Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

What is your favorite keyboard trait?

  • QWERTY
  • AZERTY
  • Silent (sounds)
  • Clicky sounds
  • Thocky sounds
  • The pretty colored lights
  • I use Braille you insensitive clod
  • Other (please specify in comments)

[ Results | Polls ]
Comments:63 | Votes:121

posted by hubie on Friday March 24 2023, @09:23PM   Printer-friendly

A drone with 5 degrees of freedom can safely detect buried objects from the air:

Metal detecting can be a fun hobby, or it can be a task to be completed in deadly earnest—if the buried treasure you're searching for includes land mines and explosive remnants of war. This is an enormous, dangerous problem: Something like 12,000 square kilometers worldwide are essentially useless and uninhabitable because of the threat of buried explosives, and thousands and thousands of people are injured or killed every year.

[...] Because the majority of mines are triggered by pressure or direct proximity, it may seem that a drone would be the ideal way to detect them nonexplosively. However, unless you're only detecting over a perfectly flat surface (and perhaps not even then) your detector won't be positioned ideally most of the time, and you might miss something, which is not a viable option for mine detection.

But now a novel combination of a metal detector and a drone with 5 degrees of freedom is under development at the Autonomous Systems Lab at ETH Zurich. It may provide a viable solution to remote land-mine detection, by using careful sensing and localization along with some twisting motors to keep the detector reliably close to the ground.

[...] The drone used in this research is made by a company called Voliro, and it's a tricopter that uses rotating thruster nacelles that move independently of the body of the drone. It may not shock you to learn that Voliro (which has, in the past, made some really weird flying robots) is a startup with its roots in the Autonomous Systems Lab at ETH Zurich, the same place where the mine-detecting drone research is taking place.

[...] Testing with metallic (nonexplosive) targets showed that this system does very well, even in areas with obstacles, overhead occlusion, and significant slope. Whether it's ultimately field-useful or not will require some further investigation, but because the platform itself is commercial, off-the-shelf hardware, there's a bit more room for optimism than there otherwise might be.

Short video of the drone in action

posted by janrinok on Friday March 24 2023, @06:33PM   Printer-friendly

http://www.righto.com/2023/03/8086-multiplication-microcode.html

While programmers today take multiplication for granted, most microprocessors in the 1970s could only add and subtract — multiplication required a slow and tedious loop implemented in assembly code. One of the nice features of the Intel 8086 processor (1978) was that it provided machine instructions for multiplication,2 able to multiply 8-bit or 16-bit numbers with a single instruction. Internally, the 8086 still performed a loop, but the loop was implemented in microcode: faster and transparent to the programmer. Even so, multiplication was a slow operation, about 24 to 30 times slower than addition.

In this blog post, I explain the multiplication process inside the 8086, analyze the microcode that it used, and discuss the hardware circuitry that helped it out.3 My analysis is based on reverse-engineering the 8086 from die photos. The die photo below shows the chip under a microscope. I've labeled the key functional blocks; the ones that are important to this post are darker. At the left, the ALU (Arithmetic/Logic Unit) performs the arithmetic operations at the heart of multiplication: addition and shifts. Multiplication also uses a few other hardware features: the X register, the F1 flag, and a loop counter.


Original Submission

posted by janrinok on Friday March 24 2023, @03:47PM   Printer-friendly
from the bank-under-the-mattress dept.

The situation for the Latitude hack has become worse with the owners forced to take the site offline.

The non-bank lender confirmed that Medicare numbers and "copies of passports or passport numbers" were included in the theft of personal information affecting approximately 333,000 customers and applicants.

[...] Latitude said of the stolen information, approximately 96 per cent was "copies of drivers' licences or driver licence numbers", "less than 4 per cent was copies of passports or passport numbers" and "less than 1 per cent was Medicare numbers".

"Because the attack remains active, we have taken our platforms offline and are unable to service our customers and merchant partners," the statement said.

[...] But frustrated customers have hit out at Latitude's handling of the hacking describing it as "pathetic" and "disgusting".

"How long will it take to find out if I am affected? If my details have been stolen I'd like to know now. Identity theft and/or financial ruin due to your lack of security and saving items such as my drivers licence is not okay," one woman wrote on social media.

"We need more information asap," one woman pleaded. "Do we need to change our licences, change our bank accounts? As this has been happening lots what have you done with your cyber security? As a ex Security officer this is a major huge breach and should not happen. Someone dropped the ball big time."

Previously it had only been confirmed that drivers' licences were taken.


Original Submission

posted by janrinok on Friday March 24 2023, @01:01PM   Printer-friendly

Fourier Transformations Reveal How AI Learns Complex Physics:

One of the oldest tools in computational physics — a 200-year-old mathematical technique known as Fourier analysis — can reveal crucial information about how a form of artificial intelligence called a deep neural network learns to perform tasks involving complex physics like climate and turbulence modeling, according to a new study.

In the paper, Hassanzadeh, Adam Subel and Ashesh Chattopadhyay, both former students, and Yifei Guan, a postdoctoral research associate, detailed their use of Fourier analysis to study a deep learning neural network that was trained to recognize complex flows of air in the atmosphere or water in the ocean and to predict how those flows would change over time. Their analysis revealed "not only what the neural network had learned, it also enabled us to directly connect what the network had learned to the physics of the complex system it was modeling," Hassanzadeh said.

"Deep neural networks are infamously hard to understand and are often considered 'black boxes,'" he said. "That is one of the major concerns with using deep neural networks in scientific applications. The other is generalizability: These networks cannot work for a system that is different from the one for which they were trained."

Hassanzadeh's team first performed the Fourier transformation on the equation of its fully trained deep-learning model. Each of the model's approximately 1 million parameters act like multipliers, applying more or less weight to specific operations in the equation during model calculations. In an untrained model, parameters have random values. These are adjusted and honed during training as the algorithm gradually learns to arrive at predictions that are closer and closer to the known outcomes in training cases. Structurally, the model parameters are grouped in some 40,000 five-by-five matrices, or kernels.

"When we took the Fourier transform of the equation, that told us we should look at the Fourier transform of these matrices," Hassanzadeh said. "We didn't know that. Nobody has done this part ever before, looked at the Fourier transforms of these matrices and tried to connect them to the physics.

"And when we did that, it popped out that what the neural network is learning a combination of low-pass filters, high-pass filters and Gabor filters," he said.

Subel said the findings have important implications for scientific deep learning, and even suggest that some things scientists have learned from studying machine learning in other contexts, like classification of static images, may not apply to scientific machine learning.

Journal Reference:
Adam Subel, Yifei Guan, Ashesh Chattopadhyay, Pedram Hassanzadeh, Explaining the physics of transfer learning in data-driven turbulence modeling, PNAS Nexus, Volume 2, Issue 3, March 2023, pgad015, https://doi.org/10.1093/pnasnexus/pgad015


Original Submission

posted by janrinok on Friday March 24 2023, @10:17AM   Printer-friendly
from the wrinkle-in-time dept.

Reflections in time instead of space:

Walk through a maze of mirrors, you'll soon come face to face with yourself. Your nose meets your nose, your fingertips touch at their phantom twins, stopped abruptly by a boundary of glass.

Most of the time, a reflection needs no explanation. The collision of light with the mirror's surface is almost intuitive, its rays set on a new path through space with the same ease as a ball bouncing off a wall.

For over sixty years, however, physicists have considered a subtly different kind of reflection. One that occurs not through the three dimensions of space, but in time.

Now researchers from the City University of New York's Advanced Science Research Center (CUNY ASRC) have turned the theory of 'time reflections' into practice, providing the first experimental evidence of its manipulation across the electromagnetic spectrum.

[...] Put aside thoughts of TARDIS-like technologies rewriting history. This kind of time reflection is even weirder. And, it seems, actually possible after all.

By the 1970s, it was becoming clear that there was an analog for spatial reflection in the time component of a quantum wave of light. Change the medium a wave is traveling through quickly enough, in just the right way, and the temporal component of the wave will change with it.

The effect of this reflection in time isn't going to rip a hole in reality. But It will shift the frequency of the wave, in ways technology could exploit across varied fields like imaging, analogue computing, and optical filtering.

Strangely, the 'echo' of altered frequency is also a reversal of the signal. If it was an echo of your voice counting one to ten, you'd hear each number spoken backwards, from ten back to one, in a chipmunk squeak.

[...] The team shone a mix of frequencies through a purposefully designed metal strip roughly 6 meters in length, loaded with switches and capacitors. Triggered at the same moment, the capacitors unloaded their charge, swiftly altering the impedance of the metamaterial as the signal passed through.

This shock change created an echo in the broad range of light waves, demonstrating a reflection in their temporal properties.

[...] "The exotic electromagnetic properties of metamaterials have so far been engineered by combining in smart ways many spatial interfaces," says physicist Shixiong Yin, one of the study's lead authors.

"Our experiment shows that it is possible to add time interfaces into the mix, extending the degrees of freedom to manipulate waves."

Journal Reference:
Moussa, H., Xu, G., Yin, S. et al. Observation of temporal reflection and broadband frequency translation at photonic time interfaces. Nat. Phys. (2023). https://doi.org/10.1038/s41567-023-01975-y


Original Submission

posted by janrinok on Friday March 24 2023, @07:35AM   Printer-friendly

Russian coders blocked from contributing to FOSS tools:

The Reg has seen two recent incidents of Russian developers being blocked from public development of FOSS code. One was a refusal on the Linux kernel mailing list, the other a more general block on Github. In the last week, these events have both caused active, and sometimes heated, discussions in FOSS developer communities.

The GitHub account of developer Alexander Amelkin has been blocked, and his repositories marked as "archived" – including ipmitool, whose README describes it as "a utility for managing and configuring devices that support the Intelligent Platform Management Interface." Unable to comment on Github itself, Amelkin described what happened on the project's older Soureforge page:

Sorry to say, but on March 1st without any prior notice or any explanation whatsoever, GitHub has suspended my personal account and made orphan all the projects that I owned/maintained.

That includes ipmitool and frugen.

This mailing list and the old sourceforge project page are the only means of communication with you that I have left. I am currently searching for a way to unblock my GitHub or (less preferably) migrate ipmitool once again to another less hostile service.

Amelkin works for Russian chipbuilder Yadro, which we described as working on RISC-V chips back in 2021. Microsoft is just obeying US law in this: according to the War and Sanctions database of the Ukrainian National Agency on Corruption Prevention, the NACP, Yadro is a sanctioned company.

However, on LinkedIn, Amelkin disputes his employer's involvement:

You may rest assured that this "sanctioned corporation" takes no part in this awful war, and even if making civilian server products can be viewed as somehow taking part, that part is definitely far less than what, say, BMW or Bosch took in WW2, yet nobody seems to have cancelled them or at least remembered what they've done, let alone their individual employees. All this is stupid, xenophobic and racist. Especially you labelling me as a terrorist on the basis of my ethnicity.

Over on Hacker News, commentators seem to be generally in favor of the move, although the discussion on LWN is more measured, pointing out both that there is little threat from server-management tools like this, but that Microsoft probably has no choice.

Amelkin is not alone. Over on the Linux Kernel Mailing List, a contribution from Sergey Semin has been refused with the terse notice:

We don't feel comfortable accepting patches from or relating to hardware produced by your organization.

Please withhold networking contributions until further notice.

Semin is a developer at chipmaker Baikal Electronics, a company whose website has been suspended for a year now, as we noted a year ago in a story that also mentions Yadro. We were reporting on Baikal's efforts to develop its own CPUs nearly a decade ago, mere months after the Russian annexation of Crimea. And once again, there is spirited debate over the move on the Orange Site.

Last summer, the Reg FOSS desk speculated whether renewed Russian investment in Linux as a result of Western sanctions might result in improvements and patches flowing back upstream. It looks like the answer here is an increasingly firm no, but not because Russian developers aren't offering them. They are — but their efforts are being rebuffed.

[...] This seems backward to us: the aim of sanctions is to impose additiuonal costs on the bad activities of hostile nations, or to cause them to reconsider their bad behavior. The aim is to make these countries better behaved and more cooperative with others. Code sharing is good behavior: it takes effort to share your code, and it benefits everyone with whom it is shared. Refusing code contributions because they are from aggressive actors does not hurt or hinder any Russian organization. It doesn't matter what uses the companies offering it have for the code they are sharing. It's irrelevant if the uses are military or peaceful civilian ones.


Original Submission

posted by hubie on Friday March 24 2023, @04:51AM   Printer-friendly

Some of the two-legged dinosaurs called theropods grew to enormous size, but new research shows that they did not all attain their final size the same way:

When the paleontologist Michael D'Emic cut into the bones of Majungasaurus, a relative of Tyrannosaurus rex that roamed Madagascar 70 million years ago, he suspected that surprises might be hiding in them. But what he found defied all expectations.

Majungasaurus adults measured up to 7 meters from snout to tail and could weigh 1,000 kilograms. Paleontologists had thought that big dinosaurs like these massive carnivores achieved their stature through rapid growth spurts. But the fossil bones revealed a different story. "Unlike carnivorous dinosaurs that had been studied up until then," D'Emic said, the Majungasaurus grew "really, really slowly."

Puzzled, he sliced up a close relative of the dinosaur — a Ceratosaurus from North America, which was roughly the same length and weight — to see if it grew slowly too. This time, "we got the opposite result," he said. "It grew just about faster than any carnivorous dinosaur I've ever seen."

What followed for D'Emic was a decade-long whirlwind of peering at bones for clues to how dinosaurs grew. His analysis of 42 different dinosaur species, recently published in Science, demonstrates that the "get big fast" mode of growth was less predominant than researchers have assumed.

[...] Whether an animal grows quicker and faster or slower and longer might seem like a nitpicky distinction. But an animal's growth trajectory provides insights into its life and the world it inhabited. Fast-growing animals can overpower potential predators and outcompete other species, but they need plenty of food and other resources. Growing slowly is riskier, but it allows an animal to survive on less during hard times. The bones of Majungasaurus, for example, confirm that, as the top predator in its ancient ecosystem, it had the luxury of developing at a leisurely pace.

Understanding growth strategies also helps explain why some dinosaurs got enormous while others stayed small. Body size can affect everything from how long an animal lives to how many offspring it has, explained Santiago Herrera Álvarez, an evolutionary biologist and doctoral student at the University of Chicago. Yet, "surprisingly, we don't have a lot of information [about] the key developmental or genetic mechanisms underlying body size variation across animals," he said. Studies like D'Emic's start to open that black box.

[...] Past studies have often suggested that a fast peak growth rate is the key to size in dinosaurs, birds and mammals. But the new analysis found that theropods were instead just as likely to control the duration of their growth — an alternative strategy previously identified in only a few groups, including crocodiles and some lizards.

What D'Emic and his colleagues found in theropods might eventually turn out to be more the rule than the exception. In their paper, they noted that previous studies of growth strategies have often been limited comparisons of a few species rather than comprehensive studies of lineages.

"My hunch would be that once other groups of animals are studied, we're going to find the same thing," he said. "We're going to find that evolution just takes the path of least resistance" and uses whatever strategy is easiest.

Journal Reference:
Michael D. D'Emic, Patrick M. O'Connor, Riley S. Sombathy, et al., Developmental strategies underlying gigantism and miniaturization in non-avialan theropod dinosaurs, Science, 379, 2023. (DOI: https://doi.org/10.1126/science.adc8714)


Original Submission

posted by hubie on Friday March 24 2023, @02:08AM   Printer-friendly
from the mouth-full-of-IoT dept.

Silicon Labs is hoping more device makers will follow suit and use their teeny xG27 SoC to make medical and wearable devices:

Miniaturizing tech is a perpetual challenge for wearable makers. The smaller the device, the better it is for wearability. The thing is, that usually comes at the expense of battery life. However, Silicon Labs is hoping its latest xG27 chipset is small and energy-efficient enough to spark some big ideas in the medical tech space — like a saliva reader that's so tiny it can be mounted onto a tooth.

According to Silicon Labs, the xG27 family of SoCs consists of the BG27 and the MG27. Both are built around the ARM Cortex M33 processor, but the BG27 focuses on Bluetooth, while the MG27 supports Zigbee and other protocols. As for how small these chips are, the xG27 SoCs range from 2mm-squared to 5mm-squared — roughly the width of a No. 2 pencil's lead tip to the width of the pencil itself. It's not the world's smallest Bluetooth chip, but Silicon Labs spokesperson Sam Ponedal tells The Verge that's only by "fractions of a millimeter."

This is neat from a technical perspective, but what's cooler is the BG27 is currently being used to develop an actual product — the aforementioned tooth-mounted wearable sensor. Lura Health, a medical device maker, says it's using the chip for its "salivary diagnostic sensor." The sensor is small enough to be glued to a molar (or placed inside a "smart retainer") with the intent of continually monitoring a patient's saliva. That, in turn, would allow dentists and clinicians to potentially test for more than 1,000 health conditions.

[...] As for other use cases, Silicon Labs says its chips are good candidates for medical patches, continuous glucose monitors, and wearable EKGs. That's because they can operate on as low as 0.8 volts and can switch to a "shelf mode" that reduces energy use during transportation and while stored on shelves. These features aren't quite as appealing in consumer wearables, but it opens the door for greater wearable use in hospitals and clinical settings.


Original Submission

posted by hubie on Thursday March 23 2023, @11:23PM   Printer-friendly
from the familiar-story dept.

Use of Meta tracking tools found to breach EU rules on data transfers:

Austria's data protection authority has found that use of Meta's tracking technologies violated EU data protection law as personal data was transferred to the US where the information was at risk from government surveillance.

The finding flows from a swathe of complaints filed by European privacy rights group noyb, back in August 2020, which also targeted websites' use of Google Analytics over the same data export issue. A number of EU DPAs have since found use of Google Analytics to be unlawful — and some (such as France's CNIL) have issued warnings against use of the analytics tool without additional safeguards. But this is the first finding that Facebook tracking tech breached the EU's General Data Protection Regulation (GDPR).

All the decisions follow a July 2020 ruling by the European Union's top court that struck down the high level EU-US Privacy Shield data transfer agreement after judges once again identified a fatal clash between US surveillance laws and EU privacy rights. (A similar finding, back in 2015, invalidated Privacy Shield's predecessor: Safe Harbor.)

noyb ['none of your business' * see below. --Ed] trumpets the latest data transfer breach finding by an EU DPA as "groundbreaking" — arguing that the Austrian authority's decision should send a signal to other sites that it's not advisable to use Meta trackers (the complaint concerns Facebook Login and the Meta pixel).

[...] "Facebook has pretended that its commercial customers can continue to use its technology, despite two Court of Justice judgments saying the opposite. Now the first regulator told a customer that the use of Facebook tracking technology is illegal," said Max Schrems, chair of noyb.eu, in a statement.

[...] noyb argues that the only long-term fix for this issue is either reform of U.S. surveillance law to provide "baseline protections for foreigners to support their tech industry". Or data localization — meaning U.S. providers would be forced to host foreign data outside of the country. And we are seeing some moves in that direction (such as from TikTok, which faces even greater scrutiny than Facebook over matters connected to national security).

It's not clear if data localization is much of a fix for Meta's (or indeed TikTok's) problems, though — given how data-mining users is central to their ad-targeting business model. ("It is well known that due to its US–based system, Meta is categorically unable to ensure that the data of European citizens is not intercepted by US Intelligence agencies," noyb suggests.)

In the meanwhile, a final decision on whether to suspend Meta's EU-US data transfers remains pending from its lead EU DPA, the Irish Data Protection Commission.

So it really is down to the wire on which will come first: A new EU-US data transfers sticking plaster — which would reset the legal challenges and buy Meta a new round of operational breathing space in Europe — or a final DPA order to stop transferring EU users' data over the pond. Although, in the latter case, Meta would certainly appeal a suspension order — so the most likely outcome is that Meta will get to kick the can down the road yet again and European privacy advocates will have to gird themselves for a fresh round of legal challenges, hoping the CJEU will be even faster on pulling the trigger this time.

EU DPAs have shown extreme reluctance to enforce the law around data transfers, dragged their feet when it came to acting on the Court of Justice's July 2020 decision striking down Privacy Shield, for example. So the same scenario could well repeat next time around, creating a cycle of law-breaking that's almost never enforced — and a parody where EU users' fundamental rights should be.

[* - noyb.eu. "noyb uses best practices from consumer rights groups, privacy activists, hackers, and legal tech initiatives and merges them into a stable European enforcement platform.".--Ed]


Original Submission

posted by hubie on Thursday March 23 2023, @08:38PM   Printer-friendly
from the added-trust-of-Microsoft dept.

Monopoly giant can't stand it when anyone else has a monopoly:

Microsoft Edge has been spotted inserting a banner into the Chrome download page on Google.com begging people to stick with the Windows giant's browser.

As noted this week by Neowin, an attempt to download and install Chrome Canary using Edge Canary – both experimental browser builds – led to the presentation in the Edge browser window of a banner graphic celebrating the merits of Edge.

"Microsoft Edge runs on the same technology as Chrome, with the added trust of Microsoft," the banner proclaims atop a button labeled "Browse securely now."

This was on a Google web page, google.com/chrome/canary/thank-you.html, and it's not clear how this ad surfaced. Edge appears to display the banner by itself when the user surfs to the Chrome download page on Google.com, which is just a little bit aggressive.

[...] An individual familiar with browser development confirmed to The Register that he could reproduce the ad, which was said to be written in HTML but wasn't placed "in" the page. He described the ad as its own browser window that, surprisingly, was viewable with Edge's "Inspect" option for viewing source code.

Our source speculated the ad was implemented in a way that pushes down the "Content area" – the space where loaded web pages get rendered – to make space for a second rendering area that holds the ad.

[...] Among those who concern themselves with the nuances of browser behavior, it's argued that blurring the boundaries between what the browser presents and what the website presents is both confusing and a potential security risk.


Original Submission

posted by janrinok on Thursday March 23 2023, @05:52PM   Printer-friendly
from the clean-living-is-getting-harder dept.

Exposure to Perfluoroalkyl Substances and Women's Fertility Outcome:

Hundreds of everyday products are made with highly toxic fluorinated chemicals called PFAS. They build up in our bodies and never break down in the environment. Very small doses of PFAS have been linked to cancer, reproductive and immune system harm, and other diseases.

For decades, chemical companies covered up evidence of PFAS' health hazards. Today nearly all Americans, including newborn babies, have PFAS in their blood, and more than 200 million people may be drinking PFAS-tainted water. What began as a "miracle of modern chemistry" is now a national crisis.

In 1946, DuPont introduced nonstick cookware coated with Teflon. Today the family of fluorinated chemicals that sprang from Teflon includes thousands of nonstick, stain-repellent and waterproof compounds called PFAS, short for per- and poly-fluoroalkyl substances.

PFAS are used in a staggering array of consumer products and commercial applications. Decades of heavy use have resulted in contamination of water, soil and the blood of people and animals in the farthest corners of the world. PFAS are incredibly persistent, never breaking down in the environment and remaining in our bodies for years.

DuPont invented the PFAS chemical patented as Teflon, but 3M became its main manufacturer. In 2001, a scandal erupted in Parkersburg, W.Va., after discovery of the Teflon chemical in the drinking water of tens of thousands of people near a DuPont plant. (The story is documented in the film "The Devil We Know.")

A class-action lawsuit uncovered evidence DuPont knew PFAS was hazardous and had contaminated tap water but didn't tell its workers, local communities or environmental officials. The lawsuit also triggered studies linking the Teflon chemical to cancer and other diseases.

The most notorious PFAS chemicals – PFOA, the Teflon chemical, and PFOS, an ingredient in 3M's Scotchgard – were phased out in the U.S. under pressure from the Environmental Protection Agency after revelations of their hidden hazards. (They are still permitted in items imported to this country.) Numerous studies link these and closely related PFAS chemicals to:

  • Testicular, kidney, liver and pancreatic cancer.
  • Reproductive problems
  • Weakened childhood immunity
  • Low birth weight
  • Endocrine disruption
  • Increased cholesterol
  • Weight gain in children and dieting adults

PFOA, PFOS and the related phased-out compounds are called "long chain" chemicals because they contain eight carbon atoms. Since these chemicals have been phased out, the EPA and the Food and Drug Administration have recklessly allowed the introduction of scores of "short chain" replacements, with six carbon atoms.

Chemical companies claim this structure makes them safer. But DuPont admits that the short-chain chemical GenX causes cancerous tumors in lab animals. A 2019 Auburn University study found that short-chains may pose even worse risks than long-chains, which supports scientists' growing agreement that the entire class of PFAS are hazardous.

[...] The number of U.S. communities confirmed to be contaminated with the highly toxic fluorinated compounds known as PFAS continues to grow at an alarming rate. As of June 2022, 2,858 locations in 50 states and two territories are known to be contaminated.

Journal Reference:
Nathan Cohen et al., Exposure to perfluoroalkyl substances and women's fertility outcomes in a Singaporean population-based preconception cohort, Sci. Total Environ., 2023. DOI: 10.1016/j.scitotenv.2023.162267


Original Submission

posted by janrinok on Thursday March 23 2023, @03:03PM   Printer-friendly

Feds Arrest Alleged BreachForums Owner Linked to FBI Hacks

Feds arrest alleged BreachForums owner linked to FBI hacks:

The FBI has arrested the person allegedly in charge of the BreachForums online hacking community, as reported earlier by Krebs on Security and Bleeping Computer. Conor Brian Fitzpatrick, also known online as "Pompompurin," was arrested at his New York home on Wednesday and charged with conspiracy to commit access device fraud, according to a pair of court filings.

In a sworn statement, the FBI agent involved in the case claims Fitzpatrick admitted to owning BreachForums at the time of his arrest and identified himself as Pompompurin. Pompompurin created BreachForums after the FBI seized RaidForums, a similar hacking site that also sold leaked information.

The hacker is implicated in a number of breaches, with many of them targeting the FBI. In 2021, Pompompurin took responsibility for a hack that sent out thousands of fake cybersecurity warnings from the FBI's email address, and is also linked to the breach of Infragard, the FBI's information-sharing program that aims to raise awareness about physical and digital threats to government organizations and independent companies.

The hacking forum was recently involved in the breach of DC Health Link

Additionally, Bleeping Computer notes that Pompompurin is connected to the 2021 Robinhood breach that exposed the information of millions of its users, as well as the leak of Twitter user handles and email addresses that occurred in November 2022.

Notorious Hacking Forum Shuts Down After Administrator Gets Arrested

Notorious hacking forum shuts down after administrator gets arrested:

Last week, the FBI arrested a man alleged to be "Pompompurin," the administrator of the infamous and popular Breach Forums. Days after the arrest, the cybercrime website's new administrator announced that they are shutting down the forum for good.

"Please consider this the final update for Breached," the new admin, known as "Baphomet," wrote in the official Telegram channel. "I will be taking down the forum, as I believe we can assume that nothing is safe anymore. I know that everyone wants the forum up, but there is no value in short term gain for what will likely be a long term loss by propping up Breached as it is."

[...] "I want to make it clear, that while this initial announcement is not positive, it's not the end. I'm going to setup another Telegram group for those who want to see what follows. You are allowed to hate me, and disagree with my decision but I promise what is to come will be better for us all," Baphomet wrote. "Ggive (sic) me 24 hours to get some rest and give thought to how we move on from here. I will be back online after that, and we will talk. I am going nowhere."

In an attached message, which was signed with Baphomet's PGP key to prove it was genuinely written by them, they wrote that they were able to confirm that the authorities have access to Pompompurin's machine.

See also: https://techcrunch.com/2023/03/15/police-shut-down-dark-web-crypto-laundering-service-linked-to-ftx-hack/


Original Submission #1Original Submission #2

posted by janrinok on Thursday March 23 2023, @12:17PM   Printer-friendly

Don't miss the planet parade taking place at the end of March:

Jupiter, Mercury, Venus, Uranus, and Mars are set to align in an arc formation on the nights of March 25 through 30, alongside the Moon.

Jupiter may sink into the sunset and get lost in sunlight after the 28th, though, so aim to see this relatively rare cosmic event by then.

If you want to spot all five planets in one night, timing, dark skies, and a clear view of the horizon are key.

[...] Shortly after the Sun dips below the horizon, look to the west. Low in the sky, where the Sun just set, Jupiter and Mercury will appear side-by-side.

Dwindling sunlight might make them hard to see with the naked eye. So, if you can't spot them at first, try binoculars. Just make sure the Sun is below the horizon so you don't potentially harm your eyes by looking at it through binoculars.

Linked story includes more info and a star map to assist your celestial gaze.


Original Submission

posted by janrinok on Thursday March 23 2023, @09:35AM   Printer-friendly
from the hog dept.

https://arstechnica.com/science/2023/03/feral-hogs-are-the-invasive-menace-youve-never-thought-about/

Think of the worst invasive species you know. Kudzu: smothering trees and houses, growing a foot a day. Burmese pythons: stripping the Everglades of small animals. Asian carp: hoovering streams clean of plankton and swimming toward the Great Lakes.

They all came from somewhere else, arrived with no natural predators, outcompeted local flora and fauna, and took over whole ecosystems. But they all have their limitations: Kudzu dies in a hard freeze, carp can't tolerate salt water, and pythons can't cover long distances very fast. (Thankfully.)

Now imagine a species with all those benefits—foreign origin, no enemies—and no roadblocks to dominance: One that is indifferent to temperature, comfortable in many landscapes, able to run a lot faster than you, and muscular enough to leave a big dent in your car. That describes any of the possibly 6 million feral hogs in the United States, the most intractable invasives that most people have never heard of.
[...]
USDA research estimates that, on their own, hog populations will expand their range by about 4 to 8 miles per year. But Mayer jokes darkly that they have relocated at "about 70 miles per hour—which is the speed of the pickups taking them down the highway."
[...]
This story originally appeared on wired.com.


Original Submission

posted by janrinok on Thursday March 23 2023, @06:52AM   Printer-friendly

Uracil found in Ryugu samples:

Researchers have analyzed samples of asteroid Ryugu collected by the Japanese Space Agency's Hayabusa2 spacecraft and found uracil—one of the informational units that make up RNA, the molecules that contain the instructions for how to build and operate living organisms. Nicotinic acid, also known as Vitamin B3 or niacin, which is an important cofactor for metabolism in living organisms, was also detected in the same samples.

This discovery by an international team, led by Associate Professor Yasuhiro Oba at Hokkaido University, adds to the evidence that important building blocks for life are created in space and could have been delivered to Earth by meteorites.

"Scientists have previously found nucleobases and vitamins in certain carbon-rich meteorites, but there was always the question of contamination by exposure to the Earth's environment," Oba explained. "Since the Hayabusa2 spacecraft collected two samples directly from asteroid Ryugu and delivered them to Earth in sealed capsules, contamination can be ruled out."

"We found uracil in the samples in small amounts, in the range of 6–32 parts per billion (ppb), while vitamin B3 was more abundant, in the range of 49–99 ppb," Oba elaborated. "Other biological molecules were found in the sample as well, including a selection of amino acids, amines and carboxylic acids, which are found in proteins and metabolism, respectively." The compounds detected are similar but not identical to those previously discovered in carbon-rich meteorites.

"The discovery of uracil in the samples from Ryugu lends strength to current theories regarding the source of nucleobases in the early Earth," Oba concludes. "The OSIRIS-REx mission by NASA will be returning samples from asteroid Bennu this year, and a comparative study of the composition of these asteroids will provide further data to build on these theories."

Journal Reference:
Oba, Y., Koga, T., Takano, Y. et al. Uracil in the carbonaceous asteroid (162173) Ryugu. Nat Commun 14, 1292 (2023). https://doi.org/10.1038/s41467-023-36904-3

Related:
Building Blocks of Life Found in Meteorite Which Crashed Landed in Gloucestershire
Asteroid Material Returned by Japan Probe is Oldest Material Identified and Contains 23 Amino Acids
All Five DNA and RNA Nucleobases Found in Meteorites


Original Submission