-
Hello, came across your repo and gave it a look!
https://github.com/Cyrof/password_manager_2.0/blob/3b994b83a91ad99632fbac6f4af7b041a1800ef0/scripts/crypto.py#L117-L147
In your code above, you u…
-
I've had a few ideas on improving the documentation in several repositories. I can try to implement them but I wanted to make sure that there are no objections against them.
- Add Security/recommen…
-
To: NIST PQC Administrative CommentsSent: January 16, 2024 9:52 AM CSTI'm trying to publish an implementation of Kyber, but I'm worried about liability exposure fro
m patents US9094189B2 and US924667…
-
There are three components necessary for a post-quantum Zcash:
- a plausibly post-quantum [PPQ] public key encryption scheme;
- reanalysis of symmetric crypto parameter choices against quantum attac…
daira updated
9 months ago
-
With the [publication of the NIST PQ drafts FIPS 203, FIPS 204, and FIPS 205](https://csrc.nist.gov/news/2023/three-draft-fips-for-post-quantum-cryptography) and the beginnings of industry adoption of…
-
website: https://eprint.iacr.org/
feed: https://eprint.iacr.org/rss/rss.xml
Many excellent quantum cryptography papers have been exclusively posted to the IACR ePrint (for example, https://eprint.…
-
Should Double Ratchet algorithms and other secure message exchange algorithms be added to the Transport Encryption Libraries section? Besides the Signal Rust code for the Double Ratchet algorithms the…
-
All private keys are encrypted in the keystore. The next public keys may benefit from also being encrypted.
Currently they are not exposed in the KEL because only their hashes are exposed. But it …
-
### Is there an existing issue for this?
- [X] I have searched the existing issues
### Platform
all
### App version
...
### Feature
SimpleX is currently relying on Tor for transmi…
-
_brainstorm_ Not afraid of assembly! Defend: July 2025. Phd ambition?!
First, describe the scope and past occurrences of node hijacks.
From Solarwinds to the [recent 1.3 million Android TVs in a b…