Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $33,677
41%  
Woo hoo!! And we're now over 41%!! Thank you all very much!! God bless.

Keyword: encryption

Brevity: Headers | « Text »
  • Secret Memo Details U.S.’s Broader Strategy to Crack Phones (Link Only Due to Copyright concerns)

    02/20/2016 10:09:42 PM PST · by Swordmaker · 134 replies
    Bloomberg Business | February 19, 2016 — 2:00 AM PST | By Michael Riley
    According to Bloomberg News, the White House convened a secret meeting around Thanksgiving, after agreeing not to seek legislation to force companies to install backdoors in mobile devices that encrypt data, to work secretly to do it through other means. Apparently, "other means" may include what we are seeing with the Apple v. FBI Court Order. Link only due to copyright concerns: Secret Memo Details U.S.'s Broader Strategy to Crack Phones.
  • Apple implies FBI screwup: iPhone Apple ID password changed in govt possession

    02/19/2016 6:21:59 PM PST · by Swordmaker · 92 replies
    9 to 5 Mac ^ | February 19, 2016 | by Jordan Kahn
    Apple has now responded to a Department of Justice filing that we reported earlier today was attempting to force the company to comply with an FBI request for access to a locked iPhone belonging to a suspect in the San Bernardino attacks. In one statement to Reuters, an Apple spokesperson said the DOJ is "disregarding civil liberties in iPhone unlocking case," while in another it attempts to explain more of the back story regarding past events with the iPhone in question. CNBC reports an Apple exec called the motion "a way to argue the case twice before Apple can respond," a response...
  • No, Apple Has Not Unlocked 70 iPhones For Law Enforcement

    02/18/2016 8:40:13 PM PST · by DBG8489 · 24 replies
    TechCrunch ^ | Matthew Panzarino
    The more highly technical the basis of a story, the more likely it is that some key detail will get jacked up by a journalist trying to translate it for the public. Call it Panzer's Law. It's only natural, especially when it comes to stories about security and privacy, like the FBI vs. Apple. There are a myriad of complex technical mechanics at play, fiercely difficult Gordian Knots of encryption and hardware solutions to unravel and a number of previous interactions between Apple and the government that have set one precedent or another. But no matter how hard it is,...
  • Confused as to WTF is happening with Apple, the FBI and a killer's iPhone? Let's fix that

    02/18/2016 7:19:35 AM PST · by snarkpup · 76 replies
    The Register ^ | 17 Feb 2016 at 20:17 | Chris Williams
    Everyone is losing their mind over Apple being forced to help the FBI unlock an iPhone. Just what is going on? Relax, don't spill your almond milk latte. We'll make it crystal clear for you.
  • Hard-coded password exposes up to 46,000 video surveillance DVRs to hacking

    02/17/2016 8:44:52 PM PST · by Utilizer · 19 replies
    IDG News Service ^ | Feb 17, 2016 10:25 AM PT | Lucian Constantin
    Up to 46,000 Internet-accessible digital video recorders (DVRs) that are used to monitor and record video streams from surveillance cameras in homes and businesses can easily be taken over by hackers. According to security researchers from vulnerability intelligence firm Risk Based Security (RBS), all the devices share the same basic vulnerability: They accept a hard-coded, unchangeable password for the highest-privileged user in their software -- the root account. Using hard-coded passwords and hidden support accounts was a common practice a decade ago, when security did not play a large role in product design and development. That mentality has changed in...
  • FBI Unable To Crack San Bernardino Killers' Cell Phone

    02/11/2016 6:51:08 AM PST · by Iron Munro · 42 replies
    CBS News ^ | Feb 9, 2016 | Staff
    FBI Director James Comey said Tuesday one of the phones used by the killers in the San Bernardino, California, attacks remains inaccessible to investigators more than two months after 14 people were fatally shot. Testifying before the Senate Intelligence Committee, Comey cited the case as an example of how encryption is affecting counterterrorism efforts. But he said the dilemma of bad guys "going dark" is mostly affecting state and local law enforcement officials who are trying to solve murder, drug and car accident cases. Companies are increasingly making devices such as cellphones with encryption that allows only the people communicating...
  • Onama establishes Federal Privacy Council as part of massive cyber effort (New Executive Order)

    02/10/2016 1:20:11 PM PST · by MarchonDC09122009 · 42 replies
    IAPP.org ^ | 02/09/2016 | Sam Pfeifle
    Obama establishes Federal Privacy Council as part of massive cyber effort https://iapp.org/news/a/obama-establishes-federal-privacy-council-as-part-of-massive-cyber-effort/ Obama establishes Federal Privacy Council as part of massive cyber effort Sam Pfeifle The Privacy Advisor | Feb 9, 2016 Obama establishes Federal Privacy Council as part of massive cyber effort As part of his 2017 budget proposal for the United States, President Barack Obama is including $19 billion for cybersecurity efforts, a 35-percent increase over fiscal year 2016. The funds will go toward a Cybersecurity National Action Plan, which includes the hiring of a chief information security officer, a $3.1 billion fund for IT modernization at the...
  • Cops hate encryption but the NSA loves it when you use PGP

    01/27/2016 5:44:27 PM PST · by dayglored · 25 replies
    The Register ^ | Jan 27, 2016 | Iain Thomson
    It lights you up like a Vegas casino, says compsci boffin Usenix Enigma Although the cops and Feds wont stop banging on and on about encryption - the spies have a different take on the use of crypto. To be brutally blunt, they love it. Why? Because using detectable encryption technology like PGP, Tor, VPNs and so on, lights you up on the intelligence agencies' dashboards. Agents and analysts don't even have to see the contents of the communications - the metadata is enough for g-men to start making your life difficult. "To be honest, the spooks love PGP," Nicholas...
  • Former Naval Officer Just Revealed Massive Detail About What Iran Took From Captured U.S. Sailors

    01/19/2016 5:27:46 PM PST · by Mechanicos · 87 replies
    Western Journalism ^ | January 19, 2016 | Jack Davis
    ... The first report on the incident, released Monday, noted the loss. “A post-recovery inventory of the boats found that all weapons, ammunition, and communication gear are accounted for minus two SIM cards that appear to have been removed from two handheld satellite phones,” said the report from the U.S. Central Command. ... “Those SIM cards don’t just contain the satellite links,” he said. “They also include encryption codes, and otherwise unpublished data relating to specific orders and personnel,” he added. The former naval officer said those SIM cards should not have been allowed to fall into Iranian hands. .......
  • Apple iPhone ban? New York looks to outlaw sale of encrypted smartphones[$2,500 Fine]

    01/15/2016 10:38:03 AM PST · by Theoria · 78 replies
    ZDNet ^ | 14 Jan 2016 | Liam Tung
    A proposed bill in New York seeks to require that all smartphones sold in the state can be decrypted or unlocked and proposes hefty fines for vendors failing to comply.The proposed law marks the latest effort by lawmakers to make it easier for law enforcement to access and read encrypted data stored on smartphones. Should the proposed bill successfully pass through New York's state assembly and senate, Apple and Google could face fines of $2,500 per device sold in the state after January 1, 2016, if a retailer knowingly sold a smartphone that could not be unlocked or decrypted by...
  • Apple's Tim Cook pushes White House to take stand on encryption

    01/13/2016 1:41:32 PM PST · by Citizen Zed · 10 replies
    cnet ^ | 1-14-2016 | Katie Collins
    The CEO makes a case for standing against the use of back doors, or intentional security vulnerabilities that let law enforcement poke into your private information. It seems Apple CEO Tim Cook isn't shy about doling out advice to the Obama administration. Cook is reportedly unhappy with the White House's unwillingness to take a stance on encryption, or the scrambling of emails and other messages to keep them private. According to The Intercept, he made his concerns clear to a high-level delegation of officials during a meeting in San Jose, California, last week, asking the administration to issue a statement...
  • Recently Bought a Windows Computer? Microsoft Probably Has Your Encryption Key

    12/29/2015 8:57:57 AM PST · by zeugma · 45 replies
    The Intercept ^ | Dec. 28 2015 | Micah Lee
    One of the excellent features of new Windows devices is that disk encryption is built-in and turned on by default, protecting your data in case your device is lost or stolen. But what is less well-known is that, if you are like most users and login to Windows 10 using your Microsoft account, your computer automatically uploaded a copy of your recovery key - which can be used to unlock your encrypted disk - to Microsoft's servers, probably without your knowledge and without an option to opt-out. During the "crypto wars" of the nineties, the National Security Agency developed an...
  • Senator Tom Cotton Slams Apple CEO Tim Cook For Protecting User Privacy

    12/24/2015 10:58:10 AM PST · by Gandalf the Mauve · 32 replies
    Techdirt ^ | 12-21-15 | Mike Masnick
    As you may have heard, last night Apple CEO Tim Cook was on 60 Minutes. The overall story really wasn't all that insightful for anyone who's been following Apple for any length of time, but what got a lot of attention was Tim Cook reiterating his position on protecting the privacy of Apple users through encryption.... Same basic stuff he's said before. Nothing new. Nothing controversial. But grandstanding Senator Tom Cotton apparently flipped out about it and pushed out a statement that shows a rather stunning ignorance of the law.... Of course, Senator Tom Cotton apparently didn't bother to read...
  • Top Democratic senator will seek legislation to 'pierce' through encryption (Feinstein, who else?)

    12/10/2015 7:36:28 PM PST · by dayglored · 34 replies
    The Daily Dot ^ | Dec 9, 2015 | Patrick Howell O'Neill
    A leading Democratic senator will seek legislation requiring the ability to "pierce" through encryption. The potential bill would allow American law enforcement to read protected communications with a court order. Sen. Dianne Feinstein (D-Calif.) told the Senate Judiciary Committee on Wednesday that she would seek a bill that would give police armed with a warrant based on probable cause the ability “to look into an encrypted Web." "I have concern about a PlayStation that my grandchildren might use," she said, "and a predator getting on the other end, and talking to them, and it's all encrypted. I think there really...
  • Sen. Lindsey Graham Demands That Silicon Valley Offer Backdoors to Its Encrypted Information

    12/10/2015 9:39:29 AM PST · by Gandalf the Mauve · 49 replies
    re/code ^ | 12-9-2015 | Dawn Chmielewski
    Republican South Carolina Sen. Lindsey Graham renewed his calls on technology companies to give law enforcement entry into its encrypted information to fight terrorism. His message to Silicon Valley: "Change your business model tomorrow."... Companies like Apple and Google have bolstered encryption on smartphones because of heightened consumer privacy concerns in the wake of Edward Snowden's revelations that the government had been spying on its citizens. Graham said that’s a business decision.... Apple, Google and Facebook have all been under mounting pressure to create backdoor keys that would allow law enforcement access to encrypted communications. The companies maintain that this...
  • Microsoft encrypts explanation of borked Windows 10 encryption (oops, Bitlocker stops working)

    12/04/2015 8:40:48 PM PST · by dayglored · 15 replies
    The Register ^ | Dec 4, 2015 | Chris Williams
    Disk vault Bitlocker snubs self-encrypting drives - when's the fix? We know Microsoft can be pretty secretive about its spyware-as-a-service Windows 10, but Redmond has now taken its furtiveness to a whole new level. You may or may not know that its disk encryption tool Bitlocker has suddenly stopped working in the latest version of its operating system for a number of people. Bitlocker refuses to work if you try to enable it on a self-encrypting drive with the hardware-accelerated encryption switched on: when you do a clean install of the latest build of Windows 10 - the November 2015...
  • Microsoft boffins build better crypto for secure medical data crunching

    11/16/2015 6:55:34 PM PST · by dayglored · 12 replies
    The Register ^ | Nov 16, 2015 | Team Register
    Practical homomorphic encryption manual released As genome research - and the genomes themselves - get passed around the scientific community, the world's woken up to the security and privacy risks this can involve. A Microsoft research quintet has therefore published ways to help scientists work on genomic data while reducing the risk of data theft. The team published an informal manual to help scientists and other researchers to use the Simple Encrypted Arithmetic Library (SEAL). Homomorphic encryption is a technique in which software can operate on encrypted data without decrypting it. This would let hospitals and labs to work on...
  • ProtonMail DDoS wipeout: Day 6. Yes, we're still under attack

    11/10/2015 7:12:28 AM PST · by Alfred O. Bama · 3 replies
    The Register ^ | 11-9-15 | Alexander J Martin
    Encrypted email provider ProtonMail is still being hit by a DDoS attack from what appears to be a nation state, as well as a secondary and separate lower-level assault from an identified assailant. However, the service is now operating normally, it seems. Switzerland-based ProtonMail offers an encrypted webmail system able to withstand intelligence agency-level surveillance. However, since last Tuesday the company has continued to be hit by DDoS attacks from two attackers. Talking to The Register, ProtonMail CEO Andy Yen explained: "We have been attacked every day since 3 November, so we're now entering the sixth day of attacks." "There...
  • The White House Backs Down On Phone Encryption

    10/10/2015 9:50:27 PM PDT · by Swordmaker · 8 replies
    TechCrunch ^ | October 10, 2015 | by Cat Zakrzewski
    In a victory for tech firms, the Obama administration will not force firms to breach the security of their products in order to provide information to law enforcement.The decision comes after a year after encryption introduced on iPhones and some Android phones sparked a debate between law enforcement and tech companies over access to phone data. With iOS 8, most data stored on the phone and communications over services like iMessage were encrypted in a way that only users could access it — not even Apple could.FBI director James Comey then sounded the alarm that phone encryption would prevent law enforcement...
  • Big Secret Makes FBI's Anti-Encryption Campaign a Big Lie

    09/29/2015 6:17:31 AM PDT · by Izzy Dunne · 32 replies
    The Intercept ^ | 28 Sep 2015 | Jenna McLaughlin
    To hear FBI Director James Comey tell it, strong encryption stops law enforcement dead in its tracks by letting terrorists, kidnappers and rapists communicate in complete secrecy. But that’s just not true. In the rare cases in which an investigation may initially appear to be blocked by encryption — and so far, the FBI has yet to identify a single one — the government has a Plan B: it’s called hacking.