<div dir="ltr"><br><div class="gmail_extra"><br><div class="gmail_quote">On Sun, Apr 2, 2017 at 11:21 PM, grarpamp <span dir="ltr"><<a href="mailto:grarpamp@gmail.com" target="_blank">grarpamp@gmail.com</a>></span> wrote:<br><div><br>WARNING<br><br>#RSA Crypto is insecure: 
<a href="http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf" target="_blank">http://csrc.nist.gov/<wbr>publications/drafts/nistir-<wbr>8105/nistir_8105_draft.pdf</a><br><br><br></div><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex"><span class="gmail-">
> <a href="http://GoldBug.sf.net" rel="noreferrer" target="_blank">GoldBug.sf.net</a> seems to be the only Messenger & Email Client using NTRU or<br>
> McEliece in an open source implementation, both are considered as quantum<br>
> resistant.</span></blockquote><div> </div><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left:1px solid rgb(204,204,204);padding-left:1ex"><br>
With all due respect, it could be great software, however historical<br>
evidence shows that you absolutely *must* prove that out <br></blockquote><div><br></div><div>All can do that, its open source.<br><br>>You need to seriously search, research, evaulate, and audit<br></div><div>even here: <br><a href="https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf">https://sf.net/projects/goldbug/files/bigseven-crypto-audit.pdf</a><br></div><div><br><div>In the case of RSA, Shor's algorithm transforms integer factorization into a polynomial-time exercise.<br></div><div>And quantum-resistance is an important term. Other algorithms, including AES, may require longer keys. Research.<br></div><div>And, snake oil.<br><a href="https://www.amazon.com/Nature-Computation-Cristopher-Moore/dp/0199233217/ref=sr_1_1?ie=UTF8&qid=1491146644&sr=8-1&keywords=nature+of+computation" target="_blank">https://www.amazon.com/Nature-<wbr>Computation-Cristopher-Moore/<wbr>dp/0199233217/ref=sr_1_1?ie=<wbr>UTF8&qid=1491146644&sr=8-1&<wbr>keywords=nature+of+computation</a><br></div>Chapter 15.<br><br>See also quantum circuits.<br><a href="http://www-bcf.usc.edu/%7Etbrun/Course/lecture11.pdf" target="_blank">http://www-bcf.usc.edu/~tbrun/<wbr>Course/lecture11.pdf</a> <br></div></div><br></div><div class="gmail_extra">And you tested the apps over Tor?<br><br>On Sun, Apr 2, 2017 at 11:42 PM, Jan Dušátko <span dir="ltr"><<a href="mailto:jan@dusatko.org" target="_blank">jan@dusatko.org</a>></span> wrote:<br><br><span lang="EN-US"> > but I afraid that we are
        years from successful
        implementation. From other point, </span><br><span lang="EN-US"><span lang="EN-US">the quantum computing contest
        has been started
</span><br><br></span></div><div class="gmail_extra"><span lang="EN-US">NTRU is open source and implemented, also McEliece <br></span></div><div class="gmail_extra"><span lang="EN-US">even with</span><span lang="EN-US"> Fujisaki-Okamoto for IND-CCA2! Open Source. </span></div><div class="gmail_extra"><span lang="EN-US"></span><br></div><div class="gmail_extra">Regards Tom<br></div></div>