 
      
    | You are here | cronokirby.com | ||
| | | | | neilmadden.blog | |
| | | | | This is the third part of my series on Key Encapsulation Mechanisms (KEMs) and why you should care about them. Part 1 looked at what a KEM is and the KEM/DEM paradigm for constructing public key encryption schemes. Part 2 looked at cases where the basic KEM abstraction is not sufficient and showed how it... | |
| | | | | blog.cryptographyengineering.com | |
| | | | | A few weeks ago I ran into a conversation on Twitter about the weaknesses of applied cryptography textbooks, and how they tend to spend way too much time lecturing people about Feistel networks and the boring details of AES. Some of the folks in this conversation suggested that instead of these things, we should be... | |
| | | | | keymaterial.net | |
| | | | | If you have been terminally online on IETF mailing lists, you might have seen this thread, where, in extremely uncharacteristic fashion for the IETF, everybody just agreed to only use the seed used in key generation for ML-KEM's private key instead of the format defined by NIST, something allowed by the NIST standard, but not... | |
| | | | | www.laurentluce.com | |
| | | |||