Lobsters
- How Google played with bad cryptography https://cendyne.dev/posts/2022-08-07-how-google-played-with-bad-cryptography.html 6 comments cryptography , security
- How Google played with bad cryptography https://cendyne.dev/posts/2022-08-07-how-google-played-with-bad-cryptography.html 7 comments crypto
Linked pages
- xkcd: Exploits of a Mom https://xkcd.com/327/ 285 comments
- API Tokens: A Tedious Survey · The Fly Blog https://fly.io/blog/api-tokens-a-tedious-survey/ 125 comments
- Biscuit https://www.biscuitsec.org/ 112 comments
- How Many Days Has It Been Since a JWT alg:none Vulnerability? https://www.howmanydayssinceajwtalgnonevuln.com 57 comments
- RFC 7518: JSON Web Algorithms (JWA) https://tools.ietf.org/html/rfc7518#page-11 27 comments
- OWASP Top Ten | OWASP Foundation https://owasp.org/www-project-top-ten/ 21 comments
- RFC 7519: JSON Web Token (JWT) https://tools.ietf.org/html/rfc7519 10 comments
- PASETO https://paseto.io/ 8 comments
- Using OAuth 2.0 for Server to Server Applications | Authorization | Google Developers https://developers.google.com/identity/protocols/oauth2/service-account 4 comments
- Google Cloud Platform https://console.cloud.google.com/apis/credentials 2 comments
- Final: OpenID Connect Core 1.0 incorporating errata set 1 https://openid.net/specs/openid-connect-core-1_0.html#StandardClaims 0 comments
- RFC 4648: The Base16, Base32, and Base64 Data Encodings https://tools.ietf.org/html/rfc4648#section-5 0 comments
- cryptography - Why shouldn't we roll our own? - Information Security Stack Exchange https://security.stackexchange.com/questions/18197/why-shouldnt-we-roll-our-own 0 comments
Would you like to stay up to date with Computer science? Checkout Computer science
Weekly.
Related searches:
Search whole site: site:cendyne.dev
Search title: How Google played with bad cryptography
See how to search.