acm-header
Sign In

Communications of the ACM

Blogroll


Refine your search:
dateMore Than a Year Ago
authorBruce Schneier
bg-corner

Friday Squid Blogging: A Tracking Device for Squid
From Schneier on Security

Friday Squid Blogging: A Tracking Device for Squid

Really: After years of "making do" with the available technology for his squid studies, Mooney created a versatile tag that allows him to research squid behavior...

Gen. Nakasone on US CyberCommand
From Schneier on Security

Gen. Nakasone on US CyberCommand

Really interesting article by and interview with Paul M. Nakasone (Commander of U.S. Cyber Command, Director of the National Security Agency, and Chief of the Central...

Reverse Location Search Warrants
From Schneier on Security

Reverse Location Search Warrants

The police are increasingly getting search warrants for information about all cellphones in a certain location at a certain time: Police departments across the...

Details on Recent DNS Hijacking
From Schneier on Security

Details on Recent DNS Hijacking

At the end of January the US Department of Homeland Security issued a warning regarding serious DNS hijacking attempts against US government domains. Brian Krebs...

Estonia's Volunteer Cyber Militia
From Schneier on Security

Estonia's Volunteer Cyber Militia

Interesting -- although short and not very detailed -- article about Estonia's volunteer cyber-defense militia. Padar's militia of amateur IT workers, economists...

I Am Not Associated with Swift Recovery Ltd.
From Schneier on Security

I Am Not Associated with Swift Recovery Ltd.

It seems that someone from a company called Swift Recovery Ltd. is impersonating me -- at least on Telegram. The person is using a photo of me, and is using details...

Cataloging IoT Vulnerabilities
From Schneier on Security

Cataloging IoT Vulnerabilities

Recent articles about IoT vulnerabilities describe hacking of construction cranes, supermarket freezers, and electric scooters....

Friday Squid Blogging: Sharp-Eared Enope Squid
From Schneier on Security

Friday Squid Blogging: Sharp-Eared Enope Squid

Beautiful photo of a three-inch-long squid. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read...

Reconstructing SIGSALY
From Schneier on Security

Reconstructing SIGSALY

Lessons learned in reconstructing the World War II-era SIGSALY voice encryption system....

USB Cable with Embedded Wi-Fi Controller
From Schneier on Security

USB Cable with Embedded Wi-Fi Controller

It's only a prototype, but this USB cable has an embedded Wi-Fi controller. Whoever controls that Wi-Fi connection can remotely execute commands on the attached...

Cyberinsurance and Acts of War
From Schneier on Security

Cyberinsurance and Acts of War

I had not heard about this case before. Zurich Insurance has refused to pay Mondelez International's claim of $100 million in damages from NotPetya. It claims it...

Blockchain and Trust
From Schneier on Security

Blockchain and Trust

In his 2008 white paper that first proposed bitcoin, the anonymous Satoshi Nakamoto concluded with: "We have proposed a system for electronic transactions without...

Friday Squid Blogging: The Hawaiian Bobtail Squid Genome
From Schneier on Security

Friday Squid Blogging: The Hawaiian Bobtail Squid Genome

The Hawaiian Bobtail Squid's genome is half again the size of a human's. Other facts: The Hawaiian bobtail squid has two different symbiotic organs, and researchers...

China's AI Strategy and its Security Implications
From Schneier on Security

China's AI Strategy and its Security Implications

Gregory C. Allen at the Center for a New American Security has a new report with some interesting analysis and insights into China's AI strategy, commercial, government...

Using Gmail "Dot Addresses" to Commit Fraud
From Schneier on Security

Using Gmail "Dot Addresses" to Commit Fraud

In Gmail addresses, the dots don't matter. The account "[email protected]" maps to the exact same address as "[email protected]" and "b.r.u.c.e.schneier...

Major Zcash Vulnerability Fixed
From Schneier on Security

Major Zcash Vulnerability Fixed

Zcash just fixed a vulnerability that would have allowed "infinite counterfeit" Zcash. Like all the other blockchain vulnerabilities and updates, this demonstrates...

Facebook's New Privacy Hires
From Schneier on Security

Facebook's New Privacy Hires

The Wired headline sums it up nicely -- "Facebook Hires Up Three of Its Biggest Privacy Critics": In December, Facebook hired Nathan White away from the digital...

Friday Squid Blogging: Squid with Chorizo, Tomato, and Beans
From Schneier on Security

Friday Squid Blogging: Squid with Chorizo, Tomato, and Beans

Nice recipe. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting guidelines here...

Public-Interest Tech at the RSA Conference
From Schneier on Security

Public-Interest Tech at the RSA Conference

Our work in cybersecurity is inexorably intertwined with public policy and­ -- more generally­ -- the public interest. It's obvious in the debates on encryption...

Security Flaws in Children's Smart Watches
From Schneier on Security

Security Flaws in Children's Smart Watches

A year ago, the Norwegian Consumer Council published an excellent security analysis of children's GPS-connected smart watches. The security was terrible. Not only...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account