Category Archives: Encryption
European Legislators Move to Eliminate End-to-End Encryption in Messaging Services Following Terror Attacks – Digital Information World
Part of the reason why people end up trusting messaging services such as WhatsApp in spite of the fact that it is owned by Facebook, a company that isnt well known for caring about things like the privacy of its users, is because of the fact that it has end to end encryption. WhatsApp competitors such as Signal also offer this kind of encryption, and as a result of the fact that this is the case you can rest assured that nobody would ever be able to read the messages that you send since they would be encrypted in a highly untraceable manner.
With all of that having been said and now out of the way, it is important to note that European legislators appear to be trying to work towards getting rid of this encryption, or at the very least making it so that they would have a means of cracking through it if they need to investigate someone or the other. A big part of the reason what that is the case has to do with the fact that the continent has seen a surge in terrorist attacks recently with eight people having been killed by terrorists in three separate countries in the past couple of months alone.
While it is understandable that a government that is facing a terrorism crisis would want to eliminate any potential channels of communications that would allow terrorists to communicate privately and secretly, at the same time a lot of people are criticizing this as an assault on user privacy. User privacy is the sort of thing that has ended up becoming rather sacred as the internet has become an intrinsic part of our day to day lives, and a government trying to compromise it will never be seen as a good thing.
Some are also criticizing this as an attempt to make it easier for governments to conduct surveillance on whoever they choose, something that a lot of people are weary of since it is a pretty slippery slope that can lead to a lot of terrible situations.
Read next:Google is planning to enforce upgraded privacy standards for Chrome extensions soon
Facebook urged to end encryption to help cops stop paedophiles using app – The Sun
FACEBOOK chief Mark Zuckerberg must end the firms encryption plans to aid cops tracking criminals, campaigners say.
Their demand comes after an online pervert admitted 96 offences against 51 children.
2
Cops fear he could have gone undetected had the toughened messaging been in place.
Labourer David Wilson, 36, of Ipswich, posed as teenage girls to get boys to send him photos and video of themselves.
He used Facebook Messenger which is set to be tightened so only a sender and recipient can read or modify a message.
2
Andy Burrows, the NSPCCs head of child safety online policy, said: The choice is clear for Mark Zuckerberg.
"Pause end-to-end encryption until he can prove it will not hold back police, or risk letting offenders like Wilson abuse kids unseen.
Cops fear terrorists will also evade capture. Rob Jones, National Crime Agency director of threat leadership, said: We get tens of thousands of reports every year about paedophiles from Facebook.
He warned encryption will be turning out the lights for policing.
A Facebook spokesman said: Child exploitation and grooming have no place on our platforms.
PUB PROBLEMSAll the loopholes which mean you can order a pint WITHOUT a meal in Tier 2
SO VILEFirefighter & wife 'raped girl, 7, to show her how to have baby & stitched wounds'
Latest
FALLEN EMPIREPhilip Green's Arcadia empire collapses with 13K jobs at risk
COVID CLAIMSEx-NHS worker who called Covid 'a load of b*****ks' films 'empty' A&E
HO REALLYXmas 'travel disruption' loophole means Brits can see bubbles after December 27
OUT OF STOCK-INGBritain faces Xmas gift shortage in two weeks as shops run out of stock
Facebook has led the industry in developing new ways to prevent, detect, and respond to abuse and we will continue to work with law enforcement to combat criminal activity.
End-to-end encryption is already the leading technology used by many services to keep people safe and we will build on our strong anti-abuse capabilities at WhatsApp when we roll it out on our other messaging services.
For example, through a combination of advanced technology and user reports, WhatsApp bans around 250,000 accounts each month suspected of sharing child exploitative imagery."
GOT a story? RING The Sun on 0207 782 4104 or WHATSAPP on 07423720250 or EMAILexclusive@the-sun.co.uk
Read more here:
Facebook urged to end encryption to help cops stop paedophiles using app - The Sun
Inside the French governments mission to develop an encrypted messaging platform – NS Tech
Recent years have seen a step-change in French government operations. An unprecedented modernisation agenda has created new ways of working for officials and civil servants alike.
As part of a drive for more efficient and effective collaboration, the Interdepartmental Digital Directorate (DINUM) set out in late 2017 to develop a secure messaging service for members of the government to communicate safely.
Mainstream messaging applications, such as Signal, Telegram and WhatsApp, were not deemed suitable for a government-wide messaging solution. These centralised, proprietary apps would keep French government data within their own systems.
They offer little transparency, says Jrme Ploquin, project director at the State Digital Directorate, Prime Ministers Services.
We didnt know about what backdoors might be in place. We couldnt be sure about the quality of the end-to-end encryption, nor audit the solutions. Data would be off our own servers, and probably out of the country. The Patriot Act creates ambiguity, and the providers business models were not suitable for government use. We saw them as consumer-grade solutions.
DINUM, in partnership with Frances National Agency for Information System Security (ANSSI), scoured the world for potential solutions. Ownership and digital sovereignty topped the list of daunting selection criteria. Confidentiality and security were also critical, as was usability for a system that would be used by the countrys highest officials and hundreds of thousands of civil servants. For a system that would need to scale across Frances entire civil service and eventually its respective ecosystems, it also had to be open, interoperable and support a huge number of users.
Although DINUM wasnt looking for an open source solution specifically, it discovered Matrix; a decentralised communication protocol developed with interoperability and privacy in mind. Element, whose founders also lead the open source Matrix project, helped DINUM deploy the Matrix-based Tchap solution.
Matrix is an open network for secure, decentralised communication. It is the foundation for a completely different approach to real time collaboration.
Being decentralised enables people and organisations to host their own conversations; keeping data within their control (via on-premise hardware, private cloud, or cloud provider) rather than being stored by the service provider. That instantly delivered Tchaps need for ownership and data sovereignty.
An open protocol, Matrix-based systems interoperate seamlessly. That gave Tchap the ability to federate across every organisation within the French public sector. Each organisation can simply be added to the solution, and instantly be able to easily communicate and collaborate with other departments. Scalability and interoperability were clearly addressed by Matrix.
Matrix also supports genuine end-to-end encryption meaning that messages can only be decrypted by the people participating in the conversation based on the Double Ratchet Algorithm, open sourced, and subject to cryptographic review by NCC Group. That gave Tchap the assurances it was looking for around security.
Despite Matrix being a relatively new protocol, it was technically advanced and had a large, active open source community. It was proven, and really quite mature, says Ploquin.
The flagship client app, Element, was still very new and we decided to use that as a base for our client app across Android, iOS and web, explains Ploquin.
We wanted to reflect the French governments colours in the user interface and simplify some aspects to tailor it for widespread use across a collection of organisations with potentially over five million people. We also wanted an antivirus to protect against external threats.
Tchap Agent went live in April 2019 and was rolled out across all ministries. By March 2020 Tchap had around 80,000 daily active users, making it one of the worlds largest deployments of a collaboration tool; the sheer size of the user base reflecting just how many different organisations the Matrix-based solution was able to support.
Within weeks, the user base doubled to 160,000 as the coronavirus pandemic saw the vast majority of Frances civil service switch to home-based working. Tchap scaled easily, and enabled Frances public sector to adjust quickly to an unprecedented new normal.
Tchap is an excellent example of what we describe as universal secure collaboration, explains Elements co-founder and chief operating officer, Amandine Le Pape.
Universal means that it is open, and therefore easy to federate across different organisations. Any Matrix-based client is instantly interoperable with it, and it can also be bridged into other open protocols like IRC, or into proprietary systems such as Slack.
It takes a completely different approach to the vast majority of messaging and collaboration; self-hosting data, decentralisation, end-to-end encryption and cross-signing to verify participants as well as supporting the usual protections such as anti-virus.
And, more than just a messenger, it is a complete collaboration tool that allows secure file sharing, screen sharing and all types of possibilities around integrations and connectivity.
Tchap has enjoyed positive feedback as it has rolled out across the public sector, with over 80 per cent of users saying it has delivered big benefits. Like any project, particularly for a public one of this size, there have been twists and turns, says Ploquin. We had teething troubles, a security scare, and the inevitable changes in requirements.
We also scaled from 80,000 to 160,000 daily active users almost overnight, and have seen people adopt and adapt Tchap in the most delightful of ways. Human beings are at their best when they communicate, and Tchap allows them to do that in new and previously unthinkable ways.
The G7 in Biarritz, for example, in August 2019, was an early demonstration of Tchap being used to manage a high-security event. It is now routine for the emergency services to coordinate through Tchap to ensure more effective working in response situations.
The impact of Tchap bringing together communities of people with shared goals is perhaps the most satisfying thing for Ploquin:
Were seeing people from a wide range of organisations participate in rooms dedicated to particular topics; from our ambassadors in Africa coordinating their response to the pandemic, to best practice discussions around challenges such as cybercrime. People are proactively sharing their knowledge, helping everyone to improve what they do.
Tchaps rollout continues, with the current focus on the regions, and Frances principalities. That will take Tchaps user base to around 300,000 people, although there is little to stop the system being adopted right across Frances public sector.
Although Tchap is already a huge deployment, in many ways were just getting started. We want to encourage Tchap users to innovate with how they use the platform. From hospitals to education, we imagine enabling all sorts of new uses as people better understand the power and flexibility that Tchap offers.
Read the original here:
Inside the French governments mission to develop an encrypted messaging platform - NS Tech
Hardware-based Full Disk Encryption Market Size, Key Manufacturers, Demand, Application And Opportunities By 2027 – The Haitian-Caribbean News Network
New Jersey, United States: Market Research Intellect has added a new report to its huge database of research reports, entitled Hardware-based Full Disk Encryption Market Size and Forecast to 2027. The report offers a comprehensive assessment of the market including insights, historical data, facts, and industry-validated market data. It also covers the projections using appropriate approximations and methods.
Hardware-based Full Disk Encryption Market Overview
The Hardware-based Full Disk Encryption Market Report provides comprehensive data on market dynamics, market trends, product growth rate, and price. The Hardware-based Full Disk Encryption market report has various facts and statistics assuming the future predictions of the upcoming market participants. In addition, it offers business security taking into account sales, profit, market volume, demand and market supply ratio. The in-depth study provides vital information related to market growth, driving factors, major challenges, opportunities, and threats that will prove to be very helpful for market participants in making upcoming decisions.
Hardware-based Full Disk Encryption Market: Competitive Landscape
The Hardware-based Full Disk Encryption Market report consists of the Competitive Landscape section which provides a complete and in-depth analysis of current market trends, changing technologies, and enhancements that are of value to companies competing in the market. The report provides an overview of sales, demand, futuristic costs and data supply as well as a growth analysis in the forecast year. The key vendors in the market that are performing the analysis are also clearly presented in the report. Their development plans, their growth approaches, and their merger and acquisition plans are also identified. Information specific to a keyword in each of these regions is also provided. This report also discusses the submarkets of these regions and their growth prospects.
Prominent players operating in the market:
Hardware-based Full Disk Encryption Market Segmentation
The report contains the market size with 2019 as the base year and an annual forecast up to 2027 in terms of sales (in million USD). For the forecast period mentioned above, estimates for all segments including type and application have been presented on a regional basis. We implemented a combination of top-down and bottom-up approaches to market size and analyzed key regional markets, dynamics and trends for different applications.
Hardware-based Full Disk Encryption Market Segment by Type:
Hardware-based Full Disk Encryption Market Segment by Application:
Hardware-based Full Disk Encryption Market Regional overview:
In the report, experts analyze and forecast the Hardware-based Full Disk Encryption market on a global as well as regional level. Taking into account all aspects of the market in terms of regions, the focus of the report is on North America, Europe, Asia Pacific, the Middle East and Africa, and South America. The prevailing trends and various opportunities in these regions are studied that can convince the growth of the market in the forecast period 2020 to 2027.
Reasons to Buy the Hardware-based Full Disk Encryption Market Report:
Outlook analysis of the Hardware-based Full Disk Encryption market sector with current trends and SWOT analysis. This study evaluates the dynamics, competition, industrial strategies and strategies of the emerging countries. This report has a comprehensive guide that provides market insights and detailed data on each market segment Market growth factors and risks are presented. More precise information provision on the Hardware-based Full Disk Encryption market for different countries. Provide visions on factors influencing the growth of the market. Market segmentation analysis, including quantitative and qualitative research considering the impact of economic and non-economic aspects Comprehensive company profiles with product offerings, important financial information and the latest developments.
If you have any custom requirements, please let us know and we will offer you the customized report as per your requirements.
About Us:
Market Research Intellect provides syndicated and customized research reports to clients from various industries and organizations with the aim of delivering functional expertise. We provide reports for all industries including Energy, Technology, Manufacturing and Construction, Chemicals and Materials, Food and Beverage, and more. These reports deliver an in-depth study of the market with industry analysis, the market value for regions and countries, and trends that are pertinent to the industry.
Contact us:
Mr. Steven Fernandes
Market Research Intellect
New Jersey ( USA )
Tel: +1-650-781-4080
The tech and security backends that keep your data safe – Business MattersBusiness Matters
But different parts of your IT operation will require different approaches to security.
Backend security is a major priority across all business sectors. You can think of the backend as a repository for all of the software, technology and information that enables your presence on the internet and allows your mobile applications to run smoothly. For larger organisations, the backend will contain a wide range of information, including planning, marketing details, payment data and inventory data. As you can see, the backend data can be highly sensitive and if your security is breached, it can have dire legal and financial consequences.
The backend of a business also typically uses a different sort of software and technology. While the frontend, which is focused on customer interface, employs tools such as HTML or CSS, the backend is associated with server technology. This could entail software such as PHP, NodeJS, Ruby, C or Java. Keeping this part of your operation secure involves protecting your databases, securing access, and effective authentication, and any lapses can put you at risk of cyber-attack.
Of course, strong backend data security is about more than smart technology it also requires strategic thinking. One key principle is to keep the servers that handle the database and the application on separate physical machines. It can be useful to employ a high-performance server to host a business application, but when it comes to storing customer data, the sensible approach is to opt for an entirely separate database server that provides a high level of data security, including proper access permission and multifactor authentication. These are all aspects found particularly in companies that require payment data and other sensitive details, such as Amazon, eBay or online casinos.
Enforcing strict access control to backend databases is crucial, which is why organisations that store substantial amounts of sensitive data, such as banks or online casinos, employ encryption to protect this information and ensure that access through de-encryption is only available to legitimate users.
One method of protecting the backend is searching encryption. Like all forms of encryption, it allows business processes to read backend data but without compromising that data or risking exposure. Searching encryption takes the inventive approach of encrypting information and then using specially created queries to challenge the backend database.
A Public Key Encryption Scheme or PEKS depends on the data owner generating a number of trust tokens, which can then be used in a verification process, enabling the server to verify if the chosen keyword is available within the database. The full potential of this method has not yet been explored but it does have considerable potential for boosting security.
With homomorphic encryption, calculations are performed on encrypted information but without decrypting it initially. There are multiple forms of homomorphic encryption, but all such schemes provide a different set of operations on the encrypted data and this form of encryption is a particularly versatile method that offers a number of different use cases.
This is a security system that offers practical confidentiality to protect against attacks on applications that are backed by SQL databases. The result of research carried out by MIT, CryptDB provides a balanced approach, utilising various encryption techniques. This is another promising encryption technology, although it is still being developed and improved.
Another approach to controlling a large backend database is trust compartmentation, which involves offloading critical functions to a smaller service, which runs in a tightly controlled system. The most popular way to do this is to hand the function of managing encryption and the management of keys to a Hardware Security Module, or HSM. Most mainstream business databases can be served by a HSM and many HSMs can be integrated into an open source system. Alternatively, some organisations rely on running their database in a secure environment backed by traditional security measures, including Host IDS and Mandatory Access Control, using such technology as SELinux.
The fast-evolving threat of cybercrime requires an equally inventive and dynamic approach from security experts to come up with effective ways to protect an organisations backend. This fight to secure your important and sensitive data will always require vigilance, and every business owner and IT head should ensure that they are fully acquainted with all of the latest developments in backend security, for the benefit of their organisations and their customers.
Read the original post:
The tech and security backends that keep your data safe - Business MattersBusiness Matters
Encryption Software Market Expected to Boost the Global Industry Growth in the Near Future – Cheshire Media
Global Encryption Software Market Report from AMA Research highlights deep analysis on market characteristics, sizing, estimates and growth by segmentation, regional breakdowns& country along with competitive landscape, players market shares, and strategies that are key in the market. The exploration provides a 360 view and insights, highlighting major outcomes of the industry. These insights help the business decision-makers to formulate better business plans and make informed decisions to improved profitability. In addition, the study helps venture or private players in understanding the companies in more detail to make better informed decisions.
Major Players in This Report Include,
IBM (United States), Microsoft (United States), Symantec (United States), Thales e-Security (France), Trend Micro (Japan), Sophos (United Kingdom), Check Point (Israel), Micro Focus (United Kingdom), McAfee (United States) and Dell (United States)
Free Sample Report + All Related Graphs & Charts @: https://www.advancemarketanalytics.com/sample-report/9364-global-encryption-software-market
Definition
Encryption software is a cryptographic program that avoids unauthorized access to digital data. Cryptography is used primarily to protect data digital information. This digital information is sent over the Internet to other computers. Portable document format is one of the worlds most widely used file formats and to maintain the privacy of records, this file format supports the encryption of files. Portable document format encryption is an important desktop tool that allows the user to change the security of existing acrobat portable document format files by password. This ensures that with 128-bit encryption users can secure portable document format files and also users can easily remove existing password protection.
Global Encryption Software Market Report offers a detailed overview of this market and discusses the dominant factors affecting the growth of the market. The impact of Porters five armies on the market over the next few years has been discussed for a long time in this study. We will also forecast global market size and market outlook over the next few years.
Types of Products, Applications and Global Encryption Software Market Report Geographical Scope taken as the Main Parameter for Market Analysis. This Research Report Conducts an assessment of the industry chain supporting this market. It also provides accurate information on various aspects of this market, such as production capacity, available production capacity utilization, industrial policies affecting the manufacturing chain and market growth.
Enquire for customization in Report @: https://www.advancemarketanalytics.com/enquiry-before-buy/9364-global-encryption-software-market
In this research study, the prime factors that are impelling the growth of the Global Encryption Software market report have been studied thoroughly in a bid to estimate the overall value and the size of this market by the end of the forecast period. The impact of the driving forces, limitations, challenges, and opportunities has been examined extensively. The key trends that manage the interest of the customers have also been interpreted accurately for the benefit of the readers.
The Encryption Software market study is being classified by Type, Applicationsand major geographies with country level break-up that includes South America (Brazil, Argentina, Rest of South America), Asia Pacific (China, Japan, India, South Korea, Taiwan, Australia, Rest of Asia-Pacific), Europe (Germany, France, Italy, United Kingdom, Netherlands, Rest of Europe), MEA (Middle East, Africa), North America (United States, Canada, Mexico).
The report concludes with in-depth details on the business operations and financial structure of leading vendors in the Global Encryption Software market report, Overview of Key trends in the past and present are in reports that are reported to be beneficial for companies looking for venture businesses in this market. Information about the various marketing channels and well-known distributors in this market was also provided here. This study serves as a rich guide for established players and new players in this market.
Get Reasonable Discount on This Premium Report @ https://www.advancemarketanalytics.com/request-discount/9364-global-encryption-software-market
Current Scenario Analysis for Decision Framework
Key Strategic Developments in Encryption Software Market:
The research includes the key strategic activities such as Research & Development (R&D) initiatives, Merger & Acquisition (M&A) completed, agreements, new launches, collaborations, partnerships & (JV) Joint ventures, and regional growth of the key competitors operating in the market at global and regional scale to overcome current slowdown due to COVID-19.
Key Market Features in Global Encryption Software Market
The report highlights Encryption Software market features, including revenue size, weighted average regional price, capacity utilization rate, production rate, gross margins, consumption, import & export, demand & supply, cost bench-marking in Encryption Software market share and annualized growth rate (Y-o-Y) and Periodic CAGR.
Extracts from Table of Contents
Global Encryption Software Market Research Report
Chapter 1 Global Encryption Software Market Overview
Chapter 2 Global Economic Impact on Industry
Chapter 3 Global Market Competition by Manufacturers
Chapter 4 Global Revenue (Value, Volume*) by Region
Chapter 5 Global Supplies (Production), Consumption, Export, Import by Regions
Chapter 6 Global Revenue (Value, Volume*), Price* Trend by Type
Chapter 7 Global Market Analysis by Application
.continued
This report also analyzes the regulatory framework of the Global Markets Encryption Software Market Report to inform stakeholders about the various norms, regulations, this can have an impact. It also collects in-depth information from the detailed primary and secondary research techniques analyzed using the most efficient analysis tools. Based on the statistics gained from this systematic study, market research provides estimates for market participants and readers.
Contact US:
Craig Francis (PR & Marketing Manager)
AMA Research & Media LLP
Unit No. 429, Parsonage Road Edison, NJ
New Jersey USA 08837
Phone: +1 (206) 317 1218
[emailprotected]
Here is the original post:
Encryption Software Market Expected to Boost the Global Industry Growth in the Near Future - Cheshire Media
Commercial Encryption Software Market Will Generate Record Revenue by 2025 – The Haitian-Caribbean News Network
Commercial Encryption Software Market Report aims to provide an overview of the industry through detailed market segmentation. The report offers thorough information about the overview and scope of the market along with its drivers, restraints and trends. This report is designed to include both qualitative and quantitative aspects of the industry in each region and country participating in the study.
Key players in global Commercial Encryption Software market include:
Dell,Thales E-Security,Eset,IBm,Mcafee,Gemalto,Sophos,Microsoft,Symantec,Pkware,Venustech,FEITIAN,Trend Micro,Sangfor Technologies Inc.,Stormshield,Zhongfu,Cryptomathic and more.
Request sample copy of this report athttps://www.reportsintellect.com/sample-request/1073482?utm_source=startupng&utm_medium=24
This study specially analyses the impact of Covid-19 outbreak on the Commercial Encryption Software, covering the supply chain analysis, impact assessment to the Commercial Encryption Software market size growth rate in several scenarios, and the measures to be undertaken by Commercial Encryption Software companies in response to the COVID-19 epidemic.
This report also splits the market by region: Breakdown data in Chapter 4, 5, 6, 7 and 8.
Americas, United States, Canada, Mexico, Brazil, APAC, China, Japan, Korea, Southeast Asia, India, Australia, Europe, Germany, France, UK, Italy, Russia, Middle East & Africa, Egypt, South Africa, Israel, Turkey and GCC Countries.
Inquire for a Discount athttps://www.reportsintellect.com/discount-request/1073482?utm_source=startupng&utm_medium=24
The scope of this research report extends from the basic outline of the Commercial Encryption Software Market to tricky structures, classifications and applications. This research report also provides a clear picture of the global market by presenting data through effective information graphics. It also provides a detailed list of factors that affect market growth.
A detailed study of the competitive landscape of the Global Commercial Encryption Software Market has been given along with the insights of the companies, financial status, trending developments, mergers & acquisitions and SWOT analysis. This research will give a clear and precise idea about the overall market to the readers to take beneficial decisions.
Commercial Encryption Software Report provides future growth drivers and competitive landscape. This will be beneficial for buyers of the market report to gain a clear view of the important growth and subsequent market strategy. The granular information in the market will help monitor future profitability and make important decisions for growth.
Objective of Studies:
To provide detailed analysis of the market structure along with forecast of the various segments and sub-segments of the global Commercial Encryption Software market.
To provide insights about factors affecting the market growth. To analyse the Commercial Encryption Software market based on various factors- price analysis, supply chain analysis, Porte five force analysis etc.
To provide historical and forecast revenue of the market segments and sub-segments with respect to four main geographies and their countries- North America, Europe, Asia, Latin America and Rest of the World.
To provide country level analysis of the market with respect to the current market size and future prospective.
To provide country level analysis of the market for segment by application, product type and sub-segments.
To provide strategic profiling of key players in the market, comprehensively analysing their core competencies, and drawing a competitive landscape for the market.
To track and analyse competitive developments such as joint ventures, strategic alliances, mergers and acquisitions, new product developments, and research and developments in the global Commercial Encryption Software market.
About Us:
Reports Intellect is your one-stop solution for everything related to market research and market intelligence. We understand the importance of market intelligence and its need in todays competitive world.
Our professional team works hard to fetch the most authentic research reports backed with impeccable data figures which guarantee outstanding results every time for you.
So whether it is the latest report from the researchers or a custom requirement, our team is here to help you in the best possible way.
Contact Us:
[emailprotected]
PH +1-706-996-2486
Read the original:
Commercial Encryption Software Market Will Generate Record Revenue by 2025 - The Haitian-Caribbean News Network
Symmetric Encryption Algorithms: Live Long & Encrypt – Hashed Out by The SSL Store – Hashed Out by The SSL Store
Much like tribbles in Star Trek, symmetric encryption is everywhere. Well explore symmetric key algorithms and take you to places no non-IT person has gone before
Symmetric encryption algorithms are the underlying processes that make secure communications possible. If you were to put it into Star Trek-related terms, symmetric algorithms are the warp drive for your starships propulsion system. Theyre integral to information security and are what help your business move forward with data encryption securely and at faster-than-light speeds.
(Yes, I know, Im really flying my nerd flag high today. While fascinating, symmetric key algorithms arent exactly light or easy reading so Ive got to have some fun when writing. Damn it, Jim, Im a cybersecurity writer, not a cryptographer.)
Make sure to refresh your coffee (or earl grey tea, if thats more your speed). Were about to take a deep dive into exploring what symmetric encryption algorithms are, why theyre important, and what the most common symmetric encryption algorithm types are.
Make it so.
Lets hash it out.
Symmetric algorithms are the cryptographic functions that are central to symmetric key encryption. Theyre a set of instructions or steps that computers follow to perform specific tasks relating to encrypting and decrypting data.
Feel like you need a universal translator? Okay, lets break this down a bit more.
Symmetric encryption algorithms are used (combined with an encryption key) to do two main things:
Symmetric encryption algorithms use the same encryption key for both encryption and decryption. (Unlike asymmetric encryption algorithms, which use two different keys.)
Encryption algorithms, in general, are based in mathematics and can range from very simple to very complex processes depending on their design. In the case of symmetric encryption algorithms, theyre paired with a single key to convert readable (plaintext) data into unintelligible gibberish (ciphertext). They then use the same key to then decrypt the ciphertext back into plaintext. And all of this is done in a way that ensures data confidentiality and privacy. Pretty cool, huh?
Symmetric encryption algorithms are actually known by a few different names:
In general, the purpose or goal of encryption is to make it so that only someone with the key can decrypt and read the secret message. In case you need a quick reminder of how symmetric encryption works, heres a quick overview:
In this graphic above, moving from left to right, youll see that you start with the plaintext, readable data. Once the symmetric encryption algorithm and key are applied to that data, it becomes unreadable ciphertext. The way to decrypt that message to decipher its meaning is to use a decryption key. In the case of symmetric encryption, the decryption key is identical to the key that was used to encrypt the data. Basically, you use the same key twice.
In a nutshell, a symmetric algorithm is a set of instructions in cryptography that use one key to encrypt and decrypt data. These encryption algorithms and keys are lightweight in the sense that theyre designed for speed in processing large blocks or streams of data. (This is why symmetric encryption algorithms are known as bulk ciphers.)
Asymmetric key algorithms and keys, on the other hand, are resource eaters. The keys are massive and are expensive to use at scale. What I mean is that they suck up a lot of your CPU processing resources and time, battery power, and bandwidth to execute.
Remember how we described symmetric algorithms as being a key component of your warp drive? Lets continue with that analogy. So, if you were to think about what asymmetric encryption algorithms are, theyd be like the equivalent of the thrusters in the propulsion system. Sure, theyll get you there eventually, but theyre not suitable for rapid encryption at scale.
However, theyre great for encrypting smaller batches of data in public channels. And asymmetric key exchanges (which well talk more about shortly) are a great way to distribute keys in those insecure public channels.
This is why people often turn to symmetric encryption for encoding large amounts of data.
As youll soon discover, not all symmetric algorithms are created equally. They vary in terms of strength but what exactly is does strength mean in cryptography? The short answer is that cryptographic strength is all about how hard it is for a hacker to break the encryption to gain access to the data. The longer answer, of course, may vary depending on the type of algorithm you evaluate. But, in general, cryptographic strength typically boils down to a few key traits:
Symmetric encryption can be a bit of a balancing act because you need algorithms and keys that are computationally hard yet practical enough to use with acceptable performance.
While symmetric encryption algorithms might sound like the most logical tools for all types of online data encryption, its not quite that simple. Much like the ever-logical Spock and the charismatic Captain Kirk, symmetric encryption also has weaknesses especially when used on their own in public channels. These weaknesses come in the form of key distribution and key management issues:
When using symmetric encryption, ideally, you and the person youre communicating with sort out your secret key ahead of time (prior to using it for any data exchanges). This means that in order to share a symmetric key securely with someone, youd need to meet up with them in person to give it to them. But what if youre across the country from the other party? Or, worse, what if youre on the other side of the world from them?
While this wouldnt be an issue in the Star Trek universe, where you could simply transport from one place to another within seconds, this isnt feasible in our 21st century transporterless world. Here, people are exchanging information with web servers worldwide every moment of every day. This means that people cant meet up ahead of time to hand out or receive keys. So, we have to rely on other means to securely exchange keys with other parties.
This is where asymmetric algorithms or, more specifically, key exchange protocols come into play. Asymmetric key exchanges make it possible to exchange symmetric keys in otherwise insecure public channels. What you may or may not realize is that youre actually using this combination of symmetric and asymmetric encryption techniques right now.
Lets consider your connection to our website as an example. See that padlock icon in your browser? It means youre connected to a secure website.
So, when you initially connected to TheSSLstore.com, your browser had to perform a process with our server thats known as a TLS handshake. This handshake is a way for the server to prove to your browser that its legitimate and isnt an imposter. (You know, cause cybercriminals love to pretend to be other people to trick people in connecting with them. Theyre kind of like Romulans in that way always engaging in subterfuge.) The handshake process uses asymmetric encryption and asymmetric key exchange processes to do this.
Of course, there are a few versions of the handshake TLS 1.0, TLS 1.2, TLS 1.3 and there specific differences in how they work. (For example, the Internet Engineering Task Force [IETF] pushes for the strict use of forward-secrecy-only ciphers in TLS 1.3 but thats a topic for another time.) Just know that only the TLS 1.2 handshake should be the minimum used. As of October 2020, Qualys SSL Labs reports that 99% of sites support the TLS 1.2 protocol and 39.8% support the TLS 1.3 protocol.
We wont get into the specifics of how the TLS handshake works here, but know that it involves the use of cipher suites. These groups of ciphers are what help to make it possible to establish a secure, HTTPS connection by determining which of each of the following to use:
You can read more about the process in this explainer blog on how the TLS handshake works. But for now, lets stay with the topic at hand of symmetric encryption algorithms.
During the symmetric encryption that takes place when you connect securely to a website, youre using a bulk cipher to make that happen. There are two subcategories of bulk ciphers: block ciphers and stream ciphers.
In this type of cipher, plaintext data breaks down into fixed-length groups of bits known as blocks (which are typically connected via a process known as chaining). Each block then gets encrypted as a unit, which makes this process a bit slow. And if theres not enough data to completely fill a block, padding (typically an agreed upon number of 0s) is then used to ensure that the blocks meet the fixed-length requirements.
The ideal block cipher has a massive key length that isnt practical, so many modern ciphers have to scale back key sizes to make them usable. But just as a quick note: Unlike with asymmetric encryption, symmetric encryption key sizes dont determine the size of the data blocks.
The majority of modern symmetric encryption algorithms fall within the block cipher camp, and these types of ciphers have broader usage and application opportunities. So, were mainly going to focus on them here. But if youre wondering what the most popular or common stream ciphers are, dont worry, weve got you covered.
With this type of cipher, it encrypts plaintext data one bit at a time. As such, data gets processed in a stream rather than in chunks like in block ciphers. This makes the process less resource-intensive and faster to achieve.
Now, were not going to get into all of the specifics of block ciphers and stream ciphers thats a whole other topic for another time. Just be sure to keep an eye out in the coming weeks for a separate article that breaks down block ciphers and stream ciphers.
Okay, now this is where things start to get exciting (or more complicated, depending on your perspective). With shared key encryption, there are several well-known symmetric key algorithms to know. Lets break them all down to understand what they are and how they work.
For this section, weve put together a symmetric algorithm list that will help us navigate the most common symmetric ciphers. Well start with one of the oldest and work our way up to the latest and greatest meaning, the algorithm that we typically use today for modern symmetric encryption.
First up on our list is the data encryption standard. DES, also known as DEA (short for data encryption algorithm), is one of the earliest symmetric encryption algorithms thats since been deprecated. Its based on the Feistel Cipher (much like many other varieties of block ciphers) and was actually deemed one of the first symmetric algorithms to be adopted as a Federal Information Processing Standard (FIPS) in 1976.
DES dates back to the early 1970s when its original form (Lucifer) was developed by IBM cryptographer Horst Feistel. IBM reports that the encryption method was originally created at the behest of Lloyds Bank of the United Kingdom. The National Bureau of Standards (now known as the National Institute of Standards, or NIST for short) ended up seeking proposals for a commercial application for encryption, and IBM submitted a variation of it. It was even desired for use by the National Security Agency (NSA) to protect their data.
This type of symmetric encryption maps inputs of a specific length to outputs of a specific length. As such, it operates on 64-bit blocks meaning that it could encrypt data in groups of up to 64 blocks simultaneously and has a key size of 56 bits. There are also 8 additional parity bits to the key, which serve as a way to check for data transmission errors. However, its important to note that parity bits arent something youd ever use for encryption.
This size key is actually very small by todays standards, which makes it highly susceptible to brute force attacks. Also, the key and block lengths differ from the original Lucifer key and block lengths, both of which were reduced from 128 bits.
To learn more about how DES encryption and Feistel Networks work, check out this great video from Coursera and Stanford University.
The Data Encryption Standard (DES) document (FIPS PUB 46-3) was officially withdrawn on May 19, 2005, along with the documents FIPS 74 and FIPS 81. The National institute of Standards and Technologys Secretary of Commerce published the following in the Federal Register:
These FIPS are withdrawn because FIPS 46-3, DES, no longer provides the security that is needed to protect Federal government information. FIPS 74 and 81 are associated standards that provide for the implementation and operation of the DES.
DES encryption was succeeded by triple data encryption algorithm (TDEA) for some applications, although not all. However, DES was primarily superseded as a recommendation by the advanced encryption standard, or whats known as AES encryption, in 2000. This is what we most commonly use today for symmetric encryption.
Now, lets explore those two other types of symmetric encryption algorithms.
The triple data encryption algorithm, which was created in the late 1990s, is a bit tricky as it actually goes by several abbreviations: TDEA, TDES, and 3DES. But as you can probably guess from its name, 3DES is based on the concept of DES but with a twist.
Unlike its predecessor, TDEA uses multiple separate keys to encrypt data one variation of TDEA uses two keys and the other variation uses three keys (hence the triple in its name). The stronger of the two is the one that uses three keys.
Heres an illustration of how the three-key TDEA process works:
The use of multiple keys makes processing data slow and increases the computational overhead, which is why organizations often skipped over 3DES and moved straight on to using AES.
TDEA operates using a decent 168-bit key size. However, like DES, 3DES also operates on small 64-bit blocks. Its small block size made it susceptible to the sweet32 vulnerability (CVE-2016-2183 and CVE-2016-6329), or whats known as the sweet32 birthday attack. This exploit takes advantage of a vulnerability that enables unintended parties to access portions of DES/TDEA-encrypted data.
The TDEA symmetric key encryption algorithm is set to deprecate in terms of being useful for cryptographic protection in 2023. However, in the meantime, NIST SP 800-76 Rev. 2 specifies that 3DES can be used by federal government organizations to protect sensitive unclassified data so long as its used within the context of a total security program. Such a program would include:
AES is the most common type of symmetric encryption algorithm that we use today. In fact, even the NSA uses AES encryption to help secure its sensitive data.
AES is a variant of the Rijndael family of symmetric encryption algorithms. Unlike its DES or TDEA counterparts, its based on a substitution-permutation network. So, it uses this as its foundation in lieu of the Feistel cipher. Youll find the advanced encryption standard in use for everything from SSL/TLS encryption to wireless and processor security. Its fast, secure, and doesnt noticeably increase your processing overhead (at least, when you use the right key).
AES operates on block sizes of 128 bits, regardless of the key size used, and performs encryption operations in multiple rounds.
Theres a total of four AES encryption sub-processes:
The rounds, which are performed on the plaintext data, uses substitutions from a lookup table. So, one of the rounds looks akin to this:
AES, which became the new FIPS-approved encryption standard after replacing DES and superseding 3DES, has a maximum key size of up to 256 bits. This is about 4.5 times larger than a DES key. Any larger, and it wouldnt be practical for at-scale applications. Now, the size of the key determines how many rounds of operations will execute for example, a 128-bit key will have 10 rounds, whereas a 256-bit key will have 14.
Of course, AES encryption is incredibly strong. So, any attempts to crack AES via brute force using modern computer technology is futile, as a certain collective of cybernetic individuals love to say. Even Lt. Commander Data would likely struggle with such a computational effort. I say that because even quantum computers arent expected to have as big of an effect on symmetric encryption algorithm as it will on, say, modern asymmetric encryption methods. (Symmetric encryption methods would require larger keys to be quantum resistant, whereas public key methods will no longer be secure period.)
For a more in depth look at the advanced encryption standard, be sure to check out our other article on the topic. There, youll get a highly technical look at how AES works.
There are plenty of other types of symmetric encryption algorithms that are useful for different purposes and cryptographic functions. Just to give you a quick taste, the list of some of these algorithms include:
Of course, there are other ciphers, too but were not going to include them all here. But this at least gives you some examples of whats out there as far as AES algorithms are concerned.
Symmetric encryption algorithms, when used on their own, are best suited for encrypting data at rest or in non-public channels. I say that because theyre often found protecting at-rest data in various situations, including databases, online services, and banking-related transactions. (The latter is because the Payment Card Industry Data Security Standards, or PCI DSS for short, requires it.)
However, those arent the only places theyre useful. Oh, no youll also find symmetric algorithms in use across the internet. When you use them in conjunction with asymmetric encryption for key exchange such as when you connect to a secure website then symmetric encryption comes into play with services such as:
Didnt feel like diving into all of the technical mumbo-jumbo? (Or didnt feel like reading through my nerdy Star Trek comparisons of symmetric encryption algorithms?) No worries. Here are a few of the main takeaways from this article on symmetric key algorithms:
Be sure to stay tuned for our next chapter in this blog series on symmetric encryption in the coming weeks. And until next time live long and proper.
Google plans to test end-to-end encryption in Android messages – TechCrunch
For the past year and a half, Google has been rolling out its next-generation messaging to Android users to replace the old, clunky, and insecure SMS text messaging. Now the company says that rollout is complete, and plans to bring end-to-end encryption to Android messages next year.
Googles Rich Communications Services is Androids answer to Apples iMessage, and brings typing indicators, read receipts, and youd expect from most messaging apps these days.
In a blog post Thursday, Google said it plans to roll out end-to-end encryption starting with one-on-one conversations leaving open the possibility of end-to-end encrypted group chats. Itll become available to beta testers, who can sign up here, beginning later in November and continue into the new year.
End-to-end encryption prevents anyone even Google from reading messages as they travel between sender and the recipient.
Google dipped its toes into the end-to-end encrypted messaging space in 2016 with the launch of Allo, an app that immediately drew criticism from security experts for not enabling the security feature by default. Two years later, Google killed off the project altogether.
This time around, Google learned its lesson. Android messages will default to end-to-end encryption once the feature becomes available, and wont revert back to SMS unless the users in the conversation loses or disables RCS.
View post:
Google plans to test end-to-end encryption in Android messages - TechCrunch
Google Messages Set to Roll Out End-to-End Encryption – Infosecurity Magazine
Google has finally announced that end-to-end encryption (E2EE) will begin rolling out on its Messages platform, bringing it in line with rivals WhatsApp and iMessage in the security stakes.
Messages by Google is built on the open Rich Communication Services (RCS) standard to offer improvements over legacy SMS such as anti-spam, launching of video calls direct from conversations, Smart Reply and more.
Google announced late last Friday that it had completed its global rollout of the platform for all Android users.
However, until now the missing piece in the puzzle was security, with both Facebook (WhatsApp) and Apple offering E2EE to maximize privacy for their users.
Google now joins its rivals with these capabilities, starting with one-to-one conversations and only when both users are on Messages.
End-to-end encryption ensures that no one, including Google and third parties, can read the content of your messages as they travel between your phone and the phone of the person youre messaging, explained product lead, Drew Rowney. This will roll out to beta testers beginning this month and continue into next year.
However, while the new functionality is likely to be a hit with consumers and business users, it will put Google on a collision path with legislators and law enforcers in the US.
Over recent years, high-profile figures have tried to pressure tech giants like Apple into engineering bespoke backdoors into their products so that investigators can unlock phones and read the encrypted messages of suspects.
They argue that E2EE otherwise offers a safe haven for terrorists, child abusers and other criminal elements disregarding the fact that if Apple et al were to accede to their wishes, these individuals would surely migrate to other platforms.
Now Google will have to stand up for its users and argue that backdoors cannot be engineered for law enforcement without undermining security for all a point repeatedly batted away by lawmakers.
In its most recent missive last month, the Five Eyes intelligence community plus India and Japan repeated its demands, and arguedthat the tech community just isnt trying hard enough to find a way forward.
See the article here:
Google Messages Set to Roll Out End-to-End Encryption - Infosecurity Magazine