Tag: cryptographic security

  • Microsoft Security Blog: Quantum-safe security: Progress towards next-generation cryptography

    Source URL: https://www.microsoft.com/en-us/security/blog/2025/08/20/quantum-safe-security-progress-towards-next-generation-cryptography/ Source: Microsoft Security Blog Title: Quantum-safe security: Progress towards next-generation cryptography Feedly Summary: Microsoft is proactively leading the transition to quantum-safe security by advancing post-quantum cryptography, collaborating with global standards bodies, and helping organizations prepare for the coming quantum era. The post Quantum-safe security: Progress towards next-generation cryptography appeared first on Microsoft…

  • The Register: Ripple NPM supply chain attack hunts for private keys

    Source URL: https://www.theregister.com/2025/04/23/ripple_npm_supply_chain/ Source: The Register Title: Ripple NPM supply chain attack hunts for private keys Feedly Summary: A mystery thief and a critical CVE involved in crypto cash grab Many versions of the Ripple ledger (XRPL) official NPM package are compromised with malware injected to steal cryptocurrency.… AI Summary and Description: Yes Summary: The…

  • Cloud Blog: Announcing quantum-safe digital signatures in Cloud KMS

    Source URL: https://cloud.google.com/blog/products/identity-security/announcing-quantum-safe-digital-signatures-in-cloud-kms/ Source: Cloud Blog Title: Announcing quantum-safe digital signatures in Cloud KMS Feedly Summary: The continued advancement of experimental quantum computing has raised concerns about the security of many of the world’s widely-used public-key cryptography systems. Crucially, there exists the potential for sufficiently large, cryptographically-relevant quantum computers to break these algorithms. This potential…

  • Hacker News: Reviewing the Cryptography Used by Signal

    Source URL: https://soatok.blog/2025/02/18/reviewing-the-cryptography-used-by-signal/ Source: Hacker News Title: Reviewing the Cryptography Used by Signal Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses the importance of secure messaging apps, particularly focusing on Signal and its cryptography. It critiques the use of alternative privacy tools like VPNs and highlights the need for credible security…

  • News: Call for action: urgent plan needed to transition to post-quantum cryptography together

    Source URL: https://www.europol.europa.eu/media-press/newsroom/news/call-for-action-urgent-plan-needed-to-transition-to-post-quantum-cryptography-together Source: News Title: Call for action: urgent plan needed to transition to post-quantum cryptography together Feedly Summary: On 7 February 2025, Europol hosted a Quantum Safe Financial Forum (QSFF) event, during which the QSFF has issued a call to action for financial institutions and policymakers, urging them to prioritise the transition to…

  • News: Call for action: urgent plan needed to transition to post-quantum cryptography together

    Source URL: https://www.europol.europa.eu/media-press/newsroom/news/call-for-action-urgent-plan-needed-to-transition-to-post-quantum-cryptography-together Source: News Title: Call for action: urgent plan needed to transition to post-quantum cryptography together Feedly Summary: On 7 February 2025, Europol hosted a Quantum Safe Financial Forum (QSFF) event, during which the QSFF has issued a call to action for financial institutions and policymakers, urging them to prioritise the transition to…

  • Hacker News: Breaking CityHash64, MurmurHash2/3, wyhash, and more

    Source URL: https://orlp.net/blog/breaking-hash-functions/ Source: Hacker News Title: Breaking CityHash64, MurmurHash2/3, wyhash, and more Feedly Summary: Comments AI Summary and Description: Yes **Summary:** The text provides an extensive analysis of the security implications of various hash functions, focusing on their vulnerability to attacks. It discusses the mathematical foundations of hash functions, their roles in computer security,…

  • Hacker News: Transitioning the Use of Cryptographic Algorithms and Key Lengths

    Source URL: https://csrc.nist.gov/pubs/sp/800/131/a/r3/ipd Source: Hacker News Title: Transitioning the Use of Cryptographic Algorithms and Key Lengths Feedly Summary: Comments AI Summary and Description: Yes Summary: The text discusses NIST’s updated guidance on cryptographic key management, emphasizing the transition to stronger cryptographic methods and the retirement of outdated algorithms. This is crucial for professionals in the…

  • Hacker News: Getentropy() vs. RAND_bytes()

    Source URL: https://dotat.at/@/2024-10-01-getentropy.html Source: Hacker News Title: Getentropy() vs. RAND_bytes() Feedly Summary: Comments AI Summary and Description: Yes **Summary:** The text presents an in-depth examination of random number generation in programming environments, specifically focusing on the `getentropy()` function and its comparison with `RAND_bytes()` from OpenSSL. The insights shared are particularly relevant to developers, security professionals,…