The Linkielist

Linking ideas with the world

The Linkielist

Meringue-like material could make aircraft as quiet as a hairdryer

An incredibly light new material that can reduce aircraft engine noise and improve passenger comfort has been developed at the University of Bath.

The graphene oxide-polyvinyl alcohol aerogel weighs just 2.1kg per cubic metre, making it the lightest sound insulation ever manufactured. It could be used as insulation within to reduce noise by up to 16 decibels—reducing the 105-decibel roar of a jet taking off to a sound closer to that of a hair-dryer.

The aerogel’s meringue-like structure makes it extremely light, meaning it could act as an insulator within aircraft engine nacelles, with almost no increase in overall weight. The material is currently being further optimised by the research team to offer improved , offering benefits to fuel efficiency and safety.

[…]

“We managed to produce such an extremely low density by using a liquid combination of graphene oxide and a polymer, which are formed with whipped air bubbles and freeze-casted. On a very basic level, the technique can be compared with whipping to create meringues—it’s solid but contains a lot of air, so there is no weight or efficiency penalty to achieve big improvements in comfort and noise.”

[…]

Source: Meringue-like material could make aircraft as quiet as a hairdryer

In Brazil, Criminals Steal Phones to Empty Victims’ Bank Account

São Paulo pickpockets are increasingly stealing people’s smartphones not to pawn off the device, but rather to gain access to their bank account.

That’s according to a report from Brazilian newspaper Folha de S.Paulo this week. As first spotted by 9to5 Mac, the report claims this kind of theft has been going on since the early days of the pandemic, but now specialized gangs have adopted the tactic to empty users’ bank accounts, and it’s put local authorities on high alert.

It remains unclear exactly how these criminals are bypassing security measures for the phones and banks involved. According to São Paulo police chief Roberto Monteiro, they appear to target devices that have already been unlocked by the owner.

“Usually Waze users in the car with an Android smartphone are their main focus. Although breaking an iOS system is more difficult, they have also specialized in it,” he said, 9to5 Mac reports.

Transfers are carried out overnight to avoid arousing the victims’ attention, he continued. In at least one case, criminals appear to have impersonated a victim after breaking into their email account and convinced their bank to transfer thousands of dollars to outside accounts.

While no official statistics have been released at this time, the problem is severe enough that the region’s consumer protection regulator Procon-SP has called on smartphone manufacturers and banks to improve their security measures.

“Procon has already learned about a gang of cell phone receivers whose main illegal business is not the resale of cell phones, but the defrauding of passwords for bank fraud. This is being done through an army of hackers,” said Procon-SP executive director Fernando Capez according to a Google translation.

In some cases, banks have refused to refund the stolen money to victims, arguing that their security systems didn’t fail but rather the clients were negligent by not regularly updating their passwords, Folha de S.Paulo reports. However, clients have fiercely pushed back in these cases. One victim currently involved in a legal battle with the São Paulo-based bank Bradesco said she hadn’t slacked on updating her passwords and her phone was closed when thieves took it. Another victim claimed he had enabled facial recognition and token-based authentication on his phone when it was stolen.

[…]

Source: In Brazil, Criminals Steal Phones to Empty Victims’ Bank Account

China has an inhabited space station: Shenzhou-12 delivers first crew to Tianhe module

China has launched three astronauts into orbit to begin occupation of the country’s new space station.

The three men – Nie Haisheng, Liu Boming and Tang Hongbo – are to spend three months aboard the Tianhe module some 380km (236 miles) above the Earth.

It will be China’s longest crewed space mission to date and the first in nearly five years.

The crew successfully docked with the space station just over seven hours after the launch.

The moment of contact was met with applause from mission control in China.

Their Shenzhou-12 capsule took off atop its Long March 2F rocket on Thursday.

Lift-off from the Jiuquan satellite launch centre in the Gobi desert was at 09:22 Beijing time (01:22 GMT).

The launch and subsequent mission are another demonstration of China’s growing confidence and capability in the space domain.

In the past six months, the country has returned rock and soil samples to Earth from the surface of the Moon, and landed a six-wheeled robot on Mars – both highly complex and challenging endeavours.

EXPLAINER: The significance of China's new space station

[…]

This 16.6m-long, 4.2m-wide Tianhe cylinder was launched in April.

It is the first and core component in what will eventually be a near 70-tonne orbiting outpost, comprising living quarters, science labs and even a Hubble-class telescope to view the cosmos.

[…]

It has poured significant funding into its space efforts, and in 2019 became the first country to send an un-crewed rover to the far side of the Moon.

But it’s had to go at it alone in developing a space station, in part because it has been excluded from the International Space Station project.

The US, which leads that partnership (with Russia, Europe, Canada and Japan) will not co-operate with the Asian nation in orbit.

Graphic showing key elements of China's space station

For its part, China says it is open to foreign involvement on its station. In the first instance, this means hosted scientific experiments. For example, the Shenzhou-12 crew will conduct cancer investigations that are led from Norway. And on the outside of the station, there is an Indian-developed telescopic spectrograph to study ultraviolet emissions coming from deep space, from the likes of exploded stars.

But, long term, there probably also will be visits to the station by non-Chinese nationals.

Source: China space station: Shenzhou-12 delivers first crew to Tianhe module – BBC News

‘GTA Online’ will shut down on PS3 and Xbox 360 on December 16th

It’s almost the end of the line for those who’ve been causing havoc in Los Santos with their friends on PlayStation 3 and Xbox 360. Rockstar Games says it will shut down the Grand Theft Auto Online servers for those consoles on December 16th, bringing an end to the multiplayer mode as well as website stat tracking via the Rockstar Games Social Club. The move doesn’t affect the single-player side of Grand Theft Auto V.

You’ll still be able to buy PS3 and Xbox 360 versions of Shark Cards for GTA Online until September 15th. However, you won’t be able to get a refund or transfer your digital currency or virtual items to another platform.

PS3 and Xbox 360 GTA Online players can no longer transfer their character data or progress to another platform either. When the PS4 and Xbox One versions of Grand Theft Auto V arrived, players were initially able to port their GTA Online progress to the newer consoles. Rockstar ended support for those transfers in 2017.

The publisher says it will “continue to move forward with updates and support” for the PS4, Xbox One and PC versions of GTA Online. In November, it’ll release versions of GTA V and GTA Online optimized for PlayStation 5 and Xbox Series X/S. PS5 owners will get free access to GTA Online for three months. It’s not yet clear whether PS4 and Xbox One owners will be able to transfer GTA Online data to the upcoming versions.

Rockstar will also shut down online features for other PS3 and Xbox 360 games on September 16th. Multiplayer, leaderboards and website stat tracking will no longer be available in those versions of Max Payne 3 after that date. PS3 and Xbox 360 versions of L.A. Noire will also lose website stat tracking. The single-player aspects of both games are otherwise unaffected.

Source: ‘GTA Online’ will shut down on PS3 and Xbox 360 on December 16th | Engadget

This is a real problem, also for the history of gaming. Regulators should force an open source variant of the server to be released to the public so that these games are not at the mercy of the publisher to kill as and when they please.

FB, Uni of Michigans latest AI doesn’t just detect deep fakes, it knows where they came from

On Wednesday, Facebook and Michigan State University debuted a novel method of not just detecting deep fakes but discovering which generative model produced it by reverse engineering the image itself.

Beyond telling you if an image is a deep fake or not, many current detection systems can tell whether the image was generated in a model that the system saw during its training — known as a “close-set” classification. Problem is, if the image was created by a generative model that the detector system wasn’t trained on then the system won’t have the previous experience to be able to spot the fake.

[…]

“By generalizing image attribution to open-set recognition, we can infer more information about the generative model used to create a deepfake that goes beyond recognizing that it has not been seen before.”

What’s more, this system can compare and trace similarities across a series of deep fakes, enabling researchers to trace groups of falsified images back to a single generative source, which should help social media moderators better track coordinated misinformation campaigns.

[…]

A generative model’s hyperparameters are the variables it uses to guide its self-learning process. So if you can figure out what the various hyperparameters are, you can figure out what model used them to create that image.

[…]

Source: Facebook’s latest AI doesn’t just detect deep fakes, it knows where they came from | Engadget

Android, Apple Mobile Ecosystems Face UK Antitrust Probe Amid Competition Fears

Google and Apple Inc. face a sweeping probe into the “duopoly” power of their mobile ecosystems, in the U.K. antitrust watchdog’s latest attack on Silicon Valley.

The increasingly tech-focused Competition and Markets Authority opened a 12-month market study into broad aspects of the iOS and Android systems, saying it feared the companies’ dominance is stifling competition. The investigation adds to the regulator’s separate investigations into both tech giants.

“Our ongoing work into big tech has already uncovered some worrying trends and we know consumers and businesses could be harmed if they go unchecked,” CMA Chief Executive Officer Andrea Coscelli said in a statement.

[…]

The CMA said it will consider whether Apple and Google use their position as the owners of the main app stores to exploit consumers and developers as well as their supply of mobile browsers.

Big Tech is the focus of a vast array of European probes looking at how the firms increasingly govern the terms of what people do online, often gaining insights into user behavior that smaller rivals can’t match.

The market study will inform the CMA’s move to boost oversight over the largest tech companies while it develops a new code of conduct for companies that have “strategic market status.” But the regulator also warned that the study could lead to more stringent interventions, noting that even operational splits of company units were a possible outcome.

The CMA is separately scrutinizing Apple’s app payment rules and Google’s planned changes to ad tracking.

Source: Android, Apple Mobile Ecosystems Face UK Antitrust Probe Amid Competition Fears – Bloomberg

Southwest Airlines cancels 500 flights after computer glitch grounds fleet – for 2nd time in 24 hours

Southwest Airlines (LUV.N) said on Tuesday it canceled about 500 flights and delayed hundreds of others after it was forced to temporarily halt operations over a computer issue — the second time in 24 hours it had been forced to stop flights.

The Federal Aviation Administration said it had issued a temporary nationwide groundstop at the request of Southwest Airlines to resolve a computer reservation issue. The groundstop lasted about 45 minutes, and ended at 2:30 p.m. EDT (1830 GMT), it said.

Southwest said its operations were returning to normal. The issue was the result of “intermittent performance issues with our network connectivity.”

Southwest delayed nearly 1,300 flights on Tuesday, or 37% of its flights, according to flight tracker FlightAware.

Southwest Airlines earlier reported a separate issue that required a groundstop Monday evening after its “third-party weather data provider experienced intermittent performance issues … preventing transmission of weather information that is required to safely operate our aircraft.”

[…]

Source: Southwest Airlines cancels 500 flights after computer glitch grounds fleet | Reuters

Amazon is blocking Google’s FLoC

Most of Amazon’s properties including Amazon.com, WholeFoods.com and Zappos.com are preventing Google’s tracking system FLoC — or Federated Learning of Cohorts — from gathering valuable data reflecting the products people research in Amazon’s vast e-commerce universe, according to website code analyzed by Digiday and three technology experts who helped Digiday review the code.

Amazon declined to comment on this story.

As Google’s system gathers data about people’s web travels to inform how it categorizes them, Amazon’s under-the-radar move could not only be a significant blow to Google’s mission to guide the future of digital ad tracking after cookies die — it could give Amazon a leg up in its own efforts to sell advertising across what’s left of the open web.

[…]

Digiday watched last week as Amazon added code to its digital properties to block FLoC from tracking visitors using Google’s Chrome browser. For example, while earlier in the week WholeFoods.com and Woot.com did not include code to block FLoC, by Thursday Digiday saw that those sites did feature code telling Google’s system not to include activities of their visitors to inform cohorts or assign IDs. But Amazon’s blocking appears scattered.

[..]

Source: Amazon is blocking Google’s FLoC — and that could seriously weaken the system

Open-source projects glibc and gnulib look to sever copyright ties with Free Software Foundation

The GNU C Library (glibc) and GNU Portability Library (gnulib) are laying the groundwork to divorce themselves from the troubled Free Software Foundation by removing the requirement for copyright assignment.

This move follows in the footsteps of the same shift by the GNU Compiler Collection (GCC) on 2 June.

Like many projects under the GNU umbrella, glibc and gnulib – the GNU Project’s C standard library and a collection of subroutines designed to ease cross-platform porting respectively – allow anyone to contribute code. Those doing so are asked to assign copyright to the Free Software Foundation – for now, at least.

[…]

“The changes to accept patches with or without FSF copyright assignment would be effective on August 2nd, and would apply to all open branches.”

[…]

Andrew Katz, managing partner and head of tech and IP at Moorcrofts Corporate Law, said of the move: “My view is that the GPL is sufficient in itself. For GPL, licence in = licence out seems to be the fairest approach from both the developers’ and the project’s perspective, and it means that, ultimately, the developers remain in control of their code.

“Recent questions about governance of the FSF (specifically, concerning RMS’s departure and reinstatement) may cause people to be concerned about the quality of that governance as regards licensing decisions. Assigning copyright to an organisation requires a significant amount of trust, and developers may understandably be concerned that trusting a third party (whether a business or a not-for-profit) presents a greater risk than retaining their own rights in the code.”

Source: Open-source projects glibc and gnulib look to sever copyright ties with Free Software Foundation • The Register

Ukraine police collar six Clop ransomware gang suspects in joint raids with South Korean cops

Ukrainian police have arrested six people, alleged to be members of the notorious Clop* ransomware gang, seizing cash, cars – and a number of Apple Mac laptops and desktops.

“It was established that six defendants carried out attacks of malicious software such as ‘ransomware’ on the servers of American and [South] Korean companies,” alleged Ukraine’s national police force in a statement published at lunchtime today.

Handout from Ukrainian Police boasting of seized cash from Clop ransomware gang

Ukrainian Police’s stash of seized cash from Clop ransomware gang Pic via: Ukraine police

While the gang is notorious in the West for indiscriminately targeting well-off companies and extorting ransoms in exchange for decryption keys, its most shocking moment was when a poorly secured Accellion file transfer appliance gave the criminals access to defence contractor Bombardier. There the criminals were able to copy blueprints for an airborne early warning radar fitted to the company’s flagship AWACS-style military jet.

The six suspects were arrested in joint raids carried out with South Korean law enforcement authorities earlier today, cops in Ukraine said.

Back in December, Clop had targeted a South Korean retailer, E-Land, reportedly stealing two million credit card details over a 12-month period. Cops in South Korea apparently identified the Clop suspects soon after.

[…]

Source: Cuffed: Ukraine police collar six Clop ransomware gang suspects in joint raids with South Korean cops • The Register

Alibaba suffers billion-item data leak including usernames and mobile numbers

Alibaba’s Chinese shopping operation Taobao has suffered a data breach of over a billion data points including usernames and mobile phone numbers. The info was lifted from the site by a crawler developed by an affiliate marketer.

Chinese outlet 163.com reported the case last week and today it was picked up by the Wall Street Journal.

Both reports state that a developer created a crawler that was able to reach beneath information available to the human eye on Taobao, and that the crawler operated for several months before Alibaba noticed the effort.

163.com suggests the source of the crawler was a company that makes money from affiliate referrals to Taobao, and that the site was scraped from November 2019 until Alibaba noticed the activity in July 2020. Alibaba notified authorities, an investigation commenced, and the matter landed in the People’s Court of Suiyang District — which in May convicted a developer and his employer of lifting the data.

Both were sentenced to three years inside.

Thankfully, the perps appear not to have shared the data, instead hoarding it for their own purposes.

[…]

Source: Alibaba suffers billion-item data leak of usernames and mobile numbers • The Register

Finding next-gen space tech: DASA launches the Space to Innovate Campaign

[..]

To promote space resilience and operational effectiveness, the Defence and Security Accelerator (DASA) is pleased to announce that we have teamed up with the Defence Science and Technology Laboratory (Dstl) Space Programme to launch the Space to Innovate Campaign.

[…]

The first challenge drop, called the “Alpha challenge drop” in the Space to Innovate Campaign is now open for proposals! This challenge drop focuses on two challenges:

  • Challenge 1: Visualisation tools to enable space operators to exploit information gathered from multiple data sources
  • Challenge 2: Novel methods for characterising objects in space and their intent

Think you have the solution?

Check out the full competition document and submit your idea.

When does the Alpha challenge drop begin and how much funding is available?

The Alpha challenge drop is now open and closes for proposals on 4 August 2021. The value of individual contracts offered throughout the entire Space to Innovate Campaign will be from £125k to £400k, with durations of the contracts expected to be from 6 months to 18 months. The amount of funding available for the entire Space to Innovate Campaign is expected to be £2m, with the campaign ending on 31 March 2023.

The second Bravo challenge drop will address challenges focusing on ISR (Intelligence, Surveillance, and Reconnaissance) and SSA (Space Situational Awareness).

[…]

Alpha drop challenges

Challenge 1: Visualisation tools to enable space operators to exploit information gathered from multiple data sources

For challenge 1, DASA is looking for novel solutions that could help to address issues such as:

  • enhancing the situational awareness around an object
  • understanding and monitoring manoeuvres and changes of objects in orbit
  • streamlining ingestion issues with multiple data sources and different naming conventions
  • using machine learning to enhance our understanding and interrogation of the data presented & make sense of results
  • visualising uncertainty in data

Challenge 2: Novel methods for characterising objects in space and their intent

For challenge 2, DASA is looking for novel solutions that could help to address issues such as:

  • detecting changes of state and predicting future changes
  • exploiting non-traditional sensor configurations including bi- or multi-static configurations and the repurposing of existing facilities
  • technologies that allow resolution of individual features on an observed satellite, inferring information regarding payloads
  • observing the interaction and cooperation between satellites in formation in low Earth orbit (LEO) or geostationary Earth orbit (GEO)
  • satellite overflight warning of Earth observation missions primarily in LEO
  • asset protection for high value satellites operating in GEO

Source: Finding next-gen space tech: DASA launches the Space to Innovate Campaign – GOV.UK

Tracking China’s Sudden Airpower Expansion Along Its Western Border

[…]

China’s heavy investment in airpower-related facilities in the region is already being leveraged by the Chinese People’s Liberation Army Air Force (PLAAF), as evidenced by an unprecedented level of activity along the Sino-Indian border as of late. This is in addition to massive growth in ground-based air defenses, as well as the construction of new fortifications, heliports, and rail lines into the area. As such, there is more going on here than just some defensive upgrades and the strategic implications are potentially severe.

With that in mind, The War Zone brought in some of the best satellite image analysts we know, virtually a who’s-who of the strongest voices in Twitter’s open-source intelligence community who also specialize in develpments in Asia. We want to actually show you via satellite imagery exactly what we mean when we say China is massively expanding its air combat capability footprint in the far western areas of the country, as well as what it all means.

[…]

Source: Tracking China’s Sudden Airpower Expansion Along Its Western Border

Use of PFAS in cosmetics ‘widespread,’ new study finds – not a good thing

According to the study, 56% of foundations and eye products, 48% of lip products and 47% of mascaras tested were found to contain high levels of fluorine, which is an indicator of PFAS use in the product. . Credit: University of Notre Dame

Many cosmetics sold in the United States and Canada likely contain high levels of per- and polyfluoroalkyl substances (PFAS), a potentially toxic class of chemicals linked to a number of serious health conditions, according to new research from the University of Notre Dame.

Scientists tested more than 200 cosmetics including concealers, foundations, eye and eyebrow products and various lip products. According to the study, 56 percent of foundations and eye products, 48 percent of lip products and 47 percent of mascaras tested were found to contain high levels of fluorine, which is an indicator of PFAS use in the product. The study was recently published in the journal of Environmental Science and Technology Letters.

“These results are particularly concerning when you consider the risk of exposure to the consumer combined with the size and scale of a multibillion-dollar industry that provides these products to millions of consumers daily,” Graham Peaslee, professor of physics at Notre Dame and principal investigator of the study, said. “There’s the individual risk—these are products that are applied around the eyes and mouth with the potential for absorption through the skin or at the tear duct, as well as possible inhalation or ingestion. PFAS is a persistent —when it gets into the bloodstream, it stays there and accumulates. There’s also the additional risk of environmental contamination associated with the manufacture and disposal of these products, which could affect many more people.”

Previously found in nonstick cookware, treated fabrics, fast food wrappers and, most recently, the used by firefighters across the country, PFAS are known as “forever chemicals,” because the chemical compounds don’t naturally degrade—which means they end up contaminating groundwater for decades after their release into the environment. Use of PFAS in foam fire suppressants has been linked to contaminated drinking , prompting the Department of Defense to switch to environmentally safer alternatives, for example.

Studies have linked certain PFAS to , testicular cancer, hypertension, thyroid disease, and immunotoxicity in children.

Peaslee and the research team tested products purchased at retail locations in the United States as well as products purchased online in Canada. The study found high levels of fluorine in liquid lipsticks, waterproof mascaras and foundations often advertised as “long-lasting” and “wear-resistant.” Peaslee said this not entirely surprising, given PFAS are often used for their water resistance and film-forming properties.

What is more concerning is that 29 products with high fluorine concentrations were tested further and found to contain between four and 13 specific PFAS, only one of these items tested listed PFAS as an ingredient on the product label.

“This is a red flag,” Peaslee said. “Our measurements indicate widespread use of PFAS in these products—but it’s important to note that the full extent of use of fluorinated chemicals in cosmetics is hard to estimate due to lack of strict labeling requirements in both countries.”

Peaslee’s novel method of detecting PFAS in a wide variety of materials has helped reduce the use of “forever chemicals” in consumer and industrial products.

Following a study from his lab in 2017, fast food chains that discovered their wrappers contained PFAS switched to alternative options. Peaslee continues to receive samples of firefighter turnout gear from fire departments around the world to test for PFAS, and his research has spurred conversations within the firefighter community to eliminate use of “forever chemicals” in various articles of personal protective equipment.

Source: Use of PFAS in cosmetics ‘widespread,’ new study finds

Scientists Create Enzyme That Can Destroy Plastic Within Days, Not Years

[…]

it looks like researchers have developed the perfect thing to combat this problem. They’ve developed a cocktail of plastic-eating enzymes which can actually degrade plastic in a matter of days — something that normally takes hundreds of years to degrade.

The enzyme cocktail includes PETase and MHETase. These are produced by a type of bacteria that feeds on PET plastic (often found in plastic bottles) dubbed Ideonella Sakaiensis.

Professor John McGeehan from the University of Portsmouth, said in a statement to news agency PA, “Currently, we get those building blocks from fossil resources such as oil and gas, which is really unsustainable. But if we can add enzymes to the waste plastic, we can start to break it down in a matter of days.”

plastic eating enzyme Reuters

In 2018, McGeehan was the one who accidentally developed the first enzyme that feasted on plastic. However, the original enzyme was still slower in its process. Researchers from the team were working on different ways they could speed up the process and one such method was fusing a combination of enzymes, making a cocktail of sorts.

McGeehan explains, “PETase attacks the surface of the plastics and MHETase chops things up further, so it seemed natural to see if we could use them together, mimicking what happens in nature. Our first experiments showed that they did indeed work better together, so we decided to try to physically link them.”

He added, “It took a great deal of work on both sides of the Atlantic, but it was worth the effort – we were delighted to see that our new chimeric enzyme is up to three times faster than the naturally evolved separate enzymes, opening new avenues for further improvements.”

plastic waste Reuters

Apart from PET, the enzyme can also help in degrading PEF or polyethene furoate that are found in beer bottles. Sadly these are the only two kinds of plastic it can degrade. However, McGeehan claims that they’re working on trying combinations with other enzymes to bridge this gap.

Source: Scientists Create Enzyme That Can Destroy Plastic Within Days, Not Years

It doesn’t say what the broken down plastic turns into though

House introduces five antitrust bills targeting Apple, Google, Facebook and Amazon

Lawmakers in the House have introduced five new bills that would place significant limits on major tech companies, including Apple, Google, Facebook and Amazon.The proposed legislation is part of a broader effort to step up antitrust enforcement against tech giants.The bills would place new limits on the companies’ ability to acquire new business and change how they treat their own services compared with competitors.

“From Amazon and Facebook to Google and Apple, it is clear that these unregulated tech giants have become too big to care and too powerful to ever put people over profit,” Rep. Pramila Jayapal said in a statement. “By reasserting the power of Congress, our landmark bipartisan bills rein in anti-competitive behavior, prevent monopolistic practices, and restore fairness and competition while finally leveling the playing field and allowing innovation to thrive.”

The bills include:

Notably, the bills have bipartisan support, as limiting the power of big tech platforms has been a rare source of bipartisan agreement in Congress. Though the bills don’t name individual companies, the legislation could have a significant impact on Facebook, Google, Amazon and Apple, which have faced increasing scrutiny from Congress over their business practices and market dominance.

Source: House introduces five antitrust bills targeting Apple, Google, Facebook and Amazon | Engadget

New Quantum Microscope Can See Tiny Structures in Living Cells

A team of researchers in Germany and Australia recently used a new microscopy technique to image nano-scale biological structures at a previously unmanageable resolution, without destroying the living cell. The technique, which employs laser light many millions of times brighter than the Sun, has implications for biomedical and navigation technologies.

The quantum optical microscope is an example of how the strange principle of quantum entanglement can feature in real-world applications. Two particles are entangled when their properties are interdependent—by measuring one of them, you can also know the properties of the other.

The sensor in the team’s microscope, described in a paper published today in Science, hinges on quantum light—entangled pairs of photons—to see better-resolved structures without damaging them.

“The key question we answer is whether quantum light can allow performance in microscopes that goes beyond the limits of what is possible using conventional techniques,” said Warwick Bowen, a quantum physicist at the University of Queensland in Australia and co-author of the new study, in an email. Bowen’s team found that, in fact, it can. “We demonstrate [that] for the first time, showing that quantum correlations can allow performance (improved contrast/clarity) beyond the limit due to photodamage in regular microscopes.” By photodamage, Bowen is referring to the way a laser bombardment of photons can degrade or destroy a microscope’s target, similar to the way ants will get crispy under a magnifying glass.

[…]

“Technical hurdles … will need to be overcome before the technology becomes commercial, but this experiment is a proof-of-principle that quantum techniques developed decades ago can and will be deployed to great advantage in the life sciences.”

While other microscopes operating with such intense light end up sizzling holes in what they’re trying to study, the team’s method didn’t. The researchers chemically fingerprinted a yeast cell using Raman scattering, which observes how some photons scatter off a given molecule to understand that molecule’s vibrational signature. Raman microscopes are often used for this sort of fingerprinting, but the whole destroying-the-thing-we’re-trying-to-observe has long vexed researchers trying to see in higher resolutions. In this case, the team could see the cell’s lipid concentrations by using correlated photon pairs to get a great view of the cell without increasing the intensity of the microscope’s laser beam.

[…]

Source: New Quantum Microscope Can See Tiny Structures in Living Cells

Risk and reward: Nefilim ransomware gang mainly targets fewer, richer companies and that strategy is paying off, warns Trend Micro

The Nefilim ransomware gang might not be the best known or most prolific online extortion crew but their penchant for attacking small numbers of $1bn+ turnover firms is paying off, according to some latest research.

The crew has made comparatively fewer headlines next to better-known criminals such as Darkside, perpetrators of the infamous US Colonial Pipeline attack, but analysis from security shop Trend Micro has shown the crooks appear to be going for big companies in the hope of extracting correspondingly big payouts.

“Of the 16 ransomware groups studied from March 2020 to January 2021, Conti, Doppelpaymer, Egregor and REvil led the way in terms of number of victims exposed – and Cl0p had the most stolen data hosted online at 5TB. However, with its ruthless focus on organizations posting more than $1bn in revenue, Nefilim extorted the highest median revenue,” said Trend Micro in a report released on Tuesday.

The information will be of little comfort to any of the western world’s growing number of ransomware victims, including the Irish Health Service Executive and the US Colonial Pipeline Company.

While those attacks were very high profile because of their wider impact on critical national infrastructure, other ransomware operators are still engaging in the good old-fashioned pursuit of money, and lots of it.

Nefilim is, according to Trend, a ransomware gang that was first observed in late 2019, with actual attacks being seen in March 2020 – just as the COVID-19 pandemic drove the entire world online and to remote working.

Trend Micro analysis of the Nefilim ransomware gang's targets by revenue, based on identifiable leaked files

Trend Micro analysis of the Nefilim ransomware gang’s targets by revenue, based on identifiable leaked files. Click to enlarge

Despite targeting big businesses, Nefilim’s access methods were just the same as the ones constantly warned about by the infosec industry, said Trend Micro, explaining: “In the case of Nefilim ransomware attacks, our investigations uncovered the use of exposed RDP services and publicly available exploits to gain initial access — namely, a vulnerability in the Citrix Application Delivery Controller [CVE-2019-19781].”

Trend also referred to previous research from Digital Shadows on so-called initial access brokers, essential actors in the ransomware business chain who make the first break into a target’s networks before selling that illicit access to other criminal organisations.

“The price for access varies greatly — it can range from tens of dollars for a random victim asset, to several hundreds or even thousands of dollars for a categorized asset; access to the infrastructure of a large organization can cost five to six figures,” the report states.

Trend Micro research veep Bharat Mistry told The Register that ransomware gangs’ business models are just as developed as anything in the western IT market with different elements of attacks being carried out by different groups of criminals.

“There is a full partner model that goes with it. So you know, the ransomware as a service operators, they get around 20 to 30 per cent of the profit that comes out of it, and the rest of it goes to the partner. So you can see it’s margin-rich for the affiliates.”

Criminal gangs were also said to make “widespread use of legitimate tools such as AdFind, Cobalt Strike, Mimikatz, Process Hacker, PsExec, and MegaSync, to help ransomware attackers achieve their end goal while staying hidden.” Similarly, some in the infosec world call legitimate tools turned around and used against their owners LoLBins – living off the land binaries. In other words, tools such as PowerShell, which are in common use on corporate networks but can be harnessed as part of an attack on that same network.

While nothing about Nefilim’s operations are shockingly unique, that in itself ought to be a lesson for corporate infosec bods: it’s not the big scary vulns that let miscreants rampage through your employer’s network, it’s the ones everyone’s been warning about which you haven’t got round to patching for whatever reason.

Source: Risk and reward: Nefilim ransomware gang mainly targets fewer, richer companies and that strategy is paying off, warns Trend Micro • The Register

DOJ Vows to Hunt Down Whoever Let the Public Know How Little Billionaires Pay in Taxes

This week, ProPublica released a massive scoop—a treasure trove of financial records showing how some of the U.S.’s wealthiest billionaires scamper off with virtually no tax burden. And the U.S. government knows exactly what to do in response: find whoever released those embarrassing records and incarcerate the shit out of them.

Priorities, people!

ProPublica obtained official Internal Revenue Service documents that were, admittedly, not supposed to be public knowledge and released key details about just how well various tax tricks used by the ultra-wealthy are working out for them. For example, compared to Forbes estimates, the country’s 25 richest people saw a net growth of $401 billion in wealth from 2014 to 2018 but paid just $13.6 billion in federal income tax—an effective rate of 3.4%. Berkshire Hathaway investment titan Warren Buffet saw his net worth rise by $24.3 billion over that period, paying just $23.7 million in tax. Amazon CEO Jeff Bezos saw his net worth rise by $99 billion, paying just $973 million in tax. Former New York City Mayor Michael Bloomberg’s ratio was $22.5 billion in net worth gains to $292 million in tax, while Tesla/SpaceX CEO Elon Musk was $13.9 billion to $455 million.

Morally obscene display of inequality and impunity as this is, the U.S. government has far more pressing concerns, such as punishing whoever squealed. Attorney General Merrick Garland assured lawmakers on Wednesday that one of his most immediate focuses will be plugging the leak, wherever or whoever it might be.

[…]

Source: Elon Musk, Jeff Bezos Tax Leak: DOJ Vows to Hunt Down Leaker

Crypto Miners Overrun Docker Hub’s Autobuild, so they have to close free version

This week, Docker announced some changes to Docker Hub Autobuilds — the primary one of interest being that autobuilds would no longer be available to free tier users — and much of the internet let out a collective groan to the tune of “this is why we can’t have nice things!”

 

So, if you happen to be looking for yet another reason to immediately cringe and discard anyone who comes up to you crowing about the benefits of cryptocurrencies, Docker getting rid of its autobuild feature on Docker Hub can be added to your arsenal.

“As many of you are aware, it has been a difficult period for companies offering free cloud compute,” wrote Shaun Mulligan, principal product manager at Docker in the company’s blog post, citing an article that explores how crypto-mining gangs are running amok on free cloud computing platforms. Mulligan goes on to explain that Docker has “seen a massive growth in the number of bad actors,” noting that it not only costs them money, but also degrades performance for their paying customers.

And so, after seven years of free access to their autobuild feature, wherein even all of you non-paying Docker users could set up continuous integration for your containerized projects, gratis, the end is nigh. Like, really, really nigh, as in next week — June 18.

While Docker offered that they already tried to correct the issue by removing around 10,000 accounts, they say that the miners returned the next week in droves, and so they “made the hard choice to remove Autobuilds.”

[…]

Source: This Week in Programming: Crypto Miners Overrun Docker Hub’s Autobuild – The New Stack

Apple and Microsoft Say They Had No Idea Trump-Era DOJ Requested Data on Political Rivals

Apple didn’t know the Department of Justice was requesting metadata of Democratic lawmakers when it complied with a subpoena during a Trump-era leak investigation, CNBC reports. And it wasn’t the only tech giant tapped in these probes: Microsoft confirmed Friday it received a similar subpoena for a congressional staffer’s personal email account. Both companies were under DOJ gag orders preventing them from notifying the affected users for years.

These instances are part of a growing list of questionable shit the DOJ carried out under former President Donald Trump amid his crusade to crack down on government leakers. The agency also quietly went after phone and email records of journalists at the Washington Post, CNN, and the New York Times to uncover their sources, none of whom were notified until last month.

On Thursday, a New York Times report revealed that a Trump-led DOJ seized records from two Democrats on the House Intelligence Committee who were frequently targeted in the president’s tantrums: California Representatives Eric Swalwell and Adam Schiff (Schiff now chairs the committee). The subpoena extended to at least a dozen people connected to them, including aides, family members, and one minor, in an attempt to identify sources related to news reports on Trump’s contacts with Russia. All told, prosecutors found zero evidence in this seized data, but their efforts have prompted the Justice Department’s inspector general to launch an inquiry into the agency’s handling of leak investigations during the Trump administration.

[…]

Source: Apple and Microsoft Say They Had No Idea Trump-Era DOJ Requested Data on Political Rivals

Facebook AI Can Now Copy Text Style in Images Using Just a Single Word

  • We’re introducing TextStyleBrush, an AI research project that can copy the style of text in a photo using just a single word. With this AI model, you can edit and replace text in images.
  • Unlike most AI systems that can do this for well-defined, specialized tasks, TextStyleBrush is the first self-supervised AI model that replaces text in images of both handwriting and scenes — in one shot — using a single example word.
  • Although this is a research project, it could one day unlock new potential for creative self-expression like personalized messaging and captions, and lays the groundwork for future innovations like photo-realistic translation of languages in augmented reality (AR).
  • By publishing the capabilities, methods, and results of this research, we hope to spur dialogue and research into detecting potential misuse of this type of technology, such as deepfake text attacks — a critical, emerging challenge in the AI field.

[…]

Source: AI Can Now Copy Text Style in Images Using Just a Single Word – About Facebook

The Elephant Ethogram – Google Translate for Animals

The Elephant Ethogram is a uniquely detailed catalogue, or library, of the behavior and communication of African savanna elephants (Loxodonta africana). It is based on decades of ElephantVoices behavioral studies, photographs, and audio and video recordings, the referenced research of other elephant biologists, as well as professional and amateur footage made available to ElephantVoices. You can read more about how elephants communicate within this section of elephantvoices.org.

The Elephant Ethogram consists of written and referenced descriptions, video examples, photographic illustrations and, where relevant, audio recordings, of 404 Behaviors, 109 Behavioral Constellations and 23 Behavioral Contexts. There are close to 3,000 media files in the fully searchable Elephant Ethogram including approximately 2,400 video clips (May 2021).

[…]

African savanna elephants are among the most socially complex non-human species on our planet, but their lives and behavior are increasingly impacted by humans. The Elephant Ethogram aims to document the rich behavior and communication of this species, including rare, novel and idiosyncratic behavior, and those acquired, through social learning, in response to rapidly increasing anthropogenic threats. We intend The Elephant Ethogram to be a repository for scientific study and comparison, and to inspire broader interest in elephant behavior, conservation and welfare.

[…]

Source: The Elephant Ethogram

Internal data + games source code from breach CD Projekt Cyberpunk 2077 circulating online

Internal company data leaked during a February security breach is now being circulated on the internet, Polish video games maker CD Projekt (CDR.WA) said in a statement published on Thursday.

The attack, which compromised some of its internal systems including the source code to its much-hyped game Cyberpunk 2077, dealt another blow to the Warsaw-based business after the game’s launch was beset by glitches.

“We are not yet able to confirm the exact contents of the data in question, though we believe it may include current/former employee and contractor details in addition to data related to our games,” the statement said.

[…]

Source: Internal data from breach circulating online -CD Projekt | Reuters

Volkswagen says a vendor’s security lapse exposed 3.3 million drivers’ details

Volkswagen says more than 3.3 million customers had their information exposed after one of its vendors left a cache of customer data unsecured on the internet.

The car maker said in a letter that the vendor, used by Volkswagen, its subsidiary Audi and authorized dealers in the U.S. and Canada, left the customer data spanning 2014 to 2019 unprotected over a two-year window between August 2019 and May 2021.

The data, which Volkswagen said was gathered for sales and marketing, contained personal information about customers and prospective buyers, including their name, postal and email addresses, and phone number.

But more than 90,000 customers across the U.S. and Canada also had more sensitive data exposed, including information relating to loan eligibility. The letter said most of the sensitive data was driver’s license numbers, but that a “small” number of records also included a customer’s date of birth and Social Security numbers.

Volkswagen would not name the vendor, when asked. “We have also informed the appropriate authorities, including law enforcement and regulators, and are working with external cybersecurity experts and the vendor to assess and respond to this situation,” said a spokesperson, via a crisis communications firm.

It’s the latest security incident involving driver license numbers in recent months. Insurance giants Metromile and Geico admitted earlier this year that their quote forms had been abused by scammers trying to obtain driver license numbers. Several other car insurance companies have also reported similar incidents involving the theft of driver license numbers. Geico said it was likely an effort by scammers to file and cash fraudulent unemployment benefits in another person’s name.

[…]

Source: Volkswagen says a vendor’s security lapse exposed 3.3 million drivers’ details | TechCrunch