PQUIP. To me this sounds

   * unsupported by the PQUIP charter,

   * potentially in serious conflict with PQUIP's explicit goal to
     facilitate IETF PQ evolution, and

   * much more an objection to what previous messages in the thread said
     (e.g., "focus on the NIST algorithms") than to what I said,

but maybe I'm misunderstanding the intended meaning of the claim. So I
asked for clarification.

---D. J. Bernstein