Re: [Qirg] Other Security-Related Activities related to Quantum Computing...

"Diego R. Lopez" <diego.r.lopez@telefonica.com> Sun, 21 July 2019 15:25 UTC

Return-Path: <diego.r.lopez@telefonica.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB3D112004E for <qirg@ietfa.amsl.com>; Sun, 21 Jul 2019 08:25:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=telefonica.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4YnORw39CMfJ for <qirg@ietfa.amsl.com>; Sun, 21 Jul 2019 08:25:52 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80138.outbound.protection.outlook.com [40.107.8.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C59D712004D for <qirg@irtf.org>; Sun, 21 Jul 2019 08:25:51 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=e1KWgwq9Djn2PzJrHk/M6rYVYJravjcikMVnGDtg9Cpp9E6rwgoM2DmzX4NonEsltGPhDt7ONCbVW6B/LkvNnwWb5Nj7Z/xy6YucMkhCqm8BLPV8dNyZRiYtIIkfQPmmTQl4OgxnoG3EwMXI1w/bR36SMJumNEPxMBcEha91Jx/OYrr4TgLjYKxnrOqdSzB9qKap7+TfrKTU1jSiKGXu74BJ0wm5G915ilPJoVKpmQf2aPtIHydqozjWHYQOtZ214UYwckU1wcqqbYuu/E7AZITVyelAv+/JxAt1m/fDcPxKNJQjkk/st9jYsRQaKvGFu2iVNag4mqHqZ3B/H+TSEA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=k1/wFdDW2Jn3jrVNtCyZBpXT9sLkWRYZaEH11XfAxds=; b=GvSEhowoLuXLDo/M9ywknWJ0dMVRYGFait/940WNKQycxvQRTywJ/IQCoVS8dd13UYKjtejwDeDUieaO7R5b/pbPkxS0fP1jKdVROjgZ32Br1A8kwnUXvwF55lRTU9c9fCXfl3xE+bveb0z2NmAJSO73s9h+ziKMeARaY2Bd7dRvGvLrW9Lbh91XKm3NSjAbPkRKnDRwJYop4Ge0zv7U7AVrS5703zpAVy84YWHHzmBkjeFjwfiEnuj5duf5blASsFDNLdB1A+WvlFWMLwvDeKDK+gBcQRcjm/bqojtH90JUsdZhVTnvT+PUUqxgETXNnHDTbn78k6Is1Wfcgs4iRQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=telefonica.com;dmarc=pass action=none header.from=telefonica.com;dkim=pass header.d=telefonica.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=telefonica.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=k1/wFdDW2Jn3jrVNtCyZBpXT9sLkWRYZaEH11XfAxds=; b=qFvsFbaJNOQzwQlRn2DvkgPLCVePP2N12dhBpOXl85UaCRnjlwgIiHeveAK+YqEOpIOV5KuiWcWdNY1pmJOeUO4Em9VJaTmI1TZs4ITQxY0g/rHTQkXA3GEtarcMZMJhpvRZGoh87tku8cupxaQh60xQK7cZrHDPIgHyH0TTb3Y=
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com (52.134.70.148) by DB3PR0602MB3737.eurprd06.prod.outlook.com (52.134.68.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2073.14; Sun, 21 Jul 2019 15:25:48 +0000
Received: from DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::9c53:d10:400e:c71]) by DB3PR0602MB3788.eurprd06.prod.outlook.com ([fe80::9c53:d10:400e:c71%5]) with mapi id 15.20.2094.013; Sun, 21 Jul 2019 15:25:48 +0000
From: "Diego R. Lopez" <diego.r.lopez@telefonica.com>
To: Yoav Nir <ynir.ietf@gmail.com>
CC: nalini elkins <nalini.elkins@e-dco.com>, JW <jw@pcthink.com>, "Dr. Pala" <madwolf@openca.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: [Qirg] Other Security-Related Activities related to Quantum Computing...
Thread-Index: AQHU5AAe9A71le4GXUCIymd/hbARvqbSRpoAgAAt3gCAACZzgIAAYlYAgAKkc4CAAARdAA==
Date: Sun, 21 Jul 2019 15:25:48 +0000
Message-ID: <3A6154FC-5738-42AE-8876-DEA69D96297A@telefonica.com>
References: <EEF9A1EA-9782-46D3-B1E2-E379E2872A61@telefonica.com> <201907191039.x6JAdSAW009586@atl4mhob09.registeredsite.com> <CAPsNn2UTt+ihhYYW92Rw+17kDuMEDrC5H=FYtHdEqEg2HeyusA@mail.gmail.com> <FAC69C43-69C5-45A2-8E0F-328937795297@telefonica.com> <4B865F85-1145-44F9-9AF3-4D5BC3A858B4@gmail.com>
In-Reply-To: <4B865F85-1145-44F9-9AF3-4D5BC3A858B4@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.c.190715
authentication-results: spf=none (sender IP is ) smtp.mailfrom=diego.r.lopez@telefonica.com;
x-originating-ip: [2001:67c:370:128:4905:5a51:d9f5:c73]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 9e380b77-a564-4db2-47c9-08d70defb531
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(4618075)(2017052603328)(7193020); SRVR:DB3PR0602MB3737;
x-ms-traffictypediagnostic: DB3PR0602MB3737:
x-ms-exchange-purlcount: 4
x-microsoft-antispam-prvs: <DB3PR0602MB373729BEF39B374C01315AE2DFC50@DB3PR0602MB3737.eurprd06.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0105DAA385
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(4636009)(396003)(39860400002)(376002)(346002)(366004)(136003)(53824002)(52314003)(40134004)(51914003)(189003)(199004)(256004)(14444005)(790700001)(786003)(66574012)(6512007)(102836004)(54896002)(6306002)(7110500001)(5660300002)(53946003)(236005)(186003)(316002)(91956017)(486006)(54906003)(6246003)(6436002)(446003)(36756003)(2616005)(58126008)(966005)(53546011)(99286004)(11346002)(6116002)(8936002)(6916009)(46003)(6506007)(71200400001)(71190400001)(76176011)(66556008)(14454004)(7736002)(66476007)(81166006)(478600001)(25786009)(6486002)(45080400002)(4326008)(229853002)(81156014)(2906002)(33656002)(476003)(606006)(76116006)(2420400007)(68736007)(66446008)(53936002)(64756008)(66946007)(86362001)(8676002)(15650500001); DIR:OUT; SFP:1102; SCL:1; SRVR:DB3PR0602MB3737; H:DB3PR0602MB3788.eurprd06.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: telefonica.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: fgNtMU61L7vXtITjAikLOoYuc+gtfFIZTVRx8OPMzjJTkavArM9TNyAvc0IClFm9984IOLJim8XZ4b67WRT+HVf7u582nflDWuKusUZ+WNACaiFrJc9zHtbIZB556IrN5EwS5WSkrGIhYLvlfy0Jj0GqUwfB6FKnsLOpnD7cI7u1/+MDBAIEJgdLqGESUK2Egvb+5CxfdNyy8SUk5NCxkMhUd06qlM/wzSxCkGRDGk1kuoOjR3H+hHpiv2uYtcMoKn8lI5Uiil/iYKxfT5unoOCZBiHaqMQvyegX6BRELXvkJCzCFSqXYnvSsOVUwX7jRiXSw3KSsMnqochhTap0ZG4elzeKYgaWeojLlmHMb1a7TnUyfQ2w057WPkEgKI1wWziUgr65Nby1sLpGE8b77Ba3WBGB7YflYV1kCjRqVv4=
Content-Type: multipart/alternative; boundary="_000_3A6154FC573842AE8876DEA69D96297Atelefonicacom_"
MIME-Version: 1.0
X-OriginatorOrg: telefonica.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 9e380b77-a564-4db2-47c9-08d70defb531
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Jul 2019 15:25:48.3525 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 9744600e-3e04-492e-baa1-25ec245c6f10
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: diego.r.lopez@telefonica.com
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR0602MB3737
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/fplTKwzC1BbPPcZLjrRPqleJ9PY>
Subject: Re: [Qirg] Other Security-Related Activities related to Quantum Computing...
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Quantum Internet \(proposed\) RG" <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 21 Jul 2019 15:25:57 -0000

Hi,

Thanks for the remark,  Yoav!
I have registered the meeting in the Wiki page (room Coller, from 14:00 to 16:00) and updated the invitation I sent accordingly.

Be goode,

--
"Esta vez no fallaremos, Doctor Infierno"

Dr Diego R. Lopez
Telefonica I+D
https://www.linkedin.com/in/dr2lopez/

e-mail: diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>
Tel:         +34 913 129 041
Mobile:  +34 682 051 091
----------------------------------

On 21/07/2019, 07:10, "Yoav Nir" <ynir.ietf@gmail.com<mailto:ynir.ietf@gmail.com>> wrote:

Wednesday lunch is the WG chairs meeting.  But that’s OK. Every other day at lunch is something or other.  The mornings tend to be more free (and late afternoon too)

Anyway, side meetings should be registered here:
https://trac.ietf.org/trac/ietf/meeting/wiki/105sidemeetings



On 20 Jul 2019, at 0:27, Diego R. Lopez <diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>> wrote:

Hi,

What if we get together during one of the lunch breaks, sit at the break-out room and talk about this and other matters? Wednesday looks like the best day for me…

Be goode,
--
"Esta vez no fallaremos, Doctor Infierno"

Dr Diego R. Lopez
Telefonica I+D
https://www.linkedin.com/in/dr2lopez/

e-mail: diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>
Tel:         +34 913 129 041
Mobile:  +34 682 051 091
----------------------------------

On 19/07/2019, 13:57, "nalini elkins" <nalini.elkins@e-dco.com<mailto:nalini.elkins@e-dco.com>> wrote:

Diego,

I will be in Montreal also & would be interested.

Nalini

On Fri, Jul 19, 2019 at 3:39 AM JW <jw@pcthink.com<mailto:jw@pcthink.com>> wrote:
Hi Diego,

I will be in Montreal and am interested in discussing this among other qirg topics.

/John

-------- Original message --------
From: "Diego R. Lopez" <diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>>
Hi Max and you qirgers,

I came through this message while doing my review of pending emails for the coming IETF (what, as you can see, it is difficult for me to do on a timely manner…) and it made me think, together with some discussions I had during the IETF 104 Hackathon, that some of the experiments we have recently made on our metro infrastructure in Madrid could be of interest to the group, and that we could even prepare a document for the QIRG documenting them, and making some proposals based on them.

Since I see no QIRG meeting this time, I was wondering if some of you would be interested in exploring this way and have an initial discussion on it.

Be goode,

--
"Esta vez no fallaremos, Doctor Infierno"

Dr Diego R. Lopez
Telefonica I+D
https://www.linkedin.com/in/dr2lopez/

e-mail: diego.r.lopez@telefonica.com<mailto:diego.r.lopez@telefonica.com>
Tel:         +34 913 129 041
Mobile:  +34 682 051 091
----------------------------------

On 26/03/2019, 19:17, "Qirg on behalf of Dr. Pala" <qirg-bounces@irtf.org<mailto:qirg-bounces@irtf.org> on behalf of madwolf@openca.org<mailto:madwolf@openca.org>> wrote:

Hi QIRG,
I just wanted to provide a very short summary of some of the efforts that are going on, today, and that are aimed at mitigating the (possible) factorization threats for "classic" algorithms in cryptography. The work is not focused on the use of Quantum-Based techniques, but to provide a way to protect our trust infrastructures (PKIs) today and in the long run. In a nutshell, we are working on two different time-horizons.
For short-term solution, the use of PSKs mixed with PublicKey cryptography provides the possibility to secure data today that is "quantum-resistant". This leaves the distribution of the PSK quite an open problem that might be solved with QKD where possible/available.
For the long term, there are two different activities going on right now.
The first activity is about selecting the set of algorithms that can be proven to be secure in a post quantum-computing world. Hash-based signatures have already been standardized, however other schemes that can provide different characteristics (e.g., encryption, key exchange, etc.). Although the process has been going on for a while, it will take several more years to identify the best ones.
The second activity (for the long run) is how to provide hybrid infrastructures that can use "traditional" and "quantum-resistant" cryptography together. The approach is meant to provide (a) backward compatibility (as much as possible) for devices that, today, do not understand the new algorithms, (b) provide protection for high-value target (e.g., Root and Intermediate CAs), and (c) integrate the use of the hybrid approach to protect all parts of a PKI: not only certificates but also revocation information and provisioning services.
I know this is orthogonal with the work that the group has focused on so far (nothing to do with transmitting (q)-bits on the fiber or networking), however I think it might be useful for people on the list to have an overview of other quantum-related activities from the security area.
Last but not least, I want to thank again for the organization of the workshop - unfortunately I could attend only the first half because of conflicts, but I really liked the lecture and I wanted to thank again everybody!
Cheers,
Max
--
Best Regards,
Massimiliano Pala, Ph.D.
OpenCA Labs Director
Error! Filename not specified.

________________________________

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.

The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.

Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição
_______________________________________________
Qirg mailing list
Qirg@irtf.org<mailto:Qirg@irtf.org>
https://www.irtf.org/mailman/listinfo/qirg


--
Thanks,
Nalini Elkins
President
Enterprise Data Center Operators
www.e-dco.com<http://www.e-dco.com/>


________________________________

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.

The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.

Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição
_______________________________________________
Qirg mailing list
Qirg@irtf.org<mailto:Qirg@irtf.org>
https://www.irtf.org/mailman/listinfo/qirg


________________________________

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.

The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.

Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição