acm-header
Sign In

Communications of the ACM

Blogroll


bg-corner

Denmark, Sweden, Germany, the Netherlands and France SIGINT Alliance
From Schneier on Security

Denmark, Sweden, Germany, the Netherlands and France SIGINT Alliance

This paper describes a SIGINT and code-breaking alliance between Denmark, Sweden, Germany, the Netherlands and France called Maximator: Abstract: This article is...

Friday Squid Blogging: Cocaine Smuggled in Squid
From Schneier on Security

Friday Squid Blogging: Cocaine Smuggled in Squid

Makes sense; there's room inside a squid's body cavity: Latin American drug lords have sent bumper shipments of cocaine to Europe in recent weeks, including one...

Me on COVAD-19 Contact Tracing Apps
From Schneier on Security

Me on COVAD-19 Contact Tracing Apps

I was quoted in BuzzFeed: "My problem with contact tracing apps is that they have absolutely no value," Bruce Schneier, a privacy expert and fellow at the Berkman...

Securing Internet Videoconferencing Apps: Zoom and Others
From Schneier on Security

Securing Internet Videoconferencing Apps: Zoom and Others

The NSA just published a survey of video conferencing apps. So did Mozilla. Zoom is on the good list, with some caveats. The company has done a lot of work addressing...

How Did Facebook Beat a Federal Wiretap Demand?
From Schneier on Security

How Did Facebook Beat a Federal Wiretap Demand?

This is interesting: Facebook Inc. in 2018 beat back federal prosecutors seeking to wiretap its encrypted Messenger app. Now the American Civil Liberties Union...

Fooling NLP Systems Through Word Swapping
From Schneier on Security

Fooling NLP Systems Through Word Swapping

MIT researchers have built a system that fools natural-language processing systems by swapping words with synonyms: The software, developed by a team at MIT, looks...

Automatic Instacart Bots
From Schneier on Security

Automatic Instacart Bots

Instacart is taking legal action against bots that automatically place orders: Before it closed, to use Cartdash users first selected what items they want from...

Friday Squid Blogging: Humboldt Squid Backlight Themselves to Communicate More Clearly
From Schneier on Security

Friday Squid Blogging: Humboldt Squid Backlight Themselves to Communicate More Clearly

This is neat: Deep in the Pacific Ocean, six-foot-long Humboldt squid are known for being aggressive, cannibalistic and, according to new research, good communicators...

Global Surveillance in the Wake of COVID-19
From Schneier on Security

Global Surveillance in the Wake of COVID-19

OneZero is tracking thirty countries around the world who are implementing surveillance programs in the wake of COVID-19: The most common form of surveillance implemented...

Chinese COVID-19 Disinformation Campaign
From Schneier on Security

Chinese COVID-19 Disinformation Campaign

The New York Times is reporting on state-sponsored disinformation campaigns coming out of China: Since that wave of panic, United States intelligence agencies have...

New iPhone Zero-Day Discovered
From Schneier on Security

New iPhone Zero-Day Discovered

Last year, ZecOps discovered two iPhone zero-day exploits. They will be patched in the next iOS release: Avraham declined to disclose many details about who the...

Another Story of Bad 1970s Encryption
From Schneier on Security

Another Story of Bad 1970s Encryption

This one is from the Netherlands. It seems to be clever cryptanalysis rather than a backdoor. The Dutch intelligence service has been able to read encrypted communications...

Vulnerability Finding Using Machine Learning
From Schneier on Security

Vulnerability Finding Using Machine Learning

Microsoft is training a machine-learning system to find software bugs: At Microsoft, 47,000 developers generate nearly 30 thousand bugs a month. These items get...

Friday Squid Blogging: On the Efficacy of Squid as Bait
From Schneier on Security

Friday Squid Blogging: On the Efficacy of Squid as Bait

How to use squid as bait. As usual, you can also use this squid post to talk about the security stories in the news that I haven't covered. Read my blog posting...

The DoD Isn't Fixing Its Security Problems
From Schneier on Security

The DoD Isn't Fixing Its Security Problems

It has produced several reports outlining what's wrong and what needs to be fixed. It's not fixing them: GAO looked at three DoD-designed initiatives to see whether...

California Needlessly Reduces Privacy During COVID-19 Pandemic
From Schneier on Security

California Needlessly Reduces Privacy During COVID-19 Pandemic

This one isn't even related to contact tracing: On March 17, 2020, the federal government relaxed a number of telehealth-related regulatory requirements due to...

Upcoming Speaking Engagements
From Schneier on Security

Upcoming Speaking Engagements

This is a current list of where and when I am scheduled to speak: I'm being interviewed on "Hacking in the Public Interest" as part of the Black Hat Webcast Series...

Ransomware Now Leaking Stolen Documents
From Schneier on Security

Ransomware Now Leaking Stolen Documents

Originally, ransomware didn't involve any data theft. Malware would encrypt the data on your computer, and demand a ransom for the encryption key. Now ransomware...

Contact Tracing COVID-19 Infections via Smartphone Apps
From Schneier on Security

Contact Tracing COVID-19 Infections via Smartphone Apps

Google and Apple have announced a joint project to create a privacy-preserving COVID-19 contact tracing app. (Details, such as we have them, are here.) It's similar...

Friday Squid Blogging: Amazingly Realistic Squid Drawings
From Schneier on Security

Friday Squid Blogging: Amazingly Realistic Squid Drawings

The squid drawings of Yuuki Tokuda are simply incredible. I tried to figure out how to buy one of them, but everything is in Japanese. As usual, you can also use...
Sign In for Full Access
» Forgot Password? » Create an ACM Web Account