The cr.yp.to microblog: 2021.05.13 11:16:45

2021.05.13 11:16:45 (1392770780648275968) from Daniel J. Bernstein, replying to "Probabilita (@kora@chaos.social) (@dakoraa)" (1392749648838803458):

China ran its own PQC standardization effort. I advised against participation: spreading cryptanalytic resources creates its own risks. On the other hand, a standards-development organization picking a subset of NISTPQC candidates, no new submissions, wouldn't trigger such risks.

Context

2021.05.13 07:26:00 (1392712713642536964) from Daniel J. Bernstein:

NIST is fighting FOIA requests re efforts to buy out post-quantum patents. Eventually admits efforts for 9094189 vs Kyber+SABER (Jan: "mostly waiting for them to give us a number"). Claims no discussions for 9246675 (which reportedly killed Google's NewHope experiment) and ISARA.

2021.05.13 07:38:59 (1392715979377942528) from Daniel J. Bernstein:

ISARA public email mid-2019: "We will work with NIST"; "Discussions started Friday". FOIA request 2020.12 asked for list of all patents that NIST has learned about re NISTPQC, and dates of all communications with patent holders. NIST response 2021.05 mentions zero ISARA patents.

2021.05.13 07:58:07 (1392720793998479360) from Daniel J. Bernstein:

Recall that litigation by British law firm Keltie, on behalf of a secret client, so far totally failed to kill European version of 9094189. A hearing on their appeal is scheduled for 2021.11: https://register.epo.org/application?number=EP11712927&lng=en&tab=doclist NIST says it's making NISTPQC standardization decisions in 2021.

2021.05.13 09:52:46 (1392749648838803458) from "Probabilita (@kora@chaos.social) (@dakoraa)":

Seriously at this point wouldnt it make sense to call for a European PQC standardization effort before its too late given the continued lack of trustworthiness NIST is displaying? If just to have some competition…