Toggle light / dark theme

Interesting read on IPC Systems Inc. is partnering with U.K. startup Post-Quantum to (in their own words) “offer its clients encryption, biometric authentication and a distributed-ledger record-keeping system that the software company says is designed to resist hacking — even by a quantum computer.” — I will be researching this more.


(Bloomberg) — When it comes to cybersecurity, no one can accuse IPC Systems Inc., the New Jersey-based company that builds communications networks for trading firms and financial markets, of preparing to fight the last war.

Read more

I can honestly say that many of us working with QC hasn’t warned folks for a while on the hacking risks around QC going against even today’s most sophisticated encryption models & methods; and to be developing a strategy in how to best handle this risk. With last weeks launch by China has shown the world that we are definitely not a decade away from this risk.


Education and planning are key, cyber-security expert Tyler Cohen Wood says.

Read more

A pioneer in the biohacking scene since the mid-2000s, Amal Graafstra’s been experimenting with RFID implants for more than a decade. Now Graafstra is developing implants that go beyond RFIDs.

In episode 2 of Humans+, Motherboard travels to his company Dangerous Things’ garage headquarters to get an early look at UKI, a prototype implant focused on encryption that’s expected to be released in 2017. Amal hopes that this technology will bring us one step closer to merging our physical and digital identities, but how will society react to having these technologies implanted beneath our skin?

WATCH NEXT:
This Mind-Controlled Bionic Arm Can Touch and Feel: http://bit.ly/2bShxqj

Follow MOTHERBOARD
Facebook: http://www.facebook.com/motherboardtv

Twitter: http://twitter.com/motherboard

Tumblr: http://motherboardtv.tumblr.com/

Read more

Hope they’re working with QC researchers in Los Alamos and DARPA; it is the US Government which is known for its silos and multi-layer bureaucracies.


Quantum computing is a novel way to build computers — one that takes advantage of the quantum properties of particles to perform operations on data in a very different way than traditional computers. In some cases, the algorithm speedups are extraordinary.

Specifically, a quantum computer using something called Shor’s algorithm can efficiently factor numbers, breaking RSA. A variant can break Diffie-Hellman and other discrete log-based cryptosystems, including those that use elliptic curves. This could potentially render all modern public-key algorithms insecure. Before you panic, note that the largest number to date that has been factored by a quantum computer is 143. So while a practical quantum computer is still science fiction, it’s not stupid science fiction.

(Note that this is completely different from quantum cryptography, which is a way of passing bits between two parties that relies on physical quantum properties for security. The only thing quantum computation and quantum cryptography have to do with each other is their first words. It is also completely different from the NSA’s QUANTUM program, which is its code name for a packet-injection system that works directly in the Internet backbone.)

Read more

Energy efficient IoT — proven to reduce energy usage by 50% via new technique for compressing the computations of encryption and decryption operations known as Galois field arithmetic operations.


Our research group has discovered a new technique for compressing the computations of encryption and decryption operations known as Galois field arithmetic operations, and has succeeded in developing the world’s most efficient Advanced Encryption Standard (AES) cryptographic processing circuit, whose energy consumption is reduced by more than 50% of the current level. With this achievement, it has become possible to include encryption technology in information and communication technology (ICT) devices that have tight energy constraints, greatly enhancing the safety of the next-generation Internet of Things (IoT). This result was announced on August 19, 2016 during the Conference on Cryptographic Hardware and Embedded Systems 2016 (CHES 2016) hosted by the International Association for Cryptologic Research (IACR) in Santa Barbara, USA.

It is currently very common to exchange important personal or financial information over the Internet through ICT devices. Cryptographic techniques are used inside these devices to protect important information. In next-generation networks such as the IoT, which has attracted attention in recent years, it is expected that myriad devices will be connected to the network. Hence, it will be necessary to have built-in encryption technology in these connected devices to prevent malicious attacks. However, many battery or cell-driven devices with tight energy constraints are also included in the IoT and running energy-consuming encryption processes on these is a big challenge. One of the most widely used international standard encryption methods is AES. Since this is used in areas such as wireless LANs, it is very important for practical reasons to design energy-saving AES cryptographic processing.

Tohoku University and the NEC Corporation have been collaborating on research and development since 2013 with the purpose of improving the safety of ICT devices. In particular, they aim to build a system that will allow the new IoT services to be enjoyed with confidence. This will be done by developing technology that embeds encryption in small devices and sensors for the first time. This research and development is being carried out as part of the Grants-in-Aid for Scientific Research (KAKENHI) program No. 25240006 “Development of formal design technology for VLSI data path based on the Galois field computations.” (Research representative: Naofumi HOMMA, Tohoku University).

Read more

Excellent write up on QUESS; and yesterday we saw that the first set of code was transmitted successfully which means so far success. However, many are asking when will the US respond about our own efforts around our own efforts of a Quantum satellite and our own progress around improving the net infrastructure to ensure we’re not a sitting duck for government backed hackers. Granted we have been operating for many years a version of a Quantum Internet at Los Alamos; however, we need to expand and accelerate the efforts around the Quantum Internet restructuring.


In mid August China launched “QUESS” (Quantum Experiments at Space Scale), a new type of satellite that it hopes will be capable of “quantum communications” which is supposed to be hack-proof, through the use of “quantum entanglement”. This allows the operator to ensure that no one else is listening to your communications by reliably distributing keys that are then used for encryption in order to be absolutely sure that there is no one in the middle intercepting that information.

According the Chinese scientists involved in the project, quantum encryption is secure against any kind of computing power because information encoded in a quantum particle is destroyed as soon as it is measured. (According to Tibor Molnar a scientist at the University of Sydney), the only way to ‘observe’ a photon is to have it interact with (a) an electron, or (b) an electromagnetic field. Either of these interactions will cause the photon to “decohere” – i.e., interfere with it in a way that will be apparent to the intended recipient.

Gregoir Ribordy, co-founder of Geneva-based quantum cryptography firm ID Quantique, likened it to sending a message written on a soap bubble. “If someone tries to intercept it when it’s being transmitted, by touching it, they make it burst.”

Read more

A day in the life of an NSA Hacker.


In what Edward Snowden deems “not unprecedented,” hackers calling themselves the Shadow Brokers have collected NSA-created malware from a staging server run by the Equation Group, an internal hacking team. The Shadow Brokers published two chunks of data, one “open” chunk and another encrypted file containing the “best files” that they will sell for at least $1 million. Wikileaks has said they already own the “auction” files and will publish them in “due course.”

They’ve also released images of the file tree containing a script kiddie-like trove of exploits ostensibly created and used by the NSA as well as a page calling out cyber warriors and “Wealthy Elites.” The page also contains links to the two files, both encrypted. You can grab them using BitTorrent here.

Y1mAM34

Read more

This is so exciting.


The transfer of data using quantum communications is considered impenetrable due to a particle phenomenon known as quantum entanglement, with eavesdroppers unable to monitor the transfer without altering the quantum state and thereby being detected. In theory, two parties can communicate in secret by sharing an encryption key encoded in a string of photons.

China’s big-spending quantum research initiative, part of Beijing’s broader multi-billion dollar strategy to overtake the West in science and space research, is being closely watched in global scientific research and security circles, with groups from Canada, Japan, Singapore and Europe also planning their own quantum space experiments.

Read more