| | Efficient QR Codes (imperialviolet.org) |
| 4 points by porker on Sept 5, 2021 | past |
|
| | Efficient QR Codes (imperialviolet.org) |
| 2 points by psanford on Aug 27, 2021 | past |
|
| | Letter to 20 Years Ago (imperialviolet.org) |
| 93 points by zdw on Sept 6, 2020 | past | 50 comments |
|
| | memcpy (and friends) with NULL pointers (2016) (imperialviolet.org) |
| 2 points by beefhash on July 18, 2020 | past |
|
| | Cryptographic Agility (2016) (imperialviolet.org) |
| 1 point by erwan on Feb 16, 2020 | past | 1 comment |
|
| | NIST may not have you in mind (2012) (imperialviolet.org) |
| 3 points by riobard on Dec 23, 2019 | past |
|
| | Realworld measurements of structured-lattices and supersingular isogenies in TLS (imperialviolet.org) |
| 1 point by weinzierl on Nov 2, 2019 | past |
|
| | Real-world measurements: structured-lattices and supersingular isogenies in TLS (imperialviolet.org) |
| 2 points by ikeboy on Oct 30, 2019 | past |
|
| | Username (and password) free login with security keys (imperialviolet.org) |
| 8 points by ingve on Aug 11, 2019 | past |
|
| | Username (and password) free login with security keys (imperialviolet.org) |
| 3 points by arkadiyt on Aug 11, 2019 | past |
|
| | Zero-knowledge attestation (imperialviolet.org) |
| 107 points by zdw on Jan 1, 2019 | past | 15 comments |
|
| | CECPQ2 (imperialviolet.org) |
| 2 points by octosphere on Dec 21, 2018 | past |
|
| | Overclocking SSL (2010) (imperialviolet.org) |
| 1 point by akashtndn on Dec 14, 2018 | past |
|
| | CECPQ2 (imperialviolet.org) |
| 1 point by throwawaymath on Dec 12, 2018 | past |
|
| | Post-quantum confidentiality for TLS (imperialviolet.org) |
| 68 points by jgrahamc on April 11, 2018 | past | 4 comments |
|
| | Security Keys (imperialviolet.org) |
| 10 points by ingve on March 27, 2018 | past |
|
| | TLS 1.3 and Proxies (imperialviolet.org) |
| 304 points by wglb on March 11, 2018 | past | 144 comments |
|
| | When Her Majesty's Government is confused about TLS 1.3 (imperialviolet.org) |
| 4 points by DyslexicAtheist on March 11, 2018 | past | 1 comment |
|
| | How to botch TLS forward secrecy (2013) (imperialviolet.org) |
| 35 points by yankcrime on Jan 11, 2018 | past | 5 comments |
|
| | CFI directives in assembly files (imperialviolet.org) |
| 1 point by signa11 on Oct 30, 2017 | past |
|
| | Testing FIDO U2F security keys (imperialviolet.org) |
| 151 points by stargrave on Oct 8, 2017 | past | 58 comments |
|
| | Security Keys (imperialviolet.org) |
| 218 points by ikeboy on Aug 18, 2017 | past | 137 comments |
|
| | Security Keys (imperialviolet.org) |
| 5 points by stablemap on Aug 17, 2017 | past |
|
| | Maybe Skip SHA-3 (imperialviolet.org) |
| 241 points by kungfudoi on May 31, 2017 | past | 182 comments |
|
| | AES-GCM-SIV: AES-GCM with some forgiveness (imperialviolet.org) |
| 88 points by mzl on May 29, 2017 | past | 37 comments |
|
| | AES-GCM-SIV (imperialviolet.org) |
| 1 point by sr2 on May 23, 2017 | past |
|
| | CFI directives in assembly files (imperialviolet.org) |
| 1 point by signa11 on Jan 30, 2017 | past |
|
| | RISC-V assembly (imperialviolet.org) |
| 2 points by BuuQu9hu on Jan 6, 2017 | past |
|
| | RISC-V assembly (31 Dec 2016) (imperialviolet.org) |
| 3 points by moks on Jan 4, 2017 | past |
|
| | RISC-V assembly (imperialviolet.org) |
| 6 points by zdw on Jan 2, 2017 | past |
|
|
| More |