|
You are here |
educatedguesswork.org | ||
| | | | |
dadrian.io
|
|
| | | | | Large-scale quantum computers are capable of breaking all of the common forms of asymmetric cryptography used on the Internet today. Luckily, they don't exist yet. The Internet-wide transition to post-quantum cryptography began in 2022 when NIST announced their final candidates for key exchange and signatures in the NIST PQC competition. There is plenty written about the various algorithms and standardization processes that are underway. The conventional wisdom is that it will take a long time to transit... | |
| | | | |
blog.josefsson.org
|
|
| | | | | ||
| | | | |
blog.cr.yp.to
|
|
| | | | | [AI summary] The text discusses the complexities and security concerns of the ECDSA (Elliptic Curve Digital Signature Algorithm) compared to more modern signature systems like Ed25519. It highlights issues such as the lack of constant-time implementations in ECDSA, the importance of secure random number generation (RNG) for generating nonces (k), and the vulnerabilities that can arise from poor RNG practices. The text also compares ECDSA with alternatives like Ed25519, which uses deterministic methods for generating k, thus avoiding the need for an RNG and enhancing security. Additionally, it touches on the design of secure RNGs, the role of hash functions in generating k, and the potential for attacks due to non-constant-time implementations and poor random... | |
| | | | |
english.elpais.com
|
|
| | | New chatbots capable of generating text and images from a few, simple prompts provide glimpses of how AI could change the workplace, education, superpower relations and our daily lives | ||