Gm. It's Wednesday. And people still need sound money and strong walls.
Don't let the quantum boogey man scare you away from getting what you need.
Zsubmariner
co@zsubmesh.net
npub1csmg...cakv
Not your keys, not your network.
Notes (4)
I keep hearing "but we've proven that quantum computers can work with experiments"...
No we haven't.
“Experiment after experiment” has proven exactly one thing:
Quantum mechanics works perfectly in microscopic, heroically isolated systems of ~100 physical qubits for microseconds.
It has never once been observed to survive continuous measurement and error correction at a macroscopic scale (needed for Shor).
Once the entangled system gets large enough, it crosses the threshold where thermodynamics forces decoherence and classical behavior — no matter how cold the fridge.
What we've been doing so far is just increasing the isolation of the system from the environment to access more of natural scale of quantum behavior. But we can't isolate the system from itself.
So the limit is hard. Isolation gets us closer to it, but it can't get us past it.
QC is not coming for your Bitcoin, or for cryptography in general. Breathe easy.
Tor rolled their own new encryption (CGO). Why not ChaChaPoly? (Spoiler: Tech Debt)
Tor's old tor1 relay encryption (AES-128-CTR + weak SHA-1 digest) had serious holes: tagging attacks for tracing, no forward secrecy (leaked keys decrypt everything), and weak forgery checks.
ChaChaPoly could've added integrity (non-malleable AEAD), but it didn't mesh with Tor's hop-by-hop layers (overhead for multiple ops per cell), no native cell chaining to garble tampering, and no per-cell key updates for quick forward secrecy.
They rolled their own with CGO: A wide-block cipher (UIV+) tuned for malleability resistance, single-pass speed, and beefy tags. Patches the issues without a total overhaul.
It works, but it's not optimal.
- Custom UIV+: New code risks flaws; skips vetted standards.
- Missed AEAD: Custom tweaks introduce unvetted complexity.
- Ciphertext expansion: Nonce adds bytes, inflating bandwidth.
Tor's early design locked them in.
Zsub fixes this.
Zsub's onion routing is built on battle tested ChaCha20-Poly1305
- Non-malleable, so tagging/tampering fails outright, garbling or dropping bad packets.
- Ratchets key per message: Forward/backward secrecy baked in, recovering fast post-compromise and no persistent circuit keys.
- Chunks and multiplexes over randomized paths to obscure patterns, limits metadata leaks, and keeps efficiency without custom ciphers.
#tor #privacy #nostr #cybersecurity #grownostr
Whitepaper, beta: https://zsubmesh.net/
Massive brute-force wave hits Palo Alto VPNs with 2.3M attacks (November 24, 2025).
Attackers scanned for exposed GlobalProtect portals, stuffing leaked/reused creds to guess network access, risking unauthorized entry into corporate systems worldwide; full impact unknown, with surges from 600K IPs.
Zsub fixes this.
- No central gateways to attack: Connections self-organize P2P.
- No credentials to stuff: Auth with proofs of relationships between rotating self-custodial keys.
- Targeting much harder: no honeypots and no linkable metadata exposed on the wire.
Actually zero trust, just like Bitcoin.
Not your keys, not your network.
Read the white paper. Sign up for beta.
https://zsubmesh.net