Re: [Qirg] [For information] Should Quantum Key Distribution be Used for Secure Communications ?

Bruno Rijsman <brunorijsman@gmail.com> Fri, 05 June 2020 06:56 UTC

Return-Path: <brunorijsman@gmail.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE38D3A1331 for <qirg@ietfa.amsl.com>; Thu, 4 Jun 2020 23:56:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 64usy6tZxBUp for <qirg@ietfa.amsl.com>; Thu, 4 Jun 2020 23:56:49 -0700 (PDT)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3476F3A132A for <qirg@irtf.org>; Thu, 4 Jun 2020 23:56:49 -0700 (PDT)
Received: by mail-ej1-x636.google.com with SMTP id o15so8835933ejm.12 for <qirg@irtf.org>; Thu, 04 Jun 2020 23:56:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=+lFYQNeRZLCjDEvoBEalwnoISDwH1zLMk2zHv+jbQcs=; b=MKyxMl7H+RHKi/5GkGs4M0hH6wqU/M0zroKfzv8HIqu/jtrmwtpPF+SsHsn00PnRrr GE0/Jx9/UZA7aLPLdGBjfe+duKA/pJVgoLA8qa+uY6hggg6CdXK5loXKwpEjHKZ/b8E8 MdrgKb99wJFLIZ5QBRusLNx8G45JEao1YKTqw+Mk9qVk7sYPhXU92jr4bAqMDPssqTZQ vfw6cw9m0o1A0Rj9q624fawmXgN5Ktojg+IrRLDDAP/jQhZb9qCGalq6zypGpE449KtV yWriZVhdA9bsvkfoBpA5Fy/I3U9yt4lq0dsSjwc+nTis8RHhBL4C2DnjU2A/VSnbDgTU +0Wg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=+lFYQNeRZLCjDEvoBEalwnoISDwH1zLMk2zHv+jbQcs=; b=n83US4WM9PxPggPyFgfnTvH9q1s9oEgY0DT9kSmY7ZpkRIMTXfhMM1iHs7wuGL3pND vnrlJTg8Pd2Zvi0ueYOC75xxWNdBcOUaF+NzolHGfRldQr94+zRtlBhMWKVBRBLjKSde I3jVi7NofnYYAkJh39yoxUjkAI1Yn+quPKYrySB3ufnrLXHHXr5xlk4FjfU4iZKTMSwK LIxeauv13MBjmfzvFg6T4KgLjoXjQFZSoczC8/P7C4GO9/yji7sGX5pVwGb8eKmOhgxO qvBns1sfNDSmh/8OZ3Jm7m1hVYTE2Rg3mkH2dmZR1ttlTMG2Nw8Pa5LRPbs8gBzWEaVh 4FCg==
X-Gm-Message-State: AOAM533sk+tq5XdG5ud7eFUbh+Wu3i/qHkOxWnDKKOuGeCY/28wRtx/3 nMO4AFAhEWEXHkKBleOk9lQ=
X-Google-Smtp-Source: ABdhPJx4DGqgUw4JR0PFt500/35V5gjBnjTDezTqznEZaHgwgqCl6MQryXUuj2kxMdYGxQpR/NofvA==
X-Received: by 2002:a17:906:f115:: with SMTP id gv21mr7165993ejb.340.1591340204035; Thu, 04 Jun 2020 23:56:44 -0700 (PDT)
Received: from [192.168.178.122] (ip-213-127-94-33.ip.prioritytelecom.net. [213.127.94.33]) by smtp.gmail.com with ESMTPSA id b24sm4133802edw.70.2020.06.04.23.56.43 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 04 Jun 2020 23:56:43 -0700 (PDT)
From: Bruno Rijsman <brunorijsman@gmail.com>
Message-Id: <E1907583-A1DF-4DB1-BB99-F65E6A4454BC@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_656ACF30-C3AC-4C1D-9B3C-C9B339167A85"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.14\))
Date: Fri, 05 Jun 2020 08:56:42 +0200
In-Reply-To: <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CA05F0635@TW-MBX-P03.cnesnet.ad.cnes.fr>
Cc: "qirg@irtf.org" <qirg@irtf.org>
To: Gelard Patrick <Patrick.Gelard@cnes.fr>
References: <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CA05F0635@TW-MBX-P03.cnesnet.ad.cnes.fr>
X-Mailer: Apple Mail (2.3445.104.14)
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/YviFt_iV-tbclnR1kTcApMtAupY>
Subject: Re: [Qirg] [For information] Should Quantum Key Distribution be Used for Secure Communications ?
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Quantum Internet \(proposed\) RG" <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2020 06:56:51 -0000

This paper makes a big deal of needing a point-to-point connection for QKD, but does not take into account the possibility of using quantum repeaters (maybe because the paper only considers technology that is currently available?)

> On Jun 5, 2020, at 8:30 AM, Gelard Patrick <Patrick.Gelard@cnes.fr> wrote:
> 
> Dear all,
>  
> A critical analysis of the QKD service : https://www.ssi.gouv.fr/en/publication/should-quantum-key-distribution-be-used-for-secure-communications/ <https://www.ssi.gouv.fr/en/publication/should-quantum-key-distribution-be-used-for-secure-communications/>
>  
> Best regards
> Patrick
>  
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org <mailto:Qirg@irtf.org>
> https://www.irtf.org/mailman/listinfo/qirg <https://www.irtf.org/mailman/listinfo/qirg>