Re: [TLS] Before we PQC... Re: PQC key exchange sizes

Benjamin Kaduk <bkaduk@akamai.com> Sat, 06 August 2022 15:29 UTC

Return-Path: <bkaduk@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 53550C14F74C for <tls@ietfa.amsl.com>; Sat, 6 Aug 2022 08:29:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.686
X-Spam-Level:
X-Spam-Status: No, score=-2.686 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Mm5NR-2EhK3T for <tls@ietfa.amsl.com>; Sat, 6 Aug 2022 08:29:35 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B1BEC14F72C for <tls@ietf.org>; Sat, 6 Aug 2022 08:29:35 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.17.1.5/8.17.1.5) with ESMTP id 276Er4xJ018711; Sat, 6 Aug 2022 16:29:33 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=date : from : to : cc : subject : message-id : references : mime-version : content-type : in-reply-to; s=jan2016.eng; bh=YmozzFZLrFNUuisJ2R/NGU/yzu5NktkSkyB4z4ISDRc=; b=Hc3tnBzPYU/nQVmUicleMfMZFz5ggwdzBhCkoh3zWcPCjql5Bw0TlLMdEh3aiRbDlARA 9IWzOuR4CdJYAAeg1q0wF6fUvJpqu+Y4s70ZI/3E1ubjeW+8iEgw/fn1ws0/r7HjKxcT 22g7b4Xj7M1Sb0TccVpdokoHMPDVKSN03fDRJQrfwlxHX8tBYAFtCAZ5M59y0Uiol3EF TdTcLEmpphFDVy1ET3QA9vBf0DV/RzL40P08grc/EXUyGM17wHsRBZrbMfEP8xk7zwyJ fz2uuEFjMO7AYutjL7ngKqlcJ4KePYbA2x9rGl4/hvKshxUY5rpdF5ek/JPddTuVtkWe WA==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by m0050093.ppops.net-00190b01. (PPS) with ESMTPS id 3hsfjsew48-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 06 Aug 2022 16:29:33 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.17.1.5/8.17.1.5) with ESMTP id 276783OD020994; Sat, 6 Aug 2022 11:29:30 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint6.akamai.com (PPS) with ESMTPS id 3hskmwrwk2-3 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 06 Aug 2022 11:29:30 -0400
Received: from usma1ex-dag4mb4.msg.corp.akamai.com (172.27.91.23) by usma1ex-dag4mb7.msg.corp.akamai.com (172.27.91.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9; Sat, 6 Aug 2022 11:29:28 -0400
Received: from akamai.com (172.19.16.38) by usma1ex-dag4mb4.msg.corp.akamai.com (172.27.91.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1118.9 via Frontend Transport; Sat, 6 Aug 2022 11:29:27 -0400
Date: Sat, 06 Aug 2022 08:29:25 -0700
From: Benjamin Kaduk <bkaduk@akamai.com>
To: Rob Sayre <sayrer@gmail.com>
CC: Sofía Celi <cherenkov@riseup.net>, "TLS@ietf.org" <tls@ietf.org>
Message-ID: <20220806152925.GR3579@akamai.com>
References: <CABzBS7nsbEhR-bmHG_ViSJFSH-0_5p0O3vKndS4+wFR=iGQzhw@mail.gmail.com> <CAMm+LwgAzb4t=awzpU4Sb5j7Bf6DuR3u+23n+h_C3Pnsin-SHg@mail.gmail.com> <8383756C-5595-4028-9E5E-8B758147ED33@ll.mit.edu> <CAMm+LwgHNL_aHqK+TbdBf=xJBPftjkXL_=isXUJB+mbiUc7_Lw@mail.gmail.com> <58778bee-ccd8-3b6b-cdf3-7392cd6f3187@riseup.net> <CAChr6SxXVzKptFzDEczOUzVf+LGSNxY=rk45DgXceg_anA_SPQ@mail.gmail.com> <20220806051541.GQ3579@akamai.com> <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAChr6Sy3vGbcDCDXWOGNwLQgwZZG_z3HTSgz54Ch2_vurF++RA@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.883,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-06_07,2022-08-05_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 mlxlogscore=650 phishscore=0 bulkscore=0 adultscore=0 suspectscore=0 malwarescore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2206140000 definitions=main-2208060081
X-Proofpoint-GUID: McpueVwi0xkJJkgTCfxSL9dGyYVcfL4Z
X-Proofpoint-ORIG-GUID: McpueVwi0xkJJkgTCfxSL9dGyYVcfL4Z
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.883,Hydra:6.0.517,FMLib:17.11.122.1 definitions=2022-08-06_07,2022-08-05_01,2022-06-22_01
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 phishscore=0 malwarescore=0 mlxscore=0 bulkscore=0 suspectscore=0 spamscore=0 priorityscore=1501 mlxlogscore=649 adultscore=0 impostorscore=0 clxscore=1015 lowpriorityscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2206140000 definitions=main-2208060082
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jtX4lhalwlE0nKCVWDS0hit7bOI>
Subject: Re: [TLS] Before we PQC... Re: PQC key exchange sizes
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Aug 2022 15:29:39 -0000

On Sat, Aug 06, 2022 at 04:00:59AM -0700, Rob Sayre wrote:
> On Fri, Aug 5, 2022 at 10:15 PM Benjamin Kaduk <bkaduk@akamai.com> wrote:
> 
> >
> > It's annoying to the attacker when they have to use their expensive and
> > finicky
> > hardware once (or multiple times) for each individual message/exchange they
> > want to break,
> >
> 
> Well, I can agree with the term "expensive", but I'm not sure what you mean
> by "finicky". Are you saying they only work sometimes? It seems a bit
> hand-wavy to say that.

(Note: my Ph.D. is in theoretical (quantum) chemistry.)
Quantum mechanics is inherently a matter of probabilities and potential outcomes.
Current hardware relies on either being very cold, very isolated from the surroundings,
or both, to avoid unwanted coupling between qbits and the outside world that causes
decoherence.  Achieving the physics in a physical engineering matter is inherently finicky,
though you can build error-correction and robustness on top of it that helps.

> I've seen quantum computers before. They are room-sized, but not that big.
> I still find the term "quantum annoying" rather imprecise.

It's playing at the margins between theory and engineering practicality, so the
target is going to change over time.  I'm not surprised that this comes across
as having some level of imprecision.

-Ben