mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,5 Tsd.
aktive Profile

#pqc

2 Beiträge2 Beteiligte0 Beiträge heute
Jason 🦓 Gerard 🦀 DeRose<p>🦓 🔗 zf-zebrachain 0.0.8 is out!</p><p>This week in <a href="https://floss.social/tags/ZebraChain" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ZebraChain</span></a> development: I switched from blake3 to blake2 for hashing and KDF; impl'ed ZeroizeOnDrop for Secret; added new SubSecret type; improved how KDF is done for the ed25519, ML-DSA seeds (block index is now used as salt); some small API improvements; added more Know Answer Tests to tighten down the protocol specification; switched from ML-DSA-65 parameters to ML-DSA-44.</p><p><a href="https://crates.io/crates/zf-zebrachain" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">crates.io/crates/zf-zebrachain</span><span class="invisible"></span></a></p><p><a href="https://floss.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://floss.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptography</span></a> <a href="https://floss.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p>
0xKaishakunin<p>4 Stunden <a href="https://mastodon.social/tags/Megadeth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Megadeth</span></a> Holy Wars in Dauerschleife hören und dabei Anforderungen zur <a href="https://mastodon.social/tags/Kryptoagilit%C3%A4t" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Kryptoagilität</span></a> wegen <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> auf Widerspruchsfreiheit prüfen. </p><p>Ein schöner Tag.</p>
Jason 🦓 Gerard 🦀 DeRose<p>🦓 🔗 zf-zebrachain 0.0.7 is out!</p><p><a href="https://docs.rs/zf-zebrachain/latest/zf_zebrachain/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.rs/zf-zebrachain/latest/z</span><span class="invisible">f_zebrachain/</span></a></p><p><a href="https://floss.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://floss.social/tags/Cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptography</span></a> <a href="https://floss.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p>
rPGP<p>New release: <a href="https://mastodon.social/tags/rPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rPGP</span></a> version 0.16.0 🧰🔐✨</p><p><a href="https://github.com/rpgp/rpgp/releases/tag/v0.16.0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/rpgp/rpgp/releases/</span><span class="invisible">tag/v0.16.0</span></a></p><p><a href="https://mastodon.social/tags/OpenPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenPGP</span></a> implemented in pure <a href="https://mastodon.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a>, permissively licensed</p><p>This release features streaming message support: Now rPGP can process arbitrarily large messages, with modest memory requirements.</p><p>It adds experimental support for the upcoming OpenPGP <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> IETF standard <a href="https://datatracker.ietf.org/doc/html/draft-ietf-openpgp-pqc" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">datatracker.ietf.org/doc/html/</span><span class="invisible">draft-ietf-openpgp-pqc</span></a></p><p>This release also brings various improvements for key generation, support for X448/Ed448, and many minor fixes.</p>
rPGP<p>New release: <a href="https://mastodon.social/tags/rPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rPGP</span></a> version 0.16.0 🧰🔐✨</p><p><a href="https://github.com/rpgp/rpgp/releases/tag/v0.16.0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/rpgp/rpgp/releases/</span><span class="invisible">tag/v0.16.0</span></a></p><p><a href="https://mastodon.social/tags/OpenPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenPGP</span></a> implemented in pure <a href="https://mastodon.social/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a>, permissively licensed</p><p>This release brings streaming message support: Now rPGP can process arbitrarily large messages, with modest memory requirements.</p><p>It also adds experimental support for the upcoming OpenPGP <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> IETF standard <a href="https://datatracker.ietf.org/doc/html/draft-ietf-openpgp-pqc" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">datatracker.ietf.org/doc/html/</span><span class="invisible">draft-ietf-openpgp-pqc</span></a></p><p>This release also comes with various improvements for key generation, support for X448/Ed448, and many minor fixes.</p>
Linux G. Fossman<p><span class="h-card" translate="no"><a href="https://social.librem.one/@eighthave" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>eighthave</span></a></span> Agreed. People talking about <a href="https://social.vivaldi.net/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> and breaking <a href="https://social.vivaldi.net/tags/e2ee" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>e2ee</span></a> in the future, while closed source apps, OSes and <a href="https://social.vivaldi.net/tags/ClientSideScanning" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ClientSideScanning</span></a> ML/AI agents can simply take a detour around it today!</p>
Heiko<p>New blog article on "Post-quantum cryptography in <a href="https://floss.social/tags/OpenPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenPGP</span></a>":</p><p><a href="https://openpgp.foo/posts/2025-05-pqc/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">openpgp.foo/posts/2025-05-pqc/</span><span class="invisible"></span></a></p><p><a href="https://floss.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://floss.social/tags/IETF" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IETF</span></a></p>
Project Rosenpass<p>Our paper <br>"Agile, post-quantum secure cryptography in avionics"<br>was just released in open access! :D</p><p><a href="https://link.springer.com/article/10.1007/s13272-025-00806-5?utm_source=rct_congratemailt&amp;utm_medium=email&amp;utm_campaign=oa_20250512&amp;utm_content=10.1007%2Fs13272-025-00806-5" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">link.springer.com/article/10.1</span><span class="invisible">007/s13272-025-00806-5?utm_source=rct_congratemailt&amp;utm_medium=email&amp;utm_campaign=oa_20250512&amp;utm_content=10.1007%2Fs13272-025-00806-5</span></a></p><p><a href="https://chaos.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://chaos.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptography</span></a></p>
Winbuzzer<p>Cisco Dives into Quantum Networking, Debuts Entanglement Chip and Dedicated Lab</p><p><a href="https://mastodon.social/tags/Cisco" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cisco</span></a> <a href="https://mastodon.social/tags/QuantumComputing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumComputing</span></a> <a href="https://mastodon.social/tags/QuantumNetworking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumNetworking</span></a> <a href="https://mastodon.social/tags/Entanglement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Entanglement</span></a> <a href="https://mastodon.social/tags/Photonics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Photonics</span></a> <a href="https://mastodon.social/tags/QuantumTech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumTech</span></a> <a href="https://mastodon.social/tags/QuantumInternet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumInternet</span></a> <a href="https://mastodon.social/tags/TechNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechNews</span></a> <a href="https://mastodon.social/tags/Innovation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Innovation</span></a> <a href="https://mastodon.social/tags/UCSB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UCSB</span></a> <a href="https://mastodon.social/tags/QuantumLabs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumLabs</span></a> <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p><p><a href="https://winbuzzer.com/2025/05/07/cisco-dives-into-quantum-networking-debuts-entanglement-chip-and-dedicated-lab-xcxwbn/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">winbuzzer.com/2025/05/07/cisco</span><span class="invisible">-dives-into-quantum-networking-debuts-entanglement-chip-and-dedicated-lab-xcxwbn/</span></a></p>
Jan Schaumann<p>TIL: Chrome and Firefox disable X25519MLKEM768 to localhost. As best as I can tell that's not documented anywhere and just cost me debugging cycles.</p><p><a href="https://mstdn.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://mstdn.social/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a></p>
Jan Schaumann<p>I put together some notes on using post-quantum cryptography on NetBSD using Open Quantum Safe as well as using BoringSSL. It's really simple, but instructions aren't always easy to find, so here you go:</p><p><a href="https://www.netmeister.org/blog/netbsd-pqc.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">netmeister.org/blog/netbsd-pqc</span><span class="invisible">.html</span></a></p><p><a href="https://mstdn.social/tags/NetBSD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NetBSD</span></a> <a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pqc</span></a></p>
testssl.sh :verified:<p>Here is a scan from testssl.net (which is at cloudflare and proxies testssl.sh) -- watch out for the <a href="https://infosec.exchange/tags/MLKEM" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MLKEM</span></a>(s)</p><p><a href="https://infosec.exchange/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p>
ADMIN magazine<p>OpenSSL 3.5 is available now and will be supported until April 2030<br><a href="https://www.admin-magazine.com/News/OpenSSL-3.5-Released?utm_source=mam" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">admin-magazine.com/News/OpenSS</span><span class="invisible">L-3.5-Released?utm_source=mam</span></a><br><a href="https://hachyderm.io/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> <a href="https://hachyderm.io/tags/QuantumComputing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumComputing</span></a> <a href="https://hachyderm.io/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> <a href="https://hachyderm.io/tags/TLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TLS</span></a> <a href="https://hachyderm.io/tags/QUIC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QUIC</span></a></p>
Jason 🦓 Gerard 🦀 DeRose<p>The 2nd pre-release of my zf-zebrachain crate is out!</p><p><a href="https://docs.rs/zf-zebrachain/latest/zf_zebrachain/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.rs/zf-zebrachain/latest/z</span><span class="invisible">f_zebrachain/</span></a></p><p><a href="https://fosstodon.org/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://fosstodon.org/tags/Cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cryptography</span></a> <a href="https://fosstodon.org/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p>
Frederic Jacobs<p>Great call to action by Robbie King on finding more useful quantum algorithms. </p><p>Billions of euros have been spent on research for advancing the development of quantum computers, but what are they useful for?</p><p>As the post-quantum transition progresses, the main incentive for quantum computers is going away.</p><p>Robbie claims "The bar for meaningful progress is lower than it might seem, and even incremental advances are valuable.”</p><p><a href="https://quantumfrontiers.com/2025/04/20/quantum-algorithms-a-call-to-action/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">quantumfrontiers.com/2025/04/2</span><span class="invisible">0/quantum-algorithms-a-call-to-action/</span></a></p><p><a href="https://mastodon.social/tags/QuantumComputing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QuantumComputing</span></a> <a href="https://mastodon.social/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p>
Stéphane Bortzmeyer<p><a href="https://mastodon.gougere.fr/tags/quantique" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>quantique</span></a> <a href="https://mastodon.gougere.fr/tags/cryptographie" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptographie</span></a> <a href="https://mastodon.gougere.fr/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a></p><p>J'apprends le terme de Q-day, qui désigne le jour où un CRQC (Cryptographically Relevant Quantum Computer, prononcer "cric") cassera tout. Le Q-day, selon les meilleurs experts, est entre deux et cent ans dans le futur.</p><p>C'est même déjà dans Wikipédia anglophone <a href="https://en.wikipedia.org/wiki/Q-Day" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">en.wikipedia.org/wiki/Q-Day</span><span class="invisible"></span></a></p>
Jan Schaumann<p>OpenSSH 10.0 just landed, now completely removing DSA signature support (you've been warned, repeatedly :-) and finite-field diffie-hellman key exchange. It also enables mlkem768x25519-sha256 as the default kex! (<a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pqc</span></a>)</p><p>The new version string ("OpenSSH_10.0") is also likely to confuse a bunch of stupid scanners that assume anything starting with "OpenSSH_1" is a 1.x version.</p><p><a href="https://www.openssh.com/txt/release-10.0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">openssh.com/txt/release-10.0</span><span class="invisible"></span></a></p>
testssl.sh :verified:<p><a href="https://infosec.exchange/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> 3.5.0 LTS release with some <a href="https://infosec.exchange/tags/PQC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PQC</span></a> algorithms, server side <a href="https://infosec.exchange/tags/QUIC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>QUIC</span></a> support and more</p>
Anton Arapov<p>OpenSSL is advancing into the quantum era with the upcoming release of OpenSSL 3.5, integrating post-quantum cryptographic algorithms such as ML-KEM (FIPS 203), ML-DSA (FIPS 204), and SLH-DSA (FIPS 205). This development ensures enhanced security against emerging quantum computing threats. For an in-depth analysis, refer to the article by Prof Bill Buchanan OBE FRSE: <a href="https://medium.com/asecuritysite-when-bob-met-alice/no-excuses-openssl-enters-the-quantum-age-ad29af287273" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">medium.com/asecuritysite-when-</span><span class="invisible">bob-met-alice/no-excuses-openssl-enters-the-quantum-age-ad29af287273</span></a></p><p><a href="https://infosec.exchange/tags/openssl" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssl</span></a> <a href="https://infosec.exchange/tags/pqc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pqc</span></a></p>
Alexander Hansen Færøy<p>This is undoubtedly the most promising Post-Quantum TLS deployment situation I have seen for <a href="https://mastodon.social/tags/Tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tor</span></a> since we started discussing it more actively in the team. Very exciting!</p><p>I hope that OpenSSL 3.5, when released, will make it into <a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> Trixie. That would make deployment of this so much more snappy and easy for the Tor network to upgrade, but that may be dreaming. The timelines here look quite difficult for that to happen, but let's hope.</p><p><a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/pqc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pqc</span></a> <a href="https://mastodon.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pqcrypto</span></a></p>