Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread grarpamp
This is true. Is it not the job of every competent auditor to perform even the most simplistic of searches. and address that, of that which they claim to audit?

Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread grarpamp
When you go around deleting and not responding directly to open critiques of your work and methods, and closing your very own supposed open forums in which such occurs, you deserve all what results from that.

Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread Zenaan Harkness
On Sun, Apr 02, 2017 at 07:18:57PM -0400, grarpamp wrote: > On Sun, Apr 2, 2017 at 5:49 PM, Tom A. wrote: > > > > > > On Sun, Apr 2, 2017 at 11:21 PM, grarpamp wrote: > > > > WARNING > > > > #RSA Crypto is insecure: > > http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf >

Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread grarpamp
On Sun, Apr 2, 2017 at 5:49 PM, Tom A. wrote: > All can do that, its open source. > And you tested the apps over Tor? Neither of these are sufficient, on mere statement of such. Both must be proven, relavantly.

Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread grarpamp
On Sun, Apr 2, 2017 at 5:49 PM, Tom A. wrote: > > > On Sun, Apr 2, 2017 at 11:21 PM, grarpamp wrote: > > WARNING > > #RSA Crypto is insecure: > http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf > > >> > GoldBug.sf.net seems to be the only Messenger & Email Client using NT

Re: [Cryptography] RSA Crypto is officially insecure due to NIST

2017-04-02 Thread grarpamp
On Sun, Apr 2, 2017 at 4:00 AM, Tom A. via cryptography wrote: > GoldBug.sf.net seems to be the only Messenger & Email Client using NTRU or > McEliece in an open source implementation, both are considered as quantum > resistant. > ( https://twitter.com/GoldBugIM/status/848443919792844805 ) WARNIN