Transatlantic Cable podcast episode 362 | Kaspersky official blog

Episode 362 of the Kaspersky podcast kicks off with discussion around Brazil’s controversial decision to ban Elon Musk’s X platform. From there the team discuss a story from the BBC around the theft of a voice actors voice, which was used on an A.I platform.

To wrap up the team discuss how scammers are looking to use sextortion tactics in order for you to cough up bitcoin and Apple’s big problem around ‘face swap’ apps and pornography.

If you like what you heard, please consider subscribing.

Top Brazil court upholds ban of Musk’s X
A tech firm stole our voices – then cloned and sold them
Sextortion Scammers Try to Scare People by Sending Photos of Their Homes
Apple’s Huge “Dual Use” Face Swap App Problem Is Not Going Away

Kaspersky official blog – ​Read More

Quantum-resistant encryption and compatibility issues | Kaspersky official blog

We regularly hear news about breakthroughs leading to the advent of working quantum computers. For now, such a computer doesn’t exist, so nobody can use one to crack encryption. But when it does arrive, it’ll already be too late to address the problem. That’s why new encryption algorithms that are resistant to both classical hacking methods and quantum-computer attacks are being standardized today. These algorithms are known as post-quantum or quantum-resistant. Support for these algorithms is gradually appearing in everyday devices and applications — they were recently integrated into Google Chrome. This, by the way, immediately exposed compatibility issues within standard organizational IT infrastructures. So, where have post-quantum algorithms already been implemented, and what should IT teams prepare for?

Which services already support post-quantum algorithms?

Amazon. The cloud giant introduced a “post-quantum” variant of TLS 1.3 for its AWS Key Management Service (KMS) back in 2020. Since then, the solution has been updated, adapting its configuration settings in line with NIST recommendations.

Apple iOS/iPadOS/macOS. In February 2024, Apple announced an update to the iMessage protocol, which will use the PQ3 quantum-resistant protocol for key exchange. It’s based on the NIST-recommended Kyber algorithm, but also utilizes classical elliptic-curve cryptography, providing dual-layer encryption.

Cloudflare. Since September 2023, Cloudflare has supported post-quantum key agreement algorithms for establishing connections to origin servers (client websites), and is gradually rolling out support for post-quantum cryptography for client connections. The technology is used when establishing a TLS connection with compatible servers/clients, applying a dual key agreement algorithm: classical X25519 for one part of the key, and post-quantum Kyber for the other. This popular combination is known as X25519Kyber768.

Google Chrome. Test support for post-quantum cryptography for establishing TLS connections appeared in August 2023, and as of version 124 in April 2024, it’s enabled by default. The algorithm used is X25519Kyber768.

Mozilla Firefox. Support for X25519Kyber768 for TLS and QUIC appeared at the beginning of 2024, but it’s still not enabled by default and must be activated manually.

Mullvad. This popular VPN service uses the following PQC method: first, a traditional encrypted connection is established, after which a new key agreement is conducted using the Classic McEliece and Kyber algorithms. The connection is then re-established with these keys.

Signal. The messenger implemented the PQDXH protocol in September 2023, using the same X25519Kyber768 mechanism.

Tuta(nota). The popular secure email service allows users to send post-quantum encrypted emails using the X25519Kyber768 algorithm. However, the obvious drawback is that this only works when communicating with other Tuta users.

Although not yet a commercial product, it’s also worth mentioning Google’s implementation of FIDO2 hardware security keys, which use a combination of classical ECDSA and post-quantum Dilithium.

In addition to these, PQC is supported by numerous libraries that serve as the foundation for other products, from email and web servers to operating systems. Notable libraries include OpenSSL and BoringSSL, as well as the experimental branch of Debian. Many of these implementations have been made possible thanks to the Open Quantum Safe initiative, which supports post-quantum forks of popular cryptographic utilities and libraries, available for a variety of popular programming languages.

The main drawbacks of quantum-resistant cryptography

The algorithms haven’t been sufficiently analyzed. Although the broader scientific community has been conducting cryptanalysis for several years, the mathematical principles behind post-quantum cryptography are more complex. Moreover, experience with classical cryptography shows that serious flaws or new attack methods can sometimes be discovered decades later. It’s almost certain that vulnerabilities will be found in modern PQC algorithms — not just implementation vulnerabilities, but fundamental algorithmic defects.
Key sizes are significantly larger than in RSA and ECC. For example, the Kyber768 post-quantum algorithm has a public key size of 2400 bytes. This leads to a significant increase in data transmission volumes if key renegotiation occurs frequently. In tightly designed or low-power systems, there might not be enough memory for such large keys.
The computational load of PQC is also higher than classical, which slows down operations and increases energy consumption by 2–3 times. However, this issue may be resolved in the future with optimized hardware.
Compatibility issues. All updates to encryption standards and protocols — even classical ones — create complications when some systems have been updated and other related ones haven’t.

Post-quantum compatibility problems

Practical issues will primarily affect services using the TLS protocol for connections. TLS is implemented in numerous ways across thousands of products — sometimes with errors. As soon as Google enabled Kyber support by default in Chromium 124, administrators started reporting that Chrome and Edge couldn’t establish connections with web servers, as they would immediately disconnect with an error after the ClientHello TLS handshake. This issue was caused by problem number two: the large key size. As a result, the ClientHello TLS message, which always fitted into a single TCP packet, expanded into multiple packets, and so servers, proxies, and firewalls not prepared for this larger ClientHello message would immediately terminate the connection. Appropriate behavior would involve reading the following packets and agreeing on an older, classical encryption algorithm with the client. A list of incompatible web servers and firewalls affected by this issue is being tracked on a dedicated site, with Cisco notably listed.

If an organization suddenly can’t open any websites, the problem is likely with the proxy or firewall, which needs an update. Until the developers of incompatible applications and devices release patches, a temporary solution is to disable PQC:

using MS Edge and Chrome group policies
in Chrome’s advanced settings: chrome://flags/#enable-tls13-kyber
in Firefox’s settings: about:config -> security.tls.enable_kyber

Administrators are advised to check their websites and web applications by enabling Kyber support in Firefox or Chrome and attempting to access the site. If an SSL/TLS error occurs, the web server needs to be updated.

Quantum-resistant cryptography standards

Standardization is key to preventing a “protocol mess” and compatibility issues. For PQC, this process is ongoing but far from complete.

NIST recently introduced the first full-fledged standards for post-quantum cryptography — FIPS 203, FIPS 204, and FIPS 205. Essentially, these are CRYSTALS-Kyber for key exchange, along with CRYSTALS-Dilithium and SPHINCS+ for various digital-signature scenarios.

European organizations  from — ENISA and ETSI to BSI and ANSSI — intend to adopt NIST’s standards but are open to considering additional algorithms if they prove to be better. They all emphasize the necessity of double encryption for critical data — using both post-quantum and classical algorithms simultaneously. Given the novelty of post-quantum algorithms, innovative methods of breaking them may emerge, which is why the second layer of encryption is recommended.

China plans to standardize post-quantum algorithms in 2025. The Chinese Association for Cryptologic Research (CACR) announced the finalists in 2020: Aigis-sig and Aigis-enc (modified relatives of CRYSTALS-Kyber and CRYSTALS-Dilithium) and LAC.PKE.

Meanwhile, the IETF working group responsible for internet protocols will likely endorse the use of cryptography standards proposed by NIST in these protocols.

Kaspersky official blog – ​Read More

Transatlantic Cable podcast episode 361 | Kaspersky official blog

Episode 361 of the Transatlantic Cable podcast kicks off with news around the right to switch off in Australia. From there the team talk about privacy – specifically if you should have to pay to have online privacy.

To wrap up, the team discuss how and why a popular game has attracted so much online attention.

If you liked what you heard, please consider subscribing.

Australians get ‘right to disconnect’ after hours
Should you have to pay for online privacy?
Blockbuster Chinese video game tried to police players – and divided the internet

Kaspersky official blog – ​Read More

How to export notes from Notion and make an offline backup of your data | Kaspersky official blog

A corrupted hard drive no longer need lead to the loss of all your data. Today there are cloud services: mail is stored in Gmail, files in Dropbox, notes in Apple Notes, and so on. But even with cloud services there’s no doing without backup. Instead of corrupted drives, they present other surprises: for example, they might shutter, hike subscription prices, lose your data, or use it to train AI. And if your internet ever goes down, online-only data is useless.

So as not to be caught off guard by sudden unavailability or policy changes, always back up your data on your own computer and protect it against ransomware. And backups need to be both readable and usable without proprietary software. They should be able to either be exported to common standard formats (PDF, HTML), or migrated to a “backup” app that works offline and without a subscription.

There is no universal recipe here: each online service has its own procedure. Today we look at backing up data in Notion — a knowledge base and note-taking app.

Backup

Notion lets you export data in one of three formats: PDF, HTML or Markdown+CSV. You can export a single note, a group of notes, or even an entire database. But only business and enterprise subscribers can do a full export to PDF format.

For most apps, we recommend exporting to HTML format, as it’s free, saves all types of data, and can be viewed in any browser with no special software required.

You can do the exporting on a desktop computer or mobile device. For small amounts of data, a ZIP-archive download is immediate; for large amounts, you receive a download link by email — which arrives with some delay.

To export several notes or a subpage, press the advanced menu icon (•••), select Export, specify HTML as the export format, and include subpages and all types of content (Everything).

How to export all data from Notion

An entire workspace can be exported from the desktop app or web interface. Go to the settings, and under Workspace → Settings, click Export all workspace content. In addition to the above settings, be sure to enable Create folder for subpages.

Only workspace administrators have this export option. For teamspaces, the export won’t include other users’ personal (hidden) pages created within the teamspace.

Exporting a workspace from Notion

Having unzipped the archive on your computer to a separate folder, you can open the index.html file in it with any browser and freely navigate through your notes.

Export to Obsidian or AFFiNE

To not only view saved notes but also be able to edit them without Notion, you have to migrate your data to another, similar app that works offline or on a server under your control. The list of possible alternatives to Notion warrants a long read all of its own, so here we’ll limit ourselves to just two apps that Notion users often recommend as a substitute.

Obsidian is an app for structured data storage that can work entirely offline, free of charge. There’s a paid service — Obsidian Sync — for synchronizing multiple devices, but users manage without it by placing the storage (vault) in an iCloud folder, or by using third-party plugins for synchronization with SFTP, Amazon S3, Dropbox or other services.

To migrate data from Notion to Obsidian:

Perform a full export of the Notion workspace as per the above instructions.
Install Obsidian and the official import plugin.
Create a vault in Obsidian for the migrated data.
Activate the installed plugin under Settings → Community plugins in Obsidian.
Start the import via the button on the vertical command bar on the left.
Select Notion (.zip) as the import file format, and in the dialog, specify the ZIP file downloaded during export.
Enable Save parent pages in subfolders.
Press Import.
Wait for the import to finish.

For very large databases, you may encounter problems with importing embedded ZIP files, in which case see the help page on the Obsidian website.

Data migration from Notion to Obsidian

AFFiNE is an open-source app offering a workspace with fully merged docs, whiteboards and databases, replacing, the developers say, both Notion and Miro. The business model is based on paid plans and AI assistants, but the app can work offline and even function as a standalone server wholly on your own infrastructure.

Content export from Notion is built right into the AFFiNE desktop app, so the procedure is quite straightforward:

Perform a full export from Notion.
Unzip the file to a separate folder on your computer.
Install AFFiNE and create a workspace.
Run the import by going to All pages → New Page → More options → Import page.
Choose import from markdown files, and select the html file from the unpacked folder.

Visit the AFFiNE website for a video guide to importing from Notion.

And remember to protect local backups of your important data against stealers and ransomware with the help of Kaspersky Premium.

Kaspersky official blog – ​Read More

Myths and superstitions in the digital world | Kaspersky official blog

We’ve conducted a big survey of 10,000 people and have found that many still believe in digital myths. For example, they think that connecting to any public Wi-Fi is totally safe, and that smartphones track all their movements by default.

What’s the reality? Let’s put some of these myths to the test.

Myth #1. Chatbots are hard to tell from humans

Almost half (47%) of respondents think so. At first glance it might indeed seem a tricky task to differentiate between AI and human chats, given that bots have now mastered the Turing test. Nevertheless, it is possible to tell them apart, and we turned to a chatbot to find out how. Come on, AI, tell us how to unmask you!

Chat style. Bots tend to have a more formal or mechanical communication style, while humans may use colloquialisms, jargon and more expressive language.
Response speed. Bots often respond very quickly and consistently, while humans may take a while to respond because they need to think through their response.
Limited topics. Bots may have limited knowledge and fail to understand the context or nuances of a conversation the way that a human does.

Thanks, chatbot! What do you notice about the AI responses? Dry, matter-of-fact, lots of repetition, and minimal deviation from the topic. The information is spot on, and any human expert would say much the same thing… but less like a textbook.

Myth #2. My smartphone tracks my movements

Two-thirds (67%) of respondents are sure their smartphone tracks their geolocation all the time. Well, there’s no law against this opinion. In most cases, such “tracking” is voluntary: users often hand over oodles of permissions to apps, allowing them to feed data to their developers — at least for marketing purposes, but possibly also for real surveillance (albeit unlikely).

And let’s not forget about spyware: nasty little programs that like to masquerade as legitimate apps, but in fact record your calls, read your messages, and sometimes track your movements. Their nastiness is why we advise every single one of those 67% to make sure there’s no spyware on their device. And all that takes is to install reliable protection. Sure, if you’re a bona fide celeb, you can employ the life hack of Sarah Connor from Terminator — she went so far as to carry her phone in a bag of chips to block GPS, Wi-Fi and Bluetooth signals. But chips these days ain’t what they used to be…

Myth #3. Airplane mode prevents surveillance

Surprised? No less than 28% of respondents turn off their phone or switch it to airplane mode during a face-to-face conversation. Moreover, 26% do this whenever they’re in a public place. Believe us: this anti-spy method is ineffective, and here’s why.

There are Trojans that can record ambient sound — even if the infected smartphone doesn’t have internet access. And as soon as you turn off airplane mode, the malware immediately transfers the collected data to the attackers’ server. The Trojan used in Operation Triangulation, for instance, had this functionality. A far more effective way to guard against cyberespionage is to install a dedicated security solution. And leave airplane mode for flying.

Myth #4. Public Wi-Fi is safe

At least 39% of respondents globally think so — respondents, it seems, who didn’t read our study of public hotspots in Paris. In July, on the eve of the Olympics, we analyzed the security of around 25,000 unique Wi-Fi hotspots in the French capital, and found a full quarter of them to be wholly insecure — many protected by outdated security protocols. The results apply to any city in the world — things are hardly different in, say, Moscow, Berlin, Tokyo or Sao Paulo.

So avoid connecting to public Wi-Fi unless if you absolutely must, in which case:

Don’t buy anything online.
Don’t log in to personal accounts without two-factor authentication.
Enable a reliable VPN on your devices, as well as a firewall on your laptop.
Disable file-sharing and AirDrop on your devices.

Myth #5. My actions are invisible in incognito mode

Four out of ten people concur. We’re among the other six out of ten who understand that incognito mode won’t make your surfing totally private. Sure, it doesn’t save your browsing history, doesn’t remember information entered on visited sites, and doesn’t store data in the browser cache — in other words, incognito mode leaves no traces of browsing on your device. But it doesn’t hide your IP address, so someone could get a fix on your location if desired. It’s also possible to expose your identity if you’re logged in to a site.

Incognito browsing is perfect for when you want to leave minimal traces on your device. For example, when searching for gifts for family — especially if you all use the same computer and browser. This way, the browser won’t remember your actions or spoil the surprise with untimely contextual ads. For more tips on what else you should and shouldn’t do in incognito mode, see our separate post.

Five myths down – plenty more still to go…

One of the missions of Kaspersky — of our Kaspersky Daily blog in particular — is technological evangelism. We tell you all about new technologies and threats, uncover the most sophisticated scams, and do everything we can to shatter digital myths and superstitions wherever they may be.

But the contents of this post are just the tip of the digital iceberg; our original report is bursting with even more eye-popping myths. Help us bust them all by sharing this post with family and friends — especially if they’re just starting out building a cybersecure future for themselves.

Kaspersky official blog – ​Read More

NIST introduces first post-quantum encryption standards | Kaspersky official blog

After many years of research and testing, in mid-August 2023, the U.S. National Institute of Standards and Technology (NIST) finally introduced fully-fledged post-quantum encryption standards — FIPS 203, FIPS 204, and FIPS 205. So let’s discuss them and see why they should be adopted as soon as possible.

Why do we need post-quantum cryptography?

First, let’s briefly outline the threat quantum computers pose to cryptography. The issue lies in the fact that quantum computing can be used to break asymmetric encryption. Why is this important? As a rule, today’s communication encryption typically uses a dual system:

All messages are encrypted using a symmetric algorithm (like AES), which involves a single key shared by all participants. Symmetric algorithms work well and fast, but there’s a problem: the key must be somehow securely transmitted between interlocutors without being intercepted.
That’s why asymmetric encryption is used to transmit this key (like RSA or ECDH). Here, each participant has a pair of keys — a private and a public one — which are mathematically related. Messages are encrypted with the public key, and decrypted only with the private one. Asymmetric encryption is slower, so it’s impractical to use it for all messages.

The privacy of correspondence is ensured by the fact that calculating a private key from the corresponding public key is an extremely resource-intensive task — potentially taking decades, centuries, or even millions of years to solve. That is — if we’re using traditional computers.

Quantum computers significantly speed up such calculations. Specifically, Shor’s quantum algorithm can crack private keys for asymmetrical encryption much faster than its creators expected — in minutes or hours rather than years and centuries.

Once the private key for asymmetric encryption has been calculated, the symmetric key used to encrypt the main correspondence can also be obtained. Thus, the entire conversation can be read.

In addition to communication protocols, this also puts digital signatures at risk. In the majority of cases, digital signatures rely on the same asymmetric encryption algorithms (RSA, ECDSA) that are vulnerable to attacks by quantum computers.

Today’s symmetric encryption algorithms, on the other hand, are much less at risk from quantum computers than asymmetric ones. For example, in the case of AES, finding a 256-bit key using Grover’s quantum algorithm is like finding a 128-bit key on a regular computer. The same applies to hashing algorithms.

The trio of post-quantum cryptography standards: FIPS 203, FIPS 204, and FIPS 205

The primary task for cryptographers has become the development of quantum-resistant asymmetric encryption algorithms, which could be used in key transfer and digital signature mechanisms. The result of this effort: the post-quantum encryption standards FIPS 203, FIPS 204, and FIPS 205, introduced by the U.S. National Institute of Standards and Technology (NIST).

FIPS 203

FIPS 203 describes a key encapsulation mechanism based on lattice theory — ML-KEM (Module-Lattice-Based Key-Encapsulation Mechanism). This asymmetric cryptographic system — which is resistant to quantum algorithm attacks — is designed to transfer encryption keys between interlocutors.

ML-KEM was developed as part of CRYSTALS (Cryptographic Suite for Algebraic Lattices) and is also known as CRYSTALS-Kyber, or simply Kyber.

FIPS 203 features three parameter variants for ML-KEM:

ML-KEM-512: Security level 1 (equivalent to AES-128);
ML-KEM-768: Security level 3 (equivalent to AES-192);
ML-KEM-1024: Security level 5 (equivalent to AES-256).

FIPS 204

FIPS 204 defines a digital signature mechanism, also based on algebraic lattices, called ML-DSA (Module-Lattice-Based Digital Signature Algorithm). Previously known as CRYSTALS-Dilithium, this mechanism was developed within the same CRYSTALS project as Kyber.

FIPS 204 has three parameter variants for ML-DSA:

ML-DSA-44: Security level 2 (equivalent to SHA3-256);
ML-DSA-65: Security level 3;
ML-DSA-87: Security level 5.

FIPS 205

The third standard, FIPS 205, describes an alternative digital signature mechanism: SLH-DSA (Stateless Hash-Based Digital Signature Algorithm). Unlike the other two cryptosystems, which are based on algebraic lattices, SLH-DSA is based on hashing. This mechanism is also known as SPHINCS+.

This standard involves the use of both the SHA2 hash function with a fixed output length, as well as the SHAKE function with an arbitrary length. For each base cryptographic-strength level, SLH-DSA offers sets of parameters optimized for a higher speed (f — fast), or a smaller signature size (s — small). Thus, FIPS 205 has more variety — with as many as 12 parameter options:

SLH-DSA-SHA2-128s, SLH-DSA-SHAKE-128s, SLH-DSA-SHA2-128f, SLH-DSA-SHAKE-128f: Security level 1;
SLH-DSA-SHA2-192s, SLH-DSA-SHAKE-192s, SLH-DSA-SHA2-192f, SLH-DSA-SHAKE-192f: Security level 3;
SLH-DSA-SHA2-256s, SLH-DSA-SHAKE-256s, SLH-DSA-SHA2-256f, SLH-DSA-SHAKE-256f: Security level 5.

HNDL, and why it’s time to start using post-quantum encryption

For now, the threat of quantum algorithms breaking asymmetric encryption is mostly theoretical. Existing quantum computers lack the power to actually do it in practice.

Until last year, it was believed that sufficiently powerful quantum systems were still a decade away. However, a 2023 paper suggested ways to optimize hacking using a combination of classic and quantum computing. As a result, the timeline for achieving quantum supremacy seems to have shifted: RSA-2048 could very well be broken within a few years.

It’s also important to remember the concept of HNDL — “harvest now, decrypt later” (or SNDL — “store now, decrypt later”). Attackers with significant resources could already be collecting and storing data that can’t currently be decrypted. Once quantum computers with sufficient power become available, they’ll immediately begin retroactive decryption. Of course, when this fateful moment comes, it will already be too late, so quantum-resistant encryption standards should be implemented right now.

The ideal approach to deploying post-quantum cryptography based on established IT industry practices is hybrid encryption; that is, encrypting data in two layers: first with a classical algorithm, then with a post-quantum one. This forces attackers to contend with both cryptosystems — significantly lowering the chances of a successful breach. This approach is already being used by Signal, Apple, Google, and Zoom.

Kaspersky official blog – ​Read More

Deep-TEMPEST: image hijacking via HDMI | Kaspersky official blog

Thanks to scientists at the University of the Republic (Uruguay), we now have a much better understanding of how to reconstruct an image from spurious radio emissions from monitors; more specifically — from signals leaked during data transmission via HDMI connectors and cables. Using state-of-the-art machine-learning algorithms, the Uruguayan researchers demonstrated how to use such radio noise to reconstruct text displayed on an external monitor.

What, no one’s done it before?

Sure, it’s not the first attempt at a side-channel attack aimed at reconstructing an image from radio signal emissions. A method of intercepting radio noise from a display in a neighboring room — known as a certain TEMPEST attack — was described in a study published in… 1985! Back then, Dutch researcher Wim van Eck demonstrated that it’s possible to intercept a signal from a nearby monitor. In our post about the related EM Eye attack, we talked extensively about these historical studies, so we won’t repeat ourselves here.

However, van Eck’s experiment has lost much of its usefulness today. It used a monitor from 40 years ago with a cathode-ray tube and analog data transmission. Also, the captured image back then was easy to analyze, with white letters on a black background and no graphics. Today, with a digital HDMI interface, it’s much more difficult to intercept the image, and, more importantly, to restore data. But that’s precisely what the Uruguayan team has managed to do.

How does the modern-day van Eck-like interception work?

Data is transmitted digitally to the monitor via an HDMI cable. The volume of data involved is vast. The computer transmits 60 or more frames to the monitor every second, with each frame containing millions of different-colored dots. Using a software-defined radio (SDR), we can intercept signals generated by this data stream. But can we then extract useful information from this extremely weak noise?

Schematic of the new spying method proposed by the Uruguayan team. Source

The authors called this attack Deep-TEMPEST — a nod to the use of deep-learning AI. The diagram clearly shows how noisy the intercepted data is before processing: we see a discolored shadow of the original image, in which only the location of the main elements can be guessed (a browser window with an open Wikipedia page was used for the experiment). It’s just about possible to distinguish the navigation menu at the top and the image in the center of the screen, but absolutely impossible to read the text or make out the image.

Image captured and processed by Deep-TEMPEST. Source

And here’s the result after processing. The picture quality hasn’t improved, so making out the image is no easier. But the text was recognized in its entirety, and even if the machine-learning algorithm tripped up on a couple of letters, it doesn’t greatly affect the final result. Let’s look at another example:

Deep-TEMPEST attack result in detail. Source

Above is the captured image. Some letters are distinguishable, but the text is basically unreadable. Below is the original image – a screenshot fragment. In the middle is the image after processing by the machine-learning algorithm. Some adjacent letters are hard to discern, but overall the text is quite easy to read.

How did the researchers get this result?

The Uruguayan team’s main achievement is that they developed their own method of data analysis. This was partly due to enhanced neural network training, which allowed text recognition from a rough image. To do this, the team needed pairs that consisted of an original screenshot and the corresponding SDR-captured image. Building a dataset big enough for training (several thousands of pairs) is a difficult, time-consuming task. So the researchers took a slightly different path: about half of the dataset they obtained by displaying an image on the screen and intercepting the signal; the other half they simply generated using a self-written algorithm that gives a reliable picture of the captured information based on the relevant screenshot. This proved sufficient to train the machine-learning algorithm.

The team’s second stroke of genius was the use of a neural network that delivered high-quality results without much expense. The test bed was created from relatively affordable radio-data interception tools; open-source software was used. As we said, HDMI carries vast amounts of data to the connected monitor. To analyze spurious radio emissions during such transmission, it’s important to intercept a large spectrum of radio frequencies — the bigger the band, the better the result. Ideally, what’s needed is a high-end SDR receiver capable of capturing a frequency band of up to 3200 megahertz — a piece of kit that costs about US$25 000. In this case, however, the researchers got by with a USRP 200-mini receiver (US$1500) — capable of analyzing a much narrower frequency band of up to 56 megahertz. But thanks to the enhanced neural network trained to recognize such partial information, they could compensate for the lack of raw data.

Deep-TEMPEST attack test bed. On the left is the target computer connected to a monitor. Key: (1) antenna, (2) radio signal filters and amplifier, (3) SDR receiver, (4) laptop for intercepting radio emissions and analyzing the data. Source

Open-source software and libraries were used to process the data. Code, screenshots and other resources have been made available on GitHub, so anyone who wishes to can reproduce the results.

Limited scope of application

In the 1999 novel Cryptonomicon by Neal Stephenson, one of the characters, upon discovering that he’s being monitored by “van Eck phreaking”, starts making things difficult for those spying in him by changing the color of letters and replacing the monochrome text background with a video clip. Generally speaking, the countermeasures against TEMPEST-type attacks described by Stephenson a quarter century ago are still effective. You can add noise to an image such that the user won’t even notice — and interception is impossible.

Naturally, the question arises: is the juice worth the squeeze? Is it really necessary to defend against such highly specialized attacks? Of course, in the vast majority of practical cases, there’s nothing to fear from this attack – much better to focus on guarding against real threats posed by malware. But if you work with super-valuable data that super-professionals are after, then it might be worth considering such attacks as part of your threat model.

Also, don’t disregard this study out of hand just because it describes interception from an external monitor. Okay, you might use a laptop, but the image is sent to the built-in display using roughly the same principles — only the transmission interface may be slightly different, while the radiation level will be slightly lower. But this can be addressed by refining the algorithms and upgrading the test equipment. So hats off to the Uruguayan researchers — for showing us once again just how complex the real world is beyond “software” and “operating systems”.

Kaspersky official blog – ​Read More

How to protect and preserve your data in Telegram in 2024 | Kaspersky official blog

At the time of writing, Pavel Durov has been charged in France, but hasn’t appeared in court yet. How things will pan out in court remains very unclear, but in the meantime scammers are already exploiting the massive attention and panic surrounding Telegram, while much dubious advice on social media is circulating regarding what to do now with the app. Our two-cents in a nutshell: Telegram users should remain calm, and act depending only on the facts as they currently stand. Now for what we can recommend today in detail…

Chat privacy and the “keys to Telegram”

Put simply, most chats on Telegram cannot be considered confidential — and this has always been the case. If you’ve been exchanging sensitive information on Telegram without using secret chats, consider it compromised. Move your private communications to another messenger following these recommendations.

Many news outlets suggest that the main complaint against Durov and Telegram is their refusal to cooperate with the French authorities and provide the “keys to Telegram”. Supposedly, Durov possesses some kind of cryptographic keys, which can be used to read users’ messages. In fact, few people really know how the Telegram server is structured, but from the available information, it is known that the bulk of correspondence is stored on servers in minimally encrypted form — that is, the decryption keys are stored within the same Telegram infrastructure. The creators claim that chats are stored in one country, while keys are stored in another, but considering that all the servers communicate with each other, it’s not clear how effective this security measure is in practice. It would help if the servers were confiscated in one country, but that’s about it. End-to-end encryption, which is standard in other messengers (WhatsApp, Signal and even Viber), is called “secret chat” in Telegram. It’s somewhat hidden in the depths of the interface and needs to be manually activated for selected personal chats. All group chats, channels, and standard personal correspondence lack end-to-end encryption and can be read at least on Telegram servers. Moreover, for both secret chats and everything else, Telegram uses its own non-standard protocol — MTProto — which has been found to contain serious cryptographic vulnerabilities. Therefore, Telegram correspondence can theoretically be read by:

Telegram server administrators
Hackers who’ve successfully breached Telegram servers and installed spyware
Third parties with some kind of access granted by Telegram administrators
A third party that has discovered cryptographic vulnerabilities in Telegram protocols and can read (selectively or in full) at least non-secret chats by intercepting the traffic of some users

Deleting correspondence

Some categories of users have been advised to delete old chats in Telegram, such as work-related ones. This advice seems questionable, because in databases (where correspondence is stored on the server), entries are rarely actually deleted; they’re simply marked as such. Moreover, like any major IT infrastructure, Telegram likely implements a robust data backup system, meaning “deleted” messages will be kept at least in database backups. It may be more effective for both chat participants (or group admins) to completely delete the chat. However, the issue of backups would still remain.

Backing up chats

A number of observers have expressed concerns that Telegram could be removed from app stores, blocked, or otherwise disrupted. While this seems unlikely, backing up important correspondence, photos and documents is still good practice in digital hygiene.

To save a backup of important personal correspondence, you need to install Telegram on your computer (official client here), log into your account, and then navigate to Settings → Advanced → Export Telegram data.

In the pop-up window, you can select the data you want to export (personal chats, group chats — with or without photos and videos), set download size limits, and choose the data format — HTML, which can be viewed in any browser, or JSON for automated processing by third-party apps.

Downloading the data to your computer could take several hours and may require dozens or even hundreds of gigabytes of free space, depending on how much you use Telegram and the export settings. You can close the export window, but be sure not to exit the app itself or disconnect your computer from the internet or the mains. We recommend only using the backup feature in the official client.

“Preventing Telegram’s deletion” from smartphones

First, let’s look at iOS. The folks at Cupertino don’t remove apps from users’ smartphones — even if apps are removed from the App Store, so any advice about stopping Telegram being deleted from iPhones is bogus. Moreover, a popular method for “Telegram deletion prevention” circulating online — that using the Screen Time menu — doesn’t prevent Apple from deleting apps; it only prevents certain users (e.g., children) from deleting apps themselves: as such it’s a parental control feature. And there’s more: Durov’s arrest has revived the old false claim about Telegram being removed remotely from iPhones, which both Apple and Telegram officially denied back in 2021.

As for Android, Google also doesn’t typically delete apps — except when it’s 100% malicious software. True, such guarantees don’t apply to all holders of other ecosystems (Samsung, Xiaomi and so on), but on Android it’s easy to install Telegram directly from the Telegram website.

Alternative clients

There are unofficial but still functional and legal clients for Telegram, and even an “official alternative client” — Telegram X. These clients all use the Telegram API, but it’s unclear whether they provide any additional benefits or increased security. The top five alternative clients on Google Play each talk about “improved security” – but only refer to features like hiding chats on a device.

Of course, you may end up downloading malware disguised as an alternative Telegram client — scammers don’t miss an opportunity to exploit the app’s popularity. If you’re considering alternative clients, follow these safety guidelines:

Download them only from official app stores.
Make sure the app has been around for a while, and has high ratings and a large number of downloads.
Use reliable antivirus protection across all platforms such as Kaspersky Premium.

Fundraising for Durov and defending free speech

This isn’t directly related to Telegram chats, but it’s important to beware also of scammers posing as those raising funds for Pavel Durov’s legal defense (like, he really needs the cash), while actually aiming to steal payment information or cryptocurrency donations. Treat such requests with extreme suspicion, and verify whether the alleged organization really exists and really is conducting such a campaign. For more on charity scams, check out our dedicated article.

Kaspersky official blog – ​Read More

Top-5 leaks of all time | Kaspersky official blog

Recent years have seen a steady rise in the amount of compromised data out there. News reports about new leaks and hacks are an almost daily occurrence, and we at Kaspersky continue to use plenty of electronic ink to tell you about the need for robust protection — now more than ever.

Today we take a dive into history and recall (with a shudder) the biggest and baddest data breaches (DBs) of all time. To find out how much and what kind of information was leaked, who was affected, and much more besides — read on…

1. RockYou2024

In brief: hackers collected data from past leaks, and rolled out the largest-ever compilation of real user passwords: 10 billion records!

When: 2024.

Who was affected: users worldwide without strong protection.

RockYou2024 is the king of leaks, and a thorn in the side of anyone who thought hackers weren’t interested in them. In July 2024, cybercriminals leaked a gigantic collection of passwords on a hacking forum: 9,948,575,739 unique records in total. Despite being a compilation based on the old RockYou2021 leak, RockYou2024 still… rocks, so to speak.

Our expert, Alexey Antonov, analyzed the breach, and found that 83% of the leaked passwords were crackable by a smart guessing algorithm in under an hour, with only 4% of them (328 million) able to be considered strong: requiring over a year to crack using a smart algorithm. For details on how smart algorithms work, see our password strength study, which, analyzing real user passwords leaked on the dark web, shows that far too many of us are still shockingly blasé about password security.

In analyzing the latest leak, Alexey filtered out all non-relevant records, and worked with the remaining array of… 8.2 billion passwords stored somewhere in plaintext!

2. CAM4

In brief: a misconfigured server exposed 11 billion customer records to the public domain — sensitive information indeed given that CAM4 is… an adult site!

When: 2020.

Who was affected: users of the adult site CAM4.

This story is of interest for two reasons: what information was leaked, and how. Among the “standard” leaked details (first name, last name, email address, payment logs, etc.) was information of a far more intimate nature: gender preferences and sexual orientation. Users had to give this information at signup before they could enjoy the content of the adult streaming platform.

The leak was caused by an insecure Elasticsearch database. However, it didn’t end so badly – and embarrassingly: if we were to compile all the reports of leaks related to this DB into a physical book, we’d get quite a doorstop — within which the story of CAM4 would occupy a small but important chapter: “The largest data leak in history that never was”. Fortunately, the database was shut down within half-an-hour after discovering the error, and later moved to an internal local network. Users’ personal data was deleted.

3. Yahoo

In brief: A hacker attack affected all three billion users of the platform — but Yahoo admitted this only three years later.

When: 2012, 2013… or was it 2014? Even Yahoo doesn’t know for sure.

Who was affected: all Yahoo users.

More than a decade ago now, Yahoo was hacked (it all started with a phishing email), leading to a series of news stories about a rumored data leak. Initial reports mentioned a couple of hundred million hacked accounts, then that rose to around 500 million, then, in 2017, on the eve of the company’s deal with Verizon, it turned out that all three billion accounts were affected. The hackers got hold of names, email addresses, dates of birth, and phone numbers. Even worse, they had access to the accounts of users who went years without changing their passwords. Now do you see why it’s so important to change passwords regularly and delete old profiles?

This incident is yet further proof that even tech giants sometimes fail to store user data properly. In the case of Yahoo, attackers found a database of unencrypted security questions and answers, and some accounts had no two-factor authentication at all. So, the moral of the story is: don’t rely on social networks or online platforms to secure your personal accounts. Make up or generate strong passwords and store them in Kaspersky Password Manager. And if you’re worried your data may already have leaked, install any of our home security solutions: Kaspersky Standard and Kaspersky Plus both let you specify all the email addresses that you and your family use to sign in to online services. The application regularly checks these addresses and reports any data breaches involving accounts linked to them.

In Kaspersky Premium, in addition to an email list, you can add phone numbers — these are usually used to identify users of more sensitive online services such as banking. Our application searches for these numbers and addresses in all fresh database leaks, and, if found, warns you and advises what to do (read more about how we protect you against personal data leaks online or on the dark web).

4. UIDAI (Aadhaar)

In brief: the biometric data of almost all citizens and residents of India went up for sale.

When: 2018.

Who was affected: 1.1 billion citizens and residents of India.

The Unique Identification Authority of India (UIDAI) operates the largest bio-identification system in the world, storing the personal data, fingerprints, and iris photos of more than a billion folks in India.

While many countries around the world are only planning to implement biometric identification, India has had such a system in place for over a decade already. UIDAI was set up so that every single resident of India would have a unique official state identity number, Aadhaar.

But in 2018, following a string of data leaks, cybercriminals not only got their hands on the database, but sold it for as little as 500 rupees (about US$6 at today’s exchange rate). Another massive data breach occurred in 2023, this time impacting 815 million Indians.

Banks and law enforcement agencies continue to advise victims of the leaks to disable biometric authentication for financial services. But that’s no guarantee of security, since their names, passport numbers, photos, fingerprints, and other information are likely in cybercriminal hands.

5. Facebook

In brief: the company failed to notify users about a data breach it had known about for a full two years.

When: 2019.

Who was affected: 533 million Facebook users.

No one is surprised anymore at seeing the words “Facebook” and “leak” side by side. The platform regularly falls victim to hacker attacks and internal leaks. This particular breach — the largest in the company’s history — saw the names, phone numbers, and location data of 533 million users fall into the clutches of cybercriminals. They then posted the data on a hacking forum where anyone could download it all for free. And not only regular users’ account data, but that of public figures, including EU Justice Commissioner Didier Reynders, and then-Prime Minister (now Foreign Minister) Xavier Bettel of Luxembourg.

If you suspect that you too may have been hit by the Facebook data leak, use our Password Checker tool to find out whether your password was compromised in this or other leaks.

The leaked data was current for 2018–2019, although information about it appeared only in 2021. How did that happen? The fact is that hackers exploited the vulnerability in 2019, which Facebook patched straight away, but then forgot (or preferred not) to inform users of the incident. As a result, Meta faced more heavy criticism, plus a hefty €265 million fine (~US$276 million in 2021).

What do these leaks teach us?

The common thread linking all these stories is: “Big Tech helps those who help themselves”. In other words, we are primarily responsible for the security of our data; not Facebook, not Yahoo, not even governments. Look after your accounts yourself, make up or generate strong passwords, store them in a secure password manager, and take special care when it comes to biometric data.

Do not reuse passwords. If you’re a “one password for all occasions” kind of person and have been using the internet for at least a few years, we’ve some bad news for you (in the link).
Check if your passwords have been compromised. If you have our protection, you can use our Data Leak Checker tool to enter a list of email addresses and check your user accounts. Kaspersky Premium users also have the option to check phone numbers using the Identify Theft Protection feature. The applications automatically check this information for exposure in new leaks. And in our password manager, just select Password Check from the menu, or click the key icon on the taskbar, and all stored passwords are checked for strength, uniqueness, and leaks. Everyone else can use our free Password Checker
Use two-factor authentication (2FA) wherever possible.
Do not store passwords in browsers. Use a password manager to generate unique, cryptographically strong passwords for all important accounts, and then you only need think up and remember just one — main — password that serves as the master key to all other passwords. This protects and encrypts your password vault and other vital data.

Kaspersky official blog – ​Read More

Safe LibreOffice settings for all platforms | Kaspersky official blog

The aggressive introduction of AI in Microsoft products, geopolitical tensions, and a series of cybersecurity incidents involving the Redmond giant are pushing many organizations worldwide to switch to open-source alternatives to Windows and Office. To replace the latter, both OpenOffice and its offshoot LibreOffice are very popular. They’re available on all major platforms — including Linux, offer functionality comparable to MS Office, and come with the licenses suitable for large companies.

Due to their similarity to MS Office, the risks associated with using these suites are also similar: software vulnerabilities or unsecure settings can result in the execution of malicious code on the computer, or stealthily redirect the user to phishing links. And these threats aren’t mere theory — malicious documents in .odt files and other “open” document formats have been encountered in the wild. To mitigate these risks, the German Federal Office for Information Security (BSI) has issued public recommendations for secure LibreOffice settings. Let’s look together at the most important ones when using LibreOffice in organizations.

Configuration tips

The tips below apply to safe setup of LibreOffice on Linux, MacOS, or Windows in a managed corporate environment (through group policies and other centralized control tools). The tips concern the Writer, Calc, Impress, Base, Math, and Draw components of version 7.2.x. The recommended settings are based on the following considerations:

The end user should make the fewest possible decisions affecting security.
The functionality of the application should not be significantly reduced.
Unnecessary features should be deactivated to reduce the attack surface.
Whenever possible, transfer of data from the product to the manufacturer should be disabled.
External cloud services should be avoided unless they’re necessary for the organization’s business processes.

Configuration storage

LibreOffice settings can be modified by the administrator or by the user. Initial administrative settings are stored in the LibreOffice folder. On all platforms, the settings are applied as XML files (settings.xml), but they can also be stored in platform-specific formats (registry in Windows, dconf in Linux). For medium and large organizations, XML is recommended.

If a setting shouldn’t be modified by users, it can be marked as finalized in the administrator settings.
For example, below is a settings snippet that disables saving the document-author information (the RemovePersonalInfoOnSaving setting in the group org.openoffice.Office.Common/Security/Scripting) and prohibits changing this setting:

<item oor:path=”/org.openoffice.Office.Common/Security/Scripting”>
<prop about:name=”RemovePersonalInfoOnSaving” about:finalized=”false” about:op=”fuse” oor:type=”xs:boolean”>
<value>true</value>
</prop>
</item>

Folders for administrative settings (in version 7.2) are listed below:

Linux: /opt/libreoffice7.2/share/registry/res
MacOS: /Applications/LibreOffice.app/Contents/Resources/registry/res
Windows: C:Program FilesLibreOfficeshareregistryres

Settings to change

Many of LibreOffice’s settings are secure by default. Here, we’ll focus on those that need to be tightened.

Macro execution

By default, any signed macros are executed, so this setting must be tightened to the max — allowing only macros from trusted folders to be executed. So in the group org.openoffice.Office.Common/Security/Scripting, set the MacroSecurityLevel to 3:

<prop over:name=”MacroSecurityLevel” over:finalized=”true” over:op=”fuse” over:type=”xs:int”>
<value>3</value>
</prop>

To disable macros entirely, set the DisableMacrosExecution option from the same group to true with the finalized tag.

Trusted folders

By default, LibreOffice updates the list of trusted folders based on user activity — often including folders like Downloads. To clearly set trusted document storage locations, list them in the SecureURL option. The list can be left empty.

<item oor:path=”/org.openoffice.Office.Common/Security/Scripting ear:type=”oor:string-list”>
<plug about:name=”SecureURL” about:finalized=”true” about:op=”fuse”/>
</item>

Loading external images

Images from external sources can be embedded into documents. This creates significant risks of phishing and vulnerability exploitation, so this option should be disabled: set BlockUntrustedRefererLinks to true with the finalized tag in the /org.openoffice.Office.Common/Security/Scripting group.

Updating linked data

Linked content loaded in Calc can also be malicious, so updates should be blocked by setting the Link option to 1+finalized in the /org.openoffice.Office.Calc/Content/Update group.

The corresponding setting in Writer has different numeric values for some reason; block it by setting Link to 0+finalized in /org.openoffice.Office.Writer/Content/Update.

Exotic files

To disable loading of Abiword, Hangul Office, StarOffice XML, and other irrelevant formats, set LoadExoticFileFormats to 0 in the /org.openoffice.Office.Common/Security group.

Additionally, any of the 100+ supported file formats can be blocked by setting the Enabled option to false+finalized for any format in the group
/org.openoffice.TypeDetection.Filter/Filters/org.openoffice.TypeDetection.Filter:Filter[‘NAME’].
Replace NAME with the name of the format to be blocked.

System authentication

LibreOffice applications can automatically access external URLs using the credentials of the current user, potentially leading to credential leakage. To disable this behavior, set an empty list in the AuthenticateUsingSystemCredentials option:

<item oor:path=”/org.openoffice.Office.Common/Passwords”>
<prop oor:name=”AuthenticateUsingSystemCredentials” oor:finalized=”true” over:op=”fuse” ear:type=”oor:string-list”/>
</item>

Installing extensions

It’s recommended to disable user installation of extensions and allow extensions to be added only centrally through administrator privileges: set DisableExtensionInstallation to true+finalized in the /org.openoffice.Office.ExtensionManager/ExtensionSecurity group.

To centralize the removal of extensions and disable the ability to do this manually by the user, set DisableExtensionRemoval to true+finalized in the same group.

Updates

LibreOffice applications automatically check for updates, and prompt the user to install them. If updates and patches are managed centrally within the organization, this option can be disabled by setting AutoCheckEnabled to false+finalized in the /org.openoffice.Office.Jobs/Jobs/org.openoffice.Office.Jobs:Job[‘UpdateCheck’]/Arguments group.

Installation of fonts, language packs, and databases (Linux only)

Although these additions may seem harmless, for security reasons, automatic installation should be disabled. Set the EnableFontInstallation, EnableLangpackInstallation, and EnableBaseInstallation options to false+finalized in the /org.openoffice.Office.Common/PackageKit group.

Disable telemetry

Set the CollectUsageInformation and CrashReport options to false+finalized in the /org.openoffice.Office.Common/Misc group.

Document-signing certificates (Linux only)

By default, any folder can be chosen for the NSS database, which stores certificates. This isn’t secure and can lead to certificate leaks from uncontrolled locations. The administrator should specify a storage location designated by the organization using the CertDir option:

<item oor:path=”/org.openoffice.Office.Common/Security/Scripting”>
<prop over:name=”CertDir” over:op=”fuse” over:type=”xs:string”/>
</item>

Removing personal data (document author data)

If document distribution cannot be controlled, author data often needs to be hidden. To make LibreOffice remove this data when saving a document, add the RemovePersonalInfoOnSaving setting (true+finalized) in the /org.openoffice.Office.Common/Security/Scripting group.

This mode makes it more complicated to collaborate on a document as it’s harder to identify the author of any changes, so it’s not suitable for all organizational roles.

BSI also recommends disabling the saving of full PGP keys in signed documents, as they also contain author’s personal data: set MinimalKeyExport to true+finalized in the /org.openoffice.Office.Common/Security/OpenPGP group.

Settings to lock

These settings are initially set to be secure, but should be prevented from being changed by adding the finalized attribute.

Group name
Setting name
Value

/org.openoffice.Inet/Settings
ooInetProxyType
1

/org.openoffice.Office.Common/Security/Scripting
HyperlinksWithCtrlClick
true

/org.openoffice.Office.Security/Hyperlinks
Open
1

/org.openoffice.Office.Common/Security/Scripting
CheckDocumentEvents
true

/org.openoffice.Office.Common/Passwords
UseStorage
False

/org.openoffice.Office.Common/Passwords
TrySystemCredentialsFirst
false

/org.openoffice.Office.Jobs/Jobs/org.openoffice.Office.Jobs:Job[‘UpdateCheck’]/Arguments
ExtendedUserAgent
false

 

Additional protective layers

On any platform, users may encounter targeted cyberattacks and malicious documents. Therefore, secure OS and office suite settings should be complemented by a comprehensive set of layered defense measures:

Multi-factor authentication
Centralized access rights management
Mandatory EDR agent on all workstations and servers
Centralized security event monitoring using SIEM, or preferably XDR solutions.

Kaspersky official blog – ​Read More