Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

Gelard Patrick <Patrick.Gelard@cnes.fr> Fri, 12 March 2021 09:31 UTC

Return-Path: <Patrick.Gelard@cnes.fr>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BC283A15EE for <qirg@ietfa.amsl.com>; Fri, 12 Mar 2021 01:31:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nHSqYkwUG-cb for <qirg@ietfa.amsl.com>; Fri, 12 Mar 2021 01:31:23 -0800 (PST)
Received: from mx1.cnes.fr (mx1.cnes.fr [194.199.174.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0BAB63A15EB for <qirg@irtf.org>; Fri, 12 Mar 2021 01:31:22 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.81,243,1610409600"; d="scan'208";a="25014768"
IronPort-HdrOrdr: A9a23:bSmopqNcEnW/oMBcThmjsMiAIKoaSvp033AA0UdtRRtJNvGCn8e1k/gBkTPygjAdWHYv8OrgBICrR3TA+ZlppbQAJLvKZmfbkUahMY0K1+ff6hL6HSmWzIRg/INBV4Q7N9HqF1h9iq/BizWQKNorzNmZ/K3Av463815WUQpoZ6t8hj0XNi+nFCRNKTV7OQ==
X-IPAS-Result: A2HdAgCgMktg/wYBeApCGBwBAQEBAQEHAQESAQEEBAEBQAeBSIF2gSuBQQIIhDeDS414mmCBLBYdCQsBAQEBAQEBAQEmDwgEAQEDAYRJAheBXyY4EwIQAQEBBQEBAQEBBgIBAQIChk4NgnNiSj0BAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEPAg0CEEACEB8WAQEeAgEDAQEhETobAgEIDQ0CBgkXAgICJQsVEAIEARIIE4JWgxasPIEyGoNtOAEWD4VmBoEPKoFlhRqEHYIngk2BEUOCWD6CXAEBAQEBgRcHICCDFDSCKwSBZWk2GgkDBA0HHhEOAgkLRzUkEAgNChkWFAUGkQCDKKV+B4FggSODMIYUgiqQYYEsghCQPwOQApRri0yRdQIQhwVOgRoMBzMaJ0yCaVAXApIbgT5BgxWFRXMCCysCBgEJAQEDCYtwgQ8BAQ
From: Gelard Patrick <Patrick.Gelard@cnes.fr>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: Review of draft-irtf-qirg-quantum-internet-use-cases-04
Thread-Index: AQHXFs9vSB2v2/oHSUGnjRMzhjTyV6p/+rJA
Date: Fri, 12 Mar 2021 09:31:17 +0000
Message-ID: <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CA3EE2343@TW-MBX-P03.cnesnet.ad.cnes.fr>
References: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com>
In-Reply-To: <E2379064-70A3-47C7-8AE2-49682BDDE052@ericsson.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-tm-as-product-ver: SMEX-12.5.0.1300-8.6.1012-26024.006
x-tm-as-result: No-8.690100-8.000000-10
x-tmase-matchedrid: IeZYkn8zfFqWfDtBOz4q2xvgzEPRJaDEKQNhMboqZloTiSW9r3PknJrJ z77RO+7jK9arbN0JZhtXfyuzXkynGQLqL86iyZ1LGXGu0jdPFGT3opyC1ei24JcPhoQsA3LRE2F f0Ppd2eZQNgaVBskNlh1wGgZ47WViPepRoLsP9sKSJLHHb2KALZRy1HDTPOXaWcVk1+Ppebak0J HlO1z3+7yuFKlxvruk4dyBGBxmk+DO990UzKjQmEIww1YA2si+j0IKzh/l/Q/dWzw/nJiOg8SBj FAeK8r0/yijydKZwpmp3AE2SrZJgBUlZNGjIc0r3SpajuC5IEuL5MCc+du22DL/GHoao0dV5sZT wYHfBM6kL7kaw8NmrOcmSf+RqtCqY93BF3BQDx7aize54oCwVPaS52LUPfcSS6QizeDUeN7S1AW TSXq1Eyw6kEAAMeCQKCiVge3CfsAskrwc6YZTZwXGi/7cli9jI/fosnIAuCBcs16igcVqtdT9ps P8rF4203beK1GCWY/0nEamG8rU5wmWvZzhrrk1qkxSDdr7PYUGAD6h6FZmEV42zm1Zi+MJyh2Uo ugd0rw0JB13TAkTaxG2eHd5ld3kLtCcc5poTAzsjRHO89icwqF5r/RDI9ML2B0biASeyJZ/TFFt 56DIJl3kxSvrpG52g6bHQwj+cgJUvkTXq5DW7yqRJ4M9q7OvQ37rdi3NWIc0lRv0ZHVr2WPc0wE gynfw0ic5nN68VGWNKX6Ls5D/Uy7oYj37WiJHEYHPPOKNS1UYgyDj5TiRtcK0HkBcZFjbxaprnH c1tUoknaHYZNLsn0ttUWZhmKpSSocLQQMh21irm7DrUlmNkF+24nCsUSFN5A2KZtey50PdB/CxW TRRu9bFCwAgdKkS153JJFEUpQpAQLO6zMfiPtQjHikC1BatJUHSt7axzucoBTutqgOGP5RMZUCE HkRt
x-tm-as-user-approved-sender: Yes
x-tm-as-user-blocked-sender: No
x-tmase-result: 10--8.690100-8.000000
x-tmase-version: SMEX-12.5.0.1300-8.6.1012-26024.006
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/Wa46RkZt_Q0AorES2ZxJIu2mWOk>
Subject: Re: [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Mar 2021 09:31:25 -0000

Hi John,

Your analysis is very interesting. My commentaries are online indexed by [PG]

Thank
Patrick

-----Message d'origine-----
De : Qirg <qirg-bounces@irtf.org> De la part de John Mattsson
Envoyé : vendredi 12 mars 2021 00:37
À : qirg@irtf.org
Objet : [Qirg] Review of draft-irtf-qirg-quantum-internet-use-cases-04

Review of draft-irtf-qirg-quantum-internet-use-cases-04

Hi,

I think this is a useful document. I do not think it is ready for RGLC yet but it is getting close.

Cheers,
John


Comments:


- Section 1
"The connections between the various nodes in the Internet include Digital Subscriber Lines (DSLs), fiber optics, coax cable and wireless that include Bluetooth, WiFi, cellular (e.g., 3G, 4G, 5G), satellite, etc."

This seems too focused on last mile Internet access.


- Section 1
”It is anticipated that the Quantum Internet will provide intrinsic benefits such as improved end-to-end and network security.”

I would remove "anticipated" and "will". I don't think I have heard anybody working with security believed that QKD will provide much practical benefits. I mostly see it as something quantum network researchers do because they cannot do anything else yet. If you want to make such claims, I think you should ask CFRG or the security area in IETF.
https://www.schneier.com/essays/archives/2008/10/quantum_cryptography.html
https://www.schneier.com/blog/archives/2018/08/gchq_on_quantum.html
https://www.nsa.gov/what-we-do/cybersecurity/quantum-key-distribution-qkd-and-quantum-cryptography-qc/
The document should also bring up denial of service risks and the requirement for trusted relays. These are areas where a Quantum Internet is expected to provide intrinsic security disadvantages.

[PG] It seems that there is still a debate between the secret sharing service based on properties of quantum physics  (QKD) https://www.ssi.gouv.fr/en/publication/should-quantum-key-distribution-be-used-for-secure-communications/ and the post-quantum approach  in which the intended service is to replace the current classical public key and signature standards by new standards that are robust to attacks by future quantum computers. The difference with quantum cryptography is that post-quantum solutions are based on the difficulty of solving a mathematical problem and therefore offer a security that cannot be demonstrated to be unconditional unlike the quantum approach which relies on physical properties of the quantum world (in theory, but for all practical purpose there is security weakness).


- Section 1
"unique physical principles"
Is unique the right word here?


- Section 2
The document does not seem to use any of the words. I don't know if an Informational IRTF docuement needs this section at all but if it does it should refer to RFC 8174 as well


- Section 3
"i.e. fundamental unit of information in a classical computer"
Bit is equally much a unit of informaiton in communication .


- Section 3
"from 50 to a few hundred qubits"
Logical or physical qubits?


- Section 3
"classical bits, or the measured state of qubits."
They would still be classic bits


- Section 3
"to securely distribute security keys from a sender to a receiver."
I would more say that QKD let the two securely establish/agree on a key. 


- Section 3
OLD "The Quantum Internet will be merged into the Classical Internet to form a new Hybrid Internet"
NEW "The Quantum Internet is expected to be merged into the Classical Internet to form a new Hybrid Internet"


- Section 3
"fundamental unit of information in a quantum computer"
Qubit is equally much a unit of informaiton in communication .


- Section 4.2.
"Quantum cryptography applications - Refers to the use of quantum information technology to ensure secure communications"

Just like classic cryptography, Quantum cryptography is much more than securing communication https://en.wikipedia.org/wiki/Quantum_cryptography


- Section 4.2. 
"sensors or Internet of Things (IoT) devices"
sensors are typically IoT devices.
[PG] Although the notion of IoT is not clearly defined (Each standard has its own definition and moreover it comes to be added for the sensors the ecosystems M2M, WSN, SCADA, ...) , not all sensors are connected objects compatible with the Internet protocol and service and not all quantum sensor will be compatible with a quantum internet. 

- Section 4.3. 
"to share a secret key"
Probably good to explain to people that the key is a classic key.
[PG] The secret Key is classical but the establishment of a common secret key between two distant quantum node isn't a classic method. The establishment of public/private secret key  or common secret key between two distant parties can be achieved by algorithms based on the difficulty of solving a mathematical hard problem (Factoring integers (e.g RSA, ...), Discrete Logarithm (e.g Diffie-Hellman, ELGamal, DSA, ..) or Elliptic Curves (ECDH, ECDSA, ...). The problems are considered mathematically hard, but no proof exists (so far). QKD which is an algorithm for the establishment of common secret key between two distant quantum node (Key etablissement protocol) is based on quantum physical property that quantum information generally cannot be measured without disturbing the state and cannot be cloned, thus statistical tests can prove the absence of eavesdropping and guaranteeing the secrecy of bit values get from the measure of the qubit.   


- Section 5.1
"This results in a source quantum node A at Bank #1 to securely send a classic secret key to a destination quantum node B at Bank #2."
I don't think that is a correct description of QKD. Maybe use "establish” or ”agree”


- Section 5.1
"One requirement for this secure communication setup process is that it should not be vulnerable to any classical or quantum computing attack."

Most of the attacks discussed on QKD has been more physical. It would be good if the document discussed other types of attacks then computing attacks. Wikipedia does e.g. mention the following: "The first attack that claimed to be able to eavesdrop the whole key [70] without leaving any trace was demonstrated in 2010. It was experimentally shown that the single-photon detectors in two commercial devices could be fully remote-controlled using specially tailored bright illumination. " 


- Section 5.1
This section should mention authentication, which is a cornerstone in almost all security protocols.


- Section 5.1
"The source quantum node A transforms the secret key to qubits."
I don't think the random bits should be called a "key" at this point
[PG] yes the algorithms (prepare and measure or entanglement based) are more complex (there is a processus of Key Distillation : Sifting, purification, error correction and amplification). 


- Section 6.1
"a current 20-qubit machine"
Would be good to inform the reader if these are physical or logical qubits.


- Security 9
"because of the exponential increase of computing power with quantum computing"
This seems like a press release from someone selling a quantum computer.
I don’t think the claim is correct for integer factorization and discrete logarithm problem. The running time of GNFS is sub-exponetial and the running time of Shor is n^3 so the speedup should also be sub-exponential. Maybe correct for ECDLP.


- Security 10
”Paradoxically, development of the Quantum Internet will also mitigate the threats posed by quantum computing attacks against public-key cryptosystems.”

That is not true. QKD can only replace an unauthenticated Diffie-Hellman Exchange. The Quantum Internet will not do anything to mitigate the threats against digital signatures used in e.g. DNSSEC, TLS, IPsec, firmware updates, etc... 


_______________________________________________
Qirg mailing list
Qirg@irtf.org
https://www.irtf.org/mailman/listinfo/qirg