Barclays Downgrades AMD on Cryptocurrency Sustainability Concerns – TheStreet.com

Barclays cut Advanced Micro Devices Inc. (AMD) to "sell" from "hold" on concerns that the strong market for the company's GPU cards, which are used to mine cryptocurrencies, is not sustainable.

AMD shares were down 4% to $13.26 in premarket trading Tuesday.

"Bottom line, we are not at all bullish on the sudden surge on demand for GPU cards from cryptocurrency mining. We see a fair bit of similarities to what happened in 2013/2014, which was a more than a one-quarter bust for AMD, after the boom in cryptocurrency mining," Tuesday's note said.

What's Hot On TheStreet

Netflix is so impressive: By trouncing quarterly subscriber estimates and issuing solid guidance, Netflix Inc. (NFLX) did much to put to rest fears that its stock had gotten ahead of itself following a 31% rise so far in 2017, TheStreet's Eric Jhonsa says. The streaming giant also showed that it has reached a point where its sheer scale provides a competitive edge that makes it hard for even deep-pocketed tech and media rivals to slow it down, Jhonsa adds.

Overall, Netflix is an unstoppable beast because millennials like watching movies on the couch.

Tesla is bizarre: Tesla Inc. (TSLA) is adding two new executives from major media corporations to its board of directors after investors urged the electric carmaker to add members without close ties to CEO Elon Musk, TheStreet reports.

James Rupert Murdoch, the CEO of Twenty-First Century Fox Inc. (FOXA) , and Linda Johnson Rice, the chairman of Johnson Publishing Co., will join Tesla's board, according to a company blog post.

View original post here:
Barclays Downgrades AMD on Cryptocurrency Sustainability Concerns - TheStreet.com

Four Spy Experts on Trump Blackmail, WikiLeaks, and Putin’s Long Game – Mother Jones

Explaining the troubling tactics of the Kremlinand the White House.

Hannah Levintova, Bryan Schatz and AJ VicensJuly/August 2017 Issue

Information warfare is at the heart of the scandal engulfing the Trump administration. We spoke with four experts to help explain it, from WikiLeaks role to Putins long gameand Trumps own use of disinformation. Heres what they had to say.

Help MoJo mount a truly independent investigation into Trumps ties to Russia. Make a tax-deductible monthly or one-time donation today.

Andrei Soldatov is a longtime Russian investigative reporter, the co-founder of Agenta.ru, a website focusing on the Russian secret services, and the co-author of two books on Russian intelligence activities.

Mother Jones: Do you think WikiLeaks is actively coordinating with Russian interests?

Andrei Soldatov: Yeah, after 2016 I think its pretty clear.

MJ: How does that relationship work?

AS: The entire history of the Russian hacking operations is mostly outsourced operations, so you can easily deny your responsibility. Its not so hierarchical and direct, like you have the government secret agency and you have WikiLeaks and you have one guy in between. It might be much more complicated.

MJ: Can you walk us through the ecosystem of how the Russian hacking operations work?

AS: You have three elements: You have the secret services, mostly the FSB. They have extremely good connections to criminal hackers and the IT industry because the FSB is also in charge of licensing all activities in cyber, like encryption. The military is a second actor, extremely active now, extremely adventurous. Then you have informal actors, people who have their own direct access to the Kremlin. Some of them might work for the security services, but a lot of these guys work directly for the administration of the president.

This tactic was developed in 1999, when the Chechens found a way to start all these websites about whats going on in Chechnya. That was a real threat. So the security agencies got some students to hack these websites. And immediately the Kremlin understood that if youve got students, not government actors, attacking your targets, it provides you deniable responsibility. And immediately they started encouraging these people to attack other sensitive targets. Some targets were based in Russia: independent media, political opposition. Some were based outside the country. But the Kremlin understood outsourcing is much more effective. They have been using this trick ever since.

MJ: The US intelligence community has concluded that the hacking operation was closely directed by Putin.

AS: Its entirely plausible to me. This election was really personal for Putin because he believed that Clinton is a personal enemy. He genuinely believed she was behind the Moscow protests in 2012, 2011. I do not think these groups would try to do something without his authorization or his knowledge. It would be really crazy.

MJ: How do everyday Russians view this whole episode?

AS: Its a strange combination of two thoughts. The first one is, Look how ridiculous are Americans. They blame us for everything. And the second thought is, Look how great we are. We are to blame for everything in the world, which means we are really, really important.

Steven Hall/CIA

Steven Hall, who retired in 2015 after a decorated career at the CIA, ran the agencys Russia operations.

Mother Jones: If you were involved in the Trump-Russia investigation, who or what would you hone in on?

Steven Hall: Mike Flynn, no doubt. Its fun to think about what I would do if I was a Russian intelligence officer in charge of running these various operations. Not just the influence operation, which its quite clear now was pretty successful in increasing the likelihood that Donald Trump would be elected. But if I was the SVR [Russian foreign intelligence] guy who was told, Okay, your job is to try to find whether there are members of the campaign who would be willing to play ball with us, No. 1 on my list would be Flynn. First of all, hes a former chief of the DIA [Defense Intelligence Agency]. Hes an intelligence officer, so he understands how discreet and clandestine you need to be if youre going to cooperate on that level. And then, theres the future: Hes probably going to land a pretty good job, assuming Trump wins. So its a win-win-win in terms of targeting Flynn. Furthermore, hes come to Moscow. Hes accepted money from Russian companies, and hes tried to conceal that. So on paper, hes a really good-looking candidate for a spy.

MJ: Is there any parallel to this moment that you saw in your 30-plus year career with the CIA?

SH: The short answer is no. There have certainly been big spy cases in the pastAldrich Ames, Robert Hanssen. But I cant think of one that would be as senior a guy as somebody like the national security adviser, or even more unprecedentedif it turns out that the Trump camp had the go-ahead from the big dog to talk to the Russians prior to the election.

MJ: How likely is it that the Kremlin has collected kompromat on Trump?

SH: I can absolutely tell you that the FSB [Russias Federal Security Service] are rigged up to collect as much compromising information against any target they consider to be valuable. So when Trump was there in Russia, would they have collected against him? I think the answer is yes. I think they would have seen Trump for what he was at the time, which to the Russian lens would have just been an American oligarcha rich guy with considerable power who you might need something on at some pointHes a good guy to have at your beck and call.

If there was compromising material that had a shot at actually making Trump behave the way the Russians wanted him to, I would imagine it would be something financialillegal, dirty dealings, or something with legal import.

MJ: Do you think Congress is able to investigate the Trump-Russia allegations effectively?

SH: I dont think so, given where Congress is right now in terms of partisanship. There might have been a time historically15, 20 years ago. Short of having an independent investigator or some other mechanism that can get rid of some of the partisanship, I just dont think its going to happen.

Jack Barsky

Jack Barsky is a former KGB officer who spent a decade spying in the United States before defecting in 1988. His 2017 memoir, Deep Undercover: My Secret Life and Tangled Allegiances as a KGB Spy in America, details his path from a Soviet intelligence operative to a proud US citizen.

Mother Jones: What type of intelligence interest would have been aroused by Donald Trumps 2013 trip to Moscow? Is it likely he was surveilled?

Jack Barsky: Absolutely. In todays Russiaif you go over there and talk business with senior businessmen, then youve had some contact with Russian intelligence without knowing it.

MJ: Why was Russia so brazen in interfering in the US election?

JB: It wasnt so much about getting Trump elected. It was about creating disorder, stirring up problems, destabilizing to the extent you can. Even prior to the internet, the KGB was famous for planting false news and somehow getting information circulated in the Western world that was entirely phony. They are taking advantage of the weaknesses of an open society. Its actually a strength. But from the point of view of a tightly controlled regime, our openness, the ability to plant all kinds of information with all kinds of people because we dont have a tightly, centrally controlled mediathat is a weakness. They absolutely succeeded to some degree. And we are helping with this success. Thats what bothers me. We took the bait, the media and the politicians. We are wallowing in this internal bickering. The longer this goes on, the more folks back in Moscow will rub their hands and say, Hey, this is going pretty well.

MJ: Whats Russias endgame?

JB: Reestablishing the Russian empire. It doesnt necessarily mean conquering Europe and being super aggressive like Hitler was, but establishing themselves again as a power to be reckoned with in the world. After the collapse of the Soviet Union, Russia lost significant influence and power. And Putin wants to restore this. Thats historically something thats part of the Russian national character. And obviously, any kind of intelligence efforts will try to support that end goal.

Help us dig deep on Trumps ties to Russia. Make a tax-deductible monthly or one-time donation to Mother Jones today.

There are four basic techniques of propagandathe 4Dsaccording to Ben Nimmo, an England-based analyst of Russian information warfare. Though hes mostly applied them to Putins disinformation operations, they also provide a helpful lens for understanding Donald Trumps mastery of spin.

1. Dismiss: Reject uncomfortable allegations or facts.

Example: One day before he fired FBI Director James Comey, Trump tweeted, The Russia-Trump collusion story is a total hoax.

2. Distract: Throw out diversionary stories or shiny counterclaims.

Example: As reports of his staffers Russian ties heated up in March, Trump tweeted that Obama had my wires tapped in Trump Tower just before the victory.

3. Distort: If you dont like the facts, invent your own.

Example: The NSA and FBI tell Congress that Russia did not influence electoral process, Trump tweeted in March, just after National Security Agency Director Mike Rogers and Comey testified that Russia had tried to do exactly that.

4. Dismay: And if all else fails, try to scare them into shutting up.

Example: During the election, Trump threatened to prosecute Hillary Clinton if he became president. Trump has also threatened to roll back First Amendment protections for journalists who report purposely negative and horrible and false articles about him: Were going to open up libel laws, folks, and were going to have people sue you like you never got sued before.

Hannah Levintova is a reporter in Mother Jones' DC bureau. You can email her at hlevintova[at]motherjones[dot]com. For more of her stories, click here.

Bryan Schatz is a reporter at Mother Jones. Reach him at bschatz@motherjones.com.

Mother Jones is a nonprofit, and stories like this are made possible by readers like you. Donate or subscribe to help fund independent journalism.

Continue reading here:
Four Spy Experts on Trump Blackmail, WikiLeaks, and Putin's Long Game - Mother Jones

WikiLeaks Exposes CIA’s HighRise SMS Spying Tool In Latest Vault 7 Dump – Hot Hardware

WikiLeaks has published another set of leaked documents from the United States Central Intelligence Agency (CIA). This latest leak is part of WikiLeaks' Vault 7 batch and details a malicious app for Android devices called HighRise. Also called TideCheck, this app allows a remote hacker to redirect or intercept SMS text messages that are sent to a target's cellular phone, and have those communications forwarded to a remote web server.

This appears to be an old tool that was used by the CIA, or at least the version described in the leaked documents is an older piece of malware. The accompanying manual is dated December 16, 2013, and describes a tool that was designed to work on mobile handsets running Android 4.0 (Ice Cream Sandwich) to 4.3 (Jelly Bean). There have been four other major Android releases since then, including KitKat, Lollipop, Marshmallow, Nougat. Google is also close to releasing yet another Android build, Android O.

One thing that is interesting about this particular malware is that it cannot be installed remotely, unlike some of the other tools the CIA is known to have used. HighRise must be installed physically and then manually run once before it will automatically run in the background or after a reboot. As a consequence of this, HighRise also shows up in the list of installed apps so it can be started by the HighRise operator, according to the user guide.

These features suggest that this particular version probably was not used for spying on a target, at least not directly, and instead was used as a secure line of communication with CIA agents in the field, perhaps as a backup. Previous versions of the app did not have these attributes.

It is not known if the CIA continues to use this tool, albeit and updated version that supports newer version of Android (and perhaps iOS as well).

Read the original:
WikiLeaks Exposes CIA's HighRise SMS Spying Tool In Latest Vault 7 Dump - Hot Hardware

Artist uses Chelsea Manning’s DNA to create 3D masks – New York Post

NEW YORK Around thirty three-dimensional portraits of Chelsea Manning, created using the DNA of the transgender US Army soldier imprisoned for leaking classified data, will greet visitors at eye-level at an exhibition opening in New York City next month.

Artist Heather Dewey-Hagborg based the portraits on a range of possible facial variations generated by software that analyzed DNA samples sent to her by the former intelligence analyst when she was behind bars.

Manning, 29, was released in May from a US military prison in Kansas where she had been serving time for passing secrets to the WikiLeaks website in the biggest breach of classified data in the history of the United States.

Other than one mugshot, photos of Manning were prohibited while she was in custody.

The exhibition by Dewey-Hagborg and Manning at the Fridman Gallery in Manhattan shows portraits of her with different color eyes or skin tone. Manning seems more masculine in some of the depictions and in others more feminine in the show titled A Becoming Resemblance.

Im hoping people will walk in and see a portrait that resonates with them and feel kind of that connection with her, Dewey-Hagborg said at the gallery, where the exhibit opens on Aug. 2. We are all Chelsea Manning and we all stand there with her.

Dewey-Hagborg, who has previously created art pieces produced using DNA samples, worked with Manning for more than two years on the project. It began when a magazine contacted the artist to ask whether she could create an image to accompany a feature profile of Manning.

Dewey-Hagborg said she found the former soldier to be optimistic and incredibly brave during all of their interactions.

Manning said she trusted the artist and gave her free reign to produce the images, according to Dewey-Hagborg, asking only that the artist did not make her appear too masculine.

Prisons try very hard to make us inhuman and unreal by denying our image and thus our existence, to the rest of the world, Manning said in a statement on the gallerys website.

Dewey-Hagborg said the exhibition was meant to show that DNA does not necessarily tell you what gender a person is. She also hoped that showing 30 different DNA-generated versions of Mannings face drew attention to the fact DNA-based imaging is not completely accurate.

Its growing and developing but its not ready for that kind of use yet, Dewey-Hagborg said of the imaging technology.

Go here to read the rest:
Artist uses Chelsea Manning's DNA to create 3D masks - New York Post

Asylum seekers who housed Snowden suing Canada over refugee claims – RT

Asylum seekers who housed NSA whistleblower Edward Snowden in Hong Kong are set to sue the Canadian government for failing to expedite their refugee claims. They say their role in Snowdens escape to Russia has led authorities to repeatedly question them.

Before escaping to Russia, Snowden hid with families from Sri Lanka and the Philippines who sought asylum in Hong Kong. They hosted Snowden for short periods having been introduced to him by their mutual lawyer, Robert Tibbo.

Read more

They said they willingly helped Snowden who, like themselves, was seeking safety as a refugee. A US demand for his arrest in Hong Kong was not recognized and disclosed until after he had lawfully left the territory.

Once their connection with Snowden became known, the asylum seekers say Hong Kong authorities repeatedly questioned them to find out what they knew about Snowden, and denied them benefits for their basic living needs when they referred such questions to their lawyer.

The group includes four adults and three stateless children born in Hong Kong.

The Hong Kong government has sent the adult asylum seekers detention notices, indicating that they could soon be deported to their home countries where they say theyd face a credible risk of persecution and abuse.

The young children face separation from their parents if the adults are detained and deported.

According to a report in the South China Morning Post, the asylum seekers legal team in Canada is preparing to file an order of mandamus, an injunction in which they will ask the federal court to order the government to expedite their claims, based on the fact that the seven are in an extremely vulnerable situation in Hong Kong.

A lawyer for the group, Marc-Andr Sguin, said the average processing time of claims at the Canadian consulate in Hong Kong is more than four years. He argues that they need the claim processed much quicker than that because theyre very vulnerable to being deported.

We repeatedly tried to convey the urgent needs of our clients. There is no time, given that they are particularly vulnerable at the moment. We have to get them before they are deported, Sguin said.

In May the Immigration Department in Hong Kong rejected the seven claims. Their lawyer believes the decision was because of their link to Snowden.

READ MORE: Hong Kong denies asylum to refugees who sheltered Snowden in 2013

The seven people are now at further risk of detention and eventual deportation to their home countries, where they claim they face violence and persecution.

Canadian Immigration Minister Ahmed Hussen has discretionary powers to speed up the screening.

Read more

In a statement on Monday Human Rights Watch called on Canada to expedite the claims.

The compassionate act of letting Edward Snowden into their homes should never have landed these families in peril, said Dinah PoKempner, general counsel at Human Rights Watch.

Canada should move quickly on these cases and safeguard these people from the prospect of detention and deportation, PoKempner continued.

No one should have to risk return to torture or persecution because they opened their door to another who feared the same. Canada has a unique opportunity to provide these people and their children both safety and a future.

See the original post here:
Asylum seekers who housed Snowden suing Canada over refugee claims - RT

Report: Hackers ‘Likely’ Compromised UK Energy Control Systems – Silicon UK

A warning reportedly sent by the NCSC warns of attacks on British energy firms, following last months hack of a US nuclear plant

The National Cyber Security Centre (NCSC), GCHQs computer security organisation, has acknowledged it is investigating a broad wave of attacks on organisations that have reportedly targeted companies in the British energy and manufacturing sectors.

Those attacks are likely to have compromised some industrial control systems in the UK, according to a warning reportedly sent out by NCSC, which hasnt been made public.

We are aware of reports of malicious cyber activity targeting the energy sector around the globe, the NCSC said in a statement. We are liaising with our counterparts to better understand the threat and continue to manage any risks to the UK.

The attacks are part of a broader campaign targeting energy companies in countries including the US, Ireland and Turkey, according to computer security firm FireEye.

While authorities in the US and the UK have stopped short of identifying who they suspect to be behind the hacking activity, a report over the weekend by The Times cited unnamed sources as attributing the attacks to a group backed by Russias GRU intelligence agency.

In its alert, the NCSC reportedly makes reference to a similar warning sent by the US government in Juneindicating attacks on more than a dozen energy companies, including at least one nuclear plant.

The US Department of Energy (DOE) acknowledged those attacks earlier this month but said only administrative systems, and not industrial control systems, had been targeted.

The NCSC alert says the attack infrastructure used indicates an unspecified state government.

The NCSC is aware of connections from multiple UK IP addresses to infrastructure associated with advanced state-sponsored hostile threat actors, who are known to target the energy and manufacturing sectors, reads a section of the message, according to a report by Motherboard.

Unlike the DOE, the NCSC reportedly warned that industrial control systems were involved in the British attacks.

Some of those control systems, including ones that may have remote access to critical infrastructure, are likely to have been successfully compromised, the NCSC reportedly warned.

NCSC believes that due to the use of wide-spread targeting by the attacker, a number of Industrial Control System engineering and services organisations are likely to have been compromised, the document states.

The wave of hacking activity began around 8 June and focuses on the engineering, industrial control and water sectors, in addition to energy companies, according to the NCSC document.

The attack infrastructure uses the SMB and HTTP protocols and the attacks appear to be aimed at trying to capture users passwords.

Like the US government warning, it suggests mitigations including the use of multi-factor authentication.

Motherboard didnt indicate who provided it with the message, but said it had verified the alerts authenticity with two other sources.

The US report, issued by the FBI and the Department of Homeland Security (DHS) to US businesses, said the hackers were using targeted malicious emails to deliver Word documents infected with malware.

The hackers reportedly obtained users credentials and attempted to map out their network drives.

FireEye analyst John Hultquist said earlier this month that the attacks on energy companies in the US, Ireland, Turkey and possibly other countries are believed to have been carried out by the same group.

The groups activities stretch back as far as 2015, with the latest campaign including watering hole attacks aimed at infecting computers used by electrical engineers and control systems operators, Hultquist said.

Security experts monitoring the wave of attacks said that although there was no indication they had created a serious risk, they were a warning of the increasing vulnerability of critical infrastructure due to the broad use of Internet-connected computer systems in the energy sector and elsewhere.

Security firm Sophos said recent incidents such as the Petya or NotPetya and WannaCry malware campaigns, both of which spread using an exploit called EternalBlue allegedly developed by the NSA, show how damaging infrastructure attacks could become.

As with Petya and WannaCry, the private worry about Nuclear 17 is that the unfolding EternalBlue leak of alleged NSA spying tools and vulnerabilities might be feeding attacks that are starting to manifest in all sorts of sectors, Sophos said in an advisory.

Nuclear 17 is the code name given to last months attempted intrusion at the Wolf Creek nuclear plant in Kansas.

One of the most serious infrastructure attacks to date occurred in December 2015 when an incident at a Ukraine power company left parts of western Ukraine, including regional capital Ivano-Frankivsk, without power.

Security experts later said that a sophisticated Trojan horse called Black Energy was used in the hack, with the Ukraine blaming the incident on Russia. Security firms have as yet made no direct link between that attack and the more recent hacking campaign.

Do you know all about security in 2017? Try our quiz!

Continue reading here:
Report: Hackers 'Likely' Compromised UK Energy Control Systems - Silicon UK

Encryption: In the battle between maths and politics there is only one winner – ZDNet

Image: iStockphoto

Here we go again: the Australian government is the latest to plan new laws that will require companies to be able to unscramble encrypted communications.

In particular, the government wants tech companies to be able to hand over communications currently protected by end-to-end encryption, which scrambles messages so they can only be read by the sender and the recipient, and not by the tech company itself.

"The laws of Australia prevail in Australia, I can assure you of that," Australian Prime Minister Malcolm Turnbull told reporters. "The laws of mathematics are very commendable, but the only law that applies in Australia is the law of Australia."

The Australian stance is modelled on the one taken by the UK government, which last year passed the Investigatory Powers Act that aims to do something similar. At the time it was making its way through Parliament there were warning the law, known either as the 'Snoopers Charter' or "the most extreme surveillance in the history of western democracy", would spark copycat legislation elsewhere and this was clearly correct.

The argument that criminals should not be allowed to plot in secret is a legitimate one. When the UK law was being debated, the government said that intercepted communications form between 15 and 20 percent of the intelligence picture in counter-terrorism investigations.

Here's the problem. It's not realistic to legislate encryption out of existence. You can't outlaw the application of maths. Even 20 years ago, when it was relatively rare and harder to use, governments accepted that that the benefits of encryption -- like privacy and security -- vastly outweighed the genuine concerns that encryption could help bad people to do evil in secret.

And it's worth remembering that many companies started to use end-to-end encryption recently to protect their customers' data precisely because intelligence agencies around the world have been shown to have a tendency to scoop up as much data as they can, whenever they can.

The new UK law demonstrates these difficulties, and it's worth looking at how it has played out. This law requires UK internet companies to be able to remove any encryption they apply to messages. That makes it hard for any UK company to offer an end-to-end encrypted service themselves, but there's at least one major issue with this: UK law only extends so far, and the tech industry is a global one.

Few of the companies that offer the secure (end-to-end encrypted) services that worry the government are actually based in the UK.

Persuading companies to change the way they run their business just for the UK market is unlikely to succeed. And, even if the biggest companies could be forced to change their policies, which is deeply unlikely, then criminals could easily find another company, somewhere in the world, that will offer them an encrypted service. Or they could even build one themselves.

Banning end-to-end encryption would make it easier to snoop on some conversations, for sure. But it's likely to have a bigger effect on disorganised crime -- crooks that don't know how to or care about covering their tracks.

There is a benefit in being able to tackle any crime, of course, but it's worth being at least aware that any local -- that is, national -- ban on encryption is likely to have an extremely limited impact on organised criminals.

But what a ban will certainly do is weaken security for tens of millions of people.

We already know far too well that both cyber-crooks out for cash and hackers backed by governments are trying to snoop on and steal data from political parties, businesses, and individuals on a daily basis. Weakening the security that protects those communications will make it much easier.

The tech companies that hold those 'golden keys' that can decode all the messages that flow over their networks will be a huge target for hackers and history has shown us that few organisations are capable of protecting themselves forever.

There is perhaps an outside chance that there will be a domino effect: that as successive governments start passing legislation like this, that we could eventually end up in a position where end-to-end encryption is effectively outlawed worldwide. But that is extremely, extremely unlikely. Realistically, without the same legislation in the US (which has up to now rejected such a move) the impact of any other nations' laws will be limited.

What is better is for governments to accept the existence of end-to-end encryption as something that is, for the most part, a beneficial part of the landscape.

And there are ways to get round it. For example, many PCs and smartphones are inherently insecure and relatively easy to hack into; in the UK police and intelligence agencies now have the powers to hack individual devices should they need to. That means investigators can get access to most communications but can't routinely access everything.

This seems to me to be a much better, targeted use of powers rather than making us all insecure. It's the equivalent of giving the police a battering ram versus requiring everyone to hand in a copy of their front door key. In addition, investigators already have access to huge amounts of metadata -- information about the communications if not the actual contents. The problem in many cases is not too little information, but too much.

In reality it is unlikely to be possible to prevent the use of end-to-end encryption, and even if it were, the side-effects of doing so could be very significant for modern, connected, societies.

In a fight between maths and politics it's unlikely the politicians are going to emerge the winners: they should instead think of better ways to get access to communications to keep us all safer.

Originally posted here:
Encryption: In the battle between maths and politics there is only one winner - ZDNet

Quantum Computing Could Make Today’s Encryption Obsolete – Data Center Knowledge

This is the first post in our new regular series on data center security. Scroll to the bottom of the article to learn more about the column and its author.

Researchers at top university and corporate labs around the world are in a furious race to create the first practical, usable quantum computer. Quantum computers which use quantum bits, or qubits are capable of running computations impossible for existing technology. It promises to open up new possibilities in areas like medical research, artificial intelligence, and security.

Oh, and they would also easily crack current encryption algorithms.

How close are quantum computers to becoming reality? The point at which quantum computers would surpass our current computers in capability is at about 50 cubits.

In March, IBM announced that it had a 20-qubit quantum computer, and that outside researchers and developers could already start running simulations on the IBM Quantum Experience.

In June, Google raised the ante. Alan Ho, an engineer from Googles quantum AI lab, told a conference in Germany that Google already had a 20-qubit system, and was planning to built a 49-qubit computer by the end of the year.

See also:Googles Quantum Computing Push Opens New Front in Cloud Battle

Quantum computers are now commercially available if you have a lot of money, said Mike Stute, chief scientist at Masergy, a networking, security and cloud communications technology company headquartered in Plano, Texas.

The problem is that dealing with qubits requires some tricky engineering involving quantum physics. Plus, quantum computers require built-in error correction to deal with the fact that qubits are not as well-behaved as the traditional zero-or-one bits of classical computing. These two challenges combine to make the development of larger quantum computer a difficult task.

Meanwhile, its not enough to just surpass current computers. In order to crack todays encryption, quantum computers have to be a lot better than what we have today.

That will take between 500 and 2,000 qubits, said Kevin Curran, a senior member at IEEE and cybersecurity professor at Ulster University.

See also:One Click and Voil, Your Entire Data Center is Encrypted

So, run-of-the-mill hackers wont be breaking into banking systems right away. Government agencies, however, may have quantum computing technology a generation or two ahead of whats commercially available, said Masergys Stute.

That means companies protecting data of interest to China, Russia, or the NSA might need to be particularly careful.

Current encryption is based on the idea that there are some mathematical problems that are really hard for computers to solve.

For example, public-key encryption where one key is used to encrypt the data, and a different key to unlock it typically relies on just those kinds of problems.

When quantum computing becomes a reality, then many public-key algorithms will be obsolete, said Curran.

Symmetric encryption, where the same key is used to both encrypt and decrypt the data, is more robust and will last longer.

Companies that have data they want to protect may want to start planning ahead to make more use of symmetric encryption, as well as switch to longer keys.

In addition, researchers are already working on new, quantum-proof encryption methods and will start testing them as soon as quantum computers become more widely available.

For companies that depend on having good encryption in place the most important thing is not to hard-wire encryption systems into their applications.

Instead, they need to adopt a modular approach, so that they can easily replace old, obsolete algorithms with new, effective ones. With some advanced planning, thats not hard to do.

Cyberattacks with wide-reaching consequences are now commonplace. Last months attack on FedExs TNT Express will hurt its quarterly results. The same month, thousands of members of the British Parliament and their staff lost access to email as a precautionary measure taken to limit the damage from a massive cyberattack on the legislative body. If your job has anything to do with your organizations data centers, cybersecurity is becoming a bigger and bigger part of it, which is why were introducing a new column focused exclusively on data center security.

Its a great pleasure to introduce Maria Korolov, who will author the column. She is a Massachusetts-based technology journalist who writes about cybersecurity and virtual reality.

During her 20 years of experience covering financial technology and cybersecurity she wrote for Computerworld, was a columnist for Securities Industry News, ran a business news bureau in China, and founded a publication covering virtual reality. She has reported for the Chicago Tribune, Reuters, UPI, and the Associated Press.

Before switching to business and technology journalism, she was a war correspondent in the republics of the former Soviet Union and has reported from Chechnya, Afghanistan, and other war zones.

See more here:
Quantum Computing Could Make Today's Encryption Obsolete - Data Center Knowledge

Australia’s Attorney General Thinks He can Convince Apple Encryption Back Doors are Good – The Mac Observer

Australia is proposing laws that would require companies like Apple and Facebook to give the government access to our personal encrypted data, and now the countrys attorney general thinks he can convince Apple thats a good idea. Australia Attorney General George Brandis is meeting with Apple this week in a effort to coax the iPhone maker into voluntarily building back doors into it encryption.

Australia wants access to our encrypted data

His argument for access into encrypted data is in line with the ongoing government fight in the United States for the same: criminals, terrorists, and pedophiles can act cover their trails and act with impunity. Brandis says hed like to see tech companies voluntarily cooperate, but wants legislation to force compliance, too.

Australias stance isnt new or even innovative. Its the same position the U.S. and U.K. have taken on encryption, and like the U.S., Australia is saying it doesnt want a back door. Instead, it wants a way to bypass security protections that prohibit anyone from decrypting data without a passcode.

The government is also saying it isnt seeking to weaken encryption, but instead simply wants the access to user data.

Apple argued thats the same thing as a back door into our data and it weakens security for everyone. That was part of Apples stance during the very public fight with the FBI over a 2015 mass shooting in San Bernardino, California.

In that case, the FBI sought a court order forcing Apple to create a special version of iOS the agency could hack so it could see what was on the shooters iPhone. Apple argued that doing so would expose millions of iPhone to attack, and that even though the FBI promised it wouldnt be used on other phone or ever released, the hack would eventually leak.

The FBI dropped that fight only hours before a scheduled court hearing after paying US$900,000 to a company for a hack into suspects iPhone. Ultimately there wasnt anything of value on the phonesomething the San Bernardino police chief suspected from the beginning.

Now Senator Diane Feinstein has a bill she hopes will pass that gives the U.S. government authority to force companies to make their encryption unlockable by law enforcement agencies.

Like the U.S., Australia is pushing its stance that creating a way for governments to access our encrypted data isnt the same as a back door. That doesnt make it any less of a back dooror less of a security threatno matter how much Brandis argues.

His hope that Apple will voluntarily erode the privacy and security measures we see on the iPhone and Mac will only lead to disappointmentsomething the FBI learned very publicly last year.

[Thanks to Sky News for the heads up]

Originally posted here:
Australia's Attorney General Thinks He can Convince Apple Encryption Back Doors are Good - The Mac Observer

Why Australia might be on the right encryption-cracking track – The Interpreter

Much of the reaction to Malcolm Turnbulls press conference last Friday has cast his comments as the latest, and possibly worst example of political technological illiteracy. And just another instance of anti-technology bluster and rhetoric without any firm policy foundation.

Based on the level of detail and technical understanding the Australian Government has revealed so far, this is an understandable assessment. But reading between the (admittedly very blurred) lines, I would suggest that an eventual policy destination is slowly emerging.

Before assessing this policy proposal, there are three broad questions that need to be answered: What problem is the current policy approach not solving? Is what is being suggested feasible? And if so, will it address the problem?

The status quo

Firstly then, why all the rhetoric? Because, despite significant investment and a series of legislative changes, Australian law enforcement agencies are unable to access communications content, and increasingly, communications metadata in a timely manner.

The former challenge, particularly in relation to encryption, is not new. What is new is the combination of ubiquitous end-to-end encryption, and easy to use, free communication apps, that are typically hosted and headquartered outside of the reach of domestic law enforcement agencies.

As Turnbull himself noted prior to the introduction of mandatory metadata retention laws in 2015, using WhatsApp or Wickr is enough to ensure that your communications are encrypted, and that the metadata is stored outside of Australia.

For law enforcement, this means that they can no longer rely on access to the low hanging fruit, those within a conspiracy unable or unwilling to use secure communications methods. Or indeed, quickly conduct network metadata analysis to prioritise investigative leads.

Clearly, there are already ways around these limitations, particularly where an individual or group has been identified as a high priority. Most obviously, given the variety and number of apps most people use, why try to defeat (or indeed backdoor) a series of encrypted apps if instead, you can get access to the device theyre used on?

The UKs Investigatory Powers Act spelled out the extent of hacking powers currently available to UK intelligence agencies. And within law enforcement, weve learned about hacking in the US, but also by private sector contractors on an international level.

Recent global events might have suggested that hacking is easy; in reality, doing so within a government framework against a handful of individuals requires significant time and resources. And as the big technology companies make welcome progress at fixing vulnerabilities, this is only getting harder.

The policy solution

Up until now, the often baffling language used by government ministers across the Five Eyes alliance has made the feasibility of any potential solution too difficult to assess. But perhaps the clearest indication yet came last week in a revealing interview with Robert Hannigan, a former director of Britain's Government Communications Headquarters (GCHQ) . Hannigan largely echoed the views of the global infosec community - he refused to advocate building backdoors into encryption, which he described as overwhelmingly a good thing, and concluded that weakening security for everybody in order to tackle a minority was 'a bad idea'.

What was largely overlooked however, was Hannigans suggestion that authorities should instead 'go after the smartphone or laptops' of people abusing the system. And importantly, do so in cooperation with tech companies.

The specifics of how this cooperation might work remains unclear. But Hannigans comments point towards a solution that might satisfy some of the concerns of privacy and cyber security advocates, while also delivering a workable solution that delivers real value for law enforcement agencies - private sector-assisted hacking.

Cooperation would be compelled via a warrant, with all the accompanying oversight that this should imply. Its target would either be an app provider (such as Whats App) or perhaps more realistically, the operating system provider (largely Apple or Google). On receipt of a warrant, the provider could push a unique, tailored update to a targets device, containing device-specific malware that delivered ongoing law enforcement access to the device, and hence, the associated content and metadata.

Will it address the problem?

In a very obvious sense then, this proposal would help deliver access to the intelligence that law enforcement agencies need, increasing the scalability and success of law enforcement hacking operations but reducing their associated resource impact. And unlike an encryption backdoor, it might pass the technological feasibility test. Instead of weakening encryption, it would simply bypass it.

From a cyber security perspective, as Patrick Gray has pointed out, sufficient safeguards could be placed around these updates to ensure that they couldnt be reverse engineered - they wouldnt need to be a backdoor, open to abuse. And by focusing on a device rather than a specific app, the displacement effect, so obvious in focusing government efforts on just Whats App or Telegram, would not apply.

In theory then, this model appears promising. How closely it aligns with the legislation promised by Turnbull and George Brandis last week remains to be seen. But whichever legislative model Australia pursues, its progress will be watched closely by governments across the world. And of course, by a whole host of technology and communications companies.

Recent developments suggest that underneath the techno-babble, political point scoring and counter-terrorism blame game, governments the world over are faced by a very real policy problem. Australia may prove to be the test case for a policy solution that has far reaching consequences for privacy, technological development and the future of law enforcement operations.

David Wells

See the original post here:
Why Australia might be on the right encryption-cracking track - The Interpreter