Security News

Meta Set to Enable Default End-to-End Encryption on Messenger by Year End
2023-08-23 12:03

Meta has once again reaffirmed its plans to roll out support for end-to-end encryption by default for one-to-one friends and family chats on Messenger by the end of the year. "Like many messaging services, Messenger and Instagram DMs were originally designed to function via servers," Timothy Buck, product manager for Messenger, said.

Google Chrome to shield encryption keys from promised quantum computers
2023-08-12 10:27

The Chocolate Factory is doing so because some day, many very bright people believe, quantum computers will be able to break at least some legacy encryption schemes. Google in 2019 said it had conducted an experiment that demonstrated quantum supremacy - the idea that a quantum computer could outperform a classical one.

Enhancing TLS Security: Google Adds Quantum-Resistant Encryption in Chrome 116
2023-08-11 12:22

Google has announced plans to add support for quantum-resistant encryption algorithms in its Chrome browser, starting with version 116. "Chrome will begin supporting X25519Kyber768 for establishing symmetric secrets in TLS, starting in Chrome 116, and available behind a flag in Chrome 115," Devon O'Brien said in a post published Thursday.

Encryption Flaws in Popular Chinese Language App Put Users' Typed Data at Risk
2023-08-10 11:14

A widely used Chinese language input app for Windows and Android has been found vulnerable to serious security flaws that could allow a malicious interloper to decipher the text typed by users. The findings from the University of Toronto's Citizen Lab, which carried out an analysis of the encryption mechanism used in Tencent's Sogou Input Method, an app that has over 455 million monthly active users across Windows, Android, and iOS. The vulnerabilities are rooted in EncryptWall, the service's custom encryption system, allowing network eavesdroppers to extract the textual content and access sensitive data.

Downfall attacks can gather passwords, encryption keys from Intel processors
2023-08-09 09:59

A variety of Intel Core processors and the devices using them are vulnerable to "Downfall", a new class of attacks made possible by CVE-2022-40982, which enables attackers to access and steal sensitive data such as passwords, encryption keys, and private data from other users on the same personal or cloud computer. " is caused by memory optimization features in Intel processors that unintentionally reveal internal hardware registers to software.

New Downfall attacks on Intel CPUs steal encryption keys, data
2023-08-08 17:00

A senior research scientist at Google has devised new CPU attacks to exploit a vulnerability dubbed Downfall that affects multiple Intel microprocessor families and allows stealing passwords, encryption keys, and private data like emails, messages, or banking info from users that share the same computer. Moghimi developed two Downfall attack techniques, Gather Data Sampling - which is also the name Intel uses to refer to the issue and Gather Value Injection - which combines GDS with the Load Value Injection technique disclosed in 2020.

Encryption Policy
2023-08-07 16:00

Encryption is vital for securing data, whether in transit or stored on devices. ALGORITHM REQUIREMENTS. Ciphers that are proven, standard, highly tested and free of patent encumbrances must be used as the basis for encrypting devices and communications.

Data Encryption Policy
2023-07-30 16:00

The Data Encryption Policy's purpose is to define for employees, computer users and IT department staff the encryption requirements to be used on all computer, device, desktop, laptop, server, network storage and storage area network disks, and drives that access or store organization information to prevent unauthorized access to organization communications, email, records, files, databases, application data and other material. This policy from TechRepublic Premium can be customized as needed to fit the needs of your organization.

Zenbleed: New Flaw in AMD Zen 2 Processors Puts Encryption Keys and Passwords at Risk
2023-07-25 10:03

A new security vulnerability has been discovered in AMD's Zen 2 architecture-based processors that could be exploited to extract sensitive data such as encryption keys and passwords. Discovered by Google Project Zero researcher Tavis Ormandy, the flaw - codenamed Zenbleed and tracked as CVE-2023-20593 - allows data exfiltration at the rate of 30 kb per core, per second.

Google Messages Getting Cross-Platform End-to-End Encryption with MLS Protocol
2023-07-24 12:44

Google has announced that it intends to add support for Message Layer Security to its Messages service for Android and open source implementation of the specification. "Like the widely used Double Ratchet protocol, MLS allows for asynchronous operation and provides advanced security features such as post-compromise security. And, like TLS 1.3, MLS provides robust authentication."