dmv.community is one of the many independent Mastodon servers you can use to participate in the fediverse.
A small regional Mastodon instance for those in the DC, Maryland, and Virginia areas. Local news, commentary, and conversation.

Administered by:

Server stats:

172
active users

#pqc

2 posts2 participants0 posts today
Continued thread

🧵 …ja und nein und vor allem ist es Marketing durch Angstmacherei. Quantenkomputer sind noch nicht wirklich einsetzbar obwohl es viele als solches gerne vermarkten.

»Quantenschlüssel aus der Sicht des CISO:
Quantentechnologien – ein Sicherheitsrisiko oder das Mittel der Wahl gegen Cyberangriffe? Warum, für wen und wo es wichtig ist, die Integration von Quantentechnologien zu starten.«

⚛️ csoonline.com/article/3846875/

CSO OnlineQuantenschlüssel aus der Sicht des CISOQuantentechnologien: ein Sicherheitsrisiko oder das Mittel der Wahl gegen Cyberangriffe? Warum, für wen und wo es wichtig ist, die Integration von Quantentechnologien zu starten.

»The Quantum Apocalypse Is Coming. Be Very Afraid:
What happens when quantum computers can finally crack encryption and break into the world’s best-kept secrets? It’s called Q-Day—the worst holiday maybe ever.«

Since this is very much for us, I cannot deny it, but I see it as a marketing propaganda. To scare is also a marketing strategy.

👾 wired.com/story/q-day-apocalyp

WIRED · The Quantum Apocalypse Is Coming. Be Very AfraidBy Amit Katwala
Continued thread

Out of the top 100K domains, roughly 28K negotiate a quantum safe key exchange.

Almost all of those support both x25519_kyber768 and X25519MLKEM758; only 129 sites support SecP256r1MLKEM768. There are _no_ sites that support pure #PQC via e.g., mlkem768.

The overwhelming majority of sites that support PQC do so by way of Cloudflare. That percentage matches Cloudflare's overall coverage of the top 1M domains.

Continued thread

🧵 …neben dem vorhin erwähnten Marketing bezüglich des Post-Quantom Kryptografie ist darauf hin auch wieder die Angsmacherei davon. Das die mal angewendet wird ist klar aber wie ist die Frage.

»Ihre Passwörter sind bald wertlos: Quantencomputer knacken alles!
Quantencomputer revolutionieren die Rechenleistung. Sie lösen hochkomplexe Aufgaben in Sekundenschnelle. Doch die Technologie birgt auch Gefahren.«

⚛️ telepolis.de/features/Ihre-Pas

heise online · Ihre Passwörter sind bald wertlos: Quantencomputer knacken alles!By Christoph Jehle

UK cybersecurity agency National Cyber Security Centre is recommending that organisations start replacing existing asymmetric public key cryptosystems with post-quantum cryptography (PQC) alternatives to defend themselves against quantum computers

computing.co.uk/news/2025/secu

www.computing.co.ukQuantum computing is coming for your cryptography, warns NCSCNo need to panic just yet, but plans to move to quantum-safe alternatives should be in place by 2028 at the latest

Looks like Google has enabled X25519MLKEM768 for Gmail STARTTLS:
```
$ openssl s_client -groups X25519MLKEM768 -starttls smtp -connect gmail-smtp-in.l.google.com.:25
Connecting to 2607:f8b0:4004:c07::1b
CONNECTED(00000005)
[…]
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
[…]
250 SMTPUTF8
```

Neat!

Replied in thread

@sophieschmieg

As the world moves rapidly to adopt Post Quantum Cryptography, it would be REALLY helpful if the implementation instructions were krystal [sic] clear.

But seriously, this is something that needs to be done properly at the outset.

And for the next few iterations of PQCs that we will see over the next few years.

Continued thread

> We present LatticeFold+, a very different lattice-based folding protocol that improves on LatticeFold in every respect: the prover is five to ten times faster, the verification circuit is simpler, and the folding proofs are shorter

eprint.iacr.org/2025/247

IACR Cryptology ePrint Archive · LatticeFold+: Faster, Simpler, Shorter Lattice-Based Folding for Succinct Proof SystemsFolding is a technique for building efficient succinct proof systems. Many existing folding protocols rely on the discrete-log based Pedersen commitment scheme, and are therefore not post-quantum secure and require a large (256-bit) field. Recently, Boneh and Chen constructed LatticeFold, a folding protocol using lattice-based commitments which is plausibly post-quantum secure and can operate with small (64-bit) fields. For knowledge soundness, LatticeFold requires the prover to provide a range proof on all the input witnesses using bit-decomposition, and this slows down the prover. In this work we present LatticeFold+, a very different lattice-based folding protocol that improves on LatticeFold in every respect: the prover is five to ten times faster, the verification circuit is simpler, and the folding proofs are shorter. To do so we develop two novel lattice techniques. First, we develop a new purely algebraic range proof which is much more efficient than the one in LatticeFold, and may be of independent interest. We further shrink the proof using double commitments (commitments of commitments). Second, we show how to fold statements about double commitments using a new sumcheck-based transformation.

so if you assume that what Cloudflare sees is representative of the wider Internet (they carry about 20% of global traffic), radar.cloudflare.com has some encouraging insights: TLS 1.3 adoption is the majority of traffic (nearly two thirds), #PQC adoption at the browser level has grown from < 3% to 33% in the past year, and has doubled in the last six months (driven mostly by desktop and then mobile default support for the new standards by Google Chrome, which represents the majority of user-agent traffic). I love that Cloudflare makes all this data publicly available for anybody to pick through. radar.cloudflare.com/adoption-