Quantum Computation Breaks Crypto? Unlikely…

Mark H. Kim, a contributing writer at Quanta Magazine illuminates a recent paper published at the IACR, and contributed by Daniel J. Bernstein, Nadia Heninger, Paul Lou and Luke Valenta, postulate in their paper ‘Post-quantum RSA’ that in fact, the RS… Continue reading Quantum Computation Breaks Crypto? Unlikely…

Glyph Perturbation, The Science of Font Steganography

via Chang Xiao, Cheng Zhang, Changxi Zheng, all from Columbia University, and presented at the ACM Transaction on Graphics (SIGGRAPH 2018), comes this phenomenal steganographic research; in which, a new methodology to hide information within document… Continue reading Glyph Perturbation, The Science of Font Steganography

International Association for Cryptologic Research’s CHES 2018 Call for Tutorials / Posters / Papers

The International Association for Cryptologic Research has issued a Call for Papers, Posters and Tutorials to enrich your Association’s upcoming Cryptographic Hardware and Embedded Systems (CHES) 2018 event, slated for Amsterdam, The Netherlands from… Continue reading International Association for Cryptologic Research’s CHES 2018 Call for Tutorials / Posters / Papers

DUHK: Don’t Use Hard-Coded Keys

The title reads like the name of a lecture in cryptography 101 or the first rule of Crypto Club. ‘DUHK‘ is in fact neither of those but the name of a recently disclosed vulnerability in a pseudorandom number generating algorithm (PNRG) that was until recently part of the federal standard X9.31.

Random numbers are essential to viable cryptography. They are also hard to obtain leading to solutions like using the physical properties of semiconductors or decaying matter, that are governed by quantum effects. The next best solution is to log events that are hard to predict like the timing of …read more

Continue reading DUHK: Don’t Use Hard-Coded Keys

33C3: Understanding Mobile Messaging and its Security

If you had to explain why you use one mobile messaging service over another to your grandmother, would you be able to? Does she even care about forward secrecy or the difference between a private and public key is? Maybe she would if she understood the issues in relation to “normal” human experiences: holding secret discussions behind closed doors and sending letters wrapped in envelopes.

Or maybe your grandmother is the type who’d like to completely re-implement the messaging service herself, open source and verifiably secure. Whichever grandma you’ve got, she should watch [Roland Schilling] and [Frieder Steinmetz]’s talk where …read more

Continue reading 33C3: Understanding Mobile Messaging and its Security