Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Sofía Celi <cherenkov@riseup.net> Sun, 07 August 2022 15:57 UTC

Return-Path: <cherenkov@riseup.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 64A97C159480 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 08:57:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=riseup.net
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GWFduZVtrHa2 for <tls@ietfa.amsl.com>; Sun, 7 Aug 2022 08:57:19 -0700 (PDT)
Received: from mx0.riseup.net (mx0.riseup.net [198.252.153.6]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7A650C14F612 for <tls@ietf.org>; Sun, 7 Aug 2022 08:57:19 -0700 (PDT)
Received: from fews2.riseup.net (fews2-pn.riseup.net [10.0.1.84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mail.riseup.net", Issuer "R3" (not verified)) by mx0.riseup.net (Postfix) with ESMTPS id 4M13qz00j0z9sBf; Sun, 7 Aug 2022 15:57:18 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=riseup.net; s=squak; t=1659887839; bh=VuxALntItGCab3kgvtmLSWt4L3ZX6+TFucLKvcyDPCg=; h=Date:Subject:To:Cc:References:From:In-Reply-To:From; b=mzW+VBYUcnxADtdZxFS0j8TKlPMz1/aX0L0H5cZ1hwb24rXfS21+zHIok7kZq4q0J Nv5gO1KXjH1rmZHSZ2aH0lPc6JYUKbLW06l2vxOn0fyb6O3ZdH5+9sJNMFdXg3ckvW F0032AJhtfl4FN4COsn2NSnMjYXg0y3dnPpPUsnQ=
X-Riseup-User-ID: 978C9FAFF0325620C6FD99DEDB5196E6A21C66A3A6E968A6C1AAD88D9CBC624D
Received: from [127.0.0.1] (localhost [127.0.0.1]) by fews2.riseup.net (Postfix) with ESMTPSA id 4M13qy1VZ4z1yWd; Sun, 7 Aug 2022 15:57:17 +0000 (UTC)
Message-ID: <158980e6-58f4-4939-6ad2-aae0ddea1fb0@riseup.net>
Date: Sun, 07 Aug 2022 17:57:16 +0200
MIME-Version: 1.0
To: Benjamin Kaduk <bkaduk@akamai.com>, Rob Sayre <sayrer@gmail.com>
Cc: "TLS@ietf.org" <tls@ietf.org>
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAChr6SxXVzKptFzDEczOUzVf+LGSNxY=rk45DgXceg_anA_SPQ@mail.gmail.com> <20220806051541.GQ3579@akamai.com>
From: Sofía Celi <cherenkov@riseup.net>
In-Reply-To: <20220806051541.GQ3579@akamai.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Phi4XquFpRjHYyKMb2GZIa0-NiU>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 07 Aug 2022 15:57:23 -0000

Dear, all,

On 06/08/2022 07:15, Benjamin Kaduk wrote:
> On Fri, Aug 05, 2022 at 07:16:06PM -0700, Rob Sayre wrote:
>> On Fri, Aug 5, 2022 at 5:16 PM Sofía Celi <cherenkov@riseup.net> wrote:
>>
>>> There is a notion of being 'quantum annoyant' to a quantum computer:
>>>
>>
>> I've encountered the term "quantum annoyant" a few times. Is there a
>> precise definition that could be referenced? Maybe [0]?
>>
>> I don't find the references I know of very satisfying, and I would
>> translate "annoyant" to "doesn't actually work".
>>
>> thanks,
>> Rob
>>
>> [0] https://urldefense.com/v3/__https://eprint.iacr.org/2021/696.pdf__;!!GjvTz_vk!S_lXpy5HvfAfDJmtXdME2kuOOLXGTGz07_pqClIgY8ppVcZYu7Cf2WQ0K7YjyyOypKFppMI6NE_C$
> 
> I think [0] is the reference (or at least very similar content) I've seen in previous discussions of this topic.
> 
> It's annoying to the attacker when they have to use their expensive and finicky
> hardware once (or multiple times) for each individual message/exchange they
> want to break, rather than being able to amortize the cost of running the
> quantum computer across many protocol runs that are broken by that computer.
> They'd have to be selective about what to decrypt (quickly), rather than just
> getting "everything" -- while a QC does provide massive speedups, it does still
> take some actual amount of time to run, and we can build protocols so that
> the runtime of the QC is a practical constraint on the attacker's ability, even
> if it is not necessarily a theoretical constraint on them.

Correct. Note that it doesn't mean that a QC will not break it at the 
end, but just that is is 'annoying' to perform such operations over and 
over. Edward Eaton and Douglas Stebila properly defined the "property" 
over here: https://eprint.iacr.org/2021/696.pdf It was first mentioned 
during the PAKE selection process at CFRG by Thomas: 
https://mailarchive.ietf.org/arch/msg/cfrg/dtf91cmavpzT47U3AVxrVGNB5UM/

Thanks,
-- 
Sofía Celi
@claucece
Cryptographic research and implementation at many places, specially Brave.
Chair of hprc at IRTF and anti-fraud at W3C.
Reach me out at: cherenkov@riseup.net
Website: https://sofiaceli.com/
3D0B D6E9 4D51 FBC2 CEF7  F004 C835 5EB9 42BF A1D6