Discussion:
Ping Dizum : Is there a backstory for the dizum.com logo?
(too old to reply)
Anonymous
2023-07-30 02:25:27 UTC
Permalink
Just a reminder...

TUTANOTA is the best end to end email encryption provider in the world and Tutanota works
flawlessly with the Tails operating system!

Tutanota Is Breaking New Ground With Post Quantum Encryption For Email

Data that Tutanota encrypts end-to-end...

Emails, including subject lines and all attachments
Entire calendars, even metadata such as event notifications
Entire address book, not just parts of the contacts
Inbox rules / filters
And the entire search index.

--->Get 'QUANTUM READY' with TUTANOTA here: https://tutanota.com/
--->More about QUANTUM COMPUTERS: https://tutanota.com/blog/pqdrive-project
--->And here: https://tutanota.com/blog/posts/cybersecurity-strategy-post-quantum-encryption
--->Independent Tutanota review: https://privacysavvy.com/email/guides/tutanota-guide/
--->Two primary algorithms to be implemented for post quantum encryption:
--->CRYSTALS-KYBER (key-establishment) and CRYSTALS-Dilithium (digital signatures).
--->https://pq-crystals.org/kyber/

Why do you think they closed and banned the alt.drugs group and not alt.anonymous.messages?
Check for yourself: https://groups.google.com/g/alt.drugs
alt.anonymous.messages: https://groups.google.com/g/alt.anonymous.messages

The reason is the NSA want you to keep posting your 'anonymous' messages there so that they
will decrypt them with quantum computers before 2030. A lot will be going to jail and yes
you will be encrypted alright, you will be encrypted in a small prison cell!

People must be mad to think they can post encrypted messages in a public forum and never
get caught!!!

You can destroy your hard drive but you can't delete alt.anonymous.messages! All those
people who have posted anonymous messages won't get much sleep when this breaks.

Are you quantum ready???

NIST initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key
cryptographic algorithms. Full details can be found in the Post-Quantum Cryptography Standardization
page.

In recent years, there has been a substantial amount of research on quantum computers – machines that
exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable
for conventional computers. If large-scale quantum computers are ever built, they will be able to
break many of the public-key cryptosystems currently in use. This would seriously compromise the
confidentiality and integrity of digital communications on the Internet and elsewhere. The goal of
post-quantum cryptography (also called quantum-resistant cryptography) is to develop cryptographic
systems that are secure against both quantum and classical computers, and can interoperate with existing
communications protocols and networks.

The question of when a large-scale quantum computer will be built is a complicated one. While in the
past it was less clear that large quantum computers are a physical possibility, many scientists now
believe it to be merely a significant engineering challenge. Some engineers even predict that within the
next twenty or so years sufficiently large quantum computers will be built to break essentially all
public key schemes currently in use. Historically, it has taken almost two decades to deploy our modern
public key cryptography infrastructure. Therefore, regardless of whether we can estimate the exact time
of the arrival of the quantum computing era, we must begin now to prepare our information security
systems to be able to resist quantum computing.
https://csrc.nist.gov/Projects/Post-Quantum-Cryptography Quantum encrypted email: https://tutanota.com/

Be safe!
Nomen Nescio
2023-07-30 04:20:16 UTC
Permalink
Just
More spam.

Loading...