Real World Cryptography 2016

Under construction...
1
前へ 1 2 3 ・・ 32 次へ
Brian Sniffen @BrianSniffen

Great question on why position security is so important to Tor; I’d wondered too. Position is already public, isn’t it?#RealWorldCrypto

2016-01-07 03:16:43
Griffin Boyce 🫠 @abditum

A little bummed not to be at #realworldcrypto, but still pretty excited to see what gets presented =)

2016-01-07 03:16:43
Real World Crypto @RealWorldCrypto

And we're finally off #realworldcrypto is under way with two great talks from Jon Callas and Nick Matthewson - crypto in Blackphone and Tor.

2016-01-07 03:18:12
Ben Adida @benadida

woohoo, @abhvious now presenting at #realworldcrypto – paper by all my old grad school colleagues. Anonymous surveys, too! Love it.

2016-01-07 03:18:43
@eqe (Andy Isaacson) @eqe

"Tweet with #realworldcrypto. You can use #rwc2016 if you want, but that confuses us with the Rugby World Cup."

2016-01-07 03:18:49
Josh @JFreedom14

Awesome first couple of sessions at the #realworldcrypto conference! Let's make the world more secure!

2016-01-07 03:18:56
Torben Hansen @n_tbh

#RealWorldCrypto Anonymous surveys is up by Rafael Pass. Trying to charm the audience with slide animations. Amazing!

2016-01-07 03:19:48
Dionysis Zindros @dionyziz

Malleability of Tor circuits. Did you know Tor links are not integrity checked? #realworldcrypto pic.twitter.com/438aLgAXHE

2016-01-07 03:20:01
拡大
@joncallas@mastodon.social @joncallas

.@Brian_Sniffen I do believe we will have warning on real QC, and it is hard to have serious discussion on how crazy I am #realworldcrypto

2016-01-07 03:22:57
Brian Sniffen @BrianSniffen

@joncallas I think I agree with you about 5–15y warning, and get a different policy recommendation. #RealWorldCrypto

2016-01-07 03:26:49
@ae_g_i_s

Someone send some pentesters to #RealWorldCrypto to tell Chaum how many unsuccessful social engineering gigs they've had. It's usually ~0.

2016-01-07 03:28:08
Brian Sniffen @BrianSniffen

@joncallas @nikitab what’s your bet on the warning we’ll get for classical failure of, say, ECC? #RealWorldCrypto

2016-01-07 03:28:13
@eqe (Andy Isaacson) @eqe

#realworldcrypto ANONIZE tries to make privacy-preserving surveys. Seems good, but "anonymity is preserved" is really "unlinkability" :(

2016-01-07 03:28:47
Bristol Crypto Group @BristolCrypto

Nice talk on privacy enhancing cryptographic surveys #realworldcrypto

2016-01-07 03:29:45
yan @bcrypt

#realworldcrypto great talk on anonize.org! multi-use unlinkable voting tokens w/ a single registration pic.twitter.com/qXEKlB7maL

2016-01-07 03:38:31
拡大
nikita borisov @nikitab

OH: do I know you better by another name? [says handle] oh hey, you're a smart guy! #realworldcrypto

2016-01-07 04:02:27
Jakob I. Pagter @pagter

Really like anonize, but how does it differ from what you can achieve with things like @IdentityMixer? #realworldcrypto

2016-01-07 04:09:05
@eqe (Andy Isaacson) @eqe

So ANONIZE *does* provide survey-respondent unlinkability, so you can safely respond to "best gay bar in Tehran" survey! #realworldcrypto

2016-01-07 04:13:05
Brian Sniffen @BrianSniffen

#RealWorldCrypto 2015 had a great set of talks on how IoT lightweight auth protocols are broken; looking forward to AllJoyn talk for better

2016-01-07 04:16:05
前へ 1 2 3 ・・ 32 次へ