Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

What is your favorite keyboard trait?

  • QWERTY
  • AZERTY
  • Silent (sounds)
  • Clicky sounds
  • Thocky sounds
  • The pretty colored lights
  • I use Braille you insensitive clod
  • Other (please specify in comments)

[ Results | Polls ]
Comments:63 | Votes:119

posted by janrinok on Friday April 07 2023, @11:18PM   Printer-friendly

A new map boosts the count of fiery formations to about 85,000:

The hellscape of Venus is riddled with even more volcanoes than scientists thought.

Using radar images taken by NASA's Magellan spacecraft in the 1990s, researchers cataloged about 85,000 volcanoes strewn across the Venusian surface. That's nearly 50 times as many volcanoes as past surveys counted. Planetary scientists Rebecca Hahn and Paul Byrne of Washington University in St. Louis debuted the map in the April JGR Planets.

Such a thorough inventory of volcanism on Venus could offer clues about the planet's interior, such as hot spots of magma production, Byrne says. And with the recent discovery that Venus is volcanically active, the map could also help pinpoint places to look for new eruptions.

Almost all the volcanoes that Hahn and Byrne found are less than 5 kilometers wide. About 700 are 5 to 100 kilometers across, and about 100 are wider than 100 kilometers. The team also found many tight clusters of small volcanoes called volcanic fields.

[This map of Venus] shows the locations and sizes of all volcanoes visible in radar data from the Magellan spacecraft. The newfound volcanoes range in size from less than 5 kilometers wide to more than 100 kilometers across, though most are on the small side.

Journal Reference:
Rebecca M. Hahn, Paul K. Byrne, A Morphological and Spatial Analysis of Volcanoes on Venus [open], JGR Planets, 2023 (DOI: https://doi.org/10.1029/2023JE007753)


Original Submission

posted by janrinok on Friday April 07 2023, @08:35PM   Printer-friendly
from the I-don't-know-I-was-really-drunk-at-the-time dept.

Ars Technica is reporting on a new (published 5 April 2023) paper combining ice core, tree ring and textual analysis to "more accurately date medieval volcanic eruptions."

The primary author's inspiration to pursue this line of research included:

Sébastien Guillet, an environmental scientist at the University of Geneva in Switzerland, was rocking out to Pink Floyd's classic Dark Side of the Moon album one day when he made a prescient connection. The darkest lunar eclipses all occurred within a year or so of major volcanic eruptions. And astronomers know the exact days of those eclipses. So medieval historical accounts of lunar eclipse sightings should be able to help scientists narrow down the time frame in which major eruptions occurred during the High Medieval period spanning 1100 to 1300 CE. Guillet collaborated with several other scientists to conduct such a study, combining textual analysis with tree ring and ice core data. They described their findings in a new paper published in the journal Nature.

"Climate scientists usually identify past volcanic eruptions by measuring the acidity and amount of volcanic ash in cores drilled from polar ice, or by inferring abrupt temperature changes in tree ring records," Andrea Seim (University of Freiburg) and Eduardo Zorita (Helmholtz-Zentrum Hereon) wrote in an accompanying commentary. "However, these sources sometimes disagree, because the location, intensity, and timing of eruptions can produce varying results, as can circulation of the atmosphere. Guillet and colleagues' approach offers an independent—and perhaps even more direct—source of information about the timing of volcanic eruptions, which could resolve some of these disagreements."
[...]
Guillet's critical insight stems from the impact volcanic eruptions can have on the appearance of a lunar eclipse. If there are a lot of aerosols, the moon will appear dark during the eclipse; if aerosols are scarce, the moon will have a bright reddish appearance. So one should be able to estimate how much volcanic aerosols were in the atmosphere from medieval descriptions of the color and luminosity of the moon during lunar eclipses, and use that information to more accurately date medieval volcanic eruptions.

It's an interesting combination of science and analysis of historical writings to arrive at a better understanding of some of the forces acting on the climate in Medieval Europe.

N.B.: The Nature journal reference appears to be the full paper, not just an abstract.

References:
DOI: https://doi.org/10.1038/s41586-023-05751-z
Study Data/Code Availability: https://doi.org/10.5281/zenodo.6907654


Original Submission

posted by janrinok on Friday April 07 2023, @05:51PM   Printer-friendly

Without an information sharing and analysis center, the country's food and agriculture sector is uniquely vulnerable to hackers:

If hackers wanted to debilitate American society, they would have trouble taking down the entire power grid or financial system, but they could do serious damage to the companies that make and deliver Americans' food.

The US food and agriculture sector lacks the resources, expertise, and government support to protect itself and its products from a rapidly expanding range of cybersecurity threats, according to lawmakers, policy experts, and former government officials. These shortfalls leave gaps that foreign government operatives or cybercriminals could exploit to remotely disable farming equipment, contaminate fertilizer, cripple milk supplies, and kill chickens.

In the past few years, cyberattacks on the meat processing giant JBS Foods and the Iowa farm services firm NEW Cooperative have laid bare the industry's widespread vulnerabilities. And new technologies, including advances in artificial intelligence, are creating previously unimaginable risks, overwhelming a workforce not accustomed to dealing with digital security. Making matters worse, food and agriculture is one of only a few critical infrastructure sectors that doesn't have an information sharing and analysis center, or ISAC, helping companies fight back.

All of these shortcomings make food and agriculture companies a prime target for Russian operatives bent on vengeance for Western sanctions, Chinese spies seeking a competitive advantage for their domestic firms, and ransomware gangs looking for victims that can't afford downtime.

The federal government has recently begun addressing these dangers. Lawmakers are introducing bills and spotlighting the issue at hearings, and a presidential directive has spawned a series of reports and reviews. To the people most informed and worried about the chaos that hackers could cause, these developments are long overdue.

"Agricultural and food security is the foundation of American security," says US congressman August Pfluger, a Texas Republican who has sponsored a bill on the subject. "Without a stable food supply, society stops functioning."

Precision agriculture uses GPS sensors and satellite imagery to determine the right kind of fertilizer for every patch of soil and send instructions directly to tractors that automatically move around and spray the appropriate mixes. If hackers breached these systems, they could poison the crops of every farmer using them. The impact wouldn't be clear until months later, when the crops would begin to grow poorly or fail to grow at all.

Farmers are also vulnerable to more immediate sabotage. The same remote-access technology that enabled John Deere to remotely disable a batch of Ukrainian tractors stolen by Russian forces could let hackers turn off millions of tractors across the United States.

America's meat supply faces huge risks too. Inside the massive industrial facilities where most chickens are raised and slaughtered, the temperature and humidity are precisely controlled by internet-connected computers. With control of this system, hackers could engineer a catastrophe.

"You could lose tens of thousands of birds literally within 10 to 15 minutes," says Marcus Sachs, deputy director for research at Auburn University's McCrary Institute for Cyber and Critical Infrastructure Security. "We've seen this happen before. It's almost like a wave goes through the chicken house, where they all just die."

Just-in-time logistics mean that even short-term cyberattacks can have serious consequencesHacks that disrupt fertilizer or pesticide production can force farmers to sit out planting seasons. Breaches at meat-packing plants can cause destabilizing supply shortages. Tampering at a food processing firm can lead to deadly contamination. Already, ransomware attacks that have forced companies to shut down operations for a week have left schools without milk, juice, and eggs, according to Sachs.

"A major disruption in this sector leads to immediate public health and safety issues," says Mark Montgomery, who served as executive director of the Cyberspace Solarium Commission.

Despite being increasingly vulnerable, Sachs says, the food and agriculture sector still "doesn't really understand the threat mindset" as well as higher-profile sectors, like financial services and energy, do.

[...] "One vulnerability and attack," Pfluger says, "can lead to catastrophe for everyone downstream."


Original Submission

posted by janrinok on Friday April 07 2023, @01:13PM   Printer-friendly

Battery materials dot the ocean floor. Should we go get them?

To transform our world to address climate change, we need a lot of stuff: lithium for batteries, rare-earth elements like neodymium and dysprosium for wind turbines, copper for, well, basically everything.

We're not exactly going to run out of any of these key materials: the planet has plenty of the resources we need to build clean energy infrastructure. But mining is a huge and complicated undertaking, so the question is whether we can access what we need quickly and cheaply enough. We won't run out of key ingredients for climate action, but mining comes with social and environmental ramifications.

Take copper, for example. Demand for the metal in energy technologies alone will add up to over a million tons every year by around 2050, and it's getting harder to find good spots to dig up more. Companies are resorting to mining sites with lower concentrations of copper because we've exhausted the accessible higher-concentration spots we know about.

Because of the impressive array of metals they contain, at least one company has likened each nodule to a battery in a rock. That's why over the past decade, companies have begun to explore the possibility of commercial mining operations in the deep sea, mostly in the Clarion-Clipperton Zone.

The ocean could be a new source for copper and other crucial materials. Seabed mining could happen in a few different ways, but the stars of the show are potato-sized lumps called polymetallic nodules. These nodules dot the ocean floor in some places, especially in the Clarion-Clipperton Zone, which lies between Hawaii and Mexico in the Pacific Ocean.

Nodules form naturally over millions of years as trace elements in seawater get deposited onto small objects nestled together on the ocean floor, like bone fragments or shark teeth, and slowly grow. They contain manganese, cobalt, copper, and nickel, which are all used in the lithium-ion batteries that power electric vehicles today, as well as a bit of iron and titanium and trace amounts of rare-earth metals and lithium.

Because of the impressive array of metals they contain, at least one company has likened each nodule to a battery in a rock. That's why over the past decade, companies have begun to explore the possibility of commercial mining operations in the deep sea, mostly in the Clarion-Clipperton Zone.

But not everyone is on board with this use of the ocean, because a lot of life is found in and around these nodule fields, from corals and sea cucumbers, to worms and dumbo octopuses, not to mention all the tiny creatures we haven't discovered yet. Scientists have also raised questions about what will happen when the mining operations kick up sediment: plumes could disturb wildlife or even the natural carbon storage beneath the seabed.

Governing international waters is a complicated business. For deep-sea mining, there's a UN group in charge, called the International Seabed Authority (ISA), which was founded in 1994 and is based in Jamaica. The ISA has been developing a mining code for commercial operations, but some companies want to get things going already.


Original Submission

posted by hubie on Friday April 07 2023, @10:28AM   Printer-friendly
from the going-to-get-crowded-up-there dept.

The company is now the first in China to send a liquid fueled rocket to space:

Chinese company Space Pioneer established a pair of milestones this past Sunday, becoming the first startup to successfully reach orbit on its first attempt, and the first Chinese company to reach orbit with liquid rocket propulsion.

Space Pioneer launched its Tianlong-2 from the Jiuquan launch centre in northwest China at 4:48 a.m. ET on April 2, according to SpaceNews. The rocket carried a small satellite to a Sun-synchronous orbit, where it will test its remote sensing capabilities.

The company, officially known as Beijing Tianbing Technology Co., is the first in China to fly a rocket using liquid propellant. Tianlong-2 uses liquid oxygen kerosene rather than solid propellant made from fuel and oxidizer, which allows for more control of the thrust magnitude and is better suited for reusability.

[...] The private space venture is getting ready for the launch of Tianlong-3, a larger liquid propellant rocket that's designed with a reusable first stage similar to SpaceX's Falcon Heavy rocket. The upcoming rocket will be capable of carrying 15 tons of payload to low Earth orbit, and it's hoping to launch up to 60 satellites for China's Guowang LEO communications megaconstellation, according to Space Pioneer. The company is targeting early 2024 for the first launch of Tianlong-3, while targeting around 12 launches per year starting 2025.


Original Submission

posted by hubie on Friday April 07 2023, @07:38AM   Printer-friendly
from the could-you-be-any-more-dense? dept.

Open garage doors anywhere in the world by exploiting this "smart" device

A market-leading garage door controller is so riddled with severe security and privacy vulnerabilities that the researcher who discovered them is advising anyone using one to immediately disconnect it until they are fixed.

Each $80 device used to open and close garage doors and control home security alarms and smart power plugs employs the same easy-to-find universal password to communicate with Nexx servers. The controllers also broadcast the unencrypted email address, device ID, first name, and last initial corresponding to each one, along with the message required to open or shut a door or turn on or off a smart plug or schedule such a command for a later time.

The result: Anyone with a moderate technical background can search Nexx servers for a given email address, device ID, or name and then issue commands to the associated controller. (Nexx controllers for home security alarms are susceptible to a similar class of vulnerabilities.) Commands allow the opening of a door, turning off a device connected to a smart plug, or disarming an alarm. Worse still, over the past three months, personnel for Texas-based Nexx haven't responded to multiple private messages warning of the vulnerabilities.

"Nexx has consistently ignored communication attempts from myself, the Department of Homeland Security, and the media," the researcher who discovered the vulnerabilities wrote in a post published on Tuesday. "Device owners should immediately unplug all Nexx devices and create support tickets with the company requesting them to remediate the issue."

The researcher estimates that more than 40,000 devices, located in residential and commercial properties, are impacted and more than 20,000 individuals have active Nexx accounts [...]

[...] Researcher Sam Sabetan found that devices use the same password to communicate with the Nexx cloud. What's more, this password is easily attainable simply by analyzing the firmware shipped with the device or the back-and-forth communication between a device and the Nexx cloud.

"Using a universal password for all devices presents a significant vulnerability, as unauthorized users can access the entire ecosystem by obtaining the shared password," the researcher wrote. "In doing so, they could compromise not only the privacy but also the safety of Nexx's customers by controlling their garage doors without their consent."

When Sabetan used this password to access the server, he quickly found not only communications between his device and the cloud but communications for other Nexx devices and the cloud. That meant he could sift through the email addresses, last names, first initials, and device IDs of other users to identify customers based on unique information shared in these messages.

But it gets worse still. Sabetan could copy messages other users issued to open their doors and replay them at will—from anywhere in the world. That meant a simple cut-and-paste operation was enough to control any Nexx device no matter where he or it was located.

A proof-of-concept video from the article


Original Submission

posted by hubie on Friday April 07 2023, @04:52AM   Printer-friendly

Virgin Orbit files for bankruptcy:

Virgin Orbit, the low-Earth orbit small payload launch company that was spun out of Richard Branson's Virgin Galactic, has filed for bankruptcy protection with the U.S. Securities and Exchange Commission. The bankruptcy filing follows weeks of bad news for the company, including a pause on all operations, a brief hunt for more money to continue as a going concern, and massive layoffs to try to right-size to the company's actual available budget, which today's news essentially confirms was non-existent.

Prior to this fast and furious couple week meltdown, Virgin Orbit had already shown signs that it was essentially on life support: the company's marquee first flight from a brand new British spaceport in January ended in failure due to an anomaly, and there was very little indication on when another attempt might arrive.

Virgin Orbit spun out of Virgin Galactic way back in 2017, as the Branson-backed space company divided its efforts into two separate avenues of focus: Galactic would pursue human spaceflight, targeting suborbital trips for scientists and wealth thrill-seekers. That has borne some fruit, but also hasn't yet achieved the scale and cadence of operation that it aspired to have accomplished at this stage. Orbit, meanwhile, aimed at delivering small payloads to low-Earth orbit, using small rockets that launched from the wings of a large carrier ship, a modified 747-400 commercial passenger aircraft.

[...] Virgin Orbit will seek a sale of the entire company or its assets as possible recourses to resolve its bankruptcy status, the company said in the filing.

Previously:
    Even Before Monday's Launch Failure, Virgin Orbit's Finances Were Dismal
    Historic UK Mission Reaches Space Falls Short of Orbit


Original Submission

posted by hubie on Friday April 07 2023, @02:08AM   Printer-friendly
from the maybe-it-can-tell-me-the-combo-to-my-luggage-too dept.

A researcher used ChatGPT to create dangerous data-stealing malware

The malware even escaped detection on VirusTotal:

A cybersecurity researcher claims to have used ChatGPT to develop a zero-day exploit that can steal data from a compromised device. Alarmingly, the malware even evaded detection from all vendors on VirusTotal.

Forcepoint's Aaron Mulgrew said he decided early on in the malware creation process not to write any code himself and use only advanced techniques that are typically employed by sophisticated threat actors like rogue nation states.

Describing himself as a "novice" in malware development, Mulgrew said he used Go implementation language not only for its ease of development, but also because he could manually debug the code if needed. He also used steganography, which hides secret data within an regular file or message in order to avoid detection.

[...] Mulgrew said the entire process took "only a few hours." Without the chatbot, he believes it would have taken a team of 5-10 developers weeks to craft the malicious software and ensure it could evade detection by security apps.

While Mulgrew created the malware for research purposes, he said a theoretical zero-day attack using such a tool could target high-value individuals to exfiltrate critical documents on the C drive.

Generating Free Windows Keys with ChatGPT

Someone just used ChatGPT to generate free Windows keys:

ChatGPT is an incredibly capable piece of tech, with a huge number of interesting uses. But, perhaps inevitably, people have put it to use for less noble purposes. Now, someone has used it to generate valid Windows license keys for free.

The discovery was made by YouTuber Enderman, who used ChatGPT to create license keys for Windows 95. Why Windows 95? Well, support ended for it 20 years ago, so this was essentially an exercise in curiosity from Enderman rather than an attempt to crack more modern versions like Windows 11.

As well as that, Windows 95 uses a simpler key validation method than later versions of Microsoft's operating system, meaning the likelihood of success was much higher.

[...] While this application of ChatGPT is sure to raise a few eyebrows, it would be much harder to pull off for more recent Windows versions given the increased complexity of their keys. Still, it's an indication of just what ChatGPT can do if you get a bit creative with your prompts. From writing malware to composing music, people have been keeping OpenAI's chatbot busy, and we wouldn't be surprised if more key-generation attempts come to light after this latest escapade.


Original Submission

posted by janrinok on Thursday April 06 2023, @11:19PM   Printer-friendly

https://www.righto.com/2023/04/8086-microcode-string-operations.html

Intel introduced the 8086 microprocessor in 1978. This processor ended up being hugely influential, setting the path for the x86 architecture that is extensively used today. One interesting feature of the 8086 was instructions that can efficiently operate on blocks of memory up to 64K bytes long. These instructions rapidly copy, compare, or scan data and are known as "string" instructions.

In this blog post, I explain string operations in the 8086, analyze the microcode that it used, and discuss the hardware circuitry that helped it out.

[...] I'll explain the behavior of an ALU micro-operation since it is important for string operations. The Arithmetic/Logic Unit (ALU) is the heart of the processor, performing addition, subtraction, and logical operations. The ALU has three temporary input registers that are invisible to the programmer: tmpA, tmpB, and tmpC. An ALU operation takes its first argument from any temporary register, while the second argument always comes from tmpB. Performing an ALU operation requires two micro-instructions. The first micro-instruction specifies the ALU operation and source register, configuring the ALU. For instance, ADD tmpA configures the ALU to add the tmpA register to the default tmpB register. In the next micro-instruction (or a later one), the ALU result can be accessed through a special register called Σ (SIGMA) and moved to another register.

I'll also explain the memory read and write micro-operations. A memory operation uses two internal registers: IND (Indirect) holds the memory address, while OPR (Operand) holds the word that is read or written. A typical memory micro-instruction for a read is R DS,BL. This causes the Bus Interface Unit to compute the memory address by adding the Data Segment (DS) to the IND register and then perform the read. The Bus Interface Unit determines if the instruction is performing a byte operation or a word operation and reads a byte or word as appropriate, going through the necessary bus cycles. The BL option3 causes the Bus Interface Unit to update the IND register as appropriate,3 incrementing or decrementing it by 1 or 2 depending on the Direction Flag and the size of the access (byte or word). All of this complexity happens in the hardware of the Bus Interface Unit and is invisible to the microcode. The tradeoff is that this simplifies the microcode but makes the chip's hardware considerably more complicated.


Original Submission

posted by janrinok on Thursday April 06 2023, @08:32PM   Printer-friendly

Astronomers have detected a repeating radio signal from an exoplanet and the star that it orbits, both located 12 light-years away from Earth. The signal suggests that the Earth-size planet may have a magnetic field and perhaps even an atmosphere.

Scientists noticed strong radio waves coming from the star YZ Ceti and the rocky exoplanet that orbits it, called YZ Ceti b, during observations using the Karl G. Jansky Very Large Array of telescopes in New Mexico. The researchers believe the radio signal was created by interactions between the planet's magnetic field and the star.

[...] "We saw the initial burst and it looked beautiful," said lead study author Sebastian Pineda, a research astrophysicist at the University of Colorado Boulder, in a statement. "When we saw it again, it was very indicative that, OK, maybe we really have something here."

[...] YZ Ceti b only takes two Earth days to complete a single orbit around its star. Meanwhile, the shortest orbit in our solar system is the planet Mercury, which takes 88 Earth days to complete a lap around the sun.

While YZ Ceti b whips around its star, plasma from the star collides with the planet's magnetic field, bounces off and interacts with the star's magnetic field. All of these energetic reactions create and release strong radio waves that can be detected on Earth.

Pineda, J.S., Villadsen, J. Coherent radio bursts from known M-dwarf planet-host YZ Ceti. Nat Astron (2023). https://doi.org/10.1038/s41550-023-01914-0


Original Submission

posted by janrinok on Thursday April 06 2023, @05:43PM   Printer-friendly
from the not-so-sterile dept.

https://arstechnica.com/science/2023/04/fda-details-slew-of-failures-at-plant-that-made-eye-drops-linked-to-deaths/

The maker of eye drops linked to a deadly outbreak of extensively drug-resistant infections in the US had a slew of manufacturing violations—from brown slime on filling equipment to a lack of basic measures and systems to ensure sterility—according to an inspection report released by the Food and Drug Administration (PDF).

In February, the regulator warned consumers to immediately stop using eye drops and eye ointment made by Global Pharma, whose products were sold in the US under brand names EzriCare and Delsam Pharma and were available through Amazon, Walmart, eBay, and other retailers. Global Pharma later issued voluntary recalls of the products.

Health investigators had linked the drops to cases of an extensively drug-resistant Pseudomonas aeruginosa strain that had never been seen before in the US. The strain is identified as VIM-GES-CRPA, which stands for a carbapenem-resistant P. aeruginosa (CRPA) with Verona integron-mediated metallo-β-lactamase (VIM) and Guiana extended-spectrum-β-lactamase (GES). Although affected people reported using multiple brands of eye drops, EzriCare was the most common. Additionally, testing by the Centers for Disease Control and Prevention and independent researchers have identified the outbreak strain in opened bottles of EzriCare artificial tears.

As of March 14, 68 people in 16 states have been infected with the strain, the Centers for Disease Control and Prevention reports. Three people have died from the infection, eight have lost vision, and four have had their eyeballs surgically removed.


Original Submission

posted by janrinok on Thursday April 06 2023, @03:02PM   Printer-friendly

Kioxia, formerly Toshiba Memory Holdings, has demonstrated "hepta-level-cell" NAND memory:

Kioxia Researchers Demo Hepta-Level Cell NAND Flash, Nearly Doubling the Capacity of QLC

NAND researchers at Kioxia have successfully demonstrated a working concept of a new storage architecture called Hepta-level cell NAND flash. This new type of NAND can house up to 7 bits per cell, giving it nearly twice the storage capacity of QLC NAND flash. If Kioxia can stabilize this storage architecture at room temperature, it might become the ultimate successor to spinning hard drives in consumer and enterprise applications.

To create hepta-level NAND flash, Kioxia is using a new design called new silicon process technology to increase cell density, in conjunction with cryogenic cooling. New silicon process technology replaces current poly-silicon materials with a single-crystal silicon that is used in a channel inside a memory cell transistor. This apparently reduces the amount of read noise coming from the NAND flash by up to two-thirds. In other words, new silicon process technology produces clearer read signals for reading data off of the NAND flash, enough so to increase the bits cell capacity to 7.

7 / 4 = 1.75. Nearly double!

Kioxia has already demonstrated 6-bits-per-cell NAND. Multiple companies are mulling a transition to 5-bits-per-cell (PLC) NAND. Western Digital's technology and strategy chief Siva Sivaram doesn't expect PLC NAND to take off until 2025 or later.


Original Submission

posted by janrinok on Thursday April 06 2023, @12:16PM   Printer-friendly
from the above-the-fold dept.

Intricate glass designs can be made with origami and cutting techniques, which can be combined with 3D printing to make more complex shapes:

The ancient art of origami is well known for transforming sheets of paper and other foldable materials into complex 3D shapes. But now, chemical engineers have extended the centuries-old practice to produce intricate shapes made of glass or other hard materials. Their thoroughly modern method, which can be combined with 3D printing, could have applications ranging from sculpture to catalysis and beyond.

[...] Typically, glass and ceramics are shaped in a mold or are 3D printed in the desired final structure. But a mold can't produce a complicated shape, Xie says. And although 3D printing can do so, it's slow, and an object can be flimsy and need extra support while it's being made. In addition, the printed item usually has a layered texture that might not be the ideal appearance. The team set out to see if they could overcome these shortcomings.

Yang Xu, a graduate student who works in Xie's lab at Zhejiang University, devised a technique in which she mixed nanoparticles of silica — the main ingredient for making glass — into a liquid containing several compounds. Curing the mixture with ultraviolet light produced a cross-linked polycaprolactone polymer with tiny beads of silica suspended in it, like raisins in raisin bread.

[...] Next, Xu cut, folded, twisted and pulled on sheets of this translucent polymer composite, which has mechanical properties similar to paper, to make a crane, a feather, a lacy vase and a sphere made of intertwined ribbons, among other objects. If she did this at room temperature, the composite retained its new shape fairly well throughout the remaining production steps. Xu discovered that's because the folding and stretching process irreversibly disrupts the interface between some of the silica particles and the polymer matrix. But if it's critical to fully retain the new shape during the subsequent steps, Xu found that the composite must be heated at about 265 F when it is folded and stretched. That permanently rearranges the links between the polymer chains, firmly fixing the new shape in place.

[...] In her latest work, Xu is extending the method beyond glass to ceramics, replacing the silica with substances such as zirconium dioxide and titanium dioxide. Whereas glass is brittle and inert, these compounds open up the possibility of producing "functional" objects, such as materials that are less fragile than glass or that have catalytic properties.

The group is also experimenting with a combination of kirigami and 3D printing to make even more complex shapes. "When you fold a piece of paper, the level of complexity is somewhat limited, and 3D printing is kind of slow," Xie says. "So we wanted to see if we could combine these two techniques to take advantage of their attractive attributes. That would give us the freedom to make almost any shaped part."


Original Submission

posted by hubie on Thursday April 06 2023, @09:33AM   Printer-friendly
from the fundamental-right-of-legitimate-interest dept.

noyb will take immediate action to stop this illegal practice:

As the Wall Street Journal reports, Meta (Facebook and Instagram) is switching from an illegal contract to equally illegal basis "legitimate interests" for advertisement, after noyb won a series of complaints against them. noyb will take imminent action, as the clear case law and guidance does not allow a company to argue that its interests in profits overrides the users' right to privacy.

Background. The GDPR allows to process personal data if a company complies with at least one of six legal basis in Article 6 GDPR. Most of these six options are irrelevant for advertisement. While most companies require users to consent ("opt-in") for the use of personal data for advertisement, Meta (Facebook and Instagram) have tried to bypass this requirement by arguing that the use of personal data for ads is "necessary under the contract" when the GDPR became applicable in 2018. noyb has instantly filed a series of complaints and ultimately won them before the European Data Protection Board (EDPB) in December 2022. Meta got until April to stop the practice.

One illegal practice replaced by next illegal practice. Now Meta announces to give in against the pressure by noyb, but instead of switching to an "opt-in" system, like Google or Microsoft, they now try to argue the next unlawful option, by claiming that their "legitimate interest" to process user data would override the fundamental right to privacy and data protection of users. This was tried by other companies before, but rejected by the regulators multiple times (see e.g. the Italian DPA on TikTok or the Belgian DPA on the IAB TCF at para 441).

[...] Max Schrems: "Meta is switching one illegal practice for another illegal practice. noyb will take imminent legal action to stop this charade, as it is clear that the Irish Regulator of Meta will again be inactive. This is an absurd game and we will stop it as quickly as possible. Like any other company, Meta needs to have a clear yes/no option for users, where they must actively say yes if they want to give up their fundamental rights. This system of using legitimate interest at least allows for opt-out, which makes it a slight improvement for users."


Original Submission

posted by hubie on Thursday April 06 2023, @06:46AM   Printer-friendly

Microsoft is the latest US tech giant under investigation by Germany's competition watchdog:

On Tuesday, Germany's Bundeskartellamt — which translates to federal cartel office — announced it was evaluating whether Microsoft qualified as a company of "paramount significance." Or put another way, whether it's large enough to pose a threat to companies with fewer resources and therefore warrant closer scrutiny by regulators.

The investigation is being conducted under abuse control laws that went into effect in early 2021. These changes granted the agency the authority to prohibit large companies from engaging in certain business practices if it's determined they're likely to harm competition.

[...] The agency pointed to the company's expansive portfolio, which spans operating systems, productivity software, cloud services, video games, and social media as examples. "In light of this, there are good reasons to examine whether Microsoft is of paramount significance for competition across markets. Such a finding would allow us to take action at an early stage and prohibit possible anticompetitive practices," Bundeskartellamt President Andreas Mundt said in a statement.

There's also the fact that Microsoft isn't the first company to attract the German watchdog's attention. Last year, the agency found with "binding effect" that both Google and Meta were companies of paramount significance and were thus subject to heightened scrutiny. Amazon has found itself in a similar boat, but has appealed its decision. Meanwhile, the Bundeskartellamt says it's nearing completion of an investigation into Apple.

In response to the German government's investigation, a Microsoft spokesperson told The Register: "As a major technology company, we are mindful of our heightened responsibility to support a healthy competitive environment. We will engage constructively with the Bundeskartellamt, as they seek to understand our role in digital markets."


Original Submission