Steve Weis

Security Engineer at Databricks. Interested in cryptography, information security, & privacy engineering. Formerly Facebook, PrivateCore, & Google.

2023-01-04
2022-12-29

Quantum algorithms for data analysis: quantumalgorithms.org/

2022-12-22

Google open sourced a privacy-enhancing image blurring library and improvements to their fully homomorphic encryption transpiler:
developers.googleblog.com/2022

Steve Weis boosted:
2022-12-22

2022 update to this quantum computing progress chart: sam-jaques.appspot.com/quantum

tl;dr Commendable progress, but we're still a long long way from factoring.

A chart plotting number of qubits against error rate, showing current quantum computers and the required capabilities of quantum computers to break RSA or solve chemistry problems. Today's quantum computers are in a tiny blob in the corner, with few qubits and high error rates. It just touches a large blue region representing where surface codes will work. Far to the right of the chart are steep lines representing the resources necessary to break RSA. The chart visually emphasizes the conclusion of the blog post, which is that there is a big gulf between today's quantum computers and what is necessary to break RSA.
Steve Weis boosted:
2022-12-21

ACM CCS 2023 call for papers out now, first deadline Jan 19 2023 AoE: cispa.saarland/group/cremers/e

New this year: Optional Artifact Evaluation!

Copenhagen by night.
2022-12-20

I am pretty hyped up on how well Passkeys (FIDO2 multi-device support) work. I think it will be a security & usability gain over the status quo.

FIDO page: fidoalliance.org/passkeys/

Demos:
passkeys.io/
webauthn.io/

Chrome & Apple Support:
developer.apple.com/passkeys/
blog.chromium.org/2022/12/intr
developers.google.com/identity

2022-12-06

Google has a “confidential spaces” preview feature to let parties share a sensitive data in a trusted execution environment: cloud.google.com/docs/security

Steve Weis boosted:
Matthew McPherrinmattm@infosec.exchange
2022-11-30

It looks like Microsoft has shipped an update to distrust TrustCor's root CA for certs issued after 2022-11-01.

Edge shows certs on a few spot-checked sites as revoked even when OCSP/CRL is valid. I found sites using this Censys query: search.censys.io/certificates?

crt.sh's tool and the results checked in here github.com/crtsh/root_programs shows the restriction parsed from the update cab file.

I'm not sure where I can actually get a verbose enough error to confirm it from Windows itself.

The ongoing discussion on Mozilla's dev-security-policy is groups.google.com/a/mozilla.or

Steve Weis boosted:
2022-11-22

RT @USDigitalCorps@twitter.com

📣 Applications for our 2023 cohort are NOW OPEN! Join us and use your technology skills to help create a more effective, equitable government. Deadline to apply is 11/30 at 11:59pm ET digitalcorps.gsa.gov/apply/

🐦🔗: twitter.com/USDigitalCorps/sta

2022-11-21

Microsoft Monza is a research unikernel for a non-POSIX environment for running micro-service type workloads in the cloud. In-memory computation with no filesystem, registry or other locally persistent state: github.com/microsoft/monza/

2022-11-19

@lguelorget Real World Crypto for me.

2022-11-19

Dispensing some career advice for friends in these interesting times.

“I think you should put "Interim CISO" on your LinkedIn because who the fuck gonna know different.”
2022-11-09

Fourth round NIST PQC virtual conference is coming up: csrc.nist.gov/Events/2022/four

Steve Weis boosted:
2022-11-09

Wondering about the direction that "scalable SGX" is taking

github.com/intel/linux-sgx/iss

2022-11-06

@methodtim Random people made polite conversation here. It’s really jarring.

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst