mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

649
comptes actifs

#cryptanalysis

0 message0 participant0 message aujourd’hui
The New Oil<p>The <a href="https://mastodon.thenewoil.org/tags/NSA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSA</span></a>’s “Fifty Years of Mathematical <a href="https://mastodon.thenewoil.org/tags/Cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptanalysis</span></a> (1937–1987)”</p><p><a href="https://www.schneier.com/blog/archives/2025/05/the-nsas-fifty-years-of-mathematical-cryptanalysis-1937-1987.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">5/05/the-nsas-fifty-years-of-mathematical-cryptanalysis-1937-1987.html</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a></p>
Schneier on Security RSS<p>New Advances in the Understanding of Prime Numbers</p><p>Really interesting research into the structure of prime numbers. Not immediately related to the cryptanalysis of prime-number-based publ... <a href="https://www.schneier.com/blog/archives/2024/12/new-advances-in-the-understanding-of-prime-numbers.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">4/12/new-advances-in-the-understanding-of-prime-numbers.html</span></a></p><p> <a href="https://burn.capital/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://burn.capital/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://burn.capital/tags/mathematics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mathematics</span></a></p>
FreddyB Aviation Photography<p>what up NSA peeps. Don’t want to leave USN Group 6 out either <a href="https://sfba.social/tags/FtMeede" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FtMeede</span></a> <a href="https://sfba.social/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://sfba.social/tags/NSA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSA</span></a> <a href="https://sfba.social/tags/codes" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codes</span></a> <a href="https://sfba.social/tags/nosuchagency" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nosuchagency</span></a></p>
Gea-Suan Lin<p>LLL lattice basis reduction algorithm</p><p>短短幾天內看到兩個不同的地方用到了 1982 年發現的「Lenstra–Lenstra–Lovász lattice basis reduction algorithm」。</p><p>第一個是「Randar: A Minecraft exploit that uses LLL lattice reduction to crack server RNG (github.c</p><p><a href="https://blog.gslin.org/archives/2024/04/23/11752/lll-lattice-basis-reduction-algorithm/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.gslin.org/archives/2024/0</span><span class="invisible">4/23/11752/lll-lattice-basis-reduction-algorithm/</span></a></p><p><a href="https://abpe.org/tags/Computer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Computer</span></a> <a href="https://abpe.org/tags/Murmuring" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Murmuring</span></a> <a href="https://abpe.org/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://abpe.org/tags/Programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Programming</span></a> <a href="https://abpe.org/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://abpe.org/tags/Software" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Software</span></a> <a href="https://abpe.org/tags/attack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>attack</span></a> <a href="https://abpe.org/tags/basis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>basis</span></a> <a href="https://abpe.org/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://abpe.org/tags/crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto</span></a> <a href="https://abpe.org/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://abpe.org/tags/internal" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>internal</span></a> <a href="https://abpe.org/tags/java" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>java</span></a> <a href="https://abpe.org/tags/lattice" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lattice</span></a> <a href="https://abpe.org/tags/lll" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lll</span></a> <a href="https://abpe.org/tags/random" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>random</span></a> <a href="https://abpe.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://abpe.org/tags/state" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>state</span></a> <a href="https://abpe.org/tags/util" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>util</span></a></p>
Ben Royce 🇺🇦<p>Seventy seven <a href="https://mastodon.social/tags/women" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>women</span></a> <a href="https://mastodon.social/tags/BletchleyPark" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BletchleyPark</span></a> codebreakers from <a href="https://mastodon.social/tags/WWII" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WWII</span></a> revealed for the first time.</p><p>Many of them took the secret to their graves.</p><p>"Whenever one of the graduates, Jane Monroe – a <a href="https://mastodon.social/tags/mathematician" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mathematician</span></a> who worked in <a href="https://mastodon.social/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> in Hut 6 at Bletchley Park, deciphering the coded messages sent on German Enigma machines around the clock – was asked what she did during the war, she would always say: “Oh, I made the tea.”"</p><p><a href="https://www.theguardian.com/world/2024/mar/17/cambridge-newnham-college-alumnae-bletchley-park-codebreakers" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theguardian.com/world/2024/mar</span><span class="invisible">/17/cambridge-newnham-college-alumnae-bletchley-park-codebreakers</span></a></p><p><a href="https://mastodon.social/tags/womenintech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>womenintech</span></a> <a href="https://mastodon.social/tags/womenshistorymonth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>womenshistorymonth</span></a></p>
Bruno Rohée<p>Guillaume persistence paid again and he found a novel way to crack <a href="https://pouet.chapril.org/tags/Jenkins" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Jenkins</span></a> keys with smart <a href="https://pouet.chapril.org/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> and a speedy cracking engine, extending the impact of CVE-2024-23897. He still isn't in the Fediverse. <a href="https://pouet.chapril.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p><p>A case of missing bytes: bruteforcing your way through Jenkins' CVE-2024-23897<br><a href="https://www.errno.fr/bruteforcing_CVE-2024-23897.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">errno.fr/bruteforcing_CVE-2024</span><span class="invisible">-23897.html</span></a></p>
Aaron Toponce ⚛️:debian:<p>Don't roll your own <a href="https://fosstodon.org/tags/crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto</span></a> folks. Please. For the love of everything good and holy.</p><p><a href="https://fosstodon.org/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://fosstodon.org/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://fosstodon.org/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p><p><a href="https://www.reddit.com/r/cryptography/comments/152cya1/github_optifrycoptihash_optihash_is_a_fast/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reddit.com/r/cryptography/comm</span><span class="invisible">ents/152cya1/github_optifrycoptihash_optihash_is_a_fast/</span></a></p>
Cali<p>Hi <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> folk.. I’m looking for some guides/web sites/books/YouTube channels that explain <a href="https://infosec.exchange/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> and <a href="https://infosec.exchange/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> to a layperson.. including the math!! Thanks 🙏</p>
str4d 🛡️<p>Rowhammer-assisted attack on FrodoKEM's key generation enables a long-term public key to be permanently and undetectably poisoned.</p><p>The engineering to get reliable Rowhammer results within an 8ms keygen window is impressive! Requires access to the memory space in which keygen runs, but that is potentially relevant to deployments in cloud systems.</p><p><a href="https://iacr.org/submit/files/slides/2023/rwc/rwc2023/100/slides.pptx" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">iacr.org/submit/files/slides/2</span><span class="invisible">023/rwc/rwc2023/100/slides.pptx</span></a></p><p><a href="https://abyssdomain.expert/tags/RealWorldCrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RealWorldCrypto</span></a> <a href="https://abyssdomain.expert/tags/Cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptanalysis</span></a> <a href="https://abyssdomain.expert/tags/PostQuantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostQuantum</span></a> <a href="https://abyssdomain.expert/tags/KEM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KEM</span></a></p>
lit<p>Does anyone have any pointers to info on which encryption algorithm (and mode) DJI uses to encrypt the .DAT files their Mavic 3 models write to the sd card? Consequently also happy for pointers re key generation, storage etc. Boost welcome :) </p><p><a href="https://mastodon.social/tags/drones" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>drones</span></a> <a href="https://mastodon.social/tags/dji" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dji</span></a> <a href="https://mastodon.social/tags/mavic3" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mavic3</span></a> <a href="https://mastodon.social/tags/forensics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>forensics</span></a> <a href="https://mastodon.social/tags/encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>encryption</span></a> <a href="https://mastodon.social/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a></p>
Schneier on Security RSS<p>Breaking RSA with a Quantum Computer</p><p>A group of Chinese researchers have just published a paper claiming that they can—although they have not yet done so—break 2048-bit RSA. This is something to take seriously. It might n... <a href="https://www.schneier.com/blog/archives/2023/01/breaking-rsa-with-a-quantum-computer.html" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">3/01/breaking-rsa-with-a-quantum-computer.html</span></a></p><p> <a href="https://burn.capital/tags/quantumcomputing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantumcomputing</span></a> <a href="https://burn.capital/tags/academicpapers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>academicpapers</span></a> <a href="https://burn.capital/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://burn.capital/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://burn.capital/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://burn.capital/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://burn.capital/tags/RSA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RSA</span></a></p>
dispatch<p>Breaking RSA with a Quantum Computer <a href="https://www.schneier.com/blog/archives/2023/01/breaking-rsa-with-a-quantum-computer.html" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">schneier.com/blog/archives/202</span><span class="invisible">3/01/breaking-rsa-with-a-quantum-computer.html</span></a> <a href="https://ioc.exchange/tags/quantumcomputing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantumcomputing</span></a> <a href="https://ioc.exchange/tags/academicpapers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>academicpapers</span></a> <a href="https://ioc.exchange/tags/Uncategorized" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Uncategorized</span></a> <a href="https://ioc.exchange/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://ioc.exchange/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://ioc.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://ioc.exchange/tags/RSA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RSA</span></a></p>
Novitiate<p><a href="https://mastodon.lol/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://mastodon.lol/tags/Cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptanalysis</span></a> <a href="https://mastodon.lol/tags/Secrets" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Secrets</span></a> <a href="https://mastodon.lol/tags/Quiz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Quiz</span></a></p><p>Continuing on our code breaking theme...</p><p>Prior to electronic encryption, people and/or governments who wished to keep their messages secret might have used a one-time pad.</p><p>Given that a certain set of conditions regarding it's use were fulfilled, this <a href="https://mastodon.lol/tags/Cipher" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cipher</span></a> technique was guaranteed to be unbreakable.</p>
Novitiate<p><a href="https://mastodon.lol/tags/Enigma" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Enigma</span></a> <a href="https://mastodon.lol/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a> <a href="https://mastodon.lol/tags/WorldWar2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WorldWar2</span></a> <a href="https://mastodon.lol/tags/Quiz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Quiz</span></a></p><p>During the second world war, the British expended a significant effort on <a href="https://mastodon.lol/tags/decrypting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>decrypting</span></a> the <a href="https://mastodon.lol/tags/German" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>German</span></a> <a href="https://mastodon.lol/tags/military" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>military</span></a> <a href="https://mastodon.lol/tags/encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>encryption</span></a> <a href="https://mastodon.lol/tags/codes" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codes</span></a>.</p><p>What source gave them a significant head start in achieving this just prior to the outbreak of World War 2?</p>
Jimm<p><a href="https://infosec.exchange/tags/introduction" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>introduction</span></a> </p><p>I've worked in tech for &gt;7 years after college and for about the last 2 I would feel comfortable calling myself a professional <a href="https://infosec.exchange/tags/developer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>developer</span></a> though mostly on smaller extensions/plugins for a larger monitoring product (not primarily <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> monitoring). I mostly use <a href="https://infosec.exchange/tags/python" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>python</span></a> but also occasionally <a href="https://infosec.exchange/tags/javascript" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>javascript</span></a> / <a href="https://infosec.exchange/tags/nodejs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>nodejs</span></a>, <a href="https://infosec.exchange/tags/java" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>java</span></a>, or whatever else is required to meet some need.</p><p>For quite a few years now I've had more than a passing interest in <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a>. Most of my favorite follows on Twitter were in that realm and <span class="h-card" translate="no"><a href="https://infosec.exchange/@riskybusiness" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>riskybusiness</span></a></span> has been a staple of how I keep informed in that area.</p><p>I have a lot of other interests, including reading lots of books. Primarily history (with a focus on military and naval history) and topics like codebreaking and <a href="https://infosec.exchange/tags/cryptanalysis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptanalysis</span></a>. I've been learning <a href="https://infosec.exchange/tags/german" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>german</span></a> for a while now and plan on visiting Germany in 2023.</p><p>I was mainly a consumer/lurker on Twitter and hope to change that here.</p>