Re: [Qirg] qirg - Requested session has been scheduled for IETF 108

"touch@strayalpha.com" <touch@strayalpha.com> Mon, 06 September 2021 16:56 UTC

Return-Path: <touch@strayalpha.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ED443A1636 for <qirg@ietfa.amsl.com>; Mon, 6 Sep 2021 09:56:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.318
X-Spam-Level:
X-Spam-Status: No, score=-1.318 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NEUTRAL=0.779, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=strayalpha.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1EjctG_RQDj9 for <qirg@ietfa.amsl.com>; Mon, 6 Sep 2021 09:56:48 -0700 (PDT)
Received: from server217-1.web-hosting.com (server217-1.web-hosting.com [198.54.114.226]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C09733A1637 for <qirg@irtf.org>; Mon, 6 Sep 2021 09:56:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=strayalpha.com; s=default; h=To:References:Message-Id:Cc:Date:In-Reply-To: From:Subject:Mime-Version:Content-Type:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date: Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=EGMRbIcOXIWdImkGIIZ4nppxDWwszGwGzxat9JV3CJA=; b=1xySNi9C5RwnFbEblpM+/cKLhj DQ+yP+exFX8H55c4IZJBc4KC7DRPq0T89gZTp2ze7ao/vBJVTgihh4f9SxM+kseoE8NDCZa+lXKRR fhx9OF8H3imjGDEbLCudzZCG5HWfO+l+z+I4wswV0Tw0lSWuKBJfcl7RnmqXYRTm9n7O/5/qF/vmI Hs3NFXSrpP/6xXeKi2h9sUViLFz70tE1UgM9pR4fXEGicU+VFUxsA3iZQLTSNP/DPPKu2cYO+TKZ0 I599YpAiOo1DXKEE2sxqokx5+HhZmIqUbNeYcJicqE2IcBnsxT9vteq0gWDVWw17Kf2qrEPs7Pxph dATPGEaw==;
Received: from cpe-172-114-237-88.socal.res.rr.com ([172.114.237.88]:59179 helo=smtpclient.apple) by server217.web-hosting.com with esmtpsa (TLS1.2) tls TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (Exim 4.94.2) (envelope-from <touch@strayalpha.com>) id 1mNHvF-0059UO-Tx; Mon, 06 Sep 2021 12:56:46 -0400
Content-Type: multipart/alternative; boundary="Apple-Mail=_C4BA697A-314C-4114-9F69-5433FE92EFDE"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: "touch@strayalpha.com" <touch@strayalpha.com>
In-Reply-To: <BL3PR11MB5682D308AEFB20221C9ADE1EC1D29@BL3PR11MB5682.namprd11.prod.outlook.com>
Date: Mon, 06 Sep 2021 09:56:35 -0700
Cc: Gelard Patrick <Patrick.Gelard@cnes.fr>, "w.kozlowski@tudelft.nl" <w.kozlowski@tudelft.nl>, "qirg@irtf.org" <qirg@irtf.org>
Message-Id: <F313C02F-A094-4504-96E8-0F735C9A7E61@strayalpha.com>
References: <159373563611.30173.15922651637659746852@ietfa.amsl.com> <F1E8EFF81FCF1B46AA7CCA3CC4D5E18CCC7CAA1D@TW-MBX-P03.cnesnet.ad.cnes.fr> <BL3PR11MB5682D308AEFB20221C9ADE1EC1D29@BL3PR11MB5682.namprd11.prod.outlook.com>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer=40cisco.com@dmarc.ietf.org>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
X-OutGoing-Spam-Status: No, score=-0.5
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - server217.web-hosting.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - strayalpha.com
X-Get-Message-Sender-Via: server217.web-hosting.com: authenticated_id: touch@strayalpha.com
X-Authenticated-Sender: server217.web-hosting.com: touch@strayalpha.com
X-Source:
X-Source-Args:
X-Source-Dir:
X-From-Rewrite: unmodified, already matched
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/aiXznkH1_6vmP8a4q8xI-xMlatM>
Subject: Re: [Qirg] qirg - Requested session has been scheduled for IETF 108
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Quantum Internet RG <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Sep 2021 16:56:54 -0000

Hi, Scott,

Because OTP consumes keys; QKD generates them.

Joe

—
Joe Touch, temporal epistemologist
www.strayalpha.com

> On Sep 6, 2021, at 9:27 AM, Scott Fluhrer (sfluhrer) <sfluhrer=40cisco.com@dmarc.ietf.org> wrote:
> 
> Ok, I'll ask the obvious question: if we assume that we have a deployable OTP system available, what does QKD bring to the table?  QKD's claim to fame is that its security is based on QM; OTP has an even better security guarantee (informational; that is, the attacker literally does not have enough information to attack the system).  Given that OTP does not have QKD's downsides (e.g. cost, range limitations, or restrictions to certain types of media), why would we use QKD?
> 
> -----Original Message-----
> From: Qirg <qirg-bounces@irtf.org> On Behalf Of Gelard Patrick
> Sent: Monday, September 6, 2021 11:28 AM
> To: w.kozlowski@tudelft.nl; qirg@irtf.org
> Subject: Re: [Qirg] qirg - Requested session has been scheduled for IETF 108
> 
> Dear Wojciech 
> 
> This very interesting overview shows a considerable work, now QKD Network seem to be more oriented to "Trusted Node Network Relay" than Entanglement Swapping. In this scheme, key are stored in QKD nodes (trusted nodes) and relayed to other distant QKD nodes via highly secure encryption, with OTP (one-time-pad) recommended. 
> 
> Best regards
> Patrick
> 
> -----Message d'origine-----
> ---------- Message transféré ---------
> De : Wojciech Kozlowski <W.Kozlowski@tudelft.nl> Date : lun. 6 sept. 2021 à 10:48 Objet : [Qirg] Liaison statement from ITU À : qirg@irtf.org <qirg@irtf.org>
> 
> Dear QIRG,
> 
> The ITU-T SG-13 have sent the QIRG a liaison statement: [sp16-sg13-oLS-00213] LS on work progress on Quantum Key Distribution (QKD) network in SG13 (as of July 2021).
> 
> You can view the full text and attachments on the datatracker: https://datatracker.ietf.org/liaison/1752/.
> 
> My brief take on it is that it is a very interesting snapshot of the ITU's current QKD network standardization efforts.
> 
> Thanks,
> Wojtek
> 
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
> https://www.irtf.org/mailman/listinfo/qirg
> 
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
> https://www.irtf.org/mailman/listinfo/qirg