From d3a0358521527c25472bef73b6d54268ceb67433 Mon Sep 17 00:00:00 2001 From: Sergey Matveev Date: Mon, 9 Aug 2021 17:19:41 +0300 Subject: [PATCH] =?utf8?q?=D0=95=D1=89=D1=91=20=D0=BE=D0=B4=D0=BD=D0=B0=20?= =?utf8?q?=D1=81=D1=81=D1=8B=D0=BB=D0=BA=D0=B0=20=D0=BF=D1=80=D0=BE=20Tele?= =?utf8?q?gram?= MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit --- faq.texi | 1 + 1 file changed, 1 insertion(+) diff --git a/faq.texi b/faq.texi index 7727d15..1966d9b 100644 --- a/faq.texi +++ b/faq.texi @@ -289,6 +289,7 @@ XXX быстрее, лучше и безопаснее? У преобладаю Ни в коем случае, так как его @code{MTProto} протокол уязвим к CCA атакам и не аутентифицирует шифротекст. Подробнее можно прочитать: @url{https://eprint.iacr.org/2015/1177.pdf, "On the CCA insecurity of MTProto"}, +@url{https://mtpsym.github.io/, "Security Analysis of Telegram"}, @url{http://unhandledexpression.com/crypto/general/security/2013/12/17/telegram-stand-back-we-know-maths.html, "Telegram AKA Stand back we have Math PhDs!"}, @url{http://www.cryptofails.com/post/70546720222/telegrams-cryptanalysis-contest, "Telegram’s Cryptanalysis Contest"}, @url{http://cs.au.dk/~jakjak/master-thesis.pdf, "A practical cryptoanalysis of the Telegram messaging protocol"}, -- 2.44.0