dice.camp is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Mastodon server for RPG folks to hang out and talk. Not owned by a billionaire.

Administered by:

Server stats:

1.7K
active users

#cryptography

5 posts5 participants0 posts today

Great read on benchmarking the POSIX getentropy() function versus RAND_bytes() found in OpenSSL and forks for getting cryptographically secure random numbers.

I'm not running the exact system that @fanf is, but I'm seeing very different BoringSSL benchmark numbers (if I'm reading it correctly):

$ ./bentropy-boring
init openssl 48852

len entropy openssl
16 691 7156
64 758 6931
256 1362 7037
1024 5549 7707

dotat.at/@/2024-10-01-getentro

dotat.atgetentropy() vs RAND_bytes() – Tony Finch

The paper I co-authored (“A Critical Analysis of Deployed Use Cases for Quantum Key Distribution and Comparison with Post-Quantum Cryptography”) was accepted for publication by “EPJ Quantum Technology” today. 😊

You can find the preprint here, Nick will eventually update it with the final changes.

In short: We looked into existing use-cases for
#QuantumKeyDistribution and whether they make any sense and did so as a joint team between people with a QKD-background and cryptographers who started out very critical of QKD. (I’m firmly in the latter camp.)

My personal summary (though some of my co-authors won’t share it to this extend):
#QKD is bullshit and not useful for practical purposes as it stands.

#crypto #cryptography #cryptology #postquantumcrypto #PQC

IACR logo
IACR Cryptology ePrint Archive · A Critical Analysis of Deployed Use Cases for Quantum Key Distribution and Comparison with Post-Quantum CryptographyQuantum Key Distribution (QKD) is currently being discussed as a technology to safeguard communication in a future where quantum computers compromise traditional public-key cryptosystems. In this paper, we conduct a comprehensive security evaluation of QKD-based solutions, focusing on real-world use cases sourced from academic literature and industry reports. We analyze these use cases, assess their security and identify the possible advantages of deploying QKD-based solutions. We further compare QKD-based solutions with Post-Quantum Cryptography (PQC), the alternative approach to achieving security when quantum computers compromise traditional public-key cryptosystems, evaluating their respective suitability for each scenario. Based on this comparative analysis, we critically discuss and comment on which use cases QKD is suited for, considering factors such as implementation complexity, scalability, and long-term security. Our findings contribute to a better understanding of the role QKD could play in future cryptographic infrastructures and offer guidance to decision-makers considering the deployment of QKD.

It is not really progress, but the Home Office a notoriously cavalier and badly run organisation (remember Windrush amongst others) needs to be held to public account. There is nothing they would like more than absolute secrecy, a cowed press and a frightened and subdued opopulation.

theguardian.com/politics/2025/

Governments of all shades have encouraged them to act in this way since they were established.

The Guardian · UK Home Office loses attempt to keep legal battle with Apple secretBy Dan Milmo

If I have a #codeberg account set up, with a verified #ssh key on my account and the corresponding public and private keys in `~/.ssh/`, is there a way that I can make it so that it doesn't ask me for my keyphrase every time I push? I'm sure VSCode could do this, but since I've switched to #Helix, which doesn't have git built-in I've been manually doing the git stuff.
My knowledge of #cryptography and #git are well and truly at the 'barely enough to get myself into trouble' level.
#AskFedi

Ars Technica: FBI raids home of prominent computer scientist who has gone incommunicado . “A prominent computer scientist who has spent 20 years publishing academic papers on cryptography, privacy, and cybersecurity has gone incommunicado, had his professor profile, email account, and phone number removed by his employer, Indiana University, and had his homes raided by the FBI. No one knows […]

https://rbfirehose.com/2025/03/31/ars-technica-fbi-raids-home-of-prominent-computer-scientist-who-has-gone-incommunicado/

AIs as Trusted Third Parties

This is a truly fascinating paper: “Trusted Machine Learning Models Unlock Private Inference for Problems Currently Infeasible with Cryptography.” The basic idea is that AIs can act as tr... schneier.com/blog/archives/202

Schneier on Security · AIs as Trusted Third Parties - Schneier on SecurityThis is a truly fascinating paper: “Trusted Machine Learning Models Unlock Private Inference for Problems Currently Infeasible with Cryptography.” The basic idea is that AIs can act as trusted third parties: Abstract: We often interact with untrusted parties. Prioritization of privacy can limit the effectiveness of these interactions, as achieving certain goals necessitates sharing private data. Traditionally, addressing this challenge has involved either seeking trusted intermediaries or constructing cryptographic protocols that restrict how much data is revealed, such as multi-party computations or zero-knowledge proofs. While significant advances have been made in scaling cryptographic approaches, they remain limited in terms of the size and complexity of applications they can be used for. In this paper, we argue that capable machine learning models can fulfill the role of a trusted third party, thus enabling secure computations for applications that were previously infeasible. In particular, we describe Trusted Capable Model Environments (TCMEs) as an alternative approach for scaling secure computation, where capable machine learning model(s) interact under input/output constraints, with explicit information flow control and explicit statelessness. This approach aims to achieve a balance between privacy and computational efficiency, enabling private inference where classical cryptographic solutions are currently infeasible. We describe a number of use cases that are enabled by TCME, and show that even some simple classic cryptographic problems can already be solved with TCME. Finally, we outline current limitations and discuss the path forward in implementing them...