Re: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS

Christopher Wood <caw@heapingbits.net> Sun, 29 January 2023 23:35 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 196ADC14F74B for <tls@ietfa.amsl.com>; Sun, 29 Jan 2023 15:35:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b="2ikrCOTi"; dkim=pass (2048-bit key) header.d=messagingengine.com header.b="KHxyq+D+"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mdxbyduhPZBq for <tls@ietfa.amsl.com>; Sun, 29 Jan 2023 15:35:46 -0800 (PST)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2E1D8C14F74F for <tls@ietf.org>; Sun, 29 Jan 2023 15:35:45 -0800 (PST)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.west.internal (Postfix) with ESMTP id EE821320034E; Sun, 29 Jan 2023 18:35:44 -0500 (EST)
Received: from mailfrontend2 ([10.202.2.163]) by compute1.internal (MEProxy); Sun, 29 Jan 2023 18:35:45 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=cc:cc:content-transfer-encoding:content-type:date:date:from :from:in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to; s=fm3; t=1675035344; x= 1675121744; bh=bjxlS+TCijdOMVWKz9Gzu6G+LkBRjObgdeT6eCQQbyQ=; b=2 ikrCOTiqqTIRAOTVj3gifEaXWSa4qCX+4onHDb0rzq2zVoQiLKsbaXrcezYI/uIj X5vA87jWmZMz7ostdTzhCANHeKeMHJZLhvN1NTstcr/BVsERM7t66s72/2cqDnlq Ph7G9u0MM7bvHVp4kLbEQZCR37yQ0tFQrR1jTkt4yHf91ps1H2HsWJbSAk+1zBbg wcalAjde1Ez6GS2LMpmJKUEQvliBM32ZJV5yPB2gSrTvNUitus/pFghCKSGGKCfD 97qZhKMyIM0ULni1KvyzGbvif7teFU4THob9Hs+NZo4KERjSSu2CaSRSGCwxPy2A /FLkHNsO5HDn8MoMZmK0w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:cc:content-transfer-encoding :content-type:date:date:feedback-id:feedback-id:from:from :in-reply-to:in-reply-to:message-id:mime-version:references :reply-to:sender:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm3; t=1675035344; x= 1675121744; bh=bjxlS+TCijdOMVWKz9Gzu6G+LkBRjObgdeT6eCQQbyQ=; b=K Hxyq+D+HiaerJJCdkQmfCpHkduL4MrwFWMKHeYrnC3SUJdj3SqiJtxa23QIDoa0g A0YDUHkLjrDnt9NV0p2aDk5LRlG/hPEwewPmIrw8870E2rHyrzcQ/DeJZWSlTRh5 M4T4NltfHR3owpuBcsWFp0EqfqEDQ5rL3LIV4IKpL2hSivrzQQ9pRpbq6+/+fdCl nNW01Sxp+dQBTiBRwzzptifCk1azuyyZIGxiMWpQcOJPlPr6sBJ0Ief6gxx+Ob00 6cadfQQJ+9t0/Sy9a14VqhUzFYKaqAhJrmCdxEqIFbie1h6CdjSgtF2kYuSD7YbA jlFmLimhM2wL9bJOJrTbg==
X-ME-Sender: <xms:0ALXY7PGOeCFEVMyrw8j3iMExJo6VsLnufGbYAPRNK4UECb3CUXRYg> <xme:0ALXY1-IGBA4AZ6zj7EMJhCv9-6RNFZfZWLAzWCWHbLpah_p7NHCTm3hXPOjhDJu0 TUv2i5ChavR-DQNSv8>
X-ME-Received: <xmr:0ALXY6TC6_UpOlvUZGV1MYH1YNuKZK_Uc4_0aOV1mVcKXvuKjdPM-VZjlPkuH9v1Ryrw-XsIjh4K0fflp_-_nD4eOXhyX_WEDy4>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvhedrudefuddgudefucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmne goufhushhpvggtthffohhmrghinhculdegledmnecujfgurheptgfghfggufffkfhfvegj vffosehtqhhmtdhhtdejnecuhfhrohhmpeevhhhrihhsthhophhhvghrucghohhougcuoe gtrgifsehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpeejffej leeuvdeggeevgfehveelfefhvefhkeffheetieejhefgieduheeuheekteenucffohhmrg hinhepihgvthhfrdhorhhgpdhnqdhhvghlihigrdgtohhmpdgtrhihphhtohhshihsrdhn vghtpdhrfhgtqdgvughithhorhdrohhrghdpiigvrhhothhivghrrdgtohhmpdgtrhihph htrhgvtgdrghhordhjphdpshgtihhtvghprhgvshhsrdhorhhgpdgtrghlshhtrghtvgdr vgguuhdpihgrtghrrdhorhhgpdgtlhhouhgufhhlrghrvgdrtghomhdpihhsrdhgugdpgh hithhhuhgsrdgtohhmpdhsihdvrdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfr rghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:0ALXY_ujVHIE30_HiJRDP_mYJLLrlE_wyFeWAMoDxw9JkiwjI8WSPA> <xmx:0ALXYzcYBct3ckRZ9ZYYzUAYMSrBH02jfD6ykqJZaCKNWBndJO5rJg> <xmx:0ALXY71Vh4r9XNynoVvOJflxftxW920CLidVUsP-It3nIpdmQzPy1A> <xmx:0ALXYzkQSUeLtfxMiqHLhcDY9Og8Nds7KG88lUPpU6xi_ZOdCrk64Q>
Feedback-ID: i2f494406:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA; Sun, 29 Jan 2023 18:35:44 -0500 (EST)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Christopher Wood <caw@heapingbits.net>
Mime-Version: 1.0 (1.0)
Date: Sun, 29 Jan 2023 18:35:33 -0500
Message-Id: <63320B47-CA23-42AC-AC45-0671C560EE13@heapingbits.net>
References: <CAHpNFcN7PGM9ipkx6EMk=QOi7pAU==ivTTPR84oH0EHPXq7P0g@mail.gmail.com>
Cc: tls@ietf.org
In-Reply-To: <CAHpNFcN7PGM9ipkx6EMk=QOi7pAU==ivTTPR84oH0EHPXq7P0g@mail.gmail.com>
To: Duke Abbaddon <duke.abbaddon@gmail.com>
X-Mailer: iPhone Mail (20C65)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/If8nyjv41FntIgztbCjBUAd9yCI>
Subject: Re: [TLS] Fwd: These pdf research documents on elliptic curves are a harder read, i am conversant with classic algebra, can you work them out into Open Source Code for Miracl security C++ & other windows and linux libraries, converting these World class Elliptic curves would earn a lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jan 2023 23:35:51 -0000

Duke,

This and related prior messages seem off topic for this mailing list. Please either refine the message to something that is relevant to the group or take the discussion elsewhere.

Best,
Chris, for the chairs 

> On Jan 29, 2023, at 12:45 PM, Duke Abbaddon <duke.abbaddon@gmail.com> wrote:
> 
> To be frank i think there are some new ones aswell as classic for S-Box
> Date: Sun, Jan 29, 2023 at 5:37 PM
> Subject: These pdf research documents on elliptic curves are a harder
> read, i am conversant with classic algebra, can you work them out into
> Open Source Code for Miracl security C++ & other windows and linux
> libraries, converting these World class Elliptic curves would earn a
> lot of linux, windows & IETF.org and NIST Credit, faithfully yours RS
> 
> https://science.n-helix.com/2022/03/ice-ssrtp.html
> 
> Code Speed
> https://science.n-helix.com/2022/08/simd.html
> https://science.n-helix.com/2022/09/ovccans.html
> 
> Chaos
> https://science.n-helix.com/2022/02/interrupt-entropy.html
> https://science.n-helix.com/2022/02/rdseed.html
> https://science.n-helix.com/2020/06/cryptoseed.html
> 
> sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
> https://datatracker.ietf.org/doc/rfc8954/
> 
> RSA-PSS
> RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
> RSAES-OAEP (Optimal Asymmetric Encryption Padding)
> 
> https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
> https://www.rfc-editor.org/rfc/rfc8017
> https://www.rfc-editor.org/rfc/rfc5756
> 
> PSK:
> Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
> Counter Mode
> https://datatracker.ietf.org/doc/rfc5487/
> https://datatracker.ietf.org/doc/rfc8442/
> https://datatracker.ietf.org/doc/rfc9258/
> 
> Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
> Nonce is compatible)
> https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt
> 
> AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
> https://datatracker.ietf.org/doc/rfc8452/
> 
> Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
> https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
> https://www.rfc-editor.org/rfc/rfc5297#page-15
> 
> AES-GCM SRTP
> https://datatracker.ietf.org/doc/rfc7714/
> AES-CCM
> https://datatracker.ietf.org/doc/rfc6655/
> 
> Lightweight Cryptography
> https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
> https://www.scitepress.org/papers/2014/49006/49006.pdf
> 
> Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
> Cryptography Requirements
> https://scholarworks.calstate.edu/downloads/k0698968b
> 
> TLS 1.3 on Lightweight Crypto
> https://eprint.iacr.org/2023/095.pdf
> 
> Computation of Hilbert class polynomials and modular polynomials from
> super-singular elliptic curves
> https://eprint.iacr.org/2023/064.pdf
> 
> Super-singular Elliptic Curves for ECDHE EEC PQC - Deuring for the
> People - Supersingular Elliptic Curves with Prescribed Endomorphism
> Ring in General Characteristic - 2023-106
> https://eprint.iacr.org/2023/106.pdf
> 
> The Security of ChaCha20-Poly1305 in the Multi-user Setting
> https://eprint.iacr.org/2023/085.pdf
> 
> Verification ECDHE
> ECDHE Grotto, framework & C++ library for space- & time-efficient
> -party piecewise polynomial 'i.e, spline' evaluation on secrets
> additively shared over, Grotto improves on the state-of-the-art
> approaches of DCF 2023-108
> https://eprint.iacr.org/2023/108.pdf
> 
> AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3
> 
> CLEFIA : Large size table, Pure function
> https://datatracker.ietf.org/doc/html/rfc6114
> 
> ARIA : Random is a big+ to anonymity bit 128Bit's of data
> https://datatracker.ietf.org/doc/html/rfc5794
> ARIA is conformant
> https://datatracker.ietf.org/doc/html/rfc6209
> ARIA SRTP
> https://datatracker.ietf.org/doc/html/rfc8269#page-14
> 
> Post Quantum:
> Verification of Correctness and Security Properties for CRYSTALS-KYBER
> https://eprint.iacr.org/2023/087.pdf
> 
> Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with
> Number Theoretic Transform
> https://eprint.iacr.org/2023/027.pdf
> 
> A Practical Template Attack on CRYSTALS-Dilithium
> https://eprint.iacr.org/2023/050.pdf
> 
> NTRU, Kyber Hardware Acceleration - Gate-Level Masking of Streamlined
> NTRU Prime Decapsulation in Hardware 2023-105
> https://eprint.iacr.org/2023/105.pdf
> 
> Compact TLS 1.3
> https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
> DTLS 2023
> https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
> TLS 1.2
> https://datatracker.ietf.org/doc/rfc5246/
> 
> https://datatracker.ietf.org/group/tls/about/
> https://blog.cloudflare.com/post-quantum-for-all/
> 
> Network Time Protocol Version 4: Protocol and Algorithms Specification
> https://datatracker.ietf.org/doc/rfc5905/
> 
> https://science.n-helix.com/2022/01/ntp.html
> 
> Securing TLS
> https://is.gd/SecurityHSM
> https://is.gd/WebPKI
> 
> Crypto Libraries
> https://github.com/miracl/core
> https://github.com/jedisct1/libsodium
> 
> About Circl library
> https://github.com/cloudflare/circl
> https://blog.cloudflare.com/inside-geo-key-manager-v2/
> 
> FPGA & ASIC Libraries
> https://si2.org/open-cell-library/
> 
> Model & Create S-Box (AES & ARIA & CLEFIA S-Box Modeling)
> AES & ARIA & CLEFIA S-Box Modeling - Advanced Crypto Algorithms -
> Modeling for Large S-boxes Oriented to Differential Probabilities and
> Linear Correlations (Long Paper) 2023-109
> https://eprint.iacr.org/2023/109.pdf
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls