phone

    • chevron_right

      Friday Squid Blogging: Squid Filmed Changing Color for Camouflage Purposes

      news.movim.eu / Schneier • 25 April, 2022

    Video of oval squid ( Sepioteuthis lessoniana ) changing color in reaction to their background. The research paper claims this is the first time this has been documented.

    As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

    Read my blog posting guidelines here .

    • chevron_right

      Undetectable Backdoors in Machine-Learning Models

      Bruce Schneier • news.movim.eu / Schneier • 20 April, 2022 • 1 minute

    New paper: “ Planting Undetectable Backdoors in Machine Learning Models :

    Abstract : Given the computational cost and technical expertise required to train machine learning models, users may delegate the task of learning to a service provider. We show how a malicious learner can plant an undetectable backdoor into a classifier. On the surface, such a backdoored classifier behaves normally, but in reality, the learner maintains a mechanism for changing the classification of any input, with only a slight perturbation. Importantly, without the appropriate “backdoor key”, the mechanism is hidden and cannot be detected by any computationally-bounded observer. We demonstrate two frameworks for planting undetectable backdoors, with incomparable guarantees.

    First, we show how to plant a backdoor in any model, using digital signature schemes. The construction guarantees that given black-box access to the original model and the backdoored version, it is computationally infeasible to find even a single input where they differ. This property implies that the backdoored model has generalization error comparable with the original model. Second, we demonstrate how to insert undetectable backdoors in models trained using the Random Fourier Features (RFF) learning paradigm or in Random ReLU networks. In this construction, undetectability holds against powerful white-box distinguishers: given a complete description of the network and the training data, no efficient distinguisher can guess whether the model is “clean” or contains a backdoor.

    Our construction of undetectable backdoors also sheds light on the related issue of robustness to adversarial examples. In particular, our construction can produce a classifier that is indistinguishable from an “adversarially robust” classifier, but where every input has an adversarial example! In summary, the existence of undetectable backdoors represent a significant theoretical roadblock to certifying adversarial robustness.

    EDITED TO ADD (4/20): Cory Doctorow wrote about this as well.

    • chevron_right

      Upcoming Speaking Engagements

      Schneier.com Webmaster • news.movim.eu / Schneier • 15 April, 2022

    This is a current list of where and when I am scheduled to speak:

    The list is maintained on this page .

    • chevron_right

      Industrial Control System Malware Discovered

      Bruce Schneier • news.movim.eu / Schneier • 14 April, 2022

    The Department of Energy, CISA, the FBI, and the NSA jointly issued an advisory describing a sophisticated piece of malware called Pipedream that’s designed to attack a wide range of industrial control systems. This is clearly from a government, but no attribution is given. There’s also no indication of how the malware was discovered. It seems not to have been used yet.

    More information . News article .

    • chevron_right

      Russian Cyberattack against Ukrainian Power Grid Prevented

      Bruce Schneier • news.movim.eu / Schneier • 13 April, 2022

    A Russian cyberweapon, similar to the one used in 2016, was detected and removed before it could be used.

    Key points:

    • ESET researchers collaborated with CERT-UA to analyze the attack against the Ukrainian energy company
    • The destructive actions were scheduled for 2022-04-08 but artifacts suggest that the attack had been planned for at least two weeks
    • The attack used ICS-capable malware and regular disk wipers for Windows, Linux and Solaris operating systems
    • We assess with high confidence that the attackers used a new version of the Industroyer malware, which was used in 2016 to cut power in Ukraine
    • We assess with high confidence that the APT group Sandworm is responsible for this new attack

    News article .

    EDITED TO ADD: Better news coverage from Wired .

    • chevron_right

      Friday Squid Blogging: Squid Skin–Inspired Insulating Material

      Bruce Schneier • news.movim.eu / Schneier • 7 April, 2022

    Interesting :

    Drawing inspiration from cephalopod skin, engineers at the University of California, Irvine invented an adaptive composite material that can insulate beverage cups, restaurant to-go bags, parcel boxes and even shipping containers.

    […]

    “The metal islands in our composite material are next to one another when the material is relaxed and become separated when the material is stretched, allowing for control of the reflection and transmission of infrared light or heat dissipation,” said Gorodetsky. “The mechanism is analogous to chromatophore expansion and contraction in a squid’s skin, which alters the reflection and transmission of visible light.”

    Chromatophore size changes help squids communicate and camouflage their bodies to evade predators and hide from prey. Gorodetsky said by mimicking this approach, his team has enabled “tunable thermoregulation” in their material, which can lead to improved energy efficiency and protect sensitive fingers from hot surfaces.

    Research paper .

    As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

    Read my blog posting guidelines here .

    • chevron_right

      Friday Squid Blogging: Strawberry Squid Video

      Bruce Schneier • news.movim.eu / Schneier • 7 April, 2022

    Beautiful video shot off the California coast.

    As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.

    Read my blog posting guidelines here .

    • chevron_right

      Wyze Camera Vulnerability

      Bruce Schneier • news.movim.eu / Schneier • 31 March, 2022

    Wyze ignored a vulnerability in its home security cameras for three years. Bitdefender, who discovered the vulnerability, let the company get away with it.

    In case you’re wondering, no, that is not normal in the security community. While experts tell me that the concept of a “responsible disclosure timeline” is a little outdated and heavily depends on the situation, we’re generally measuring in days , not years. “The majority of researchers have policies where if they make a good faith effort to reach a vendor and don’t get a response, that they publicly disclose in 30 days,” Alex Stamos, director of the Stanford Internet Observatory and former chief security officer at Facebook, tells me.

    • chevron_right

      Bypassing Two-Factor Authentication

      Bruce Schneier • news.movim.eu / Schneier • 30 March, 2022

    These techniques are not new, but they’re increasingly popular :

    …some forms of MFA are stronger than others, and recent events show that these weaker forms aren’t much of a hurdle for some hackers to clear. In the past few months, suspected script kiddies like the Lapsus$ data extortion gang and elite Russian-state threat actors (like Cozy Bear, the group behind the SolarWinds hack) have both successfully defeated the protection.

    […]

    Methods include:

    • Sending a bunch of MFA requests and hoping the target finally accepts one to make the noise stop.
    • Sending one or two prompts per day. This method often attracts less attention, but “there is still a good chance the target will accept the MFA request.”
    • Calling the target, pretending to be part of the company, and telling the target they need to send an MFA request as part of a company process.

    FIDO2 multi-factor authentication systems are not susceptible to these attacks, because they are tied to a physical computer.

    And even though there are attacks against these two-factor systems, they’re much more secure than not having them at all. If nothing else, they block pretty much all automated attacks.