acm-header
Sign In

Communications of the ACM

Blogroll


Refine your search:
dateMore Than a Year Ago
authorSchneier
bg-corner

NIST Draft Document on Post-Quantum Cryptography Guidance
From Schneier on Security

NIST Draft Document on Post-Quantum Cryptography Guidance

NIST has release a draft of Special Publication1800-38A: Migration to Post-Quantum Cryptography: Preparation for Considering the Implementation and Adoption of....

Friday Squid Blogging: More Squid Camouflage Research
From Schneier on Security

Friday Squid Blogging: More Squid Camouflage Research

Here’s a research group trying to replicate squid cell transparency in mammalian cells. As usual, you can also use this squid post to talk about the security stories...

Hacking the Layoff Process
From Schneier on Security

Hacking the Layoff Process

My latest book, A Hacker’s Mind, is filled with stories about the rich and powerful hacking systems, but it was hard to find stories of the hacking by the lessarticle...

Security Risks of AI
From Schneier on Security

Security Risks of AI

Stanford and Georgetown have a new report on the security risks of AI—particularly adversarial machine learning—based on a workshop they held on the topic. Jimblog...

AI to Aid Democracy
From Schneier on Security

AI to Aid Democracy

There’s good reason to fear that A.I. systems like ChatGPT and GPT4 will harm democracy. Public debate may be overwhelmed by industrial quantities of autogenerated...

Cyberweapons Manufacturer QuaDream Shuts Down
From Schneier on Security

Cyberweapons Manufacturer QuaDream Shuts Down

Following a report on its activities, the Israeli spyware company QuaDream has shut down. This was QuadDream: Key Findings Based on an analysis of samples shared...

UK Threatens End-to-End Encryption
From Schneier on Security

UK Threatens End-to-End Encryption

In an open letter, seven secure messaging apps—including Signal and WhatsApp—point out that the UK’s Online Safety Bill could destroy end-to-end encryption: As...

Friday Squid Blogging: More on Squid Fishing
From Schneier on Security

Friday Squid Blogging: More on Squid Fishing

The squid you eat most likely comes from unregulated waters. As usual, you can also use this squid post to talk about the security stories in the news that I haven...

Hacking Pickleball
From Schneier on Security

Hacking Pickleball

My latest book, A Hacker’s Mind, has a lot of sports stories. Sports are filled with hacks, as players look for every possible advantage that doesn’t explicitly...

Using the iPhone Recovery Key to Lock Owners Out of Their iPhones
From Schneier on Security

Using the iPhone Recovery Key to Lock Owners Out of Their iPhones

This a good example of a security feature that can sometimes harm security: Apple introduced the optional recovery key in 2020 to protect users from online hackers...

New Zero-Click Exploits Against iOS
From Schneier on Security

New Zero-Click Exploits Against iOS

CitizenLab has identified three zero-click exploits against iOS 15 and 16. These were used by NSO Group’s Pegasus spyware in 2022, and deployed by Mexico against...

EFF on the UN Cybercrime Treaty
From Schneier on Security

EFF on the UN Cybercrime Treaty

EFF has a good explainer on the problems with the new UN Cybercrime Treaty, currently being negotiated in Vienna. The draft treaty has the potential to rewrite...

Using LLMs to Create Bioweapons
From Schneier on Security

Using LLMs to Create Bioweapons

I’m not sure there are good ways to build guardrails to prevent this sort of thing: There is growing concern regarding the potential misuse of molecular machine...

Swatting as a Service
From Schneier on Security

Swatting as a Service

Motherboard is reporting on AI-generated voices being used for “swatting”: In fact, Motherboard has found, this synthesized call and another against Hempstead High...

Friday Squid Blogging: Colossal Squid
From Schneier on Security

Friday Squid Blogging: Colossal Squid

Interesting article on the colossal squid, which is larger than the giant squid. The article answers a vexing question: So why do we always hear about the giant...

Upcoming Speaking Engagements
From Schneier on Security

Upcoming Speaking Engagements

This is a current list of where and when I am scheduled to speak: I’m speaking on “Cybersecurity Thinking to Reinvent Democracy” at RSA Conference 2023 in SanIT...

Hacking Suicide
From Schneier on Security

Hacking Suicide

Here’s a religious hack: You want to commit suicide, but it’s a mortal sin: your soul goes straight to hell, forever. So what you do is murder someone. That will...

Gaining an Advantage in Roulette
From Schneier on Security

Gaining an Advantage in Roulette

You can beat the game without a computer: On a perfect [roulette] wheel, the ball would always fall in a random way. But over time, wheels develop flaws, which...

Bypassing a Theft Threat Model
From Schneier on Security

Bypassing a Theft Threat Model

Thieves cut through the wall of a coffee shop to get to an Apple store, bypassing the alarms in the process. I wrote about this kind of thing in 2000, in Secrets...

FBI Advising People to Avoid Public Charging Stations
From Schneier on Security

FBI Advising People to Avoid Public Charging Stations

The FBI is warning people against using public phone-charging stations, worrying that the combination power-data port can be used to inject malware onto the devices...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account