Discussion
Loading...

#Tag

  • About
  • Code of conduct
  • Privacy
  • Users
  • Instances
  • About Bonfire
devSJR :python: :rstats: boosted
Federation Bot
@Federation_Bot  ·  activity timestamp 5 days ago

This week in #FDroid (TWIF) is live:

* website maintenance w/ #reproduciblebuild info
* #FSFE @llas on #EU #DMA vs #FLOSS
* #Dib2qm depreciated, jump ship now
* #Jami talks about #FLOSS importance
* #NWS weather widget broken
* #SessionMessenger protocol v2 #PFS #PQC
+ 10 new apps
& 214 updates
- 2 apps archived

Check yo' signer: https://f-droid.org/2025/12/05/twif.html

  • Copy link
  • Flag this post
  • Block
Federation Bot
@Federation_Bot  ·  activity timestamp 5 days ago

This week in #FDroid (TWIF) is live:

* website maintenance w/ #reproduciblebuild info
* #FSFE @llas on #EU #DMA vs #FLOSS
* #Dib2qm depreciated, jump ship now
* #Jami talks about #FLOSS importance
* #NWS weather widget broken
* #SessionMessenger protocol v2 #PFS #PQC
+ 10 new apps
& 214 updates
- 2 apps archived

Check yo' signer: https://f-droid.org/2025/12/05/twif.html

  • Copy link
  • Flag this post
  • Block
Stéphane Bortzmeyer boosted
keys.openpgp.org
@keys_openpgp_org@floss.social  ·  activity timestamp last month

The #OpenPGP ecosystem is moving forward with new certificate formats from RFC 9580, as well as upcoming #PQC support via https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/

We are working towards support for these modern certificate types on https://keys.openpgp.org

For this, we need to overhaul and extend our user-facing workflows, as well as the API that KOO exposes. The KOO board has decided to move forward based on the HKPv2 protocol:

https://datatracker.ietf.org/doc/draft-gallagher-openpgp-hkp/

🧵 1/2

  • Copy link
  • Flag this post
  • Block
keys.openpgp.org
@keys_openpgp_org@floss.social  ·  activity timestamp last month

The #OpenPGP ecosystem is moving forward with new certificate formats from RFC 9580, as well as upcoming #PQC support via https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/

We are working towards support for these modern certificate types on https://keys.openpgp.org

For this, we need to overhaul and extend our user-facing workflows, as well as the API that KOO exposes. The KOO board has decided to move forward based on the HKPv2 protocol:

https://datatracker.ietf.org/doc/draft-gallagher-openpgp-hkp/

🧵 1/2

IETF Datatracker

Post-Quantum Cryptography in OpenPGP

This document defines a post-quantum public-key algorithm extension for the OpenPGP protocol. Given the generally assumed threat of a cryptographically relevant quantum computer, this extension provides a basis for long-term secure OpenPGP signatures and ciphertexts. Specifically, it defines composite public-key encryption based on ML- KEM (formerly CRYSTALS-Kyber), composite public-key signatures based on ML-DSA (formerly CRYSTALS-Dilithium), both in combination with elliptic curve cryptography, and SLH-DSA (formerly SPHINCS+) as a standalone public key signature scheme.
  • Copy link
  • Flag this post
  • Block
keys.openpgp.org
@keys_openpgp_org@floss.social  ·  activity timestamp last month

The #OpenPGP ecosystem is moving forward with new certificate formats from RFC 9580, as well as upcoming #PQC support via https://datatracker.ietf.org/doc/draft-ietf-openpgp-pqc/

We are working towards support for these modern certificate types on https://keys.openpgp.org

For this, we need to overhaul and extend our user-facing workflows, as well as the API that KOO exposes. The KOO board has decided to move forward based on the HKPv2 protocol:

https://datatracker.ietf.org/doc/draft-gallagher-openpgp-hkp/

🧵 1/2

  • Copy link
  • Flag this post
  • Block
Stéphane Bortzmeyer
@bortzmeyer@mastodon.gougere.fr  ·  activity timestamp last month

Two RFCs standardizing the addition of post-quantum cryptographic algorithms in existing Internet standard formats (X.509 and CMS).

RFC 9881
Internet X.509 Public Key Infrastructure -- Algorithm Identifiers for the Module-Lattice-Based Digital Signature Algorithm (ML-DSA)

RFC 9882
Use of the ML-DSA Signature Algorithm in the Cryptographic Message Syntax (CMS)

#RFC #PQC

  • Copy link
  • Flag this post
  • Block
Stéphane Bortzmeyer boosted
NLnet Labs
@nlnetlabs@social.nlnetlabs.nl  ·  activity timestamp 2 months ago

In case you missed Verisign's presentation on Post-Quantum Diversity for #DNSSEC at #OARC45 yesterday, it mentions the use of Jannik Peters’ master's thesis for the University of Amsterdam.

Jannik has since joined NLnet Labs full-time and is both on the Cascade team *and* gave you support for AF_XDP sockets in NSD.

We feel so blessed to have so much bright young talent on the team now.

#PQC #OpenSource #DNS #Research #LoveDNS

Sorry, no caption provided by author
Sorry, no caption provided by author
Sorry, no caption provided by author
  • Copy link
  • Flag this post
  • Block
NLnet Labs
@nlnetlabs@social.nlnetlabs.nl  ·  activity timestamp 2 months ago

In case you missed Verisign's presentation on Post-Quantum Diversity for #DNSSEC at #OARC45 yesterday, it mentions the use of Jannik Peters’ master's thesis for the University of Amsterdam.

Jannik has since joined NLnet Labs full-time and is both on the Cascade team *and* gave you support for AF_XDP sockets in NSD.

We feel so blessed to have so much bright young talent on the team now.

#PQC #OpenSource #DNS #Research #LoveDNS

Sorry, no caption provided by author
Sorry, no caption provided by author
Sorry, no caption provided by author
  • Copy link
  • Flag this post
  • Block
Log in

bonfire.cafe

A space for Bonfire maintainers and contributors to communicate

bonfire.cafe: About · Code of conduct · Privacy · Users · Instances
Bonfire social · 1.0.1-alpha.8 no JS en
Automatic federation enabled
  • Explore
  • About
  • Members
  • Code of Conduct
Home
Login