Tags
- proxy 5
- ssh 2
- chart 4
- graphviz 2
- dns 53
- rr 4
- mx 2
- chaos 1
- srv 2
- ns 2
- ttl 1
- jjwxc 3
- addon 1
- greasemonkey 2
- recursive 4
- perl 16
- ChartDirector 1
- pie 1
- bind 3
- security 40
- hash 2
- attack 5
- wireshark 2
- drill 1
- dig 1
- r 6
- algorithm 2
- reshape2 1
- cpan 7
- encode 1
- unicode 2
- mysql 1
- json 1
- cp936 1
- utf8 3
- gbk 2
- gb2312 1
- plyr 1
- parse 2
- form 2
- js 3
- firefox 2
- chrome 2
- pipe 1
- casperjs 2
- crawler 2
- phantomjs 1
- slimerjs 1
- web 2
- ietf 16
- edns0 1
- lisp 4
- alexandria 1
- windows 1
- cmd 1
- font 1
- regex 3
- root 2
- anycast 1
- chinamap 1
- chinese 2
- authoritative 1
- rpki 4
- bgp 4
- curl 2
- post 1
- https 1
- sslv3 1
- wget 1
- lwp 1
- tshark 1
- adobe 1
- flash 1
- rtmp 1
- rtmpdump 1
- flv 1
- software 1
- oarc 4
- ip 2
- china 1
- prov 1
- city 1
- isp 1
- as 1
- crypt 3
- ecc 5
- nist 9
- nsa 1
- backdoor 1
- mail 3
- sasl 1
- mime 1
- smtp 3
- ssl 1
- csharp 1
- shell 1
- stdout 1
- bnf 1
- rebol 6
- rpn 1
- sendemail 1
- gearman 1
- job 1
- task 1
- app 1
- jquery 1
- mobile 3
- ajax 1
- 语文 5
- 张孝祥 1
- kmeans 1
- 王安石 2
- 3proxy 1
- vps 1
- linux 2
- nsec5 1
- network 3
- quic 1
- udp 1
- rfc 30
- grub 1
- encrypt 1
- dane 1
- tlsa 1
- domain 1
- idn 1
- punycode 1
- rtf 1
- route 1
- traceroute 1
- bitcoin 5
- fido 3
- pay 1
- protocol 2
- u2f 1
- uaf 1
- roa 1
- privacy 15
- ggplot2 1
- axis 1
- bitid 1
- oauth2 2
- sendEmail 1
- gym 2
- vim 1
- pandoc2rfc 1
- nsec 2
- nxdomain 1
- dnssec 3
- tls 13
- 1
- tv 1
- radio 1
- icann 1
- edns 1
- 武侠 1
- archlinux 1
- clonezilla 1
- oid 1
- ors 1
- epc 1
- ons 1
- doi 1
- handle 1
- uuid 1
- ecode 1
- ucode 1
- mcode 1
- cid 1
- uid 1
- mqtt 1
- mqtt-sn 1
- coap 1
- saml 1
- ca 1
- openid 1
- kerberos 1
- jwt 2
- oidc 1
- mdns 1
- dns-sd 1
- hijack 1
- dnsmasq 1
- dnswrapper 1
- dnscrypt 1
- wpa2 1
- wifi 2
- CAPTCHA 1
- crypto 33
- caa 1
- cookie 3
- cookie_jar 1
- perl6 1
- spf 1
- dkim 1
- dmarc 1
- arc 1
- pop 1
- imap 1
- alts 1
- nsec3 1
- dnssd 1
- nsh 1
- http 1
- imagemagick 1
- wildcard 1
- hmac 1
- pki 4
- ocsp 2
- certificate 1
- x509v3 1
- openssl 3
- pkcs 11
- rsa 3
- pdf 1
- letsencrypt 1
- apache 1
- vehicle 4
- can 1
- lin 1
- flexray 1
- most 1
- resolve 1
- ios 1
- android 18
- aes 4
- ecies 1
- random 2
- drbg 1
- asn1 1
- cms 2
- dh 1
- password 1
- ccm 1
- gcm 1
- p8 1
- csr 1
- cryptoki 1
- p12 1
- auth 1
- cmac 1
- pake 2
- PFS 1
- nfc 1
- credential 1
- standard 4
- drm 1
- signature 7
- pqc 8
- goppa 1
- mceliece 1
- polynomials 1
- lattice 2
- qkd 1
- ipv6 1
- apple 3
- eddsa 1
- hkdf 1
- homomorphic 2
- ddos 1
- glue 1
- ibe 1
- zoom 1
- iot 6
- beamer 1
- xelatex 1
- key 2
- time 1
- ntp 1
- nts 1
- router 1
- chip 5
- secureboot 3
- storage 1
- arm 17
- sim 1
- euicc 1
- cert 1
- ble 1
- bluetooth 1
- Security 1
- cbc 1
- kem 1
- automotive 1
- cii 1
- dp 1
- daa 1
- v2x 1
- celluar 1
- sm 1
- tee 1
- x3dh 2
- signal 3
- whatsapp 1
- mls 1
- cfrg 5
- hpke 1
- elf 1
- qualcomm 1
- fbe 1
- xts 1
- essiv 1
- connectivity 4
- ipsec 1
- ike 1
- oprf 1
- ota 1
- zkp 4
- schnorr 2
- psa 1
- google 1
- mtk 1
- rkp 1
- dice 1
- hap 1
- java 2
- eclipse 1
- maven 1
- jar 1
- ods 1
- ake 1
- PRNG 1
- proverif 1
- matter 1
- zta 1
- nizk 2
- zcash 3
- zksnark 1
- bulletproofs 1
- bbs 1
- bls 1
- blockchain 2
- dragonfly 1
- vdaf 1
- vdf 1
- frost 1
- wallet 1
- plantuml 1
- git 1
- trojan 1
- v2ray 1
- cve 1
- visio 1
- svg 1
- latex 1
- ecdsa 1
- token 1
- jws 1
- identity 1
- selective-disclosure 1
- deleg 1
- headless 1
- pqxdh 1
- tpm 1
- ecdaa 1
- telegram 1
- overtls 1
- kyber 1
- musig 1
- aggregation 1
proxy
ssh
chart
graphviz
dns
- deleg
- dnssec keytrap
- Note: Adaptive DNS Discovery
- Operational Considerations for use of DNS in IoT devices
- httpdns
- 笔记:Resolverless DNS
- DNS解析性能影响参数
- dns multiple question drafts 对比分析
- NSEC + wildcard 的实现缺陷
- httpbis ORIGIN & Secondary Certificate Authentication ; DNS DOH
- DNS
- DNSSD Privacy
- RFC6844, DNS Certification Authority Authorization (CAA) Resource Record
- 搭建 dnsmasq + dnscrypt 解析组合
- SRV & MDNS & DNS-SD & Multicast Discovery Proxy
- draft: Split DNS Configuration for IKEv2
- RFC6408: Diameter S-NAPTR
- debug: Perl Net::DNS 1.06 响应包不带EDNS OPT的问题处理
- dns root: ICANN RSSAC Root Scheme Analysis
- dns : dnssec, nsec(3), nxdomain
- 一些 dns draft 笔记
- DNS-OARC: 2016.04 阿根廷 会议
- DNS : disposable domain query 临时域名查询
- DNS Privacy: 隐私方案分析
- DNS Privacy : NSA’s MORECOWBELL - Knell for DNS 笔记
- draft: pmta 基于DANE的安全支付方案
- DNS-OARC: 2015.10 加拿大 会议
- RFC6698: TLSA
- draft: TLS for DNS
- draft: IPSECA
- draft: confidential dns
- draft: dns cookies
- DNS-OARC: 2015.05 会议
- dns software: 软件识别
- DNS : NSEC5 笔记
- DNS-OARC: 2013 会议
- dns software: pcap 拆包
- DNS Security : DDoS, Hijack, Configure Error, Management 安全事件
- DNS Security: RRL <=> CACHE POISON
- recursive resolver: 递归DNS
- authoritative server: 权威DNS
- DNS Root & Anycast
- DNS software: Bind
- RFC 6891 : DNS EDNS0
- Wireshark 解析 DNS 数据包的细节
- DNS Security: DNSCURVE
- Book: DNS and BIND Cookbook
- Book: DNS in Action
- Book: Pro DNS and BIND
- DNS orgnization: 相关组织机构
- cache dns/forwarding resolver: 缓存递归DNS服务器
- public recursive resolver: 公共递归DNS服务器
- DNS RR 资源记录
rr
mx
chaos
srv
ns
ttl
jjwxc
addon
greasemonkey
recursive
- DNS : disposable domain query 临时域名查询
- recursive resolver: 递归DNS
- cache dns/forwarding resolver: 缓存递归DNS服务器
- public recursive resolver: 公共递归DNS服务器
perl
- WWW::Mechanize::Chrome headless 提交表单
- apache环境下perl Mojolicious站点letsencrypt证书renew失败的问题
- Perl
- Perl : RTF::Writer 生成rtf文件
- cpan : Net::IDN::Encode 中文域名punycode转换
- Perl : Gearman 分发任务
- 语法解析相关:REGEX 正则,BNF,RPN
- perl Net::SMTP::SSL 发邮件
- curl : 提交 post 请求 到 https 的form,以sslv3为例
- Perl : 中文 unicode, utf8 字符串转换
- Perl Web::Scraper 结构化提取网页内容
- perl 管道 pipe
- perl Parse::RecDescent 递归下降解析文本
- perl Encode 字符集编码解码
- hash : 构造冲突串使hash退化为链表
- ChartDirector 安装 (Perl版)
ChartDirector
pie
bind
security
- SD-JWT
- dbsc
- RFC 8937: Randomness Improvements for Security Protocols
- ake
- Android: on device signing
- Privacy Pass Protocol Specification
- TR-03145-1. Secure CA operation, Part 1
- Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
- BSI TR-02102-3: IPsec/IKE
- SeND
- MS-CDP: Connected Devices Platform Protocol
- RFC7435: Opportunistic Security: Some Protection Most of the Time
- Google Nearby
- Apple Continuity
- Trust Zones: A Path to a More Secure Internet Infrastructure
- NISTIR 8344: Ontology for Authentication
- NISTIR 8276: Key Practices in Cyber Supply Chain Risk Management: Observations from Industry
- On Ends-to-Ends Encryption:Asynchronous Group Messaging with Strong Security Guarantees
- Double Ratchet
- Cyber-physical system
- esim
- iot security
- IPv6 Security
- Extension for protecting (D)TLS handshakes against Denial of Service
- WPA2 KRACK
- RFC: RPKI & BGPsec
- TLS token binding 安全扩展
- DNS Privacy: 隐私方案分析
- DNS Privacy : NSA’s MORECOWBELL - Knell for DNS 笔记
- RPKI ROA 部署问题
- 统一登录,支付安全:fido (Fast Identify Online)
- draft: pmta 基于DANE的安全支付方案
- RPKI 概要
- 杂感,安全
- Dual_EC_DRBG 随机数生成算法 NSA后门
- DNS Security : DDoS, Hijack, Configure Error, Management 安全事件
- DNS Security: RRL <=> CACHE POISON
- 笔记: BGP安全
- hash : 构造冲突串使hash退化为链表
- DNS Security: DNSCURVE
hash
attack
- PuTTY vulnerability vuln-p521-bias
- SSH: TerrapinAttack
- CBC: Padding Oracle Attack
- TLS Raccoon Attack
- hash : 构造冲突串使hash退化为链表
wireshark
drill
dig
r
algorithm
reshape2
cpan
- Perl : RTF::Writer 生成rtf文件
- cpan : Net::IDN::Encode 中文域名punycode转换
- Perl : Gearman 分发任务
- perl Net::SMTP::SSL 发邮件
- Perl Web::Scraper 结构化提取网页内容
- perl Parse::RecDescent 递归下降解析文本
- perl Encode 字符集编码解码
encode
unicode
mysql
json
cp936
utf8
gbk
gb2312
plyr
parse
form
js
- 画中国地图 china map
- CasperJS : 基于 PhantomJS / SlimerJS 的javascript Web Crawler 工具
- javascript :从utf8页面选取内容提交到只接收gbk编码的表单乱码的问题
firefox
chrome
pipe
casperjs
crawler
phantomjs
slimerjs
web
ietf
- deleg
- Key Blinding for Signature Schemes
- BLS Signatures
- MLS: Message Layer Security
- Direct Anonymous Attestation
- draft: Split DNS Configuration for IKEv2
- RFC: RPKI & BGPsec
- RFC6408: Diameter S-NAPTR
- 用 pandoc2rfc 生成 ietf draft
- 用 pandoc2rfc 生成 ietf draft
- 用 pandoc2rfc 生成 ietf draft
- 一些 dns draft 笔记
- 一些 dns draft 笔记
- RFC6698: TLSA
- draft: TLS for DNS
- RFC 6891 : DNS EDNS0
edns0
lisp
alexandria
windows
cmd
font
regex
root
anycast
chinamap
chinese
authoritative
rpki
bgp
curl
post
https
sslv3
wget
lwp
tshark
adobe
flash
rtmp
rtmpdump
flv
software
oarc
ip
china
prov
city
isp
as
crypt
- 笔记 :TLS 1.3 & TLS 1.2 Handshake & Resumption
- 统一登录,支付安全:fido (Fast Identify Online)
- Dual_EC_DRBG 随机数生成算法 NSA后门
ecc
- FIPS 186-5 Digital Signature Standard (DSS)
- v2x implicit cert
- SEC 1: Elliptic Curve Cryptography
- ecc
- Dual_EC_DRBG 随机数生成算法 NSA后门
nist
- FIPS 186-5 Digital Signature Standard (DSS)
- Nist SP 800-207A: A Zero Trust Architecture Model for Access Control in Cloud-Native Applications in Multi-Cloud Environments
- NIST SP 800-185: SHA-3 Derived Functions
- NISTIR 8344: Ontology for Authentication
- NISTIR 8276: Key Practices in Cyber Supply Chain Risk Management: Observations from Industry
- NIST SP 800-56: Key-Establishment
- NIST: Improving Critical Infrastructure Cybersecurity
- Crypto Doc
- Dual_EC_DRBG 随机数生成算法 NSA后门
nsa
backdoor
- mail 邮件相关协议 MX, SMTP, SPF, DKIM, DMARC, ARC, POP, IMAP
- Linux : 用 sendemail 指定 发件人,并发送带附件的邮件
- perl Net::SMTP::SSL 发邮件
sasl
mime
smtp
- mail 邮件相关协议 MX, SMTP, SPF, DKIM, DMARC, ARC, POP, IMAP
- Linux : 用 sendemail 指定 发件人,并发送带附件的邮件
- perl Net::SMTP::SSL 发邮件
ssl
csharp
shell
stdout
bnf
rebol
- rebol 笔记: 字符串处理函数
- rebol 笔记: 嵌套函数 nesting function
- rebol tips
- Rebol 资料
- rebol 的 parse 解析
- 语法解析相关:REGEX 正则,BNF,RPN
rpn
sendemail
gearman
job
task
app
jquery
mobile
ajax
语文
张孝祥
kmeans
王安石
3proxy
vps
linux
nsec5
network
quic
udp
rfc
- RFC7664: Dragonfly Key Exchange
- RFC 8937: Randomness Improvements for Security Protocols
- RFC8235: Schnorr Non-interactive Zero-Knowledge Proof
- RFC9019: A Firmware Update Architecture for Internet of Things
- Privacy Pass Protocol Specification
- TLS: host verifier
- RFC7435: Opportunistic Security: Some Protection Most of the Time
- RFC9180: HPKE
- Time Protocol
- RFC8471: The Token Binding Protocol
- RFC 5869: HMAC-based Extract-and-Expand Key Derivation Function (HKDF)
- rfc8032: Edwards-Curve Digital Signature Algorithm (EdDSA)
- PQC: hash based signature
- PFS & PAKE
- RFC4493: The AES-CMAC Algorithm
- RFC7292 PKCS #12: Personal Information Exchange Syntax
- RFC2986 PKCS #10 Certification Request Syntax Specification
- RFC2985: PKCS #9: Selected Object Classes and Attribute Types
- RFC5958 PKCS#8 Asymmetric Key Packages
- RFC5084: Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
- RFC8018 PKCS#5 Password-Based Cryptography Specification
- RFC8017 PKCS#1 RSA
- RFC2631 PKCS#3 Diffie-Hellman Key Agreement Method
- RFC2315 PKCS#7: Cryptographic Message Syntax
- Crypto Doc
- AES
- TLS, DTLS
- DNS
- RFC6844, DNS Certification Authority Authorization (CAA) Resource Record
- draft: dns cookies
grub
encrypt
dane
tlsa
domain
idn
punycode
rtf
route
traceroute
bitcoin
- Schnorr MuSig
- HD Wallets
- ZKP: Zero Knowledge Proofs, ZK-SNARK
- 认证协议:Bitcoin address authentication protocol (BitID)
- draft: pmta 基于DANE的安全支付方案
fido
- Web Authentication
- SAML & CA SSO (SiteMinder) & OAuth2 & OpenID & FIDO & Kerberos & JWT & OIDC(OpenID Connect)
- 统一登录,支付安全:fido (Fast Identify Online)
pay
protocol
u2f
uaf
roa
privacy
- tpm 2.0
- tpm 2.0
- SD-JWT
- The BBS Signature Scheme
- RSA Blind Signature
- Privacy Pass Protocol Specification
- Apple Continuity
- Privacy
- Mozilla: 安全、平等、隐私、自由
- IP Anonymization 匿名化处理
- DNSSD Privacy
- Privacy Pass
- 搭建 dnsmasq + dnscrypt 解析组合
- DNS Privacy: 隐私方案分析
- DNS Privacy : NSA’s MORECOWBELL - Knell for DNS 笔记
ggplot2
axis
bitid
oauth2
- SAML & CA SSO (SiteMinder) & OAuth2 & OpenID & FIDO & Kerberos & JWT & OIDC(OpenID Connect)
- 认证授权协议:OAuth2 笔记
sendEmail
gym
vim
pandoc2rfc
nsec
nxdomain
dnssec
tls
- TLS: host verifier
- KEMTLS: Post-quantum TLS without handshake signatures
- TLS Raccoon Attack
- tls esni
- TLS record layer 与 handshake layer 的 protocol version mismatch
- ETSI eTLS
- TLS, DTLS
- apache环境下perl Mojolicious站点letsencrypt证书renew失败的问题
- HMAC, HMAC-SHA-256, OCSP相关
- Extension for protecting (D)TLS handshakes against Denial of Service
- 笔记:Token Binding for 0-RTT TLS 1.3 Connections
- 笔记 :TLS 1.3 & TLS 1.2 Handshake & Resumption
- TLS token binding 安全扩展
tv
radio
icann
edns
武侠
archlinux
clonezilla
oid
ors
epc
ons
doi
handle
uuid
ecode
ucode
mcode
cid
uid
mqtt
mqtt-sn
coap
saml
ca
openid
kerberos
jwt
oidc
mdns
dns-sd
hijack
dnsmasq
dnswrapper
dnscrypt
wpa2
wifi
CAPTCHA
crypto
- kyber kex
- imessage pq3
- KVAC
- FROST
- Verifiable Delay Functions
- Verifiable Distributed Aggregation Functions
- Key Blinding for Signature Schemes
- BLS Signatures
- ProVerif
- NIST SP 800-185: SHA-3 Derived Functions
- Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
- vrf: verifiable random functions
- qDSA
- Groups of Points of Elliptic Curves
- BSI TR-02102-1: Cryptographic Mechanisms:Recommendations and Key Lengths
- Hedged Fiat-Shamir Signature
- hash to curve
- RFC9180: HPKE
- Direct Anonymous Attestation
- helib
- IBE
- paillier crypto
- NIST SP 800-56: Key-Establishment
- secure random
- QKD: Quantum key distribution
- PQC: Lattice-based
- PQC: Multivariate Cryptography
- PQC: code based
- PQC: hash based signature
- SEC 1: Elliptic Curve Cryptography
- Crypto Doc
- AES
- Privacy Pass
caa
cookie
cookie_jar
perl6
spf
dkim
dmarc
arc
pop
imap
alts
nsec3
dnssd
nsh
http
imagemagick
wildcard
hmac
pki
- TR-03145-1. Secure CA operation, Part 1
- PKI
- ASN.1, Certificate, PKCS, openssl
- HMAC, HMAC-SHA-256, OCSP相关
ocsp
certificate
x509v3
openssl
pkcs
- PKCS #15 v1.1: Cryptographic Token Information Syntax
- RFC7292 PKCS #12: Personal Information Exchange Syntax
- PKCS#11 Cryptographic Token Interface
- RFC2986 PKCS #10 Certification Request Syntax Specification
- RFC2985: PKCS #9: Selected Object Classes and Attribute Types
- RFC5958 PKCS#8 Asymmetric Key Packages
- RFC8018 PKCS#5 Password-Based Cryptography Specification
- RFC8017 PKCS#1 RSA
- RFC2631 PKCS#3 Diffie-Hellman Key Agreement Method
- RFC2315 PKCS#7: Cryptographic Message Syntax
- ASN.1, Certificate, PKCS, openssl
rsa
letsencrypt
apache
vehicle
can
lin
flexray
most
resolve
ios
android
- Android: on device signing
- Android: LockSettings
- Android: Verified Boot
- Android: Trusty TEE
- Android: selinux
- Android: Identity Credential
- Android: Remote Key Provision (RKP)
- MTK: Google Attestation Key Tool User Guide
- The Android Platform Security Model
- Android: Keystore
- android: encryption
- Android: Authentication
- android: apk signing
- TLS: host verifier
- Android: FBE
- android avb
- Android Dev
- ios/android 程序签名校验
aes
- Android: FBE
- RFC4493: The AES-CMAC Algorithm
- RFC5084: Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
- AES
ecies
random
drbg
asn1
cms
- RFC5084: Using AES-CCM and AES-GCM Authenticated Encryption in the Cryptographic Message Syntax (CMS)
- RFC2315 PKCS#7: Cryptographic Message Syntax
dh
password
ccm
gcm
p8
csr
cryptoki
p12
auth
cmac
pake
PFS
nfc
credential
standard
- TR-03145-1. Secure CA operation, Part 1
- BSI TR-02102-3: IPsec/IKE
- BSI TR-02102-1: Cryptographic Mechanisms:Recommendations and Key Lengths
- w3c: Verifiable Credentials Data Model
drm
signature
- Schnorr MuSig
- FROST
- Key Blinding for Signature Schemes
- FIPS 186-5 Digital Signature Standard (DSS)
- qDSA
- Hedged Fiat-Shamir Signature
- PQC: hash based signature
pqc
- kyber kex
- pqxdh
- KEMTLS: Post-quantum TLS without handshake signatures
- PQC: supersingular isogeny
- PQC: Lattice-based
- PQC: Multivariate Cryptography
- PQC: code based
- PQC: hash based signature
goppa
mceliece
polynomials
lattice
qkd
ipv6
apple
eddsa
hkdf
homomorphic
ddos
glue
ibe
zoom
iot
- PSA TBSA-M: Arm Platform Security Architecture Trusted Base System Architecture
- RFC9019: A Firmware Update Architecture for Internet of Things
- eap-noob
- Operational Considerations for use of DNS in IoT devices
- DICE
- iot security
beamer
xelatex
key
time
ntp
nts
router
chip
- Trust Zones: A Path to a More Secure Internet Infrastructure
- DICE
- Arm Secure Boot: Trusted Board Boot Requirements CLIENT (TBBR-CLIENT) Armv8-A
- RPMB (Replay Protected Memory Block)
- Secure Boot: Qualcomm Secure Boot and Image Authentication
secureboot
- DICE
- Arm Secure Boot: Trusted Board Boot Requirements CLIENT (TBBR-CLIENT) Armv8-A
- Secure Boot: Qualcomm Secure Boot and Image Authentication
storage
arm
- arm aarch64交叉编译,支持openssl
- Arm: Trusted Base System Architecture
- PSA TBSA-M: Arm Platform Security Architecture Trusted Base System Architecture
- Arm: Trustzone
- ARM: Generic Interrupt Controller (GIC)
- Arm: virtualization
- Arm: Secure software guidelines
- Arm: Instruction Set Architecture
- Arm: Memory Model
- Arm: Memory Management
- Arm: Generic Timer
- Arm: Exception Model
- Arm: Introducing the Arm architecture
- arm elf
- ARM: PAC, BTI, MTE
- arm doc
- Arm Secure Boot: Trusted Board Boot Requirements CLIENT (TBBR-CLIENT) Armv8-A
sim
euicc
cert
ble
bluetooth
Security
cbc
kem
automotive
cii
dp
daa
v2x
celluar
sm
tee
x3dh
signal
mls
cfrg
- FROST
- Verifiable Distributed Aggregation Functions
- RFC7664: Dragonfly Key Exchange
- The BBS Signature Scheme
- RFC9180: HPKE
hpke
elf
qualcomm
fbe
xts
essiv
connectivity
ipsec
ike
oprf
ota
zkp
- Verifiable Delay Functions
- The BBS Signature Scheme
- ZKP: Zero Knowledge Proofs, ZK-SNARK
- RFC8235: Schnorr Non-interactive Zero-Knowledge Proof