Cryptology Annual News Update and Vignette

Bill Ricker
for BLU.org

Sept 17, 2025

  1. Cryptology News Bulletins
  2. Post Quantum Cryptograpy update
  3. Historic Vignette
  4. Bibliography

1 Cryptology News Bulletins 2024-09 to 2025-09

“Abundance of Caution” is C-suite lingo for “Oopsie, oh flying squirrel”

Let’s Encrypt: short-lived certificates &c

In other news

UK NCSC advice on ‘Advanced Cryptography’

UK white paper Schneier & friends comments

Advanced := Beyond protecteding data at rest and data in motion; allowing some processing of protected data.

Their examples:

key takeaways are

Notes on Advanced Cryptography

Their gloss of their examples:


NIST revised password rules

NIST SP 800-63 Digital Identity Guidelines includes passwords. This is officially only applicable to Federal information systems, but constitutes a best practice for the rest of us to be aware of.

Schneier on 2024 draft’s password rules

Attacks only get better: GPU assisted Brute Force

Nvidia-RTX-4090 ‘GPU Assisted Brute Force Cryptanalysis of GPRS, GSM, RFID, and TETRA: Brute Force Cryptanalysis of KASUMI, SPECK, and TEA3.’

These are actual wireless communications protocols’ keys.

This research shows that some key-sizes are within brute-force now with state-actor scale (e.g. Top500) clusters of GPUs or hypothetical specialized hardware, and others may be in range by 2050.

Schneier &c

What to use instead of PGP, FB IM, …

Updating our prior discussions (in 20192, 20213, and 20224):

Nov. 2024: What To Use Instead of PGP

Nice discussion by use-case by a cryptologist who finds vulns. By Use Case is important, as the flaws in PGP/GPG usage largely come from trying to be the one Swiss Army Knife to pound all nails.

Apr.2025: Neiman Lab: How to leak to a journalist

tl;dr:Classic Alice+Bob cryptographic diagram with added “A The Atlantic” in lower-middle, tapping connection, where “Eve the evesdropper” is usually located. That’s the whole joke.

But even with Signal secure group messages, OpSec requires you not add the wrong person from your Contacts!

2 What’s up with Post Quantum Cryptography?

Review: What’s Quantum Computing?

♳ Reprises (♳) and updates last major PQC status update Sept 2022 which is excerpted below with recycled “♳ Review” markings.

Quantum Superposition when used for computing.

♳ Review: Kinds of Quantum Hardware

♳ Review: We’re discussing PQC before QC?

Yes !

Review: What’s the problem?

2025 GOOGLE WILLOW QC

(Hype, not yet dangerous)

BBC: Google unveils ‘mind-boggling’ quantum computing chip

MSN: Google’s Willow quantum chip breakthrough is hidden behind a questionable benchmark

See caveats on Wikipedia 6:

Per Google company’s claim, Willow is the first chip to achieve below threshold quantum error correction.[1][2] However, a number of critics have pointed out several limitations:

(quoted at length in notes)

Review: Generalization of Forward Secrecy

♳ * Classical “Forward Secrecy” property requires tha old messages not broken by later loss/compromise of host key

Review: NIST Post-Quantum Cryptography Standards

The goal of post-quantum cryptography (also called quantum-resistant cryptography) is to develop cryptographic systems that are secure against both quantum and classical computers, and can interoperate with existing communications protocols and networks. – NIST

Review: NIST PQC Competition

National Institute of Standards & Technology started a multi-round competition, similar to with AES and SHA3 competitions

Review: Quantum Cracking 2023

[2023.02.28] CRYSTALS-Kyber is one of the public-key algorithms currently recommended by NIST as part of its post-quantum cryptography standardization process. Researchers have just published a side-channel attack’using power consumption’against an implementation of the algorithm that was supposed to be resistant against that sort of attack. The algorithm is not ‘broken’ or ‘cracked’’despite headlines to the contrary’this is just a side-channel attack. What makes this work really interesting is that the researchers used a machine-learning model to train the system to exploit the side channel.

OTOH as seen in TETRA:BURST, a side-channel attack can be used to extract key or algorithm from a piece of equipment that falls into opponent lab.

Review: Known weaknesses

Isn’t non-random or uniformly-blank Salt an unlikely failure?

TL;DR No. It’s happened. (see in notes)

NIST PQC Timeline (updated)

NIST PQC

2025 NIST PQC FIPS 206 FN-DSA draft

A year ago, NIST finalized 3 FIPS PQC standards and selection of several PQC algorithms (1 KEM, 2 DSA). Since then, a few more have progressed through the process.

“Securely” presumably is regarding timing.

Cryptographic math wants to be not only one-way functions but (in a world where encryption is often on a shared CPU) not only fixed time but also fixed tempo, to avoid side-channel (power, CPU%, memory access pattern, …) disclosure of key bits or key correlatives.

2024-OCT NIST PQC DSA Round 2

2025 future FIPS-207 selected Hamming Quasi-Cyclic (HQC, KEM)

3 History Vignette - Midway is low on water

The Battle of Midway was won miles away, weeks before, in a bunker in Hawaii. ⎄

Historic Context

Battle of Midway wasn’t a surprise landing after-all.

Revenge of Pearl Harbor Navy

Only after Pearl Harbor attack was Station HYPO, Navy Cryptological unit there, assigned to the suddenly higher priority “JN-25b” IJN operational code.

Processing Encicode to find, strip Additive key

Method of Differences

Kahn-441-depth 5 messages in depth


Kahn-442-differences Difference runs on columns A and E.


Book-Breaking

Using a Depth

Example from Hinsley & Stripp:

Stripp-298-depth
Stripp-298-depth

Works like an N-dimensional Cross-word puzzle … but with cells being codewords representing words or phrases, and connections being same-offsets in codeword sequence.

4 Bibliography & Footnotes

My talks

The YouTube of this presentation will be linked on BLU.org along with these slides and extended notes etc as 2025-sep as per usual.

Prior talks in this series - most talks have slides &/or YouTube attached, sometimes extras.
Alas the YouTube audio pre-pandemic wasn’t great, BLU will need a donation of a wireless clip-on mike if we ever return to Hybrid/In-Person meetings. Or we all need to wear a wired or BT headset while presenting in person?

News + Focus

News and Focus sections have embedded links.

Good security news streams to either research history or to follow year round are Scneier Crypto-gram and SANS ISC, the latter being less cryptologic and more operational in focus – but both cover the wide span of vulnerabilities, tools, remediations, etc, not just the cryptologic that I’m cherry-picking here.
Highly recommended.
Start your day with the 5 minute SANS Internet Storm Center StormCast pod-cast; the Red Team is, so, so should you.

Cryptologic History – general references

Cryptologic History – 2025 – Glossary

references: Kahn and others in bibliography.

Cryptologic History – 2025 – topic-specific

My 2018 vignette on VENONA OTP touched on book-breaking as well.

🕮 books & 📑 whitepapers

‘IA’ indicates available at Internet Archive.

Web pages

Title {Item Template}

text


  1. see the ♳ Review: Forward Secrecy slide in 2, and BLU 2018 footnotes below↩︎

  2. 2019 what to use, initial suggestions by use-case;↩︎

  3. 2021 what to use, 2019♳ with added caveat Keybase sold to Zoom;↩︎

  4. 2022 what to use, 2019♳ with a governmental PGP use failure;↩︎

  5. See our prior discussions of GEE, VENONA for breaks of One Time Pad, e.g. 20182↩︎

  6. Wikipedia 2025-08-08↩︎

  7. see BLU Sept 2018 Venona footnote above↩︎

  8. 2025 1 Attacks only get better above↩︎