並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 17 件 / 17件

新着順 人気順

Cryptographyの検索結果1 - 17 件 / 17件

  • Go 1.20 Cryptography

    The first second release candidate of Go 1.20 is out![1] This is the first release I participated in as an independent maintainer, after leaving Google to become a professional Open Source maintainer. (By the way, that’s going great, and I’m going to write more about it here soon!) I’m pretty happy with the work that’s landing in it. There are both exciting new APIs, and invisible deep backend imp

      Go 1.20 Cryptography
    • Zerologon: instantly become domain admin by subverting Netlogon cryptography (CVE-2020-1472) | Secura - Take Control of Your Digital Security

      Last month, Microsoft patched a very interesting vulnerability 'zerologon' that would allow an attacker with a foothold on your internal network to essentially become Domain Admin with one click. All that is required is for a connection to the Domain Controller to be possible from the attacker’s viewpoint. Secura's security expert Tom Tervoort previously discovered a less severe Netlogon vulnerabi

        Zerologon: instantly become domain admin by subverting Netlogon cryptography (CVE-2020-1472) | Secura - Take Control of Your Digital Security
      • Elliptic Curve Cryptography: A Basic Introduction

        Elliptic Curve Cryptography: A Basic Introduction By Lane Wagner on Sep 17, 2020 Curated backend podcasts, videos and articles. All free. Want to improve your backend development skills? Subscribe to get a copy of The Boot.dev Beat in your inbox each month. It's a newsletter packed with the best content for new backend devs. Elliptic Curve Cryptography (ECC) is a modern public-key encryption techn

          Elliptic Curve Cryptography: A Basic Introduction
        • The Joy of Cryptography

          by Mike Rosulek • joyofcryptography.com • The Joy of Cryptography is a free undergraduate-level textbook that introduces students to the fundamentals of provable security. Table of Contents Preface Review of Concepts & Notation One-Time Pad The Basics of Provable Security Secret Sharing Basing Cryptography on Intractable Computations Pseudorandom Generators Pseudorandom Functions & Block Ciphers S

          • A Graduate Course in Applied Cryptography

            Part I: Secret key cryptography 1: Introduction 2: Encryption 3: Stream ciphers 4: Block ciphers 5: Chosen plaintext attacks 6: Message integrity 7: Message integrity from universal hashing 8: Message integrity from collision resistant hashing 9: Authenticated encryption Part II: Public key cryptography 10: Public key tools 11: Public key encryption 12: Chosen ciphertext secure public-key encrypti

            • A Practical Guide to the Web Cryptography API

              David R. Myers Posted on Sep 9, 2020 • Updated on Jun 12, 2022 • Originally published at voracious.dev Client-side encryption is a feature I had wanted to implement in octo for a while now. When it finally came time to tackle it, I was surprised at the sparse real-world examples on the topic. The documentation on MDN is robust, but it requires a lot of jumping around to individual method APIs. I h

                A Practical Guide to the Web Cryptography API
              • Elliptic Curve Cryptography Explained

                Recently, I am learning how Elliptic Curve Cryptography works. I searched around the internet, found so many articles and videos explaining it. Most of them are covering only a portion of it, some of them skip many critical steps how you get from here to there. In the end, I didn’t find an article that really explains it from end-to-end in an intuitive way. With that in mind, I would like to write

                  Elliptic Curve Cryptography Explained
                • Implementing the Web Cryptography API for Node.js Core | Nearform

                  (window.innerHeight * 0.02)) { this.headerClass = 'header--frosted'; if(window.location.pathname == '/') { this.bannerVideo = false; this.headerClass = 'header--frosted'; this.showNotice = false; } } else { this.headerClass = 'nope'; if(window.location.pathname == '/') { this.bannerVideo = true; this.headerClass = 'header--overvideo'; this.showNotice = true; } else { this.bannerVideo = false; this

                    Implementing the Web Cryptography API for Node.js Core | Nearform
                  • Contact Tracing - Cryptography Specification

                    Contact Tracing Cryptography Specification Preliminary - Subject to Modification and Extension April 2020 Information subject to copyright. All rights reserved. Overview 3 ................................................................................................................................................... External Functions 4 ...........................................................

                    • ラズパイのDockerでpip install cryptographyが失敗する - Qiita

                      問題 pip install cryptographyが失敗する。 cryptographyはpoetryの依存ライブラリ。 imageはpython:3.9-slim-buster 解決策 cryptographyがRUSTコンパイラを使用しないバージョンを指定する。かつ依存ライブラリをaptでインストール。 環境変数 CRYPTOGRAPHY_DONT_BUILD_RUSTに何でも良いので値をセットするとRUSTコンパイラを使わなくなる。 Dockerfile poetryを使ってPythonアプリを動かす例。 FROM python:3.9-slim-buster ENV PYTHONUNBUFFERED 1 ENV CRYPTOGRAPHY_DONT_BUILD_RUST 1 WORKDIR /src RUN apt update && apt install --no-insta

                        ラズパイのDockerでpip install cryptographyが失敗する - Qiita
                      • Dependency on rust removes support for a number of platforms · Issue #5771 · pyca/cryptography

                        You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                          Dependency on rust removes support for a number of platforms · Issue #5771 · pyca/cryptography
                        • pip install cryptographyでエラー(Docker alpine) - Qiita

                          前提 cryptographyは、manylinux wheelsを提供しています (2.0以降) ので、すべての依存関係が含まれています。 pip 19.3以上のユーザー (またはpypyを使用していない場合はPython用のヘッダー、OpenSSLおよびlibffiライブラリ用のヘッダーが必要です) が、manylinux2014 (またはそれ以上) 互換のディストリビューション上で実行されている場合、以下のように実行するだけで動作します。

                            pip install cryptographyでエラー(Docker alpine) - Qiita
                          • Planning Go 1.20 Cryptography Work

                            12 Sep 2022 Planning Go 1.20 Cryptography Work As you might know, I left Google in spring to try and make the concept of a professional Open Source maintainer a thing. I'm staying on as a maintainer of the Go cryptography standard library, and I am going to seek funding from companies that rely on it, want to ensure its security and reliability, and would like to get a direct line to the maintaine

                              Planning Go 1.20 Cryptography Work
                            • GitHub - zoom/zoom-e2e-whitepaper: Zoom Cryptography Whitepaper

                              This is the home of the whitepaper documenting the cryptographic design powering several Zoom products, including end-to-end encryption for emails, phone and meetings. The latest released PDF will always be available here. This repository will be updated as we implement and iterate on our cryptographic protocols. See the changelog for a summary of what changed in each version. Note that, before ve

                                GitHub - zoom/zoom-e2e-whitepaper: Zoom Cryptography Whitepaper
                              • Cryptography: The Backbone of Blockchain

                                We have seen the emergence of disruptive technologies that can revolutionize several various business models over the years. Blockchain Innovation is one such groundbreaking technology that finds its origins in cryptography. Cryptography is a common technology in cyber-security and has become part of economics, a concept known as Cryptoeconomics. This article provides an overview of the core conce

                                  Cryptography: The Backbone of Blockchain
                                • GitHub - lukejoshuapark/whisper: Wraps an io.ReadWriter in a secure tunnel using modern elliptic-curve cryptography.

                                  A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

                                    GitHub - lukejoshuapark/whisper: Wraps an io.ReadWriter in a secure tunnel using modern elliptic-curve cryptography.
                                  • Cryptography: Fuel for Blockchain Development|Himanshu Jain

                                    AbstractWe have witnessed the birth of revolutionary technologies capable of disrupting a wide range of business models throughout history. Blockchain Innovation is one such technology with its roots deeply invested in cryptography. Cryptography is a prevalent technology in cyber-security and has thoroughly permeated economics - a concept known as Cryptoeconomics. This article provides the reader

                                      Cryptography: Fuel for Blockchain Development|Himanshu Jain
                                    1