A V
@diagprov.ch
📤 32
📥 121
📝 45
Why can't
@bsky.app
use something other than e-mail for 2FA?
about 2 months ago
0
1
0
reposted by
A V
joern
3 months ago
Today I have a more serious topic than usual, please consider reposting for reach: My wife and I are urgently looking for a specialist in neuropediatrics or a similar field for our autistic child with a diagnosed, but not further specified, movement disorder [1/4]
1
4
23
reposted by
A V
Daniel Cuthbert
4 months ago
Solid, SOLID, side-channel work by Sahan Sanjaya, Aruna Jayasena & Prabhat Mishra:
arxiv.org/pdf/2507.22306
1
11
5
reposted by
A V
Arrigo Triulzi
4 months ago
Latest Security Liberation Front issue is out!
slf.fish
loading . . .
SLF Digest
https://slf.fish/
0
2
2
reposted by
A V
Philipp Muens
5 months ago
For anyone interested in learning more about Indistinguishability Obfuscation (iO) I highly recommend watching this talk by Amit Sahai:
mediaspace.illinois.edu/media/t/1_ur...
I scoured the internet for a good introduction to the topic and this is the best talk so far IMHO.
loading . . .
DLS - Amit Sahai, "The Mathematics of Hiding Secrets in Software"
Abstract:At least since the initial public proposal of public-key cryptography based on computational hardness conjectures (Diffie and Hellman, 1976), cryptographers have contemplated the possibility ...
https://mediaspace.illinois.edu/media/t/1_ur7nw0gy/180208991
1
10
3
reposted by
A V
JP Aumasson
6 months ago
everything is real
2
25
3
reposted by
A V
Arrigo Triulzi
7 months ago
… and another RCE in both Fortinet¹ and Ivanti² products. Might as well run MS-DOS with Trumpet TCP/IP. __ ¹
thehackernews.com/2025/05/fort...
²
www.bleepingcomputer.com/news/securit...
0
3
1
reposted by
A V
Diego F. Aranha
7 months ago
After incorporating the many speedups from
tches.iacr.org/index.php/TC...
, RELIC is now faster than blst* for pairing computation and G1/G2/GT exponentiation in BLS12-381. All your speed records are belong to us! \o/ (*) Benchmarked through blstrs.
loading . . .
Efficient Algorithms for Large Prime Characteristic Fields and Their Application to Bilinear Pairings | IACR Transactions on Cryptographic Hardware and Embedded Systems
https://tches.iacr.org/index.php/TCHES/article/view/10970
0
9
2
reposted by
A V
ePrint Updates
8 months ago
A Dilithium-like Multisignature in Fully Split Ring and Quantum Random Oracle Model (Shimin Pan, Tsz Hon Yuen, Siu-Ming Yiu)
ia.cr/2025/671
0
2
1
reposted by
A V
Krijn Reijnders
8 months ago
New work: we explain cubical arithmetic in simple terms to show you how easy it is to compute pairings. Essentially, you only need to know the Montgomery ladder! As a bonus, pairings from cubical arithmetic are faster than those from Miller's loop for applications in isogeny-based cryptography.
add a skeleton here at some point
1
17
9
reposted by
A V
ePrint Updates
8 months ago
Simpler and Faster Pairings from the Montgomery Ladder (
Giacomo Pope
,
Krijn Reijnders
,
Damien Robert
, Alessandro Sferlazza, Benjamin Smith)
ia.cr/2025/672
0
6
3
Jeu sedumondel sche Blueksy sa che jeu discourel romontsch ?
8 months ago
1
1
0
Favorable pour la première maison pas pour des résidences secondaires non.
add a skeleton here at some point
8 months ago
0
0
0
reposted by
A V
Martin R. Albrecht
8 months ago
pypi.org/project/tari...
!
loading . . .
tariff
Make importing great again! A parody package that imposes tariffs on Python imports.
https://pypi.org/project/tariff/
0
9
2
Et ils ont décidé que, pour le drapeau vaudois, le vert pour le verre et le blanc pour le blanc 🤪
add a skeleton here at some point
8 months ago
0
1
0
penguinlabsweb4.github.io
By ZeroStableCoin
loading . . .
Government of Heard Island and McDonald Islands
https://penguinlabsweb4.github.io
8 months ago
0
1
1
reposted by
A V
Arrigo Triulzi
8 months ago
We need COBOL Defence League.
2
4
2
Pas du tout une surprise vu que les loyers abordent les très hauts niveaux.
add a skeleton here at some point
8 months ago
0
1
0
reposted by
A V
Nicolas Seriot
8 months ago
A simple PostScript and PDF polyglot file
gist.github.com/nst/0decdc1c...
2
2
1
Could not agree more. The point is not that they used signal. The point is that they bypassed all the other security considerations and protections.
add a skeleton here at some point
8 months ago
0
0
0
reposted by
A V
Nicolas Seriot
8 months ago
This PostScript program will display the time as a clock
gist.github.com/nst/382caefb...
1
1
1
reposted by
A V
Rory McCune
9 months ago
I wrote up some notes on the new
#Kubernetes
CVE in `gitRepo` volumes. it's only relevant in quite specific circumstances, but I do think it's worth cluster operators blocking the use of `gitRepo` volumes unless they need them, as there have been 2 CVEs now.
raesene.github.io/blog/2025/03...
loading . . .
CVE-2025-1767 - Another gitrepo issue
https://raesene.github.io/blog/2025/03/14/cve-2025-1767-another-gitrepo-issue/
1
15
4
reposted by
A V
Brian Baskin
9 months ago
Great sticker ITW
4
1364
284
reposted by
A V
Arrigo Triulzi
9 months ago
Yesterday was the watershed after which non-proliferation has just become a utopia. You can almost feel the number of countries thinking “we need nukes” from Taiwan to the EU via South Korea. Suddenly finding a deep storage for EU Pu stocks is no longer a necessity, my bets are on Sweden first.
1
14
2
reposted by
A V
Carsten Baum
9 months ago
I'm happy to share some updates on the FAEST round 2 digital signature algorithm: - we have achieved substantially smaller signatures - at the same time, the new sign/verify algorithms achieve more competitive performance
1
11
4
reposted by
A V
Michele Orrù
9 months ago
you're welcome, academics \newcommand{\promptinject}[1]{{\tiny\color{white} #1}}
0
2
3
reposted by
A V
VessOnSecurity
9 months ago
You know what would be funny? If Salt Typhoon hacks the iCloud next and China gets all the data of UK politicians due to the absence of ADP.
0
27
12
reposted by
A V
Ange
9 months ago
ICYDK restrictions in PDF (copy pasting, printing…) are linked to encryption, which often uses an empty user password : no password prompt, but the file is still encrypted. So just decrypting the file (via qpdf, pdftk, print to PDF,…) removes these restrictions.
0
3
2
reposted by
A V
Krijn Reijnders
10 months ago
Finally, a state-of-the-art version of CTIDH! That is, deterministic and a prime of 2048 bits. We introduce a new batching strategy we call "wombats", making dCTIDH five times faster than deterministic CSIDH. Surprisingly, it even beats "non-deterministic" CTIDH. See
eprint.iacr.org/2025/107
loading . . .
dCTIDH: Fast & Deterministic CTIDH
This paper presents dCTIDH, a CSIDH implementation that combines two recent developments into a novel state-of-the-art deterministic implementation. We combine the approach of deterministic variants o...
https://eprint.iacr.org/2025/107
2
12
7
reposted by
A V
Luca De Feo
10 months ago
I learned these bounds on open-addressing so early in my CS studies I had internalized them as absolute truths, holding even beyond what Yao had actually proven/conjectured (and the data structures 101 course was probably glossing over details too)! So refreshing to see these "truths" shaken!
add a skeleton here at some point
0
5
1
reposted by
A V
Pascal Junod
10 months ago
"In this paper, we revisit one of the simplest problems in data structures: the task of inserting elements into an open-addressed hash table [...] Along the way, we disprove the central conjecture left by Yao in his seminal paper “Uniform Hashing is Optimal”."
loading . . .
https://arxiv.org/pdf/2501.02305
0
19
9
reposted by
A V
Frederic Jacobs
10 months ago
✈️ TCAS is the last line of defence against mid air collisions, and like many aviation safety protocols, it wasn't designed to be secure against adversarial attacks. Nice research by CYD researchers demonstrating practical attacks disabling or injecting TCAS alerts.
www.usenix.org/conference/u...
0
7
6
reposted by
A V
FakeIacr
10 months ago
Because of new tariffs, submissions to crypto with a non US author have a 20% reduction to their page limit.
1
21
6
reposted by
A V
Maria Corte-Real Santos
10 months ago
Really excited to finally share PRISM, a new isogeny-based signature 🥳 joint work with lots of awesome people.
eprint.iacr.org/2025/135
loading . . .
PRISM: Simple And Compact Identification and Signatures From Large Prime Degree Isogenies
The problem of computing an isogeny of large prime degree from a supersingular elliptic curve of unknown endomorphism ring is assumed to be hard both for classical as well as quantum computers. In thi...
https://eprint.iacr.org/2025/135
1
10
4
reposted by
A V
Arrigo Triulzi
about 1 year ago
The Security Liberation Front has released its 2024 Q3 lineup of worthwhile research¹.
#SecurityLiberationFront
#SLF
__ ¹
slf.fish
loading . . .
SLF Digest
https://slf.fish
0
0
1
reposted by
A V
JP Aumasson
over 1 year ago
Cover reveal! 25% discount on B&N pre-orders at
www.barnesandnoble.com/w/serious-cr...
until tonight (Apr 19) Had a blast working with
@nostarch.bsky.social
again. Please repost :)
0
8
7
Literature review from the BSI: implementation attacks Vs QKD systems.
www.bsi.bund.de/SharedDocs/D...
loading . . .
https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/Studies/QKD-Systems/QKD-Systems.pdf
almost 2 years ago
0
0
0
reposted by
A V
Bryan Steele 🦋🍁
almost 2 years ago
OpenBSD/amd64 CD/.iso images are now also bootable in EFI-mode, making it easier to install on certain (virtual) machines. Previously EFI bootloaders were only included on the {install,miniroot}XX.img inst. media (e.g: for USB/SD, etc).
marc.info?l=openbsd-cv...
marc.info?l=openbsd-cv...
0
5
2
Was gonna go with ELO.
about 2 years ago
0
0
0
The sun is shining in the sky There ain't a cloud in sight It′s stopped raining Everybody's in the play And don't you know, it′s a beautiful new day Hey, hey, hey!
about 2 years ago
0
2
0
you reached the end!!
feeds!
log in