Re: [saag] [CFRG] Overview of Quantum-Resistant Cryptography

Jean-Michel Combes <jeanmichel.combes@gmail.com> Fri, 10 December 2021 13:01 UTC

Return-Path: <jeanmichel.combes@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07A533A0CAE for <saag@ietfa.amsl.com>; Fri, 10 Dec 2021 05:01:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZTdQA9D9aNXv for <saag@ietfa.amsl.com>; Fri, 10 Dec 2021 05:01:34 -0800 (PST)
Received: from mail-yb1-xb2e.google.com (mail-yb1-xb2e.google.com [IPv6:2607:f8b0:4864:20::b2e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A2F53A0CB3 for <saag@ietf.org>; Fri, 10 Dec 2021 05:01:34 -0800 (PST)
Received: by mail-yb1-xb2e.google.com with SMTP id x32so21096979ybi.12 for <saag@ietf.org>; Fri, 10 Dec 2021 05:01:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=3pq82w7DP3BR3Ma0FyBAm3nQZJdI5TUvXu7EIuXBmMw=; b=QXrlZBW8ch3/rvnSp9bz0oTBr3Qv6MW4eQR2bUm98C/j3Lp0JpEDXrp/Wz/ICbqx1L zODcHDxclAbN18hhTSvLzgPO83vX4rKKOITmkW7raE+bH4ZoqzUnxWJ0YToYHLNSAT9z A44Q9eSWFg4n4LwPcl1+nkin7VB5fQU8agkE2zB+uaApk5vGXvV44n1fcIoMlHImZVrW LnsjOcDsfS/1w/5+3ER9mUUybayam3bHJhpz+eTddgGL2l9dhIHEfhZlllJezGuL5qi3 fVKy5vVuOfZBlrP92gDS7sTPCa4Rz06c4lFCJ1yPBQL94nV5h8Elcw0g0+HAhRBL9ck+ pIlw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=3pq82w7DP3BR3Ma0FyBAm3nQZJdI5TUvXu7EIuXBmMw=; b=iOpI/5pB7DAi9+3QDpmFMF5nxrCKgMQrcnYKbnulRyj/+G+ktsb0T+Xe4OhPROukEv 6i+WAGAXTli9o1keVZVB9X41Hyc6hyNt+fbGbgpVW+E0B/ZxTzeloupdbFh3UMKx3Ye7 AnLVhQHGAZr7oQOB4HxuDYh1oD92EYXRYi+EQ83wPeHSSokAMylqsqW9UaAWHgVTwa3t hEQdLJJRnY5h1+AlrP6SOHLvOURIYjm2AVBdqCuiz/iDMtFC+izofJuzMxDlyYh3FiOv sWBxws93PUEhFYHVU/UkT/JZ9quLcBN0Y60zsXJWw+z7GyMhukf5YDV5GSnzwlNQq4ie NFpA==
X-Gm-Message-State: AOAM530YkNAL0vrhBwp/a9Aw+F6F/PSmSron3y/WVZ5x8LoK5EvAaKQX qmkH2iEeIUzF60/IVy+uLQKZ3b1IxKOQqgGlxk0=
X-Google-Smtp-Source: ABdhPJxYTZDiTYCql2BHZ5M+9kVoq6424NnASdVW8wJIxwKCsOUJIarhFKXAkFhQ/75tt7kiyArjN05lu97UMwvTbGc=
X-Received: by 2002:a25:a262:: with SMTP id b89mr14108349ybi.434.1639141291423; Fri, 10 Dec 2021 05:01:31 -0800 (PST)
MIME-Version: 1.0
References: <HE1PR0701MB30506242CA578FEDCF420405896F9@HE1PR0701MB3050.eurprd07.prod.outlook.com> <CABcZeBMufw7tEX7eG7oz+dvwx5SRwXf1RZ69nX-cx9As1zbOzQ@mail.gmail.com>
In-Reply-To: <CABcZeBMufw7tEX7eG7oz+dvwx5SRwXf1RZ69nX-cx9As1zbOzQ@mail.gmail.com>
From: Jean-Michel Combes <jeanmichel.combes@gmail.com>
Date: Fri, 10 Dec 2021 14:01:19 +0100
Message-ID: <CAA7e52qcdcgSromGa46RDU89naDfLAA0BPgWEC8gfBkrSZxgMA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "qirg@irtf.org" <qirg@irtf.org>, IRTF CFRG <cfrg@irtf.org>, saag <saag@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000697f9305d2ca5234"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/yvXKah_WNdSB9wSIEFP7IOmdvuU>
Subject: Re: [saag] [CFRG] Overview of Quantum-Resistant Cryptography
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Dec 2021 13:01:39 -0000

+1

Thanks!

Best regards,

JMC.

Le mer. 8 déc. 2021 à 19:19, Eric Rescorla <ekr@rtfm.com> a écrit :

> This is really useful. Thanks for posting it!
>
> -Ekr
>
> On Wed, Dec 8, 2021 at 1:16 AM John Mattsson <john.mattsson=
> 40ericsson.com@dmarc.ietf.org> wrote:
>
>> Hi,
>>
>>
>>
>> We felt that there was no comprehensive and up to date overview of
>> quantum-resistant cryptography and decided to write one. How quantum
>> technology will affect security is an area full of snakeoil. We hope this
>> is of interest. Comments welcome.
>>
>>
>>
>> The full 40-page report can be found on arXiv:
>>
>> "Quantum-Resistant Cryptography"
>>
>> https://arxiv.org/abs/2112.00399
>>
>>
>>
>> A shorter summary of the report can be found in Ericsson Technology
>> Review:
>>
>> "Quantum technology and its impact on security in mobile networks"
>>
>>
>> https://www.ericsson.com/en/reports-and-papers/ericsson-technology-review/articles/ensuring-security-in-mobile-networks-post-quantum
>>
>> Cheers,
>>
>> John
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag
>