PinnedPublished inASecuritySite: When Bob Met AliceIf You Can’t Beat AI, Then Adopt ItIntegrating OpenAI into ApplicationsMar 42Mar 42
PinnedPublished inASecuritySite: When Bob Met AliceAssange, Snowden and the Trap DoorJulian Assange being arrested last week brought back the memories of how he leaked Edward Snowden’s memos around the possible existence of…Apr 22, 20193Apr 22, 20193
Lattice Encryption Has A Similar Approach to ElGamal EncryptionElliptic Curves become vectors and matrices15h ago15h ago
Making CommitmentsZero Knowledge Proofs involve making a commitment to data and not revealing it. Overall, there are three main methods we can use to create…17h ago17h ago
Faster Than Dilithium And Much Smaller Keys: Meet FAESTNIST approved Dilithium, Falcon and SPHINCS+ for PQC digital signatures and is now looking at other alternative signatures. One of these is…1d ago1d ago
Chrome For Sale?Last Wednesday, the US government proposed the first steps in the partial breakup of Google, with a starting point of forcing the sale of…Nov 25Nov 25
A Great Researcher and Teacher: Alfred MenezesIn academia, you get great teachers and great researchers. But, it is not often that you find someone who is both a great teacher and a…Nov 23Nov 23
Speeding Up Fully Homomorphic EncryptionLike machine learning, much of our existing Fully Homomorphic Encryption (FHE) methods use vector and matrix operations. Unfortunately, our…Nov 20Nov 20
Published inASecuritySite: When Bob Met AliceMixing Oil and Vinegar Works in a Post-Quantum WorldDilithium (aka ML-DSA — FIPS 204), Falcon, and SPHINCS+ (aka SLH-DSA — FIPS 205) have been approved for the NIST PQC standardisation. Now…Nov 201Nov 201
Hidding Attributes in ABE: DIPPE (Decentralized Inner-Product Predicate Encryption)With Attribute-Based Encryption (ABE) [2], we allow users with certain attributes to decrypt data. This might relate to their location or…Nov 18Nov 18