Category Archives: Encryption

Microsoft’s Recall feature will now be opt-in and double encrypted after privacy outcry – VentureBeat

It's time to celebrate the incredible women leading the way in AI! Nominate your inspiring leaders for VentureBeats Women in AI Awards today before June 18. Learn More

Microsoft has announced major changes to its recently unveiled AI-powered Recall feature, part of the new line of Copilot+ PCs, in response to blistering criticism from security researchers about potential privacy risks. The company said it would make the feature opt-in, require biometric authentication to access stored data, and add additional layers of encryption.

Introduced last month, Recall was touted as a groundbreaking capability that would automatically capture screenshots as users worked, enabling them to search their computing history using natural language queries. But security experts quickly raised red flags, warning that the features vast data collection and lack of robust protections created serious privacy and security vulnerabilities.

In a blog post, Pavan Davuluri, Microsofts Corporate Vice President for Windows + Devices, acknowledged the clear signal from critics that the company needed to strengthen safeguards and make it easier for users to choose whether to enable Recall. The changes, which will be implemented before the features public release on June 18, include:

The additional encryption is particularly notable, as it should make it significantly harder for attackers or unauthorized users to access the potentially sensitive data captured by Recall even if they gain access to the database. Stored screenshots will now be double encrypted and only decryptable with the authenticated users biometrics on their enrolled device.

VB Transform 2024 Registration is Open

Join enterprise leaders in San Francisco from July 9 to 11 for our flagship AI event. Connect with peers, explore the opportunities and challenges of Generative AI, and learn how to integrate AI applications into your industry. Register Now

Critics, including notable cybersecurity firms and privacy advocates, argued that the persistent storage and processing of screen captures could become a target for malicious actors. The outcry reached a peak when an investigative report by BBC highlighted vulnerabilities that could potentially be exploited to access sensitive information without adequate user consent.

Responding to the criticism, Microsoft published a blog post on their Windows Experience Blog detailing their decision to make Recall an opt-in feature during its preview phase. Privacy and security are paramount, stated the post, emphasizing that the company is taking steps to reassess the features impact on user privacy.

The decision to make the feature opt-in has been met with mixed reactions. Some industry analysts commend Microsoft for taking swift action in response to user feedback. Turns out speaking out works, said Kevin Beaumont, a cybersecurity researcher in a post on X.com. Microsoft are making significant changes to Recall, including making it specifically opt in, requiring Windows Hello face scanning to activate and use it, and actually trying to encrypt the database they say.

On the other hand, some users express disappointment, having anticipated the convenience promised by Recall. In all seriousness, Ive seen zero positivity about Recall (the Windows feature which takes screenshots every 5 seconds), which leads me to believe no-one thinks this is a good feature, said Dr Owain Kenway in a post on X.com. But is there a secret undercurrent of pro-Recall users embarrassed into silence?

Microsoft has committed to a thorough review and revision of Recalls security measures. According to their press release, the company plans to conduct extensive testing with selected users who opt into the preview post-review to gather more data and refine the features security framework.

This incident underscores the delicate balance tech companies must maintain between innovating with cutting-edge AI technologies and ensuring the privacy and security of their users. It also highlights the growing role of public and expert scrutiny in shaping the development and deployment of new technologies in the digital age. As Microsoft navigates these challenges, the tech community and its users will undoubtedly keep a close watch on how Recall evolves and how it might set precedents for future AI integrations in consumer technology.

VB Daily

Stay in the know! Get the latest news in your inbox daily

By subscribing, you agree to VentureBeat's Terms of Service.

Thanks for subscribing. Check out more VB newsletters here.

An error occured.

View post:
Microsoft's Recall feature will now be opt-in and double encrypted after privacy outcry - VentureBeat

How to get the Legendary Khvostov and all Lost Encryption locations in Destiny 2 – Polygon

Khvostov, the fan-favorite auto rifle from the original Destiny, makes its exciting return in Destiny 2s The Final Shape expansion. Sporting a new look and some fancy new tricks like ricocheting bullets, Khvostov is sure to see a lot of use.

As of this writing, the Exotic version of Khvostov has yet to be discovered but players have found a Legendary version, which is heavily assumed to be a requirement for the Exotic.

Even until then, the process of how to unlock the Legendary variant of Khvostov can be a little confusing, so well break it down below, including where to find all of the region chests and Lost Encryption Bits for the new Pale Heart of the Traveler location.

The steps to get the Khvostov in Destiny 2 are as follows:

We can currently only obtain the Legendary version of Khvostov; once we know how to get the Exotic, well update this guide.

Here is every quest step in further detail:

You start the Khvostov quest by collecting the Lost Encryption Bits from the Region Chests and scans from the Cyst missions making 15 in total.

Nine golden region chests are scattered throughout three of the Pale Heart of the Travelers load zones. The Landing, the Blooming, and The Impasse each hold three chests. Well go over each location below.

The first region chest is found just south of The Landing Transmat location. Travel to The Landing and head down to the building embedded in the rock wall.

Use the rocks to jump into the room, as shown in the image above. The chest is located at the back of that room.

The second region chest is located in the tunnels near the right side of The Landing zone. Travel to the location highlighted on the map.

Enter the tunnels and jump down the large hole in the center. Land on the platform shown above, where youll find the chest.

The third and final region chest for The Landing area is in the waterfall below one of the large bridges. Travel to the location highlighted on the map above.

Jump down behind the waterfall to find the chest.

The first Blooming region chest is directly behind the Transmat zone for the area. To reach it, travel to the area on the map and use the tunnel in the nearby rock wall.

Walk to the back of the area. The chest is up on the ledge shown in the above image.

The second Blooming region chest is in the large tree on the north side of the load zone.

Climb to the top to claim the chest.

The third and final Blooming region chest is just to the west of the second chest.

Look to the west from the tree, and you will see the chest along the cliff edge.

The first region chest in The Impasse region is in the large schism on the north side of the area.

Head to the location shown on the map and jump down to claim the chest.

The second chest is on top of the large white structure on the east side of the map.

Climb up to claim the chest.

The third and final region chest is in a small cave near the lost sector. Head to the location on the map and find the cave shown above.

Right inside, youll find the last region chest.

There are six Cyst Missions spread throughout the Pale Heart of the Traveler. You first unlock these by completing the Alone in the Dark mission for Micah-10. You can collect the Lost Encryption Bits from these first versions of the missions, but if you miss them, you can see them on the map and complete them again. Youll be looking for a pile of random technology that allows you to interact with it.

After you complete the mission, go over the lava as you normally would to exit.

Once you get off of the lava, look to your right. There is a small cubby tucked away where youll find the pile of technology.

Once you complete the mission, go through the mouth-like cave shown above. Youll find the pile of tech inside to the right.

Once you enter the mission, go forward until you reach the room with the large Orge. (Its one of the first rooms.) Kill the Orge and jump down as far as you can. The pile of tech is found in one of the small rooms on the right.

Once you complete the mission, look for the room with the purple glow. Enter it and go to the left. Youll find the pile of technology behind the rock.

Once you complete the mission, look for the room above, framed by tree roots. Walk into the room to find the pile of technology.

Go through the mission until you reach the above room. Youll know you're in the right place because there will be a large Orge you must kill. Jump down to the area highlighted above, use the sword relic to destroy the debris blocking the way, and scan the pile.

Once you collect all 15 Lost Encryption Bits, youll be granted the Lost Encryption Code. Travel to the Impasse. Make your way West until you reach the old Cosmodrome-looking area. Enter through the door and make your way to the location above.

Use your Lost Encryption Code to open the chest and obtain the Legendary Khvostov-7G.

With that all done, its now a case of waiting for the community to work out how to get the Exotic version whether its time-gated, or requires an elaborate puzzle to be solved first, is unknown right now but know doing the above steps for the Legendary will give you a leg up for when it becomes available.

All done? If youre after other The Final Shape Exotics, then we have explainers on Ergo Sum, Still Hunt, and Microcosm.

Read the rest here:
How to get the Legendary Khvostov and all Lost Encryption locations in Destiny 2 - Polygon

Over and out? Keep Police Radio Public Act faces uncertain future as NYPD encryption moves ahead – amNY

Sign up for our amNewYork email newsletter to get news, updates, and local insights delivered straight to your inbox!

New York lawmakers have until Friday to vote on the Keep Police Radio Public Act to prevent the NYPD and other police departments from shutting the press out of police radio access amid encryption efforts.

The legislation would provide credentialed media access to encrypted police radio channels, and compel the NYPD to allow access to New York City media that have listened to police radio channels as a source of news.

The bill, introduced in the state Senate by Mike Gianaris of Queens and picked up in the Assembly by Karines Reyes of the Bronx, must be passed by both houses on Friday, the end of the current legislative session in Albany. If it doesnt pass, it will have to be reintroduced next year.

Reyes expressed cautious optimism that the bill would move forward.

We are trying to get it through the Assembly, but it never came out of committee. We are trying to reference it to rules, she said. It may be moving in Senate, but the Senate committee had questions on the bill. We tried to get them answers. We believed it to be straightforward, but there must be a willingness to move it.

NYPD officials have opposed the bill; in the past, they have questioned the vetting of journalists credentialed by the Mayors Office of Media and Entertainment, and police officials were seeking a delay in radio transmissions.

The NYPD has yet to provide a plan for keeping the media in the loop to maintain transparency, despite their billion-dollar radio upgrade being in its sixth year. NYPD officials said they planned to have a plan after the encryption program is completed, by late 2025.

In the meantime, seven more precincts in Brooklyn were encrypted last week encompassing much of Brooklyn South areas. All eight Brooklyn North precincts were encrypted in July 2023, and four Staten Island precincts went dark back in March.

Mayor Eric Adams, while not saying he is opposed to the bill, expressed reservations at a press conference on Tuesday at City Hall.

My biggest concern, Ive said this over and over again, bad guys get access to this information. You know, bad guys that commit crimes, Mayor Adams said. This technology, if not used properly, it could be harmful. If you know [that] a police officer is responding, how they responded, how they communicated, we need to get it right. I think we can find the right balance. The New York City Police Department is going to do that.

Recently, members of the News Guild, part of the Communications Workers of America, proclaimed support for the bill, citing transparency and press access. They joined a chorus of support that includes the New York Media Consortium, a group made up of eight press organizations. However, some Guild members have expressed dismay that only the press, not the public, would get radio access in the bill.

Diane Kennedy, president of the New York News Publishers Association has been at the forefront of the effort.

As encryption of police radio communications spreads across New York City, the number of city residents losing access to real-time independent reporting on breaking news events is rising, Kennedy said. Legislation by Senate Deputy Majority Leader Michael Gianaris and Assembly Member Karines Reyes could roll back NYPDs work to bring 90 years of journalists ability to monitor police communications to a halt, but only if the state Legislature passes the bill before adjourning later this week.

Bruce Cotler, president of the New York Press Photographers Association also expressed hope that the bill would pass muster.

More and more, police precincts are going dark, leaving the media who depend upon the ability to know what goes on in the city, in the hands of the NYPD, Cotler said. The NYPD then controls the narrative, and then will be able to decide what is news and what is not. That was our job. We must have transparency or checks and balances will be gone.

The New York Media Consortium has sought out help from the City Council, including Speaker Adrienne Adams, who was critical of the NYPD for dragging their feet on including members of the media in communications.

At an NYPD budget hearing, Chief of Information Technology Ruben Beltran said there were operational reasons and real concerns for security that require the radio transmissions to be encrypted. He told the Council that the NYPD made 55 arrests in 2023 for unlawful possession of radio devices, and read off a list of arrested suspects. None of those were members of the media.

The Speaker was asked whether she or the council plan on taking up the issue should the legislation fail. She did not comment when asked about the issue on Tuesday.

During the March budget hearing, Speaker Adams said, There should be a happy medium herethan throwing the baby out with bathwater. However, the Council has still not taken any action to maintain transparency even as the NYPD came to the Council seeking an additional $81 million for more radios.

A spokesperson for the City Council issued a statement Wednesday:

We support the state legislature advancing a solution to maintain the transparency that is being threatened by efforts to encrypt all radio communication, which would have a negative impact on volunteer first responders, accountability and public safety.

In the past two weeks, 9,000 new radios arrived from Motorola in a no-bid contract.

The legislation would affect other police agencies who have already encrypted their radios, including the Nassau County Police who have been encrypted for several years, leaving Long Island media in the dark. In the meantime, the NYPD currently informs the press of breaking news hours after occurrence, or not at all.

Should the bill fail, Kennedy noted, it will be difficult to resurrect and give the press a lifeline into police communications.

Once the radios go dark, it will be hard to reopen them again, she said.

Mickey Osterriecher, chief counsel for the National Press Photographers Association said a failure to pass the legislation will have a negative national effect as other departments evaluate their encryption policies.

Other major cities are looking to New York to see what happens here if the NYPD is able to encrypt all radios, without any consideration for transparency or accountability, that is only going to encourage other cities to do the same, Osterriecher said. Whats unfortunate, is news organizations can care less and we cant make them do anything.

Read this article:
Over and out? Keep Police Radio Public Act faces uncertain future as NYPD encryption moves ahead - amNY

Dante Adds Media Encryption, Enhancing Security Features of the Dante AV-over-IP Platform – Mix

Dante Media Encryption protects end-to-end media flows with AES-256 encryption

PORTLAND, Ore., June 6, 2024 Audinate Group Limited (ASX:AD8), developer of the industry-leading Dante AV-over-IP solution, today announced the addition of Dante Media Encryption to the evolving security features and benefits of the Dante platform. Dante Media Encryption protects the content of media flows using strong AES-256 encryption, safeguarding media from interception or unauthorized access.

Dante is a complete, easy-to-use AV-over-IP platform that is interoperable across morethan 4,000 products from over 600 manufacturers, integrating best-in-class audio, video, control, and management features. This interoperability, combined with the ability to access and route AV signals anywhere in the world, makes Dante uniquely qualified to add end-to-end encryption between connected products.

Designed with security at its core, Dante offers device, network, and media-level protections for Pro AV manufacturers to integrate into their products and system solutions. The accelerating convergence of AV equipment and IT network technologies has increased the need for integrators and manufacturers to provide network protection for system users with security-conscious designs and adherence to emerging IoT (Internet-of-Things) network regulations.

Dante systems and endpoints implement a multilayer security architecture that provides unmatched threat and vulnerability protection to the network and connected devices. The multilayer security architecture provides a solid foundation for manufacturers and systems integrators to follow best practices when configuring Dante and their products to meet new regulations. The addition of Dante Media Encryption enables Pro AV equipment manufacturers to upgrade qualified Dante firmware and software in new or existing designs to support AES-256 encryption security policies on managed Dante networks.

Dante Media Encryption is the only fully interoperable and manufacturer-agnostic solution for AV installations, providing a powerful tool to customers that must adhere to strict security and privacy mandates, says Mark Gerrard, Group Product Manager, Audinate. The introduction of Dante Media Encryption demonstrates Audinates ongoing industry leadership in the Pro AV industry.

Dante Media Encryption capabilities are fully compatible between updated devices in managed Dante networks. Managed networks are fundamental to a secure AV-over-IP system, with Dante Director and Dante Domain Manager (DDM) providing secure access controls, network segmentation, policy management, and event logging as essential protections to an installation. Dante Media Encryption policy is configurable by the AV network administrator through an intuitive user interface on the Dante Director management platform. Dante Director also provides strong key management, including key rotation, for enrolled devices.

Dante product updates for Dante Media Encryption will be available for original equipment manufacturers to integrate with their products in the second half of this year.

###

About Audinate Group Limited:

Audinate Group Limited (ASX:AD8) has a vision to pioneer the future of AV. Audinates award winning Dante AV over IP networking solution is the worldwide leader and used extensively in the professional live sound, commercial installation, broadcast, public address, and recording industries.Dante replaces traditional analogue cables by transmitting perfectly synchronized AV signals across large distances, to multiple locations at once, using nothing more than an Ethernet cable. Audinate is headquartered in Australia and has regional offices in the United States, United Kingdom, Belgium and Hong Kong. Dante technology powers products available from hundreds of leading audio and video partners around the world. The companys ordinary shares are traded on the Australian Securities Exchange (ASX) under the ticker code AD8.

Dante and Audinate are registered trademarks of Audinate Holdings Pty Ltd.

Read more here:
Dante Adds Media Encryption, Enhancing Security Features of the Dante AV-over-IP Platform - Mix

A comprehensive study of the novel 4D hyperchaotic system with self-exited multistability and application in the voice … – Nature.com

The block diagrams of voice encryptiondecryption using the new hyperchaotic process are demonstrated in Fig.8 and Fig.9 respectively.

The voice encryption scheme using the new hyperchaotic system.

The voice decryption scheme using the new hyperchaotic system.

As displayed in Fig.8, the encryption process contains two levels: scrambling level and masking level, where both levels depend on the sequence generated by the proposed scheme. Chaotic scrambling is the process of transforming the original voice signal based on a particular algorithm28,29,30. This transformation can be achieved through various techniques, including mathematical transformations, encryption algorithms, or chaotic systems. In our system, the voice signal is scrambled using the x, y, z, and w sequences generated by the new hyperchaotic system according to the following equation:

$${V}_{s}=vleft(tright)+scramblingStrength*({s}_{1}* xleft(tright){.}^{p}+ {s}_{2} * y{left(tright).}^{p2}+{s}_{3}* z{left(tright).}^{p3} + {s}_{4} * wleft(tright){.}^{p4})$$

(8)

The scrambling equation introduces a more sophisticated algorithm by integrating chaos and nonlinearity into the scrambling process. Where Vs is the scrambled voice signal, v(t) is the original voice signal s1, s2, s3, and s4 represent coefficients, and p1, p2, p3, and p4, represent the power terms associated with each state variable w(t), z(t), y(t), and x(t). The power terms add an element of nonlinearity to the scrambling process, making it more complex and potentially enhancing the algorithms security. Adjusting the power terms allows for fine-tuning the scrambling strength and the degree of nonlinearity introduced into the signal. Where the scrambling strength is set to 0.9, and the values of p1 =p2=p3 =p4 =1. The secret keys used in the encryption process are s1 =s2 =s3 =s4 =1.

Then, to add a complexity to the encrypted signal, the resulted scrambled signal Vs(t) is further masked using the state variables generated from the new scheme producing the encrypted voice signal Ve(t) as follows:

$${V}_{e}left(tright)={V}_{s}left(tright)+(xleft(tright)+yleft(tright)+zleft(tright)+wleft(tright))$$

(9)

In masking level, the complete state variables are used for masking the signal to increase the security level of the proposed system.

The decryption procedure is the vice versa of the encryption procedure, it involves generating an unmask signal by subtracting the same state variables from the encrypted signal producing the signal Vd(t) as follows:

$${V}_{d}left(tright)={V}_{e}left(tright)-(xleft(tright)+yleft(tright)+zleft(tright)+wleft(tright)$$

(10)

The produced signal is then unscrambled according to the following equation:

$${V}_{r}={V}_{d}left(tright)-scramblingStrength*({s}_{1}*xleft(tright){.}^{p}+{s}_{2}*y{left(tright).}^{p2}+{s}_{3}*z{left(tright).}^{p3}+{s}_{4} *wleft(tright){.}^{p4})$$

(11)

The resulting signal Vr(t), represents the recovered voice signal. Assuming that the hyperchaotic systems in both the encryption and decryption systems are identical, have the same initial condition, and synchronized. The recovered signal Vr(t) is like the original voice signal v(t). In our system the values of coefficients terms are 0.1 for s1, s2, and s3, and 1 for s4. While the values of the power terms are 1 for p1, p2, p3, and p4, and 0.5 for the scrambling strength term.

MATLAB program was used to acquire the simulation results. The suggested systems effectiveness and security were evaluated using various tests, including waveform analysis, PRD, SNR, and correlation measurements. The voice signals use eight quantization bits at 8000Hz.

The waveforms obtained from the proposed encryption system are illustrated in Fig.10, the recovered, encrypted, and original voice signals, where the original voice transmission is entirely altered by the encrypted signal. Meanwhile, the recovered and original signals are identical.

Waveform plots for the encrypted, recovered, and original voice signals.

Figure11 depicts the histograms of the encrypted, original, and recovered voice signals. The distributed histogram indicates the randomness of the encrypted voice signal, a stark contrast to the histogram of the original and recovered voice signals, which exhibits a normal distribution, rendering it susceptible to attacks. The analysis reveals that our proposed algorithm provides robust security against various statistical attacks, affirming its efficacy in safeguarding voice communication.

The histograms for the encrypted, recovered, and original voice signals.

The Percentage Residual Deviation (PRD), Signal Noise Ratio (SNR), and Correlation Coefficient (CC) are employed to analyse the proposed schemes immunity against statistical intruders31,32,33. Table 2 displays the values that were computed for various voice signals. The (PRD) is a statistical tool used to measure the deviation between encrypted and original audio signals. Low PRD values suggest a similarity between encrypted and original signals, indicating high fidelity and minimal distortion. Conversely, high PRD values imply significant differences, potentially indicating a decline in signal integrity and increased distortion. Table 2 provides the computed percent residual deviation values for a range of original and encrypted voice signals.

One of the widely considered objective metrics for assessing the strength of the original audio signal is the signalnoise ratio (SNR). The measurements of the SNR in Table 2 are highly negative, indicating an enormous quality of the encrypted speech signals. The correlation coefficient is a numerical correlation measure between -1 and 1. Table 2 provides the calculation for various speech signals. The small value of the (CC) obtained demonstrates how severely jumbled the encrypted signal is in comparison to the original voice signal. The higher PRD values suggest a significant deviation between the encrypted and original signals. The large negative SNR value indicates that the noise power is higher than the signal power, which makes it difficult to detect. On the other hand, near-zero correlation values imply a reduced similarity between the encrypted and original signals.

A keysensitivity analysis has been conducted to assess the responsiveness of the new encryption scheme to slight variations in the key values. A small change in one key, for example, the initial value of the x state variable is changed by 0.000000000000001, will entirely deviate the decrypted signal, as shown in Fig.12, which reflects the immunity of the proposed encryption system against attacks.

Decrypted speech signal with a bit of change in the initial values0.

Utilizing the NIST 80022 test package, which is provided by the US National Institute of Standards and Technology, we examined the randomness of the encrypted speech signal in this test. This research primarily aimsto test the randomness of encrypted and original voice signals. As indicated in Table 3, the tests were used to investigate the degree of randomness ofeach signal. The bit-stream of the original speech signal passed only 2 of the NIST tests. The results also suggest that the encrypted voice signal performs favorably in several statistical tests, meeting the criteria for randomness and passing certain NIST assessments.

Continue reading here:
A comprehensive study of the novel 4D hyperchaotic system with self-exited multistability and application in the voice ... - Nature.com

RansomHub ransomware’s origins uncovered | SC Media – SC Media

Emergent RansomHub ransomware which was leveraged in attacks against Change Healthcare, Frontier Communications, and Christie's auction house was discovered by Symantec researchers to be an evolved iteration of the Knight ransomware, also known as Cyclops 2.0, reports The Hacker News.

Only a new "sleep" option within the command-line help menu and distinct commands executed by cmd.exe differentiated RansomHub from Knight ransomware, both of which were based on the Go programming language and had the same obfuscation approach, ransom notes, and safe mode restarts prior to encryption, according to the Symantec report.

The findings also showed that both Notchy and Scattered Spider, which were previously affiliated with the ALPHV/BlackCat ransomware operation, have entered a partnership with RansomHub, echoing a recent report from Mandiant.

"The speed at which RansomHub has established its business suggests that the group may consist of veteran operators with experience and contacts in the cyber underground," said researchers.

Read more:
RansomHub ransomware's origins uncovered | SC Media - SC Media

WhatsApp encryption isn’t the problem, metadata is – TechRadar

Once again, WhatsApp is under scrutiny for allegedly putting the data of its over two billion users at risk. Two distinctalthough entwinedstories made headlines lately and likely make you fear for your privacy.

Let's go with order. On May 22, 2024, The Intercept disclosed the content of an internal threat assessment in which WhatsApp engineers discussed some vulnerabilities that could enable government agencies to "bypass our encryption."

Three days later, it was the time for billionaire Elon Musk to take the stage, claiming from his X account that the popular messaging app "exports your user data every night."

In both instances, the Head of WhatsApp Will Cathcart turned to the social media platform to clarify such allegations. He's right about somethingWhatsApp encryption is secure and your messages are completely private. However, the two stories aren't about encryption but metadata. They aren't just about WhatsApp either, but there may be still something you can do about itlike using the best VPNs and other tricks to minimize the risk.

WhatsApp uses end-to-end encryption to protect your communications. It does so by scrambling the data into an unreadable form so that no one outside the sender and receiver can access it, not even Meta itself. At the same time, though, it regularly collects some seemingly less important details attached to your messaging activitiesmetadata.

This information includes IP addresses, phone numbers, who you have spoken with, and when, among others. It may not look so important, but even such small digital traces can act as identifiers. For instance, it was exactly a piece of metadataa Proton Mail recovery emailthat led to the arrest of a Catalan activist.

As for WhatsApp's Privacy Policy, the app records a wealth of usage logs including "the time, frequency, and duration of your activities and interactions." Other identifiable data such as your network details, the browser you use, ISP, and other identifiers linked to other Meta products (like Instagram and Facebook) associated with the same device or account are also collected.

Sign up for breaking news, reviews, opinion, top tech deals, and more.

WhatsApp logs your IP address when you use the service, too. That's interesting because your IP can be used to track down your location. As the company explained, even if you keep the location-related features off, IP addresses and other collected information like phone number area codes can be used to estimate your "general location."

WhatsApp is required by law to share this information with authorities during an investigation. Law enforcement will analyze the data to find patternsand that's something out of WhatsApp's control. "Even assuming WhatsApps encryption is unbreakable," the company memo revealed by The Intercept reads, "ongoing collect and correlate attacks would still break our intended privacy model."

The flaw that could bypass encryption is then linked to "ongoing exploitation of traffic analysis vulnerabilities." Again, the metadata. This is nothing new, though, and the company clearly states it in its policy.

Did you know?

While WhatsApp has been aware of this threat since last year, The Intercept reveals it became a contentious point inside the company after April's revelations that Israels army allegedly uses a data-centric AI tool known as Lavender to automatically choose their targets.

So, why are WhatsApp engineers worried about it just now?

The issue is that surveillance techniques are getting always more sophisticated. WhatsApps internal security team identified many instances of so-called correlation attacks where a smarter analysis of encrypted datalinked to its very much visible metadata counterpartcan evade the app's privacy protections.

Worse still, the same types of tracking, they note, work against other similar messaging apps as well.

"Todays messenger services werent designed to hide this metadata from an adversary who can see all sides of the connection," Matthew Green, a professor of cryptography at Johns Hopkins University, told The Intercept. "Protecting content is only half the battle. Who you communicate [with] and when is the other half."

Although very different in nature, also Musk's allegation refers to metadata. This time to be under scrutiny is how Meta itself uses these precious details for commercial purposes.

Again, this is clearly stated in WhatsApp's privacy policy and terms of use. "We may use the information we receive from [other meta companies], and they may use the information we share with them, to help operate, provide, improve, understand, customize, support, and market our Services and their offerings," reads the policy.

This means that yes, your messages are always private, but WhatsApp is actively collecting your metadata to build your digital persona across other Meta platforms. Let's face it, how many of us have an Instagram or Facebook account?

The threat level is clearly way different between the two stories. Yet, so-called surveillance capitalism de facto undermines your privacy and security as it enables much more effective targeted advertising, third-party attacks, and even political manipulation in some instancesthink of the Cambridge Analytica scandal, for example.

The good news is that, despite how difficult it is, there are still options to cut some ties from this invasive business model.

As we have seen, strong encryption isn't enough to truly protect your communications and identity online. Another stark reminder that metadata matters, too. In case you still want to keep using your WhatsApp account, there are a few steps you can take to minimize the amount of metadata collected.

For starters, I suggest using VPN software every time you access WhatsApp. A VPN, short for virtual private network, is a tool that spoofs your real IP address. This means that you'll be able to, at least, hide this piece of metadata and make it a bit more difficult to trace back your location. A WhatsApp VPN is also vital to use the app in countries where is banned.

I also recommend turning on WhatsApp's advanced privacy feature to minimize data collection. For example, starting from last year the app lets you hide your IP during calls. To turn on the option head to the Settings tab, click on Privacy, and then Advanced. Likewise, you can opt to disable link previews to avoid sharing your IP with third-party websites. You should also manage the app permissions accordingly to allow WhatsApp to collect only essential details. This means you should turn off all optional features like your precise location.

While these steps can help reduce the amount of metadata collected, it's crucial to bear in mind that it's impossible to completely avoid metadata collection on the Meta-owned app. Most importantly, perhaps, you cannot escape cross-platform tracking in case you're using other social media platforms from the group.

For extra privacy and security, I suggest switching to the more secure messaging app Signal. Completely open-sourced, it means that everyone can check out its code for vulnerabilities.

Signal is owned by the Signal Technology Foundation, a registered non-profit that's very vocal against surveillance capitalism methods. As its Terms of Service reads, "Signal does not sell, rent or monetize your personal data or content in any wayever."

In February, Signal officially abandoned phone numbers (the only identifiable data the app required to create an account) in the name of privacy. Most importantly, Signal has been implementing a technology known as Sealed Sender since 2018 to protect your metadata. It's worth mentioning, though, that some experts found some flaws in this system but it's arguably still a step forward in the right direction.

Read more here:
WhatsApp encryption isn't the problem, metadata is - TechRadar

Global Banking Encryption Software Market size is expected – openPR

Banking Encryption Software Market

The global banking encryption software market is experiencing significant growth, driven by the increasing need for robust security measures to protect sensitive financial data. Financial institutions are investing heavily in advanced encryption technologies to safeguard against cyber threats and comply with stringent regulatory requirements. The adoption of digital banking services and the rising incidences of data breaches further underscore the importance of encryption software in the banking sector. As a result, the market is poised for continued expansion, with innovations in encryption methods and the integration of artificial intelligence expected to enhance security capabilities.

Global Banking Encryption Software Market Scope and Methodology:

The scope of the global banking encryption software market encompasses a comprehensive analysis of encryption solutions tailored specifically for the banking sector. This includes software designed to encrypt sensitive data such as customer information, financial transactions, and communication channels across various banking operations. Methodologically, market research involves gathering data from primary and secondary sources, including industry experts, financial reports, regulatory bodies, and market intelligence firms. The analysis encompasses factors such as market size, growth trends, competitive landscape, regulatory environment, and technological advancements driving the adoption of encryption software in banking. Additionally, qualitative insights from interviews and surveys with key stakeholders contribute to a holistic understanding of market dynamics and future prospects.

Click here for free sample + related graphs of the report @https://www.maximizemarketresearch.com/request-sample/189648

Global Banking Encryption Software Market Regional Insights

Regional insights into the global banking encryption software market reveal varying levels of adoption and regulatory frameworks across different geographical areas. North America, being a mature market with stringent data protection regulations such as GDPR in Europe and CCPA in the United States, exhibits a robust demand for encryption software among banking institutions. The region's strong emphasis on cybersecurity and the presence of key market players contribute to its dominance in the global market. In contrast, emerging economies in Asia-Pacific, such as China and India, are experiencing rapid growth driven by increasing digitalization and rising cybersecurity concerns. Government initiatives to strengthen data protection laws and encourage the adoption of encryption technologies further fuel market expansion in these regions. Additionally, the Middle East and Africa are witnessing growing awareness regarding the importance of data security in banking operations, driving investments in encryption software solutions to mitigate cyber risks. Overall, regional insights provide valuable perspectives on market dynamics, enabling stakeholders to tailor their strategies according to specific geographical nuances and regulatory requirements.

If you have any Inquiry please click here @:https://www.maximizemarketresearch.com/inquiry-before-buying/189648

Global Banking Encryption Software Market Segmentation

by Deployment Mode

Cloud-based On-premises

by Encryption Type

Symmetric Encryption Asymmetric Encryption Hashing Algorithms

by Application

Data Protection Secure Communication Payment Encryption Digital Identity Management

by End-User

Retail Banks Commercial Banks Investment Banks Other financial institutions

Unlock your exclusive sample PDF now!:https://www.maximizemarketresearch.com/request-sample/189648

Global Banking Encryption Software Market Key Players

Symantec Corporation (United States) Cisco Systems, Inc. (United States) Microsoft Corporation (United States) McAfee, LLC (United States) Sophos Group plc (United Kingdom)

For more information about this report visit: https://www.maximizemarketresearch.com/market-report/banking-encryption-software-market/189648/

Key questions answered in the Global Banking Encryption Software Market are:

What are the upcoming industry applications and trends for the Global Banking Encryption Software Market? What are the recent industry trends that can be implemented to generate additional revenue streams for the Global Banking Encryption Software Market? Who are the leading companies and what are their portfolios in Global Banking Encryption Software Market? What segments are covered in the Global Banking Encryption Software Market? Who are the key players in the Global Banking Encryption Software market? Which application holds the highest potential in the Global Banking Encryption Software market? What are the key challenges and opportunities in the Global Banking Encryption Software market? What is Global Banking Encryption Software? What was the Global Banking Encryption Software market size What will be the CAGR at which the Global Banking Encryption Software market will grow? What is the growth rate of the Global Banking Encryption Software Market? Which are the factors expected to drive the Global Banking Encryption Software market growth? What are the different segments of the Global Banking Encryption Software Market? What growth strategies are the players considering to increase their presence in Global Banking Encryption Software?

Key Offerings:

Past Market Size and Competitive Landscape Past Pricing and price curve by region Market Size, Share, Size & Forecast by different segment Market Dynamics - Growth Drivers, Restraints, Opportunities, and Key Trends by Region Market Segmentation - A detailed analysis by segment with their sub-segments and Region Competitive Landscape - Profiles of selected key players by region from a strategic perspective Competitive landscape - Market Leaders, Market Followers, Regional player Competitive benchmarking of key players by region PESTLE Analysis PORTER's analysis Value chain and supply chain analysis Legal Aspects of Business by Region Lucrative business opportunities with SWOT analysis Recommendations

More Related Reports:

LED Lighting Market https://www.maximizemarketresearch.com/market-report/global-led-lighting-market/15214/

Medical Electronics Market https://www.maximizemarketresearch.com/market-report/medical-electronics-market/13747/

LPG Market https://www.maximizemarketresearch.com/market-report/global-lpg-market/116743/

Global Heated & Climate Controlled Seats Market https://www.maximizemarketresearch.com/market-report/global-heated-climate-controlled-seats-market/79275/

B2B Enterprise & Industrial Wearables Market https://www.maximizemarketresearch.com/market-report/global-b2b-enterprise-industrial-wearables-market/99211/

Contact Maximize Market Research:

MAXIMIZE MARKET RESEARCH PVT. LTD. 3rd Floor, Navale IT park Phase 2, Pune Banglore Highway, Narhe Pune, Maharashtra 411041, India. +91 9607365656 mailto:sales@maximizemarketresearch.com https://www.maximizemarketresearch.com

About Maximize Market Research:

Maximize Market Research is one of the fastest-growing market research and business consulting firms serving clients globally. Our revenue impact and focused growth-driven research initiatives make us a proud partner of majority of the Fortune 500 companies. We have a diversified portfolio and serve a variety of industries such as IT & telecom, chemical, food & beverage, aerospace & defense, healthcare and others.

This release was published on openPR.

Read the rest here:
Global Banking Encryption Software Market size is expected - openPR

Project Horizon Achieves Major Milestone with Full Encryption – elblog.pl

Project Horizon, a forward-thinking initiative still under considerable development, has recently cleared a significant technical challenge. The developers have successfully implemented full encryption, ensuring a secure foundation for their endeavor. Although decentralized artificial intelligence remains a novel and complex feat with no known successful creation to date, global efforts are continuously being pursued.

One of the latest advancements in the technological sphere comes from the realm of cryptocurrency trading. Mosaic Alpha, a pioneering trading platform in the crypto domain, counts Vidkovics Attila among its founding members. Attila, an innovator and thought leader, shared valuable insights during a conversation with Andor-Tth Anna in the Kriptoverzum segment shedding light on the intricacies and developments within the competitive landscape of digital currencies and decentralized technologies.

The breakthroughs and discussions surrounding Project Horizon and platforms such as Mosaic Alpha highlight the dynamic nature of tech industries, where encryption and decentralized systems are setting new standards for privacy and autonomy in the digital age. As pioneers in the space bridge theoretical complexities with tangible solutions, the future of secure and decentralized digital infrastructure looks increasingly promising.

Key Questions & Answers Related to Project Horizons Encryption Milestone:

Q: What is the significance of full encryption for Project Horizon? A: Full encryption is crucial for any digital project as it ensures the confidentiality and security of data. For Project Horizon, it means that any information or transaction within the system cannot be accessed or deciphered by unauthorized parties, which is especially important for a project involving decentralized artificial intelligence.

Q: Are there any specific challenges associated with implementing full encryption in a decentralized AI context? A: One of the main challenges is balancing security with performance. Encryption can sometimes slow down processes, which could be a significant factor when dealing with complex AI computations that require speed and efficiency. Additionally, the decentralized nature of the project adds complexity to the encryption protocols, as these need to be robust enough to secure data across a potentially vast and disparate network.

Advantages and Disadvantages of Full Encryption:

Advantages: Enhanced Security: Full encryption greatly reduces the risk of data breaches or unauthorized access, which is essential for maintaining the privacy and protection of users information. Trust: It builds trust among users and investors, as it demonstrates a commitment to safeguarding data integrity and securing communications. Compliance: Full encryption helps in meeting various regulatory requirements that mandate the protection of sensitive data.

Disadvantages: Complexity: Implementing robust encryption can add complexity to the development process, potentially increasing the time and cost to market. Performance Impact: Encryption algorithms can impact system performance, potentially slowing down operations which could be critical in time-sensitive applications. Management: Managing keys and encryption protocols can be challenging, especially as the system scales and evolves.

Related Discussions and Controversies:

Theres an ongoing discussion on the trade-off between security and usability with full encryption. While some argue that security should never be compromised, others believe that too much security might make the system less user-friendly, potentially hindailing adoption rates. Moreover, controversies around encryption often revolve around the inability of law enforcement agencies to access encrypted data, even when they have legitimate reasons.

For more information on encryption and decentralized technologies, you may refer to The Electronic Frontier Foundation for a broad overview of digital privacy issues. For insights into cryptocurrency trading platforms and trends like those discussed by Mosaic Alpha, an authoritative source would be CoinDesk. Please note that links should be verified for accuracy before use, as they might change over time.

See the original post here:
Project Horizon Achieves Major Milestone with Full Encryption - elblog.pl

‘ShrinkLocker’ ransomware uses BitLocker against you encryption-craving malware has already been used against … – Tom’s Hardware

BitLocker has been weaponized again by the new "ShrinkLocker" ransomware attack. The attack uses novel methods to make a classic BitLocker attack more pervasive and dangerous than ever before, and it has already been used against governments and manufacturing industries.

Kaspersky, known for its Kaspersky Anti-Virus and class-leading malware research, identified the new strain in Mexico, Indonesia, and Jordan, so far only against enterprise PCs. Attacks using BitLocker, an optional Windows feature that encrypts PC hard drives commonly used in the enterprise world, are not new. But ShrinkLocker is unique thanks to new innovations.

ShrinkLocker uses VBScript, an old Windows programming script set to deprecate starting with Windows 11 24H2, to identify the specific Windows OS used by the host PC. A malicious script then runs through BitLocker setup specific to the operating system, and enables BitLocker accordingly on any PC running Vista or Windows Server 2008 or newer. If the OS is too old, ShrinkLocker deletes itself without a trace.

ShrinkLocker then shrinks all drive partitions by 100MB and uses the stolen space to create a new boot partition, hence "Shrink" Locker. ShrinkLocker also deletes all protectors used to secure the encryption key, making it unrecoverable by the victim later. The script creates a new random 64-character encryption key, sends it and other information about the computer to the attacker, deletes the logs that stored ShrinkLocker's activity, and finally forces a shut-down of the PC, using the newly created boot partition to fully lock and encrypt all drives on the PC. The PC and every byte of data on it is now fully unusable.

The attack leaves its targets floundering, with bricks for hard drives. The creator of the ShrinkLocker attack must have had an "extensive understanding" of a variety of obscure Windows internals and utilities to craft the attack, which left almost no trace. Kaspersky's experts could not find any way to identify the source of the attack or the source where information was sent, but they did find the ShrinkLocker script left behind on the single drive of one affected PC that did not have BitLocker configured.

For a ransomware attack, the attacker also did not make it easy to find where to send the ransom in question. The script changes the name of the new boot partitions to the attacker's email, but this requires more digging to spot than simply editing the BitLocker recovery screen, an easy enough task for a hacker of this caliber. This makes it likely that the attack is focused more on disruption and data destruction than ransom.

IT professionals will already be familiar with mitigation steps for these attacks: Make frequent backups, restrict users' editing privileges so they cannot edit their BitLocker settings or registries, and seek out high-level EPP or MDR solutions to track and secure your network. Kaspersky obviously suggests their own products for this in their technical report on the attack.

Get Tom's Hardware's best news and in-depth reviews, straight to your inbox.

For the full details of the attack and the ShrinkLocker script, Kaspersky has a full technical analysis. While BitLocker is currently only a feature of "Pro" or enterprise Windows releases, Microsoft will enable BitLocker for all users starting with Windows 11 24H2, and automatically activate it on reinstallation, so beware of BitLocker attacks making a move to the individual PC world.

Go here to read the rest:
'ShrinkLocker' ransomware uses BitLocker against you encryption-craving malware has already been used against ... - Tom's Hardware