Page 1,893«..1020..1,8921,8931,8941,895..1,9001,910..»

Launch your IT career with over 225 hours of training on Microsoft 365, Windows & Azure – ZDNet

StackCommerce

The following content is brought to you by ZDNet partners. If you buy a product featured here, we may earn an affiliate commission or other compensation.

More and more companies are using Azure for their cloud services lately, which makes sense on many levels. Other Microsoft platforms like Office have been the standard around the workplace for decades, after all.

With all this new tech comes new demand for IT workers that can set it up. The road to Microsoft certification can be long, but the Complete 2021 Microsoft 365, Windows and Azure Bundle is a great resource that can smooth out the path for budding admins.

What you've got here is a roundup of 17 online courses, all pulled from the extensive catalog at iCollege. If you've ever used online learning before, you probably already recognize that name. They're a trusted learning outlet whose educators have prepared thousands of workers for new careers on three continents. Each course is taught in an accessible, hands-on style, and you can tackle them at your own pace.

Depending on your job goals, you can start with one of several intro courses. In a few hours, you'll be able to learn the fundamentals of PowerShell, RDS, Teams and other essential platforms. After mastering those, you can move on to more targeted classes, each of which serves as study guides for a different Microsoft certification.

In addition, there are courses on the MS-100 and 101 for Microsoft 365, the MD-100 for Windows and multiple guides that can help you breeze through your first few Azure Administrator and Azure Associate exams. By the time you're done, you'll be an asset to any company that uses MS systems, whether they're working in the cloud or with onsite servers.

There are more than 225 hours of training in the Complete 2021 Microsoft 365, Windows, & Azure Bundle, and all 17 courses are now available for $59.99. That's under $4 per course!

Read the rest here:
Launch your IT career with over 225 hours of training on Microsoft 365, Windows & Azure - ZDNet

Read More..

ZTE intros ‘cloud laptop’ that draws just five watts of power – The Register

Chinese telecom equipment maker ZTE has announced what it claims is the first "cloud laptop" an Android-powered device that the consumes just five watts and links to its cloud desktop-as-a-service.

Announced this week at the partially state-owned company's 2022 Cloud Network Ecosystem Summit, the machine model W600D measures 325mm 215mm 14 mm, weighs 1.1kg and includes a 14-inch HD display, full-size keyboard, HD camera, and Bluetooth and Wi-Fi connectivity. An unspecified eight-core processors drives it, and a 40.42 watt-hour battery is claimed to last for eight hours.

It seems the primary purpose of this thing is to access a cloud-hosted remote desktop in which you do all or most of your work. ZTE claimed its home-grown RAP protocol ensures these remote desktops will be usable even on connections of a mere 128Kbit/sec, or with latency of 300ms and packet loss of six percent. That's quite a brag.

ZTE's rendering of its W600D 'cloud laptop'

As such, the machine is basically a client end-point connected to ZTEs uSmart cloud PC service, and this is suggested for use in almost any setting most especially when multiple users share a physical machine at home or work.

ZTE already has a cloud PC on the desktop the W100D, a pack-of-cards-sized device similar to Alibaba's Wuying device.

Alibaba released its virtual computer earlier this year. The Wuying is designed for use with Alibaba Cloud and is available in Singapore or China. Alibaba also suggests its cloudy client device as an option for consumers or businesses.

Desktop-as-a-service is seldom offered to consumers, anywhere. Now two of China's mightiest tech outfits think the nation has an appetite for such services and accompanying devices.

ZTE may struggle to find a market for the W600D outside China, given the company is so distrusted in the US that the FCC will literally reimburse medium and small carriers (or at least promise to, when there's enough money) who remove and replace the company's products.

This does not mean China's PC market is terminal, but it could mean terminals will take a chunk of China's PC market.

Continued here:
ZTE intros 'cloud laptop' that draws just five watts of power - The Register

Read More..

This startup says it can glue all your networks together in the cloud – The Register

Multi-cloud networking startup Alkira has decided it wants to be a network-as-a-service (NaaS) provider with the launch of its cloud area networking platform this week.

The upstart, founded in 2018, claims this platform lets customers automatically stitch together multiple on-prem datacenters, branches, and cloud workloads at the press of a button.

The subscription is the latest evolution of Alkiras multi-cloud platform introduced back in 2020. The service integrates with all major public cloud providers Amazon Web Services, Google Cloud, Microsoft Azure, and Oracle Cloud and automates the provisioning and management of their network services.

"Cloud was supposed to make life easier, but it has grown more complex as customers struggle to manage islands of networking, each with its own rules and tools. They thought they were buying agility, but what arrived was a mountain of complexity and technical debt," Alkira CEO Amir Khan argued in a canned statement.

He argues that today's network architectures were never designed for the level of change that the cloud has introduced. "Until now, enterprises had a choice between shoehorning last-generation technology into the cloud or using orchestration tools to hide the complexity."

Rather than building its own private network as vendors like Aryaka (yes, Aryaka) have done, or rely on telecommunications providers like many SD-WAN vendors, Alkira piggybacks on the global network backbones that interconnect the public cloud providers' datacenters.

For example, if a customer needs to connect a workload running in AWS to another running in GCP or Azure, the platform automatically configures and connects the virtual networks on each the respective public clouds.

However, since launching the platform, Alkira has introduced several additional capabilities including support for branch-to-branch communications and hybrid-cloud networking for customers with a mix of on-prem and cloud infrastructure.

The company has also announced integrations with several large security and network vendors like Cisco, Fortinet, Check Point, Palo Alto Networks, and Aruba to enable customers to deploy the service alongside their existing infrastructure.

Alkira's Cloud Area Networks service consolidates these capabilities into a single platform, and adds support for Teraform and REST APIs for integration with customers' continuous integration and continuous delivery pipelines.

Altogether, this functionality has helped the multi-cloud startup secure multiple high-profile contracts with the likes of Warner Music Group, Tekion, and Koch Industries. The latter was one of the company's largest financiers and has deployed Alkira's services to connect its more than 700 locations around the world.

However, Alkira is far from the only vendor vying for a piece of the NaaS market. The business faces competition from the many of the same cloud providers on which its service relies.

As more enterprise workloads have made their way into the cloud, AWS, GCP, and Azure have all launched cloud transport services for customers that need to connect workloads running across multiple regions. Many of these services also support using their private networks as an alternative to multi-protocol label switching (MPLS) or broadband connectivity for branch-to-branch communications. Amazon's Cloud WAN service introduced late last year is one such example.

Meanwhile, Alkira also faces competition from traditional SD-WAN vendors like Cisco and Fortinet, which have leaned on these cloud transport services as a means for extending network architectures customers are ready familiar with to multi-cloud networking use cases.

Go here to see the original:
This startup says it can glue all your networks together in the cloud - The Register

Read More..

Chinese startup hires chip godfather and TSMC vet to break into DRAM biz – The Register

A Chinese state-backed startup has hired legendary Japanese chip exec Yukio Sakamoto as part of a strategy to launch a local DRAM industry.

Chinese press last week reported that Sakamoto has joined an outfit named SwaySure, also known as Shenzhen Sheng Weixu Technology Company or Sheng Weixu for brevity.

Sakamoto's last gig was as senior vice president of Chinese company Tsinghua Unigroup, where he was hired to build up a 100-employee team in Japan with the aim of making DRAM products in Chongqing, China. That effort reportedly faced challenges along the way some related to US sanctions, others from recruitment.

The company scrapped major memory projects in two cities and was forced into bankruptcy last year, before Beijing arranged a bailout.

While that venture failed, 75-year-old Sakamoto's CV remains hard to match. He was once president at Japan's Elpida Memory a major Apple supplier with the capacity to produce over 185,000 300mm wafers per month. Micron bought the company in 2013.

Sakamoto's new employer, which he claims will be his last, was established in March with 5 billion ($745 million) of registered capital and 100 percent controlled by Shenzhen state-owned assets, according to Chinese state media.

Its main products are listed as general-purpose DRAM chips for datacenters and smartphones, developed by teams in Japan and China.

Sakamoto will join Taiwan Semiconductor Manufacturing Co (TSMC) veteran Liu Xiaoqiang, said Chinese state media outlet Global Times. Although Liu left TSMC three years ago, the employment choice raises eyebrows given China's yearning for Taiwanese talent, complete with accusations of poaching and speculation of aggressive methods to obtain it.

Beijing has been extremely eager to achieve tech self-sufficiency amid US sanctions in an already critical supply chain environment. In October 2020, China set a goal of growing all its own tech at home by 2035.

Unfortunately for the Middle Kingdom, that goal seems more elusive by the day. Analyst house IC Insights predicted that by 2026, China will only produce 20 percent of the chips it uses.

Previous attempts to create a steady domestic DRAM stream in China have been thwarted by pesky things like IP laws. In addition to Tsinghua's failure to thrive, state-owned Fujian Jinhua Integrated Circuit Company was indicted on industrial espionage charges in the US and banned from importing semiconductor equipment and materials from the States.

Instead, the market remains dominated by the likes of Korea's Samsung and SK hynix, plus US company Micron. According to IC Insights [PDF], the trio held 94 percent of global DRAM market share in 2021.

More:
Chinese startup hires chip godfather and TSMC vet to break into DRAM biz - The Register

Read More..

Zscaler bulks up AI, cloud, IoT in its zero-trust systems – The Register

Zscaler is growing the machine-learning capabilities of its zero-trust platform and expanding it into the public cloud and network edge, CEO Jay Chaudhry told devotees at a conference in Las Vegas today.

Along with the AI advancements, Zscaler at its Zenith 2022 show in Sin City also announced greater integration of its technologies with Amazon Web Services, and a security management offering designed to enable infosec teams and developers to better detect risks in cloud-native applications.

In addition, the biz also is putting a focus on the Internet of Things (IoT) and operational technology (OT) control systems as it addresses the security side of the network edge. Zscaler, for those not aware, makes products that securely connect devices, networks, and backend systems together, and provides the monitoring, controls, and cloud services an organization might need to manage all that.

Enterprises are looking for ways to protect workloads and data that are increasingly being run, accessed, and created outside the central datacenter, making a legacy perimeter security defense more outdated, Chaudhry opined during his keynote Wednesday.

"Workloads, somewhat like users, talk to the internet," he said. "Workloads talk to other workloads, so zero trust plays an important role."

Zscaler has been banging on the idea of zero trust since the rollout of its first cloud services in 2008. Zero trust essentially operates on the premise that no user, device, or application on the network inherently can be trusted. Instead, a zero-trust framework relies on identity, behavior, authentication, and security policies to verify and validate everything on the network and to determine such issues as access and privileges.

It's a booming space, with analyst biz MarketsandMarkets recently forecasting the global zero-trust market growing from $27.4 billion this year to $60.7 billion by 2027. Zero trust has also become a buzzword in the industry, with a growing number of vendors claiming they offer such capabilities.

Chaudhry said his company is working to build out an integrated, cloud-based platform that gives enterprises tightly integrated services rather than a collection of point products that need to be pulled together by an organization.

The latest offerings are designed to expand what its Zero Trust Exchange architecture can do. Zscaler's Posture Control agentless offering is integrated into Zero Trust Exchange to prioritize risk, including unpatched vulnerabilities in containers and virtual machines, cloud service misconfigurations and excessive permissions.

It also scans workloads and detects and resolves issues early in the development lifecycle before they become problems in production. Posture Control is the second step in Zscaler's efforts to secure workloads, following the release last year of Cloud Connector, which Chaudhry said eliminated the need for multiple virtual firewalls.

"Workloads need to securely communicate, but in addition to that, when you are launching those workloads, you want to make sure they are configured right there are hundreds and hundreds of configurations around the workloads and you also need to make sure that the right people have the right access, entitlement and permissions," the CEO said. "In addition, you need to make sure the attack surface is minimized."

The new AI and machine learning capabilities integrated into the Zero Trust Exchange are aimed at both improving the user experience and better protecting the network against the rising numbers and sophistication of cyberattacks. According to Zscaler research, there was a 314 percent increase in encrypted attacks between September 2020 and 2021 and an 80 percent increase in ransomware attacks between February 2021 and March 2022, with a 117 percent jump in double-extortion attacks.

There also was a more than 100 percent [PDF] year-over-year rise in phishing attacks in 2021, it claimed.

AI and machine learning technologies are fed by data and Zscaler's security cloud inspects more than 240 million transactions a day and extracts more than 300 trillion signals that can feed the AI and machine learning algorithms. This now includes AI-powered phishing prevention, AI-based policy recommendations to stop the lateral movement of cyberthreats and user-to-app segmentation to reduce the attack surface, he said.

There also are an autonomous risk-based policy engine to enhance network integrity and enable customized policies based on risk scores applied to users, devices, apps and content, and an AI-driven root cause analysis capabilities to accelerate the mean time to resolution.

Chaudhry said customer demand drove the development of IoT and OT security capabilities in the platform. Enterprises said that many of their plants and factories rely on traditional security components that open them to ever-increasing cyberthreats.

"You can actually define those solutions within the factory floor or you can send telemetry from IoT or OT devices from your data lake at Azure, AWS or wherever else securely without doing VPN devices," the CEO said, noting that the company is partnering with Siemens developing and integrating products in this area.

Go here to see the original:
Zscaler bulks up AI, cloud, IoT in its zero-trust systems - The Register

Read More..

Mega’s unbreakable encryption proves to be anything but – The Register

Mega, the New Zealand-based file-sharing biz co-founded a decade ago by Kim Dotcom, promotes its "privacy by design" and user-controlled encryption keys to claim that data stored on Mega's servers can only be accessed by customers, even if its main system is taken over by law enforcement or others.

The design of the service, however, falls short of that promise thanks to poorly implemented encryption. Cryptography experts at ETH Zurich in Switzerland on Tuesday published a paper describing five possible attacks that can compromise the confidentiality of users' files.

The paper [PDF], titled "Mega: Malleable Encryption Goes Awry," by ETH cryptography researchers Matilda Backendal and Miro Haller, and computer science professor Kenneth Paterson, identifies "significant shortcomings in Megas cryptographic architecture" that allow Mega, or those able to mount a TLS MITM attack on Mega's client software, to access user files.

The findings, detailed on a separate website, proved sufficiently severe that Kim Dotcom, no longer affiliated with the file storage company, advised potential users of the service to stay away.

Mega chief architect Mathias Ortmann meanwhile published a blog post announcing a client software update addressing three of the five flaws identified by the researchers, promising further mitigations, and thanked the ETH Zurich boffins for responsibly reporting their findings.

"The first two attacks exploit the lack of integrity protection of ciphertexts containing keys (henceforth referred to as key ciphertexts), and allow full compromise of all user keys encrypted with the master key, leading to a complete break of data confidentiality in the MEGA system," the paper explains. "The next two attacks breach the integrity of file ciphertexts and allow a malicious service provider to insert chosen files into users cloud storage. The last attack is a Bleichenbacher-style attack against MEGAs RSA encryption mechanism."

The major issue here is that Mega's method for deriving the various cryptographic keys used to authenticate and encrypt files fails to check for key integrity. So a malicious server can tamper with the RSA private key and make it leak information.

The first issue is an RSA Key Recovery Attack. It allows an attacker controlling the Mega API or able to mount a TLS MiTM attack on the client, to abuse the authentication protocol to extract the user's private key. This is done by constructing an oracle a mathematical data leak to gather one bit of information per login attempt about a factor of the RSA modulus an integer that's the product of two primes used to generate the cryptographic key pair.

This attack takes at least 512 login attempts to carry out. Mega in its post cites this figure to suggest the attack is difficult to carry out but the ETH researchers note that it's possible to further manipulate Mega's software to force the client to log in repeatedly, allowing the attack to fully reveal a key within a few minutes.

The second is a Plaintext Recovery Attack. "Building on the previous vulnerability, the malicious service provider can recover any plaintext encrypted with AES-ECB under a users master key," the paper explains.

"This includes all node keys used for encrypting files and folders (including unshared ones not affected by the previous attack), as well as the private Ed25519 signature and Curve25519 chat key. As a consequence, the confidentiality of all user data protected by these keys, such as files and chat messages, is lost."

Attacks three and four allow a malicious service provider to "break the integrity of the file encryption scheme and insert arbitrary files into the users file storage which pass the authenticity checks during decryption. This enables framing of the user by inserting controversial, illegal, or compromising material into their file storage."

While this may sound outlandish, framing political opponents with fabricated evidence has been documented and represents a real threat.

The fifth attack is described as "a new Guess-and-Purge variant of Bleichenbachers attack." It relies on a lot of guesses (2^17) to decrypt node and chat keys.

Proof-of-concept code for these attacks has been published on GitHub.

Ortmann said Mega intends to release a client fix for attack number four and to remove the legacy code that allows attack number five.

Paterson, via Twitter said Mega has taken some steps to address these attacks but expressed disappointment that the company hasn't committed to a thorough overhaul of its approach because its cryptography is "pretty fragile."

"On the other hand, to fix everything thoroughly, all of [Mega's] customers would have to download all their files, re-encrypt them, and upload them again," he said. "With 1000 Petabytes of data to deal with, that's going to hurt."

Paterson and his colleagues argue that companies should work to standardize secure cloud storage to avoid repeated ad hoc implementations that repeat the same errors.

"We believe that this would be the easiest path to avoid attacks stemming from the lack of expert knowledge among developers, and that it would enable users to finally have confidence that their data remains just that theirs," the paper concludes.

Read this article:
Mega's unbreakable encryption proves to be anything but - The Register

Read More..

Another Issue With Internet Antitrust Bills: Sloppy Drafting Could Lead To Problems For Encryption – Techdirt

from the not-good,-not-good-at-all dept

As the big push is on to approve two internet-focused antitrust bills, the American Innovation and Choice Online Act (AICOA) and the Open App Markets Act, weve been calling out that while the overall intentions of both may be good, there are real concerns with the language of both and how it could impact content moderation debates. Indeed, it seems pretty clear that the only reason these bills have strong support from Republicans is because they know the bills can be abused to attack editorial discretion.

There have been some other claims made about problems with these bills, though some of them seem overblown to me (for example, the claims that the Open App Markets bill would magically undermine security on mobile phones). However, Bruce Schneier now points out another potential issue with both bills that seems like a legitimate concern. They both could be backdoors to pressuring companies into blocking encryption apps. He starts by highlighting how it might work with AICOA:

Lets start with S. 2992. Sec. 3(c)(7)(A)(iii) would allow a company to deny access to apps installed by users, where those app makers have been identified [by the Federal Government] as national security, intelligence, or law enforcement risks. That language is far too broad. It would allow Apple to deny access to an encryption service provider that provides encrypted cloud backups to the cloud (which Apple does not currently offer). All Apple would need to do is point to any number of FBI materials decrying the security risks with warrant proof encryption.

Sec. 3(c)(7)(A)(vi) states that there shall be no liability for a platform solely because it offers end-to-end encryption. This language is too narrow. The word solely suggests that offering end-to-end encryption could be a factor in determining liability, provided that it is not the only reason. This is very similar to one of the problems with the encryption carve-out in the EARN IT Act. The section also doesnt mention any other important privacy-protective features and policies, which also shouldnt be the basis for creating liability for a covered platform under Sec. 3(a).

It gets worse:

In Sec. 2(a)(2), the definition of business user excludes any person who is a clear national security risk. This term is undefined, and as such far too broad. It can easily be interpreted to cover any company that offers an end-to-end encrypted alternative, or a service offered in a country whose privacy laws forbid disclosing data in response to US court-ordered surveillance. Again, the FBIs repeated statements about end-to-end encryption could serve as support.

Finally, under Sec. 3(b)(2)(B), platforms have an affirmative defense for conduct that would otherwise violate the Act if they do so in order to protect safety, user privacy, the security of nonpublic data, or the security of the covered platform. This language is too vague, and could be used to deny users the ability to use competing services that offer better security/privacy than the incumbent platformparticularly where the platform offers subpar security in the name of public safety. For example, today Apple only offers unencrypted iCloud backups, which it can then turn over governments who claim this is necessary for public safety. Apple can raise this defense to justify its blocking third-party services from offering competing, end-to-end encrypted backups of iMessage and other sensitive data stored on an iPhone.

And the Open App Markets bill has similar issues:

S. 2710 has similar problems. Sec 7. (6)(B) contains language specifying that the bill does not require a covered company to interoperate or share data with persons or business users thathave been identified by the Federal Government as national security, intelligence, or law enforcement risks. This would mean that Apple could ignore the prohibition against private APIs, and deny access to otherwise private APIs, for developers of encryption products that have been publicly identified by the FBI. That is, end-to-end encryption products.

Some might push back on this by pointing out that Apple has strongly supported encryption over the years, but these bills open up some potential problems, and, at the very least, might allow companies like Apple to block third party encryption apps even as the stated purpose of the bill is the opposite.

As Schneier notes, he likes both bills in general, but this sloppy drafting is a problem.

The same is true of the language that could impact content moderation. In both cases, it seems that this is messy drafting (though in the content moderation case, it seems that Republicans have jumped on it and have now made it the main reason they support these bills, beyond general anger towards big tech for populist reasons).

Once again, the underlying thinking behind both bills seems mostly sound, but these problems again suggest that these bills are, at best, half-baked, and could do with some careful revisions. Unfortunately, the only revisions weve seen so far are those that carved out a few powerful industries.

Filed Under: aicoa, amy klobuchar, antitrust, bruce schneier, encryption, open app markets

Read more here:
Another Issue With Internet Antitrust Bills: Sloppy Drafting Could Lead To Problems For Encryption - Techdirt

Read More..

Encryption technique based on chaotic neural network space shift and color-theory-induced distortion | Scientific Reports – Nature.com

Acla, H. B. & Gerardo, B. D. Security analysis of lightweight encryption based on advanced encryption standard for wireless sensor networks. In 2019 IEEE (6^{th})International conference on engineering technologies and applied sciences (ICETAS), 16 (2019).

Singh, P. & Kumar, S. Study & analysis of cryptography algorithms: RSA, AES, DES, T-DES, blowfish. Int. J. Eng. Technol. 7(15), 221225 (2018).

Google Scholar

Al-Muhammed, M. J. & Abuzitar, R. Mesh-Based Encryption Technique Augmented with Effective Masking and Distortion Operations. In Intelligent Computing (eds Arai, K. et al.) 771796 (Springer, Cham, 2019).

Niu, Y., Zhao, K., Zhang, X. & Cui, G. Review on DNA Cryptography. In Bio-inspired Computing: Theories and Applications (BIC-TA 2019) Vol. 1160 (eds Pan, L. et al.) 134148 (Springer, Singapore, April 2020).

Moe, K. S. M. & Win, T. Enhanced honey encryption algorithm for increasing message space against brute force attack. In 2018 15th international conference on electrical engineering/electronics, computer, telecommunications and information technology (ECTI-CON), pages 8689, (2018).

Juels, A. & Ristenpart, T. Honey Encryption: Security beyond the brute-force bound. In Advances in Cryptology-EUROCRYPT 2014 Vol. 8441 (eds Nguyen, P. Q. & Oswald, E.) 293310 (Springer, Berlin, Heidelberg, May 2014).

Chen, Y. The existence of homoclinic orbits in a 4D Lorenz-type hyperchaotic system. Nonlinear Dyn. 87(3), 14451452 (2017).

MathSciNet Article Google Scholar

Kondrashov, A. V., Grebnev, M. S., Ustinov, A. B. & Perepelovskii, V. V. Application of hyperchaotic Lorenz system for data transmission. J. Phys. 1400(4), 044033 (2019).

Wang, X. et al. A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn. 62, 615621 (2010).

Article Google Scholar

Zhang, Y., Wang, Z., Liu, X. & Yuan, X. A DNA-based encryption method based on two biological axioms of DNA chip and polymerase chain reaction (PCR) amplification techniques. Chemistry 23, 1338713403 (2017).

CAS Article Google Scholar

Wang, X. & Wang, M. A hyperchaos generated from Lorenz system. Physica A 387, 37513758 (2008).

ADS MathSciNet Article Google Scholar

Zhang, F. & Zhang, G. Dynamical analysis of the hyperchaos Lorenz system. Complexity 21, 440445 (2016).

ADS MathSciNet Article Google Scholar

Yong, Z. A chaotic system based image encryption scheme with identical encryption and decryption algorithm. Chin. J. Electron. 26(5), 10221031 (2017).

Article Google Scholar

Li, W., Wang, C., Feng, K., Huang, X. & Ding, Q. A multidimensional discrete digital chaotic encryption system. Int. J. Distrib. Sens. Netw. 14(9), 18 (2018).

Google Scholar

Marsaglia, G. Xorshift RNGs. J. Stat. Softw., 8(14), (2003).

Stallings, W. Cryptography and network security: Principles and practice. Pearson, (8^{th}) edition, (July 2019).

Thoms, G. R. W., Muresan, R. & Al-Dweik, A. Chaotic encryption algorithm with key controlled neural networks for intelligent transportation systems. IEEE Access 7, 158697158709 (2019).

Article Google Scholar

Al-Muhammed, M. J. A novel key expansion technique augmented with an effective diffusion method. J. Comput. Fraud Secur. 2018(3), 1220 (2018).

Article Google Scholar

Daemen, J. & Rijmen, V. The design of Rijndael: AESthe advanced encryption standard. Springer-Verlag,(2002).

Federal Information Processing Standards Publication 180-3. Secure Hash Standard, (2008). http://csrc.nist.gov/publications/fips/fips180-3/fips180-3_final.pdf.

Gueron, S., Johnson, S. & Walker, J. SHA-512/256. In Proceedings of the eighth international conference on information technology: New generations, pages 354358, Las Vegas, NV, USA, (2011). IEEE.

Anderson, M., Motta, R., Chandrasekar, S. & Stokes, M. Proposal for a standard default color space for the internet-sRGB. In Proceeddings of(4^{th})Color and imaging conference final program 238245 (Scottsdale, Arizona, 1996).

Stokes, M., Anderson, M., Chandrasekar, S. & Motta, R. A Standard default color space for the internetsRGB, version 1.10. Technical report, HewlettPackard, (1996).

Walker, J. ENT: A pseudorandom number sequence test program, Fourmilab: Switzerland, (2008). https://www.fourmilab.ch/random/.

Soto, J. et al. Randomness testing of the AES candidate algorithms, (1999).

Lawrence, E., Andrew, L., Rukhin, J. S, Nechvatal, J. R., Smid, M. E., Leigh, S. D., Levenson, M., Vangel, M., Heckert, N. A. & Banks, D. L. A Statistical test suite for random and pseudorandom number generators for cryptographic applications. Special Publication (NIST SP) - 800-22 Rev 1a, September (2010).

Wang, X. & Gao, S. Image encryption algorithm ased on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf. Sci. 539, 195214 (2020).

Article Google Scholar

Khalid, B. K., Guohui, L., Sajid, K. & Sohaib, M. Fast and efficient image encryption algorithm based on modular addition and SPD. Entropy, 22(1), (2020).

Wang, X., Feng, L. & Zhao, H. Fast image encryption algorithm based on parallel computing system. Inf. Sci. 486, 340358 (2019).

Article Google Scholar

Wang, X., Teng, L. & Qin, X. A novel colour image encryption algorithm based on chaos. Signal Process. 92(4), 11011108 (2012).

MathSciNet Article Google Scholar

Patil, P., Narayankar, P., Narayan, D. G. & Meena, S. M. A comprehensive evaluation of cryptographic algorithms: DES, 3DES, AES, RSA and Blowfish. Proc. Comput. Sci. 78, 617624 (2016).

Article Google Scholar

Kumar, M., Saxena, A. & Vuppala, S. S. A survey on chaos based image encryption techniques Vol. 884 (Springer, Cham, 2020).

Su, Z., Zhang, G. & Jiang, J. Multimedia security: A survey of chaosbased encryption technology, pages 99124. Multimedia-A Multidisciplinary Approach to Complex Issues. InTech, (2012).

Wang, X. Y. & Gu, S. X. New chaotic encryption algorithm based on chaotic sequence and plaintext. ET Inform. Secur. 8(3), 213216 (2014).

Article Google Scholar

Nesa, N., Ghosh, T. & Banerjee, I. Design of a chaos-based encryption scheme for sensor data using a novel logarithmic chaotic map. J. Inform. Secur. Appl. 47, 320328 (2019).

Google Scholar

Wu, X., Zhu, B., Hu, Y. & Ran, Y. A novel color image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 5, 64296436 (2017).

Google Scholar

Abanda, Y. & Tiedeu, A. Image encryption by chaos mixing. IET Image Process 10(10), 742750 (2016).

Article Google Scholar

Kocarev, L., Makraduli, J. & Amato, P. Public-key encryption based on Chebyshev polynomials. Circ. Syst. Signal Process. 24(5), 497517 (2005).

MathSciNet Article Google Scholar

Amani, H. R. & Yaghoobi, M. A new approach in adaptive encryption algorithm for color images based on DNA sequence operation and hyper-chaotic system. Multimed. Tools Appl. 78, 2153721556 (2019).

Article Google Scholar

Babaei, M. A novel text and image encryption method based on chaos theory and DNA computing. Nat. Comput. 12, 101107 (2013).

MathSciNet CAS Article Google Scholar

Liu, H. & Wang, X. Color image encryption based on one-time keys and robust chaotic maps. Comput. Math. Appl. 59(10), 33203327 (2010).

MathSciNet Article Google Scholar

Wang, X. & Yang, J. A privacy image encryption algorithm based on piecewise coupled map lattice with multi dynamic coupling coefficient. Inf. Sci. 569, 217240 (2021).

MathSciNet Article Google Scholar

Wang, X. & Gao, S. Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf. Sci. 539, 195214 (2020).

MathSciNet Article Google Scholar

Xian, Y. & Wang, X. Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 547, 11541169 (2021).

MathSciNet Article Google Scholar

Wang, X., Liu, L. & Zhang, Y. A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt. Lasers Eng. 66, 1018 (2015).

Article Google Scholar

Belazi, A. et al. Efficient cryptosystem approaches: S-boxes and permutation-substitution-based encryption. Nonlinear Dyn. 87, 337361 (2017).

Article Google Scholar

Ren, W. & Miao, Z. A Hybrid Encryption Algorithm Based on DES and RSA in bluetooth communication. In Proceedings of the(2^{nd})international conference on modeling, simulation and visualization methods, pages 221225, Sanya, China, (May 2010). IEEE.

Schneier, B. Description of a new variable-length key, 64-bit block cipher (Blowfish). In Fast Software encryption, Cambridge security workshop, Cambridge, UK, December 9-11, 1993, Proceedings, volume 809 of Lecture Notes in Computer Science, pages 191204. Springer, (1993).

Modi, B. & Gupta, V. A Novel security mechanism in symmetric cryptography using MRGA. In Progress in intelligent computing techniques: Theory (eds Sa, P. et al.) 195202 (Springer, Singapore, 2018).

Weiping, P., Danhua, C. & Cheng, S. One-time-pad cryptography scheme based on a three-dimensional DNA Self-assembly pyramid structure. PLoS One 13(11), 124 (2018).

Google Scholar

Cui, G., Han, D., Wang, Y. & Wang, Z. An improved method of DNA information encryption. In Bio-inspired computing-theories and applications Vol. 472 (eds Pan, L. et al.) 7377 (Springer, Berlin, Heidelberg, 2014).

Chapter Google Scholar

Kals, S., Kaur, H. & Chang, V. DNA cryptography and deep learning using genetic algorithm with NW algorithm for key generation. J. Med. Syst. 42(1), 17 (2018).

Article Google Scholar

Liu, H., Wang, X. & Kadir, A. Image encryption using DNA complementary rule and chaotic maps. Appl. Soft Comput. 12(5), 14571466 (2012).

Article Google Scholar

Wang, X.-Y., Zhang, Y.-Q. & Bao, X.-M. A novel chaotic image encryption scheme using DNA sequence operations. Opt. Lasers Eng. 73, 5361 (2015).

CAS Article Google Scholar

Man, Z., Li, J., Di, X., Sheng, Y. & Liu, Z. Double image encryption algorithm based on neural network and chaos. Chaos, Solit. & Fract. 152, 111318 (2021).

MathSciNet Article Google Scholar

Shi, J. et al. An approach to cryptography based on continuous-variable quantum neural network. Sci. Rep. 10, 2107 (2020).

ADS CAS Article Google Scholar

Yin, W., Indulska, J. & Zhou, H. Protecting private data by honey encryption. Security and communication networks, 2017:9 pages, (2017).

Yoon, J. W., Kim, H., Jo, H. J., Lee, H. & Lee, K. Visual honey encryption: Application to steganography. In Proceedings of the(3^{rd})ACM workshop on information hiding and multimedia security, pages 6574, Portland, Oregon, USA, (2015). ACM.

Juels, A. & Ristenpart, T. Honey encryption: Security Beyond the BruteForce Bound. In Q. Nguyen Phong and O. Elisabeth, editors, Advances in CryptologyEUROCRYPT, volume 8441 of Lecture Notes in Computer Science, pages 293310. Springer, (2014).

Here is the original post:
Encryption technique based on chaotic neural network space shift and color-theory-induced distortion | Scientific Reports - Nature.com

Read More..

Bill to remove police radio encryption faces pushback – The Almanac Online

An effort by state Sen. Josh Becker to restore media access to police radio communications encountered resistance Tuesday, with several members of the state Assembly Public Safety Committee warning him that the measure is unlikely to win passage without stronger support from law enforcement agencies and backing from the state Department of Justice.

Becker's bill, Senate Bill 1000, is a response to the recent trend of police departments across the state fully encrypting their radio communications, thereby blocking the media or the public from monitoring police activities. In adopting the encryption policies, law enforcement agencies point to an October 2020 memo from the state Department of Justice, which ordered them to protect personally identifiable information such as Social Security numbers, license plate numbers and criminal records from radio transmission.

The DOJ memo allowed law enforcement agencies to meet the memo's objective by either encrypting their radio communications or adopting policies that protect private information but transmit most other communications through open channels. The Palo Alto Police Department is one of dozens around the state that chose full encryption.

While Palo Alto has publicly supported SB 1000, other law enforcement agencies are fiercely opposing the bill. The Riverside County Sheriff's Department is among them. Sgt. Julio de Leon said his department had spent millions of dollars to encrypt its radio communications and thousands of personnel hours.

"Now with this bill, the legislation will be forcing us to decrypt communications once again, which will cost us several millions of dollars to accomplish this task and thousands of hours," de Leon said. "This is simply unfair."

The two Republicans on the committee, Vice Chair Tom Lackey and Assembly member Kelly Seyarto both said they will oppose the bill. Lackey noted that the push to encrypt was prompted by a state Department of Justice mandate and argued that the remedy must similarly come from the state department. Proponents of the bill, he said, need to work out the solution with the DOJ.

"I understand their frustrations but I totally believe (what is) being proposed here creates a greater problem in compliance, and I believe law enforcement is truly caught in the middle on this thing and it's unfair to them, as an agency, to comply with privacy (requirements) and also reach out and engage in transparency," Lackey said.

Seyarto argued that requiring police officers to add additional frequency just for sharing information could create a barrier for their safety if they have to switch frequency while under duress.

"For me, paramount in all of this is the safety of the police officers," Seyarto said.

Though similar arguments came up during Senate hearings, SB 1000 enjoyed a relatively smooth path through the Legislature's upper chamber, which on May 26 voted to approve the bill by a 25-8 vote, largely along party lines. The Tuesday meeting suggested that getting through the Assembly level may prove to be tougher.

Even though the committee voted 3-2 along party lines to advance SB 1000, those who supported it suggested that the bill's proponents need to work closer with law enforcement agencies to reach a compromise.

Assembly member Reggie Jones-Sawyer, who chairs the Public Safety Committee, told Becker that his biggest challenge will probably be getting the bill out of the Appropriations Committee and resolving whether the legislation will cost millions of dollars for law enforcement to implement.

"Hopefully, you can get there, otherwise you'll have a difficult time to get out of Appropriations and get off the floor," Jones-Sawyer said.

Becker emphasized at Tuesday's hearing that SB 1000 provides a host of options for law enforcement agencies wishing to transmit private information over secure channels to ensure officer safety. They could, for example, follow the lead of the California Highway Patrol, which adopted a "hybrid" approach in which personally identifiable information gets transmitted through secure channels while other communication remains publicly accessible. He argued that the law is necessary to ensure transparency.

"Law enforcement can in fact protect private information without putting the public in the dark," Becker said at Tuesday's hearing.

SB 1000 states that agencies may comply with the confidentiality requirement by using an encrypted channel for dissemination of confidential information; by transmitting the information by a mobile data terminal, tablet or other text display device; or by communicating it through a telephone or other private device-to-device communication.

Jennifer Seelig, director of news and programming at KCBS and board member at the Radio Television Digital News Association, called Becker's bill "critically important to the safety, security and well-being of the public" because it restores an essential tool that journalists rely on to provide information.

"Journalists have a responsibility to inform the public in real time," Seelig said. "The decision by a number of law enforcement agencies to fully encrypt their scanner communication greatly limits the ability of journalists to serve the public during natural disasters, evacuations, mass casualty incidents and other news events."

Read more here:
Bill to remove police radio encryption faces pushback - The Almanac Online

Read More..

How to Disable BitLocker Encryption on Windows 10 and 11 – How-To Geek

Ar_TH/Shutterstock.com

Windows 10 and 11s BitLocker feature, for Professional and Enterprise editions, encrypts your drive to help keep your data secure. If you dont want this encryption for some reason, its easy to disable BitLocker and decrypt your drive. Well show you how to do that.

If youre concerned about privacy and security, know that removing BitLocker encryption makes your drive data more accessible in certain situations. For example, if you use a dual-boot PC, the other operating system can access the data stored on your drive if youve disabled BitLocker. Also, if your laptop gets stolen or you lose it, whoever has it can access the unencrypted data on your machines drive.

If your concern is with remote hackers and thieves accessing your drives data while youre connected to the internet, keep in mind that BitLocker doesnt protect against that; your data is already decrypted while youre using the machine. Its the job of your firewall, yourantivirus software, and yourself as the user to protect you from online threats. Aperson or another operating system with physical access to your device will be your main concern if you choose to proceed.

RELATED: The Best Antivirus Software of 2022

To disable BitLocker on Windows 10 or Windows 11, youll follow these steps. We used a Windows 11 PC below to demonstrate the steps, but Windows 10 is virtually the same.

To get started, open the Start menu, search for Control Panel, and select Control Panel in the search results.

When Control Panel opens, click System and Security.

On the System and Security page, choose BitLocker Drive Encryption.

Next to the drive where youve enabled BitLocker, click Turn Off BitLocker.

Select the Turn Off BitLocker option.

Windows will now start decrypting the contents of your drive, which can take quite some time, especially if your drive has a lot of content on it. In the meantime, you can continue to work with your files as usual.

Your drive is now decrypted and you can access the data on it however you want.

If youre looking for an alternative to BitLocker, consider using Veracrypt, which is a free and open-source encryption tool.

RELATED: How to Secure Sensitive Files on Your PC with VeraCrypt

See original here:
How to Disable BitLocker Encryption on Windows 10 and 11 - How-To Geek

Read More..