Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Phillip Hallam-Baker <ietf@hallambaker.com> Sun, 07 August 2022 18:04 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28C4AC159480 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 11:04:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.41
X-Spam-Level:
X-Spam-Status: No, score=-1.41 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.248, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.248, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_12NLLAidIa for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 11:04:09 -0700 (PDT)
Received: from mail-oi1-f179.google.com (mail-oi1-f179.google.com [209.85.167.179]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 47B3DC1595E6 for <tls@ietf.org>; Sun, 7 Aug 2022 11:04:09 -0700 (PDT)
Received: by mail-oi1-f179.google.com with SMTP id g187so6240130oia.2 for <tls@ietf.org>; Sun, 07 Aug 2022 11:04:09 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rOtwKe2yfMI8/GfQPCyi6xO/wV8uBPpfyjFmPoMPDvI=; b=WCJd8/94fSgRTuMo4DAhiY9T35HLMzx65ooXstDfRgg0EmXP0Og6Z8XXy5crDV0DQW mYPYy0AsX1Obrd9NnUeTpFEjh1kFZJ2bDJSACbp4bHaEQ6SCKK0OhcdKQjRlJlViRQDW MSF2KfzK4Yx//yRp9tPs6+znJOhyAfDUiV40d2CECPN1khyW6D3f7H3ympevd0UcVzZc U1v5qLfq6BHM84BIi0OL+ZL2InEsETa1vvovTvdXML03ACc4ngFLJ0hKBu+p+d0YR2Xg hYcyWaxQBQbfopkNrMQYWuoM8YWvjS6pZi2nyf9GzcC4nefbBOVUIgFw9dds9BxPy/hA 6N7A==
X-Gm-Message-State: ACgBeo0Mpstm2oYpM8H+4P8B+XxmduUCSZAMJ2iY49de7JUYEySk6+cQ 5ycxhFVeHpXV1uuW0Xdqu4F0YNJ0AvLEQF8v9rY=
X-Google-Smtp-Source: AA6agR5iBrusG4nwtkMCnHCFXMcZbxQvsLhBt0ylnWD7pqSRUM/BL6uqKZhO55U+c5Vc9MR18cR1EqCH9wkAJD57tGo=
X-Received: by 2002:a05:6808:124d:b0:322:3600:d84a with SMTP id o13-20020a056808124d00b003223600d84amr9931373oiv.108.1659895447434; Sun, 07 Aug 2022 11:04:07 -0700 (PDT)
MIME-Version: 1.0
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAChr6SxXVzKptFzDEczOUzVf+LGSNxY=rk45DgXceg_anA_SPQ@mail.gmail.com> <20220806051541.GQ3579@akamai.com> <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com> <CAMm+Lwj19zmbPo+53Zk8m3AOWPGF8mhyB9SPTVP7mP0DsWpPzQ@mail.gmail.com> <SY4PR01MB62514622B4DE2AF47F1B1DD2EE609@SY4PR01MB6251.ausprd01.prod.outlook.com> <CAMm+LwhdxdWJsqCW295Byu1OFDqbTnJR91MFdBHAY6tkk59Jag@mail.gmail.com> <795BED30-B499-4E64-915F-4317C629E908@ll.mit.edu>
In-Reply-To: <795BED30-B499-4E64-915F-4317C629E908@ll.mit.edu>
From: Phillip Hallam-Baker <ietf@hallambaker.com>
Date: Sun, 07 Aug 2022 14:03:52 -0400
Message-ID: <CAMm+LwhbaLX2Zf=mm9TyR1=ojFOSSt-pcYigy61524W+sJp--A@mail.gmail.com>
To: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Cc: "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000082396105e5aa86a5"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/15HSanLaHlt5-_xS7TKd3nroEmE>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Aug 2022 18:04:13 -0000

On Sun, Aug 7, 2022 at 1:31 PM Blumenthal, Uri - 0553 - MITLL <
uri@ll.mit.edu> wrote:

>
> > KGB doctrine was always that every communication be secured by two
> independent technologies
> > using separate principles..
>
> I'm sorry to disappoint you, but the above is simply untrue.
>

Read Victor Sheymov's book 'Tower of Secrets'. He was a KGB officer and
(hopefully) you were not. He makes the point repeatedly throughout.
Victor Sheymov - Wikipedia <https://en.wikipedia.org/wiki/Victor_Sheymov>

The reason he gave for defecting was that cipher operators were dying
because of the use of radioactive sources inside the secure communications
enclosures to swamp R/F signals with noise.