#oauth

2025-06-20

Are we overthinking post-quantum cryptography?

tl;dr: yes, contra thingamajig’s law of wotsits.

Before the final nail has even been hammered on the coffin of AI, I hear the next big marketing wave is “quantum”. Quantum computing promises to speed up various useful calculations, but is also potentially catastrophic to widely-deployed public key cryptography. Shor’s algorithm for a quantum computer, if realised, will break the hard problems underlying RSA, Diffie-Hellman, and Elliptic Curve cryptography—i.e., most crypto used for TLS, SSH and so on. Although “cryptographically-relevant” quantum computers (CRQCs) still seem a long way off (optimistic roadmap announcements and re-runs of previously announced “breakthroughs” notwithstanding), for some applications the risk is already real. In particular, if you are worried about nation-states or those with deep pockets, the threat of “store-now, decrypt-later” attacks must be considered. It is therefore sensible to start thinking about deploying some form of post-quantum cryptography that protects against these threats. But what, exactly?

If you are following NIST’s post-quantum crypto standardisation efforts, you might be tempted to think the answer is “everything”. NIST has now selected multiple post-quantum signature schemes and public key encryption algorithms (“KEMs”), and is evaluating more. Many application and protocol standards are then building on top of these with the assumption that post-quantum crypto should either replace all the existing crypto, or else at least ride alongside it everywhere in a “hybrid” configuration. We have proposals for post-quantum certificates, post-quantum ciphersuites for TLS, for SSH, for Signal and so on. From my view on the sidelines, it feels like many cryptographers are pushing to entirely replace existing “classical” cryptographic algorithms entirely with post-quantum replacements, with the idea that we would turn off the classical algorithms somewhere down the line.

Unfortunately, many of the proposed post-quantum cryptographic primitives have significant drawbacks compared to existing mechanisms, in particular producing outputs that are much larger. For signatures, a state of the art classical signature scheme is Ed25519, which produces 64-byte signatures and 32-byte public keys, while for widely-used RSA-2048 the values are around 256 bytes for both. Compare this to the lowest security strength ML-DSA post-quantum signature scheme, which has signatures of 2,420 bytes (i.e., over 2kB!) and public keys that are also over a kB in size (1,312 bytes). For encryption, the equivalent would be comparing X25519 as a KEM (32-byte public keys and ciphertexts) with ML-KEM-512 (800-byte PK, 768-byte ciphertext).

What is the practical impact of this? For some protocols, like TLS, the impact is a bit painful but doable, and post-quantum hybrid ciphersuites are already being rolled out. But there is a long tail of other technologies that have yet to make the transition. For example, consider JWTs, with which I am intimately familiar (in a Stockholm Syndrome way). The signature of a JWT is base64-encoded, which adds an extra 33% size compared to raw binary. So, for Ed25519 signatures, we end up with 86 bytes, after encoding. For ML-DSA, the result is 3,227 bytes. If you consider that browsers typically impose a 4kB maximum size for cookies per-domain, that doesn’t leave a lot of room left for actual data. If you wanted to also encrypt that JWT, then the base64-encoded content (including the signature) is encrypted and then base64-encoded again, resulting in a signature that is already over the 4kB limit on its own. None of this should be taken as an endorsement of JWTs for cookies, or of the design decisions in the JWT specs, but rather it’s just an example of a case where replacing classical algorithms with post-quantum equivalents looks extremely hard.

In my own view, given that the threat from quantum computers is at best uncertain and has potentially already stalled (see image below), the level of effort we invest in replacing already deployed crypto with something new needs to be proportional to the risk. In a list of things that keep me up at night as a security engineer, quantum computing would be somewhere on the second or third page. There is, IMO a not-insignificant chance that CRQCs never materialise, and so after a few years we actually roll back entirely to pre-quantum cryptographic algorithms because they are just better. For some applications (such as Signal) that risk profile is quite different, and it is right that they have invested effort into moving to PQC already, but I think for most organisations this is not the case.

Corporate needs you to find the difference between these two pictures.
Images from Sam Jacques: 2023 vs 2024. Is 2025 any different?

What would a Minimum Viable Post-Quantum Cryptography transition look like? One that protects against the most pressing threats in a way that is minimally disruptive. I believe such a solution would involve making two trade-offs:

  • Firstly, to commit only to post-quantum confidentiality and ignore any threats to authenticity/integrity from quantum computers until it is much more certain that CRQCs are imminent. That is, we transition to (hybrid) post-quantum encryption to tackle the store-now, decrypt-later threat, but ignore post-quantum signature schemes. We will still have classical authentication mechanisms.
  • Secondly, we implement the absolute bare minimum needed to protect against that store-now, decrypt-later threat: that is, simple encryption with static keys. Any stronger properties, such as forward secrecy, or post-compromise recovery, are left to existing pre-quantum algorithms such as elliptic curve crypto. This largely eliminates the need to transfer bulky PQ public keys over the network, as we can share them once (potentially out-of-band) and then reuse them for a long time.

To my eyes, this is the obvious first step to take and is potentially the only step we need to take. But this approach seems at odds with where PQC standardisation is heading currently. For example, if we adopt this approach then code-based approaches such as Classic McEliece seem much more attractive than the alternatives currently being standardised by NIST. The main drawback of McEliece is that it has massive public keys (261kB for the lowest security parameters, over 1MB for more conservative choices). But in exchange for that you get much smaller ciphertexts: between 96 and 208 bytes. This is much less than the other lattice-based KEMs, and somewhere between elliptic curves and RSA in size. For many applications of JWTs, which already use static or rarely-updated keys, not to mention OAuth, SAML, Age, PGP, etc this seems like an entirely sensible choice and essentially a low-risk drop-in replacement. Continue using pre-quantum signatures or Diffie-Hellman based authentication mechanism, and layer Classic McEliece on top.

A hybrid X25519-McEliece KEM could use as little as 128 bytes for ciphertext—roughly half the size of a typical RSA equivalent and way less than ML-KEM, and could also support (pre-quantum) authentication as an Authenticated KEM by hybridisation with an existing DH-AKEM, avoiding the need for signatures at all. This is the approach I am taking to PQC in my own upcoming open source project, and it’s an approach I’d like to see in JWT-land too (perhaps by resurrecting my ECDH-1PU proposal, which avoids many JWT-specific pitfalls associated with alternative schemes). If there’s enough interest perhaps I’ll find time to get a draft together.

#cryptography #jwt #oauth #postQuantumCryptography #publicKeyEncryption

2025-06-20

Tomorrow is summer, it is time to summarize the FLOSS contributions and sponsoring we achieved in the past 3 months. There was mostly things about #oidc and #oauth tooling in #python
yaal.coop/blog/en/dernieres-co

2025-06-20

Demain c'est l'été, il est temps de faire le point sur le mécénat et les contributions à des logiciels libres commis par l'équipe de Yaal Coop ces 3 derniers mois ! Au menu, beaucoup de choses autour d'outils #oidc et #oauth en #python
yaal.coop/blog/dernieres-contr

Make Kasprzak 🦖🍁distraction.engineer@bsky.brid.gy
2025-06-13

Trying something out... #atdev #oauth #activitypub

created a file "OAUTH.TS" in PDS/SRC/ActivityPub
Schenkl | DECT: 2332schenklklopfer@chaos.social
2025-06-12

Kaum instlliert eins die xdg-utils in den Container, kann #JOSM auch den #OAuth an den #Browser werfen.

In der #Java Fehlermeldung steht natürlich nichtsdergleichen^^

#Docker

Sven Jacobs :androidHead:svenjacobs@androiddev.social
2025-06-09

Today I released the first version of #Lokksmith, a #KotlinMultiplatform OpenID Connect client library for #Android and #iOS. I've been working on this in my spare time for the past few weeks. I finally reached a state that I can proudly show to the world.

The first release contains a fully working implementation for Android. The iOS integration is not yet available. Any help regarding iOS is greatly appreciated.

lokksmith.dev

#Kotlin #OpenID #OpenIDConnect #OIDC #OAuth #OAuth2

2025-06-09

[Перевод] Проверяем написанную LLM библиотеку OAuth на уязвимости

Сегодня я решил изучить новую библиотеку Cloudflare OAuth provider , которую, судя по заявлениям, почти полностью написали при помощи LLM Claude компании Anthropic: Эта библиотека (в том числе и документация по схеме) была по большей мере написана при помощи Claude — ИИ-модели компании Anthropic. Результаты работы Claude были тщательно проверены инженерами Cloudflare, уделившим особое внимание безопасности и соответствию стандартам. В исходный результат было внесено множество улучшений, в основном тоже при помощи промптов Claude (и с проверкой результатов). Промпты модели Claude и созданный ею код можно посмотреть в истории коммитов. […] Подчеркнём, что это не «вайб-кодинг» . Каждая строка была тщательно проверена и согласована с соответствующими RFC специалистами в сфере безопасности, уже работавшими в этими RFC. Я пытался подтвердить свой скепсис, но оказалось, что я ошибался. Я и сам в последнее время достаточно много писал подобным образом код при помощи «агентских» LLM. И я тоже специалист по OAuth: я написал API Security in Action , многие годы был членом OAuth Working Group в IETF и ранее работал техлидом, а затем архитектором безопасности в ведущем поставщике решений OAuth . (Также у меня есть степень PhD в сфере ИИ, полученная в группе изучения интеллектуальных агентов , но ещё до возникновения современного ажиотажа вокруг машинного обучения). Поэтому мне было очень любопытно, что же создала эта модель. И сегодня, сидя на паре совещаний, я решил изучить результаты. Дисклеймер: я лишь вкратце просмотрел код и нашёл несколько багов, а не выполнял полный анализ.

habr.com/ru/articles/916928/

#oauth #аутентификация #cloudflare #sha256

N-gated Hacker Newsngate
2025-06-08

😆 Oh look, Cloudflare's new library was "coded" by an named . Somehow, a bunch of thought it was a great idea to let a do their job, only to spend their time endlessly "reviewing" its work. 🚀 But don't worry, they "improved" it by asking the same robot for help—because nothing screams like an AI proofreading its own homework. 📚🔍
neilmadden.blog/2025/06/06/a-l

Matthew Turlandelazar@phpc.social
2025-06-07
2025-06-06
khlrkhlr
2025-06-05

Just read a great blog post by @dennis_kniep about a novel Device Code technique that can bypass even 😱

The attack dynamically starts the flow when the victims click a link, uses a headless browsers to automate code entry - eliminating the usual 10-minute window.
Even worse: Victims authenticate on the real website, so there's no suspicious URL to tip them off.

Great technical write-up with PoC included 👏

denniskniep.github.io/posts/09

st1nger :unverified: 🏴‍☠️ :linux: :freebsd:st1nger@infosec.exchange
2025-06-03
GripNewsGripNews
2025-06-03

🌕 GitHub - cloudflare/workers-oauth-provider:Cloudflare Workers 的 OAuth 提供者函式庫
➤ 為 Cloudflare Workers 帶來簡潔安全的 OAuth 2.1 解決方案
github.com/cloudflare/workers-
這個 GitHub 倉庫提供了一個 TypeScript 函式庫,用於在 Cloudflare Workers 上實作 OAuth 2.1 協定,支援 PKCE。它簡化了 API 端點的授權流程,自動處理權杖管理,並允許開發者以標準的 fetch handler 方式撰寫 API 處理程式。該函式庫不與特定使用者管理或 UI 框架綁定,且儲存機制僅儲存密碼的雜湊值,確保安全性。目前處於測試階段,API 可能會變更。
+ 這個函式庫看起來很方便,能省去自己實作 OAuth 流程的麻煩,尤其對在 Cloudflare Workers 上開發 API 的人來
2.1 Workers

Nicolas Borboënnborboen@social.epfl.ch
2025-06-03

"NOOOOOOOO!!!! You can't just use an LLM to write an auth library!"

"haha gpus go brrr"

github.com/cloudflare/workers-

#AI #CloudFlare #oAuth #Claude #GPUsGoBrrr #LLM

https://github.com/cloudflare/workers-oauth-provider/One of the early commit of https://github.com/cloudflare/workers-oauth-provider/https://github.com/cloudflare/workers-oauth-provider/?tab=readme-ov-file#written-using-claude
Hollo :hollo:hollo@hollo.social
2025-06-03

#Hollo 0.6.0 is coming soon!

We're putting the finishing touches on our biggest security and feature update yet. Here's what's coming:

Enhanced #OAuth #security

  • RFC 8414 (OAuth metadata discovery)
  • RFC 7636 (#PKCE support)
  • Improved authorization flows following RFC 9700 best practices

New features

  • Extended character limit (4K → 10K)
  • Code syntax highlighting
  • Customizable profile themes
  • EXIF metadata stripping for privacy

Important notes for update

  • Node.js 24+ required
  • Updated environment variables for asset storage
  • Stronger SECRET_KEY requirements (44+ chars)

Special thanks to @thisismissem for the extensive OAuth improvements that help keep the #fediverse secure and compatible! 🙏

Full changelog and upgrade guide coming with the release.

#ActivityPub

N-gated Hacker Newsngate
2025-06-02

Ah yes, , in its infinite wisdom, decides to unleash "Claude" to the world, because what could possibly go wrong with more AI-generated ✨prompts✨ cluttering GitHub? 🙄 Meanwhile, the rest of us are left to wonder if needs a nickname to feel validated. 😂
github.com/cloudflare/workers-

Hacker Newsh4ckernews
2025-06-02

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst