Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Sofía Celi <cherenkov@riseup.net> Sun, 07 August 2022 16:01 UTC

Return-Path: <cherenkov@riseup.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B1D23C157B4A for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 09:01:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=riseup.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UVJ-BCzxMeH8 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 09:01:26 -0700 (PDT)
Received: from mx0.riseup.net (mx0.riseup.net [198.252.153.6]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05920C14F692 for <tls@ietf.org>; Sun, 7 Aug 2022 09:01:25 -0700 (PDT)
Received: from fews2.riseup.net (fews2-pn.riseup.net [10.0.1.84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mail.riseup.net", Issuer "R3" (not verified)) by mx0.riseup.net (Postfix) with ESMTPS id 4M13wj3zN9z9sBc; Sun, 7 Aug 2022 16:01:25 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=riseup.net; s=squak; t=1659888085; bh=1Xfayt64qWs0EepCEc5RSB6qQvtTUlDWWU2ZqsGv4Yo=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=VhvVC9c6ZOkx9YokUourBb7FPwCjLYCBoLLn91bGRK1DKuiBAyZNQ5hE0sustmM9R ydXHqWBL6JFPr3hSfQAa4heJiLeTAvR/pEK3PhVqtQs/yAuri1uCyTi/dROGOliP3b 61ZKz+IrLqqi1JVqE3Bg5ZOV6UInOcQG1bELT0fA=
X-Riseup-User-ID: F9700C2DB6C8D72E62483DE9E6746F39376FE3992DF94C3C8D6D5A5FC2DE3600
Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews2.riseup.net (Postfix) with ESMTPSA id 4M13wh58k8z1yQc; Sun, 7 Aug 2022 16:01:24 +0000 (UTC)
Message-ID: <f34eab30-0052-c0d7-85df-0090788d3d30@riseup.net>
Date: Sun, 07 Aug 2022 18:01:23 +0200
MIME-Version: 1.0
To: Rob Sayre <sayrer@gmail.com>, Benjamin Kaduk <bkaduk@akamai.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAChr6SxXVzKptFzDEczOUzVf+LGSNxY=rk45DgXceg_anA_SPQ@mail.gmail.com> <20220806051541.GQ3579@akamai.com> <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com>
From: Sofía Celi <cherenkov@riseup.net>
In-Reply-To: <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/OKZA-ghh0kqbTHVYUIDZ_heutJ0>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Aug 2022 16:01:30 -0000

Dear, all,

On 06/08/2022 13:00, Rob Sayre wrote:
> On Fri, Aug 5, 2022 at 10:15 PM Benjamin Kaduk <bkaduk@akamai.com 
> <mailto:bkaduk@akamai.com>> wrote:
> 
> 
>     It's annoying to the attacker when they have to use their expensive
>     and finicky
>     hardware once (or multiple times) for each individual
>     message/exchange they
>     want to break,
> 
> 
> Well, I can agree with the term "expensive", but I'm not sure what you 
> mean by "finicky". Are you saying they only work sometimes? It seems a 
> bit hand-wavy to say that.
> 
> I've seen quantum computers before. They are room-sized, but not that 
> big. I still find the term "quantum annoying" rather imprecise.

Maybe this is better (taken for the Eaton and Stebila paper in reference 
to PAKEs):

"""
If a scheme is quantum annoying, then being able to solve one discrete 
logarithm (in the case of DH, for example, sic) does not immediately 
provide the ability to compromise a system; instead, each discrete 
logarithm an adversary solves only allows them to eliminate a single 
possible password. Essentially, the adversary must guess a password, 
solve a discrete logarithm based on their guess, and then check to see 
if they were correct.
"""

It is difficult to asses how 'annoying' this will be for a quantum 
computer. For a strong noise-free quantum computer is probably not 
annoying but for something in between (which is what we might get in the 
upcomign years) it might be.

Thanks,

-- 
Sofía Celi
@claucece
Cryptographic research and implementation at many places, specially Brave.
Chair of hprc at IRTF and anti-fraud at W3C.
Reach me out at: cherenkov@riseup.net
Website: https://sofiaceli.com/
3D0B D6E9 4D51 FBC2 CEF7  F004 C835 5EB9 42BF A1D6