Category Archives: Encryption
Cisco’s SVP, Corporate Treasurer and Head of Global Corporate … – Yahoo Finance
NEW YORK, November 29, 2023--(BUSINESS WIRE)--Qrypt, the pioneering quantum-secure encryption company, announced today that Roger Biscay, SVP, Corporate Treasurer and Head of Global Corporate Security at Cisco, will be joining Qrypts Board of Advisors. Biscay brings over two decades of executive and senior leadership experience at Cisco, overseeing strategic and corporate financial activities and programs.
During his tenure at Cisco, Biscay has overseen capital markets, corporate finance, risk management and technology architecture and standards. This includes successfully navigating Ciscos multibillion-dollar investment portfolio through two global financial crises in 2000 and 2008 and the 2020 global pandemic. In addition to his functional responsibilities, Biscay is also Ciscos executive sponsor to several Fortune 100 companies.
"Throughout my career, I have served in diverse leadership roles on the boards of private and public companies and non-profit organizationsdriving strategy, organizational planning, financial management and compliance. Quantum is the next technology revolution and with this opportunity, comes risk," said Biscay. "Global enterprises need to start preparing for the post-quantum world now, and I look forward to supporting this mission by joining Qrypts Board of Advisors."
Qrypt has developed a proven, unbreakable quantum-secure encryption solution in exclusive partnerships with the most renowned labs in the industry, including Oak Ridge National Lab, Los Alamos National Lab and cole Polytechnique Fdrale de Lausanne (EPFL). This revolutionary encryption solution eliminates the key transmission process used in traditional encryption methods, ensuring enhanced data protection.
"Rogers impressive leadership accomplishments and experience in both technology and financial markets will further strengthen Qrypts Board of Advisors, bringing together leaders from highly regulated industries and supporting us on our mission to democratize quantum encryption," said Kevin Chalker, CEO and co-founder of Qrypt.
Story continues
To learn more about Qrypts offerings, visit http://www.qrypt.com.
About Qrypt
Qrypt protects against the quantum threat through the seamless integration of quantum entropy hardware with cryptographic key generation software. When traditional encryption algorithms become obsolete, every byte of harvested data will be exposed. Qrypt eliminates "harvest now, decrypt later" (HNDL) risk and guarantees data privacy with its revolutionary peer-reviewed encryption technology. Available as-a-service, on-premises, or on any device. For more information and to learn more about Qrypt, visit http://www.qrypt.com.
View source version on businesswire.com: https://www.businesswire.com/news/home/20231129183155/en/
Contacts
Qrypt Media Contact: pr@qrypt.com
Read the original post:
Cisco's SVP, Corporate Treasurer and Head of Global Corporate ... - Yahoo Finance
Apple Is Doing Its Part to End Green Bubble Shaming. It’s Our Turn. – The New York Times
For more than a decade, smartphone users everywhere have faced a major problem in how we communicate: the green versus blue bubble disparity.
When iPhone users send texts to other iPhones, the messages appear blue and can tap into exclusive perks like fun emojis and animations. But if an iPhone user texts an Android user, the bubble turns green, many features break, and photos and videos deteriorate in quality.
Over time, the annoyance and frustration that built up between blue and green bubbles evolved into more than a tech problem. It created a deeper sociological divide between people who judged one another by their phones. The color of a bubble became a symbol that some believe reflects status and wealth, given a perception that only wealthy people buy iPhones.
Now part of this problem will soon be addressed.
This month, Apple announced that it would improve the technology used to send texts between iPhone and Android users, starting next year, by adopting a standard that Google and others integrated into their messaging apps years ago. Texts sent between iPhones and Androids will remain green, but images and videos will look higher-quality and security features like encryption may eventually arrive, Apple said.
But thats where the good news ends. The bubble culture war is far from over.
On dating apps, green-bubble users are often rejected by the blues. Adults with iPhones have been known to privately snicker to one another when a green bubble taints a group chat. In schools, a green bubble is an invitation for mockery and exclusion by children with iPhones, according to Common Sense Media, a nonprofit that focuses on technologys impact on families.
This green-versus-blue issue is a form of cyberbullying, said Jim Steyer, the chief executive of Common Sense, which works with thousands of schools that have shared stories about tensions among children using messaging apps.
That means its now on us to do better and tamp down digital elitism. The solutions, including third-party messaging apps that work consistently between different phones, have been around for years. The rest is about modifying our behavior.
Tech companies are well aware of the power of defaults. Whatever technology comes loaded on a device is what the vast majority of people are likely to use, because it requires the least amount of effort. The reason that we confront the blue-versus-green bubble issue is that we stick to the default texting app that is tied to our phone numbers.
Yet we have options. Third-party messaging apps like WhatsApp and Signal have bridged the gap between iPhones and Androids for years. They link user accounts to phone numbers, which makes contacting people similar to using a standard text-messaging app. These apps also include features like encryption, support for group chats, the ability to send high-resolution photos and videos and, yes, fun emojis and stickers.
So the next time you exchange numbers with someone on a different phone platform, consider asking the person to keep in touch through an alternate messaging app. This could be a tall order for people who are less technologically inclined, like relatives who barely know how to use their phone. In that case, lend them a hand with setting up their phones. Most Android phones, for example, can be modified to automatically send and receive all messages from a third-party app.
If third-party apps dont sound appealing, there are other avenues for texting. Plenty of younger people congregate on apps like Discord, Snapchat and Instagram, which have messaging abilities that work consistently between different types of phones.
It comes down to whether you care more about your tech preferences or about your relationships with people, said Irina Raicu, an internet ethics director at the Markkula Center for Applied Ethics at Santa Clara University.
Smooth and easy means without any friction or any effort, but sometimes you might need to make more effort just because somebody has a different phone than you, she said. Relationships require effort.
In a popular meme on TikTok and YouTube, a man poses a question to random women on the street: Hes a 10, but he has an Android phone. Whats his new rating? Most women respond with 1 or 0 and make comments along the lines of The green bubble, not good its, like, cheap.
Lets zoom in on the stereotype. Its true that Android phones can be more affordable than iPhones because various companies make a wider range of them, including budget models that cost as little as $100. But the top-selling Android phone brand, Samsung, makes flagship Galaxy phones that cost $800 to $1,100, or roughly the same as Apples iPhones.
Theres also no evidence that everyone buying iPhones is wealthy. One in five Americans believes that a new iPhone is worth going into debt for, according to a survey by WalletHub, a personal finance research firm.
People choose their phones for various reasons, including features like screen size, camera quality and battery life. While budget may be a factor, a green bubble is not a strong indicator of a persons income or social status.
In social gatherings, plenty of adults still fuss about the colors of bubbles. When a text conversation turns green, not only do photos and videos look terrible but fun features like adding stickers to messages no longer work properly, and it becomes impossible to leave a group chat. (Messages rendered as green bubbles also lack encryption, an important privacy feature, though this isnt usually what people fuss about.)
These complaints can influence our children to behave in more negative ways, Mr. Steyer said. For several years, teenagers with Android phones have shared stories about converting to iPhones because they were being left out of iMessage group chats about homework and extracurricular activities.
The onus is on adults to demonstrate to children that many of these tech issues can be addressed and to remind them that a persons phone is just a phone, not much more.
Those adults should include the executives of Apple and Google, who have leaned into the bubble war to try to persuade users to join their platforms, Mr. Steyer said.
At a tech conference last year featuring Tim Cook, Apples chief executive, an iPhone user in the audience asked whether Apple would make improvements to its messaging app so he could send clearer videos to his mother, who used an Android phone. Mr. Cook flippantly told the questioner to buy his mother an iPhone, a response that many critics deemed elitist.
Apple and Google declined to comment.
Rise above this show some maturity here, Mr. Steyer said. You dont want to bully or shame other people over the color of their bubble or the type of their phone.
See original here:
Apple Is Doing Its Part to End Green Bubble Shaming. It's Our Turn. - The New York Times
Empowering privacy: How to safely communicate with encrypted direct messages – check X guide – HT Tech
X (formerly Twitter) is looking to redefine online communication by prioritizing user privacy by introducing Encrypted Direct Messages. After being caught up in so many controversies over a long period of time, X is indicating that it is committed to becoming the most trusted platform on the internet. X has now employed robust cryptographic techniques, ensuring the confidentiality of messages. With plans to open source the implementation and a transparent approach to limitations, X is actively working towards a safer and more private online messaging experience. Know how:
- X generates device-specific key pairs (private and public).
- Public keys are registered automatically upon login, while private keys remain on the device, never shared with X.
- Each conversation has a unique key for message content encryption.
- Strong cryptographic schemes encrypt messages, links, and reactions before leaving the sender's device.
- Encryption persists while stored on X's infrastructure.
- Plans to open source the implementation with a technical whitepaper.
- Both sender and recipient must use the latest X apps (iOS, Android, Web).
- Verified users or affiliates to verified organizations.
- Connection criteria between sender and recipient must be met.
- Encrypted conversations are visually distinct with a lock icon badge on the user's avatar.
- Encryption status can be checked in the Conversation info page.
- Automatic registration for new devices; manual unregistration possible.
- Maximum of ten devices per user for encrypted messages.
- Unregistering a device deletes its Encrypted DMs history.
- Single-recipient messages only; group conversations feature under development.
- Support for text and links, excluding media.
- New devices can't join existing encrypted conversations currently.
- Working on signature checks and safety numbers to prevent man-in-the-middle attacks.
- Future alert mechanisms for authenticity verification and device access verification.
- Reporting encrypted messages not possible due to encryption; users advised to report account issues.
- Blocking option available in encrypted conversations.
- Logout deletes messages on the current device but doesn't erase private keys.
- Key backup feature planned for future implementation.
- Forward secrecy not implemented due to user experience considerations.
- Encrypted message deletion only removes data from the deleting user's account.
In summary, X is indicating that it is committed to user privacy with encrypted direct messages, actively addressing limitations, and seeking user feedback for continuous improvement.
Source: https://help.twitter.com/en/using-x/encrypted-direct-messages
Attackers could abuse Google’s SSO integration with Windows for lateral movement – CSO Online
Attackers are always looking for new ways to expand their access inside corporate networks once they hack into a machine or a user account. Recent research by security firm Bitdefender shows how attackers can gain access to Google Workspace and Google Cloud services by stealing access tokens and even plaintext passwords from compromised Windows systems that have the Google Credential Provider for Windows (GCPW) tool deployed. These credentials can be used in different attack scenarios to steal cloud-hosted data or to move laterally to other accounts and systems inside a network.
While organizations might monitor their Active Directory (AD) environments for known lateral movement techniques that have become a staple of attacks by both state-sponsored cyberespionage groups and ransomware gangs, they can have a blind spot when it comes to cloud-based services that are increasingly integrated with local networks as part of hybrid environments.
Organizations that use Google Workspace (formerly G Suite) for enterprise productivity can deploy GCPW on their Windows 10 and Windows 11 computers in order to sync Google accounts with their local Active Directory and enable a single sign-on (SSO) experience for their users. When deployed, the tool registers itself as a Credential Provider in the Windows Local Security Authority Subsystem Service (lsass) which handles authentication on Windows systems, allowing users to use their Google account credentials for local authentication instead of having separate accounts for the AD environment and Google Workspace.
Companies with certain Google Workspace subscriptions can also deploy Googles device management solution for Windows which will use GCPW for authentication and device enrolment. In such a setup, the device management component can be used to push custom Windows configurations and policies, to manage Windows updates, enable BitLocker drive encryption, remotely wipe devices and more.
According to Radu Tudorica, a Bitdefender security researcher who presented the GCPW attack scenarios last week at the DefCamp 2023 security conference in Bucharest, an attacker who obtains admin privileges to an organizations Google Workspace with device management enabled can deploy a download and install policy that pushes a malicious payload to all managed systems. This is similar to how attackers typically push ransomware to an organizations systems after compromising the networks domain controller.
Lateral movement could also potentially extend to the organizations Google Cloud Platform (GCP) account which significantly increases the attack surface by providing access to storage buckets and source code repositories.
Tudoricas scenario begins like most malware attacks, with a spear-phishing email sent to an employee from a targeted organization and impersonating a business associate for added credibility. The email carries a malicious attachment which, if executed, deploys a malware implant that provides the attacker with remote access to the Windows machine with the privileges of the employees local account.
If GCPW is deployed on the system, the attacker can then set out to extract the refresh token associated with the employees Google account. This is a special OAuth token generated by Googles servers following a successful authentication that preserves the users active session for a limited time, preventing the need to re-authenticate when accessing a Google Workspace service.
GCPW stores the refresh token in two locations: Temporarily in the system registry and later in the users profile in the Google Chrome browser. The token is stored in encrypted form in both instances, but its decryption is trivial with a tool like Mimikatz or by calling the Windows CryptUnprotectData API from the same user and machine that was used to encrypt it. In other words, this encryption is only meant to protect the token if its copied and transferred to another machine.
Extracting the token from the system registry is stealthier than from inside the browser profile because security products typically flag attempts by external processes to read browser data as suspicious. The downside is that the token is only temporarily available in the registry before being moved to the browser, but this can be overcome by modifying another value called 'the token handle' thats stored by GCPW inside the registry. If this value is modified, GCPW will think the session is invalid and will force the user to re-authenticate, placing a new refresh token temporarily in the registry.
The refresh token can be used through Googles OAuth API to request access tokens for various Google services in the users name, providing the attacker with access to data stored in those services and their various functionalities. This form of API access does not require multi-factor authentication (MFA) even if the account has it enabled because the refresh token is issued after a successful authentication is already completed, which includes the MFA step.
Depending on the users privileges in the Google Workspace environment the attacker can access their Google Calendar, Google Drive, Google Sheets, Google Tasks, some information about their email address and user profile, their Google Cloud Storage and Google Cloud Search, data stored in Google Classroom and more. If the employee happens to be a Workspace administrator, they can also gain access to user provisioning in the Google Directory and the Vault API, an eDiscovery and data retention tool that allows the exporting of all emails and files for all users within an organization. And if device management is enabled, an admin account can also be used to abuse its features.
Its worth noting that tokens can only be used to access services through APIs, but not all Google services or all their features are available through APIs. Some can only be accessed through web-based interfaces in the browser. In that case, an attacker might need the users actual plaintext password instead of just the GCPW refresh token to abuse those services and features. The plaintext password could also potentially enable access outside of Googles ecosystem if its reused.
Tudorica and his team found that GCPW stores the users password locally in encrypted form to allow for password recovery operations, a feature thats enabled by default. Unlike refresh tokens, locally stored passwords are encrypted with keys that are stored on Googles servers. However, the encryption keys can be retrieved through an undocumented API service if the attacker has the necessary local access (SYSTEM privileges) to extract a unique ID from the Windows Local Security Authority (LSA) store and then uses the GCPW refresh token to generate an access token for that undocumented API.
If the compromised account doesnt have administrator privileges in Google Workspace, the attacker can still use it to extract data such as shared files, identify administrators and then target them by using the compromised account. For example, the attacker could attach malicious macros to a document and then share it with an administrator in the hope they will open it on their computer to install a malware implant.
If an administrator account is compromised, the attacker could use it to create a shadow admin account in the Workspace environment for persistence purposes and then give it access to the organizations resources on Google Cloud Platform as well. If for example the organization develops software and hosts its apps and code on Google Cloud, this level of access could enable backdoors being pushed into production code and software supply chain attacks. At the very least it could lead to a compromise of sensitive business data stored in the organizations cloud-hosted apps or to a ransomware-style attack of GCP data through the customer-supplied encryption keys (CSEK) feature.
Bitdefender reported the refresh token and password decryption issues to Google, but since exploiting them requires a local device to be compromised, they fall outside of the threat model for Chrome data storage and are therefore not considered security vulnerabilities.
Dont treat cloud services as being inherently secure, Tudorica said. "Think of them as Active Directory, and while you dont have something to patch, you still need to set up reasonable access permissions for everyone. Also be very careful with integrations that appear to make your life easier but can also make it harder if they are compromised, and set up monitoring and alerts for absolutely everything," he said.
Additional details are available in a Bitdefender technical write-up published ahead of the conference.
See the article here:
Attackers could abuse Google's SSO integration with Windows for lateral movement - CSO Online
GNOME’s 1M Funding Is Help Advance Work On systemd-homed … – Phoronix
While the winter holidays are approaching so far it hasn't led to any reduced effort in the GNOME camp. In fact, fresh off the 1M in funding from the Sovereign Tech Fund, there are several new exciting initiatives moving forward along with other ongoing enhancements driven by GNOME developers.
Earlier this month the GNOME Foundation received 1M from the Sovereign Tech Fund to help modernize the GNOME platform and enhance tooling and accessibility. That's already paying off with new work underway around systemd-homed integration for home encryption and other features. Some of this week's highlights for GNOME include:
- Support was added to GNOME's AccountService for systemd-homed as part of the home encryption integration. This is their first step towards a nice user experience around home encryption.
- Drag and drop of folders will now work with sandboxed applications thanks to XDG Desktop Portal work, among other portal work.
- There's new work on enhancing the shell and compositor performance along with adding Tracy profiler integration.
- New improvements on the way around hardware-accelerated screencasting and improving the Linux Bluetooth stack.
- Support for the OpenGL KHR_robustness extension in Mutter is being worked on to help the GNOME session recover from GPU driver crashes.
- The Fractal Matrix messaging app saw the Fractal 5 release as a full rewrite that now makes use of GTK 4, libadwaita, and the Matrix Rust SDK.
Visit link:
GNOME's 1M Funding Is Help Advance Work On systemd-homed ... - Phoronix
Minimizing Risk Between a Zero-Day Attack and the OS Patch – BlackBerry Blog
When University of Torontos Citizen Lab announced the discovery of a new zero-click, zero-day" cyberattack against Apple devices in September, it unleashed a familiar routine.
First, headlines around the world warned of the exploit, which is being used to install Pegasus spyware onto Apple devices. Next, Apple issued emergency patches for Macs, iPads, iPhones, and Apple Watches to close the vulnerability Citizen Lab discovered as well as a second vulnerability uncovered by Apple. And then a third. Now, organizations around the world are waiting for their executives and employees to update devices to limit the security gaps.
Sound familiar? Even in the best-case scenarios, with rapid and efficient response for internal and external teams, there is a period of time when devices are vulnerable.
This time it was Apple; next time it might be Android. These are widely deployed mobile operating systems, and zero-day vulnerabilities are to be expected, which means depending solely on mobile OS vendors for security can leave significant and highly exploitable gaps. Consider the recent number of common vulnerabilities and exposures (CVEs) for mobile OSes during 2022, according to VulnDB:
How long did each of these vulnerabilities remain unpatched on mobile devices connected to your network?
Despite these numbers and the uncertainty they create within your environment, the mobile security picture is far from hopeless if you know how to fill the gaps. For example, BlackBerry UEMcustomers know that their corporate data is secured with patented elliptic curve cryptography, even in BYOD (bring your own device) environments. Using BlackBerry Dynamics, provisioned by BlackBerry UEM (unified endpoint management), lets them remain secure even in the face of zero-day attacks while minimizing exposure from dependence on OS vendor patches.
We think thats one reason BlackBerry was designated as the Gartner Peer Insights 2023 Customers' Choice for unified endpoint management tools.
Over the course of BlackBerrys almost 40-year history, we wrote the book on mobile security. We're still innovating in that space, and today we offer the most highly certified mobile security platform in the world: BlackBerry UEM. Its used by the worlds most security-conscious organizations governments, banks, law firms, and more. These organizations realize that mobile security threats are significant and so is the ability to defend against them.
Mobile malware is on the rise according to recent BlackBerry research. The Quarterly Threat Reporthighlighted that financial services, for example, are facing persistent threats through smartphone-centric commodity malware, ransomware attacks, and the rise of mobile banking malware. And giventhe latest widespread threats targeting popular mobile OS products, it seems like a good time to revisit exactly how BlackBerry protects mobile apps and data.
Lets say an employee uses their mobile device to conduct business in your IT environment. If you depend on your mobile OS security alone, and their mobile device becomes compromised, so does your corporate data, as well as your clients sensitive data.
We've also seen plenty of cases where 2FA (two-factor authentication) on a device is treated as a security plan; there are known vulnerabilities with that strategy as well. For these reasons and more, BlackBerry approaches things differently. We view everything except the BlackBerry UEM secure enclave that protects corporate applications as insecure and potentially a threat.
For example, even if an employee accidentally installs malware on their phone, corporate data housed on that compromised device is still protected because BlackBerry Dynamics containerizes approved apps and their associated data, segmenting them away from other hostile actions that may be taken against the device. In addition, BlackBerry actively defends against common tactics used to exfiltrate data, and MTD (mobile threat defense) is included, backed by BlackBerrys patented AI cybersecurity.
Another stark difference between BlackBerry and other cybersecurity offerings is in the way mobile platforms handle encryption. BlackBerry delivers encryption within encryption, and heres how it works: Every app in BlackBerry Dynamics has its own unique encryption key, held in memory only when that app is in the foreground. When the employee closes out or even minimizes an app, the key is destroyed not merely deleted minimizing the risk of abuse by bad actors. This level of security is not commonplace, but it can mean a world of difference if and when a compromise occurs.
In addition, we encrypt the encryption key. So even if a threat actor obtains that key and wants to compromise corporate apps on the device, they cant access it unless they also have the second key. This is why your data and apps stay protected, even if there is malware running in the background on the mobile device.
Added to this is the fact that BlackBerry Dynamics encrypts the entire secure enclave, so even if someone has a key needed for a certain database, they wont have the encryption key to decrypt it. This is unique to BlackBerry.
This just gives you a small taste of what makes BlackBerry UEM an incredibly secure mobile device platform, and in fact, the most security-certified UEM in the industry. Customers also have full access to our application marketplace, which contains more than 125 trusted apps from the biggest names in employee productivity. We do in-depth analysis on each app offered in our marketplace, including Veracode verification, penetration testing, API (application programming interface) checking, and more.
All of this reflects our history and track record in the industry: BlackBerry pioneered mobile device security and our innovative approach confirms we still do.
Given the increasing demands for remote and mobile access to sensitive and regulated data, the risk to organizations is growing exponentially. It underscores a critical need for us all to include mobile endpoints in our overall cybersecurity strategies because more and more, thats where the data resides.
Learn more about BlackBerry Dynamics and BlackBerry UEM.
Link:
Minimizing Risk Between a Zero-Day Attack and the OS Patch - BlackBerry Blog
Experts Uncover Passive Method to Extract Private RSA Keys from … – The Hacker News
Nov 27, 2023NewsroomServer Security / Encryption
A new study has demonstrated that it's possible for passive network attackers to obtain private RSA host keys from a vulnerable SSH server by observing when naturally occurring computational faults that occur while the connection is being established.
The Secure Shell (SSH) protocol is a method for securely transmitting commands and logging in to a computer over an unsecured network. Based on a client-server architecture, SSH uses cryptography to authenticate and encrypt connections between devices.
A host key is a cryptographic key used for authenticating computers in the SSH protocol. Host keys are key pairs that are typically generated using public-key cryptosystems like RSA.
"If a signing implementation using CRT-RSA has a fault during signature computation, an attacker who observes this signature may be able to compute the signer's private key," a group of academics from the University of California, San Diego, and Massachusetts Institute of Technology said in a paper this month.
In other words, a passive adversary can quietly keep track of legitimate connections without risking detection until they observe a faulty signature that exposes the private key. The bad actor can then masquerade as the compromised host to intercept sensitive data and stage adversary-in-the-middle (AitM) attacks.
The researchers described the method as a lattice-based key recovery fault attack, which allowed them to retrieve the private keys corresponding to 189 unique RSA public keys that were subsequently traced to devices from four manufacturers: Cisco, Hillstone Networks, Mocana, and Zyxel.
It's worth noting that the release of TLS version 1.3 in 2018 acts as a countermeasure by encrypting the handshake that establishes the connection, thus preventing passive eavesdroppers from accessing the signatures.
"These attacks provide a concrete illustration of the value of several design principles in cryptography: encrypting protocol handshakes as soon as a session key is negotiated to protect metadata, binding authentication to a session, and separating authentication from encryption keys," the researchers said.
The findings come two months after the disclosure of Marvin Attack, a variant of the ROBOT (short for "Return Of Bleichenbacher's Oracle Threat") Attack which allows a threat actor to decrypt RSA ciphertexts and forge signatures by exploiting security weaknesses in PKCS #1 v1.5.
Here is the original post:
Experts Uncover Passive Method to Extract Private RSA Keys from ... - The Hacker News
NYPD Upgrades Radios and Adds Encryption, Blocking Public Access – The New York Times
John Roca cruised through Midtown Manhattan on a recent night just as the streetlights flicked on, his camera in the back seat of his sedan.
It had been a slow day for Mr. Roca, a photojournalist who has chased breaking news in New York City for a half-century. He knows what fewer and fewer reporters do: how to decipher the codes that come over a police scanner, a device that broadcasts radio communications between 911 dispatchers and officers who respond to emergencies.
There is an art to monitoring the radios, Mr. Roca said, and he has a knack for knowing what mayhem might make ink. At 7:54 p.m., as he drove south along Ninth Avenue near 34th Street, a 10-30 dispatch came over: code for a robbery in progress. Officers were heading to the scene.
This one might have legs, Mr. Roca said, and he punched the cars accelerator.
His way of news gathering has existed for decades. But a new $500 million radio system the New York Police Department introduced this past summer encrypts officers communications, meaning the public, including members of the press, will no longer be able to listen in. The project will take at least five years to complete, though some frequencies have already gone dark.
The debate over whether to encode the transmissions is playing out across the country. Most law enforcement agencies in California have hidden their real-time communications to comply with a 2020 state mandate meant to protect the names of victims and witnesses that are spoken over the airwaves. The Chicago Police Department was expected to fully encrypt its system by this year, making transmissions public only after a 30-minute delay.
Those who oppose the shift including elected officials, news outlets and advocates for demanding more accountability from law enforcement argue that encryption inhibits such transparency, erodes trust in the police and prevents crucial information from being reported quickly.
The transmissions are monitored not only by newshounds, but by neighborhood groups and people who make a hobby of being tuned into city life.
The idea that were going to turn this sort of vital information into something thats only accessible to the public at the whims of police is just truly chilling, said Albert Fox Cahn, the executive director of the Surveillance Technology Oversight Project in New York.
In July, the New York City Council called the encryption move troubling and said there should have been a comprehensive plan to maintain access and transparency rather than it being an afterthought. The bodys public safety committee plans to discuss the new system this week.
Chief Ruben Beltran, who leads the Police Departments Information Technology Bureau, said the department needed a system that was faster, more reliable and more secure.
It had been too easy for outsiders to disrupt transmissions, he said in an interview. Before, anyone could buy a radio for as little as $40 and, with a bit of research, learn how to call in fake emergencies. Those interruptions have blocked other vital calls.
Chief Beltrans bureau established a better system for tracking bogus calls in 2021. There were at least 58 as of Oct. 23, according to department data.
Several were reviewed by The New York Times: In one, on June 17, someone falsely reported a 10-13, the code for an officer in distress.
Six days later, a prankster cursed as he played music in the background of a call, holding down the transmission button so that no one could break in. The episode jammed the airwaves for about five minutes, an eternity in police communications, Chief Beltran said.
The move signals the end of an era for Mr. Roca. He bought his first police scanner in 1968, at 16, and biked through Brooklyn chasing news.
In the 55 years since, he has captured some of New Yorks most memorable photos: The Avianca plane crash on Long Island in 1990 that killed 73 people who were on board; Michael Jackson after he collapsed onstage in 1995; and, in 2003, a full-grown tiger in a Harlem building as it stared down an officer through a fourth-floor apartment window.
This scanner has changed the paper on numerous occasions, said Mr. Roca, a former Daily News photographer, as he pointed to the device bolted to his car console.
He pulled a portable radio out of his breast pocket. No well-dressed man should be without one like this, he said.
The way the nations biggest police force communicates has evolved over the past 200 years. In the early 1800s, officers blew whistles and rapped their nightsticks to alert people to crimes. In the late 19th century, they began to use call boxes, booths where they could send telegraphs or dial a station house.
The radio system Mr. Roca relies on originated when President Franklin D. Roosevelt visited New York for the July 11, 1936, opening of the Triborough Bridge. Four thousand people drank beer and ate cold cuts on Randalls Island as Roosevelts motorcade crossed the East River.
A police vehicle outfitted with the new technology was in the procession. As soon as Roosevelt crossed, The word to open the bridge to toll traffic was flashed from a special short-wave field station to police radio cars and motorcycles, according to a front-page article in The Times the next day.
It was the first time the Police Department has used radio transmission in the field, and was said to represent the beginning of two-way communication here, the article continued.
At his office last month, Chief Beltran picked a Motorola MX-350 up off his desk. The clunky hand-held radio, roughly the size of a Chihuahua, was the same model he used in the 1980s when he joined the force.
The chief, a 38-year department veteran and longtime technology buff, knows every facet of the vast communications network and how it functions: A call from one of the 42,000 hand-held radios, or one of the 3,400 in boats, helicopters, patrol cars and other vehicles, is picked up by antennas throughout New York, then transmitted to a dispatcher, all in nanoseconds.
But the network was overdue for an upgrade, Chief Beltran said. The decades-old analog system used outdated copper wire circuitry that is susceptible to harsh weather and takes longer to repair.
As of now, there is no way New Yorkers can listen to encrypted communications. Ideas to increase transparency have been batted around: a broadcast delay, where sensitive information is redacted before being broadcast publicly; a phone application that allows accredited reporters to listen in, perhaps in real time.
There are a gamut of options that we have the capabilities to support, Chief Beltran said, but those are policy decisions based on public safety by elected officials.
At a news conference in July, Mayor Eric Adams said that bad guys listened to the radios and that I have to make sure that bad guys dont continue to be one up on us. He did not say whether reporters or members of the public would have access to these communications.
Mr. Cahn of the Surveillance Technology Oversight Project said the mayors reasoning undermines New Yorkers desire for greater law enforcement accountability.
The police send millions of radio calls every year, yet officials can only identify a small number of problematic communications, Mr. Cahn said. That is not enough to justify the half-billion dollar system, which he said was too much money to pay for them to have greater impunity and greater opacity.
Mr. Rocas livelihood depends on his ability to hear whats happening and then see it firsthand.
On his rounds this night, he arrived at a Target store on West 34th Street within nine minutes of hearing a robbery report over the radio. He waited outside with his camera strapped around his neck and the chatter of his pocket police radio audible, but the suspect had fled.
Mr. Roca was back in his car when, at 8:12 p.m., another call came in: reports of someone threatening to jump from a building on West 25th Street. Seconds later, a dispatch from central said someone had been pushed, or jumped, onto the subway tracks.
This is shaping up to be a busy night, he said. Roll the dice. Where do we want to go next?
View original post here:
NYPD Upgrades Radios and Adds Encryption, Blocking Public Access - The New York Times
Apple’s flavor of RCS won’t support Google’s end-to-end encryption extension – AppleInsider
Apple wants no part of Google's addition of end to-end encryption to RCS, and the iPhone maker will instead work with the standards body to mandate a universal version instead.
Apple surprised everyone on Thursday with a brief announcement that RCS would be supported by its products in 2024. However, there's more to the story as it isn't quite the same RCS Google Messages users have come to know.
According to a report from TechRadar, Apple won't adopt proprietary extensions like the one made by Google that adds end-to-end encryption to RCS. Instead, Apple intends to work with the GSMA to add encryption to the RCS Universal Profile.
The Universal Profile for RCS is a widely adopted standard used across multiple messaging apps and carriers. Google added end-to-end encryption to RCS for users that communicate exclusively through the Google Messages app.
Apple likely didn't want to elevate Google's proprietary version of RCS and exclude other Universal Profile users. Besides, if Apple is adopting RCS to prevent antitrust litigation, it isn't going to choose yet another silo that could implicate the company.
The obvious path forward is the one Apple is taking. By working with the GSMA and getting the Universal Profile to support end-to-end encryption, Apple ensures the widest reach of a safe and secure messaging platform rather than limiting it to Google Messages users.
Group chats with iMessage and RCS users will benefit most from Apple's move. High-quality images and video can be shared, but proprietary iMessage features like dropping stickers onto a chat bubble or reactions likely won't be interoperable.
Apple said that RCS support would arrive later in 2024. This likely means it will arrive as a part of iOS 18 and the other fall releases.
There is no known timeline for how long it might be before the Universal Profile gets end-to-end encryption.
Go here to read the rest:
Apple's flavor of RCS won't support Google's end-to-end encryption extension - AppleInsider
Proton Mail plans to tap blockchain tech for email encryption key … – SiliconANGLE News
Proton AG, a Swiss-based securities services provider best known for its encrypted email product Proton Mail, is planning to roll out a new service that taps into blockchain technology as a way to help verify that users are contacting the people they believe theyre reaching out to.
The new service, calledKey Transparency, now in beta test mode, will allow users to verify email addresses and the encryption keys that they use to secure the messages sent to them against attackers. Although end-to-end encryption already protects against snooping, ensuring that the email address and encryption key of the other party are valid could be another matter.
Encryption between parties relies on public key cryptography, which breaks keys into two parts: a private key and a public key. When a user sends a message to another user, it uses the recipients public key to encrypt the message, and the receiver uses a private key to decrypt it.
According to Chief Executive and founder of Proton, Andy Yen, a problem can arise when retrieving the public key and identity of the other recipient from public key repositories, he toldFortunein an interview, and thats what Key Transparency is designed to prevent.
Maybe its the NSA that has created a fake public key linked to you, and Im somehow tricked into encrypting data with that public key, he said. This is a potential situation known as a man-in-the-middle attack, where a potential perpetrator sneaks in and pretends to be someone else, reads the message, then encrypts it again and sends it on without the sender or receiver knowing.
Blockchain technology uses multiple cryptographically protected ledgers that mirror one another to make it nearly impossible to tamper with them after an entry has been added. Every transaction submitted to a blockchain is also verified and agreed upon before its added to the distributed ledger network and then integrated into a block, which is then chained on top of previous blocks. The combination of cryptography and exact copies of distributed ledgers gives it enhanced security over basic databases.
At the time of creation, a cryptographic hash of the encryption key will be added to the Proton blockchain along with the email address that will allow the verification of the address and key, matching them together. This will allow the platform to quickly verify that the person who owns the address also created the key linked to that address.
Yen added that although blockchain technology is the core technology behind Key Transparency, there will be no cryptocurrency involved for users to concern themselves with. The technology itself will essentially be invisible to users but will enhance their security experience.
The Key Transparency beta version currently runs on Protons own private blockchain with its own set of internal decentralized validators. The technology may eventually move onto a public blockchain such as Ethereum after the current version has been piloted.
Users on Proton Mail canenable Key Transparencynow by joining the beta through their Encryption and keys settings and switching it on. Proton will periodically audit a users contacts keys and provide messages and warnings. These could include warning about changes that a user made to keys but not properly applied, detecting keys used in the past that might not be authentic, and warning that a key was disabled in the past but re-enabled. An audit doesnt verify contacts keys are safe; instead, it warns when there are potential issues.
Key auditing also exists in the composer, which is where emails are prepared and sent. If the web app successfully verifies a public key, a blue lock icon will be displayed next to the email address meaning that the email sent will be end-to-end encrypted, if there is an issue detected it will display a red icon and the ability to send messages will be disabled to protect security.
TheCUBEis an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate thecontent you create as well Andy Jassy
THANK YOU
Here is the original post:
Proton Mail plans to tap blockchain tech for email encryption key ... - SiliconANGLE News