Re: [saag] Overview of Quantum-Resistant Cryptography

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Mon, 13 December 2021 13:55 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D4E43A07B1 for <saag@ietfa.amsl.com>; Mon, 13 Dec 2021 05:55:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=05rwP1PR; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=05rwP1PR
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h8qbNHw7VhWX for <saag@ietfa.amsl.com>; Mon, 13 Dec 2021 05:55:48 -0800 (PST)
Received: from EUR02-AM5-obe.outbound.protection.outlook.com (mail-eopbgr00053.outbound.protection.outlook.com [40.107.0.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13EC23A07AC for <saag@ietf.org>; Mon, 13 Dec 2021 05:55:47 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xmdH3SQL0ZzHAQt4zxvcx+/ytEobeMGvXsjORMMa8DY=; b=05rwP1PRJL2kyP/mUgu8iqQ5cWJvAGY/Y6Jr8szqb74FTnMNwfbEQ50JIYCObmmAMjX0NHiQhdQGW/MzokSNdWsOZ8a32S5waEzfObd1M2Pr/B9W5paq9AjmV7Cbo8+2NpmZOnGQX+jJIm+Cfl8zi/6zRroz2FT65C6sBMmNVtM=
Received: from AS8PR04CA0137.eurprd04.prod.outlook.com (2603:10a6:20b:127::22) by AM0PR08MB5074.eurprd08.prod.outlook.com (2603:10a6:208:157::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4778.16; Mon, 13 Dec 2021 13:55:33 +0000
Received: from VE1EUR03FT048.eop-EUR03.prod.protection.outlook.com (2603:10a6:20b:127:cafe::93) by AS8PR04CA0137.outlook.office365.com (2603:10a6:20b:127::22) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4778.17 via Frontend Transport; Mon, 13 Dec 2021 13:55:33 +0000
X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;dmarc=pass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT048.mail.protection.outlook.com (10.152.19.8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4778.12 via Frontend Transport; Mon, 13 Dec 2021 13:55:33 +0000
Received: ("Tessian outbound a33f292be81b:v110"); Mon, 13 Dec 2021 13:55:32 +0000
X-CR-MTA-TID: 64aa7808
Received: from bd10dcecfaa6.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id 788529B6-2BDE-4494-AE29-FB1C382FB503.1; Mon, 13 Dec 2021 13:55:26 +0000
Received: from EUR03-VE1-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id bd10dcecfaa6.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Mon, 13 Dec 2021 13:55:26 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=IP7pPGcX00KxTY+kJZ3CpbqMxvmUM+R+dxGNqPjyJfSThb1S6GgovLD9/idgblopfXU7LPfjlKFS2v3DhXX10uSBxjOQ8eMKD+wiytDdGWldkEfwp2ctXN+pNq2H3H4h5fAQrEU2E8xIqE5C9xfnGpMsy4aIAwnoy6si2ubZ0lS0m4rMsqHNZ0oY9/K1gmjj6HR1rBvgkwxYCvrK1k3DojO1JNITY9aIQYUTjzwYLkJAINAjHNd7+2Dk+3V0rpvE6PUQlNahI95DH5Oi7CTQ8wQe+1PUgpC8P47FyCa1f5KlC0xL5Y11YwmVZM3xZxpIwtnD6cLnnTFC0YmAzQ3hYw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=xmdH3SQL0ZzHAQt4zxvcx+/ytEobeMGvXsjORMMa8DY=; b=cpgFSE7ocqEqg771QZ9GeHB6jVoGt385QwMr+sf7b4+pqFaf+V+a34dci4If8rErRtT+ItA+/ie5NOD20AMBWEO5pYFG8ti4RG1yp0uhaN67nrMZdWN+46q4+tA9QqvdwCi+4wB51DE/7QjnU9PYhMD8uaaQVtoPMY7UNOSNJgb2WdaaxFoMTlFjDHUYjI0/IrMeWRNkIwXlzBhFea8M3eihpgV0bwUHrraXda6uE3L5MOwVWXd/P3EWh6+sPbM4ZbWGZSszLY1jvmXbPs9kQzUimklYAHn/bA/pvc3VE8K42O9+VfPgpR8zOQUBf1bUAEU0Bm8B9l2aL/j8kkM1tQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xmdH3SQL0ZzHAQt4zxvcx+/ytEobeMGvXsjORMMa8DY=; b=05rwP1PRJL2kyP/mUgu8iqQ5cWJvAGY/Y6Jr8szqb74FTnMNwfbEQ50JIYCObmmAMjX0NHiQhdQGW/MzokSNdWsOZ8a32S5waEzfObd1M2Pr/B9W5paq9AjmV7Cbo8+2NpmZOnGQX+jJIm+Cfl8zi/6zRroz2FT65C6sBMmNVtM=
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com (2603:10a6:10:20d::17) by DB6PR0801MB1831.eurprd08.prod.outlook.com (2603:10a6:4:38::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4755.21; Mon, 13 Dec 2021 13:55:24 +0000
Received: from DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::dd96:eb7:b263:b290]) by DBBPR08MB5915.eurprd08.prod.outlook.com ([fe80::dd96:eb7:b263:b290%4]) with mapi id 15.20.4778.017; Mon, 13 Dec 2021 13:55:23 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Florence D <Florence.D=40ncsc.gov.uk@dmarc.ietf.org>, John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, saag <saag@ietf.org>, IRTF CFRG <cfrg@irtf.org>, "qirg@irtf.org" <qirg@irtf.org>
Thread-Topic: Overview of Quantum-Resistant Cryptography
Thread-Index: AQHX7BNM3fAqRfUS8Uy8oRp+EoOCd6wwdPTQgAADt/A=
Date: Mon, 13 Dec 2021 13:55:23 +0000
Message-ID: <DBBPR08MB591597B662F6CC6923606A32FA749@DBBPR08MB5915.eurprd08.prod.outlook.com>
References: <HE1PR0701MB30506242CA578FEDCF420405896F9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <LO0P123MB40414B77F3123EBD344576BCD7749@LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM>
In-Reply-To: <LO0P123MB40414B77F3123EBD344576BCD7749@LO0P123MB4041.GBRP123.PROD.OUTLOOK.COM>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: 80013055EBF06A4584DB8761F708EE3D.0
x-checkrecipientchecked: true
Authentication-Results-Original: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-MS-Office365-Filtering-Correlation-Id: 224bd29d-6147-4826-3abd-08d9be403b4a
x-ms-traffictypediagnostic: DB6PR0801MB1831:EE_|VE1EUR03FT048:EE_|AM0PR08MB5074:EE_
X-Microsoft-Antispam-PRVS: <AM0PR08MB50743008833A9C96D2CE9EECFA749@AM0PR08MB5074.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:10000;OLM:10000;
X-MS-Exchange-SenderADCheck: 1
X-MS-Exchange-AntiSpam-Relay: 0
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
X-Forefront-Antispam-Report-Untrusted: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DBBPR08MB5915.eurprd08.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(166002)(508600001)(26005)(53546011)(86362001)(8936002)(7696005)(186003)(9686003)(6506007)(55016003)(2906002)(316002)(3480700007)(8676002)(33656002)(64756008)(66446008)(76116006)(52536014)(83380400001)(122000001)(966005)(71200400001)(38070700005)(38100700002)(66946007)(66556008)(110136005)(66476007)(5660300002)(10090945008); DIR:OUT; SFP:1101;
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB591597B662F6CC6923606A32FA749DBBPR08MB5915eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB6PR0801MB1831
Original-Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT048.eop-EUR03.prod.protection.outlook.com
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id-Prvs: 394ed2c1-5411-45d0-f47f-08d9be4035c3
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: qOz9m5W6cgEnMbaqM9jLWPSmAlkNiJ78H6LDRCOgPPZENKC38+xOqiSQPpcFKhauUXpk/gjpj2994Bk7WN7LmU5SNdfFiMyPhIdqTo2oBGGimEzoYj+a4Jjb8O+YouIt4u8GEys7vHmKxhMkDu1S5tw/zlYshDKy8SkKFxpApIrxXyDjxAin7m3le3QRqFFfg2iOA/jvFuKsXVnjAi5fIWE3mI8K/yB4XRSmDHEjd9z48MLgAKCiNkMsOXKWRAe3wpiXLKIOFP2QR6wVViDXi4yRMW1TLzh01gkPY2hufRvsnylMWe8d1FvPF5sK/kY/iMLosqbzGjqMDrKvQxvYXlKvyW7YJ61fUUJkIOMJF8xym6eekE6jwpoaTE6UQwvFUgyYr/qsmwBOyy5jrCRFjM+hrfzfL/t4beTqJLxAkXc7Hyw2gwvYCAZ+FVDOAPjBKHYcmGpgcpZKgdYjV1NIWAVnSEfRLy+ut461/oA9oo2DjN1WfkhIir6GMgwmR3IIbOzEFPx1LAlln6DR3JngjJfngdznEq5rh3fyj4fvzgCv/3Mh+0cTeTR1Xmyk+GGWh1w60sD7OuUdSl0bNtm4jo0yCZuGi37M9g+FWwOqPowkUq8gP3todbixxK9g/5wBgJzV77MkUpJKZn2hUtpfk6N9J5aCNggCt/Z23fbiumoCRxn8cMHrrEj4FNUBmJJLJNE03rhl+itby/X8Hc87sTPnQYp1xWYro3VorLmvw4GGJin0HKQ9TgFCSrdL5XqicWmWbitCsqtcvJVP/wzICAw+zlCsDe0F88yt/vHLteVpOBFTdqeyteynHz2XI8dbZ03AekHmTV8uhp9fw4IWHoIyDAwTy1nrpNcU6cRXmxc=
X-Forefront-Antispam-Report: CIP:63.35.35.123; CTRY:IE; LANG:en; SCL:1; SRV:; IPV:CAL; SFV:NSPM; H:64aa7808-outbound-1.mta.getcheckrecipient.com; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com; CAT:NONE; SFS:(4636009)(36840700001)(46966006)(70206006)(356005)(336012)(53546011)(70586007)(6506007)(36860700001)(8676002)(26005)(966005)(81166007)(508600001)(2906002)(7696005)(186003)(83380400001)(33656002)(86362001)(5660300002)(3480700007)(55016003)(316002)(82310400004)(52536014)(8936002)(47076005)(9686003)(110136005)(166002)(10090945008); DIR:OUT; SFP:1101;
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 Dec 2021 13:55:33.0134 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: 224bd29d-6147-4826-3abd-08d9be403b4a
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-AuthSource: VE1EUR03FT048.eop-EUR03.prod.protection.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Anonymous
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB5074
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/az6tbDa98Jv71AJJ4nVZyqzTnvU>
Subject: Re: [saag] Overview of Quantum-Resistant Cryptography
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Dec 2021 13:56:00 -0000

Thanks for sharing, John & Flo.

FWIW we have also published a whitepaper on this topic and you can find it here:
https://community.arm.com/arm-research/m/resources/1002

Ciao
Hannes

From: saag <saag-bounces@ietf.org> On Behalf Of Florence D
Sent: Monday, December 13, 2021 2:41 PM
To: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>; saag <saag@ietf.org>; IRTF CFRG <cfrg@irtf.org>; qirg@irtf.org
Subject: Re: [saag] Overview of Quantum-Resistant Cryptography

Hi John,

Thanks for sharing these; I found the paper a really clear and comprehensive overview of a complex topic.  I particularly like the way that it roots the academic topics in the real world, looking at the developments in post-quantum cryptography and quantum computing alongside the realities of the timelines and the systems we are trying to secure.  The tables comparing the performance of the KEMs and signatures in round 3 of the NIST post-quantum process will be useful references for matching up NIST algorithms with applications and protocols.

People in this group might also be interested in two technical reports which were recently published by ETSI QSC (Quantum Safe Cryptography):

  *   TR 103 616 "Quantum-Safe Signatures" https://www.etsi.org/deliver/etsi_tr/103600_103699/103616/01.01.01_60/tr_103616v010101p.pdf
  *   TR 103 823 "Quantum-Safe Public Key Encryption and Key Encapsulation" https://www.etsi.org/deliver/etsi_tr/103800_103899/103823/01.01.01_60/tr_103823v010101p.pdf
These reports make a good next step after the Ericsson paper.  They aim to give concise descriptions of the schemes remaining in the NIST process, using a consistent notation to help readers understand the similarities and differences between them.

Flo
UK National Cyber Security Centre

From: saag <saag-bounces@ietf.org<mailto:saag-bounces@ietf.org>> On Behalf Of John Mattsson
Sent: 08 December 2021 09:16
To: saag <saag@ietf.org<mailto:saag@ietf.org>>; IRTF CFRG <cfrg@irtf.org<mailto:cfrg@irtf.org>>; qirg@irtf.org<mailto:qirg@irtf.org>
Subject: [saag] Overview of Quantum-Resistant Cryptography

You don't often get email from john.mattsson=40ericsson.com@dmarc.ietf.org<mailto:john.mattsson=40ericsson.com@dmarc.ietf.org>. Learn why this is important<http://aka.ms/LearnAboutSenderIdentification>
Hi,

We felt that there was no comprehensive and up to date overview of quantum-resistant cryptography and decided to write one. How quantum technology will affect security is an area full of snakeoil. We hope this is of interest. Comments welcome.

The full 40-page report can be found on arXiv:
"Quantum-Resistant Cryptography"
https://arxiv.org/abs/2112.00399

A shorter summary of the report can be found in Ericsson Technology Review:
"Quantum technology and its impact on security in mobile networks"
https://www.ericsson.com/en/reports-and-papers/ericsson-technology-review/articles/ensuring-security-in-mobile-networks-post-quantum

Cheers,
John
This information is exempt under the Freedom of Information Act 2000 (FOIA) and may be exempt under other UK information legislation. Refer any FOIA queries to ncscinfoleg@ncsc.gov.uk<mailto:ncscinfoleg@ncsc.gov.uk>. All material is UK Crown Copyright (c)
IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.