#PostQuantum

Chema Alonso :verified:chemaalonso@ioc.exchange
2025-10-29

El lado del mal - Quantum Security: Tecnología Cuántica & Ciberseguridad Criptográfica Cuántica y Post-Cuántica. elladodelmal.com/2025/10/quatu Nuestro nuevo libro en 0xWord #0xWord #BRAIN #Quantum #PostQuantum #Criptografía #Hardening #Ciberseguridad

2025-10-28

Rik Turner from Omdia says, “We have only just begun to see how AI can help threat actors.”
In this TechNadu interview, he explains how enterprises can prepare for a post-quantum world and adopt crypto agility for defense resilience.
technadu.com/ai-quantum-and-th

#CyberSecurity #AI #PostQuantum #CryptoAgility #Omdia #TechResearch

AI, Quantum, and the Next Evolution of Cyber Defense: Why Crypto Agility Can’t Wait
CosicBeCosicBe
2025-10-27

The new program for the PQCSA workshop on PQC Migration & Supply Chain Readiness for the Automotive Industry is now online. Last chance to register: esat.kuleuven.be/cosic/events/

2025-10-27

:signal: Signal adds new Cryptographic Defense against Quantum Attacks.

Signal announced the introduction of Sparse Post-Quantum Ratchet [SPQR], a new cryptographic component designed to withstand quantum computing threats. SPQR will serve as an advanced mechanism that continuously updates the encryption keys used in conversations and discarding the old ones.

signal.org/blog/spqr/

#signal #sparse #postquantum #ratchet #spqr #it #security #privacy #engineer #media #tech #news

⁉️The new component guarantees forward secrecy and post-compromise security, ensuring that even in the case of key compromise or theft, future messages exchanged between parties will be safe.⁉️

In terms of cryptography, SPQR utilizes post-quantum Key-Encapsulation Mechanisms [ML-KEM] instead of elliptic-curve Diffie-Hellman, and features efficient chunking and erasure coding to handle large key sizes without bloating bandwidth. Signal has been using CRYSTALS-Kyber [a post-quantum KEM] alongside an implementation of the Elliptic Curve Diffie-Hellman since 2023 to protect against quantum computing attacks that threaten to break current encryption.

👾However, SPQR comes on top of the existing double ratchet system, forming what Signal calls a Triple Ratchet, formulates a hyper-secure “mixed key.”👾

The new system was designed in collaboration with PQShield, AIST [Japan] and New York University, with its technical foundation based in part on USENIX 2025 and Eurocrypt 2025 papers. The design was also formally verified using ProVerif, and the Rust implementation robustness was tested using the hax tool. Continuous verification will now be applied to all future builds, ensuring proofs are reproduced with every code change.

⚠️Signal says the rollout of SPQR on the messaging platform will be gradual, and users don’t need to take any action for the upgrade to apply apart from keeping their clients updated to the latest version.⚠️
CosicBeCosicBe
2025-10-27

We are excited to share that Karthikeyan Bhargavan, co-founder and chief research scientist at @cryspen will give a keynote talk at the PQCSA "PQC Migration & Supply Chain Readiness for the Automotive Industry" workshop (co-located with ESCAR in Frankfurt).
Info and registration:
esat.kuleuven.be/cosic/events/

apfeltalk :verified:apfeltalk@creators.social
2025-10-23

Signal bringt Post-Quanten-Schutz, bleibt aber beim Gerätewechsel unpraktisch
Signal bietet jetzt fortschrittlichen Schutz gegen zukünftige Quantencomputing-Gefahren. Trotzdem ist der Wechsel auf ein anderes Smartphone mit Signal weiterhin wenig
apfeltalk.de/magazin/news/sign
#News #Sicherheit #Datenschutz #Gertewechsel #Messenger #PostQuantum #Quantencomputing #Sicherheit #Signal #SPQR #Verschlsselung

2025-10-23

I'm not doing anything nearly cool enough to warrant this warning from the latest version of #OpenSSH...

#ssh #Linux #postquantum

A screenshot of a terminal, with white text on a dark grey background saying:
** WARNING: connection is not using a post-quantum key exchange algorithm.
** This session may be vulnerable to "store now, decrypt later" attacks.
𝕂𝚞𝚋𝚒𝚔ℙ𝚒𝚡𝚎𝚕kubikpixel@chaos.social
2025-10-20

»MIT-Professorin: „In fünf Jahren werden verschlüsselte Nachrichten lesbar sein“
Yael Tauman Kalai hat Grundlagen von Verschlüsselungsmethoden mitentwickelt. Sie zeigt, wie wir trotz KI und Quantencomputern mündig bleiben können.«

Ob nun in 5 Jahren oder nicht ist mal dahingestellt aber Post-Quantum Verschlüsselung ist nun das Thema was in der IT sehr aktuell ist. Leider nehmen dies zu wenige wirklich ernst.

🔓 taz.de/MIT-Professorin-In-fuen

#pqc #pqcrypto #postquantum #it #ki #itsicherheit

CosicBeCosicBe
2025-10-17

You can still register for our PQC Migration & Supply Chain Readiness for the Automotive Industry in Frankfurt (Germany), co-located with on November 7th: esat.kuleuven.be/cosic/events/

Alec Muffettalecmuffett
2025-10-14

Why Signal’s post-quantum makeover is an amazing engineering achievement | Ars Technica
alecmuffett.com/article/117370

Why Signal’s post-quantum makeover is an amazing engineering achievement | Ars Technica https://alecmuffett.com/article/117370 #EndToEndEncryption #PostQuantum #signal

Why Signal’s post-quantum make...

2025-10-14

@orva @mttaggart
(I realise this is an aside to the issue described by the researchers)

Could a decryption key be hardwired into an anti-fuse #FPGA ?
Am I right to say that would be resistant to bit flips? Or would three be required so they can vote on the true decryption key?
I can come up with other ways to solve this, and I'm sure if it's the only thing holding back encrypted control of satellites, other more erudite minds could come up with elegant solutions.

Obviously this is a one-time thing unless you're willing to send unprogrammed anti-fuse FPGAs up there to store new keys. I have read in the lay-press that flash FPGAs are also SEU resistant, but this stuff is really outside my wheelhouse.

Not to say it won't take a few decades to fix the problem; I only mean to suggest it can probably be fixed.

#space #SEU #bitFlip #FPGA #encryption #satellites #cryptography #postquantum

2025-10-14

Why Signal’s post-quantum makeover is an amazing engineering achievement | Ars Technica

Happy to read this, not least because I’ve often seen the push for rapid adoption of PQ as coming from intelligence agencies seeking to sow confusion & discord; having a well researched hybrid solution with solid traditional foundations, reassures me.

https://arstechnica.com/security/2025/10/why-signals-post-quantum-makeover-is-an-amazing-engineering-achievement/

#endToEndEncryption #postQuantum #signal

Chris Alemany🇺🇦🇨🇦🇪🇸chris@mstdn.chrisalemany.ca
2025-10-14

Pretty cool update to Signal encryption becoming "post-quantum" secure. An amazing team doing this stuff for Good™️

Cool explanation of how modern encryption works.

(tech jargon heavy, but understandable)

#signal #postquantum #quantum #encryption
arstechnica.com/security/2025/

Petr Menšík :fedora:pemensik@fosstodon.org
2025-10-13

Today I shared my brilliant idea how to deploy #dnssec #postquantum algorithms in dual-signed zones. Similar to support for dual TLS key support on TLS servers. Was not received as warmly as I expected. Saying DNSsec is too complex already. Is transition to new algorithm possible without improved support choosing just one signature? Still in doubt. Good night!

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst