frontpage.
newsnewestaskshowjobs

Made with ♥ by @iamnishanth

Open Source @Github

fp.

SoraAI.run – Generate Sora AI Videos Without Invites, Watermarks

https://soraai.run/
1•phototovideoai•24s ago•1 comments

Vbare: A simple alternative to Protobuf and Cap'n Proto for schema evolution

https://www.rivet.dev/blog/2025-09-24-vbare-simple-schema-evolution-with-maximum-performance
1•PaulHoule•49s ago•0 comments

What Cloudflare Launched in Birthday Week 2025

https://www.youtube.com/playlist?list=PLI6HzeeCy4S_YNpiWer9uOHIuSWxmCIhh
1•emot•1m ago•1 comments

Modern Tools Are Worse

https://gomakethings.com/modern-tools-are-worse/
1•ulrischa•2m ago•0 comments

Founding Engineer (SF and NY)

1•jake-salomon•2m ago•0 comments

Mixologician: Drinking with Datalog

https://ianthehenry.com/posts/drinking-with-datalog/
1•fanf2•5m ago•0 comments

I Shipped 2 Months of Features in 3 Weeks with LLM Agents

https://m33.notion.site/How-I-Shipped-2-Months-of-Features-in-3-Weeks-With-LLM-Agents-and-What-It...
1•qpleple•8m ago•0 comments

Photonic Switches Promise to Keep GPUs Fed, Cool

https://www.hpcwire.com/2025/10/01/photonic-switches-promise-to-keep-gpus-fed-cool/
1•rbanffy•9m ago•0 comments

GPT-5 Oracle

https://ampcode.com/news/gpt-5-oracle
2•tosh•10m ago•0 comments

OpenAI Valuation Reaches $500B, Topping Musk's SpaceX

https://www.bloomberg.com/news/articles/2025-10-02/openai-completes-share-sale-at-record-500-bill...
3•toomanyrichies•16m ago•1 comments

The Internet Is Better on Comet

https://www.perplexity.ai/hub/blog/comet-is-now-available-to-everyone-worldwide
1•alvis•18m ago•0 comments

PitchRaft – Heatmaps and Analytics for Pitch Decks

https://pitchraft.com/
1•eminfaliyev1991•18m ago•0 comments

The Shadow of Desire: Painting the Origins of Art (Ca. 1625–1850)

https://publicdomainreview.org/collection/origins-of-painting/
1•prismatic•20m ago•0 comments

Slow down and protect things: Fed independence and the Supreme Court

https://stayathomemacro.substack.com/p/slow-down-and-protect-things-fed
1•rbanffy•20m ago•0 comments

Show HN: Term – Data validation that runs anywhere, no infrastructure needed

https://github.com/withterm/term
1•ericpsimon•21m ago•0 comments

Ask HN: What's the Deal with Plastic Guns?

1•phoenixhaber•21m ago•3 comments

Should I Switch from Git to Jujutsu

https://etodd.io/2025/10/02/should-i-switch-from-git-to-jujutsu/
2•et1337•23m ago•0 comments

Arm Says Neoverse Is a More Universal Compute Substrate Than x86

https://www.nextplatform.com/2025/10/01/arm-says-neoverse-is-a-more-universal-compute-substrate-t...
2•rbanffy•23m ago•0 comments

RenderScholar – Scrape real papers from Google Scholar (no hallucinations)

https://github.com/peterdunson/renderscholar
1•peterdunson•24m ago•1 comments

Hacktoberfest 2025

https://hacktoberfest.com
1•harshitgargmnit•26m ago•1 comments

Subpoena tracking platform blames outage on AWS social engineering attack

https://www.theregister.com/2025/10/02/subpoena_tracking_platform_outage_blamed/
1•rntn•27m ago•0 comments

ClickHouse 25.9

https://clickhouse.com/blog/clickhouse-release-25-09
1•tosh•27m ago•0 comments

Infinite Git Repos on Cloudflare Workers

https://www.gitlip.com/blog/infinite-git-repos-on-cloudflare-workers
1•jcbhmr•27m ago•0 comments

JavaScript or Rock Band?

https://js-rocks.agical.se/
1•agge•28m ago•0 comments

Sycophantic AI increases attitude extremity and overconfidence

https://osf.io/preprints/psyarxiv/vmyek_v1
1•JnBrymn•33m ago•0 comments

Comparing a RISC and a CISC with Similar Hardware Organization

https://dl.acm.org/doi/pdf/10.1145/106972.107003
2•luu•34m ago•0 comments

Indefinite Backpack Travel

https://jeremymaluf.com/onebag/
2•renjieliu•34m ago•1 comments

Wikidata: Embedding Project (Officially Launched)

https://www.wikidata.org/wiki/Wikidata:Embedding_Project
1•jackdoe•35m ago•0 comments

How to live to 117? Researchers find clues in the oldest woman

https://www.washingtonpost.com/wellness/2025/10/01/maria-branyas-morera/
1•sonabinu•37m ago•0 comments

Show HN: Tools in One Chrome Extension

https://superdevpro.com/
1•mddanishyusuf•38m ago•0 comments
Open in hackernews

Signal Protocol and Post-Quantum Ratchets

https://signal.org/blog/spqr/
147•pluto_modadic•1h ago

Comments

bilal4hmed•1h ago
Im feeling pretty dumb even after reading the tldr. Can anyone who is well versed in this explain how this is better or safer? I read about the time, will it now be slower to send messages?
jerknextdoor•1h ago
From the article:

> "What does this mean for you as a Signal user? First, when it comes to your experience using the app, nothing changes. Second, because of how we’re rolling this out and mixing it in with our existing encryption, eventually all of your conversations will move to this new protocol without you needing to take any action. Third, and most importantly, this protects your communications both now and in the event that cryptographically relevant quantum computers eventually become a reality, and it allows us to maintain our existing security guarantees of forward secrecy and post-compromise security as we proactively prepare for that new world."

upofadown•1h ago
Their existing post quantum encryption didn't do post compromise security (PCS) against quantum attackers. This new one does.

I am excited to finally know what they mean by PCS after reading this article. It means that the session keys from their key agreement scheme (n ratchet) are generated new so an attacker doesn't get them again after a fairly specific sort of compromise. So from that I get that the off the record (OTR) protocol also has PCS. Which is a bit disappointing, I thought that they had come up with some new concept.

This key agreement doesn't happen that often. So a user isn't going to notice any slowness even if it was significantly slower.

bilal4hmed•19m ago
thank you for the explanation
tptacek•52m ago
Sure.

In the standard practical analysis of quantum threats to cryptography, your adversary is "harvesting and then decrypting". Everybody agrees that no adversary can perform quantum cryptography today, but we agree (to agree) that they'll plausibly be able to at some point in the future. If you assume Signal is carrying messages that have to be kept secret many years into the future, you have to assume your adversary is just stockpiling Signal ciphertexts in a warehouse somewhere waiting so that 15 or 20 years from now they can decrypt them.

That's why you want PQ key agreement today: to protect against a future capability targeting a record of the past. (It's also why you don't care as much about PQ signatures, because we agree no adversary can time travel back and MITM, say, a TLS signature verification).

To understand the importance of a PQ ratchet, add one more capability to the adversary. In addition to holding on to ciphertexts for 15-20 years, assume they will eventually compromise a device, or find an implementation-specific flaw in cryptography code that they can exploit to extract key material. This is a very realistic threat model; in fact, it's of much more practical importance than the collapse of an entire cryptographic primitive.

You defend against that threat model with "forward secrecy" and "post-compromise security". You continually update your key, so the compromise of any one key doesn't allow an attacker to retrospectively decrypt, or to encrypt future messages.

For those defenses to hold against a "harvest and decrypt" attacker, the "ratchet" mechanism you use to keep re-keying your session also needs to be PQ secure. If it isn't, attackers will target the ratchet instead of the messages, and your system will lose its forward and post-compromise secrecy.

ls612•41m ago
What is the state of PQ symmetric crypto? My layman's understanding is that 128 bit AES is known to be broken by a quantum computer and that 256 AES may be OK but that isn't certain? Is this an additional vector for the "harvest and wait" strategy in the future?
a022311•31m ago
I'm slightly confused about the PCS part. If I've understood correctly the new key is derived from the old key + some kind or message header. If the attacker has access to a key and messages encrypted with it, can't they read the shared secret used for key exchange and use their existing key to generate the new one? Or is this only possible with ECDH and not KEM?
bilal4hmed•19m ago
ah ok, thank you. Starting to make sense now
elvisloops•11m ago
I think this used to be true. Now one problem is that a Signal message goes through this whole forward secrecy protocol, but the receiving device has some probability of uploading it to the cloud with a static key that never changes.

You don't have to enable the Signal backups feature, but you have no way of knowing whether the recipient of your messages has. One person in a group chat with that enabled will undo all of the forward secrecy you're describing.

briandw•1h ago
I can't believe that they named their protocol SPQR. It's the Latin abbreviation for Senatus Populusque Romanus. https://en.wikipedia.org/wiki/SPQR Love it :)
saurik•1h ago
Or, maybe, it just sounds like "speaker", because they are a chat app?... not everything is a roman conspiracy.
drdaeman•54m ago
It’s not a conspiracy, it’s a pop culture reference. Very unlikely it’s unintentional, given that Thinking About Roman Empire was a fairly notable meme of ‘23/‘24 (https://knowyourmeme.com/memes/how-often-do-you-think-about-...).

Could be not a primary cause for the naming - only authors can tell - but I doubt they missed the reference entirely. It’s just way too obvious.

dmesg•34m ago
Caesar cipher anyone? Romans knew (bad) cryptography.
saurik•30m ago
I am struggling to believe that the Roman Empire reference for this acronym is "so obvious". I do know about the meme: in fact, what struck me so hard about this is how, for a protocol where you'd almost expect it to be hard for them to avoid the acronym "SPQR" (as, even if it were not Sparse, it is made by Signal; I could even see them having started with Signal and decided to remove their brand from the acronym), there are not one but two top-level posts on Hacker News where "speaker" seems to have wooshed over their head and somehow this extremely niche acronym from the Roman Empire is clearly the reason why this is called SPQR. Is the tech community on Hacker News really this stereotypical?
verandaguy•1m ago
I dunno, SPQR is fairly obvious for anyone who covered Rome in elementary or middle school history.

Beyond that, if you’re from the part of the world where asterix comics were popular (mostly thr francosphere, but also europe more broadly), it really stands out.

That’s all to say nothing of people who’ve got formal higher education in history or even the classics.

devjab•54m ago
I struggle to see how this could be a conspiracy in any form, but maybe you can make it more clear for me? As I see it, it would make perfect sense for a democracy driving app to focus on “Senate and People”, the fact that is sound like "speaker" simply makes it more brilliant.
clarkmoody•57m ago
Strength and Honor
axiomdata316•6m ago
Lol. You would only see this comment on Hacker News. Reminds me of an old comic I read on how mathematicians memorize their locker numbers. "1975? Oh that's easy. It's just the square root of 3,900,625!"
darwinwhy•1h ago
Sparse Post-Quantum Ratchet, or SPQR. Someone at Signal is a Roman history enjoyer.
saurik•59m ago
Or, just maybe, they are merely an enjoyer of chat apps (SPQR -> "speaker").
dmesg•32m ago
The (very weak) Caesar cipher was used in ancient Rome though and cryptography in general way before. It could be a silent nod to how far our achievements have gone and that encryption is a basic human desire since millennia.
a022311•30m ago
Or maybe this SPQR is weak too /s
untrimmed•1h ago
Does this mean we're any closer to getting editable messages?
Trasmatta•1h ago
Signal already has editable messages
stavros•1h ago
We're about minus five months away.
Night_Thastus•1h ago
I remember editing messages a couple of years ago. Am I missing something?
abraham•56m ago
It's been 2 years https://signal.org/blog/new-features-fall-2023/
longitudinal93•1h ago
10 edits in 24 hours. Been that way for ages.
WolfeReader•1h ago
Update your app please
ihm•1h ago
This is really impressive, especially the way they've used formal verification. Great work.
lyu07282•56m ago
Its interesting to imagine that somebody [1] is already now capturing encrypted internet traffic and storing it all long-term, to then hypothetically in 40-50 years or something decrypt it and draw value from that information. I suppose to blackmail future politicians, learn military secrets, whatever.

[1] NSA

palmotea•33m ago
> Its interesting to imagine that somebody [1] is already now capturing encrypted internet traffic and storing it all long-term, to then hypothetically in 40-50 years or something decrypt it and draw value from that information. I suppose to blackmail future politicians, learn military secrets, whatever.

You don't have to imagine, there's literally a NSA datacenter in Utah for doing just that.

https://en.wikipedia.org/wiki/Utah_Data_Center

catapart•33m ago
Fantastic news! Awesome that the Signal team was able to deliver another first-class security feature.
devmor•19m ago
Wow, this is one of the most well written cryptography articles I've ever seen.

I consider myself a fairly experienced software engineer with a moderate amount of professional experience in private sector encryption, so I'm not completely out of my element, but many articles along this vein have my eyes glazing over halfway through the breakdown.

This one was actually easy for me to follow the entire time for once, despite explaining something I'm not familiar with.

elvisloops•16m ago
Strange that they are posting about the "signal ratchet" when they just removed it by launching cloud backups that use a static key? Since those cloud backups include disappearing messages, that feature completely undoes all of the forward secrecy in this protocol.
uv-depression•11m ago
That backup system presumably uses symmetric encryption, which is not nearly as vulnerable to quantum-accelerated attacks.
elvisloops•10m ago
Yes, but you don't need a complicated ratcheting protocol if you've eliminated forward secrecy in other ways. This post is about "post compromise security," but there is already no post-compromise security after the cloud backups feature
ysnp•14m ago
Can anyone comment on where this puts Signal now in relation to iMessage with PQ3[1]? As an aside, can anyone comment on earlier (fast/rushed/sound?) attempts at quantum-resistant encrypted messaging in Cyph[2] and Simplex[3] in comparison?

[1] https://security.apple.com/blog/imessage-pq3/ [2] https://www.cyph.com/castle [3] https://simplex.chat/blog/20240314-simplex-chat-v5-6-quantum...