Re: [Qirg] [E] Review of draft-irtf-qirg-quantum-internet-use-cases-04

"Salmon, Michael" <michael.salmon@de.verizon.com> Fri, 12 March 2021 09:56 UTC

Return-Path: <michael.salmon@de.verizon.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B0613A1695 for <qirg@ietfa.amsl.com>; Fri, 12 Mar 2021 01:56:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.018
X-Spam-Level:
X-Spam-Status: No, score=-2.018 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=de.verizon.com header.b=rqh7sdKy; dkim=fail (2048-bit key) reason="fail (body has been altered)" header.d=de-verizon-com.20150623.gappssmtp.com header.b=tSRyufjp
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mHxXLfGdPItp for <qirg@ietfa.amsl.com>; Fri, 12 Mar 2021 01:56:54 -0800 (PST)
Received: from mx0a-0024a201.pphosted.com (mx0a-0024a201.pphosted.com [148.163.149.93]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AE33A3A1691 for <qirg@irtf.org>; Fri, 12 Mar 2021 01:56:54 -0800 (PST)
Received: from pps.filterd (m0098392.ppops.net [127.0.0.1]) by mx0a-0024a201.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 12C9g9Y2059540 for <qirg@irtf.org>; Fri, 12 Mar 2021 04:56:53 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=de.verizon.com; h=mime-version : references : in-reply-to : from : date : message-id : subject : to : cc : content-type; s=te.lestoi225h; bh=zXFp1IeAOayHQXyeOe8kUEPar7dzGCPyoPNmFY3ls6A=; b=rqh7sdKyie55sxDNO8ert+T/ITl15XeHa6Iakc26eOwfeJnBcXHTVec3gsN1TOHBoY7o VmDZJl/Ut3Xs1NeaJV9YrmDHc7idpJoKEos68WRDtS43XzNewY1EI01O4vLZZwoGv3nT XnW7YHdHwYahO+nVxrnYd7fsli/zjHx+Yhto7J3dYmyCoMG3nYtNUsM1euEXOFHV6TE0 Su+gfTP2ZTdTS0x/2i8GsML+rpo/JS7w/BcP+3YQ+HYXNmZyUC8ZAJsEd6XDKCoA19vS G98//HlVf/0dRq0K76ttF+Llx8U+96kqhs1D+q01fNairc9THW5BoRwLkrKuLqvFgAdZ /w==
Received: from mail-lf1-f70.google.com (mail-lf1-f70.google.com [209.85.167.70]) by mx0a-0024a201.pphosted.com with ESMTP id 376bg0wgmw-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NOT) for <qirg@irtf.org>; Fri, 12 Mar 2021 04:56:52 -0500
Received: by mail-lf1-f70.google.com with SMTP id o21so6455352lfg.21 for <qirg@irtf.org>; Fri, 12 Mar 2021 01:56:52 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=de-verizon-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=M6iEw2P6vF5uy/HYDQIWi81/60aK8mkM/rF21f5/PBc=; b=tSRyufjp4m9zuU4yHUwtTK4lEl2lCHApD/7cV9M/yVCaOGZGcovrtlZzFSj2GxVRxF RRhg/JJCx658N/iaximqyG9Sh+/uvpP5zFkPZYqBs3XG2gU2Z5aeTJPsGIpruJrgQoOf pLUqecyTP9KOc+nN2Whun9EeK8h7/JpogV2Gk4HTGzPvpvUfsI30ngjnEEKv82QrFanb m65d0YknnFdw8a9dsiwbW9HTrv6ibIWb6LmXLvTW9OWh5zBRuIp7UCHp1T2JJmYWKM+H B49CeLdOUzJPOttHHkB19N4ibAW3qQY38iirJgRMpwPUlBY53SdoKQTUQulGG+NY/z2O TfJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=M6iEw2P6vF5uy/HYDQIWi81/60aK8mkM/rF21f5/PBc=; b=qU1c9fwtRUJdXs+J+Qb8xI4nZyV4OCGSvduulhRx50YkRYsVdRbf+rspY8v1YulLi1 DjyLYb1fhMfjHTRcpqJtrzgh7mapNKr4075NLb5tW64SHQc6DDaKds4ENorUiBm6RSwn +Vh7pzA05mhUXAgzlwnCpmZs9h/CGKg7gFOrx7HnBNvIRGtu+KTADJ6xyvm4YwULxWrP lFDvh+NkfKkD6oe7NllTw7xupE7aVP+Q0orzZ6oFQrRHxvBqVorBVBOGLDpZZV/zUrh5 XaEuv1inMvkwfgsA5EIkO5mRKt1kqnudDa8t/KT+QHMaX7qBE8avqHh2N+JCf83WU+Ib fUjg==
X-Gm-Message-State: AOAM531UT5yaavhChXXNMplZYiLmzSaLrfbvTadHALplkmAKoGvQQGnx L7CM8/UUhbE92ca0ot9yRwoY2rIsPVZnioL3FbaNARHJGaJGqbWwgQNRMScGAUd8NwySU2aScFR 49g3iM6z0AYyiNzVttZ53
X-Received: by 2002:a05:6512:1106:: with SMTP id l6mr4690184lfg.204.1615543010441; Fri, 12 Mar 2021 01:56:50 -0800 (PST)
X-Google-Smtp-Source: ABdhPJy2EpSe/cswM03uJFFTydKnncj74P7cOz/UZhi7EASAXDM0z/H6ftLYWOrVC66U7VWZAMl6Q1Pae0XTFaxzMTQ=
X-Received: by 2002:a05:6512:1106:: with SMTP id l6mr4690167lfg.204.1615543010053; Fri, 12 Mar 2021 01:56:50 -0800 (PST)
MIME-Version: 1.0
References: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com>
In-Reply-To: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com>
From: "Salmon, Michael" <michael.salmon@de.verizon.com>
Date: Fri, 12 Mar 2021 10:56:38 +0100
Message-ID: <CAOozLPgXZQ2FyBSH54AviAeOp4LnaNvm2p4px4ozNrbosFobCQ@mail.gmail.com>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>
Cc: "qirg@irtf.org" <qirg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000003be56105bd53eb63"
X-mailroute: internal
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/Fqbqea8PR3CkCQDeEabCj2ReQwo>
X-Mailman-Approved-At: Fri, 19 Mar 2021 02:30:59 -0700
Subject: Re: [Qirg] [E] Review of draft-irtf-qirg-quantum-internet-use-cases-04
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 09:56:58 -0000

Hi folks,

I'm new to the group, and while reading the two QIRG documents had some
suggested edits. So I wanted to ask, if would that be a useful or
duplicative contribution? And if it's helpful, can someone point me to the
guidelines for such contributions?

I'm on the technology strategy & planning team at Verizon, involved in
Quantum technology and standards.

Cheers
Michael

On Fri, Mar 12, 2021 at 12:37 AM John Mattsson <john.mattsson=
40ericsson.com@dmarc.ietf.org> wrote:

> Review of draft-irtf-qirg-quantum-internet-use-cases-04
>
> Hi,
>
> I think this is a useful document. I do not think it is ready for RGLC yet
> but it is getting close.
>
> Cheers,
> John
>
>
> Comments:
>
>
> - Section 1
> "The connections between the various nodes in the Internet
> include Digital Subscriber Lines (DSLs), fiber optics, coax cable and
> wireless that include Bluetooth, WiFi, cellular (e.g., 3G, 4G, 5G),
> satellite, etc."
>
> This seems too focused on last mile Internet access.
>
>
> - Section 1
> ”It is anticipated that the Quantum Internet will provide intrinsic
> benefits such as improved end-to-end and network security.”
>
> I would remove "anticipated" and "will". I don't think I have heard
> anybody working with security believed that QKD will provide much practical
> benefits. I mostly see it as something quantum network researchers do
> because they cannot do anything else yet. If you want to make such claims,
> I think you should ask CFRG or the security area in IETF.
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.schneier.com_essays_archives_2008_10_quantum-5Fcryptography.html&d=DwIGaQ&c=udBTRvFvXC5Dhqg7UHpJlPps3mZ3LRxpb6__0PomBTQ&r=6evS_Xv2Zm5_pvGQPoxOAz-PJgjiHN5j2cLUmIbL5YM&m=vTXXR7-m01jle5uuSeTvbu_FZn3_TGBG-HlTdXMQFfc&s=2CIn9dMmW-kKYy_cjZ8Fjnbem8iwuyUqAb9fB8hPKoo&e=
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.schneier.com_blog_archives_2018_08_gchq-5Fon-5Fquantum.html&d=DwIGaQ&c=udBTRvFvXC5Dhqg7UHpJlPps3mZ3LRxpb6__0PomBTQ&r=6evS_Xv2Zm5_pvGQPoxOAz-PJgjiHN5j2cLUmIbL5YM&m=vTXXR7-m01jle5uuSeTvbu_FZn3_TGBG-HlTdXMQFfc&s=nWj82V0zPzpOwEkcEPXwwe4Upt8HHoMkdcTN_KcW4X4&e=
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.nsa.gov_what-2Dwe-2Ddo_cybersecurity_quantum-2Dkey-2Ddistribution-2Dqkd-2Dand-2Dquantum-2Dcryptography-2Dqc_&d=DwIGaQ&c=udBTRvFvXC5Dhqg7UHpJlPps3mZ3LRxpb6__0PomBTQ&r=6evS_Xv2Zm5_pvGQPoxOAz-PJgjiHN5j2cLUmIbL5YM&m=vTXXR7-m01jle5uuSeTvbu_FZn3_TGBG-HlTdXMQFfc&s=ROm3etYLQ7xLDLToLh1OKeotrze7mH2EOatAgUcfL_4&e=
>
> The document should also bring up denial of service risks and the
> requirement for trusted relays. These are areas where a Quantum Internet is
> expected to provide intrinsic security disadvantages.
>
>
> - Section 1
> "unique physical principles"
> Is unique the right word here?
>
>
> - Section 2
> The document does not seem to use any of the words. I don't know if an
> Informational IRTF docuement needs this section at all but if it does it
> should refer to RFC 8174 as well
>
>
> - Section 3
> "i.e. fundamental unit of information in a classical computer"
> Bit is equally much a unit of informaiton in communication .
>
>
> - Section 3
> "from 50 to a few hundred qubits"
> Logical or physical qubits?
>
>
> - Section 3
> "classical bits, or the measured state of qubits."
> They would still be classic bits
>
>
> - Section 3
> "to securely distribute security keys from a sender to a receiver."
> I would more say that QKD let the two securely establish/agree on a key.
>
>
> - Section 3
> OLD "The Quantum Internet will be merged into the Classical Internet to
> form a new Hybrid Internet"
> NEW "The Quantum Internet is expected to be merged into the Classical
> Internet to form a new Hybrid Internet"
>
>
> - Section 3
> "fundamental unit of information in a quantum computer"
> Qubit is equally much a unit of informaiton in communication .
>
>
> - Section 4.2.
> "Quantum cryptography applications - Refers to the use of quantum
> information technology to ensure secure communications"
>
> Just like classic cryptography, Quantum cryptography is much more than
> securing communication
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__en.wikipedia.org_wiki_Quantum-5Fcryptography&d=DwIGaQ&c=udBTRvFvXC5Dhqg7UHpJlPps3mZ3LRxpb6__0PomBTQ&r=6evS_Xv2Zm5_pvGQPoxOAz-PJgjiHN5j2cLUmIbL5YM&m=vTXXR7-m01jle5uuSeTvbu_FZn3_TGBG-HlTdXMQFfc&s=_8mXWXs_pnd4pHvjbhR2mrRUYdTN2SMIBhZLgNoVEGw&e=
>
>
> - Section 4.2.
> "sensors or Internet of Things (IoT) devices"
> sensors are typically IoT devices.
>
>
> - Section 4.3.
> "to share a secret key"
> Probably good to explain to people that the key is a classic key.
>
>
> - Section 5.1
> "This results in a source quantum node A at Bank #1 to securely send a
> classic secret key to a destination quantum node B at Bank #2."
> I don't think that is a correct description of QKD. Maybe use "establish”
> or ”agree”
>
>
> - Section 5.1
> "One requirement for this secure communication setup process is that
> it should not be vulnerable to any classical or quantum computing
> attack."
>
> Most of the attacks discussed on QKD has been more physical. It would be
> good if the document discussed other types of attacks then computing
> attacks. Wikipedia does e.g. mention the following: "The first attack that
> claimed to be able to eavesdrop the whole key [70] without leaving any
> trace was demonstrated in 2010. It was experimentally shown that the
> single-photon detectors in two commercial devices could be fully
> remote-controlled using specially tailored bright illumination. "
>
>
> - Section 5.1
> This section should mention authentication, which is a cornerstone in
> almost all security protocols.
>
>
> - Section 5.1
> "The source quantum node A transforms the secret key to qubits."
> I don't think the random bits should be called a "key" at this point
>
>
> - Section 6.1
> "a current 20-qubit machine"
> Would be good to inform the reader if these are physical or logical qubits.
>
>
> - Security 9
> "because of the exponential increase of computing power with quantum
> computing"
> This seems like a press release from someone selling a quantum computer.
> I don’t think the claim is correct for integer factorization and discrete
> logarithm problem. The running time of GNFS is sub-exponetial and the
> running time of Shor is n^3 so the speedup should also be sub-exponential.
> Maybe correct for ECDLP.
>
>
> - Security 10
> ”Paradoxically, development of the Quantum Internet will also mitigate
> the threats posed by quantum computing attacks against public-key
> cryptosystems.”
>
> That is not true. QKD can only replace an unauthenticated Diffie-Hellman
> Exchange. The Quantum Internet will not do anything to mitigate the threats
> against digital signatures used in e.g. DNSSEC, TLS, IPsec, firmware
> updates, etc...
>
>
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
>
> https://urldefense.proofpoint.com/v2/url?u=https-3A__www.irtf.org_mailman_listinfo_qirg&d=DwIGaQ&c=udBTRvFvXC5Dhqg7UHpJlPps3mZ3LRxpb6__0PomBTQ&r=6evS_Xv2Zm5_pvGQPoxOAz-PJgjiHN5j2cLUmIbL5YM&m=vTXXR7-m01jle5uuSeTvbu_FZn3_TGBG-HlTdXMQFfc&s=eUyJiCZLpDQC_AB_yUqVTah2e3oC3to5qu3BKqqYIzs&e=
>

======================================================================

Verizon Deutschland GmbH - Sebrathweg 20, 44149 Dortmund, Germany - Amtsgericht Dortmund, HRB 14952 - Geschäftsführer: Detlef Eppig - Vorsitzender des Aufsichtsrats: Francesco de Maio