Notices tagged with crypto, page 22
-
Wie sicher ist die #Enigma unter heutigen Gesichtspunkten: http://crypto.stackexchange.com/q/13150/320 !crypto
-
Jan Wildeboer @jwildeboer writes about the genius of GnuPG subkeys http://jan.wildeboer.net/2014/01/gpg-subkeys-the-genius-of-it/ !crypto
-
Oh, and @atarifrosch, you should consider joining the !crypto, !surveillance, !security, and !infosec groups — you post about those topics often enough!
-
That's some prejudicial language, like the only Truecrypt users are "suspects", and as though the vulnerability "that law enforcement and government investigators can capitalize on" is a good thing. http://volatility-labs.blogspot.de/2014/01/truecrypt-master-key-extraction-and.html !crypto !surveillance !security
-
Heute neu ohne TLS1.1/1.2: @linuxplumbers und @torproject (Gitweb). https://kubieziel.de/computer/ssl-tls.html !crypto #ssl #tls
-
RT @runasand: "The IETF should never again approve a protocol that sends plaintext over the Internet," says Ian Goldberg at #ShmooCon. // !crypto !surveillance !privacy http://www.shmoocon.org/speakers#keynote Hope there's a video soon...
-
Reading the IRTF- !Crypto Forum research group mail thread https://www.ietf.org/mail-archive/web/cfrg/current/msg03554.html "[Cfrg] Requesting removal of CFRG co-chair"
-
Ich habe in meinem Beitrag auf das Wiki von Kai Raven verwiesen. Er hat weitere sinnvolle Hinweise: http://t.co/iqHGWbuTdB #SSL #TLS !crypto
-
♻ @grote The @guardianproject is working with K-9 Mail to create a common #Android API for a generic @gnupg provider http://bit.ly/1mfHm2h !crypto
-
#OpenSSH mit Curve25519, ChaCha20, Poly1305, Ed25519 http://marc.info/?l=openssh-unix-dev&m=138991843024913&w=2 !crypto !security
-
I totally forgot about using #bitmessage. Is anybody still testing it? !crypto !darknet
-
Using #SSL #TLS securly in your browser: http://kubieziel.de/blog/archives/1564-Using-SSL-securly-in-your-browser.html !security !crypto
-
Wie man #SSL #TLS im Browser einstellt: https://kubieziel.de/blog/archives/1563-SSL-im-Browser-sicher-verwenden.html !security !crypto
-
If you're running archlinux and you want to try out twister !darknet !crypto https://indy.im/url/5758617
-
@bobjonkman The cost for a !crypto audit usually is much higher (8-10 times) than the development cost. So this makes sense.
-
Of course !crypto is difficult! Remember when someone cleaned up the OpenSSL source code by removing the uninitialized buffer that contributed to entropy? http://www.debian.org/security/2008/dsa-1571 It would be good for the !FreeSoftware world if all security code was independently audited.
-
Michael Lee @mukimu of ZDNet writes about proof-of-concept code demonstrating the Dual_EC_DRBG random number generator vulnerability http://www.zdnet.com/nsa-encryption-backdoor-proof-of-concept-published-7000024793/ In December Theodore Ts'o approved a Linux kernel patch to initialize SHA starting value with the hardware RNG http://lkml.indiana.edu/hypermail/linux/kernel/1312.2/01593.html (apparently in spite of his earlier protests: https://lkml.org/lkml/2013/9/5/275 ) !crypto !surveillance
-
Michelle Lee @mukimu of ZDNet writes about proof-of-concept code demonstrating the Dual_EC_DRBG random number generator vulnerability http://www.zdnet.com/nsa-encryption-backdoor-proof-of-concept-published-7000024793/ In December Theodore Ts'o approved a Linux kernel patch to initialize SHA starting value with the hardware RNG http://lkml.indiana.edu/hypermail/linux/kernel/1312.2/01593.html (apparently in spite of his earlier protests: https://lkml.org/lkml/2013/9/5/275 ) !crypto !surveillance
-
Self-encrypting drives: http://www.zdnet.com/the-self-encrypting-drive-you-may-already-own-7000024797/ Who would trust that, knowing that the NSA has subverted the firmware in Western Digital drives? Also, does the "WD Security" software exist for Linux? No? Suspicious. http://support.wd.com/product/download.asp?groupid=223&sid=172&lang=en !crypto !surveillance
-
Why Metadata Matters !stopwatchingus !crypto !selfhost !surveillance https://micro.jcook.cc/url/103