Toggle light / dark theme

Researchers have achieved a major quantum computing breakthrough: certified randomness, a process where a quantum computer generates truly random numbers, which are then proven to be genuinely random by classical supercomputers. This innovation has deep implications for cryptography, fairness, an

Together with an international team of researchers from the Universities of Southern California, Central Florida, Pennsylvania State and Saint Louis, physicists from the University of Rostock have developed a novel mechanism to safeguard a key resource in quantum photonics: optical entanglement. Their discovery is published in Science.

Declared as the International Year of Quantum Science and Technology by the United Nations, 2025 marks 100 years since the initial development of quantum mechanics. As this strange and beautiful description of nature on the smallest scales continues to fascinate and puzzle physicists, its quite tangible implications form the basis of modern technology as well as , and are currently in the process of revolutionizing information science and communications.

A key resource to quantum computation is so-called entanglement, which underpins the protocols and algorithms that make quantum computers exponentially more powerful than their classical predecessors. Moreover, entanglement allows for the secure distribution of encryption keys, and entangled photons provide increased sensitivity and noise resilience that dramatically exceed the classical limit.

Despite Oracle denying a breach of its Oracle Cloud federated SSO login servers and the theft of account data for 6 million people, BleepingComputer has confirmed with multiple companies that associated data samples shared by the threat actor are valid.

Last week, a person named ‘rose87168’ claimed to have breached Oracle Cloud servers and began selling the alleged authentication data and encrypted passwords of 6 million users. The threat actor also said that stolen SSO and LDAP passwords could be decrypted using the info in the stolen files and offered to share some of the data with anyone who could help recover them.

The threat actor released multiple text files consisting of a database, LDAP data, and a list of 140,621 domains for companies and government agencies that were allegedly impacted by the breach. It should be noted that some of the company domains look like tests, and there are multiple domains per company.

In a new paper in Nature, a team of researchers from JPMorganChase, Quantinuum, Argonne National Laboratory, Oak Ridge National Laboratory and The University of Texas at Austin describe a milestone in the field of quantum computing, with potential applications in cryptography, fairness and privacy.

Using a 56-qubit quantum computer, they have for the first time experimentally demonstrated certified randomness, a way of generating random numbers from a quantum computer and then using a classical supercomputer to prove they are truly random and freshly generated. This could pave the way toward the use of quantum computers for a practical task unattainable through classical methods.

Scott Aaronson, Schlumberger Centennial Chair of Computer Science and director of the Quantum Information Center at UT Austin, invented the certified randomness protocol that was demonstrated. He and his former postdoctoral researcher, Shih-Han Hung, provided theoretical and analytical support to the experimentalists on this latest project.

In an era where data privacy concerns loom large, a new approach in artificial intelligence (AI) could reshape how sensitive information is processed.

Researchers Austin Ebel and Karthik Garimella, Ph.D. students, and Assistant Professor of Electrical and Computer Engineering Brandon Reagen have introduced Orion, a novel framework that brings fully (FHE) to deep learning—allowing AI models to practically and efficiently operate directly on encrypted data without needing to decrypt it first.

The implications of this advancement, published on the arXiv preprint server and scheduled to be presented at the 2025 ACM International Conference on Architectural Support for Programming Languages and Operating Systems, are profound.

Such credentials could be obtained from a data breach of a social media service or be acquired from underground forums where they are advertised for sale by other threat actors.

Credential stuffing is also different from brute-force attacks, which revolve around cracking passwords, login credentials, and encryption keys using a trial and error method.

Atlantis AIO, per Abnormal Security, offers threat actors the ability to launch credential stuffing attacks at scale via pre-configured modules for targeting a range of platforms and cloud-based services, thereby facilitating fraud, data theft, and account takeovers.

Quantum physics just took a leap from theory to reality! Empa researchers have, for the first time, successfully built a long-theorized one-dimensional alternating Heisenberg model using synthetic nanographenes.

By precisely shaping these tiny carbon structures, they’ve unlocked new ways to manipulate quantum states, confirming century-old predictions. This breakthrough could be a stepping stone toward real-world quantum technologies, from ultra-fast computing to unbreakable encryption.

Recreating a Century-Old Quantum Model.

A hospital that wants to use a cloud computing service to perform artificial intelligence data analysis on sensitive patient records needs a guarantee those data will remain private during computation. Homomorphic encryption is a special type of security scheme that can provide this assurance.

The technique encrypts data in a way that anyone can perform computations without decrypting the data, preventing others from learning anything about underlying patient records. However, there are only a few ways to achieve homomorphic encryption, and they are so computationally intensive that it is often infeasible to deploy them in the real world.

MIT researchers have developed a new theoretical approach to building homomorphic encryption schemes that is simple and relies on computationally lightweight cryptographic tools. Their technique combines two tools so they become more powerful than either would be on its own. The researchers leverage this to construct a “somewhat homomorphic” encryption scheme—that is, it enables users to perform a limited number of operations on encrypted data without decrypting it, as opposed to fully homomorphic encryption that can allow more complex computations.