nrw.social ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Wir sind eine freundliche Mastodon Instanz aus Nordrhein-Westfalen. Ob NRW'ler oder NRW-Sympathifanten, jeder ist hier willkommen.

Serverstatistik:

2,8 Tsd.
aktive Profile

#cryptography

11 Beiträge11 Beteiligte0 Beiträge heute
:openbsd: :vim: :lineageos2:<p><a href="https://cryptography.rs/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">cryptography.rs/</span><span class="invisible"></span></a></p><p><a href="https://fosstodon.org/tags/rust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rust</span></a> <a href="https://fosstodon.org/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a></p>
F. Maury ⏚<p>Hey cryptographers,</p><p>this application is using the same symmetric secret to encrypt cookie values using AES-CBC: <a href="https://github.com/transloadit/uppy/issues/5705" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/transloadit/uppy/is</span><span class="invisible">sues/5705</span></a></p><p>This will eventually wear-out the secret.</p><p>I suggested deriving a different encryption key from the "secret" for every distinct document (i.e. a cookie value).</p><p>Would it be "safe" to derive the key using the IV as the "info" parameter in HKDF?</p><p>In "pseudocode", this would read like:</p><p>```<br>aes_key = hkdf(salt=[0]*32, ikm=secret, info=iv, length=32)<br>encrypt(aes_key, iv, plaintext)<br>```</p><p>The idea of using the IV is to not add anything new to the cookie value. My understanding is that the info parameter is not supposed to be confidential, but how secure is it if it is attacker controlled? I don't see any attacks, but I am no specialist either...</p><p><a href="https://infosec.exchange/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://infosec.exchange/tags/help" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>help</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a></p>
SpaceLifeForm<p>If you lose your private key, you lose, and get to start over.</p><p>6 day certificate expiration is security theatre. Why not 6 minutes?</p><p>If you want to do this, use ECC, not RSA. Well, you should be using 25519 anyway.</p><p><a href="https://m.slashdot.org/story/440877" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">m.slashdot.org/story/440877</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/DNS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DNS</span></a> <a href="https://infosec.exchange/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a></p>
Europa.blog<p>Quantencomputer und die Zukunft der Verschlüsselung: Warum wir jetzt handeln müssen.<br><a href="https://europa.blog/de/quantencomputer-und-die-zukunft-der-verschluesselung-warum-wir-jetzt-handeln-muessen/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">europa.blog/de/quantencomputer</span><span class="invisible">-und-die-zukunft-der-verschluesselung-warum-wir-jetzt-handeln-muessen/</span></a><br><a href="https://mastodon.social/tags/digitalisierung" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>digitalisierung</span></a> <a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/emails" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>emails</span></a> <span class="h-card" translate="no"><a href="https://mastodon.green/@klute" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>klute</span></a></span> <span class="h-card" translate="no"><a href="https://digitalcourage.social/@juergenklute" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>juergenklute</span></a></span></p>
Netzpalaver<p>Wie PKI in vier Schritten bereit für das Quantenzeitalter wird</p><p><a href="https://social.tchncs.de/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> @Keyfactor <a href="https://social.tchncs.de/tags/PKI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PKI</span></a> <a href="https://social.tchncs.de/tags/PostQuantumCryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostQuantumCryptography</span></a> <a href="https://social.tchncs.de/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> <a href="https://social.tchncs.de/tags/PublicKeyInfrastructure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PublicKeyInfrastructure</span></a> <a href="https://social.tchncs.de/tags/Quantencomputer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Quantencomputer</span></a> <a href="https://social.tchncs.de/tags/Verschl%C3%BCsselung" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Verschlüsselung</span></a></p><p><a href="https://netzpalaver.de/2025/04/14/wie-pki-in-vier-schritten-bereit-fuer-das-quantenzeitalter-wird/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/04/14/wie-</span><span class="invisible">pki-in-vier-schritten-bereit-fuer-das-quantenzeitalter-wird/</span></a></p>
Tedi Heriyanto<p>Why Rust is Perfect for Cryptography &amp; Security: <a href="https://medium.com/@aannkkiittaa/why-rust-is-perfect-for-cryptography-security-e7938832f16d" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/@aannkkiittaa/why-r</span><span class="invisible">ust-is-perfect-for-cryptography-security-e7938832f16d</span></a></p><p><a href="https://infosec.exchange/tags/rust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rust</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://infosec.exchange/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a></p>
Compsci Weekly<p>Physically Uncloneable Functions (PUFs)</p><p><a href="https://en.wikipedia.org/wiki/Physical_unclonable_function" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">en.wikipedia.org/wiki/Physical</span><span class="invisible">_unclonable_function</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://en.wikipedia.org/wiki/Physical_unclonable_function" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://en.wikipedi</span><span class="invisible">a.org/wiki/Physical_unclonable_function</span></a></p><p><a href="https://mastodon.social/tags/compsci" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>compsci</span></a> <a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a></p>
Peter N. M. Hansteen<p>rpki-client 9.5 released <a href="https://www.undeadly.org/cgi?action=article;sid=20250412123402" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">undeadly.org/cgi?action=articl</span><span class="invisible">e;sid=20250412123402</span></a> <a href="https://mastodon.social/tags/openbsd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openbsd</span></a> <a href="https://mastodon.social/tags/rpkiclient" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rpkiclient</span></a> <a href="https://mastodon.social/tags/rpki" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rpki</span></a> <a href="https://mastodon.social/tags/bgp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bgp</span></a> <a href="https://mastodon.social/tags/pki" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pki</span></a> <a href="https://mastodon.social/tags/crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto</span></a> <a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/routing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>routing</span></a> <a href="https://mastodon.social/tags/bgp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bgp</span></a> <a href="https://mastodon.social/tags/networking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>networking</span></a> <a href="https://mastodon.social/tags/freesoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freesoftware</span></a> <a href="https://mastodon.social/tags/libresoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>libresoftware</span></a></p>
Max Maass :donor:<p>I love the fact that I am working in an industry where people write stuff like „If you’re using a standard AEAD mode in such a setup (wherein multiple keys are used), and you aren’t including key-commitment in your protocol design, you’re almost certainly prone to Invisible Salamanders.“</p><p>It sounds like we‘re magicians. „Be careful with your spells, apprentice! One wrong syllable and you might be afflicted with a plague of invisible salamanders until the next full moon.“</p><p><a href="https://infosec.exchange/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a></p>
Leanpub<p>Security Linux Toolkit <a href="https://leanpub.com/b/securitylinuxtoolkit" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">leanpub.com/b/securitylinuxtoo</span><span class="invisible">lkit</span></a> by GitforGits | Asian Publishing House is the featured bundle of ebooks 📚 on the Leanpub homepage! <a href="https://leanpub.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">leanpub.com</span><span class="invisible"></span></a> <a href="https://mastodon.social/tags/DigitalForensics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DigitalForensics</span></a> <a href="https://mastodon.social/tags/Networking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Networking</span></a> <a href="https://mastodon.social/tags/Resiliency" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Resiliency</span></a> <a href="https://mastodon.social/tags/ComputerSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ComputerSecurity</span></a> <a href="https://mastodon.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://mastodon.social/tags/books" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>books</span></a> <a href="https://mastodon.social/tags/ebooks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ebooks</span></a></p>
Aaron Toponce ⚛️:debian:<p>Great read on benchmarking the POSIX getentropy() function versus RAND_bytes() found in OpenSSL and forks for getting cryptographically secure random numbers.</p><p>I'm not running the exact system that <span class="h-card" translate="no"><a href="https://mendeddrum.org/@fanf" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>fanf</span></a></span> is, but I'm seeing very different BoringSSL benchmark numbers (if I'm reading it correctly):</p><p>$ ./bentropy-boring <br>init openssl 48852</p><p> len entropy openssl<br> 16 691 7156<br> 64 758 6931<br> 256 1362 7037<br> 1024 5549 7707</p><p><a href="https://dotat.at/@/2024-10-01-getentropy.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dotat.at/@/2024-10-01-getentro</span><span class="invisible">py.html</span></a></p><p><a href="https://fosstodon.org/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a></p>
UK<p><a href="https://www.europesays.com/uk/6166/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">europesays.com/uk/6166/</span><span class="invisible"></span></a> Quantum computing threat demands urgent CISO action plan <a href="https://pubeurope.com/tags/Australia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Australia</span></a>(Australian) <a href="https://pubeurope.com/tags/BorderlessCS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BorderlessCS</span></a> <a href="https://pubeurope.com/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://pubeurope.com/tags/Computing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Computing</span></a> <a href="https://pubeurope.com/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://pubeurope.com/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://pubeurope.com/tags/DataSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataSecurity</span></a> <a href="https://pubeurope.com/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://pubeurope.com/tags/QuantumComputing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QuantumComputing</span></a> <a href="https://pubeurope.com/tags/Risk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Risk</span></a>&amp;Compliance <a href="https://pubeurope.com/tags/RiskManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RiskManagement</span></a> <a href="https://pubeurope.com/tags/Technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Technology</span></a> <a href="https://pubeurope.com/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> <a href="https://pubeurope.com/tags/UnitedKingdom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UnitedKingdom</span></a></p>
Taffer 🇨🇦 :godot:<p>I’m at ICMC in Toronto this week, anybody else here?</p><p>This would probably get more action if I was on infosec.exchange… 😅</p><p><a href="https://mastodon.gamedev.place/tags/icmc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>icmc</span></a> <a href="https://mastodon.gamedev.place/tags/icmc2025" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>icmc2025</span></a> <a href="https://mastodon.gamedev.place/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.gamedev.place/tags/postquantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>postquantum</span></a> <a href="https://mastodon.gamedev.place/tags/postquantumcryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>postquantumcryptography</span></a></p>
Wen<p>It is not really progress, but the Home Office a notoriously cavalier and badly run organisation (remember Windrush amongst others) needs to be held to public account. There is nothing they would like more than absolute secrecy, a cowed press and a frightened and subdued opopulation. </p><p><a href="https://www.theguardian.com/politics/2025/apr/07/uk-home-office-loses-attempt-to-keep-legal-battle-with-apple-secret" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theguardian.com/politics/2025/</span><span class="invisible">apr/07/uk-home-office-loses-attempt-to-keep-legal-battle-with-apple-secret</span></a></p><p>Governments of all shades have encouraged them to act in this way since they were established. </p><p><a href="https://mastodon.scot/tags/Secrecy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Secrecy</span></a> <a href="https://mastodon.scot/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://mastodon.scot/tags/HomeOffice" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HomeOffice</span></a> <a href="https://mastodon.scot/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://mastodon.scot/tags/UkPol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UkPol</span></a> <a href="https://mastodon.scot/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a></p>
EPFL<p>⚛️ 🔒Professor Thomas Vidick joined EPFL in late 2024. He works on problems at the interface of quantum information, theoretical computer science and cryptography.</p><p><a href="https://social.epfl.ch/tags/QuantumInformation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QuantumInformation</span></a> <a href="https://social.epfl.ch/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://social.epfl.ch/tags/TechResearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechResearch</span></a> </p><p>Read more: <a href="https://go.epfl.ch/kwA-en" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">go.epfl.ch/kwA-en</span><span class="invisible"></span></a></p>
Sven Ruppert<p><a href="https://mastodon.social/tags/Java" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Java</span></a> Cryptography Architecture (JCA) - An Overview </p><p>Provider-based crypto framework enables secure hashing, digital signatures, key management &amp; more — all modular, extensible, and ready for real-world security needs. <a href="https://mastodon.social/tags/JavaSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JavaSecurity</span></a> <a href="https://mastodon.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://mastodon.social/tags/JCA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JCA</span></a> <a href="https://mastodon.social/tags/SecureCoding" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecureCoding</span></a> </p><p><a href="https://svenruppert.com/2025/04/03/java-cryptography-architecture-jca-an-overview/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">svenruppert.com/2025/04/03/jav</span><span class="invisible">a-cryptography-architecture-jca-an-overview/</span></a></p>
Alexander Hansen Færøy<p>This is undoubtedly the most promising Post-Quantum TLS deployment situation I have seen for <a href="https://mastodon.social/tags/Tor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tor</span></a> since we started discussing it more actively in the team. Very exciting!</p><p>I hope that OpenSSL 3.5, when released, will make it into <a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Debian</span></a> Trixie. That would make deployment of this so much more snappy and easy for the Tor network to upgrade, but that may be dreaming. The timelines here look quite difficult for that to happen, but let's hope.</p><p><a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://mastodon.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqcrypto</span></a></p>
F. Maury ⏚<p>I just published two cryptography attacks on Uppy Companion, a tool for downloading/uploading documents from various cloud storage providers.</p><p><a href="https://github.com/transloadit/uppy/issues/5705" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/transloadit/uppy/is</span><span class="invisible">sues/5705</span></a></p><p><a href="https://github.com/transloadit/uppy/issues/5706" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/transloadit/uppy/is</span><span class="invisible">sues/5706</span></a></p><p>These attacks allow the recovery of the access tokens/refresh tokens of the various cloud provider, enabling an attacker having access to a stolen encrypted cookie value to get access to the cloud storage.</p><p>Once again, people: do not roll your own crypto! 😮‍💨 <br>Using plain AES-CBC, deriving secrets with SHA256 and the sign-then-encrypt paradigm are not best practices.</p><p><a href="https://infosec.exchange/tags/uppy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>uppy</span></a> <a href="https://infosec.exchange/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://infosec.exchange/tags/aes" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>aes</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/disclosure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>disclosure</span></a></p>
Nick Mathewson<p>What's the current consensus on whether I should worry about Grover's algorithm when choosing symmetric cryptography?</p><p><a href="https://abyssdomain.expert/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://abyssdomain.expert/tags/quantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantum</span></a></p>
Compsci Weekly<p>flAIrng-NG - AI powered quantum safe random flair generator, get your random flair today!</p><p><a href="https://docs.google.com/spreadsheets/d/e/2PACX-1vTd0FcP81kpoauk6JTYwGaC964XMGlfoisnFVg_mVkYLGfncn_jhaU12e1l7Jc5ROcHI73TohEsEvqt/pubhtml" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.google.com/spreadsheets/d</span><span class="invisible">/e/2PACX-1vTd0FcP81kpoauk6JTYwGaC964XMGlfoisnFVg_mVkYLGfncn_jhaU12e1l7Jc5ROcHI73TohEsEvqt/pubhtml</span></a></p><p>Discussions: <a href="https://discu.eu/q/https://docs.google.com/spreadsheets/d/e/2PACX-1vTd0FcP81kpoauk6JTYwGaC964XMGlfoisnFVg_mVkYLGfncn_jhaU12e1l7Jc5ROcHI73TohEsEvqt/pubhtml" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">discu.eu/q/https://docs.google</span><span class="invisible">.com/spreadsheets/d/e/2PACX-1vTd0FcP81kpoauk6JTYwGaC964XMGlfoisnFVg_mVkYLGfncn_jhaU12e1l7Jc5ROcHI73TohEsEvqt/pubhtml</span></a></p><p><a href="https://mastodon.social/tags/compsci" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>compsci</span></a> <a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a></p>