conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

None can be a #cybersecurity warrior without knowing the basics of #cryptography. https://cromwell-intl.com/cybersecurity/crypto/?s=mc

pitrh, to security
@pitrh@mastodon.social avatar
nono2357, to random

TLDR fail - The migration to post- is being held back by buggy that do not correctly implement
https://tldr.fail/

itsecbot, to random
@itsecbot@schleuss.online avatar

A trail of flipping bits - By Joop van de Pol

Trusted execution environments (TEE) such as secure enclaves a... https://blog.trailofbits.com/2023/12/18/a-trail-of-flipping-bits/

fj, to random
@fj@mastodon.social avatar

Great highlight 1 by @QuantaMagazine on the work done 2 by Keegan Ryan and Nadia Heninger on improving the efficiency of the LLL algorithm using multiple techniques such as recursive structure and precision of numbers involved.
Featuring @ducasleo

#Lattices #cryptography #postquantum

hko, to security
@hko@fosstodon.org avatar

1/ 🎉 Big news in the world! Our team's labor of love, "OpenPGP for Application Developers," is now live! Check it out: https://openpgp.dev/. 🚀📚 Our mission? Make OpenPGP accessible, enjoyable, and a go-to tool for devs!

hko,
@hko@fosstodon.org avatar

2/ 🌍 "OpenPGP for Application Developers" was truly a collaborative effort. Our remote team of six dedicated many months to shaping, writing, editing, and illustrating complex concepts. 🖋️🎨 The result? A guide that simplifies OpenPGP for devs everywhere! https://openpgp.dev/

hko,
@hko@fosstodon.org avatar

4/ 📣 Join us in refining and expanding “OpenPGP for Application Developers”! Open-source at heart! Developed on https://codeberg.org/openpgp/notes/ and shared under CC-BY-SA-4.0. We'd love your insights! Let's collaborate and grow the ecosystem together!

hko, to security
@hko@fosstodon.org avatar

Exciting news for enthusiasts and learners! 🚀 "OpenPGP for Application Developers" is now live! 📘 Whether you're a seasoned pro or just starting, learn the best ways to add OpenPGP into your development toolkit. 🌐🔐

Discover the essential guide at https://openpgp.dev/.

dyne, to random
@dyne@toot.community avatar

Rome, meet Zenroom in the prestigious CONSOB!

🗓️ 15 December 2023 @ 11:30 CET
📍 Via Giovanni Battista Martini, 3 - Room A

is an international event, supported and organized by De Cifris, aimed at bringing together researchers in the field of , practitioners, developers, and users to foster cooperation and exchange techniques, tools, experiences, and ideas.

🔗 https://decifris.it/cifris23/homeCifris23

firefly, to ArtificialIntelligence
@firefly@neon.nightbulb.net avatar

I suppose I should introduce myself. "You know how it goes. Fill in the damn titles."

  • Welcome to THE NIGHTBULB SHANTY CIPHER SHOP *

With your insectful host, yon firefly:

Sole Puzzle Proprietor and Reluctant Roast Master

Grand Garter General of the Imperial Baggy Jeans Mafia

Grumpy Curmudgeon to the Clouds

I am creating cryptographic primitives to keep my mind in fettle. I will announce my industrial strength toys from this account. If you are interested in novel ideas then you have come to the right place.

If your jeans don't have room for tools, they're not really jeans; they are denim leotards.

I enjoy lights of every kind: neon, led, candle, lamp, torch, flash, strobe and bright eyes. I enjoy natural lights like fireflies, lightning, and stars at night, rays through fog, and campfires. I am a flashlight geek. I own more flashlights than a shark has teeth.

My imperial hobbies include games with crypto, code, and coffee. My imperial toys include text and smolnet tools. When I am not learning new things I like to fist bump clouds and thunderstorms. Righteo, tornado brah.

There are two great opposing forces in the digital universe: The Skinny Jeans Mafia versus the Baggy Jeans Mafia. My camp shall drive those Skinny Jeansters running away crying over spilled espresso.

gregorni, (edited ) to random
@gregorni@fosstodon.org avatar

Do you often use online websites to decipher cryptographic messages? Like Caesar Cipher, Base64, ASCII85, Morse, or something like that.

appassionato, to books
@appassionato@mastodon.social avatar

Between Silk and Cyanide: A Codemaker's War, 1941-1945

A brilliant World War II cryptographer chronicles his career in the Special Operations Executive, discussing his replacement of outmoded codes with one-time silk-printed codes and showing how he broke de Gaulle's secret code, helped organize secret D-Day armies, and much more.

@bookstodon




leanpub, to Java
@leanpub@mastodon.social avatar

Java Cryptography: Tools and Techniques https://leanpub.comjavacryptotoolsandtech by David Hook and Jon Eaves is the featured book on the Leanpub homepage! https://leanpub.com

Snowshadow, to math
@Snowshadow@mastodon.social avatar

Complexity Theory’s 50-Year Journey to the Limits of Knowledge

"How hard is it to prove that problems are hard to solve? Meta-complexity theorists have been asking questions like this for decades. A string of recent results has started to deliver answers.

#math #computerscience #computers #cryptography #logic #proofs #computablity #complexity

https://www.quantamagazine.org/complexity-theorys-50-year-journey-to-the-limits-of-knowledge-20230817/?mc_cid=3a7c726c9f

fj, to random
@fj@mastodon.social avatar

Interesting paper by the Bank for International Settlements on Project Tourbillon, a CBDC with payer anonymity and benchmarking with both classical and quantum-resistant (lattice-based) blind signatures.
https://www.bis.org/publ/othp80.pdf

aspiringcat, to infosec

I’ve been thinking of posting more about the new things I am reading related to either or . This is mostly just for me to document things!

Since I post a lot of random stuff on here with anything and everything that pops up in my mind, I thought it’d be more suitable for me to create an account that’s more specific to that. @meghana :))

aspiringcat, to infosec

I’ve been studying and researching in applied cryptography for last 6 months. It’s new, scary, fascinating, fun and terrifying all at the same time! I can’t totally explain the amount of back and forth I keep going through with my confidence level about this subject.

So reaching out to people in and or on ! I wanna know more about your work and research and talk to other people in the community to know more and understand!

atoponce, to random
@atoponce@fosstodon.org avatar

Without disassembly, there are 43,252,003,274,489,856,000 unique permutations in a 3×3 Rubik's Cube. If sufficiently shuffled, that provides ~65 bits security.

Which means recording the colors of each of the 6 faces after two sufficient shuffles is enough to provide at least 128 bits security.

https://en.wikipedia.org/wiki/Rubik's_Cube#Permutations

A shuffled 4×4 cube has ~152 bits security.

https://en.wikipedia.org/wiki/Rubik's_Revenge#Permutations

A shuffled 5×5 cube has ~247 bits security.

https://en.wikipedia.org/wiki/Professor%27s_Cube#Permutations

aral, to random
@aral@mastodon.ar.al avatar

Today I learned that each time you derive an OpenSSH private key (say from an ed25519 private key), by design, you get a slightly different key (12 of the characters will be unique to each exported key even though the keys are equivalent to one another).

https://carlosbecker.com/posts/ssh-marshal-private-key/

paulfoerster, to retrocomputing
@paulfoerster@swiss.social avatar

Build your own machine using paper. Yes, paper! 🤔 It's compatible with models I, M1, M2 and M3. It even simulates the plug board. 👍

All you need is a printer, scissors, some clear sticky tape and a crispy tube. Have fun. 🤣

https://makezine.com/article/education/how-to-papercraft-enigma-machine/
http://wiki.franklinheath.co.uk/index.php/Enigma/Paper_Enigma

CharlieMcHenry, to privacy
@CharlieMcHenry@connectop.us avatar

Cryptographers Solve Decades-Old Privacy Problem and bring all users one step closer to truly private search. https://nautil.us/cryptographers-solve-decades-old-privacy-problem-444899/

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

A warrior always has more to learn. Especially about the wizardry of . https://cromwell-intl.com/cybersecurity/crypto/reading.html?s=mc

drahardja, to infosec
@drahardja@sfba.social avatar

Researchers have found a way to extract RSA SSH private keys by passively watching traffic and waiting for random bit flips.

“In a first, cryptographic keys protecting SSH connections stolen in new attack”

https://arstechnica.com/security/2023/11/hackers-can-steal-ssh-cryptographic-keys-in-new-cutting-edge-attack/

coffee, to random
@coffee@mastodon.sandwich.net avatar

The Open Source Cryptography Workshop is returning for 2024, again after . We’re requesting ideas for sessions from the community, focused on those who build and use open source libraries and solutions. Last year we held sessions about bugfinding, adopting in libcurl, and clean-sheet design.

The RFP form is available via https://oscwork.shop/2024/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines