Skip to content

Welcome to the PowerDNS Blog

More PQC in PowerDNS: A DNSSEC Field Study

More PQC in PowerDNS: A DNSSEC Field Study

Two years ago, we had our first guest blog post, about FALCON-512 in PowerDNS. We are happy to now present a followup guest post on Post-Quantum Cryptography in DNSSEC.

FALCON-512 in PowerDNS

FALCON-512 in PowerDNS

We are proud to introduce the first guest post on our blog! A team of researchers (listed below) has chosen PowerDNS as the basis for an implementation of post-quantum DNSSEC signing with the FALCON-512 algorithm...