Protecting Secrets from Computers (2023)

Protecting Secrets from Computers (2023)

Skip Abstract Section

Abstract

Bob is in prison and Alice is dead; they trusted computers with secrets. Review time-tested tricks that can help you avoid the grim fate of the old crypto couple.

Ball, J., Borger, J., and Greenwald, G. 2013. Revealed: how US and UK spy agencies defeat internet privacy and security. The Guardian, https://www.theguardian.com/world/2013/sep/05/nsa-gchq-encryption-codes-security.Google ScholarBarak, B. 2021. An Intensive Introduction to Cryptography. https://intensecrypto.org/public/index.html and https://files.boazbarak.org/crypto/lnotes_book.pdf.Google ScholarBauer, F.L. 2000. Decrypted Secrets. Springer, second edition. ISBN 3-540-66871-3. See p. 26 regarding print newspapers.Google ScholarBerghel, H. 2019. Vehicle telematics: The good, bad and ugly. IEEE Computer, 52(1):66?70. https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8666649.Google ScholarDigital LibraryJeff Bezos phone hacking incident. 2023. https://en.wikipedia.org/wiki/Jeff_Bezos_phone_hacking_incident.Google ScholarBoneh, D. and Shoup, V. 2023. A Graduate Course in Applied Cryptography. https://toc.cryptobook.us/book.pdf.Google ScholarBrandom, R. 2016. Why can’t Apple spend its way out of security vulnerabilities? The Verge. https://www.theverge.com/2016/8/26/12660800/apple-ios-security-bug-bounty-payouts.Google ScholarCaesar, Ed. 2023. Crooks’ Mistaken Bet on Encrypted Phones. The New Yorker, 32?43, April 17, 2023. https://www.newyorker.com/magazine/2023/04/24/crooks-mistaken-bet-on-encrypted-phones.Google ScholarChaum, D. 1988. The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology, 1(1):65?75. HTML version available at http://www.cs.cornell.edu/People/egs/herbivore/dcnets.html.Google ScholarCross RefCheck digit. 2023. https://en.wikipedia.org/wiki/Check_digit.Google ScholarDewdney, A. K. 1984. On the spaghetti computer and other analog gadgets for problem solving. Scientific American, 250(6):19?26. The basics are explained at http://dataphys.org/list/dewdneys-analog-gadgets/.Google ScholarDozier, K. and Yost, P. 2012. Petraeus shocked to hear of emails, associates say. Associated Press. https://web.archive.org/web/20121113030944/http://m.apnews.com/ap/db_289563/contentdetail.htm?contentguid=VOlvNjF4.Google ScholarEdwards, J. 2014. Emails Show Apple’s Steve Jobs and Google’s Eric Schmidt Allegedly Conspired to Screw Over Employees. Business Insider. https://www.businessinsider.com/apple-google-recruitment-emails-lawsuit-2014-1.Google ScholarBrennan Center for Justice. Securing the nation’s voting machines: A toolkit for advocates and election officials, June 2018. https://www.brennancenter.org/sites/default/files/2019-08/Report_Securing__Voting_Machines.pdf.Google ScholarGoodin, D. 2023. The Spy Who Hacked Me: ?Clickless? iOS exploits infect Kaspersky iPhones with never-before-seen malware; ?Operation Triangulation? stole mic recordings, photos, geolocation, and more. https://arstechnica.com/information-technology/2023/06/clickless-ios-exploits-infect-kaspersky-iphones-with-never-before-seen-malware/.Google ScholarGreenwald, G. 2014. No Place to Hide: Edward Snowden, the NSA, and the U.S. Surveillance State. New York, NY: Metropolitan Books. ISBN 978-1-62779-073-4.Google ScholarDigital LibraryHarris, M. 2023. The Panopticon v. the Capitol Rioters. IEEE Spectrum, 60(2):32?37, 46. https://ieeexplore.ieee.org/document/10040551/.Google ScholarCross RefLehrer, T. 2000. ?Werner von Braun.? Originally from That Was the Year That Was (1965). Also available on The Remains of Tom Lehrer, Warner Bros. https://genius.com/Tom-lehrer-wernher-von-braun-lyrics and https://www.youtube.com/watch?v=QEJ9HrZq7Ro.Google ScholarLiptak, K. 2015. U.S. government hacked; feds think China is the culprit. Cable News Network. http://www.cnn.com/2015/06/04/politics/federal-agency-hacked-personnel-management/.Google ScholarModulo bias. 2023. https://en.wikipedia.org/wiki/Fisher%E2%80%93Yates_shuffle#Modulo_bias.Google ScholarNaor, M., Naor, Y., and Reingold, O. 1999. Applied kid cryptography ?or? how to convince your children you are not cheating. Paper: https://www.wisdom.weizmann.ac.il/~naor/PAPERS/waldo_abs.html. Talk: https://www.youtube.com/watch?v=L3AmP6IQLtg.Google ScholarNaor, M. and Shamir, A., 1994. Visual cryptography. In Proceedings of EUROCRYPT, volume 950 of Lecture Notes in Computer Science, 1?12. New York, NY: Springer. doi:10.1007/BFb0053419. https://www.cs.jhu.edu/~fabian/courses/CS600.624/NaorShamir-VisualCryptography.pdfGoogle ScholarNumbers stations. 2023. https://en.wikipedia.org/wiki/Numbers_stations.Google ScholarOnion News Network. 2011. CIA’s ?Facebook? program dramatically cut agency’s costs. https://www.theonion.com/cias-facebook-program-dramatically-cut-agencys-costs-1819594988 and https://www.youtube.com/watch?v=ZJ380SHZvYU.Google ScholarPegasus (spyware). 2023. https://en.wikipedia.org/wiki/Pegasus_(spyware).Google ScholarDavid Petraeus. 2023. https://en.wikipedia.org/wiki/David_Petraeus.Google ScholarRandom dot stereogram. 2023. https://en.wikipedia.org/wiki/Random_dot_stereogram.Google ScholarRogaway, P. 2016. The moral character of cryptographic work. https://web.cs.ucdavis.edu/~rogaway/papers/moral-fn.pdf. Based on an Asiacrypt 2015 talk.Google ScholarSanders, S. 2015. Massive data breach puts 4 million federal employees’ records at risk. National Public Radio. https://www.npr.org/sections/thetwo-way/2015/06/04/412086068/massive-data-breach-puts-4-million-federal-employees-records-at-risk.Google ScholarSchneier, B. 1999. The Solitaire Encryption Algorithm. https://www.schneier.com/academic/solitaire/. See also http://www.ciphergoth.org/crypto/solitaire/.Google ScholarSchneier, B. 2015. Applied Cryptography. Hoboken, NJ: Wiley, 20th anniversary edition. ISBN 978-1-119-096726. See Afterword by Matt Blaze for NSA quote and p. 228 for cover-message trick.Google ScholarShamir, A. 1979. How to share a secret. Communications of the ACM 22(11):612?613. https://dl.acm.org/doi/10.1145/359168.359176.Google ScholarSimons, B. 2006. Statement of Barbara Simons for the Committee on House Administration Hearing on Electronic Voting Machines. https://www.acm.org/binaries/content/assets/public-policy/usacm/e-voting/testimony/simons_testimony.pdf.Google ScholarThe Deadly Years (Star Trek episode). 2023. https://en.wikipedia.org/wiki/The_Deadly_Years.Google ScholarThompson, K. 1984. Reflections on trusting trust [Turing Award lecture]. Communications of the ACM 27(8). https://dl.acm.org/doi/pdf/10.1145/358198.358210.Google ScholarThe New York Times. 2013. Secret documents reveal N.S.A. campaign against encryption. https://www.nytimes.com/interactive/2013/09/05/us/documents-reveal-nsa-campaign-against-encryption.html.Google ScholarZuboff, S. 2019. The Age of Surveillance Capitalism: The Fight for a Human Future at the New Frontier of Power. New York, NY: Public Affairs. ISBN 978-1-5417-5800-1.Google Scholar

Recommendations

An extensive review on quantum computers

Highlights

Quantum Error Correction (QEC) secured quantum data from decoherence and quantum noise.

Abstract

Quantum Computing is a rapidly arising innovation that tackles the laws of quantum mechanics to take care of issues excessively complex for already available classical computers. The development of quantum computers is the most …

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in

InformationContributors

Published in

Queue  Volume 21, Issue 4

Confidential Computing

July/August 2023

118 pages

Copyright © 2023 ACM

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 September 2023

Check for updates

Qualifiers

columnOpinionEditor picked

Conference

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

>>> Read full article>>>
Copyright for syndicated content belongs to the linked Source : Hacker News – https://dl.acm.org/doi/10.1145/3623614

Exit mobile version