Cryptology ePrint Archive: Report 2020/014 - SHA-1 is a Shambles - First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust https://eprint.iacr.org/2020/014
ใใใทใฅ่ก็ชใงTLSใ็ ดใSLOTHๆปๆ(CVE-2015-7575)ใจใฏไฝใ - ใผใกใผใกๆฅ่จ https://jovi0608.hatenablog.com/entry/20160113/1452649563
> We have computed the very first chosen-prefix collision for SHA-1. In a nutshell, this means a complete and practical break of the SHA-1 hash function, with dangerous practical implications if you are still using this hash function. To put it in another way: all attacks that are practical on MD5 are now also practical on SHA-1.
Artifact Review and Badging https://www.acm.org/publications/policies/artifact-review-badging
ไนฑๆฐๆพ้ใฟใใใชใชใใธใใชใใใใฎใใกใๆฐใซใชใ
GitHub strange | Jonathan Protzenko https://jonathan.protzenko.fr/2019/12/08/github-investigations.html
GitHubใใขใผใซใคใใใฆใใGHTorrentใใ1ใถๆๅใฎใญใฐใๅๅพใใฆใชใใธใใชใฎใณใใใ้ ปๅบฆไธไฝใ่ชฟในใ็ตๆใใพใใใstrangeใชใชใใธใใชใฐใใใไธฆใใงใใ
Generating C code that people actually want to use | Jonathan Protzenko https://jonathan.protzenko.fr/2019/01/04/behind-the-scenes.html
ไธๅฏงใช็ๆดปใจใพใงใฏ่กใใชใใจใใ็ๆดปใไบบๆจฉใฌใใซใพใงๆใฃใฆใใใใใไปๅนดใฎ็ฎๆจใงใ
mikutter 4.0.2 - mikutter blog https://mikutter.hatenablog.com/entry/2020/01/05/194602
RT @kb10uy S3WF2 ใ crates.io ใงๅ
ฌ้ใใใใ๏ผ
https://crates.io/crates/s3wf2
https://docs.rs/s3wf2/0.3.0/s3wf2/
ๅใใชใใ9ๅนดใใใฆๅๅฃซๅทใๅๅพใใพใใ - yumulog http://yumulog.hatenablog.com/entry/2020/01/03/212559
Kernel Summit 2017ใฎ "Kernel Self Protection Project Update" ้ข็ฝใ
ๆญปใฎๆใซใฆใใใฎ๏ผ๏ฝ่ชญใฟ็ฉ๏ฝใใธใใฏ๏ผใถใปใฎใฃใถใชใณใฐ ๆฅๆฌๅ ฌๅผใฆใงใใตใคใ https://mtg-jp.com/reading/mm/0033610/ #mtg
2019 ๅนดใใตใใใใ | blog.jxck.io https://blog.jxck.io/entries/2019-12-28/end-of-2019.html