kubikpixel, to privacy
@kubikpixel@chaos.social avatar

Not the first and certainly not the last time!

»Proton Mail Discloses User Data Leading to Arrest in Spain«

🔓 https://restoreprivacy.com/protonmail-discloses-user-data-leading-to-arrest-in-spain/


zakalwe, to random
@zakalwe@plasmatrap.com avatar

https://www.theregister.com/2024/05/02/microsoft_google_passkeys/

The tech, simply put, works like this: When you create an account for a website or app, your device generates a cryptographic public-private key pair. The site or app backend gets a copy of the public key, and your device keeps hold of the private key; that private key stays private to your gear. When you come to login, your device and the backend authentication system interact using their digital keys to prove you are who you say you are, and you get to login. If you don't have the private key or can't prove you have it, you can't login.

So ... "passkeys" are 30-year-old #public #key #cryptography with a shiny new name.

Hey, you know what? If Microsoft and Google can finally mainstream public-key infrastructure, MORE POWER TO THEM.

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

#passkeys #fido2 #webauthn #yubikey #2fa #otp #authentication #cryptography #security #passwords #passkey #password #securityKey #google

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

kushal, to random
@kushal@toots.dgplug.org avatar

During my Computer Science Engineering study (2001-2005), I never had any paper on .

paragon, to php
@paragon@phpc.social avatar
atoponce, to linux
@atoponce@fosstodon.org avatar

Just sent in my first patch to the kernel.

This changes the kernel CSPRNG from ChaCha20 to ChaCha8 providing ~2x performance improvement without sacrificing security.

https://lore.kernel.org/lkml/20240429134942.2873253-1-aaron.toponce@gmail.com/T/#u

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $90.99 with this coupon: https://leanpub.com/sh/6suslYva #InternetOfThings #Typescript #Robotics #Messaging #EmbeddedSystems #Cryptography #InternetOfThings

ainmosni, to Podcast
@ainmosni@berlin.social avatar

Listening to a about in , and it’s quite interesting. One bonus is that one of the guests has the most Italian accent I’ve ever heard, which makes it fun to listen to him speak.

firefly, to privacy in Swiss authorities intervene, Proton Mail not blocked in India
@firefly@neon.nightbulb.net avatar

Everything you need to know about so-called 'Swiss Privacy' we learned decades ago from Operation Thesaurus, AKA, Operation Rubicon. We learned that CIA operations and black budget banking are actually headquartered in the Swiss underground.

Operation Rubicon
https://en.wikipedia.org/wiki/Operation_Rubicon

Crypto AG
https://en.wikipedia.org/wiki/Crypto_AG

If you trust any third-party server to protect your privacy, you're a rube. If you trust Proton Mail to protect your privacy, you're a rube getting 'crossed' by the Swiss Rubi-con. Either you own your keys and your data on your computer or else you have no privacy. Someone else's promise that your data will be 'encrypted' so they can't decipher it is a hollow pledge. If you send any form of plaintext to a remote server, no matter how much they claim to encrypt it, you have zero assurance of data privacy.

Watch the phan boiz rage outlet!

#Cryptography #Cryptology #Encryption #Crypto #Protonmail #CryptoAG #Switzerland #CIA

yawnbox, to privacy
@yawnbox@disobey.net avatar

"Tor’s new WebTunnel bridges mimic HTTPS traffic to evade censorship"

https://www.bleepingcomputer.com/news/security/tors-new-webtunnel-bridges-mimic-https-traffic-to-evade-censorship/

if you want to help people access the full, uncensored internet via Tor, and you're a fedi admin, here's a way you can help. you may know about Tor Bridges and how they're used by people behind repressive governments that censor the internet to safely access the net. countries like China or Russia block the public list of Tor relays, for example.

WebTunnel is a Bridge method that uses a reverse proxy that you configure using your existing nginx (etc) web server that points to your server's local tor daemon. so your fedi instance can be a bridge to the Tor network for people who cannot connect to Tor normally. disobey.net is hosting one ^^

one thing to note is that it's important to disable nginx (etc) web server logs, since the people who use bridges are connecting to you as their first, trusted hop onto the tor network. something to keep in mind to maximize privacy and reduce your own liability.

more info here:

https://blog.torproject.org/introducing-webtunnel-evading-censorship-by-hiding-in-plain-sight/

install/config info here:

https://community.torproject.org/relay/setup/webtunnel/

fhe, to random
@fhe@ioc.exchange avatar

Join us for welcoming returning presenter Sergi Rovira, with Axel Mertens, from Universitat Pompeu Fabra (UPF) and @CosicBe respectively, presenting Convolution-friendly Image Compression in FHE, Apr 25th, 2024 @ 4PM CEST.

Don't miss it!

🗓️ https://fhe.org/meetups/049

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $55.99 with this coupon: https://leanpub.com/sh/36wbeOFP #InternetOfThings #Typescript #Robotics #Messaging #EmbeddedSystems #Cryptography

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

A #cybersecurity warrior always has more to learn. Especially about the wizardry of #cryptography. https://cromwell-intl.com/cybersecurity/crypto/reading.html?s=mc

eliasp, to UX
@eliasp@mastodon.social avatar

Why must the of any kind of related tooling on our systems suck so much?

Today's task - manage CA certificates on our clusters' base-systems using .

The canonical way on systems seems to be, to use 's "trust" CLI.

"--help" says to use "trust list" - that sounds easy. I'll just compare those certificate serials against my desired state and then import the delta into the trust store…

But: the unique identifier of "trust list"'s output is a PKCS11 URI!

BjornToftMadsen, to random
@BjornToftMadsen@social.coop avatar

Are the QR codes not using on the new stamps? I assumed they were moving over to codes to prevent this from happening…

https://www.theguardian.com/uk-news/2024/apr/11/royal-mail-chinese-made-fake-stamps

conansysadmin, to random
@conansysadmin@mstdn.social avatar

If a monastery filled with monks calculated forever, would they discover all possible numbers? #cryptography https://cromwell-intl.com/cybersecurity/crypto/hash-search.html?s=mc

jimfl, to random
@jimfl@hachyderm.io avatar

How long before George Lucas or Disney simply puts an end to post quantum ?

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Lazy way to cause SHA-256 collisions for lazy evaluators”

Humans are lazy. That's why we have computers; to do the boring work for us. I recently downloaded a file. The website said the file should have a SHA-256 hash of: ca978112ca1bbdcafac231b39a23dc4da786eff8147c4e72b9807785afee48bb So I ran sha256 filename on my machine. And then lazily compared the h…

👀 Read more: https://shkspr.mobi/blog/2024/04/lazy-way-to-cause-sha-256-collisions-for-lazy-evaluators/

#cryptography

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $55.99 with this coupon: https://leanpub.com/sh/0FMzGFsU #InternetOfThings #Typescript #Robotics #Messaging #EmbeddedSystems #Cryptography

fj, to random
@fj@mastodon.social avatar

Nice analysis by Bruno Blanchet that proves that HPKE with ML-KEM (or any other IND-CCA2 KEM) does provide IND-CCA2 security.

“Bruno models the base mode of HPKE, single shot API in CryptoVerif, and showed that if the KEM is IND-CCA2, then so is HPKE.
Since CryptoVerif is PQ-sound, that proves the security of the HPKE base mode, with the single shot API when the KEM is a post-quantum IND-CCA2 KEM.” via Karthikeyan Bhargavan on the CFRG mailing list

https://gitlab.inria.fr/bblanche/CryptoVerif/-/blob/crypto-library-pq-version/examples/hpke/hpke.base.indcca2.ocv?ref_type=heads

#Cryptography

fj,
@fj@mastodon.social avatar

The post-quantum transition is causing us to abstract cryptographic protocols over Key Encapsulation Mechanisms as opposed to Diffie-Hellman-like non-interactive key exchanges.

These two papers on the binding models for KEMs are great reads on the gotchas of working with KEMs and the properties they may or may not have.

https://eprint.iacr.org/2023/1933
https://eprint.iacr.org/2024/523

hal9000, to random
@hal9000@fosstodon.org avatar

Breakthrough in prime number theory demonstrates primes can be predicted

https://phys.org/news/2024-04-breakthrough-prime-theory-primes.html

#cryptography #primenumbers

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

None can be a warrior without knowing the basics of . https://cromwell-intl.com/cybersecurity/crypto/?s=mc

scottishlass, to random
@scottishlass@mastodon.scot avatar

Ross Anderson, RIP. A Great Scot and an Amazing Cryptographer| by Prof Bill Buchanan OBE | ASecuritySite: When Bob Met Alice | Mar, 2024 | Medium
#Cryptography #RossAnderson
https://medium.com/asecuritysite-when-bob-met-alice/ross-anderson-rip-59233c75fadf

  • All
  • Subscribed
  • Moderated
  • Favorites
  • normalnudes
  • InstantRegret
  • thenastyranch
  • mdbf
  • vwfavf
  • Youngstown
  • slotface
  • hgfsjryuu7
  • Durango
  • rosin
  • kavyap
  • osvaldo12
  • PowerRangers
  • DreamBathrooms
  • anitta
  • magazineikmin
  • khanakhh
  • GTA5RPClips
  • ethstaker
  • cubers
  • ngwrru68w68
  • tacticalgear
  • everett
  • tester
  • Leos
  • cisconetworking
  • modclub
  • provamag3
  • All magazines