Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

Chonggang Wang <Chonggang.Wang@InterDigital.com> Mon, 03 May 2021 13:08 UTC

Return-Path: <Chonggang.Wang@interdigital.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 141273A1081 for <qirg@ietfa.amsl.com>; Mon, 3 May 2021 06:08:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.399
X-Spam-Level:
X-Spam-Status: No, score=-4.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=interdigital.com header.b=TeP5x2TK; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=interdigital.onmicrosoft.com header.b=xFhK1r2J
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uFfippjxaSv2 for <qirg@ietfa.amsl.com>; Mon, 3 May 2021 06:08:20 -0700 (PDT)
Received: from esa2.hc3352-98.iphmx.com (esa2.hc3352-98.iphmx.com [216.71.148.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C05EE3A0BFC for <qirg@irtf.org>; Mon, 3 May 2021 06:08:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=interdigital.com; i=@interdigital.com; q=dns/txt; s=esa; t=1620047300; x=1651583300; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=hW35agIgKMJxU6z+0sITtBWyJvNIeXAplVcU2z6cQhQ=; b=TeP5x2TKAnh8kMsm2vwH8Q4lRFIo8RJrDuHVlMJDl4Se2RKOEbMFkHyJ 0CPD6lZ2zWQGiEaCgiXHx4hzmBiKTtyzEAW8eXrtmjsnm2Gtz9k0eI1on x5nsUh/ub4BKZdGs2NTqLb8RYs+SFbvh9czm4KIAGhfzsPuN7tx6reWJ1 zQ2O4PJzp5zfX3vYA3/+rjovBNGraM0q7PC40pTNb1NEM9nR0brTs6O40 UcRt9wTEQ2iiRgj+tGfBCXSTxqmqU470EPn4GQ/vAH/cdx2kbQmP5zlCA AiWJEDZxBPn3SAVMx9ZGScHgNdXgZ5ON6pilKsJDiRsHewwHB+xygKwPd g==;
IronPort-SDR: qFNISYHC/zI5EPX4rL/6xNnlGlDVpRBhg73LVK/6KlCt2l8EeFULtQM3sYt7iSwjNihp2z41xa caaA/N+jad4iEXoafsbcKJBZ54S8O1garKApBJbE7/WAIcJ2j0wcSUkvzLqVqOsuTiAgDLgYom uyeOGLQnwptoNSPQYmfQUzeHzWR517QdyEUD7DTxlv/WB4Bwhoj862QO51Fr783Q+eojqxUz1p zmg0N7Vovv/ziC48enzC0BACdQmDhohV11XCb/xJDkvvtv33KYTQFesNXGEgUe4vwN9Ywhc0/8 G5A=
Received: from mail-dm6nam08lp2041.outbound.protection.outlook.com (HELO NAM04-DM6-obe.outbound.protection.outlook.com) ([104.47.73.41]) by ob1.hc3352-98.iphmx.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 03 May 2021 09:08:18 -0400
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=LTQj+0JjAEPKh2rLOxyzODRzVNMY9pqIr27zcMmKfGB35tZ0W4NjHRc8uLVgld6y9mDSUgl7OKphtGGty5x7WG++ROGlLlf5CgKmmYjuq5Jgy4h9UILiTZKdkJwOozsRnpeVL0KGlmZI84zFA9Fijzgit4bOJ8J81rsOnF2xMJE3Z54gVf4TfK4u37JLFmB2z+sevUoQcOLE6Kuu0NEP0iy7AHmRdoDXxpdlAcGpw7ztvjzE/3ZopwYe+qTXb683Wr0dtR0ewFQzqW8ctmRACoz0HxRzNj3OoY/H95W0KVZkA3gZFw6YBs9pvvaZ8Zpwaw5TmkJgvVjfAKgv5XFGpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=215RPRZQdShRnBPljGW30LYcwQMpT3OciXJ+JThkmNw=; b=NL3/YWVvxQE1McWF2KUM70BAF6bqhnETpz9Cee5jJYKgLvuA7ItrhkTggRT6gMcLm6BI5wDpsqHh4sjDtEt5e8ZASfJNLWNke1QI56pw4XEOyZerNpPCUXNV3Kb8eRgfdTAwsaHuELoCTXOoCuroesFKs7Pi5cmUJq13pG1uvba0URZbYZG/+3PQC+wGMhHZ2jA65iIj1ZtUDvhqJy5M8qvHLE/ajtWcfS3VHkhu1fJ4we1d3FOK6xkDTqY1gRQoxqPjiKNDa4daWjxB+oXMr2beKIubxmKh0jIiofWm3T04Z1R9fwxJSHWU7XTDb/5/UISta740LiZA9nmJtpsgQg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=interdigital.com; dmarc=pass action=none header.from=interdigital.com; dkim=pass header.d=interdigital.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=interdigital.onmicrosoft.com; s=selector2-interdigital-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=215RPRZQdShRnBPljGW30LYcwQMpT3OciXJ+JThkmNw=; b=xFhK1r2Jhqi15RxCBD/gYmBksGP9DtPXQPoPOjcAqgeHL3pxYi67Do5xMxmJavIyKEJsYsZsv71GqqtPv0AJN2eR4oc069p7ocnIaX8Tra7LsgkOuaJY0Dwzk4WBFWZXpoZaIonyH4DAA/BFK9hDW4K3JikOWNp1Ii6Hts9+m0M=
Received: from MN2PR10MB3485.namprd10.prod.outlook.com (2603:10b6:208:10e::24) by MN2PR10MB3648.namprd10.prod.outlook.com (2603:10b6:208:10d::30) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4087.26; Mon, 3 May 2021 13:08:16 +0000
Received: from MN2PR10MB3485.namprd10.prod.outlook.com ([fe80::454d:3d29:1d04:80e6]) by MN2PR10MB3485.namprd10.prod.outlook.com ([fe80::454d:3d29:1d04:80e6%3]) with mapi id 15.20.4087.044; Mon, 3 May 2021 13:08:16 +0000
From: Chonggang Wang <Chonggang.Wang@InterDigital.com>
To: Rodney Van Meter <rdv@sfc.wide.ad.jp>
CC: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
Thread-Index: AQHXFs9vSB2v2/oHSUGnjRMzhjTyV6qbsxaAgADCLACANZc8wA==
Date: Mon, 03 May 2021 13:08:16 +0000
Message-ID: <MN2PR10MB34852555401F25DA62249103F85B9@MN2PR10MB3485.namprd10.prod.outlook.com>
References: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com> <MN2PR10MB3485BC586EB476A3B78E22EDF87E9@MN2PR10MB3485.namprd10.prod.outlook.com> <BE5D5B52-6DD6-4B36-94D5-0B65FAA5D4CB@sfc.wide.ad.jp>
In-Reply-To: <BE5D5B52-6DD6-4B36-94D5-0B65FAA5D4CB@sfc.wide.ad.jp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: sfc.wide.ad.jp; dkim=none (message not signed) header.d=none;sfc.wide.ad.jp; dmarc=none action=none header.from=InterDigital.com;
x-originating-ip: [69.142.217.188]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f0614f8f-47f9-426d-8fce-08d90e3483f7
x-ms-traffictypediagnostic: MN2PR10MB3648:
x-microsoft-antispam-prvs: <MN2PR10MB3648674FA49E74A2F94710E0F85B9@MN2PR10MB3648.namprd10.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MN2PR10MB3485.namprd10.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(346002)(39840400004)(396003)(376002)(136003)(9326002)(53546011)(38100700002)(316002)(122000001)(8936002)(76116006)(6916009)(6506007)(54906003)(7696005)(83380400001)(66574015)(66476007)(66556008)(66446008)(64756008)(71200400001)(26005)(2906002)(4326008)(33656002)(966005)(478600001)(186003)(21615005)(86362001)(8676002)(52536014)(30864003)(5660300002)(66946007)(9686003)(166002)(55016002)(85282002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_MN2PR10MB34852555401F25DA62249103F85B9MN2PR10MB3485namp_"
MIME-Version: 1.0
X-OriginatorOrg: interdigital.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: MN2PR10MB3485.namprd10.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: f0614f8f-47f9-426d-8fce-08d90e3483f7
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 May 2021 13:08:16.3534 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: e351b779-f6d5-4e50-8568-80e922d180ae
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 84RPxkEqN60aJyNYECh+eq0zpHxT7E2e0OTrGwY8+ZYcoDNpxXtbx/A0iATQmE9l0H7HRpXVFjWsjX1zLhXB7mV54XhqHhb9XwTONwrVn64=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR10MB3648
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/LzmnSscyuG36-VrL3DZg_4iUWrA>
Subject: Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 May 2021 13:08:28 -0000

Hello Rodney,

Thank you for the good suggestion.

We replaced the Fitzi paper with the two references you suggested. For that, we also added the following sentence

“A quantum aided Byzantine agreement on quantum repeater networks as proposed in [Taherkhani] includes optimization techniques to greatly reduce the quantum circuit depth and the number of qubits in each node.”

Please refer to the new v06 of our document.

https://datatracker.ietf.org/doc/draft-irtf-qirg-quantum-internet-use-cases/

Best regards,
Chonggang

From: Rodney Van Meter <rdv@sfc.wide.ad.jp>
Sent: Tuesday, March 30, 2021 6:43 AM
To: Chonggang Wang <Chonggang.Wang@InterDigital.com>
Cc: Rodney Van Meter <rdv@sfc.wide.ad.jp>; John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; qirg@irtf.org
Subject: Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

 
Chonggang,

<list member hat on>
One comment:
The reference to the Fitzi paper on Byzantine agreement: I’ve read that paper, and I don’t recall all of the details, but my impression from it in (vague, fading) memory is that it doesn’t really solve the problem it’s claiming to solve, and certainly isn’t a full Byzantine agreement protocol, despite the title.  It’s more like “detectable broadcast”, and I’m not entirely sure how to use it.

There is another quantum Byzantine agreement protocol by Hassidim & Ben-Or, which a visiting student to my group did some analysis of a few years ago.  (In fact, Amin might be on the list here?)  I think that’s a more useful approach, though we found that the implementation costs are high and I’m still not sure it’s useful in practice.

@inproceedings{ben-or2005fast,
  title={{Fast quantum Byzantine agreement}},
  author={Ben-Or, M. and Hassidim, A.},
  booktitle={Proceedings of the thirty-seventh annual ACM symposium on Theory of computing},
  pages={481--485},
  isbn={1581139608},
  year={2005},
  organization={ACM},
  comment = {Should be citeable as an application of distributed QC.
                  Uses secure multi-party communication protocol of
                  Crepeau, Gottesman and Smith, known as QVSS.}
}

@article{taherkhani18:qba,
  author={Mohammand Amin Taherkhani and Keivan Navi and Rodney Van{ }Meter},
  title={Resource-aware system architecture model for implementation of quantum aided Byzantine agreement on quantum repeater networks},
  journal={Quantum Science and Technology},
  volume={3},
  number={1},
  pages={014011},
  url={http://stacks.iop.org/2058-9565/3/i=1/a=014011},
  year={2018},
  abstract={Quantum aided Byzantine agreement is an important distributed quantum algorithm with unique features in comparison to classical deterministic and randomized algorithms, requiring only a constant expected number of rounds in addition to giving a higher level of security. In this paper, we analyze details of the high level multi-party algorithm, and propose elements of the design for the quantum architecture and circuits required at each node to run the algorithm on a quantum repeater network (QRN). Our optimization techniques have reduced the quantum circuit depth by 44\% and the number of qubits in each node by 20\% for a minimum five-node setup compared to the design based on the standard arithmetic circuits. These improvements lead to a quantum system architecture with 160 qubits per node, space-time product (an estimate of the required fidelity) {${KQ}\approx 1.3\times {10}^{5}$} per node and error threshold {$1.1\times {10}^{-6}$} for the total nodes in the network. The evaluation of the designed architecture shows that to execute the algorithm once on the minimum setup, we need to successfully distribute a total of 648 Bell pairs across the network, spread evenly between all pairs of nodes. This framework can be considered a starting point for establishing a road-map for light-weight demonstration of a distributed quantum application on QRNs.}
}


Rodney Van Meter
rdv@sfc.wide.ad.jp<mailto:rdv@sfc.wide.ad.jp>
Professor, Faculty of Environment and Information Studies, Keio University, Japan


On Mar 30, 2021, at 8:19, Chonggang Wang <Chonggang.Wang@InterDigital.com<mailto:Chonggang.Wang@InterDigital.com>> wrote:

Hi John,

Thank you very much for your detailed review and useful comments/questions. We have incorporated your feedback in the new version of this document, which was just uploaded as v05 (https://datatracker.ietf.org/doc/draft-irtf-qirg-quantum-internet-use-cases/)

I also inserted some inline responses [CW] below to explain the changes we have made to v05. Please let us know if you have any further feedback.

Best regards,
Chonggang

-----Original Message-----
From: Qirg <qirg-bounces@irtf.org<mailto:qirg-bounces@irtf.org>> On Behalf Of John Mattsson
Sent: Thursday, March 11, 2021 6:37 PM
To: qirg@irtf.org<mailto:qirg@irtf.org>
Subject: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04



Review of draft-irtf-qirg-quantum-internet-use-cases-04

Hi,

I think this is a useful document. I do not think it is ready for RGLC yet but it is getting close.

Cheers,
John


Comments:


- Section 1
"The connections between the various nodes in the Internet include Digital Subscriber Lines (DSLs), fiber optics, coax cable and wireless that include Bluetooth, WiFi, cellular (e.g., 3G, 4G, 5G), satellite, etc."
This seems too focused on last mile Internet access.
[CW] Rephased the sentences as the following one:
“The connections between the various nodes in the Internet include backbone links (e.g., fiber optics), access links (e.g., WiFi, cellular wireless), etc.”

- Section 1
”It is anticipated that the Quantum Internet will provide intrinsic benefits such as improved end-to-end and network security.”
I would remove "anticipated" and "will". I don't think I have heard anybody working with security believed that QKD will provide much practical benefits. I mostly see it as something quantum network researchers do because they cannot do anything else yet. If you want to make such claims, I think you should ask CFRG or the security area in IETF.
https://www.schneier.com/essays/archives/2008/10/quantum_cryptography.html
https://www.schneier.com/blog/archives/2018/08/gchq_on_quantum.html
https://www.nsa.gov/what-we-do/cybersecurity/quantum-key-distribution-qkd-and-quantum-cryptography-qc/
[CW] Okay.  The whole sentence in question was deleted.  The rest of the document does not depend on this statement and since it is causing confusion it is best to just delete it.

The document should also bring up denial of service risks and the requirement for trusted relays. These are areas where a Quantum Internet is expected to provide intrinsic security disadvantages.
[CW] Trusted relays are discussed in multiple sections starting in section 5.1 onwards, so it is already well covered in the document.  On the point of denial of service risk, is there a specific reference that you could point us to?

- Section 1
"unique physical principles"
Is unique the right word here?
[CW] Changed the whole sentence to the following one:
“The Quantum Internet will operate according to quantum physical principles such as quantum superposition and entanglement.”

- Section 2
The document does not seem to use any of the words. I don't know if an Informational IRTF docuement needs this section at all but if it does it should refer to RFC 8174 as well
[CW] Okay.  We checked some other Informational IRTF RFCs and they do not have this section.  So, the section was deleted.

- Section 3
"i.e. fundamental unit of information in a classical computer"
Bit is equally much a unit of informaiton in communication .
[CW] Good point. Updated the definition below:
“Bit - Binary Digit (i.e., fundamental unit of information in classical communications and classical computing)”

- Section 3
"from 50 to a few hundred qubits"
Logical or physical qubits?
[CW] Changed it to physical qubits.

- Section 3
"classical bits, or the measured state of qubits."
They would still be classic bits
[CW] Yes. Clarified the definition accordingly.
“Packet - Formatted unit of multiple related bits. The bits contained in a packet may be classical bits, or the measured state of qubits in classical bits.”

- Section 3
"to securely distribute security keys from a sender to a receiver."
I would more say that QKD let the two securely establish/agree on a key.
[CW] Clarified the definition as suggested.
“Quantum Key Distribution (QKD) - A method that leverages quantum mechanics such as no-cloning theorem to let two parties (e.g., a sender and a receiver) securely establish/agree on a key.”

- Section 3
OLD "The Quantum Internet will be merged into the Classical Internet to form a new Hybrid Internet"
NEW "The Quantum Internet is expected to be merged into the Classical Internet to form a new Hybrid Internet"
[CW] Thanks for the good suggestion and made the change accordingly.

- Section 3
"fundamental unit of information in a quantum computer"
Qubit is equally much a unit of informaiton in communication .
[CW] Good point. Updated the definition below:
“Qubit - Quantum Bit (i.e., fundamental unit of information in quantum communication and quantum computing). ….”

- Section 4.2.
"Quantum cryptography applications - Refers to the use of quantum information technology to ensure secure communications"
Just like classic cryptography, Quantum cryptography is much more than securing communication https://en.wikipedia.org/wiki/Quantum_cryptography
[CW] Good point. Rephased the sentence below:
“Quantum cryptography applications - Refers to the use of quantum information technology for cryptographic tasks such as quantum key distribution and quantum commitment.”

- Section 4.2.
"sensors or Internet of Things (IoT) devices"
sensors are typically IoT devices.
[CW] Removed “or Internet of Things (IoT) devices”.

- Section 4.3.
"to share a secret key"
Probably good to explain to people that the key is a classic key.
[CW] Agreed. Changed it to “… share a classical secret key …”.

- Section 5.1
"This results in a source quantum node A at Bank #1 to securely send a classic secret key to a destination quantum node B at Bank #2."
I don't think that is a correct description of QKD. Maybe use "establish” or ”agree”
[CW] Adopted “establish" and revised the original sentence below
“This results in a source quantum node A at Bank #1 to securely establish a classical secret key with a destination quantum node B at Bank #2.”

- Section 5.1
"One requirement for this secure communication setup process is that it should not be vulnerable to any classical or quantum computing attack."
Most of the attacks discussed on QKD has been more physical. It would be good if the document discussed other types of attacks then computing attacks. Wikipedia does e.g. mention the following: "The first attack that claimed to be able to eavesdrop the whole key [70] without leaving any trace was demonstrated in 2010. It was experimentally shown that the single-photon detectors in two commercial devices could be fully remote-controlled using specially tailored bright illumination. "
[CW] Okay.  Added the following text:
"One requirement for this secure communication setup process is that it should not be vulnerable to any classical or quantum computing attack.  This can be realized using QKD [ETSI-QKD-Interfaces] which   has been mathematically proven to be unbreakable.  QKD can securely establish a secret key between two quantum nodes, without physically transmitting the key through the network and thus achieving the required security.  However, care must be taken to ensure that the QKD system is safe against physical attacks which can compromise the system. An example of a physical attack is when an attacker is able to surreptitiously inject additional light into the optical devices used in QKD to learn side information about the system such as the polarization.  Other specialized physical attacks against QKD have also been developed such as the phase-remapping attack, photon number splitting attack, and decoy state attack [Zhao]."

- Section 5.1
This section should mention authentication, which is a cornerstone in almost all security protocols.
[CW] Added the following paragraph to Section 5.1
“The post-processing procedure needs to be performed over an authenticated classical channel. In other words, the source quantum node and the destination quantum node need to authenticate the classical channel to make sure there is no eavesdroppers or man-in-the-middle attacks, according to certain authentication protocols such as [Kiktenko]. In [Kiktenko], the authenticity of the classical channel is checked at the very end of the post-processing procedure instead of doing it for each classical message exchanged between the quantum source node and the quantum destination node.”

- Section 5.1
"The source quantum node A transforms the secret key to qubits."
I don't think the random bits should be called a "key" at this point
[CW] Agreed and updated the sentence to the following one:
“The source quantum node A transforms classical bits to qubits. Basically, for each classical bit, the source quantum node A randomly selects one out of two bases and uses the selected basis to prepare/generate a qubit for the classical bit.”

- Section 6.1
"a current 20-qubit machine"
Would be good to inform the reader if these are physical or logical qubits.
[CW] Changed it to “…a current 20-physical-qubit machine …”.

- Security 9
"because of the exponential increase of computing power with quantum computing"
This seems like a press release from someone selling a quantum computer.
I don’t think the claim is correct for integer factorization and discrete logarithm problem. The running time of GNFS is sub-exponetial and the running time of Shor is n^3 so the speedup should also be sub-exponential. Maybe correct for ECDLP.
[CW] Okay.  Changed to “because of the increase in computing ability with quantum computing for certain classes of problems (e.g., prime factorization, optimizations).”  Also, re-worked the entire paragraph to make it clear that the threat/solution is specifically for Diffie-Hellman type public-key encryption systems.

- Security 10
”Paradoxically, development of the Quantum Internet will also mitigate the threats posed by quantum computing attacks against public-key cryptosystems.”
That is not true. QKD can only replace an unauthenticated Diffie-Hellman Exchange. The Quantum Internet will not do anything to mitigate the threats against digital signatures used in e.g. DNSSEC, TLS, IPsec, firmware updates, etc...
[CW] Okay. Changed to be more precise: “Interestingly, development of the Quantum Internet will also mitigate the threats posed by quantum computing attacks against Diffie-Hellman based public-key encryption systems.”


_______________________________________________
Qirg mailing list
Qirg@irtf.org<mailto:Qirg@irtf.org>
https://www.irtf.org/mailman/listinfo/qirg
[Banner]

[Banner]<https://www.interdigital.com/features/sustainability-in-a-wireless-world>

Sustainability in a Wireless World: Research dedicated to understanding the impact of our technologies on the planet.<https://www.interdigital.com/features/sustainability-in-a-wireless-world>
This e-mail is intended only for the use of the individual or entity to which it is addressed, and may contain information that is privileged, confidential and/or otherwise protected from disclosure to anyone other than its intended recipient. Unintended transmission shall not constitute waiver of any privilege or confidentiality obligation. If you received this communication in error, please do not review, copy or distribute it, notify me immediately by email, and delete the original message and any attachments. Unless expressly stated in this e-mail, nothing in this message or any attachment should be construed as a digital or electronic signature.
_______________________________________________
Qirg mailing list
Qirg@irtf.org<mailto:Qirg@irtf.org>
https://www.irtf.org/mailman/listinfo/qirg