By Alessandro Bolpagni and Eleonora Ristuccia| GNET
Note: this post will probably only really make sense to cryptography geeks. In “When a KEM is not enough”, I described how to construct multi-recipient (public key) authenticated encryption. A naïv…| Neil Madden
Metadata| alecmuffett.com
1 post published by Matthew Green during June 2025| A Few Thoughts on Cryptographic Engineering
Matthew Garrett has a nice post about Twitter (uh, X)’s new end-to-end encryption messaging protocol, which is now called XChat. The TL;DR of Matthew’s post is that from a cryptographic…| A Few Thoughts on Cryptographic Engineering
HKDF has poorly-understood subtleties. Let’s explore them in detail.| Dhole Moments
How Keyhive groups can agree on keys over time| www.inkandswitch.com
This blogpost describes our investigation and proof of concept to enhance the security of Signal Messenger key management on desktop.| cryptographycaffe.sandboxaq.com
If you’re reading this wondering if you should stop using AES-GCM in some standard protocol (TLS 1.3), the short answer is “No, you’re fine”. I specialize in secure implemen…| Dhole Moments
I’ve been reading up on the Double Ratchet algorithm and its implementations lately, as it’s an exciting piece of crypto that offers some very nice guarantees: forward secrecy (ie. by breaking a key at some point you can’t read older messages), eventual break-in recovery (ie. by breaking a key you can only read a few messages before the protocol recovers), and of course confidentiality and deniability. It’s all done through the use of “ratchets”, which are used to update the key u...| nikofil's blog
XMPP is a messaging protocol (among other things) that needs no introduction to any technical audience. Its various implementations have proliferated through technical communities for decades. Many…| Dhole Moments
Why do we keep building visual programming environments? Why do we never use them? What should we do instead?| blog.sbensu.com
If you’ve never heard of NIST SP 800-108 before, or NIST Special Publications in general, here’s a quick primer: Special Publications are a type of publication issued by NIST. Specifica…| Semantically Secure
Notes on X3DH| www.gabriel.urdhr.fr
Introduction to the Diffie-Hellman key exchange| www.gabriel.urdhr.fr
Say "hello" to a different messaging experience. An unexpected focus on privacy, combined with all of the features you expect.| Signal Messenger
It has been a while since our first release of end-to-end encryption for the web app and ever since we have tried to enhance and improve it. One of these enhancements was the introduction of […]| Jitsi