Read on for some answers to common questions about this developing technology and NIST’s efforts| NIST
Threema boldly claims to be more secure than Signal. Does this hold up to scrutiny?| Dhole Moments
Post-Quantum Cryptography (PQC) will answer to the imminent threat created by advances in quantum computing. Xiphera will present and demonstrate hardware-based IP cores for PQC algorithms in Japan in September 2024.| Xiphera
Learn about the looming threat of quantum cryptography and its impact on Internet security. Will our digital world be left vulnerable?| Spherical Cow Consulting
Update (April 19): Yilei Chen announced the discovery of a bug in the algorithm, which he does not know how to fix. This was independently discovered by Hongxun Wu and Thomas Vidick. At present, th…| A Few Thoughts on Cryptographic Engineering
Large-scale quantum computers are capable of breaking all of the common forms of asymmetric cryptography used on the Internet today. Luckily, they don’t exist yet. The Internet-wide transition to post-quantum cryptography began in 2022 when NIST announced their final candidates for key exchange and signatures in the NIST PQC competition. There is plenty written about the various algorithms and standardization processes that are underway. The conventional wisdom is that it will take a long t...| dadrian.io
This year, some of the most notable and groundbreaking cryptanalysis attacks were made public. In this post we delve a bit more into the main takeaways of these cryptanalysis results.| cryptographycaffe.sandboxaq.com
The Signal Protocol is a set of cryptographic specifications that provides end-to-end encryption for private communications exchanged daily by billions of people around the world. After its publication in 2013, the Signal Protocol was adopted not only by Signal but well beyond. Technical informat...| Signal Messenger