Menu

Blog

Archive for the ‘encryption’ category: Page 14

Aug 15, 2022

AI-designed camera only records objects of interest while being blind to others

Posted by in categories: encryption, information science, mobile phones, robotics/AI, security, surveillance, transportation

Over the past decade, digital cameras have been widely adopted in various aspects of our society, and are being massively used in mobile phones, security surveillance, autonomous vehicles, and facial recognition. Through these cameras, enormous amounts of image data are being generated, which raises growing concerns about privacy protection.

Some existing methods address these concerns by applying algorithms to conceal sensitive information from the acquired images, such as image blurring or encryption. However, such methods still risk exposure of sensitive data because the raw images are already captured before they undergo digital processing to hide or encrypt the sensitive information. Also, the computation of these algorithms requires additional power consumption. Other efforts were also made to seek solutions to this problem by using customized cameras to downgrade the image quality so that identifiable information can be concealed. However, these approaches sacrifice the overall for all the objects of interest, which is undesired, and they are still vulnerable to adversarial attacks to retrieve the that is recorded.

A new research paper published in eLight demonstrated a new paradigm to achieve privacy-preserving imaging by building a fundamentally new type of imager designed by AI. In their paper, UCLA researchers, led by Professor Aydogan Ozcan, presented a smart design that images only certain types of desired objects, while instantaneously erasing other types of objects from its images without requiring any digital processing.

Aug 10, 2022

Scientists hid encryption key for Wizard of Oz text in plastic molecules

Posted by in categories: 3D printing, biotech/medical, chemistry, computing, encryption

It’s “a revolutionary scientific advance in molecular data storage and cryptography.”


Scientists from the University of Texas at Austin sent a letter to colleagues in Massachusetts with a secret message: an encryption key to unlock a text file of L. Frank Baum’s classic novel The Wonderful Wizard of Oz. The twist: The encryption key was hidden in a special ink laced with polymers, They described their work in a recent paper published in the journal ACS Central Science.

When it comes to alternative means for data storage and retrieval, the goal is to store data in the smallest amount of space in a durable and readable format. Among polymers, DNA has long been the front runner in that regard. As we’ve reported previously, DNA has four chemical building blocks—adenine (A), thymine (T), guanine (G), and cytosine ©—which constitute a type of code. Information can be stored in DNA by converting the data from binary code to a base-4 code and assigning it one of the four letters. A single gram of DNA can represent nearly 1 billion terabytes (1 zettabyte) of data. And the stored data can be preserved for long periods—decades, or even centuries.

Continue reading “Scientists hid encryption key for Wizard of Oz text in plastic molecules” »

Aug 4, 2022

Single-Core CPU Cracked Post-Quantum Encryption Candidate Algorithm in Just an Hour

Posted by in categories: computing, encryption, information science, quantum physics

It took researchers about 62 minutes to crack a late-stage Post-Quantum Encryption candidate algorithm using a single-core CPU.

Aug 3, 2022

Developing a new approach for building quantum computers

Posted by in categories: encryption, engineering, quantum physics, supercomputing

Quantum computing, though still in its early days, has the potential to dramatically increase processing power by harnessing the strange behavior of particles at the smallest scales. Some research groups have already reported performing calculations that would take a traditional supercomputer thousands of years. In the long term, quantum computers could provide unbreakable encryption and simulations of nature beyond today’s capabilities.

A UCLA-led interdisciplinary research team including collaborators at Harvard University has now developed a fundamentally new strategy for building these computers. While the current state of the art employs circuits, semiconductors and other tools of electrical engineering, the team has produced a game plan based in chemists’ ability to custom-design atomic building blocks that control the properties of larger molecular structures when they’re put together.

The findings, published last week in Nature Chemistry, could ultimately lead to a leap in quantum processing power.

Jul 30, 2022

On black holes, holography, the Quantum Extended Church-Turing Thesis, fully homomorphic encryption, and brain uploading

Posted by in categories: computing, cosmology, encryption, neuroscience, quantum physics, singularity

I promise you: this post is going to tell a scientifically coherent story that involves all five topics listed in the title. Not one can be omitted.

My story starts with a Zoom talk that the one and only Lenny Susskind delivered for the Simons Institute for Theory of Computing back in May. There followed a panel discussion involving Lenny, Edward Witten, Geoffrey Penington, Umesh Vazirani, and your humble shtetlmaster.

Continue reading “On black holes, holography, the Quantum Extended Church-Turing Thesis, fully homomorphic encryption, and brain uploading” »

Jul 30, 2022

Fighting counterfeit with carbon nanotubes

Posted by in categories: cybercrime/malcode, encryption, internet, nanotechnology, quantum physics

The ubiquity of electronic devices makes it essential to use encryption and anti-counterfeiting tools to protect the privacy and security of users. With the growing expansion of the Internet of Things, protection against attacks that violate the authenticity of products is increasingly necessary. Traditionally, message protection has been based on different systems: passwords, digital signatures or encryption. This cryptography is based on unknown keys to a possible attacker, but unfortunately these systems are becoming obsolete as new more invasive attacks appear: malware, API attacks or physical hardware attacks.

While quantum computing slowly progresses towards the cryptographic paradigm, the so-called physically unclonable functions (PUFs) are presented as the choice to ensure unique and effective identification. A PUF is a device that has unique and non-repeatable physical properties that can be translated into usable bits of information. The idea of applying random to identify systems or people is not new: for example, the identification of individuals using the fingerprint dates from the 19th century. More recently, the identity of electronic devices has been established using PUFs, which are “electronic fingerprints” of an integrated circuit.

Authentication based on PUFs comprises a chip manufactured by intrinsically random processes that make cloning almost impossible, even though all the details of the manufacturing process are known. The measurements of the various physical properties of the PUF depend on the properties of the chip at the nanoscale, thus constitute a very powerful anti-fraud and anti-counterfeiting technology. To be implementable at an industrial level, this chip must be low cost, scalable and its properties must be easily measurable by means of an identifiable function.

Jul 28, 2022

Twin physically unclonable functions (PUFs) based on carbon nanotube arrays to enhance the security of communications

Posted by in categories: computing, encryption, internet, nanotechnology, security

As the amount of data stored in devices and shared over the internet continuously increases, computer scientists worldwide are trying to devise new approaches to secure communications and protect sensitive information. Some of the most well-established and valuable approaches are cryptographic techniques, which essentially encrypt (i.e., transform) data and texts exchanged between two or more parties, so that only senders and receivers can view it in its original form.

Physical unclonable functions (PUFs), devices that exploit “random imperfections” unavoidably introduced during the manufacturing of devices to give physical entities unique “fingerprints” (i.e., trust anchors). In recent years, these devices have proved to be particularly valuable for creating , which are instantly erased as soon as they are used.

Researchers at Peking University and Jihua Laboratory have recently introduced a new system to generate cryptographic primitives, consisting of two identical PUFs based on aligned carbon nanotube (CNT) arrays. This system, introduced in a paper published in Nature Electronics, could help to secure communications more reliably, overcoming some of the vulnerabilities of previously proposed PUF devices.

Jul 20, 2022

The FBI Forced A Suspect To Unlock Amazon’s Encrypted App Wickr With Their Face

Posted by in categories: encryption, government, law enforcement, mobile phones, privacy

In November last year, an undercover agent with the FBI was inside a group on Amazon-owned messaging app Wickr, with a name referencing young girls. The group was devoted to sharing child sexual abuse material (CSAM) within the protection of the encrypted app, which is also used by the U.S. government, journalists and activists for private communications. Encryption makes it almost impossible for law enforcement to intercept messages sent over Wickr, but this agent had found a way to infiltrate the chat, where they could start piecing together who was sharing the material.

As part of the investigation into the members of this Wickr group, the FBI used a previously unreported search warrant method to force one member to unlock the encrypted messaging app using his face. The FBI has previously forced users to unlock an iPhone with Face ID, but this search warrant, obtained by Forbes, represents the first known public record of a U.S. law enforcement agency getting a judge’s permission to unlock an encrypted messaging app with someone’s biometrics.

According to the warrant, the FBI first tracked down the suspect by sending a request for information, via an unnamed foreign law enforcement partner, to the cloud storage provider hosting the illegal images. That gave them the Gmail address the FBI said belonged to Christopher Terry, a 53-year-old Knoxville, Tennessee resident, who had prior convictions for possession of child exploitation material. It also provided IP addresses used to create the links to the CSAM. From there, investigators asked Google and Comcast via administrative subpoenas (data requests that don’t have the same level of legal requirements as search warrants) for more identifying information that helped them track down Terry and raid his home.

Jul 17, 2022

The most dangerous keylogger malware of 2022: Snake Keylogger

Posted by in categories: cybercrime/malcode, encryption, finance

Check Point Research, the Threat Intelligence division of the company, a leading global cybersecurity specialist provider, has released its Global Threat Index for the month of June 2022. Researchers have found that Emotet continues to be the number one malware and has also increased its global incidence by around 6%. Continuing with its climb of the last month, Snake Keylogger sneaks into the top three positions, taking the Formbook position, both still far from Emotet.

Emotet, has affected 14% of organizations around the world in June, an increase that is almost double compared to the previous month. This malware is highly profitable thanks to its ability to go unnoticed. Its persistence also makes it difficult to remove once a device is infected, making it the perfect tool in a cybercriminal’s arsenal. Conceived as a banking Trojan, it is often distributed via phishing emails and has the ability to embed other malware, increasing its ability to cause widespread damage.

Continue reading “The most dangerous keylogger malware of 2022: Snake Keylogger” »

Jul 5, 2022

NIST Acknowledges First Four Quantum-Resistant Encryption Tools

Posted by in categories: computing, encryption, information science, quantum physics

The US Department of Commerce’s National Institute of Standards and Technology (NIST) has selected the first-ever group of encryption tools that could potentially withstand the attack of a quantum computer.

The four selected encryption algorithms will now reportedly become part of NIST’s post-quantum cryptographic (PQC) standard, which should be finalized in about two years.

More specifically, for general encryption (used for access to secure websites), NIST has selected the CRYSTALS-Kyber algorithm.

Page 14 of 54First1112131415161718Last