Category Archives: Encryption

Quantum Encryption: The New Frontier in Cybersecurity – yTech

Amidst the backdrop of heightened cyber threats and the rise of quantum computing, Toshiba and network specialist Ciena have made a breakthrough in data protection with their introduction of a quantum key distribution (QKD) system at the recent OFC Conference. This advancement in secure communication technology has industry experts looking closely at quantum encryptions potential to withstand the sophisticated hacking attempts of the future.

Summary: Toshiba and Cienas QKD system is a state-of-the-art approach to cybersecurity, using the laws of quantum mechanics to generate cryptographic keys that are almost invulnerable to attacks. The systems introduction aligns with evolving security needs as companies like Verizon and SpaceX experiment with quantum encryption for both terrestrial and extraterrestrial communication. The market for quantum encryption is expected to grow exponentially, yet integration and global standardization present notable challenges. Investments are being made to conquer these hurdles and harness the full possibilities of this pioneering technology.

Quantum encryption showcases the peculiar nature of quantum mechanics to produce cryptographic keys that are virtually impossible to intercept or decode. This technology is not just rooted on the ground; its expanding its reach to protect digital information exchanged through satellites and other non-terrestrial means.

Despite its promising prospects, the adoption of quantum cryptography entails overcoming significant integration issues with existing network systems and establishing consistent international protocols. Still, with the potential for incredible market expansion and its capacity to transform security models across numerous industries, quantum encryption remains a focal point for investors.

Individuals and organizations keen on the progression of cybersecurity have ample resources through industry innovators such as Toshiba and Ciena. Their ongoing research and dialogue offer a window into the advancements shaping the cybersecurity domain. With continuous technological development, the introduction of quantum encryption could set a new standard in the protection against emergent and future cyber anomalies. The collaborative work across industries will be crucial in determining the speed and success with which quantum cryptography becomes a mainstream security asset.

The Emergence of Quantum Encryption in the Cybersecurity Industry

The cybersecurity industry stands at the cusp of a revolution with the advent of quantum key distribution (QKD) systems spearheaded by major players like Toshiba and network expert Ciena. This leap in security technology is particularly significant in light of the increasing cyber threats and the anticipated impact of quantum computing on encryption. QKD utilizes the principles of quantum mechanics to create cryptographic keys that are exceedingly difficult for would-be attackers to hack, marking a paradigm shift in how information is secured.

Market Forecasts and Implications for Quantum Cryptography

As the threat landscape evolves, so does the urgency for advanced security measures. Companies such as Verizon and SpaceX are experimenting with quantum encryption to safeguard both earthly and space-based communications. The promise held by quantum encryption technology has profound implications, driving the market towards significant growth. Analysts project that the quantum encryption market will witness explosive expansion in the coming years, with demand permeating from government, financial services, healthcare, and other sectors seeking robust defense mechanisms against cyber espionage and data breaches.

Challenges of Integration and Standardization

Despite the optimistic outlook, integrating quantum cryptography with existing network infrastructures is fraught with complexities. The challenge is not only technological but also involves the harmonization of international standardsa herculean task that requires global cooperation. Investors and technologists are actively seeking solutions to streamline this process, ensuring that the transition to quantum-secure networks does not compromise functionality or interoperability.

The Pioneers in Quantum Cryptography

At the forefront of these developments, Toshiba and Ciena continue to drive innovation in the field, providing critical insights into how quantum encryption can be deployed effectively. Their groundbreaking work, including their presence at prominent events like the OFC Conference, provides a glimpse into the future of cybersecurity and the role quantum technologies will play in it.

Industry stakeholders can explore further advancements and acquire knowledge from leaders in the cyber and quantum realms through reputable sources and innovators. For those interested, reliable information can be accessed through the official websites of industry leaders such as Toshiba and Ciena.

Securing the Future

Quantum encryption is rapidly progressing from a theoretical concept to a pivotal industry resource with the capability to redefine security standards. The intersection of academia, industry, and policy will be instrumental in driving the adoption of quantum cryptography, offering substantial protection for the digital infrastructure of tomorrow. The journey to ubiquitous quantum encryption is contingent upon the collaborative efforts of experts globally, determined to leverage this nascent technology for a more secure future in the face of ever-advancing cyber threats.

Jerzy Lewandowski, a visionary in the realm of virtual reality and augmented reality technologies, has made significant contributions to the field with his pioneering research and innovative designs. His work primarily focuses on enhancing user experience and interaction within virtual environments, pushing the boundaries of immersive technology. Lewandowskis groundbreaking projects have gained recognition for their ability to merge the digital and physical worlds, offering new possibilities in gaming, education, and professional training. His expertise and forward-thinking approach mark him as a key influencer in shaping the future of virtual and augmented reality applications.

Visit link:
Quantum Encryption: The New Frontier in Cybersecurity - yTech

GoFetch: Apple chips vulnerable to encryption key stealing attack – SC Media

Apple M-series chips are vulnerable to a side-channel attack called GoFetch, which exploits data memory-dependent prefetchers (DMPs) to extract secret encryption keys.

DMPs are a feature of some modern processors that use memory access patterns to predict which data might be useful, and preload that data into cache memory for fast access.

A group of researchers discovered that the DMP process in Apple M-series chips (M1, M2 and M3) could be probed using attacker-selected inputs, and its prefetching behavior analyzed to ultimately predict encryption keys generated by the intended target. The researchers published their findings in a paper shared on their website Thursday.

This bug can extract encryption keys, which is a problem for servers (using TLS) or for those organizations where users are encrypting information. Largely, it will probably be highly secure environments that need to worry the most over this, but any organization running Apple CPUs and using encryption should be concerned, John Bambanek, president of Bambanek Consulting, told SC Media in an email.

The researchers GoFetch exploit involves feeding guesses into the targeted cryptographic application and observing changes in memory access on the system indicating prefetching patterns. By refining their inputs based on the observed changes, and correlating signals from the DMP to bits of cryptographic data, an attacker could ultimately infer the targeted encryption keys.

This attack essentially circumvents the safeguards of constant-time cryptography, which prevents side-channel extraction of encryption keys by eliminating any relationship between secret data contents and their execution timing.

The GoFetch researchers demonstrated that their proof-of-concept exploit works against Go RSA-2048 encryption, OpenSSL Diffie-Hellman key exchange (DHKE), and even the post-quantum encryption protocols CRYSTALS-Kyber and CRYSTALS-Dilithium. The attack takes a minimum of about 49 minutes (against Go RSA keys) and up to 15 hours (against Dilithium keys) to complete on average.

The attack was primarily tested on Apples M1 processor, but the groups investigations of the M2 and M3 CPUs indicated similar DMP activation patterns, suggesting they are likely vulnerable to the same exploit, the researchers said.

The Intel 13th generation Raptor Lake processor also uses a DMP in its microarchitecture, but the researchers found it was not as susceptible to attack due to its more restrictive activation criteria.

As a microarchitectural hardware feature of Apple chips, the DMPs susceptible to GoFetch cannot be directly patched. However, some mitigations are available to prevent or lower the likelihood of attack.

The attack requires the attackers GoFetch process (which probes and monitors the DMP) to run locally on the same machine as the targeted process, so avoiding the installation of suspicious programs is one line of defense.

Apple cited the ability to enable data-independent timing (DIT) as a mitigation for GoFetch in an email to SC Media. Enabling DIT, which is available on M3 processors, disables the vulnerable DMP feature, Ars Technica reported.

The researchers also noted that DMP does not activate for processes running on Apples Icestorm efficiency cores. Restricting cryptographic processes to these smaller cores will prevent GoFetch attacks but will also likely result in a performance reduction.

Cryptographic software providers can also use techniques like input blinding to mask the contents being fetched, but this also presents challenges in terms of performance penalties. Overall, users are recommended to keep any cryptographic software up to date as providers make changes to counter side-channel attack risks.

The researchers have said they will be releasing the proof-of-concept soon, which will significantly lower the difficulty to exploit this bug, Bambenek commented. There isnt much for [users] to do except to wait for encryption software writers to release updates and to see whether those vendors will create a configurable option so CISOs can choose speed or higher security.

The GoFetch vulnerability was disclosed to Apple in December 2023 and the researchers paper states Apple was investigating the PoC. An Apple spokesperson expressed gratitude toward the researchers in a comment to SC Media without disclosing further details about an investigation.

The vulnerability was also reported to the Go Crypto, OpenSSL and CRYSTALS teams. Go Crypto said the attack was considered low severity, OpenSSL said local side-channel attacks fall outside of its threat model, and CRYSTALS acknowledged that hardware fixes would be needed to resolve the issue in the long term.

SC Media reached out to the GoFetch team to ask about industry reactions to their research and did not receive a reply.

Link:
GoFetch: Apple chips vulnerable to encryption key stealing attack - SC Media

Quantum Encryption Showcased as a Future-Proof Security Solution – yTech

Summary: A recent demonstration at the OFC Conference highlights the promising future of quantum encryption. Toshiba and Ciena presented a secure communications platform, employing quantum key distribution (QKD) to address the threat of advanced cyber attacks, including the worrisome harvest now, decrypt later strategies facilitated by tomorrows quantum computers.

In a significant leap forward for data security, Toshiba, in collaboration with Ciena, showcased a pioneering quantum encryption platform at the OFC Conference. This innovation is poised to effectively safeguard metropolitan network communications at speeds reaching 800 Gbps. This groundbreaking technology introduces a crucial protective measure against futuristic cyber threats that involve collecting encrypted information today with the intent to decipher it using powerful quantum computers later on.

Quantum key distribution, the centerpiece of this advancement, guarantees an unprecedented level of security by utilizing quantum principles to create virtually unbreakable keys. During the conference demonstration, keys forged by Toshibas QKD equipment were essential in securing data transmissions over Cienas Waveserver 5 in a complex network scenario, featuring what is known as a Trusted Node for added security robustness.

The effectiveness of quantum encryption isnt just limited to terrestrial applications. Industry giants like Verizon and SpaceX are also venturing into quantum key technology. Verizon has been experimenting with a Quantum Safe Virtual Private Network to enhance data security, and SpaceX has recently participated in a demonstration aiming to safeguard satellite communications against current and future cyber threats. The growing interest and rapid development in quantum technology signal a pivotal shift in cybersecurity, ensuring a safer digital landscape against the backdrop of ever-evolving cyber risks.

Quantum Encryption: Securing the Future of Cybersecurity

Quantum encryption represents a major innovation in the field of data security. As demonstrated at the OFC Conference, this cutting-edge technology offers a solution to the increasing danger of cyber-attacks, specifically the threat posed by future quantum computing capabilities. Organizations and industries that rely on secure data transmission are particularly interested in quantum key distribution (QKD) as a means to safeguard communications against emerging threats.

The introduction of QKD into data security is driven by the quantum mechanics principle that observation affects the state of quantum particles, thereby creating extremely secure cryptographic keys. The partnership between Toshiba and Ciena is a testament to how technology companies are pushing the boundaries to ensure data security can keep pace with advances in computational power.

As quantum computing continues to develop, the potential for its use in cyber attacks becomes more significant. The harvest now, decrypt later strategy is of particular concern, where data encrypted with traditional methods today could potentially be decrypted with ease once quantum computers reach a certain level of sophistication. This makes the deployment of quantum-resistant technologies imperative.

Industry Analysis and Market Forecasts

The global quantum cryptography market is seeing a surge in growth, with significant investments being made across various sectors. As per market analysis, the demand for quantum encryption solutions is expected to rise rapidly. This growth is driven by the increasing need for secure communication systems in the defense, government, and financial services industries, along with the rising threat of cyber espionage.

The market forecast for quantum cryptography indicates a continuous and significant increase. Advancements in technology and rising awareness of quantum threats are expected to push organizations to adopt QKD and related technologies to protect sensitive information.

Key Industry Issues

Despite its promising potential, the quantum encryption industry also faces various challenges:

Technology Integration: Integrating quantum encryption technology into existing communication infrastructure can be complex and costly. Accessibility and Scalability: Making this technology widely accessible and scalable for various applications is a hurdle that companies must overcome. Standardization: The development of universal standards for quantum encryption is still in its early stages, which can lead to compatibility issues between different systems and products. Research and Development: Quantum encryption is still a relatively new field that requires substantial investment in research and development to continue improving the technology and its applications.

The exploration and application of quantum key distribution (QKD) are still in their infancy, and as such, there is a need for further research and investment to uncover its full potential and to address implementation challenges.

For information on the current state and future prospects of the tech industry, including advances in quantum encryption, you might consider visiting authoritative sites like Toshiba or Ciena, which can provide insights into the developing technologies shaping the security landscape. Additionally, information on broader technology trends and market dynamics can be found on platforms like Space for satellite communications news or Verizon for advancements in network security. These resources offer valuable information regarding the evolving nature of cybersecurity and the role quantum technologies are playing.

Iwona Majkowska is a prominent figure in the tech industry, renowned for her expertise in new technologies, artificial intelligence, and solid-state batteries. Her work, often at the forefront of innovation, provides critical insights into the development and application of cutting-edge AI solutions and the evolution of energy storage technologies. Majkowskas contributions are pivotal in shaping the future of sustainable energy and intelligent systems, making her a respected voice in both academic and industrial circles. Her articles and research papers are a valuable resource for professionals and enthusiasts alike, seeking to understand the impact and potential of these transformative technologies.

Read more from the original source:
Quantum Encryption Showcased as a Future-Proof Security Solution - yTech

Surge in Encrypted Attacks on Government Underscores the Need for Improved Defenses – FedTech Magazine

As agencies look to fortify their security measures, many are following guidance from the National Cybersecurity Strategy and CISA for leveraging zero trust to advance the nations cybersecurity progress.

By reducing the reliance on legacy technology and implementing zero-trust architecture, federal agencies can limit the impact of threat actors and strengthen their security postures.

The adoption of zero-trust architecture emerges as a crucial step to counter encrypted threats. Many conventional devices such as VPNs and firewalls can be vulnerable in the face of sophisticated attacks, and agencies must prioritize replacing such devices with more secure alternatives.

By embracing zero trust, agencies can significantly limit the shortcomings of legacy perimeter-based security approaches by enforcing strict least-privileged access controls and continuous verification. This will help prevent breaches, reduce the blast radius of successful attacks and hold up a strong security posture to protect against evolving threats.

However, not all zero-trust solutions are the same. Its critical that agencies thoroughly test and verify the effectiveness of solutions through proofs of concept and pilots. With the establishment of formalized zero-trust offices, dedicated zero-trust leads and working groups, agencies are on the right track.

There is a wealth of information and expertise that can be leveraged to drive zero-trust adoption. This represents a significant step toward the end goal of widespread implementation of zero trust across the government.

When examining the surge in cyberthreats, the role of encryption and obfuscation techniques takes center stage. By implementing zero-trust architecture and microsegmentation as effective strategies to limit the impact of threat actors, agencies can enhance their overall security posture.

LEARN MORE: Smoothly navigate the cultural shift triggered by zero trust.

As agencies begin the process of selecting and implementing zero-trust solutions, here are a few best practices.

Agencies should look to reduce the number of entry points into an environment by placing internet-facing apps and services behind a cloud proxy that brokers connections, thereby eliminating vulnerable backdoors. Agencies should also evaluate their attack surface to quantify risk and adjust security appropriately.

As federal guidelines urge, establishing a governmentwide implementation of zero trust is imperative for maintaining a robust cyber posture. As cybercriminals continuously evolve their tactics, including encrypted threats and beyond, zero trust remains the best tactic for enhanced security.

Read more from the original source:
Surge in Encrypted Attacks on Government Underscores the Need for Improved Defenses - FedTech Magazine

Some Apple CPUs have an "unfixable" security flaw and they’re leaking secret encryption keys – TechRadar

Researchers have discovered a new side-channel vulnerability in Apples M-series of processors that they claim could be used to extract secret keys from Mac devices when theyre performing cryptographic operations.

Academic researchers from the University of Illinois Urbana-Champaign, University of Texas at Austin, Georgia Institute of Technology, University of California, University of Washington, and Carnegie Mellon University, explained in a research paper that the vulnerability, dubbed GoFetch, was found in the chips data memory-dependent prefetcher (DPM), a optimization mechanism that predicts the memory addresses of data that active code could access in the near future.

Since the data is loaded in advance, the chip makes performance gains. However, as the prefetchers make predictions based on previous access patterns, they also create changes in state that the attackers can observe, and then use to leak sensitive information.

The vulnerability is not unlike the one abused in Spectre/Meltdown attacks as those, too, observed the data the chips loaded in advance, in order to improve the performance of the silicon.

The researchers also noted that this vulnerability is basically unpatchable, since its derived from the design of the M chips themselves. Instead of a patch, the only thing developers can do is build defenses into third-party cryptographic software. The caveat with this approach is that it could severely hinder the processors performance for cryptographic operations.

Apple has so far declined to discuss the researchers findings, and stressed that any performance hits would only be visible during cryptographic operations.

While the vulnerability itself might not affect the regular Joe, a future patch hurting the devices performance just might.

Sign up to the TechRadar Pro newsletter to get all the top news, opinion, features and guidance your business needs to succeed!

Those interested in reading about GoFetch in depth, should check out the research paper here.

Via Ars Technica

Originally posted here:
Some Apple CPUs have an "unfixable" security flaw and they're leaking secret encryption keys - TechRadar

High-security learning-based optical encryption assisted by disordered metasurface – Nature.com

Working principle

The whole process can be divided into two stages: optical encryption and learning-based decryption, as shown in Fig.1. In the optical encryption stage (Fig. 1a), the sender (Alice) projects a light beam of two different polarizations (P(i) or P(j)) (ij) onto a plaintext, which is firstly encrypted by a QR code phase pattern (security key) and then traveling through the DM as the secondary infilling of the plaintext, generating a speckle pattern (ciphertext). The DM scatters light differently with different input polarizations due to the spin-multiplexing random phase design. The relationship among the speckle, plaintext, security key, and DM can be expressed as:

$$U(x,, y,, z)=iint {U}_{{{{{{rm{P}}}}}}}({x}_{0},, {y}_{0}){U}_{{{{{{rm{S}}}}}}}{left({x}_{0},, {y}_{0}right)U}_{{{{{{{rm{DM}}}}}}}}left({x}_{0},, {y}_{0}right)hleft(x-{x}_{0},, y-{y}_{0},, zright){{{{{rm{d}}}}}}{x}_{0}{{{{{rm{d}}}}}}{y}_{0},$$

(1)

where UP(x0, y0), US(x0, y0), and UDM(x0, y0) correspond to the functions of the plaintext, security key, and DM, respectively, and h(x, y, z) is an impulse response. From Eq. (1), it is very clear that the security key and the DM are applied encryption on the plaintext in sequence to achieve double-secure function. In addition, as UDM(x0, y0) varies with the change of incident beam polarization according to the design, multi-channel encryption can be implemented by changing the polarization of the incident beam.

a Optical encryption. The sender (Alice) illuminates light beams with two different polarizations of P(i) and P(j) onto the phase profiles of the superposition of plaintexts (human face images) and security keys (QR codes), which propagates through DM, generating ciphertexts (speckles). b Learning-based decryption. Two deep neural networks (DNN) of the same structure, e.g., P(i)-DMNet and P(j)-DMNet, are trained with data obtained with incident beams of P(i) and P(j), respectively. After recording the ciphertext and being authorized by Alice to acquire the security key and the polarization of the incident beam, the receiver (Bob) can feed the ciphertext and the security key into the corresponding neural network to decrypt the plaintext. The mark above the straight line with arrows at both ends indicates that the information cannot be commutative. DM disordered metasurface.

In the learning-based decryption stage, several different deep neural networks (DNN) sharing the same structure, termed as P(i)-DMNet and P(j)-DMNet (Fig.1b), are trained with data from incident beams of P(i) and P(j), in which ciphertext and the security key serve as the inputs to decode the plaintext. The receiver (Bob) needs authorization from Alice to acquire the security key and the polarization of the incident beam. Assuming that Bob can receive the ciphertext at the output terminal in real time by himself, he can directly get access to the plaintext by feeding the ciphertext and QR code into the polarization-matched network. For hackers who can even have access to the ciphertext, they cannot decrypt the plaintext without the authentication from Alice (i.e., lack of the security key and the polarization of the incident beam).

The DM consists of elliptical titanium dioxide (TiO2) meta-pillars, as shown in Fig.2a. The meta-pillars are 600nm tall (h) and rest on a square lattice with a periodic constant (P) of 350nm, and the design wavelength is 488nm. The length of two axis (u and v) of meta-pillars varies in the range of 70320nm, such that a controllable propagation phase ({phi }_{{{{{{{rm{propagation}}}}}}}}) is introduced for both LCP and RCP light beams. The simulated phase delays (({varphi }_{{xx}}) and ({varphi }_{{yy}})) of the meta-pillar for two orthogonal linear polarizations (x and y) versus lengths based on a commercial software Lumerical FDTD are shown in Fig.2b. The propagation phase of the structure can be calculated from ({varphi }_{{xx}}) and ({varphi }_{{yy}}), i.e., ({phi }_{{{{{{{rm{propagation}}}}}}}}={arg }left(({{{{{{rm{e}}}}}}}^{1{{{{{rm{i}}}}}}*{varphi }_{{xx}}}-{{{{{{rm{e}}}}}}}^{1{{{{{rm{i}}}}}}*{varphi }_{{yy}}})/2right)) (more details are discussed in Supplementary Note1). The birefringent meta-pillar is rotated with a rotation angle of that is able to perform circular polarization (CP) conversion ({|L}rangle to {e}^{i2delta })|R and ({|R}rangle to {e}^{-i2delta }{|L}rangle), i.e., the LCP and RCP beams are converted to the opposite spin with a geometric phase (or PancharatnamBerry (PB) phase) ({phi }_{{{{{{{rm{geometric}}}}}}}}) of (2delta) and (-2delta), respectively. The combination of the propagation phase and geometric phase enables the decoupling of RCP and LCP light at the designed wavelength for multiplexing wavefront modulation applications30. Given the desired phase of two orthogonal CP light ({phi }_{{{{{{{rm{RCP}}}}}}}}) and ({phi }_{{{{{{{rm{LCP}}}}}}}}), the required propagation phase and geometric phase at each meta-pillar can be calculated as31

$${phi }_{{{{{{{rm{propagation}}}}}}}}=frac{({phi }_{{{{{{{rm{RCP}}}}}}}}+{phi }_{{{{{{{rm{LCP}}}}}}}})}{2}$$

(2)

$${phi }_{{{{{{{rm{geometric}}}}}}}}=frac{left({phi }_{{{{{{{rm{LCP}}}}}}}}-{phi }_{{{{{{{rm{RCP}}}}}}}}right)}{4}$$

(3)

Therefore, phase profiles of the DM for RCP and LCP incident beam are randomly distributed for the generation of speckle images.

a A TiO2 unit meta-pillar of the DM with designed parameters is arranged in a square lattice on a fused silica substrate. b The simulated phase delays of the meta-pillar for two orthogonally linear polarizations (along x and y directions) versus lengths of the two axis of the DM. c Seven different polarization states between the LCP and RCP are defined by tuning the fast axis of QWP in the setup (Fig.3a) and the recorded speckles corresponding to the 7 polarization states. d Speckle PCC versus polarization of incident beam, with the speckle associated with incident LCP as the reference. e Top (left) and perspective (right) views of SEM images of the fabricated DM. The scale bar in (e) is 1mm. DM disordered metasurface, PCC Pearsons correlation coefficient, RCP right-handed circular polarization, LCP left-handed circular polarization.

Specific parameters of meta-pillar structures selected in the experiment can be found in Supplementary Note2. As any polarization can be decomposed into two orthogonal polarization states (RCP and LCP in this study) with different weights32, speckles generated from the DM vary with the polarization of the incident beam. A combination of a half-wave plate (HWP) and a quarter-wave plate (QWP) after the spatial light modulator (SLM) as shown in Fig.3a is used to alter the polarization of the incident beam. Two specific orthogonal optical channels are defined by the two circular polarization states, i.e., P(1): LCP and P(7): RCP. In addition to these two orthogonal channels, 5 intermediate polarization channels, P(2) to P(6), located between P(1) and P(7), are created by rotating the QWP with an interval of 15, as shown in the second row in Fig.2c. Figures in the third row of Fig.2c shows the recorded speckles corresponding to these 7 incident polarizations. Variation of Pearson correlation coefficient (PCC) of the speckles, taking the speckle of incident LCP as the reference, is illustrated in Fig.2d. It can be seen that the speckle is highly sensitive to the rotation angle: the PCC gradually decreases from 1 to 0.08. Such a decrease of PCC can significantly impair the recovery efficiency of the input information. Meanwhile, it suggests the independence of each polarization state. It should be noted that only part of the diffused light field needs to be collected due to the complex mapping between the input and output light fields for information decryption33, which further introduces benefits to the enhancement of the spatial security and the information capacity. Scanning electron microscope (SEM) images of the top and perspective views of the DM are shown in Fig.2e (please refer Methods for more details).

a The schematic diagram of the optical setup. b Examples of plaintext for encryption. c The corresponding ciphertexts, i.e., the speckles. d Exampled QR codes. e The decrypted information by inputting (c, d) into the DMNet. The DMNet herein is trained by the RCP data. Inset numbers below each image in (d) are formatted as PCC(SSIM) between b the ground truth and e the decrypted images. SLM spatial light modulator, DM disordered metasurface, HWP half-wave plate, L1, L2 lens, PCC Pearsons correlation coefficient, RCP right-handed circular polarization, QR quick response, QWP quarter-wave plate, HWP quarter-wave plate, SSIM structure similarity.

The schematic diagram of the optical setup for data collection is illustrated in Fig.3a. A collimated continuous-wave coherent laser beam with a wavelength of 488nm (OBIS, Coherent, USA) is expanded to illuminate the aperture of a reflective SLM (HOLOEYE PLUTO VIS056, German), although a transmissive SLM for better visual observation is shown in Fig.3a. Phase patterns are pre-loaded on the SLM to modulate the laser beam, which is polarized and tuned by a pair of a HWP and a QWP with controllable polarization state and then is slightly focused on the DM using a lens (L1) to generate optical speckles captured by a CMOS camera (FL3-U3-32S2M-CS, PointGrey, Canada). Another lens (L2) put in front of the camera is used to adjust the grain size of the recorded speckles. Sine the decryption is not a trivial inverse of the scattering process like other works16,20,21 (more detailed discussion will be given in Discussion), a DNN named DMNet is specifically designed to match the physical process, with details provided in Supplementary Note3.

When the training of DMNets in this experiment is done (more details can be found in Methods), the encryption process is ready. Notably, the DMNet trained and tested with the data generated via an RCP incident beam, i.e., P(7) polarization in Fig.2c, serves as the example in this part, i.e., the RCP-DMNet or P(7)-DMNet. As shown in Fig.3, by feeding both the ciphertext (i.e., speckles in Fig.3c) and the security key (i.e., the QR code in Fig.3d) into the well-trained DMNet, decrypted images can be retrieved with high quality, as shown in Fig.3e. Many fine features on the retrieved human faces can be identically mapped to the ground truth images (plaintext, Fig.3b)34. Metrics for evaluation, as well, indicate excellent performance with averaged PCC=0.941 and structural similarity index measure (SSIM)=0.833. An example with PCC and SSIM as high as 0.97 and 0.93, respectively, as listed in the second column in Fig.3. The network is therefore proved to accomplish accurate information reconstruction from the speckles. Nevertheless, such success depends on another two factors which strictly ensure the decryption: the second input (i.e., QR code used in this study) and the matched polarization between speckles and the network. Other datasets such as fMNIST and Quickdraw (quantitative analysis of information complexity for different datasets can be referred to Supplementary Note4) have also been tried, and the results can be referred to Supplementary Note5.

As discussed in our previous work21, speckle-based cryptosystem benefits from the complexity of the physical secret key demonstrating high-level security. Nevertheless, if the ciphertext (i.e., speckles) is accidentally obtained by the hackers, it is expected that the system still has the ability to protect itself. As designed in this study, additional authorized security key (i.e., the QR code) from the sender is needed for decryption at the receiver terminal. Several ciphertexts are generated when different QR codes (100 in this study) are paired up with each single plaintext. The performance of the decryption is therefore set to be sensitive to the change from the correct one in Input 2 in Fig.3, given that the Input 1 or the ciphertext is correct. Likewise, RCP data serves as the example and five samples are randomly chosen for demonstrations, as shown in Fig.4. As seen, if a uniform matrix is fed as Input 2 (Fig.4aII), the DMNet merely outputs faces without recognizable features, whose PCC and SSIM (0.080 and 0.109, respectively) are both far below the performance with correct QR code (0.941 and 0.833, respectively; Fig.4aI). Furtherly, excellent protection from the brutal attack for Input 2 is also achieved (Fig.4aIII). By randomly generating one million binary-amplitude matrices to attack Input 2, the guessed plaintext is similar with that in Fig.4aII. Notably, metrics to quantify the performance of brutal attack are not the average in Fig.4bIII but the maximum, since the brutal attack succeed if one trial passes the guess regardless of its number of realizations. Nevertheless, the low PCC and SSIM (0.005 and 0.121, respectively) validate the safety of the designed network against the brutal attack for Input 2. Cases with mismatched pairs for the two inputs, for example, Input 1 is accurate but Input 2 is a correct QR code corresponding to another plaintext, can be found in Supplementary Note6. The DMNet output (denoted as Mismatched output) also fails to visualize the human faces but with similar patterns as shown in Rows II and III in Fig.4a.

a, b Attack analysis regarding Input 2. Decryption with correct ciphertext (i.e., Input 1: speckles) by varying Input 2 with a correct QR code (Row I), a uniform pattern (Row II), and a random binary pattern (Row III) for a qualitative demonstration and b the statistics, quantifying the PCC and SSIM between the plaintext and decrypted images for Rows IIII. PCC Pearsons correlation coefficient, SSIM structure similarity index. The metrics for both Correct and Uniform are averaged over 2000 samples, and metrics for the Random group is the average of 1,000,000 randomly generated binary-amplitude attacks. c Cross-validation for the decryption by inputting speckles with seven different polarization states (i.e., P(i)-speckles, i=1,2,3,4,5,6,7) into DMNet with seven different states (i.e., P(i)-DMNet, i=1,2,3,4,5,6,7). (d) Averaged decryption PCC corresponding to the cross-validation arrangement in (c) and each is averaged over 2000 samples. QR quick response, PCC Pearsons correlation coefficient, SSIM structure similarity.

In Fig.2c, d, we have demonstrated the sensitivity of speckles to the incident polarization. Here, the data independency in these 7 polarization channels will be further verified. Seven DMNets are individually trained using these seven polarized datasets, and each DMNet trained with P(i) data is denoted as P(i)-DMNet (i=1,2,3,4,5,6,7). With correct QR code (not shown in the Fig. 4c for simplicity), the plaintexts can only be correctly deciphered when the polarization state of the speckle matches that of the corresponding DMNet, as shown in the diagonal in Fig.4c: P(i) speckles are input into the P(i)-DMNet, resulting in decryption PCCs of ~0.94. Once the polarization channels between the input data and network are mismatched, e.g., P(1)-speckles (LCP) input into P(7)-DMNet (RCP) or P(7)-speckles (RCP) input into P(1)-DMNet (LCP), the decrypted plaintext exhibits unrecognizable faces, with decryption PCCs of 0.0158 and 0.0268, respectively. In statistical analysis in Fig.4d, it can be observed that the decryption PCCs for matched polarization states (~0.94 on the diagonal) are orders of magnitude higher than those with mismatched polarizations (<0.06 off the diagonal). That said, realizations for multi-channel decryption do not necessarily rely on the orthogonality of the polarization. The additional polarization states between the orthogonal ones can also support independence among the polarization channels. By jointly adjusting a half-wave plate and a quarter-wave plate, more polarization states can be created. In principle, arbitrary polarization state could be an encryption channel, with the polarization regulation as discussed in the Working principle section. Therefore, the feasibility of achieving multi-channel encryption, which requires independence of polarization channel and the realization of multi-polarization channels based on the DM, is assured.

Stability of the decryption performance is critical in real applications but has seldom been discussed in earlier works due to the nature of CSM used in experiment. In this study, the system has been collecting data intermittently for 135h (Periods 114 in Fig.5a), whose status is characterized by the background PCC (blue dots). The background PCC is defined as the PCC between instant background speckle pattern and the initial one at Time=0. All background speckle patterns are generated with the same uniform phase pattern displayed on the SLM as described in Methods. Thereby, the initial status of the cryptosystem is defined in Period 1 in Fig. 5a, whose data is fed into RCP-DMNet for training with average decryption PCC (red bar) of around 0.94, as demonstrated in previous sessions. In other words, test data in the Periods 214 are new data for the network, which are collected under temporally varying medium status and have never been learned or probed by the network. Without additional training, decryption PCC in the following periods (Periods 214) changes accordingly with the background PCC, which is positively correlated. More importantly, the varying status can recover back to the initial status, e.g., Periods 26, Periods 7 to 8, and Periods 1214, whose corresponding averaged decryption PCC recovers from 0.82 to 0.93, from 0.73 to 0.90, and from 0.68 to 0.90, respectively. The decrypted images can be seen in Fig.5b. One should be noted that during such 135h, the experiment is performed on the seventh floor and the environmental perturbations are general and diverse, including switching the laser/SLM/camera, other experiments on the same optical table, traffic around the building, large machine noise from adjacent machine room, etc. As seen, in our cryptosystem, the DM provides excellent stability against those everyday perturbations and the deviation from the initial status is reversible. Such a phenomenon can hardly be seen in CSM-based implementations (Ground glass diffuser, DG-10-220, Thorlabs) for such a long duration of time as shown in Fig.5c: with everyday perturbations, the background PCC of the CSM-based system (with the same setup as the DM-based implementations) decreases obviously (down to around 0.2) without recovery back to the initial status. As seen in Fig.5d, starting from period 2, the decryption performance also deteriorates over time. The fine facial features gradually erode, resulting in significant deviations from the ground truth images. This highlights an additional advantage of utilizing DM over CSM: for those media like ground glass diffusers, the deviation from the initial state is highly unpredictable and often irreversible. However, our proposed DM-based system exhibits reversibility (Fig.5a). This remarkable feature can be attributed to single-layered nature of the DM, which ensures a wider range of the memory effect24. This characteristic physically enables a more relaxed optical conjugation of the DM with the input wavefront compared to typical multi-layered diffusers. Therefore, our system can be practically recovered back to the initial status, as quantified by the background PCC of the recorded speckle (i.e., 0.98) when the perturbations become similar to those at initial status or when simply tuning the system is feasible. Furthermore, since no additional training for the network is needed over time, encrypting new plaintext with the proposed cryptosystem becomes practically feasible even though long period of time has elapsed since the network was trained.

a, b Stability analysis for the DM-based decryption performance. a Background PCC (blue dots) and decryption PCC (red columns) based on the data collected in 14 periods. b Decryption performance for three representative examples with respect to the 14 periods in (a). Digits below each reconstructed images are the Decryption PCCs between the decrypted image and the ground truth image. c, d Stability analysis for the CSM-based decryption performance. c, d are the counterparts of (a, b), respectively, under the same experiment conditions with a ground glass to replace the DM as the scattering medium. GT ground truth, DM disordered metasurface, CSM conventional scattering medium, PCC Pearsons correlation coefficient.

Follow this link:
High-security learning-based optical encryption assisted by disordered metasurface - Nature.com

A vulnerability in Apple M-series chips could expose encryption keys and harm performance and the flaw is … – ITPro

A vulnerability etched into the design of Apple M-series chips has been uncovered by researchers which could allow attackers to extract encryption secret keys when performing cryptographic operations.

Six academic researchers at institutions across the US authored a paper outlining a vulnerability they dubbed GoFetch, which leaks cryptographic data from the CPU cache that hackers can use to piece together a cryptographic key.

GoFetch is a microarchitectural side-channel attack that can extract secret keys from constant-time cryptographic implementations via data memory-dependent prefetchers (DMPs). stated a blog published by the authors.

GoFetch relies on exploiting a relatively new microarchitectural design feature only found on Apple M-series chips and Intels Raptor Lake microarchitecture intended to reduce memory-access latency a common CPU bottleneck.

DMPs proactively load data into the CPU cache before it is directly required, helping to reduce latency between the main memory and CPU.

This technology is vulnerable to cache side-channel attacks which observe the side effects of the victim programs secret-dependent accesses to the processor cache, according to the paper.

During the prefetching process, the DMP must make a series of predictions on what data will be required, based on previous access patterns, and attackers can exploit this side channel to steal information.

Receive our latest news, industry updates, featured resources and more. Sign up today to receive our FREE report on AI cyber crime & security - newly updated for 2023.

A popular workaround neutralizing this threat is constant-time programming, which standardizes the execution time for operations regardless of the size of the input by ensuring the data has no secret-dependent memory accesses.

The new paper from Chen et al. demonstrates how DMPs often compromise the security of constant-time programming by mixing up memory content with pointer values that are used to direct the DMP to load other data.

We show that even if a victim correctly separates data from addresses by following the constant-time paradigm, the DMP will generate secret-dependent memory access on the victim's behalf, resulting in variable-time code susceptible to our key-extraction attacks:, Chen et al explained.

Applications using the GoFetch attack can manipulate data to look like a pointer value, which the DMP treats as an address and brings the data from this location into the cache, which is then visible and leaked over cache side channels.

The vulnerability can be exploited when the cryptographic operation being targeted is running on the same CPU cluster as the malicious application.

The authors stated they will release proof-of-concept code demonstrating GoFetchs attack path soon.

This vulnerability cannot be patched directly as it stems from the microarchitectural design of the silicon itself, the paper stated.

Notably, Intels Raptor Lake CPU architecture doesnt share this vulnerability with its M-series counterparts, despite sharing the same prefetcher as Apples chips.

This shows that the vulnerability can be addressed by altering the silicon, but this will only be available for future Apple M-series architectures, where the CPU architecture will need to be redesigned.

As a result, current M-series chips exposed to the vulnerability cannot be patched in the silicon, and businesses using these devices can only try to mitigate the potential damage a successful exploit could incur using third-party software.

But integrating extra layers of protection into third-party cryptographic software will take a significant toll on encryption and decryption performance, leaving developers with a difficult choice between efficiency and security.

At the time of writing, Apple has not published any release dates for an official fix.

Continue reading here:
A vulnerability in Apple M-series chips could expose encryption keys and harm performance and the flaw is ... - ITPro

The DOJ Puts Apple’s iMessage Encryption in the Antitrust Crosshairs – WIRED

The argument is one that some Apple critics have made for years, as spelled out in an essay in January by Cory Doctorow, the science fiction writer, tech critic, and coauthor of Chokepoint Capitalism. The instant an Android user is added to a chat or group chat, the entire conversation flips to SMS, an insecure, trivially hacked privacy nightmare that debuted 38 years agothe year Wayne's World had its first cinematic run, Doctorow writes. Apple's answer to this is grimly hilarious. The company's position is that if you want to have real security in your communications, you should buy your friends iPhones.

In a statement to WIRED, Apple says it designs its products to work seamlessly together, protect peoples privacy and security, and create a magical experience for our users, and it adds that the DOJ lawsuit threatens who we are and the principles that set Apple products apart in the marketplace. The company also says it hasn't released an Android version of iMessage because it couldn't ensure that third parties would implement it in ways that met the company's standards.

If successful, [the lawsuit] would hinder our ability to create the kind of technology people expect from Applewhere hardware, software, and services intersect, the statement continues. It would also set a dangerous precedent, empowering government to take a heavy hand in designing peoples technology. We believe this lawsuit is wrong on the facts and the law, and we will vigorously defend against it.

Apple has, in fact, not only declined to build iMessage clients for Android or other non-Apple devices, but actively fought against those who have. Last year, a service called Beeper launched with the promise of bringing iMessage to Android users. Apple responded by tweaking its iMessage service to break Beeper's functionality, and the startup called it quits in December.

Apple argued in that case that Beeper had harmed users' securityin fact, it did compromise iMessage's end-to-end encryption by decrypting and then re-encrypting messages on a Beeper server, though Beeper had vowed to change that in future updates. Beeper cofounder Eric Migicovsky argued that Apple's heavyhanded move to reduce Apple-to-Android texts to traditional text messaging was hardly a more secure alternative.

Its kind of crazy that were now in 2024 and there still isn't an easy, encrypted, high-quality way for something as simple as a text between an iPhone and an Android, Migicovsky told WIRED in January. I think Apple reacted in a really awkward, weird wayarguing that Beeper Mini threatened the security and privacy of iMessage users, when in reality, the truth is the exact opposite.

Even as Apple has faced accusations of hoarding iMessage's security properties to the detriment of smartphone owners worldwide, it's only continued to improve those features: In February it upgraded iMessage to use new cryptographic algorithms designed to be immune to quantum codebreaking, and last October it added Contact Key Verification, a feature designed to prevent man-in-the-middle attacks that spoof intended contacts to intercept messages. Perhaps more importantly, it's said it will adopt the RCS standard to allow for improvements in messaging with Android usersalthough the company did not say whether those improvements would include end-to-end encryption.

More:
The DOJ Puts Apple's iMessage Encryption in the Antitrust Crosshairs - WIRED

Vulnerability found in Apple’s Silicon M-series chips and it can’t be patched – Mashable

A new security vulnerability has been discovered in Apple's Mac and MacBook computers and the worst part is that it's unpatchable.

Academic researchers discovered the vulnerability, first reported by Ars Technica, which allows hackers to gain access to secret encryption keys on Apple computers with Apple's new Silicon M-Series chipset. This includes the M1, M2, and M3 Apple MacBook and Mac computer models.

Basically, this vulnerability can be found in any new Apple computer released from late 2020 to today.

The issue lies with prefetchers components meant to predictively retrieve data before a request to increase processing speed and the opening they leave for malicious attacks from bad actors.

The researchers have dubbed the attack "GoFetch," which they describe as "a microarchitectural side-channel attack that can extract secret keys from constant-time cryptographic implementations via data memory-dependent prefetchers (DMPs)."

A side-channel attack is a type of cyber attack that uses extra information that's left vulnerable due to the design of a computer protocol or algorithm.

The researchers explained the issue in an email to Ars Technica:

Prefetchers usually look at addresses of accessed data (ignoring values of accessed data) and try to guess future addresses that might be useful. The DMP is different in this sense as in addition to addresses it also uses the data values in order to make predictions (predict addresses to go to and prefetch). In particular, if a data value "looks like" a pointer, it will be treated as an "address" (where in fact it's actually not!) and the data from this "address" will be brought to the cache. The arrival of this address into the cache is visible, leaking over cache side channels.

Our attack exploits this fact. We cannot leak encryption keys directly, but what we can do is manipulate intermediate data inside the encryption algorithm to look like a pointer via a chosen input attack. The DMP then sees that the data value "looks like" an address, and brings the data from this "address" into the cache, which leaks the "address." We dont care about the data value being prefetched, but the fact that the intermediate data looked like an address is visible via a cache channel and is sufficient to reveal the secret key over time.

Basically, the researchers discovered that the DMPs in Apple's Silicon chipsets M1, M2 and, M3 can give hackers access to sensitive information, like secret encryption keys. The DMPs can be weaponized to get around security found in cryptography apps, and they can do so quickly too. For example, the researchers were able to extract an 2048-bit RSA key in under one hour.

Usually, when a security flaw is discovered nowadays, a company can patch the issue with a software fix. However, the researchers say this one is unpatchable because the issue lies with the "microarchitectural" design of the chip. Furthermore, security measures taken to help mitigate the issue would require a serious degradation of the M-series chips' performance.

Researchers say that they first brought their findings to Apple's attention on December 5, 2023. They waited 107 days before disclosing their research to the public.

Read more here:
Vulnerability found in Apple's Silicon M-series chips and it can't be patched - Mashable

New Apple silicon security flaw could allow the extraction of encryption keys, but don’t dust down that old Intel Mac just yet – iMore

Apple silicon has transformed the Mac since the M1's introduction and that continued with the M2 and the latest M3, the chip that powers the latest MacBook Air and other best MacBooks. It brought with it a level of performance and battery life that was previously not possible when using Intel's chips and the fluidity of the chipmaker's roadmap made it difficult to plan products around. But while the M-series chips have been a revelation, they aren't perfect as news of a newly found security flaw proves.

The flaw, which just so happens to be unpatchable, has the potential to open the doors to Mac's encryption keys. That's bad news for anyone who values their privacy and security, although there is a discussion to be had about just how much of a problem the flaw really is. What we do know is that the flaw is real, however, and it's present in all M1, M2, and M3 Macs as well as potentially future models as well.

This isn't the first Apple silicon security flaw of course, but any new flaw is sure to be a thorn in the side of Apple's much-flaunted silicon team.

The flaw was first reported by ArsTechnica and the outlet explains that the issue comes thanks to the way that modern chips, like the M-series, process information. The Dara Memory-dependent Prefetchers (DMP) are used to optimize the performance of chips and are actually an expansion of prefetchers that have been around for years.

"The threat resides in the chips data memory-dependent prefetcher, a hardware optimization that predicts the memory addresses of data that running code is likely to access in the near future," Ars explains. "By loading the contents into the CPU cache before its actually needed, the DMP, as the feature is abbreviated, reduces latency between the main memory and the CPU, a common bottleneck in modern computing."

But researchers have spotted a bug in the DMP which, because of the nature of the beast, cannot be fixed. A workaround could be done via software, but it'll likely have a notable impact on performance when performing cryptographic tasks.

Researchers say that "prefetchers usually look at addresses of accessed data (ignoring values of accessed data) and try to guess future addresses that might be useful. The DMP is different in this sense as in addition to addresses it also uses the data values in order to make predictions (predict addresses to go to and prefetch). In particular, if a data value 'looks like' a pointer, it will be treated as an 'address' (where in fact it's actually not!) and the data from this address will be brought to the cache. The arrival of this address into the cache is visible, leaking over cache side channels." It's the leaking that the researchers have been able to use when developing their attack on the system.

iMore offers spot-on advice and guidance from our team of experts, with decades of Apple device experience to lean on. Learn more with iMore!

"We cannot leak encryption keys directly, but what we can do is manipulate intermediate data inside the encryption algorithm to look like a pointer via a chosen input attack," the researchers told Ars via email. "The DMP then sees that the data value 'looks like' an address, and brings the data from this 'address' into the cache, which leaks the 'address.' We dont care about the data value being prefetched, but the fact that the intermediate data looked like an address is visible via a cache channel and is sufficient to reveal the secret key over time.

However, as problematic as this might be, it's unlikely to be an issue for the vast majority of people. The tool the researchers created as a proof of concept requires a little less than an hour to do its work, and that's to extract a 2048-bit RSA key. The stronger the key, the more time is required all the way to around 10 hours for a Dilithium-2 key. That means people would need to unwittingly download and run an unknown app and then have it running for around an hour before there would be any chance of anything being extracted. And considering most Macs are configured not to run apps that have not been signed by Apple by default, that's even less likely to happen.

Here is the original post:
New Apple silicon security flaw could allow the extraction of encryption keys, but don't dust down that old Intel Mac just yet - iMore