Page 2,051«..1020..2,0502,0512,0522,053..2,0602,070..»

In praise of the Feistel network – MIT Technology Review

Given that context, the NBSs choice was perplexing. On the one hand, DES did deliver on its promise: after decades of analysis, there is still essentially no way to decrypt DES-encrypted data other than potentially trying every key, in whats called an exhaustive search. But on the other hand, one would expect that the 56-bit key would be nowhere near as strong as the 128-bit Lucifer.

Mounting an exhaustive search against DES was at the edge of possibility in 1975. Martin Hellman, a professor of computer science at Stanford University, and Whitfield Diffie 65, a researcher in Hellmans lab, estimated that for $20 million the US government could build a machine capable of trying all possible keys; adding just eight more key bits would increase the difficulty by a factor of 256, making a key search practically impossible. It was as if the proposed standard had been carefully designed so that DES-encrypted messages could be cracked by the US government but not by US corporations.

Feistel was born in Germany in 1915 into a middle-class Protestant family. His aunt married a wealthy German Jew named Franz Meyer, and the two fled Germany for Zrich, Switzerland, before 1931.

When Hitler came to power in 1933, Feistel was terrified that compulsory military service would be reinstated (which it was). So his uncle devised a plan to have Feistel attend summer school at Columbia University in 1934 to improve his English, then enroll at the Eidgenssische Technische Hochschule (ETH) in Zrich for college, and finally transfer to a university in the US to complete his studies and obtain permanent residence. The plan worked, and Feistel entered MIT in the fall of 1936. Meyer and his wife followed, moving to New York City before 1940.

Feistel graduated from MIT in 1937 with a degree in physics and continued as a graduate student until 1938, when he enrolled at Harvard. He became a US citizen on January 31, 1944. The following day, he told me, he was given a top secret clearance, recalls Diffie. Yet Feistel felt that he experienced discrimination because of his German heritage. Although he had been interested in codes and cryptography since he was a child, he couldnt work on them. He said something to someone during the war and was told that it was not the time for a German to be talking about cryptography, Diffie recalls.

Finally, he got his chance. After working at the MIT Radiation Laboratory, Feistel got a job at the Air Force Cambridge Research Center (AFCRC), which had been asked to evaluate an Identification Friend or Foe (IFF) system that aircraft used to identify themselves to radar systems so as not to be shot down.

Feistels group found a flaw with the system and developed a better approach based on cryptography. Its not clear whether it was ever deployed: within a few years, the AFCRC cryptography group was shut down, likely because the Department of Defense was centralizing cryptographic research at the NSA. But modern IFF systems do employ cryptography and a key that is changed regularly.

In November 1957 Feistel took a job at MIT Lincoln Laboratory, where he wrote a report summarizing the IFF work done at AFCRC. Whatever the particular application may be, any scheme of secret communication should be carefully analyzed and evaluated for its merits and faults, he concluded. It is better to know where one stands, than being SPOOFED into a false sense of security, through lack of knowledge or perhaps even inventors pride.

Lincoln didnt work out for Feistel, though, and neither did MITRE, the Bedford-based research firm, where he went in 1961. My father wasnt very happy there, recalls his daughter, Peggy Chester: again, Feistel thought colleagues discriminated against him because he was German. Feistel took pride in his German heritage and in German engineering, says Harold Mattson, PhD 55, who worked with Feistel at AFCRC. He adds that Feistel was also somewhat bitter about the postwar world order, describing the United Nations as a Victors Club on more than one occasion.

It may have been during his years at MITRE that Feistel developed his encryption approach. But if so, he didnt share it. He was very cautious about revealing his Lucifer code, his daughter says. He was afraid that other people would take it from him. Its also possible that cryptography work he wanted to do at MITRE was being stifled by the NSA.

In 1968, Feistel moved to IBM, which hired him specifically to work on cryptography for commercial applications. Its here that he likely perfected his encryption algorithm. On June 30, 1971, the company filed a patent application for his Block Cipher Cryptographic System. NSA reviewed the application and issued a secrecy order blocking publication of the patentbut NSAs order, dated October 17, 1973, was five months after the Scientific American article. NSAs order was rescinded on November 14, 1973, and US Patent 3,798,359 was published on March 19, 1974, with H. Feistel listed as the inventor.

Horst was key to the IBM cryptographic research effort, says Hellman, who also taught at MIT from 1969 to 1972. In 1973, when Horst published that paper, it was an eye-opener for many of us. It opened an approach to cryptography that made a lot of sense. Today the approach is so identified with Feistel that the basic design of DES and other similar algorithms is called a Feistel network.

Meanwhile, Diffie and Hellman discovered public-key cryptography in 1976. One of its primary uses is to distribute encryption keys for algorithms like DES.

Work by Don Coppersmith 72 published in the IBM Journal of Research and Development in 1994, four years after Feistels death, revealed that IBM knew by 1975 that the 128-bit Lucifer key would have been vulnerable to differential cryptanalysis, a cryptanalytic attack independently discovered by academics in the late 1980s. In the process of strengthening Lucifer, IBM shortened the key. In other words, when DES was approved for use in the 1970s, it might have been stronger than Lucifer after all.

But by the mid-1990s, computer scientists widely acknowledged that the 56-bit key was no longer secure and argued that DES should no longer be used to protect information.

To demonstrate that US policy was putting privacy at risk, in 1998 the Electronic Frontier Foundation constructed a machine called Deep Crack that cracked a DES-encrypted message in just 56 hours. The machine cost $250,000 to build, but most of that was engineering costs: EFF estimated that the second machine would cost less than $50,000.

Our research results prove that DES can be cracked quickly on a low budget, the EFF book Cracking DES concludes.

DES was replaced by a new algorithm called the Advanced Encryption Standard on May 26, 2002. As near as anyone knows, AES is still secure.

View original post here:
In praise of the Feistel network - MIT Technology Review

Read More..

Elon Musk: Twitter DMs Should Have End-To-End Encryption – Benzinga – Benzinga

Tesla Inc (NASDAQ: TSLA) CEO Elon Musk on Wednesday said Twitter Inc (NYSE: TWTR) should have end-to-end encryption for its direct messages to ensure security.

What Happened: The billionaire entrepreneur said Signal, a private messaging app that he backs, provides end-to-end encryption so that no one can spy on or hack the messages.

Unlike Signal and Meta Platforms Inc (NASDAQ: FB)-owned messaging platform Whatsapp, Twitters direct messages are not end-to-end encrypted. Whatsapp introduced end-to-end encryption in 2016.

The free and open-sourceSignal is endorsed by former CIA agent and whistleblowerEdward Snowden. The app focuses on privacy and claims it does not collect any data on its users.

See Also: Does Elon Musk's Twitter Stake Spell Hope For An End To Bitcoin And Dogecoin Giveaway Scams?

Why It Matters: Musk is likely to make some key changes on the social media site he has taken over for $44 billion. The world's richest man has promised to return free speech on Twitter, a platform he said is "the bedrock of a functioning democracy." This is the first time he has talked about Twitters safety encryption in direct messages.

The feature prevents third parties from accessing data while it's transferred from one end system. Service providers or any third parties are unable to read the content of messages because they are encrypted on a users device and not by the sites server.

Price Action: Twitter closed 2% lower at $48.6 a share on Wednesday.

2022 Benzinga.com. Benzinga does not provide investment advice. All rights reserved.

See original here:
Elon Musk: Twitter DMs Should Have End-To-End Encryption - Benzinga - Benzinga

Read More..

Definitive Guide to Ransomware: What It Is and How Your Organization Can Prevent, Detect, and Respond to a Ransomware Attack – Flashpoint

Understanding Ransomware

Ransomware threats have become a relevant part of any organizations risk landscape awareness in the past few years as threat actors and their TTPs become more advanced and take on a more diverse range of targets. Understanding what ransomware is, what risk it presents for your organization, and how to build an effective response and recovery plan are all crucial for implementing a strong threat intelligence program and keeping your assets, infrastructure, and personnel secure.

In this article, we:

Ransomware uses data encryption to block organizations access to their own sensitive data, demanding a ransom is paid to unlock it safely. Personnel facing a ransomware attack are denied access to internal files and programs, and ransomware actors often design their malware to spread throughout an organizations infrastructure while targeting its entire database and file servers, more effectively forcing the company to pay the ransom.

As attacks evolve to become more severe, threat actors have also adopted tactics to add external pressures, such as threatening to release confidential information, doxx executives, or inform clients that the company is not willing to pay to protect their data, to increase the likelihood of payment.

Although its become increasingly discussed in the past decade, ransomware attacks have existed for almost 40 years. One of the first recorded ransomware attacks, taking place in 1989 and released via floppy disk, was the AIDS Trojanalso called the PC Cyborg Virus. This ransomware attack demanded that victims send $189 via post to a P.O. box in Panama to restore access, although the encryption strategy used would not be effective at locking organizations out of their own systems today.

Until the 2000s it was difficult to efficiently receive ransom payments, making ransomware attacks relatively rare compared to today. Threat actors usually collected payments through money transfer services like Western Union or MoneyGram, or would request users to send prepaid debit cards through services like MoneyPak. With the advent of cryptocurrency, it has become much easier for threat actors to receive payments and quickly profit, which has led to this type of attack becoming more widespread.

Ransomwares evolution has seen a shift in the way threat actors choose their targets and tailor their attacks. In the past, general ransomware attacks were more common, and would target wider groups of victims at once to take advantage of a larger volume of lower value payments. They were fairly random, and would prey upon whoever happened to download the malware that would force them to pay.

However, extortionist sites, like the one associated with the criminals behind Maze ransomware, have given threat actors the ability to effectively target specific entities that are willing to pay higher ransoms in a single attack. Victim-shaming sites prevent targeted organizations from keeping an attack private and taking their time to pay the ransom, which makes them more willing to pay and helps the perpetrators profit quickly and with a higher success rate.

As ransomware attacks become more advanced, many threat actors have also begun leveraging other tactics in addition to holding confidential data hostage to further encourage organizations to pay up quickly. One of the most common secondary threats is to release the private information theyve captured, either to the general public or to a companys board, further damaging an organizations reputation in the wake of an attack.

Flashpoint has observed up to four tactics used in a single attack, often progressing from the aforementioned data encryption and theft to DDoS attacks, which shut down the victims sites so customers cannot get service, and harassment, which involves the threat actors directly contacting customers, investors, and the media to publicize the attack.

As a result, ransomware attacks often disable organizations and leave them unable to move forward without giving into demands, which is why ransomware has become a growing issue for companies as more threat actors attempt to profit from this lucrative threat vector.

This cybercrime industry is expected to grow to over $265 billion by 2031, and has become a risk for organizations across categories that must be considered as organizations build their threat intelligence and risk remediation programs.

Essentially, ransomware is built to infiltrate an organizations system, encrypt the files so theyre inaccessible to other users, and send a ransom demand to the victim. There are several ways threat actors accomplish these steps, but they are most often broken into the following components:

In order to gain initial access to a system, threat actors leverage a variety of infiltration vectors to help them infect an organizations database. Some of the most common include:

Recommended: Where Do Cybercriminals Stand on Ransomware Now?

Ransomware attacks often make use of multiple tactics to achieve the required level of access necessary to execute a large-scale attack.

Once an organizations infrastructure has been compromised, ransomware actors must encrypt the data so it is inaccessible to others and can be used to leverage payment for its unlocking.

This part of an attack is often the most straightforward, since encryption functionality is built into an operating system. It involves accessing the fileswhich is possible with the previously-installed malwareand then encrypting them with a unique attacker-controlled key. These new files replace the old ones, and the organization is no longer able to access their data, leaving them paralyzed and vulnerable to further breaches.

After an organization is locked out of their systems, a ransom is demanded via the ransomware to make organizations pay as quickly as possible. This is normally communicated to the victim via a ransom note, which is either programmed to be set as the display background of the device victims are trying to access their files from, or is contained in each of the encrypted directories so it is found as victims attempt to open their files.

These notes inform the victim of the price they must pay to regain control of their infrastructure, which are often demanded in cryptocurrency. If and when the ransom is paid, the victim receives either the encryption key or a copy of the encryption key that can be entered into the decryptor program (also provided by the attacker), which restores organizational access to the files and data.

These three components make up the framework for any ransomware attack, although their implementation can vary based on threat actor group.

Ransomware comes in many forms, including:

Tracking Ransomware: Understanding your Exposure and Taking Action

Ransomware-as-a-service: RaaS has become more popular in recent years, and refers to anonymous threat actors that act on behalf of another party to carry out an attack. From infiltrating a system to collecting the ransom, these anonymous hackers receive part of the payment in exchange for their assistance.

The WannaCry ransomware attack of May 2017 affected Microsoft Windows users worldwide, encrypting data and demanding Bitcoin ransom payments. This mass attack targeted organizations around the globe, using EternalBlue, a Microsoft exploit developed by the NSA for older Windows systems. This exploit was stolen by hacker group The Shadow Brokers and subsequently leaked roughly a month before the attack, which allowed for the ransomwares rapid propagation to a large number of countries across industries.

Related Reading: Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors

Petya is a strain of ransomware that targets Microsoft systems, encrypting data and preventing the operating system from starting. First observed in March 2016, it demands ransom payments in Bitcoin and was initially propagated via email attachments, although there have since been attacks using Petya malware that use a variety of TTPs to do damage.

One of its most notable variants, dubbed NotPetya, emerged in June 2017 and was used to carry out a widespread ransomware attack around Europe and the US. These attacks primarily targeted Russia and Ukraine, and are believed to be politically-motivated attacks against Ukraine that took place on its Constitution Day.

A suspected variant of Petya, Bad Rabbit ransomware was first observed in 2017 and disguised itself as an Adobe Flash installer, exposing those who unknowingly visited compromised websites via drive-by downloads. Once infected, a victims display would demand a Bitcoin ransom payment within 48 hours, although it was reported that payment did unlock the device, which does not always happen during ransomware attacks.

REvil was a Russian-language RaaS group that executed ransomware attacks by threatening to release sensitive organization information to the public unless a ransom was paid. In one of its most high-profile cases, it obtained confidential schematics for unreleased tech products. An announcement was made in January 2022 by the Russian Federal Security Service that it had dismantled REvil and arrested several of its members.

In one of its most noteworthy attacks, REvil targeted global IT infrastructure provider Kaseya in July 2021 by hacking its Virtual Systems Administrator software, spreading REvil ransomware to its users. The attack affected thousands of organizations, either directly or indirectly, and was carried out by exploiting an unpatched vulnerability that was fixed by Kaseya nine days after the incident took place.

Conti ransomware, which has existed since 2020, utilizes a number of TTPs to distribute the malware, including spear phishing campaigns, weak RDP credentials, and the exploitation of vulnerabilities in external assets. In February 2022, Conti chats were leaked, identifying individuals involved with the ransomware group and exposing other details of how it is run. However, there is evidence that Conti is still operating despite the leaks, and is still an active threat in the ransomware space.

Related Reading: Conti Affiliate Leaks Ransomware Documents

Carried out by criminal hacking group DarkSide, a ransomware attack was leveraged against American oil pipeline system Colonial Pipeline in May 2021 that led to the suspension of all pipeline operations in an effort to contain the attack. Working with the FBI, the organization made a payment of 75 bitcoin, approximately $4.4 million, to DarkSide, making it the largest attack on an oil infrastructure target in American history. They were subsequently provided an IT tool by the threat actor group to restore the system. It was announced in June 2021 that 63.7 of the bitcoin, or $2.3 million of the total payment, had been recovered.

Related Reading: DarkSide Ransomware Links to REvil Group Difficult to Dismiss

In December 2020 a ransomware attack against workforce management company Ultimate Kronos Group left many organizations, including some major enterprise companies, unable to process payrolls and consequently in violation of their obligations to employees. UKG was subsequently sued by several of its customers for alleged negligence in security practices and data protection, highlighting the importance of organizations implementing best practices to protect their and their users data.

Recommended: The Great Cyber Exit: Why the Number of Illicit Marketplaces Is Dwindling

As ransomware evolves to become more aggressive to organizations, there are developments that organizations should be aware of to better protect themselves from these types of threats.

2021 saw an increase in the number of ransomware attacks executed against organizations, growing by 105 percent compared to 2020. Although they make up just a small portion of total victim numbers, governments and healthcare organizations saw particularly steep growth in attacks, with the former seeing a 1,885 percent increase in the number of attacks and the latter experiencing a 755 percent increase. Especially with the rise of remote work, threat actors have taken advantage of heightened vulnerabilities that leave organizations more susceptible to a breach in their infrastructure.

Not only has the quantity of ransomware events proliferated, but ransomware actors have also evolved their tactics to make for more severe attacks that are meant to increase the likelihood of victims sending payment.

Coordinating attacks with major organization events like an IPO, sharing confidential information on victim-shaming sites, and threatening to sell stolen data to outside parties that are willing to pay for it have all been observed by Flashpoint as methods being used to put pressure on companies to submit to ransom demands.

With ransomware a firmly established part of the threat landscape across sectors, more responsibility is now placed on the board of an organization to ensure that their security teams have a solid plan to prevent and deal with ransomware breaches effectively and legally. As attacks become more severe, several factors are making it even more important for boards to take on an active role in defending their organizations against ransomware.

Ransomware attacks made up 75 percent of claims reported to cyber insurance companies in 2021, marking the rapid growth in both volume of attacks and the demand from organizations to have a safety net to protect their assets in the event of such an attack. This boost has become unsustainable for cyber insurers, leading to some, like AXA, announcing that ransomware attacks will no longer be covered under their policies.

Meanwhile, judicial bodies are tightening the standards organizations are held to to disclose attacks, and limiting the circumstances under which it is legally permissible to pay the ransom. As a result, these changes stand to put companies in an even more difficult position if a ransomware attack does occur, which means prevention must be prioritized over reaction.

As your organization takes steps to strengthen its defense against ransomware attacks, its helpful to identify things that make your personnel and infrastructure more susceptible to being targeted by threat actors. This knowledge can assist you in understanding what steps to take to better protect your organization from a successful ransomware attack.

Some of the key weaknesses that are in your control that threat actors look for to make for an easier attack include:

Additionally, there are other elements that may make certain companies more susceptible to ransomware attacks that are not necessarily changeable, but are important to be aware of to emphasize the importance of a strong ransomware prevention and defense plan.

Many companies targeted by ransomware attacks:

With all of these factors in mind, its important to have a realistic view on how ransomware risk fits into your organizations broader threat landscape analysis. Having a strong threat intelligence program in place is a good start to protecting your assets and infrastructure from an attack, but it is only one part of building a good defensive strategy.

A robust cyber awareness training program is one of the most impactful ways you can preempt potential threats. An effective program educates all of your employees about best cybersecurity practices and teaches them how they can contribute to a more secure organization, minimizing the risk of successful ransomware distribution through methods like email phishing. Best practices for individuals include:

In addition to these steps each employee should take to help prevent a successful breach, there are broader organizational measures that can be enacted to further impede threat actors from executing a successful ransomware attack. These include:

In the event that a ransomware attack does impact your organization, mapping out how to respond quickly and effectively can greatly minimize the damage afterwards. Planning ahead is key, as it saves your entire team valuable time in the moment when its most impactful, and ensures that everyone knows how to proceed so all efforts are aligned.

Among the most important aspects to include in your response plan are clear definitions of roles and responsibilities for involved teams and individuals, business continuity plans to minimize an attacks impact on your customers and users, communication plans, and vendor partnerships.

The basic steps of a ransomware response can usually be broken into the following parts:

After validating that an attack is taking place, its important to determine its scopehow widespread has it become? Understanding this will help you stop it as quickly as possible by taking the affected devices off of organization networks theyre connected to, preventing the ransomware from spreading to shared drives and other devices. It is also best practice to take your backups and other systems offline to prevent the ransomware from infecting them as well.

After you have secured your organization from further damage, your response teams can begin to investigate the scope of the attack and determine how much of your system has been impacted. Determining the strain of ransomware that was used, what specific files and data have been encrypted, and whether your backups are secure and functioning are also considerations to make as you evaluate the incident.

Once you have a clear view of what has been impacted, you can move forward with recovering your data and finding a solution to restore system access to your personnel. In addition to disclosing the attack to all involved parties, possible solutions to consider include:

Its important to note that submitting to a ransom demand is not always legal, so its crucial to include law enforcement and a knowledgeable party from your own organization to verify that ransom payment is allowed. Since some threat actors are tied to sanctioned entities, or are sanctioned themselves, a due diligence investigation may be needed.

It has historically been in the threat actors best interest to follow through on restoring access to your files and data once they receive a payment, since failing to do so can damage their reputation and decrease the likelihood that future victims will pay. However, it should be noted that there have been cases where threat actors do not follow through on their promise to decrypt your data, so paying the ransom should be carefully considered.

After you have restored access and retrieved your data, your security teams must perform an audit to determine which vulnerabilities were exploited that allowed for a successful ransomware attack and make the necessary changes to prevent it from happening again.

It is not uncommon for the same organization to experience a ransomware attack multiple times, usually because they do not fix the underlying causes of the vulnerabilities, allowing threat actors repeat access. Implementing new and improved measures to secure your infrastructure will make its recovery smoother and more stable.

Your organizations data, infrastructure, and personnel are valuabledont let threat actors take advantage of them. Sign up for a free trial and see firsthand how Flashpoint cybersecurity technology can help your organization access critical information and insight into ransomware actors and their tactics, techniques, and procedures (TTPs).

Read more:
Definitive Guide to Ransomware: What It Is and How Your Organization Can Prevent, Detect, and Respond to a Ransomware Attack - Flashpoint

Read More..

Something has to be done about the quantum computer security threat – PC Gamer

When it comes to technology, revolutionary is a word that gets overused. But if theres one thing in the world of 21st century computing that will deserve being described as such, its a fully functional quantum computer. It's no exaggeration to suggest that quantum computers have the potential to change the world as we know it.

Quantum computers are coming sooner than you might expect, in fact there are already functional, if rudimentary systems that have been developed by giants including IBM, Microsoft and Google along with many others. And you can be sure that the governments of the world are working behind the scenes in a quantum arms race. What we see in public is likely not at the bleeding edge of quantum computing research and development.

The power of a quantum computer, versus that of a classical computeror QC vs PCis they're set to dramatically advance fields as diverse as climate science, biology, and machine learning. But there's another application, and it's a somewhat shady one: espionage.

The governments of the world see quantum computers as a tool to break encryption standards. A fully functioning and stable high qubit quantum machine has the potential to wreak havoc across the internet. Previously secure networks would be vulnerable and public confidence in financial systems could collapse.

Forget Y2K, think Y2Q.

Then there are cryptocurrencies. Quantum computers could pose an existential threat to crypto, but I'll get to that a bit later. First, a crash course in quantum computing.

The functions of a classical computer are based around the use of bits, or binary digits, represented by 1s or 0s. A quantum bit, or a qubit as it's known, can exist as a 1 or 0, or both at the same time.This makes a QC much more adept at seeking answers to problems with a large number of outcomes or possible combinations than a classical computer.

A qubit harnesses the properties of quantum superposition. Via quantum entanglement, a qubit can be linked to other qubits to exponentially increase processing power. In simple terms, a QC is excellent at leveraging probabilities, which means that the answers to complex operations are exponentially faster with more qubits. A QC with enough qubits is capable of certain computations that a classical computer can never realistically solve. In certain cases, a calculation that a quantum computer could complete in mere minutes may take billions of years, or more to solve on even the world's most powerful supercomputer today.

The point at which a quantum computer can outperform a classical computer is called quantum supremacy. Some researchers already claim it has occurred, but any such claim is very specific, and completely impractical in a real world sense. There are also significant challenges to overcome before quantum computing becomes a commercial reality. Qubits are tricky things, to put it mildly, and maintaining coherence and scaling them is an area of ongoing research.

It's likely that we're many years away from practical quantum computers, but with enough stable qubits, there are some genuinely world-changing possibilities within reach. For now, the one I'll focus on is the ability to crack encryption. That might be the number one reason for governments to develop quantum computers.

It goes without saying that there's a need for network security. Military networks, financial systems, critical infrastructure, communications. You name it, it all needs to be secure to maintain confidence in the system. Security is built upon encryption.

Much of the encryption underpinning internet security is based upon prime numbers. As far back as 1994, American mathematician Peter Shor developed what is known as Shor's algorithm. It is used to find the prime factors of an integer. Put simply, this algorithm can be used to break many public key cryptography schemes, including RSA, one of the most widely used, and oldest algorithms for encryption.

I don't mean to be a scaremonger here. A QC capable of breaking a large key RSA encryption is probably years away at best, but the theoretical vulnerability exists, and the time to protect the possibility of an attack against it is now.

The governments of the world are developing post-quantum encryption schemes. US National Institute of Standards and Technology (NIST) is undertaking a multi-year project with the aim of standardizing one or more quantum-resistant public-key cryptographic schemes. If successful, most of the world's networks should transition to security which will appear seamless to the wider public.

In the end, Y2K wasn't the catastrophe that many doomsayers predicted. Hopefully quantum computers vs public key encryption passes with as little impact as Y2K did.

The moral of the story is that it's important not to ignore the threat posed by a QC. If the NSA is taking steps to secure its networks, then others should take the threat seriously too.

Quantum computers present an existential threat to many cryptocurrencies. Bitcoin is the logical example to use. Bitcoins core protocol relies on Elliptic Curve Digital Signature Algorithm (ECDSA) to create a private key and a corresponding public key. A sufficiently powerful QC can derive the private key from the public key. This allows an attacker to access that particular wallet. ECDSA is not easy to crack, but the potential is there and ignoring it is fraught with danger given the notoriously slow pace of blockchain development combined with head-in-the-sand tribalism.

Bitcoins early wallets are particularly vulnerable due to their use of pay to public key (p2pk) addresses, including the Satoshi Nakamoto era wallets. QC sceptics will say that BTC developers can hard fork to a quantum resistant signature scheme, and thats certainly true, but those dormant wallets remain vulnerable. Some estimates put the number of lost bitcoins at up to 25% of the entire supply. That's a lot of BTC.

What if a million bitcoins suddenly appeared on the market? Confidence would plummet and the price of bitcoin would crash. A hundred billion dollars, give or take is a juicy target for a rogue state. North Korea could certainly use the money.

But BTC and other cryptos aren't just about wealth. Their decentralised nature is antithetical to the ideologies and financial sectors of many countries. A country like China might wish to destroy all confidence in crypto, in order to remain in control of its financial sector. Perhaps the US might covertly attack crypto in order to prevent its use by criminals. Russia might.. well, who knows what Russia might do.

Some cryptos have already adopted QC secure signature schemes. Others including Ethereum and Cardano have quantum signatures or protection on their roadmaps.

I want to note again, my aim here isn't to pronounce doom and gloom. Bitcoin and others will survive if they take steps to protect against QCs, it's just that time is definitely ticking along. Cryptocurrencies already face numerous adversaries day after day, and yet it survives.

But it's time to get past the FUD and take quantum computers seriously. Developers need to act now. It might be a year or 10, but If a black swan event occurs, itll be far too late to do anything about it. The later the threat gets taken seriously, the harder it will be to mitigate against it.

No. Don't stress. Most of the legwork is being done behind the scenes and your current passwords and data should remain unaffected as long as the corporate caretakers of it are competent.

You can do things like change your private keys to longer key lengths where possible, but it's pretty safe to say that an adversary with a quantum computer isn't going to be worried about accessing your personal router, banking, or Coinbase password. There's bigger fish in the sea to go after.

The main thing is to be aware of the possible threat. The more people that are aware, the more questions get asked and hopefully answered. With any luck, by the time a fully functional quantum computer sees the light of day, the world will continue just as it always has, while enjoying the benefits they will bring.

In the future, hopefully stories like this one will be long forgotten, much like those Y2K doom and gloom articles were. I want to move on to talk about how a quantum computer can help to solve the really big problems, like clean energy, cures or treatments for things like cancer or diabetes, developing next generation materials, climate simulation or managing an entire city full of self-driving cars. But we all know that the likes of China and the US are after strategic and national security objectives first. And with that in mind, the wider internet and cryptocurrency remains vulnerable.

Follow this link:
Something has to be done about the quantum computer security threat - PC Gamer

Read More..

Cryptocurrency Prices Today April 26: Bitcoin up, Dogecoin biggest gainer – Moneycontrol

Most cryptocurrencies traded in the green early on April 26 as the global crypto market cap rose 3.12 percent over the last day to $1.87 trillion. The total crypto market volume over the last 24 hoursadvanced 41.63 percent to$97.60 billion.

The total volume in DeFistood at$10.79 billion, 11.06 percent of the total crypto market 24-hour volume. The volume of all stable coins hovered around $81.59 billion, which is 83.60 percent of the total crypto market 24-hour volume.

Bitcoin's price stoodat Rs 32.34 lakh, with a dominance of 41.35 percent. This was a 0.12 percent increase over the last day, as per CoinMarketCap data.

In international news, the Bank of Canada Chief has said that the Canadian dollar will remain at the centre of the country's financial system, Reuters reported. This was in response to questions about a Conservative leadership candidate's pledge to make the country the blockchain capital of the world.

"There are promising benefits from innovation in the financial sector. Having said that, we certainly expect the Canadian dollar will remain at the centre of the Canadian financial system," Bank of Canada Governor Tiff Macklem said in testimony before a committee of the House of Commons.

The Bank of Canada is currently working on its own central bank digital currency, a so-called digital loonie, that could be launched if a private digital tender were to take off as a payment system.

In the corporate corner,Abu Dhabi Global Market (ADGM) has licenced the Kraken group to operate a regulated virtual asset exchange platform in the financial free zone, Reuters reported. Kraken is the first global virtual assets exchange group in the United Arab Emirates to receive a full financial licence from the ADGM, it said.

Kraken MENA (Middle East and North Africa) aims to provide access to virtual assets through regulated funding, trading, and custodial services in dirhams, UAE's currency.

Notably, UAE's main business hub, Dubai, has also been attracting crypto-currency firms as it issued its first law governing digital assets and formed the Virtual Asset Regulatory Authority (VARA) to oversee the sector in March.

Download your money calendar for 2022-23 here and keep your dates with your moneybox, investments, taxes

Here is the original post:
Cryptocurrency Prices Today April 26: Bitcoin up, Dogecoin biggest gainer - Moneycontrol

Read More..

Top cryptocurrency prices today: Dogecoin, Ethereum, Terra rally up to 20%; Bitcoin above $40,500 – Economic Times

New Delhi: Despite volatility among riskier asset classes, crypto tokens were able to reverse the previous day's losses. Recent volatility is due to factors like inflation, the Ukraine crisis and the tightening of the monetary policies.

Barring the dollar-pegged Tether, all major crypto tokens were trading higher during the early hours on Tuesday. Dogecoin zoomed 20 per cent. Terra rallied 8 per cent, whereas Ethereum was up by 5 per cent.

Bitcoin and Ethereum recovered back in the past 24 hours. Seems like the short-term Bitcoin buyers have returned around the support level, said Edul Patel, CEO and Co-founder of Mudrex.

The global cryptocurrency market cap was trading at $1.86 trillion, up over 3 per cent in the last 24 hours. However, the total cryptocurrency trading volume zoomed about 43 per cent to $97.88 billion.

"Fed representatives will meet in early May to make a decision on another rate hike, which could spell additional doom in risk assets," he added.

Global updatesTwitter has accepted a $54.20-a-share buyout offer from Tesla CEO Elon Musk, valuing the social media company at about $44 billion in cash. Once the deal is completed, Twitter will become a privately held company.

Crypto exchange Kraken has received a Financial Services Permission (FSP) license from the Abu Dhabi Global Market (ADGM) to operate a regulated exchange platform in the United Arab Emirates (UAE).

Tech View by Giottus Crypto ExchangeBitcoin (BTC) has set itself up for interesting price action this week with several highlights during its last weekly close. Aside from being its lowest weekly close since early March, Bitcoins sub-$40,000 level was also its fourth red weekly close in a row - the first time since June 2020.

While charts indicated further downsides, BTC has closed significantly in the green today at $40,500. Now, once again, bulls and bears are facing off to determine the next direction.

But the bulls will certainly want a reclamation of the $43,000 level to establish a higher high and change its market structure on the larger time frame charts.

Key levelsSupport: $40,000, $39,500Resistance: $41,500, $42,000, $43,000

(Views and recommendations given in this section are the analysts' own and do not represent those of ETMarkets.com. Please consult your financial adviser before taking any position in the asset/s mentioned.)

The rest is here:
Top cryptocurrency prices today: Dogecoin, Ethereum, Terra rally up to 20%; Bitcoin above $40,500 - Economic Times

Read More..

Cryptocurrency heists are getting more ambitious and costlier to investors – CBS News

While 2022 has been a typically roller-coaster year for cryptocurrency buyers, it's shaping up to be exceptional for one group of virtual money enthusiasts: thieves. Criminals have already stolen more than $1 billion in crypto this year.

Attacks onCrypto.com in January,Wormhole in FebruaryandRonin Networklast month each resulted in multimillion-dollar losses. Cybersecurity experts say hackers are often target decentralized finance, or DeFi, platforms with weak security. DeFi services are typically built on public blockchains, allowing users to exchange crypto back and forth without the need for an established financial institution like a bank or credit union.

"We should expect these types of [sophisticated] attacks to continue to increase, as more and more criminal organizations build DeFi-hacking skills in-house," Mitchell Amador, CEO at cybersecurity auditing firm Immunefi, told Yahoo Finance earlier this month. "Furthermore, as DeFi gets bigger and bigger, these kinds of attacks become more and more lucrative."

The most recent attack came last week when an unknown hacker stole $182 million from Beanstalk Farms the fourth-largest hack on a DeFi service to date. PeckShield, a blockchain security company in China, said thieves used a "flash loan" to exploit security weaknesses in Beanstalk. A flash loan is an unsecured loan that bypasses the need for collateral from the borrower by using smart contracts requiring repayment by the the end of a transaction usually within seconds or minutes.

A large portion of the $182 million that was drained went toward fees on exchange platforms, such as Uniswap and Aave, used to carry out the attack. In the end, the culprit tookhome 24,830 in ether and 36 million BEAN tokens. Beanstalk officials said in a blogpostthat the hackers made out with roughly $76 million of users' crypto holdings. It's unclear if Beanstalk, which launched last August, has been able to recover the stolen crypto.

PeckShield said the hacker laundered the stolen cryptocurrency usingTornado Cash, a service that lets users transfer crypto tokensanonymously.

Since the attack, users have contacted Beanstalk with their suggestions on how to tighten security. Beanstalk said in its blog post that it is taking those thoughts into consideration and "is preparing a strategy to safely re-launch a more secure Beanstalk with a path forward."

Hackers have already snatched more than $1.2 billion in crypto from DeFi platforms this year, according to Immunefi, compared $154 millionin the first quarter of 2021. In all of 2020, hackers stole a total of $162 million in crypto from DeFi platforms, according todata from blockchain analytics firm Chainalysis.

"We've also seen significant growth in the usage of DeFi protocols for laundering illicit funds, a practice we saw scattered examples of in 2020 and that became more prevalent in 2021," Chainalysis said in a report. "DeFi protocols saw the most growth by far in usage for money laundering at 1,964%."

Trending News

Khristopher J. Brooks is a reporter for CBS MoneyWatch covering business, consumer and financial stories that range from economic inequality and housing issues to bankruptcies and the business of sports.

View post:
Cryptocurrency heists are getting more ambitious and costlier to investors - CBS News

Read More..

Cryptocurrency Is Risky. 5 Things Every Crypto Investor Should Know – CNET

Robert Rodriguez/CNET This story is part of Power Money Moves, CNET's coverage of smart money decisions for today's changing world.

Cryptocurrency is quickly becoming a red-hot tool for some people bent on making money through investing in digital coinage. Crypto is also controversial and can be wildly volatile. To some, bitcoin, stablecoin and NFTs represent a step forward for investors -- a kind of "Money 2.0." Advocates point to crypto's potential to democratize finance and power the metaverse. To others, cryptocurrency is simply a new, digital form of an old con primed to swindle and scam. Still others consider the whole endeavor an empty bubble, destined to burst.

In simple terms, cryptocurrency is a digital token whose ownership is recorded on a blockchain, a distributed software ledger that no one controls -- this is designed to make it more secure, in theory. Bitcoin and ethereum are the two most widely known flavors of crypto, but more than 18,000 tokens are traded under different names (Dogecoin is one infamous example).

Despite the seesawing prices and lack of regulation, cryptocurrency is moving mainstream as the next financial frontier. Developments like President Joe Biden's desire to explore a digital US dollar to four multimillion dollar Super Bowl ads underscore a growing desire from powerful government and corporate institutions to quickly legitimize crypto in much the same way as stocks and bonds.

But does that make cryptocurrency a smart investment for you?

"Cryptocurrency is one of those categories of investing that doesn't have those traditional investor protections," said Gerri Walsh, senior vice president of Investor Education at the Financial Industry Regulatory Authority. "They're outside the realm of securities trading. It's an area that's in flux, as far as regulations go."

Professionals caution that investors shouldn't put more than they can lose into crypto, which offers few safeguards, plenty of pitfalls and a spotty track record. If you're thinking about adding crypto to your portfolio, here are five key considerations before you begin.

Read more:Best Bitcoin and Crypto Wallets for 2022

The simplest way to get your feet wet with crypto investments is to use US dollars to buy a cryptocurrency using a popular exchange like Coinbase, Binance or FTX. A handful of well-known payment apps -- including Venmo, PayPal and Cash App -- will let you buy and sell cryptocurrency, though they generally have limited functionality and higher fees.

Whether you're using Coinbase, Binance, Venmo or PayPal, you'll be required to provide some sensitive personal and financial information -- including an official form of identification. (So much for bitcoin's reputation for anonymous transactions.)

Once your account is set up, it's dead simple to transfer money into it from your bank. And the barrier to entry is quite low: The minimum trade amount is $2 on Coinbase and $15 on Binance.

Crypto is so new, there isn't enough data yet to decide how much of your portfolio "should" be in cryptocurrency, according to Cesare Fracassi, who runs the Blockchain Initiative at the University of Texas, Austin.

"We need decades of returns in order to understand whether a specific asset is good in a portfolio," Fracassi said. "We know that on average stocks return about 6% more than bonds. That's because we've had 60 to 100 years to see the average returns on stocks and bonds."

Like all investment decisions, how much you pour into crypto will depend on your risk tolerance. But investment professionals suggest that investors keep their exposure low -- even for those who are all-in on the technology. Anjali Jariwala, a certified financial planner and founder of Fit Advisors, recommends that clients allocate no more than 3% of their portfolio into crypto.

Before investing in crypto, you should know there's almost no protection for crypto investors. And since this virtual currency is extremely volatile and driven by hype, that's a problem. It's easy to get caught up in tweets, TikToks and YouTube videos touting the latest coin -- but the adrenaline rush of a market spike can easily be washed away with a dramatic crash.

You should be on the lookout for crypto scams. One often-used scheme is apump and dump, in which scammers encourage people to buy a certain token, causing its value to rise. When it does, the scammers sell out, often pushing the price down for everyone else. These scams are prominent, and they took in more than $2.8 billion worth of crypto in 2021.

From the US government's current policy perspective, you're on your own. At this time, the government provides no deposit protection for crypto as it does for bank accounts. This may change following Biden's Marchexecutive order, which directed government agencies to investigate the risks and potential benefits of digital assets.

Best we can tell, only one company offers crypto insurance: Breach Insurance, whose Crypto Shield promises to cover your accounts from hacks. Other companies, such as Coincover, provides theft protection, which alerts you if there's suspicious activity on your account. Coincover maintains an insurance-backed guarantee that if its technology fails, it will pay you back up to the amount you're eligible for, which depends on the level of protection the wallet you use offers. (Neither Coincover nor Breach Insurance insures you against scams.)

Despite all the hype, scams and risks inherent in this market, Fracassi still thinks crypto has a viable future ahead of it.

"I think crypto holds a possible solution to some of the problems of the traditional financial sector," Fracassi said. "The current, traditional financial system is non-inclusive, it's slow and expensive and incumbents, including large banks and financial institutions, basically have a lot of control. I think crypto is a venue through which you can actually break the system."

Yes. Whether you're buying, selling or exchanging crypto, the IRS wants to know about it. Your tax liability depends on your particular situation, but crypto investments are broadly treated like other investments, including stocks and bonds.

You don't need to report crypto on your tax return if you didn't sell or exchange it for another type of crypto. Buying and holding also doesn't need to be reported. If you did sell or exchange crypto, though, you'll need to report any gains or losses realized, just like you would for stocks and bonds.

Adding crypto trades won't make your tax return any easier. But popular tax software like TurboTax, CoinTracker and Koinly now connect with wallets and exchanges to automatically track your cryptocurrency holdings, sales and transfers.

Buying tokens is the most straightforward approach to crypto. But other opportunities exist for exploring the crypto world while potentially protecting your money from seesawing swings.

Here are a handful of alternatives:

Buy shares of crypto companies. Many companies in the crypto space are publicly traded. Buying shares of Coinbase Global or PayPal Holdings rather than of the coin itself allows you to benefit from the business proceeds of these companies, which are in part generated by crypto. You can also buy shares of companies that make crypto-related hardware, such as Nvidia and AMD.

Invest in crypto ETFs or derivatives. Specialized exchange-traded funds, or ETFs, are available for crypto. ETFs are baskets of securities, such as stocks, commodities and bonds, that follow an index or sector, in this case, crypto. Futures and options are also available for some crypto products, though these advanced types of investment vehicles come with their risks.

Get a job in crypto. LinkedIn, Indeed and Monster list thousands of jobs in crypto. Whether you've got a traditional finance background or you're a software engineer, there's a boom in the blockchain labor market. There's also Cryptocurrency Jobs, a job board dedicated to blockchain careers.

Whether you'll plunge into crypto waters is ultimately up to you, but bear in mind it isn't the only place to start your investing journey. And beyond crypto, there are other digital assets to consider, too, including NFTs. But if you do take the plunge, be sure to invest in a good wallet to keep your digital currency safe.

Read more:Air Travel Is More Expensive in 2022: Here Are Smart Ways to Save Money When You Fly

Receive expert tips on using phones, computers, smart home gear and more. Delivered Tuesdays and Thursdays.

See the original post here:
Cryptocurrency Is Risky. 5 Things Every Crypto Investor Should Know - CNET

Read More..

Watch Out for the Top 10 Cryptocurrencies Available on Binance Exchange – Analytics Insight

The popularity digital currencies enjoy has surely made investors invest in cryptocurrencies

There is no doubt that cryptocurrencies are trending worldwide. It seems like ages when only a select range of investors was keen on investing in crypto. In present times, there is hardly any person who hasnt thought about investing in cryptocurrency. With differing degrees of utility, adoption, and promise, the cryptocurrency market has managed to garner attention from every corner of the globe. The attention and popularity that the digital currencies enjoy have surely made investors decipher as to which are the best cryptocurrencies to invest in. This article lists the top 10 cryptocurrencies that are available on the Binance exchange.

Current price: US$41,888

Bitcoin is a decentralized cryptocurrency and is a peer-to-peer online currency. BTC runs on the blockchain, or a ledger logging transaction distributed across a network of thousands of computers. Because additions to the distributed ledger are verified through a cryptographic puzzle, Bitcoin uses the proof of work algorithm to keep the transactions safe and secure.

Current price: US$3,099

Ethereum rose to prominence after its introduction of smart contracts. The crypto is a favorite of program developers because of its potential applications, like smart contracts that automatically execute when conditions are met, along with its NFT capabilities. Ethereum experienced tremendous growth and volatility in the past couple of months, increasing more than 27,000% since its inception.

Current price: US$1.00

Tether is useful for crypto investors because it offers a way to avoid the extreme volatility of other cryptocurrencies. This creates liquidity for exchange platforms, creates no-cost exit strategies for investors, and adds flexibility and stability to investors portfolios.

Current price: US$420.60

Binance Coin is a product of the Binance exchange. Binance is one of the biggest cryptocurrency exchanges in terms of the trading volume. It supports more than 100 cryptocurrencies to trade. BNB coin is used to perform certain operations over the Binance exchange, such as exchange fees, withdrawal fees, and listing fees. The Binance team is providing a discount on fees if the user uses a BNB coin to pay the fees.

Current price: US$1.00

USD Coin is known as a stablecoin pegged to the US dollar. Cryptocurrencies like USD Coin provide confidence to crypto investors to be present in the volatile cryptocurrency market and earn profit in a slow and steady process. The tokens are ensured with ERC-20 smart contracts.

Current price: US$$0.75

XRP is one of the top cryptocurrencies to help crypto investors yield profit other than Bitcoin. It is a digital asset built for payments and can be sent directly without any central authority. It acts as the most reliable crypto with the potential to source liquidity on demand.

Current price: US$106.97

Solana is a highly functional open-source project that banks on blockchain technologys permissionless nature to provide DeFi solutions. The Solana protocol is designed to facilitate decentralized app creation. It aims to improve scalability by introducing a proof-of-history consensus, along with the underlying proof-of-stake consensus of the blockchain. Also, due to its innovative hybrid consensus model, Solana enjoys interest from small-time traders and institutional traders alike.

Current price: US$95.06

LUNA is the native token of the Terra blockchain ecosystem. LUNA is down in the last 24 hours but showing the least losses of major crypto 0.06%. LUNAs price has been rocketing up this year and at the beginning of March was showing over 80% price increase in the previous seven days.

Current price: US$0.95

Cardano is one of the top competitors of Ethereum, like Bitcoin, in this highly volatile cryptocurrency market as a proof-of-stake blockchain platform. This cryptocurrency combines cutting-edge technologies to offer unparalleled security and sustainability to DAapps. The token is designed to ensure crypto investors can participate in the network operation.

Current price: US$78.58

Avalanche is one of the popular cryptocurrencies that is emerging as the crypto with potential in 2022 and beyond. It helps to create a unified global financial market to trade digital currency in a seamless way. This crypto with potential is known for the proof-of-stake consensus algorithm in the development of Dapps.

Share This ArticleDo the sharing thingy

See the original post here:
Watch Out for the Top 10 Cryptocurrencies Available on Binance Exchange - Analytics Insight

Read More..

Cryptocurrency should be treated like an asset: CrossTower Indias Vikas Ahuja – The Financial Express

Indian cryptocurrency exchange CrossTower regulates digital assets trading and investing for institutional and professional traders. With the launch of its personalised over the counter (OTC) services, it aims to help high net-worth individuals with trading in cryptocurrency assets by providing liquidity information on various cryptocurrencies. In conversation with FE.coms Ritarshi Banerjee, Vikas Ahuja, chief executive officer, CrossTower India, talks about the companys revenue projections and the growth potential of Indian markets. (edited excerpts)

With cryptocurrency investments rising for the past two years, what was CrossTower Indias revenue growth for FY22. What about FY23?

We have been in the Indian market for just six-seven months, as our products were launched on September 7, 2021. The products are taking time to stabilise because we are adding features to them. Still, in this span of time, we have acquired almost 5,00,000 customers. In terms of trading volume and revenue growth, it is at the preliminary stage as we havent started with our marketing campaigns but we are anticipating growth.

What is CrossTower Indias marketing strategy, and how much has it invested in that area?

The areas we will focus on include digital, social media, webinars, podcasts, print and TV, amongst others. In fact, we plan to have a session with industry veterans soon. The objective is to educate customers and traders. Neither do we give investment advice, nor do we market cryptocurrency as a getting rich scheme. Cryptocurrency needs to be treated like any asset class, with thorough analysis and study before one invests. So, the core message behind our mentioned marketing strategies would be to educate the customers. At CrossTower, we believe that customers should be acquainted with details before buying and selling tokens. For the coming quarter, we want to focus on marketing.

How will CrossTower Indias crypto investment plan (CIP) benefit the customers?

We have launched two schemes. The asset-bucketing scheme has been created for using mutual funds so customers can utilise their digital wallets, and the real-product scheme for customers to keep their cryptocurrency tokens as collateral which would reward them with a rate of interest. In addition, we are working on a simulation platform where people would be able to buy and sell using simulated digital currency.

How does CrossTower India assist budding cryptocurrency platform developers?

Our entire technology is based on blockchain, which has a number of user cases. Cryptocurrency and NFTs are applications to that technology. If NFTs are utilised properly, it can help not only young cryptocurrency developers but also other sections of the society such as tribal arts. We have just launched our beta version of the NFT platform, along with having training programs for blockchain developers. India has got talented developers is what we believe in.

In a regulations lacking country like India, how can one maintain their cryptocurrency portfolio?

We, as an exchange, remain focused towards KYC. With the regulatory clarity still missing in India, we make sure to follow all the standards and protocols assuming regulations will be implemented soon. A customer should invest only with that exchange which has a proven infrastructure and is backed by a technology-based team. A thorough research on the company must also be done. Since the day we launched, there has been no down-time. Our infrastructure has been made for institutional clients, which ensured our running of operations even in the days of heavy trading. My advice to all young developers is for them to have a background research on the exchange before investing.

In terms of growth, where do you see cryptocurrency markets for years to come?

For answering this question, we need to take into account the development of bitcoin throughout the years, and how companies have started to accept it. For example, online payments company PayPal has started to allow customers to trade in cryptocurrencies on their platforms. With currencies going digital, I feel that theyll have an important role to play in economies for upcoming years.

Where do you see the Indian cryptocurrency market in terms of financial stability?

I believe India has the potential to grow. According to a recent survey, 85% of Indians see an opportunity to start a firm versus 251% of the global average population. Indians have an entrepreneurial mindset with risk taking abilities. In 2016, we had approximately 1 million cryptocurrency traders and now, we have around 15 million. Given these demographics of India, I feel its cryptocurrency space will grow. We need support from the government and banking systems. The cryptocurrency industry should be regulated and taxed. Traditionally, we have seen India as an exporter of manpower to the west but if it starts creating products based on this blockchain technology, it could attract foreign investments. The industry needs to be managed properly, but there is an opportunity for growth.

Read more:
Cryptocurrency should be treated like an asset: CrossTower Indias Vikas Ahuja - The Financial Express

Read More..