Tag Archive for: protect

Scientists install encryption shield to protect advanced Chinese quantum computer from attack


The new methods are to replace the conventional public-key cryptography system, which could be vulnerable in the face of quantum computers with powerful computing capabilities.

01:58

China denies accusations of state-sponsored hacking from US, UK and New Zealand

China denies accusations of state-sponsored hacking from US, UK and New Zealand

The report quoted Dou Menghan, deputy director of the Anhui Quantum Computing Engineering Research Centre, as saying the “anti-quantum attack shield” was developed and used for the first time by Origin Quantum, the developer of the computer named after the Monkey King of Chinese mythology.

“This shows that China’s home-grown superconducting quantum computer can play both offence and defence in the field of quantum computing,” he said.

“This is also an important exploration of the application of new data security technologies in China.”

Origin launched its first superconducting quantum computer in 2020. The next year, the company delivered the 24-qubit Wuyuan second-generation machine – the country’s first practical quantum computer – making China the third country capable of delivering a complete quantum computing system after Canada and the United States.

The third-generation Wukong is powered by a 72-qubit home-grown superconducting quantum chip, also known as the Wukong chip.

In January, the superfast computer opened remote access to the world, attracting global users from countries such as the US, Bulgaria, Singapore, Japan, Russia and Canada to perform quantum computing tasks.

In traditional computing, a bit is the basic unit of information that represents either zero or one. A quantum bit, or qubit, takes it a step further by being able to represent zero, one, or both simultaneously.

Lawmaker urges China to safeguard tech production chain for a quantum edge

Because quantum computers can simultaneously represent multiple possibilities, they hold theoretical potential for significantly faster and more powerful computation compared to the everyday computers we use now.

But the subatomic particles central to this technology are fragile, short-lived and prone to errors if exposed to minor disturbances from the surroundings. Most…

Source…

Intel agencies issue guidance to protect against Russian botnet


U.S. and international authorities on Tuesday urged owners of routers used in a Russian botnet operation to ensure the devices cannot still be exploited by malicious actors.

The additional warning came a week after a coordinated international action by the FBI and others disrupted a Russian GRU-led hacking campaign that infiltrated more than a thousand home and small business routers that were used to carry out cyber espionage around the globe.

Dubbed Operation Dying Ember, it was first announced by FBI Director Christopher Wray in remarks at the Munich Security Conference.

LISTEN: FBI Director Chris Wray sat down for a rare interview with the Click Here podcast to talk about Operation Dying Ember.

It marked the latest effort by U.S. law enforcement, led by the bureau and the Justice Department, to combat digital criminal groups — including a similar action earlier this month that knocked off Chinese government-sponsored hackers from hundreds of home and small business routers that were allegedly used to target American infrastructure networks.

“With these operations, and many more like them, we’ve set our sights on all the elements that we know from experience make criminal organizations tick,” Wray said in Munich. “Because we don’t just want to hit them: we want to hit them everywhere it hurts and put them down hard.”

Despite last week’s apparent success against the so-called “Moobot” botnet that infected routers, “owners of relevant devices should” take steps to “ensure the long-term success of the disruption effort and to identify and remediate any similar compromises,” authorities cautioned.

In particular, they recommended owners conduct a hardware reset to “flush file systems of malicious” content; upgrade to the latest firmware; change default usernames and passwords; and enact firewall protections in order to “prevent the unwanted exposure of remote management services.”

Get more insights with the

Recorded Future

Intelligence Cloud.

Learn more.

Source…

Check your email security, and protect your customers – NCSC.GOV.UK – National Cyber Security Centre



Check your email security, and protect your customers – NCSC.GOV.UK  National Cyber Security Centre

Source…

AI hacking scams are on the rise – here’s how to protect your money, points and miles


In 2023, the Federal Trade Commission received 2.6 million fraud reports totaling $10 billion lost to scams, the highest annual loss ever reported. Of those reports, the overwhelming majority were imposter scams where a fraudster impersonates a bank’s fraud department, the government, a business, a relative, a love interest or a technical support representative.

As artificial intelligence becomes easier to access and more sophisticated, it is quickly rising through the ranks as an effective way for scammers to gain access to your accounts, draining them of money or points and miles.

The FTC is actively seeking to thwart AI-generated so-called deepfakes by enacting a rule prohibiting the impersonation of individuals. A deepfake is an image or video that has been digitally manipulated using a form of AI called deep learning. This technology allows fraudsters to make it appear as if someone is saying or doing something that never happened.

This would be an extension of an existing rule against impersonating businesses or government officials.

In fact, the FTC issued a consumer alert last year warning people against scammers who use AI to clone a loved one’s voice in an attempt to have you send them money. Not only can they impersonate the voice of someone you know, but they can also use AI to generate fake images to make their story more convincing.

How is AI being used by scammers?

“Someone could impersonate your child’s voice and tell you that they are out of town, lost their phone and need money right away,” Adrianus Warmus, a cybersecurity expert at NordVPN, told TPG. “They can then use an AI tool to scrape that person’s Facebook or Instagram and create an image that ‘proves’ it’s really them reaching out to you from wherever they say they are,” he explained.

LIUBOMYR VORONA/GETTY IMAGES

Playing to your emotions is not the only way scammers use AI technology to separate you from your money and travel funds.

Related: How and why you should use a VPN internet connection while traveling

Scammers can also use AI to spoof an email address. “It’s possible to impersonate or take over an email address and use AI to even impersonate someone’s writing style to make it sound convincing,” Jeff Reich,…

Source…