[Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

John Mattsson <john.mattsson@ericsson.com> Thu, 11 March 2021 23:37 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77BE73A13BD for <qirg@ietfa.amsl.com>; Thu, 11 Mar 2021 15:37:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.049
X-Spam-Level:
X-Spam-Status: No, score=-3.049 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.248, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wQKS1hL-XTM1 for <qirg@ietfa.amsl.com>; Thu, 11 Mar 2021 15:37:18 -0800 (PST)
Received: from EUR05-VI1-obe.outbound.protection.outlook.com (mail-vi1eur05on2073.outbound.protection.outlook.com [40.107.21.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 60C593A13BC for <qirg@irtf.org>; Thu, 11 Mar 2021 15:37:18 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Uaa/EJXErRiiEa0f+sDurRUupOEBhBD3jHMvFbHemWkhk/hH5XX64F8xuB1YVraYye4PwThO8+TnAW9WAt3io/QFUl95dGmNZ8U39UPhRLCYVBkbi3+e/qsM8UpcugBngPZ3NINVU4cy7wmMu48VBPdfZcoLQA3BE3mRm21TmwEnYzuv25SYMGMn0GZlwd3LzoRA1/J7fNEFwU9iaPNdZBQuytafylWs7qVxUwvcdHl7sCAA//tnRDXAgHMyGaePm/I6DnAZlyzVMzEbHvb7k4z6FjyDc0G5u3YOz/MW+xDUg3GAP8BRZAD1NaV5rXIjWBvbVK6yaDJZ9Ji/s3BjlA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9nRhEDslrUyVyhSxikl28/avZLriiWed6sFjj+f9Jdw=; b=ERKc7COJ5GZHixugNnLr3yESSTYRnuATrJkb0PDPwG1C9KyFgk+JzIa0OGC7E/yov/kXCj7bIbf/ZuzkfMArxrQl0O7fgOQnfVej9fxaEczmxQIfyYEpyEHn0jQoAsS08/M5lvzx2ktoKT9/kq+6TVlijqSJeSAte9gP6CJM+Y0ex+jE/Dl2GzGmr4MXLjSAhd+wNt45+kWx9JlRKRD1M1WJGF/ux1C45qSxu+KgTp7AZXfBQpfnhTeghZpUSB7ML6+Pxghr9x0ZohvlsVN/jNed6/2dk0Nh1mepL2Gbebnfm4dH8n51Reh/VJKXUfq1PbKZIftkWOOyNGki+CeVhA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=9nRhEDslrUyVyhSxikl28/avZLriiWed6sFjj+f9Jdw=; b=aCdEhpMq3w/ZlN4esQ0VaadhNX17uwubEbmU1nvwjnCnfXi4cv9/wLN9Q4ds71T6M2jeigPG4VRJCgyfu9YXqX6fmQYZIajE2sJEPLdUbyfa6e3XSDohJ/CkhL3P+Y9z3S1zTOcIhmQ5uYFquqtx+H6t1cPY0qyG8MbHo6VNHt0=
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com (2603:10a6:3:4b::8) by HE1PR0702MB3610.eurprd07.prod.outlook.com (2603:10a6:7:7f::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3933.24; Thu, 11 Mar 2021 23:37:01 +0000
Received: from HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::69ab:83ff:dd6e:3536]) by HE1PR0701MB3050.eurprd07.prod.outlook.com ([fe80::69ab:83ff:dd6e:3536%4]) with mapi id 15.20.3933.031; Thu, 11 Mar 2021 23:37:01 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: Review of draft-irtf-qirg-quantum-internet-use-cases-04
Thread-Index: AQHXFs9vSB2v2/oHSUGnjRMzhjTyVw==
Date: Thu, 11 Mar 2021 23:37:01 +0000
Message-ID: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com>
Accept-Language: en-US
Content-Language: en-GB
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.46.21021202
authentication-results: irtf.org; dkim=none (message not signed) header.d=none;irtf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [81.225.97.222]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 7f24d46a-1295-487b-fd07-08d8e4e69215
x-ms-traffictypediagnostic: HE1PR0702MB3610:
x-microsoft-antispam-prvs: <HE1PR0702MB3610FAB0E5BC4CFC849D835F89909@HE1PR0702MB3610.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: b6NbrFrhMywlI3I4mN7eaXfgKPGsTjqMFGKrNjwS/Ldwzl2W1Ywt178Ed1JIXeCjXZ1dQImTkmDbM8BFcnbys8p8yH7QTu44rNiozOq/VhmKe65fraO3JyilHrqYwoYkgs3kXIbk9cnwCjpxNAiwCLg8NmF6sS9yM4MqazKE2iNm4W1mpMHXx0aRUiZSLnntorFFxwUpkAsjX5p+gRYIb3NbYIy52hOJhjsyE23rGQo900Ua0GD6cF5iFOgHFSt4oSqYUD4P71iMI4mLEyNW97Uifgx3n3hDfpaOFz1hqPeikcFhPBaJqieWUEfMKRSdnt0FlQ1Uu9q3R71KQQymJHFtHwT8DEIjUuMjElylkcpZP08hFX6FIr5AYi/v2ns5lDD8b0EozYaIEVVUzZM+1zppCcCuAss8fmwxM2zVp/mwGDmp/biRQ1K7JhtWirlfvuMAPSga1NuQKFJzSgHh1fpC8Rq7dM7Mz8pV2ipVv7ibaJLpOerisga+7IsDofc+xAuq/wIHdyyfYoE5AR7GLk2mOZ6cjK11n8A0PlrngbnUsPkDmUXOr7YM8oSk6ZFmeYJXm5LYPlEP2K/YXaH7D/r4AFLld/WoLrg80WbGnMcdXQNsWHPF/T91VCnzces1yD2IOQF+ObDzoru8od6yXC5T4egmBBWmn+MvK5tgPJHRpoNRQM7AQCDfq24I5aar
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:HE1PR0701MB3050.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(39860400002)(376002)(346002)(396003)(136003)(66574015)(966005)(6506007)(8676002)(66476007)(2616005)(66446008)(2906002)(71200400001)(66556008)(5660300002)(83380400001)(6916009)(86362001)(478600001)(186003)(6512007)(8936002)(44832011)(36756003)(66946007)(64756008)(33656002)(316002)(6486002)(26005)(76116006)(45980500001); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: nPyTkschxR46RWnDj3L0rq2nDGePW/MO8bdybw5l7PtNBJD91Cm6GTEm1EwMT9hJB3GZccRAsXJ2GmzO9BUYgdLReDVKYCRZrQOk8g5YxGTmIuz5bd/l3CnLpdyptVy2ERpk5APT24u2Tj96QfwgFqklFlnYWTIsQF9fXRUoxqb/+dhJiW1gFqdiaUgAPKb4d5RkGjqETw3Vo/M43s8JSO1rHYc4Doa7XeEUwM+khF9/rZZoBYgcCrihFN//qS+WGJLt9t4ZsfAnZypYJkiRjy7s62MypFkRq2GR/Nn7/DFpbpK25suwEKHsTfRZabM2agpcrN8XpiGPoYXgdqgzPn1732n3gF9zJykYkij5f+zH5G9VjGSfVWxt1+NyKKQlmvWHK1FWOYb5dJXwwp4Jr2JA2DsxraNlnvFBOqSuuD5LAw7a1WoJWrZSQJ3Dh//0EV4yYmwI4vth2nUlACjE5ymqYXOiQXHNPbZ1/tuHLS++AaTk3yjnj2WRBf8VnWyi2dIdwtr941OFdkWoZfsBHvsIoUXz3BJ4Ax9gL+DlmRzSHOCUtnradulx5LfbXqe5DsDArxONfar210D7CZGJplrH+dbjW4Twk35AQKpSAi3Boz8ZpAHWUOg+VECeBNEEvkAwaqWgjoI4k9qRM8qZy5hecV4BBUupuSul37tjHJGHRVsXEgrburTINL6sCvvC+sQcEKehXdrEPBibEWszEGvz5Is0vgoKy4ZOAeDpFiuxOo63xE+EbYZ+QlVyJPlv0kEMNIeAabOhK6lx3/ndM3L9twdUgUfMfSMT7PcYWtPbdlLc2d8ZZg/tIVl/287Ony1VlbJoiaV2akz5FKcl776ReHM7ZYDNG24BWlJJDuv7gW9pGMO9Jls8E+QoJMM/CmkLc5/sOz+VYN0CCBmDl4CrKjJWCZXgTLpWe3XvT2brbeOE5u/FOVU5UyP7FoQihUY2rxAdT+fMpRGjUyMCUYzF44pkFdVvJZpxeGPmi8rgpc0G2HD3br5rWcdqsAmGJZ7AHhPAvS1eMaZvegl5nN8mvULCOIbUawaV3GHxU88o0WPx2CudNLypNOIfhOf1ekNt+LpcAjY7kkmTBmlQ27JhGIlwkfn2fQGqTYisjgEB9WzHQ+WT9AQNXCpAS1rhvGcCK+EJhSTiG/APesJbKVjHKDyuJDtOFQvJC0ekGH371FrknojfXzpljgzAG8hORlZIxqi5yATMfrMoDpnjXMUHQfg+Rx7xHI+ZtHTNfpfdDPPn0Tr+nF5a6SJnEjdZ1rYea2cKxB+JywN10N1bCjwlAXtSxeX8auBpl+AH69EvbGCH1CI/mBpx3t+M2U2gzqPKwJphA/h9PQax7P8npw==
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <946485965D8CE34BAD5C132B43E5D7E9@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: HE1PR0701MB3050.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 7f24d46a-1295-487b-fd07-08d8e4e69215
X-MS-Exchange-CrossTenant-originalarrivaltime: 11 Mar 2021 23:37:01.6591 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: iLaaDMJgLmbfxH3Ck8X06oWVbuPMf4qbCIs9rC3mV2LSDedW+I7ZqT+LZ+YlVq+18xkkiinGNxlic2CTxHyPsMkBeM1+lVPF5urobq3MVNE=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0702MB3610
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/Q8shGjprzLwVr3iPTRIbKLDzzr8>
Subject: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Mar 2021 23:37:20 -0000

Review of draft-irtf-qirg-quantum-internet-use-cases-04

Hi,

I think this is a useful document. I do not think it is ready for RGLC yet but it is getting close.

Cheers,
John


Comments:


- Section 1 
"The connections between the various nodes in the Internet
include Digital Subscriber Lines (DSLs), fiber optics, coax cable and
wireless that include Bluetooth, WiFi, cellular (e.g., 3G, 4G, 5G),
satellite, etc."

This seems too focused on last mile Internet access.


- Section 1 
”It is anticipated that the Quantum Internet will provide intrinsic benefits such as improved end-to-end and network security.”

I would remove "anticipated" and "will". I don't think I have heard anybody working with security believed that QKD will provide much practical benefits. I mostly see it as something quantum network researchers do because they cannot do anything else yet. If you want to make such claims, I think you should ask CFRG or the security area in IETF.
https://www.schneier.com/essays/archives/2008/10/quantum_cryptography.html
https://www.schneier.com/blog/archives/2018/08/gchq_on_quantum.html
https://www.nsa.gov/what-we-do/cybersecurity/quantum-key-distribution-qkd-and-quantum-cryptography-qc/

The document should also bring up denial of service risks and the requirement for trusted relays. These are areas where a Quantum Internet is expected to provide intrinsic security disadvantages.


- Section 1
"unique physical principles"
Is unique the right word here?


- Section 2
The document does not seem to use any of the words. I don't know if an Informational IRTF docuement needs this section at all but if it does it should refer to RFC 8174 as well


- Section 3
"i.e. fundamental unit of information in a classical computer"
Bit is equally much a unit of informaiton in communication .


- Section 3
"from 50 to a few hundred qubits"
Logical or physical qubits?


- Section 3
"classical bits, or the measured state of qubits."
They would still be classic bits


- Section 3
"to securely distribute security keys from a sender to a receiver."
I would more say that QKD let the two securely establish/agree on a key. 


- Section 3
OLD "The Quantum Internet will be merged into the Classical Internet to form a new Hybrid Internet"
NEW "The Quantum Internet is expected to be merged into the Classical Internet to form a new Hybrid Internet"


- Section 3
"fundamental unit of information in a quantum computer"
Qubit is equally much a unit of informaiton in communication .


- Section 4.2.
"Quantum cryptography applications - Refers to the use of quantum information technology to ensure secure communications"

Just like classic cryptography, Quantum cryptography is much more than securing communication
https://en.wikipedia.org/wiki/Quantum_cryptography


- Section 4.2. 
"sensors or Internet of Things (IoT) devices"
sensors are typically IoT devices.


- Section 4.3. 
"to share a secret key"
Probably good to explain to people that the key is a classic key.


- Section 5.1
"This results in a source quantum node A at Bank #1 to securely send a classic secret key to a destination quantum node B at Bank #2."
I don't think that is a correct description of QKD. Maybe use "establish” or ”agree”


- Section 5.1
"One requirement for this secure communication setup process is that
it should not be vulnerable to any classical or quantum computing
attack."

Most of the attacks discussed on QKD has been more physical. It would be good if the document discussed other types of attacks then computing attacks. Wikipedia does e.g. mention the following: "The first attack that claimed to be able to eavesdrop the whole key [70] without leaving any trace was demonstrated in 2010. It was experimentally shown that the single-photon detectors in two commercial devices could be fully remote-controlled using specially tailored bright illumination. " 


- Section 5.1
This section should mention authentication, which is a cornerstone in almost all security protocols.


- Section 5.1
"The source quantum node A transforms the secret key to qubits."
I don't think the random bits should be called a "key" at this point


- Section 6.1
"a current 20-qubit machine"
Would be good to inform the reader if these are physical or logical qubits.


- Security 9
"because of the exponential increase of computing power with quantum computing"
This seems like a press release from someone selling a quantum computer.
I don’t think the claim is correct for integer factorization and discrete logarithm problem. The running time of GNFS is sub-exponetial and the running time of Shor is n^3 so the speedup should also be sub-exponential. Maybe correct for ECDLP.


- Security 10
”Paradoxically, development of the Quantum Internet will also mitigate
the threats posed by quantum computing attacks against public-key
cryptosystems.”

That is not true. QKD can only replace an unauthenticated Diffie-Hellman Exchange. The Quantum Internet will not do anything to mitigate the threats against digital signatures used in e.g. DNSSEC, TLS, IPsec, firmware updates, etc...