simplenomad, to Wyze
@simplenomad@rigor-mortis.nmrc.org avatar

Question for crypto (as in cryptographic) nerds, I am looking for an automated solution for on-prem backups that encrypts said backup. The plan is to take said encrypted backup and store it off sight. Prefer open source, and for further context consider this "home lab" although it does involve multiple servers with public IPs etc. I do not want to have the encryption key easily reachable like in plaintext in a config file.

Right now this is all happening manually, but automated would make this so much easier. It does not have to be a full end-to-end solution, even just the encrypting part being able to be automated would be fine as I could simply script around it. Thoughts and recommendations?

#cryptography #backup #automation #infosec #security

kubikpixel, to security
@kubikpixel@chaos.social avatar

Isn't RSA the current secure solution for the corresponding encryption/security on the browser with JavaScript?

»Galois/Counter Mode and random nonces:
It turns out you can encrypt more than 2^32 messages with AES-GCM with a random nonce under certain conditions. It’s still not a good idea, but you can just about do it.«

🤔 https://neilmadden.blog/2024/05/23/galois-counter-mode-and-random-nonces/
👨‍💻 https://developer.mozilla.org/en-US/docs/Web/API/SubtleCrypto/encrypt#rsa-oaep_2


#cryptography #security #itsecurity #rsa #encryption #webdev #javascript #aead

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

A #cybersecurity warrior always has more to learn. Especially about the wizardry of #cryptography. https://cromwell-intl.com/cybersecurity/crypto/reading.html?s=mc

conansysadmin, to random
@conansysadmin@mstdn.social avatar

If a monastery filled with monks calculated forever, would they discover all possible numbers? #cryptography https://cromwell-intl.com/cybersecurity/crypto/hash-search.html?s=mc

firefly, to Lisp
@firefly@neon.nightbulb.net avatar

This is part of a wry joke at the expense of LISPers and lambda calculators:

"... the heretic is chained in the dungeon where he is forced to learn Common Lisp on a Commodore 64 and interact with rapacious Lemmy-ings and Mastodonians."

https://www.metzdowd.com/pipermail/cryptography/2024-May/038350.html

As some of you might agree, it's not really a punishment.

firefly, (edited ) to random
@firefly@neon.nightbulb.net avatar

Early on in my hobby I came to the realization that cryptographic prowess has no viable market price point. More's the pity. Yet I think one day I may change that with my secrecy sauce.

#cryptography #cryptology #maths #encryption #ciphers

fj, to MLS French
@fj@mastodon.social avatar

Using a ternary tree instead of a binary tree in ’ TreeKEM allows to reduce by 10% communication costs when the ML-KEM post-quantum ciphersuite is used

https://eprint.iacr.org/2024/746

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $90.99 with this coupon: https://leanpub.com/sh/Iokhvunu #InternetOfThings #Typescript #Robotics #Messaging #EmbeddedSystems #Cryptography #InternetOfThings

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

None can be a #cybersecurity warrior without knowing the basics of #cryptography. https://cromwell-intl.com/cybersecurity/crypto/?s=mc

soatok, to Matrix
@soatok@furry.engineer avatar
schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

kubikpixel, to privacy
@kubikpixel@chaos.social avatar

Not the first and certainly not the last time!

»Proton Mail Discloses User Data Leading to Arrest in Spain«

🔓 https://restoreprivacy.com/protonmail-discloses-user-data-leading-to-arrest-in-spain/


zakalwe, to random
@zakalwe@plasmatrap.com avatar

https://www.theregister.com/2024/05/02/microsoft_google_passkeys/

The tech, simply put, works like this: When you create an account for a website or app, your device generates a cryptographic public-private key pair. The site or app backend gets a copy of the public key, and your device keeps hold of the private key; that private key stays private to your gear. When you come to login, your device and the backend authentication system interact using their digital keys to prove you are who you say you are, and you get to login. If you don't have the private key or can't prove you have it, you can't login.

So ... "passkeys" are 30-year-old #public #key #cryptography with a shiny new name.

Hey, you know what? If Microsoft and Google can finally mainstream public-key infrastructure, MORE POWER TO THEM.

kushal, to random
@kushal@toots.dgplug.org avatar

During my Computer Science Engineering study (2001-2005), I never had any paper on #Cryptography.

paragon, to php
@paragon@phpc.social avatar
atoponce, to linux
@atoponce@fosstodon.org avatar

Just sent in my first patch to the kernel.

This changes the kernel CSPRNG from ChaCha20 to ChaCha8 providing ~2x performance improvement without sacrificing security.

https://lore.kernel.org/lkml/20240429134942.2873253-1-aaron.toponce@gmail.com/T/#u

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $90.99 with this coupon: https://leanpub.com/sh/6suslYva

firefly, to privacy in Swiss authorities intervene, Proton Mail not blocked in India
@firefly@neon.nightbulb.net avatar

Everything you need to know about so-called 'Swiss Privacy' we learned decades ago from Operation Thesaurus, AKA, Operation Rubicon. We learned that CIA operations and black budget banking are actually headquartered in the Swiss underground.

Operation Rubicon
https://en.wikipedia.org/wiki/Operation_Rubicon

Crypto AG
https://en.wikipedia.org/wiki/Crypto_AG

If you trust any third-party server to protect your privacy, you're a rube. If you trust Proton Mail to protect your privacy, you're a rube getting 'crossed' by the Swiss Rubi-con. Either you own your keys and your data on your computer or else you have no privacy. Someone else's promise that your data will be 'encrypted' so they can't decipher it is a hollow pledge. If you send any form of plaintext to a remote server, no matter how much they claim to encrypt it, you have zero assurance of data privacy.

Watch the phan boiz rage outlet!

ainmosni, to Podcast
@ainmosni@berlin.social avatar

Listening to a about in , and it’s quite interesting. One bonus is that one of the guests has the most Italian accent I’ve ever heard, which makes it fun to listen to him speak.

fhe, to random

Join us for welcoming returning presenter Sergi Rovira, with Axel Mertens, from Universitat Pompeu Fabra (UPF) and @CosicBe respectively, presenting Convolution-friendly Image Compression in FHE, Apr 25th, 2024 @ 4PM CEST.

Don't miss it!

🗓️ https://fhe.org/meetups/049

#fhe #cryptography

FJW, to security

Looking for conferences on #Cryptography and #Security. #AfricaCrypt is in #Cameroon this year, a country that imprisons peolpe for suspicions of being gay. In 2021 to trans women were sent to prison for “wearing women’s clothing in a restaurant”.

In other words, we are talking about a complete shit-hole country and a non-negligible part of the cryptographic community cannot safely visit the conference because of that.

A conference that proudly associates itself with the #IACR. I think we should have a serious discussion about whether it is appropriate to place conferences in places that will imprison people for who they are and whether the IACR should associate with conferences that ignore these concerns.

For all the problems that conferences in the west have with accessibility (and that you may rightfully criticize), you can usually at least be confident that the government there won’t subject you to torture for who you are.

#lgbt #lgbtrights #gay #trans

yawnbox, to privacy
@yawnbox@disobey.net avatar

"Tor’s new WebTunnel bridges mimic HTTPS traffic to evade censorship"

https://www.bleepingcomputer.com/news/security/tors-new-webtunnel-bridges-mimic-https-traffic-to-evade-censorship/

if you want to help people access the full, uncensored internet via Tor, and you're a fedi admin, here's a way you can help. you may know about Tor Bridges and how they're used by people behind repressive governments that censor the internet to safely access the net. countries like China or Russia block the public list of Tor relays, for example.

WebTunnel is a Bridge method that uses a reverse proxy that you configure using your existing nginx (etc) web server that points to your server's local tor daemon. so your fedi instance can be a bridge to the Tor network for people who cannot connect to Tor normally. disobey.net is hosting one ^^

one thing to note is that it's important to disable nginx (etc) web server logs, since the people who use bridges are connecting to you as their first, trusted hop onto the tor network. something to keep in mind to maximize privacy and reduce your own liability.

more info here:

https://blog.torproject.org/introducing-webtunnel-evading-censorship-by-hiding-in-plain-sight/

install/config info here:

https://community.torproject.org/relay/setup/webtunnel/

leanpub, to typescript
@leanpub@mastodon.social avatar

Node-OPCUA by example Edition 2024 by Etienne Rossignon is on sale on Leanpub! Its suggested price is $249.00; get it for $55.99 with this coupon: https://leanpub.com/sh/36wbeOFP #InternetOfThings #Typescript #Robotics #Messaging #EmbeddedSystems #Cryptography

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

A #cybersecurity warrior always has more to learn. Especially about the wizardry of #cryptography. https://cromwell-intl.com/cybersecurity/crypto/reading.html?s=mc

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines