Marc Stevens (@realhashbreaker) 's Twitter Profile
Marc Stevens

@realhashbreaker

Father^2.
Cryptologist at CWI Amsterdam @cwinl.
Likes theoretical and applied cryptanalysis a lot.

ID: 835154973465858048

linkhttps://marc-stevens.nl/research calendar_today24-02-2017 15:50:36

740 Tweet

2,2K Followers

134 Following

Matthew Green is on BlueSky (@matthew_d_green) 's Twitter Profile Photo

Very sophisticated attack against the RADIUS protocol that uses flaws in the protocol as well as a novel variant of the MD5 chosen prefix collision. Cryptography from the 90s never goes away! blastradius.fail/attack-details

Marc Stevens (@realhashbreaker) 's Twitter Profile Photo

At least there is now a song about how friends don't let friends use MD5: suno.com/song/6f749152-… #BlastRADIUS #vulnerability

Kevin McCurley (@mccurley) 's Twitter Profile Photo

For those interested in #scholarlypublishing and #TeXLaTeX , I've released most of the system we use for publishing cic.iacr.org as open source now. See github.com/IACR/latex-sub…

mjos\dwez (@mjos_crypto) 's Twitter Profile Photo

[Final versions of FIPS 203,204,205, I guess] "set for release the week of Aug. 12, according to people familiar with the matter" nextgov.com/emerging-tech/…

mjos\dwez (@mjos_crypto) 's Twitter Profile Photo

Final versions of the NIST PQC Standards are out! :) FIPS 203 ML-KEM (Kyber): nvlpubs.nist.gov/nistpubs/fips/… FIPS 204 ML-DSA (Dilithium): nvlpubs.nist.gov/nistpubs/fips/… FIPS 205 SLH-DSA (SPHINCS+): nvlpubs.nist.gov/nistpubs/fips/…

Ange (@angealbertini) 's Twitter Profile Photo

A more EICAR-like CRC collision in pure ASCII: "DpVRUX<=EICAR CRC collision? Use Shake128/Kangaroo12/Blake3 instead!" Hash recommendations from Marc Stevens

A more EICAR-like CRC collision in pure ASCII:
"DpVRUX&lt;=EICAR CRC collision? Use Shake128/Kangaroo12/Blake3 instead!"

Hash recommendations from <a href="/realhashbreaker/">Marc Stevens</a>
Marc Stevens (@realhashbreaker) 's Twitter Profile Photo

Here is an interesting read on the Enigma and other historical cryptographic machines: nieuwarchief.nl/serie5/pdf/naw… It's written by Stijn Maatje.