[TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01

Duke Abbaddon <duke.abbaddon@gmail.com> Sun, 29 January 2023 01:48 UTC

Return-Path: <duke.abbaddon@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BEDF7C14CF1C for <tls@ietfa.amsl.com>; Sat, 28 Jan 2023 17:48:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.097
X-Spam-Level:
X-Spam-Status: No, score=-5.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, URI_DOTEDU=1.999] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CUoqGRJpR3qa for <tls@ietfa.amsl.com>; Sat, 28 Jan 2023 17:48:55 -0800 (PST)
Received: from mail-qt1-x841.google.com (mail-qt1-x841.google.com [IPv6:2607:f8b0:4864:20::841]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46EACC14CF1B for <tls@ietf.org>; Sat, 28 Jan 2023 17:48:55 -0800 (PST)
Received: by mail-qt1-x841.google.com with SMTP id j9so7344500qtv.4 for <tls@ietf.org>; Sat, 28 Jan 2023 17:48:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=nmUctmtJ/nwrmXRC1CddxuyYPPKW1sIokX8ZZxMujB8=; b=GbxnU8TffWBeChvZ/RC7taj12L2Qn+9YTgib1r1cjbzJJ6tJHYMCLErkmWHR1GoSMS UVuE8uWiDa+sBDKvssf1As3dRLfg/O5WgMX1ZSH7AjDKTbMGVBz3UCGklMBT+26zhRA/ zRLogVUuaoqOwEGtKA+Uo+lP6mzv1VNpudRL7h8/wgkhLcHshxpmRpBlA6X8Ew5aqD7a +zJBbA1JR4tEnbIM/WPIoEm0CorfwWE4i2qPChYSZA/MgTKaGNQiwYTLa4sWOpkgSz5i JRLPHKO28XnBRGUg/gv+eIQXTCCq641I/cwwyDzLyHcaZb3iaWiJ6QU684FJhhB8vVaZ DL3w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:to:subject:message-id:date:from :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=nmUctmtJ/nwrmXRC1CddxuyYPPKW1sIokX8ZZxMujB8=; b=YX3kvT0LlUN40haaWEH05SuM8Q2Q4exOUxQPJ1QLPjY0tojghXDeM+yqHAE63BMfob U0hCPzunc9OM8DxKBjLE66C2+7Dvzc6U1XvM96US+aCgKXDU4NrbPuaz+yyoTdDf8Z3F 2Cga2Ueqcybz39NmS2XqZnfm3eaaVRH/p5Vdsg+KHZT0BDmiNtSN4vFIzjeDDcfpVFTe b8k9DYES/Bp77KqJNKOhGyzjegK5b9aCNi94XsGEQQeDmhYD6wj8oFwMV3tJExmFjFUM QL5lwIEDeNYz1uH00lkYau2ikeyov4EjJh57ZiWB9JRBXU8eUP3fk9qKRBV1aflgRNOb yYoA==
X-Gm-Message-State: AFqh2kq6i/aCS2aFITmGogpbteqwjBNWdPOuOFqUX96HOCyKky7wPoP2 OJwSwyjQv+2+UO0QNe1iAlu9P/RMtQ8FIsw+Mn3fcsbuWMPHoA==
X-Google-Smtp-Source: AMrXdXuJQxweAixAzcGCq++xjnmXjZsOkHzhgb3e7eV8lYYEdDeDQkDML+eFsSQ1Vo/hRXryCJaRGT/96ArGHyzSTp4=
X-Received: by 2002:ac8:6791:0:b0:3b2:7b5:f56a with SMTP id b17-20020ac86791000000b003b207b5f56amr2221595qtp.522.1674956933810; Sat, 28 Jan 2023 17:48:53 -0800 (PST)
MIME-Version: 1.0
From: Duke Abbaddon <duke.abbaddon@gmail.com>
Date: Sun, 29 Jan 2023 01:48:42 +0000
Message-ID: <CAHpNFcN4R=CWtpEbYU+jctVX+7F5YjX=49knxCYiWBU=FfSiQg@mail.gmail.com>
To: tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gmjkOcHuI_r_uRcyBHHK1zOHYow>
Subject: [TLS] TLS Research documentation; for the proposal & ratification of Post Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS 2023-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jan 2023 01:48:59 -0000

TLS Research documentation; for the proposal & ratification of Post
Quantum & ECDHE Protocols with elliptic curves & EEC S-Box - RS
2023-01

Main proposal : https://science.n-helix.com/2022/03/ice-ssrtp.html

*

FPGA & ASIC Libraries
https://si2.org/open-cell-library/

NTRU, Kyber Hardware Acceleration - Gate-Level Masking of Streamlined
NTRU Prime Decapsulation in Hardware 2023-105
https://eprint.iacr.org/2023/105.pdf

Super-singular Elliptic Curves for ECDHE EEC PQC - Deuring for the
People - Supersingular Elliptic Curves with Prescribed Endomorphism
Ring in General Characteristic - 2023-106
https://eprint.iacr.org/2023/106.pdf

Verification ECDHE
ECDHE Grotto, framework & C++ library for space- & time-efficient
-party piecewise polynomial 'i.e, spline' evaluation on secrets
additively shared over, Grotto improves on the state-of-the-art
approaches of DCF 2023-108
https://eprint.iacr.org/2023/108.pdf

Model & Create S-Box (AES & ARIA & CLEFIA S-Box Modeling)
AES & ARIA & CLEFIA S-Box Modeling - Advanced Crypto Algorithms -
Modeling for Large S-boxes Oriented to Differential Probabilities and
Linear Correlations (Long Paper) 2023-109
https://eprint.iacr.org/2023/109.pdf

***********

https://science.n-helix.com/2022/03/ice-ssrtp.html

Code Speed
https://science.n-helix.com/2022/08/simd.html
https://science.n-helix.com/2022/09/ovccans.html

Chaos
https://science.n-helix.com/2022/02/interrupt-entropy.html
https://science.n-helix.com/2022/02/rdseed.html
https://science.n-helix.com/2020/06/cryptoseed.html

sRTP Chaos Nonce: Certificate transactions; TLS & OCSP Security Protocols
https://datatracker.ietf.org/doc/rfc8954/

RSA-PSS
RSASSA-PSS is a probabilistic signature scheme (PSS) with appendix
RSAES-OAEP (Optimal Asymmetric Encryption Padding)

https://www.cryptosys.net/pki/manpki/pki_rsaschemes.html
https://www.rfc-editor.org/rfc/rfc8017
https://www.rfc-editor.org/rfc/rfc5756

PSK:
Pre-Shared Key Cipher Suites for TLS with SHA-256/384 and AES Galois
Counter Mode
https://datatracker.ietf.org/doc/rfc5487/
https://datatracker.ietf.org/doc/rfc8442/
https://datatracker.ietf.org/doc/rfc9258/

Nonce & Plaintext, Token & SequenceID (Bearing in mind that ICE-SSRTP
Nonce is compatible)
https://www.ietf.org/id/draft-howard-gssapi-aead-01.txt

AES-GCM-SIV: Nonce Misuse-Resistant Authenticated Encryption
https://datatracker.ietf.org/doc/rfc8452/

Adding the nonce to GMAC makes GMAC's unique : ICE-ssRTP
https://www.zerotier.com/2019/09/04/aes-gmac-ctr-siv/
https://www.rfc-editor.org/rfc/rfc5297#page-15

AES-GCM SRTP
https://datatracker.ietf.org/doc/rfc7714/
AES-CCM
https://datatracker.ietf.org/doc/rfc6655/

Lightweight Cryptography
https://www.cryptrec.go.jp/report/cryptrec-gl-2003-2016en.pdf
https://www.scitepress.org/papers/2014/49006/49006.pdf

Performance Evaluation Comparison LIGHTWEIGHT CIPHERS NIST LightWeight
Cryptography Requirements
https://scholarworks.calstate.edu/downloads/k0698968b

TLS 1.3 on Lightweight Crypto
https://eprint.iacr.org/2023/095.pdf

Computation of Hilbert class polynomials and modular polynomials from
super-singular elliptic curves
https://eprint.iacr.org/2023/064.pdf

Super-singular Elliptic Curves for ECDHE EEC PQC - Deuring for the
People - Supersingular Elliptic Curves with Prescribed Endomorphism
Ring in General Characteristic - 2023-106
https://eprint.iacr.org/2023/106.pdf

The Security of ChaCha20-Poly1305 in the Multi-user Setting
https://eprint.iacr.org/2023/085.pdf

Verification ECDHE
ECDHE Grotto, framework & C++ library for space- & time-efficient
-party piecewise polynomial 'i.e, spline' evaluation on secrets
additively shared over, Grotto improves on the state-of-the-art
approaches of DCF 2023-108
https://eprint.iacr.org/2023/108.pdf

AES-NI Compatible Ciphers : AES, ARIA, CLEFIA
https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-cipher-catalog-01#page-3

CLEFIA : Large size table, Pure function
https://datatracker.ietf.org/doc/html/rfc6114

ARIA : Random is a big+ to anonymity bit 128Bit's of data
https://datatracker.ietf.org/doc/html/rfc5794
ARIA is conformant
https://datatracker.ietf.org/doc/html/rfc6209
ARIA SRTP
https://datatracker.ietf.org/doc/html/rfc8269#page-14

Post Quantum:
Verification of Correctness and Security Properties for CRYSTALS-KYBER
https://eprint.iacr.org/2023/087.pdf

Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with
Number Theoretic Transform
https://eprint.iacr.org/2023/027.pdf

A Practical Template Attack on CRYSTALS-Dilithium
https://eprint.iacr.org/2023/050.pdf

NTRU, Kyber Hardware Acceleration - Gate-Level Masking of Streamlined
NTRU Prime Decapsulation in Hardware 2023-105
https://eprint.iacr.org/2023/105.pdf

Compact TLS 1.3
https://datatracker.ietf.org/doc/draft-ietf-tls-ctls/
DTLS 2023
https://datatracker.ietf.org/doc/draft-ietf-tsvwg-dtls-over-sctp-bis/
TLS 1.2
https://datatracker.ietf.org/doc/rfc5246/

https://datatracker.ietf.org/group/tls/about/
https://blog.cloudflare.com/post-quantum-for-all/

Network Time Protocol Version 4: Protocol and Algorithms Specification
https://datatracker.ietf.org/doc/rfc5905/

https://science.n-helix.com/2022/01/ntp.html

Securing TLS
https://is.gd/SecurityHSM
https://is.gd/WebPKI

Crypto Libraries
https://github.com/miracl/core
https://github.com/jedisct1/libsodium

About Circl library
https://github.com/cloudflare/circl
https://blog.cloudflare.com/inside-geo-key-manager-v2/

FPGA & ASIC Libraries
https://si2.org/open-cell-library/

Model & Create S-Box (AES & ARIA & CLEFIA S-Box Modeling)
AES & ARIA & CLEFIA S-Box Modeling - Advanced Crypto Algorithms -
Modeling for Large S-boxes Oriented to Differential Probabilities and
Linear Correlations (Long Paper) 2023-109
https://eprint.iacr.org/2023/109.pdf

*****

TLS Optimised
https://drive.google.com/file/d/10XL19eGjxdCGj0tK8MULKlgWhHa9_5v9/view?usp=share_link

Ethernet Security
https://drive.google.com/file/d/18LNDcRSbqN7ubEzaO0pCsWaJHX68xCxf/view?usp=share_link

These are the addresses directly of some good ones; DNS & NTP & PTP
2600:c05:3010:50:47::1 2607:fca8:b000:1::3 2607:fca8:b000:1::4
2a06:98c1:54::c12b
142.202.190.19 172.64.36.1 172.64.36.2 38.17.55.196 38.17.55.111