The Linkielist

Linking ideas with the world

The Linkielist

China pushes Alibaba founder Jack Ma to downsize his finance business Ant Group

China’s crackdown on Jack Ma’s empire is far from over: The country’s regulators have ordered the Ma-founded Alibaba affiliate Ant Group to scale down its business. In particular, they’ve ordered the company to “return to its origins” as a payment provider. Ant Group started out as Alipay, which became China’s largest digital payment platform, though it eventually expanded to offer investment and savings accounts, as well as lending, insurance and wealth management services. Pan Gongsheng, the deputy governor of China’s central bank, called those services “illegal” and said the company must “strictly rectify” those activities. As The Guardian noted, those services are the group’s most profitable and fastest-growing divisions.

Gongsheng listed all the steps Ant Group are required to take as ordered by Chinese regulators in a release posted on the bank’s official website. Those requirements include prohibiting unfair competition, improving corporate governance and ensuring everything it does is “in accordance with the law.” As for the company, it told The Guardian in a statement that it would form a “rectification working group” to implement those requirements. A spokesperson explained:

“We will enlarge the scope and magnitude of opening up for win-win collaboration, review and rectify our work in consumer rights protection, and comprehensively improve our business compliance and sense of social responsibility. Ant will make its rectification plan and working timetable in a timely manner and seek regulators’ guidance in the process.”

Back in November, Chinese regulators blocked Ant’s planned IPO in Hong Kong and Shanghai, which was expected to raise $34 billion. Authorities also introduced new draft laws to oversee tech companies’ data collecting activities, along with other rules they say are meant to protect consumers. And just a few days ago, regulators opened an investigation into Alibaba’s “suspected monopolistic conduct.”

Ma’s businesses seem to have become a target after he called Chinese banks state-owned “pawnshops” for handing out unnecessary loans at a finance summit in Shanghai in October. According to Bloomberg, his companies have been in crisis mode since then and his executives even formed a task force to deal with government watchdogs on a daily basis.

Source: China pushes Alibaba founder Jack Ma to downsize his finance business | Engadget

Korean artificial sun sets the new world record of 20-sec-long operation at 100 million degrees

The Korea Superconducting Tokamak Advanced Research (KSTAR), a superconducting fusion device also known as the Korean artificial sun, set the new world record as it succeeded in maintaining the high temperature plasma for 20 seconds with an ion temperature over 100 million degrees (Celsius).

On November 24 (Tuesday), the KSTAR Research Center at the Korea Institute of Fusion Energy (KFE) announced that in a joint research with the Seoul National University (SNU) and Columbia University of the United States, it succeeded in continuous operation of for 20 seconds with an ion- higher than 100 million degrees, which is one of the core conditions of nuclear fusion in the 2020 KSTAR Plasma Campaign.

It is an achievement to extend the 8 second plasma operation time during the 2019 KSTAR Plasma Campaign by more than 2 times. In its 2018 experiment, the KSTAR reached the plasma ion temperature of 100 million degrees for the first time (retention time: about 1.5 seconds).

[…]

The KSTAR began operating the device last August and plans to continue its plasma generation experiment until December 10, conducting a total of 110 plasma experiments that include high-performance plasma operation and plasma disruption mitigation experiments, which are joint research experiments with domestic and overseas research organizations.

In addition to the success in high temperature plasma operation, the KSTAR Research Center conducts experiments on a variety of topics, including ITER researches, designed to solve complex problems in fusion research during the remainder of the experiment period.

The KSTAR is going to share its key experiment outcomes in 2020 including this success with fusion researchers across the world in the IAEA Fusion Energy Conference which will be held in May.

Source: Korean artificial sun sets the new world record of 20-sec-long operation at 100 million degrees

Vietnam targeted in complex supply chain attack through CA

A group of mysterious hackers has carried out a clever supply chain attack against Vietnamese private companies and government agencies by inserting malware inside an official government software toolkit.

The attack, discovered by security firm ESET and detailed in a report named “Operation SignSight,” targeted the Vietnam Government Certification Authority (VGCA), the government organization that issues digital certificates that can be used to electronically sign official documents.

Any Vietnamese citizen, private company, and even other government agency that wants to submit files to the Vietnamese government must sign their documents with a VGCA-compatible digital certificate.

The VGCA doesn’t only issue these digital certificates but also provides ready-made and user-friendly “client apps” that citizens, private companies, and government workers can install on their computers and automate the process of signing a document.

But ESET says that sometime this year, hackers broke into the agency’s website, located at ca.gov.vn, and inserted malware inside two of the VGCA client apps offered for download on the site.

The two files were 32-bit (gca01-client-v2-x32-8.3.msi) and 64-bit (gca01-client-v2-x64-8.3.msi) client apps for Windows users.

ESET says that between July 23 and August 5, this year, the two files contained a backdoor trojan named PhantomNet, also known as Smanager.

The malware wasn’t very complex but was merely a wireframe for more potent plugins, researchers said.

Known plugins included the functionality to retrieve proxy settings in order to bypass corporate firewalls and the ability to download and run other (malicious) apps.

The security firm believes the backdoor was used for reconnaissance prior to a more complex attack against selected targets.

[…]

PantomNet victims also discovered in the Philippines

ESET said that it also found victims infected with the PhantomNet backdoor in the Philippines but was unable to say how these users got infected. Another delivery mechanism is suspected.

The Slovak security firm didn’t formally attribute the attack to any particular group, but previous reports linked the PhatomNet (Smanager) malware to Chinese state-sponsored cyber-espionage activities.

The VGCA incident marks the fifth major supply chain attack this year after the likes of:

  • SolarWinds – Russian hackers compromised the update mechanism of the SolarWinds Orion app and infected the internal networks of thousands of companies across the glove with the Sunburst malware.
  • Able Desktop – Chinese hackers have compromised the update mechanism of a chat app used by hundreds of Mongolian government agencies.
  • GoldenSpy – A Chinese bank had been forcing foreign companies activating in China to install a backdoored tax software toolkit.
  • Wizvera VeraPort – North Korean hackers compromised the Wizvera VeraPort system to deliver malware to South Korean users.

Source: Vietnam targeted in complex supply chain attack | ZDNet

China Targets Jack Ma’s Alibaba With Monopoly Investigation

China kicked off an investigation into alleged monopolistic practices at Alibaba Group Holding and summoned affiliate Ant Group Co. to a high-level meeting over financial regulations, escalating scrutiny over the twin pillars of billionaire Jack Ma’s internet empire.

The probe announced Thursday marks the formal start of the Communist Party’s crackdown on the crown jewel of Ma’s sprawling dominion, spanning everything from e-commerce to logistics and social media. The pressure on Ma is central to a broader effort to rein in an increasingly influential internet sphere: Draft anti-monopoly rules released November gave the government unusually wide latitude to rein in entrepreneurs like Ma who until recently enjoyed unusual freedom to expand their realms.

Once hailed as drivers of economic prosperity and symbols of the country’s technological prowess, Alibaba and rivals like Tencent Holdings face increasing pressure from regulators after amassing hundreds of millions of users and gaining influence over almost every aspect of daily life in China.

“It’s clearly an escalation of coordinated efforts to rein in Jack Ma’s empire, which symbolized China’s new ‘too-big-to-fail’ entities,” said Dong Ximiao, a researcher at Zhongguancun Internet Finance Institute. “Chinese authorities want to see a smaller, less dominant and more compliant firm.”

[…]

Ma isn’t on the verge of a personal downfall, those familiar with the situation have said. His very public rebuke is instead a warning Beijing has lost patience with the outsize power of its technology moguls, increasingly perceived as a threat to the political and financial stability President Xi Jinping prizes most.

[…]

The country’s internet ecosystem — long protected from competition by the likes of Google and Facebook — is dominated by two companies, Alibaba and Tencent, through a labyrinthine network of investment that encompasses the vast majority of the country’s startups in arenas from AI to digital finance. Their patronage has also groomed a new generation of titans including food and travel giant Meituan and Didi Chuxing — China’s Uber. Those that prosper outside their aura, the largest being TikTok-owner ByteDance Ltd., are rare.

The anti-monopoly rules now threaten to upset that status quo with a range of potential outcomes, from a benign scenario of fines to a break-up of industry leaders. Beijing’s diverse agencies appear to be coordinating their efforts — a bad sign for the internet sector.

“There is nothing that Chinese Communist Party doesn’t control and anything that does appear to be gyrating out of its orbit in any way is going to get pulled back very quickly,” said Alex Capri, a Singapore-based research fellow at the Hinrich Foundation.

The campaign against Alibaba and its peers got into high gear in November, after Ma famously attacked Chinese regulators in a public address for lagging the times. Market overseers subsequently suspended Ant’s IPO — the world’s largest at $35 billion — while the anti-monopoly watchdog threw markets into a tailspin shortly after with its draft legislation.

[…]

 

Source: China Targets Jack Ma’s Alibaba With Monopoly Investigation | Time

China’s Secret War for U.S. Data Blew American Spies’ Cover

Around 2013, U.S. intelligence began noticing an alarming pattern: Undercover CIA personnel, flying into countries in Africa and Europe for sensitive work, were being rapidly and successfully identified by Chinese intelligence, according to three former U.S. officials. The surveillance by Chinese operatives began in some cases as soon as the CIA officers had cleared passport control. Sometimes, the surveillance was so overt that U.S. intelligence officials speculated that the Chinese wanted the U.S. side to know they had identified the CIA operatives, disrupting their missions; other times, however, it was much more subtle and only detected through U.S. spy agencies’ own sophisticated technical countersurveillance capabilities.

[…]

CIA officials believed the answer was likely data-driven—and related to a Chinese cyberespionage campaign devoted to stealing vast troves of sensitive personal private information, like travel and health data, as well as U.S. government personnel records. U.S. officials believed Chinese intelligence operatives had likely combed through and synthesized information from these massive, stolen caches to identify the undercover U.S. intelligence officials. It was very likely a “suave and professional utilization” of these datasets, said the same former intelligence official. This “was not random or generic,” this source said. “It’s a big-data problem.”

[…]

In 2010, a new decade was dawning, and Chinese officials were furious. The CIA, they had discovered, had systematically penetrated their government over the course of years, with U.S. assets embedded in the military, the CCP, the intelligence apparatus, and elsewhere. The anger radiated upward to “the highest levels of the Chinese government,” recalled a former senior counterintelligence executive.

Exploiting a flaw in the online system CIA operatives used to secretly communicate with their agents—a flaw first identified in Iran, which Tehran likely shared with Beijing—from 2010 to roughly 2012, Chinese intelligence officials ruthlessly uprooted the CIA’s human source network in China, imprisoning and killing dozens of people.

[…]

The anger in Beijing wasn’t just because of the penetration by the CIA but because of what it exposed about the degree of corruption in China. When the CIA recruits an asset, the further this asset rises within a county’s power structure, the better. During the Cold War it had been hard to guarantee the rise of the CIA’s Soviet agents; the very factors that made them vulnerable to recruitment—greed, ideology, blackmailable habits, and ego—often impeded their career prospects. And there was only so much that money could buy in the Soviet Union, especially with no sign of where it had come from.

But in the newly rich China of the 2000s, dirty money was flowing freely. The average income remained under 2,000 yuan a month (approximately $240 at contemporary exchange rates), but officials’ informal earnings vastly exceeded their formal salaries. An official who wasn’t participating in corruption was deemed a fool or a risk by his colleagues. Cash could buy anything, including careers, and the CIA had plenty of it.

[…]

Over the course of their investigation into the CIA’s China-based agent network, Chinese officials learned that the agency was secretly paying the “promotion fees” —in other words, the bribes—regularly required to rise up within the Chinese bureaucracy, according to four current and former officials. It was how the CIA got “disaffected people up in the ranks. But this was not done once, and wasn’t done just in the [Chinese military],” recalled a current Capitol Hill staffer. “Paying their bribes was an example of long-term thinking that was extraordinary for us,” said a former senior counterintelligence official. “Recruiting foreign military officers is nearly impossible. It was a way to exploit the corruption to our advantage.” At the time, “promotion fees” sometimes ran into the millions of dollars, according to a former senior CIA official: “It was quite amazing the level of corruption that was going on.” The compensation sometimes included paying tuition and board for children studying at expensive foreign universities, according to another CIA officer.

[…]

This was a global problem for the CCP. Corrupt officials, even if they hadn’t been recruited by the CIA while in office, also often sought refuge overseas—where they could then be tapped for information by enterprising spy services. In late 2012, party head Xi Jinping announced a new anti-corruption campaign that would lead to the prosecution of hundreds of thousands of Chinese officials. Thousands were subject to extreme coercive pressure, bordering on kidnapping, to return from living abroad. “The anti-corruption drive was about consolidating power—but also about how Americans could take advantage of [the corruption]. And that had to do with the bribe and promotion process,” said the former senior counterintelligence official.

The 2013 leaks from Edward Snowden, which revealed the NSA’s deep penetration of the telecommunications company Huawei’s China-based servers, also jarred Chinese officials, according to a former senior intelligence analyst.

[…]

By about 2010, two former CIA officials recalled, the Chinese security services had instituted a sophisticated travel intelligence program, developing databases that tracked flights and passenger lists for espionage purposes. “We looked at it very carefully,” said the former senior CIA official. China’s spies “were actively using that for counterintelligence and offensive intelligence. The capability was there and was being utilized.” China had also stepped up its hacking efforts targeting biometric and passenger data from transit hubs, former intelligence officials say—including a successful hack by Chinese intelligence of biometric data from Bangkok’s international airport.

To be sure, China had stolen plenty of data before discovering how deeply infiltrated it was by U.S. intelligence agencies. However, the shake-up between 2010 and 2012 gave Beijing an impetus not only to go after bigger, riskier targets, but also to put together the infrastructure needed to process the purloined information. It was around this time, said a former senior NSA official, that Chinese intelligence agencies transitioned from merely being able to steal large datasets en masse to actually rapidly sifting through information from within them for use. U.S. officials also began to observe that intelligence facilities within China were being physically co-located near language and data processing centers, said this person.

For U.S. intelligence personnel, these new capabilities made China’s successful hack of the U.S. Office of Personnel Management (OPM) that much more chilling. During the OPM breach, Chinese hackers stole detailed, often highly sensitive personnel data from 21.5 million current and former U.S. officials, their spouses, and job applicants, including health, residency, employment, fingerprint, and financial data. In some cases, details from background investigations tied to the granting of security clearances—investigations that can delve deeply into individuals’ mental health records, their sexual histories and proclivities, and whether a person’s relatives abroad may be subject to government blackmail—were stolen as well. Though the United States did not disclose the breach until 2015, U.S. intelligence officials became aware of the initial OPM hack in 2012, said the former counterintelligence executive. (It’s not clear precisely when the compromise actually happened.)

[…]

For some at the CIA, recalled Gail Helt, a former CIA China analyst, the reaction to the OPM breach was, “Oh my God, what is this going to mean for everybody who had ever traveled to China? But also what is it going to mean for people who we had formally recruited, people who might be suspected of talking to us, people who had family members there? And what will this mean for agency efforts to recruit people in the future? It was terrifying. Absolutely terrifying.” Many feared the aftershocks would be widespread. “The concern just wasn’t that [the OPM hack] would curtail info inside China,” said a former senior national security official. “The U.S. and China bump up against each other around the world. It opened up a global Pandora’s box of problems.”

[…]

. During this same period, U.S. officials concluded that Russian intelligence officials, likely exploiting a difference in payroll payments between real State Department employees and undercover CIA officers, had identified some of the CIA personnel working at the U.S. Embassy in Moscow. Officials thought that this insight may have come from data derived from the OPM hack, provided by the Chinese to their Russian counterparts. U.S. officials also wondered whether the OPM hack could be related to an uptick in attempted recruitments by Chinese intelligence of Chinese American translators working for U.S. intelligence agencies when they visited family in China. “We also thought they were trying to get Mandarin speakers to apply for jobs as translators” within the U.S. intelligence community, recalled the former senior counterintelligence official. U.S. officials believed that Chinese intelligence was giving their agents “instructions on how to pass a polygraph.”

But after the OPM breach, anomalies began to multiply. In 2012, senior U.S. spy hunters began to puzzle over some “head-scratchers”: In a few cases, spouses of U.S. officials whose sensitive work should have been difficult to discern were being approached by Chinese and Russian intelligence operatives abroad, according to the former counterintelligence executive. In one case, Chinese operatives tried to harass and entrap a U.S. official’s wife while she accompanied her children on a school field trip to China. “The MO is that, usually at the end of the trip, the lightbulb goes on [and the foreign intelligence service identifies potential persons of interest]. But these were from day one, from the airport onward,” the former official said.

[…]

Source: China’s Secret War for U.S. Data Blew American Spies’ Cover

YouTube Class Action: Same IP Address Used to Upload ‘Pirate’ Movies & File DMCA Notices

YouTube says it has found a “smoking gun” to prove that a class-action lawsuit filed by Grammy award-winning musician Maria Schneider and Pirate Monitor Ltd was filed in bad faith. According to the Google-owned platform, the same IP address used to upload ‘pirate’ movies to the platform also sent DMCA notices targeting the same batch of content.

[…]

Schneider told the court that a number of her songs had been posted to YouTube without her permission. Pirate Monitor Ltd argued similarly, stating that pirated copies of its works had been uploaded to the site. Both further said they had been denied access to Content ID.

In its response, YouTube focused on Pirate Monitor, alleging that the company or its agents uploaded the ‘pirate’ movies and then claimed mass infringement, something which disqualified them from accessing Content ID.

[…]

“Through agents using pseudonyms to hide their identities, Pirate Monitor uploaded some two thousand videos to YouTube, each time representing that the content did not infringe anyone’s copyright. Shortly thereafter, Pirate Monitor invoked the notice-and-takedown provisions of the Digital Millennium Copyright Act to demand that YouTube remove the same videos its agents had just uploaded.”

[…]

In all, YouTube processed nearly 2,000 DMCA notices it received by Pirate Monitor in the fall of 2019. All of the targeted videos had a uniform length, around 30 seconds each, generated from “obscure Hungarian movies”. They had been uploaded in bulk from users with IP addresses allocated to Pakistan.

“That alone was suspicious, there is no obvious reason why short clips from relatively unknown Hungarian-language movies should be uploaded to YouTube from accounts and devices in Pakistan,” YouTube writes.

Furthermore, YouTube notes that the videos were uploaded by users with similar names, such as RansomNova11 and RansomNova12, who gave the clips nondescript titles. Perhaps even more telling, the takedown notices were sent soon after the videos were uploaded, sometimes before the videos had been seen by anyone.

[…]

After considerable digging, YouTube found a smoking gun. In November 2019, amidst a raft of takedown notices from Pirate Monitor, one of the ‘RansomNova’ users that had been uploading clips via IP addresses in Pakistan logged into their YouTube account from a computer connected to the Internet via an IP address in Hungary,” YouTube explains.

“Pirate Monitor had been sending YouTube its takedown notices from a computer assigned that very same unique numeric address in Hungary. Simply put, whoever RansomNova is, he or she was sharing Pirate Monitor’s computer and/or Internet connection, and doing so at the same time Pirate Monitor was using the same computer and/or connection to send YouTube takedown notices.”

Source: YouTube Class Action: Same IP Address Used to Upload ‘Pirate’ Movies & File DMCA Notices * TorrentFreak

Firefox to ship ‘network partitioning’ as a new anti-tracking defense

Firefox 85, scheduled to be released next month, in January 2021, will ship with a feature named Network Partitioning as a new form of anti-tracking protection.

The feature is based on “Client-Side Storage Partitioning,” a new standard currently being developed by the World Wide Web Consortium’s Privacy Community Group.

“Network Partitioning is highly technical, but to simplify it somewhat; your browser has many ways it can save data from websites, not just via cookies,” privacy researcher Zach Edwards told ZDNet in an interview this week.

“These other storage mechanisms include the HTTP cache, image cache, favicon cache, font cache, CORS-preflight cache, and a variety of other caches and storage mechanisms that can be used to track people across websites.”

Edwards says all these data storage systems are shared among websites.

The difference is that Network Partitioning will allow Firefox to save resources like the cache, favicons, CSS files, images, and more, on a per-website basis, rather than together, in the same pool.

This makes it harder for websites and third-parties like ad and web analytics companies to track users since they can’t probe for the presence of other sites’ data in this shared pool.

According to Mozilla, the following network resources will be partitioned starting with Firefox 85:

  • HTTP cache
  • Image cache
  • Favicon cache
  • Connection pooling
  • StyleSheet cache
  • DNS
  • HTTP authentication
  • Alt-Svc
  • Speculative connections
  • Font cache
  • HSTS
  • OCSP
  • Intermediate CA cache
  • TLS client certificates
  • TLS session identifiers
  • Prefetch
  • Preconnect
  • CORS-preflight cache

But while Mozilla will be deploying the broadest user data “partitioning system” to date, the Firefox creator isn’t the first.

Edwards said the first browser maker to do so was Apple, in 2013, when it began partitioning the HTTP cache, and then followed through by partitioning even more user data storage systems years later, as part of its Tracking Prevention feature.

Google also partitioned the HTTP cache last month, with the release of Chrome 86, and the results began being felt right away, as Google Fonts lost some of its performance metrics as it couldn’t store fonts in the shared HTTP cache anymore.

The Mozilla team expects similar performance issues for sites loaded in Firefox, but it’s willing to take the hit just to improve the privacy of its users.

“Most policy makers and digital strategists are focused on the death of the 3rd party cookie, but there are a wide variety of other fingerprinting techniques and user tracking strategies that need to be broken by browsers,” Edwards also ZDNet, lauding Mozilla’s move.

PS: Mozilla also said that a side-effect of deploying Network Partitioning is that Firefox 85 will finally be able to block “supercookies” better, a type of browser cookie file that abuses various shared storage mediums to persist in browsers and allow advertisers to track user movements across the web.

Source: Firefox to ship ‘network partitioning’ as a new anti-tracking defense | ZDNet

Buggy chkdsk in Windows update that caused boot failures and damaged file systems has been fixed

A Windows 10 update rolled out by Microsoft contained a buggy version of chkdsk that damaged the file system on some PCs and made Windows fail to boot.

The updates that included the fault are KB4586853 and KB4592438. Microsoft’s notes on these updates now incorporate a warning: “A small number of devices that have installed this update have reported that when running chkdsk /f, their file system might get damaged and the device might not boot.”

The notes further reveal: “This issue is resolved and should now be prevented automatically on non-managed devices,” meaning PCs that are not enterprise-managed. On managed PCs Microsoft recommended a group policy setting that rolls back the faulty update. If there are devices that have already hit the issue, Microsoft has listed troubleshooting steps which it says should fix the problem.

The chkdsk utility itself is not listed in the files that are patched by these updates, suggesting that the problem is with other system files called by chkdsk.

[…]

Source: Buggy chkdsk in Windows update that caused boot failures and damaged file systems has been fixed • The Register

No, Cellebrite cannot ‘break Signal encryption.’

Yesterday, the BBC ran a story with the factually untrue headline, “Cellebrite claimed to have cracked chat app’s encryption.” This is false. Not only can Cellebrite not break Signal encryption, but Cellebrite never even claimed to be able to.

Since we weren’t actually given the opportunity to comment in that story, we’re posting this to help to clarify things for anyone who may have seen the headline.

 

This world of ours

Last week, Cellebrite posted a pretty embarrassing (for them) technical article to their blog documenting the “advanced techniques” they use to parse Signal on an Android device they physically have with the screen unlocked.

This is a situation where someone is holding an unlocked phone in their hands and could simply open the app to look at the messages in it. Their post was about doing the same thing programmatically (which is equally simple), but they wrote an entire article about the “challenges” they overcame, and concluded that “…it required extensive research on many different fronts to create new capabilities from scratch.”

[…]

It’s also hard to know how such an embarrassing turn of events became anything other than a disaster for Cellebrite, but several news outlets, including the BBC, published articles about Cellebrite’s “success,” despite the existence of clarifying information already available online.

What really happened

  1. If you have your device, Cellebrite is not your concern. It is important to understand that any story about Cellebrite Physical Analyzer starts with someone other than you physically holding your device, with the screen unlocked, in their hands. Cellebrite does not even try to intercept messages, voice/video, or live communication, much less “break the encryption” of that communication. They don’t do live surveillance of any kind.
  2. Cellebrite is not magic. Imagine that someone is physically holding your device, with the screen unlocked, in their hands. If they wanted to create a record of what’s on your device right then, they could simply open each app on your device and take screenshots of what’s there. This is what Cellebrite Physical Analyser does. It automates the process of creating that record. However, because it’s automated, it has to know how each app is structured, so it’s actually less reliable than if someone were to simply open the apps and manually take the screenshots. It is not magic, it is mediocre enterprise software.
  3. Cellebrite did not “accidentally reveal” their secrets. This article, and others, were written based on a poor interpretation of a Cellebrite blog post about adding Signal support to Cellebrite Physical Analyzer. Cellebrite posted something with a lot of detail, then quickly took it down and replaced it with something that has no detail. This is not because they “revealed” anything about some super advanced technique they have developed (remember, this is a situation where someone could just open the app and look at the messages). They took it down for the exact opposite reason: it made them look bad. Articles about this post would have been more appropriately titled “Cellebrite accidentally reveals that their technical abilities are as bankrupt as their function in the world.”
  4. […]

Source: Signal >> Blog >> No, Cellebrite cannot ‘break Signal encryption.’

Dozens sue Amazon’s Ring after camera hack leads to threats and racial slurs – why do you have one anyway?

Dozens of people who say they were subjected to death threats, racial slurs, and blackmail after their in-home Ring smart cameras were hacked are suing the company over “horrific” invasions of privacy.

A new class action lawsuit, which combines a number of cases filed in recent years, alleges that lax security measures at Ring, which is owned by Amazon, allowed hackers to take over their devices. Ring provides home security in the form of smart cameras that are often installed on doorbells or inside people’s homes.

The suit against Ring builds on previous cases, joining together complaints filed by more than 30 people in 15 families who say their devices were hacked and used to harass them. In response to these attacks, Ring “blamed the victims, and offered inadequate responses and spurious explanations”, the suit alleges. The plaintiffs also claim the company has also failed to adequately update its security measures in the aftermath of such hacks.

[…]

The suit outlines examples of hackers taking over Ring cameras, screaming obscenities, demanding ransoms, and threatening murder and sexual assault.

One Ring user says he was asked through his camera as he watched TV one night, “What are you watching?” Another alleges his children were addressed by an unknown hacker through the device, who commented on their basketball play and encouraged them to approach the camera.

In one case, an older woman at an assisted living facility was allegedly told “tonight you die” and sexually harassed through the camera. Due to the distress caused by the hack she ultimately had to move back in with her family, feeling unsafe in the facility where she once lived.

[…]

Repeatedly, Ring blamed victims for not using sufficiently strong passwords, the suit claims. It says Ring should have required users to establish complicated passwords when setting up the devices and implement two-factor authentication, which adds a second layer of security using a second form of identification, such as a phone number.

However, as the lawsuit alleges, Ring was hacked in 2019 – meaning the stolen credentials from that breach may have been used to get into users’ cameras. That means the hacks that Ring has allegedly blamed on customers may have been caused by Ring itself. A spokesperson said the company did not comment on ongoing litigation.

The lawsuit also cites research from the Electronic Frontier Foundation and others that Ring violates user privacy by using a number of third-party trackers on its app.

The suit said that, at present, Ring “has not sufficiently improved its security practices or responded adequately to the ongoing threats its products pose to its customers”. Security and privacy experts have also criticized Ring’s response.

[…]

In addition to hacking concerns, Ring has faced increasing criticism for its growing surveillance partnership with police forces. Ring has now created law enforcement partnerships, which allow users to send footage and photos to police, in more than 1,300 cities.

“Ring’s surveillance-based business model is fundamentally incompatible with civil rights and democracy,” Greer said. “These devices, and the thinking behind them, should be melted down and never spoken of again.”

Source: Dozens sue Amazon’s Ring after camera hack leads to threats and racial slurs | Amazon | The Guardian

Why on Earth Is Someone Stealing Unpublished Book Manuscripts?

Earlier this month, the book industry website Publishers Marketplace announced that Little, Brown would be publishing “Re-Entry,” a novel by James Hannaham about a transgender woman paroled from a men’s prison. The book would be edited by Ben George.

Two days later, Mr. Hannaham got an email from Mr. George, asking him to send the latest draft of his manuscript. The email came to an address on Mr. Hannaham’s website that he rarely uses, so he opened up his usual account, attached the document, typed in Mr. George’s email address and a little note, and hit send.

“Then Ben called me,” Mr. Hannaham said, “to say, ‘That wasn’t me.’”

Mr. Hannaham was just one of countless targets in a mysterious international phishing scam that has been tricking writers, editors, agents and anyone in their orbit into sharing unpublished book manuscripts. It isn’t clear who the thief or thieves are, or even how they might profit from the scheme. High-profile authors like Margaret Atwood and Ian McEwan have been targeted, along with celebrities like Ethan Hawke. But short story collections and works by little-known debut writers have been attacked as well, even though they would have no obvious value on the black market.

In fact, the manuscripts do not appear to wind up on the black market at all, or anywhere on the dark web, and no ransoms have been demanded. When copies of the manuscripts get out, they just seem to vanish. So why is this happening?

[…]

Whoever the thief is, he or she knows how publishing works, and has mapped out the connections between authors and the constellation of agents, publishers and editors who would have access to their material. This person understands the path a manuscript takes from submission to publication, and is at ease with insider lingo like “ms” instead of manuscript.

Emails are tailored so they appear to be sent by a particular agent writing to one of her authors, or an editor contacting a scout, with tiny changes made to the domain names — like penguinrandornhouse.com instead of penguinrandomhouse.com, an “rn” in place of an “m” — that are masked, and so only visible when the target hits reply.

“They know who our clients are, they know how we interact with our clients, where sub-agents fit in and where primary agents fit in,” said Catherine Eccles, owner of a literary scouting agency in London. “They’re very, very good.”

This phishing exercise began at least three years ago, and has targeted authors, agents and publishers in places like Sweden, Taiwan, Israel and Italy. This year, the volume of these emails exploded in the United States, reaching even higher levels in the fall around the time of the Frankfurt Book Fair, which, like most everything else this year, was held online.

[…]

Often, these phishing emails make use of public information, like book deals announced online, including on social media. Ms. Sweeney’s second book, however, hadn’t yet been announced anywhere, but the phisher knew about it in detail, down to Ms. Sweeney’s deadline and the names of the novel’s main characters.

[…]

Ms. Sweeney’s first book was a best seller, so she, like well-known authors Jo Nesbo and Michael J. Fox, may be an obvious choice. But the scammer has also requested experimental novels, short story collections and recently sold books by first-time authors. Meanwhile, Bob Woodward’s book “Rage,” which came out in September, was never targeted, Mr. Woodward said.

“If this were just targeting the John Grishams and the J.K. Rowlings, you could come up with a different theory,” said Dan Strone, chief executive of the literary agency Trident Media Group. “But when you’re talking about the value of a debut author, there is literally no immediate value in putting it on the internet, because nobody has heard of this person.”

One of the leading theories in the publishing world, which is rife with speculation over the thefts, is that they are the work of someone in the literary scouting community. Scouts arrange for the sale of book rights to international publishers as well as to film and television producers, and what their clients pay for is early access to information — so an unedited manuscript, for example, would have value to them.

“The pattern it resembles is what I do,” said Kelly Farber, a literary scout, “which is I get everything.”

Cybercriminals regularly trade pirated movies and books on the dark web, alongside stolen passwords and Social Security numbers. Yet a broad search of dark web channels, like the Pirate Warez website, an underground forum for pirated goods, didn’t yield anything meaningful when searching for “manuscripts,” “unpublished” or “upcoming book,” or the titles of several purloined manuscripts.

[…]

Apparently nobody has posted them online out of spite or tried to entice eager fans to turn over their credit card information in exchange for an early glimpse. There have been no ransom demands of the authors by extortionists threatening to dump the authors’ years of work online if they don’t pay up. In this absence, and with no clear monetization strategy to the thief’s or thieves’ efforts, cybersecurity experts have been left scratching their heads.

[…]

“The trouble they went to — fabricating conversations with trusted people and sort of acting as if they are filling in the target on those conversations to grant themselves credibility — definitely demonstrates very specific targeting, and probably more effort than we see in most phishing emails,” said Roman Sannikov, a threat analyst at Recorded Future whom The Times asked to review the emails.

[…]

Source: Why on Earth Is Someone Stealing Unpublished Book Manuscripts? – The New York Times

Mysterious water rich asteroid the size of a dwarf planet is lurking in our solar system

There’s a giant asteroid somewhere out in the solar system, and it hurled a big rock at Earth.

The evidence for this mystery space rock comes from a diamond-studded meteor that exploded over Sudan in 2008.

NASA had spotted the 9-ton (8,200 kilograms), 13-foot (4 meters) meteor heading toward the planet well before impact, and researchers showed up in the Sudanese desert to collect an unusually rich haul of remains. Now, a new study of one of those meteorites suggests that the meteor may have broken off of a giant asteroid — one more or less the size of the dwarf planet Ceres, the largest object in the asteroid belt.

[…]

“Some of these meteorites are dominated by minerals providing evidence for exposure to water at low temperatures and pressures,” study co-author Vicky Hamilton, a planetary geologist at the Southwest Research Institute in Boulder, Colorado, said in the statement. “The composition of other meteorites points to heating in the absence of water.”

[…]

Amphibole is common enough on Earth, but it’s only appeared once before in trace amounts in a meteorite known as Allende — the largest carbonaceous chondrite ever found, which fell in Chihuahua, Mexico, in 1969

The high amphibole content of AhS suggests the fragment broke off a parent asteroid that’s never left meteorites on Earth before.

And samples brought back from the asteroids Ryugu and Bennu by Japan’s Hayabusa2 and NASA’s OSIRIS-REx probes, respectively, will likely reveal more space rock minerals that rarely turn up in meteorites, the researchers wrote in their study.

Maybe some types of carbonaceous chondrite just don’t survive the plunge through the atmosphere as well, Hamilton said, and that’s kept scientists from studying a flavor of chondrite that might be more common in space.

[…]

Source: Mysterious asteroid the size of a dwarf planet is lurking in our solar system | Live Science

French Film Company Somehow Trademarks ‘Planet’, Goes After Environmental NGOs For Using The Word

We cover a great many ridiculous and infuriating trademark disputes here, but it’s always the disputes around overly broad terms that never should have been trademarked to begin with that are the most frustrating. And that most irritating of those is when we get into geographic terms that never should be locked up by any single company or entity. Examples in the past have included companies fighting over who gets to use the name of their home city of “Detroit“, or when grocer Iceland Foods got so aggressive in its own trademark enforcement that the — checks notes — nation of Iceland had to seek to revoke the company’s EU trademark registration.

While it should be self-evident how antithetical to the purpose of trademark laws are to even approve of these kinds of marks, I will say that I didn’t see it coming that a company at some point would attempt to play trademark bully over the “planet.”

Powerful French entertainment company Canal Plus trademarked the term in France, but environmental groups are pushing back, saying they should be allowed to use the word “planet” to promote their projects to save it. Multiple cases are under examination by France’s intellectual property regulator INPI, including one coming to a head this week.

Canal Plus argues that the groups’ use of the terms “planete” in French, or “planet” in English, for marketing purposes violates its trademarks, registered to protect its Planete TV channels that showcase nature documentaries.

That this dispute is even a thing raises questions. Why in the world (heh) would any trademark office approve a mark solely on the word “planet”. Such a registration violates all kinds of rules and norms, explicit and otherwise. Geographic terms are supposed to have a high bar for trademark approval. Single word marks not inherently creative typically do as well. And, when trademarks for either are approved, they are typically done so in very narrow terms. That EUIPO somehow managed to approve a trademark that caused a film company to think it can sue or bully NGOs focused on environmental issues for using the word for the rock we all live on together should ring as absurd to anyone who finds out about it.

Certainly it did to those on the other end of Canal Plus’ bullying, as they seemed to think the whole thing was either a joke or attempt at fraud.

The head of environmental group Planete Amazone, Gert-Peter Bruch, thought it was a hoax when he first received a mail from Canal Plus claiming ownership of the planet brand.

[…]

But, as we often note, trademark bullying tends to work. Bruch’s organization is hammering out a deal with Canal Plus in an effort to keep using the word “planet.” That shouldn’t have to occur, but it is. Other groups are waiting on a ruling from the French National Intellectual Property Institute in the hopes that someone somewhere will be sane about all of this.

Source: French Film Company Somehow Trademarks ‘Planet’, Goes After Environmental NGOs For Using The Word | Techdirt

iPhone security flaw let spies hack dozens of Al Jazeera journalists using NSO tools

Journalists appear to have fallen prone to a particularly sophisticated digital espionage campaign. According to the Guardian, Citizen Lab has discovered that operators using NSO Group software, nicknamed Kismet, hacked the iPhones of 37 journalists (most from Al Jazeera) using an iMessage vulnerability that had been present for roughly a year. The zero-click attacks left no trace and would have allowed access to passwords, microphone audio and even snapping photos.

The exact motivations aren’t clear, but there were four operators that appear to have origins in Saudi Arabia and the United Arab Emirates and, in at least two cases, acted on the government’s behalf. One victim, Al Araby’s Rania Dridi, believed she might have been a target due to her discussions of women’s rights and her link to an outspoken critic of Saudi Arabia and the UAE. One target reportedly received spyware links like those used to snoop on UAE activist Ahmed Mansoor in 2016.

The exploit doesn’t appear to work in iOS 14.

Source: iPhone security flaw let spies hack dozens of Al Jazeera journalists | Engadget

Second hacking team was targeting SolarWinds at time of big breach, at least March

A second hacking group, different from the suspected Russian team now associated with the major SolarWinds data breach, also targeted the company’s products earlier this year, according to a security research blog by Microsoft.

“The investigation of the whole SolarWinds compromise led to the discovery of an additional malware that also affects the SolarWinds Orion product but has been determined to be likely unrelated to this compromise and used by a different threat actor,” the blog said.

Security experts told Reuters this second effort is known as “SUPERNOVA.” It is a piece of malware that imitates SolarWinds’ Orion product but it is not “digitally signed” like the other attack, suggesting this second group of hackers did not share access to the network management company’s internal systems.

It is unclear whether SUPERNOVA has been deployed against any targets, such as customers of SolarWinds. The malware appears to have been created in late March, based on a review of the file’s compile times.

The new finding shows how more than one sophisticated hacking group viewed SolarWinds, an Austin, Texas-based company that was not a household name until this month, as an important gateway to penetrate other targets.

Source: Second hacking team was targeting SolarWinds at time of big breach | Reuters

Microsoft Blog: Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers

Physicists Made an Insanely Precise Clock That Keeps Time Using Entanglement

Nothing keeps time like the beating heart of an atom. But even the crisp tick-tock of a vibrating nucleus is limited by uncertainties imposed by the laws of quantum mechanics.

Several years ago, researchers from MIT and the University of Belgrade in Serbia proposed that quantum entanglement could push clocks beyond this blurry boundary.

Now, we have a proof of concept in the form of an experiment. Physicists connected together a cloud of ytterbium-171 atoms with streams of photons reflected from a surrounding hall of mirrors and measured the timing of their tiny wiggles.

Their results show that entangling atoms in this way could speed up the time-measuring process of atomic nuclei clocks, making them more precise than ever. In principle, a clock based on this new approach would lose just 100 milliseconds since the dawn of time itself.

[…]

In this case, the team found entanglement made the measurement process roughly three times faster compared with clocks acting at the SQL.

That might not seem all that dramatic, but a speed boost could be just the thing we need to study some of the more subtle influences the Universe has on time.

“As the Universe ages, does the speed of light change? Does the charge of the electron change?” says lead researcher Vladan Vuletic from MIT.

“That’s what you can probe with more precise atomic clocks.”

It could even allow us to find the point at which general relativity falls apart, pointing to new physics that connects the defined curvature of space-time with the uncertain nature of quantum fields. Or allow us to better measure the fine time-warping characteristics of dark matter.

Source: Physicists Made an Insanely Precise Clock That Keeps Time Using Entanglement

Plants can be larks or night owls just like us

Plants have the same variation in body clocks as that found in humans, according to new research that explores the genes governing circadian rhythms in plants.

The research shows a single letter change in their DNA code can potentially decide whether a plant is a lark or a night owl. The findings may help farmers and crop breeders to select with clocks that are best suited to their location, helping to boost yield and even the ability to withstand .

[…]

To investigate the genetic basis of these local differences, the team examined varying in Swedish Arabidopsis plants to identify and validate genes linked to the changing tick of the clock.

Dr. Hannah Rees, a postdoctoral researcher at the Earlham Institute and author of the paper, said: “A plant’s overall health is heavily influenced by how closely its circadian clock is synchronised to the length of each day and the passing of seasons. An accurate body clock can give it an edge over competitors, predators and pathogens.

[..]

The team studied the genes in 191 different varieties of Arabidopsis obtained from across the whole of Sweden. They were looking for tiny differences in genes between these plants which might explain the differences in circadian function.

Their analysis revealed that a single DNA base-pair change in a specific gene—COR28—was more likely to be found in plants that flowered late and had a longer period length. COR28 is a known coordinator of flowering time, freezing tolerance and the ; all of which may influence local adaptation in Sweden.

“It’s amazing that just one base-pair change within the sequence of a single gene can influence how quickly the clock ticks,” explained Dr. Rees.

The scientists also used a pioneering delayed fluorescence imaging method to screen plants with differently-tuned circadian clocks. They showed there was over 10 hours difference between the clocks of the earliest risers and latest phased plants—akin to the plants working opposite shift patterns. Both geography and the genetic ancestry of the plant appeared to have an influence.

[…]

Source: Plants can be larks or night owls just like us

Microsoft (MSFT) Is Designing Its Own Chips in Move Away From Intel (INTC)

Microsoft Corp. is working on in-house processor designs for use in server computers that run the company’s cloud services, adding to an industrywide effort to reduce reliance on Intel Corp.’s chip technology.

The world’s largest software maker is using Arm Ltd. designs to produce a processor that will be used in its data centers, according to people familiar with the plans. It’s also exploring using another chip that would power some of its Surface line of personal computers. The people asked not to be identified discussing private initiatives. Intel’s stock dropped 6.3% to close at $47.46 in New York, leaving it down 21% this year.

The move is a major commitment by Microsoft to supplying itself with the most important piece of the hardware it uses. Cloud-computing rivals such as Amazon.com Inc. are already well down the road with similar efforts. They’ve argued their chips are better suited to some of their needs, bringing cost and performance advantages over off-the-shelf silicon primarily provided by Intel.

[…]

AMD is the second-largest maker of chips that run PCs and it’s been staging a comeback in the server market after being largely shut out by Intel for most of the last decade. AMD stock declined 1% on Friday. Xilinx Inc., another chipmaker that AMD is acquiring, slipped 1.8%.

[…]

“The incredible demand for computing fueled by new workloads like AI is driving more silicon experimentation in the cloud. Building on decades of x86 ecosystem innovation, we are committed to providing customers the world’s best CPUs and new products from GPUs to AI chips,” Intel said in a statement. “In this expanding market, we expect to gain share in many areas like AI training, 5G networks, graphics and autonomous driving.”

Source: Microsoft (MSFT) Is Designing Its Own Chips in Move Away From Intel (INTC) – Bloomberg

This spells big trouble for Intel as the tech giants are all pushing to build their own chips in house

Amazon and Apple Are Powering a Shift Away From Intel’s Chips

Forget servers; One day Facebook, Google and other web giants will make their own custom chips (2013 article)

The Tech Monopolies Go Vertical

 

Space Force Troops Finally Have A Name: Guardians

he fledgling U.S. Space Force has announced the name by which its members will be called: Guardians. This is one of the last remaining organizational changes for America’s newest branch to make to give it a distinct from its parent, the U.S. Air Force. The service already has its own unique unit designations, insignias and uniform devices, as well as a new motto, Semper Supra, or Always Above.

Vice President Mike Pence announced the Guardians moniker at a gathering at the White House on Dec. 18, 2020, with Space Force head General John Raymond, Secretary of the Air Force Barbara Barrett, and Acting Secretary of Defense Chris Miller also in attendance. This comes just days before the first anniversary of the service’s founding on Dec. 20 of last year. The Space Force’s Guardians will now join the U.S. Army’s Soldiers, the U.S. Navy’s Sailors, the U.S. Air Force’s Airmen, and, well, the U.S. Marine Corps’ Marines.

[…]

This is hardly the first time the general public has made references to popular media when talking about the Space Force. As Walter Shaub, former Director of the Office of Government Ethics, noted on Twitter after the name’s announcement, there have already been a number of Star Trek references when it comes to the Space Force, generally related to its heavy use of delta symbols in its official insignias and other devices, which are very visually reminiscent of the Starfleet Command logo from that fictional universe.

Space Force

A new Space Force Space Staff uniform badge with a prominent delta motif that was unveiled earlier in December 2020.

With the Guardian’s name in hand, one of the few remaining decisions Space Force has to make with regards to how to distinguish itself from the Air Force, as well as the other service, is the matter of ranks. A provision had been included in earlier versions of the annual defense policy bill, or National Defense Authorization Act (NDAA), for the 2021 Fiscal Year that demanded that Space Force use naval ranks.

William Shatner, the first actor to play Star Trek’s iconic Captain Kirk, went so far as to write an op-ed for Military Times earlier this year promoting that idea. “There was no Colonel Kirk,” he wrote.

However, that provision has since been dropped. If the current version of the Fiscal Year 2021 NDAA becomes law, Space Force will be free to continue its ongoing process to select a rank structure.

So, while we still don’t know what the names for their different ranks might look like in the future, we do know now that members of the Space Force have officially become Guardians.

Source: Space Force Troops Finally Have A Name: Guardians | The Drive

Toxic Fumes On Planes Are Knocking Out Pilots And Making Passengers Sick – Manufacturers, regulators refuse to do anything

When passengers board airliners, they expect everything to be sorted with the aircraft. Decades of safety innovations and regulations have made flying the safest form of travel. But as revealed in an explosive report by the Los Angeles Times, planes are filling up with toxic fumes, injuring crew and passengers alike, while the Federal Aviation Administration and airline industry do nothing.

In July 2015, Spirit Airlines Flight 708 landed in Boston and parked at its designated gate. However, there was one problem: the captain and co-pilot had no memory of landing or taxiing the Airbus A319. From the Los Angeles Times report:

The plane had begun its descent into Boston. Inside the cockpit, the captain was slumped in his seat. Sitting beside him, copilot Eric Tellmann was starting to pass out. Tellmann managed to strap on his oxygen mask, then grabbed the captain’s arm and forced him to follow suit. Reviving slowly, the captain looked at Tellmann through his mask, and his eyes grew wide with fear.A strange smell had permeated the plane that day. Passengers and flight attendants were coughing and wiping teary eyes. The pilots briefly lifted their masks and could still smell the odor as the runway drew nearer.

Tellmann and the captain parked the Airbus A319 at the gate. But they had no memory of landing or taxiing Spirit Airlines Flight 708. Tellmann went to the hospital for treatment and spent the next week at home in bed, vomiting and shaking and feeling “like a freight train had run over us,” he said in a letter to his union about the July 2015 event.

A mysterious smell. Strange symptoms. A trip to the emergency room.

The signs were all there: Something had gone seriously wrong with the plane’s air supply.

The air you breathe on a commercial jet airliner is known as bleed air. Bleed air comes from the engines and provides pressure for the cabin and air for the environmental control system. When it’s working as designed, it’s harmless. However, when there’s a problem like bad seals, hot engine oil and hydraulic fluid can leak into the air system, potentially releasing toxic fumes into the cabin.

When this happens it’s called a fume event. While the airlines and safety regulators have known about them for decades, they maintain these events aren’t common, and the levels of chemicals aren’t high enough to pose serious medical risks.

However, the Times’ investigation revealed some frightening data that suggests fume events are far more common than airlines admit:

But a Times investigation found that vapors from oil and other fluids seep into planes with alarming frequency across all airlines, at times creating chaos and confusion: Flight attendants vomit and pass out. Passengers struggle to breathe. Children get rushed to hospitals. Pilots reach for oxygen masks or gasp for air from opened cockpit windows.

Such events are documented in airport paramedic records, NASA safety reports, federal aviation records and other filings reviewed by The Times.

Tellmann, the Spirit Airlines pilot, was one of hundreds of airline crew members and passengers who reported being sickened or impaired on flights in recent years. A Times analysis of NASA safety reports from January 2018 to December 2019 identified 362 fume events that airline crew members reported to the agency, with nearly 400 pilots, flight attendants and passengers receiving medical attention. During at least 73 of those flights, pilots used emergency oxygen. Four dozen pilots were described as impaired to the point of being unable to perform their duties.

Because they’re made voluntarily, the NASA safety reports are the “tip of the iceberg,” according to a recent study by a researcher from the National Institute for Occupational Safety and Health.

Holiday travelers are flouting COVID-19 warnings while airlines tout the HEPA filters in aircraft. These filters, N95 masks and surgical masks don’t protect passengers from toxic fumes, however. Before the coronavirus pandemic, about five flights a day in the U.S. experienced a fume event, according to the Times.

So how did we get here? With weak regulations that favor private companies over people’s lives, of course. From the Times again:

Airlines have been asking Boeing to install air sensors for years. But the company decided against developing the technology. Senior Boeing engineers worried that data from sensors would prove damaging in lawsuits by sick passengers and crew members, according to internal emails and sworn depositions obtained by The Times.

An internal Boeing memo described it as a “risk” to give air sensors to even one airline, according to a deposition of a Boeing executive.

“Flight attendant, pilot unions, and congressional supporters could use this effort as evidence that sensors are needed and … to drive their agenda forward to have bleed air sensors required on all aircraft,” said the 2015 memo, which Boeing turned over in litigation.

[…]

The industry’s regulator, the Federal Aviation Administration, declined to comment on The Times’ findings and provided a statement saying it “currently has no plans” to require air sensors or filters.

“Studies have shown cabin air is as good as or better than the air found in offices and homes,” the FAA said.

But those studies looked at normal flights in which no fume events were reported. No major research has ever measured the chemicals in fume events as they occur.

In 2003, Congress ordered the FAA to measure the toxic chemical levels in such events, but the airlines refused to let flight attendants carry air samplers aboard, according to an FAA-funded research report.

Airbus, the world’s other major manufacturer of airliners, told the Times that the odors aren’t harmful and don’t pose any major risk to passengers and crew. Of course, without sensors or testing during a fume event, there’s no way to know that the air is indeed safe. It’s a vicious cycle, where lack of testing reinforces ignorance of risk. And while Federal authorities have never attributed any commercial airline crashes to fume events, they do keep forcing airliners to make unscheduled landings.

Oh, you thought it couldn’t get worse? Well, guess what: airlines aren’t required to tell passengers if a fume event has occurred or what chemicals they may have been exposed to. In fact, one of the main reasons sensors aren’t installed on planes is concern over lawsuit liability over injured parties:

A Boeing senior engineer, George Bates, acknowledged in a 2018 deposition that there were internal concerns that sensors would collect data that could be used by sick passengers or crew members in litigation against Boeing. “The biggest impeding factor is the legal issues,” Bates wrote in a 2008 email.

Bates elaborated in an internal email in 2011: “How long will it take until the readings have to be recorded and available not only for maintenance, but for the lawyers?” he wrote. Another Boeing engineer on the email chain agreed that making sensor data available was “crazy!”

Bates had expressed concern about fume events in the past when he noticed that Boeing 757s were being diverted about once every two weeks. Engine seals, he said, were leaking so much oil that crews complained of “blue smoke” thick enough that flight attendants couldn’t see halfway down the aisle.

“Given the number of … events for the 757 … I would have thought the FAA would have forced the issue,” Bates wrote in an email to colleagues. “Bottom line is I think we are looking for a tombstone before anyone with any horsepower is going to take interest.”

While most people recover from the effects of a fume event within a few days, others have been diagnosed with life-altering health conditions, some of which spelled the end of careers.

Source: Toxic Fumes On Planes Are Knocking Out Pilots And Making Passengers Sick

Should We Use Search History for Credit Scores? IMF Says Yes

With more services than ever collecting your data, it’s easy to start asking why anyone should care about most of it. This is why. Because people start having ideas like this.

In a new blog post for the International Monetary Fund, four researchers presented their findings from a working paper that examines the current relationship between finance and tech as well as its potential future. Gazing into their crystal ball, the researchers see the possibility of using the data from your browsing, search, and purchase history to create a more accurate mechanism for determining the credit rating of an individual or business. They believe that this approach could result in greater lending to borrowers who would potentially be denied by traditional financial institutions.

At its heart, the paper is trying to wrestle with the dawning notion that the institutional banking system is facing a serious threat from tech companies like Google, Facebook, and Apple. The researchers identify two key areas in which this is true: Tech companies have greater access to soft-information, and messaging platforms can take the place of the physical locations that banks rely on for meeting with customers.

[…]

But how would all this data be incorporated into credit ratings? Machine learning, of course. It’s black boxes all the way down.

The researchers acknowledge that there will be privacy and policy concerns related to incorporating this kind of soft-data into credit analysis. And they do little to explain how this might work in practice. The paper isn’t long, and it’s worth a read just to wrap your mind around some of the notions of fintech’s future and why everyone seems to want in on the payments game.

As it is, getting the really fine soft-data points would probably require companies like Facebook and Apple to loosen up their standards on linking unencrypted information with individual accounts. How they might share information would other institutions would be its own can of worms.

[…]

Yes, the idea of every move you make online feeding into your credit score is creepy. It may not even be possible in the near future. The IMF researchers stress that “governments should follow and carefully support the technological transition in finance. It is important to adjust policies accordingly and stay ahead of the curve.” When’s the last time a government did any of that?

Source: Should We Use Search History for Credit Scores? IMF Says Yes

Secret Agents Implicated In The Poisoning Of Opposition Leader Alexey Navalny Identified Thanks To Russia’s Black Market In Everybody’s Personal Data

Back in August, the Russian opposition leader Alexei Navalny was poisoned on a flight to Moscow. Despite initial doubts — and the usual denials by the Russian government that Vladimir Putin was involved — everyone assumed it had been carried out by the country’s FSB, successor to the KGB. Remarkable work by the open source intelligence site Bellingcat, which Techdirt first wrote about in 2014, has now established beyond reasonable doubt that FSB agents were involved:

A joint investigation between Bellingcat and The Insider, in cooperation with Der Spiegel and CNN, has discovered voluminous telecom and travel data that implicates Russia’s Federal Security Service (FSB) in the poisoning of the prominent Russian opposition politician Alexey Navalny. Moreover, the August 2020 poisoning in the Siberian city of Tomsk appears to have happened after years of surveillance, which began in 2017 shortly after Navalny first announced his intention to run for president of Russia.

That’s hardly a surprise. Perhaps more interesting for Techdirt readers is the story of how Bellingcat pieced together the evidence implicating Russian agents. The starting point was finding passengers who booked similar flights to those that Navalny took as he moved around Russia, usually earlier ones to ensure they arrived in time but without making their shadowing too obvious. Once Bellingcat had found some names that kept cropping up too often to be a coincidence, the researchers were able to draw on a unique feature of the Russian online world:

Due to porous data protection measures in Russia, it only takes some creative Googling (or Yandexing) and a few hundred euros worth of cryptocurrency to be fed through an automated payment platform, not much different than Amazon or Lexis Nexis, to acquire telephone records with geolocation data, passenger manifests, and residential data. For the records contained within multi-gigabyte database files that are not already floating around the internet via torrent networks, there is a thriving black market to buy and sell data. The humans who manually fetch this data are often low-level employees at banks, telephone companies, and police departments. Often, these data merchants providing data to resellers or direct to customers are caught and face criminal charges. For other batches of records, there are automated services either within websites or through bots on the Telegram messaging service that entirely circumvent the necessity of a human conduit to provide sensitive personal data.

The process of using these leaked resources to establish the other agents involved in the surveillance and poisoning of Navalny, and their real identities, since they naturally used false names when booking planes and cars, is discussed in fascinating detail on the Bellingcat site. But the larger point here is that strong privacy protections are good not just for citizens, but for governments too. As the Bellingcat researchers put it:

While there are obvious and terrifying privacy implications from this data market, it is clear how this environment of petty corruption and loose government enforcement can be turned against Russia’s security service officers.

As well as providing Navalny with confirmation that the Russian government at the highest levels was probably behind his near-fatal poisoning, this latest Bellingcat analysis also achieves something else that is hugely important. It has given privacy advocates a really powerful argument for why governments — even the most retrogressive and oppressive — should be passing laws to protect the personal data of every citizen effectively. Because if they don’t, clever people like Bellingcat will be able to draw on the black market resources that inevitably spring up, to reveal lots of things those in power really don’t want exposed.

Source: Secret Agents Implicated In The Poisoning Of Opposition Leader Alexey Navalny Identified Thanks To Russia’s Black Market In Everybody’s Personal Data | Techdirt

Artificial intelligence classifies supernova explosions with unprecedented accuracy

Artificial intelligence is classifying real supernova explosions without the traditional use of spectra, thanks to a team of astronomers at the Center for Astrophysics | Harvard & Smithsonian. The complete data sets and resulting classifications are publicly available for open use.

By training a to categorize supernovae based on their visible characteristics, the astronomers were able to classify real data from the Pan-STARRS1 Medium Deep Survey for 2,315 supernovae with an accuracy rate of 82-percent without the use of spectra.

The astronomers developed a that classifies different types of supernovae based on their light curves, or how their brightness changes over time. “We have approximately 2,500 supernovae with light curves from the Pan-STARRS1 Medium Deep Survey, and of those, 500 supernovae with spectra that can be used for classification,” said Griffin Hosseinzadeh, a postdoctoral researcher at the CfA and lead author on the first of two papers published in The Astrophysical Journal. “We trained the classifier using those 500 supernovae to classify the remaining supernovae where we were not able to observe the spectrum.”

Edo Berger, an at the CfA explained that by asking the to answer specific questions, the results become increasingly more accurate. “The machine learning looks for a correlation with the original 500 spectroscopic labels. We ask it to compare the supernovae in different categories: color, rate of evolution, or brightness. By feeding it real existing knowledge, it leads to the highest accuracy, between 80- and 90-percent.”

Although this is not the first machine learning project for supernovae classification, it is the first time that astronomers have had access to a real data set large enough to train an artificial intelligence-based supernovae classifier, making it possible to create machine learning algorithms without the use of simulations.

[…]

The project has implications not only for archival data, but also for data that will be collected by future telescopes. The Vera C. Rubin Observatory is expected to go online in 2023, and will lead to the discovery of millions of new supernovae each year. This presents both opportunities and challenges for astrophysicists, where limited telescope time leads to limited spectral classifications.

“When the Rubin Observatory goes online it will increase our discovery rate of supernovae by 100-fold, but our spectroscopic resources will not increase,” said Ashley Villar, a Simons Junior Fellow at Columbia University and lead author on the second of the two papers, adding that while roughly 10,000 supernovae are currently discovered each year, scientists only take spectra of about 10-percent of those objects. “If this holds true, it means that only 0.1-percent of discovered by the Rubin Observatory each year will get a spectroscopic label. The remaining 99.9-percent of data will be unusable without methods like ours.”

Unlike past efforts, where data sets and classifications have been available to only a limited number of astronomers, the from the new algorithm will be made publicly available. The astronomers have created easy-to-use, accessible software, and also released all of the data from Pan-STARRS1 Medium Deep Survey along with the new classifications for use in other projects. Hosseinzadeh said, “It was really important to us that these projects be useful for the entire supernova community, not just for our group. There are so many projects that can be done with these data that we could never do them all ourselves.” Berger added, “These projects are open data for open science.”

Source: Artificial intelligence classifies supernova explosions with unprecedented accuracy

Are we working more than ever? – Our World in Data

Working hours for the average worker have decreased dramatically over the last 150 years.

Why should we care?

The evidence presented here comes from decades of work from economic historians and other researchers. Of course, the data is not perfect — as we explain in a forthcoming post, measuring working hours with accuracy is difficult, and surveys and historical records have limitations, so estimates of working hours spanning centuries necessarily come with a margin of error. But for any given country, the changes across time are much larger than the error margins at any point in time: The average worker in a rich country today really does work many fewer hours than the average worker 150 years ago.

As the economists Diane Coyle and Leonard Nakamura explain, the study of working hours is crucial not only to measure macroeconomic productivity, but also to measure economic well-being beyond economic output. A more holistic framework for measuring ‘progress’ needs to consider changes in how people are allowed to allocate their time over multiple activities, among which paid work is only one.

The available evidence shows that, rather than working more than ever, workers in many countries today work much less than in the past 150 years. There are huge inequalities within and across countries, but substantial progress has been made.

Source: Are we working more than ever? – Our World in Data

Hackers used SolarWinds’ dominance against it in sprawling spy campaign

There was not a database or an IT deployment model out there to which his Austin, Texas-based company did not provide some level of monitoring or management, he told analysts on the Oct. 27 call.

“We don’t think anyone else in the market is really even close in terms of the breadth of coverage we have,” he said. “We manage everyone’s network gear.”

Now that dominance has become a liability – an example of how the workhorse software that helps glue organizations together can turn toxic when it is subverted by sophisticated hackers.

On Monday, SolarWinds confirmed that Orion – its flagship network management software – had served as the unwitting conduit for a sprawling international cyberespionage operation. The hackers inserted malicious code into Orion software updates pushed out to nearly 18,000 customers.

And while the number of affected organizations is thought to be much more modest, the hackers have already parlayed their access into consequential breaches at the U.S. Treasury and Department of Commerce.

[…]

Cybersecurity experts are still struggling to understand the scope of the damage.

The malicious updates – sent between March and June, when America was hunkering down to weather the first wave of coronavirus infections – was “perfect timing for a perfect storm,” said Kim Peretti, who co-chairs Atlanta-based law firm Alston & Bird’s cybersecurity preparedness and response team.

Assessing the damage would be difficult, she said.

“We may not know the true impact for many months, if not more – if not ever,” she said.

The impact on SolarWinds was more immediate. U.S. officials ordered anyone running Orion to immediately disconnect it. The company’s stock has tumbled more than 23% from $23.50 on Friday – before Reuters broke the news of the breach – to $18.06 on Tuesday.

[…]

One of those offering claimed access over the Exploit forum in 2017 was known as “fxmsp” and is wanted by the FBI “for involvement in several high-profile incidents,” said Mark Arena, chief executive of cybercrime intelligence firm Intel471. Arena informed his company’s clients, which include U.S. law enforcement agencies.

Security researcher Vinoth Kumar told Reuters that, last year, he alerted the company that anyone could access SolarWinds’ update server by using the password “solarwinds123”

[…]

Source: Hackers used SolarWinds’ dominance against it in sprawling spy campaign | Reuters