Re: [Qirg] Other Security-Related Activities related to Quantum Computing...

Bruno Rijsman <brunorijsman@gmail.com> Fri, 19 July 2019 11:00 UTC

Return-Path: <brunorijsman@gmail.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C0152120161 for <qirg@ietfa.amsl.com>; Fri, 19 Jul 2019 04:00:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3dDg6VtHtdVS for <qirg@ietfa.amsl.com>; Fri, 19 Jul 2019 04:00:20 -0700 (PDT)
Received: from mail-ed1-x531.google.com (mail-ed1-x531.google.com [IPv6:2a00:1450:4864:20::531]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3501B12001E for <qirg@irtf.org>; Fri, 19 Jul 2019 04:00:20 -0700 (PDT)
Received: by mail-ed1-x531.google.com with SMTP id i11so34114592edq.0 for <qirg@irtf.org>; Fri, 19 Jul 2019 04:00:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=R/L+pR5Hng3Sezdarua2JzEeFILc2S5G69CKtT0Eat8=; b=LxGDxNCj4AowA48U927IgtGfh8zguKAVEVCBIL+tiWXxCHBSHGHofhS50eOzmhoz6/ KAgsSx8IoL6Za/pQTwa40Cw9GgRJvfeqzqUFJb97GWvllDTEMzz4bRCj7R+lh5X1jGUV cFIDqiBFQ9PuKfnlM3CdMKxc/q7ePivD5/6YYcKikseGZisu1RJfiTedVFo/XhG26vth iTRa4j7sbA1n1GiSaun9zdV/JXiaCn3wMmnCC7ZXwpw8L/hqmpY37gdNCp+VV/HGKZ3V me9ONtdNV+oj58cCpNU3KYcXCJhjN0XQO441sqn4L9knopQ1s0mrWjVs3qVQcjWCAlim nx6Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=R/L+pR5Hng3Sezdarua2JzEeFILc2S5G69CKtT0Eat8=; b=DKlouGrfV+722W7Cjl1cIIBBXQh0HlaxSvF0cvxmDwWBd3SHOenirGr9HJR+xoJXie ekUv+lYReqOk0/jKjSq/ihPN1OAWtxenTOjOVYO5GGctLbEj1eu9GnY/JugVTpW64T5I E4v1LD6UQiqzJzYlKahOlw6KD7HXE00yQYUifMQ2aoJV8mR+KHp6O+BcNoFzZoe5DTLM x3Xodpb24v7ZALNoUMpAX2J3Chg3M23RQA31r74wNjPHnDJHGzas2DYDD6zSZ8ZLAzHi S9DRjP7Pgd+OWFVkl7SVjVYd144IcowXiEzkFtXi/z6LFpuoXr0cj5cdmQ/HzMmSp1OM WWww==
X-Gm-Message-State: APjAAAVkfbvWdZqTOVdm1zifOkZBJvHVYGW1NNkup5KKBWV8VOu6S3kr rPKnULQeufvHsvLY96V8i/0=
X-Google-Smtp-Source: APXvYqyHTKYq4K54NInsLS8PCpr/yiHsLs/MX5blqCBYaZcct9Fj0ZMXNZKyFFUqQdxgXkQ728/T3g==
X-Received: by 2002:a50:9107:: with SMTP id e7mr45998590eda.280.1563534016734; Fri, 19 Jul 2019 04:00:16 -0700 (PDT)
Received: from [192.168.178.122] (ip-213-127-48-174.ip.prioritytelecom.net. [213.127.48.174]) by smtp.gmail.com with ESMTPSA id u9sm8689381edm.71.2019.07.19.04.00.15 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 19 Jul 2019 04:00:16 -0700 (PDT)
From: Bruno Rijsman <brunorijsman@gmail.com>
Message-Id: <0CC483C7-C8FE-4640-B61A-38863B21F891@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_763AB903-98BD-4AEC-BAD0-A1A2108582CD"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Fri, 19 Jul 2019 13:00:14 +0200
In-Reply-To: <201907191039.x6JAdSAW009586@atl4mhob09.registeredsite.com>
Cc: "Diego R. Lopez" <diego.r.lopez@telefonica.com>, "Dr. Pala" <madwolf@openca.org>, "qirg@irtf.org" <qirg@irtf.org>
To: JW <jw@pcthink.com>
References: <201907191039.x6JAdSAW009586@atl4mhob09.registeredsite.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/mWHsEC-F-XlExnZ0UEk0Gz7rCaQ>
Subject: Re: [Qirg] Other Security-Related Activities related to Quantum Computing...
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Quantum Internet \(proposed\) RG" <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2019 11:00:24 -0000

Hello Diego and John,

I am also interested in participating in any QIRG related discussion that might take place at IETF105 in Montreal (even though there is no formal QIRG workgroup meeting scheduled).

My main interest is in the area of routing and traffic engineering for Quantum Networks, but I would be interested in keeping up to date on other topics as well.

I will be attending the IETF remotely; hence it would be nice if some sort of web conference (Google hangout, Zoom, etc.) could be set up if such a meeting does happen. I can set that up if needed.

— Bruno


> On Jul 19, 2019, at 12:39 PM, JW <jw@pcthink.com> wrote:
> 
> Hi Diego,
> 
> I will be in Montreal and am interested in discussing this among other qirg topics.
> 
> /John 
> 
> -------- Original message --------
> From: "Diego R. Lopez" <diego.r.lopez@telefonica.com>
> Hi Max and you qirgers,
> 
>  
> 
> I came through this message while doing my review of pending emails for the coming IETF (what, as you can see, it is difficult for me to do on a timely manner…) and it made me think, together with some discussions I had during the IETF 104 Hackathon, that some of the experiments we have recently made on our metro infrastructure in Madrid could be of interest to the group, and that we could even prepare a document for the QIRG documenting them, and making some proposals based on them.
> 
>  
> 
> Since I see no QIRG meeting this time, I was wondering if some of you would be interested in exploring this way and have an initial discussion on it.
> 
>  
> 
> Be goode,
> 
>  
> 
> --
> 
> "Esta vez no fallaremos, Doctor Infierno"
> 
>  
> 
> Dr Diego R. Lopez
> 
> Telefonica I+D
> 
> https://www.linkedin.com/in/dr2lopez/ <https://www.linkedin.com/in/dr2lopez/> 
> 
>  
> 
> e-mail: diego.r.lopez@telefonica.com <mailto:diego.r.lopez@telefonica.com>
> Tel:         +34 913 129 041
> 
> Mobile:  +34 682 051 091
> 
> ----------------------------------
> 
>  
> 
> On 26/03/2019, 19:17, "Qirg on behalf of Dr. Pala" <qirg-bounces@irtf.org <mailto:qirg-bounces@irtf.org> on behalf of madwolf@openca.org <mailto:madwolf@openca.org>> wrote:
> 
>  
> 
> Hi QIRG,
> 
> I just wanted to provide a very short summary of some of the efforts that are going on, today, and that are aimed at mitigating the (possible) factorization threats for "classic" algorithms in cryptography. The work is not focused on the use of Quantum-Based techniques, but to provide a way to protect our trust infrastructures (PKIs) today and in the long run. In a nutshell, we are working on two different time-horizons.
> 
> For short-term solution, the use of PSKs mixed with PublicKey cryptography provides the possibility to secure data today that is "quantum-resistant". This leaves the distribution of the PSK quite an open problem that might be solved with QKD where possible/available.
> 
> For the long term, there are two different activities going on right now.
> 
> The first activity is about selecting the set of algorithms that can be proven to be secure in a post quantum-computing world. Hash-based signatures have already been standardized, however other schemes that can provide different characteristics (e.g., encryption, key exchange, etc.). Although the process has been going on for a while, it will take several more years to identify the best ones.
> 
> The second activity (for the long run) is how to provide hybrid infrastructures that can use "traditional" and "quantum-resistant" cryptography together. The approach is meant to provide (a) backward compatibility (as much as possible) for devices that, today, do not understand the new algorithms, (b) provide protection for high-value target (e.g., Root and Intermediate CAs), and (c) integrate the use of the hybrid approach to protect all parts of a PKI: not only certificates but also revocation information and provisioning services.
> 
> I know this is orthogonal with the work that the group has focused on so far (nothing to do with transmitting (q)-bits on the fiber or networking), however I think it might be useful for people on the list to have an overview of other quantum-related activities from the security area.
> 
> Last but not least, I want to thank again for the organization of the workshop - unfortunately I could attend only the first half because of conflicts, but I really liked the lecture and I wanted to thank again everybody!
> 
> Cheers,
> Max
> 
> --
> 
> Best Regards,
> 
> Massimiliano Pala, Ph.D.
> OpenCA Labs Director
> 
> 
> 
> 
> 
> Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted. el destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta misma vía y proceda a su destrucción.
> 
> The information contained in this transmission is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.
> 
> Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, pode conter informação privilegiada ou confidencial e é para uso exclusivo da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário indicado, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique imediatamente por esta mesma via e proceda a sua destruição
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
> https://www.irtf.org/mailman/listinfo/qirg