Re: [Qirg] qirg - Requested session has been scheduled for IETF 108

Gelard Patrick <Patrick.Gelard@cnes.fr> Tue, 07 September 2021 07:07 UTC

Return-Path: <Patrick.Gelard@cnes.fr>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 037E23A0DBC for <qirg@ietfa.amsl.com>; Tue, 7 Sep 2021 00:07:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0OFxPc5Fyfl for <qirg@ietfa.amsl.com>; Tue, 7 Sep 2021 00:07:48 -0700 (PDT)
Received: from mx1.cnes.fr (mx1.cnes.fr [194.199.174.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5DD6E3A0DBD for <qirg@irtf.org>; Tue, 7 Sep 2021 00:07:46 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.85,274,1624320000"; d="scan'208";a="31324489"
IronPort-HdrOrdr: A9a23:DjT1+6OYYzsXpsBcTl+jsMiBIKoaSvp037By7TEUdfRUGvb1qyncpoV96faSskdjZJhAo6HxBEDuexPhHPJOi7X5eI3SOTUO21HYXr2Kj7GSoAEIcheWnoVgPOVbAspD4bbLYmSS+Pya3ODOKbgdKbe8nZxAzt2uqUuFBTsaEp2IwT0JcjpySCBNNXJ77blVLuvn2iIGygDQBUj+IKmAdwY4t1qvnay3qLv2JQMDDwQqrBKDly+s9dfBYmal9wZbTjdG27tn7mTfiQz+4cyYwoCG9iM=
X-IPAS-Result: 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
From: Gelard Patrick <Patrick.Gelard@cnes.fr>
To: "touch@strayalpha.com" <touch@strayalpha.com>, "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
CC: "w.kozlowski@tudelft.nl" <w.kozlowski@tudelft.nl>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: [Qirg] qirg - Requested session has been scheduled for IETF 108
Thread-Index: AQHWVKUYAPYTpFExl0eTElf2pTzsi6uZVSUggAB4QnCAAAKVMIAAVkkA///rZACAAKjgsA==
Date: Tue, 07 Sep 2021 07:07:37 +0000
Message-ID: <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CCC7CAAFC@TW-MBX-P03.cnesnet.ad.cnes.fr>
References: <159373563611.30173.15922651637659746852@ietfa.amsl.com> <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CCC7CAA1D@TW-MBX-P03.cnesnet.ad.cnes.fr> <BL3PR11MB5682D308AEFB20221C9ADE1EC1D29@BL3PR11MB5682.namprd11.prod.outlook.com> <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CCC7CAA5A@TW-MBX-P03.cnesnet.ad.cnes.fr> <BL3PR11MB5682176B8FCF9626CE616C6BC1D29@BL3PR11MB5682.namprd11.prod.outlook.com> <43ED542B-D09E-4B9C-8121-D7BEFE243762@strayalpha.com>
In-Reply-To: <43ED542B-D09E-4B9C-8121-D7BEFE243762@strayalpha.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-tm-as-product-ver: SMEX-12.5.0.1300-8.6.1018-26392.006
x-tm-as-result: No-15.033600-8.000000-10
x-tmase-matchedrid: yebcs53SkkDuo96mfIBuogrcxrzwsv5u3dCmvEa6IiGoLZarzrrPmdYA Kgqxo5WC7vdqwcnNq25n4K5iaglSi16XisM9nqyi3nHtGkYl/VoF49/U/gRHwD9Md113fzXp+uD uUyjAibyZQn8nqJlIB+sYuVAFNZ2GDGsvSm+tjWG5lFYKcekclAfDeEgMBiKOhhmdaeajIBEofQ +uBU5oGXkkxWFgVwnYhWRIiYV8xz/rcv41loFPYYd2TfuZRUe3d7mNUbprq0qs1WFDIyefEt+wm 8fkucQw9KYkbDev+bEVHTShiioMlpmViXS2yf/jwaqHQPfzGegDabpqUF7GSsM5LQWFwBdKP3i4 7TMQikBQGtlgt2g3mKGr4cConxydocEQd4dOOt3bbgI4AuYpV6m9/6ObPjnDrE6lCZRvZGKCO7O X+FrbzTDO4IELpaqVbZmT1Gm4dYZrvYvNXFMpBUWtyNepX5gAFp4YCwpWQx4FBj7zRvuTs5FtqK ECZLB3IzGx2p8FyYQRIzQOuYOJHnLG/4z2NdYjDDlsUbcsIPogfuXcBMxrLh0E/BkD5HJvNNQfT KhqNLWdn/7sJOItC8MNQ8Y7TtZHopqPddIDMt0vLP1C8DIeOh1BLI8ZvqYI9CQzsosI7dAKKT0Q L8s6jPz0LD8GRfSQkaFM5r4YA4yzRXVzlcTlNHDfixW9O5cY/Wh5Z5IZhRZ1x9TrfLzE8DOFuTs Paz4HrRLveJx4nmGjo53RYWssq0U0qdhypIe1R4MUHzg4BQCleWfrRKUYG4ICAkPlCyv9az+rBX OCRlxxu6zsTQM8VJKCLiTmbWka1unGEoSN1fyeAiCmPx4NwHJnzNw42kCxxEHRux+uk8irEHfaj 14ZyVVoEXK0hBS3
x-tm-as-user-approved-sender: Yes
x-tm-as-user-blocked-sender: No
x-tmase-result: 10--15.033600-8.000000
x-tmase-version: SMEX-12.5.0.1300-8.6.1018-26392.006
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/QH8tjuTCmmMSRdERKjjWoc6udjg>
Subject: Re: [Qirg] qirg - Requested session has been scheduled for IETF 108
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Sep 2021 07:07:53 -0000

Yep, the QKD protocol can be considered as the classic counterpart of the Diffie-Hellman protocol. A quantum key agreement protocol.

In a simplified way we can say that there are two large families of protocols "prepare and measure" (Alice sends coded pulses to Bob who decodes according to a specific protocol) and "entanglement based" (both parties receive photons in an entangled state and perform appropriate measurements. ) which are based on different principles of quantum physics : 

- Heisenberg's inequalities: Alice sends a random signal to Bob, by "encoding" it on two "conjugated" physical quantities Eve, not knowing which quantity is used, will try to measure, but in doing so, any significant information that she will acquire on one of the quantities will disturb the other and introduce "noise", in other words errors, in the transmission between Alice and Bob. The latter will be able to statistically evaluate these errors, by publicly comparing part of their data, which will no longer be used subsequently.

- EPR violation based on quantum entanglement : Entangled particles (eg Bell's pair) from any source are received by both Alice and Bob, which can measure a degree of freedom (eg polarization, time-bin, frequency-bin, energy-time, …) to randomly generate 0 or 1. Eve's measure will break the entanglement, which will be seen by a non-violation of Bell's inequalities.

Note that in the "prepare and measure" approach, a random number must be generated by Alice and then encoded in Alice's preparation phase. It is this random number that is used to generate the shared secret (random seed used to generate the key).

In the entanglement-based approach the shared random number is actually generated by the quantum measurement of Alice's side and Bob's side. Indeed the quantum measurement is purely probabilistic.

Best Regards
Patrick
-
De : touch@strayalpha.com <touch@strayalpha.com> 
Envoyé : mardi 7 septembre 2021 00:27
À : Scott Fluhrer (sfluhrer) <sfluhrer=40cisco.com@dmarc.ietf.org>
Cc : Gelard Patrick <Patrick.Gelard@cnes.fr>; w.kozlowski@tudelft.nl; qirg@irtf.org
Objet : Re: [Qirg] qirg - Requested session has been scheduled for IETF 108

OTP is the name of the encryption algorithm that *uses* a key.

The key it uses could be preconfigured and then endpoints separated, distributed using a physical media ("sneaker net”), distributed over-the-air (OTA), either using an existing encryption algorithm (e.g., AES), or generated at endpoints using QKD (QKD is really QKG; it doesn’t distribute a given key, it computes a key at both endpoints).

Nothing about OTP specifies which of these are used per se, though the benefits of using OTP would be somewhat undermined by using OTA.

Joe

—
Joe Touch, temporal epistemologist
http://www.strayalpha.com


On Sep 6, 2021, at 2:49 PM, Scott Fluhrer (sfluhrer) <mailto:sfluhrer=40cisco.com@dmarc.ietf.org> wrote:

It appears that I assumed the term "OTP" had a different meaning than what was intended.

Where I'm from, an OTP is a process where both the sender and the receiver share a large preconfigured set of random bits (generally produced at a central site and physically transported securely); they use those bits to protect the data (encryption usually by XOR; integrity protection can be done but is a little more complicated (universal hash)).  Any other process for generating those bits on the two sides, be it QKD or a deterministic cryptographical process, is specifically not an OTP.

Obviously, you're using OTP to include any mechanism to share the bits (specifically including QKD).

With my meaning of OTP, there are obviously logistical problems (not unsolvable, but are also nontrivial), hence my puzzlement on whether those were considered solved (at least for part of the network).

-----Original Message-----
From: Gelard Patrick <mailto:Patrick.Gelard@cnes.fr> 
Sent: Monday, September 6, 2021 12:43 PM
To: Scott Fluhrer (sfluhrer) <mailto:sfluhrer@cisco.com>; mailto:w.kozlowski@tudelft.nl; mailto:qirg@irtf.org
Subject: RE: [Qirg] qirg - Requested session has been scheduled for IETF 108

Dear Scott Fluhrer,

QKD allows two distant entity  to share a secret, protected from listening by property of the quantum world, which can then be used for a secret key cryptosystem like OTP but also AES (Advanced Encryption Standard).

Best regards
Patrick

-----Message d'origine-----
De : Scott Fluhrer (sfluhrer) <mailto:sfluhrer@cisco.com> Envoyé : lundi 6 septembre 2021 18:27 À : Gelard Patrick <mailto:Patrick.Gelard@cnes.fr>; mailto:w.kozlowski@tudelft.nl; mailto:qirg@irtf.org Objet : RE: [Qirg] qirg - Requested session has been scheduled for IETF 108

Ok, I'll ask the obvious question: if we assume that we have a deployable OTP system available, what does QKD bring to the table?  QKD's claim to fame is that its security is based on QM; OTP has an even better security guarantee (informational; that is, the attacker literally does not have enough information to attack the system).  Given that OTP does not have QKD's downsides (e.g. cost, range limitations, or restrictions to certain types of media), why would we use QKD?

-----Original Message-----
From: Qirg <mailto:qirg-bounces@irtf.org> On Behalf Of Gelard Patrick
Sent: Monday, September 6, 2021 11:28 AM
To: mailto:w.kozlowski@tudelft.nl; mailto:qirg@irtf.org
Subject: Re: [Qirg] qirg - Requested session has been scheduled for IETF 108

Dear Wojciech 

This very interesting overview shows a considerable work, now QKD Network seem to be more oriented to "Trusted Node Network Relay" than Entanglement Swapping. In this scheme, key are stored in QKD nodes (trusted nodes) and relayed to other distant QKD nodes via highly secure encryption, with OTP (one-time-pad) recommended. 

Best regards
Patrick

-----Message d'origine-----
---------- Message transféré ---------
De : Wojciech Kozlowski <mailto:W.Kozlowski@tudelft.nl> Date : lun. 6 sept. 2021 à 10:48 Objet : [Qirg] Liaison statement from ITU À : mailto:qirg@irtf.org <mailto:qirg@irtf.org>

Dear QIRG,

The ITU-T SG-13 have sent the QIRG a liaison statement: [sp16-sg13-oLS-00213] LS on work progress on Quantum Key Distribution (QKD) network in SG13 (as of July 2021).

You can view the full text and attachments on the datatracker: https://datatracker.ietf.org/liaison/1752/.

My brief take on it is that it is a very interesting snapshot of the ITU's current QKD network standardization efforts.

Thanks,
Wojtek

_______________________________________________
Qirg mailing list
mailto:Qirg@irtf.org
https://www.irtf.org/mailman/listinfo/qirg

_______________________________________________
Qirg mailing list
mailto:Qirg@irtf.org
https://www.irtf.org/mailman/listinfo/qirg