Ballot for draft-ietf-pquip-pqc-engineers
Yes
No Objection
No Record
Summary: Has enough positions to pass.
Hi Aritra, Tiru, Dimitrios, Tim, and Mike, Thank you for the effort put into this well-written document. This is a very useful piece of work. Special thanks for the transition discussion in Section 8. I understand that this document is not the place to discuss "operational and design guidance which supports PQC transition" per the WG charter. I trust these aspects will be covered in other documents. Right? I have only very very minor comments: # Promise The abstract says: Unlike previous cryptographic updates, this ^^^^^^ shift may require significant protocol redesign due to the unique ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^ properties of post-quantum algorithms. A straightforward mapping, e.g., in the introduction to sections each of these are discussed would be helpful. # nit OLD: Considerable research efforts and enormous corporate and government funding for the development of practical quantum computing systems are currently being invested. ^^^^^^^^^^^^^^ NEW: Considerable research efforts and enormous corporate and government funding for the development of practical quantum computing systems were invested. # I guess the “careful” part should also mention “deployment” not only product development CURRENT: It requires a combination of engineering efforts, proactive assessment and evaluation of available technologies, and a careful approach to product development. # Missing References Section 1: quantum computers are powerful enough to break traditional cryptographic systems, such as RSA and ECC. ^^^^^^^^^^^^ … CRQCs pose a threat to both symmetric and asymmetric cryptographic schemes. However, the threat to asymmetric cryptography is significantly greater due to Shor's algorithm, which can break ^^^^^^^^^^^^^^^^ widely-used public key schemes like RSA and ECC. Section 3: Dr. Peter Shor and Dr. Lov Grover developed two algorithms ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ that changed the way the world thinks of security under the presence of a CRQC. Section 3.2: today’s public-key cryptography algorithms (e.g., RSA, Diffie-Hellman and elliptic curve cryptography, as well as less commonly-used variants such as ElGamal and Schnorr signatures) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ # nits OLD: Despite the fact that large-scale quantum computers do not yet exist ^^^^^^^^ to experiment on, the theoretical properties of quantum computation are very well understood. This allows us to reason today about the ^^ ^^^^^^ upper limits of quantum-enhanced computation, and indeed to design cryptographic algorithms that are resistant to any conceivable form of quantum cryptanalysis. NEW: Despite that large-scale quantum computers do not yet exist to experiment on, the theoretical properties of quantum computation are very well understood. This allows engineers and researchers to reason about the upper limits of quantum-enhanced computation, and indeed to design cryptographic algorithms that are resistant to any conceivable form of quantum cryptanalysis. Cheers, Med
Thank you for this useful I-D. I enjoyed reading it and I learned a lot. I have a concern that I think can be easily addressed related to making the document better suited for archival publication in the RFC series: I suggest you consider and rephrase "Therefore, the true state of quantum computer advancement is likely several years ahead of the publicly available research." -- The statement ought to be about what is "currently" or "expected" "at the date this is published" to avoid portions of text being mis-cited in the future by others. Similarly could the phrase: "... key sizes of the symmetric algorithms that are currently deployed today to counter the quadratic speedup and maintain current security level", be more clear if written like: "... key sizes of the symmetric algorithms that being developed at the time of publication to counter the quadratic speedup and maintain current security level". Please check: There are other places where "current" would usefully be similarly clarified when it describes the state of the art. Please could you provide references and expansions to common cryptography terms, since this RFC will be useful to a more general audiance, e.g.: RSA, AES, ECC, HQC (etc). Thanks also to the TSV-ART reviewer, please consider the following comments that were provided: Nits: Section 2.1: "However, quantum operations are fundamentally different from classical ones, whereas 2^{64} classical operations can be efficiently parallelized, 2^{64} quantum operations must be performed serially, making them infeasible on practical quantum computers" This sentence could be reworded without the use of `whereas`, it was a bit confusing for me to read at first. Section 6.1: "Key Encapsulation mechanism based on the hardness on learning with errors in algebraically unstructured lattices." Did you mean based on the hardness of?
My thanks to the authors and the WG for putting together this very informative document. In general, I found the document to be a good read as someone with very little background on PQC (or crypto for that matter). However, someone wanting to do a deep dive may find several references missing if they were to use this document as a starting point in their study. I have a few comments/suggestions to share: 1) I am concerned how this document will age as an RFC. More concerned that it does not mislead someone reading it after say 2-3 years. There are terms like "state-of-the-art", "current", "ongoing", etc. that need some qualification/clarification. There are a few sentences that specifically invoke "at the time of publishing" - is that only for those statements or applies more generally? Perhaps a disclaimer in both the abstract and introduction that indicates that the information is at the time of publication (can that be said with strong enough conviction?) or something on those lines? 2) Suggest adding "French" before "National Agency for the Security of Information Systems" (if not using its native French name) on the same lines as qualifying other agencies such as NSA, NIST and BSI. Also, CNSA needs a USA prefix (btw the reference link didn't work for me). 3) Any suitable public references for Grover's and Shor's algorithms? There are more such instances where references would be helpful for someone wanting to dive deeper. 4) There are quite a few instances to fix about abbreviation/expansion on first use and references for the same. Some are present on later use while others are not (e.g., HQC = Hamming Quasi-Cyclic). I'll leave that to the authors and RFC Editor. 5) Section 12.2, could you clarify the meaning of the word "signing oracle"? Is there an alternate/simpler term that can be used?
** Section 1 The National Security Agency (NSA) of the United States released an article on future PQC algorithm requirements for US national security systems [CNSA2-0] based on the need to protect against deployments of CRQCs in the future. The German Federal Office for Information Security (BSI) has also released a PQC migration and recommendations document [BSI-PQC] which largely aligns with United States National Institute of Standards and Technology (NIST) and NSA guidance, but differs on some of the guidance. -- Are these references needed? Are there other government statements to reference? -- Is the difference in guidance between the US and Germany important? Relevant to mention here? ** Section 4. * Content encryption: Content encryption typically refers to the encryption of the data using symmetric key algorithms, such as AES, to ensure confidentiality. The threat to symmetric cryptography is discussed in Section 3.1. Seems odd to mention symmetric algorithms given that this section opens with “Any asymmetric cryptographic algorithm …” and is framed around replacement constructed. The summary of the referenced Section 3.1 appears to me to be that no replacement will occur and Section 5 opens with “ In the context of PQC, symmetric-key cryptographic algorithms are generally not directly impacted by quantum computing advancements.” ** Section 10.2.1 Understanding IND-CCA2 security is generally not necessary for developers migrating to using an IETF-vetted key establishment method (KEM) within a given protocol or flow. -- As this isn’t an absolute statement, when would developers needs to understand IND-CCA2? -- Is this statement needed? ** Section 10.2.1 IND-CCA2 is a widely accepted security notion for public key encryption mechanisms, making it suitable for a broad range of applications. IETF specification authors should include all security concerns in the "Security Considerations" section of the relevant RFC and not rely on implementers being experts in cryptographic theory. Is this intended to provide constraining or normative guidance to the IETF stream of RFCs? Is this needed? ' ** Section 12. The table below denotes the five security levels provided by NIST for PQC algorithms. Neither NIST nor the IETF make any specific recommendations about which security level to use. … This information is a re-print of information provided in the NIST PQC project [NIST] as of time this document is published. -- Perhaps include this last sentence in the beginning to set expectations -- Per “Neither NIST … makes any specific recommendation about the security level to use”, is not accurate the way this is stated. NIST does in fact make recommendation on which algorithms to use in other publications (or might do so in the future). ** Section 14.3.4. As this subject matter isn’t PQC relevant, strongly recommend removal. ** Section 14.3.5. It isn’t clear what the reader would do this summary. It also isn’t clear it will age well. Recommend removal.
甲状腺结节吃什么盐 | 防字代表什么生肖 | 扬长避短什么意思 | 尿酸高可以喝什么饮料 | 7.16什么星座 |
百合有什么作用与功效 | 10.30什么星座 | qn医学上是什么意思 | 乐的五行属性是什么 | 什么叫混合痔 |
舌苔厚黄吃什么药 | hpv59高危阳性是什么意思 | pao2是什么意思 | 野人是什么意思 | 液基细胞学检查是什么 |
为什么蚊子喜欢咬我 | 淋球菌培养是检查什么 | ml是什么单位 | 忻字五行属什么 | 138是什么意思啊 |
福不唐捐什么意思hcv8jop5ns2r.cn | 单亲妈妈是什么意思hcv7jop4ns8r.cn | 吃什么抗衰老hcv8jop9ns5r.cn | 甲沟炎看什么科hcv9jop2ns8r.cn | 什么水果可以美白hcv9jop2ns9r.cn |
大便排不出来是什么原因hcv8jop8ns6r.cn | 增加骨密度吃什么药hcv8jop3ns6r.cn | 嗜睡是什么病的前兆hcv7jop6ns2r.cn | 蜈蚣代表什么生肖hcv8jop5ns1r.cn | 凝神是什么意思hcv8jop9ns8r.cn |
脖子右侧疼是什么原因hcv8jop7ns5r.cn | 上升星座代表什么hcv8jop7ns9r.cn | ida是什么意思hcv9jop5ns1r.cn | 为什么会得荨麻疹clwhiglsz.com | 姑姑的孩子叫什么hcv8jop7ns7r.cn |
脖子肿是什么原因hcv9jop6ns0r.cn | 辐照食品是什么意思hcv8jop8ns3r.cn | 脖子后面疼是什么原因hcv9jop6ns4r.cn | 梦见别人盖房子是什么预兆hcv7jop6ns4r.cn | 下岗是什么意思dayuxmw.com |