DISPATCH: SECURE MOBILE JOURNALISM

Size: px
Start display at page:

Download "DISPATCH: SECURE MOBILE JOURNALISM"

Transcription

1 DISPATCH: SECURE MOBILE JOURNALISM Kanak Biscuitwala*, Willem Bult*, Mathias Lécuyer**, T. J. Purtell*, Madeline Ross**, Augustin Chaintreau**, Chris Haseman***, Monica Lam*, Susan McGregor** Stanford University*, Columbia University**, Tumblr, Inc.***

2 JOURNALISM?

3 CITIZENS + JOURNALISTS A long-lasting connection

4 CITIZENS + JOURNALISTS A relationship that is changing the world today Recent links between citizen reporting and journalists have had a profound impact

5 AWESOME, RIGHT?

6 PERVASIVE RISKS Citizen and professional journalists are threatened People jailed because of Facebook messages exchanged during the Arab Spring, and many citizen and professional reporters alike are unaware of the risks of using social media until it s too late Source protection is broken By law, journalists don t have to reveal their sources (in the US) What if the source contacts them by or Twitter and the government has the right to see the messages without any warrant?

7 PERVASIVE RISKS "When your computer can be confiscated and your s be viewed, there are times when meeting in person, taking notes on a notepad and hiding the notepad is the most secure way to conduct journalism" - Rebecca MacKinnon former CNN journalist, co-founder Global Voices Online

8 NEED FOR PROTECTION Journalists Extend reach of what can be reported Validate trustworthiness of source Maintain integrity and security of sources Citizen Reporters Avoid negative repercussions of reports Communicate regardless of the censorship situation Establish reputation

9 HOW?

10 THE TEAM Journalism Susan McGregor (Columbia) background with WSJ Madeline Ross (Columbia) specializes in digital communication Computer Science MobiSocial team at Stanford secure group communication Networking lab at Columbia opportunistic networks Publishing Chris Haseman (Tumblr) commitment to publish

11 PROJECT CONTRIBUTIONS Raising awareness of security among journalists Dispatch: Production-quality secure communication/publication system for journalists Experimental disconnection tolerance Real-life field tests with journalists on Dispatch to inform difficulties in the use and adoption

12 SECURE COMMUNICATION Trusted Pseudonym

13 PUBLISHING

14 PUBLISHING

15 PUBLISHING Looks like a user Instant or after approval

16 PUBLISHING Looks like a user Instant or after approval

17 IDENTITY-BASED ROUTING Messages are encrypted and signed using Identity-Based Cryptography (IBC) a Message Hash Sequence Number Message Key The system routes by hashed identities rather than by IP addresses, allowing users to send and receive messages from anywhere Version Sender Id Hash Sender Device Recipient Id Hash App Id AES IV Flags Encrypted Conv Key Rcpt Count Sender Signature AES(..., Conv Key) Recipient 0... Recipient n The message contains all necessary recipient information, allowing for adhoc message routing of signed and encrypted messages b Header AES(Payload, Message Key) a D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO 2001, b T. J. Purtell, I. Vo, and M. S. Lam. A Mobile Social Network on ESP: an Egocentric Social Platform

18 SYSTEM ARCHITECTURE = signed and encrypted by identities Identity-Based Routing Identity Provider SSL Publisher SSL SSL SSL Key Issuer Publishing Server

19 SNEAKERNET

20 SNEAKERNET

21 SNEAKERNET

22 SNEAKERNET

23 SNEAKERNET

24 SNEAKERNET

25 SNEAKERNET

26 APPROACHES Reputation building Forgery protection Interception protection Expand reach

27 APPROACHES Reputation building Forgery protection Interception protection Expand reach Messages cryptographically signed by pseudonyms Identity-based encryption Sneakernet built on identity-based routing

28 WORKING WITH JOURNALISTS

29 DISPATCH ON ELECTION DAY We want journalists to use Dispatch regardless of danger level Thus, we recruited some journalist contacts to report the elections in NYC The day before, we held a brief tutorial

30 DISPATCH ON ELECTION DAY 96 posts 21 text posts 75 image posts 22% 10 unique contributors 3 users with 5 or more posts each 1 MVP user Usage throughout the day 78% Text Images

31 DEMO

32 COMMUNITY BUILDING dispatchapp.wpengine.com

33 SUMMARY We ve assembled a diverse team to tackle problems We re continuing to map clever technical approaches to challenges journalists face today An iterative process is critical when working with journalists We re on ios and Android app marketplaces!

ESP Egocentric Social Platform

ESP Egocentric Social Platform ESP Egocentric Social Platform T. J. Purtell, Ian Vo, Monica S. Lam With: Kanak Biscuitwala, Willem Bult, Dan Boneh, Ben Dodson, Steve Fan, and Frank Wang, Global Social Platforms Ideal for Meeting strangers

More information

Security Using Digital Signatures & Encryption

Security Using Digital Signatures & Encryption Email Security Using Digital Signatures & Encryption CONTENTS. Introduction The Need for Email Security Digital Signatures & Encryption 101 Digital Signatures & Encryption in Action Selecting the Right

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Security in ECE Systems

Security in ECE Systems Lecture 11 Information Security ECE 197SA Systems Appreciation Security in ECE Systems Information security Information can be very valuable Secure communication important to protect information Today

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android

Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android Coordinated Disclosure of Vulnerabilities in AVG Antivirus Free Android 5.9.4.1 1 Executive summary Researchers of MRG Effitas tested the AVG AntiVirus Free Android application. During use, we came across

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

ZigBee Security Using Attribute-Based Proxy Re-encryption

ZigBee Security Using Attribute-Based Proxy Re-encryption J. lnf. Commun. Converg. Eng. 10(4): 343-348, Dec. 2012 Regular Paper ZigBee Security Using Attribute-Based Proxy Re-encryption Hwajeong Seo and Howon Kim*, Member, KIICE Department of Computer Engineering,

More information

QUANTUM SAFE PKI TRANSITIONS

QUANTUM SAFE PKI TRANSITIONS QUANTUM SAFE PKI TRANSITIONS Quantum Valley Investments Headquarters We offer quantum readiness assessments to help you identify your organization s quantum risks, develop an upgrade path, and deliver

More information

Oracle Cloud Using Oracle Cloud Marketplace

Oracle Cloud Using Oracle Cloud Marketplace Oracle Cloud Using Oracle Cloud Marketplace E41049-20 October 2017 Oracle Cloud Using Oracle Cloud Marketplace, E41049-20 Copyright 2013, 2017, Oracle and/or its affiliates. All rights reserved. Primary

More information

Course Curriculum for Master Degree in Network Engineering and Security

Course Curriculum for Master Degree in Network Engineering and Security Course Curriculum for Master Degree in Network Engineering and Security The Master Degree in Network Engineering and Security is awarded by the Faculty of Graduate Studies at Jordan University of Science

More information

Village Software. Security Assessment Report

Village Software. Security Assessment Report Village Software Security Assessment Report Version 1.0 January 25, 2019 Prepared by Manuel Acevedo Helpful Village Security Assessment Report! 1 of! 11 Version 1.0 Table of Contents Executive Summary

More information

Keep your fingers off my keys today & tomorrow

Keep your fingers off my keys today & tomorrow SIGS SE February 2017 Keep your fingers off my keys today & tomorrow Marcel Dasen VP Engineering Securosys SA Keys? Encryption keys asymmetric e.g. RSA, ECC public/private key pairs for wrapping symmetric

More information

The Internet and the World Wide Web Lesson 3 Communicating on the Internet

The Internet and the World Wide Web Lesson 3 Communicating on the Internet The Internet and the World Wide Web Lesson 3 Communicating on the Internet Edited by J. Howard, R. Scott & C. Rhodes 09/11 Lesson 3: Communicating on the Internet Objectives After completing this lesson,

More information

VETDATA PRIVACY POLICY

VETDATA PRIVACY POLICY Last Updated: April 20, 2018. VETDATA PRIVACY POLICY PLEASE READ THIS PRIVACY POLICY CAREFULLY. Direct Vet Marketing, Inc. and its consolidated affiliates (hereinafter, Vets First Choice, we, us, our )

More information

Here(is(the(XML(Schema(that(describes(the(format:

Here(is(the(XML(Schema(that(describes(the(format: BuildingBusinessDashboardsusingXSLT,SVG,HTML5 Today seconomyhasdramaticallychangedthewaycompaniesdobusiness,havinganonlinepresenceisnolonger sufficient,andordermanagementsystemshavetobereal:timeandaccessibleonalargevarietyofdevices:

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

This policy also applies to personal information about you that the Federation collects from any other third party.

This policy also applies to personal information about you that the Federation collects from any other third party. ANMF Policy Privacy The Australian Nursing and Midwifery Federation (the Federation) is an organisation of employees (ie a trade union) registered under Commonwealth industrial laws. The Federation is

More information

Friday, 1/17/14 10:30 a.m. 11:45 a.m. PRESENTED BY: William Figures David Ross Charlie LeBlanc

Friday, 1/17/14 10:30 a.m. 11:45 a.m. PRESENTED BY: William Figures David Ross Charlie LeBlanc Data Security in the Information Age Friday, 1/17/14 10:30 a.m. 11:45 a.m. PRESENTED BY: William Figures David Ross Charlie LeBlanc Schedulers & Dispatchers Conference New Orleans, LA January 14-17, 2014

More information

Coordinated Disclosure of Vulnerabilities in McAfee Security Android

Coordinated Disclosure of Vulnerabilities in McAfee Security Android Coordinated Disclosure of Vulnerabilities in McAfee Security Android 4.8.0.370 1 Executive summary Researchers of MRG Effitas tested the McAfee Security Android application. During use, we came across

More information

5. The technology risk evaluation need only be updated when significant changes or upgrades to systems are implemented.

5. The technology risk evaluation need only be updated when significant changes or upgrades to systems are implemented. Annex to the Financial Services Businesses Handbook Using Technology in the Customer Due Diligence Process A.1. Technology Risk Evaluation 1. A financial services business must, prior to deciding whether

More information

Lightweight Signatures for (A Defense Against Phishing)

Lightweight Signatures for  (A Defense Against Phishing) Lightweight Signatures for Email (A Defense Against Phishing) Ben Adida ben@mit.edu Cryptography and Information Security Group CSAIL, MIT 6.857 - December 7th, 2005 (joint with David Chau, Susan Hohenberger

More information

Oracle Cloud. Content and Experience Cloud Android Mobile Help E

Oracle Cloud. Content and Experience Cloud Android Mobile Help E Oracle Cloud Content and Experience Cloud Android Mobile Help E82091-01 Februrary 2017 Oracle Cloud Content and Experience Cloud Android Mobile Help, E82091-01 Copyright 2017, Oracle and/or its affiliates.

More information

To receive money, just share your enrolled address or U.S. mobile phone number with a friend and ask them to send you money with Zelle.

To receive money, just share your enrolled  address or U.S. mobile phone number with a friend and ask them to send you money with Zelle. Consumer FAQs 1. What is Zelle? Zelle is a fast, safe and easy way to send money directly between almost any bank accounts in the U.S., typically within minutes 1. With just an email address or U.S. mobile

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

Principles of Managing Information and Producing Documents

Principles of Managing Information and Producing Documents Unit 3: Unit code: QCF Level 2: Principles of Managing Information and Producing Documents J/601/7640 BTEC Specialist Credit value: 3 Guided learning hours: 24 Unit aim This unit is about the knowledge

More information

The Interactive Guide to Protecting Your Election Website

The Interactive Guide to Protecting Your Election Website The Interactive Guide to Protecting Your Election Website 1 INTRODUCTION Cloudflare is on a mission to help build a better Internet. Cloudflare is one of the world s largest networks. Today, businesses,

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

The Android security jungle: pitfalls, threats and survival tips. Scott

The Android security jungle: pitfalls, threats and survival tips. Scott The Android security jungle: pitfalls, threats and survival tips Scott Alexander-Bown @scottyab The Jungle Ecosystem Google s protection Threats Risks Survival Network Data protection (encryption) App/device

More information

FACEBOOK SAFETY FOR JOURNALISTS. Thanks to these partners for reviewing these safety guidelines:

FACEBOOK SAFETY FOR JOURNALISTS. Thanks to these partners for reviewing these safety guidelines: FACEBOOK SAFETY FOR JOURNALISTS Thanks to these partners for reviewing these safety guidelines: 10 STEPS TO KEEP YOURSELF SAFE Journalists are using Facebook in innovative ways to do their jobs, tell stories,

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

10 minutes, 10 slides, goals, tech details and why it matters. Decentralized ID & Verifiable Claims

10 minutes, 10 slides, goals, tech details and why it matters. Decentralized ID & Verifiable Claims 10 minutes, 10 slides, goals, tech details and why it matters Decentralized ID & Verifiable Claims Terminology & Current Model Claim or Assertion a claim or way of communicating what a person or thing

More information

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class 1.264 Lecture 27 Security protocols Symmetric cryptography Next class: Anderson chapter 10. Exercise due after class 1 Exercise: hotel keys What is the protocol? What attacks are possible? Copy Cut and

More information

ADMA Briefing Summary March

ADMA Briefing Summary March ADMA Briefing Summary March 2013 www.adma.com.au Privacy issues are being reviewed globally. In most cases, technological changes are driving the demand for reforms and Australia is no exception. From

More information

TIX NZ Privacy Policy

TIX NZ Privacy Policy TIX NZ Privacy Policy Updated 20 January 2016 Tickets Pty Ltd (Company Number 5636947) owns and operates the website TIX.nz and its associated sites Showbiznz.co.nz, Sportstix.nz, Lasttix.co.nz. We have

More information

CipherPost Pro. Secure communications simplified. Feature Sheet

CipherPost Pro. Secure communications simplified. Feature Sheet Feature Sheet CipherPost Pro Secure communications simplified CipherPost Pro is a powerful, secure, cloud-based communications and information management solution that enables regulated and non-regulated

More information

Cisco Webex Messenger

Cisco Webex Messenger Cisco Webex Messenger This describes the processing of personal data (or personal identifiable information) by Cisco Webex Messenger. 1. Overview of Cisco Webex Messenger Capabilities Cisco Webex Messenger

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

SACPCMP GETTING STARTED GUIDE. Copyright PrivySeal Limited

SACPCMP GETTING STARTED GUIDE. Copyright PrivySeal Limited SACPCMP GETTING STARTED GUIDE GETTING STARTED Welcome to PrivySeal s Digital Accreditation Service. We verify your professional qualification to prove your expertise, build trust and help you win and retain

More information

Secure communications simplified

Secure communications simplified Secure communications simplified Cirius is a powerful, secure, cloud-based communications and information management solution that enables regulated and non-regulated organizations to effectively protect,

More information

PARTICIPANT CENTER GUIDE TEAMRAISER 2016 GUIDE

PARTICIPANT CENTER GUIDE TEAMRAISER 2016 GUIDE TEAMRAISER 06 GUIDE Participant Center Customer Service Guide September 05 EVERY RIDE. EVERY RIDER. EVERY CONTRIBUTION MATTERS. Every day we come one step closer to our goal a world free of MS. Every day

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Policy Objectives (the Association) Privacy Act APPs Policy Application ACTU The Police Association Website

Policy Objectives (the Association) Privacy Act APPs Policy Application ACTU The Police Association Website Privacy Policy 1. Policy Objectives 1.1 The Police Association Victoria (the Association) is the organisation representing sworn police officers at all ranks, protective services officers, police reservists

More information

Grenzen der Kryptographie

Grenzen der Kryptographie Microsoft Research Grenzen der Kryptographie Dieter Gollmann Microsoft Research 1 Summary Crypto does not solve security problems Crypto transforms security problems Typically, the new problems relate

More information

LBI Public Information. Please consider the impact to the environment before printing this.

LBI Public Information. Please consider the impact to the environment before printing this. LBI Public Information. Please consider the impact to the environment before printing this. DGPC Framework People Executive management commitment Engaged management team Integrated governance organization

More information

A Quick Start Guide On How To Promote Your Site Using WebCEO

A Quick Start Guide On How To Promote Your Site Using WebCEO Move your site to the top! A Quick Start Guide On How To Promote Your Site Using WebCEO Welcome to WebCEO, a set of 15 cloud-based tools for SEO, Social Media Analytics and Competitive Analysis. This platform

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Privacy Enhancing Technologies CSE 701 Fall 2017

Privacy Enhancing Technologies CSE 701 Fall 2017 Privacy Enhancing Technologies Lecture 2: Anonymity Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Anonymous communication mixes, anonymizing proxies,

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

PARTICIPANT CENTER GUIDE 1 TEAMRAISER 2016 GUIDE

PARTICIPANT CENTER GUIDE 1 TEAMRAISER 2016 GUIDE PARTICIPANT CENTER GUIDE TEAMRAISER 06 GUIDE PARTICIPANT CENTER GUIDE EVERY RIDE. EVERY RIDER. EVERY CONTRIBUTION MATTERS. Every day we come one step closer to our goal a world free of MS. Every day we

More information

3-Part Guide to Developing a BYOD Strategy

3-Part Guide to Developing a BYOD Strategy An IT admin s guide to implementation considerations and best practices when developing a BYOD strategy As the consumerization of IT continues to grow, so has the popularity of Bring Your Own Device (BYOD)

More information

Client Portal FAQ's. Client Portal FAQ's. Why is the Portal more secure?

Client Portal FAQ's. Client Portal FAQ's. Why is the Portal more secure? Client Portal FAQ's Client Portal FAQ's Why is the Portal more secure? The Bishop Fleming Portal is powered by Virtual Cabinet who have a team of experts to ensure that the latest technologies and best

More information

Crypto tidbits: misuse, side channels. Slides from Dave Levin 414-spring2016

Crypto tidbits: misuse, side channels. Slides from Dave Levin 414-spring2016 Crypto tidbits: misuse, side channels Slides from Dave Levin 414-spring2016 A paper from 2013 that looked at how Android apps use crypto, as a function of 6 rules that reflect the bare minimum a secure

More information

Cirius Secure Messaging Single Sign-On

Cirius Secure Messaging Single Sign-On Cirius Secure Messaging seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

Implementing Electronic Signature Solutions 11/10/2015

Implementing Electronic Signature Solutions 11/10/2015 Implementing Electronic Signature Solutions 11/10/2015 Agenda Methodology, Framework & Approach: High-Level Overarching Parameters Regarding Electronic Service Delivery Business Analysis & Risk Assessment

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

Making Decryption Accountable

Making Decryption Accountable Making Decryption Accountable Mark D. Ryan University of Birmingham Abstract. Decryption is accountable if the users that create ciphertexts can gain information about the circumstances of the decryptions

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

DAVID ANDREWS, FOUNDER RYATTA BLOCKCHAIN FOUNDATIONS

DAVID ANDREWS, FOUNDER RYATTA BLOCKCHAIN FOUNDATIONS DAVID ANDREWS, FOUNDER RYATTA GROUP, CRYPTOGRAPHY IS THE STUDY OF TECHNIQUES FOR SECURE COMMUNICATION cryptography is defined as the practice and study of techniques for secure communication in the early

More information

WE RE STRONGER TOGETHER.

WE RE STRONGER TOGETHER. WE RE STRONGER TOGETHER. Every day we come one step closer to our goal a world free of MS. Every day we learn more about the disease and push for new treatments and programs to help people living with

More information

SearchInform DLP. Data Loss Prevention and Insider Threat Security

SearchInform DLP. Data Loss Prevention and Insider Threat Security SearchInform DLP Data Loss Prevention and Insider Threat Security SearchInform Today Over 2000 customers in 17 countries Over 11 years on the DLP market, 22 years in the IT industry SearchInform DLP monitors

More information

Learning Practical Cryptography

Learning Practical Cryptography Learning Practical Cryptography Cryptosmith Video Series #1 Rick Smith December, 2016 Fiction, not Fact. Reality was worse Get Smart NBC Television Genuine 1960s phone security, not including the radio,

More information

Maritime Union of Australia. Privacy Policy 2014

Maritime Union of Australia. Privacy Policy 2014 Maritime Union of Australia Privacy Policy 2014 Introduction The Maritime Union of Australia (Union) is the Union representing persons employed in diving, ferries, offshore oil and gas, port services,

More information

Pseudonym Based Security Architecture for Wireless Mesh Network

Pseudonym Based Security Architecture for Wireless Mesh Network IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661,p-ISSN: 2278-8727, Volume 16, Issue 4, Ver. VII (Jul Aug. 2014), PP 01-05 Pseudonym Based Security Architecture for Wireless Mesh Network

More information

Cloud Computing. An introduction using MS Office 365, Google, Amazon, & Dropbox.

Cloud Computing. An introduction using MS Office 365, Google, Amazon, & Dropbox. Cloud Computing An introduction using MS Office 365, Google, Amazon, & Dropbox. THIS COURSE Will introduce the benefits and limitations of adopting cloud computing for your business. Will introduce and

More information

MaaS360 Secure Productivity Suite

MaaS360 Secure Productivity Suite MaaS360 Secure Productivity Suite Frequently Asked Questions (FAQs) What is MaaS360 Secure Productivity Suite? MaaS360 Secure Productivity Suite integrates a set of comprehensive mobile security and productivity

More information

Pretty Good Privacy (PGP

Pretty Good Privacy (PGP PGP - S/MIME - Internet Firewalls for Trusted System: Roles of Firewalls Firewall related terminology- Types of Firewalls - Firewall designs - SET for E-Commerce Transactions. Pretty Good Privacy (PGP

More information

WHITEPAPER Rewrite Services. Power365 Integration Pro

WHITEPAPER  Rewrite Services. Power365 Integration Pro WHITEPAPER Email Rewrite Services Power365 Integration Pro Table of Contents The Challenge... 3 The Binary Tree Solution... 3 What to Expect... 3 Day 1 Email Rewrite Services... 3 Day 2 Email Rewrite Services...

More information

NHSmail 2 Outlook Web App Learning Series. Outlook Web App Instant Messenger Transcript. Copyright 2015 Health and Social Care Information Centre

NHSmail 2 Outlook Web App Learning Series. Outlook Web App Instant Messenger Transcript. Copyright 2015 Health and Social Care Information Centre NHSmail 2 Outlook Web App Learning Series Outlook Web App Instant Messenger Transcript Copyright 2015 Health and Social Care Information Centre Contents 1 Introduction 3 2 Transcript 3 2.1 Objectives (00:00-00:26)

More information

The GenCyber Program. By Chris Ralph

The GenCyber Program. By Chris Ralph The GenCyber Program By Chris Ralph The Mission of GenCyber Provide a cybersecurity camp experience for students and teachers at the K-12 level. The primary goal of the program is to increase interest

More information

Anonymous Communications

Anonymous Communications Anonymous Communications Andrew Lewman andrew@torproject.org December 05, 2012 Andrew Lewman andrew@torproject.org () Anonymous Communications December 05, 2012 1 / 45 Who is this guy? 501(c)(3) non-profit

More information

Single Sign-On. Introduction. Feature Sheet

Single Sign-On. Introduction. Feature Sheet Feature Sheet Single Sign-On Introduction CipherPost Pro seamlessly integrates into your enterprise single sign-on (SSO) to give your users total email security and an extra set of robust communications

More information

CS Final Exam

CS Final Exam CS 600.443 Final Exam Name: This exam is closed book and closed notes. You are required to do this completely on your own without any help from anybody else. Feel free to write on the back of any page

More information

Protecting Health Information

Protecting Health Information Agenda Protecting Health Information BRONSON HEALTHCARE GROUP INFORMATION TECHNOLOGY SECURITY ENGINEERING MICHAEL SMITH Personal device usage with sensitive data Mobile devices and BYOD Secure messaging

More information

Security and Privacy in Car2Car Adhoc Networks

Security and Privacy in Car2Car Adhoc Networks Security and Privacy in Car2Car Adhoc Networks Antonio Kung Trialog www.trialog.com 15/06/2016 1 Introduction French SME Involved since 2002 in security and privacy for connected vehicles 15/06/2016 2

More information

Leveraging HSPD-12 to Meet E-authentication E

Leveraging HSPD-12 to Meet E-authentication E Leveraging HSPD-12 to Meet E-authentication E Policy and an update on PIV Interoperability for Non-Federal Issuers December 2, 2008 Chris Louden IAB 1 Leveraging HSPD-12 to Meet E-Authentication E Policy

More information

Technical Brief Distributed Trusted Computing

Technical Brief Distributed Trusted Computing Technical Brief Distributed Trusted Computing Josh Wood Look inside to learn about Distributed Trusted Computing in Tectonic Enterprise, an industry-first set of technologies that cryptographically verify,

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

Implementing a Solution to Communicate with APN Server for Sending Push Notifications

Implementing a Solution to Communicate with APN Server for Sending Push Notifications Implementing a Solution to Communicate with APN Server for Sending Push Notifications Petrika Manika Department of Informatics, University of Tirana petrika.manika@fshn.edu.al Elina Jaupllari Ict Solutions

More information

Secure E-Signature. The first truly secure way to easily and quickly sign and exchange digitally approved documents

Secure E-Signature. The first truly secure way to easily and quickly sign and exchange digitally approved documents The first truly secure way to easily and quickly sign and exchange digitally approved documents Electronic signature functionality is rapidly becoming an essential tool in every business, with users increasingly

More information

WHITE PAPER THE SOCIAL MEDIA FRAUD REVOLUTION A STUDY OF THE EXPANSION OF CYBERCRIME TO NEW PLATFORMS

WHITE PAPER THE SOCIAL MEDIA FRAUD REVOLUTION A STUDY OF THE EXPANSION OF CYBERCRIME TO NEW PLATFORMS WHITE PAPER THE SOCIAL MEDIA FRAUD REVOLUTION A STUDY OF THE EXPANSION OF CYBERCRIME TO NEW PLATFORMS Social media platforms have become one of the most visible and fastestgrowing technologies in the last

More information

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1

Information Security. message M. fingerprint f = H(M) one-way hash. 4/19/2006 Information Security 1 Information Security message M one-way hash fingerprint f = H(M) 4/19/2006 Information Security 1 Outline and Reading Digital signatures Definition RSA signature and verification One-way hash functions

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

Social media to promote

Social media to promote Social media to promote your business Fun social media facts The UK has the highest proportion of social networking users, with 52% In the UK, social media addiction is considered a disease - you can get

More information

E-Share: Secure Large File Sharing

E-Share: Secure Large File Sharing Feature Sheet E-Share: Secure Large File Sharing Use DeliverySlip to securely share, track, and control single or multiple file attachments up to 5 GB directly from your email Sharing large files securely

More information

alliance FROM DISPATCH THROUGH DISPOSITION Tyler Alliance Leads the Way with Integrated Criminal Justice and Public Safety Solutions

alliance FROM DISPATCH THROUGH DISPOSITION Tyler Alliance Leads the Way with Integrated Criminal Justice and Public Safety Solutions alliance FROM DISPATCH THROUGH DISPOSITION Tyler Alliance Leads the Way with Integrated Criminal Justice and Public Safety Solutions FIRE/EMS Fire and emergency service teams access information faster

More information

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi

DNS Security DNSSEC. *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html. IT352 Network Security Najwa AlGhamdi DNS Security DNSSEC *http://compsec101.antibo zo.net/papers/dnssec/dnss ec.html 1 IT352 Network Security Najwa AlGhamdi Introduction DNSSEC is a security extensions to the DNS protocol in response to the

More information

Feature: Online App Builder Studio

Feature: Online App Builder Studio Feature: Online App Builder Studio Beautiful Apps from Customizable Templates Deliver unique and visually stunning apps with unprecedented speed through our completely customizable templates. Start with

More information

Smile IT Ltd Privacy Policy. Hello, we re Smile IT Ltd. We offer computer and network support to businesses and home computer users.

Smile IT Ltd Privacy Policy. Hello, we re Smile IT Ltd. We offer computer and network support to businesses and home computer users. Smile IT Ltd Privacy Policy Hello, we re Smile IT Ltd. We offer computer and network support to businesses and home computer users. At Smile IT we value our clients and we re committed to protecting your

More information

Security Best Practices. For DNN Websites

Security Best Practices. For DNN Websites Security Best Practices For DNN Websites Mitchel Sellers Who am I? Microsoft MVP, ASPInsider, DNN MVP Microsoft Certified Professional CEO IowaComputerGurus, Inc. Contact Information msellers@iowacomputergurus.com

More information

Client Resources. participant guide

Client Resources. participant guide Guidebook Client Resources Client resources participant guide Welcome The TD Ameritrade Institutional client resources participant guide can help you: Establish an account with an advisor Gain online access

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

lifeid Foundation FAQ v.1

lifeid Foundation FAQ v.1 lifeid Foundation FAQ v.1 lifeid Foundation FAQ v.1 1 About the lifeid Foundation 2 1. What is the lifeid Foundation? 2 2. Who is on the lifeid Platform team? 2 3. What is the lifeid Foundation website

More information

Using digital certificates in Microsoft Outlook

Using digital certificates in Microsoft Outlook MANUAL Using digital certificates in Microsoft Outlook Version: 4.0 Date: 26.01.2018 103.14 KIBS AD Skopje 2018 KIBS AD Skopje, all rights reserved http://www.kibstrust.mk Table of Contents 1. Introduction

More information

GUIDE Quickstart Guide. A Guide to Setting Up Your Hootsuite Dashboard

GUIDE Quickstart Guide. A Guide to Setting Up Your Hootsuite Dashboard GUIDE Quickstart Guide A Guide to Setting Up Your Hootsuite Dashboard QuickStart Guide Hootsuite Helps You Organize and Manage Your Social Media Hootsuite is a social media management dashboard. You can

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information