Re: [saag] Overview of Quantum-Resistant Cryptography

Florence D <Florence.D@ncsc.gov.uk> Mon, 13 December 2021 13:41 UTC

Return-Path: <Florence.D@ncsc.gov.uk>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D225B3A09AB for <saag@ietfa.amsl.com>; Mon, 13 Dec 2021 05:41:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.801
X-Spam-Level:
X-Spam-Status: No, score=-2.801 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.701, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FROM_GOV_DKIM_AU=-0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ncsc.gov.uk
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0Bgvleu4Fgc for <saag@ietfa.amsl.com>; Mon, 13 Dec 2021 05:41:36 -0800 (PST)
Received: from GBR01-CWL-obe.outbound.protection.outlook.com (mail-cwlgbr01on072e.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe14::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BFEF3A09B7 for <saag@ietf.org>; Mon, 13 Dec 2021 05:41:36 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=OAVa5hiuOzgethymQas3NexTgOqdaN3TXmzl6jfakym3lr65D8fA0UOQGWA69DnPhMk9YX0bD8DaWaic3cI8u/NZ+PnzFS8NyCmyAPF2SWULWglSTUIDI8ncMzZHJj/biW2lv0PPM70lBFZ0YH6CeysMvRohxJCosfb0Mg5vEWM+d2jtxpP3xhHtTobR0WYtcVTcbLUjkpuG0f3fCHusgUEzHbvhUNxcWJ45XblhMinlPa2zBdyLogM1BIjcUuSwfGr9sZ+OqiHDzM8xW6ay9x6VPHPTAuARoFrbhNdqzu2uuvRRgozcBS/Kn6b7ShpKz9LEc92eUEj7ItkSenD9sQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xcO4BsdIKweirThs99as05IL6iwER9tM9HdUV6K/5xQ=; b=LGHiR2QlbNRfXcLi56UbGulnZaOkt4gVrvWQ2y3xlzCmm7baiA92xd6S7oUDRJS+cpJjYUwD5IYHMRxnr58xmqcvmfGX4aTh6zIxU3GpKft9bMluwCEpfFV0GoYAuIhT+NVcGMhZHwIajV2o1w9kzHBzJ7WNi2QJtyIfkpsWS1fe3MuDdZGKvVw+/6o6Ht9WsMwmAGmUWsvQMnFHOI0MQQe+M5fxgX4J6Cxb7FrcsIxTCCpwYVTxas9OPuq4s8v8ipihR9MzYTkMv8jXrAF63XGBROUCwVId8t4yJt4C/5POBBgvkc5Nv6c/JdLwQVpPIs/YDLCUUGk/dZKhzCqkZQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ncsc.gov.uk; dmarc=pass action=none header.from=ncsc.gov.uk; dkim=pass header.d=ncsc.gov.uk; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ncsc.gov.uk; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xcO4BsdIKweirThs99as05IL6iwER9tM9HdUV6K/5xQ=; b=Ul2g22c9lLtgzjk6LEyo3osDE/j6mQaUPBP0D7dgV4zs+A6BWoWnTV0T3Sbywh6i5GKXrA7bLulSYsFPiaXdT9R9WpUWtI2wGZRRGgmVcMd3ZtdUCkwhH1erc1vHd6xCT5xqG+Ja/FD6skWZRj/XuVTSdlpWt6OSIUKdyMdp5GF4LOn4xHrPkNEQx9dpyTqaPe8DYkGVIG3g2wrXJ/mUtK2VT9OIMY8HQGARJS8JvMhbhV8/OLP6Gp2aXUOg71xitirEhlSTcA3RxzubfDDiegmaQIvXpJzEB9pcZa3JT1LDzkT1FJsUbpQE0qTKnw7BFUGdtp9p36DINglu35RklQ==
Received: from LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:181::5) by LO3P123MB3196.GBRP123.PROD.OUTLOOK.COM (2603:10a6:600:fd::16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4778.17; Mon, 13 Dec 2021 13:41:28 +0000
Received: from LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM ([fe80::1978:b980:a090:6be1]) by LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM ([fe80::1978:b980:a090:6be1%4]) with mapi id 15.20.4778.018; Mon, 13 Dec 2021 13:41:27 +0000
From: Florence D <Florence.D@ncsc.gov.uk>
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, saag <saag@ietf.org>, IRTF CFRG <cfrg@irtf.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: Overview of Quantum-Resistant Cryptography
Thread-Index: AQHX7BNM3fAqRfUS8Uy8oRp+EoOCd6wwdPTQ
Date: Mon, 13 Dec 2021 13:41:27 +0000
Message-ID: <LO0P123MB40414B77F3123EBD344576BCD7749@LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM>
References: <HE1PR0701MB30506242CA578FEDCF420405896F9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
In-Reply-To: <HE1PR0701MB30506242CA578FEDCF420405896F9@HE1PR0701MB3050.eurprd07.prod.outlook.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=ncsc.gov.uk;
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 3d1735aa-71a8-4670-fb4d-08d9be3e4318
x-ms-traffictypediagnostic: LO3P123MB3196:EE_
x-microsoft-antispam-prvs: <LO3P123MB3196A4CD45E462FDD9B80BE9D7749@LO3P123MB3196.GBRP123.PROD.OUTLOOK.COM>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM; PTR:; CAT:NONE; SFS:(4636009)(366004)(83380400001)(66476007)(76116006)(66556008)(53546011)(82960400001)(9326002)(122000001)(55016003)(66946007)(5660300002)(86362001)(38100700002)(71200400001)(2906002)(64756008)(6506007)(66446008)(8936002)(26005)(9686003)(7696005)(316002)(33656002)(966005)(166002)(508600001)(186003)(8676002)(110136005)(52536014)(38070700005)(3480700007)(10090945008); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
Content-Type: multipart/alternative; boundary="_000_LO0P123MB40414B77F3123EBD344576BCD7749LO0P123MB4041GBRP_"
MIME-Version: 1.0
X-OriginatorOrg: ncsc.gov.uk
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM
X-MS-Exchange-CrossTenant-Network-Message-Id: 3d1735aa-71a8-4670-fb4d-08d9be3e4318
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Dec 2021 13:41:27.1819 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 14aa5744-ece1-474e-a2d7-34f46dda64a1
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 9T2mZ9HUQu+NtsImuuoaAuOlwOw719rSrriDTUyDc0IxTCE9y0gedXw8cSx95ZD+4Nu6AfG1BStnLdV2bsMFU0DmUb/jtlYfJ6s7NNLh1+Q=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: LO3P123MB3196
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/UPbewqq_hqHheA8q4BvdzAGfOiw>
Subject: Re: [saag] Overview of Quantum-Resistant Cryptography
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Dec 2021 13:41:42 -0000

Hi John,

Thanks for sharing these; I found the paper a really clear and comprehensive overview of a complex topic.  I particularly like the way that it roots the academic topics in the real world, looking at the developments in post-quantum cryptography and quantum computing alongside the realities of the timelines and the systems we are trying to secure.  The tables comparing the performance of the KEMs and signatures in round 3 of the NIST post-quantum process will be useful references for matching up NIST algorithms with applications and protocols.

People in this group might also be interested in two technical reports which were recently published by ETSI QSC (Quantum Safe Cryptography):

  *   TR 103 616 "Quantum-Safe Signatures" https://www.etsi.org/deliver/etsi_tr/103600_103699/103616/01.01.01_60/tr_103616v010101p.pdf
  *   TR 103 823 "Quantum-Safe Public Key Encryption and Key Encapsulation" https://www.etsi.org/deliver/etsi_tr/103800_103899/103823/01.01.01_60/tr_103823v010101p.pdf
These reports make a good next step after the Ericsson paper.  They aim to give concise descriptions of the schemes remaining in the NIST process, using a consistent notation to help readers understand the similarities and differences between them.

Flo
UK National Cyber Security Centre

From: saag <saag-bounces@ietf.org> On Behalf Of John Mattsson
Sent: 08 December 2021 09:16
To: saag <saag@ietf.org>; IRTF CFRG <cfrg@irtf.org>; qirg@irtf.org
Subject: [saag] Overview of Quantum-Resistant Cryptography

You don't often get email from john.mattsson=40ericsson.com@dmarc.ietf.org. Learn why this is important<http://aka.ms/LearnAboutSenderIdentification>
Hi,

We felt that there was no comprehensive and up to date overview of quantum-resistant cryptography and decided to write one. How quantum technology will affect security is an area full of snakeoil. We hope this is of interest. Comments welcome.

The full 40-page report can be found on arXiv:
"Quantum-Resistant Cryptography"
https://arxiv.org/abs/2112.00399

A shorter summary of the report can be found in Ericsson Technology Review:
"Quantum technology and its impact on security in mobile networks"
https://www.ericsson.com/en/reports-and-papers/ericsson-technology-review/articles/ensuring-security-in-mobile-networks-post-quantum

Cheers,
John
This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk. All material is UK Crown Copyright (c)