BLUE

🔥 Fonte MSI MAG A850GL PCIe 5.0, 850W, 80 Plus Gold, Full Modular + Gift Card Steam 20 Dólares ⭐️ 10 Anos de garantia 💵 Preço: R$ 530 🏷️ Cupom: FOME10 🔗 Link aqui🔗 Link aqui

PromosBizuradas - Promoções
0

SuperFrame SF-G850M, 850 W, 80 PLUS Gold, Modular, 12VHPWR Connector R$ 499,90 Avaliação: ⭐⭐⭐⭐⭐ 🥇 Loja: Terabyte Menor preço em 90 dias: R$ 499,90 Mediana do preço em 90 dias: R$ 696,90

SuperFrame SF-G850M
0
OJjudeuateu.bsky.social

Ainda jogando Satisfactory, ontem finalmente automatizei Supercomputer e o Fused Modular Frame, mas nem comecei a montar as partes da Phase 4, acho que nem vou investir em energia nuclear por enquanto estou tirando 20k Volts só de petróleo sem precisar de muito mais.

1

I'm reusing the case on a Theta Casablanca, one of the few consumer electronics products that made good on a promise to be upgradeable and modular. 1996-2024 is not a bad run for consumer audio gear. https://nnix.com/projects/2024-10-theta-casablanca/

0
EUeprint.bsky.social

Stateful Communication with Malicious Parties (Chen-Da Liu-Zhang, Christopher Portmann, Guilherme Rito) ia.cr/2024/1593

Abstract. Cryptography’s most common use is secure communication—e.g. Alice can use encryption to hide the contents of the messages she sends to Bob (confidentiality) and can use signatures to assure Bob she sent these messages (authenticity). While one typically considers stateless security guarantees—for example a channel that Alice can use to send messages securely to Bob—one can also consider stateful ones—e.g. an interactive conversation between Alice, Bob and their friends where participation is dynamic: new parties can join the conversation and existing ones can leave. A natural application of such stateful guarantees are messengers.

We introduce a modular abstraction for stateful group communication, called Chat Sessions, which captures security guarantees that are achievable in fully asynchronous settings when one makes no party-honesty assumptions: anyone (including group members themselves) can be fully dishonest. Our abstraction is parameterized by (and enforces) a permissions policy that defines what operations parties have the right to perform in a given chat state. We show how to construct, use and extend Chat Sessions.

Our construction is fully decentralized (in particular, it need not a delivery service), does not incur additional interaction between chat participants (other than what is inherent from chat operations like sending a message) and liveness depends solely on messages being delivered.

A key feature of Chat Sessions is modularity: we extend Chat Sessions to capture authenticity, confidentiality, anonymity and off-the-record, and show our construction provides these guarantees if the underlying communication channels do too. We complement this by proving Maurer et al.’s Multi-Designated Receiver Public Key Encryption scheme (Eurocrypt ’22) constructs matching communication channels (i.e. with all these guarantees).

We use Chat Sessions to construct UatChat: a simple and equally modular messaging application. Since UatChat preserves each of the guarantees mentioned above, this means we give the first fully Off-The-Record messaging application: parties can plausibly deny not only having sent any messages but even of being aware of a chat’s existence.
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0
IWidw-online.de

Weltweit erste agile Batteriezellfertigung eröffnet - Forschende des Karlsruher Instituts für Technologie @KIT haben eine agile Batteriezellfertigung aufgebaut... weiterlesen

Pilotlinie einer agilen, modular aufgebauten Batteriezellfertigung in der Karlsruher Forschungsfabrik.  - Copyright KIT
0
Ffreewheel.bsky.social

There isn’t enough modular synth in your life, and frankly it shows. youtu.be/OekSO4wM3ws?...

Cloud9
Cloud9

YouTube video by robthebloke

1