Zoom Developing End-to-End Encryption Feature for Paying Users - MacRumors

Zoom Developing End-to-End Encryption Feature for Paying Users - MacRumors


Zoom Developing End-to-End Encryption Feature for Paying Users - MacRumors

Posted: 01 Jun 2020 03:53 AM PDT

Videoconferencing service Zoom says it is developing end-to-end encryption for the platform, but the feature will only be available to paying users.


Speaking to Reuters, Zoom security consultant Alex Stamos confirmed the plan, which had been based on "a combination of technological, safety and business factors."

Zoom has attracted millions of free and paying customers amid the global health crisis, with stay-at-home measures causing a surge in the number of people working remotely.

However, lax security, such as the ability for unregistered users to join meetings, has led to zoom-bombing pranks and caused alarm amongst safety experts and privacy advocates.

"Charging money for end-to-end encryption is a way to get rid of the riff-raff," Jon Callas, a technology fellow of the American Civil Liberties Union, told Reuters. Callas said it would deter spammers and other malicious users who take advantage of free services.

End-to-end encryption ensures no one but the participants and their devices can see and hear what is happening in a meeting, but it would also have to exclude people who call in to Zoom meetings from a telephone line.

Zoom is currently under investigation by regulators such as the U.S. Federal Trade Commission over previous claims about encryption that have been criticized as exaggerated or false, according to Reuters.

Privacy experts also told the news organization that with the Justice Department and some members of Congress condemning strong encryption, Zoom could draw unwanted new attention by expanding in that area.

Back in April, Zoom was accused of misleading users with claims that calls on the platform are end-to-end encrypted, when in fact videos are secured using TLS encryption, the same technology that web servers use to secure HTTPS websites.

Currently, Zoom's in-meeting text chat is the only feature of Zoom that is actually end-to-end encrypted. But in theory, the service could spy on private video meetings and be compelled to hand over recordings of meetings to governments or law enforcement in response to legal requests.

Apple already uses end-to-end encryption to protect FaceTime users as call data travels between two or more devices. Even Apple can't decrypt the call and listen in to user's conversations.

Mobile Encryption Market Size, Key Players, Dynamics and Technological Advancement 2020-2026 - Morning Tick

Posted: 24 Jun 2020 05:54 AM PDT

The report on the Global Mobile Encryption Market by Reports and Data report consists of the historical data, latest market trends, rules and regulations, technological advancements, new upcoming technologies, and prevalent strategies adopted by industry participants. This study also analyzes the overall market status, market share, growth rate, key market drivers, growth opportunities and challenges, risks and entry barriers, sales channels, and others.

This is the latest report, covering the current COVID-19 scenario. The Coronavirus pandemic has greatly affected the global industry. It has brought along various changes in market conditions. The rapidly changing market scenario and the initial and future assessment of the impact are covered in the research report. The report discusses all major aspects of the market with expert opinions on the current status along with a historical analysis.

Get FREE Sample Copy with TOC of the Report to understand the structure of the complete report @ https://www.reportsanddata.com/sample-enquiry-form/2179

The report is filled with statistics and graphical representations for a better understanding of the data that is presented in a detailed chapter-wise format. Profiles of prominent market players also help predict the state and direction of the industry.

Our team of experts has conducted extensive studies on the Mobile Encryption market, including a competitive analysis highlighting the key players.

In market segmentation by manufacturers, the report covers the following companies-

IBM, Sophos, Alertboot, Blackberry, McAfee, Dell, Eset, Certes Networks, Symantec, and Mobileiron, among others.

This category-based assessment is beneficial for the reader to capitalize on those market segments that promise positive growth in the coming years. The report also examines the Mobile Encryption Market on the basis of the value, cost structure, and gross revenue. The three factors are analyzed for the different product types, the companies that are primarily engaged in the manufacture of the prevalent products, and the leading regional market in terms of sales of those product types. Apart from the statistical analysis, the total sales have also been assessed for the different types, applications, and regions.

The segmentation included in the report is beneficial for readers to capitalize on the selection of appropriate segments for the Mobile Encryption sector and can help companies in deciphering the optimum business move to reach their desired business goals.

For the purpose of this report, Reports and Data have segmented into the global Mobile Encryption Market on the basis of component, application, organization size, deployment mode, end-users, and region:

Component Outlook (Revenue: USD Billion; 2016-2026)

  • Software
  • Services

Application Outlook (Revenue: USD Billion; 2016-2026)

  • Disk Encryption
  • File/Folder Encryption
  • Cloud Encryption
  • Communication Encryption

Organization Size Outlook (Revenue: USD Billion; 2016-2026)

  • Small and Medium enterprises
  • Large Enterprises

Buy Your Copy Now (Customized report delivered as per your specific requirement) @ https://www.reportsanddata.com/checkout-form/2179

The Global Mobile Encryption Market report provides the present economic situations with item values, benefits, limits, supply and demand, market development rate, and others.  The Mobile Encryption industry report also undertakes a SWOT examination, speculation attainability investigation, venture return investigation, and other analytical tools.

Geographically, the research report is divided into several key Regions, including the production, consumption, revenue, and market share and the growth rate of Mobile Encryption in these regions, from 2016 to 2027. The regions mapped in the report are North America, Europe, Asia Pacific, Latin America, and Middle East & Africa

Objectives of the study:

Our panel of expert analysts specializing in the value chain has conducted an exhaustive, industry-wide study to offer readers accurate insights into the future of the Mobile Encryption market and give key market players authentic information derived via both primary and secondary sources of data collection. Additionally, the report also comprises of inputs from our consultants, which can help companies make the most of the available market opportunities. It also offers a detailed breakdown of the sales of Mobile Encryption and the factors that could potentially influence the growth of the industry. The information provided in this report will be able to help readers capitalize on the available growth prospects.

TOC highlights of the Global Mobile Encryption Market:

Chapter 1 analyzes the Mobile Encryption Introduction, product offerings, and scope, complete market overview, growth opportunities, market risks, driving forces, and others.

Chapter 2 presents a detailed study of the key manufacturers of Mobile Encryption, along with sales, revenue, and the price of Mobile Encryption.

Chapter 3 includes the competitive scenario among the major manufacturers and vendors.

Chapter 4 shows the global Mobile Encryption market by regions, clubbed with sales, revenue, and market share for each region, from 2016 to 2027.

Chapters 5, 6, 7, 8, and 9, study the market by region, by type, by application, and by manufacturer, with the sales, revenue, and market share based on leading countries in these regions.

Browse the full report @ https://www.reportsanddata.com/report-detail/mobile-encryption-market

The research report by Reports and Data analyzes and forecasts the growth of the Mobile Encryption Market at the global and regional levels. The market has been projected in terms of volume and price for the forecast period. The report also sheds light on the various opportunities within the market.

TunnelBear review - Tom's Guide

Posted: 30 Jun 2020 08:53 AM PDT

TunnelBear provides a reliable, beginner-friendly VPN service that operates across 23 locations, including Singapore, Europe, North America, Brazil, Australia, and others. It's certainly not the most advanced VPN on the market, but it does a great job of simplifying things for those with limited tech knowledge.

Overall, we like TunnelBear – the user interface is intuitive and it's backed by a neat no-logging policy and annual security audits by an independent auditor, but the lack of options might be restrictive for those whole want to delve deeper into their VPN.

Exclusive: Apple dropped plan for encrypting backups after FBI complained - sources - Reuters

Posted: 21 Jan 2020 02:59 PM PST

SAN FRANCISCO (Reuters) - Apple Inc (AAPL.O) dropped plans to let iPhone users fully encrypt backups of their devices in the company's iCloud service after the FBI complained that the move would harm investigations, six sources familiar with the matter told Reuters.

The tech giant's reversal, about two years ago, has not previously been reported. It shows how much Apple has been willing to help U.S. law enforcement and intelligence agencies, despite taking a harder line in high-profile legal disputes with the government and casting itself as a defender of its customers' information.

The long-running tug of war between investigators' concerns about security and tech companies' desire for user privacy moved back into the public spotlight last week, as U.S. Attorney General William Barr took the rare step of publicly calling on Apple to unlock two iPhones used by a Saudi Air Force officer who shot dead three Americans at a Pensacola, Florida naval base last month.

U.S. President Donald Trump piled on, accusing Apple on Twitter of refusing to unlock phones used by "killers, drug dealers and other violent criminal elements." Republican and Democratic senators sounded a similar theme in a December hearing, threatening legislation against end-to-end encryption, citing unrecoverable evidence of crimes against children.

Apple did in fact did turn over the shooter's iCloud backups in the Pensacola case, and said it rejected the characterization that it "has not provided substantive assistance."

Behind the scenes, Apple has provided the U.S. Federal Bureau of Investigation with more sweeping help, not related to any specific probe.

An Apple spokesman declined to comment on the company's handling of the encryption issue or any discussions it has had with the FBI. The FBI did not respond to requests for comment on any discussions with Apple.

More than two years ago, Apple told the FBI that it planned to offer users end-to-end encryption when storing their phone data on iCloud, according to one current and three former FBI officials and one current and one former Apple employee.

Under that plan, primarily designed to thwart hackers, Apple would no longer have a key to unlock the encrypted data, meaning it would not be able to turn material over to authorities in a readable form even under court order.

In private talks with Apple soon after, representatives of the FBI's cyber crime agents and its operational technology division objected to the plan, arguing it would deny them the most effective means for gaining evidence against iPhone-using suspects, the government sources said.

When Apple spoke privately to the FBI about its work on phone security the following year, the end-to-end encryption plan had been dropped, according to the six sources. Reuters could not determine why exactly Apple dropped the plan.

"Legal killed it, for reasons you can imagine," another former Apple employee said he was told, without any specific mention of why the plan was dropped or if the FBI was a factor in the decision.

That person told Reuters the company did not want to risk being attacked by public officials for protecting criminals, sued for moving previously accessible data out of reach of government agencies or used as an excuse for new legislation against encryption.

"They decided they weren't going to poke the bear anymore," the person said, referring to Apple's court battle with the FBI in 2016 over access to an iPhone used by one of the suspects in a mass shooting in San Bernardino, California.

FILE PHOTO: A woman uses her Apple iPhone and laptop in a cafe in lower Manhattan in New York City, U.S., May 8, 2019. REUTERS/Mike Segar/File Photo

Apple appealed a court order to break into that phone for the FBI. The government dropped the proceedings when it found a contractor that could break into the phone, a common occurrence in FBI investigations.

Two of the former FBI officials, who were not present in talks with Apple, told Reuters it appeared that the FBI's arguments that the backups provided vital evidence in thousands of cases had prevailed.

"It's because Apple was convinced," said one. "Outside of that public spat over San Bernardino, Apple gets along with the federal government."

However, a former Apple employee said it was possible the encryption project was dropped for other reasons, such as concern that more customers would find themselves locked out of their data more often.

Once the decision was made, the 10 or so experts on the Apple encryption project - variously code-named Plesio and KeyDrop - were told to stop working on the effort, three people familiar with the matter told Reuters.

APPLE SHIFTS FOCUS

Apple's decision not to proceed with end-to-end encryption of iCloud backups made the FBI's job easier.

The agency relies on hacking software that exploits security flaws to break into a phone. But that method requires direct access to the phone which would ordinarily tip off the user, who is often the subject of the investigation.

Apple's iCloud, on the other hand, can be searched in secret. In the first half of last year, the period covered by Apple's most recent semiannual transparency report on requests for data it receives from government agencies, U.S. authorities armed with regular court papers asked for and obtained full device backups or other iCloud content in 1,568 cases, covering about 6,000 accounts.

The company said it turned over at least some data for 90% of the requests it received. It turns over data more often in response to secret U.S. intelligence court directives, which sought content from more than 18,000 accounts in the first half of 2019, the most recently reported six-month period.

Had it proceeded with its plan, Apple would not have been able to turn over any readable data belonging to users who opted for end-to-end encryption.

Instead of protecting all of iCloud with end-to-end encryption, Apple has shifted to focus on protecting some of the most sensitive user information, such as saved passwords and health data.

But backed-up contact information and texts from iMessage, WhatsApp and other encrypted services remain available to Apple employees and authorities.

Apple is not the only tech company to have removed its own access to customers' information.

Slideshow (2 Images)

In October 2018, Alphabet Inc's (GOOGL.O) Google announced a similar system to Apple's dropped plan for secure backups. The maker of Android software, which runs on about three-quarters of the world's mobile devices, said users could back up their data to its own cloud without trusting the company with the key.

Two people familiar with the project said Google gave no advance notice to governments, and picked a time to announce it when encryption was not in the news.

The company continues to offer the service but declined to comment on how many users have taken up the option. The FBI did not respond to a request for comment on Google's service or the agency's approach to it.

Reporting by Joseph Menn in San Francisco; Editing by Bill Rigby and Cynthia Osterman

Comments

Popular Posts

Signal, WhatsApp and Telegram: All the major security differences between messaging apps - CNET

WhatsApp beta update seeks to remind everyone why encryption is so vital - iMore

VPN browser extensions: Why you shouldn't use then - Tech Advisor