Menu

Blog

Archive for the ‘encryption’ category: Page 44

Aug 27, 2016

How quantum computers will change the world of hacking

Posted by in categories: cybercrime/malcode, encryption, information science, quantum physics

There is a computing revolution coming, although nobody knows exactly when. What are known as “quantum computers” will be substantially more powerful than the devices we use today, capable of performing many types of computation that are impossible on modern machines.

But while faster computers are usually welcome, there are some computing operations that we currently rely on being hard (or slow) to perform.

Specifically, we rely on the fact that there are some codes that computers can’t break – or at least it would take them too long to break to be practical. Encryption algorithms scramble data into a form that renders it unintelligible to anyone that does not possess the necessary decryption key (normally a long string of random numbers).

Continue reading “How quantum computers will change the world of hacking” »

Aug 26, 2016

China Sets New Tone in Drafting Cybersecurity Rules

Posted by in categories: business, cybercrime/malcode, encryption, government, information science

I have been seeing this for the recent weeks; I find it interesting and another step in China’s own move to be a global leader of tech. Could be either good or bad in the longer term.


China is taking a more inclusive tack in instituting cybersecurity standards for foreign technology companies, allowing them to join a key government committee in an effort to ease foreign concerns over the controls.

The committee under the government’s powerful cyberspace administration is in charge of defining cybersecurity standards. For the first time, the body earlier this year allowed select foreign companies— Microsoft Corp. MSFT −0.39 %, Intel Corp. INTC 0.43 %, Cisco Systems Inc. CSCO 0.14 % and International Business Machines Corp.—to take an active part in drafting rules, rather than participating simply as observers, said people familiar with the discussions.

Continue reading “China Sets New Tone in Drafting Cybersecurity Rules” »

Aug 25, 2016

Financial Networking Company Prepares for?Post-Quantum World

Posted by in categories: cybercrime/malcode, encryption, finance, privacy, quantum physics

Interesting read on IPC Systems Inc. is partnering with U.K. startup Post-Quantum to (in their own words) “offer its clients encryption, biometric authentication and a distributed-ledger record-keeping system that the software company says is designed to resist hacking — even by a quantum computer.” — I will be researching this more.


(Bloomberg) — When it comes to cybersecurity, no one can accuse IPC Systems Inc., the New Jersey-based company that builds communications networks for trading firms and financial markets, of preparing to fight the last war.

Read more

Aug 25, 2016

So your company’s been hacked: How to handle the aftermath

Posted by in categories: cybercrime/malcode, education, encryption

I can honestly say that many of us working with QC hasn’t warned folks for a while on the hacking risks around QC going against even today’s most sophisticated encryption models & methods; and to be developing a strategy in how to best handle this risk. With last weeks launch by China has shown the world that we are definitely not a decade away from this risk.


Education and planning are key, cyber-security expert Tyler Cohen Wood says.

Read more

Aug 25, 2016

The Man Biohacking Encryption From His Garage

Posted by in categories: bioengineering, cyborgs, encryption, transhumanism

A pioneer in the biohacking scene since the mid-2000s, Amal Graafstra’s been experimenting with RFID implants for more than a decade. Now Graafstra is developing implants that go beyond RFIDs.

In episode 2 of Humans+, Motherboard travels to his company Dangerous Things’ garage headquarters to get an early look at UKI, a prototype implant focused on encryption that’s expected to be released in 2017. Amal hopes that this technology will bring us one step closer to merging our physical and digital identities, but how will society react to having these technologies implanted beneath our skin?

Continue reading “The Man Biohacking Encryption From His Garage” »

Aug 24, 2016

The NSA Plans for a Post-Quantum World

Posted by in categories: computing, encryption, government, information science, internet, privacy, quantum physics, security

Hope they’re working with QC researchers in Los Alamos and DARPA; it is the US Government which is known for its silos and multi-layer bureaucracies.


Quantum computing is a novel way to build computers — one that takes advantage of the quantum properties of particles to perform operations on data in a very different way than traditional computers. In some cases, the algorithm speedups are extraordinary.

Specifically, a quantum computer using something called Shor’s algorithm can efficiently factor numbers, breaking RSA. A variant can break Diffie-Hellman and other discrete log-based cryptosystems, including those that use elliptic curves. This could potentially render all modern public-key algorithms insecure. Before you panic, note that the largest number to date that has been factored by a quantum computer is 143. So while a practical quantum computer is still science fiction, it’s not stupid science fiction.

Continue reading “The NSA Plans for a Post-Quantum World” »

Aug 24, 2016

Will superfast ‘quantum’ computers mean the end of unbreakable encryption?

Posted by in categories: computing, encryption, quantum physics

Not worried today; but would worry in the next 5 yrs for sure.


A new type of computer means we’ll need a new way to make our data secure.

Read more

Aug 22, 2016

World’s most efficient AES crypto processing technology for IoT devices developed

Posted by in categories: encryption, energy, finance, internet

Energy efficient IoT — proven to reduce energy usage by 50% via new technique for compressing the computations of encryption and decryption operations known as Galois field arithmetic operations.


Our research group has discovered a new technique for compressing the computations of encryption and decryption operations known as Galois field arithmetic operations, and has succeeded in developing the world’s most efficient Advanced Encryption Standard (AES) cryptographic processing circuit, whose energy consumption is reduced by more than 50% of the current level. With this achievement, it has become possible to include encryption technology in information and communication technology (ICT) devices that have tight energy constraints, greatly enhancing the safety of the next-generation Internet of Things (IoT). This result was announced on August 19, 2016 during the Conference on Cryptographic Hardware and Embedded Systems 2016 (CHES 2016) hosted by the International Association for Cryptologic Research (IACR) in Santa Barbara, USA.

It is currently very common to exchange important personal or financial information over the Internet through ICT devices. Cryptographic techniques are used inside these devices to protect important information. In next-generation networks such as the IoT, which has attracted attention in recent years, it is expected that myriad devices will be connected to the network. Hence, it will be necessary to have built-in encryption technology in these connected devices to prevent malicious attacks. However, many battery or cell-driven devices with tight energy constraints are also included in the IoT and running energy-consuming encryption processes on these is a big challenge. One of the most widely used international standard encryption methods is AES. Since this is used in areas such as wireless LANs, it is very important for practical reasons to design energy-saving AES cryptographic processing.

Continue reading “World’s most efficient AES crypto processing technology for IoT devices developed” »

Aug 22, 2016

Scientists Inspired by Skin to Find a Way To Encrypt Messages

Posted by in category: encryption

Photo credit: ShutterstockThis is certainly a much better idea than a message that self-destructs after you read it (we’re looking at you, Inspector Gadget).Researchers.

Read more

Aug 19, 2016

QUESS and Quantum Communications

Posted by in categories: cybercrime/malcode, encryption, government, internet, quantum physics, space

Excellent write up on QUESS; and yesterday we saw that the first set of code was transmitted successfully which means so far success. However, many are asking when will the US respond about our own efforts around our own efforts of a Quantum satellite and our own progress around improving the net infrastructure to ensure we’re not a sitting duck for government backed hackers. Granted we have been operating for many years a version of a Quantum Internet at Los Alamos; however, we need to expand and accelerate the efforts around the Quantum Internet restructuring.


In mid August China launched “QUESS” (Quantum Experiments at Space Scale), a new type of satellite that it hopes will be capable of “quantum communications” which is supposed to be hack-proof, through the use of “quantum entanglement”. This allows the operator to ensure that no one else is listening to your communications by reliably distributing keys that are then used for encryption in order to be absolutely sure that there is no one in the middle intercepting that information.

According the Chinese scientists involved in the project, quantum encryption is secure against any kind of computing power because information encoded in a quantum particle is destroyed as soon as it is measured. (According to Tibor Molnar a scientist at the University of Sydney), the only way to ‘observe’ a photon is to have it interact with (a) an electron, or (b) an electromagnetic field. Either of these interactions will cause the photon to “decohere” – i.e., interfere with it in a way that will be apparent to the intended recipient.

Continue reading “QUESS and Quantum Communications” »

Page 44 of 54First4142434445464748Last