kuketzblog, to Discord German
@kuketzblog@social.tchncs.de avatar

🚨 Größere Überarbeitung der Messenger-Matrix:

  • App-Icons hinzugefügt
  • aTox entfernt, Viber hinzugefügt
  • Neue Kategorie "Benutzbarkeit"
  • Neues Kriterium "Post-Quantum Verschlüsselung"
  • Diverse Aktualisierungen

https://www.messenger-matrix.de/messenger-matrix.html

thisven,
@thisven@digitalcourage.social avatar

@kuketzblog Eine prima Übersicht, um sich selbst schnell zu informieren oder mit Anderen auf einer Faktenbasis zu diskutieren.

M.E. ist @simplex die Lösung mit den meisten grünen Feldern. Wer also auf eine Nutzung im Web Browser verzichten kann und primär auf dem (und wenn auf dem Desktop, dann im selben Netzwerk wie das Smartphone) verwendet, der könnte auf diesen privatsphärefreundlichen und sicheren wechseln. 🙃

Insbesondere, wen die Zentralisierung von stört und wer darüber hinaus auch noch mit einen eigenen , und/oder Server förderieren möchte, um das Netzwerk weiter auszubauen, könnte mal in Betracht ziehen. Einen guten Überblick gibt u.a. dieser Talk: https://media.ccc.de/v/bornhack2023-56143-simplex-chat-simple-m

fj, to random
@fj@mastodon.social avatar

Nice analysis by Bruno Blanchet that proves that HPKE with ML-KEM (or any other IND-CCA2 KEM) does provide IND-CCA2 security.

“Bruno models the base mode of HPKE, single shot API in CryptoVerif, and showed that if the KEM is IND-CCA2, then so is HPKE.
Since CryptoVerif is PQ-sound, that proves the security of the HPKE base mode, with the single shot API when the KEM is a post-quantum IND-CCA2 KEM.” via Karthikeyan Bhargavan on the CFRG mailing list

https://gitlab.inria.fr/bblanche/CryptoVerif/-/blob/crypto-library-pq-version/examples/hpke/hpke.base.indcca2.ocv?ref_type=heads

#Cryptography

fj,
@fj@mastodon.social avatar

The post-quantum transition is causing us to abstract cryptographic protocols over Key Encapsulation Mechanisms as opposed to Diffie-Hellman-like non-interactive key exchanges.

These two papers on the binding models for KEMs are great reads on the gotchas of working with KEMs and the properties they may or may not have.

https://eprint.iacr.org/2023/1933
https://eprint.iacr.org/2024/523

UP8, to technology
@UP8@mastodon.social avatar
fj, to random
@fj@mastodon.social avatar

Thales, TheGreenBow, CryptoExperts, CryptoNext Security, ANSSI, and Inria, have formed the RESQUE (RÉSilience QUantiquE) consortium. With €6 million funding from the French government and EU, the project aims to create hybrid post-quantum VPNs and high-performance hardware security modules.
https://www.thalesgroup.com/en/worldwide/security/press_release/post-quantum-cryptography-six-french-cyber-players-join-forces

blueghost, to Signal
@blueghost@mastodon.online avatar

Signal is an encrypted messaging application that supports post-quantum cryptography.

Google Gmail is the email provider for Signal Messenger LLC, this is the company that develops the Signal messaging application and the Signal protocol.

Signal support can be contacted from within the application by going to Signal Settings (profile) > Help > Contact Us.

Website: https://signal.org

Tutanota, to security
@Tutanota@mastodon.social avatar

Today we are proud to announce the launch of the world's first secure email platform! 🥳🎉

With TutaCrypt your data is safe against quantum computer attacks at rest & in transit. ⚛️ 🔒

Learn more about this quantum leap in here: https://tuta.com/blog/post-quantum-cryptography

jschauma, to random
@jschauma@mstdn.social avatar

Apple goes post-quantum crypto for iMessage, using their new "PQ3" protocol (ML-KEM / Kyber + ECDH for key exchange with periodic (PQC) rekeying:

https://security.apple.com/blog/imessage-pq3/

They also had outside experts do analyses of their new protocol:

https://security.apple.com/assets/files/Security_analysis_of_the_iMessage_PQ3_protocol_Stebila.pdf
https://security.apple.com/assets/files/A_Formal_Analysis_of_the_iMessage_PQ3_Messaging_Protocol_Basin_et_al.pdf

#cryptography #postquantum #pqc

yawnbox, to apple
@yawnbox@disobey.net avatar

iMessage quantum security arrives with iOS 17.4 - @9to5Mac

This would have been the perfect article to remind people that all of this E2EE doesn’t matter if you backup your iMessages in iCloud, where they will be backed up clear-text to Apple/NSA, unless both parties turn on Advanced Data Protection

https://9to5mac.com/2024/02/21/imessage-quantum-security-ios-17-4/

tu_muenchen, to Cybersecurity
@tu_muenchen@wisskomm.social avatar

With seven new research projects on and being launched at our university in cooperation with Google, we will continue to explore topics such as and : http://go.tum.de/232497

📷A.Eckert

melroy, to random
@melroy@mastodon.melroy.org avatar

@bagder I couldn't find you yet.. 😭. No stand?

melroy,
@melroy@mastodon.melroy.org avatar

@bagder found you. Nice talk 😎 Here is the post quantum example in curl from k.3.401. #postquantum #curl #openssl #openssh #fosdem #fosdem2024

Tutanota, to Futurology
@Tutanota@mastodon.social avatar

The #future is post-quantum and Tuta is up to the #challenge! 💪

We are continuing to strengthen our #encryption algorithms while we move towards rolling out fully #postquantum encryption. 🔒

When it comes to #privacy don't settle for less! 🏆
👉 https://tuta.com/blog/aes-256-encryption

Tutanota, to random
@Tutanota@mastodon.social avatar

🎊 We are starting #2024 off right! 🎉

With the latest update all Tuta accounts are now utilizing #Argon2 and #AES256 encryption by default.🔒💪

This security improvement is the next step towards full #postquantum encryption!
👉 https://tuta.com/blog/aes-256-encryption

fj, to random
@fj@mastodon.social avatar

Great highlight 1 by @QuantaMagazine on the work done 2 by Keegan Ryan and Nadia Heninger on improving the efficiency of the LLL algorithm using multiple techniques such as recursive structure and precision of numbers involved.
Featuring @ducasleo

#Lattices #cryptography #postquantum

jas, to random Swedish
@jas@fosstodon.org avatar
fj, to random
@fj@mastodon.social avatar

Rambus announces their Quantum Safe Engine (QSE) IP which supports the FIPS 203 ML-KEM (Kyber) and FIPS 204 ML-DSA (Dilithium) draft standards.
https://go.rambus.com/qse-ip-86-product-brief#new_tab

ashar, to random
netmackan, to random
@netmackan@chaos.social avatar
fj, to random
@fj@mastodon.social avatar

📅 Cryptographers, mark your calendars!
Thursday August 24th is the day.

"We are pleased to let you know that the first draft NIST PQC standards will be available this Thursday, August 24th. We will have draft FIPS for CRYSTALS-KYBER, CRYSTALS-DILITHIUM, and SPHINCS+. The one for FALCON will be released in several months.”
#PostQuantum #Cryptography
https://groups.google.com/a/list.nist.gov/d/msgid/pqc-forum/ea9da42e-3bc9-4c8e-87fd-fc428fb5a0e8n%40list.nist.gov

fj,
@fj@mastodon.social avatar

⚛️📄 NIST posted the initial public drafts of the PQC standards

FIPS 203 (Kyber): https://csrc.nist.gov/pubs/fips/203/ipd
FIPS 204 (Dilithium): https://csrc.nist.gov/pubs/fips/204/ipd
FIPS 205 (SPHINCS+): https://csrc.nist.gov/pubs/fips/205/ipd

#PostQuantum #Cryptography

fj, to random
@fj@mastodon.social avatar

Interesting cryptanalytic result for the lattice inhomogenous short integer solution problem with small moduli. If such small moduli would be used in the FALCON scheme, the estimated security against signature forgery would be reduced by approximately 26 bits. #PostQuantum #Lattices #ISIS
https://eprint.iacr.org/2023/1125

fj, to random
@fj@mastodon.social avatar

NIST received 50 submissions in response to the call for additional Signature Schemes and deemed 40 to be complete and proper according to the submission requirements.

Accepted schemes (based on many different assumptions) can be found at:
https://csrc.nist.gov/Projects/pqc-dig-sig/round-1-additional-signatures

fj, (edited )
@fj@mastodon.social avatar

And here come the Sage scripts 🍿

Anya_Adora, to security

Um....

So Tutanota is working on a post-quantum secure storage offering.

While they have some serious backing in this endeavor, and i applaud their work towards this goal...

They are apparently using the logic that doubly encrypting data with a hybrid approach, using current sound cryptographic methods alongside new post-quantum methods means it's going to be secure regardless in the event that the new methods fail.

The entire reason we need post-quantum cryptography that is sound is because the old methods we use now will not be any longer.

So how exactly does encrypting data with something you know then isn't going to be secure in conjunction with a new method, going to make the new method more secure if and when it fails?

This is some really messed up logic and i'm surprised i'm reading this.

https://news.itsfoss.com/tutanota-post-quantum-secure-cloud

It's like having two locks on your door. The person you are trying to keep out already has the key to one lock. The other lock might be something they can pick. Having two locks isn't useful because one lock is already going to be defeated easily.

The only thing i can consider is that it slows down the time for someone to get in but doesn't prevent it.

#Tutanota #Cryptography #Encryption #Security #PostQuantumCryptography #PostQuantum #QuantumComputing #Infosec

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • mdbf
  • magazineikmin
  • InstantRegret
  • hgfsjryuu7
  • Durango
  • Youngstown
  • slotface
  • everett
  • thenastyranch
  • rosin
  • kavyap
  • khanakhh
  • PowerRangers
  • Leos
  • DreamBathrooms
  • vwfavf
  • ethstaker
  • tacticalgear
  • cubers
  • ngwrru68w68
  • modclub
  • cisconetworking
  • osvaldo12
  • GTA5RPClips
  • normalnudes
  • tester
  • provamag3
  • All magazines