1
1
submitted 7 months ago by cypherpunks@lemmy.ml to c/cryptography@lemmy.ml
2
1
submitted 7 months ago* (last edited 7 months ago) by setto@fed.dyne.org to c/cryptography@lemmy.ml

Greetings !cryptography@lemmy.ml!

At dyne, we're working relentlessly to democratize the power of computing. We've built an open source, multiplatform, tiny, secure, virtual machine for cryptography and blockchain interop. It's called Zenroom. Part of the philosophy behind it is to empower people who know what to do with data, not only the developers and domain experts. To achieve this, it leverages Zencode which allows them to write and review business logic and data-sensitive operations without learning to code. Like this:

But really what it can do is:

  • Hashes and signatures (ecdsa, eddsa, Schnorr)
  • Quantum-proof crypto (Dilithium, Kyber, NTRU)
  • Homomorphic crypto on BLS381
  • Interop with Bitcoin and EVM
  • Support most widely used curves
  • Runs on any platform and in the browser
  • No-code programmabiliy using an English-like DSL

We just released v4.0.0 and are always interested in more engaging use cases.

Therefor i'd like to extend you an invitation to a webinar this Friday, November 3rd at 4:30pm UTC+1

You can "signup" here: https://zenroom.org/events/ (basically a calendar .ics)

If you are uncomfortable with Zoom, please know that the video feed will be relayed to our Peertube channel and you will be able to ask questions in the Matrix chat.

Hoping that i'm not breaking any rules of this community and to see you there i send you all warm regards from planet dyne.

edit: removed emoji from title

3
1
submitted 7 months ago* (last edited 7 months ago) by cypherpunks@lemmy.ml to c/cryptography@lemmy.ml
4
1
submitted 8 months ago* (last edited 8 months ago) by Voyager@psychedelia.ink to c/cryptography@lemmy.ml

The article is about:

  • The Signal Protocol, a set of cryptographic specifications that provides end-to-end encryption for private communications. PQXDH, an upgrade to the Signal Protocol that adds a layer of protection against the threat of a future quantum computer breaking current encryption standards.
  • Quantum computing, a new type of computational system that can solve some complex problems faster than classical computers, such as the hidden subgroup problem that underlies many public key cryptosystems4.
  • Post-quantum cryptography, a new category of algorithms that resist quantum attacks, and how Signal has chosen CRYSTALS-Kyber as its post-quantum key encapsulation mechanism.
  • The implementation and deployment of PQXDH in Signal’s client applications and the open research areas for further quantum resistance.
5
1
submitted 9 months ago by overflow64@lemmy.ml to c/cryptography@lemmy.ml
6
1
submitted 9 months ago by Spzi@lemm.ee to c/cryptography@lemmy.ml

cross-posted from: https://lemm.ee/post/5467810

In 1997, a contest began to develop a new encryption algorithm to become the Advanced Encryption Standard. After years of debate, one algorithm was chosen as the AES. But how does AES work? And what makes for a secure encryption algorithm?


Spanning Tree is an educational video series about computer science and mathematics. See more at https://spanningtree.me

To be notified when a new video is released, sign up for the Spanning Tree mailing list at https://spanningtree.substack.com/

Spanning Tree is created by Brian Yu. https://brianyu.me/

Email me at brian@spanningtree.me to suggest a future topic.


  • 0:00 The Contest
  • 1:02 Encryption
  • 3:57 Confusion and Diffusion
  • 5:44 Block Cipher
  • 6:55 KeyExpansion
  • 7:34 AddRoundKey
  • 8:14 Substitution Cipher
  • 8:55 SubBytes
  • 11:30 MixColumns
  • 12:53 ShiftRows
  • 13:21 The Algorithm

Aug 22, 2023

7
1
submitted 9 months ago by overflow64@lemmy.ml to c/cryptography@lemmy.ml
8
1
submitted 10 months ago by tedu@azorius.net to c/cryptography@lemmy.ml

Yael Tauman Kalai’s breakthroughs secure the digital world, from cloud computing to our quantum future.

My master’s thesis was titled “How to Leak a Secret.” Here’s the problem: We know how to digitally sign — to say, “This is me that wrote this message.” But say I want to sign something as an MIT professor, but I don’t want people to know it’s me? That way the secret does hold some water because you know an MIT professor signed it, but you don’t know who.

We solved this with something we called ring signatures, which were inspired by a notion in computer science called witness-indistinguishable proofs. Let’s say there’s a statement and two different ways to prove it. We say there’s two “witnesses” to the statement being correct — each of the proofs. A witness-indistinguishable proof looks the same no matter which you use: It hides which witness you started with.

9
1
submitted 10 months ago by cypherpunks@lemmy.ml to c/cryptography@lemmy.ml
10
1
submitted 10 months ago by cypherpunks@lemmy.ml to c/cryptography@lemmy.ml
11
1
submitted 11 months ago by overflow64@lemmy.ml to c/cryptography@lemmy.ml
12
1
submitted 11 months ago by overflow64@lemmy.ml to c/cryptography@lemmy.ml
13
1
14
1
Book Review: Red Team Blues (blog.cryptographyengineering.com)
15
1
16
1
17
1
18
1
19
1
20
1
submitted 1 year ago* (last edited 1 year ago) by cypherpunks@lemmy.ml to c/cryptography@lemmy.ml

note: this is an updated paper about work that was disclosed last year; I posted a link to the blog of one of the authors to /c/cryptography at the time

21
1
22
1
23
1
24
1
25
1
view more: next ›

Cryptography

0 readers
1 users here now

cryptography (noun). The discipline concerned with communication security (eg, confidentiality of messages, integrity of messages, sender authentication, non-repudiation of messages, and many other related issues), regardless of the used medium such as pencil and paper or computers.

This community is for links about and discussion of cryptography specifically. For privacy technology more generally, use !privacy.

This community is explicitly not about cryptocurrency; see !crypto for that.

founded 3 years ago
MODERATORS