Loading...

Tag trends are in beta. Feedback? Thoughts? Email me at [email protected]

Why Can't We Break Cryptography?

A deep-dive explainer on Ink and Switch's BeeKEM protocol

A deep-dive explainer on Ink and Switch's BeeKEM protocol

Spoofing OpenPGP.js signature verification

A bit more on Twitter/X's new encrypted messaging

Show HN: Ariadne – A Rust implementation of aperiodic cryptography

hcl - A high level cryptography library based on libsodium

Symbolic Memory with Read-Once Collapse Behavior for In-RAM Cryptography and Key Exchange

PAKE-Bench: Benchmarking OPAQUE, PAKE etc based off elliptic curve cryptography:  Critiques and Suggestions

1975 paper : Generators for Certain Alternating Groups With Applications to Cryptography

The cryptography behind passkeys

Post-quantum cryptography in OpenPGP

There Is No Diffie-Hellman but Elliptic Curve Diffie-Hellman

Tuscolo Static Certificate Transparency Log

Go’s FIPS 140-3 Compliance

Go Cryptography Security Audit

Forget IPs: using cryptography to verify bot and agent traffic

How Many Qubits Will It Take to Break Secure Public Key Cryptography Algorithms?

I Built a lightweight cryptography api using AES-GCM mode for encryption decryption and key rotation

Post-Quantum Cryptography on NetBSD

A beginner's guide to constant-time cryptography

Post-Quantum Cryptography Comes to Windows Insiders and Linux | Microsoft Community Hub

FrodoKEM: Bolstering cryptography for a quantum future

Chinese firm launches ‘unhackable’ quantum cryptography system

What the heck is AEAD again?

Audit of the Rust p256 Crate

When Gandhi met Satoshi

15,000 lines of verified cryptography now in Python

A New Kali Linux Archive Signing Key

McEliece standardization

More →