Enveil, a provider of encrypted, privacy-focused search and analytics tools, raises $25M – TechCrunch

Collectively, as we mature as a digital society, many of us are getting more aware, and more wary, of how our profiles and information exist and are used (and misused) online. A similar theme has also been playing out in the enterprise world, where organizations have also grown their security and data protection profiles to help defend themselves against malicious activity. Today, a B2B startup called Enveil, which is aiming to build a new array of data products based on homomorphic encryption and secure multiparty computation to ensure their users data privacy, is announcing a round of funding that includes a number of big-name strategic backers, underscoring the demand for such tools in the market among enterprises and the opportunities ahead.

The startup has raised $25 million, a Series B that is being led by insurance and financial services giant USAA, with Mastercard, Capital One Ventures, C5 Capital, DataTribe, the CIAs strategic investment arm In-Q-Tel, Cyber Mentor Fund, Bloomberg Beta, GC&H and 1843 Capital also participating.

Youll notice that the list includes a number of very large, high-profile organizations, and Ellison Anne Williams, Enveils founder and CEO, confirmed to me that they are not just financial backers, but also paying customers. They, plus a number of others like them, have driven a 300% increase in revenue since Enveil raised its Series A in February 2020. Its now raised $40 million in total.

Enveils big pitch is that it is one of a very small handful of security startups thats been working to commercialize the concept of homomorphic encryption. This is an approach to data privacy that was developed initially in a hypothetical context by researchers in essence, its a cryptographic approach that involves encrypting with mathematical calculations to let companies analyze and use encrypted data without needing to decrypt it and for some its most notable as a kind of holy grail concept that for many years looked like it might actually be impossible to execute.

Williams notes that Enveil has proven those naysayers wrong by indeed finding ways to apply the concepts, along with those from other privacy-enhancing tools such as secure multiparty computation, in commercial products. (Note: its not the only one; others include Duality, IBM and Paris-based Zama.)

Skepticism is awesome because it gives us a lot of opportunity to prove them wrong, she said. Our IP and what is special is how you take the addition and multiplication central to encryption and build them intocomplex business functionality.

Enveil currently offers two products, which are both marketed under its ZeroReveal brand: first, an encrypted search tool that lets users keep encryption in searches even when they are made outside of their own network of apps; and second, a machine-learning tool, which the company notes enables advanced decisioning through collaborative and federated machine learning in a secure and private capacity.

Given that one of the issues with working with machine learning algorithms has been the true anonymization of data; and that another has been companies and regulators adhering much more strictly to data silos to protect information while at the same time looking for more benefits for collaboration this is potentially a critical breakthrough.

The idea with the investment is that it will be going toward the startup expanding that list of products, although Williams would not be drawn out on what those might be. It will also be investing in sales and marketing to expand its customer base.

The illustration above spells out where a company like Enveil is building a much-needed set of tools: data silos are well and good when data exchange is involving information and work that relates directly to others within your team or potentially wider organization, but there remain a lot of challenges for figuring out how to source data, or give information, when speaking with people or entities outside of your organization, whether they be other businesses or consumers, when you cannot account for their own security profiles.

That is especially important for businesses dealing in sensitive financial or health-related services. (And companies like USAA face this every day, with a host of scammers impersonating organizations like these preying on unassuming users.) This leaves a bit opportunity for building out new kinds of approaches that essentially let organizations take an approach where security remains intact regardless, although it will likely be years before we can develop infrastructure that can bypass bad judgment.

Data is the backbone of the digital economy, but the market is experiencing a crisis of trust that restricts the ways in which data can be used, said Nathan McKinley, VP of USAA corporate development, in a statement. Enveils ZeroReveal solutions are changing the data usage landscape by enabling sensitive business and mission functions at scale today, and were excited to help push those efforts forward through this investment.

Follow this link:
Enveil, a provider of encrypted, privacy-focused search and analytics tools, raises $25M - TechCrunch

Elon Musk: Twitter DMs Should Have End-To-End Encryption – Benzinga – Benzinga

Tesla Inc (NASDAQ: TSLA) CEO Elon Musk on Wednesday said Twitter Inc (NYSE: TWTR) should have end-to-end encryption for its direct messages to ensure security.

What Happened: The billionaire entrepreneur said Signal, a private messaging app that he backs, provides end-to-end encryption so that no one can spy on or hack the messages.

Unlike Signal and Meta Platforms Inc (NASDAQ: FB)-owned messaging platform Whatsapp, Twitters direct messages are not end-to-end encrypted. Whatsapp introduced end-to-end encryption in 2016.

The free and open-sourceSignal is endorsed by former CIA agent and whistleblowerEdward Snowden. The app focuses on privacy and claims it does not collect any data on its users.

See Also: Does Elon Musk's Twitter Stake Spell Hope For An End To Bitcoin And Dogecoin Giveaway Scams?

Why It Matters: Musk is likely to make some key changes on the social media site he has taken over for $44 billion. The world's richest man has promised to return free speech on Twitter, a platform he said is "the bedrock of a functioning democracy." This is the first time he has talked about Twitters safety encryption in direct messages.

The feature prevents third parties from accessing data while it's transferred from one end system. Service providers or any third parties are unable to read the content of messages because they are encrypted on a users device and not by the sites server.

Price Action: Twitter closed 2% lower at $48.6 a share on Wednesday.

2022 Benzinga.com. Benzinga does not provide investment advice. All rights reserved.

Read the original:
Elon Musk: Twitter DMs Should Have End-To-End Encryption - Benzinga - Benzinga

Definitive Guide to Ransomware: What It Is and How Your Organization Can Prevent, Detect, and Respond to a Ransomware Attack – Flashpoint

Understanding Ransomware

Ransomware threats have become a relevant part of any organizations risk landscape awareness in the past few years as threat actors and their TTPs become more advanced and take on a more diverse range of targets. Understanding what ransomware is, what risk it presents for your organization, and how to build an effective response and recovery plan are all crucial for implementing a strong threat intelligence program and keeping your assets, infrastructure, and personnel secure.

In this article, we:

Ransomware uses data encryption to block organizations access to their own sensitive data, demanding a ransom is paid to unlock it safely. Personnel facing a ransomware attack are denied access to internal files and programs, and ransomware actors often design their malware to spread throughout an organizations infrastructure while targeting its entire database and file servers, more effectively forcing the company to pay the ransom.

As attacks evolve to become more severe, threat actors have also adopted tactics to add external pressures, such as threatening to release confidential information, doxx executives, or inform clients that the company is not willing to pay to protect their data, to increase the likelihood of payment.

Although its become increasingly discussed in the past decade, ransomware attacks have existed for almost 40 years. One of the first recorded ransomware attacks, taking place in 1989 and released via floppy disk, was the AIDS Trojanalso called the PC Cyborg Virus. This ransomware attack demanded that victims send $189 via post to a P.O. box in Panama to restore access, although the encryption strategy used would not be effective at locking organizations out of their own systems today.

Until the 2000s it was difficult to efficiently receive ransom payments, making ransomware attacks relatively rare compared to today. Threat actors usually collected payments through money transfer services like Western Union or MoneyGram, or would request users to send prepaid debit cards through services like MoneyPak. With the advent of cryptocurrency, it has become much easier for threat actors to receive payments and quickly profit, which has led to this type of attack becoming more widespread.

Ransomwares evolution has seen a shift in the way threat actors choose their targets and tailor their attacks. In the past, general ransomware attacks were more common, and would target wider groups of victims at once to take advantage of a larger volume of lower value payments. They were fairly random, and would prey upon whoever happened to download the malware that would force them to pay.

However, extortionist sites, like the one associated with the criminals behind Maze ransomware, have given threat actors the ability to effectively target specific entities that are willing to pay higher ransoms in a single attack. Victim-shaming sites prevent targeted organizations from keeping an attack private and taking their time to pay the ransom, which makes them more willing to pay and helps the perpetrators profit quickly and with a higher success rate.

As ransomware attacks become more advanced, many threat actors have also begun leveraging other tactics in addition to holding confidential data hostage to further encourage organizations to pay up quickly. One of the most common secondary threats is to release the private information theyve captured, either to the general public or to a companys board, further damaging an organizations reputation in the wake of an attack.

Flashpoint has observed up to four tactics used in a single attack, often progressing from the aforementioned data encryption and theft to DDoS attacks, which shut down the victims sites so customers cannot get service, and harassment, which involves the threat actors directly contacting customers, investors, and the media to publicize the attack.

As a result, ransomware attacks often disable organizations and leave them unable to move forward without giving into demands, which is why ransomware has become a growing issue for companies as more threat actors attempt to profit from this lucrative threat vector.

This cybercrime industry is expected to grow to over $265 billion by 2031, and has become a risk for organizations across categories that must be considered as organizations build their threat intelligence and risk remediation programs.

Essentially, ransomware is built to infiltrate an organizations system, encrypt the files so theyre inaccessible to other users, and send a ransom demand to the victim. There are several ways threat actors accomplish these steps, but they are most often broken into the following components:

In order to gain initial access to a system, threat actors leverage a variety of infiltration vectors to help them infect an organizations database. Some of the most common include:

Recommended: Where Do Cybercriminals Stand on Ransomware Now?

Ransomware attacks often make use of multiple tactics to achieve the required level of access necessary to execute a large-scale attack.

Once an organizations infrastructure has been compromised, ransomware actors must encrypt the data so it is inaccessible to others and can be used to leverage payment for its unlocking.

This part of an attack is often the most straightforward, since encryption functionality is built into an operating system. It involves accessing the fileswhich is possible with the previously-installed malwareand then encrypting them with a unique attacker-controlled key. These new files replace the old ones, and the organization is no longer able to access their data, leaving them paralyzed and vulnerable to further breaches.

After an organization is locked out of their systems, a ransom is demanded via the ransomware to make organizations pay as quickly as possible. This is normally communicated to the victim via a ransom note, which is either programmed to be set as the display background of the device victims are trying to access their files from, or is contained in each of the encrypted directories so it is found as victims attempt to open their files.

These notes inform the victim of the price they must pay to regain control of their infrastructure, which are often demanded in cryptocurrency. If and when the ransom is paid, the victim receives either the encryption key or a copy of the encryption key that can be entered into the decryptor program (also provided by the attacker), which restores organizational access to the files and data.

These three components make up the framework for any ransomware attack, although their implementation can vary based on threat actor group.

Ransomware comes in many forms, including:

Tracking Ransomware: Understanding your Exposure and Taking Action

Ransomware-as-a-service: RaaS has become more popular in recent years, and refers to anonymous threat actors that act on behalf of another party to carry out an attack. From infiltrating a system to collecting the ransom, these anonymous hackers receive part of the payment in exchange for their assistance.

The WannaCry ransomware attack of May 2017 affected Microsoft Windows users worldwide, encrypting data and demanding Bitcoin ransom payments. This mass attack targeted organizations around the globe, using EternalBlue, a Microsoft exploit developed by the NSA for older Windows systems. This exploit was stolen by hacker group The Shadow Brokers and subsequently leaked roughly a month before the attack, which allowed for the ransomwares rapid propagation to a large number of countries across industries.

Related Reading: Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors

Petya is a strain of ransomware that targets Microsoft systems, encrypting data and preventing the operating system from starting. First observed in March 2016, it demands ransom payments in Bitcoin and was initially propagated via email attachments, although there have since been attacks using Petya malware that use a variety of TTPs to do damage.

One of its most notable variants, dubbed NotPetya, emerged in June 2017 and was used to carry out a widespread ransomware attack around Europe and the US. These attacks primarily targeted Russia and Ukraine, and are believed to be politically-motivated attacks against Ukraine that took place on its Constitution Day.

A suspected variant of Petya, Bad Rabbit ransomware was first observed in 2017 and disguised itself as an Adobe Flash installer, exposing those who unknowingly visited compromised websites via drive-by downloads. Once infected, a victims display would demand a Bitcoin ransom payment within 48 hours, although it was reported that payment did unlock the device, which does not always happen during ransomware attacks.

REvil was a Russian-language RaaS group that executed ransomware attacks by threatening to release sensitive organization information to the public unless a ransom was paid. In one of its most high-profile cases, it obtained confidential schematics for unreleased tech products. An announcement was made in January 2022 by the Russian Federal Security Service that it had dismantled REvil and arrested several of its members.

In one of its most noteworthy attacks, REvil targeted global IT infrastructure provider Kaseya in July 2021 by hacking its Virtual Systems Administrator software, spreading REvil ransomware to its users. The attack affected thousands of organizations, either directly or indirectly, and was carried out by exploiting an unpatched vulnerability that was fixed by Kaseya nine days after the incident took place.

Conti ransomware, which has existed since 2020, utilizes a number of TTPs to distribute the malware, including spear phishing campaigns, weak RDP credentials, and the exploitation of vulnerabilities in external assets. In February 2022, Conti chats were leaked, identifying individuals involved with the ransomware group and exposing other details of how it is run. However, there is evidence that Conti is still operating despite the leaks, and is still an active threat in the ransomware space.

Related Reading: Conti Affiliate Leaks Ransomware Documents

Carried out by criminal hacking group DarkSide, a ransomware attack was leveraged against American oil pipeline system Colonial Pipeline in May 2021 that led to the suspension of all pipeline operations in an effort to contain the attack. Working with the FBI, the organization made a payment of 75 bitcoin, approximately $4.4 million, to DarkSide, making it the largest attack on an oil infrastructure target in American history. They were subsequently provided an IT tool by the threat actor group to restore the system. It was announced in June 2021 that 63.7 of the bitcoin, or $2.3 million of the total payment, had been recovered.

Related Reading: DarkSide Ransomware Links to REvil Group Difficult to Dismiss

In December 2020 a ransomware attack against workforce management company Ultimate Kronos Group left many organizations, including some major enterprise companies, unable to process payrolls and consequently in violation of their obligations to employees. UKG was subsequently sued by several of its customers for alleged negligence in security practices and data protection, highlighting the importance of organizations implementing best practices to protect their and their users data.

Recommended: The Great Cyber Exit: Why the Number of Illicit Marketplaces Is Dwindling

As ransomware evolves to become more aggressive to organizations, there are developments that organizations should be aware of to better protect themselves from these types of threats.

2021 saw an increase in the number of ransomware attacks executed against organizations, growing by 105 percent compared to 2020. Although they make up just a small portion of total victim numbers, governments and healthcare organizations saw particularly steep growth in attacks, with the former seeing a 1,885 percent increase in the number of attacks and the latter experiencing a 755 percent increase. Especially with the rise of remote work, threat actors have taken advantage of heightened vulnerabilities that leave organizations more susceptible to a breach in their infrastructure.

Not only has the quantity of ransomware events proliferated, but ransomware actors have also evolved their tactics to make for more severe attacks that are meant to increase the likelihood of victims sending payment.

Coordinating attacks with major organization events like an IPO, sharing confidential information on victim-shaming sites, and threatening to sell stolen data to outside parties that are willing to pay for it have all been observed by Flashpoint as methods being used to put pressure on companies to submit to ransom demands.

With ransomware a firmly established part of the threat landscape across sectors, more responsibility is now placed on the board of an organization to ensure that their security teams have a solid plan to prevent and deal with ransomware breaches effectively and legally. As attacks become more severe, several factors are making it even more important for boards to take on an active role in defending their organizations against ransomware.

Ransomware attacks made up 75 percent of claims reported to cyber insurance companies in 2021, marking the rapid growth in both volume of attacks and the demand from organizations to have a safety net to protect their assets in the event of such an attack. This boost has become unsustainable for cyber insurers, leading to some, like AXA, announcing that ransomware attacks will no longer be covered under their policies.

Meanwhile, judicial bodies are tightening the standards organizations are held to to disclose attacks, and limiting the circumstances under which it is legally permissible to pay the ransom. As a result, these changes stand to put companies in an even more difficult position if a ransomware attack does occur, which means prevention must be prioritized over reaction.

As your organization takes steps to strengthen its defense against ransomware attacks, its helpful to identify things that make your personnel and infrastructure more susceptible to being targeted by threat actors. This knowledge can assist you in understanding what steps to take to better protect your organization from a successful ransomware attack.

Some of the key weaknesses that are in your control that threat actors look for to make for an easier attack include:

Additionally, there are other elements that may make certain companies more susceptible to ransomware attacks that are not necessarily changeable, but are important to be aware of to emphasize the importance of a strong ransomware prevention and defense plan.

Many companies targeted by ransomware attacks:

With all of these factors in mind, its important to have a realistic view on how ransomware risk fits into your organizations broader threat landscape analysis. Having a strong threat intelligence program in place is a good start to protecting your assets and infrastructure from an attack, but it is only one part of building a good defensive strategy.

A robust cyber awareness training program is one of the most impactful ways you can preempt potential threats. An effective program educates all of your employees about best cybersecurity practices and teaches them how they can contribute to a more secure organization, minimizing the risk of successful ransomware distribution through methods like email phishing. Best practices for individuals include:

In addition to these steps each employee should take to help prevent a successful breach, there are broader organizational measures that can be enacted to further impede threat actors from executing a successful ransomware attack. These include:

In the event that a ransomware attack does impact your organization, mapping out how to respond quickly and effectively can greatly minimize the damage afterwards. Planning ahead is key, as it saves your entire team valuable time in the moment when its most impactful, and ensures that everyone knows how to proceed so all efforts are aligned.

Among the most important aspects to include in your response plan are clear definitions of roles and responsibilities for involved teams and individuals, business continuity plans to minimize an attacks impact on your customers and users, communication plans, and vendor partnerships.

The basic steps of a ransomware response can usually be broken into the following parts:

After validating that an attack is taking place, its important to determine its scopehow widespread has it become? Understanding this will help you stop it as quickly as possible by taking the affected devices off of organization networks theyre connected to, preventing the ransomware from spreading to shared drives and other devices. It is also best practice to take your backups and other systems offline to prevent the ransomware from infecting them as well.

After you have secured your organization from further damage, your response teams can begin to investigate the scope of the attack and determine how much of your system has been impacted. Determining the strain of ransomware that was used, what specific files and data have been encrypted, and whether your backups are secure and functioning are also considerations to make as you evaluate the incident.

Once you have a clear view of what has been impacted, you can move forward with recovering your data and finding a solution to restore system access to your personnel. In addition to disclosing the attack to all involved parties, possible solutions to consider include:

Its important to note that submitting to a ransom demand is not always legal, so its crucial to include law enforcement and a knowledgeable party from your own organization to verify that ransom payment is allowed. Since some threat actors are tied to sanctioned entities, or are sanctioned themselves, a due diligence investigation may be needed.

It has historically been in the threat actors best interest to follow through on restoring access to your files and data once they receive a payment, since failing to do so can damage their reputation and decrease the likelihood that future victims will pay. However, it should be noted that there have been cases where threat actors do not follow through on their promise to decrypt your data, so paying the ransom should be carefully considered.

After you have restored access and retrieved your data, your security teams must perform an audit to determine which vulnerabilities were exploited that allowed for a successful ransomware attack and make the necessary changes to prevent it from happening again.

It is not uncommon for the same organization to experience a ransomware attack multiple times, usually because they do not fix the underlying causes of the vulnerabilities, allowing threat actors repeat access. Implementing new and improved measures to secure your infrastructure will make its recovery smoother and more stable.

Your organizations data, infrastructure, and personnel are valuabledont let threat actors take advantage of them. Sign up for a free trial and see firsthand how Flashpoint cybersecurity technology can help your organization access critical information and insight into ransomware actors and their tactics, techniques, and procedures (TTPs).

Go here to read the rest:
Definitive Guide to Ransomware: What It Is and How Your Organization Can Prevent, Detect, and Respond to a Ransomware Attack - Flashpoint

In praise of the Feistel network – MIT Technology Review

Given that context, the NBSs choice was perplexing. On the one hand, DES did deliver on its promise: after decades of analysis, there is still essentially no way to decrypt DES-encrypted data other than potentially trying every key, in whats called an exhaustive search. But on the other hand, one would expect that the 56-bit key would be nowhere near as strong as the 128-bit Lucifer.

Mounting an exhaustive search against DES was at the edge of possibility in 1975. Martin Hellman, a professor of computer science at Stanford University, and Whitfield Diffie 65, a researcher in Hellmans lab, estimated that for $20 million the US government could build a machine capable of trying all possible keys; adding just eight more key bits would increase the difficulty by a factor of 256, making a key search practically impossible. It was as if the proposed standard had been carefully designed so that DES-encrypted messages could be cracked by the US government but not by US corporations.

Feistel was born in Germany in 1915 into a middle-class Protestant family. His aunt married a wealthy German Jew named Franz Meyer, and the two fled Germany for Zrich, Switzerland, before 1931.

When Hitler came to power in 1933, Feistel was terrified that compulsory military service would be reinstated (which it was). So his uncle devised a plan to have Feistel attend summer school at Columbia University in 1934 to improve his English, then enroll at the Eidgenssische Technische Hochschule (ETH) in Zrich for college, and finally transfer to a university in the US to complete his studies and obtain permanent residence. The plan worked, and Feistel entered MIT in the fall of 1936. Meyer and his wife followed, moving to New York City before 1940.

Feistel graduated from MIT in 1937 with a degree in physics and continued as a graduate student until 1938, when he enrolled at Harvard. He became a US citizen on January 31, 1944. The following day, he told me, he was given a top secret clearance, recalls Diffie. Yet Feistel felt that he experienced discrimination because of his German heritage. Although he had been interested in codes and cryptography since he was a child, he couldnt work on them. He said something to someone during the war and was told that it was not the time for a German to be talking about cryptography, Diffie recalls.

Finally, he got his chance. After working at the MIT Radiation Laboratory, Feistel got a job at the Air Force Cambridge Research Center (AFCRC), which had been asked to evaluate an Identification Friend or Foe (IFF) system that aircraft used to identify themselves to radar systems so as not to be shot down.

Feistels group found a flaw with the system and developed a better approach based on cryptography. Its not clear whether it was ever deployed: within a few years, the AFCRC cryptography group was shut down, likely because the Department of Defense was centralizing cryptographic research at the NSA. But modern IFF systems do employ cryptography and a key that is changed regularly.

In November 1957 Feistel took a job at MIT Lincoln Laboratory, where he wrote a report summarizing the IFF work done at AFCRC. Whatever the particular application may be, any scheme of secret communication should be carefully analyzed and evaluated for its merits and faults, he concluded. It is better to know where one stands, than being SPOOFED into a false sense of security, through lack of knowledge or perhaps even inventors pride.

Lincoln didnt work out for Feistel, though, and neither did MITRE, the Bedford-based research firm, where he went in 1961. My father wasnt very happy there, recalls his daughter, Peggy Chester: again, Feistel thought colleagues discriminated against him because he was German. Feistel took pride in his German heritage and in German engineering, says Harold Mattson, PhD 55, who worked with Feistel at AFCRC. He adds that Feistel was also somewhat bitter about the postwar world order, describing the United Nations as a Victors Club on more than one occasion.

It may have been during his years at MITRE that Feistel developed his encryption approach. But if so, he didnt share it. He was very cautious about revealing his Lucifer code, his daughter says. He was afraid that other people would take it from him. Its also possible that cryptography work he wanted to do at MITRE was being stifled by the NSA.

In 1968, Feistel moved to IBM, which hired him specifically to work on cryptography for commercial applications. Its here that he likely perfected his encryption algorithm. On June 30, 1971, the company filed a patent application for his Block Cipher Cryptographic System. NSA reviewed the application and issued a secrecy order blocking publication of the patentbut NSAs order, dated October 17, 1973, was five months after the Scientific American article. NSAs order was rescinded on November 14, 1973, and US Patent 3,798,359 was published on March 19, 1974, with H. Feistel listed as the inventor.

Horst was key to the IBM cryptographic research effort, says Hellman, who also taught at MIT from 1969 to 1972. In 1973, when Horst published that paper, it was an eye-opener for many of us. It opened an approach to cryptography that made a lot of sense. Today the approach is so identified with Feistel that the basic design of DES and other similar algorithms is called a Feistel network.

Meanwhile, Diffie and Hellman discovered public-key cryptography in 1976. One of its primary uses is to distribute encryption keys for algorithms like DES.

Work by Don Coppersmith 72 published in the IBM Journal of Research and Development in 1994, four years after Feistels death, revealed that IBM knew by 1975 that the 128-bit Lucifer key would have been vulnerable to differential cryptanalysis, a cryptanalytic attack independently discovered by academics in the late 1980s. In the process of strengthening Lucifer, IBM shortened the key. In other words, when DES was approved for use in the 1970s, it might have been stronger than Lucifer after all.

But by the mid-1990s, computer scientists widely acknowledged that the 56-bit key was no longer secure and argued that DES should no longer be used to protect information.

To demonstrate that US policy was putting privacy at risk, in 1998 the Electronic Frontier Foundation constructed a machine called Deep Crack that cracked a DES-encrypted message in just 56 hours. The machine cost $250,000 to build, but most of that was engineering costs: EFF estimated that the second machine would cost less than $50,000.

Our research results prove that DES can be cracked quickly on a low budget, the EFF book Cracking DES concludes.

DES was replaced by a new algorithm called the Advanced Encryption Standard on May 26, 2002. As near as anyone knows, AES is still secure.

Read this article:
In praise of the Feistel network - MIT Technology Review

BT and Toshiba address QKD concerns with new trial – IT PRO

BT and Toshiba have officially launched the trial of their quantum-secured metro network which will protect the transmission of valuable data between multiple physical locations around London using quantum key distribution (QKD).

Although QKD offers unhackable encryption that is powerful enough to protect organisations from the rising threat of quantum cyber attacks, its still susceptible to man-in-the-middle (MITM) attacks, in which an exchange between two computer systems is breached by a third party.

However, Andrew Shields, head of the Quantum Technology Division at Toshiba told IT Pro that BT and Toshibas network is protected from man-in-the-middle attacks through quantum-safe conventional cryptography authentication:

When the other side receives a communication, they have to know where it's coming from and that hasn't been changed in transit and we use conventional cryptography to do that authentication, said Shields.

The cryptography is quantum-safe, meaning that it cant be broken by a quantum computer, he added.

BT's managing director for applied research Tim Whitley told IT Pro that BT had been in touch with the National Cyber Security Centre (NCSC), which previously raised the concernsof potential man-in-the-middle attacks.

They're fully aware of what we're doing in this trial and I think theyre actually very supportive of the research, he said. The NCSC wasnt immediately available to comment.

The state of brand protection 2021

A new front opens up in the war for brand safety

First announced in October 2021 and scheduled to last for three years, the trail follows a smaller-scale experiment successfully conducted last year at BTs research and engineering campus in Adastral Park, Ipswich, where researchers used a six-metre-long hollow, air-filled cable.

This time around, the fibre ring connecting the three BT core nodes has a total length of approximately 76 km, stretching from Slough to Londons West End and City, with a trial catchment area of 20km in radial distance.

Commenting on the official launch, Minister for Science, Research and Innovation George Freeman said that the trial represents significant progress towards achieving our ambition to make the UK a quantum-enabled economy.

This is the kind of innovation that helps cement the UK as a global innovation economy in the vanguard of discovering, developing and commercially adopting transformational technology with real societal benefits," he added.

Oracle analytics for dummies

Freedom from data overload

The future of restaurants

Keeping customers hungry for more

Automating the modern data warehouse

Freedom from constraints on your data

Oracles modern data platform strategy

Freedom from manual data management

Read more:
BT and Toshiba address QKD concerns with new trial - IT PRO

Cypherpunk Announces Investment of USD 500K into Cryptocurrency Hedge Fund AB Digital Strategies Managed by Isla Capital Ltd. – Yahoo Finance

Toronto, Ontario--(Newsfile Corp. - April 26, 2022) - Cypherpunk Holdings Inc. (CSE: HODL) (OTC Pink: CYFRF) ("Cypherpunk" or, the "Company"), a sector leader for blockchain, metaverse, privacy and cryptography focused investments, is pleased to announce an investment of USD 500k in the AB Digital Strategies Fund managed by UK FCA-regulated Isla Capital. The investment was made in two tranches, USD $250k on February 24, 2022 and USD $250k on April 20, 2022.

About AB Digital Strategies

AB Digital Strategies is a Cayman Islands regulated hedge fund. The Fund implements a market neutral strategy targeting meaningful absolute return, with low volatility and minimal correlation to crypto markets and mainstream asset classes. Using a disciplined investment process, the Fund combines multiple independent trading strategies across a range of liquid crypto markets (spot and derivative) and decentralised finance ecosystems. Investment decisions are research-based and driven by fundamental, quantitative and market intelligence inputs. The investment team has multiple decades' experience in quantitative portfolio management, legal and financial structuring and trading, across both traditional finance as well as crypto markets since their early inception.

About Isla Capital

Isla Capital is a London-based investment manager deploying in-house, liquid alternative strategies in digital assets.

Isla Capital Ltd. is registered with the Financial Conduct Authority in the United Kingdom (FRN: 959846) as an Appointed Representative of Odin Capital Management Ltd. (FRN: 478321) which is authorized and regulated by the Financial Conduct Authority.

Cypherpunk Holdings CEO, Jeff Gao, leads the move to diversify the company's treasury management away from passive storage and made the following comments in relation to the partnership with Isla Capital.

"The time when publicly traded companies can get by as a vehicle for passively holding crypto is behind us. What will set Cypherpunk apart from the rest of the industry is our focus on surgically targeting pockets of excess returns and alpha opportunities in crypto markets and our focus on risk-adjusted returns as a metric for treasury management excellence.

Story continues

"Going forward, Cypherpunk's strategy will include operating a diversified portfolio of niche and highly technical strategies within the nascent cryptocurrency markets, some of which will be operated by third parties. Our engagement with Isla Capital serves to work towards our plan to engage partners with extensive trading experience who can perform crypto research for the purpose of profiting off directionally neutral strategies across exchanges, instruments and other protocols.

"I've had great pleasure working with Ron Akram and William Beverley, co-founders of Isla Capital, both of whom bring considerable asset management and market experience to the table. I am looking forward to future collaborations between Cypherpunk and Isla as our company undergoes a pivotal transformation."

About Cypherpunk Holdings Inc.

Cypherpunk was established to invest in currencies, companies, technologies and protocols, which enhance or protect privacy. Its strategy is to make targeted investments in businesses and assets with strong privacy attributes, often within the blockchain ecosystem, including select cryptocurrencies. Current equity investments include Bitcoin, Ethereum, Samourai Wallet, Wasabi Wallet, Chia, NGRAVE, and Animoca Brands.

Cautionary Note Regarding Forward-Looking Information

This news release contains "forward-looking information" within the meaning of applicable securities laws. Generally, any statements that are not historical facts may contain forward-looking information, and forward-looking information can be identified by the use of forward-looking terminology such as "plans", "expects" or "does not expect", "is expected", "budget", "scheduled", "estimates", "forecasts", "intends", "anticipates" or "does not anticipate", or "believes", or variations of such words and phrases or indicates that certain actions, events or results "may", "could", "would", "might" or "will be" taken, "occur" or "be achieved". Forward-looking information includes, but is not limited to the Company's expectation or belief regarding its investment in shares of Animoca Brand and Animoca Brand's future performance or business. There is no assurance that the Company's plans or objectives will be implemented as set out herein, or at all. Forward-looking information is based on certain factors and assumptions the Company believes to be reasonable at the time such statements are made and is subject to known and unknown risks, uncertainties and other factors that may cause the actual results, level of activity, performance or achievements of the Company to be materially different from those expressed or implied by such forward-looking information. There can be no assurance that such forward-looking information will prove to be accurate, as actual results and future events could differ materially from those anticipated in such information. Accordingly, readers should not place undue reliance on forward-looking information. Forward-looking statements are made based on management's beliefs, estimates and opinions on the date that statements are made and the Company undertakes no obligation to update forward-looking statements if these beliefs, estimates and opinions or other circumstances should change, except as required by law. Investors are cautioned against attributing undue certainty to forward-looking statements.

Officer/Director Contact:Jeffrey GaoChief Executive Officerjeff@cypherpunkholdings.comOffice: 1-647-946-1300

Investor Relations Contact: Veronika OswaldInvestor Relationsveronika@cypherpunkholdings.comOffice: 1-647-946-1300

To view the source version of this press release, please visit https://www.newsfilecorp.com/release/121635

Read the original:
Cypherpunk Announces Investment of USD 500K into Cryptocurrency Hedge Fund AB Digital Strategies Managed by Isla Capital Ltd. - Yahoo Finance

Sequitur Labs and Lenovo join forces to secure AI models at the edge – Help Net Security

Sequitur Labs announced that it has been selected by Lenovo as the technology vendor of choice for protecting edge AI computing applications utilized as part of the Lenovo ThinkEdge SE70 platform.

ThinkEdge SE70 is a powerful and flexible AI edge platform for enterprise designed to meet the expanding intelligent transformation needs from logistics, transportation and smart cities to retail, healthcare and manufacturing. The new edge solution from Lenovo is powered by the NVIDIA Jetson Xavier NX system on module. Implementing Sequitur as the security suite better ensures that Lenovos SE70 isolates dedicated hardware running AI models and delivering inferences and relevant data thereby helping to secure AI models at the edge.

Internet of Things (IoT) deployment is a tremendous market opportunity for both solution providers and enterprises based on the ability of AI solutions at the edge to make decisions to optimize operations and support new strategies, said Blake Kerrigan, General Manager of ThinkEdge, Lenovo Intelligent Devices Group. Although these devices offer significant upside, there remains an equally great need to better secure and protect the devices and IP in deployment. Thats why we are committed to work with Sequitur Labs to develop our first appliance designed to better protect AI models at the edge.

Sequitur Labs EmSPARK Security Suite was designed to address solutions in industries where embedded security is paramount, in particular, protection of AI models at the edge. Supporting security functions for encryption, storage, data transmission and key/certificate management are delivered by EmSPARK and housed in a microprocessors secure memory partition. IoT hardware manufacturers use EmSPARK to easily implement device-level security by addressing technical, IP, supply chain and business process challenges.

Developers can easily build applications that use security enhanced resources without having to become experts in cryptography and complex chip-level security technologies. Overall, the solution reduces security development and deployment time and investment by 40 to 70 percent, significantly reduces risk, and reduces BOM costs by removing hardware dedicated-security like Trusted Platform Modules (TPMs).

Having developed a robust security suite that already integrates with cloud platforms and supports NVIDIA Jetson, our working with Lenovo to extend protection to their ThinkEdge platform was a natural extension of the EmSPARK technology, said Larry OConnell, Vice President of Marketing, Sequitur Labs. As more and more enterprises begin to incorporate IoT devices like the ThinkEdge SE70 into their overall network architecture, having an integrated security suite provides peace of mind that they are better protected from attacks throughout the life of the product. We are pleased to have been selected by Lenovo to help secure and manage AI models at the edge.

The Lenovo ThinkEdge SE70 is available in select markets worldwide.

Go here to read the rest:
Sequitur Labs and Lenovo join forces to secure AI models at the edge - Help Net Security

Memristors: Quantum computing breakthrough could take us back to the multiverse – RedShark News

It could be right out of Back to the Future but a device known as a quantum memristor has been invented to open up the possibility of building a brainlike supercomputer. Lets call it Orac, Blakes 7 fans.

Detailing the creation of the first prototype of such a device in the journal Nature Photonics, Experimental photonic quantum memristor | Nature Photonics, scientists say the breakthrough could help combine quantum computing with artificial intelligence and the development of quantum neuromorphic computers.

A memristor or memory resistor is describedas a kind of building block for electronic circuits that scientists predicted roughly 50 years ago but created for the first time only a little more than a decade ago.

These components are essentially electric switches that can remember whether they were toggled on or off after their power is turned off. As such, they resemble synapsesthe links between neurons in the human brainwhose electrical conductivity strengthens or weakens depending on how much electrical charge has passed through them in the past.

In theory, memristors can act like artificial neurons capable ofboth computing and storing data. As such, researchers have suggested thatneuromorphiccomputer would perform well at running neural networks, which are machine-learning systems that use synthetic versions of synapses and neurons to mimic the process of learning in the human brain.

Using computer simulations, the researchers suggest quantum memristors could lead to an exponential growth in performance in a machine-learning approach known asreservoir computingthat excels at learning quickly.

Potentially, quantum reservoir computing may have aquantum advantageover classical reservoir computing, says study lead author Michele Spagnolo, a doctoral student in quantum physics at the University of Vienna.

The advantage of using a quantum memristor in quantum machine learning is the fact that the memristor, unlike any other quantum component, has memory, he adds.

Among the more profound benefits that quantum computers could be used for is to simulate quantum physical processes for much faster drug and material design; to accelerate AI development and to provide new levels of security and information communication. But they could also be used to break public-key encryptions, to amplify current AI risks at a faster pace, or be misused in biotechnology to design bio-weapons or other risks.

We now live in a Wright brothers moment in the history of quantum computing,Ibrahim Almosallam, a consultant for the Saudi Information Technology Company, writes atWorld Economic Review. When a commercial jet version arrives, it will deliver a new leap in information technology similar to what classical computation delivered in the 20th century, and, just like with any general-purpose technology such as the internet, electricity, and, for that matter, fire alongside great benefits, comes great risks.

Then theres more prosaic stuff like a super-AI creating the latest Pixar feature. This is where quantum can turbo-charge machine learning, improving the ability of AI to derive useful information from photos and videos, according to a recent report in the Harvard Business Review Quantum Computing for Business Leaders (hbr.org).

However, building and scaling a stable quantum computer is not easy. Photons and electrons are delicate; their behaviour defies our ingrained view of how the physical world operates, saysHBR.

One of the most formidable obstacles to building functional quantum computers is that qubits dont stick around very long, the article elaborates. Vibration, temperature, and other environmental factors can cause them to lose their quantum-mechanical properties, resulting in errors. Today, the rate at which errors occur in qubits limits the duration of algorithms that can be run.

Scientists are working to build environments in which many physical qubits act together to create error-protected logical qubits, which can survive for much longer periods of time long enough to support commercially viable applications.

Still, the most advanced quantum computers today have 50 to 100 physical qubits; it will most likely need ten times that to make a single error-protected logical qubit.

It is the state of flux (known assuperpositions) in which photons exist which causes the inherent instability of quantum systems. Superposition means they can essentially be located in two or more places at once (or spin in two opposite directions at the same time).

The breakthrough quantum memristor in the new study, as outlined by IEEE Spectrum, is a technique that relies on a stream of photons existing in superpositions where each single photon can travel down two separate paths laser-written onto glass. One of the channels in this single-qubit integrated photonic circuit is used to measure the flow of these photons, and this data, through a complex electronic feedback scheme, controls the transmissions on the other path, resulting in the device behaving like a memristor.

In other words, while memristive behavior and quantum effects are not expected to coexist, the researchers appear to have overcame this apparent contradiction by engineering interactions within their device to be strong enough to enable memristivity but weak enough to preserve quantum behaviour.

Taking another leap into the theoretical, this could also have implications for our understanding of what it means to live in the multiverse.

Stay with me here. Yes, the multiverse is currently in vogue among storytellers as a means to spin more canon fodder out of tired IP franchises. Looking at you directly Marvel and your upcomingDoctor Strange in the Multiverse of Madness. Even season 2 of Netflix comedy Russian Doll loops its protagonists back to 1982 and riffs on Back to the Future.

The multiverse as depicted in the movies, is a world full of endless potential; multiple parallel universes spinning in synchronicity; and the possibility of alternate, powerful, seemingly better versions of ourselves.

At Vox, a mathematical physicist at the California Institute of Technology, says this is possible in theory.

Spyridon Michalakis is no random boffin Im the science consultant forAnt-Manand I introduced the quantum realm [to Marvel], he explains.

Having established his credentials, Michalakis then explains that basically the multiverse is grounded in quantum mechanics.

Space and time are one single, singular construct, he explains in a 101 of Einsteins theory. Theres not like you have space and then time; itsspace X time.Moreover, quantum space time is a superposition: a quantum superposition of an infinite number of space times, all happening at the same time.

That word again: superposition.

This illusion basic physical reality is the fact that human beings have very specific points of view, ways of observing the superposition.

He makes this startling observation by mixing science with a cinematic metaphor.

The frame rate of the human mind is so low relative to the frame rate of the universe, he says. Lets say we only perceive 100 frames per second. We can be aware of our lives and choices we make, but then the frame rate of the universe (where you could be flicking between different timelines) is 40 orders of magnitude above that.

Were all trying to figure out the plot of the universe by just watching the beginning and the end of the movie, the first and last frame. Were just reconstructing the in-between the best we can. Thats where the multiverse hides; it hides there in between frames. Honestly, I think that the frame rate of the universe truly is infinite, not even finite, very, very large. And were so far away from that.

So that means were stuck in observing just one reality, not the multiplicity of them but we could if only we had a brain the size of a planet.

If only we could build one

View post:
Memristors: Quantum computing breakthrough could take us back to the multiverse - RedShark News

The big money is here: The arms race to quantum computing – Haaretz

Theres a major controversy raging in the field of quantum computing. One side consists of experts and researchers who are skeptical of quantum computers ability to be beneficial in the foreseeable future, simply because the physical and technological challenges are too great. On the other side, if you ask the entrepreneurs and investors at firms banking on quantum computing, that hasnt been the issue for quite some time. From their standpoint, its only a matter of time and concerted effort until the major breakthrough and the real revolution in the field is achieved. And theyre prepared to gamble a lot of money on that.

For decades, most of the quantum research and development has been carried out by academic institutions and government research institutes, but in recent years, steps to make the transition from the academic lab to the industrial sector have increased. Researchers and scientists have been creating or joining companies developing quantum computing technology, and startups in the field have been cropping up at a dizzying pace. In 2021, $3.2 billion was invested in quantum firms around the world, according to The Quantum Insider compared to $900 million in 2020.

And in the first quarter of this year, about $700 million was invested a sum similar to the investments in the field between 2015 and 2019 combined. In addition to the surge in startup activity in the field, tech giants such as IBM, Amazon, Google and Microsoft have been investing major resources in the field and have been recruiting experts as well.

The quantum computing field was academic for a long time, and everything changed the moment that big money reached industry, said Ayal Itzkovitz, managing partner at the Pitango First fund, which has invested in several quantum companies in recent years. Everything is moving forward more quickly. If three years ago, we didnt know if it was altogether possible to build such a computer, now we already know that there will be quantum computers that will be able to do something different from classic computers.

Quantum computers, which are based on the principles of quantum theory, are aimed at providing vastly greater computing power than regular computers, with the capability to carry out a huge number of computations simultaneously. Theoretically it should take them seconds, minutes or hours to do what it would take todays regular supercomputers thousands of years to perform.

Quantum computers are based not on bits, but on qubits produced by a quantum processing unit, which is not limited to the binary of 0 or 1 but is a combination of the two. The idea is that a workable quantum computer, if and when there is such a thing, wont be suitable for use for any task but instead for a set of specific problems that require simultaneous computing, such as simulations, for example. It would be relevant for fields such as chemistry, pharmaceuticals, finance, energy and encoding among others.

It's still all theoretical, and there has yet to be a working quantum computer produced that is capable of performing a task more effectively than a regular computer but that doesnt bother those engaged in the arms race to develop a breakthrough quantum processor.

A million-qubit computer

IBM, which is one of the pioneers in the industry, recently unveiled a particularly large 127-qubit computer, and its promising to produce a 1,000-qubit one within the next few years. In 2019, Google claimed quantum supremacy with a computer that managed in 3.5 minutes to perform a task that would have taken a regular computer 10,000 years to carry out. And in May of last year, it unveiled a new quantum center in Santa Barbara, California and it intends to build a million-qubit computer by 2029 at an investment of billions of dollars.

Amazon has gotten into the field, recruiting researchers and recently launching a new quantum center at the California Institute of Technology, and Intel and Microsoft have also gotten into the game. In addition to their own internal development efforts, Amazon, Microsoft and Google have been offering researchers access to active quantum computers via their cloud computing services.

At the same time, there are several firms in the market that specialize in quantum computing that have already raised considerable sums or have even gone public. One of the most prominent of them is the American company IonQ (which in the past attracted investments from Google, Amazon and Samsung) and which last year went public via a SPAC merger. Another such company is the Silicon Valley firm Rigetti Computing, which also went public via a SPAC merger. Then theres Quantinuum, which was the product of a merger between Honeywell Quantum Solutions and Cambridge Quantum.

All thats in addition to a growing startup ecosystem of smaller companies such as Atom Computing and QuEra, which have raised initial funding to develop their own versions of a quantum processor.

In Israel in recent months, the countrys first two startups trying to create a quantum processor have been established. Theyre still in their stealth stage. One is Rehovot-based Quantum Source, which has raised $15 million to develop photonic quantum computing solutions. Its technology is based on research at the Weizmann Institute of Science, and its headed by leading people in the Israeli processor chip sector. The second is Quantum Art, whose executives came from the Israeli defense sector. Its technology is also based on work at the Weizmann Institute.

There are also other early-stage enterprises that are seeking to develop a quantum processor, including one created by former Intel employees and another by former defense company people. Then there is LightSolver, which is seeking to develop a laser technology computer, which is not quantum technology, but it seeks to provide similar performance.

Going for broke

But all of these are at their early stages from a technological standpoint, and the prominent companies overseas have or are building active but small quantum computers usually of dozens of qubits that are only for R&D use to demonstrate their capabilities but without actual practical application. Thats out of a sense that developing an effective quantum computer that has a real advantage requires millions of qubits. Thats a major disparity that will be difficult to bridge from a technological standpoint.

The problem is that sometimes investing in the here-and-now comes at the expense of investments in the future. The quantum companies are still relatively small and have limited staff. If they have an active computer, they also need to maintain it and support its users in the community and among researchers. That requires major efforts and a lot of money, which might be at the expense of next-generation research and it is already delaying the work of a large number of quantum computer manufacturers who are seeing how smaller startups focusing only on next-generation development are getting ahead of them.

As a result, there are also companies with an entirely different approach, which seeks to skip over the current generation of quantum computers and go for broke to build an effective computer with millions of qubits capable of error detection and correction even if it takes many years.

In 2016, it was on that basis that the Palo Alto, California firm PsiQuantum was founded. Last year the company raised $450 million (in part from Microsoft and BlackRock) based on a company valuation of $3 billion, becoming one of the hot and promising names in the field.

Itzkovitz, from the Pitango fund, was one of its early investors. They said they wouldnt make a small computer with a few qubits because it would delay them but would instead go straight for the real goal, he explained.

PsiQuantum is gambling on a fundamentally different paradigm: Most of the companies building an active computer, including the tech giants, have chosen technology based on specifical material matters (for example superconductors or trapped ions). In contrast, PsiQuantum is building a photonic quantum computer, based on light and optics an approach that until recently was considered physically impossible.

Itzkovitz said that he has encountered a large number of startups that are building quantum processors despite the technological risk and the huge difficulty involved. In the past two weeks, I have spoken with 12 or 13 companies making qubits from England, Holland, Finland, the United States and Canada as if this were the most popular thing there was now in the high-tech industry around the world, he said.

As a result, there are also venture capital funds in Israel and overseas that in the past had not entered the field but that are now looking for such companies to invest in over concern not to be left out of the race, as well as a desire to be exposed to the quantum field.

Its the Holy Grail

Similar to the regular computing industry, in quantum computing, its also not enough to build a processor. A quantum processor is a highly complex system that requires a collection of additional hardware components, as well as software and supporting algorithms, of course all of which are designed to permit its core to function efficiently and to take advantage of the ability and potential of qubits in the real world. Therefore, at the same time that quantum processor manufacturers have been at work, in recent years there has been a growing industry of startups seeking to provide them and clients with layers of hardware and software in the tower that stands on the shoulders of the quantum computers processor.

A good example of that is the Israeli firm Quantum Machines, which was established in 2018 and has so far raised $75 million. It has developed a monitoring and control system for quantum computers consisting of hardware and software. According to the company, the system constitutes the brain of the quantum processor and enables it to perform computing activity well and to fulfill its potential. There are also other companies in the market supplying such components and other components including even the refrigerators necessary to build the computers.

Some companies develop software and algorithms in the hope that they will be needed to effectively operate the computers. One of them is Qedma Quantum Computing from Israel, which has developed what it describes as an operating system for quantum computers that is designed to reduce errors and increase quantum computers reliability.

Our goal is to provide hardware manufacturers with the tools that will enable them to do something efficient with the quantum computers and to help create a world in which quantum algorithmic advantages can actually be realized, said Asif Sinay, the companys founder-partner and CEO. Its the Holy Grail of all of the quantum companies in the world.

The big challenge facing these companies is proving that their technology is genuine and that it provides real value to companies developing quantum processors. Thats of course in addition to providing a solution that is sufficiently unique that the tech giants wont be able to develop it on their own.

The big companies dont throw money around just like that, Sinay said. They want to create cooperation with companies that help them reach their goal and to improve the quality of the quantum computer. Unlike the cyber field, for example, you cant come and scare a customer into buying your product. Here youre sitting with people at your level, really smart [people] who understand that you need to give them value that assists in the companys performance and to take the computer to a higher level.

Two concurrent arms races

What the companies mentioned so far have in common is that they are building technology designed to create an efficient quantum computer, whether its a processor or the technology surrounding it. At the same time, another type of companies is gaining steam those that develop the tools to develop quantum software that in the future will make it possible for developers and firms to build applications for the quantum computer.

Classiq is an Israeli company that has developed tools that make it easier for programmers to write software for quantum computers. It raised $33 million at the beginning of the year and has raised $48 million all told. A competitor in Singapore, Horizon Quantum Computing, which just days ago announced that it raised $12 million, is offering a similar solution.

Another prominent player is the U.S. firm Zapata, in which Israels Pitago fund has also invested, and which is engaged in services involved in building quantum applications for corporations.

There are two concurrent arms races happening now, says Nir Minerbi, co founder and CEO of Classiq. One is to build the worlds first fully functional quantum computer. And many startups and tech giants are working on that and that market is now peaking. The second race is the one for creating applications and software that runs on quantum and can serve these firms. This is a field that is now only making its first steps - and its hard to know when it will reach its goal.

Read this article:
The big money is here: The arms race to quantum computing - Haaretz

These ultra-pure diamonds could be the key to unleashing the power of quantum computing – TechRadar

By working together with academic researchers, a Japanese jewelry firm has developed a new production method to create 2-inch diamond wafers that could soon be used in quantum computers.

Adamant Namiki Precision Jewelry collaborated with Saga University in Kyushu to create its new Kenzan Diamonds which are pure enough to be used in quantum computing. While diamond wafers with the required purity do exist, up until now they were too small (no larger than a 4mm square) to be used in quantum computing applications

According to a press release put out by Adamant Namiki, previous attempts to grow 2-inch diamond wafers failed due to the fact that they had higher levels of nitrogen impurities. Fortunately, the Japanese jewelry firm has developed a new technique that makes it possible to grow large diamond wafers with less impurities.

Instead of using diamond micro-needle seeding, Adamant Namiki and Saga Universitys new technique grows diamond wafers on a sapphire substrate coated with an iridium film using the principle of step flow growth. The substrates used by this new technique along with the stepped structure allow diamonds to be grown using high temperatures and pressure without any stress cracks during cool-down while also minimizing the absorption of nitrogen.

While traditional computers use processors made from silicon chips, researchers have begun experimenting with diamonds as a substitute for silicon as they are the hardest material on Earth and also a good conductor of heat.

In this case though, Adamant Namikis Kenzan Diamonds could be used for quantum storage applications due to their size and low-nitrogen nature. By using one of the firms new diamond wafers for quantum storage, up to a billion Blu-Ray discs worth of data could be stored on an incredibly small 2-inch form factor.

Although Adamant Namiki has announced its plans to make its Kenzan Diamond wafers commercially available next year, the firm has already begun working on developing 4-inch diamond wafers that could hold even more data.

At a time when organizations are returning to tape storage to help fend off ransomware attacks, its interesting to see new materials like diamonds being considered for the storage needs of the future.

Via Tom's Hardware

See the original post:
These ultra-pure diamonds could be the key to unleashing the power of quantum computing - TechRadar