Latest Tech News

Stay updated with the latest in technology, AI, cybersecurity, and more

Filtered by: encrypt Clear Filter

OCSP Service Has Reached End of Life

Today we turned off our Online Certificate Status Protocol (OCSP) service, as announced in December of last year. We stopped including OCSP URLs in our certificates more than 90 days ago, so all Let’s Encrypt certificates that contained OCSP URLs have now expired. Going forward, we will publish revocation information exclusively via Certificate Revocation Lists (CRLs). We ended support for OCSP primarily because it represents a considerable risk to privacy on the Internet. When someone visits a

Senator blasts Microsoft for making default Windows vulnerable to “Kerberoasting”

A prominent US Senator has called on the Federal Trade Commission to investigate Microsoft for “gross cybersecurity negligence,” citing the company’s continued use of an obsolete and vulnerable form of encryption that Windows uses by default. In a letter to FTC Chairman Andrew Ferguson, Sen. Ron Wyden (D–Ore.) said an investigation his office conducted into the 2024 ransomware breach of the health care giant Ascension found that default use of the RC4 encryption cipher was a direct cause. The b

Cindy Cohn Is Leaving the EFF, but Not the Fight for Digital Rights

After a quarter century defending digital rights, Cindy Cohn announced on Tuesday that she is stepping down as executive director of the Electronic Frontier Foundation. Cohn, who has led the San Francisco–based nonprofit since 2015, says she will leave the role later this year, concluding a chapter that helped define the modern fight over online freedom. Cohn first rose to prominence as lead counsel in Bernstein v. Department of Justice, the 1990s case that overturned federal restrictions on pu

X is now offering me end-to-end encrypted chat — you probably shouldn’t trust it yet

X, formerly Twitter, has started rolling out its new encrypted messaging feature called “Chat” or “XChat.” The company claims the new communication feature is end-to-end encrypted, meaning messages exchanged on it can only be read by the sender and their receiver, and — in theory — no one else, including X, can access them. Cryptography experts, however, are warning that X’s current implementation of encryption in XChat should not be trusted. They’re saying it’s far worse than Signal, a techno

X’s encrypted DM feature, XChat, is rolling out more broadly

X’s long-awaited encrypted DMs feature, XChat, is becoming more widely available. Though the feature shipped in beta in May, XChat is now accessible for more users, including those who do not subscribe to X Premium. Separate from the existing DM inbox, XChat is end-to-end encrypted. The chat system supports media uploads, group chats, pinned messages, and the ability to mark messages as read or unread. Vanishing mode has been rumored to be in the works as well. Right now, users can only acces

Civics Is Boring. So, Let's Encrypt Something

December 2, 2024 Volume 22, issue 5 PDF Civics is Boring. So, Let's Encrypt Something! IT professionals can either passively suffer political solutions or participate in the process to achieve something better. Poul-Henning Kamp It's a common trope in entertainment for some character to deliver a nonlinear response to something seemingly trivial, only for that to later prove to have been a vitally important clue. So, that room the janitor won't let anybody into? Right, that isn't actually

Apple’s stance on strong encryption gets the support of the FTC in US privacy U-turn

Apple’s commitment to end-to-end encryption is so strong that it withdrew a key privacy feature from the UK market rather than be forced to compromise it globally. The company also faced pressure on this front from the EU’s Digital Services Act (DSA). In a surprising twist, the White House came out in support of strong encryption, and the Federal Trade Commission (FTC) is now urging Apple and other tech giants to stand firm on the issue … The US’s changing narrative on strong encryption I des

Big Tech Companies in the US Have Been Told Not to Apply the Digital Services Act

Trouble is brewing for the Digital Services Act (DSA), the landmark European law governing big tech platforms. On August 21, the Federal Trade Commission (FTC), sent a scathing letter to a number of tech giants, including Google, Meta, Amazon, Microsoft, and Apple. The letter's subject: the European Digital Services Act cannot be applied if it jeopardizes freedom of expression and, above all, the safety of US citizens. The opening of the letter—signed by FTC chairman Andrew Ferguson—features a

FTC warns tech giants not to bow to foreign pressure on encryption

The Federal Trade Commission (FTC) is warning major U.S. tech companies against yielding to foreign government demands that weaken data security, compromise encryption, or impose censorship on their platforms. FTC Chairman Andrew N. Ferguson signed the letter sent to large American companies like Akamai, Alphabet (Google), Amazon, Apple, Cloudflare, Discord, GoDaddy, Meta, Microsoft, Signal, Snap, Slack, and X (Twitter). Ferguson stresses that weakening data security at the request of foreign

iPhone users may finally be able to send encrypted texts to Android friends with iOS 26

Lance Whitney / Elyse Betters Picaro / ZDNET ZDNET's key takeaways Encrypted text messages may finally reach iPhone users with iOS 26. Code in the beta version of iOS 26 reveals strings for RCS encryption. With encryption, texts between iOS and Android will be more secure. Get more in-depth ZDNET tech coverage: Add us as a preferred Google source on Chrome and Chromium browsers. With the release of iOS 18 in 2024, iPhone users were finally able to exchange rich text messages with their And

US says UK has withdrawn demand to access Apple users' encrypted data

US says UK has withdrawn demand to access Apple users' encrypted data The Home Office has been approached for comment. The BBC understands Apple has not yet received any formal communication from either the US or UK governments. Tulsi Gabbard said in a post on X the UK had agreed to drop its instruction for the tech giant to provide a "back door" which would have "enabled access to the protected encrypted data of American citizens and encroached on our civil liberties". The US director of na

Texting between Android and iPhone could soon get a major security upgrade

Ryan Haines / Android Authority TL;DR Apple previously confirmed plans to add end-to-end encryption to RCS messages in a future software update We’ve now spotted code that suggests end-to-end encryption could be coming to RCS messages on iPhones as early as iOS 26. Code suggests that Apple will be using the MLS protocol introduced by GSMA’s Universal Profile 3.0, which was developed with Apple’s involvement. After years of holding out, Apple finally allowed iPhone users to take advantage of

Encryption made for police and military radios may be easily cracked

Two years ago, researchers in the Netherlands discovered an intentional backdoor in an encryption algorithm baked into radios used by critical infrastructure–as well as police, intelligence agencies, and military forces around the world–that made any communication secured with the algorithm vulnerable to eavesdropping. When the researchers publicly disclosed the issue in 2023, the European Telecommunications Standards Institute (ETSI), which developed the algorithm, advised anyone using it for

Encryption made for police and military radios may be easily cracked

Two years ago, researchers in the Netherlands discovered an intentional backdoor in an encryption algorithm baked into radios used by critical infrastructure–as well as police, intelligence agencies, and military forces around the world–that made any communication secured with the algorithm vulnerable to eavesdropping. When the researchers publicly disclosed the issue in 2023, the European Telecommunications Standards Institute (ETSI), which developed the algorithm, advised anyone using it for

Encryption Made for Police and Military Radios May Be Easily Cracked

Two years ago, researchers in the Netherlands discovered an intentional backdoor in an encryption algorithm baked into radios used by critical infrastructure–as well as police, intelligence agencies, and military forces around the world–that made any communication secured with the algorithm vulnerable to eavesdropping. When the researchers publicly disclosed the issue in 2023, the European Telecommunications Standards Institute (ETSI), which developed the algorithm, advised anyone using it for

Most of your iCloud data isn’t fully protected – here’s how to change that

9to5Mac is brought to you by Incogni: Protect your personal info from prying eyes. With Incogni, you can scrub your deeply sensitive information from data brokers across the web, including people search sites. Incogni limits your phone number, address, email, SSN, and more from circulating. Fight back against unwanted data brokers with a 30-day money back guarantee. Apple uses two different forms of encryption for your iCloud data – a strong form for particularly sensitive data like the Health

Hacker sneaks infostealer malware into early access Steam game

A threat actor called EncryptHub has compromised a game on Steam to distribute info-stealing malware to unsuspecting users downloading the title. A few days ago, the hacker (also tracked as Larva-208), injected malicious binaries into the Chemia game files hosted on Steam. Chemia is a survival crafting game from developer ‘Aether Forge Studios,’ which is currently offered as early access on Steam but has no public release date. Chemia on Steam Source: BleepingComputer titled Chemia , also t

New Phobos ransomware decryptor lets victims recover files for free

The Japanese police have released a Phobos and 8-Base ransomware decryptor that lets victims recover their files for free, with BleepingComputer confirming that it successfully decrypts files. Phobos is a ransomware-as-a-service operation that launched in December 2018, enabling other threat actors to join as affiliates and utilize their encryption tool in attacks. In exchange, any ransom payments were split between the affiliate and the operators. While the ransomware operation did not receiv

Fully homomorphic encryption and the dawn of a private internet

Fully Homomorphic Encryption and the Dawn of A Truly Private Internet 2025-07-16 fhe programming essay gene-spafford "Using encryption on the Internet is the equivalent of arranging an armored car to deliver credit card information from someone living in a cardboard box to someone living on a park bench." -- Gene Spafford Imagine sending Google an encrypted question and getting back the exact results you wanted — without them having any way of knowing what your question was or what result t

Using MPC for Anonymous and Private DNA Analysis

Earlier this year, Monadic DNA kicked off an experiment to demonstrate that people can access and analyze their genetic data with anonymity and privacy. Monadic DNA collected saliva samples from thirty encrypted genomics pioneers at an event in Denver. These participants later used a Web app to claim their genotyping results using a unique kit ID and a self-selected PIN. The app guided users through uploading their data to encrypted storage powered by Nillion’s multi-party compute (MPC) techno

How Let's Encrypt made the internet safer and HTTPS standard - and free

KTSDESIGN/Getty Images In 1996, I registered my first website, Vaughan-Nichols & Associates. After setting up the site, one of the first things I did was to secure connections with a Secure Sockets Layer (SSL) certificate. The then-new security network protocol provided an encrypted connection and a digital certificate that authenticates a website's identity. SSL was then, and is now, the minimum security a safe website should provide to its users. The protocol was also a major pain to set up

Exclusive 4th of July Offer: 1TB to 10TB Lifetime Cloud Storage at a Huge Discount

Cloud storage is only as good as its security, and this service gets it right. With its eye-catching bundle of lifetime storage plus encryption, you only pay once instead of facing monthly fees like with most providers. Right now, you can save up to $1,320 and enjoy up to 10 TB of secure, client-side encrypted storage for life. And that’s just the beginning. This platform is also packed with powerful features designed to protect and simplify your digital life. Claim pCloud Discount Today Save

$1,320 Off the Most Trusted Lifetime Cloud Storage – Act Fast!

Lifetime storage inventors should be given a Nobel Prize. While we’re not sure pCloud invented it, its Lifetime cloud storage offers have always been worthy of one. This time, it’s no different, as you can save up to $1,320 on its cloud storage with client-side encryption. However, the deal won’t last forever, as encryption is regularly a paid add-on. So, if you’re enthralled by exciting news, let’s explain the whole deal and see how to claim it before it evaporates. Save up to 70% on pCloud

LetsEncrypt – Expiration Notification Service Has Ended

Since its inception, Let’s Encrypt has been sending expiration notification emails to subscribers that have provided an email address to us via the ACME API. This service ended on June 4, 2025. The decision to end the service is the result of the following factors: Over the past 10 years more and more of our subscribers have been able to put reliable automation into place for certificate renewal. Providing expiration notification emails means that we have to retain millions of email addresses c

Let’s Encrypt ends certificate expiry emails to cut costs, boost privacy

Let's Encrypt has announced it will no longer notify users about imminent certificate expirations via email due to high costs, privacy concerns, and unnecessary complexities. The decision to end the expiration notification email service was implemented as of June 4, 2025, but Let's Encrypt has now communicated it via a blog post to raise awareness and prevent unexpected disruptions. Let's Encrypt is a nonprofit Certificate Authority (CA) that provides free, automated, and open digital certific

Cloud quantum computing: A trillion-dollar opportunity with dangerous hidden risks

Join the event trusted by enterprise leaders for nearly two decades. VB Transform brings together the people building real enterprise AI strategy. Learn more Quantum computing (QC) brings with it a mix of groundbreaking possibilities and significant risks. Major tech players like IBM, Google, Microsoft and Amazon have already rolled out commercial QC cloud services, while specialized firms like Quantinuum and PsiQuantum have quickly achieved unicorn status. Experts predict that the global QC ma

Homomorphically Encrypting CRDTs

Here’s a problem with local-first software. You want to work on a document together with a friend who lives far away from you. That sounds like local-first’s bread and butter: store the document as a CRDT, then use some sort of sync server to merge updates and relay them between you and your friend. But there’s a catch: the contents of that document are secret. So secret, in fact, that you don’t even want the app developer to know what they are. One way to solve this is end-to-end encryption.

Anubis ransomware adds wiper to destroy files beyond recovery

The Anubis ransomware-as-a-service (RaaS) operation has added to its file-encryptimg malware a wiper module that destroys targeted files, making recovery impossible even if the ransom is paid. Anubis (not to be confused with the same-name Android malware with a ransomware module) is a relatively new RaaS first observed in December 2024 but became more active at the beginning of the year. On February 23, the operators announced an affiliate program on the RAMP forum. A report from KELA at the

Apple disables iCloud's Advanced Data Protection feature in the UK

Apple users in the UK can no longer access one of the company's most powerful data protection tools, as first reported by Bloomberg. The feature, Advanced Data Protection (ADP), allows iPhone users to add optional end-to-end encryption to a variety of iCloud data. The move comes amid an ongoing dispute between Apple and the UK over a government order that would require the company to build a backdoor to allow British security officials to access the encrypted data of users globally. "ADP protec