en.osm.town is one of the many independent Mastodon servers you can use to participate in the fediverse.
An independent, community of OpenStreetMap people on the Fediverse/Mastodon. Funding graciously provided by the OpenStreetMap Foundation.

Server stats:

259
active users

#pqc

3 posts2 participants0 posts today
Stéphane Bortzmeyer<p><a href="https://mastodon.gougere.fr/tags/quantique" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantique</span></a> <a href="https://mastodon.gougere.fr/tags/cryptographie" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptographie</span></a> <a href="https://mastodon.gougere.fr/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a></p><p>J'apprends le terme de Q-day, qui désigne le jour où un CRQC (Cryptographically Relevant Quantum Computer, prononcer "cric") cassera tout. Le Q-day, selon les meilleurs experts, est entre deux et cent ans dans le futur.</p><p>C'est même déjà dans Wikipédia anglophone <a href="https://en.wikipedia.org/wiki/Q-Day" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">en.wikipedia.org/wiki/Q-Day</span><span class="invisible"></span></a></p>
John Shaft<p>Yay, <a href="https://piaille.fr/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSL</span></a> 3.5 (bringing server-side QUIC, <a href="https://piaille.fr/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> (ML-KEM, ML-DSA))... will be available in <a href="https://piaille.fr/tags/Debian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Debian</span></a> Trixie</p>
John Shaft<p>“Other notable changes include using the post-quantum algorithm mlkem768x25519-sha256 for key agreement by default”</p><p>Yay <a href="https://piaille.fr/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> by default (note the sexy algorithm name 😅)</p><p>OpenSSH 10.0 released [LWN.net]<br><a href="https://lwn.net/Articles/1016924/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">lwn.net/Articles/1016924/</span><span class="invisible"></span></a></p>
Fiona :transbian: :autism:<p>The paper I co-authored (“A Critical Analysis of Deployed Use Cases for Quantum Key Distribution and Comparison with Post-Quantum Cryptography”) was accepted for publication by “EPJ Quantum Technology” today. 😊<span><br><br></span><a href="https://eprint.iacr.org/2025/173" rel="nofollow noopener noreferrer" target="_blank">You can find the preprint here</a><span>, Nick will eventually update it with the final changes.<br><br>In short: We looked into existing use-cases for </span><a href="https://blahaj.zone/tags/QuantumKeyDistribution" rel="nofollow noopener noreferrer" target="_blank">#QuantumKeyDistribution</a><span> and whether they make any sense and did so as a joint team between people with a QKD-background and cryptographers who started out very critical of QKD. (I’m firmly in the latter camp.)<br><br>My personal summary (though some of my co-authors won’t share it to this extend): </span><a href="https://blahaj.zone/tags/QKD" rel="nofollow noopener noreferrer" target="_blank">#QKD</a><span> is bullshit and not useful for practical purposes as it stands.<br><br></span><a href="https://blahaj.zone/tags/crypto" rel="nofollow noopener noreferrer" target="_blank">#crypto</a> <a href="https://blahaj.zone/tags/cryptography" rel="nofollow noopener noreferrer" target="_blank">#cryptography</a> <a href="https://blahaj.zone/tags/cryptology" rel="nofollow noopener noreferrer" target="_blank">#cryptology</a> <a href="https://blahaj.zone/tags/postquantumcrypto" rel="nofollow noopener noreferrer" target="_blank">#postquantumcrypto</a> <a href="https://blahaj.zone/tags/PQC" rel="nofollow noopener noreferrer" target="_blank">#PQC</a></p>
Jan Schaumann<p>OpenSSH 10.0 just landed, now completely removing DSA signature support (you've been warned, repeatedly :-) and finite-field diffie-hellman key exchange. It also enables mlkem768x25519-sha256 as the default kex! (<a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a>)</p><p>The new version string ("OpenSSH_10.0") is also likely to confuse a bunch of stupid scanners that assume anything starting with "OpenSSH_1" is a 1.x version.</p><p><a href="https://www.openssh.com/txt/release-10.0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">openssh.com/txt/release-10.0</span><span class="invisible"></span></a></p>
testssl.sh :verified:<p><a href="https://infosec.exchange/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSL</span></a> 3.5.0 LTS release with some <a href="https://infosec.exchange/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> algorithms, server side <a href="https://infosec.exchange/tags/QUIC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QUIC</span></a> support and more</p>
Alexander Hansen Færøy<p>This is undoubtedly the most promising Post-Quantum TLS deployment situation I have seen for <a href="https://mastodon.social/tags/Tor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tor</span></a> since we started discussing it more actively in the team. Very exciting!</p><p>I hope that OpenSSL 3.5, when released, will make it into <a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Debian</span></a> Trixie. That would make deployment of this so much more snappy and easy for the Tor network to upgrade, but that may be dreaming. The timelines here look quite difficult for that to happen, but let's hope.</p><p><a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://mastodon.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqcrypto</span></a></p>
Jan Schaumann<p>This Venn diagram showing which PQ algorithms are permitted by which government regulatory body from Mike Ounsworth's presentation at the Real World Post-Quantum Cryptography Workshop last week.</p><p>(Mike gave a version of that talk earlier this year at the PKIC conf: <a href="https://pkic.org/events/2025/pqc-conference-austin-us/WED_BREAKOUT_1200_Mike-Ounsworth_Architecting-PKI-Hierarchies-for-Graceful-PQ-Migration.pdf" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">pkic.org/events/2025/pqc-confe</span><span class="invisible">rence-austin-us/WED_BREAKOUT_1200_Mike-Ounsworth_Architecting-PKI-Hierarchies-for-Graceful-PQ-Migration.pdf</span></a>)</p><p><a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a></p>
0xKaishakunin<p>Sicherheits-Architekt. Wenn du vormittags elliptische Kurven für die Post-Quanten-Kryptographie evaluieren darfst und nachmittags einem Projektmanager erklären musst, dass das Telefon kein sicherer Kanal ist. </p><p><a href="https://mastodon.social/tags/ecc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ecc</span></a> <a href="https://mastodon.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/crypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>crypto</span></a> <a href="https://mastodon.social/tags/fml" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fml</span></a></p>
𝕂𝚞𝚋𝚒𝚔ℙ𝚒𝚡𝚎𝚕<p>🧵 …ja und nein und vor allem ist es Marketing durch Angstmacherei. Quantenkomputer sind noch nicht wirklich einsetzbar obwohl es viele als solches gerne vermarkten.</p><p>»Quantenschlüssel aus der Sicht des CISO:<br>Quantentechnologien – ein Sicherheitsrisiko oder das Mittel der Wahl gegen Cyberangriffe? Warum, für wen und wo es wichtig ist, die Integration von Quantentechnologien zu starten.«</p><p>⚛️ <a href="https://www.csoonline.com/article/3846875/quantenschlussel-aus-der-sicht-des-ciso.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">csoonline.com/article/3846875/</span><span class="invisible">quantenschlussel-aus-der-sicht-des-ciso.html</span></a></p><p><a href="https://chaos.social/tags/quantencomputer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantencomputer</span></a> <a href="https://chaos.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqcrypto</span></a> <a href="https://chaos.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://chaos.social/tags/ciso" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ciso</span></a> <a href="https://chaos.social/tags/computer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>computer</span></a> <a href="https://chaos.social/tags/komputer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>komputer</span></a> <a href="https://chaos.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://chaos.social/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a></p>
𝕂𝚞𝚋𝚒𝚔ℙ𝚒𝚡𝚎𝚕<p>»The Quantum Apocalypse Is Coming. Be Very Afraid:<br>What happens when quantum computers can finally crack encryption and break into the world’s best-kept secrets? It’s called Q-Day—the worst holiday maybe ever.«</p><p>Since this is very much for us, I cannot deny it, but I see it as a marketing propaganda. To scare is also a marketing strategy.</p><p>👾 <a href="https://www.wired.com/story/q-day-apocalypse-quantum-computers-encryption/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/q-day-apocalyp</span><span class="invisible">se-quantum-computers-encryption/</span></a></p><p><a href="https://chaos.social/tags/quantumcomputing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantumcomputing</span></a> <a href="https://chaos.social/tags/postquantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>postquantum</span></a> <a href="https://chaos.social/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://chaos.social/tags/QDay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QDay</span></a> <a href="https://chaos.social/tags/worstholiday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>worstholiday</span></a> <a href="https://chaos.social/tags/afraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>afraid</span></a> <a href="https://chaos.social/tags/computer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>computer</span></a> <a href="https://chaos.social/tags/encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>encryption</span></a> <a href="https://chaos.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqcrypto</span></a> <a href="https://chaos.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://chaos.social/tags/quantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantum</span></a></p>
Jan Schaumann<p>Out of the top 100K domains, roughly 28K negotiate a quantum safe key exchange.</p><p>Almost all of those support both x25519_kyber768 and X25519MLKEM758; only 129 sites support SecP256r1MLKEM768. There are _no_ sites that support pure <a href="https://mstdn.social/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> via e.g., mlkem768.</p><p>The overwhelming majority of sites that support PQC do so by way of Cloudflare. That percentage matches Cloudflare's overall coverage of the top 1M domains.</p>
Jan Schaumann<p>Just in time for Real World PQC Workshop:</p><p>I took at a look at who currently supports <a href="https://mstdn.social/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a>. The answer will not surprise you at all.</p><p><a href="https://www.netmeister.org/blog/pqc-use-2025-03.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">netmeister.org/blog/pqc-use-20</span><span class="invisible">25-03.html</span></a></p><p><a href="https://mstdn.social/tags/RWPQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RWPQC</span></a> <a href="https://mstdn.social/tags/RealWorldCrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RealWorldCrypto</span></a> <a href="https://mstdn.social/tags/rwc2025" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rwc2025</span></a></p>
𝕂𝚞𝚋𝚒𝚔ℙ𝚒𝚡𝚎𝚕<p>🧵 …neben dem vorhin erwähnten Marketing bezüglich des Post-Quantom Kryptografie ist darauf hin auch wieder die Angsmacherei davon. Das die mal angewendet wird ist klar aber wie ist die Frage.</p><p>»Ihre Passwörter sind bald wertlos: Quantencomputer knacken alles!<br>Quantencomputer revolutionieren die Rechenleistung. Sie lösen hochkomplexe Aufgaben in Sekundenschnelle. Doch die Technologie birgt auch Gefahren.«</p><p>⚛️ <a href="https://www.telepolis.de/features/Ihre-Passwoerter-sind-bald-wertlos-Quantencomputer-knacken-alles-10318098.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">telepolis.de/features/Ihre-Pas</span><span class="invisible">swoerter-sind-bald-wertlos-Quantencomputer-knacken-alles-10318098.html</span></a></p><p><a href="https://chaos.social/tags/pqcrypto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqcrypto</span></a> <a href="https://chaos.social/tags/quantencomputer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>quantencomputer</span></a> <a href="https://chaos.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://chaos.social/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://chaos.social/tags/ki" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ki</span></a> <a href="https://chaos.social/tags/itsicherheit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>itsicherheit</span></a> <a href="https://chaos.social/tags/passwort" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwort</span></a></p>
Blue Ghost<p>07.03.2025: GnuPG announces release of 2.5.5 for public testing, finalized PQC algorithms are supported.<br>Source: <a href="https://lists.gnupg.org/pipermail/gnupg-announce/2025q1/000491.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">lists.gnupg.org/pipermail/gnup</span><span class="invisible">g-announce/2025q1/000491.html</span></a></p><p>11.03.2025: NIST selects HQC as fifth algorithm for post-quantum encryption.<br>Source: <a href="https://www.nist.gov/news-events/news/2025/03/nist-selects-hqc-fifth-algorithm-post-quantum-encryption" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nist.gov/news-events/news/2025</span><span class="invisible">/03/nist-selects-hqc-fifth-algorithm-post-quantum-encryption</span></a></p><p>PQC: <a href="https://wikipedia.org/wiki/Post-quantum_cryptography" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">wikipedia.org/wiki/Post-quantu</span><span class="invisible">m_cryptography</span></a><br>GnuPG: <a href="https://mastodon.online/@blueghost/111974048270035570" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mastodon.online/@blueghost/111</span><span class="invisible">974048270035570</span></a><br>Harvest now, decrypt later: <a href="https://mastodon.online/@blueghost/111357939714657018" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mastodon.online/@blueghost/111</span><span class="invisible">357939714657018</span></a></p><p><a href="https://mastodon.online/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> <a href="https://mastodon.online/tags/PostQuantum" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PostQuantum</span></a> <a href="https://mastodon.online/tags/Cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cryptography</span></a> <a href="https://mastodon.online/tags/GnuPG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GnuPG</span></a> <a href="https://mastodon.online/tags/GPG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GPG</span></a> <a href="https://mastodon.online/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://mastodon.online/tags/E2EE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>E2EE</span></a> <a href="https://mastodon.online/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mastodon.online/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://mastodon.online/tags/Privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Privacy</span></a> <a href="https://mastodon.online/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.online/tags/QuantumSafe" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QuantumSafe</span></a></p>
Fiona :transbian: :autism:<p>I was just ranting about <a href="https://blahaj.zone/tags/QKD" rel="nofollow noopener noreferrer" target="_blank">#QKD</a> in a chat with someone, when I compared quantum-resiliant cryptography with quantum key distribution like this, and noticed that I really like this summary:</p><blockquote>If you want to go 500 meter down the street you can either take your bike or call a helicopter to your place, have it hover over your home, climb up a rope ladder, have it fly you those 500 meters and dis-rope.</blockquote><span>Both of these get you to your destination, but one of them is faster, cheaper, less complicated, relying on more established infrastructure, scales better and is just about superior in every relevant regard. And it’s not the helicopter/QKD.<br><br></span><a href="https://blahaj.zone/tags/crypto" rel="nofollow noopener noreferrer" target="_blank">#crypto</a> <a href="https://blahaj.zone/tags/cryptography" rel="nofollow noopener noreferrer" target="_blank">#cryptography</a> <a href="https://blahaj.zone/tags/pqc" rel="nofollow noopener noreferrer" target="_blank">#pqc</a> <a href="https://blahaj.zone/tags/quantumcryptography" rel="nofollow noopener noreferrer" target="_blank">#quantumcryptography</a> <a href="https://blahaj.zone/tags/QuantumKeyDistribution" rel="nofollow noopener noreferrer" target="_blank">#QuantumKeyDistribution</a><p></p>
Jan Schaumann<p>"Time to be crypto* agile, not fragile." - good criticism of the IETF's slow move on post-quantum cryptography adoption. "Stop getting in the way of consensus."</p><p><a href="https://datatracker.ietf.org/meeting/122/materials/slides-122-pquip-ietf-is-quantum-fragile-01.pdf" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">datatracker.ietf.org/meeting/1</span><span class="invisible">22/materials/slides-122-pquip-ietf-is-quantum-fragile-01.pdf</span></a></p><p>* "crypto" means cryptography; always has, always will</p><p><a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a> <a href="https://mstdn.social/tags/ietf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ietf</span></a></p>
wtfismyip<p>Post Quantum Migration of Tor. It will be interesting to see when the Tor Project starts implementing <a href="https://gnu.gl/tags/PQC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PQC</span></a> in arti and tor: </p><p><a href="https://eprint.iacr.org/2025/479.pdf" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">eprint.iacr.org/2025/479.pdf</span><span class="invisible"></span></a> <a href="https://gnu.gl/tags/cryptography" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptography</span></a> <a href="https://gnu.gl/tags/tor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tor</span></a> <a href="https://gnu.gl/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a></p>
Fiona :transbian: :autism:<p><a href="https://blahaj.zone/tags/NIST" rel="nofollow noopener noreferrer" target="_blank">#NIST</a> chose <a href="https://blahaj.zone/tags/HQC" rel="nofollow noopener noreferrer" target="_blank">#HQC</a> as their backup KEM and elected not to standardize <a href="https://blahaj.zone/tags/ClassicMcElice" rel="nofollow noopener noreferrer" target="_blank">#ClassicMcElice</a> for now among other reasons pointing to the standardization with <a href="https://blahaj.zone/tags/ISO" rel="nofollow noopener noreferrer" target="_blank">#ISO</a><span>.<br><br>The argument to choose HQC over Bike is a higher confidence in IND-CCA-security of HQC. I cannot comment on whether that is a reasonable assessment, though I have no reason to doubt it, but I can say that in terms of reasons to make a choice this is of course a pretty good one.<br><br>I’m not sure how I think about the decision regarding McElice, but I can to an extend see where they are coming from.<br><br>This means there are now </span><b>9</b><span> post quantum algorithms approved, standardized or chosen for standardization by generally respected organizations:<br><br></span><b>Key Encapsulation Mechanisms</b><span> (“KEMs”):<br><br>* ML-KEM (“Kyber”), based on Lattices, standardized by NIST<br><br>* HQC, based on Codes, chosen for standardization by NIST<br><br>* Classic McElice, based on codes, approved by BSI (de), ANSSI(fr), and NCSC (nl)<br><br>* Frodo, based on lattices, approved by BSI (de), ANSSI(fr), and NCSC (nl)<br><br></span><b>Signatures</b><span>:<br><br>* ML-DSA (“Dilithium”), based on Lattices, standardized by NIST<br><br>* SLH-DSA (“SPHINCS+”), based on hashes, standardized by NIST<br><br>* FN-DSA (“Falcon”), based on lattices, chosen for standardization by NIST<br><br></span><b>Stateful Signatures</b><span>:<br><br>* XMSS, based on hashes, standardized by IEEE<br><br>* LMS, based on hashes, standardized by IEEE<br><br>Overall, this looks like a decent portfolio. Future standardization might add schemes based on multivariate-equations and isogonies, but for now this should do and give us a basis from which we can design more efficient schemes without being to concerned about the entire ground suddenly giving in because one random guy/gal finds a new attack-vector.<br><br></span><a href="https://blahaj.zone/tags/postquantumcryptography" rel="nofollow noopener noreferrer" target="_blank">#postquantumcryptography</a> <a href="https://blahaj.zone/tags/PQC" rel="nofollow noopener noreferrer" target="_blank">#PQC</a> <a href="https://blahaj.zone/tags/PQCrypto" rel="nofollow noopener noreferrer" target="_blank">#PQCrypto</a></p>
Jan Schaumann<p><a href="https://mstdn.social/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSL</span></a> will get the now standardized post-quantum cryptography algorithms (ML-KEM, ML-DSA, SLH-DSA) in 3.5 (planned release date is 2025-04-08):</p><p><a href="https://openssl-library.org/post/2025-02-04-release-announcement-3.5/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">openssl-library.org/post/2025-</span><span class="invisible">02-04-release-announcement-3.5/</span></a></p><p>This will include X25519MLKEM768, and will be enabled and preferred by default:</p><p><a href="https://mailarchive.ietf.org/arch/msg/tls/g9sagkuAu8KlWpmJ30YdXbga5Xg/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mailarchive.ietf.org/arch/msg/</span><span class="invisible">tls/g9sagkuAu8KlWpmJ30YdXbga5Xg/</span></a></p><p><a href="https://mstdn.social/tags/pqc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pqc</span></a></p>