5 comments

  • CiPHPerCoder1 hour ago
    This also affected the PHP library, sodium_compat. <a href="https:&#x2F;&#x2F;github.com&#x2F;FriendsOfPHP&#x2F;security-advisories&#x2F;pull&#x2F;756" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;FriendsOfPHP&#x2F;security-advisories&#x2F;pull&#x2F;756</a><p>I&#x27;m planning to spend my evening checking every other Ed25519 implementation I can find to see if this check is missing any where else in the open source ecosystem.
    • hu333 minutes ago
      Thank you for your work on open source.
  • proof_by_vibes1 hour ago
    I&#x27;ve been iterating on sodium bindings in Lean4 for about four months, and now that I&#x27;ve gotten to Ristretto255 I can see why the author is excited about its potential. Ristretto is a tightly designed API that allows me to build arbitrary polynomials on Curve25519 and I&#x27;ve been having a blast tinkering and experimenting with it! If the author by chance reads this, just want to say thank you for your work!
  • runtimepanic30 minutes ago
    Subtle but important bug. This is a good example of how “is valid” checks in crypto are rarely as simple as they sound. Accepting points outside the prime-order subgroup can quietly undermine higher-level assumptions, even if no immediate exploit is obvious. Also a reminder that low-level primitives tend to be reused far more widely than intended, so small validation gaps can have surprisingly large blast radii.
  • theLiminator1 hour ago
    If you work for a big company, consider trying to get Frank sponsored by your company.
  • gafferongames1 hour ago
    Such a great library. Thank you Frank Denis