Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Sofía Celi <cherenkov@riseup.net> Sun, 07 August 2022 15:53 UTC

Return-Path: <cherenkov@riseup.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE62AC157B4A for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 08:53:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.127
X-Spam-Level:
X-Spam-Status: No, score=-2.127 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=riseup.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PibDjeiXYgLJ for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 08:53:50 -0700 (PDT)
Received: from mx1.riseup.net (mx1.riseup.net [198.252.153.129]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 798E9C14F612 for <tls@ietf.org>; Sun, 7 Aug 2022 08:53:50 -0700 (PDT)
Received: from fews2.riseup.net (fews2-pn.riseup.net [10.0.1.84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mail.riseup.net", Issuer "R3" (not verified)) by mx1.riseup.net (Postfix) with ESMTPS id 4M13lx6QNzzDqL9; Sun, 7 Aug 2022 15:53:49 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=riseup.net; s=squak; t=1659887629; bh=dVD6R3eN7/vEeVz4sUoGJpC4P6zjxYazG8hKsVHWm+A=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=YI4vJrwaCaW1TFyi0nB1W4yKyb9UW++P9fUQcj6x1JeP8dG2VwJZelf/WKWxX2PSv V0tmYSJNh/6rIimQCgwS4NphbxdbijcN/0IeH31pEA0IKPpBhkcJhXzTtMw8+PJ8dL fuc4WwhqMcz7sH44ujZ8Fd/co+Hsc9xCld7/JgCo=
X-Riseup-User-ID: 8CC13EE034C89811FE0C9D8EA632400D59C1510C3BCB246813AAC18F7640A51F
Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews2.riseup.net (Postfix) with ESMTPSA id 4M13lx0vHGz1yQc; Sun, 7 Aug 2022 15:53:48 +0000 (UTC)
Message-ID: <3cd60870-7c55-ddbd-bb45-181d144685dc@riseup.net>
Date: Sun, 07 Aug 2022 17:53:46 +0200
MIME-Version: 1.0
To: Phillip Hallam-Baker <ietf@hallambaker.com>
Cc: tls@ietf.org
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAMm+LwgJTuhLbfALRLi=w_Uyt5v4Ngv=C+ZhvSPqzezQcC568A@mail.gmail.com>
From: Sofía Celi <cherenkov@riseup.net>
In-Reply-To: <CAMm+LwgJTuhLbfALRLi=w_Uyt5v4Ngv=C+ZhvSPqzezQcC568A@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/MJ7D-WNU-R4Y1QeCIZipa5yf_H0>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Aug 2022 15:53:54 -0000

Dear, all,

Late to reply to some emails. I was just travelling ;)

>      > I am now thinking in terms of 'Post Quantum Hardened" and "Post
>     Quantum
>      > Qualified". Hardening a system so it doesn't completely break
>     under QCC
>      > is a practical near term goal. Getting to a fully qualified
>     system is
>      > going to be a root-and-canal job.
> 
>     There is a notion of being 'quantum annoyant' to a quantum computer:
>     perhaps that might be an starting point for other schemes that do no
>     have a post-quantum counterpart as of right now. For others, a hybrid
>     approach should definitly be taken such that classical cryptography
>     still protects data.
> 
> 
> I am using PQC to protect the data and Threshold-ECC to protect the data 
> with separation of roles.

Unfortunately, Threshold-ECC does not have a propely assesed quantum 
secure version. There is some thoughts over here if interested: 
https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/cozzo-luov-paper.pdf 


Thanks,

-- 
Sofía Celi
@claucece
Cryptographic research and implementation at many places, specially Brave.
Chair of hprc at IRTF and anti-fraud at W3C.
Reach me out at: cherenkov@riseup.net
Website: https://sofiaceli.com/
3D0B D6E9 4D51 FBC2 CEF7  F004 C835 5EB9 42BF A1D6