Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

The Best Star Trek

  • The Original Series (TOS) or The Animated Series (TAS)
  • The Next Generation (TNG) or Deep Space 9 (DS9)
  • Voyager (VOY) or Enterprise (ENT)
  • Discovery (DSC) or Picard (PIC)
  • Lower Decks or Prodigy
  • Strange New Worlds
  • Orville
  • Other (please specify in comments)

[ Results | Polls ]
Comments:43 | Votes:65

posted by martyb on Friday December 13 2019, @11:48PM   Printer-friendly
from the what's-wrong-with-my-browser dept.

BleepingComputer recently published an article which says:

Google is now banning the popular Linux browsers named Konqueror, Falkon, and Qutebrowser from logging into Google services because they may not be secure.

[...] In tests conducted by BleepingComputer, we can confirm that we were unable to log in with Konqueror or Falkon on multiple machines. When attempting to do so, we were told to try a different browser as Konqueror or Falkon may not be secure.

[...] Even stranger, some users have reported that they could still login with Falkon [1, 2].

This has led people to offer a variety of theories for why this is happening including it being an A/B test being done by Google, related to the version of QtWebEngine installed, or maybe even an account setting such as 2FA being enabled.

Google does have discriminating tastes, does it not?


Original Submission

posted by chromas on Friday December 13 2019, @09:55PM   Printer-friendly
from the storage-shed dept.

Astronauts are Going to Attach a "Robot Hotel" to the Outside of the International Space Station

Robotic helpers are becoming an increasingly important element aboard the International Space Station. It is here where robots like the Robonaut, CIMON, FEDOR, Canadarm2, Dextre, and CIMON 2 (which is currently on its way to the ISS) were tested and validated for space operations. In recent years, the Robotic External Leak Locators (RELL) also proved their worth by conducting extra-vehicular activities (EVAs) and finding leaks.

Unfortunately, sending these robots out to do their tasks has been a long and complicated process. For this reason, NASA has created a new housing unit called the Robotic Tool Stowage (RiTS). Developed by the Satellite Servicing Projects Division at NASA's Goddard Space Flight Center (with support from the Johnson Space Center), this "robot hotel" launched yesterday (Dec. 4th) and will soon be integrated with the station.

The first residents of the RiTs will be two Robotic External Leak Locators (RELL), which are machines that use mass spectrometers to "sniff" out the presence of gases that could be leaking from the ISS. These RELL units are onboard the ISS right now, the first of which was sent back in 2015 and successfully detected two leaks since its arrival.

For this reason, a second RELL was sent there earlier this year. The addition of the RiTS will assist with their operations by allowing the space station's robotic arm (Dextre) to easily locate, grab, and return them to an external storage space once they're finished their operations. As Mark Neuman, the RiTS hardware manager, explained:

"For each of its stored tools, RiTS will provide heat and physical protection from radiation and micrometeroids, or tiny, high-speed objects hurtling through space. Its thermal system maintains ideal temperatures for the instruments, helping them stay functional."

[...] Once it reaches the ISS, the RiTS will be installed to the station's exterior by astronauts during a spacewalk. Looking to the future, similar units could be applied to exploration missions to the Moon, Mars, and beyond. In the near future, RiTS units and RELL tools could be used to detect potential leaks aboard the Lunar Gateway, or as part of the maintenance of lunar or Martian habitats.


Original Submission

posted by chromas on Friday December 13 2019, @08:17PM   Printer-friendly
from the electrifying dept.

Lightning is such a common phenomenon that people often overlook just how powerful it is (provided it doesn't hit you, obviously). But over the past decade, research has gradually revealed just how extreme lightning is. This everyday phenomenon is powerful enough to produce antimatter and transform atoms, leaving a radioactive cloud in its wake. Understanding how all of this happens, however, is a real challenge, given just how quickly multiple high-energy events take place.

Now, researchers have used an instrument attached to the International Space Station to track the physical processes that are triggered by a lightning strike. The work tracks how energy spreads out from the site of a lightning bolt into the ionosphere via an electromagnetic pulse.

The work relies on a piece of hardware called the Atmosphere–Space Interactions Monitor (ASIM), an ESA-built instrument attached to its lab module on the International Space Station. It's an impressive piece of hardware, tying together two X-ray/gamma-ray detectors, three UV detectors, two optical-wavelength light meters, and two high-speed cameras.

[...] A paper released by Science today describes ASIM's imaging of a single lightning bolt, which took place in 2018 off the coast of Sulawesi in Indonesia. Optical activity heralded the formation of the lightning bolt and started to intensify about 200 microseconds before the gamma rays began registering in the detectors. The gamma rays were primarily in the form of a transient flash lasting about 40 microseconds, but there was a "long" tail of emissions that extended out to 200 microseconds as their energy gradually declined.

UV light started arriving right at the same time that the gamma-ray burst hit. The initial UV light was produced by ionized oxygen as the lightning bolt moves through the atmosphere. But the UV shifted to what's called an "elve," which is a different phenomenon entirely. In the case of elves, the light is the result of an electromagnetic pulse produced by the lightning bolt itself. This travels into the ionosphere, a sparse layer of ionized gasses that starts about 100km above Earth and extends up to roughly where the ISS orbits. Because the pulse takes time to reach the ionosphere, there's a delay between the lightning and the appearance of the elve.

In this case, that delay was about 10 milliseconds, but the elve persisted for a while. That's because the pulse spreads like a balloon being inflated, tracing out an expanding sphere above the Earth. Different areas of the ionosphere get excited as the sphere makes its way through, ultimately causing UV emissions to extend over an area of up to 800 kilometers.

All of this took place in under 300 milliseconds.

Science, 2019. DOI: 10.1126/science.aax3872 (About DOIs).


Original Submission

posted by chromas on Friday December 13 2019, @06:40PM   Printer-friendly
from the sometimes-it-really-is-lupus dept.

In the last decade, scientists discovered that blocking a key regulator of the immune system helped unleash the body's natural defenses against several forms of cancer, opening up a new era of cancer immunotherapy. Now Yale scientists have essentially flipped this script and found that when impaired a molecularly similar regulator can cause the damaging immune system attacks on skin and organs that are the hallmark of the autoimmune disease lupus, they report Dec. 11 in the journal Science Translational Medicine.

The study results help explain the origins of lupus and suggest novel ways researchers might be able to restore function of this inhibitor and provide much needed new therapy to treat the disease, the scientists said.

The immune system has a series of regulators designed to prevent it from attacking tissues in its host, a system that goes awry in autoimmune diseases. Yale researchers found that mice lacking an immune system inhibitor called programmed death-1 homolog, or PD-1H, spontaneously developed symptoms that resemble two forms of lupus -- systemic, in which the immune system attacks multiple organs; and cutaneous, which is marked by pronounced skin deformities.

Journal Reference:

Xue Han, Matthew D. Vesely, Wendy Yang, Miguel F. Sanmamed, Ti Badri, Jude Alawa, Francesc López-Giráldez, Patricia Gaule, Sang Won Lee, Jian-Ping Zhang, Xinxin Nie, Ala Nassar, Agedi Boto, Dallas B. Flies, Linghua Zheng, Tae Kon Kim, Gilbert W. Moeckel, Jennifer M. McNiff, Lieping Chen. PD-1H (VISTA)–mediated suppression of autoimmunity in systemic and cutaneous lupus erythematosus. Science Translational Medicine, 2019; 11 (522): eaax1159 DOI: 10.1126/scitranslmed.aax1159


Original Submission

posted by chromas on Friday December 13 2019, @04:59PM   Printer-friendly

The Parker Solar Probe, one of NASA's most extreme spacecraft, has been gathering data on our sun for the past year, revealing some unusual phenomena in the outer atmosphere. But solar science isn't the only feather in PSP's extremely hot hat. Astronomers at the US Naval Research Laboratory (NRL) have used the probe's specialized camera to detect the faint signal of an asteroid dust trail that has avoided detection for decades. 

Parker is equipped with the Wide-Field Imager for Solar Probe (WISPR), a suite of cameras built specifically for taking photos around the sun. Usually, light from the trail is obscured by the brightness of the sun, but the WISPR cameras are specially designed to filter out all that light, giving astronomers a chance to see the faint dust cloud trailing asteroid 3200 Phaethon.

Phaethon is a well-characterized and slightly bizarre asteroid, about 3.6 miles in width, that more closely resembles a comet. It travels closer to the sun than any other named asteroid but its trail is particularly visible near the star, because it's more densely packed. It also has a dark past.


Original Submission

posted by martyb on Friday December 13 2019, @03:11PM   Printer-friendly
from the https://xkcd.com/936/ dept.

49% of workers, when forced to update their password, reuse the same one with just a minor change:

A survey of 200 people conducted by security outfit HYPR has some alarming findings.

For instance, not only did 72% of users admit that they reused the same passwords in their personal life, but also 49% admitted that when forced to update their passwords in the workplace they reused the same one with a minor change.

Furthermore, many users were clearly relying upon their puny human memory to remember passwords (42% in the office, 35% in their personal lives) rather than something more reliable. This, no doubt, feeds users' tendency to choose weak, easy-to-crack passwords as well as reusing old passwords or making minor changes to existing ones.

What is so bad about changing "Password1" to "Password2"?


Original Submission

posted by martyb on Friday December 13 2019, @01:22PM   Printer-friendly
from the game-on dept.

Microsoft Announces Xbox Series X: Available Holiday 2020

Microsoft this evening has finally given their long-awaited next generation gaming console a name, announcing the Xbox Series X. The device, formerly known as Project Scarlett, is said to be four times more powerful than the current Xbox One X, and along with its new Xbox Wireless Controller will be available in the Holiday 2020 timeframe.

[...] While Microsoft is still not offering a detailed breakdown of hardware specifications at this time, the company has reiterated their E3 announcement – that the box is powered by an AMD APU combining their Zen 2 processor cores and next generation RDNA architecture – while revealing the first performance estimate for the console: four times the processing power of the Xbox One X. It's not clear here whether Microsoft is talking about CPU performance, GPU performance, or both – but given that even AMD's fastest discrete GPUs today don't exceed 10 TFLOPS, it is likely a reference to the CPU side of matters and AMD's much faster Zen 2 CPU cores (and going by comments made to GameSpot, this seems to be exactly the case).

As well, the company is reiterating the technical features for the console: hardware raytracing, variable rate shading, Xbox One backwards compatibility, and a "next-generation" SSD. All of which will be used to offer games at 4K@60fps or better, with Microsoft indicating that 120fps will also be an option for developers (no doubt driven by the high refresh rates allowed by HDMI 2.1).

Related: Sony's Next PlayStation Will Include an AMD Zen 2 CPU and Navi GPU
Microsoft, Sony Partner on Streaming Games, Chips and AI
Microsoft Announces New Xbox Console and xCloud Streaming Game Service
PlayStation 5 Includes AMD Hardware-Based Ray Tracing, Supports 100 GB Blu-ray Discs


Original Submission

posted by Fnord666 on Friday December 13 2019, @11:34AM   Printer-friendly
from the free-charging-here! dept.

Submitted via IRC for TheMightyBuzzard

If you connect your devices to anything public, be it wireless or wired Internet, or USB power charging stations, it is best to assume that these are not safe. While you can protect your data in several ways, e.g. by using a VPN when you need to access the Internet while connected to a public or untrusted network, it is sometimes the case that simple things are overlooked. In November 2019, Los Angeles' District Attorney's Office published an advisory to travelers about the potential dangers of public USB ports. These ports could be used for an attack that has been called juice-jacking. Juice Jacking basically allows attackers to steal data or infect devices that unsuspecting people plug into specifically prepared USB power stations. The Distrcit[sic] Attorney's Office recommended that travelers use AC power outlets directly, use portable chargers, or charge devices in cars instead of using public USB chargers. While that is sound advice, it may not be possible sometimes to use these alternatives. That's where the Original USB Condom comes into play.

Source: https://www.ghacks.net/2019/12/09/usb-condoms-are-a-thing-now/

Is "juice jacking" really a thing though? Have any of you soylentils out there actually seen a rogue USB plug in the wild?


Original Submission

posted by Fnord666 on Friday December 13 2019, @09:47AM   Printer-friendly
from the both-macro-and-micro dept.

More than one hundred and fifty years have passed since the publication of James Clerk Maxwell's "A Dynamical Theory of the Electromagnetic Field" (1865). What would our lives be without this publication? It is difficult to imagine, as this treatise revolutionized our fundamental understanding of electric fields, magnetic fields, and light. The twenty original equations (nowadays elegantly reduced into four), their boundary conditions at interfaces, and the bulk electronic response functions (dielectric permittivity and magnetic permeability ) are at the root of our ability to manipulate electromagnetic fields and light.

Therefore, wondering what our life would be without Maxwell's equations means to try to envision our life without most of current science, communications and technology.

On large (macro) scales, bulk response functions and the classical boundary conditions are sufficient for describing the electromagnetic response of materials, but as we consider phenomena on smaller scales, nonclassical effects become important. A conventional treatment of classical electromagnetism fails to account for the mere existence of effects such as nonlocality [1], spill-out [2], and surface-enabled Landau damping. Why does this powerful framework break down towards nanoscales [3]? The problem is that electronic length scales are at the heart of nonclassical phenomena, and they are not part of the classical model. Electronic length scales can be thought of as the Bohr radius or the lattice spacing in solids: small scales that are relevant for the quantum effects at hand.

Today, the path to understand and model nanoscale electromagnetic phenomena is finally open. In the breakthrough Nature paper "A General Theoretical and Experimental Framework for Nanoscale Electromagnetism," Yang et al. present a model that extends the validity of the macroscopic electromagnetism into the nano regime, bridging the scale gap. On the theoretical side, their framework generalizes the boundary conditions by incorporating the electronic length scales in the form of so-called Feibelman d-parameters.

The d-parameters play a role that is analogous to that of the permittivity ε, but for interfaces. In terms of numerical modelling, all one needs to do is to pair each two-material interface with associated Feibelman d-parameters and solve the Maxwell's equations with the new boundary conditions.

Journal Reference:

Yi Yang, Di Zhu, Wei Yan, Akshay Agarwal, Mengjie Zheng, John D. Joannopoulos, Philippe Lalanne, Thomas Christensen, Karl K. Berggren, Marin Soljačić. A general theoretical and experimental framework for nanoscale electromagnetism. Nature, 2019; 576 (7786): 248 DOI: 10.1038/s41586-019-1803-1


Original Submission

posted by Fnord666 on Friday December 13 2019, @08:01AM   Printer-friendly
from the gut-wrenching dept.

New research by scientists at Harvard Medical School has found that nerves in the guts of mice do not merely sense the presence of Salmonella but actively protect against infection by this dangerous bacterium by deploying two lines of defense.

The study, which will be published Dec. 5 in Cell, casts in a new light the classic view of the nervous system as a mere watchdog that spots danger and alerts the body to its presence. The results show that by directly interfering with Salmonella's ability to infect the intestines, the nervous system is both a detector of danger and a defender against it.

"Our results show the nervous system is not just a simple sensor-and-alert system," said neuro-immunologist Isaac Chiu, the study's lead investigator and assistant professor of immunology in the Blavatnik Institute at Harvard Medical School. "We have found that nerve cells in the gut go above and beyond. They regulate gut immunity, maintain gut homeostasis and provide active protection against infection."

Specifically, the experiments reveal that pain-sensing neurons embedded in the small intestine and beneath cells called Peyer's patches are activated by the presence of Salmonella, a foodborne bacterium responsible for a quarter of all bacterial diarrheal disease worldwide.

Once activated, the nerves use two defensive tactics to prevent the bug from infecting the intestine and spreading throughout the rest of the body. First, they regulate the cellular gates that allow microorganisms and various substances to go in and out of the small intestine. Second, they boost the number of protective gut microbes called SFB (segmented filamentous bacteria), which are part of the microbiome in the small intestine.

[...] The new findings add to a growing body of knowledge showing that the nervous system has a repertoire far broader than signaling to and from the brain.

"Our findings illustrate an important cross talk between the nervous system and the immune system," said study first author Nicole Lai, research fellow in immunology in the Chiu lab. "It is clearly a bidirectional highway with both systems sending messages and influencing each other to regulate protective responses during infection."

Indeed, the gut contains so many nerves that it has often been called the second brain. As an alert system designed to warn the body of looming threats, the nervous system acts ultrafast. Thus, the new findings, the researchers said, suggest that evolution has taken advantage of this feature for added protection.

"If you think about it, the nervous system's involvement in immunity is an evolutionarily smart way to protect the gut from infection by repurposing an existing feature," Chiu said.

Journal Reference:

Nicole Y. Lai, Melissa A. Musser, Felipe A. Pinho-Ribeiro, Pankaj Baral, Amanda Jacobson, Pingchuan Ma, David E. Potts, Zuojia Chen, Donggi Paik, Salima Soualhi, Yiqing Yan, Aditya Misra, Kaitlin Goldstein, Valentina N. Lagomarsino, Anja Nordstrom, Kisha N. Sivanathan, Antonia Wallrapp, Vijay K. Kuchroo, Roni Nowarski, Michael N. Starnbach, Hailian Shi, Neeraj K. Surana, Dingding An, Chuan Wu, Jun R. Huh, Meenakshi Rao, Isaac M. Chiu. Gut-Innervating Nociceptor Neurons Regulate Peyer’s Patch Microfold Cells and SFB Levels to Mediate Salmonella Host Defense. Cell, 2019; DOI: 10.1016/j.cell.2019.11.014


Original Submission

posted by Fnord666 on Friday December 13 2019, @06:10AM   Printer-friendly
from the easier-than-physically-stealing-it dept.

Submitted via IRC for chromas

Junk mail helps woman discover her home had been stolen

Rohina Husseini had no idea someone could steal a house, but the first small clue that the home she owned for nearly a decade was no longer hers was a piece of junk mail that most of us ignore.

The Springfield mother said she initially tossed the mortgage refinancing offers that began arriving over the summer in the trash, but one detail bugged her: The letters were addressed to another woman. Curious, Husseini said she finally opened one.

"You bought a new house, congratulations," read the letter addressed to Masooda Persia Hashimi.

"I was like, 'Wow, this doesn't seem right,' " Husseini said. "I don't know this person at all. She never lived in my house even before (I moved in)."

In the frantic hours that followed, Husseini discovered the total stranger was now the legal owner of the brick Colonial worth about $525,000 that forms the center of her life with her husband and daughter.

Husseini, who owns a home health-care business, was the victim of a lesser-known crime alternately called house stealing or deed theft that has seen an uptick in some areas in recent years. Scammers gain control of a deed to a home and then attempt to resell the property or to open a line of credit on it.

The results can be disastrous. Unsuspecting homeowners can be foreclosed upon or even find strangers living in an unoccupied property or vacation home that has been sold out from under them.


Original Submission

posted by Fnord666 on Friday December 13 2019, @04:21AM   Printer-friendly
from the a-major-in-what-branch? dept.

How would you feel about a robot performing major surgery on you?

2019 has seen a boom in the use of cutting edge robotic technology and there is more to come.

Evidence suggests robotic surgery can be less invasive and improve recovery time for patients.

That could be good news with ever growing demand on health services.

At the Golden Jubilee Hospital in Clydebank, I watch an operation taking place with three robotic arms operating on a patient where a surgeon's hands would normally be.

The robotic arms are seeing, feeling and manipulating with incredible precision.

In this case, they are removing the patient's thymus gland from between the lungs.

The surgical robot takes this operation a step beyond traditional keyhole surgery.


Original Submission

posted by Fnord666 on Friday December 13 2019, @02:32AM   Printer-friendly
from the you-want-cream-with-that? dept.

What if engineers could design a better jet with mathematical equations that drastically reduce the need for experimental testing? Or what if weather prediction models could predict details in the movement of heat from the ocean into a hurricane? These things are impossible now, but could be possible in the future with a more complete mathematical understanding of the laws of turbulence.

University of Maryland mathematicians Jacob Bedrossian, Samuel Punshon-Smith and Alex Blumenthal have developed the first rigorous mathematical proof explaining a fundamental law of turbulence. The proof of Batchelor's law will be presented at a meeting of the Society for Industrial and Applied Mathematics on December 12, 2019.

[...] Since its introduction in 1959, physicists have debated the validity and scope of Batchelor's law, which helps explain how chemical concentrations and temperature variations distribute themselves in a fluid. For example, stirring cream into coffee creates a large swirl with small swirls branching off of it and even smaller ones branching off of those. As the cream mixes, the swirls grow smaller and the level of detail changes at each scale. Batchelor's law predicts the detail of those swirls at different scales.

The law plays a role in such things as chemicals mixing in a solution, river water blending with saltwater as it flows into the ocean and warm Gulfstream water combining with cooler water as it flows north. Over the years, many important contributions have been made to help understand this law, including work at UMD by Distinguished University Professors Thomas Antonsen and Edward Ott. However, a complete mathematical proof of Batchelor's law has remained elusive.

"Before the work of Professor Bedrossian and his co-authors, Batchelor's law was a conjecture," said Vladimir Sverak, a professor of mathematics at the University of Minnesota who was not involved in the work. "The conjecture was supported by some data from experiments, and one could speculate as to why such a law should hold. A mathematical proof of the law can be considered as an ideal consistency check. It also gives us a better understanding of what is really going on in the fluid, and this may lead to further progress."

"We weren't sure if this could be done," said Bedrossian, who also has a joint appointment in UMD's Center for Scientific Computation and Mathematical Modeling. "The universal laws of turbulence were thought to be too complex to address mathematically. But we were able to crack the problem by combining expertise from multiple fields."

Journal References:

  1. Jacob Bedrossian, Alex Blumenthal, Samuel Punshon-Smith. Almost-sure exponential mixing of passive scalars by the stochastic Navier-Stokes equations. submitted to arXiv, 2019 [link]
  2. Jacob Bedrossian, Alex Blumenthal, Samuel Punshon-Smith. Almost-sure enhanced dissipation and uniform-in-diffusivity exponential mixing for advection-diffusion by stochastic Navier-Stokes. submitted to arXiv, 2019 [link]

Original Submission

posted by janrinok on Friday December 13 2019, @12:44AM   Printer-friendly
from the the-more-you-tighten-your-grip... dept.

Submitted via IRC for Anonymous_Coward

Hackers Can Mess With Voltages to Steal Intel Chips' Secrets

When thieves want to steal treasures surrounded by sensors and alarms, they sometimes resort to cutting the power, disrupting the flow of electricity to those expensive security systems. It turns out that hackers can pull off a similar trick: breaking the security mechanisms of Intel chips by messing with their power supply, and exposing their most sensitive secrets.

Two teams of researchers—one at the University of Birmingham in the UK, TU Graz in Vienna, KU Leuven in Belgium and another at the Technische Universität Darmstadt in Germany and the University of California—have found a new technique that can allow hackers to fiddle with the voltage of Intel chips to cause them to leak information stored using Intel's Secure Guard Extensions feature. Those "secure enclaves" in a device's memory are designed to be impregnable. Intel, which asked the teams to keep their findings under wraps for the last six months, confirmed the findings and pushed out an update to its chip firmware to prevent the attack today.

The technique, which one of the two teams calls Plundervolt, involves planting malicious software on a target computer that temporarily reduces the voltage of the electricity flowing to an Intel chip. That drop in voltage, known as "undervolting," typically allows legitimate users to save power when they don't need maximum performance. (By that same token, you can use the voltage-variance feature to "overclock" a processor for more intensive tasks.) But by momentarily undervolting a processor by 25 or 30 percent, and precisely timing that voltage change, an attacker can cause the chip to make errors in the midst of computations that use secret data. And those errors can reveal information as sensitive as a cryptographic key or biometric data stored in the SGX enclave.

"Writing to memory takes power," says Flavio Garcia, a computer scientist at the University of Birmingham who, along with his colleagues, will present the Plundervolt research at IEEE Security and Privacy next year. "So for an instant, you reduce the CPU voltage to induce a computation fault."

Once the researchers found that they could use voltage changes to induce those faults—a so-called fault injection or "bit flip" that turns a one to a zero in the SGX enclave or vice versa—they showed that they could also exploit them. "If you can flip bits when, for instance, you're doing cryptographic computations—and that's where this gets interesting—you can recover the secret key," Garcia says. In many cases, the researchers explain, changing a single bit of a cryptographic key can make it vastly weaker, so that an attacker can both decipher the data it encrypts and derive the key itself. You can see the impact on an AES encryption key here:

The researchers also showed that they could use those bit flips to make the processor write to an unprotected portion of memory rather than to the secure SGX enclave:

Also reported at: Intel CPU 'Plundervolt' Flaw Spills Secrets Through Voltage Manipulation


Original Submission

posted by janrinok on Thursday December 12 2019, @10:59PM   Printer-friendly
from the I'm-not-small,-I'm-quantum dept.

Submitted via IRC for Anonymous_Coward

In surprise breakthrough, scientists create quantum states in everyday electronics

After decades of miniaturization, the electronic components we've relied on for computers and modern technologies are now starting to reach fundamental limits. Faced with this challenge, engineers and scientists around the world are turning toward a radically new paradigm: quantum information technologies.

Quantum technology, which harnesses the strange rules that govern particles at the atomic level, is normally thought of as much too delicate to coexist with the electronics we use every day in phones, laptops and cars. However, scientists with the University of Chicago's Pritzker School of Molecular Engineering announced a significant breakthrough: Quantum states can be integrated and controlled in commonly used electronic devices made from silicon carbide.

"The ability to create and control high-performance quantum bits in commercial electronics was a surprise," said lead investigator David Awschalom, the Liew Family Professor in Molecular Engineering at UChicago and a pioneer in quantum technology. "These discoveries have changed the way we think about developing quantum technologies—perhaps we can find a way to use today's electronics to build quantum devices."

In two papers published in Science and Science Advances, Awschalom's group demonstrated they could electrically control quantum states embedded in silicon carbide. The breakthrough could offer a means to more easily design and build quantum electronics—in contrast to using exotic materials scientists usually need to use for quantum experiments, such as superconducting metals, levitated atoms or diamonds.

These quantum states in silicon carbide have the added benefit of emitting single particles of light with a wavelength near the telecommunications band. "This makes them well suited to long-distance transmission through the same fiber-optic network that already transports 90 percent of all international data worldwide," said Awschalom, senior scientist at Argonne National Laboratory and director of the Chicago Quantum Exchange.

Moreover, these light particles can gain exciting new properties when combined with existing electronics. For example, in the Science Advances paper, the team was able to create what Awschalom called a "quantum FM radio;" in the same way music is transmitted to your car radio, quantum information can be sent over extremely long distances.

"All the theory suggests that in order to achieve good quantum control in a material, it should be pure and free of fluctuating fields," said graduate student Kevin Miao, first author on the paper. "Our results suggest that with proper design, a device can not only mitigate those impurities, but also create additional forms of control that previously were not possible."

Electrical and optical control of single spins integrated in scalable semiconductor devices [$], Science (DOI: 10.1126/science.aax9406)

Electrically driven optical interferometry with spins in silicon carbide [open], Science Advances (DOI: 10.1126/sciadv.aay0527)


Original Submission