European Publishers Council stays true – to the tired old trope about “copyright theft”

A few weeks ago Walled Culture explored how the leaders in the generative AI world are trying to influence the future legal norms for this field. In the face of a powerful new form of an old technology – AI itself has been around for over 50 years – those are certainly needed. Governments around the world know this too: they are grappling with the new issues that large language models (LLMs), generative AI, and chatbots are raising every day, not least in the realm of copyright. For example, one EU body, EUIPO, has published a 436-page study “The Development Of Generative Artificial Intelligence From A Copyright Perspective”. Similarly, the US Copyright Office has produced a three-part report that “analyzes copyright law and policy issues raised by artificial intelligence”. The first two parts were on Digital Replicas and Copyrightability. The last part, just released in a pre-publication form, is on Generative AI Training. It is one of the best introductions to that field, and not too long – only 113 pages.

Alongside these government moves to understand this area, there are of course efforts by the copyright industry itself to shape the legal landscape of generative AI. Back in March, Walled Culture wrote about a UK campaign called “Make It Fair”, and now there is a similar attempt to reduce everything to a slogan by a European coalition of “authors, performers, publishers, producers, and cultural enterprises”. The new campaign is called “Stay True to the Act” – the Act in question being the EU Artificial Intelligence Act. The main document explaining the latest catchphrase comes from the European Publishers Council, and provides numerous insights into the industry’s thinking here. It comes as no surprise to read the following:

Let’s be clear: our content—paid for through huge editorial investments—is being ingested by AI systems without our consent and without compensation. This is not innovation; it is copyright theft.

As Walled Culture explained in March, that’s not true: material is not stolen, it is simply analysed as part of the AI training. Analysing texts or images is about knowledge acquisition, not copyright infringement.

In the Stay True to the Act document, this tired old trope of “copyright theft” leads naturally to another obsession of the copyright world: a demand for what it calls “fair licences”. Walled Culture the book (free digital versions available) noted that this is something that the industry has constantly pushed for. Back in 2013, a series of ‘Licences for Europe’ stakeholder dialogues were held, for example. They were based on the assumption that modernising copyright meant bringing in licensing for everything that occurred online. If a call for yet more licensing is old hat, the campaign’s next point is a novel one:

AI systems don’t just scrape our articles—they also capture our website layouts, our user activity, and data that is critical to our advertising models.

It’s hard to understand what the problem is here, other than the general concern about bots visiting and scraping sites – something that is indeed getting out of hand in terms of volume and impact on servers. It’s not as if generative AI cares about Web site design, and it’s hard to see what data about advertising models can be gleaned. It’s also worth nothing that this is the only point where members of the general public are mentioned in the entire document, albeit only as “users”. When it comes to copyright, publishers don’t care about the rights or the opinions of ordinary citizens. Publishers do care about journalists, at least to the following extent:

AI-generated content floods the market with synthetic articles built from our journalism. Search engines like Google’s and chatbots like ChatGPT, increasingly serve AI summaries which is wiping out the traffic we rely on, especially from dominant players.

The statement that publishers “rely on” traffic from search engines is an unexpected admission. The industry’s main argument for the “link tax” that is now part of the EU Copyright Directive was that search engines were giving nothing significant back when their search results linked to the original article, and should therefore pay something. Now publishers are admitting that the traffic from search engines is something they “rely on”. Alongside that significant U-turn on the part of the publishers, there is a serious general point about journalism in the age of AI:

These [generative AI] tools don’t create journalism. They don’t do fact-checking, hold power to account, or verify sources. They operate with no editorial standards, no legal liability—and no investment in the public interest. And yet, without urgent action, there is a danger they will replace us in the digital experience.

This is an extremely important issue, and the publishers are right to flag it up. But demanding yet more licensing agreements with AI companies is not the answer. Even if the additional monies were all spent on bolstering reporting – a big “if” – the sums involved would be too small to matter. Licensing does not address the root problem, which is that important kinds of journalism need to be supported and promoted in new ways.

One solution is that adopted by the Guardian newspaper, which is funded by its readers who want to read and sustain high-quality journalism. This could be part of a wider move to the “true fans” idea discussed in Walled Culture the book. Another approach is for more government support – at arm’s length – for journalism of the kind produced by the BBC, say, where high editorial standards ensure that fact-checking and source verification are routinely carried out – and budgeted for.

Complementing such direct support for journalism, new laws are needed to disincentivise the creation of misleading fake news stories and outright lies that increasingly drown out the truth. The Stay True to the Act document suggests “platform liability for AI-generated content”, and that could be part of the answer; but the end users who produce such material should also face consequences for their actions.

In its concluding section, “3-Pillar Model for the Future – and Why Licensing is Essential”, the document bemoans the fact that advertising revenue is “declining in a distorted market dominated by Google and Meta”. That is true, but only because publishers have lazily acquiesced in an adtech model based on real-time bidding for online ads powered by the constant surveillance of visitors to Web sites. A better approach is to use contextual advertising, where ads are shown according to the material being viewed. This not only requires no intrusive monitoring of the personal data of visitors, but has been found to be more effective than the current approach.

Moreover, in a nice irony, the new generation of LLMs make providing contextual advertising extremely easy, since they can analyse and categorise online material rapidly for the purpose of choosing suitable ads to be displayed. Sadly, publishers’ visceral hatred of the new AI technologies means that they are unable to see these kind of opportunities alongside the threats.

Source: European Publishers Council stays true – to the tired old trope about “copyright theft” – Walled Culture

Europe warns giant e-tailer SHEIN to stop cheating consumers

The European Commission has warned Chinese e-tailer SHEIN to clean up its act, after finding several practices on its website breach local consumer law.

The Commission and Europe’s Consumer Protection Cooperation (CPC), a network of national consumer authorities, on Monday warned the e-tailer that an investigation found the following breaches of EU law on SHEN’s website:

  • Fake discounts: pretending to offer better deals by showing price reductions that are not based on the actual ‘prior prices’.
  • Pressure selling: putting consumers under pressure to complete purchases using tactics like false purchase deadlines.
  • Missing, incorrect and misleading information: displaying incomplete and incorrect information about consumers’ legal rights to return goods and receive refunds and failing to process returns and refunds in accordance with consumers’ relevant rights.
  • Deceptive product labels: using product labels that suggest that the product offers something special when in fact the relevant feature is required by law.
  • Misleading sustainability claims: Providing false or deceptive information about the sustainability benefits of its products.
  • Hidden contact details: Consumers cannot easily contact SHEIN for questions or complaints.

The regulator also asked SHEIN to provide info on how it complies with other legal obligations, including how it ensures that product rankings, reviews, and ratings are not presented in a misleading manner. Another item of concern is whether SHEIN properly informs shoppers about contracts with third-party sellers on the Chinese company’s platform.

The CPC gave SHEIN a month to respond to its findings and explain how it proposes to respond to the regulator’s findings. If the Chinese company fails to do so, it faces fines and punishment by regulators in different EU member nations.

The EU’s concerns are another worry for SHEIN, which is already impacted by the USA’s decision to impose significant tariffs on imports from China and to end the de minimis rule that saw packages valued at under $800 exempted from import duties. SHEIN specializes in cheap and cheerful items, usually sold for much less than $800.

[…]

Source: Europe warns giant e-tailer to stop cheating consumers • The Register

Regeneron to Acquire all 23andMe genetic data for $256m

23andMe Holding Co. (“23andMe” or the “Company”) (OTC: MEHCQ), a leading human genetics and biotechnology company, today announced that it has entered into a definitive agreement for the sale of 23andMe to Regeneron Pharmaceuticals, Inc. (“Regeneron”) (NASDAQ: REGN), a leading U.S.-based, NASDAQ-listed biotechnology company that invents, develops and commercializes life-transforming medicines for people with serious diseases. The agreement includes Regeneron’s commitment to comply with the Company’s privacy policies and applicable law, process all customer personal data in accordance with the consents, privacy policies and statements, terms of service, and notices currently in effect and have security controls in place designed to protect such data.

[…]

Under the terms of the agreement, Regeneron will acquire substantially all of the assets of the Company, including the Personal Genome Service (PGS), Total Health and Research Services business lines, for a purchase price of $256 million. The agreement does not include the purchase of the Company’s Lemonaid Health subsidiary, which the Company plans to wind down in an orderly manner, subject to and in accordance with the agreement.

[…]

 

Source: Regeneron, A Leading U.S. Biotechnology Company, to Acquire

Authors Are Accidentally Leaving AI Prompts In their Novels

Fans reading through the romance novel Darkhollow Academy: Year 2 got a nasty surprise last week in chapter 3. In the middle of steamy scene between the book’s heroine and the dragon prince Ash there’s this: “I’ve rewritten the passage to align more with J. Bree’s style, which features more tension, gritty undertones, and raw emotional subtext beneath the supernatural elements:”

It appeared as if author, Lena McDonald, had used an AI to help write the book, asked it to imitate the style of another author, and left behind evidence they’d done so in the final work.

[…]

Source: Authors Are Accidentally Leaving AI Prompts In their Novels

Oops!

Boeing Strikes Deal with DOJ to Avoid Criminal Charges Over 737 Max Crashes

Boeing and the Department of Justice have reached an “agreement in principle” that will keep the airplane manufacturer from facing criminal charges for allegedly misleading regulators about safety features on its 737 Max plane before two separate crashes that killed 346 people. The tentative deal, according to a court filing, will see Boeing pay out $1.1 billion in penalties and safety investments, as well as set aside an additional $444 million for the families of victims involved in the crashes.

Boeing’s payments will include $487.2 million paid as a criminal monetary penalty and $455 million to “strengthen the Company’s compliance, safety, and quality programs.” The company will also promise to “improve the effectiveness of its anti-fraud compliance and ethics program” to hopefully avoid the whole allegedly lying to the government thing. The DOJ is also requiring Boeing’s Board of Directors to meet with the families of victims to “hear directly from them about the impact of the Company’s conduct, as well as the Company’s compliance, safety, and quality programs.”

While the settlement will result in more money being made available to the surviving families of the victims, the resolution is not what some of the relatives were looking for. Paul Cassell, an attorney for some of the families, issued a statement earlier this week when word of the agreement started circulating: “Although the DOJ proposed a fine and financial restitution to the victims’ families, the families that I represent contend that it is more important for Boeing to be held accountable to the flying public.”

The families have objected to the potential of a plea deal for some time. When the DOJ first worked toward finalizing an agreement last year, Cassell said Boeing was getting “sweetheart” treatment. Mark Lindquist, another lawyer who represents victim families, said at the time that the deal “fails to acknowledge that the charged crime of Conspiracy to Defraud caused the death of 346 people. This is a sore spot for victim families who want accountability and acknowledgment.”

[…]

The case against Boeing stemmed from the company’s alleged attempts to conceal potential safety concerns with its 737 Max aircraft during the Federal Aviation Administration’s certification process. The company is accused of failing to disclose that its software system could turn the plane’s nose down without pilot input based on sensor data. Faulty readings from that sensor caused two separate flights to go nose down, and pilots were unable to override it and gain control, ultimately resulting in the planes crashing.

Boeing already reached one settlement with the Department of Justice over the 737 Max crashes, agreeing to pay $2.5 billion to avoid prosecution, but it violated the terms of that settlement, which opened it back up to potential charges.

Source: Boeing Strikes Deal with DOJ to Avoid Criminal Charges Over 737 Max Crashes

New Orleans police secretly used facial recognition on over 200 live camera feeds

New Orleans’ police force secretly used constant facial recognition to seek out suspects for two years. An investigation by The Washington Post discovered that the city’s police department was using facial recognition technology on a privately owned camera network to continually look for suspects. This application seems to violate a city ordinance passed in 2022 that required facial recognition only be used by the NOLA police to search for specific suspects of violent crimes and then to provide details about the scans’ use to the city council. However, WaPo found that officers did not reveal their reliance on the technology in the paperwork for several arrests where facial recognition was used, and none of those cases were included in mandatory city council reports.

“This is the facial recognition technology nightmare scenario that we have been worried about,” said Nathan Freed Wessler, an ACLU deputy director. “This is the government giving itself the power to track anyone — for that matter, everyone — as we go about our lives walking around in public.” Wessler added that the is the first known case in a major US city where police used AI-powered automated facial recognition to identify people in live camera feeds for the purpose of making immediate arrests.

Police use and misuse of surveillance technology has been thoroughly documented over the years. Although several US cities and states have placed restrictions on how law enforcement can use facial recognition, those limits won’t do anything to protect privacy if they’re routinely ignored by officers.

Read the full story on the New Orleans PD’s surveillance program at The Washington Post.

Source: New Orleans police secretly used facial recognition on over 200 live camera feeds

Drug-treated mosquite nets eliminate parasites (such as marlaria) in mosquitoes

Researchers have identified a type of chemical compound that, when applied to insecticide-treated bed nets, appears to kill the malaria-causing parasite in mosquitoes.

Published in the journal Nature, the multi-site collaborative study represents a breakthrough for a disease that continues to claim more than half a million lives worldwide every year.

[…]

ELQ drugs refer to a class of experimental antimalarial drugs known as endochin-like quinolones.

“It was a very clever and novel idea by Dr. Catteruccia and her colleagues to incorporate anti-malarial drugs into bed nets and then to see if the mosquitoes would land on the nets and take up the drug,” Riscoe said. “The idea is the drug kills the parasites that cause instead of the mosquitoes, and our data shows this works.”

Risco said further research is necessary to determine whether the best strategy in the field is to incorporate the antimalarial ELQs together with insecticides in the fibers that are woven into bed nets or simply to use them alone to blunt disease transmission.

[…]

“Insecticide resistance is now extremely common in the mosquitoes that transmit malaria, which jeopardizes many of our most effective control tools,” said Alexandra Probst, M.Pharm, lead author of the study and a Ph.D. candidate in Catteruccia’s lab at Harvard.

“By targeting malaria-causing parasites directly in the mosquito, rather than the mosquito itself, we can circumvent this challenge and continue to reduce the spread of malaria.”

[…]

More information: Alexandra S. Probst et al, In vivo screen of Plasmodium targets for mosquito-based malaria control, Nature (2025). DOI: 10.1038/s41586-025-09039-2

Source: Targeting malaria at the source: Drug-treated nets eliminate parasites in resistant mosquitoes

Someone Found Over 180 Million User Records for all kinds of platforms in an Unprotected Online Database

If you use the internet, you’ve probably had at least some personal information go missing. It’s just the nature of the web. But this latest discovery, as reported by Wired, is something different.

Security researcher Jeremiah Fowler found a public online database housing over 180 million records (184,162,718 to be exact) which amounted to more than 47GB of data. There were no indications about who owned the data or who placed it there, which Fowler says is atypical for these types of online databases. Fowler saw emails, usernames, passwords, and URLs linking to the sites where those credentials belonged. These accounts included major platforms like Microsoft, Facebook, Instagram, Snapchat, Roblox, Apple, Discord, Nintendo, Spotify, Twitter, WordPress, Yahoo, and Amazon, as well as bank and financial accounts, health companies, and government accounts from at least 29 countries. That includes the U.S., Australia, Canada, China, India, Israel, New Zealand, Saudi Arabia, and the UK.

Fowler sent a responsible disclosure notice to the hosting provider of the database, World Host Group. Fowler was able to detect signs that the credentials here were stolen with infostealer malware, which bad actors use to harvest sensitive information from a variety of platforms—think web browsers, email services, and chat apps.

Following Fowler’s notice, World Host Group restricted the database from public access. The provider told Wired that the database was operated by a customer, a “fraudulent user” who uploaded illegal information to the server.

In order to ensure these credentials were real, and not just a bunch of bogus data, Fowler actually contacted some of the email addresses he found in the database. He got some bites, and those users were able to confirm the records that he found associated with their emails.

[…]

Source: Someone Found Over 180 Million User Records in an Unprotected Online Database

UK Legal Aid Agency attack involved ‘significant’ data theft

A “significant amount of personal data” belonging to legal aid applicants dating back to 2010 in the UK was stolen by cybercriminals, the Ministry of Justice (MoJ) confirmed today.

The announcement follows the initial news from May 6 of an attack on the UK’s Legal Aid Agency (LAA), an MoJ-sponsored organization that allows legal aid workers to record their hours and bill the the government accordingly. The aid is means tested, granted to people on low incomes and with limited savings.

The attack itself was detected on April 23 but investigators found on May 16 that the damage was “more extensive than originally understood and that the group behind it had accessed a large amount of information relating to legal aid applicants.”

Affected data goes back to 2010 and could include applicants’ contact details, home addresses, dates of birth, national ID numbers, criminal histories, employment statuses, and financial data such as contribution amounts, debts, and payments.

[…]

The MoJ didn’t specify the number of people believed to be affected, but publicly available data [PDF] shows the number of legal aid claims made in the last reporting year – April 2023 to March 2024 – stood at 388,888, of which 96 percent were granted. This also represented a 7 percent increase in applications compared to the previous reporting year.

It should also be noted that each application may involve more than one individual.

The PA news agency reported that 2.1 million data points were stolen, although the MoJ has not officially corroborated this.

Other data published by the MoJ shows that over £2 billion ($2.7 billion) was spent on legal aid between April 2023 and March 2024.

All members of the public who applied for legal aid between 2010 and 2025 were advised to be extra vigilant about suspicious activity such as unknown calls and messages, and advised to change their passwords.

Max Vetter, VP of cyber at Immersive, who also spent years at the Metropolitan Police and taught at the GCHQ summer school, said that due to its sensitivity, the data could be used to extort not only the LAA but also the affected individuals.

[…]

Source: Legal Aid Agency attack involved ‘significant’ data theft • The Register

And this is why you clean your data regularly.

FBI Director Kash Patel Abruptly Closes Internal Watchdog Office Overseeing Surveillance Compliance

If there’s one thing the Federal Bureau of Investigation does well, it’s mass surveillance. Several years ago, then attorney general William Barr established an internal office to curb the FBI’s abuse of one controversial surveillance law. But recently, the FBI’s long-time hater (and, ironically, current director) Kash Patel shut down the watchdog group with no explanation.

On Tuesday, the New York Times reported that Patel suddenly closed the Office of Internal Auditing that Barr created in 2020. The office’s leader, Cindy Hall, abruptly retired. People familiar with the matter told the outlet that the closure of the aforementioned watchdog group alongside the Office of Integrity and Compliance are part of internal reorganization. Sources also reportedly said that Hall was trying to expand the office’s work, but her attempts to onboard new employees were stopped by the Trump administration’s hiring freezes.

The Office of Internal Auditing was a response to controversy surrounding the FBI’s use of Section 702 of the Foreign Intelligence Surveillance Act. The 2008 law primarily addresses surveillance of non-Americans abroad. However, Jeramie Scott, senior counselor at the Electronic Privacy Information Center, told Gizmodo via email that the FBI “has repeatedly abused its ability to search Americans’ communications ‘incidentally’ collected under Section 702” to conduct warrantless spying.

Patel has not released any official comment regarding his decision to close the office. But Elizabeth Goitein, senior director at the Brennan Center for Justice, told Gizmodo via email, “It is hard to square this move with Mr. Patel’s own stated concerns about the FBI’s use of Section 702.”

Last year, Congress reauthorized Section 702 despite mounting concerns over its misuses. Although Congress introduced some reforms, the updated legislation actually expanded the government’s surveillance capabilities. At the time, Patel slammed the law’s passage, stating that former FBI director Christopher Wray, who Patel once tried to sue, “was caught last year illegally using 702 collection methods against Americans 274,000 times.” (Per the New York Times, Patel is likely referencing a declassified 2023 opinion by the FISA court that used the Office of Internal Auditing’s findings to determine the FBI made 278,000 bad queries over several years.)

According to Goitein, the office has “played a key role in exposing FBI abuses of Section 702, including warrantless searches for the communication of members of Congress, judges, and protesters.” And ironically, Patel inadvertently drove its creation after attacking the FBI’s FISA applications to wiretap a former Trump campaign advisor in 2018 while investigating potential Russian election interference. Trump and his supporters used Patel’s attacks to push their own narrative dismissing any concerns. Last year, former representative Devin Nunes, who is now CEO of Truth Social, said Patel was “instrumental” to uncovering the “hoax and finding evidence of government malfeasance.”

Although Patel mostly peddled conspiracies, the Justice Department conducted a probe into the FBI’s investigation that raised concerns over “basic and fundamental errors” it committed. In response, Barr created the Office of Internal Auditing, stating, “What happened to the Trump presidential campaign and his subsequent Administration after the President was duly elected by the American people must never happen again.”

But since taking office, Patel has changed his tune about FISA. During his confirmation hearing, Patel referred to Section 702 as a “critical tool” and said, “I’m proud of the reforms that have been implemented and I’m proud to work with Congress moving forward to implement more.” However, reforms don’t mean much by themselves. As Goitein noted, “Without a separate office dedicated to surveillance compliance, [the FBI’s] abuses could go unreported and unchecked.”

[…]

Source: FBI Director Kash Patel Abruptly Closes Internal Watchdog Office Overseeing Surveillance Compliance

M&S warns of £300M dent in profits from cyberattack

Marks & Spencer says the disruption related to its ongoing cyberattack is likely to knock around £300 million ($402 million) off its operating profits for the next financial year (2025/26).

The beleaguered high street retailer made the admission in its fiscal 2025 profit and loss accounts for the year ended March 29, published on Wednesday, following reports that it could be gearing up to make a maximum claim on its cyber insurance policy to the tune of £100 million ($134 million).

The £300 million figure will be reduced through cost mitigations, insurance, and trading actions, M&S said, and it’s expected that the total costs related to the attack itself and technical recovery will be communicated at a later date as an adjustment item.

[…]

Various divisions suffered an overall decline in operating profits. M&S said that early on into the attack, which has been ongoing for about a month now, that some franchise stores, such as those inside train stations, were experiencing shortages of certain foods, such as “meal deal” sandwiches.

This reduced availability has affected food sales, and M&S also incurred additional waste and logistics costs owing to the shift toward manual processes.

After briefly managing to keep online and app sales running post-breach, these were eventually taken offline along with other systems, and the company said online sales and trading profit was “heavily impacted” as a result.

Online sales in its fashion, home, and beauty divisions remain unavailable and are not expected to return until July, M&S revealed today.

[…]

After posting its results this morning, M&S’s share price was down 3 percent at the time of writing, and about 12 percent down since the start of the attack, representing a more than £1 billion ($1.3 billion) loss to its market valuation.

However, there are green shoots for the retailer, whose pre-tax and pre-adjusted profits were up 22.2 percent on the previous year at £875.5 million ($1.17 billion), which is the company’s best performance in more than 15 years.

Overall, sales also grew 6.1 percent to £13.9 billion ($18.6 billion), and M&S reaffirmed its commitment to reduce its costs by £500 million ($670 million) in time for the 2027/28 financial year.

[…]

M&S disclosed the attack on April 22, and responsibility was soon ascribed to the English-speaking group known as Scattered Spider, who reportedly used DragonForce ransomware to infect the retailer’s systems.

Nothing is officially confirmed on this front, although DragonForce took credit for the attack when speaking to the BBC.

DragonForce said it was also involved in the attacks on Co-op and Harrods, but none of the companies have yet appeared on its leak site, which is unexpected for intrusions that took place nearly a month ago.

M&S confirmed last week that those responsible stole customer data including names, dates of birth, telephone numbers, home addresses, household information, email addresses, and online order histories.

It told the London Stock Exchange that the data did not include full payment card numbers or account credentials

Source: M&S warns of £300M dent in profits from cyberattack • The Register

VMware price hikes 800-1,500%, claim Euro customers

Broadcom has upped VMware licensing costs by between eight to 15 times since it took over the organization, and a lack of alternatives in the tech industry means trade and end customers have no choice but to play ball.

This is the according to the European Cloud Competition Observatory (ECCO), an independent body formed by customer organizations, and CISPE – a trade association of 37 cloud providers in the region – to monitor the behavior of software vendors accused of abusing their monopoly position.

The latest report issued today by ECCO on Broadcom-owned VMware says most CISPE members were forced to renew licensing agreements.

“However, these agreements were often signed under significant pressure, influenced by a lack alternatives, abrupt contract terminations, and financial incentives such as rebates for longer-term commitments,” it claims.

Despite putting pen to paper, “these customers continue to face substantial financial burdens and operational disadvantages due to the imposed terms” of the Broadcom’s revamped licensing framework for VMware.

The chips ‘n’ software giant killed the perpetual licenses and monthly “pay-as-you-go” pricing models on VMware products, and rationalized the portfolio into a few large bundles that are only available on subscription with a three-year minimum commitment.

ECCO likens this to an electricity provider deciding to charge you based on the assumption you run your heating full-blast 24×7 rather than on actual usage, and insisting you pay up front a year or more in advance.

Broadcom, ECCO says, “unilaterally and without sufficient notice” terminated existing licensing agreements, some of which had been in place for over 10 years, in order to compel customers holding them to accept the new terms.

As The Register reported last year, it also ditched VMware’s channel program for Cloud Services Providers (CSPs) and only invited the largest such operators to join its own Broadcom partner program.

This latest report highlights that recent actions by Broadcom have, in ECCO’s words, “worsened the situation for European cloud infrastructure providers, their customers, both private and public sector, which depend on VMware virtualization software.”

[…]

 

Source: VMware price hikes? 800-1,500%, claim Euro customers • The Register

The Enhanced Games—the Olympics on Literal Steroids—Will Take Place in Vegas Next Year

© Jaap Arriens/NurPhoto via Getty Images

The Enhanced Games, a bizarre, steroid-fueled Olympics knock-off that is being funded by wealthy MAGA types, is officially happening. The unconventional sports festival—which, as its name proudly suggests, will allow contestants to use performance-enhancing drugs—will take place in 2026 in Las Vegas over Memorial Day weekend, organizers announced on Wednesday.

The inaugural festival (which, depending on whether this one results in some sort of legal action, may also be the last) will involve competitions in swimming, weight lifting, and track and field, organizers have announced. So far, a small number of former Olympic swimmers have said they intend to participate. Other than that, it’s unclear exactly who will be competing in the tournament. The organization’s website currently includes a submission portal where interested athletes can apply to compete.

Enhanced Games describes itself as “the ultimate demonstration of what the human body is capable of,” though a more accurate description would probably be the “ultimate demonstration of what the human body is capable of when you shoot it full of drugs.” Enhanced claims that its openly drug-fueled approach will actually be safer than traditional sports festivals because, while doping often takes place in traditional competitions, it occurs secretly, perhaps increasing its risk. Enhanced’s approach will allow the doping to occur transparently, under the watchful eye of health professionals, making it safer, organizers reason.

“We aim to deliver the safest sporting event in history by setting a new industry gold standard for athlete health assessments,” the festival’s website claims. “In order to assess health risks, and give athletes an informed picture of their health, we are introducing a mandated state-of-the-art pre-competition full-system medical profiling, which will help monitor cardiac risks, among other key health markers.” Detailed information about what that profiling and monitoring will look like hasn’t been released by the organization yet.

When it comes to contestant compensation, Enhanced also differs from traditional competitions. While the Olympics generally only compensate the winners of certain events (in the U.S., medalists typically only get somewhere between $15k and $25k), Enhanced’s website claims that all “athletes competing in the Enhanced Games will be paid, with those who set new enhanced world records eligible for million-dollar prizes.” The site adds that “the first athletes to set new world records for the 100m Sprint and the 50m Freestyle will receive one million dollars (USD $1,000,000).” Given that this is a competition organized by mega-capitalists, this tracks.

Enhanced is largely being funded by 1789 Capital, a venture capital firm that was founded by Donald Trump Jr., as well as MAGA banking magnate Omeed Malick and tech accelerationist Chris Buskirk. However, original funding for Enhanced Games was provided by a number of wealthy donors, including tech magnate Peter Thiel and his acolyte former Andreessen Horowitz general partner and “Network State” prophet Balaji Srinivasan. Christian Angermayer, another venture capitalist, is also a pivotal funder.

“The Enhanced Games are challenging traditional sports paradigms by embracing science, innovation, and fairness, to create the Third Olympiad – a new era of athletic excellence,” a recent press release from the 1789 Capital claims. “This landmark funding injection underscores the momentum and global belief in the Enhanced Games’ vision.”

Aron D’Souza, the president and founder of Enhanced, also recently criticized the Olympics, claiming they were “a representation of the past” and were “rooted in ancient Greece.” He added: “They have this amateurish, natural ethos that is run by a bunch of European aristocrats. The Enhanced Games are very different. They’re run by capitalists, who believe in the future, believe in science and technology.”

Source: The Enhanced Games—the Olympics on Literal Steroids—Will Take Place in Vegas Next Year

Russia to enforce location tracking app on all foreigners in Moscow

The Russian government has introduced a new law that makes installing a tracking app mandatory for all foreign nationals in the Moscow region.

The new proposal was announced by the chairman of the State Duma, Vyacheslav Volodin, who presented it as a measure to tackle migrant crimes.

“The adopted mechanism will allow, using modern technologies, to strengthen control in the field of migration and will also contribute to reducing the number of violations and crimes in this area,” stated Volodin.

Using a mobile application that all foreigners will have to install on their smartphones, the Russian state will receive the following information:

  • Residence location
  • Fingerprint
  • Face photograph
  • Real-time geo-location monitoring

“If migrants change their actual place of residence, they will be required to inform the Ministry of Internal Affairs (MVD) within three working days,” the high-ranking politician explained.

The measures will not apply to diplomats of foreign countries or citizens of Belarus.

Foreigners attempting to avoid their obligation in relation to the new law will be added to a registry of monitored individuals and deported from Russia.

Russian internet freedom observatory Roskomsvoboda’s reactions to this proposal reflect skepticism and concern.

Lawyer Anna Minushkina noted that the proposal violates Articles 23 and 24 of the Russian Constitution, guaranteeing the right to privacy.

President of the Uzbek Community in Moscow, Viktor Teplyankov, characterized the initiative as “ill-conceived and difficult to implement,” expressing doubts about its feasibility.

Finally, PSP Foundation’s Andrey Yakimov warned that such aggressive measures are bound to deter potential labor migrants, creating a different problem in the country.

The proposal hasn’t reached its final form yet, and specifics like what happens in the case of device theft/loss or similar technical or practical obstacles are to be addressed in the upcoming period during meetings between the Ministry and regional authorities.

The mass-surveillance experiment will run until September 2029, and if deemed successful, the mechanism will extend to cover more parts of the country.

Source: Russia to enforce location tracking app on all foreigners in Moscow

Oops: DanaBot Malware Devs Infected Their Own PCs

Initially spotted in May 2018 by researchers at the email security firm Proofpoint, DanaBot is a malware-as-a-service platform that specializes in credential theft and banking fraud.

Today, the U.S. Department of Justice unsealed a criminal complaint and indictment from 2022, which said the FBI identified at least 40 affiliates who were paying between $3,000 and $4,000 a month for access to the information stealer platform.

The government says the malware infected more than 300,000 systems globally, causing estimated losses of more than $50 million. The ringleaders of the DanaBot conspiracy are named as Aleksandr Stepanov, 39, a.k.a. “JimmBee,” and Artem Aleksandrovich Kalinkin, 34, a.k.a. “Onix”, both of Novosibirsk, Russia. Kalinkin is an IT engineer for the Russian state-owned energy giant Gazprom. His Facebook profile name is “Maffiozi.”

[…]

The indictment says the FBI in 2022 seized servers used by the DanaBot authors to control their malware, as well as the servers that stored stolen victim data. The government said the server data also show numerous instances in which the DanaBot defendants infected their own PCs, resulting in their credential data being uploaded to stolen data repositories that were seized by the feds.

“In some cases, such self-infections appeared to be deliberately done in order to test, analyze, or improve the malware,” the criminal complaint reads. “In other cases, the infections seemed to be inadvertent – one of the hazards of committing cybercrime is that criminals will sometimes infect themselves with their own malware by mistake.”

[…]

Source: Oops: DanaBot Malware Devs Infected Their Own PCs – Krebs on Security

Infrared contact lenses allow people to see in the dark, even with their eyes closed

Neuroscientists and materials scientists have created contact lenses that enable infrared vision in both humans and mice by converting infrared light into visible light. Unlike infrared night vision goggles, the contact lenses, described in the journal Cell, do not require a power source—and they enable the wearer to perceive multiple infrared wavelengths. Because they’re transparent, users can see both infrared and visible light simultaneously, though infrared vision was enhanced when participants had their eyes closed.

“Our research opens up the potential for noninvasive wearable devices to give people super-vision,” says senior author Tian Xue, a neuroscientist at the University of Science and Technology of China. “There are many potential applications right away for this material. For example, flickering infrared light could be used to transmit information in security, rescue, encryption or anti-counterfeiting settings.”

The contact lens technology uses nanoparticles that absorb infrared light and convert it into wavelengths that are visible to mammalian eyes (e.g., in the 400–700 nm range). The nanoparticles specifically enable the detection of “near-infrared light,” which is infrared light in the 800–1600 nm range, just beyond what humans can already see.

The team previously showed that these nanoparticles enable infrared vision in mice when injected into the retina, but they wanted to design a less invasive option.

To create the contact lenses, the team combined the nanoparticles with flexible, nontoxic polymers that are used in standard soft contact lenses. After showing that the contact lenses were nontoxic, they tested their function in both humans and mice.

Preparation procedures for infrared contacts. Credit: Sheng Wang

[…]

In humans, the infrared contact lenses enabled participants to accurately detect flashing morse code-like signals and to perceive the direction of incoming infrared light.

“It’s totally clear-cut: without the contact lenses, the subject cannot see anything, but when they put them on, they can clearly see the flickering of the infrared light,” said Xue.

“We also found that when the subject closes their eyes, they’re even better able to receive this flickering information, because near-infrared light penetrates the eyelid more effectively than , so there is less interference from visible light.”

An additional tweak to the contact lenses allows users to differentiate between different spectra of infrared light by engineering the nanoparticles to color-code different infrared wavelengths. For example, of 980 nm were converted to blue light, wavelengths of 808 nm were converted to , and wavelengths of 1,532 nm were converted to red light.

In addition to enabling wearers to perceive more detail within the , these color-coding nanoparticles could be modified to help color-blind people see wavelengths that they would otherwise be unable to detect.

“By converting red visible light into something like green visible light, this technology could make the invisible visible for color-blind people,” says Xue.

Because the contact lenses have limited ability to capture fine details (due to their close proximity to the retina, which causes the converted light particles to scatter), the team also developed a wearable glass system using the same nanoparticle technology, which enabled participants to perceive higher-resolution infrared information.

Currently, the are only able to detect infrared radiation projected from an LED light source, but the researchers are working to increase the nanoparticles’ sensitivity so that they can detect lower levels of .

“In the future, by working together with and optical experts, we hope to make a contact lens with more precise spatial resolution and higher sensitivity,” says Xue.

More information: Near-Infrared Spatiotemporal Color Vision in Humans Enabled by Upconversion Contact Lenses, Cell (2025). DOI: 10.1016/j.cell.2025.04.019. www.cell.com/cell/fulltext/S0092-8674(25)00454-4

Source: Infrared contact lenses allow people to see in the dark, even with their eyes closed

Microsoft’s Partners With Holocaust Denying, White Genocide Peddling Grok AI

[…] On Monday, Microsoft announced that it will begin offering access to Grok AI, specifically Grok 3 and Grok 3 Mini, through its Azure AI Foundry. For the uninitiated, Grok AI is a product of xAI, which is owned by the same guy whose social media site, X, is reportedly taking money from terrorist groups—Elon Musk. The partnership, to be clear, is nowhere near the level of closeness we’ve seen between Microsoft and OpenAI, which is almost entirely powering the company’s push toward generative AI, but it’s still a step in a more, um, diverse direction.

And that partnership, however small, comes with some pretty awful timing. Just a few days prior to Microsoft’s announcement that it was starting to incorporate Grok into its Azure AI Foundry, Grok was at the center of some controversy after spiraling into Holocaust denial and peddling claims of “white genocide.” The worst part about all of that (outside of the, you know, Holocaust denial part) is that Musk’s AI might not have just randomly hallucinated all of that problematic misinformation.

As noted by the New York Times, Grok only started espousing claims of “white genocide” after an instance of the AI largely debunking a post from Musk himself suggesting white farmers are being targeted as part of a genocide in South Africa. A day after said debunk, Grok was seemingly obsessed with the idea of white genocide, bringing it up in relation to queries that had absolutely nothing to do with the idea at all. During the same time, Grok also started to cast doubt on the number of Jews killed during the Holocaust, stating it was “skeptical” about the figure. xAI has since blamed the Holocaust denialism on a “programming error,” but it’s hard not to greet that claim with some skepticism of my own.

[…]

Source: Microsoft’s Partnership With Elon Musk’s Grok AI Isn’t a Feature—It’s a Liability

Google found not compliant with AVG when registering new accounts – sends the data to 70 services without user knowledge

According to a ruling by the Berlin Regional Court, Google must disclose to its users which of its more than 70 services process their data when they register for an account. The civil chamber thus upheld a lawsuit filed by the German Association of Consumer Organizations (vzbv). The consumer advocates had complained that neither the “express personalization” nor the alternative “manual personalization” complied with the legal requirements of the European General Data Protection Regulation (GDPR).
The ruling against Google Ireland Ltd. was handed down on March 25, 2025, but was only published on Friday (case number 15 O 472/22). The decision is not yet legally binding because the internet company has appealed the ruling. Google stated that it disagrees with the Regional Court’s decision.
What does Google process data for?
The consumer advocates argued that consumers must know what Google processes their data for when registering. Users must be able to freely decide how their data is processed. The judges at the Berlin Regional Court confirmed this legal opinion. The ruling states: “In this case, transparency is lacking simply because the defendant does not provide information about the individual Google services, Google apps, Google websites, or Google partners for which the data is to be used.” For this reason, the scope of consent is completely unknown to the user.
Google: Account creation has changed
Google stated that the ruling concerned an old account creation process that had since been changed. “What hasn’t changed is our commitment to enabling our users to use Google on their terms, with clear choices and control options based on extensive research, testing, and guidelines from European data protection authorities,” it stated. In the proceedings, Google argued that listing all services would result in excessively long text and harm transparency. This argument was rejected by the court. In the court’s view, information about the scope of consent is among the minimum details required by law. The regional court was particularly concerned that with “Express Personalization,” users only had the option of consenting to all data usage or canceling the process. A differentiated refusal was not possible. Even with “Manual Personalization,” consumers could not refuse the use of the German location.

Source: Landgericht Berlin: Google-Accounterstellung verletzte DSGVO | heise online

Upgrade now: OpenPGP.js bug enables encrypted message spoofing

Security researchers are sounding the alarm over a fresh flaw in the JavaScript implementation of OpenPGP (OpenPGP.js) that allows both signed and encrypted messages to be spoofed.

Discovered by Codean Labs’ Edoardo Geraci and Thomas Rinsma, the vulnerability essentially undermines the core purpose of using public key cryptography to secure communications.

Tracked as CVE-2025-47934 (8.7 – high), the vulnerability stems from the openpgp.verify and openpgp.decrypt functions. The advisory posted to the library’s GitHub repo states that a maliciously modified message can be passed to one of these functions and return a result indicating a valid signature without actually being signed.

The researchers said a full write-up of the vulnerability, complete with a proof of concept (PoC) exploit, is “coming soon.” It’s common practice to delay disclosing PoCs to allow users time to patch affected products.

The affected versions are 5.0.1 to 5.11.2 and 6.0.0-alpha.0 to 6.1.0. Users are advised to upgrade to either 5.11.3 or 6.1.1 as soon as possible to fix the problem. Versions 4.x aren’t affected.

There is no PoC just yet, but the advisory offers up some details about how the attack, which affects both signed (inline) messages and signed-and-encrypted messages, could play out.

[…]

The most notable user of OpenPGP is encrypted email provider Proton Mail. The team behind it maintains the library, and the technology is used to offer end-to-end encryption for its users.

As of 2023, Proton Mail had more than 100 million accounts registered. It’s not known how many of these accounts are active, but the figure offers some sense of how many people rely on OpenPGP every day.

Various other email services support the OpenPGP standard either natively or with a little extra software tacked on.

Microsoft Outlook supports it, for example, provided users install an add-in such as gpg4o or Gpg4win, although Outlook has its own encryption capabilities via S/MIME or Microsoft Purview Message Encryption.

Many others, most of them open source and a little niche, however, support the standard straight out of the box.

Source: OpenPGP.js bug enables encrypted message spoofing • The Register

Trump’s Golden Dome Missile Shield: What We Just Learned And Its Implications

The Golden Dome missile defense system will cost about $175 billion and be operational “in less than three years” with “a success rate close to 100%,” President Donald Trump declared Tuesday afternoon as he shared new details about his ambitious, very expensive, and controversial missile defense shield for the U.S. homeland. It follows one of the president’s first official acts of his second term, ordering the U.S. military to move forward with plans for a massively enlarged architecture for defeating high-end missile threats.

“Once fully constructed, the Golden Dome will be capable of intercepting missiles even if they are launched from other sides of the world, and even if they are launched from space, and we will have the best system ever built,” Trump stated. His price tag stands in stark contrast to projections of more than half a trillion dollars and raises concerns about the weaponization of space and nuclear proliferation, which you can read more about later in this piece.

The system will be designed to “protect the homeland” from “cruise missiles, ballistic missiles, hypersonic missiles, drones, whether they’re conventional or nuclear,” Defense Secretary Pete Hegseth explained during the White House briefing.

The first tranche of funding, $25 billion, will be contained in the “One Big Beautiful Bill Act,” a wide-ranging bill to enact his taxation and immigration priorities, Trump noted.

[…]

There were scant details during the briefing about how Golden Dome will actually work.

“We’re the only ones that have this – we call it super technology,” Trump posited. “Golden Dome will integrate with our existing defense capabilities and should be fully operational before the end of my term.”

In our earlier reporting about Golden Dome, we pointed out that this effort will take place in orbital space, at least in part, with the goal of shooting down incoming threats before they reach the homeland, and preferably while still in the boost phase not far from their launch point.

“It’s not just that we want space-based interceptors, we want them in [the] boost phase,” Chief of Space Operations Gen. Chance Saltzman said in March during an interview broadcast online as part of Defense One‘s State of Defense 2025: Air Force and Space Force virtual conference.

[…]

Golden Dome is not the U.S. military’s first effort to develop and field space-based anti-missile capabilities. However, multiple previous attempts have been abandoned due to technical complexities and high costs. Space-based weapons were a particularly key element of the Reagan-era Strategic Defense Initiative (SDI), infamously dubbed “Star Wars” by its critics, and which never came close to achieving its ambitious goals.

An artist’s conception of a space-based particle beam missile defense system from the Star Wars era., Los Alamos National Laboratory via Aerospace Projects Review

Saltzman in March acknowledged those challenges, but also made clear that he felt they were surmountable.

“I think there’s a lot of technical challenges,” he said. “I am so impressed by the innovative spirit of the American space industry. I’m pretty convinced that we will be able to technically solve those challenges.”

Saltzman recently suggested that Golden Dome could cost in excess of half a trillion dollars.

He made that prediction during a POLITICO event last week when asked if the Congressional Budget Office’s (CBO) $542 billion estimate for the largely space-based air and missile defense system was too high.

“I’m 34 years in this business; I’ve never seen an early estimate that was too high,” Saltzman replied. “My gut tells me there’s going to be some additional funding that’s necessary.”

[…]

The price to develop, procure, and field Golden Dome will be just one part of the larger financial picture. Once deployed, the system will need to be maintained, staffed, and constantly evolved as technology moves forward along with the threats it is meant to confront. This is coming at a time when there are competing priorities that the U.S. military does not have the money to pay for, even though they are considered critical, without sacrificing other important programs. Nuclear modernization is among the largest costs the services are struggling to pay for today. So even with an injection of cash to jump-start Golden Dome — which should come in the form of a whopping $25 billion in the 2026 Fiscal Year — and pay for other competing programs, sustaining that funding over many years after a transient ‘sugar high’ is questionable, especially in an era of soaring deficits.

[…]

Source: Trump’s Golden Dome Missile Shield: What We Just Learned And Its Implications

Respond to the EU on allowing corporations to shut down sections of the internet with no recourse before 28th May

After LaLiga accidentally shut down Cloudflare and Vercel in Spain (LaLiga Piracy Blocks Randomly Take Down huge innocent segments of internet with no recourse or warning, slammed as “Unaccountable Internet Censorship”) and the Italian Privacy Shield shut down Google Drive in Italy (Massive expansion of Italy’s Piracy Shield underway despite growing criticism of its flaws and EU illegality) as well as many other innocent IP addresses in the name of combating illegal online streaming, the EU has launched a feedback initiative. Considering how the DMCA in the US has been weaponised, leading to all kinds of non-valid takedowns that are very hard to fight (see here for examples) I really don’t want to see the EU take the path of being in the pocket of big corporations with unchecked powers to censor the internet. Take the time to respond to this!

The Commission Recommendation of 4 May 2023 on combating online piracy of sports and other live events encourages Member States and relevant stakeholders to take effective, appropriate and proportionate measures to combat unauthorised retransmissions of such events.

Source: Combating online piracy of sports and other live events – assessment of the May 2023 Commission Recommendation

Three Steps Coinbase Users Should Take After a Hack (bribe of support agents) Compromised One Million Accounts

Data breaches are most often the work of external bad actors, but sometimes the call comes from inside the house. Cryptocurrency exchange Coinbase has disclosed that hackers paid off support agents—both employees and contractors located outside the U.S.—who had access to company systems to provide customer data and then demanded a $20 million ransom not to leak the information.

Coinbase was notified of the ransom demand on May 11, just a few days before reporting the incident to the Securities and Exchange Commission (SEC). The company has said the staff involved were fired and reported to law enforcement when their unauthorized access was detected, but they were still able to provide information to attackers.

What happened with Coinbase?

The threat actors, with the help of insiders with access to Coinbase systems, were able to collect personally identifiable information on roughly one million individuals (just 1% of Coinbase customers). According to a Coinbase blog post detailing the incident, the compromised data included the following:

  • Names, addresses, phone numbers, and emails
  • Last four digits of Social Security numbers
  • Masked bank account numbers and identifiers
  • Government ID images, such as driver’s licenses and passports
  • Account data, such as balance snapshots and transaction history
  • Corporate data available to support agents

The breach did not include login credentials, two-factor authentication (2FA) codes, or private keys, and hackers do not have access to customer funds, Coinbase Prime accounts, or customer hot or cold wallets.

Coinbase has said they are not paying the $20 million ransom and instead are offering those funds as a reward for information about the attack. The company is also expanding its U.S.-based support to monitor and manage the impact on customer accounts.

What Coinbase customers need to do

Coinbase sent email notifications from the address no-reply@info.coinbase.com to all affected customers—these messages went out at 7:20 a.m. on May 15. Flagged accounts will have to go through several ID checks to make large withdrawals, so you may experience delays with transactions.

First, if you were impacted by the breach, be on the lookout for impersonation scams. The aim of the attack, according to Coinbase, was to acquire customer information, reach out pretending to be from Coinbase, and use social engineering tactics to trick targets into transferring their money. Know that Coinbase will never ask for your credentials (including passwords and 2FA codes) or request that you transfer assets to another “safe” account, vault, or wallet, and they will never call or text you to give you a seed phrase or wallet address. They also will not ask you to contact an unknown number for customer support.

Second, you can also take steps to secure your account, like enabling 2FA using a hardware key and turning on withdrawal allow-listing, which limits transfers to accounts in your address book that you know and trust. If you believe your account has been compromised, lock it down and contact security@coinbase.com.

Finally, take steps to be reimbursed. Coinbase says it intends to reimburse customers who were tricked into sending funds to the attackers. You’ll find more information in the notification email.

Source: Three Steps Coinbase Users Should Take After a Hack Compromised One Million Accounts

Really good response by Coinbase – quick to report to the SEC and offering help to their customers. Unlike some companies who pretend it’s not important (Dell hack but who Dell didn’t think it was a big deal now includes customer phone numbers) or who blame the victims (23andMe tells victims it’s their fault that their data was breached. DNA data, it turns out, is extremely sensitive!) or even change their TOS after they have been hacked (23andMe frantically changed its terms of service to prevent 6.9m hacked customers from suing about losing their (and their entire family’s) DNA)

Google backs down after locking out Nextcloud Files app

[…] Andy Schertzinger, Director of Engineering at Nextcloud, told The Register: “Google has decided to restore the permissions to our Android app so we can bring back the full file syncing functionality.”

Nextcloud expects to release an update to the app shortly, and Schertzinger paid tribute to the broader community for its support.

Nextcloud’s problem was a decision made in late 2024 to revoke its app’s “All files access” permission on Android devices. Because the permission gives apps broad access to files on a device, Google is understandably cautious about granting it, preferring developers to use more privacy-friendly access tools, such as the Storage Access Framework (SAF).

However, for a file synchronization app like Nextcloud’s, the “All files access” permission was required. And it had been granted for years until, quite suddenly, it wasn’t anymore. The result was a crippled app in the Play Store, and Google appeared to ignore repeated requests for an explanation.

Nextcloud went public with its woes earlier this week and in an unexpected turn of events, Google offered to restore the permission it had previously revoked.

In a world where words like “anti-competitive” are frequently thrown around with regard to the tech giants, Google’s action demonstrates that there are still humans in the organization capable of changing course when required. We asked the ad slinger what happened – was the original revocation the result of an automated process gone awry or an overzealous reviewer? We have yet to receive a response. […]

Source: Google backs down after locking out Nextcloud Files app • The Register

Researchers Finally Link Long Covid ‘Brain Fog’ to Inflammation

An anonymous reader shared this report from The Hill: A new study indicates the debilitating “brain fog” suffered by millions of long COVID patients is linked to changes in the brain, including inflammation and an impaired ability to rewire itself following COVID-19 infection. United Press International reported this week that the small-scale study, conducted by researchers at Corewell Health in Grand Rapids, Michigan, and Michigan State University, shows that altered levels of a pair of key brain chemicals could be the culprit.

The study marks the first time doctors have been able to provide scientific proof that validates the experiences of the approximately 12 million COVID “long-haulers” in the U.S. who have reported neurological symptoms. Researchers looked at biomarkers in study participants and found that those complaining of brain fog had higher levels of an anti-inflammatory protein that is crucial to regulating a person’s immune system, UPI reported. They also showed lower serum levels of nerve growth factor, a protein vital to the brain’s plasticity…

One of the biggest issues involving long COVID has been doctors’ inability to find physical proof of the symptoms described by patients. The study has changed that, according to co-author Dr. Bengt Arnetz.

Source: Researchers Finally Link Long Covid ‘Brain Fog’ to Inflammation

First successful demonstration of quantum error correction of qudits for quantum computers

In the world of quantum computing, the Hilbert space dimension—the measure of the number of quantum states that a quantum computer can access—is a prized possession. Having a larger Hilbert space allows for more complex quantum operations and plays a crucial role in enabling quantum error correction (QEC), essential for protecting quantum information from noise and errors.

A recent study by researchers from Yale University published in Nature created qudits—a that holds and can exist in more than two states. Using a qutrit (3-level quantum system) and a ququart (4-level quantum system), the researchers demonstrated the first-ever experimental for higher-dimensional quantum units using the Gottesman–Kitaev–Preskill (GKP) bosonic code.

Most quantum computers on the market usually process information using quantum states called qubits—fundamental units similar to a bit in a regular computer that can exist in two well-defined states, up (1) and down (0) and also both 0 and 1 at the same time, due to quantum superposition. The Hilbert space of a single qubit is a two-dimensional complex vector space.

Since bigger is better, in the case of Hilbert space, the use of qudits instead of qubits is gaining a lot of scientific interest.

Qudits could make demanding tasks such as building quantum gates, running algorithms, creating special “magic” states, and simulating complex quantum systems easier than ever. To harness these powers, researchers have spent years building qudit-based quantum computers with the help of photons, ultracold atoms and molecules and superconducting circuits.

Stabilizing GKP qudits. Credit: Nature (2025). DOI: https://doi.org/10.1038/s41586-025-08899-y

The reliability of quantum computing is heavily dependent on QEC, which safeguards fragile quantum information from noise and imperfections. Yet, most experimental efforts in QEC are focused exclusively on qubits, and so qudits took a backseat.

The researchers on this study presented the first ever experimental demonstration of error correction for a qutrit and a ququart, using the Gottesman–Kitaev–Preskill (GKP) bosonic code. To optimize the systems as ternary and quaternary quantum memories, the researchers opted for a reinforcement learning algorithm, a type of machine learning that utilizes a trial and error method to find the best way to correct errors or operate quantum gates.

The experiment pushed past the break-even point for error correction, showcasing a more practical and hardware-efficient method for QEC by harnessing the power of a larger Hilbert space.

The researchers note that the increased photon loss and dephasing rates of GKP qudit states can lead to a modest reduction in the lifetime of the quantum information encoded in logical qudits, but in return, it provides access to more logical quantum states in a single physical system.

The findings demonstrate the promise of realizing robust and scalable quantum computers and could lead to breakthroughs in cryptography, materials science, and drug discovery.

More information: Benjamin L. Brock et al, Quantum error correction of qudits beyond break-even, Nature (2025). DOI: 10.1038/s41586-025-08899-y

Source: First successful demonstration of quantum error correction of qudits for quantum computers