Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

John Mattsson <john.mattsson@ericsson.com> Sun, 14 March 2021 09:08 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D5A03A003E for <qirg@ietfa.amsl.com>; Sun, 14 Mar 2021 01:08:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.349
X-Spam-Level:
X-Spam-Status: No, score=-2.349 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.248, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BON_Tyc7vXRl for <qirg@ietfa.amsl.com>; Sun, 14 Mar 2021 01:08:10 -0800 (PST)
Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2065.outbound.protection.outlook.com [40.107.20.65]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECAF33A003F for <qirg@irtf.org>; Sun, 14 Mar 2021 01:08:09 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=U8AHL+3UU0p5gY1X4qLIqjOz+VCzQQyglFjQ7AGgT8mIqE/hB+p1rr6hHVws6jGR1bCosbnY7womX+9SD5iXefSXWjnDkGUXOJEhj9GV7cVEPUznq9WxmNm8o/vI/0Ktxjbt9k2Kq4vJXcjasNq17BQnBg7E9XJdRmaF7WIe270PhyGswjIO1ebleJafMuS1mQaiMvJev5injEwupuTJUMgorHjN/r1c1tEUJVI4UCChPRB5fiu7y9Z8yfZhAQflZnXGuZTlQMGsfPp/eDT2a0PzPtH13by9qzPu7cKjBfswLvENYzZwohfb3/vXmAt1VeVznFAc6g36b0Q9RLL34w==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y4N59Fe52vj1RqG6b8MAbmqCvJvpbq+gGTVHp1EzyCk=; b=j+P5LP7TevPhrtl2nVdUqG3Mq4KcNNhZOOY1ZQercVwqQZYQNzB3T3nQ2h1jX5xRa1J3dZsUVG4KkcjsmQOhPZ7uufdIw0ttBOM1ubJDssAVALUcQi5PJvtTl+Nhj6T4U9jMkTzElGUhY0aCgpcIV7UyZSNkRoz6CVotpQtqQnLX+oRwnkl+NYY74v6NMgUtaRqNVOShzCgtKXlZH6ZjZ/x4Y1qPebWz9P7jNus9JbA+tTkj1WfC2MAnxj8ErAi3f+xT+0a6RclRKj/fYvIj7I+CtTrEopmFEMWWVvj9bZqfk3567y/5XLSB0jz2LyfkbWpzChNBvCawvW6N+eAS1g==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=y4N59Fe52vj1RqG6b8MAbmqCvJvpbq+gGTVHp1EzyCk=; b=dpiYmjr4Vm7QwXhQb2eae2fC3J6UXhTCTDohVPJqRtoaG84wGPAyPt4vjIiiHb9FYqmtNrt5RO84YdCMSUktwFtWuBHwUSC6hRoED3GTdVL4mBIb/vteemEDKM1jMSHqA/vJfqFsDQljy8Gec0no+gBDrdLFiywhwjXGIiz3LSA=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR07MB3209.eurprd07.prod.outlook.com (2603:10a6:7:32::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3955.13; Sun, 14 Mar 2021 09:08:06 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::69ab:83ff:dd6e:3536]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::69ab:83ff:dd6e:3536%4]) with mapi id 15.20.3955.011; Sun, 14 Mar 2021 09:08:06 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: Gelard Patrick <Patrick.Gelard@cnes.fr>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
Thread-Index: AQHXGLGL2/IoA6txXU6qdwz5zPCUzw==
Date: Sun, 14 Mar 2021 09:08:06 +0000
Message-ID: <0C769278-85F7-48C6-BC60-0C6EABDB6811@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.46.21021202
authentication-results: cnes.fr; dkim=none (message not signed) header.d=none;cnes.fr; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: c60c7a3f-6b89-43fd-967b-08d8e6c8ae49
x-ms-traffictypediagnostic: HE1PR07MB3209:
x-microsoft-antispam-prvs: <HE1PR07MB320996815B88CB6B7E8974CF896D9@HE1PR07MB3209.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(346002)(376002)(396003)(136003)(39860400002)(366004)(83380400001)(6486002)(6506007)(478600001)(5660300002)(186003)(26005)(33656002)(8936002)(53546011)(66476007)(36756003)(30864003)(110136005)(66946007)(66556008)(2616005)(966005)(86362001)(2906002)(316002)(76116006)(44832011)(64756008)(71200400001)(8676002)(66574015)(6512007)(66446008)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <C2A6508EC4231D469535FC34E7CEF421@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: c60c7a3f-6b89-43fd-967b-08d8e6c8ae49
X-MS-Exchange-CrossTenant-originalarrivaltime: 14 Mar 2021 09:08:06.3401 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: MDSZEacnz4UBValiWb2+d+pyU3M2yfnat/1Z/Htq+YJWi15rUPAzytIU4mi32ZallbobRtvG6PmZEa33yx+hFMqPM7WD07Gf305qIO8hqik=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3209
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/C2iOvhHa4aqI8i0a69NH3zgsuW4>
Subject: Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 14 Mar 2021 09:08:13 -0000

Hi Patrick,

Thanks for the link to ANSSI. Further comments on one of the bullets below.

Cheers,
John

- Section 1
”It is anticipated that the Quantum Internet will provide intrinsic benefits such as improved end-to-end and network security.”

I would remove "anticipated" and "will". I don't think I have heard anybody working with security believed that QKD will provide much practical benefits. I mostly see it as something quantum network researchers do because they cannot do anything else yet. If you want to make such claims, I think you should ask CFRG or the security area in IETF.
https://protect2.fireeye.com/v1/url?k=aca627ec-f33d1ea8-aca66777-861d41abace8-699f6b09314b6c82&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.schneier.com%2Fessays%2Farchives%2F2008%2F10%2Fquantum_cryptography.html
https://protect2.fireeye.com/v1/url?k=32cd8b42-6d56b206-32cdcbd9-861d41abace8-ed3a7b618dda68a9&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.schneier.com%2Fblog%2Farchives%2F2018%2F08%2Fgchq_on_quantum.html
https://www.nsa.gov/what-we-do/cybersecurity/quantum-key-distribution-qkd-and-quantum-cryptography-qc/
The document should also bring up denial of service risks and the requirement for trusted relays. These are areas where a Quantum Internet is expected to provide intrinsic security disadvantages.

[PG] It seems that there is still a debate between the secret sharing service based on properties of quantum physics  (QKD) https://protect2.fireeye.com/v1/url?k=20b22723-7f291e67-20b267b8-861d41abace8-6dbf4bb4b549cc74&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.ssi.gouv.fr%2Fen%2Fpublication%2Fshould-quantum-key-distribution-be-used-for-secure-communications%2F and the post-quantum approach  in which the intended service is to replace the current classical public key and signature standards by new standards that are robust to attacks by future quantum computers. The difference with quantum cryptography is that post-quantum solutions are based on the difficulty of solving a mathematical problem and therefore offer a security that cannot be demonstrated to be unconditional unlike the quantum approach which relies on physical properties of the quantum world (in theory, but for all practical purpose there is security weakness).

[John] I don't think there has ever been much of a debate in the security community. Bruce Schneider's "As Awesome As It Is Pointless" is maybe a bit harsh but just like the one-time pad (theoretically proven perfect secrecy), QKD will likely see limited niche use. Thanks for the link to ANSSI, I think they summarize things quite well:

"Although QKD can be used in a variety of niche applications, it is therefore not to be considered as the next step for secure communications."

"Security guarantees provided in principle by QKD come with significant deployment constraints which reduce the scope of the services offered and compromise in practice QKD security assurances, particularly in scenarios where communications travel through a network of interconnected QKD links. While the use of QKD on point-to-point links can nevertheless be considered as a defense-in-depth measure to complement conventional cryptographic techniques, the cost incurred should not jeopardize the fight against current threats to information systems."

I think everybody can agree that a PQC-based key exchange combined with QKD would increase security, but if I would have to choose between only PQC or only QKD based on practical security alone, I would choose PQC every day. Most security problems are due to implementation problems, not the algorithms themselves, and QKD implementation are definitely not hardened. The idea of trusted relays is a security showstopper for links beyond point-to-point.

Best theoretical security has in the past never won market shares. Cost, speed, and flexibility are very important decision factors. AES-128-GCM does not provide the best theoretical confidentiality, integrity, or nonce-reuse protection, yet it is completely dominating the market due to its high performance.

I think QKD may be used in some niche military systems where cost does not matter. It might also be used if quantum networks are built to connect sensors and computers and QKD comes for free. I am all for spending research money on quantum networks, but I don’t think the motivation should be security at this point. In general I think the quantum network community talks a bit too much about security and a bit too much about QKD. There are many theoretically interesting ideas in quantum cryptography, especially things that that cannot be achieved with classical cryptography. It would be interesting to see if things like position-based quantum cryptography could be used to enhance network security.


-----Original Message-----
From: Qirg <qirg-bounces@irtf.org> on behalf of Gelard Patrick <Patrick.Gelard@cnes.fr>
Date: Friday, 12 March 2021 at 10:31
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "qirg@irtf.org" <qirg@irtf.org>
Subject: Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

Hi John,

Your analysis is very interesting. My commentaries are online indexed by [PG]

Thank
Patrick

-----Message d'origine-----
De : Qirg <qirg-bounces@irtf.org> De la part de John Mattsson
Envoyé : vendredi 12 mars 2021 00:37
À : qirg@irtf.org
Objet : [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

Review of draft-irtf-qirg-quantum-internet-use-cases-04

Hi,

I think this is a useful document. I do not think it is ready for RGLC yet but it is getting close.

Cheers,
John


Comments:


- Section 1
"The connections between the various nodes in the Internet include Digital Subscriber Lines (DSLs), fiber optics, coax cable and wireless that include Bluetooth, WiFi, cellular (e.g., 3G, 4G, 5G), satellite, etc."

This seems too focused on last mile Internet access.


- Section 1
”It is anticipated that the Quantum Internet will provide intrinsic benefits such as improved end-to-end and network security.”

I would remove "anticipated" and "will". I don't think I have heard anybody working with security believed that QKD will provide much practical benefits. I mostly see it as something quantum network researchers do because they cannot do anything else yet. If you want to make such claims, I think you should ask CFRG or the security area in IETF.
https://protect2.fireeye.com/v1/url?k=aca627ec-f33d1ea8-aca66777-861d41abace8-699f6b09314b6c82&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.schneier.com%2Fessays%2Farchives%2F2008%2F10%2Fquantum_cryptography.html
https://protect2.fireeye.com/v1/url?k=32cd8b42-6d56b206-32cdcbd9-861d41abace8-ed3a7b618dda68a9&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.schneier.com%2Fblog%2Farchives%2F2018%2F08%2Fgchq_on_quantum.html
https://www.nsa.gov/what-we-do/cybersecurity/quantum-key-distribution-qkd-and-quantum-cryptography-qc/
The document should also bring up denial of service risks and the requirement for trusted relays. These are areas where a Quantum Internet is expected to provide intrinsic security disadvantages.

[PG] It seems that there is still a debate between the secret sharing service based on properties of quantum physics  (QKD) https://protect2.fireeye.com/v1/url?k=20b22723-7f291e67-20b267b8-861d41abace8-6dbf4bb4b549cc74&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.ssi.gouv.fr%2Fen%2Fpublication%2Fshould-quantum-key-distribution-be-used-for-secure-communications%2F and the post-quantum approach  in which the intended service is to replace the current classical public key and signature standards by new standards that are robust to attacks by future quantum computers. The difference with quantum cryptography is that post-quantum solutions are based on the difficulty of solving a mathematical problem and therefore offer a security that cannot be demonstrated to be unconditional unlike the quantum approach which relies on physical properties of the quantum world (in theory, but for all practical purpose there is security weakness).


- Section 1
"unique physical principles"
Is unique the right word here?


- Section 2
The document does not seem to use any of the words. I don't know if an Informational IRTF docuement needs this section at all but if it does it should refer to RFC 8174 as well


- Section 3
"i.e. fundamental unit of information in a classical computer"
Bit is equally much a unit of informaiton in communication .


- Section 3
"from 50 to a few hundred qubits"
Logical or physical qubits?


- Section 3
"classical bits, or the measured state of qubits."
They would still be classic bits


- Section 3
"to securely distribute security keys from a sender to a receiver."
I would more say that QKD let the two securely establish/agree on a key. 


- Section 3
OLD "The Quantum Internet will be merged into the Classical Internet to form a new Hybrid Internet"
NEW "The Quantum Internet is expected to be merged into the Classical Internet to form a new Hybrid Internet"


- Section 3
"fundamental unit of information in a quantum computer"
Qubit is equally much a unit of informaiton in communication .


- Section 4.2.
"Quantum cryptography applications - Refers to the use of quantum information technology to ensure secure communications"

Just like classic cryptography, Quantum cryptography is much more than securing communication https://en.wikipedia.org/wiki/Quantum_cryptography


- Section 4.2. 
"sensors or Internet of Things (IoT) devices"
sensors are typically IoT devices.
[PG] Although the notion of IoT is not clearly defined (Each standard has its own definition and moreover it comes to be added for the sensors the ecosystems M2M, WSN, SCADA, ...) , not all sensors are connected objects compatible with the Internet protocol and service and not all quantum sensor will be compatible with a quantum internet. 

- Section 4.3. 
"to share a secret key"
Probably good to explain to people that the key is a classic key.
[PG] The secret Key is classical but the establishment of a common secret key between two distant quantum node isn't a classic method. The establishment of public/private secret key  or common secret key between two distant parties can be achieved by algorithms based on the difficulty of solving a mathematical hard problem (Factoring integers (e.g RSA, ...), Discrete Logarithm (e.g Diffie-Hellman, ELGamal, DSA, ..) or Elliptic Curves (ECDH, ECDSA, ...). The problems are considered mathematically hard, but no proof exists (so far). QKD which is an algorithm for the establishment of common secret key between two distant quantum node (Key etablissement protocol) is based on quantum physical property that quantum information generally cannot be measured without disturbing the state and cannot be cloned, thus statistical tests can prove the absence of eavesdropping and guaranteeing the secrecy of bit values get from the measure of the qubit.   


- Section 5.1
"This results in a source quantum node A at Bank #1 to securely send a classic secret key to a destination quantum node B at Bank #2."
I don't think that is a correct description of QKD. Maybe use "establish” or ”agree”


- Section 5.1
"One requirement for this secure communication setup process is that it should not be vulnerable to any classical or quantum computing attack."

Most of the attacks discussed on QKD has been more physical. It would be good if the document discussed other types of attacks then computing attacks. Wikipedia does e.g. mention the following: "The first attack that claimed to be able to eavesdrop the whole key [70] without leaving any trace was demonstrated in 2010. It was experimentally shown that the single-photon detectors in two commercial devices could be fully remote-controlled using specially tailored bright illumination. " 


- Section 5.1
This section should mention authentication, which is a cornerstone in almost all security protocols.


- Section 5.1
"The source quantum node A transforms the secret key to qubits."
I don't think the random bits should be called a "key" at this point
[PG] yes the algorithms (prepare and measure or entanglement based) are more complex (there is a processus of Key Distillation : Sifting, purification, error correction and amplification). 


- Section 6.1
"a current 20-qubit machine"
Would be good to inform the reader if these are physical or logical qubits.


- Security 9
"because of the exponential increase of computing power with quantum computing"
This seems like a press release from someone selling a quantum computer.
I don’t think the claim is correct for integer factorization and discrete logarithm problem. The running time of GNFS is sub-exponetial and the running time of Shor is n^3 so the speedup should also be sub-exponential. Maybe correct for ECDLP.


- Security 10
”Paradoxically, development of the Quantum Internet will also mitigate the threats posed by quantum computing attacks against public-key cryptosystems.”

That is not true. QKD can only replace an unauthenticated Diffie-Hellman Exchange. The Quantum Internet will not do anything to mitigate the threats against digital signatures used in e.g. DNSSEC, TLS, IPsec, firmware updates, etc... 


_______________________________________________
Qirg mailing list
Qirg@irtf.org
https://protect2.fireeye.com/v1/url?k=e76a68c9-b8f1518d-e76a2852-861d41abace8-3e0de0953602a97b&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fqirg
_______________________________________________
Qirg mailing list
Qirg@irtf.org
https://protect2.fireeye.com/v1/url?k=10adbb8e-4f3682ca-10adfb15-861d41abace8-a91c6da45305504a&q=1&e=d56c58da-31d7-416c-be07-ee0b34ec9bb5&u=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fqirg