Encryption

By MacRumors Staff
Jump to How Tos Articles


Encryption How Tos

How to Enable End-to-End Encryption for iCloud Backups

Tuesday December 13, 2022 7:51 am PST by
With the release of iOS 16.3 and macOS 13.2, Apple is introducing Advanced Protection for iCloud, which uses end-to-end encryption to provide Apple's highest level of cloud data security yet. Here's everything you need to know about enabling it on your devices. The new security feature ensures users will have the choice to further protect their important iCloud data, including iCloud Backup, ...

How to Create a New Group in Signal Encrypted Messenger

Tuesday January 26, 2021 5:56 pm PST by
Signal Encrypted Messenger has become increasingly popular among smartphone users, thanks above all else to its emphasis on privacy and security. Signal chats are end-to-end encrypted, meaning no one – not even the Signal service – can see the messages that you send and receive to other users. In addition, Signal supports the creation of group chats, and like regular conversations in the...

How to Encrypt a USB Flash Drive in macOS Mojave

Sunday December 16, 2018 8:56 am PST by
In macOS Mojave, you can choose to encrypt and decrypt disks on the fly right from the desktop. Using this convenient Finder option, we're going to show you how to encrypt a USB flash drive (or "thumb drive"), which is useful if you're traveling light and want to take sensitive data with you for use on another Mac. Finder uses XTS-AES encryption, the same encryption that FileVault 2 uses to...

Encryption Articles

Telegram app

Russia Ends Ineffective Ban on Telegram Encrypted Messaging App

Friday June 19, 2020 2:16 am PDT by
Russia this week lifted a nearly two-year ban on messenger app Telegram after it failed to prevent the encrypted platform from being widely used, reports Reuters. Some Russian media portrayed the move as a capitulation, but the country's media regulator Roskomnadzor said the company had shown "willingness" to help with counterterrorism efforts. "Roskomnadzor is dropping its demands to...
signal blur face

Signal Encrypted Messenger Rolling Out New Face-Blurring Tool for Shared Images

Thursday June 4, 2020 2:39 am PDT by
Encrypted messaging app Signal is rolling out a new face-blurring feature that automatically locates and blurs faces in images shared over the platform. In a blog post announcing the update, Signal co-founder Moxie Marlinspike explained that the tool was a response to a surge in traffic, spurred by ongoing protests around the world against racism and poice brutality. Many of the people and ...
zoom logo

Zoom Developing End-to-End Encryption Feature for Paying Users

Monday June 1, 2020 3:51 am PDT by
Videoconferencing service Zoom says it is developing end-to-end encryption for the platform, but the feature will only be available to paying users. Speaking to Reuters, Zoom security consultant Alex Stamos confirmed the plan, which had been based on "a combination of technological, safety and business factors." Zoom has attracted millions of free and paying customers amid the global...
zoom logo

Zoom Accused of Misleading Users With 'End-to-End Encryption' Claims Amid Other Security Issues [Updated]

Wednesday April 1, 2020 2:47 am PDT by
Zoom is facing fresh scrutiny today following a report that the videoconferencing app's encryption claims are misleading. Zoom states on its website and in its security white paper that the app supports end-to-end encryption, a term that refers to a way of protecting user content so that the company has no access to it whatsoever. However, an investigation by The Intercept reveals that...
MI5 Director warns of exp 008

MI5 Argues for 'Exceptional Access' to Encrypted Messages

Friday February 28, 2020 3:17 am PST by
The director general of Britain's Security Service is arguing for "exceptional access" to encrypted messages, in the ongoing battle between authorities and technology companies, reports The Guardian. MI5 head Andrew Parker MI5's director general has called on technology companies to find a way to allow spy agencies "exceptional access" to encrypted messages, amid fears they cannot otherwise...
graykey1

FBI Successfully Unlocks iPhone 11 Pro in Ohio, Casting Doubt on Claims it Needs Apple's Help in Florida Mass Shooter Case

Thursday January 16, 2020 2:18 am PST by
New questions have been raised about the FBI's latest request that Apple break its iPhone encryption, after Forbes uncovered a search warrant strongly indicating that federal agents already have tools that can access data on Apple's latest ‌iPhone‌ models. The report says that FBI investigators in Ohio recently used the GrayKey hardware box to unlock an iPhone 11 Pro Max. The ‌iPhone‌...
apple ces 2020

Apple's Privacy Officer Jane Horvath Uses CES Appearance to Defend Company Stance on Encryption and Software Backdoors

Wednesday January 8, 2020 2:40 am PST by
Apple's chief privacy officer attended a discussion panel at the Consumer Electronics Show in Las Vegas on Tuesday to debate the state of consumer privacy, marking the first time in 28 years that Apple has been at CES in an official capacity. Apple's privacy officer at CES 2020 panel (Image: Parker Ortolani) Jane Horvath, Apple's senior director for global privacy, joined an all-female panel...
applemessagesencryption

U.S. Senators Threaten Apple and Facebook With Encryption Regulation

Tuesday December 10, 2019 10:25 am PST by
Executives from Apple and Facebook were grilled over their encryption policies in a U.S. Senate Judiciary Committee hearing, with senators threatening encryption regulation. According to Reuters, senators told Apple and Facebook that the two companies need to find a way to make encrypted data available to law enforcement for investigations. "You're going to find a way to do this or we're...
Screen Shot 3

Telegram Messenger Service Suffers Cyberattack Originating From China

Thursday June 13, 2019 4:22 am PDT by
The CEO of messaging service Telegram has suggested that a recent cyber attack on the encrypted chat platform was the work of the Chinese government as part of an attempt to disrupt use of the app to coordinate ongoing protests in Hong Kong. Telegram founder Pavel Durov said the messaging service experienced a "state actor-sized" distributed denial of service (DDoS) attack yesterday and this...
1280px GCHQ aerial

Apple and Other Tech Giants Condemn GCHQ Proposal to Eavesdrop on Encrypted Messages

Thursday May 30, 2019 3:01 am PDT by
Apple and other tech giants have joined civil society groups and security experts in condemning proposals from Britain's cybersecurity agency that would enable law enforcement to access end-to-end encrypted messages (via CNBC). British Government's Communications HQ in Cheltenham, Gloucestershire In an open letter to the U.K.'s GCHQ (Government Communications Headquarters), 47 signatories...
christopherwrayfbi

FBI Director Christopher Wray on Encryption: We Can't Have an 'Entirely Unfettered Space Beyond the Reach of Law Enforcement'

Tuesday March 5, 2019 11:54 am PST by
Encryption should not provide an "unfettered space" for criminals to hide behind, FBI Director Christopher Wray said today in an interview at the RSA conference, a cybersecurity event in San Francisco. As noted by CNET, Wray said that while the FBI is not seeking backdoors in electronics, encryption needs to have limitations. "It can't be a sustainable end state for there to be an entirely...
appleaustralia

Australia Passes Controversial Encryption Bill Despite Opposition From Apple and Other Tech Companies

Friday December 7, 2018 2:36 am PST by
The Australian parliament on Thursday passed controversial encryption legislation that could result in tech companies being forced to give law enforcement access to encrypted customer messages. As we reported in October, Apple opposed the legislation in a seven-page letter to the Australian parliament, calling the encryption bill "dangerously ambiguous" and wide open to potential abuse by...
appleaustralia

Apple Criticizes Proposed Anti-Encryption Legislation in Australia

Friday October 12, 2018 12:15 pm PDT by
The Australian government is considering a bill that would require tech companies like Apple to provide "critical assistance" to government agencies who are investigating crimes. According to the Australian government, encryption is problematic because encrypted communications "are increasingly being used by terrorist groups and organized criminals to avoid detection and disruption." As...
apple data and privacy

'Five Eyes' Governments Urge Tech Companies to Build Backdoors into Encrypted Services

Tuesday September 4, 2018 3:57 am PDT by
Five nations including the U.S. and the U.K. have urged tech companies to comply with requests to build backdoors into their encrypted services, or potentially face legislation requiring them to do so by law. The statement is a result of a meeting last week between the "Five Eyes" intelligence sharing countries, which include the U.S., the U.K., Canada, Australia, and New Zealand. In a publ...
facebook messenger logo

Facebook Fights US Government Demand to Break Messenger Encryption in Criminal Case

Saturday August 18, 2018 3:36 am PDT by
Facebook is contesting a demand from the U.S. government that it break the encryption of its popular Messenger app so that law enforcement can listen in to a suspect's conversations as part of an ongoing investigation into the MS-13 gang. The U.S. Department of Justice's demand is in relation to a case proceeding in a federal court in California that is currently under seal, so public files...
iphonexlockscreen 1

Australia Prepares Laws Forcing Tech Companies to Help Police Access Encrypted Data of Criminals

Wednesday June 6, 2018 6:54 am PDT by
Australia is gearing up to release new laws that will force Australian telecommunications companies and global tech companies to comply with law enforcement agencies, when such agencies ask for access to encrypted data on the smartphones of suspected criminals (via ABC News Australia). The laws are the latest in an ongoing global data battle that hit a fever pitch in the United States in early...
Telegram app

Russia Demands Apple Remove Telegram From Russian App Store

Tuesday May 29, 2018 11:54 am PDT by
The Russian government has asked Apple to help it block Telegram, the secure messaging app that's highly popular in the country, reports WCCFTech. A Russian court in April ordered carriers and internet providers in the country to block Telegram back in April, after Telegram refused to provide Russia with backdoor access to user messages. Telegram, for those unfamiliar with the app, offers ...
GPGMail pane

Researchers Discover Vulnerabilities in PGP/GPG Email Encryption Plugins, Users Advised to Avoid for Now

Monday May 14, 2018 3:26 am PDT by
A warning has been issued by European security researchers about critical vulnerabilities discovered in PGP/GPG and S/MIME email encryption software that could reveal the plaintext of encrypted emails, including encrypted messages sent in the past. The alert was put out late on Sunday night by professor of computer security Sebastian Schinzel. A joint research paper, due to be published...
iphonecreateapasscode

Anti-Surveillance Coalition That Includes Apple Condemns Proposals for Device Backdoors

Wednesday May 2, 2018 1:53 pm PDT by
The Reform Government Surveillance coalition, which includes several major tech companies who have teamed up to lobby for surveillance law reform, this week released a statement condemning recent proposals for backdoor access into electronic devices and reaffirming a commitment to strong encryption. The coalition is made up of multiple tech companies who have taken a strong stance against...
Screen Shot 3

Russia Bans Access to Telegram Encrypted Messenger Service [Updated]

Friday April 13, 2018 3:29 am PDT by
A Russian law court has ordered that access to the Telegram encrypted messaging service should be blocked, according to Russian news agencies on Friday (via Reuters). The development follows last week's news that Russia's media regulator had filed legal proceedings to block the app in the country because the company refused to enable state security services to access users' messages. The...