[Cfrg] fyi: NIST’s New Quantum Method Generates Really Random Numbers (they claim)

=JeffH <Jeff.Hodges@KingsMountain.com> Wed, 11 April 2018 20:16 UTC

Return-Path: <Jeff.Hodges@kingsmountain.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD30212D72F for <cfrg@ietfa.amsl.com>; Wed, 11 Apr 2018 13:16:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.003
X-Spam-Level:
X-Spam-Status: No, score=-0.003 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BFlopsaLbADP for <cfrg@ietfa.amsl.com>; Wed, 11 Apr 2018 13:16:45 -0700 (PDT)
Received: from qproxy1-pub.mail.unifiedlayer.com (qproxy1-pub.mail.unifiedlayer.com [173.254.64.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5336A1271FD for <cfrg@irtf.org>; Wed, 11 Apr 2018 13:16:45 -0700 (PDT)
Received: from cmgw2 (unknown [10.0.90.83]) by qproxy1.mail.unifiedlayer.com (Postfix) with ESMTP id 7F3B912009F for <cfrg@irtf.org>; Wed, 11 Apr 2018 14:16:37 -0600 (MDT)
Received: from box514.bluehost.com ([74.220.219.114]) by cmgw2 with id Z86E1x02x2UhLwi018GENH; Wed, 11 Apr 2018 14:16:35 -0600
X-Authority-Reason: s=1
X-Authority-Analysis: v=2.2 cv=M5g9E24s c=1 sm=1 tr=0 a=9W6Fsu4pMcyimqnCr1W0/w==:117 a=9W6Fsu4pMcyimqnCr1W0/w==:17 a=IkcTkHD0fZMA:10 a=Kd1tUaAdevIA:10 a=PYnjg3YJAAAA:8 a=I3S-fYIfWB04JUTgqH0A:9 a=oRxTY-XNxxVD2-Zg:21 a=GOc4Ewk7s7MNr9FB:21 a=QEXdDO2ut3YA:10 a=96-UuAdfYG6OSYlHWuPe:22
Received: from [173.224.162.69] (port=4064 helo=[10.225.82.86]) by box514.bluehost.com with esmtpsa (TLSv1.2:ECDHE-RSA-AES128-GCM-SHA256:128) (Exim 4.89_1) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1f6Kg1-002Ax4-Qb for cfrg@irtf.org; Wed, 11 Apr 2018 12:41:01 -0600
To: cfrg@irtf.org
From: =JeffH <Jeff.Hodges@KingsMountain.com>
Message-ID: <b3ed6c54-ab6f-8722-bd60-15d0f31b75cc@KingsMountain.com>
Date: Wed, 11 Apr 2018 11:40:59 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.12; rv:52.0) Gecko/20100101 Thunderbird/52.7.0
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - box514.bluehost.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - KingsMountain.com
X-BWhitelist: no
X-Source-IP: 173.224.162.69
X-Exim-ID: 1f6Kg1-002Ax4-Qb
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([10.225.82.86]) [173.224.162.69]:4064
X-Source-Auth: jeff.hodges+kingsmountain.com
X-Email-Count: 0
X-Source-Cap: a2luZ3Ntb3U7a2luZ3Ntb3U7Ym94NTE0LmJsdWVob3N0LmNvbQ==
X-Local-Domain: no
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/0fmN-hkjWMTTxvM5wOog3Je9aNc>
Subject: [Cfrg] fyi: NIST’s New Quantum Method Generates Really Random Numbers (they claim)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Apr 2018 20:16:47 -0000

of possible interest...


From: "National Institute of Standards and Technology (NIST)"
Date: Wednesday, April 11, 2018 at 11:04 AM
Subject: NIST’s New Quantum Method Generates Really Random Numbers

Experimental technique may enhance security and trust in cryptographic 
systems...


NIST’s New Quantum Method Generates Really Random Numbers
https://www.nist.gov/news-events/news/2018/04/nists-new-quantum-method-generates-really-random-numbers


Researchers at the National Institute of Standards and Technology (NIST) 
have developed a method for generating numbers guaranteed to be random 
by quantum mechanics. Described in the April 12 issue of Nature, the 
experimental technique surpasses all previous methods for ensuring the 
unpredictability of its random numbers and may enhance security and 
trust in cryptographic systems.

[...]