Hacker Poesy
  • FAQ
  • Login
  • Public

    • Public
    • Groups
    • Recent tags
    • Popular
    • Directory

Notices tagged with crypto, page 22

  1. qbi (qbi)'s status on Monday, 27-Jan-2014 12:10:04 EST qbi qbi
    Remote profile options...
    Wie sicher ist die #Enigma unter heutigen Gesichtspunkten: http://crypto.stackexchange.com/q/13150/320 !crypto
    Monday, 27-Jan-2014 12:10:04 EST from quitter.se permalink
  2. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 27-Jan-2014 03:04:22 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    Jan Wildeboer @jwildeboer writes about the genius of GnuPG subkeys http://jan.wildeboer.net/2014/01/gpg-subkeys-the-genius-of-it/ !crypto
    Monday, 27-Jan-2014 03:04:22 EST from sn.jonkman.ca permalink
  3. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 27-Jan-2014 00:02:46 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    • atarifrosch
    Oh, and @atarifrosch, you should consider joining the !crypto, !surveillance, !security, and !infosec groups — you post about those topics often enough!
    Monday, 27-Jan-2014 00:02:46 EST from sn.jonkman.ca permalink
  4. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 27-Jan-2014 00:01:16 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    • atarifrosch
    That's some prejudicial language, like the only Truecrypt users are "suspects", and as though the vulnerability "that law enforcement and government investigators can capitalize on" is a good thing. http://volatility-labs.blogspot.de/2014/01/truecrypt-master-key-extraction-and.html !crypto !surveillance !security
    Monday, 27-Jan-2014 00:01:16 EST from sn.jonkman.ca permalink
  5. qbi (qbi)'s status on Wednesday, 22-Jan-2014 16:23:28 EST qbi qbi
    Remote profile options...
    Heute neu ohne TLS1.1/1.2: @linuxplumbers und @torproject (Gitweb). https://kubieziel.de/computer/ssl-tls.html !crypto #ssl #tls
    Wednesday, 22-Jan-2014 16:23:28 EST from quitter.se permalink
  6. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 20-Jan-2014 03:55:43 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    RT @runasand: "The IETF should never again approve a protocol that sends plaintext over the Internet," says Ian Goldberg at #ShmooCon. // !crypto !surveillance !privacy http://www.shmoocon.org/speakers#keynote Hope there's a video soon...
    Monday, 20-Jan-2014 03:55:43 EST from sn.jonkman.ca permalink
  7. kat (boneidol)'s status on Sunday, 19-Jan-2014 07:03:14 EST kat kat
    Remote profile options...
    Reading the IRTF- !Crypto Forum research group mail thread https://www.ietf.org/mail-archive/web/cfrg/current/msg03554.html "[Cfrg] Requesting removal of CFRG co-chair"
    Sunday, 19-Jan-2014 07:03:14 EST from indy.im at 32°58'59"N 49°7'59"E permalink
  8. qbi (qbi)'s status on Friday, 17-Jan-2014 18:09:44 EST qbi qbi
    Remote profile options...
    Ich habe in meinem Beitrag auf das Wiki von Kai Raven verwiesen. Er hat weitere sinnvolle Hinweise: http://t.co/iqHGWbuTdB #SSL #TLS !crypto
    Friday, 17-Jan-2014 18:09:44 EST from quitter.se permalink
  9. morph (morph)'s status on Friday, 17-Jan-2014 07:38:06 EST morph morph
    Remote profile options...
    • Torsten Grote
    ♻ @grote The @guardianproject is working with K-9 Mail to create a common #Android API for a generic @gnupg provider http://bit.ly/1mfHm2h !crypto
    Friday, 17-Jan-2014 07:38:06 EST from micro.morphtown.de at 49°27'15"N 11°4'39"E permalink
  10. qbi (qbi)'s status on Friday, 17-Jan-2014 03:33:43 EST qbi qbi
    Remote profile options...
    #OpenSSH mit Curve25519, ChaCha20, Poly1305, Ed25519 http://marc.info/?l=openssh-unix-dev&m=138991843024913&w=2 !crypto !security
    Friday, 17-Jan-2014 03:33:43 EST from quitter.se permalink
  11. morph (morph)'s status on Wednesday, 15-Jan-2014 14:18:49 EST morph morph
    Remote profile options...
    I totally forgot about using #bitmessage. Is anybody still testing it? !crypto !darknet
    Wednesday, 15-Jan-2014 14:18:49 EST from micro.morphtown.de at 49°27'15"N 11°4'39"E permalink
  12. qbi (qbi)'s status on Friday, 10-Jan-2014 18:07:20 EST qbi qbi
    Remote profile options...
    Using #SSL #TLS securly in your browser: http://kubieziel.de/blog/archives/1564-Using-SSL-securly-in-your-browser.html !security !crypto
    Friday, 10-Jan-2014 18:07:20 EST from quitter.se permalink
  13. qbi (qbi)'s status on Friday, 10-Jan-2014 08:02:48 EST qbi qbi
    Remote profile options...
    Wie man #SSL #TLS im Browser einstellt: https://kubieziel.de/blog/archives/1563-SSL-im-Browser-sicher-verwenden.html !security !crypto
    Friday, 10-Jan-2014 08:02:48 EST from quitter.se permalink
  14. zoowar (zoowar)'s status on Thursday, 09-Jan-2014 17:17:43 EST zoowar zoowar
    Remote profile options...
    If you're running archlinux and you want to try out twister !darknet !crypto https://indy.im/url/5758617
    Thursday, 09-Jan-2014 17:17:43 EST from indy.im permalink
  15. qbi (qbi)'s status on Monday, 06-Jan-2014 04:36:41 EST qbi qbi
    Remote profile options...
    • Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    @bobjonkman The cost for a !crypto audit usually is much higher (8-10 times) than the development cost. So this makes sense.
    Monday, 06-Jan-2014 04:36:41 EST from quitter.se permalink
  16. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 06-Jan-2014 03:13:33 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    • Temporary Marjolein
    Of course !crypto is difficult! Remember when someone cleaned up the OpenSSL source code by removing the uninitialized buffer that contributed to entropy? http://www.debian.org/security/2008/dsa-1571 It would be good for the !FreeSoftware world if all security code was independently audited.
    Monday, 06-Jan-2014 03:13:33 EST from sn.jonkman.ca permalink
  17. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 06-Jan-2014 02:44:27 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    Michael Lee @mukimu of ZDNet writes about proof-of-concept code demonstrating the Dual_EC_DRBG random number generator vulnerability http://www.zdnet.com/nsa-encryption-backdoor-proof-of-concept-published-7000024793/ In December Theodore Ts'o approved a Linux kernel patch to initialize SHA starting value with the hardware RNG http://lkml.indiana.edu/hypermail/linux/kernel/1312.2/01593.html (apparently in spite of his earlier protests: https://lkml.org/lkml/2013/9/5/275 ) !crypto !surveillance
    Monday, 06-Jan-2014 02:44:27 EST from sn.jonkman.ca permalink
  18. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 06-Jan-2014 02:42:52 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    Michelle Lee @mukimu of ZDNet writes about proof-of-concept code demonstrating the Dual_EC_DRBG random number generator vulnerability http://www.zdnet.com/nsa-encryption-backdoor-proof-of-concept-published-7000024793/ In December Theodore Ts'o approved a Linux kernel patch to initialize SHA starting value with the hardware RNG http://lkml.indiana.edu/hypermail/linux/kernel/1312.2/01593.html (apparently in spite of his earlier protests: https://lkml.org/lkml/2013/9/5/275 ) !crypto !surveillance
    Monday, 06-Jan-2014 02:42:52 EST from sn.jonkman.ca permalink
  19. Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca (bobjonkmanformer)'s status on Monday, 06-Jan-2014 02:06:11 EST Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca Former Bob Jonkman -- Please use the new server at https://gs.jonkman.ca
    Remote profile options...
    Self-encrypting drives: http://www.zdnet.com/the-self-encrypting-drive-you-may-already-own-7000024797/ Who would trust that, knowing that the NSA has subverted the firmware in Western Digital drives? Also, does the "WD Security" software exist for Linux? No? Suspicious. http://support.wd.com/product/download.asp?groupid=223&sid=172&lang=en !crypto !surveillance
    Monday, 06-Jan-2014 02:06:11 EST from sn.jonkman.ca permalink
  20. jacook (jacook)'s status on Friday, 03-Jan-2014 14:45:42 EST jacook jacook
    Remote profile options...
    Why Metadata Matters !stopwatchingus !crypto !selfhost !surveillance https://micro.jcook.cc/url/103
    Friday, 03-Jan-2014 14:45:42 EST from micro.jcook.cc at 45°30'31"N 73°35'16"W permalink
  • After
  • Before
Start the article for #crypto on WikiHashtags

Feeds

  • Activity Streams
  • RSS 1.0
  • RSS 2.0
  • Atom
  • Help
  • About
  • FAQ
  • Privacy
  • Source
  • Version
  • Contact

Hacker Poesy is a GNU social hub. It runs version 1.1.3-beta3, available under the GNU Affero General Public License.

Creative Commons Attribution 3.0 All Hacker Poesy content and data are available under the Creative Commons Attribution 3.0 license.

Switch to mobile site layout.