Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Bas Westerbaan <bas@cloudflare.com> Sun, 07 August 2022 09:55 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A523C14CF00 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 02:55:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w7RiF90dc4U5 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 02:55:16 -0700 (PDT)
Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 63FD7C14F613 for <tls@ietf.org>; Sun, 7 Aug 2022 02:55:16 -0700 (PDT)
Received: by mail-wr1-x430.google.com with SMTP id q30so7820460wra.11 for <tls@ietf.org>; Sun, 07 Aug 2022 02:55:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=q6PsW6b10nPG32fe8u8jvXggsAWWtnepa04NOXQUgNg=; b=fEJe4lrDoGjhq/gf2+H01eD8ovQ068n/rlFKlsqwNLC6k+Bo1FKp/jCO/6vF5wdoir no3Uvd2jOoO2clNfn81lifZNyLE4lt2E94G7baTygNFhoY8Ib9yqiMMbBq8gGu5Z7iAs 4OCmQW3P8AXpqyLPVSCKD9E5juymou0QEDs5s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=q6PsW6b10nPG32fe8u8jvXggsAWWtnepa04NOXQUgNg=; b=ilj83xZXPE4t2zLPq7XHvveC/Fpff775WAxXIkPd7kkhTihG4z/6RpviRj9swNXA5L jd9XpktoNskmyqnSW1HABN/akW/sgjbD0UBJ5tdEVj2S1w1nSzHuAmn/mo2Xc50qOznI nGknDtYsnkX2MzKq5iFY/gKOyGuO8qajmxJzCS1neH+KLEAW7LuKUhpNJ2NTq8ZR44i2 tfRaS00/6crdiBxMW7wFur1MnwU60pUQnWllecGXTZnQepVla3lDXiG8WB4fl/n8PLmq M8sscRt4Byc+ZX3x0doQ2AsbMHGwwAPdNh3pGphxlQ27l51REDdvQbyNSVMtsQzT8K4U M2MQ==
X-Gm-Message-State: ACgBeo1DNiZS/aHCiYk+lrHyL+TGvx5vhi0PVd4jMff7pekrntzRt92y J0QMamX90OksDDploHTfmn+IvY5fzT/XBi5EZKyqu1RYcePAvQ==
X-Google-Smtp-Source: AA6agR4VCc2yWoqHSBNRMTMAh2CpFlCCWnbWSuIzlHL++1Mf6g/hh9stxqowwCwk30X4eN1aDed0kO6PdI8hmCYydMU=
X-Received: by 2002:adf:ea8c:0:b0:21f:1610:9443 with SMTP id s12-20020adfea8c000000b0021f16109443mr9165923wrm.321.1659866114286; Sun, 07 Aug 2022 02:55:14 -0700 (PDT)
MIME-Version: 1.0
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAChr6SxXVzKptFzDEczOUzVf+LGSNxY=rk45DgXceg_anA_SPQ@mail.gmail.com> <20220806051541.GQ3579@akamai.com> <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com> <20220806152925.GR3579@akamai.com> <CAMm+Lwjob+UZ=s8g+_Xyu-j1eE2NJoAYwkDbV2poJzgoETccow@mail.gmail.com>
In-Reply-To: <CAMm+Lwjob+UZ=s8g+_Xyu-j1eE2NJoAYwkDbV2poJzgoETccow@mail.gmail.com>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Sun, 07 Aug 2022 11:55:03 +0200
Message-ID: <CAMjbhoV11ExfX3_7tv2ROPLLz5txhAHKrgrOao_SS_MST8-zkw@mail.gmail.com>
To: Phillip Hallam-Baker <ietf@hallambaker.com>
Cc: Benjamin Kaduk <bkaduk=40akamai.com@dmarc.ietf.org>, "TLS@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001e20e505e5a3b267"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/L7NSMPnzv60V7XE-qqwRMYtq-I8>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Aug 2022 09:55:20 -0000

>
> That is not the only model of quantum computing. If it was, I would be
> saying this entire effort is a silly waste of time because the approach is
> fundamentally unscalable. They can throw lots of gates onto a chip but the
> entanglement collapses before they can be used.
>

The whole point of quantum error correction is that it preserves
entanglement. (QEC in practice is not a panacea, for instance, transmons
can escape in higher harmonics which are not corrected for.) For the claim,
"fundamentally unscalable" however you should bring some evidence.

Best,

 Bas


PS, for those that want to get into the topic, I recommend Nielsen &
Chuang.