simplenomad, to Wyze
@simplenomad@rigor-mortis.nmrc.org avatar

Question for crypto (as in cryptographic) nerds, I am looking for an automated solution for on-prem backups that encrypts said backup. The plan is to take said encrypted backup and store it off sight. Prefer open source, and for further context consider this "home lab" although it does involve multiple servers with public IPs etc. I do not want to have the encryption key easily reachable like in plaintext in a config file.

Right now this is all happening manually, but automated would make this so much easier. It does not have to be a full end-to-end solution, even just the encrypting part being able to be automated would be fine as I could simply script around it. Thoughts and recommendations?

soatok, to Matrix
@soatok@furry.engineer avatar
kubikpixel, to privacy
@kubikpixel@chaos.social avatar

Not the first and certainly not the last time!

»Proton Mail Discloses User Data Leading to Arrest in Spain«

🔓 https://restoreprivacy.com/protonmail-discloses-user-data-leading-to-arrest-in-spain/


#privacy #email #security #encryption #cryptography #itsecurity #arrest

zakalwe, to random
@zakalwe@plasmatrap.com avatar

https://www.theregister.com/2024/05/02/microsoft_google_passkeys/

The tech, simply put, works like this: When you create an account for a website or app, your device generates a cryptographic public-private key pair. The site or app backend gets a copy of the public key, and your device keeps hold of the private key; that private key stays private to your gear. When you come to login, your device and the backend authentication system interact using their digital keys to prove you are who you say you are, and you get to login. If you don't have the private key or can't prove you have it, you can't login.

So ... "passkeys" are 30-year-old with a shiny new name.

Hey, you know what? If Microsoft and Google can finally mainstream public-key infrastructure, MORE POWER TO THEM.

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

kushal, to random
@kushal@toots.dgplug.org avatar

During my Computer Science Engineering study (2001-2005), I never had any paper on #Cryptography.

paragon, to php
@paragon@phpc.social avatar
atoponce, to linux
@atoponce@fosstodon.org avatar

Just sent in my first patch to the kernel.

This changes the kernel CSPRNG from ChaCha20 to ChaCha8 providing ~2x performance improvement without sacrificing security.

https://lore.kernel.org/lkml/20240429134942.2873253-1-aaron.toponce@gmail.com/T/#u

ainmosni, to Podcast
@ainmosni@berlin.social avatar

Listening to a about in , and it’s quite interesting. One bonus is that one of the guests has the most Italian accent I’ve ever heard, which makes it fun to listen to him speak.

yawnbox, to privacy
@yawnbox@disobey.net avatar

"Tor’s new WebTunnel bridges mimic HTTPS traffic to evade censorship"

https://www.bleepingcomputer.com/news/security/tors-new-webtunnel-bridges-mimic-https-traffic-to-evade-censorship/

if you want to help people access the full, uncensored internet via Tor, and you're a fedi admin, here's a way you can help. you may know about Tor Bridges and how they're used by people behind repressive governments that censor the internet to safely access the net. countries like China or Russia block the public list of Tor relays, for example.

WebTunnel is a Bridge method that uses a reverse proxy that you configure using your existing nginx (etc) web server that points to your server's local tor daemon. so your fedi instance can be a bridge to the Tor network for people who cannot connect to Tor normally. disobey.net is hosting one ^^

one thing to note is that it's important to disable nginx (etc) web server logs, since the people who use bridges are connecting to you as their first, trusted hop onto the tor network. something to keep in mind to maximize privacy and reduce your own liability.

more info here:

https://blog.torproject.org/introducing-webtunnel-evading-censorship-by-hiding-in-plain-sight/

install/config info here:

https://community.torproject.org/relay/setup/webtunnel/

#Tor #MastoAdmin #Privacy #AntiCensorship #Fediverse #AkkomaAdmin #Anonymity #infosec #cybersecurity #cryptography

fhe, to random

Join us for welcoming returning presenter Sergi Rovira, with Axel Mertens, from Universitat Pompeu Fabra (UPF) and @CosicBe respectively, presenting Convolution-friendly Image Compression in FHE, Apr 25th, 2024 @ 4PM CEST.

Don't miss it!

🗓️ https://fhe.org/meetups/049

#fhe #cryptography

eliasp, to UX
@eliasp@mastodon.social avatar

Why must the #UX of any kind of #cryptography related tooling on our systems suck so much?

Today's task - manage CA certificates on our clusters' base-systems using #Ansible.

The canonical way on #RHEL systems seems to be, to use #p11kit's "trust" CLI.

"--help" says to use "trust list" - that sounds easy. I'll just compare those certificate serials against my desired state and then import the delta into the trust store…

But: the unique identifier of "trust list"'s output is a PKCS11 URI!

BjornToftMadsen, to random

Are the QR codes not using on the new stamps? I assumed they were moving over to codes to prevent this from happening…

https://www.theguardian.com/uk-news/2024/apr/11/royal-mail-chinese-made-fake-stamps

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Lazy way to cause SHA-256 collisions for lazy evaluators”

Humans are lazy. That's why we have computers; to do the boring work for us. I recently downloaded a file. The website said the file should have a SHA-256 hash of: ca978112ca1bbdcafac231b39a23dc4da786eff8147c4e72b9807785afee48bb So I ran sha256 filename on my machine. And then lazily compared the h…

👀 Read more: https://shkspr.mobi/blog/2024/04/lazy-way-to-cause-sha-256-collisions-for-lazy-evaluators/

#cryptography

fj, to random
@fj@mastodon.social avatar

Nice analysis by Bruno Blanchet that proves that HPKE with ML-KEM (or any other IND-CCA2 KEM) does provide IND-CCA2 security.

“Bruno models the base mode of HPKE, single shot API in CryptoVerif, and showed that if the KEM is IND-CCA2, then so is HPKE.
Since CryptoVerif is PQ-sound, that proves the security of the HPKE base mode, with the single shot API when the KEM is a post-quantum IND-CCA2 KEM.” via Karthikeyan Bhargavan on the CFRG mailing list

https://gitlab.inria.fr/bblanche/CryptoVerif/-/blob/crypto-library-pq-version/examples/hpke/hpke.base.indcca2.ocv?ref_type=heads

#Cryptography

hal9000, to random

Breakthrough in prime number theory demonstrates primes can be predicted

https://phys.org/news/2024-04-breakthrough-prime-theory-primes.html

scottishlass, to random
@scottishlass@mastodon.scot avatar

Ross Anderson, RIP. A Great Scot and an Amazing Cryptographer| by Prof Bill Buchanan OBE | ASecuritySite: When Bob Met Alice | Mar, 2024 | Medium

https://medium.com/asecuritysite-when-bob-met-alice/ross-anderson-rip-59233c75fadf

atoponce, to programming
@atoponce@fosstodon.org avatar

I had a dream last night about ChaCha20.

> "Here's your 512-bit state array."
> ...
> "Don't forget your quarter round."
> ...
> "Not 20 quarter rounds, 80 you nitwit!"
> ...
> "Yes, increment the counter."
> ...
> "Stop using the all-zero key."
> ...
> "An all-zero nonce isn't any better."

I've been putting it together in JavaScript, just because, so it is on my mind.

UP8, to technology
@UP8@mastodon.social avatar
MNSpy, to random

Mar 24, 1944: On this date, the poem The Life That I Have was issued by Special Operations Executive cryptographer Leo Marks to agent Violette Szabo. The poem was made famous by its inclusion in the 1958 movie about Szabo, Carve Her Name with Pride. (1/2)

https://en.wikipedia.org/wiki/The_Life_That_I_Have

jbzfn, to linux
@jbzfn@mastodon.social avatar

🔐 Linux 6.9 Adds New RISC-V Vector-Accelerated Crypto Routines - Phoronix

「 RISC-V with Linux 6.9 implements support for more vector-accelerated crypto routines. Among the work is RISC-V vector accelerated AES-{ECB,CBC,CTR,XTS}, ChaCha20, GHASH, SHA-256, SHA-384, SHA-512, SM3, and SM4 algorithms 」

https://www.phoronix.com/news/Linux-6.9-RISC-V

#Linux #RISCV #Cryptography #Kernel #Opensource

jonpsp, to london
@jonpsp@mstdn.social avatar

'Inside the London office where swinging pendulums keep cyber threats at bay'

https://www.ianvisits.co.uk/articles/inside-the-london-office-where-swinging-pendulums-keep-cyber-threats-at-bay-71054/

'Yes, the British weather is playing its part in securing the internet.'

lhansa, to Cybersecurity

I'm reading about (intro level) and came across the XOR operator.

How is it pronounced? (yes, when talking to someone about a common subject ;P)

ACM, to worldnews
@ACM@mastodon.acm.org avatar

Yael Tauman Kalai, recipient of the 2022 ACM Prize in Computing, has developed groundbreaking methods for succinctly verifying the correctness of a computation. Recently she sat down with Leah Hoffmann to discuss how they work. Read it here via CACM's relaunched website: https://cacm.acm.org/opinion/verifying-correctness/

halildeniz, to python
@halildeniz@mastodon.social avatar

hello everyone.

In today's article, we examine many topics with Python hashlib and create great projects with examples.

https://denizhalil.com/2024/03/12/python-cryptography-examples-hashlib/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • thenastyranch
  • rosin
  • everett
  • cisconetworking
  • love
  • Youngstown
  • slotface
  • Durango
  • ngwrru68w68
  • kavyap
  • tacticalgear
  • DreamBathrooms
  • mdbf
  • megavids
  • magazineikmin
  • cubers
  • modclub
  • InstantRegret
  • ethstaker
  • osvaldo12
  • GTA5RPClips
  • khanakhh
  • anitta
  • provamag3
  • normalnudes
  • tester
  • JUstTest
  • All magazines