Cryptography - cryptography@lemmy.ml
- https://lemmy.ml/c/cryptography
cryptography (noun). The discipline concerned with communication security (eg, confidentiality of messages, integrity of messages, sender authentication, non-repudiation of messages, and many other related issues), regardless of the used medium such as pencil and paper or computers. This community is for links about and discussion of cryptography specifically. For privacy technology more generally, use !privacy. This community is explicitly not about cryptocurrency; see !crypto for that.About
28 years later, ETSI's TETRA committee unanimously votes to open source their secret encryption algorithms
(www.theregister.com)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 16 Nov 2023 17:00 +0000
comments (2)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 16 Nov 2023 17:00 +0000
comments (2)
Passive SSH RSA Key Compromise via Lattices
(eprint.iacr.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 06 Nov 2023 12:00 +0000
comments (1)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 06 Nov 2023 12:00 +0000
comments (1)
Nearly-finalized eIDAS legislation requires browsers to trust state-issued CAs, and prohibits using certificate transparency to prevent abuses of them: only ETSI-approved authenticity checks allowed.
(last-chance-for-eidas.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 02 Nov 2023 15:33 +0000
comments (1)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 02 Nov 2023 15:33 +0000
comments (1)
Crypto power to the people!
in cryptography@lemmy.ml from setto@fed.dyne.org on 01 Nov 2023 14:57 +0000
comments (2)
in cryptography@lemmy.ml from setto@fed.dyne.org on 01 Nov 2023 14:57 +0000
comments (2)
The inability to count correctly: Debunking NIST's calculation of the Kyber-512 security level.
(blog.cr.yp.to)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 13 Oct 2023 10:49 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 13 Oct 2023 10:49 +0000
comments (0)
Quantum Resistance and the Signal Protocol
(signal.org)
in cryptography@lemmy.ml from Voyager@psychedelia.ink on 20 Sep 2023 09:43 +0000
comments (6)
in cryptography@lemmy.ml from Voyager@psychedelia.ink on 20 Sep 2023 09:43 +0000
comments (6)
How to Write a Secure JWT Library If You Absolutely Must
(scottarc.blog)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 06 Sep 2023 11:29 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 06 Sep 2023 11:29 +0000
comments (0)
AES: How to Design Secure Encryption (Spanning Tree)
(piped.video)
in cryptography@lemmy.ml from Spzi@lemm.ee on 25 Aug 2023 18:41 +0000
comments (0)
in cryptography@lemmy.ml from Spzi@lemm.ee on 25 Aug 2023 18:41 +0000
comments (0)
Innovations in the AWS Database Encryption SDK
(scottarc.blog)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 18 Aug 2023 10:48 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 18 Aug 2023 10:48 +0000
comments (0)
The Cryptographer Who Ensures We Can Trust Our Computers
(www.quantamagazine.org)
in cryptography@lemmy.ml from tedu on 28 Jul 2023 18:51 +0000
comments (1)
in cryptography@lemmy.ml from tedu on 28 Jul 2023 18:51 +0000
comments (1)
Interview with the ETSI Standards Organization That Created TETRA "Backdoor"
(zetter.substack.com)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 26 Jul 2023 14:07 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 26 Jul 2023 14:07 +0000
comments (0)
All cops are broadcasting: breaking TETRA after decades in the shadows
(www.midnightblue.nl)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 24 Jul 2023 19:00 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 24 Jul 2023 19:00 +0000
comments (0)
17: Visualizing and Decrypting TLS 1.3 | Learn Wireshark @ SF22US
(yewtu.be)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Jun 2023 14:23 +0000
comments (1)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Jun 2023 14:23 +0000
comments (1)
Passkeys: The Good, the Bad and the Ugly
(yewtu.be)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Jun 2023 17:08 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Jun 2023 17:08 +0000
comments (0)
On Ashton Kutcher and Secure Multi-Party Computation
(blog.cryptographyengineering.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 14 May 2023 20:25 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 14 May 2023 20:25 +0000
comments (0)
Book Review: Red Team Blues
(blog.cryptographyengineering.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Apr 2023 23:36 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Apr 2023 23:36 +0000
comments (0)
an audit of a fintech company's threshold ECDSA implementation yielded four CVEs
(research.kudelskisecurity.com)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 27 Mar 2023 16:04 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 27 Mar 2023 16:04 +0000
comments (0)
Information Security—Before & After Public-Key Cryptography
(invidious.projectsegfau.lt)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 19 Mar 2023 13:30 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 19 Mar 2023 13:30 +0000
comments (0)
How Not to Learn Cryptography
(esl.cs.brown.edu)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 15 Mar 2023 02:55 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 15 Mar 2023 02:55 +0000
comments (0)
Theory and Practice of Cryptography
(vid.puffyan.us)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Mar 2023 16:12 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Mar 2023 16:12 +0000
comments (0)
A Novel Related Nonce Attack for ECDSA
(eprint.iacr.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Mar 2023 12:19 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Mar 2023 12:19 +0000
comments (0)
A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithms
(eprint.iacr.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Mar 2023 12:18 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Mar 2023 12:18 +0000
comments (0)
Deciphering Queen Of Scots, Mary Stuart’s Lost Letters
(hackaday.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 12 Feb 2023 15:54 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 12 Feb 2023 15:54 +0000
comments (0)
Three Lessons from Threema: Analysis of a Secure Messenger
(breakingthe3ma.app)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 09 Jan 2023 22:04 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 09 Jan 2023 22:04 +0000
comments (0)
"We estimate that a quantum circuit with 372 physical qubits and a depth of thousands is necessary to challenge RSA-2048 using our algorithm"
(arxiv.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 04 Jan 2023 12:19 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 04 Jan 2023 12:19 +0000
comments (0)
ImperialViolet - Cryptographic Agility
(www.imperialviolet.org)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 21 Dec 2022 13:48 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 21 Dec 2022 13:48 +0000
comments (0)
Pollard rho on the playstation 3
(www.joppebos.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 20 Dec 2022 00:31 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 20 Dec 2022 00:31 +0000
comments (0)
Too Many Keys: Aggregatable Distributed Key Generation – Philipp Jovanovic – Too Much Crypto
(invidious.projectsegfau.lt)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 17 Dec 2022 15:59 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 17 Dec 2022 15:59 +0000
comments (0)
GitHub - cyphar/paperback: Paper backup generator suitable for long-term storage.
(github.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Nov 2022 12:29 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 24 Nov 2022 12:29 +0000
comments (0)
One-Time Programs
(blog.cryptographyengineering.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 29 Oct 2022 14:14 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 29 Oct 2022 14:14 +0000
comments (0)
SHA-3 Buffer Overflow
(mouha.be)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 20 Oct 2022 23:18 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 20 Oct 2022 23:18 +0000
comments (0)
Practically-exploitable Cryptographic Vulnerabilities in Matrix
(nebuchadnezzar-megolm.github.io)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 28 Sep 2022 16:34 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 28 Sep 2022 16:34 +0000
comments (0)
PQCrypto 2022 is September 28–30 but the talks are already online; during the live session each paper gets 15 min for highlights and Q&A so it's recommended to watch the videos before
(nitter.net)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 27 Sep 2022 14:02 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 27 Sep 2022 14:02 +0000
comments (0)
Cryptography: From Mathematical Magic to Secure Communication
(yewtu.be)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 14 Sep 2022 00:26 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 14 Sep 2022 00:26 +0000
comments (0)
How to generate and exchange secrets
(ieeexplore.ieee.org)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 05 Sep 2022 00:16 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 05 Sep 2022 00:16 +0000
comments (0)
NSA, NIST, and post-quantum cryptography: [Daniel J. Bernstein announces] second lawsuit against the U.S. government.
(blog.cr.yp.to)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Aug 2022 16:20 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 07 Aug 2022 16:20 +0000
comments (0)
So you want to build a mixnet? a composite reading list for anyone interested in creating a new decryption mix network.
(github.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 31 Jul 2022 13:27 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 31 Jul 2022 13:27 +0000
comments (0)
An efficient key recovery attack on SIDH
(eprint.iacr.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 31 Jul 2022 11:53 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 31 Jul 2022 11:53 +0000
comments (0)
How to assess an e-voting system
(freedom-to-tinker.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Jul 2022 14:23 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 11 Jul 2022 14:23 +0000
comments (0)
VoteXX – chaum.com
(chaum.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 08 Jul 2022 14:59 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 08 Jul 2022 14:59 +0000
comments (0)
Elligator: Hiding cryptographic key exchange as random noise
(elligator.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 06 Jul 2022 12:07 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 06 Jul 2022 12:07 +0000
comments (0)
After careful consideration during the 3rd Round of the NIST Post-Quantum Cryptography Standardization Process, NIST has identified four candidate algorithms for standardization
(csrc.nist.gov)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 05 Jul 2022 18:04 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 05 Jul 2022 18:04 +0000
comments (0)
EdDSA (Ed25519) Double-PubKey Oracle attack - Affected libraries
(github.com)
in cryptography@lemmy.ml from cel@lemmy.ml on 03 Jul 2022 07:20 +0000
comments (0)
in cryptography@lemmy.ml from cel@lemmy.ml on 03 Jul 2022 07:20 +0000
comments (0)
View of Thomson’s Telegram Decrypting a Secret Message from Albania, 1914
(ecp.ep.liu.se)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 28 Jun 2022 21:26 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 28 Jun 2022 21:26 +0000
comments (0)
sha1dc "essentially enables protection of applications against SHA-1 collisions with no further changes in the application"
(github.com)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 25 Jun 2022 14:50 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 25 Jun 2022 14:50 +0000
comments (0)
How to Share a Secret (Shamir 1979)
(web.mit.edu)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 23 Jun 2022 12:04 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 23 Jun 2022 12:04 +0000
comments (0)
timing.attacks.cr.yp.to is aimed at end users, operating-system distributors, CPU manufacturers, and software engineers who would like to know what they can do to protect data against timing attacks
(timing.attacks.cr.yp.to)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 21 Jun 2022 13:24 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 21 Jun 2022 13:24 +0000
comments (0)
Visualizing Elliptic Curves
(curves.ulfheim.net)
in cryptography@lemmy.ml from yogthos@lemmy.ml on 17 Jun 2022 02:41 +0000
comments (0)
in cryptography@lemmy.ml from yogthos@lemmy.ml on 17 Jun 2022 02:41 +0000
comments (0)
How a Saxophonist Tricked the KGB by Encrypting Secrets in Music
(www.wired.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 16 Jun 2022 16:59 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 16 Jun 2022 16:59 +0000
comments (0)
If OpenSSL were a GUI
(smallstep.com)
in cryptography@lemmy.ml from null_radix@lemmy.ml on 12 Jun 2022 22:34 +0000
comments (0)
in cryptography@lemmy.ml from null_radix@lemmy.ml on 12 Jun 2022 22:34 +0000
comments (0)
Philip Zimmermann, Inventor of PGP on Preserving Democracy with Cryptography – Monerotopia 2022
(yewtu.be)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 17 May 2022 18:18 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 17 May 2022 18:18 +0000
comments (0)
Some Cryptography Books I Like - Cronokirby
(cronokirby.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 16 May 2022 11:03 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 16 May 2022 11:03 +0000
comments (0)
The Joy of Cryptography
(joyofcryptography.com)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 13 May 2022 12:59 +0000
comments (0)
in cryptography@lemmy.ml from overflow64@lemmy.ml on 13 May 2022 12:59 +0000
comments (0)
Vulnerabilities affecting Girault, Bulletproofs, and PlonK
(blog.trailofbits.com)
in cryptography@lemmy.ml from nlfx@lemmy.ml on 14 Apr 2022 07:19 +0000
comments (0)
in cryptography@lemmy.ml from nlfx@lemmy.ml on 14 Apr 2022 07:19 +0000
comments (0)
Introduction - Minimum Anti-Collusion Infrastructure
(appliedzkp.github.io)
in cryptography@lemmy.ml from null_radix@lemmy.ml on 11 Apr 2022 15:47 +0000
comments (0)
in cryptography@lemmy.ml from null_radix@lemmy.ml on 11 Apr 2022 15:47 +0000
comments (0)
How to prove you know a secret, without revealing what it is
(www.youtube.com)
in cryptography@lemmy.ml from Sal@mander.xyz on 05 Apr 2022 19:42 +0000
comments (0)
in cryptography@lemmy.ml from Sal@mander.xyz on 05 Apr 2022 19:42 +0000
comments (0)
Call for Papers: CFAIL - The Conference for Failed Approaches and Insightful Losses in Cryptology
(www.cfail.org)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 14 Mar 2022 17:07 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 14 Mar 2022 17:07 +0000
comments (0)
The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability (Chaum 1988)
(www.chaum.com)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 05 Mar 2022 13:40 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 05 Mar 2022 13:40 +0000
comments (0)
The Moral Character of Cryptographic Work
(www.cs.ucdavis.edu)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 02 Mar 2022 12:38 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 02 Mar 2022 12:38 +0000
comments (0)
Plagiarism as a patent amplifier: Understanding the delayed rollout of post-quantum cryptography
(blog.cr.yp.to)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 01 Mar 2022 16:23 +0000
comments (0)
in cryptography@lemmy.ml from cypherpunks@lemmy.ml on 01 Mar 2022 16:23 +0000
comments (0)