[Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha

Duke Abbaddon <duke.abbaddon@gmail.com> Thu, 26 January 2023 17:05 UTC

Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: pqc@ietfa.amsl.com
Delivered-To: pqc@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B2118C169508 for <pqc@ietfa.amsl.com>; Thu, 26 Jan 2023 09:05:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.096
X-Spam-Level:
X-Spam-Status: No, score=-0.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1.999] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tHT6Cun82Vhb for <pqc@ietfa.amsl.com>; Thu, 26 Jan 2023 09:05:01 -0800 (PST)
Received: from mail-qt1-x843.google.com (mail-qt1-x843.google.com [IPv6:2607:f8b0:4864:20::843]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D4E0C15153F for <pqc@ietf.org>; Thu, 26 Jan 2023 09:05:01 -0800 (PST)
Received: by mail-qt1-x843.google.com with SMTP id d3so1785275qte.8 for <pqc@ietf.org>; Thu, 26 Jan 2023 09:05:01 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=ZH6CRSUljDedIyK+zqhHAtMoazX7tw1hKEfEyyql008=; b=VZ74Vqkqu2hvilJfcVkFvCgpeOfJbBjdCC63qTyoqnJY6p7P8IH2NZZp3Tzs09rXYy 24yh/eUW2slatSzHBfFP6hlkfRCXUinGH0ovtnYcmHNdOh0cOtLdQ0O56ybbX5r9wDBu iSzWVJWkw5AGTdqZhMsY82HFIcxXOWUIvKS023uNfjtKiHHdotWdSuT4zbSwRUzPrcHw 3AotjmlYCt87SVJFpe6Lvi99qifNvdPunxejeLLOkRpPjwA5eXYrPnfM6CIDsUVv/AlU hgtmDYtS6dG+CfSa7rNjdEI6UqjDc1u4fNKlHjvfDxrAmXYhNgqDPhhA0fXnwlgWL6c1 3FLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=ZH6CRSUljDedIyK+zqhHAtMoazX7tw1hKEfEyyql008=; b=EGg9EDdyXY+NvxZNCvguhytQiLCZZEfEI9A+jRXV6Cg4RI3voqrU/I4lt2QA9RkWaD pZE4Z9l4rQCvcWtCKm9UVb4f1+btaFIgPNXtwDydtRhPn7PoBUIlJ/YjPuEzq14bo5ng Y8MIWRDCzgz7xvgvGN5nRXA0POgHk1znWT+QCXR5jhozvREE0FK+rJ28bxW4ELcQYg7e mQyU5oG6lX+6MR0N7/WOCWbRr8jRHAndgdFbJ+tTBS1vFcMR3dFajyTi95zE5okI5m2r vYWWTE6LxHNpt3/EDIYEnk525vZLcJyAY+6Y9EUPL8jrYrChjCiYmuAuPUHfpv8uimuV qcyw==
X-Gm-Message-State: AFqh2krB6ZefMP1LG3rM4vvHqYdH9pAhDaIdEKFt3GS96hBkfs+ToB3y nGx5lQNrbEmIlRjrW7PbYYAJH33m0zYAzOy8Ufm/N9zxvrWztQ==
X-Google-Smtp-Source: AMrXdXtcjyGet27f5C2/XI0oPN+mvuJYqG5uTAlNimJ+kj5xRIJD1lCNQx+mC+AC47+Roq3bU6euZOtXq391RiOXbgo=
X-Received: by 2002:ac8:6791:0:b0:3b2:7b5:f56a with SMTP id b17-20020ac86791000000b003b207b5f56amr1679468qtp.522.1674752700147; Thu, 26 Jan 2023 09:05:00 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Thu, 26 Jan 2023 17:04:48 +0000
Message-ID: <CAHpNFcM45ZoKpoMYNu=y0bNZKq91hSWcyM95Y=trzht1AV9U_Q@mail.gmail.com>
To: pqc@ietf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/pqc/k_YCvNQrvOlACpIvwNwiA1UEQvw>
Subject: [Pqc] So our answer is complexity; Multiple simple solves; one ontop of another aka (exchange EEC+) EEC AES Polycha
X-BeenThere: pqc@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Post Quantum Cryptography discussion list <pqc.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pqc>, <mailto:pqc-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pqc/>
List-Post: <mailto:pqc@ietf.org>
List-Help: <mailto:pqc-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pqc>, <mailto:pqc-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jan 2023 17:05:05 -0000

Personally I think that quantum security involves finding the
improbable as your answer, Random/Entropy however random does not
guarantee that your answer is unsolvable by quantum computer; Mostly i
think we work on how large a computer we need & now much time!

Convinced that the unsolvable secret is far away from the place where
we decrypt our internet traffic,
I think our common hope is multiple layered riddles or as they are
called maths problems; Proves as these are called;..
Maths teachers spend many a day solving such problems; Coders days writing it...

Are we not sure that our goal is that a Solve costs too much time?

So our answer is complexity; Multiple simple solves; one ontop of
another aka (exchange EEC+) EEC AES Polycha

Rupert S

(does tom riddle really Solve securely no :p
https://www.youtube.com/watch?v=C6SZa5U8sIg )

TLS key sharing agreement : RS

I have regarded the tls key sharing agreement & it occurs to me that
all modes may be improved with combination of a Nonce-PSK-Type-Key,

For example held by the verifying certificate agency such as lets
encrypt & SafeSSL & Cloudflare,

Submitting a lightly cyphered PSK Key would take milliseconds &
consume only 10000th of a second on GB/S Ethernet & therefor be
unnoticeable  and thus secure for the initiation encounter,

So the proposal is TLS combine an additional initiation:

Changing Nonce:PSK (from secure source)
+ verification
TLS Main initiation : ECDHE FFDHE DHE P256>P384 etcetera (under PSK)

Key exchange > Final EEC Key with variable updates,

So PSK can find a use that does not involve directly divulging the PSK
to over use & secures the PSK by hour & variance.

PSK
https://datatracker.ietf.org/doc/rfc9258/
https://datatracker.ietf.org/group/tls/about/

(c)Rupert S

*

https://science.n-helix.com/2022/03/ice-ssrtp.html

Code Speed
https://science.n-helix.com/2022/08/simd.html
https://science.n-helix.com/2022/09/ovccans.html

Chaos
https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2020/06/cryptoseed.html

sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK:
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
Counter Mode
https://datatracker.ietf.org/doc/rfc5487/
https://datatracker.ietf.org/doc/rfc8442/
https://datatracker.ietf.org/doc/rfc9258/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

AES-GCM SRTP
https://datatracker.ietf.org/doc/rfc7714/
AES-CCM
https://datatracker.ietf.org/doc/rfc6655/

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anonymity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
TLS 1.2
https://datatracker.ietf.org/doc/rfc5246/

https://datatracker.ietf.org/group/tls/about/
https://blog.cloudflare.com/post-quantum-for-all/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/

https://science.n-helix.com/2022/01/ntp.html

https://is.gd/SecurityHSM
https://is.gd/WebPKI