acm-header
Sign In

Communications of the ACM

Blogroll


Refine your search:
dateMore Than a Year Ago
authorBruce Schneier
bg-corner

Bypassing Apple FaceID's Liveness Detection Feature
From Schneier on Security

Bypassing Apple FaceID's Liveness Detection Feature

Apple's FaceID has a liveness detection feature, which prevents someone from unlocking a victim's phone by putting it in front of his face while he's sleeping....

Side-Channel Attack against Electronic Locks
From Schneier on Security

Side-Channel Attack against Electronic Locks

Several high-security electronic locks are vulnerable to side-channel attacks involving power monitoring....

Attorney General Barr and Encryption
From Schneier on Security

Attorney General Barr and Encryption

Last month, Attorney General William Barr gave a major speech on encryption policy­what is commonly known as "going dark." Speaking at Fordham University in New...

Exploiting GDPR to Get Private Information
From Schneier on Security

Exploiting GDPR to Get Private Information

A researcher abused the GDPR to get information on his fiancee: It is one of the first tests of its kind to exploit the EU's General Data Protection Regulation...

Evaluating the NSA's Telephony Metadata Program
From Schneier on Security

Evaluating the NSA's Telephony Metadata Program

Interesting analysis: "Examining the Anomalies, Explaining the Value: Should the USA FREEDOM Act's Metadata Program be Extended?" by Susan Landau and Asaf Lubin...

Friday Squid Blogging: Sinuous Asperoteuthis Mangoldae Squid
From Schneier on Security

Friday Squid Blogging: Sinuous Asperoteuthis Mangoldae Squid

Great video of the Sinuous Asperoteuthis Mangoldae Squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven't...

Supply-Chain Attack against the Electron Development Platform
From Schneier on Security

Supply-Chain Attack against the Electron Development Platform

Electron is a cross-platform development system for many popular communications apps, including Skype, Slack, and WhatsApp. Security vulnerabilities in the update...

AT&T Employees Took Bribes to Unlock Smartphones
From Schneier on Security

AT&T Employees Took Bribes to Unlock Smartphones

This wasn't a small operation: A Pakistani man bribed AT&T call-center employees to install malware and unauthorized hardware as part of a scheme to fraudulently...

Brazilian Cell Phone Hack
From Schneier on Security

Brazilian Cell Phone Hack

I know there's a lot of politics associated with this story, but concentrate on the cybersecurity aspect for a moment. The cell phones of a thousand Brazilians,...

Phone Farming for Ad Fraud
From Schneier on Security

Phone Farming for Ad Fraud

Interesting article on people using banks of smartphones to commit ad fraud for profit. No one knows how prevalent ad fraud is on the Internet. I believe it is...

Regulating International Trade in Commercial Spyware
From Schneier on Security

Regulating International Trade in Commercial Spyware

Siena Anstis, Ronald J. Deibert, John Scott-Railton of Citizen Lab published an editorial calling for regulating the international trade in commercial surveillance...

Friday Squid Blogging: Piglet Squid Video
From Schneier on Security

Friday Squid Blogging: Piglet Squid Video

Really neat. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting guidelines here...

More on Backdooring (or Not) WhatsApp
From Schneier on Security

More on Backdooring (or Not) WhatsApp

Yesterday, I blogged about a Facebook plan to backdoor WhatsApp by adding client-side scanning and filtering. It seems that I was wrong, and there are no such plans...

Disabling Security Cameras with Lasers
From Schneier on Security

Disabling Security Cameras with Lasers

There's a really interesting video of protesters in Hong Kong using some sort of laser to disable security cameras. I know nothing more about the technologies involved...

How Privacy Laws Hurt Defendants
From Schneier on Security

How Privacy Laws Hurt Defendants

Rebecca Wexler has an interesting op-ed about an inadvertent harm that privacy laws can cause: while law enforcement can often access third-party data to aid in...

Facebook Plans on Backdooring WhatsApp
From Schneier on Security

Facebook Plans on Backdooring WhatsApp

This article points out that Facebook's planned content moderation scheme will result in an encryption backdoor into WhatsApp: In Facebook's vision, the actual...

Another Attack Against Driverless Cars
From Schneier on Security

Another Attack Against Driverless Cars

In this piece of research, attackers successfully attack a driverless car system -- Renault Captur's "Level 0" autopilot (Level 0 systems advise human drivers but...

ACLU on the GCHQ Backdoor Proposal
From Schneier on Security

ACLU on the GCHQ Backdoor Proposal

Back in January, two senior GCHQ officials proposed a specific backdoor for communications systems. It was universally derided as unworkable -- by me, as well....

Wanted: Cybersecurity Imagery
From Schneier on Security

Wanted: Cybersecurity Imagery

Eli Sugarman of the Hewlettt Foundation laments about the sorry state of cybersecurity imagery: The state of cybersecurity imagery is, in a word, abysmal. A simple...

Friday Squid Blogging: Humbolt Squid in Mexico is Getting Smaller
From Schneier on Security

Friday Squid Blogging: Humbolt Squid in Mexico is Getting Smaller

The Humbolt squid are getting smaller: Rawley and the other researchers found a flurry of factors that drove the jumbo squid's demise. The Gulf of California historically...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account