Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×

Comment Re:Bias (Score 1) 194

you didn't rtfa, did you?

From the start of this sting, I have conferred with a small group of scientists who care deeply about open access. Some say that the open-access model itself is not to blame for the poor quality control revealed by Science's investigation. If I had targeted traditional, subscription-based journals, Roos told me, "I strongly suspect you would get the same result."* But open access has multiplied that underclass of journals, and the number of papers they publish. "Everyone agrees that open-access is a good thing," Roos says. "The question is how to achieve it.

so he didn't miss it, maybe he is doing this right now, but isn't telling

Comment Some good news about mars colonization. (Score 1) 247

My wife wrote a PhD thesis about Mars Colonization. She wrote it in polish language. The good news is that it is now 50% translated to english. I will publish this translation in next two or days. Then you will find it on my homepage. I hope that translation will be fully complete in next several months.

Submission + - Do you like the new looks of iOS 7 ?

Janek Kozicki writes: I hate it, it's ugly

No

I don't care how it looks, but it destroyed my workflow

I don't care how it looks, as long as it gets the job done

Yes

Yes, I love it

I don't use iOS you insensitive clod

Submission + - Are the NIST standard elliptic curves back-doored? 2

IamTheRealMike writes: In the wake of Bruce Schneier's statements that he no longer trusts the constants selected for elliptic curve cryptography, people have started trying to reproduce the process that led to those constants being selected ... and found it cannot be done. As background, the most basic standard elliptic curves used for digital signatures and other cryptography are called the SEC random curves (SEC is "Standards for Efficient Cryptography"), a good example being secp256r1. The random numbers in these curve parameters were supposed to be selected via a "verifiably random" process (output of SHA1 on some seed), which is a reasonable way to obtain a nothing up my sleeve number if the input to the hash function is trustworthy, like a small counter or the digits of PI. Unfortunately it turns out the actual inputs used were opaque 256 bit numbers, chosen ad-hoc with no justifications provided. Worse, the curve parameters for SEC were generated by head of elliptic curve research at the NSA — opening the possibility that they were found via a brute force search for a publicly unknown class of weak curves. Although no attack against the selected values are currently known, it's common practice to never use unexplainable magic numbers in cryptography standards, especially when those numbers are being chosen by intelligence agencies. Now that the world received strong confirmation that the much more obscure and less widely used standard Dual_EC_DRBG was in fact an NSA undercover operation, NIST re-opened the confirmed-bad standards for public comment. Unless NIST/the NSA can explain why the random curve seed values are trustworthy, it might be time to re-evaluate all NIST based elliptic curve crypto in general.

Slashdot Top Deals

Saliva causes cancer, but only if swallowed in small amounts over a long period of time. -- George Carlin

Working...