ࡱ> OQN $ bjbj 46__%XX86<r,44">$!+++++++$.1,555,(,:5+5+)h*0)]5*+b,<,E*|H2H2 *H2*5555555,,555,5555H2555555555XX : Name of Traveler(s): Lidong Chen, Dustin Moody, Andrew Regenscheid, and Yi-Kai Liu Division/OU: Computer Security Division and Applied and Computational Mathematics Division, /ITL Countries and Institutions Visited: Toronto, Canada Travel Dates: September 18 22, 2016 Purpose of trip: To speak and serve as panelists at the 4th ETSI/IQC Workshop on Quantum-Safe Cryptography, and to meet with European Government Representatives to discuss strategies and technical issues on post-quantum cryptography. NIST International Goals Addressed (check all appropriate):  FORMCHECKBOX  Measurement and standards infrastructure that enables global market access for U.S. products  FORMCHECKBOX  Global leadership in measurement science as a foundation for emerging technologies  FORMCHECKBOX  Harmonized standards and transparent regulatory regimes  FORMCHECKBOX  Support for US Foreign Policy Objectives Important Contacts: Michele Mosca, co-founder and deputy director of Institute for Quantum Computing at the University of Waterloo Norbert Ltkenhaus, Institute for Quantum Computing (IQC), Waterloo Luis Jorge Romero, ETSI Director-General Manfred Lochter, the German Federal Office for Information Security (BSI) Colin Whorlow, Head of International Standards, CESG, UK Highlights/Summary: The 4th ETSI/IQC Workshop took place in Toronto, Canada, on September 19-21, 2016. The workshop began on September 19 with a special Executive Track, followed by two days of in-depth technical talks and presentations. At the Executive Track, Andrew Regenscheid participated in a panel titled Public Sector Views On Quantum Computers and Threats to Governments. Andrew shared NISTs view on preparing cybersecurity in a quantum era, and also introduced NISTs efforts in post-quantum cryptography, quantum information research, collaboration with academics, and standardization initiatives. Also at the Executive Track, Lidong Chen participated in a panel titled The Importance of Standardization. The panel discussed some issues about future post-quantum cryptography standardization. Lidong Chen shared views on the importance of public scrutiny for the cryptographic tools to be standardized and the importance of crypto agility for future migration. On the first day of the technical program, Andrew Regenscheid gave a talk in the World Tour session focusing on the recent NIST steps in post-quantum cryptography standardization. Also on the first day, in the second technical session Joint Global Efforts, Yi-Kai Liu presented a summary about of news from the QCcrypto 2016 cConference which ended the previous week. Yi-Kai was the lead program chair oflocal organizer of QCcrypto 2016, and the chair of the QCrypt steering committee in 2015-2016. He summarized the major research results presented at QCcryptto, focusing on loophole-free Bell tests, quantum protocols for secure multiparty computation, quantum cryptanalysis, quantum key distribution, and quantum networks and their impact. During the fourth technical session, Lidong Chen and Dustin Moody gave a joint talk titled Towards Post-Quantum Cryptography Standardization. The presentation discussed the main technical issues and challenges observed in developing draft requirements and evaluation criteria in the NIST call for proposals. Compared with the previous ETSI Quantum-Safe Workshops, this workshop attracted more participants (179). At the workshop, the following was observed: Industry has initiated substantial efforts in this area. Microsoft, Cisco, and Intel shared their efforts, views and plans. Different standards organizations have been engaged in developing post-quantum cryptography standards. In particular, ETSI, ISO/IEC JTC 1 SC27, and the Cloud Security Alliance all reported on their standards progress. Many joint projects on post-quantum cryptography and quantum information (such as the EU projects PQCrypto, and Safecrypt), are gathering expertise and making recommendations. Hybrid modes seem to have become more in favor as an interim migration solution. Some industry representatives clearly expressed that even though hybrid modes will not help to improve performance, they provide opportunities to try out post-quantum cryptographic primitives and to better understand these new tools. Japan, Korea, Canada, and China have devoted substantial resources toon quantum key distribution (QKD), and are building long-distance QKD networks. On the other hand,But people still have different understandingsvaried opinions about how to use QKD in existing applications. The comment period for NISTs draft requirements and evaluation criteria closed just before the workshop. NIST travelers had many opportunities to discuss with the workshop participants and received many helpful suggestions. On September 22, Andrew Regenscheid, Dustin Moody, and Lidong Chen met with European government agencies, including BSI (Germany), ANSSI (France), CESG (UK), NSM (Norway), and NCSA (Sweden). At this meeting, each agency updated their progress in quantum related projects. The representatives also discussed confidence and developments for each of the primary PQC families. It is a common understanding among the agencies that QKD cannot replace post-quantum cryptography, and shall not be considered as a standalone solution. The agencies also verbally discussed their comments and suggestions on NISTs call for proposals. Benefit to NIST: Developing cryptography standards which can resist quantum computing techniques is a high priority task for the NIST cryptography team. NISTs role in post-quantum cryptography standardization has been the leading effort. The workshop is a great opportunity for the NIST team to obtain feedback from the international community. Key Technologies/words: All the key technologies/words are included in the above fields [These should be words that are not in any of the above fields that would help in a search. They could include Administrative Priorities, project names, industry sectors, technical areas of relevance, etc.] Follow-up actions for OU (if any): None     PAGE  PAGE 3  .0BRSa{   # * , 7 : G K } ; < = K L M P    # $ % & ] _ jh#JUjth#JU h*Vh/njh#JUjh#JU heheh6hh#Jh4XcHdhIHhIh4XhX?Pheh#Jh/n;S ; <  _ ! e  ( gdKV & Fgd/n & Fgd++ & Fgdegd 0^`0gdLQ|gd/n_ ` n o p r  ! d e  & ' ( n p q s t u  >ANXxÿ󭦢h'hX?PhWfh6 hX?Ph6 hX?PhX?Ph/ hKVhKVhKVh++ h++h++he hehehh{ h*Vh/nj\h/nUh/njh/nU;( { P     dd[$\$gd/ngd/ngdM` & Fgd# & Fgd+# & Fgd"7g & FgdX?P & FgdX?PVWz{v}(4;<CGNOPUX`glqrtHhIh4X h"7gh"7gh"7ghxlh/|YhWfh6h' hX?PhX?PhX?PP"'()-.456?@F]fhns!/I_pö䲛ځځځwmwwwHhIh4XHhIh4Xh"7gh4XcHdhIh"7gh4XcHdhIHhIh4Xh"7gh4XcHdhIh"7ghxlh4XcHdhIHhIh4Xhxlh4XcHdhIHhIh4XhxlHhIh4Xhxlh4XcHdhI)%&fg  w   CDLPUZjst46=HIct| h:h+#h2h#hhA hM`hM`h/|Yhxlh"7gh"7gh4XcHdhIN ()*,.Mz|LQy~3=I79NOP`agkƺ h`Ah`AhWfh/nhM` hmh/nh0hh5'h+#h:HhIhG'h2hG'cHdhIh2hG'cHdhIHhIhG'hxlh2=k                   ! " # $ DzhG'0JmHnHuhLQ| hLQ|0JjhLQ|0JUh:jh:Uh,!h/Wh^(VhLrh/n h`Ah/nhxlh0,      ! " # $ dd[$\$gd/n &`#$gd/n 21h:p/n/ =!"#$% tDeCheck1tDeCheck2tDeCheck3tDeCheck4x2 0@P`p2( 0@P`p 0@P`p 0@P`p 0@P`p 0@P`p 0@P`p8XV~8XV~ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@ 0@66666_HmH nH sH tH @`@ NormalCJ_HaJmH sH tH DA`D Default Paragraph FontRiR  Table Normal4 l4a (k (No List 4U 4 Ib Hyperlink >*ph4 @4 * Footer  !.)@. * Page NumberD"D @' Balloon TextCJOJQJaJD 2Dl0RevisionCJ_HaJmH sH tH PK![Content_Types].xmlN0EH-J@%ǎǢ|ș$زULTB l,3;rØJB+$G]7O٭Vj\{cp/IDg6wZ0s=Dĵw %;r,qlEآyDQ"Q,=c8B,!gxMD&铁M./SAe^QשF½|SˌDإbj|E7C<bʼNpr8fnߧFrI.{1fVԅ$21(t}kJV1/ ÚQL×07#]fVIhcMZ6/Hߏ bW`Gv Ts'BCt!LQ#JxݴyJ] C:= ċ(tRQ;^e1/-/A_Y)^6(p[_&N}njzb\->;nVb*.7p]M|MMM# ud9c47=iV7̪~㦓ødfÕ 5j z'^9J{rJЃ3Ax| FU9…i3Q/B)LʾRPx)04N O'> agYeHj*kblC=hPW!alfpX OAXl:XVZbr Zy4Sw3?WӊhPxzSq]y $16 $$$'_  k$ (  $ <L$_o$G G G G$  '!!8@0(  B S  ?Check1Check2Check3Check4=`%M%p%& -    js  "%bdLR  "%33333333<M%  ! " " ' ( ) ) . . 4 5 6 6 n s       ! % &  CDLPZ[ejstvv6=HIpt ()*,--..MzEELQy~=I79gk %TO)w qp(dGva"~(&i|  ^`OJQJo( 8^8`OJQJo(^`OJQJ^Jo(o  p^ `OJQJo(  @ ^ `OJQJo( x^x`OJQJo(H^H`OJQJ^Jo(o ^`OJQJo( ^`OJQJo(^`CJOJQJo(^`CJOJQJo(opp^p`CJOJQJo(@ @ ^@ `CJOJQJo(^`CJOJQJo(^`CJOJQJo(^`CJOJQJo(^`CJOJQJo(PP^P`CJOJQJo(h ^`hH.h ^`hH.h pL^p`LhH.h @ ^@ `hH.h ^`hH.h L^`LhH.h ^`hH.h ^`hH.h PL^P`LhH.h ^`hH.h ^`hH.h pL^p`LhH.h @ ^@ `hH.h ^`hH.h L^`LhH.h ^`hH.h ^`hH.h PL^P`LhH.^`.^`.pp^p`.@ @ ^@ `.^`.^`.^`.^`.PP^P`.)w (&ip(Gva                  0{,Bha^2=vM8Ͳ1$tP9x/@?:M3 lG',!+#5'++,02S?wG#JuKX?P^(V4V!Ae/_W4X{KV6/WM`:@`ATm},#'/nm  &@$@UnknownLiu, Yi-Kai (Fed) G.[x Times New Roman5^Symbol3. *Cx ArialC.  PLucida GrandeC.,*{$ Calibri Light7.*{$ Calibri?= .Cx Courier New;^MWingdingsA$BCambria Math"1h2Ʀj +j +1203Q@P ?Ib2!xx82P ,Materials Science and Engineering LaboratorymcooleyScholl, Matthew A. (Fed)      Oh+'0  0< \ h t '0Materials Science and Engineering Laboratorymcooley Normal.dotmScholl, Matthew A. (Fed)2Microsoft Office Word@F#@:@I]@I]j ՜.+,0 hp  'NIST+  -Materials Science and Engineering Laboratory Title  !"#%&'()*+,-./0123456789:;<=?@ABCDEGHIJKLMPRoot Entry F@)]RData 1Table$h2WordDocument46SummaryInformation(>DocumentSummaryInformation8FCompObjr  F Microsoft Word 97-2003 Document MSWordDocWord.Document.89q