Trusted Third Party@infosec.pubMEnglish · edit-210 months agoForum rules for !crypto@infosec.pubplus-squarepinmessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareForum rules for !crypto@infosec.pubplus-squarepinTrusted Third Party@infosec.pubMEnglish · edit-210 months agomessage-square0linkfedilink
Trusted Third Party@infosec.pubMEnglish · 10 months agoAdditional moderator in !crypto@infosec.pubplus-squarepinmessage-squaremessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1message-squareAdditional moderator in !crypto@infosec.pubplus-squarepinTrusted Third Party@infosec.pubMEnglish · 10 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 22 days agoCryptology Group Held an Election, but Can’t Decrypt the Results (Gift Article)plus-squarewww.nytimes.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCryptology Group Held an Election, but Can’t Decrypt the Results (Gift Article)plus-squarewww.nytimes.comNatanael@infosec.pubEnglish · 22 days agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 2 months agoSatellites Are Leaking the World’s Secrets: Calls, Texts, Military and Corporate Dataplus-squarewww.wired.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkSatellites Are Leaking the World’s Secrets: Calls, Texts, Military and Corporate Dataplus-squarewww.wired.comNatanael@infosec.pubEnglish · 2 months agomessage-square0linkfedilink
cm0002@sh.itjust.worksEnglish · 2 months agoNSA and IETF: Can an attacker simply purchase standardization of weakened cryptography?blog.cr.yp.toexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkNSA and IETF: Can an attacker simply purchase standardization of weakened cryptography?blog.cr.yp.tocm0002@sh.itjust.worksEnglish · 2 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 2 months agoCryptPad Blog - Europe's future is at stake: Open letter against Chat Controlplus-squareblog.cryptpad.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCryptPad Blog - Europe's future is at stake: Open letter against Chat Controlplus-squareblog.cryptpad.orgNatanael@infosec.pubEnglish · 2 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 2 months agoHedged Dilithium Dis-Faultingplus-squareeshard.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHedged Dilithium Dis-Faultingplus-squareeshard.comNatanael@infosec.pubEnglish · 2 months agomessage-square0linkfedilink
Andromxda 🇺🇦🇵🇸🇹🇼@lemmy.dbzer0.comEnglish · 2 months agoSignal Protocol and Post-Quantum Ratchetsplus-squaresignal.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkSignal Protocol and Post-Quantum Ratchetsplus-squaresignal.orgAndromxda 🇺🇦🇵🇸🇹🇼@lemmy.dbzer0.comEnglish · 2 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 3 months agoOpen letter against the proposed EU legislation Chat Control, from over 500 researchersplus-squarecsa-scientist-open-letter.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOpen letter against the proposed EU legislation Chat Control, from over 500 researchersplus-squarecsa-scientist-open-letter.orgNatanael@infosec.pubEnglish · 3 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 3 months agoIntroducing Signal Secure Backupsplus-squaresignal.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkIntroducing Signal Secure Backupsplus-squaresignal.orgNatanael@infosec.pubEnglish · 3 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 4 months agoInverting the Xorshift128+ random number generatorplus-squarelittlemaninmyhead.wordpress.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkInverting the Xorshift128+ random number generatorplus-squarelittlemaninmyhead.wordpress.comNatanael@infosec.pubEnglish · 4 months agomessage-square0linkfedilink
cm0002@piefed.worldEnglish · 4 months agoChaCha12-BLAKE3: Secure, Simple and Fast authenticated and committing encryption for any CPUplus-squarekerkour.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkChaCha12-BLAKE3: Secure, Simple and Fast authenticated and committing encryption for any CPUplus-squarekerkour.comcm0002@piefed.worldEnglish · 4 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 4 months agoHeracles attack - Chosen Plaintext Attack on AMD SEV-SNPplus-squareheracles-attack.github.ioexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkHeracles attack - Chosen Plaintext Attack on AMD SEV-SNPplus-squareheracles-attack.github.ioNatanael@infosec.pubEnglish · 4 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 4 months ago[PDF] SleepWalk: Exploiting Context Switching and Residual Power for Physical Side-Channel Attacks arxiv.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-link[PDF] SleepWalk: Exploiting Context Switching and Residual Power for Physical Side-Channel Attacks arxiv.orgNatanael@infosec.pubEnglish · 4 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 4 months agoVerifiable Verification in Cryptographic Protocols - ePrintplus-squareeprint.iacr.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkVerifiable Verification in Cryptographic Protocols - ePrintplus-squareeprint.iacr.orgNatanael@infosec.pubEnglish · 4 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 5 months agoZero Knowledge Proofs Alone Are Not a Digital ID Solution to Protecting User Privacyplus-squarewww.eff.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkZero Knowledge Proofs Alone Are Not a Digital ID Solution to Protecting User Privacyplus-squarewww.eff.orgNatanael@infosec.pubEnglish · 5 months agomessage-square0linkfedilink
cm0002@lemmy.worldEnglish · 5 months agoReplication of Quantum Factorisation Records with an 8-bit Home Computer, an Abacus, and a Dogeprint.iacr.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkReplication of Quantum Factorisation Records with an 8-bit Home Computer, an Abacus, and a Dogeprint.iacr.orgcm0002@lemmy.worldEnglish · 5 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 5 months agoA Fiat–Shamir Transformation From Duplex Spongesplus-squareeprint.iacr.orgexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkA Fiat–Shamir Transformation From Duplex Spongesplus-squareeprint.iacr.orgNatanael@infosec.pubEnglish · 5 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · edit-25 months agoOpossum Attack - Application Layer Desynchronization using Opportunistic TLSplus-squareopossum-attack.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkOpossum Attack - Application Layer Desynchronization using Opportunistic TLSplus-squareopossum-attack.comNatanael@infosec.pubEnglish · edit-25 months agomessage-square0linkfedilink
Natanael@infosec.pubEnglish · 6 months agoCloudflare’s Orange Me2eets: An End-to-End Encrypted, Self-hosted, Video Calling Solution news.itsfoss.comexternal-linkmessage-square0linkfedilinkarrow-up11arrow-down10
arrow-up11arrow-down1external-linkCloudflare’s Orange Me2eets: An End-to-End Encrypted, Self-hosted, Video Calling Solution news.itsfoss.comNatanael@infosec.pubEnglish · 6 months agomessage-square0linkfedilink