Please turn on your JavaScript for this page to function normally.
chip
Tiny cryptographic ID chip can help combat hardware counterfeiting

To combat supply chain counterfeiting, which can cost companies billions of dollars annually, MIT researchers have invented a cryptographic ID tag that’s small enough to …

Wi-Fi
Flaw affecting 1B+ Wi-Fi-enabled devices allows attackers to decrypt wireless network packets

ESET researchers have discovered Kr00k (CVE-2019-15126), a previously unknown vulnerability in Wi-Fi chips used in many client devices, Wi-Fi access points and routers. Kr00k …

NIST JTAG
Scientists test forensic methods to acquire data from damaged mobile phones

Criminals sometimes damage their mobile phones in an attempt to destroy data. They might smash, shoot, submerge or cook their phones, but forensics experts can often retrieve …

chip
New method validates the integrity of computer chips using x-rays

Guaranteeing that computer chips, that can consist of billions of interconnected transistors, are manufactured without defects is a challenge. But how to determine if a chip …

Field-programmable gate arrays
Scientists uncover vulnerability in FPGAs, affecting cloud services and IoT

Field-programmable gate arrays (FPGAs) are, so to say, a computer manufacturer’s “Lego bricks”: electronic components that can be employed in a more flexible …

chip
Unhackable? New chip makes the computer an unsolvable puzzle

A new computer processor architecture that could usher in a future where computers proactively defend against threats, rendering the current electronic security model of bugs …

Qualcomm
Qualcomm chips leak crypto data from secure execution environment

A vulnerability in Qualcomm chips could be exploited by attackers to retrieve encryption keys and sensitive information from the chipsets’ secure execution environment, …

chip
Algorithms can now find bugs in computer chips before they are made

In early 2018, cybersecurity researchers discovered two security flaws they said were present in almost every high-end processor made and used by major companies. UPEC product …

Wi-Fi
Bug in widespread Wi-Fi chipset firmware can lead to zero-click code execution

A vulnerability in the firmware of a Wi-Fi chipset that is widely used in laptops, streaming, gaming and a variety of “smart” devices can be exploited to …

Intel processor
Intel chips riddled with deadly flaws

As we’re waiting for security researchers to detail the Intel Management Engine vulnerability that can allow attackers to run undetectable, unsigned code on machines …

Estonia ID card
Estonia blocks certificates on 760,000 ID cards due to identity theft risk

On 3 November 2017 at midnight, Estonia will block the certificates of 760,000 ID cards. The decision is the result of the discovery of a security vulnerability in the …

Estonia ID card
Security flaw affects 750,000 Estonian ID cards

An international group of cryptographers has flagged a serious security vulnerability in the chip embedded in Estonian ID cards, the country’s Information System …

Don't miss

Cybersecurity news