Page 1,890«..1020..1,8891,8901,8911,892..1,9001,910..»

Workspace: You will soon be able to copy encrypted documents, spreadsheets, or presentations – Chrome Unboxed

Google Workspace admins and organizations have the option to enable client-side encryption for files in their domain. This encryption encodes and provides another layer of security beyond the standard AES 256-bit encryption that Google Drive provides to files that are considered confidential. However, some restrictions come with encrypted files such as the ability to comment or edit being limited to one person at a time.

However, one of the known restrictions to encrypted files is now being lifted making a copy of it. You will now be able to make a copy of an existing encrypted Doc, Sheet, or Slide by clicking on File > Make a copy, just as you can for non-encrypted files. This will allow teams to have pre-saved files that can be used as templates or a baseline for new files.

This feature will begin its gradual two-week rollout on May 26th, 2022, for Rapid Release domains, while Scheduled Release domains wont start seeing it until June 9th, 2022. Unfortunately, the feature will only be available to Google Workspace customers on the Enterprise Plus, Education Standard, and Education Plus tiers.

View original post here:
Workspace: You will soon be able to copy encrypted documents, spreadsheets, or presentations - Chrome Unboxed

Read More..

Information Encryption and 3D Optical Storage in Glass – AZoM

A team of researchers recently published a paper in the journal ACS Energy Letters that demonstrated a new entirely photostimulation-induced reversible photochromic glass for three-dimensional (3D) optical storage applications.

Study:Entirely Reversible Photochromic Glass with High Coloration and Luminescence Contrast for 3D Optical Storage. Image Credit:Gorodenkoff/Shutterstock.com

The significant growth of digital information in the modern era has necessitated the development of high-density storage media and optical storage technologies. Although several new optical storage technologies, such as multiwavelength optical storage, holographic optical storage, super-resolution optical storage, and near-field optical storage, have been developed, these technologies require sophisticated manipulation and expensive equipment, which restricted their use in many practical applications.

Photochromism has gained significant attention as an effective optical storage technology. The phenomenon is described as the photostimulation-induced reversible color change of materials. Currently, photochromic ceramics and thin films are used extensively for optical storage applications. However, these two-dimensional (2D) photochromic storage media lack high storage capacity as the optical information is only recorded on their surface.

The integration of multiple dimensions such as luminescence, phase, wavelength, and space into a single optical carrier can potentially increase the storage capacity. Glass, a versatile material with good transparency, is considered a suitable alternative for multidimensional optical storage applications. Thus, a high optical storage capacity can be achieved in photochromic glass in 3D bulk dimensions.

Lanthanide (Ln) ion-doped luminescent glasses have demonstrated significant potential for applications in the fields of nonlinear optics, energy storage, 3D displays, solid-state lasers, and optical communication. Recently, the luminescence in Ln-ion doped glasses was modulated successfully. For instance, the optical storage application and luminescence modification were achieved through the transformation of the valence state from samarium (III) ion (Sm3+) to Sm2+ when an Sm3+ -doped glass was illuminated using an 800 nm femtosecond laser.

Double-model rewritable optical storage can be realized by integrating luminescence modification and photochromism into a bulk glass. Thus, photochromic glasses with luminescence modification can potentially act as an alternative optical storage media.

For instance, a rare earth (RE) ion-doped photochromic tungsten phosphate glass demonstrated a 3D optical storage capacity and information encryption based on the reversible transformation of valence state from tungsten ion (W6+) to W5+. However, the glass was bleached using thermal stimulation, which restricted its applications. Thus, a completely photostimulation-induced reversible photochromic glass could be an attractive option for 3D optical storage applications as it does not require thermal treatment.

In this study, researchers synthesized an entirely photostimulation-induced reversible photochromic germanium borate glass doped with (RE-Ag) using the conventional melt-quenching method. The reversible photochromism mechanisms of the synthesized RE-Ag germanium borate glass were thoroughly evaluated under alternating simulation between a 690 nm laser light and 365 nm ultraviolet (UV) light by determining the decomposition and formation of Ag nanoparticles in the RE-Ag germanium borate glass host.

Dysprosium (III) oxide, europium (III) fluoride, AgCl, cuprous oxide, strontium carbonate, zinc oxide, boron trioxide, aluminum oxide, silicon dioxide, and germanium dioxide were used as raw materials to prepare Ag- and RE ions/dysprosium ion (Dy3+) or europium ion (Eu3+) ion-doped germanium borate glasses.

Initially, the raw materials were weighed, mixed, and ground using an agate mortar. Then, the obtained mixtures were melted at 1300 C for 30 min in an alumina crucible under an ambient atmosphere.

Subsequently, the glass melt was transferred to a stainless-steel container preheated at 350 C and left undisturbed for 20 min. The as-prepared bulk glasses were then heat-treated for one h at 600 C to crystallize AgCl nanocrystals. The rectangular glass was finally obtained by grinding and polishing.

An X-ray diffractometer, transmission electron microscope with energy dispersive X-ray spectrometer, X-ray photoelectron spectroscope, infrared spectrometer, paramagnetic resonance spectrometer, Hitachi F-7000 spectrophotometer using a xenon (Xe) lamp as the light source, and an Edinburgh FLS 980 instrument were used to characterize the synthesized glass.

Researchers successfully synthesized an entirely photostimulation-induced reversible photochromic RE-Ag germanium borate glass. The germanium borate glass possessed a high defect tolerance and a less rigid environment, which was beneficial for the AgCl nanocrystal precipitation from borosilicate glasses. The photostimulation-induced reversible color change was attributed to the decomposition and precipitation of Ag microcrystals in the glass host.

Intricate optical information patterns were erased and written in the photostimulated glass by alternating a 690 nm laser and 365 nm UV light. An optical information readout was realized after the UV light irradiation by exciting the glass using an excitation light from a Xe lamp.

Both luminescence modulation and photochromic behavior properties demonstrated high repeatability and fatigue resistance. The change of the Ag element valence state was primarily responsible for the photochromic mechanism. The Ag nanoparticle precipitation due to UV light irradiation induced darkening of the glass.

In the Eu3+-doped germanium borate (Eu-Ag) glass, the reversible downshifted luminescence modification was attained due to decolorization and photochromism. The reversible photochromism/coloration contrast from transparent to black and luminescence modulation was 91% and 93%, respectively, when the glass was alternatively irradiated by 365 nm UV light and 690 nm laser light for 30 s.

Taken together, the findings of this study demonstrated that the synthesized photostimulation-induced AgCl and RE-ion doped photochromic glass possesses a significant potential for information encryption and storage applications.

More from AZoM: Use and Applications of Flame Atomic Absorption Spectroscopy

Liao, J., Xiao, D., Zhao, H. et al. Entirely Reversible Photochromic Glass with High Coloration and Luminescence Contrast for 3D Optical Storage. ACS Energy Letters 2022. https://doi.org/10.1021/acsenergylett.2c00574

Disclaimer: The views expressed here are those of the author expressed in their private capacity and do not necessarily represent the views of AZoM.com Limited T/A AZoNetwork the owner and operator of this website. This disclaimer forms part of the Terms and conditions of use of this website.

See the article here:
Information Encryption and 3D Optical Storage in Glass - AZoM

Read More..

EXPLAINER: Social media and the Texas shooters messages – 25 News KXXV and KRHD

Could technology companies have monitored ominous messages made by a gunman who Texas authorities say massacred 19 children and two teachers at an elementary school? Could they have warned the authorities?

Answers to these questions remain unclear, in part because official descriptions of the shooting and the gunmans social media activity have continued to evolve. For instance, on Thursday Texas officials made significant revisions to their timeline of events for the shooting.

But if nothing else, the shooting in Uvalde, Texas, seems highly likely to focus additional attention on how social platforms monitor what users are saying to and showing each other.

A day after the Tuesday shooting, Texas Gov. Greg Abbott said this: There was no meaningful forewarning of this crime other than what Im about to tell you: As of this time the only information that was known in advance was posted by the gunman on Facebook approximately 30 minutes before reaching the school.

Facebook posts are typically distributed to a wide audience. Shortly thereafter, Facebook stepped in to note that the gunman sent one-to-one direct messages, not public posts, and that they werent discovered until after the terrible tragedy.

HOW DID THE GUNMAN USE SOCIAL MEDIA?

By Thursday, new questions arose as to which and how many tech platforms the gunman used in the days before the shooting. The governors office referred questions about the gunmans online messages to the Texas Department of Public Safety, which didnt respond to emailed requests for comment.

Some reports appear to show that at least some of the gunmans communications used Apples encrypted iPhone messaging services, which makes messages almost impossible for anyone else to read when sent to another iPhone user. Facebook parent company Meta, which also owns Instagram, says it is working with law enforcement but declined to provide details. Apple didnt respond to requests for comment.

The latest mass shootings in the U.S. by active social-media users may bring more pressure on technology companies to heighten their scrutiny of online communications, even though conservative politicians Abbott among them are also pushing social platforms to relax their restrictions on some speech.

COULD TECH COMPANIES HAVE CAUGHT THE SHOOTERS MESSAGES?

It would depend on which services Salvador Ramos used. A series of posts appeared on his Instagram in the days leading up to the shooting, including photos of a gun magazine in hand and two AR-style semi-automatic rifles. An Instagram user who was tagged in one post shared parts of what appears to be a chilling exchange on Instagram with Ramos, asking her to share his gun pictures with her more than 10,000 followers.

Meta has said it monitors peoples private messages for some kinds of harmful content, such as links to malware or images of child sexual exploitation. But copied images can be detected using unique identifiers a kind of digital signature which makes them relatively easy for computer systems to flag. Trying to interpret a string of threatening words which can resemble a joke, satire or song lyrics is a far more difficult task for artificial intelligence systems.

Facebook could, for instance, flag certain phrases such as going to kill or going to shoot, but without context something AI in general has a lot of trouble with there would be too many false positives for the company to analyze. So Facebook and other platforms rely on user reports to catch threats, harassment and other violations of the law or their own policies.

SOCIAL PLATFORMS LOCK UP THEIR MESSAGES

Even this kind of monitoring could soon be obsolete, since Meta plans to roll out end-to-end-encryption on its Facebook and Instagram messaging systems next year. Such encryption means that no one other than the sender and the recipient not even Meta can decipher peoples messages. WhatsApp, also owned by Meta, already uses such encryption.

A recent Meta-commissioned report emphasized the benefits of such privacy but also noted some risks -- including users who could abuse the encryption to sexually exploit children, facilitate human trafficking and spread hate speech.

Apple has long had end-to-end encryption on its messaging system. That has brought the iPhone maker into conflict with the Justice Department over messaging privacy. After the deadly shooting of three U.S. sailors at a Navy installation in December 2019, the Justice Department insisted that investigators needed access to data from two locked and encrypted iPhones that belonged to the alleged gunman, a Saudi aviation student.

Security experts say this could be done if Apple were to engineer a backdoor to allow access to messages sent by alleged criminals. Such a secret key would let them decipher encrypted information with a court order.

But the same experts warned that such backdoors into encryption systems make them inherently insecure. Just knowing that a backdoor exists is enough to focus the worlds spies and criminals on discovering the mathematical keys that could unlock it. And when they do, everyones information is essentially vulnerable to anyone with the secret key.

Here is the original post:
EXPLAINER: Social media and the Texas shooters messages - 25 News KXXV and KRHD

Read More..

7 Questions Answered About WhatsApp Backup End-to-end Encryption – Gadgets To Use

WhatsApp, these days, focuses more and more on the data privacy of users. After the chats, the messenger will now offer protection for backups too. So, now you can lock your WhatsApp backup with a password or 64-digit encryption key. Interestingly, this WhatsApp encryption is similar to what the company offers for its messages and calls.

To recall, WhatsApp chats and calls are end-to-end encrypted, so no one, except for you, can read your data. WhatsApp backups are also end-to-end encrypted now, so these will also have the same level of security. Read on to know more!

First of all, install the latest version of WhatsApp on your phone, and then follow these steps to make your backups end-to-end encrypted.

1. Open WhatsApp and tap on three dots and go to Settings.

2. Now select Chats and next tap on Chat Backup.

3. Scroll down to the bottom and you will see End-to-end Encrypted Backup.

4. Tap on Turn On.

5. Now if you want to create a password, tap on the Create Password option.

6. Choose a password thats at least 6-character long with a letter. Tap on Next.

7. Youll need to enter it again and tap on Create to save it.

WhatsApp encryption for your chat backups would be turned on immediately.

1. Alternatively, you can Use 64-digit Encryption Key instead to generate a unique key.

2. Tap on Show Key and then write it down. Then tap on Continue.

3. Lastly, tap on Yes, Continue.

Thats it! Now when you try to restore your backup, you will be asked to enter your password.

If you cant remember your password, you can change the password later. Please note that you can enter your password or key wrong only five times and after these many attempts, youll have to wait for some time.

Follow the steps mentioned below to change your WhatsApp backup password:

1. Go to WhatsApp settings.

2. Now select Chats and tap on Chat Backup.

3. Scroll down and tap on End-to-end encrypted backup.

4. Now select Change Password.

5. Tap I forgot my password and then verify your identity with your biometrics or PIN.

You can now create a new password for your WhatsApp backup.

You can access your WhatsApp backups like you normally do. You can restore it from your Google Drive or iCloud account anytime with the use of the backup password. If you choose to proceed without restoring a backup, that backup will still be there and you can access it whenever you reinstall WhatsApp on any other device.

This happens only in a case when you cant remember your backup password. When you are restoring your chats and dont have access to your WhatsApp backup password, you wont be able to access it.

Unfortunately, no! If you somehow lose your password or key, not even WhatsApp can help you. Since end-to-end encryption uses your unique key, it can only be decrypted with the same key. So, no, WhatsApp wont be able to unlock your backup.

If you cant remember a password or key, you can choose to turn off end-to-end encryption for your backup anytime. Heres how:

1. Go to WhatsApp settings.

2. Select Chats and tap Chat Backup.

3. Now go to End-to-end encrypted backup.

4. Select Turn Off and tap on I forgot my password.

5. Verify your identity with your biometrics or device PIN and tap Turn off.

6. Lastly tap on Done.

Thats all. You can turn it back on at any time.

This was all about WhatsApp backup end-to-end encryption. For more such tips, follow us on social media!

You can also follow us for instant tech news atGoogle Newsor for tips and tricks, smartphones & gadgets reviews, joinGadgetsToUse Telegram Group, or for the latest review videos, subscribeGadgetsToUse YouTube Channel.

Read the rest here:
7 Questions Answered About WhatsApp Backup End-to-end Encryption - Gadgets To Use

Read More..

Considering Quantum Computing May Decrypt All Encryptions in the Near Future, This company May Make a Difference – FX Empire

However, researchers are racing against the clock to develop new encryption systems because quantum computers can break existing ones.

According to a recent study by Forbes, a large-scale quantum computer might break existing public-key cryptography eight years from now with its power of quickly computing prime factors.

Craig Gidney of Google and Martin Ekera of KTH revealed an entirely new method of calculating prime factors using quantum computers, which might cut the calculation time from trillions of years to just eight hours. This is not good news for present asymmetric encryption techniques and necessitates using more powerful cryptographic systems or cryptosystems. The National Institute of Standards and Technology in the United States began accepting public proposals in 2016, with the final standard due in 2022 or 2023.

In this paradigm shift Hub Security (Tel Aviv: HUB) is one of the few companies that has already developed a solution for this and is even collaborating with key corporations and countries such as the United States and Israel.

Hub Security is an Israeli company redefining cyber security by using quantum-powered secret computing and has been awarded FIPS 140-2 Level 3 certification, the highest level of security for cryptographic modules in the United States. Hub protects critical commercial and government information in over 30 countries by providing revolutionary cybersecurity computing solutions and a wide range of cybersecurity professional services.

The company partnered with Getronics, a global ICT integrator, in December 2021 to provide secure compute protection to banks and organizations in the European Union, Latin America, and the Asia Pacific. Hub Security also announced in January that it would provide a new quantum security solution in partnership with QuantLR, a quantum technology research firm, to protect sensitive information in the cloud to the Israeli Ministry of Defense.

Recently, the company agreed to merge with SPAC Mount Rainier Acquisition Corp. (RNER) on March 23 to go public in the United States. Generally, merging with a SPAC reduces the risk of IPO failure. It is also a perfect fit for a private company looking to expand its funding pool and connect with investors interested in investing in a disruptive business. The merger is scheduled to be complete in the third quarter of this year and allows investors to fund the idea of disrupting the cybersecurity industry.

Once the proposed deal is finalized, the combined company will operate under Hub Security and be listed on Nasdaq under the new ticker symbol HUBC. Following the merger, existing shareholders of the company will own more than 75% of the company. Hub Security executives believe the transaction will help the company obtain the transparency and credibility it needs to compete in the Fortune 500 category in the coming years.

Technological advancements offer new opportunities to grow, but at the same time, investors should ideally focus on new developments that could potentially take down existing IT infrastructure and systems. As empirical evidence suggests, threats of this nature will often be nullified by young companies with groundbreaking innovations. Hub Security could be one such company to revolutionize the cybersecurity industry in the future.

See the original post here:
Considering Quantum Computing May Decrypt All Encryptions in the Near Future, This company May Make a Difference - FX Empire

Read More..

Q&A with Atos’ Eric Eppe, an HPCwire Person to Watch in 2022 – HPCwire

HPCwire presents our interview with Eric Eppe, head of portfolio & solutions, HPC & Quantum at Atos, and an HPCwire 2022 Person to Watch. In this exclusive Q&A, Eppe recounts Atos major milestones from the past year and previews whats in store for the year ahead. Exascale computing, quantum hybridization and decarbonization are focus areas for the company and having won five out of the seven EuroHPC system contracts, Atos is playing a big role in Europes sovereign technology plans. Eppe also shares his views on HPC trends whats going well and what needs to change and offers advice for the next-generation of HPC professionals.

Eric, congratulations on your selection as a 2022 HPCwire Person to Watch. Summarize the major milestones achieved last year for Atos in your division and briefly outline your HPC/AI/quantum agenda for 2022.

2021 was a strong year for Atos Big Data and Security teams, despite the pandemic. Atos BullSequana XH2000 was in its third year and was already exceeding all sales expectations. More than 100,000 top bin AMD CPUs were sold on this platform, and it made one of the first entries for AMD Epyc in the Top500.

We have not only won five out of seven EuroHPC petascale projects, but also delivered some of the most significant HPC systems. For example, we delivered one of largest climate studies and weather forecast systems in the world to the European Centre for Medium-Range Weather Forecasts (ECMWF). In addition, Atos delivered a full BullSequana XH2000 cluster to the German climate research center (DKRZ). 2021 was also the launch of Atos ThinkAI and the delivery of a number of very large AI systems such as WASP in Sweden.

2022 is the year in which we are preparing the future with our next-gen Atos BullSequana XH3000 supercomputer, a hybrid computing platform bringing together flexibility, performance and energy-efficiency. Announced recently in Paris, this goes along with the work that has started on hybrid computing frameworks to integrate AI and quantum accelerations with supercomputing workflows.

Sovereignty and sustainability were key themes at Atos launch of its exascale supercomputing architecture, the BullSequana XH3000. Please address in a couple paragraphs how Atos views these areas and why they are important.

This was a key point I mentioned during the supercomputers reveal. For Europe, the real question is should we indefinitely rely on foreign technologies to find new vaccines, develop autonomous electric vehicles, and find strategies to face climate changes?

The paradox is that Europe leads the semiconductor substrate and manufacturing markets (with Soitec and ASML) but has no European foundry in the <10nm class yet. It is participating in the European Processor Initiative (EPI) and will implement SiPearl technologies in the BullSequana XH3000, but it will take time to mature enough and replace other technologies.

Atos has built a full HPC business in less than 15 years, becoming number one in Europe and in the top four worldwide in the supercomputer segment, with its entire production localized in its French factory. We are heavily involved in all projects that are improving European sovereignty.

EU authorities are today standing a bit behind compared to how the USA and China regulations are managing large petascale or exascale procurements, as well as the difference between how funding flows to local companies developing HPC technologies. This is a major topic.

Atos has developed a significant amount of IP, ranging from supercomputing platforms, low latency networks, cooling technologies, software and AI, security and large manufacturing capabilities in France with sustainability and sovereignty as a guideline. We are partnering with a number of European companies, such as SiPearl, IQM, Pasqal, AQT, Graphcore, ARM, OVH and many labs, to continue building this European Sovereignty.

Atos has announced its intention to develop and support quantum accelerators. What is Atos quantum computing strategy?

Atos has taken a hardware-agnostic approach in crafting quantum-powered supercomputers and enabling end-user applications. Atos ambition is to be a major player in multiple domains amongst which are quantum programming and simulation, the next-generation quantum-powered supercomputers, consulting services, and of course, quantum-safe cybersecurity.Atos launched the Atos Quantum Learning Machine (QLM) in 2017, a quantum appliance emulating almost all target quantum processing units with abstractions to connect to real quantum computing hardware when available. We have been very successful with the QLM in large academics or research centers on all continents. In 2021, there was a shift of many commercial companies starting to work on real use cases, and the QLM is the best platform to start these projects without waiting for hardware to be available at scale.

Atos plays a central role in European-funded quantum computing projects. We are cooperating with NISC QPU makers to develop new technologies and increase their effectiveness in a hybrid computing scenario. This includes, but is not limited to, hybrid frameworks, containerization, parallelization, VQE, GPU usage and more.

Where do you see HPC headed? What trends and in particular emerging trends do you find most notable? Any areas you are concerned about, or identify as in need of more attention/investment?

As for upcoming trends in the world of supercomputing, I see a few low-noise trends. Some technological barriers that may trigger drastic changes, and some arising technologies that may have large impacts on how we do HPC in the future. Most players, and Atos more specifically, are looking into quantum hybridization and decarbonization which will open many doors in the near future.

Up to this point, HPC environment has been quite conservative. I believe that administrators are starting to see the benefits of orchestration and micro service-based cluster management. There are some obstacles, but I do see more merits than issues in containerizing and orchestrating HPC workloads. There are some rising technological barriers that may push our industry in a corner, while at the same time giving us opportunities to change the way we architect our systems.

High performance low latency networks are making massive use of copper cables. With higher data rates (400Gb/s in 2022 and 800Gb/s in 2025) the workable copper cable length will be divided by 4x, replaced by active or fiber cables with cabling costs certainly increasing by 5 or 6x. This is clearly an obstacle to systems that are going to range in the 25,000 endpoints, with a cabling budget in tens of millions.

This very simple problem may impose a paradigm shift in the way devices, from a general standpoint, are connected and communicate together. This triggers deeper architectural design points changes from racks to nodes and down to elements that are deeply integrated today such as compute cores, buses, memory and associated controllers, and switches. I wont say the 800Gb/s step alone will change everything, but the maturity of some technologies, such as silicon photonics and the emerging standardization on very powerful protocols like CXL, will enable a lot more flexibility while continuing to push the limits. Also, note that CXL is just in its infancy, but already shows promise for a memory coherent space between heterogenous devices, centralized or distributed, mono or multi-tenant memory pools.

Silicon photonic integrated circuits (PICs), because they offer theoretically Tb/s bandwidth through native fiber connection, should allow a real disaggregation between devices that are today very tightly connected together on more complex and more expensive than ever PCBs.

What will be possible inside a node will be possible outside of it, blurring the traditional frontier between a node, a blade, a rack and a supercomputer, offering a world of possibilities and new architectures.

The market is probably not fully interested in finding an alternative to the ultra-dominance of the Linpack or its impact on how we imagine, engineer, size and deliver our supercomputers. Ultimately, how relevant is its associated ranking to real life problems? I wish we could initiate a trend that ranks global system efficiency versus available peak power. This would help HPC players to consider working on all optimization paths rather than piling more and more compute power.

Lastly, I am concerned by the fact that almost nothing has changed in the last 30 years in how applications are interacting with data. Well, HPC certainly uses faster devices. We now have clustered shared file systems like Lustre. Also, we have invented object-oriented key and value abstractions, but in reality storage subsystems are most of the time centralized. They are connected on the high-speed fabric. They are also oversized to absorb checkpoints from an ever-growing node count, while in nominal regime they only use a portion of the available bandwidth. Ultimately with workloads, by nature spread across all fabric, most of the power consumption comes from IOs.

However, its time to change this situation. There are some possible avenues, and they will improve as a side effect, the global efficiency of HPC workloads, hence the sustainability and the value of HPC solutions.

More generally, what excites you about working in high-performance computing?

Ive always loved to learn and be intellectually stimulated, especially in my career environment. High performance computing, along with AI and now quantum, are giving me constant food for thoughts and options to solve big problems than I will ever been able to absorb.

I appreciate pushing the limits every day, driving the Atos portfolio and setting the directions, ultimately helping our customers to solve their toughest problems. This is really rewarding for me and our Atos team. Im never satisfied, but Im very proud of what we have achieved together, bringing Atos into the top four ranking worldwide in supercomputers.

What led you to pursue a career in the computing field and what are your suggestions for engaging the next generation of IT professionals?

Ive always been interested by technology, initially attracted by everything that either flew or sailed. Really, Im summarizing this into everything that plays with wind. In my teenage years, after experiencing sailboards and gliders, I was fortunate enough to have access to my first computer in late 1979 when I was 16. My field of vision prevented me from being a commercial pilot, thus I started pursuing a software engineering master degree that led me into the information technology world.

When I began my career in IT, I was not planning any specific path to a specific domain. I simply took all opportunities to learn a new domain, work hard to succeed, and jump to something new that excited me. In my first position, I was lucky enough to work on an IBM mainframe doing CAD with some software development, as well as embracing a fully unknown system engineering role that I had to learn from scratch. Very educational! I jumped from developing in Fortran and doing system engineering on VM/SP and Unix. Then I learned Oracle RDMBS and Internet at Intergraph, HPC servers and storage at SGI. I pursued my own startups, and now Im leading the HPC, AI and quantum portfolio at Atos.

What I would tell the next generation of IT professional for their career is to:

First, only take roles in which you will learn new things. It could be managerial, financial, technical it doesnt matter. To evolve in your future career, the more diverse experience you have, the better you will be able to react and be effective. Move to another role when you are not learning anymore or if you are far too long in your comfort zone.

Second, look at problems to solve, think out of the box and with a 360-degree vision. Break the barriers, and change the angle of view to give new perspectives and solutions to your management and customers.

Also, compensation is important, but its not all. What you will do, how it will make you happy in your life, and what you will achieve professionally is more important. Ultimately, compare your salary with the free time that remains to spend it with your family and friends. Lastly, compensation is not always an indicator of success, but rather changing the world for the better and making our planet a better place to live is the most important benefit you will find in high performance computing.

Outside of the professional sphere, what can you tell us about yourself family stories, unique hobbies, favorite places, etc.? Is there anything about you your colleagues might be surprised to learn?

Together with my wife, we are the proud parents of two beautiful adult daughters. Also we have our three-year-old, bombshell Jack Russell named Pepsy, who brings a lot of energy to our house.

We live Northwest of Paris in a small city on the Seine river. Im still a private pilot and still cruising sail boats with family and friends. I recently participated in the ARC 2021 transatlantic race with three friends on a trimaran boat a real challenge and a great experience. Soon, were off to visiting Scotland for a family vacation!

Eppe is one of 12 HPCwire People to Watch for 2022. You can read the interviews with the other honorees at this link.

See the article here:
Q&A with Atos' Eric Eppe, an HPCwire Person to Watch in 2022 - HPCwire

Read More..

Could quantum computing bring down Bitcoin and end the age of crypto? – OODA Loop

Quantum computers will eventually break much of todays encryption, and that includes the signing algorithm of Bitcoin and other cryptocurrencies. Approximately one-quarter of the Bitcoin ($168bn) in circulation in 2022 is vulnerable to quantum attack, according to a study by Deloitte.Cybersecurity specialist Itan Barmes led the vulnerability study of the Bitcoin blockchain. He found the level of exposure that a large enough quantum computer would have on the Bitcoin blockchain presents a systemic risk. If [4 million] coins are eventually stolen in this way, then trust in the system will be lost and the value of Bitcoin will probably go to zero, he says.Todays cryptocurrency market is valued at approximately $3trn and Bitcoin reached an all-time high of more than $65,000 per coin in 2021, making crypto the best-performing asset class of the past ten years, according to Geminis Global State of Crypto report for 2022. However, Bitcoins bumpy journey into mainstream investor portfolios coincides with major advances in quantum computing.

Full story : Could quantum computing bring down Bitcoin and end the age of crypto?

More here:
Could quantum computing bring down Bitcoin and end the age of crypto? - OODA Loop

Read More..

Encryption: How It Works, Types, and the Quantum Future | eSP – eSecurity Planet

Encryption and the development of cryptography have been a cornerstone of IT security for decades and remain critical for data protection against evolving threats.

While cryptology is thousands of years old, modern cryptography took off in the 1970s with the help of the Diffie-Hellman-Merkle and RSA encryption algorithms. As networks evolved and organizations adopted internet communications for critical business processes, these cryptographic systems became essential for protecting data.

Through public and commercial development of advanced encryption methods, organizations from sensitive government agencies to enterprise companies can ensure protected communications between personnel, devices, and global offices. Financial institutions in the 1990s and 2000s were some of the first to incorporate encryption to protect online transactions, particularly as backup tapes were lost in transit.

The race continues for cryptographers to keep encryption systems ahead of cryptanalysts and hackers. Quantum computing attacks already present a real threat to existing standards, making the continued development of encryption pivotal for years to come.

This article looks at encryption, how it fits into cryptology, how cryptographic algorithms work, types, use cases, and more.

Encryption is the act of translating data into secret code (ciphertext) and back again (plaintext) for secure access between multiple parties. With shared protocols and encryption algorithms, users can encode files or messages only accessible to other select clients.

To no ones surprise, the study of cryptography and advancements in encryption are essential to developing cybersecurity. Individuals, small businesses, and enterprise organizations all rely on encryption to securely store and transfer sensitive data across wide-area networks (WAN) like the internet.

Application developers managing sensitive user data must especially beware of increasing regulatory action surrounding data privacy.

Cryptology is the overarching field of study related to writing and solving codes, whereas encryption and decryption are the central processes driving the computer science discipline.

As seen below, cryptography is the methodology and applications for managing encryption schemes, and cryptanalysis is the methodology of testing and decrypting these messages.

Cryptographers versed in the latest encryption methods help cybersecurity companies, software developers, and national security agencies secure assets. Cryptanalysts are the individuals and groups responsible for breaking encryption algorithms for good, bad, and ugly reasons.

Penetration testing and red teamers are critical for remaining vigilant in an ever-changing threat environment and catching the vulnerabilities otherwise missed. Alternatively, advanced persistent threats (APT) are always around the corner trying to do the same.

While there are several encryption schemes, they all share the ability to encrypt and decrypt data through a cryptographic key. This unique key is a random string specifically produced to complete the encryption transaction and the more bits in length and complex a process, the better.

Brute force attacks are among the most common cryptanalytic methods, and the time it takes to break an encrypted message is a recognized indicator of the encryption strength.

For users familiar with password management and the value of complex passwords, this makes sense. The longer and more complex the encrypted message is, the longer itll take to decrypt.

Without encryption, data from users and organizations alike would be widely available for all to see on public networks. Individuals and application developers hold responsibility for using and implementing services secured by a good encryption algorithm.

Not every application or network requires military-grade encryption however, enterprise organizations cant go wrong with the services offering the most strength.

A visible example of the role encryption plays with everyday web traffic is the transition from HTTP to HTTPS protocols witnessed in the last decade. Short for the Hypertext Transfer Protocol, HTTP was central to the World Wide Web development in the 1990s and remains a popular application layer protocol connecting users to internet content through a web browser.

In 1994, Secure Sockets Layer (SSL) emerged to give clients an encrypted method to surf the web. By 1999, its successor the Transport Layer Security (TLS) protocol offered a more robust cryptographic protocol across technical components like cipher suites, record protocol, message authentication, and handshake process. HTTP over SSL or HTTP over TLS, dubbed HTTPS, wasnt immediately adopted by the masses.

Thanks to an industry campaign led by the Electronic Frontier Foundation (EFF) for users, website owners, and hosting providers to prioritize secure web traffic, HTTPS has overcome its less secure older sibling. In 2016, only 40% of websites protected their web pages and visiting users with HTTPS. Five years later, that number is more than 90% of websites, protecting users en masse from web attacks.

Before computer science, two individuals could use an identical key to unlock a shared mailbox or gate. Today, symmetric encryption via block ciphers or stream ciphers works much the same way, offering two or more users the ability to encrypt and decrypt messages with a single, shared key between stakeholders.

Users can establish a symmetric key to share private messages through a secure channel like a password manager. Unfortunately, while symmetric encryption is a faster method, it also is less secure.

Symmetric models rely on the integrity of the private key, and sharing it in plaintext over text or email leaves users vulnerable. Phishing and social engineering are common ways threat actors can obtain a symmetric key, but cryptanalysis and brute force attempts can also break symmetric key ciphers.

In the 1970s, the demand for more secure cryptographic systems was met with computer scientists from Stanford and MIT developing the first examples of asymmetric encryption.

Unlike symmetric cryptography, asymmetric encryption is a complex mathematical process in which two users exchange public and private components to create a shared, unique key. Though more complicated and expensive to implement, asymmetric encryption uses thousands of bits and a robust key generation process to ensure secure communications over distributed networks.

Software developers and organizations increasingly use symmetric and asymmetric encryption methods to give users speed and security in communication.

Also known as hybrid encryption, the bundle of the two methods usually starts with a handshake between users through asymmetric cryptography to establish security. Within the asymmetric connection, parties then use symmetric algorithms for the faster processing of messages.

Cryptography challenges have been met by leading computer scientists, universities, and national security and intelligence agencies. The below section looks at the most substantial standards in the evolution of encryption.

The need for a government-wide standard to encrypt sensitive information was evident in 1973, when the U.S. National Bureau of Standards, nowadays the NIST, made a public request for potential ciphers. The algorithm dubbed the Data Encryption Standard (DES) was developed and proposed by IBM and lead cryptographer Horst Feistel.

By the 1990s, DES received wide criticism for its vulnerability to brute force attacks and its short key size. Triple DES, wherein the DES cipher algorithm ran over data blocks three times, proved to be more secure but insufficient for the online ecosystem and universe of data coming.

Shortly after the release of DES, three computer scientists Whitfield Diffie, Martin Hellman, and Ralph Merkle published their research on public-private key cryptography in 1976. As it came to be known, the Diffie-Hellman-Merkle (DHM) key exchange set a precedent for asymmetric encryption before the global networking boom.

Unlike symmetric encryption methods, which previously used few bits, the DHM key exchange provided for encryption supporting key lengths of 2,048 bits to 4,096 bits.

A year after DHMs findings, three cryptographers Ron Rivest, Adi Shamir, and Leonard Adleman developed the RSA public-key cryptosystem.

The three innovators and MIT patented the RSA algorithm, a proprietary system available through RSA Security until its public release in 2000. Standing the test of time, the RSA algorithm remains the most popular public key cryptographic system today and introduced the concept of digital signatures for authentication.

In 1997, the NIST renewed its call to the public cryptography community for the successor to DES. Two Dutch cryptographers Joan Daemen and Vincent Rijmen submitted the eventual pick known as Rijndael. By 2001, the NIST dubbed it the Advanced Encryption Standard (AES) and officially replaced the use of DES.

AES offered larger and different key sizes with a family of ciphers to choose from and remains one of the most popular standards over 20 years later.

While both DES and AES use symmetric block ciphers, AES uses a substitution-permutation network wherein plaintext goes through multiple rounds of substitution (S-box) and permutation (P-box) before finalizing the ciphertext block. Similarly, a client or application can decrypt the AES message by reversing these S-box and P-box transformations.

Professors at the University of Washington and Columbia University independently published research in 1985 on elliptic curve cryptography (ECC), but it didnt come into widespread implementation until the mid-2000s.

Like RSA, ECC is an encryption algorithm for public key cryptography, but instead of prime numbers for generating key pairs, ECC uses elliptic curves. ECC is faster than RSA with a smaller key size while maintaining its security with the mathematics behind elliptic curves over finite fields.

ECC has proven to be a popular choice for web applications, blockchains, and mobile devices as a fast, lightweight yet secure alternative to RSA. ECC isnt immune to compromise, including threats like twist-security and side-channel attacks.

In 1978, Rivest and Adelman published additional research on a cryptographic method dubbed homomorphic encryption. However, it wasnt until 2009 that a graduate student published research on fully homomorphic encryption (FHE) and set off an exploration period.

Unlike conventional cryptography, homomorphic encryption allows for a set of limited operations on ciphertext without decrypting the message. Homomorphic models includes partial homomorphic (PHE) for a single operation, somewhat homomorphic (SHE) for two functions, and FHE for the broadest operational control over encrypted data.

More than a decade later, companies like Google, IBM, and Microsoft continue to explore FHE capabilities where an organization can process specific data within an encrypted message while maintaining the integrity of the data. FHE remains a maturing cryptographic system with little evidence to date of widespread adoption.

Based on quantum mechanics rather than mathematical operations, quantum computers utilizing Shors algorithm for finding prime factors can break asymmetric standards like DHM, RSA, and ECC within moments.

Post-quantum cryptography (PQC) describes the budding market working to address quantum attacks and secure the next generation of IT environments and data. Agencies like the NIST and NSA continue to release security guidelines against quantum threats, but theres still much to learn of quantum information science (QIS) and no official US standard.

Earlier this month, the White House released a national security memo outlining U.S. administrative objectives for adopting quantum-resistant cryptography. While initial standards are expected by 2024, a full mitigation architecture for federal agencies isnt expected until 2035.

The most common applications for cryptographic systems in IT environments include:

Cryptology long predates todays encryption algorithms for data stored in our pockets and moving across the web. From Julius Caesar to the Enigma code, cryptographic methods continue to become more complex to the benefit and detriment of various actors.

As cryptanalysts and threat actors poke holes in the latest implementations, its natural for the industry and users to upgrade to the most robust available algorithms. Outdated and inadequate cryptographic standards leave organizations and users vulnerable, giving those persistent or capable enough the ability to extract, sell, or ransom sensitive data.

The emergence of post-quantum cryptography is a reality stakeholders must grapple with sooner than later.

Read the original post:
Encryption: How It Works, Types, and the Quantum Future | eSP - eSecurity Planet

Read More..

How to encrypt your email and why you should – ZDNet

Data privacy has become absolutely crucial for businesses. And some businesses go to great lengths to protect their data, files, and communications.

But consumers and smaller businesses seem to think that adding extra security isn't worth the extra work required. The problem with this take is anyone who refuses to take the extra steps might find themselves on the wrong end of a data breach.

You might have sent some sensitive information in an innocent email, only to find some bad actor intercepted the message and was able to easily read the content of that email and extract the information.

You don't want that. Even if it does require an extra bit of work on your part, being safe is much better than being sorry.

So what do you do? You encrypt your email (or the email containing sensitive information).

What is email encryption?

Email encryption is a way to encrypt an email such that only the recipient can read it. This works by way of encryption key pairs like so:

If the email is intercepted on the way, it cannot be read without the matching private key. That, of course, brings up one crucial issue that cannot be stressed enough -- never share your private key with anyone.

Yes, adding encryption to email does add extra steps to your process, but when dealing with sensitive information, those extra steps will be well worth the effort.

How do you encrypt email?

Because every email client does this differently, I'm going to demonstrate using the open-sourceThunderbirdapplication. I'm also going to demonstrate how to create your GPG key (using GnuPG), so you can help your recipients generate the necessary key pairs so they can send you their private keys.

Here's how it works.

I'll be demonstrating on Pop!_OS Linux, but this will work the same way on any platform that supports GnuPG (Linux and macOS). For the Windows OS, you'll need to use Gpg4win.

To generate a keypair, open a terminal window and issue the command:

You'll be asked the following questions (answer with the defaults):

When prompted, type y to verify the creation of the key. You'll then be required to add a real name, an email address associated with the key, and an optional comment. Finally, you'll be required to type and verify a password for the new key pair. After that, your key is created and ready for export.

Next, we need to export the public key so it can then be sent to the person who will need to send you an encrypted email.

To export the key, issue the command:

gpg --export -a "EMAIL" > public_key

Where EMAIL is the email associated with the key you just generated. Once you've generated the file (named public_key), send it to the person who will be encrypting the email to you.

Next, we need to import the public key that was sent to you. Open Thunderbird, click the Menu button and click Account Settings. In the left sidebar, click End-To-End Encryption and then click OpenPGP Key Manager (Figure 1).

Figure 1

Gaining access to the OpenPGP manager from within Thunderbird.

Click File > Import Public Key From File, and then make sure to select All Files from the drop-down at the bottom right corner of the window (Figure 2).

Figure 2

Importing the public key from within the OpenPGP Key Manager.

Locate the file you saved (the public key from the recipient that will receive your email) and click Open. In the resulting window (Figure 3), select Accepted (unverified) and click OK.

Figure 3

Importing Henry Jekyll's key might not be the best idea, but I'm going for it.

Click OK, and the key will be imported and ready to use.

Close the Key Manager and go back to the Thunderbird main window. Compose a new message to the email address associated with the encryption key, and then (in the email compose window) click the Security drop-down and click the checkboxes for Require Encryption and Digitally Sign This Message (Figure 4).

Figure 4

Encrypting and signing your new email.

Send the message as normal, and it will be encrypted such that the only person that can decrypt it is the owner of the private key that matches the public key you imported.

And that, my dear friends, is how email encryption works. I hope you find this to be much easier than you expect and will inspire you to start using this extra security layer in your email communications.

See the rest here:
How to encrypt your email and why you should - ZDNet

Read More..

Gigamon Releases 2022 TLS Trends Research Based on 1.3 Trillion Network Flows – Business Wire

SANTA CLARA, Calif.--(BUSINESS WIRE)--Gigamon, the leading deep observability company, today released its updated TLS Trends Research report which highlights levels of encrypted traffic, versions in use, and trends over time. While this data is readily available for general internet traffic, Gigamon is the only vendor to publish data on the usage of encryption in intra-organization lateral communications (East-West traffic).

Cyberattacks are at an all-time high, triggering increasingly strict regulatory standards and data privacy compliance to combat the rapidly evolving threat landscape. As a result, the global encryption software market is expected to grow to $22.1B by 2026, a 15 percent compound annual growth rate (CAGR). However, this is leading cybercriminals to infiltrate Secure Sockets Layer/Transport Layer Security (SSL/TLS) sessions to hide and obfuscate their actions. This can lead to SSL/TLS sessions becoming a liability, inadvertently camouflaging malicious traffic.

To avoid being compromised, IT organizations should take the following actions:

"This report seeks to provide real-world data on SSL/TLS usage, said Bassam Khan, vice president of product and technical marketing at Gigamon. The findings illustrate why organizations need to rethink their decryption policies and procedures, particularly as TLS 1.3 gains further traction.

The Gigamon research is based on live data from several dozen enterprises across a range of industries, with a statistical bias towards financial institutions, technology, and healthcare. With an aggregate of 1.36 trillion network traffic flows over a 15-month period, the data for each organization data was statistically significant.

Download to full report to discover the latest encryption trends and why they have us concerned, what you need to do to gain visibility into all data and protect your network and vital rules for decrypting and inspecting traffic. Also register for our webinar to hear from Gigamon industry experts who will share key insights on how to fortify your organization from cybercrime.

About GigamonGigamon offers a deep observability pipeline that harnesses actionable network-level intelligence to amplify the power of cloud, security, and observability tools. This powerful combination enables IT organizations to assure security and compliance governance, speed root-cause analysis of performance bottlenecks, and lower operational overhead associated with managing hybrid and multi-cloud IT infrastructures. The result: modern enterprises realize the full transformational promise of the cloud. Gigamon serves more than 4,000 customers worldwide, including over 80 percent of Fortune 100 enterprises, 9 of the 10 largest mobile network providers, and hundreds of governments and educational organizations worldwide. To learn more, please visit https://www.gigamon.com/ and follow us on Twitter and LinkedIn.

The rest is here:
Gigamon Releases 2022 TLS Trends Research Based on 1.3 Trillion Network Flows - Business Wire

Read More..