Matthew Green
@matthewdgreen.bsky.social
📤 17806
📥 405
📝 1833
I teach cryptography at Johns Hopkins.
https://blog.cryptographyengineering.com
reposted by
Matthew Green
Karl Bode
4 days ago
The Trump administration's cybersecurity policies are indistinguishable from a foreign attack. In many ways they're worse, given they're wrapped in layers of phony operational efficiency.
loading . . .
Trump Cybersecurity Policy Is Indistinguishable From A Foreign Attack
Last year almost a dozen major U.S. ISPs were the victim of a massive, historic intrusion by Chinese hackers who managed to spy on public U.S. officials for more than a year. The “Salt Ty…
https://www.techdirt.com/2025/11/07/trump-cybersecurity-policy-is-indistinguishable-from-a-foreign-attack/
5
178
77
Imagine how bad things are going to be when these morons actually stumble into AI.
4 days ago
6
75
7
I was brought up in the era of “without random oracles” and so the increasing dependence on weird random oracle stuff in all our crypto really bums me out.
4 days ago
2
29
0
The password has been changed to “Louvre2”, don’t worry
add a skeleton here at some point
8 days ago
8
118
22
reposted by
Matthew Green
Perry Areolar
8 days ago
the password to the louvre surveillance server was "louvre"
www.thesocialpost.it/2025/11/02/f...
319
11182
4873
reposted by
Matthew Green
CAMERON WILSON
9 days ago
It's one month until Australia's internet will drastically change. Here's what I'm doing to cover it: (PS: I’ve set up a mailing list to send out an email when I have an article come out, instead of than hoping that an algorithm will serve it to you:
camwilson.beehiiv.co...
)
9
81
31
I remain not panicked about side channel attacks.
9 days ago
7
65
12
Wow hardcover books have become luxury items all of a sudden.
9 days ago
5
20
1
Did Apple push the “make old iPhone batteries die really fast” update this week?
10 days ago
8
31
1
reposted by
Matthew Green
Ian Miers
10 days ago
There's no such thing as Fully-Homomorphic Decryption. Anytime you see a system using FHE to compute on your sensitive data, remember: someone has the key. If its not you, do you trust them?
2
25
5
I’m no expert, but it seems like with a little processing you could get a lot of facial information from a thin mask drawn tight against the wearer’s face. Apropos of nothing much.
10 days ago
4
32
4
reposted by
Matthew Green
Jay Fieldy
11 days ago
Good news about chatcontrol:
politiken.dk/viden/art106...
loading . . .
Hummelgaard opgiver kontroversielt forslag om overvĂĄgning
Viden og Tech | Vi dækker den teknologiske verden, ai og tech-giganternes evige kamp. Læs om den digitale velfærdsstat i temaet 'Den digitale underklasse'.
https://politiken.dk/viden/art10605607/Hummelgaard-opgiver-kontroversielt-forslag-om-overv%C3%A5gning
0
1
1
reposted by
Matthew Green
Lex
11 days ago
The trajectory for digital ID and infrastructure was mainly stagnant for years because of the lack of public demand for it (for obvious reasons). But once governments and businesses saw ways to use it to allegedly prevent fraud and age gate the web, that was a large incentive to roll this out faster
0
7
1
reposted by
Matthew Green
Joseph Menn
12 days ago
Sure, why require telcos to have cybersecurity plans?
www.cybersecuritydive.com/news/fcc-cyb...
loading . . .
FCC will vote to scrap telecom cybersecurity requirements
The commission’s Republican chair, who voted against the rules in January, calls them ineffective and illegal.
https://www.cybersecuritydive.com/news/fcc-cybersecurity-telecommunications-carriers-brendan-carr-eliminate-rules/804259/
9
72
51
reposted by
Matthew Green
Nina "Erina" Satragno
12 days ago
The PRF extension is designed to be used for end-to-end encryption. It's a good fit for them!
bitwarden.com/blog/prf-web...
loading . . .
PRF WebAuthn and its role in passkeys | Bitwarden
Accessing and unlocking the Bitwarden vault with a passkey leverages an extension for WebAuthn called the pseudo-random function or PRF. Learn more about this leading-edge standard and how it may impa...
https://bitwarden.com/blog/prf-webauthn-and-its-role-in-passkeys/
1
11
3
reposted by
Matthew Green
Deirdre Connolly¹ ²
12 days ago
what; Passkeys are a web-based authentication scheme, not an encryption scheme
add a skeleton here at some point
2
21
6
Not to brag, but I’m a two time Test of Time winner now. Ok I’m bragging.
13 days ago
7
67
1
reposted by
Matthew Green
Jade
13 days ago
Every time I see physical attacks on TEEs, I wish someone would put out a position paper on
@hdevalence.bsky.social
's "guy with a glock" model
x.com/hdevalence/s...
1
24
8
reposted by
Matthew Green
Joseph Cox
13 days ago
New incredible detail here: ICE says a match in its facial recognition app Mobile Fortify is a "definitive" determination of a person's status, and that this overrides birth certificates. This is an app ICE is using in the field to scan people
www.404media.co/ice-and-cbp-...
217
5996
4361
Great article about how TEEs are providing much less security than folks believe they will.
arstechnica.com/security/202...
loading . . .
New physical attacks are quickly diluting secure enclave defenses from Nvidia, AMD, and Intel
On-chip TEEs withstand rooted OSes but fall instantly to cheap physical attacks.
https://arstechnica.com/security/2025/10/new-physical-attacks-are-quickly-diluting-secure-enclave-defenses-from-nvidia-amd-and-intel/
13 days ago
5
28
11
reposted by
Matthew Green
14 days ago
More interposer fun, this time with DDR5 memory. Breaking TDX, SGX, SEV and even Nvidia TEEs. Checkout our work at
TEE.fail
, and get a personally-signed Intel attestation report at
@tee.fail
.
0
11
6
I know this is an old point, but normally-trained engineers are really bad at imagining how systems can operate outside their design constraints.
18 days ago
7
82
12
reposted by
Matthew Green
Jake Williams
20 days ago
This story from
@lorenzofb.bsky.social
is absolutely wild. Totally worth a read!
techcrunch.com/2025/10/21/a...
loading . . .
Exclusive: Apple alerts exploit developer that his iPhone was targeted with government spyware
A developer at Trenchant, a leading Western spyware and zero-day maker, was suspected of leaking company tools and was fired. Weeks later, Apple notified him that his personal iPhone was targeted with...
https://techcrunch.com/2025/10/21/apple-alerts-exploit-developer-that-his-iphone-was-targeted-with-government-spyware/
0
25
5
I spent yesterday outlining my theory to ChatGPT that the NSA totally has a classical discrete log break and “PQC transition” is just cover.
chatgpt.com/share/68f705...
loading . . .
ChatGPT - NSA ECDLP Algorithm Impact
Shared via ChatGPT
https://chatgpt.com/share/68f705bf-9cf8-8013-b9dd-29ce1efaab63
20 days ago
7
27
3
A little baffled by European hotel room doors. Isn’t there supposed to be a lock here? Instead there’s a little button that says “privacy”. What does that do?
20 days ago
11
9
0
Malware using cryptocurrency data availability layers for distribution is the new hotness, apparently. We solved censorship-resistant publishing (to some extent) which is pretty fascinating.
21 days ago
1
34
8
Alright, so bear with me here: what if quantum computers are a hoax and the whole PQ transition is just an excuse to finally get rid of MD5.
22 days ago
6
68
3
Southwest’s new coffee stirrers could have maybe used some workshopping.
23 days ago
3
143
12
reposted by
Matthew Green
SwiftOnSecurity
23 days ago
AT&T Long Lines is one of the most monumental efforts that has zero cultural understanding
51
712
134
reposted by
Matthew Green
Joseph Cox
26 days ago
New: hackers just doxed hundreds of DHS, ICE, FBI, and DOJ officials. I went through the data. In many cases does look legitimate, sometimes includes residential addresses. “Mexican Cartels hmu [hit me up] we dropping all the doxes wheres my 1m [1 million].”
www.404media.co/hackers-dox-...
loading . . .
Hackers Dox Hundreds of DHS, ICE, FBI, and DOJ Officials
Scattered LAPSUS$ Hunters—one of the latest amalgamations of typically young, reckless, and English-speaking hackers—posted the apparent phone numbers and addresses of hundreds of government officials...
https://www.404media.co/hackers-dox-hundreds-of-dhs-ice-fbi-and-doj-officials/
418
8699
3776
America.
25 days ago
8
41
12
reposted by
Matthew Green
Dominique Baker
26 days ago
PENN IS OUT! That means both institutions that signed prior agreements with the administration have said no. We're at 3 rejections. I told y'all once the second one hit yesterday, the clock started for the rest.
www.thedp.com/article/2025...
loading . . .
Penn rejects White House proposal for special funding treatment
With the decision, Penn becomes the third university to decline the offer.
https://www.thedp.com/article/2025/10/penn-rejects-white-house-compact
8
2432
632
reposted by
Matthew Green
Dave Karpf
26 days ago
I do get the impression that this book is gonna result in a bunch of Yudkowsky superfans bombing an AI datacenter or something.
8
71
5
reposted by
Matthew Green
Dave Karpf
27 days ago
Okay here they do have a good point. In chapter 6 (“we’d lose”) they discuss how disembodied superintelligent AI could harm us in the real world. And the basic answer is “LOL Marc Andreessen is so fucking dense he’d probably just give it whatever it wants.” That’s… terrifyingly realistic.
5
216
23
reposted by
Matthew Green
Dave Karpf
27 days ago
HYPOTHESIS: repeat exposure to the LessWrong discussion boards is functionally indistinguishable from mercury poisoning.
7
472
87
reposted by
Matthew Green
Meredith Whittaker
26 days ago
"I don't have anything to hide why should I care about privacy?"
add a skeleton here at some point
13
424
178
reposted by
Matthew Green
Filippo Valsorda
26 days ago
It's been 14 months since the ML-KEM spec was published. age still isn't PQ because it's waiting for trivial details of the HPKE hybrids to stabilize, but they are blocked on the CFRG. The TLS, SSHM, and LAMPS (X.509) IETF WGs are not waiting for CFRG. I just posted a plea for HPKE to do the same.
loading . . .
[hpke] Let's ship post-quantum HPKE
Search IETF mail list archives
https://mailarchive.ietf.org/arch/msg/hpke/i7-rvYTHQVSndfI3Vis8Dli8uv4/
1
53
8
I’m glad to see more about this Dominion story.
www.wired.com/story/scott-...
loading . . .
One Republican Now Controls a Huge Chunk of US Election Infrastructure
Former GOP operative Scott Leiendecker just bought Dominion Voting Systems, giving him ownership of voting systems used in 27 states. Election experts have concerns.
https://www.wired.com/story/scott-leiendecker-dominion-liberty-votes/
26 days ago
1
21
8
reposted by
Matthew Green
Kim Zetter
26 days ago
Scott Leiendecker who acquired Dominion Voting Systems last week vows to make the systems 100% domestically programmed. But Dominion has long had programmers in Serbia & Canada. Does this mean he'll rewrite all code written by foreigners? I took a deep dive into implications of the acquisition
loading . . .
One Republican Now Controls a Huge Chunk of US Election Infrastructure
Former GOP operative Scott Leiendecker just bought Dominion Voting Systems, giving him ownership of voting systems used in 27 states. Election experts have concerns.
https://www.wired.com/story/scott-leiendecker-dominion-liberty-votes/
2
37
33
reposted by
Matthew Green
Zack Whittaker
27 days ago
This one's a wild/messy one: Cyber giant F5, which serves most of the Fortune 500, said unknown government hackers had 'long term' access to its network: • stole source code, some customer data • accessed undisclosed vulns in BIG-IP • DOJ allowed F5 to delay public notice citing national security
loading . . .
Cyber giant F5 Networks says government hackers had 'long-term' access to its systems, stole code and customer data | TechCrunch
The company, which provides cybersecurity defenses to most of the Fortune 500, said the DOJ allowed it to delay notifying the public on national security grounds.
https://techcrunch.com/2025/10/15/cyber-giant-f5-networks-says-government-hackers-had-long-term-access-to-its-systems-stole-code-and-customer-data/
1
62
62
reposted by
Matthew Green
Nate Warfield
27 days ago
eclypsium.com/research/pwn...
- This is the blog version of the Ekoparty talk I did in 2022; while the Chinese APTs have developed more advanced techniques, a lot of this may still be useful as you deal with the bombshell that dropped today.
loading . . .
Pwned Balancers: Commandeering F5 and Citrix for Persistent Access & C2 - Eclypsium | Supply Chain Security for the Modern Enterprise
Summary The last 3 years have seen attackers turn their spotlights on initial network access through VPN concentrators, load balancers, routers, and IoT devices. Once the realm of only the most skille...
https://eclypsium.com/research/pwned-balancers-commandeering-f5-and-citrix-for-persistent-access-c2/
0
9
7
reposted by
Matthew Green
Chanda Prescod-Weinstein 🌌
27 days ago
DOE's public statements about this say that all the ad hoc committees, including HEPAP, will be replaced by a single committee. As an STS researcher, I am compelled to point out that this overlaps with the Nazi playbook for taking over German physics. My slides about how they did that:🧪⚛️đź”
loading . . .
APS April 2017.pdf
https://drive.google.com/file/d/1_MCm8pk_hoh3r3Ufk-tg7q_VXnqfPi9i/view
3
132
53
reposted by
Matthew Green
Chanda Prescod-Weinstein 🌌
27 days ago
SCIENCE POLICY NEWS: During Yom Kippur, all the members of the High Energy Physics Advisory Committee (HEPAP), myself included, received a letter thanking us for our service and telling us essentially that the almost 40 yo standing federal advisory committee was no more. ⚛️🧪🔠Why that matters 🧵
loading . . .
DOE Consolidates Office of Science Advisory Committees
Six long-standing committees advising the Department of Energy’s Office of Science have been rolled into one.
https://www.aip.org/fyi/doe-consolidates-office-of-science-advisory-committees
9
650
397
The “age verification” and the “human identification” problem are the same problem. It upsets me to be around people who think they’re working on the first, but don’t understand they’re actually working on the second.
27 days ago
3
114
35
Two great bits of academic attack work this week. The new one allows Android apps to see data displayed on the screen by other apps, including Google Authenticator codes.
www.pixnapping.com
loading . . .
Pixnapping Attack
https://www.pixnapping.com
27 days ago
1
41
13
I love stuff like this.
tosc.iacr.org/index.php/To...
loading . . .
Subverting Telegram’s End-to-End Encryption | IACR Transactions on Symmetric Cryptology
https://tosc.iacr.org/index.php/ToSC/article/view/10302
28 days ago
1
30
11
This is amazing research by Nadia Heninger and her co-authors Wenyi Morty Zhang, Annie Dai, Keegan Ryan, Dave Levin and Aaron Schulman. TL;DR a huge number of satellite links over our heads are totally unencrypted.
satcom.sysnet.ucsd.edu
loading . . .
🛰️ SATCOM Security
Research project homepage for SATCOM Security: papers, source code, and recent satellite communications vulnerabilities.
https://satcom.sysnet.ucsd.edu
29 days ago
5
145
75
So I had a little research idea the other day (and a pretty good idea how to solve it). I figured just for fun I’d toss it to ChatGPT-5-Thinking to see how it would do. I got one of those A/B tests where they show you results from two models, and one of the results figured out the solution.
30 days ago
3
15
0
Germany has agreed to stop ChatControl for now, due to huge amounts of public pressure. Good job! The bad news is that it could come back as soon as December, and the German government has interpreted the feedback as a need to “moderate” the proposal.
about 1 month ago
1
147
47
This story certainly isn’t making me feel warm and fuzzy.
www.cnn.com/2025/10/09/p...
loading . . .
Former GOP election official buys Dominion Voting Systems, says he’ll push for paper ballots | CNN Politics
Dominion Voting Systems, the election vendor that was falsely accused of rigging the 2020 election, is being sold and rebranded as Liberty Vote effective immediately.
https://www.cnn.com/2025/10/09/politics/dominion-voting-systems-bought-election-ballots
about 1 month ago
3
54
23
Load more
feeds!
log in