China and Russia could disrupt critical national infrastructure in the US, says intelligence report

MIT Technology Review  January 30. 2019 The 42-page report compiled by the Senate Select Committee on Intelligence identifies China and Russia as the biggest sources of potential attacks on US infrastructure with the ability to cause disruption for days or even weeks. The review said Russia could carry out cyber-espionage and launch influence campaigns and that is “becoming more adept at using social media to alter how we think, behave, and decide”. It believes Chinese IT firms are being used to spy on the US. It warns that the US’s overall lead in science and technology will continue to shrink. […]

New Cryptography Must Be Developed and Deployed Now, Even Though a Quantum Computer That Could Compromise Today’s Cryptography Is Likely at Least a Decade Away, Says New Report

National Academies  December 4, 2018 According to a NAS [Open Access] report  it is still too early to be able to predict the time horizon for a practical quantum computer. The current research on quantum computing has clear implications for national security. Any entity that has a large-scale quantum computer could break today’s cryptography to read intercepted communications or stored data. Continued support from the U.S. to this field is imperative if the country wants to maintain its leadership position…read more.

Computer chip vulnerabilities discovered

Science Daily  December 13, 2018 A team of researchers in the US (Washington State University, NYU Brooklyn, Duke University) devised three craftily constructed deleterious attacks to test the communications system. This additional workload enhanced electromigration-induced stress and crosstalk noise. They found that a limited number of crucial vertical links that allow them to talk with each other in a communication system were particularly vulnerable to fail. They determined how an agent can target the communication system to start malfunctions in the chip. Now the researchers are working to develop ways to mitigate the problem, such as automated techniques and algorithms […]

Space-borne quantum source to secure communication

Phys.org  October 1, 2018 Researchers in Germany developed a remarkably stable yet powerful quantum source which can generate 300,000 entangled photon pairs per second when the light from a laser beam hits a non-linear crystal. The twinned light particles enable sensitive messages to be securely encrypted. The two photons’ polarization remains entangled no matter how far apart they may be. This allows two communicating parties to produce and share keys and immediately detect if a third-party attempts to intercept their communication. If an unauthorized party tampers with the message, the two photons disentangle to reveal that a hacking attempt is […]

Why 50,000 ships are so vulnerable to cyberattacks

The Conversation  June 13, 2018 The maritime industry has been slow to realize that ships, just like everything else, are now part of cyberspace. There are several core issues that make cybersecurity for the maritime industry particularly challenging to address. There are many different classes of vessel, all of which operate in very different environments; the users of these maritime computer systems are constantly in flux; the complexity is the linkage between onboard and terrestrial systems. In 2017, the IMO amended two of their general security management codes to explicitly include cybersecurity…read more.

The “Black Mirror” scenarios that are leading some experts to call for more secrecy on AI

MIT Technology Review  February 21, 2018 A report, “The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and Mitigation” authored by a team of more than 20 researchers in the UK, warns that AI creates new opportunities for criminals, political operatives, and oppressive governments—so much so that some AI research may need to be kept secret. The report includes four dystopian vignettes involving artificial intelligence to illustrate just a handful of the risks – the smarter phishing scam, the malware epidemic, the robot assassin, and a bigger Big Brother. It recommends more research and debate on the risks of AI and […]

Pulses of light to encrypt data and protect security of cryptocurrencies

Physorg  January 11, 2018 An international team of researchers (USA – University of Southern California, Mexico) report a new strategy to fabricate near-infrared frequency combs based on combining high-Q microcavities with monomolecular layers of highly nonlinear small molecules. The functionalized microcavities demonstrate high-efficiency parametric oscillation in the near-IR and generate primary frequency combs with 0.88-mW thresholds, improving optical parametric oscillation generation over nonfunctionalized devices by three orders of magnitude. This organic-inorganic approach enables otherwise unattainable performance and will inspire the next generation of integrated photonic device platforms… read more. Open Access TECHNICAL ARTICLE

Developing a secure, un-hackable net

Physorg  January 11, 2018 A method of securely communicating between multiple quantum devices developed by researchers in the UK does not rely on assumptions, but instead it uses the quantum laws of physics to ensure security, which would need to be broken to hack the encryption. They report on a way of communicating securely between three or more quantum devices, irrespective of who built them. The method works by using the network’s structure to limit what an eavesdropper can learn. They used machine learning and causal inference to develop the test for the un-hackable communications system. This approach distributes secret […]