46 Matching Annotations
  1. Jan 2024
    1. Lenstra’s elliptic curve algorithm for fac-toring large integers. This is one of the recent applications of elliptic curvesto the “real world,” to wit, the attempt to break certain widely used public keyciphers.
    2. Silverman, Joseph H., and John T. Tate. Rational Points on Elliptic Curves. 2nd ed. Undergraduate Texts in Mathematics. 1992. Reprint, New York: Springer, 2015.

      urn:x-pdf:e59b1cd55350541e359fbb11896edd0c

      annotations at: https://jonudell.info/h/facet/?user=chrisaldrich&max=100&exactTagSearch=true&expanded=true&url=urn%3Ax-pdf%3Ae59b1cd55350541e359fbb11896edd0c

  2. May 2023
  3. Feb 2023
  4. Nov 2022
    1. it became clear that Fermat's Last Theorem could be proven as a corollary of a limited form of the modularity theorem (unproven at the time and then known as the "Taniyama–Shimura–Weil conjecture"). The modularity theorem involved elliptic curves, which was also Wiles's own specialist area.[15][16]

      Elliptical curves are also use in Ed25519 which are purportedly more robust to side channel attacks. Could there been some useful insight from Wiles and the modularity theorem?

    1. From the Introduction to Ed25519, there are some speed benefits, and some security benefits. One of the more interesting security benefits is that it is immune to several side channel attacks: No secret array indices. The software never reads or writes data from secret addresses in RAM; the pattern of addresses is completely predictable. The software is therefore immune to cache-timing attacks, hyperthreading attacks, and other side-channel attacks that rely on leakage of addresses through the CPU cache. No secret branch conditions. The software never performs conditional branches based on secret data; the pattern of jumps is completely predictable. The software is therefore immune to side-channel attacks that rely on leakage of information through the branch-prediction unit. For comparison, there have been several real-world cache-timing attacks demonstrated on various algorithms. http://en.wikipedia.org/wiki/Timing_attack

      Further arguments that Ed25519 is less vulnerable to - cache-timing attacks - hyperthreading attacks - other side-channel attacks that rely on leakage of addresses through CPU cache Also boasts - no secret branch conditions (no conditional branches based on secret data since pattern of jumps is predictable)

      Predicable because underlying process that generated it isn't a black box?

      Could ML (esp. NN, and CNN) be a parallel? Powerful in applications but huge risk given uncertainty of underlying mechanism?

      Need to read papers on this

    2. More "sales pitch" comes from this IETF draft: While the NIST curves are advertised as being chosen verifiably at random, there is no explanation for the seeds used to generate them. In contrast, the process used to pick these curves is fully documented and rigid enough so that independent verification has been done. This is widely seen as a security advantage, since it prevents the generating party from maliciously manipulating the parameters. – ATo Aug 21, 2016 at 7:25

      An argument why Ed25519 signature alg & Curve 25519 key exchange alg is more secure; less vulnerable to side attacks since the process that generates is have been purportedly verified and extensively documented.

  5. Aug 2022
    1. he US National Institute of Standards andTechnology (NIST) has begun the process of stan-dardizing and deploying quantum-safe public-keycryptography

      This is an example of politics being biased by technology.

    Tags

    Annotators

  6. Jun 2022
  7. Jan 2022
    1. The letters of “aeros” include the five most frequent letters used in English (as Edgar Allan Poe pointed out in the cryptographic challenge included in his famous short story The Golden Beetle)

      "Orate" and "aeros" are respectively the best words to start with when playing Wordle.

  8. Oct 2021
    1. Psst! Now you can securely share 1Password items with anyone

      I use this app every day.

      This feature makes this app even more valuable. Awesome!

  9. Sep 2021
    1. “The scroll is written in code, but its actual content is simple and well-known, and there was no reason to conceal it,” they write in the Journal of Biblical Literature. “This practice is also found in many places outside the land of Israel, where leaders write in secret code even when discussing universally known matters, as a reflection of their status. The custom was intended to show that the author was familiar with the code, while others were not.”

      Ancient scribes sometimes wrote in code even though the topics at hand were well known as a means of showing their status.

  10. Jun 2021
    1. If you reload a typical Rails-generated page, you’ll notice that the embedded CSRF token changes. Indeed, Rails appears to generate a new CSRF token on every request. But in fact what’s happening is the “real” CSRF token is simply being masked with a one-time pad to protect against SSL BREACH attacks.
    2. So even though the token appears to vary, any token generated from a user’s session (by calling form_authenticity_token) will be accepted by Rails as a valid CSRF token for that session.
  11. Apr 2021
  12. Feb 2021
    1. (F)unctionalSifting:APrivacy-PreservingReputationSystemThroughMulti-InputFunctionalEncryption(extendedversion)
  13. Aug 2020
    1. In a typical election setting with secret ballots, we need: enforced secrecy: a way for each voter to cast a ballot secretly and no way to prove how they voted (lest they be unduly influenced) individual verifiability: a way for each voter to gain confidence that their own vote was correctly recorded and counted. global verifiability: a way for everyone to gain confidence that all votes were correctly counted and that only eligible voters cast a ballot.

      The requirements of the ideal voting system are:

      1. Enforced secrecy — Each voter can be sure their vote cannot be tied to their identity.
      2. Individual verifiability — Each voter can verify their vote was cast and counted.
      3. Global verifiability — Everyone can verify that all votes were correctly counted and that only eligible voters cast ballots
  14. Jul 2020
    1. prevent its disclosure to any person not authorized to create the subscriber's digital signature

      So the signature can be used by another entity to create the digital signature if authorized beforehand.

      So if there is a statement that "I authorize [organization] to create a cryptographic key-pair on my behalf, and create the digital signature."

  15. Jun 2020
    1. In contrast, theorems in Abstract Cryptography can be provedat a (high) level of abstraction without the instantiation ofthe lower levels. The lower levels inherit these theorems ifthey satisfy the postulated axioms of the higher level. Eachabstraction level can thus focus on specific aspects, such ascomposability or efficiency.

    Tags

    Annotators

    1. When you make a call using Signal, it will generate a two-word secret code on both the profiles. You will speak the first word and the recipient will check it. Then he will speak the second word and you can check it on your end. If both the words match, the call has not been intercepted and connected to the correct profile
  16. Apr 2020
    1. Rails does not issue the same stored token with every form. Neither does it generate and store a different token every time. It generates and stores a cryptographic hash in a session and issues new cryptographic tokens, which can be matched against the stored one, every time a page is rendered.
    1. Google says this technique, called "private set intersection," means you don't get to see Google's list of bad credentials, and Google doesn't get to learn your credentials, but the two can be compared for matches.
  17. Dec 2019
    1. One of the more clever aspects of the agent is how it can verify a user's identity (or more precisely, possession of a private key) without revealing that private key to anybody.
    2. It's very important to understand that private keys never leave the agent: instead, the clients ask the agent to perform a computation based on the key, and it's done in a way which allows the agent to prove that it has the private key without having to divulge the key itself
  18. Nov 2019
  19. Aug 2019
  20. Jul 2019
    1. This tip will help the reader in understanding how using C# .NET and Bouncy Castle built in library, one can encrypt and decrypt data in Elliptic Curve Cryptography.

      Infelizmente esse exemplo é para o Bouncy Castle em C#, mas se torcermos por uma compatibilidade entre bibliotecas, java deverá seguir um padrão similar.

  21. Dec 2016
  22. Feb 2016
  23. Dec 2015
    1. Representatives of the White House seemed to listen attentively, but shared little about their thoughts. They maintained that President Obama’s position has not changed in the last few months. While they seemed well aware of our concerns about the technical infeasibility of inserting backdoors, they didn’t necessarily share them. That worried us a great deal.
    1. this week’s announcement by Google that a machine made by a Canadian company, D-Wave Systems, which is marketed as “the world’s first commercial quantum computer”, had shown spectacular speed gains over conventional computers. “For a specific, carefully crafted proof-of-concept problem,” Google’s Hartmut Neven reported, “we achieved a 100-million-fold speed-up.”
  24. Nov 2015
    1. In this rush to blame a field that is largely unknowable to the public and therefore at once alluring and terrifying, little attention has been paid to facts: The Paris terrorists did not use encryption, but coordinated over SMS, one of the easiest to monitor methods of digital communication. They were still not caught, indicating a failure in human intelligence and not in a capacity for digital surveillance.
    2. The call for backdoors is nothing new. During my career in the private sector, I’ve seen requests to backdoor encryption software so as to please potential investors, and have seen people in the field who appeared to stand for secure software balk under the excuse of “if that’s what the customer wants,” even if it results in irreparable security weaknesses. I’ve had well-intentioned intelligence officers ask me informally, out of honest curiosity, why it is that I would refuse to insert backdoors. The issue is that cryptography depends on a set of mathematical relationships that cannot be subverted selectively. They either hold completely or not at all. It’s not something that we’re not smart enough to do; it’s something that’s mathematically impossible to do. I cannot backdoor software specifically to spy on jihadists without this backdoor applying to every single member of society relying on my software.
    3. When you make a credit card payment or log into Facebook, you’re using the same fundamental encryption that, in another continent, an activist could be using to organize a protest against a failed regime.<br> ...<br> If a terrorist is suspected of using a Toyota as a car bomb, it’s not reasonable to expect Toyota to start screening who it sells cars to, or to stop selling cars altogether.<br> ...<br> The brouhaha that has ensued from the press has been extreme. ... A Wired article, like many alongside it, finds an Arabic PDF guide on encryption and immediately attributes it as an “ISIS encryption training manual” even though it was written years ago by Gaza activists with no affiliation to any jihadist group.

  25. Oct 2015
    1. Nearly all ap­pli­ca­tions of prob­a­bil­ity to cryp­tog­ra­phy de­pend on the fac­tor prin­ci­ple (or Bayes’ The­o­rem).

      This is easily the most interesting sentence in the paper: Turing used Bayesian analysis for code-breaking during WWII.

  26. Apr 2015
    1. This post discusses the relative merits and dangers of different compositions of message authentication and encryption.

  27. Jan 2015
    1. But if you turn data into a money-printing machine for citizens, whereby we all become entrepreneurs, that will extend the financialization of everyday life to the most extreme level, driving people to obsess about monetizing their thoughts, emotions, facts, ideas—because they know that, if these can only be articulated, perhaps they will find a buyer on the open market. This would produce a human landscape worse even than the current neoliberal subjectivity. I think there are only three options. We can keep these things as they are, with Google and Facebook centralizing everything and collecting all the data, on the grounds that they have the best algorithms and generate the best predictions, and so on. We can change the status of data to let citizens own and sell them. Or citizens can own their own data but not sell them, to enable a more communal planning of their lives. That’s the option I prefer.

      Very well thought out. Obviously must know about read write web, TSL certificate issues etc. But what does neoliberal subjectivity mean? An interesting phrase.