Links
AddHPKE (RFC 9180) was made to be simple, reusable, and future-proof by building upon knowledge from prior PKE schemes and software implementations. It is already in use in a large assortment of emerging Internet standards and has a large assortment of interoperable implementations. This article provides an overview of this new standard, going back to discuss its motivation, design goals, and development process.
The task came with a sense of helplessness. We knew what "great" looked like, but it was impractical to build all of that functionality.
Proton VPN gets better for Linux users.
In general I try to limit this blog to posts that focus on generally-applicable techniques in cryptography. That is, I don't focus on the deeply wonky. But this post is going to be an exception. Today, I'm going to talk about a topic that most "typical" implementers don't -- and shouldn't -- think about. Specifically:…
There's a million ways to connect to your home lab, but some options are better for your needs.
Share your videos with friends, family and the world
From the Zed Blog: This investment lets us pursue our vision for bringing a new kind of collaboration directly into the IDE.
A proposed standard that allows websites to define security policies.
USB-C aimed to unify charging and data, but years later, compatibility problems and complex specs make it a headache for consumers worldwide.
It could have been a contemporary of Risk, Diplomacy, and other legendary wargames
Enterprise software giant Red Hat is now being extorted by the ShinyHunters gang, with samples of stolen customer engagement reports (CERs) leaked on their data leak site.