Loading...

Tag trends are in beta. Feedback? Thoughts? Email me at [email protected]

HashML-DSA Considered Harmful

kcrypt2 - a retrospective and a lab notebook

Hyper-encryption [Provably unbreakable hyper-encryption in the limited access model]

Nothing-up-my-sleeve number

Known Attacks On Elliptic Curve Cryptography

Attestations: A new generation of signatures on PyPI

Protecting Signal Keys on Desktop

Implementing Signal's Double Ratchet algorithm (2020)

For the first time ever researchers crack RSA and AES data encryption

What To Use Instead of PGP

Cryptography: Bytes and Encoded Strings

How public key cryptography works, using only simple math

Becoming physically immune to brute-force attacks (2021)

Lose your device, but keep your keys

Adams Bridge: An Accelerator for Post-Quantum Resilient Cryptography

Post-Quantum Cryptography Basics

Breaking Bad: How Compilers Break Constant-Time~Implementations

The end of Cryptography

Accumulated Test Vectors

Improving SSH's security with SSHFP DNS records (2022)

Overview of Covert Quantum Communications, theory and practice

Getentropy() vs. RAND_bytes()

open source curriculum on must-know cryptography concepts for developers (by freeCodeCamp's JS curriculum contributor); will be forever free like fCC

I made a TCPIP-based Cryptography Service, for central encryption, decryption and hashing control.

Go 1.23 Post Quantum Cryptography and Finding Connection Cipher Suite

NKRYPT Sculpture

Unbindable Kemmy Schmidt

Better-performing “25519” elliptic-curve cryptography

The FIPS Compliance of HKDF

Friends don’t let friends reuse nonces

More →