Cryptography Dispatches

Archive

Cryptography Dispatches has moved!

I’m consolidating all my writing at words.filippo.io. The new home of Cryptography Dispatches is here.

All email subscribers were migrated. You can subscribe here and manage your subscription here.

If you’re subscribed via RSS, the new feed is at https://words.filippo.io/dispatches/rss/ and you probably missed the latest issue, KEMs and Post-Quantum age.

#14
July 29, 2022
Read more

From the Go Blog: Automatic Cipher Suite Ordering in crypto/tls

Welcome back to Cryptography Dispatches. Today I am sharing the first article I wrote for the Go blog (!!) about how TLS cipher suites configuration got so complicated, and how we've made it way easier in Go 1.17.

#13
September 16, 2021
Read more

Cryptography Dispatches: The Most Backdoor-Looking Bug I’ve Ever Seen

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. PSA: I've been doing some , working on , check it out!

#12
January 10, 2021
Read more

Cryptography Dispatches: Re-Deriving the edwards25519 Decoding Formulas

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. Today, math. I have no analytics, so I won't know how hard this flops, but at least it was very rewarding to write. Back to our "regularly scheduled" programming in the next issue.
— Filippo

#11
December 18, 2020
Read more

Cryptography Dispatches: Reconstruct Instead of Validating

Project Zero dropped a great bug in Vault which I think would have been prevented by one of the lessons learned of cryptography engineering: when you can, always prefer reconstructing a value rather than parsing and validating it.

You should read the blog post to understand the attack first, because my tl;dr will not do it justice, but here’s an overview.

is a thing that manages your secrets, like database credentials, and makes them accessible to the applications that need them through its various APIs. Of course, these APIs need some sort of authentication, which can be a bit of a chicken-and-egg situation. If you run on a cloud platform like AWS, the natural way to identify an application is through the IAM role it runs as, and Vault has a way to authenticate API calls through IAM roles.

#10
October 8, 2020
Read more

Cryptography Dispatches: NaCl Is Not a High-Level API

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. As usual, there's no tracking, so reply and let me know your thoughts, what you'd like to hear about, or just that you're reading.
— Filippo

#9
September 8, 2020
Read more

Cryptography Dispatches: Registries Considered Harmful

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. This was going to be a Twitter thread, but then I remembered it's what this newsletter is for. Please do reply, like you would on Twitter.
— Filippo

#8
August 22, 2020
Read more

Cryptography Dispatches: Replace PGP With an HTTPS Form

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. This issue is coming sooner than usual thanks to everyone who replied to let me know I am not screaming into the void, even if there is no tracking. Thank you and keep it up!
— Filippo

#7
July 19, 2020
Read more

Cryptography Dispatches: DSA Is Past Its Prime

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. Reminder: there's no tracking, so I count on your replies to know I am not talking to myself.
— Filippo

#6
July 4, 2020
Read more

Cryptography Dispatches: Is X25519 Associative? Sometimes!

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. You know the drill: no tracking, so thank you for replying and saying hi! There are now a couple interesting links at the bottom, by the way.
— Filippo

#5
May 27, 2020
Read more

Cryptography Dispatches: OpenSSH 8.2 Just Works with U2F/FIDO2 Security Keys

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. As always there's no tracking, so please reply and say hi! It looks like the last issue about new crypto in Go 1.14 went to spam for most people, hopefully better luck this time!

#4
April 24, 2020
Read more

Cryptography Dispatches: New Crypto in Go 1.14

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. This newsletter doesn't track you, so please reply and let me know you're there! Thank you to everyone who sent a note after the last issue :)
— Filippo

#3
February 28, 2020
Read more

Cryptography Dispatches: The Linux CSPRNG Is Now Good!

Welcome back to Cryptography Dispatches, my lightly edited newsletter on cryptography engineering. This newsletter doesn't track you, so I'll only know there's someone reading this if you hit Reply. Please do!

#2
February 10, 2020
Read more

Cryptography Dispatches: Hello World, and OpenPGP Is Broken

Hello World

This is the inaugural issue of Cryptography Dispatches, meant to be quick, frequent and lightly edited discussions of cryptographic topics. Longer form can be found at blog.filippo.io. If you are not reading this in your email client, you can subscribe here.

For my first round, I am writing about the on the PGP keyservers. The overall goal of the newsletter is to explain cryptography rather than to comment on the news, so we will cover context and mechanics, not the last minute updates. Issues about Ristretto, Ed25519 in Go, AES-GCM-SIV, and OPRF based contact discovery are still coming as promised!

#1
July 6, 2019
Read more
Brought to you by Buttondown, the easiest way to start and grow your newsletter.