[curves] Post-quantum Axolotl

William Whyte wwhyte at securityinnovation.com
Wed Jul 22 13:23:07 PDT 2015


Just to be clear about the NTRU license situation:

NTRU can be used under GPL v2 or higher:
https://github.com/NTRUOpenSourceProject/ntru-crypto/blob/master/LICENSE.md

It can also be used in projects distributed under other open source
licenses under certain conditions (which may or may not be acceptable but
are not uncommon in the GPL space):
https://github.com/NTRUOpenSourceProject/ntru-crypto/blob/master/FOSS%20Exception.md

(and just to be clear about *my* situation, I work for Security Innovation
which owns the NTRU patents).

I just presented to TLS and CFRG on one way of combining a quantum-safe key
exchange algorithm with existing classical ciphersuite, essentially by
encrypting an additional secret in parallel with an ephemeral quantum-safe
key and hashing it into the state. Would that approach work here or would
there be problems integrating it with the "ratchet"?

(also, sorry for staying on curves -- should this be on messaging?)

Cheers,

William









On Wed, Jul 22, 2015 at 7:16 PM, Tony Arcieri <bascule at gmail.com> wrote:

> On Wed, Jul 22, 2015 at 1:10 AM, Jeff Burdges <burdges at gnunet.org> wrote:
>
>> Is there a good Diffie-Hellman analog for NTRU?
>
>
> There's post-quantum algorithms like Ring LWE:
>
> https://eprint.iacr.org/2014/599.pdf
>
> I'd also note NTRU is patented. The patents are free to use, but only for
> GPLv3 programs.
>
> Also I'm not really sure this is all on topic for "curves"
>
> --
> Tony Arcieri
>
> _______________________________________________
> Curves mailing list
> Curves at moderncrypto.org
> https://moderncrypto.org/mailman/listinfo/curves
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://moderncrypto.org/mail-archive/curves/attachments/20150722/f1c73128/attachment.html>


More information about the Curves mailing list