Re: [Qirg] Other Security-Related Activities related to Quantum Computing...

nalini elkins <nalini.elkins@e-dco.com> Fri, 19 July 2019 12:57 UTC

Return-Path: <nalini.elkins@e-dco.com>
X-Original-To: qirg@ietfa.amsl.com
Delivered-To: qirg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E92EA12017F for <qirg@ietfa.amsl.com>; Fri, 19 Jul 2019 05:57:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=e-dco-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vzzD5jHuEA_y for <qirg@ietfa.amsl.com>; Fri, 19 Jul 2019 05:57:15 -0700 (PDT)
Received: from mail-lj1-x236.google.com (mail-lj1-x236.google.com [IPv6:2a00:1450:4864:20::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F07B120052 for <qirg@irtf.org>; Fri, 19 Jul 2019 05:57:15 -0700 (PDT)
Received: by mail-lj1-x236.google.com with SMTP id y17so6127132ljk.10 for <qirg@irtf.org>; Fri, 19 Jul 2019 05:57:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=e-dco-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=38pKZcRXpkhR8Zgn4UNLUSXuXmRnnb5H8Lex7oe5jaA=; b=TK8yF4oCEaLDYiJIRvvSUICgCgb40pS9q+ll+N7/AU0o+2srJPzueCJKZ1MZVx6x+4 QnNBwh0Fvl30yv5yVY/XdDHtbYTPiYHykGJmEKxGbuuwQeiwMc8uvwjQudWhp/uPw51T /JvIVKvIcpNZ5jd08vasqQtV4vcHzbX0d27W5RQQn8gL7h9/HhZ1Hc2nkbN+laXjXzae tyzsu6V7uvrrqB9iKM8qWrsMF8jDXvUspWoss8aZ+nAU9kLsukGXrxpj/GexYeakmxvC OuXhbAkbA2RcOcelQwzgzLVs7ZQdVFpkPYjU6qGAa8ZVereDEu3BixDdvuBn9W5tKhAv XTFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=38pKZcRXpkhR8Zgn4UNLUSXuXmRnnb5H8Lex7oe5jaA=; b=tyVLJ0omibCSCRzo2W9osRjr6CeoI9sN75pcmWuHyTLe5ofAEPemtab4oJERAiOpCF DBYHG9gNN5i7/YXGUc05dkNQPdQnNekeQIZMFfMRWEnCkYLRccrJbei1qWQGvrjutUfC kGMfWQYXoLfmGAI8s6IoLObrB3PhDmVxy37mVo0WoYBEKtF7s8STBTWetL0QzVsNkKBL yE9bYFWPnZ+x46ATgneOYYsg2QXP0CQ/sKuoOwDksYkpbr9YwWXNyny41To7mcws+aqa Cd5Z6gNw7g5fTrf6js3ZK+Uy5XYH3+/syxDh3kjnOFFWy88o6kKZR9X5mRb5oE9m/2lm uczA==
X-Gm-Message-State: APjAAAV5Sb+MhtdC8Y4wmQ7m0z+3PDP5wrbgr3d8lRrWGhXDybYHQb5n VrXYXCFjJHTSD8YAK6CiM79psJ0cHbP9lylSl70=
X-Google-Smtp-Source: APXvYqx8C6nIdTpIof9yixypVq9B4Dntqmkt9SDZ/SxwRsOhiHoRfwKwDVFuB/jvle7Woi6FvSzCjkiWngNzY75Ni04=
X-Received: by 2002:a2e:2b9d:: with SMTP id r29mr27499123ljr.181.1563541033317; Fri, 19 Jul 2019 05:57:13 -0700 (PDT)
MIME-Version: 1.0
References: <EEF9A1EA-9782-46D3-B1E2-E379E2872A61@telefonica.com> <201907191039.x6JAdSAW009586@atl4mhob09.registeredsite.com>
In-Reply-To: <201907191039.x6JAdSAW009586@atl4mhob09.registeredsite.com>
From: nalini elkins <nalini.elkins@e-dco.com>
Date: Fri, 19 Jul 2019 05:57:03 -0700
Message-ID: <CAPsNn2UTt+ihhYYW92Rw+17kDuMEDrC5H=FYtHdEqEg2HeyusA@mail.gmail.com>
To: JW <jw@pcthink.com>
Cc: "Diego R. Lopez" <diego.r.lopez@telefonica.com>, "Dr. Pala" <madwolf@openca.org>, "qirg@irtf.org" <qirg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000e20904058e084358"
Archived-At: <https://mailarchive.ietf.org/arch/msg/qirg/s-YG48h4IynuN8idaxn6qvguS-E>
Subject: Re: [Qirg] Other Security-Related Activities related to Quantum Computing...
X-BeenThere: qirg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Quantum Internet \(proposed\) RG" <qirg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/qirg>, <mailto:qirg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/qirg/>
List-Post: <mailto:qirg@irtf.org>
List-Help: <mailto:qirg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/qirg>, <mailto:qirg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2019 12:57:19 -0000

Diego,

I will be in Montreal also & would be interested.

Nalini

On Fri, Jul 19, 2019 at 3:39 AM JW <jw@pcthink.com> wrote:

> Hi Diego,
>
> I will be in Montreal and am interested in discussing this among other
> qirg topics.
>
> /John
>
> -------- Original message --------
> From: "Diego R. Lopez" <diego.r.lopez@telefonica.com>
>
> Hi Max and you qirgers,
>
>
>
> I came through this message while doing my review of pending emails for
> the coming IETF (what, as you can see, it is difficult for me to do on a
> timely manner…) and it made me think, together with some discussions I had
> during the IETF 104 Hackathon, that some of the experiments we have
> recently made on our metro infrastructure in Madrid could be of interest to
> the group, and that we could even prepare a document for the QIRG
> documenting them, and making some proposals based on them.
>
>
>
> Since I see no QIRG meeting this time, I was wondering if some of you
> would be interested in exploring this way and have an initial discussion on
> it.
>
>
>
> Be goode,
>
>
>
> --
>
> "Esta vez no fallaremos, Doctor Infierno"
>
>
>
> Dr Diego R. Lopez
>
> Telefonica I+D
>
> https://www.linkedin.com/in/dr2lopez/
>
>
>
> e-mail: diego.r.lopez@telefonica.com
>
> Tel:         +34 913 129 041
>
> Mobile:  +34 682 051 091
>
> ----------------------------------
>
>
>
> On 26/03/2019, 19:17, "Qirg on behalf of Dr. Pala" <qirg-bounces@irtf.org
> on behalf of madwolf@openca.org> wrote:
>
>
>
> Hi QIRG,
>
> I just wanted to provide a very short summary of some of the efforts that
> are going on, today, and that are aimed at mitigating the (possible)
> factorization threats for "classic" algorithms in cryptography. The work is
> not focused on the use of Quantum-Based techniques, but to provide a way to
> protect our trust infrastructures (PKIs) today and in the long run. In a
> nutshell, we are working on two different time-horizons.
>
> *For short-term solution*, the use of PSKs mixed with PublicKey
> cryptography provides the possibility to secure data today that is
> "quantum-resistant". This leaves the distribution of the PSK quite an open
> problem that might be solved with QKD where possible/available.
>
> *For the long term*, there are two different activities going on right
> now.
>
> *The first activity* is about selecting the set of algorithms that can be
> proven to be secure in a post quantum-computing world. Hash-based
> signatures have already been standardized, however other schemes that can
> provide different characteristics (e.g., encryption, key exchange, etc.).
> Although the process has been going on for a while, it will take several
> more years to identify the best ones.
>
> *The second activity* (for the long run) is how to provide hybrid
> infrastructures that can use "traditional" and "quantum-resistant"
> cryptography together. The approach is meant to provide (a) backward
> compatibility (as much as possible) for devices that, today, do not
> understand the new algorithms, (b) provide protection for high-value target
> (e.g., Root and Intermediate CAs), and (c) integrate the use of the hybrid
> approach to protect all parts of a PKI: *not only certificates but also
> revocation information and provisioning services*.
>
> I know this is orthogonal with the work that the group has focused on so
> far (nothing to do with transmitting (q)-bits on the fiber or networking),
> however I think it might be useful for people on the list to have an
> overview of other quantum-related activities from the security area.
>
> *Last but not least, I want to thank again for the organization of the
> workshop - unfortunately I could attend only the first half because of
> conflicts, but I really liked the lecture and I wanted to thank again
> everybody!*
>
> Cheers,
> Max
>
> --
>
> Best Regards,
>
> Massimiliano Pala, Ph.D.
> OpenCA Labs Director
>
> [image: OpenCA Logo]
>
> ------------------------------
>
> Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario,
> puede contener información privilegiada o confidencial y es para uso
> exclusivo de la persona o entidad de destino. Si no es usted. el
> destinatario indicado, queda notificado de que la lectura, utilización,
> divulgación y/o copia sin autorización puede estar prohibida en virtud de
> la legislación vigente. Si ha recibido este mensaje por error, le rogamos
> que nos lo comunique inmediatamente por esta misma vía y proceda a su
> destrucción.
>
> The information contained in this transmission is privileged and
> confidential information intended only for the use of the individual or
> entity named above. If the reader of this message is not the intended
> recipient, you are hereby notified that any dissemination, distribution or
> copying of this communication is strictly prohibited. If you have received
> this transmission in error, do not read it. Please immediately reply to the
> sender that you have received this communication in error and then delete
> it.
>
> Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário,
> pode conter informação privilegiada ou confidencial e é para uso exclusivo
> da pessoa ou entidade de destino. Se não é vossa senhoria o destinatário
> indicado, fica notificado de que a leitura, utilização, divulgação e/ou
> cópia sem autorização pode estar proibida em virtude da legislação vigente.
> Se recebeu esta mensagem por erro, rogamos-lhe que nos o comunique
> imediatamente por esta mesma via e proceda a sua destruição
> _______________________________________________
> Qirg mailing list
> Qirg@irtf.org
> https://www.irtf.org/mailman/listinfo/qirg
>


-- 
Thanks,
Nalini Elkins
President
Enterprise Data Center Operators
www.e-dco.com