Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $28,398
35%  
Woo hoo!! And we're now over 35%!! Thank you all very much!! God bless.

Keyword: encryption

Brevity: Headers | « Text »
  • The Fed’s Encryption Conniption

    11/15/2017 7:04:06 AM PST · by Kaslin · 22 replies
    Townhall.com ^ | November 15, 2017 | Bob Barr
    As soon as the news broke last week that the FBI was unable to gain access to the phone belonging to the Sutherland Springs, Texas killer, you could hear the indignant feet-stomping of security hawks on Capitol Hill. It did not matter that the killer was not a member of ISIS, and acted alone. It did not matter that the motive was a domestic dispute, not the result of some broader terrorist plot. And, it did not matter that it was the government’s clerical error in the first place, which allowed for this tragedy to occur.There was data to be...
  • The FBI can’t unlock the Texas church shooter’s phone

    11/07/2017 2:05:20 PM PST · by detective · 198 replies
    Yahoo News ^ | 11/7/2017 | David Lumb
    At a press conference today, an FBI official investigating the man who killed 26 people in a Texas church on Sunday said the agency can't open the shooter's encrypted phone. The agent painted the issue as a growing concern among law enforcement at all levels who can't access data on devices without their owner's credentials. It's essentially the same argument the FBI made two years ago when it demanded Apple help break into the phone of the San Bernardino shooter, a conflict that escalated into the courtroom.
  • DOJ grows frustrated with tech firms over encryption

    10/24/2017 12:21:24 AM PDT · by Fedora · 14 replies
    CNN ^ | 10/10/2017 | David Shortell
    A top Justice Department official on Tuesday criticized technology companies that "enable criminals and terrorists" with encryption software and foreshadowed a new government approach to the issue that has increasingly frustrated law enforcement."When investigations of violent criminal organizations come to a halt because we cannot access a phone, lives may be lost," Deputy Attorney General Rod Rosenstein said..."The approach taken in the recent past--negotiating with technology companies and hoping that they eventually will assist law enforcement out of a sense of civic duty--is unlikely to work," he said.Though he did not outline future steps, Rosenstein, seemed to be taking up..a...
  • Turkish police say seeking 144 people over links to failed coup, 35 detained

    05/23/2017 10:09:32 AM PDT · by Texas Fossil · 5 replies
    KOM News ^ | 23 May 2017 13:25 CEST | none stated
    Turkish police said on Tuesday they are seeking 144 people including police, soldiers and prosecutors, over suspected links to the network of a US-based cleric blamed by Ankara for orchestrating last year’s failed coup. In raids across 42 provinces, 35 of the 144 wanted people have already been detained, the police said in a statement, adding that the suspects were thought to be using ByLock, an encrypted messaging app the government says was used by preacher Fethullah Gulen’s followers. Turkey accuses Gulen, who has lived in self-imposed exile for almost 20 years, of running a decades-long campaign to overthrow the...
  • NYU Accidentally Exposed Military Code-breaking Computer Project to Entire Internet

    05/11/2017 2:57:36 PM PDT · by Red Badger · 14 replies
    theintercept.com ^ | May 11 2017, 9:57 a.m. | Sam Biddle
    In early December 2016, Adam was doing what he’s always doing, somewhere between hobby and profession: looking for things that are on the internet that shouldn’t be. That week, he came across a server inside New York University’s famed Institute for Mathematics and Advanced Supercomputing, headed by the brilliant Chudnovsky brothers, David and Gregory. The server appeared to be an internet-connected backup drive. But instead of being filled with family photos and spreadsheets, this drive held confidential information on an advanced code-breaking machine that had never before been described in public. Dozens of documents spanning hundreds of pages detailed the...
  • U.S. House Judiciary Committee determines encryption backdoors against national interests

    12/21/2016 8:08:49 PM PST · by Swordmaker · 56 replies
    Apple Insider ^ | Wednesday, December 21, 2016, 02:18 pm PT (05:18 pm ET) | By Daniel Eran Dilger
    In a rebuke to the anti-encryption campaign waged by the U.S. Federal Bureau of Investigation--with Apple as a target--the U.S. House Judiciary Committee's Encryption Working Group issued a report today stating "any measure that weakens encryption works against the national interest." In a bipartisan report, the group observed that "any measure that weakens encryption works against the national interest," citing representatives of the national security community who noted that "strong encryption is vital to the national defense and to securing vital assets, such as critical infrastructure." A second finding of the report was that "encryption technology is a global technology...
  • Cybersecurity Concerns Intelligence Officials

    10/07/2016 8:55:13 AM PDT · by Academiadotorg · 8 replies
    Accuracy in Academia ^ | October 7, 2016 | Spencer Irvine
    Cybersecurity is a huge concern for the CIA in today's world. At a panel during a recent CIA-George Washington University conference, several panelists from the CIA, the U.S. Naval Academy and cybersecurity consulting firms discussed the implications of hacking and encryption. Chris Darby, who is the president and CEO of the consulting firm In-Q-Tel, believed that cybersecurity is "not a U.S. conversation anymore" due to the international aspect of cybersecurity or cyberterrorism. He advised that Americans "have to get comfortable with that and take the appropriate steps to deal with it." Too often, Darby said, "We tend to look at...
  • Comey: FBI wants 'adult conversation' on device encryption

    08/30/2016 7:44:57 AM PDT · by Olog-hai · 95 replies
    Associated Press ^ | Aug 30, 2016 10:24 AM EDT
    FBI Director James Comey is again warning about the bureau’s inability to access digital devices because of encryption. In a speech Tuesday, Comey said default encryption built into smartphones is “making more and more of the room that we are charged to investigate dark.” He said the FBI is working to collect information on the issue so that “next year we can have an adult conversation in this country.” …
  • McCain Pushes Apple, Google On Encryption Standards in Cyber Hearing

    07/14/2016 1:51:21 PM PDT · by Swordmaker · 41 replies
    USNI.ORG ^ | July 14, 2016 3:13 PM | By: John Grady
    Sen. John McCain warned Google and Apple executives Thursday that the Senate Armed Services Committee “has subpoena power” that could compel them to testify on why their encryption systems on newer smartphones are not accessible to law enforcement operating under court orders.The Arizona Republican, who chairs the panel, said, “There’s an urgency” to finding a solution to the matter of protecting privacy while also not closing out police, prosecutors and intelligence agencies from lawfully pursuing criminals and terrorists.At the start of the hearing, McCain noted that Tim Cook, president of Apple, declined to attend the session. “This is unacceptable,” he...
  • Apple’s official statement on why the iOS 10 kernel is not encrypted

    06/23/2016 10:31:48 PM PDT · by Utilizer · 2 replies
    The Loop ^ | Wednesday, June 22nd, 2016 at 6:30 pm. PT | Dave Mark
    Some security experts who inspected that new version of iOS got a big surprise. They found that Apple had not obscured the workings of the heart of its operating system using encryption as the company has done before. Crucial pieces of the code destined to power millions of iPhones and iPads were laid bare for all to see. That would aid anyone looking for security weaknesses in Apple’s flagship software. Security experts say the famously secretive company may have adopted a bold new strategy intended to encourage more people to report bugs in its software—or perhaps made an embarrassing mistake....
  • High-quality random numbers can now be computed with much less effort

    05/26/2016 10:08:32 AM PDT · by Ernest_at_the_Beach · 26 replies
    fudzilla.com ^ | 26 May 2016 | Jon Worrel
    A big win for encryption, more efficient complex simulations Last week, computer scientist researchers at the University of Texas at Austin published a draft paper describing a new, more efficient way of generating truly random numbers that can be used everyday encryption situations like mobile banking, statistics, electronic voting and complex simulations, among other applications. At the university, computer science professor David Zuckerman and graduate student Eshan Chattopadhyay developed a method of taking two weakly random numbers and combining them into a single sequence of truly random numbers. In the past, the task of generating truly random numbers for encryption...
  • District Attorney Arguing Against Encryption Handed Out Insecure Keylogging "Monitoring" Software

    05/18/2016 7:12:56 AM PDT · by Cyberman · 17 replies
    Techdirt ^ | 05/18/2016 | Tim Cushing
    Beyond James Comey, there are still a few law enforcement officials beating the anti-encryption drum. Manhattan DA Cyrus Vance is one of those. He's been joined in this fight by some like-minded district attorneys from the other coast, seeing as New York and California both have anti-encryption bills currently working their way through local legislatures. Vance, along with Los Angeles County DA Jackie Lacey and San Diego County DA Bonnie Dumanis, penned an op-ed against encryption for the LA Times. In it, they argue that tech companies have set them up as "gatekeepers" of communications and data, which they believe...
  • FBI Director Says Legal War On Encryption Far From Over

    05/12/2016 3:20:20 PM PDT · by Cyberman · 19 replies
    Apple Insider ^ | 05/13/2016 | Mikey Campbell
    FBI Director James Comey on Wednesday said the U.S. government will continue to wage legal war with tech companies to gain access to encrypted devices, intimating that such measures are weakening terror organizations like ISIL. At an FBI briefing, Comey said gaining privileged access to passcode locked — or otherwise protected — devices is an important national security concern as encryption is now "essential tradecraft" of terror groups, reports Reuters....
  • The Lawmakers Who Control Your Digital Future Are Clueless About Technology

    05/03/2016 9:32:58 AM PDT · by Cyberman · 13 replies
    Gizmondo ^ | 04/28/2016 | William Turton
    It is becoming increasingly clear that Senators Dianne Feinstein and Richard Burr, co-chairs of the Senate Intelligence Committee, don’t have the slightest clue about how encryption works. Good thing they’re currently pushing disastrous legislation that would force tech companies to decrypt things for law enforcement! Today Feinstein and Burr co-authored an op-ed in the Wall Street Journal entitled “Encryption Without Tears,” and wow, it is bad. They have yet again demonstrated a failure to grasp even the most basic principles of technology.... Feinstein and Burr’s bill is not based in any technical reality. Companies like Apple, Microsoft and Google would...
  • Snowden Leaks Accelerated Encryption Technology by 7 Years, U.S. Intelligence Chief Says

    04/25/2016 6:56:57 PM PDT · by nickcarraway · 49 replies
    UPI ^ | April 25, 2016 | Doug G. Ware
    "From our standpoint, it’s not a good thing," Clapper said of accelerated advancements in encryption technology. Whistle-blower Edward Snowden, by leaking classified data two years ago, contributed to the acceleration of sophisticated encryption methods that militants are using to hide their communications, National Intelligence Director James Clapper said Monday. The rapid advancement of commercially available encryption software is proving to be a difficult obstacle in detecting potential threats, he said at a breakfast hosted by the Christian Science Monitor. "From our standpoint, it's not a good thing," he said of the rapidly advancing encryption, adding that the software has had...
  • Burr-Feinstein antiencryption bill a firing offense

    04/21/2016 10:51:30 AM PDT · by Cyberman · 14 replies
    The Christian Science Monitor ^ | 04/19/2016 | Sascha Meinrath
    Sens. Richard Burr (R) of North Carolina and Dianne Feinstein (D) of California should be stripped of their positions for introducing a bill that would endanger American digital security and privacy. The Burr-Feinstein antiencryption bill isn't just bad, it's evidence of a dangerous incompetence in congressional leadership that is undermining America’s security. In fact, the draft bill, leaked two weeks ago and now officially released, is compelling evidence that Senate leadership should strip – or at least not reappoint – Senators Burr and Feinstein of their positions on the Senate Select Committee on Intelligence.... To say this most recent Burr-Feinstein...
  • Apple, Google, Microsoft, and others express ‘deep concerns’ over controversial encryption bill

    04/20/2016 10:14:22 AM PDT · by Swordmaker · 18 replies
    The Verge ^ | April 20, 2016 04:37 am | By Amar Toor
    Coalitions representing major tech companies warn of 'unintended consequences' in letter to US senators Four coalitions representing Apple, Microsoft, Google, Amazon, and other major tech companies have published an open letter expressing their concerns over a controversial US bill that would require smartphone makers to decrypt data on demand. The letter, published this week, is addressed to the bill's sponsors, Senators Richard Burr (R-NC) and Dianne Feinstein (D-CA), and signed by four industry groups: Reform Government Surveillance, the Computer and Communications Industry Association, the Internet Infrastructure Coalition, and the Entertainment Software Association. In addition to Apple, Microsoft, Google, and Amazon,...
  • Microsoft sues US over privacy

    04/15/2016 2:25:08 AM PDT · by John W · 3 replies
    AP via Journal Gazette ^ | April 15, 2016 | Brandon Bailey
    SAN FRANCISCO – In the latest clash over privacy rights in the digital age, Microsoft is suing the U.S. government over a federal law that allows authorities to examine customer emails or online files without the individual’s knowledge. The lawsuit comes as the tech industry is increasingly butting heads with U.S. officials over the right to view a wide range of information – including emails, photos and financial records – that customers are storing on smartphones and in so-called “cloud” computing centers. Microsoft says the U.S. Justice Department is abusing a decades-old law, the Electronic Communications Privacy Act, to obtain...
  • Line by line, how the US anti-encryption bill will kill our privacy, security

    04/14/2016 5:19:22 PM PDT · by Swordmaker · 11 replies
    The Register ^ | 13 Apr 2016 at 22:18, | By Iain Thomson
    El Reg takes latest Burr-Feinstein legislation apart Not feeling Feinstein—Senators propose crappy legislation Analysis In the wake of the FBI's failed fight against Apple, Senators Richard Burr (R-NC) and Dianne Feinstein (D-CA) have introduced a draft bill that would effectively ban strong crypto.The bill would require tech and communications companies to allow law enforcement with a court order to decrypt their customers' data. Last week a draft copy of the bill, dubbed the Compliance with Court Orders Act of 2016, was leaked, but the new version is even worse than the discussion draft. The bill would apply to "device manufacturers,...
  • Senate panel releases draft of controversial encryption bill

    04/14/2016 4:52:28 PM PDT · by Swordmaker · 7 replies
    Reuters ^ | Wed Apr 13, 2016 6:38pm EDT | BY MARK HOSENBALL AND DUSTIN VOLZ
    Two U.S. senators on Wednesday issued a formal draft of a controversial bill that would give courts the power to order technology companies like Apple to help authorities break into encrypted devices or communications for law enforcement or intelligence purposes. The proposal arrives just days after an earlier draft leaked online and drew fire from security researchers and civil liberties advocates who warned it would undermine Internet security and expose personal data to hackers. Those same groups on Wednesday said the new draft is little different from the leaked version. The bill comes as the U.S. Justice Department has redoubled...