Ethereum Merge Explained: Why It Matters For Everyone – CNET

The Ethereum Merge is significant, and not just for people who own crypto. In the works in one form or another since 2014, the long-delayed Merge will see the second biggest blockchain reduce its carbon emissions by an enormous amount. If the Merge is successful, ethereum's electricity requirements will fall by over 99%.

That is of huge consequence. Cryptocurrency critics argue that coins like bitcoin and ether are useless and consume enormous amounts of electricity. The first point is polarizing and subjective, butthe second is unequivocally true. In an era when more people than ever view climate change mitigation as society's highest priority, the carbon emissions of bitcoin and ethereum are too conspicuous to ignore.

In the Merge, ethereum will adopt a system known as proof of stake, which has been planned since before the blockchain's creation in 2014. Because of its technical complexity, and the increasingly large amount of money at risk, it has been delayed multiple times. The Merge is part of what in the past was called "ether 2.0," a series of upgrades that reshape the blockchain's foundations. Mid-September is the goal deadline.

"We've been working on proof of stake for about seven years now," ethereum co-creator Vitalik Buterin said at the Eth Shanghai conference in March, "but finally all of that work is coming together."

Here's everything you need to know to make sense of the big day.

To understand the Merge, you first need to understand the role of cryptocurrency miners.

Say you wanted to mine cryptocurrency. You'd set up a powerful computer -- a mining rig -- to run software that attempts to solve complex cryptographic puzzles. Your rig competes with hundreds of thousands of miners around the world trying to solve the same puzzle. If your computer unscrambles the cryptography first, you win the right to "validate" a block -- that is, add new data to the blockchain. Doing so gives you a reward: Bitcoin miners get 6.25 bitcoin ($129,000) for every block they verify, while ethereum miners get 2 ether ($2,400) plus gas, which are the fees users pay on each transaction (which can be huge).

It takes a powerful computer to have a chance in this race, and people typically set up warehouses full of rigs for this purpose. This system is called "proof of work," and it's how both bitcoin and ethereum blockchains run. The point is that it allows the blockchain to be decentralized and secure at the same time.

"It's what's called the civil resistance mechanism," said Jon Charbonneau, an analyst at Delphi Digital. Every blockchain needs to run on a scarce resource, Charbonneau explained, one that bad actors can't monopolize. For proof-of-work blockchains, that resource is power in the form of the electricity required to run a mining operation.

To overtake ethereum right now, a bad actor would need to control 51% of the network's power. The network is made up of hundreds of thousands of computers around the world, meaning bad guys would need to control 51% of the power in this vast mining pool. Doing so would cost billions of dollars.

The system is secure. Though scams and hacks are common in crypto, neither the bitcoin nor ethereum blockchains themselves have been compromised in the past. The downside, however, is obvious. As cryptographic puzzles become more complicated and more miners compete to solve them, energy expenditure soars.

Lots and lots. Bitcoin is estimated to consume about 150 terawatt hours a year, which is more electricity than 45 million people in Argentina use. Ethereum is closer to Switzerland's 9 million citizens, eating up about 62 million terawatt hours.

Much of that energy comes from renewable sources. About 57% of the energy used to mine bitcoin comes from renewable sources, according to the Bitcoin Mining Council. (BMC relies on self reporting among its members.) This is motivated not by climate conscientiousness but self interest: Renewable energy is cheap, so mining operations are often set up near wind, solar or hydro farms.

Still, the carbon footprint is extensive. Ethereum is estimated to emit carbon dioxide at a similar scale to Denmark.

The Merge will see ethereum completely shed proof of work, the energy-intensive system it currently uses, in favor of proof of stake.

In crypto land, "staking" refers to depositing cryptocurrency to yield interest. For instance, the creators of the terraUSD stablecoin offered customers 19% interest on staked TerraUSD: You could put in $10,000 and take out $11,900 after a year (until it imploded).

When proof of stake comes into effect, miners will no longer have to solve cryptographic puzzles to verify new blocks. Instead, they'll deposit ether tokens into a pool. Imagine each of these tokens is a lottery ticket: If your token number is called, you win the right to verify the next block and earn the rewards that entails.

It's still an expensive enterprise. Prospective block verifiers who will be known as "validators" instead of miners need to stake a minimum of 32 ether ($48,500) to be eligible. This system sees punters put up raw capital, rather than power, to validate blocks. Whereas a bad actor needs 51% of a network's power to overrun a proof-of-work system, they'd need 51% of the total staked ether to overrun the proof-of-stake system.

Since cryptographic puzzles will no longer be part of the system, electricity expenditure will go down an estimated 99.65%, according to the Ethereum Foundation.

Ethereum will transition from proof of work to proof of stake through a merging of two blockchains.

The ethereum blockchain that people use is known as "mainnet," as distinguished from various "testnet" blockchains that are used only by developers. In December 2020, ethereum developers created a new network called the beacon chain. The beacon chain is essentially the new ethereum.

The beacon chain is a proof-of-stake chain that's been chugging along in isolation since its creation 18 months ago. Validators have been adding blocks to the chain, but these blocks have contained no data or transactions. In essence, it's been put under various stress tests ahead of the big day.

The Merge will see the data held on ethereum's mainnet transferred to the beacon chain, which will then become the prime blockchain on ethereum's network. In the run-up to the Merge, ethereum developers have been stress testing the new blockchain by running data and transactions through it on various ethereum testnets.

"If you talk to the ethereum developers, and I have, they would tell you that if proof-of-work mining got banned overnight, they could do the Merge right now and it'd be fine," Charbonneau said. Much of the ironing out developers are currently focused on pertains to applications and clients built on top of ethereum, he added, not the proof-of-stake execution itself. "If they did the Merge today, it would be buggy for a few months ... but the protocol itself, there's no worries [among the developers]."

Absolutely. Critics of ethereum -- typically bitcoin enthusiasts -- compare the merge to changing the engine of an airplane in the middle of a passenger flight. At stake is not just the airplane, but the $183 billion worth of ether in circulation.

On a technical level, there could be many unforeseen bugs with the new blockchain. Solana, another proof-of-stake blockchain, has suffered several complete outages this year. Solana and ethereum differ in that solana's fees are minuscule, which means it's easier for bots to overwhelm the blockchain, but technical difficulties aren't out of the question.

Critics also wonder whether proof of stake will be as secure as proof of work. Charbonneau reckons it could be safer because of a function called "slashing" in essence, validators can have their staked ether burned, and their network access revoked, if they're found to have acted maliciously.

"Say someone 51% attacks bitcoin today, you can't really do anything," Charbonneau said. "They have all the miners and they could just keep attacking you. With proof of stake, it's really simple. If you attack the network, it's provable and we just slash you, and then your money's gone."

"You get one bullet, and then that's it. Then you can't do it again."

Ether is down about 60% since the beginning of the year, and many are hoping the Merge will revive its price. This has been a hotly debated topic within crypto circles in recent months, and no one knows for sure what the Merge will do the ether's price.

There are two primary reasons people predict ether's price will skyrocket following the Merge. First is the idea that ethereum fractioning its carbon footprint will make it easier for big companies to both invest in ether and create ethereum applications.

"The reality is, if you take the environmental caring part away, there are a lot of people who are not going to use it [ethereum] and not want to invest in it just based on ESG reasons," Charbonneau said, referring to environmental, social and corporate governance standards for ethical investing. "There are a lot of tech companies that have openly said, 'we are not going to do anything until after the Merge.'"

The second argument people make is a little more technical. Mining ethereum is costly; as electricity prices have gone up and crypto prices have gone down, even successful mining operations have begun to see red. To offset costs, miners typically sell most of the cryptocurrency they earn from mining. That creates millions of dollars of sell pressure each day as miners offload their ether. Once ethereum is proof of stake, miners (or "validators" as they'll be called) won't have to sell all the ether they earn, since validating blocks is so much cheaper than mining them via proof of work cryptography.

Others argue, however, that the Merge is already priced in. It's been in the works for seven years and many big-time investors, the argument goes, have put money on ethereum with the expectation that the Merge would be successful.

The Merge is expected to happen in September. In a recent conference call among ethereum developers, the Ethereum Foundation's Tim Beiko put Sept. 19 as a tentative date.

"This merge timeline isn't final, but it's extremely exciting to see it coming together," another developer tweeted. "Please regard this as a planning timeline."

The announcement did see the price of ether go up considerably, to $1,600. That's far from its $4,800 high, but encouraging news for ethereum enthusiasts in a cold cryptocurrency winter.

Original post:
Ethereum Merge Explained: Why It Matters For Everyone - CNET

Stablecoin and other digital assets are falsely framed as a choice between personal privacy and national security. We can have both. – MarketWatch

As the world grapples with the rise of transferable digital assets from central-bank digital currencies (CBDCs) to stablecoins an oft-repeated concept is that national security and law enforcement will be in conflict with individual privacy.

This belief is based on the idea that we have only two choices: either reveal individual identities so that governments can track and trace potentially illicit digital transactions, or preserve individual privacy and severely jeopardize law enforcement interests. This binary concept is on track to inform policy, regulation and product development that could permanently impact the evolution of digital assets, computing systems, and finance.

It is a false choice, and one we should not accept.

The stakes are admittedly high when it comes both to law enforcement and individual privacy. We cannot and should not accept a future digital landscape where terrorists and criminals abuse the system. Nor can we accept a world where individuals sacrifice their right to privacy by exposing, en masse, economic and personal details to commercial or governmental actors.

Todays system of applying anti-money-laundering (AML) and know-your-customer (KYC) requirements is predicated on individuals turning over sensitive personally identifiable information (PII), which is susceptible to hackers and potential invasions of privacy by public and private sector entities. This cache of information, which includes full names, addresses, birthdates, Social Security numbers, business partners and more, is repeatedly disclosed to different institutions making each of them a holder of exceptionally sensitive data that cannot be put back in the bottle once exposed.

Fortunately, recent years has brought a range of privacy-enhancing techniques (PETs) that may create an ideal arrangement. At their core, these techniques are focused on being able to confirm certain critical information about an individual engaging in a transaction (for example, that the individual isnt on a terrorist watchlist), without revealing PII about that individual. Promising areas include zero-knowledge proofs, homomorphic encryption and multi-party computation, which generally enable parties to prove that an encrypted proposition is true without revealing the underlying information.

For example, cryptographic techniques can prove that someone is over 21 years old, rather than showing a drivers license that reveals personal information such as a home address. A zero-knowledge proof can keep such information encrypted, but perform a computation to verify that the encrypted birthdate is on or before the threshold date 21 years prior.

Likewise, cryptography can allow portable credentials that prove, rather than disclose, key elements, such as what trusted entity has conducted customer due diligence, what elements of information were checked, including sanctions lists, and more. This approach can drive expanded opportunities for people to access financial services through digital wallets faster and more broadly, including for economic impact payments and other emergency services. It will also safeguard and secure underlying personal information, which will no longer be as vulnerable to exposure from hacks. PII would only be revealed upon other risk factors justifying it, subject to legal protections.

The privacy technology frontier has meaningful implications for U.S. policy.

First, and most importantly, it is critical that policymakers develop policy based on where technology is headed rather than where it has been. When automobiles first emerged in England, an old law dubbed the Red Flag Act required self-propelled vehicles (previously, only steam-powered locomotives) to be led at walking pace by someone waving a red flag. The New York Times aptly pointed out in 1895 that it served to destroy the usefulness of a horseless carriage.

We should similarly not build rules imposing traditional identity disclosure requirements akin to a mechanic walking alongside a vehicle with a red flag just because we believe it is the only way to satisfy key objectives. Programs including FinCENs PET-dedicated Innovation Hours Program that focus on the important role of privacy-preserving principles in developing technical solutions is an example of forward-leaning approaches that need to be replicated across government to ensure we have rules that incorporate technological advances.

Just as traffic laws, signals, and road signs were a better alternative to people carrying around red flags, privacy-protecting zero-knowledge proofs are a better alternative to people broadly sharing their PII.

Safely ensuring privacy for the digital economy will be a core global competitive advantage.

Second, the U.S. should be pursuing massive investment into public-private research efforts aimed at developing the worlds most advanced privacy-enhancing tools. Safely ensuring privacy for the digital economy will be a core global competitive advantage. It can attract global consumers to adopt American platforms and solutions as they aim to preserve their privacy in the face of increasing surveillance and exploitation efforts, including major nation-state cyber attacks and pervasive global attacks on journalists.

Such collaborative efforts would also embed American norms and values into our digital infrastructure in stark contrast to global competitors. The U.S. decided long ago that although encryption (and the Fourth Amendment) makes it more difficult for the government to monitor activity, that security provides critical protection from anti-democratic authoritarians and attackers. Breaches are significantly less severe if the system comprehensively encrypts (or declines to collect) data from the beginning. Advances in PETs allows for that protection while securely and privately verifying and computing, rather than exposing, data. The choice is not binary.

Some progress is being made. The White Houseissued a comprehensiveExecutive Orderon broader digital asset policy a few monthsago, and agencies are currently putting out requests for more information. For example, the U.S.Treasury Department recently issued a request for comment. There are also a number ofCBDC-related billsthat focus on privacy.

When applied to digital-asset innovations, including development of a digital U.S. dollar, PETs will solve one of the larger perceived policy barriers: having to make a binary choice between privacy and security, when in fact, privacy is a necessary part of security and our democracy. The boundless energy of American ingenuity has been unlocked when people feel secure from exploitation. Advances in cryptography can help ensure personal and democratic resilience with more mathematical certainty and dynamic opportunity than the politically-contingent, binary (and false) trade-offs that are being presented.

Daniel Gorfine is former chief innovation officer of the U.S. Commodity Futures Trading Commission, co-founder of the non-profit Digital Dollar Project, and founder of Gattaca Horizons LLC.

Michael Mosier is former acting director of the U.S. Treasurys Financial Crimes Enforcement Network (FinCEN), former deputy chief of the U.S. Department of Justices Money Laundering & Asset Recovery Section, and is currently general counsel at Espresso Systems.

More: The long-awaited U.S. data-privacy bill appears to be on track, again

Also read: Ro Khanna: Tech-funding bill is not just about jobs its about a new patriotism

See the rest here:
Stablecoin and other digital assets are falsely framed as a choice between personal privacy and national security. We can have both. - MarketWatch

With FIDO2, is a passwordless future on the horizon? – The Stack

Everyone hates passwords. They were useful when fewer websites existed, but now that our digital footprint has increased dramatically the average person manages as many as 100 passwords online passwords are now more of a risk than a solution, writes Reza Zaheri, Chief Information Security Officer, Quantum Metric.

To address the issues surrounding passwords, we must move beyond them altogether. Indeed, the wheels have been in motion for over a decade, with new solutions coming to the market in earnest. But its only in recent months that joint support from tech giants like Google, Apple and Microsoft has reached a tipping point, paving the way to a passwordless future.

Research by Google revealed that 52% of people reuse the same password for multiple accounts, and theyre often easy to remember, exacerbating the risk of hackers guessing them. Solutions like single sign-on and password managers are available, but these are underutilised by many, whether thats for reasons of trust, availability, or lack of knowledge.

Most breaches also involve a stolen password or credential, despite this, passwords are still popular. They are familiar, theyre easy to set up and usable on any platform. People who arent tech-savvy understand them, and if a password is stolen, one can simply create a new one.

Theres been a recent shift towards a passwordless future with multi-factor authentication (MFA) using biometrics like a face scan or fingerprint, a security key, or a text message with a code. Despite augmenting security (Microsoft claims MFA can block over 99.9% of account compromise attacks) many people either dont know how to use it, or theyre averse to the technology. And for those who do use MFA, the experience isnt necessarily seamless it often involves the extra steps of plugging in a security key, or copying / pasting a text message code. So, people revert to easy and often weak passwords.

The solution seems to lie with a partnership between FIDO (Fast IDentity Online) Alliance, and the World Wide Web Consortium (W3C).

Together, theyve developed FIDO2, an open global authentication standard designed to eliminate the use of passwords altogether, using Web Authentication (WebAuthn) and Client-to-Authenticator Protocol (CTAP) as their core components.

In May 2022, Apple, Google and Microsoft announced game-changing commitments to support the FIDO2 passwordless sign-in standard. And this year, all of the major browsers, platforms and operating systems Apple, Windows, Android. iOS, macOS, Chrome, Firefox, Safari, Edge will support FIDO2.

Lets say you want to log in to a website or app that offers FIDO2 authentication. Instead of using a password, your smartphone will serve as your identity authenticator, by storing a passkey credential created using military-grade public/private key cryptography.

For each website or app, a unique passkey pair is generated. Stored in a secure device enclave and synced to the cloud, the private key never leaves the local device and cant be stolen. Meanwhile, the public key is sent to the online service and linked to the users account. To log in, youll receive a prompt from the website or app, to unlock your phone via biometrics or passcode. By doing so, your phone will sign a specific challenge with your private key, thereby authenticating you and your device to the service.

And if you lose your phone? Your passkeys are always securely backed up into the cloud, and should sync to any new device you own.

Using robust public-key cryptography, FIDO2 is uber-secure and phishing-resistant. The passkey process is end-to-end encrypted, so hackers cannot intercept them. Because the private passkey will never leave the associated device, a hacker can never masquerade as you.

On top of that, its interoperable. Even if youre logging in with an iPhone, a Windows laptop, and a Chrome browser, FIDO2 will use Bluetooth to seamlessly communicate between different devices, and ultimately reduce any friction in the authentication process.

By eliminating passwords altogether, there is no need to reset or remember any passwords, and nothing to steal. Moreover, a passkey isnt sent unless the website or app is real, meaning fraudsters cant set up fake sites and use social engineering to steal credentials. As a result, credential stuffing, password guessing and phishing also become a thing of the past.

Furthermore, FIDO2 is both operating system and platform-agnostic, so theres no need to install extra apps, thus making it easier for mass adoption. Given that the three biggest tech giants are behind the standard, theres a good chance itll be ubiquitous in the near future.

The benefits are clear, but FIDO2 also raises some important questions, such as, who owns the passkeys?

Purely as an example: if youre an Apple user and your passkeys are backed up to iCloud, what happens if Apple disables access to your account? Will that leave you unable to log in to specific websites and apps? That leaves a vast amount of power in the hands of these tech behemoths. Remember: whoever controls your passkeys essentially controls your identity.

As it currently stands, passkeys will tie you to the likes of Google, Microsoft, and Apple even more than you already are, begging the question: do you trust them enough when it comes to privacy and security? Indeed, for FIDO2 to be a truly open standard, every tech company must be on board, not just the three.

Other questions remain unanswered, too. For instance, how easy will it be to switch passkeys across operating systems or platforms? And what if youre sleeping and someone uses your device to scan your face; does that give them access to your passkeys, and thus every other aspect of your life? And what happens if a hacker steals your phone? As such, your phones security and access becomes even more crucial the nature of PIN codes will likely become longer, and biometrics will also become even more sensitive and discerning.

Although a passwordless future is heading our way, it will take time to incorporate FIDO2 technology. To facilitate that, it needs to work out of the box, and be seamless, intuitive and transparent.

To that end, developers should not need to completely rewrite their applications and websites to make them FIDO2-capable, instead embedding a front-end module/plugin offered by identity providers like Google and Microsoft. However, antiquated systems may find it hard to incorporate FIDO2. As a result, a hybrid approach is highly likely, where legacy passwords still exist for such systems, and passkeys are slowly introduced into newer systems.

Because FIDO2 is a cultural paradigm shift as much as it is a technological change, user education is vital. Forty-plus years of passwords is a massive legacy to overcome. Companies will need to spend time and money raising awareness, so the general public can trust the new technology, any fears can be allayed around passwordless logins all in simple laymans terms.

Following the joint announcement by the three tech giants to support passwordless FIDO2, Apple has already stated they will make it available to the masses in September, when their new operating system is released; Google and Microsoft should also follow suit by the end of the year.

Were on the right trajectory towards secure, and easy passkey sign-ins across devices and platforms. But a passwordless reality wont happen overnight it will take some time until all are onboard.

Read more here:
With FIDO2, is a passwordless future on the horizon? - The Stack

Tinubu lied, lobbied to be my deputy for Muslim-Muslim ticket in 2007, Atiku insists – Premium Times

The presidential candidate of the Peoples Democratic Party (PDP), Atiku Abubakar, has accused his major opponent in next years presidential election of lying.

Atiku said Bola Tinubu lied when he denied lobbying to be his running mate in the 2007 presidential election.

Atiku started the tit-for-tat between both candidates when he first made the accusation last week. Mr Tinubu replied, saying he never lobbied for it but was instead offered by Atiku.

Both men were then allies and members of the Action Congress which Atiku had joined after leaving the PDP. Atiku would later change parties a few times more before his final return to the PDP.

On Sunday, the opposition candidate, in a statement by his spokesperson, presented what he said were three pieces of evidence that corroborated his position.

Nigerians may want to note that on 14 September, 2005, the then US Consul General, Brian L. Browne, drafted a memo, leaked via Wikileaks, wherein he stated that Bola Tinubu was scheming to be a running mate to either Atiku Abubakar or Muhammadu Buhari, Atikus spokesperson Paul Ibe wrote.

Read the full statement by Mr Ibe below.

We have read the response from Asiwaju Bola Ahmed Tinubu to the groundbreaking interview granted by His Excellency, Atiku Abubakar, to Arise TV, and even though it was replete with indiscreet language, the former Vice President has elected to respond to the claims made by Asiwaju.

In responding, he has chosen the route of a friendly riposte, in the hope that his gesture will be reciprocated by the Asiwaju in future.

On the issue of Atiku Abubakar offering to make Bola Tinubu his running mate in 2007, the Waziri says as a statesman, which he believes Asiwaju Bola Tinubu also is, or should be, it is pertinent that they use temperate language at all times. It not only shows that they are seasoned and mature, more importantly, it is a good indicator of fitness for the office.

And that is why it is our intention to respond to Asiwajus statement on Atiku Abubakars Arise TV interview, not in the rather impolite manner that he dealt the PDP presidential candidate, but in measured tones.

The major accusation made by Asiwaju Tinubu is that the Waziri Adamawa offered him the opportunity of being his running mate in 2007, which means that the former Vice President was not then mindful of Nigerias religious and ethnic diversity, making his statements during the Arise TV interview hypocritical.

We would not say that Bola Tinubu has lied. Rather, it is our desire to give him the benefit of the doubt, and believe that his memory may not be what it used to be.

Nigerians may want to note that on 14 September, 2005, the then US Consul General, Brian L. Browne, drafted a memo, leaked via Wikileaks, wherein he stated that Bola Tinubu was scheming to be a running mate to either Atiku Abubakar or Muhammadu Buhari.

This is further historically corroborated by the subsequent political history of Nigeria. Biographers of President Muhammadu Buhari have variously recounted how Bola Tinubu made the same request of then Presidential candidate Muhammadu Buhari in 2015.

In his 2016 AUTHORISED biography of President Muhammadu Buhari titled Muhammadu Buhari: The Challenges of Leadership in Nigeria, Professor John Paden, an American, wrote about the issue as follows:

Tinubu, a former governor of Lagos State and political godfather of the South-West geopolitical zone, felt he should be the vice-presidential candidate.

The above clearly shows a behavioural pattern here. So, if anyone is unhinged from the truth (to borrow Asiwaju Tinubus words), it certainly is not Atiku Abubakar.

In any case, if Bola Tinubu can forget the name of his own political party, why will he not also forget what transpired in 2007 and 2015? We do sympathise with him.

The fact remains that in a fragile and ethnically diverse nation, such as ours, religious and ethnic balance must be observed at the highest levels, and from there flow downwards.

That is what Atiku Abubakar said during his interview with Arise TV on Thursday, July 21, 2022, and he stands on that principle and will continue to so stand without apology to anyone.

From the foregoing, it is clear that His Excellency, Atiku Abubakars memory and recollection of the event has been corroborated by multiple, independent, and unconnected third parties, and if this were a court of law, this issue would have been regarded as proved beyond reasonable doubt.

We would also like to remind Nigerians that even though multiple sources have testified that Bola Tinubu desperately lobbied to be made Buharis deputy in a Muslim-Muslim ticket, Bola Tinubu himself denied this on June 22, 2022, and instead accused President Buhari of offering him the position of Vice President.

Which is exactly the same false allegation he has made against Atiku Abubakar. This is a pattern of behaviour. Not owning up to his actions.

Therefore, we hope this settles the matter, and that cordiality can be expected henceforth from the opposing camp.

Signed:Paul Ibe,Media Adviser to Atiku Abubakar, Presidential candidate of the Peoples Democratic Party and Vice President of Nigeria, 1999-2007.Abuja24th July, 2022.

Donate

TEXT AD: Call Willie - +2348098788999

Here is the original post:
Tinubu lied, lobbied to be my deputy for Muslim-Muslim ticket in 2007, Atiku insists - Premium Times

Is Encryption Ethical?. In a world where data privacy is | by xyuon.tech | Jul, 2022 – Medium

In a world where data privacy is increasingly under threat, many people are turning to encryption to protect their information. But is encryption ethical? In this blog post, well explore the ethical implications of encryption and how it can be used responsibly.

Encryption is a technique used to protect data or communication from unauthorized access. It uses mathematical algorithms to transform the data into a form that is unreadable by anyone who does not have the decryption key. Data that has been encrypted is often referred to as ciphertext, while unencrypted data is called plaintext.

Encryption is used in a variety of applications, including email, file sharing, and secure communications. It is also used to protect sensitive data, such as medical records and financial information.

There are many benefits to using encryption. Firstly, it helps to ensure the privacy of communications and data. Secondly, it can help to prevent data breaches, as encrypted data is much more difficult to steal or tamper with. Finally, encryption can also be used to create a chain of trust, as encrypted data can be verified and authenticated.

Encryption is a powerful tool and it is important to understand how this whole thing works and how it can be used to benefit you as a person.

The widespread use of encryption is a hotly debated topic, particularly when it comes to government agencies and law enforcement. On one side, some argue that encryption is a vital tool for protecting the privacy of citizens. On the other side, people argue that encryption can be used by criminals and terrorists to hide their activities from the authorities.

So what are the ethical concerns of encryption? Is it a tool that should be used to protect the privacy of citizens, or is it a tool that can be used by criminals and terrorists to hide their activities from the authorities? The answer is not clear, but what is clear is that encryption is a powerful tool that can be used for both good and bad. As we continue to use and develop encryption, we will need to be mindful of both its potential benefits and its potential risks.

In light of the recent data breaches and security vulnerabilities that have been exposed, many people are wondering if we should be encrypting everything. After all, if our data is secure, it cant be stolen or used against us, right? Wrong, encryption is not a perfect solution. It can be expensive and time-consuming to encrypt large amounts of data, and there is always the possibility that someone will figure out how to break the encryption. Additionally, encryption can make it more difficult to share data with others, as they may not be able to access the data if they dont have the right key.

Ultimately, the decision of whether or not to encrypt your data is up to you. There are pros and cons to both sides, and youll need to weigh those carefully before making a decision.

If you enjoyed the article, please give me a follow.

Read more:
Is Encryption Ethical?. In a world where data privacy is | by xyuon.tech | Jul, 2022 - Medium

Database Encryption Market Expected To Witness A Sustainable Growth Over 2022 2030 This Is Ardee – This Is Ardee

Database Encryption Market Overview:

The most recent report, Database Encryption Market worldwide will develop at an alarming rate in the coming years. Experts took into account the market drivers, limitations, risks and openings that exist in the entire market. The report shows market speculation that incorporates estimates. A thorough examination allows a thorough understanding of the direction of the market.

This Database Encryption analysis report also provides detailed information on other upcoming trends and challenges that will have a far-reaching effect on the market growth. Get detailed insights on the trends and challenges, which will help companies evaluate and develop growth strategies.

Get Access to sample Report Pages @https://marketreporthub.com/sample.php?id=00727

Major Players in the global Database Encryption market are:

What is the goal of the report?

The market report presents the estimated size of the Healthcare market at the end of the forecast period. The report also examines historical and current market sizes. During the forecast period, the report analyzes the growth rate, market size, and market valuation. The report presents current trends in the industry and the future potential of the North America, Asia Pacific, Europe, Latin America, and the Middle East and Africa markets. The report offers a comprehensive view of the market based on geographic scope, market segmentation, and key player financial performance.

Detailed Segmentation:

By Deployment

By vertical

Check For Instant Discount @https://marketreporthub.com/discount.php?id=00727

This Database Encryption Market study report adds the potential to impact its readers and users as the market growth rate is affected by innovative products, increasing demand for the product, raw material affluence, increasing disposable incomes, and altering consumption technologies. It also covers the effect of the COVID-19 virus on the growth and development of the market. Market players can study the report briefly before investing in the market and expecting higher returns. According to the report, the market scenario keeps on fluctuating based on many factors.

Key Drivers & Barriers:

High-impact factors and rendering engines are studied within the Database Encryption Market report back to facilitate readers perceive the development. Additionally, the report contains restrictions and challenges which will fill in the method of players. This can facilitate users listen and build knowledgeable business-related choices.

Regional Analysis of the Database Encryption Market:

North America (United States, Canada, and Mexico)

Europe (Germany, France, UK, Russia, and Italy)

Asia-Pacific (China, Japan, Korea, India, and Southeast Asia)

South America (Brazil, Argentina, Colombia, etc.)

Middle East and Africa (Saudi Arabia, UAE, Egypt, Nigeria, and South Africa)

Request for Report Table of Content @https://marketreporthub.com/table_of_contents.php?id=00727

Some of the Key Questions Answered in this Report:

What is the Database Encryption Market size at the regional and country-level?

What are the key drivers, restraints, opportunities, and challenges of the Database Encryption Market, and how they are expected to impact the market?

What is the global (North America, Europe, Asia-Pacific, South America, Middle East and Africa) sales value, production value, consumption value, import and export of Database Encryption?

Who are the global key manufacturers of the Database Encryption Industry? How is their operating situation (capacity, production, sales, price, cost, gross, and revenue)?

What are the Database Encryption Market opportunities and threats faced by the vendors in the global Database Encryption Industry?

Read more:
Database Encryption Market Expected To Witness A Sustainable Growth Over 2022 2030 This Is Ardee - This Is Ardee

Can Encryption Key Intercepts Solve The Ransomware Epidemic? – SecurityWeek

California-based Nubeva is building technology to recover encrypted data without making ransomware payments

A San Jose, Calif-based ransomware data recovery firm has announced the successful recovery of encrypted data without requiring any ransom payment. The firm takes a novel approach: it intercepts the encryption process and extracts the keys used by the ransomware. With these, it can recover data without recourse to paying the ransom.

Nubeva Technologies gave two examples in June 2022. SecurityWeek talked to CMO Steve Perkins. The first victim was a firm in the architectural, engineering and construction (AEC) sector that had been hit by a new version of REvil. This firm had been ransomed three times in the last few years before it turned to Nubeva. The second firm was an insurance processing firm in the healthcare sector, and was not a customer of Nubeva when its files were encrypted.

The Nubeva solution involves a small agent that operates in the background on each endpoint and server. Using patented technology that the firm calls session key intercept (ski), the process is automatically initiated at the first sign of anomalous or mass encryption. Ski listens in real time to the encryption process and extracts the encryption keys. It stores them in a secret location on the system, with copies in the customers cloud account.

Literally within 48 hours we provide a decryptor. Its usually shorter than that, if we have a decryptor. If its something new and we dont have a decryptor, well build one. Forty-eight hours is our SLA, and youre decrypting on the spot.

In practice, it is not an instant decryption that would likely rebuild files onto an infected system. There must be an intervening forensics stage where an incident response team assesses the systems to ensure that recovery goes to clean computers. Nubeva helps here. It has collected, time-stamped, and stored all the encryption processes. It can give the forensics team a complete fingerprint of the extent of the damage from ground zero which would normally take days to assess manually.

Many companies decide to pay a ransom because they believe it will be the quickest way to recover operations and avoid a lengthy downtime. But this process still involves the time it takes to negotiate with the attackers, obtain the decryptor, and start the rebuild. This period will normally take the best part of three weeks, and there is no guarantee that the decryption will work. Nubeva can dramatically shorten the downtime without paying the ransom, and can recover the files efficiently.

In this instance, the victim was able to recover its data files despite being attacked by REvil, and without paying the ransom.

Some companies decline to pay a ransom because of their own backups. If youve got a simple backup, said Perkins, just do it. The problem is that over 50% of the time people still end up paying a ransom because their backups have been corrupted. And all the time, the downtime clock is ticking.

This problem with backups was illustrated in the second recovery example given by Nubeva. This victim had a good backup process in place when the ransomware struck, but no relationship with Nubeva. The attackers had been resident in the network for several weeks, and the incident response firm warned the victim it would have to restore from backup to a state at least four weeks prior to the encryption to be sure of eliminating the original infection.

This was unacceptable. The company is a healthcare insurance transaction processing firm. All transactions undertaken during the roll back would be lost, and could only be recovered by submitting duplicate transactions leaving the firm open to charges of fraud. The only alternative would be to lose millions of dollars and all track of accounting during the period. The firm told the incident responders that it had to restore to no earlier than the day before the encryption.

The incident response team called in Nubeva, which was installed ahead of the backup recovery. The recovery process to the day prior to encryption was undertaken; and as expected, the infection was reintroduced. This time, however, Nubeva caught the encryption keys and gave the responders the infection process fingerprint. As a result, the systems could be rapidly cleaned, and the data restored again through the keys captured by Nubeva.

Nubeva does not consider itself to be a traditional ransomware prevention product. It is a data recovery product. It does not detect ransomware, nor does it prevent ransomware. There are many other products that promise to do this with varying degrees of success and failure. Nubeva is a data recovery tool for ransomware-encrypted data. It acts like a safety-net for when ransomware succeeds, as it so often does. Nubeva captures the encryption keys, and in conjunction with a forensic response team can restore encrypted data back onto clean systems. It does this in a shorter time than it would take to pay and restore, but without having to pay.

Related: Study Finds Eighty Percent of Ransomware Victims Attacked Again

Related: New Malware Samples Indicate Return of REvil Ransomware

Related: The Psychology of Ransomware Response

Related: SecurityWeek Cyber Insights 2022: Ransomware

Read more from the original source:
Can Encryption Key Intercepts Solve The Ransomware Epidemic? - SecurityWeek

Cloud Encryption Gateways Market 2022 with (Covid-19) Impact Analysis: Growth Latest Trend Analysis and Forecast 2028 This Is Ardee – This Is Ardee

Global Cloud Encryption Gateways Market from 2022 to 2028 is the title of a professional market research study MarketQuest.biz that examines market growth prospects and possibilities. This research analysis aims to give background information on the worldwide Cloud Encryption Gateways markets competition, current market trends, market potential, growth rate, and other vital statistics.

The study has thoroughly researched critical variables such as drivers and constraints, opportunities, production, market players, and competition in the worldwide Cloud Encryption Gateways market from 2022 to 2028. This research forecasts the evolution of the market in terms of revenue throughout the forecast period. The study would offer new entrants information on revenue estimates for the worldwide Cloud Encryption Gateways market and its sub-segments.

DOWNLOAD FREE SAMPLE REPORT: https://www.marketquest.biz/sample-request/117346

The study describes detailed consumption statistics, international and regional market imports and exports, income, gross margin analysis, etc. The leading market players then used acquisitions and expansions to ensure their growth in the worldwide Cloud Encryption Gateways market, included in the research. The Five Forces model by Porter and SWOT analysis also includes an in-depth examination of the worldwide Cloud Encryption Gateways market and the most recent market trends, growth opportunities, regional analysis, strategic recommendations, and emerging segments.

The following product type are highlighted in the analysis:

The following are the significant applications highlighted in the research:

The following manufacturers are included prominently in the market report:

This study focuses on several essential regions regionally:

ACCESS FULL REPORT: https://www.marketquest.biz/report/117346/global-cloud-encryption-gateways-market-2022-by-company-regions-type-and-application-forecast-to-2028

The Reports Important Answers to the Following Questions:

Customization of the Report:

This report can be customized to meet the clients requirements. Please connect with our sales team (sales@marketquest.biz), who will ensure that you get a report that suits your needs. You can also get in touch with our executives on 1-201-465-4211 to share your research requirements.

Contact UsMark StoneHead of Business DevelopmentPhone: 1-201-465-4211Email: sales@marketquest.biz

See the article here:
Cloud Encryption Gateways Market 2022 with (Covid-19) Impact Analysis: Growth Latest Trend Analysis and Forecast 2028 This Is Ardee - This Is Ardee

Hardware Encryption Market Size, Scope, Growth Opportunities, Trends by Manufacturers And Forecast to 2029 This Is Ardee – This Is Ardee

New Jersey, United States TheHardware EncryptionMarket research guides new entrants to obtain precise market data and communicates with customers to know their requirements and preferences. It spots outright business opportunities and helps to bring new products into the market. It identifies opportunities in the marketplace. It aims at doing modifications in the business to make business procedures smooth and make business forward. It helps business players to make sound decision making. Hardware Encryption market report helps to reduce business risks and provides ways to deal with upcoming challenges. Market information provided here helps new entrants to take informed decisions making. It emphasizes on major regions of the globe such as Europe, North America, Asia Pacific, Middle East, Africa, and Latin America along with their market size.

Such unique Hardware Encryption Market research report offers some extensive strategic plans that help the players to deal with the current market situation and make your position. It helps in strengthening your business position. It offers better understanding of the market and keep perspective to aid one remain ahead in this competitive market. Organizations can gauze and compare their presentation with others in the market on the basis of this prompt market report. This market report offers a clarified picture of the varying market tactics and thereby helps the business organizations gain bigger profits. You get a clear idea about the product launches, trade regulations and expansion of the market place through this market report.

Get Full PDF Sample Copy of Report: (Including Full TOC, List of Tables & Figures, Chart) @https://www.verifiedmarketresearch.com/download-sample/?rid=217722

Key Players Mentioned in the Hardware Encryption Market Research Report:

Western Digital, Samsung Electronics, Seagate Technology, Micron Technology, Kingston Technology, Toshiba, Kanguru Solutions, Winmagic, Maxim Integrated Products, Netapp, Gemalto, Thales.

Hardware EncryptionMarket report consists of important data about the entire market environment of products or services offered by different industry players. It enables industries to know the market scenario of a particular product or service including demand, supply, market structure, pricing structure, and trend analysis. It is of great assistance in the product market development. It further depicts essential data regarding customers, products, competition, and market growth factors. Hardware Encryption market research benefits greatly to make the proper decision. Future trends are also revealed for particular products or services to help business players in making the right investment and launching products into the market.

Hardware EncryptionMarket Segmentation:

Hardware Encryption Market, By Type

AES RSA

Hardware Encryption Market, By Application

Consumer Electronics IT Transport Aerospace Medical Financial Services Others

Inquire for a Discount on this Premium Report@ https://www.verifiedmarketresearch.com/ask-for-discount/?rid=217722

For Prepare TOC Our Analyst deep Researched the Following Things:

Report Overview:It includes major players of the Hardware Encryption market covered in the research study, research scope, market segments by type, market segments by application, years considered for the research study, and objectives of the report.

Global Growth Trends:This section focuses on industry trends where market drivers and top market trends are shed light upon. It also provides growth rates of key producers operating in the Hardware Encryption market. Furthermore, it offers production and capacity analysis where marketing pricing trends, capacity, production, and production value of the Hardware Encryption market are discussed.

Market Share by Manufacturers:Here, the report provides details about revenue by manufacturers, production and capacity by manufacturers, price by manufacturers, expansion plans, mergers and acquisitions, and products, market entry dates, distribution, and market areas of key manufacturers.

Market Size by Type:This section concentrates on product type segments where production value market share, price, and production market share by product type are discussed.

Market Size by Application:Besides an overview of the Hardware Encryption market by application, it gives a study on the consumption in the Hardware Encryption market by application.

Production by Region:Here, the production value growth rate, production growth rate, import and export, and key players of each regional market are provided.

Consumption by Region:This section provides information on the consumption in each regional market studied in the report. The consumption is discussed on the basis of country, application, and product type.

Company Profiles:Almost all leading players of the Hardware Encryption market are profiled in this section. The analysts have provided information about their recent developments in the Hardware Encryption market, products, revenue, production, business, and company.

Market Forecast by Production:The production and production value forecasts included in this section are for the Hardware Encryption market as well as for key regional markets.

Market Forecast by Consumption:The consumption and consumption value forecasts included in this section are for the Hardware Encryption market as well as for key regional markets.

Value Chain and Sales Analysis:It deeply analyzes customers, distributors, sales channels, and value chain of the Hardware Encryption market.

Key Findings:This section gives a quick look at the important findings of the research study.

For More Information or Query or Customization Before Buying, Visit @ https://www.verifiedmarketresearch.com/product/hardware-encryption-market/

About Us: Verified Market Research

Verified Market Research is a leading Global Research and Consulting firm that has been providing advanced analytical research solutions, custom consulting and in-depth data analysis for 10+ years to individuals and companies alike that are looking for accurate, reliable and up to date research data and technical consulting. We offer insights into strategic and growth analyses, Data necessary to achieve corporate goals and help make critical revenue decisions.

Our research studies help our clients make superior data-driven decisions, understand market forecast, capitalize on future opportunities and optimize efficiency by working as their partner to deliver accurate and valuable information. The industries we cover span over a large spectrum including Technology, Chemicals, Manufacturing, Energy, Food and Beverages, Automotive, Robotics, Packaging, Construction, Mining & Gas. Etc.

We, at Verified Market Research, assist in understanding holistic market indicating factors and most current and future market trends. Our analysts, with their high expertise in data gathering and governance, utilize industry techniques to collate and examine data at all stages. They are trained to combine modern data collection techniques, superior research methodology, subject expertise and years of collective experience to produce informative and accurate research.

Having serviced over 5000+ clients, we have provided reliable market research services to more than 100 Global Fortune 500 companies such as Amazon, Dell, IBM, Shell, Exxon Mobil, General Electric, Siemens, Microsoft, Sony and Hitachi. We have co-consulted with some of the worlds leading consulting firms like McKinsey & Company, Boston Consulting Group, Bain and Company for custom research and consulting projects for businesses worldwide.

Contact us:

Mr. Edwyne Fernandes

Verified Market Research

US: +1 (650)-781-4080UK: +44 (753)-715-0008APAC: +61 (488)-85-9400US Toll-Free: +1 (800)-782-1768

Email: sales@verifiedmarketresearch.com

Website:- https://www.verifiedmarketresearch.com/

More:
Hardware Encryption Market Size, Scope, Growth Opportunities, Trends by Manufacturers And Forecast to 2029 This Is Ardee - This Is Ardee

How Conti ransomware hacked and encrypted the Costa Rican government – BleepingComputer

Details have emerged on how the Conti ransomware gang breached the Costa Rican government, showing the attack's precision and the speed of moving from initial access to the final stage of encrypting devices.

This is the last attack from the Conti ransomware operation before the group transitioned to a different form of organization that relies on multiple cells working with other gangs.

The Conti ransomware operation launched in 2020 to replace Ryuk and quickly grew to infamy after attacking victims in both the private and the public sector, includinglocal governmentsin the U.S.,schools, andnational healthcaresystems.

On April 11, 2022, Conti began their last incursion under this brand after gaining initial access to the Costa Rica governments network and engaging in reconnaissance activity.

A report from cyber intelligence company Advanced Intelligence (AdvIntel) details the Russian hackers steps from initial foothold to exfiltrating 672GB of data on April 15 and executing the ransomware.

The threat actor entry point was a system belonging to Costa Ricas Ministry of Finance, to which a member of the group referred to as MemberX gained access over a VPN connection using compromised credentials.

Advanced Intelligence CEO Vitali Kremez told BleepingComputer that the compromised credentials were obtained from malware installed on the initial device compromised on the victim network.

More than 10 Cobalt Strike beacon sessions were set up in the early stages of the attack, AdvIntel researchers say in the report.

The infection followed a typical attack flow wherein the adversaries gained access from the compromised VPN log by installing a crypted form of Cobalt Strike inside the Costa Rica sub-network -AdvIntel

After gaining local network domain administrator access, the intruder used the Nltest command-line tool to enumerate domain trust relationships. Next, they scanned the network for file shares using ShareFinder and AdFind utilities.

AdvIntels details on the threat actors activity on the Costa Rica governments network include the specific commands used at each step.

According to the researchers, MemberX then used the Cobalt Strike backdoor channel to download the fileshare output to a local machine.

The attacker was able to access administrative shares where they uploaded a Cobalt Strike DLL beacon and then ran it using the PsExec tool for remote file execution.

Using the Mimikatz post-exploitation tool for exfiltrating credentials, the adversary collected the logon passwords and NTDS hashes for the local users, thus getting plaintext and bruteable local admin, domain and enterprise administrator hashes.

The researchers say that Conti operators leveraged Mimikatz to run aDCSyncandZerologonattack that gave them access to every host on Costa Ricas interconnected networks.

To make sure that they dont lose access in case defenders detect the Cobalt Strike beacons, Conti planted the Atera remote access tool on hosts with less user activity where they had administrative privileges.

The adversaries pinged the whole network and re-scanned the network domain trusts, leveraging enterprise administrator credentials with ShareFinder and compiling a list of all corporate assets and databases available under their new elevated privileges -AdvIntel

Stealing the data was possible using the Rclone command-line program that can manage files on multiple cloud storage services. Conti used this to upload data to the MEGA file hosting service.

A diagram of the attack flow:

According to a note on the Conti leak site, the ransom demand was initially $10 million and then increased to $20 million when Costa Rica refused to pay.

However, AdvIntel researcherssaythat internal communication between Conti members showed that the price was far below $1 million USD.

AdvIntel notes that Contis attack on the Costa Rican government was relatively unsophisticated and that a flat network designed combined with misconfigured administrative shares helped the attacker move to domain trusts.

Following this crippling attack, Costa Rica was forced on May 8 todeclare a national emergencyas the intrusion had extended to multiple government bodies, with some agencies resuming activity in early June.

About 10 days later, Conti leaders started toshut down the operationby taking offline part of the infrastructure offline and announcing that the brand no longer existed.

The final step happened in late June whenConti shut downall the sites used for negotiating ransoms with victims and took offline the data leak site.

However, the cybercriminal syndicate lives on, under a different organization where its members dispersed into other ransomware operations (Quantum, Hive, AvosLocker, BlackCat, Hello Kitty).

Other operations also in the extortion business, minus the file encryption part, that are also linked to Conti areKarakurt,BlackByte, and theBazarcall collective.

Go here to read the rest:
How Conti ransomware hacked and encrypted the Costa Rican government - BleepingComputer