strypey, to random
@strypey@mastodon.nzoss.nz avatar

The #IEFT were warning of this in the 90s:

"Export controls and usage controls [on cryptographic software] are slowing the deployment of security at the same time as the Internet is exponentially increasing in size and attackers are increasing in sophistication. This puts users in a dangerous position as they are forced to rely on insecure electronic communication."

https://datatracker.ietf.org/doc/html/rfc1984

#HatTip to @onepict for pushing us to read this.

#cryptography #security #privacy

yossarian, to programming
schizanon, to privacy
@schizanon@mas.to avatar

is such an interesting subject to me, because on one hand it's "a basic human right" but practically it's the right to lie and deceive each other.

I don't have a very good memory, and I believe that information wants to be free. So privacy has always seemed like a dangerous thing to me; like fighting thermodynamics.

That said, if I were a competitive person I can see how my attitude might need to change; hard to win when you're giving away all your secrets.

TunnelJanitor, to science

Anyone know the plural for maths?

gregorni, (edited ) to random
@gregorni@fosstodon.org avatar

Do you often use online websites to decipher cryptographic messages? Like Caesar Cipher, Base64, ASCII85, Morse, or something like that.

cuchaz, to random
@cuchaz@gladtech.social avatar

Howdy friends,

Let's say I have 1000 friends (haha, I know, right?) and I want to send each of them a number. If I put all the numbers into a list and send the list to all my friends, that sort of works, but each friend won't know which number is theirs.

So I'd like some way to tag each number in the list so each friend can quickly tell which number is theirs, but no one else can. ie, something faster than linear time search through the list would be ideal, but I'd settle for something linear if the constants are small. Maybe something like string equality as the match operation, but not a decryption.

And if someone who isn't my friend sees the list with all the tagged numbers, they shouldn't be able to tell who any of my friends are by using the tags somehow.

Me and all my 1000 friends (lol, it's still funny) all have asymmetric keypairs, so we can use those.

Is this a well-studied problem that has a name I don't know about yet? Maybe there are special-purpose tools that are a good fit for this?

Or maybe there's some clever scheme using encryption that solves this? I feel like a deterministic encryption of some well-known message for each friend gets pretty close. Then add a list-level nonce to make it randomized for each list, but not each friend. Then a friend can do the deterministic encryption using the nonce and scan through the list pretty quickly to find their number. But my asymmetric encryption primitive is randomized, so I can't quite make it work that way unless I use a different primitive.

Although, if the message to be encrypted deterministically is well-known, and the goal is not actually to protect the message, that kind of suggests encryption is the wrong tool here. I'm looking for some kind of tag that is only recognizable by the holder of the private key.

Thoughts?

cendyne, to security
@cendyne@furry.engineer avatar
Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Lazy way to cause SHA-256 collisions for lazy evaluators”

Humans are lazy. That's why we have computers; to do the boring work for us. I recently downloaded a file. The website said the file should have a SHA-256 hash of: ca978112ca1bbdcafac231b39a23dc4da786eff8147c4e72b9807785afee48bb So I ran sha256 filename on my machine. And then lazily compared the h…

👀 Read more: https://shkspr.mobi/blog/2024/04/lazy-way-to-cause-sha-256-collisions-for-lazy-evaluators/

odr_k4tana, to privacy

The recent at 23andme means that a lot of people suddenly lost the ability to:

  • do DNA/RNA based biometric &
  • have about health info (think genetic disorders)
  • be anonymous in terms of DNA-person match (which means ethically working researchers can not include their data in studies, e.g. GWAS etc.)

Sensitive data matters. Biodata is one of the most sensitive types of data you can think of. My advice: Don't use it as a first auth factor. And definitely not as a sole key for crypto.

Link to leak press release: https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

kpwn, to infosec

If you're reading this, your last Diffie-Hellman-Merkle key exchange probably happened just seconds ago.

Have you ever wondered under what circumstances it is secure?

Me too, so let's take a look ⤵️

paulfoerster, to retrocomputing
@paulfoerster@swiss.social avatar

Build your own #Enigma #Encryption machine using paper. Yes, paper! 🤔 It's compatible with models I, M1, M2 and M3. It even simulates the plug board. 👍

All you need is a printer, scissors, some clear sticky tape and a crispy tube. Have fun. 🤣

https://makezine.com/article/education/how-to-papercraft-enigma-machine/
http://wiki.franklinheath.co.uk/index.php/Enigma/Paper_Enigma

#RetroComputing #Cryptography

krelnik, to Software

Just downloading some updates and checking hashes, like you do. Insofar as people actually bother, I wonder how many people just look at the first few digits and the last few digits and call it a day. Which raises a question: has anyone ever explored the idea of hash "partial" collisions in a crypto context? I.e. if the first and last 8 hex digits are the same, but the middle could differ. Might be a useful thing for some attackers trying to deposit nasty things in public repositories.

BjornToftMadsen, to random
@BjornToftMadsen@social.coop avatar

Are the QR codes not using #cryptography on the new #RoyalMail stamps? I assumed they were moving over to #QR codes to prevent this from happening…

https://www.theguardian.com/uk-news/2024/apr/11/royal-mail-chinese-made-fake-stamps

kibernick, to privacy
@kibernick@fosstodon.org avatar
cuchaz, to rust
@cuchaz@gladtech.social avatar

Any people out there? :blobcatwave:

I've been using the Rust OpenSSL bindings for a while now, and they're fine. They're fine.

But the lib seems to be missing any bindings for EVP_PKEY_pairwise_check() and I'd really like to use it. Support for OpenSSL v3.x apis seems to be generally lacking.

Although, I've heard OpenSSL isn't a great library in general and maybe I should try to use something else. So maybe this is a good opportunity to migrate to a better lib?

What are the good crypto libraries out there for Rust? I'm looking for implementations of basic stuff like RSA, HMAC, AES, etc. Bonus points if the implementation is actually in a memory-safe language (like Rust!).

Ring looks nice maybe? I suppose there are probably bindings for libsodium somewhere. What are people using these days?

thisismissem, to random
@thisismissem@hachyderm.io avatar

Just saw someone implementing user authentication for an #E2EE application by taking the users password, running it through libsodium's crypto_pwhash with a fixed salt derived from the user's email address, before sending the (email, hash) pair to the remote server.. and I'm just like "is this secure?"

I'd always thought you'd want a construct like SRP6a for conducting the authentication between client & server (without the server learning the user's password)... #security #cryptography

Pat, to security

I just called a major, well known corporation on the phone and the automated system asked me to key-in my web password to get to customer support.

Key-in my password. In the clear. On the phone.

Anyone see an issue with that?

#security #passwords #encryption #cryptography #math #BruteForce

atoponce, to random
@atoponce@fosstodon.org avatar

Without disassembly, there are 43,252,003,274,489,856,000 unique permutations in a 3×3 Rubik's Cube. If sufficiently shuffled, that provides ~65 bits security.

Which means recording the colors of each of the 6 faces after two sufficient shuffles is enough to provide at least 128 bits security.

https://en.wikipedia.org/wiki/Rubik's_Cube#Permutations

A shuffled 4×4 cube has ~152 bits security.

https://en.wikipedia.org/wiki/Rubik's_Revenge#Permutations

A shuffled 5×5 cube has ~247 bits security.

https://en.wikipedia.org/wiki/Professor%27s_Cube#Permutations

raptor, to random

Insightful…

Web-based is always snake oil 🐍

https://www.devever.net/~hl/webcrypto

hko, to security
@hko@fosstodon.org avatar

1/ 🎉 Big news in the #OpenPGP world! Our team's labor of love, "OpenPGP for Application Developers," is now live! Check it out: https://openpgp.dev/. 🚀📚 Our mission? Make OpenPGP accessible, enjoyable, and a go-to tool for devs! #cryptography #security

eliasp, to UX
@eliasp@mastodon.social avatar

Why must the of any kind of related tooling on our systems suck so much?

Today's task - manage CA certificates on our clusters' base-systems using .

The canonical way on systems seems to be, to use 's "trust" CLI.

"--help" says to use "trust list" - that sounds easy. I'll just compare those certificate serials against my desired state and then import the delta into the trust store…

But: the unique identifier of "trust list"'s output is a PKCS11 URI!

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

#passkeys #fido2 #webauthn #yubikey #2fa #otp #authentication #cryptography #security #passwords #passkey #password #securityKey #google

meneer, to infosec
@meneer@mastodon.myfed.space avatar

No more rocket science, I'm moving to Post-Quantum encryption any day now...
https://tuta.com/blog/post-quantum-cryptography

@Tutanota
#infosec #cryptography

atoponce, to linux
@atoponce@fosstodon.org avatar

Just sent in my first patch to the kernel.

This changes the kernel CSPRNG from ChaCha20 to ChaCha8 providing ~2x performance improvement without sacrificing security.

https://lore.kernel.org/lkml/20240429134942.2873253-1-aaron.toponce@gmail.com/T/#u

soatok, to Matrix
@soatok@furry.engineer avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • magazineikmin
  • Youngstown
  • khanakhh
  • ngwrru68w68
  • slotface
  • ethstaker
  • mdbf
  • everett
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • cisconetworking
  • rosin
  • JUstTest
  • Durango
  • GTA5RPClips
  • anitta
  • tester
  • tacticalgear
  • InstantRegret
  • normalnudes
  • osvaldo12
  • cubers
  • provamag3
  • modclub
  • Leos
  • lostlight
  • All magazines