Natanael

joined 4 months ago
[–] Natanael 1 points 12 hours ago

It's one of those shivs from the last of us

[–] Natanael 1 points 12 hours ago

There are multiple kinds of strokes which will ensure you don't have to share (including a medical one that removes you)

[–] Natanael 4 points 22 hours ago

Weird idealist types.

[–] Natanael 2 points 1 day ago

Make sure to hit the Ballmer's peak

[–] Natanael 2 points 1 day ago

Getting humans to do their work reliably is a whole science and lots of fields can achieve it

[–] Natanael 3 points 1 day ago (1 children)

That says more about you.

There are a lot of cases where you can not know if it worked unless you have expertise.

[–] Natanael -5 points 1 day ago (1 children)
[–] Natanael 22 points 1 day ago* (last edited 1 day ago) (4 children)

Because if you don't know how to tell when the AI succeeded, you can't use it.

To know when it succeeded, you must know the topic.

The calculator is predictable and verifiable. LLM is not

[–] Natanael -4 points 1 day ago (3 children)

The standards are royalty free, so I'm not sure what that has to do with anything

[–] Natanael 2 points 1 day ago (2 children)

Well trained humans are still more consistent and more predictable and easier to teach.

There's no guarantee LLM will get reliably better at everything. It still makes some mistakes today that it did when introduced and nobody knows how to fix that yet

[–] Natanael 37 points 1 day ago* (last edited 1 day ago) (5 children)

Then you want them to advertise NIST PQ standards

... Which is also not necessary for single user password databases anyway

[–] Natanael 3 points 1 day ago* (last edited 1 day ago) (5 children)

Even then the summarizer often fails or bring up the wrong thing 🤷

You'll still have trouble comparing changes if it needs to look at multiple versions, etc. Especially parsing changelogs and comparing that to specific version numbers, etc

1
The cryptography behind passkeys (blog.trailofbits.com)
submitted 6 days ago by Natanael to c/crypto
 

From here;

https://chaos.social/@dbrgn/114386333844571387

dbrgn@chaos.social - Here are a few interesting details about the maximally privacy-friendly protocol design:

  • Everything related to synchronization between devices is completely end-to-end encrypted
  • Message recipients do not know from which device a message was sent
  • The Mediator Server of a device group does not know the corresponding Threema ID
  • The Chat Server only sees the IP address of the Mediator Server, but not the IP address of the end devices
1
submitted 1 month ago* (last edited 1 month ago) by Natanael to c/crypto
 

Announcement from here;

https://mailarchive.ietf.org/arch/msg/cfrg/_HH9A70BwJ6vgEfT2iSTvCQFhZE/

Hi folks,

We recently published an initial specification for a hybrid, post-quantum, augmented PAKE protocol, called CPaceOQUAKE+, located here:

https://datatracker.ietf.org/doc/draft-vos-cfrg-pqpake/

The motivation for this protocol can be roughly summarized as follows:

  • Post-quantum: None of the existing PAKE specifications are post-quantum. Rather than incrementally improve on PAKEs that are secure against standard adversaries, we felt it important to shift focus to post-quantum adversaries.
  • Augmented: Many PAKE deployments use augmented PAKEs (SRP and SPAKE2+, for example). A drop-in replacement for these use cases was therefore important.
  • Hybrid: CPaceOQUAKE+ is built on CPace and OQUAKE (which is specified in the document and based on the NoIC protocol in [1], and then composed with CPace using a variant of the combiner analyzed in [3]) as well as other standard building blocks (like ML-KEM). While CPace is well-understood, OQUAKE and the combiner itself are more new and thus warrant additional caution (from an implementation and analysis perspective). By making the primary protocol CPaceOQUAKE+ hybrid, we hedge against issues in the component pieces used in its construction and the maturity of their implementation(s).

This specification emerged from a number of relevant papers on the topic, including [1,2,3,4,5]. We are finishing security analysis of this protocol (and the core constituent parts) and hope to publish that soon.

We expect the shape and contents of this draft to change over time, especially as this community commences work on PQ PAKEs. We hope that by releasing this initial version we can get the conversation started on this important topic. IETF 123 is a little far out, but if folks would find it interesting, perhaps we can have an interim meeting of sorts to discuss PQ PAKEs and these specifications in the interim.

Best, Chris, on behalf of the editors

[1] https://eprint.iacr.org/2025/231
[2] https://eprint.iacr.org/2024/1621
[3] https://eprint.iacr.org/2024/1630
[4] https://eprint.iacr.org/2024/1400
[5] https://www.escholarship.org/uc/item/7qm0220s

 

See also discussion here; https://reddit.com/comments/1jv572r

4
submitted 1 month ago* (last edited 1 month ago) by Natanael to c/crypto
 

Cryptology ePrint Archive
Paper 2025/585
Adaptively-Secure Big-Key Identity-Based Encryption
Jeffrey Champion, The University of Texas at Austin
Brent Waters, The University of Texas at Austin, NTT Research
David J. Wu, The University of Texas at Austin

Abstract
Key-exfiltration attacks on cryptographic keys are a significant threat to computer security. One proposed defense against such attacks is big-key cryptography which seeks to make cryptographic secrets so large that it is infeasible for an adversary to exfiltrate the key (without being detected). However, this also introduces an inconvenience to the user who must now store the large key on all of their different devices. The work of Döttling, Garg, Sekar and Wang (TCC 2022) introduces an elegant solution to this problem in the form of big-key identity-based encryption (IBE). Here, there is a large master secret key, but very short identity keys. The user can now store the large master secret key as her long-term key, and can provision each of her devices with short ephemeral identity keys (say, corresponding to the current date). In this way, the long-term secret key is protected by conventional big-key cryptography, while the user only needs to distribute short ephemeral keys to their different devices. Döttling et al. introduce and construct big-key IBE from standard pairing-based assumptions. However, their scheme only satisfies selective security where the adversary has to declare its challenge set of identities at the beginning of the security game. The more natural notion of security is adaptive security where the user can adaptively choose which identities it wants to challenge after seeing the public parameters (and part of the master secret key).

In this work, we give the first adaptively-secure construction of big-key IBE from standard cryptographic assumptions. Our first construction relies on indistinguishability obfuscation (and one-way functions), while our second construction relies on witness encryption for NP together with standard pairing-based assumptions (i.e., the SXDH assumption). To prove adaptive security, we show how to implement the classic dual-system methodology with indistinguishability obfuscation as well as witness encryption.

 

Abstract;

In this paper, we present the first practical algorithm to compute an effective group action of the class group of any imaginary quadratic order O on a set of supersingular elliptic curves primitively oriented by O. Effective means that we can act with any element of the class group directly, and are not restricted to acting by products of ideals of small norm, as for instance in CSIDH. Such restricted effective group actions often hamper cryptographic constructions, e.g. in signature or MPC protocols.

Our algorithm is a refinement of the Clapoti approach by Page and Robert, and uses 4-dimensional isogenies. As such, it runs in polynomial time, does not require the computation of the structure of the class group, nor expensive lattice reductions, and our refinements allows it to be instantiated with the orientation given by the Frobenius endomorphism. This makes the algorithm practical even at security levels as high as CSIDH-4096. Our implementation in SageMath takes 1.5s to compute a group action at the CSIDH-512 security level, 21s at CSIDH-2048 level and around 2 minutes at the CSIDH-4096 level. This marks the first instantiation of an effective cryptographic group action at such high security levels. For comparison, the recent KLaPoTi approach requires around 200s at the CSIDH-512 level in SageMath and 2.5s in Rust.

See also; https://bsky.app/profile/andreavbasso.bsky.social/post/3ljkh4wmnqk2c

0
🕵️‍♂️ (infosec.pub)
submitted 1 month ago* (last edited 1 month ago) by Natanael to c/crypto
 
33
submitted 1 month ago* (last edited 1 month ago) by Natanael to c/crypto
view more: next ›