-
## Motivation
CoCo’s threat model excludes the Kubernetes Control Plane and Host components from the Trusted Compute Base (TCB). With this stricter threat model, CoCo runtimes cannot take advantage …
-
In some customer service contracts (especially Government contracts), there is a requirement to run all services in [FIPS 140-2](https://csrc.nist.gov/csrc/media/publications/fips/140/2/final/document…
-
While intended for paper computers, some benefits of codex32 can be maximized through electronic implementations. To enhance this aspect, I propose recommendations for creating auditable codex32 share…
-
### Describe the bug
According to RFC 7591 OAuth 2.0 Dynamic Client Registration Protocol, Section 2:
> The authorization server MUST ignore any client metadata sent by the client that it does not…
-
Hi
I tried with much frustration to get this to work.
I was using the web server to -> config -> sensors and choose sensor A as the BME sensor to 280, on bus 77
I was able to check via a python …
-
As we're working with crypto at Status, we regularly get bitten by the different types in Nim libraries to represent binary data.
# Context:
Crypto and hashing libraries in the wild uses arrays …
-
Currently, the KBS protocol offers a standard interface for clients to attest their TEEs. Multiple implementations of a KBS server could be created, but as long as the protocol is followed, KBS client…
-
Kai Engert kindly pointed out that Werner Koch had mentioned (on the LibrePGP list?) that with v4 PQC keys SHA-1 binding signatures would still be allowed. I currently don't see a problem with this, a…
-
Hello, I want to ask some a question regarding implementation of RFC 7540.
[RFC 7540](https://datatracker.ietf.org/doc/html/rfc7540#section-9.2) enforces some restrictions on TLS MinVersion and ciphe…
-
Hello, I'm writing a script and need to implement HPKE (RFC 9180 Hybrid Public Key Encryption).
It requires a HKDF-extract-only interface and a HKDF-expand-only interface. However, I only find `cryp…