Category Archives: Encryption
WhatsApp vs Signal: Which messaging app is better? – TrustedReviews
You have likely come across both WhatsApp and Signal, but which messaging app is the easiest, and safest, to use?
Were going to be running through some of the key advantages of both Signal and WhatsApp to see how much they differ, so you can decide which messaging app is right for you.
Both WhatsApp and Signal use the same encryption protocol developed by Open Whisper Systems. This is open-source and peer-reviewed software, making it one of the most trustworthy end-to-end encryption services in use.
However, Signal does have some advantages over WhatsApp, even though they use the same encryption service. In a nutshell, when you send a message or photo, metadata is also sent out. Metadata includes information about when the message was delivered, who it was sent to and more. Metadata is not protected by end-to-end encryption, meaning that while the content of your message is safe, a lot of information can still be gleaned from it.
Signal has developed a technology for protecting metadata called Sealed Sender. This allows for metadata to be hidden, giving you an added level of security and privacy. WhatsApp does know the IP address and technical information showing that the request comes from the WhatsApp app.
Moreover, you need to consider data sharing when downloading a new messaging app. Data sharing includes information like your phone number, contacts, location, media and device details, essentially any information that is already on your phone.
WhatsApp does not store messages, but if a message cannot be delivered immediately, it is kept in an encrypted form on the servers for up to 30 days before it is delivered. If it is not delivered, it is then deleted. It does keep track of how often you use the WhatsApp app and your usage habits whilst in the app.
Signal also does not store its messages, and it will not try and link this phone number to an identity, meaning that it wont have access to your location, email, or other private information.
NordVPN offer 2.56
NordVPN is now offering up to 66% off with 3 months free using code TrustedReviewsat checkout
The company that owns each service is something you will want to keep in mind when you sign up. WhatsApp is currently owned by Meta, formerly known as Facebook. Due to this integration and WhatsApps privacy policy, your information will be shared in order to help Meta better customise its users experiences.
Signal is instead owned by the Signal Technology Foundation, which is a registered non-profit that is run on donations from its users. Due to this, Signal does not need to share its users information with third-party apps and its unlikely that this will change in the future.
Overall, if security and privacy are your biggest concern, Signal is by far the more secure service. While both services do use end-to-end encryption, Signal takes extra steps to ensure that the metadata information of its users is kept private and does not go out of its way to collect extra data on its users.
Since Signal is an independent and non-profit organisation, it is also unlikely that it will ever change its privacy policy, which cannot be said for WhatsApp, which falls under the Meta umbrella.
While we wouldnt necessarily recommend that you immediately stop using WhatsApp, you may want to turn to Signal if youre looking for the best protection available.
Visit link:
WhatsApp vs Signal: Which messaging app is better? - TrustedReviews
A precise measurement technology of optical coherent structure of … – EurekAlert
image:Schematic of experimental setup for generation (part 1) and measurement (part 2) of the complex optical coherence structures of random light fields. view more
Credit: OEA
A new publication from Opto-Electronic Science; DOI10.29026/oes.2023.220024considers a precise measurement technology of optical coherent structure of random lights.
Optical manipulation and applications involve numerous fields, such as physics, information, materials and life sciences. It has been included in the national 14th Five-Year Plan major engineering and projects. To better promote manipulation and application of the light beams, developing precision measurement technologies of optical parameters (such as intensity, phase, polarization and frequency, etc.) is vital, which is also an interesting topic. Compared with the fully coherent beam, partially coherent beams viewed as the dynamic random light fields are robust in complex environments. The amplitude and phase of random light fields fluctuate randomly over time, and its speckle intensity is shown in the following figure. Significantly, the valuable information is embedded in the statistical properties of random light fields. The optical coherent structure of a random electric field, as a second-order statistical parameter, can determine the beam evolution behavior, far-field intensity distribution and light-matter interaction etc. Up to now, the random lights with prescribed optical coherent structures have been found applications in coherence tomography, ghost imaging, super-resolution imaging and free-space optical communication. Recently, using the coherent structure of random lights as information carrier for high-security encryption and far-field robust imaging has also been proposed. The rapid development of optical coherence structures related research highly requires the precise measurement of optical coherent structures in return.
To fully recover optical coherent structure, as a complex function, we must precisely measure their real and imaginary parts (or amplitude and phase) simultaneously. The optical coherence structure has traditionally been measured using Youngs interference experiment, wherein its magnitude and phase can be predicted based on the visibility and position of the fringes, respectively. However, this experiment only considers two position points. Full characterization of the optical coherence structure requires that each point be scanned independently across the beam plane, which needs significant time and effort. Improvements to this experiment have been proposed, such as wavefront-folding interferometers, phase-space approach and self-reference holography, Hanbury Brown and Twiss (HBT) effect and generalized HBT effect have been developed to measure optical coherence structures. These methods involve a complicated, misalignment- and vibration-sensitive setup, or are limited to Gaussian optical statistic. Despite all efforts, measuring the complex optical coherence structure remains an open and great challenge.
Recently, the research group of Prof. Yangjian Cai from Shandong Normal University proposed a robust, convenient, and fast protocol for precise measurement of the optical coherence structures of random optical fields via generalized Arago (or Poisson) spot experiments. It had rigorous mathematical solutions. This method only required to capture the far-field intensity of the obstructed random light beams thrice, and was applicable to any optical coherence structures, regardless of their type and optical statistics. Fig. 1 shows the experimental setup for the generation (in Part 1) and measurement (in Part 2) of the complex optical coherence structures of random optical fields. In this setup, a spatial light modulator (SLM1) was used to reproduce random light beams with prescribed complex optical coherence structure and SLM2 was used to realize that the produced beam is obstructed by the obstacles.
The simulation and experimental results of the real and imaginary parts of the coherent structure were achieved by this method. Compared with theoretical results, the structural similarity SSIM of the simulated and measured results are both higher than 0.98, which strongly demonstrated the effectiveness and accuracy of the proposed protocol. In addition, they also conducted the measurements of the Schell mode sources and the non-Schell mode sources with non-Gaussian optical statistics. The relevant results were given in the manuscript, and proved this method was independent of the optical statistics and beam types of random light beams.
With aids of this protocol, they also achieved dynamic optical images encryption and decryption with random light fields, in which the coherent structure function of random light beams was used as the information carrier. A dynamic (shifting and rotating) optical image "OES" was encrypted into the coherent structure with a key. Figure 3(a)~(f) show the real and imaginary parts of the measured coherent structure functions at different time. They can precisely recover the dynamic optical images with the encryption key, displayed in Figure 3(g) ~(h). The speed of image recovery depends on the refresh rate of the SLM and frame rate of the CCD. In the lab, an ideal 20fps video can be decrypted. This technology has potential applications in the fields of optical information encryption, orbital angular momentum measurement, and optical communication etc.
Keywords: optical coherence / statistical optics / Arago spot / optical encryption / optical imaging
# # # # # #
Center of Light Manipulation and application of Shandong Normal University (www.gctk.sdnu.edu.cn) was established in May 2018 and was selected as the Shandong Provincial Engineering and Technical Center of Light Manipulation Research Center in the same year. Professor Yangjian Cai, winner of the National Science Fund for Distinguished Young ScholarsOSA fellow, serves as the center director. The center dedicated to the major demands of China and the priority development fields of the Shandong Provincial new and conventional energy conversion project. The center focuses on novel spatiotemporal lights manipulation and applications in complicated environments, material light processing, laser radar and optical imaging. Since 2018, the center has won more than 50 national-level projects such as major projects of the National Natural Science Foundation of China, national key research and development plan et. al., and published more than 200 SCI research papers on international authoritative journals including Physical Review LettersLaser & Photonics ReviewsPhotoniXNano Letters et al.
# # # # # #
Opto-Electronic Science (OES) is a peer-reviewed, open access, interdisciplinary and international journal published by The Institute of Optics and Electronics, Chinese Academy of Sciences as a sister journal of Opto-Electronic Advances (OEA, IF=9.682). OES is dedicated to providing a professional platform to promote academic exchange and accelerate innovation. OES publishes articles, reviews, and letters of the fundamental breakthroughs in basic science of optics and optoelectronics.
# # # # # #
More information: https://www.oejournal.org/oes
Editorial Board: https://www.oejournal.org/oes/editorialboard/list
OES is available on OE journals (https://www.oejournal.org/oes/archive)
Submission of OES may be made using ScholarOne (https://mc03.manuscriptcentral.com/oes)
CN 51-1800/O4
ISSN 2097-0382
Contact Us: oes@ioe.ac.cn
Twitter: @OptoElectronAdv (https://twitter.com/OptoElectronAdv?lang=en)
WeChat: OE_Journal
# # # # # #
Liu X, Chen Q, Zeng J, Cai YJ, Liang CH. Measurement of optical coherence structures of random optical fields using generalized Arago spot experiment.Opto-Electron Sci2, 220024 (2023).doi:10.29026/oes.2023.220024
# # # # # #
Disclaimer: AAAS and EurekAlert! are not responsible for the accuracy of news releases posted to EurekAlert! by contributing institutions or for the use of any information through the EurekAlert system.
Link:
A precise measurement technology of optical coherent structure of ... - EurekAlert
Encryption is under attack, and the Online Safety Bill isn’t the only culprit – TechRadar
"The UK's Online Safety Bill isn't about safety or privacy, it's both."
These were the words Stephen Almond, Director of Technology and Innovation at the Information Commissioner's Office (ICO), used to describe the controversial proposed legislation during a talk at the annual IAPP's conference in London on March 9th.
"What happens when private messages are being asked to be monitored?" was the question raised immediately after by Monica Horten, Policy Manager at UK-based digital campaigning organization Open Rights Group. She continued by pointing out how breaking into encryption would practically mean "compromising people's privacy."
Tension between public safety and user privacy has been dominating the debate around the new legislation trying to make the internet a safer place, especially for children.
Signal has threatened to quit UK if the Bill becomes law in its current form, while WhatsApp said it would rather face a ban than weaken its security.
Even worse, the UK isn't the only country where end-to-end encryption is under attack.
The European Union is trying to regulate something similar with the so-called Chat Control law, which requires encrypted messaging apps to allow authorities to scan private chats for material related to child abuse or terrorism.
We talked to some of the companies behind some of the most popular encrypted software, like VPN services and secure email providers, to understand what's at stake for the security of their users online. Here's what they said.
By definition, encryption is the process of scrambling data into an unreadable form in order to protect it from unauthorized access. This means that no one, even the provider itself, can see what users send to each other.
It then sounds like an oxymoron the proposal of "scanning private encrypted messages," de-facto annulling what this technology aims to do in the first place.
The reality is that governments have long been seeing encryption as an obstacle to law enforcement investigations.
The idea of a "responsible encryption (opens in new tab)" is something that was coined by US deputy attorney general Rod Rosenstein in 2017. What this means is that using encrypted private chats is OK, but authorities should be able to access those to fight back crime and terrorism - for everyone's sake, of course.
Now, the threats against encryption seem to be as real as never before.
According to the providers behind encrypted services, undermining such a technology isn't going to make the internet safer. Quite the opposite, actually.
"If you don't have encryption, you cannot have privacy when you speak to someone using a device," said Jan Jonsson, CEO at Mullvad, one of the most secure VPN providers on the market. "It's an essential part."
Short for Virtual Private Network, VPNs are based on encryption to secure people's connections and all their data leaving a device. And, even though such a software isn't yet the target of these regulations, Jonsson thinks they could potentially become in the future.
All the providers we talked to also believe that undermining encryption will consequently compromise the values upon which worldwide democracies are based on.
This could ultimately make the lives of citizens more unsafe, building up the base for a blanket mass surveillance society.
"It's overwhelming how politicians in the in the 21st century still think that we need to have the Crypto Wars, still need to break encryption and still haven't understood how important the right to privacy is for a democracy," the founder of encrypted email provider Tutanota, Matthias Pfau, told TechRadar.
Jonsson from Mullvad also argued that a lack of privacy could end up halting the process of development in a democratic country - as much offline as it is online.
"If you have the right to privacy in your home, you should also have the possibility to have a private room on the Internet," he said. "It doesn't make any sense to have two different views and laws between online and offline. It isn't going to work.
"There are only two reasons to promote such laws. Either politicians don't know what they are doing, or that's just an excuse to monitor the whole population."
Another point critics have been stressing is the degree of effectiveness of such a system in practical terms.Providers repeatedly pointed out the concrete possibility for criminals to find ways around this.
"It's like trying to put a genie back in its bottle," Matthew Hodgson, CEO and CTO at UK-based secure communications company Element, told TechRadar. "You cannot try to legislate encryption and, if you do, it will just make life miserable and unsafe for your citizens. Meanwhile, everybody else will just ignore it and keep using encryption anyway via an illegal app."
Put it simply, bad actors will always find a way to break the rules.
Those engaging in illegal activities online will find a way to keep doing so, and commentators are also warning of the danger of creating a backdoor into encrypted communication.
On this point, Pfau from Tutanota said: "We have to keep in mind that aggressors are becoming more and more competent, especially given the threats from Russia and China. If we break the encryption in countries like the UK, then we will open the doors for these aggressors and there will be no means to defend our digital life."
That's something Hodgson is particularly worried about, too.
Element is a company providing decentralized encrypted communication systems to organizations seeking to run their own alternatives to Signal, Slack or other mainstream services. Due to its highly customizable and secure software, it's especially popular among governmental bodies including the Ministry of Defense in Ukraine.
"You've basically done the work for the enemy. They can just break into the moderation system, or they can pay off one of the moderators, and suddenly they have access to all of this incredibly sensitive information that otherwise they would never have been able to get," he said.
"This is the key example of why undermining the encryption in order to chase the bad guys actually gives the bad guys a really good route for going attacking the good guys."
Even worse than individual exploiting backdoor into encryption for their own gain, authoritarian countries around the world could draw inspiration from the UK and the EU for developing a similar system.
And, even if we want to believe the benevolent intentions of Western democracies, who's going to vouch for Iranian, Russian or Chinese authorities on the matter?
"It's an incredibly destructive, dangerous piece of technology," said Hodgson. "Not only does it search for child abuse and terrorism, but perhaps it couldalso look for ethnic traits. And, before you know it, you've created a system for racial profiling or worse.
"So, even if the UK's intentions are benign, the precedent it sets and the technology it uses will absolutely be used for controlling populations and enabling human rights abuses of the worst possible kind."
Being that the risk of compromising encryption seems to overcome the benefits, experts believe that other solutions might be more doable instead - especially around child abuse.
Either politicians don't know what they are doing, or that's just an excuse to monitor the whole population.
For instance, Jonsson from Mullvad believe that investing in more police officers and teachers trained to cope with these incidents would create a better environment for both persecuting perpetrators and supporting victims.
Also, being that in the UK the numbers of child abuse perpetrators have increased dramatically (opens in new tab), Hodgson from Element believes that the problem should be address at its roots, instead of finding additional ways to investigate.
"The solution is not to go and put a CCTV camera in everyone's bedroom in case they do something illegal," he said. "I would argue that you can still do a lot of infiltration and frankly education, because it's clearly a social problem. What you don't do is blanket surveillance."
While were waiting to see how the Online Safety Bill saga will end up, providers are getting ready to face the worse.
Signal said it would leave the UK if it was required to undermine encryption. Other services like WhatsApp and Tutanota are opting for a different route instead: waiting for the government to block their service for not obeying with the new law.
"By not complying, we want to force the UK government to actively block access to the service if they want to go through with it," said Pfau, arguing that many services are likely to take a similar stance.
"In the end, the UK will need to put up a firewall, just like China, to make sure that their citizens can't have secure communication."
Outside the Great Britain, Mullvad is investing money and energy to raise awareness around the risks of the EU Chat Control.
The VPN provider sent over 300 emails to politicians and journalists. Last week, it put up banners in Stockholm airport so that politicians could see it right after they landed before voting on the regulation. Other posters have been spreading around the streets of both Stockholm and Guttenberg, too.
"Mullvad is usually a very silent company. This is probably the first time we really got mad enough to speak out," said Jonsson. He doesn't exclude extending the campaign to other European countries as well if needed.
A more positive take comes from Andy Yen, Proton's founder and CEO behind both the encrypted ProtonMail and Proton VPN, who claimed to be confident that following further debates "these proposals will probably become moderated."
"If you look at the latest version of the Online Safety Bill, it's already significantly improved from the first version. This is why I think that more effort on the public policy side can yield results. That's something we watch carefully," he said.
"We're not going to compromise encryption, and being based in Switzerland gives us a little bit of extra protection to continue defending encryption, even in the face of such threats."
Read this article:
Encryption is under attack, and the Online Safety Bill isn't the only culprit - TechRadar
Tell the UK’s House of Lords: Protect End-to-End Encryption in the Online Safety Bill – EFF
Private communication is a basic, universal right. In the online world, the best tool we have to defend this right is end-to-end encryption.
End-to-end encryption ensures that governments, tech companies, social media platforms, and other groups cannot view or access our private messages, the pictures we share with family and friends, or our bank account details. This is a universal right, and one that is a particularly vital protection for the most vulnerable in societysuch as children or human rights defenders who rely on private messaging to do their jobs in hostile environments.
TAKE ACTION
TELLthe house of lords toprotect encryption in the online safety bill
The UK Parliament is moving forward with its Online Safety Bill, which would undermine encryption. Clause 110 mandates that websites and apps must proactively prevent harmful content from appearing on messaging services. Thats going to lead to universal scanning of all user content, all the time. Its not compatible with encryption, or our right to privacy.
Over the past several years, UK government officials have expressed concerns that online services have not been doing enough to tackle illegal content, particularly child sexual abuse material (also called CSAM). At the same time, weve seen a number of proposals brought forward by governments that want to scan user-to-user communications for criminal content: the U.S. Congress tried to create backdoors to encryption through the EARN IT Act, and the EUs proposal to scan private chats could lead to the mandatory scanning of every private message, photo, and video. Government agencies also triedand failedto pressure Apple to propose a system of software scanners on every device, constantly checking for child abuse images and reporting back to authorities.
All of these proposals suffer from the incorrect belief that a backdoor or other workaround to read encrypted messages can be designed for use only in benevolent ways.
Unfortunately, this isnt true. There is no backdoor to encryption that wont be exploited by bad actors, including cyber criminals, rogue employees, domestic abusers, and authoritarian governments. Opening a backdoor for scanning could generate wider harms and make UK businesses and individuals less safe onlineincluding the very groups that the Online Safety Bill intends to protect. It could also make the problem of child safety worse, not better. Abused minors, for instance, need private and secure channels to report what is happening to them.
If it passes, the censorious, anti-encryption Online Safety Bill wont just affect the UKit will be a blueprint for repression around the world. The UK promoters of this bill talk about the worst content online, like pro-terrorism posts and child abuse material. But the surveillance wont end there. Companies will be pushed to monitor wider categories of content, and to share information about users between jurisdictions. Journalists and human rights workers will become targets.
Since the first draft of this bill was made public, weve said it has been a danger to free expression. Last year, we saw and opposed the final version from the House of Commons, and were joined by dozens of other civil society groups in the UK and around the world.
As the Online Safety Bill enters the House of Lords Committee Stage, tell Peers to protect end-to-end encryption and the right to private messaging.
TAKE ACTION
TELLTHE HOUSE OF LORDS TOPROTECT ENCRYPTION in THE ONLINE SAFETY BILL
Read more here:
Tell the UK's House of Lords: Protect End-to-End Encryption in the Online Safety Bill - EFF
Are Encryption and Zero Trust Breaking Key Protections? – SecurityWeek
According to Gartner, 75% of the global population will have its personal data covered under privacy regulations by the end of 2024. And in their latest information security and risk management study, Gartner identifies Zero Trust Network Access (ZTNA) as the fastest-growing segment in network security, forecast to grow 31% in 2023 and propelled by the rise in remote workers. Hybrid work is a fact of life and expected to be served predominantly by ZTNA versus VPN services.
Compliance and ZTNA are driving encryption into every aspect of an organizations network and enterprise and, in turn, forcing us to change how we think about protecting our environments.
Unintended consequences
ZTNA is great for security in one aspect, providing greater control over movement and access as the Atomized Network continues to grow and applications and people are everywhere. Instead of authenticating once and then getting relatively open access to resources and devices on a network, zero trust is about authenticating and receiving a set of permissions and authorization for explicit access. However, ZTNAs use of encryption to secure all connections, regardless of where they reside in the infrastructure, is creating massive issues in another aspect of security. As Ive discussed before, encryption is blinding many of the network visibility and security tools we have traditionally used for enterprise protection.
Organizations that decide to use secure access service edge (SASE) platforms to manage ZTNA, also sacrifice a degree of visibility for the sake of authentication and encryption. With SASE, authentication and authorization is managed when users connect to their providers dedicated cloud. From a user perspective the experience is fairly seamless, but security teams tell us they dont have what they need to do their jobs. Typically, they are only able to view authentication logs and access logs, so they cant see what is happening in real-time across that cloud environment.
Even when an organization doesnt go the zero trust route because it may be overkill for their environment, they still implement encryption for data privacy and protection reasons. The highest level of encryption is used not just for internet-facing hosts, but also internally to secure data at rest and in transport.
The risk paradox
As encryption becomes pervasive, organizations are adding complexity for security teams to do things like troubleshooting and threat hunting. The combined impact of encryption and the atomization of networks is deprecating a lot of the legacy tools that use deep packet inspection (DPI) and packet capture technologies, making them significantly more expensive and complex to deploy and manage.
The traditional thought process is that in order to detect and respond we have to see everything, which means we have to decrypt everything. Sure, decryption is possible, but it doesnt scale anymore. In a dispersed and ephemeral environment with no defined perimeter, putting an appliance in the middle to do decryption is getting harder and harder to do. We have more traffic to decrypt, more certificates to manage, and any point at which we break encryption for detection and response is another point at which we are potentially exposing sensitive data. In an effort to keep our networks secure, we are elevating our risk profile.
Network security without breaking decryption
The time has come to reimagine our approach to network security so we can see what is going on and detect and respond to threats without introducing additional risk.
Join us as we decipher the confusing world of zero trust and share war stories on securing an organization by eliminating implicit trust and continuously validating every stage of a digital interaction.April 12, 2023 Register
A lot of machines have endpoint detection response (EDR) agents installed on them that provide visibility into hosts on the network and local processes. However, not every networked device in an environment is capable of supporting an agent, and EDR doesnt provide visibility into network traffic in real-time. Thats where metadata in the form of flow data comes in. Theres no need to capture and inspect every packet to view and monitor network traffic for detection and response. Metadata is widely available across your multi-cloud, on-premises, and hybrid environment and when enriched with context provides high-level real-time visibility into traffic across the Atomized Network.
Collectively, EDR and metadata provide a good picture of whats on the network, what its doing, and whats happening to it and can detect most attacks without breaking encryption. In cases where we see anomalous behavior that requires a deeper dive, we can narrow the scope of what we are looking at and narrow decryption. By changing procedures to only decrypt when necessary, we can reduce our risk profile accordingly while minimizing cost and complexity.
It turns out encryption and zero trust arent breaking key protections. Instead, they are forcing an inevitable change for the better. Organizations can move away from 100% decryption, which doesnt scale anymore and introduces risk, enjoy the benefits of ZTNA and encryption, and still get comprehensive visibility and the coverage needed to protect their Atomized Network.
Related: Cyber Insights 2023 | Zero Trust and Identity and Access Management
View post:
Are Encryption and Zero Trust Breaking Key Protections? - SecurityWeek
WPA3: Know what is it and how to get it on Wi-Fi Router – The Economic Times
WPA3 comes as a successor to WPA2 - a wireless network security algorithm used in Wi-Fi networks. Its introduction dates back to 2018, and after July 2020, all Wi-Fi devices that are certified must support it. Compared to WPA2, WPA3 is considered to be a more secure encryption method.How to get WPA3 on Wi-Fi Router?Well, there are several methods to help someone how to upgrade their home Wi-Fi network to WPA3 encryption, there are three potential scenarios. First and foremost, if you have a new router certified after July 1, 2020, it should support WPA3, and you can enable it in the network settings. However, if older Wi-Fi devices drop off your network, switch to WPA2/WPA3 Transitional mode.Secondly, if you have an older router, but not too old, that can get WPA3 with a firmware update, you're in luck. WPA3 is a software-based upgrade over WPA2, and many routers can support it with firmware updates. Before upgrading to a new router, check if your manufacturer has released firmware updates for WPA3 support.
However, if you have an old router that does not support WPA3 and won't receive firmware updates, it's probably time to upgrade your router. Even if you're not interested in WPA3, upgrading your router will provide better hardware, coverage, and access to more advanced features. Router technology advances over time, so even if your router is just 3-5 years old, it may not provide the best performance.
Originally posted here:
WPA3: Know what is it and how to get it on Wi-Fi Router - The Economic Times
Minneapolis schools report that data was posted on dark web after … – Star Tribune
Minneapolis Public Schools acknowledged Friday that some personal data was leaked to the dark web as a result of a cyberattack the district experienced in late February.
In an update on the Minneapolis Public Schools website, the district said officials are "working with cybersecurity specialists to quickly and securely download the data" to determine the "full scope of what personal information was impacted" and to whom it belongs. The dark web is an area of the internet that is not indexed and often is associated with criminal activity.
This review will take time, officials said, and the district will directly contact anyone whose data has been shared.
"You will receive both an email and a mailed letter to ensure communication is completed," the district said. "We are offering all potentially affected individuals free credit monitoring and identity protection services through Experian."
District officials declined to comment further Friday.
Cyberattacks are a growing threat to school districts, which have seen their insurance premiums rise in recent years. Experts note schools often have thousands of devices used by students and staff who could click on anything. That, combined with budget crunches that lead to slim IT departments, can make them more vulnerable.
The Minneapolis district has not said exactly how its breach occurred.
It revealed its troubles in a Feb. 21 statement noting that technical difficulties had temporarily disabled some district computer systems. But students were not in school buildings Feb. 22-24 because of a snowstorm, and the district said e-learning wouldn't be affected.
On Feb. 24, the district started referring to the technology trouble as an "encryption event," encouraging people to change their passwords on district devices as a "best practice and out of an abundance of caution." Officials said they had no evidence that personal information had been compromised.
On March 7, the district told families that a "threat actor" had claimed responsibility for the encryption event and had posted some Minneapolis Public Schools data online.
A ransomware group called Medusa claimed responsibility for the cyberattack, posted a video online and demanded a $1 million ransom.
That video, which since has been removed, showed screenshots of a variety of information, including spreadsheets that appeared to list student names and addresses, disciplinary information and forms that could contain sensitive employee information, such as W-2s. Other images appear to show lesson plans, enrollment projections and district forms and policy documents.
The district has said it reported incidents related to the cyberattack to law enforcement and families were told to be cautious about scams.
Families can take several steps to monitor and protect their information, in addition to changing passwords, such as using multifactor authentication on accounts when possible, monitoring credit reports and freezing credit files. More information about preventing identity theft is available at usa.gov/identity-theft.
Staff writer Mara Klecker contributed to this report.
Continued here:
Minneapolis schools report that data was posted on dark web after ... - Star Tribune
The Importance of Motorola DP4801e’s Encryption Capabilities for … – CityLife
The Motorola DP4801e is a two-way radio that offers secure and private communications for businesses and organizations. The radio is equipped with a range of encryption capabilities that ensure secure and private communications.
The Motorola DP4801e utilizes the latest encryption technology to protect the data transmitted over the radio. The radio is equipped with AES-256 encryption, which is the most secure encryption available. This encryption technology scrambles the data transmitted over the radio, making it impossible for anyone to intercept and read the data.
The Motorola DP4801e also features a secure authentication system. This system ensures that only authorized users can access the radio. The radio also features a secure key exchange protocol, which ensures that only authorized users can access the data transmitted over the radio.
The Motorola DP4801e also features a secure voice encryption system. This system encrypts the voice data transmitted over the radio, making it impossible for anyone to listen in on the conversation.
The Motorola DP4801e also features a secure data transmission system. This system ensures that the data transmitted over the radio is secure and private. The radio also features a secure data storage system, which ensures that the data stored on the radio is secure and private.
The Motorola DP4801e is an ideal choice for businesses and organizations that require secure and private communications. The radios encryption capabilities ensure that the data transmitted over the radio is secure and private. The secure authentication system ensures that only authorized users can access the radio, and the secure key exchange protocol ensures that only authorized users can access the data transmitted over the radio. The secure voice encryption system ensures that the voice data transmitted over the radio is secure and private, and the secure data transmission system ensures that the data transmitted over the radio is secure and private. The secure data storage system ensures that the data stored on the radio is secure and private.
The Motorola DP4801e is a two-way radio that offers secure and private communications for businesses and organizations. This radio is equipped with advanced encryption capabilities that provide a secure and private communication system for users.
The Motorola DP4801es encryption capabilities offer a number of benefits for secure and private communications. First, the radios encryption technology ensures that all communications are secure and private. The encryption technology scrambles the data being transmitted, making it impossible for anyone to intercept or decode the messages. This ensures that all communications remain confidential and secure.
Second, the encryption technology also prevents unauthorized access to the radios communications. The encryption technology prevents anyone from accessing the radios communications without the proper authorization. This ensures that only authorized personnel can access the radios communications.
Third, the encryption technology also prevents eavesdropping. The encryption technology scrambles the data being transmitted, making it impossible for anyone to listen in on the radios communications. This ensures that all communications remain private and secure.
Finally, the encryption technology also prevents data tampering. The encryption technology prevents anyone from altering the data being transmitted. This ensures that all communications remain accurate and secure.
The Motorola DP4801es encryption capabilities provide a secure and private communication system for businesses and organizations. The encryption technology ensures that all communications remain secure and private, preventing unauthorized access, eavesdropping, and data tampering. This ensures that all communications remain confidential and secure.
Motorolas DP4801e two-way radio is a powerful communication tool that provides secure and private communications for businesses and organizations. To ensure the security of its users, the DP4801e utilizes a variety of encryption algorithms to protect the data transmitted over its network. In this article, we will explore the different encryption algorithms used by the DP4801e to ensure secure and private communications.
The DP4801e utilizes the Advanced Encryption Standard (AES) algorithm to encrypt data. AES is a symmetric-key encryption algorithm that uses a 128-bit, 192-bit, or 256-bit key to encrypt and decrypt data. AES is widely used in government and military applications due to its high level of security.
The DP4801e also utilizes the Data Encryption Standard (DES) algorithm. DES is an older encryption algorithm that uses a 56-bit key to encrypt and decrypt data. While DES is not as secure as AES, it is still widely used in many applications due to its simplicity and efficiency.
The DP4801e also utilizes the Rivest-Shamir-Adleman (RSA) algorithm. RSA is an asymmetric-key encryption algorithm that uses two different keys to encrypt and decrypt data. RSA is considered to be one of the most secure encryption algorithms available and is widely used in banking and financial applications.
Finally, the DP4801e utilizes the Triple Data Encryption Standard (3DES) algorithm. 3DES is an enhanced version of the DES algorithm that uses three 56-bit keys to encrypt and decrypt data. 3DES is considered to be more secure than DES, but not as secure as AES.
By utilizing these different encryption algorithms, the DP4801e provides secure and private communications for its users. The combination of AES, DES, RSA, and 3DES ensures that the data transmitted over the DP4801es network is secure and private.
The Motorola DP4801e is a two-way radio that is designed to provide secure communication for businesses and organizations. It is equipped with a range of encryption capabilities that are designed to protect data privacy.
Encryption is a process of encoding data so that it can only be accessed by authorized users. The Motorola DP4801e uses a variety of encryption algorithms to ensure that data is secure and protected from unauthorized access. These algorithms include AES-256, DES, and TDES.
The AES-256 algorithm is the most secure encryption algorithm available and is used by the US government to protect sensitive data. It uses a 256-bit key to encrypt data, making it virtually impossible to crack. The DES and TDES algorithms are also used to encrypt data, but they are not as secure as AES-256.
The Motorola DP4801e also includes a range of other security features such as authentication, authorization, and access control. These features ensure that only authorized users can access the data. Additionally, the radio also includes a range of encryption protocols such as TLS and SSL, which are used to protect data in transit.
The Motorola DP4801es encryption capabilities provide an effective way to protect data privacy. By using a combination of encryption algorithms and security features, the radio ensures that data is secure and protected from unauthorized access. This makes it an ideal choice for businesses and organizations that need to protect sensitive data.
The Motorola DP4801e is a two-way radio that offers secure and private communications through its encryption capabilities. This device is designed to provide users with a secure and reliable way to communicate without the risk of interception or eavesdropping.
The Motorola DP4801e utilizes a 128-bit Advanced Encryption Standard (AES) encryption algorithm to protect the data transmitted over the radio. This encryption algorithm is considered to be one of the most secure encryption methods available and is used by many government and military organizations.
The encryption capabilities of the Motorola DP4801e provide users with a secure and private way to communicate. This ensures that the data transmitted over the radio is kept confidential and secure. The encryption also prevents unauthorized access to the data, which helps to protect the privacy of the users.
The encryption capabilities of the Motorola DP4801e also provide users with a reliable way to communicate. The encryption ensures that the data transmitted over the radio is not corrupted or altered in any way. This ensures that the data is transmitted accurately and securely.
The encryption capabilities of the Motorola DP4801e are an important tool for secure and private communications. The encryption ensures that the data transmitted over the radio is kept confidential and secure, while also providing users with a reliable way to communicate. This makes the Motorola DP4801e an ideal device for secure and private communications.
Read more => The Importance of Motorola DP4801es Encryption Capabilities for Secure and Private Communications
Continue reading here:
The Importance of Motorola DP4801e's Encryption Capabilities for ... - CityLife
JWTs: Connecting the Dots: Why, When and How – The New Stack
JSON web tokens (JWTs) are great they are easy to work with and stateless, requiring less communication with a centralized authentication server. JWTs are handy when you need to securely pass information between services. As such, theyre often used as ID tokens or access tokens.
This is generally considered a secure practice as the tokens are usually signed and encrypted. However, when incorrectly configured or misused, JWTs can lead to broken object-level authorization or broken function-level authorization vulnerabilities. These vulnerabilities can expose a state where users can access other data or endpoints beyond their privileges. Therefore, its vital to follow best practices for using JWTs.
Knowing and understanding the fundamentals of JWTs is essential when determining a behavior strategy.
JWT is a standard defined in RFC 7519, and its primary purpose is to pass a JSON message between two parties in a compact, URL-safe and tamper-proof way. The token looks like a long string divided into sections and separated by dots. Its structure depends on whether the token is signed (JWS) or encrypted (JWE).
JWS Structure
JWE Structure
The short answer is that it depends. The security of JWTs is not a given. As mentioned above, JWTs are often considered secure because they are signed or encrypted, but their security really depends on how they are used. A JWT is a message format in which structure and security measures are defined by the RFC, but it is up to you to ensure their use does not harm the safety of your whole system in any way.
Should they be used as access and ID tokens?
JWTs are commonly used as access tokens and ID tokens in OAuth and OpenID Connect flows. They can also serve different purposes, such as transmitting information, requesting objects in OpenID Connect, authenticating applications, authorizing operations and other generic use cases.
Some say that using JWTs as access tokens is an unwise decision. However, in my opinion, there is nothing wrong if developers choose this strategy based on well-done research with a clear understanding of what JWTs essentially are. The worst-case scenario, on the other hand, is to start using JWTs just because they are trendy. There is no such thing as too many details when it comes to security, so following the best practices and understanding the peculiarities of JWTs is essential.
JWTs are by-value tokens containing data intended for the API developers so that APIs can decode and validate the token. However, if JWTs are issued to be used as access tokens to your clients, there is a risk that client developers will also access this data. You should be aware that this may lead to accidental data leaks since some claims from the token should not be made public. There is also a risk of breaking third-party integrations that rely on the contents of your tokens.
Therefore, it is recommended to:
Should they be used to handle sessions?
An example of improper use of JWTs is choosing them as a session-retention mechanism and replacing session cookies and centralized sessions with JWTs. One of the reasons you should avoid this tactic is that JWTs cannot be invalidated, meaning you wont be able to revoke old or malicious sessions. Size issues pose another problem, as JWTs can take up a lot of space. Thus, storing them in cookies can quickly exceed size limits. Solving this problem might involve storing them elsewhere, like in local storage, but that will leave you vulnerable to cross-site scripting attacks.
JWTs were never intended to handle sessions, so I recommend avoiding this practice.
JWTs use claims to deliver information. Properly using those claims is essential for security and functionality. Here are some basics on how to deal with them.
It is important to remember that incoming JWTs should always be validated. It doesnt matter if you only work on an internal network (with the authorization server, the client and the resource server not connected through the internet). Environment settings can be changed, and if services become public, your system can quickly become vulnerable. Implementing token validation can also protect your system if a malicious actor is working from the inside.
When validating JWTs, always make sure they are used as intended:
The registry for JSON Web Signatures and Encryption Algorithms lists all available algorithms that can be used to sign or encrypt JWTs. It is also very useful to help you choose which algorithms should be implemented by clients and servers.
Currently, the most recommended algorithms for signing are EdDSA or ES256. They are preferred over the most popular one, RS256, as they are much faster than the well-tried RS256.
No matter the token type JWS or JWE they contain an alg claim in the header. This claim indicates which algorithm has been used for signing or encryption. This claim should always be checked with a safelist of algorithms accepted by your system. Allowlisting helps to mitigate attacks that attempt to tamper with tokens (these attacks may try to force the system to use different, less secure algorithms to verify the signature or decrypt the token). It is also more efficient than denylisting, as it prevents issues with case sensitivity.
One thing to remember about JWS signatures is that they are used to sign both the payload and the token header. Therefore, if you make changes to either the header or the payload, whether merely adding or removing spaces or line breaks, your signature will no longer validate.
My recommendations when signing JWTs are the following:
Symmetric keys are not recommended for use in signing JWTs. Using symmetric signing presupposes that all parties need to know the shared secret. As the number of involved parties grows, it becomes more difficult to guard the safety of the secret and replace it if it is compromised.
Another problem with symmetric signing is that you dont know who actually signed the token. When using asymmetric keys, youre sure that the JWT was signed by whoever possesses the private key. In the case of symmetric signing, any party with access to the secret can also issue signed tokens. Always choose asymmetric signing. This way, youll know who actually signed the JWT and make security management easier.
API security has become one of the main focuses of cybersecurity efforts. Unfortunately, vulnerabilities have increased as APIs have become critical for overall functionality. One of the ways to mitigate the risks is to ensure that JWTs are used correctly. JWTs should be populated with scopes and claims that correspond well to the client, user, authentication method used and other factors.
JWTs are a great technology that can save developers time and effort and ensure the security of APIs and systems. To fully reap their benefits, however, you must ensure that choosing JWTs fits your particular needs and use case. Moreover, it is essential to make sure they are used correctly. To do this, follow the best practices from security experts.
Here are some additional guidelines:
Read more from the original source:
JWTs: Connecting the Dots: Why, When and How - The New Stack
Google adds contact photos to conversation threads in messages – Business Standard
Google has added a contact's profile photo to the top of conversations in messages for Android, following larger changes to "RCS" branding and read receipt icons in recent weeks.
Messages have always allowed users to open Google Contacts by tapping a person's name in the app bar -- the company is now emphasising that shortcut by showing their profile pictures as well, according to 9to5Google.
It is the same image that appears in the main list of conversations when tapping on the space in group conversations opens that detail page.
This design is consistent with other apps, with Facebook Messenger and Telegram displaying avatars in the same left position, while iMessage displays it in the centre, the report said.
Moreover, the magnifying glass icon has been removed as part of this change, and "Search" has been added to the overflow menu.
In January, Google rolled out end-to-end encryption in group chats for messages app users enrolled in the beta programme.
With this feature, one-on-one texts sent using messages by Google will be encrypted so they are private and secure and can only be seen by the sender and recipient.
The Google messages app already includes end-to-end encryption when messaging someone who also has the RCS (Rich Communication Services) chat features enabled, however, this has so far been limited to messages between two parties and not group chats.
--IANS
shs/prw
(Only the headline and picture of this report may have been reworked by the Business Standard staff; the rest of the content is auto-generated from a syndicated feed.)
Read more here:
Google adds contact photos to conversation threads in messages - Business Standard