Tag Archive for: break

Researchers claim method to break encryption using existing quantum computer


A group of Chinese researchers has claimed to be able to break a widely used encryption scheme with a quantum computer that already exists, creating a possible boon for surveillance and a crisis for data protection.

The two dozen researchers from seven research institutions in China authored a paper describing a method using a 372-qubit computer to break RSA encryption instead of the theoretical quantum computer with tens of millions of qubits that was previously thought to be needed.

The implications are serious.

CONGRESS WANTS FEDERAL AGENCIES TO DEPLOY QUANTUM-SAFE ENCRYPTION

“Quantum computing has the capability to break the encryption on which most enterprises, digital infrastructures, and economies rely, rendering today’s encryption methods useless,” said Bryan Ware, CEO of LookingGlass Cyber Solutions. “That means that all secrets are at risk — nuclear weapons, banks, business IP, intelligence agencies, among other things, are at risk of losing their confidentiality and integrity.”

Quantum computing is still in its infancy, but cybersecurity experts have worried that quantum computers will eventually become powerful enough to break popular encryption schemes within minutes instead of the thousands of years needed by conventional modern computers. That possibility was supposed to be several years away, however.

Just in December, Congress enacted a law requiring the Office of Management and Budget to prioritize federal agencies’ acquisition of IT systems using post-quantum cryptography in an effort to deal with future advances in quantum computing.

But if the Chinese researchers are correct, the future is now. In November 2022, IBM announced it had built a working 433-qubit computer, larger than the quantum computer the researchers say is needed to break RSA encryption.

Still, the researchers’ claims have been met with skepticism in some cybersecurity circles.

The Chinese research is theoretical, and the underlying research it’s based on is “highly controversial,” Ware told the Washington Examiner. The paper may…

Source…

2022 set to break hacking records as DeFI protocols lose $760m in October


2022 is on course to be a record year for crypto hacking as a record amount of digital assets were stolen via crypto hacks in October.

According to data from blockchain security firm PeckShield released on Monday, about $760 million worth of crypto value was looted by hackers and cybercriminals in 44 incidents that affected 53 protocols in October.

However, some of the exploited protocols recovered $100 million, a fraction of that sum within the same period.

PeckShield reported that $2.98 billion of crypto assets had been stolen in 2022, almost double $1.55 billion, the total value of crypto stolen in 2021,  

The biggest exploit of this ‘Hacktober’ was the BNB Chain hack which resulted in a loss of $586 million alone. Earlier in October, the BNB chain executed a hard fork to restore security after an unknown hacker stole $100 million via a vulnerability in the platform’s cross-chain bridge.

Binance co-founder and CEO Changpeng Zhao (“CZ”) disclosed that hackers accessed a cross-chain bridge where users transfer digital assets from one blockchain to another. The hackers created 2 million BNB tokens out of thin air.

The PeckShield report listed the Mango Markets Defi protocol as the second biggest loser in October. However, the exploiter agreed to return some of the funds.

Related post: $117m stolen in Mango Market hack 

March had recorded the highest loss because oo crypto hacks before October, with around $710 million stolen. Most of this was due to the Ronin Bridge hack, which resulted in $625 million in crypto assets being pilfered.

Causes of the hacks 

There are several causes for the high volume of crypto hacks in October. The leading causes include wallets compromised by profanity hacks, Blockchain bridge vulnerabilities, insecure smart contract codes, the unaccounted-for game theory behind protocol functionality, exploited cross-chain bridges, and oracle price manipulation.

For the crypto lender, Mango Markets, the attacker, Avraham Eisenburg, claimed actions behind the exploit were legal after an oracle price manipulation. Following a community vote, an agreement was struck, and Eisenburg walked away with $47 million…

Source…

US attempts to break into China’s 360 internet security firm but fails: company founder


Photo: headquarter of NSA in Maryland

Photo: headquarter of NSA in Maryland

CIA Used Criminal Probe of US Airline for 'Torture Flights' - Commission Photo:AP/CAROLYN KASTER

CIA Used Criminal Probe of US Airline for ‘Torture Flights’ – Commission Photo:AP/CAROLYN KASTER

Just because US intelligence agencies’ decade-long cyberattacks against China were exposed to the public, the US had attempted to break into Chinese internet security companies but it failed to penetrate the defenses of Beijing-based security company 360, Zhou Hongyi, founder of the company, revealed.

Zhou made the remark in a recent talk with founder and chairman of New Oriental Education and Technology Group Yu Minhong in a livestreaming program. 

“The biggest achievement [for 360] in these past two years was the discovery of two prominent intelligence agencies of a superpower — CIA [the Central Intelligence Agency]  and NSA [the National Security Agency] — having carried out infiltration attacks on China for 8-10 years,” Zhou said in the program. “Presumably in retaliation, the country chose to hack all the Chinese cybersecurity companies, and 360 was the only targeted company where the hacking failed.”

In a separate interview with the Global Times on Tuesday, Zhou said cyberattacks from the US against China’s key departments have been secretly ongoing for nearly 10 years until they were discoveredand revealed to the public. 

Cyberattacks occur all the time and cause havoc everywhere they reach, such as water and power in cities being cut off and businesses being extorted, as well as economic losses incurred. What 360 does is to expose these attacks and destroy them one by one, Zhou said. 

He claimed that about 99 percent of national-level attacks against China were discovered by 360. So far, about 50 national-level advanced persistent threat (APT) attacks were detected.

The cyberattacks from the CIA and NSA on China detected by 360 were exclusively released on the Global Times in March 2020 and March 2022.

The firm told the Global Times that using cyberspace weapons, a hacking organization affiliated with the CIA has been attacking Chinese organs for over a decade, including organs involving aerospace sector, scientific research institutions, internet companies, oil industry and government agencies.

For a long time, in order to achieve the…

Source…

4-Hour Curfew Break Today, Internet Still Suspended


Kanhaiya Lal, 48, was murdered on Tuesday

Udaipur:

As Udaipur limps back to normalcy after the gruesome murder of tailor Kanhaiya Lal, the administration has announced that the curfew will be relaxed for four hours today. Internet services are still suspended.

Amid the uneasy calm in the city, a Jagannath Yatra was held peacefully yesterday under tight security arrangements.

Kanhaiya Lal, 48, was murdered on Tuesday by two men who filmed the killing. Later, Riaz Akhtari and Ghouse Mohammad put out another video in which they bragged about the murder and also threatened to target Prime Minister Narendra Modi.

The two have been arrested, and five others have been detained. The two have been sent to judicial custody for 14 days.

Udaipur police came under criticism for not providing security to Kanhaiya Lal after he complained of threats over a social media post in support of suspended BJP leader Nupur Sharma, whose comment on Prophet Muhammad triggered massive outrage.

As many as 32 officers of the Indian Police Service (IPS), including the Inspector General and Police Superintendent Of Udaipur, have been transferred in the wake of the murder.

The Union Home Ministry has handed over the investigation into the sensitive case to the country’s top anti-terror agency, the National Investigation Agency (NIA).

The killers had links with Pakistan-based group Dawat-e-Islami and one of them also went to Karachi in 2014, say investigators.

The tailor’s murder was a planned act of terror and more people were involved, Rajasthan police chief ML Lather said.

“The main accused were in touch with organisation Dawat-e-Islami. One of them also went to Karachi in Pakistan in 2014 to meet the organisation. We are considering it an act of terror,” he said.

Mr Lather said an Assistant Sub-Inspector has been suspended for not taking proper action to prevent the incident.

Source…