Explore >> Select a destination


You are here

www.jeremykun.com
| | jeremykun.wordpress.com
4.3 parsecs away

Travel
| | The Learning With Errors problem is the basis of a few cryptosystems, and a foundation for many fully homomorphic encryption (FHE) schemes. In this article I'll describe a technique used in some of these schemes called modulus switching. In brief, an LWE sample is a vector of values in $\mathbb{Z}/q\mathbb{Z}$ for some $q$, and in...
| | neilmadden.blog
15.5 parsecs away

Travel
| | When working with Message Authentication Codes (MACs), you often need to authenticate not just a single string, but multiple fields of data. For example, when creating an authenticated encryption mode by composing a cipher and a MAC (like AES-CBC and HMAC), you need to ensure the MAC covers the IV, associated data, and the ciphertext....
| | keymaterial.net
9.9 parsecs away

Travel
| | One weird hobby of mine is reasonable properties of cryptographic schemes that nobody promised they do or don't have. Whether that's invisible salamanders or binding through shared secrets, anything that isn't just boring IND-CCA2 or existential unforgeability is just delightful material to construct vulnerabilities with. Normally, with a signature scheme, you have the public key...
| | www.sjoerdlangkemper.nl
94.3 parsecs away

Travel
| ASVS states that passwords should be at most 128 characters. This originates from the idea that longer passwords take longer to hash, which can lead to a denial of service when an attacker performs login attempts with very long passwords. However, this is not generally true. With a proper hash function, longer passwords do not take a significantly longer time to hash.