Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

Idiosyncratic use of punctuation - which of these annoys you the most?

  • Declarations and assignments that end with }; (C, C++, Javascript, etc.)
  • (Parenthesis (pile-ups (at (the (end (of (Lisp (code))))))))
  • Syntactically-significant whitespace (Python, Ruby, Haskell...)
  • Perl sigils: @array, $array[index], %hash, $hash{key}
  • Unnecessary sigils, like $variable in PHP
  • macro!() in Rust
  • Do you have any idea how much I spent on this Space Cadet keyboard, you insensitive clod?!
  • Something even worse...

[ Results | Polls ]
Comments:50 | Votes:95

posted by martyb on Friday December 29 2023, @08:04PM   Printer-friendly
from the Hurry!-Get-them-while-you-still-can! dept.

Appeals court pauses ban on patent-infringing Apple Watch imports:

Just before Christmas, Apple pulled two of its latest smartwatches from stores. The cause was not an unwelcome visit from the ghost of mechanical timepieces past but the International Trade Commission, which found that the California-based computer maker had infringed on some patents, resulting in the ITC banning the import of said watches. Yesterday, Reuters reported that Apple filed an emergency request for the courts to lift the ban and will appeal the ITC ruling.

And today, the US Court of Appeals for the Federal Circuit granted Apple's wish, pausing the ban while it considers the tech company's argument.

Apple's watch problems started back in January. That's when a court found that the light-based pulse oximetry sensor (found on the back of the watches) infringed patents held by Masimo, a medical device manufacturer also based in California.

At the time, Apple said since Masimo was not a consumer-focused company, it chose not to collaborate or acquire the medical device maker. Masimo, for its part, said that Apple led it on in discussions then took its idea and hired away Masimo engineers.

In October, the ITC upheld the ruling of infringement and started the process to ban imports of the watches, giving US President Joe Biden's administration 60 days to review the case and possibly veto the ruling.

But the Biden administration has chosen not to interfere, unlike in 2013 when the Obama administration vetoed a ban on iPhones and iPads during a patent dispute between Apple and Samsung. Although the ITC's import ban on Apple Watch Series 9 and Ultra 2 models was supposed to go into effect on December 26, Apple pulled the watches from sale a few days early. The older Apple Watch SE, which doesn't use the infringing blood oxygen sensor, remains on sale.

"We strongly disagree with the USITC decision and resulting exclusion order, and are taking all measures to return Apple Watch Series 9 and Apple Watch Ultra 2 to customers in the US as soon as possible," Apple said in a statement.

Apple had asked the CAFC [United States Court of Appeals for the Federal Circuit] to pause the ban until US Customs and Border Protection decides whether redesigned Apple Watches no longer infringe on Masimo's patents, a decision that should be reached by January 12. Now the court has given the ITC a deadline of January 10 to respond to Apple.

This article was updated shortly after publication to reflect the court pausing the import ban.


Original Submission

posted by martyb on Friday December 29 2023, @03:13PM   Printer-friendly

New York Times Sues Microsoft, ChatGPT Maker OpenAI Over Copyright Infringement

The New York Times on Wednesday filed a lawsuit against Microsoft and OpenAI, the company behind popular AI chatbot ChatGPT, accusing the companies of creating a business model based on "mass copyright infringement," stating their AI systems "exploit and, in many cases, retain large portions of the copyrightable expression contained in those works:"

Microsoft both invests in and supplies OpenAI, providing it with access to the Redmond, Washington, giant's Azure cloud computing technology.

The publisher said in a filing in the U.S. District Court for the Southern District of New York that it seeks to hold Microsoft and OpenAI to account for the "billions of dollars in statutory and actual damages" it believes it is owed for the "unlawful copying and use of The Times's uniquely valuable works."

[...] The Times said in an emailed statement that it "recognizes the power and potential of GenAI for the public and for journalism," but added that journalistic material should be used for commercial gain with permission from the original source.

"These tools were built with and continue to use independent journalism and content that is only available because we and our peers reported, edited, and fact-checked it at high cost and with considerable expertise," the Times said.

"Settled copyright law protects our journalism and content. If Microsoft and OpenAI want to use our work for commercial purposes, the law requires that they first obtain our permission. They have not done so."

[...] OpenAI has tried to allay news publishers concerns. In December, the company announced a partnership with Axel Springer — the parent company of Business Insider, Politico, and European outlets Bild and Welt — which would license its content to OpenAI in return for a fee.

Also at CNBC and The Guardian.

Previously:

NY Times Sues Open AI, Microsoft Over Copyright Infringement

NY Times sues Open AI, Microsoft over copyright infringement:

In August, word leaked out that The New York Times was considering joining the growing legion of creators that are suing AI companies for misappropriating their content. The Times had reportedly been negotiating with OpenAI regarding the potential to license its material, but those talks had not gone smoothly. So, eight months after the company was reportedly considering suing, the suit has now been filed.

The Times is targeting various companies under the OpenAI umbrella, as well as Microsoft, an OpenAI partner that both uses it to power its Copilot service and helped provide the infrastructure for training the GPT Large Language Model. But the suit goes well beyond the use of copyrighted material in training, alleging that OpenAI-powered software will happily circumvent the Times' paywall and ascribe hallucinated misinformation to the Times.

Journalism is expensive

The suit notes that The Times maintains a large staff that allows it to do things like dedicate reporters to a huge range of beats and engage in important investigative journalism, among other things. Because of those investments, the newspaper is often considered an authoritative source on many matters.

All of that costs money, and The Times earns that by limiting access to its reporting through a robust paywall. In addition, each print edition has a copyright notification, the Times' terms of service limit the copying and use of any published material, and it can be selective about how it licenses its stories. In addition to driving revenue, these restrictions also help it to maintain its reputation as an authoritative voice by controlling how its works appear.

The suit alleges that OpenAI-developed tools undermine all of that. "By providing Times content without The Times's permission or authorization, Defendants' tools undermine and damage The Times's relationship with its readers and deprive The Times of subscription, licensing, advertising, and affiliate revenue," the suit alleges.

Part of the unauthorized use The Times alleges came during the training of various versions of GPT. Prior to GPT-3.5, information about the training dataset was made public. One of the sources used is a large collection of online material called "Common Crawl," which the suit alleges contains information from 16 million unique records from sites published by The Times. That places the Times as the third most references source, behind Wikipedia and a database of US patents.

OpenAI no longer discloses as many details of the data used for training of recent GPT versions, but all indications are that full-text NY Times articles are still part of that process. [...] Expect access to training information to be a major issue during discovery if this case moves forward.

Not just training

A number of suits have been filed regarding the use of copyrighted material during training of AI systems. But the Times' suite goes well beyond that to show how the material ingested during training can come back out during use. "Defendants' GenAI tools can generate output that recites Times content verbatim, closely summarizes it, and mimics its expressive style, as demonstrated by scores of examples," the suit alleges.


Original Submission #1Original Submission #2Original Submission #3

posted by hubie on Friday December 29 2023, @10:05AM   Printer-friendly
from the Tazed-and-Confused? dept.

This is a long, interesting investigative report from Reuters:
Taser maker Axon has a moving backstory. It's mostly a myth

Mostly more of "corporations behaving badly," but with a dastardly twist on why the company was formed.

Axon CEO Rick Smith claims his highly successful Taser company was inspired by the death of two school friends gunned down years ago. But much of the tale is false, Reuters found, part of a pattern of misrepresentations and self-serving behavior among top Axon executives.
...
He started the company, he said, after "two of my high school friends were shot and killed." Projected behind him were photographs of the slain youths, marked with the dates of their short lives.
...
Smith was not friends with the deceased, Todd Bogers and Cory Holmes, according to three immediate family members and a close friend of the young men. They were gunned down after a road rage incident in 1991, not 1990, as indicated on Smith's slide in Las Vegas. Smith played on the same football team as the boys at Chaparral in Scottsdale, Arizona – but not at the same time, according to school yearbooks seen by Reuters. The boys who were killed graduated in 1986. Smith does not appear in the yearbooks until the school year that ended in 1987.
Axon "ran a whole advertising campaign based on the murder of my son," Todd's father John Bogers said in an interview, recalling feelings of bereavement that the ads triggered. "They profited off that, and they didn't ask for permission."
...
Shelby Bogers and Christopher Holmes, siblings of the football players Todd and Cory, said the story came as news to them: They did not learn about Smith's narrative until more than 15 years after their brothers' deaths, they said. Smith wasn't close with Todd or Cory, didn't attend their joint funeral and never offered a hand during the four-year search for the killer, Shelby Bogers said. Now Axon is "calling them his childhood friends," she said. "That word pisses me off."
...
Smith's wife ...was employed by the company in the role of "CEO Support" and "Personal Assistant,"


Original Submission

posted by hubie on Friday December 29 2023, @05:20AM   Printer-friendly
from the proprietary-standards-are-always-dangerous dept.

UEFI Failing: What to Know About LogoFAIL Attacks

UEFI Failing: What to Know About LogoFAIL Attacks:

  • Multiple UEFI vulnerabilities can lead to Linux, Windows, and Mac exploits
  • LogoFAIL persists across operating system reinstallations
  • It also extends the supply chain risks to the hardware itself

Security researchers, known for their inquisitive and unconventional methods, have recently scrutinized UEFI (Unified Extensible Firmware Interface), revealing significant vulnerabilities called LogoFAIL vulnerabilities. These experts, who investigate systems to uncover unusual ways to exploit them, discovered that UEFI, the modern replacement for traditional BIOS, is susceptible to certain failures – which have wide-ranging impacts.

Specifically, researchers found that the libraries used by various system integrators and vendors in their motherboards' UEFI are vulnerable. These libraries can be manipulated to perform unforeseen operations through specially crafted images displayed during system boot-up, such as logos and banners. This manipulation effectively circumvents security features like Secure Boot, misleading the subsequent operating system.

[...] UEFI stands for Unified Extensible Firmware Interface, an advanced version of the old BIOS. It is essentially a compact operating system that manages hardware initialization and preliminary system security before transitioning control to the main operating system. UEFI oversees numerous functions, including CPU frequency, power and thermal management, memory timings, and peripheral operations. Some UEFI systems even offer network connectivity for firmware updates without an operating system being required.

Unlike BIOS, UEFI provides a consistent visual experience by displaying an image during boot-up, which remains visible throughout the UEFI initialization and into the operating system's boot phase. This differs from BIOS, which typically involves screen resolution changes and text mode resets before operating system drivers are activated.

[...] It is important to note that, despite the hype, to exploit these vulnerabilities it is necessary to have access to the system in the first place, and in that access, to have privileges to write to the EFI partition and UEFI non-volatile ram (nvram). The keen-eyed reader will realize that, if you already have that level of access, then it's not necessarily the LogoFAIL exploit itself that is the problem, but rather the persistence that it enables for other malware to abuse. Consider, for example, a ransomware that persists even system reimaging attempts after an infrastructure-wide attack. It would cripple recovery operations.

Adding insult to injury, the vulnerabilities exist across multiple platforms and architectures. It impacts both x86 and ARM-based devices. BIOS vendors like AMI, Phoenix, and others, create firmware that is affected by LogoFAIL. In turn, this makes motherboards using that firmware to also be affected by it – it doesn't matter if server-grade or consumer-grade hardware, as the same BIOS vendors will provide software for all of them. Vendors like Intel, Dell, Supermicro, Acer, and many others are therefore affected.

[...] These findings highlight another dimension of software supply chain risks. Directly targeting hardware adds to the already complex array of threats affecting software supply chains, from developer tools to source code repositories.

The fact that a given workload is potentially affected by vulnerabilities all throughout this large dependency and environment chain is something that we seem to turn a blind eye to – either through a lack of awareness or an inability to effectively prevent it – but which doesn't make it any more secure.

Just About Every Windows and Linux Device Vulnerable to New LogoFAIL Firmware Attack

UEFIs booting Windows and Linux devices can be hacked by malicious logo images:

Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new attack that executes malicious firmware early in the boot-up sequence, a feat that allows infections that are nearly impossible to detect or remove using current defense mechanisms.

The attack—dubbed LogoFAIL by the researchers who devised it—is notable for the relative ease in carrying it out, the breadth of both consumer- and enterprise-grade models that are susceptible, and the high level of control it gains over them. In many cases, LogoFAIL can be remotely executed in post-exploit situations using techniques that can't be spotted by traditional endpoint security products. And because exploits run during the earliest stages of the boot process, they are able to bypass a host of defenses, including the industry-wide Secure Boot, Intel's Secure Boot, and similar protections from other companies that are devised to prevent so-called bootkit infections.

Game over for platform security

LogoFAIL is a constellation of two dozen newly discovered vulnerabilities that have lurked for years, if not decades, in Unified Extensible Firmware Interfaces responsible for booting modern devices that run Windows or Linux. The vulnerabilities are the product of almost a year's worth of work by Binarly, a firm that helps customers identify and secure vulnerable firmware.

[...] As its name suggests, LogoFAIL involves logos, specifically those of the hardware seller that are displayed on the device screen early in the boot process, while the UEFI is still running. Image parsers in UEFIs from all three major IBVs are riddled with roughly a dozen critical vulnerabilities that have gone unnoticed until now. By replacing the legitimate logo images with identical-looking ones that have been specially crafted to exploit these bugs, LogoFAIL makes it possible to execute malicious code at the most sensitive stage of the boot process, which is known as DXE, short for Driver Execution Environment.

"Once arbitrary code execution is achieved during the DXE phase, it's game over for platform security," researchers from Binarly, the security firm that discovered the vulnerabilities, wrote in a whitepaper. "From this stage, we have full control over the memory and the disk of the target device, thus including the operating system that will be started."

From there, LogoFAIL can deliver a second-stage payload that drops an executable onto the hard drive before the main OS has even started. The following video demonstrates a proof-of-concept exploit created by the researchers. The infected device—a Gen 2 Lenovo ThinkCentre M70s running an 11th-Gen Intel Core with a UEFI released in June—runs standard firmware defenses, including Secure Boot and Intel Boot Guard.

Detecting LogoFAIL Vulnerabilities and Exploits at Enterprise Scale

Detecting LogoFAIL Vulnerabilities and Exploits at Enterprise Scale - Eclypsium:

IT security teams are assessing new UEFI vulnerabilities that affect Windows and Linux systems. The vulnerabilities are collectively called LogoFAIL because they exist in UEFI image parsers that display the manufacturer logo when the system boots up.

Affected vendors include UEFI suppliers AMI, Insyde, and Phoenix and device manufacturers such as Lenovo, Dell, and HP. Some vendors have already issued advisories, but we should expect the list to expand as more vendors assess their exposure.

[...] Defenders need to know which systems are affected by LogoFAIL vulnerabilities and the associated severity. The CERT Coordination Center at Carnegie Mellon has a dynamic list of affected vendors and associated security advisories.

So far, it is difficult to determine the severity as no public exploit has been published, and some of the now public vulnerabilities have been scored differently by the researchers from Binarly who discovered the LogoFAIL vulnerabilities, the UEFI firmware vendors (Phoenix Technologies, Insyde, and AMI), and the National Vulnerability Database (NVD). The severity and exploitability of each LogoFAIL vulnerability will likely depend on how affected firmware vendors and equipment manufacturers (OEMs) store and process logo images. An attacker's ability to modify these logo images or paths to them may depend on malicious software running locally on a system (with administrative or root-level privileges), by an attacker remotely accessing the system, or by an attacker who gained physical access to a target.

You should monitor and apply patches as they become available from each OEM for each product model. As of the time of this writing, the list of affected products that have associated CVE identifiers includes the following:

Insyde has issued INSYDE-SA-2023053 and assigned it a CVSS score of 4.4. The associated CVE is CVE-2023-40238 and has been scored a CVSS 5.5 (Medium) by the NVD. The aforementioned CVE correlates to Binarly's vulnerability identifier BRLY-LOGOFAIL-2023-006 with an assigned CVSS of 8.2 (High). The difference in CVSS score appears to result from differences in perceived potential impact on confidentiality, integrity, and availability.

AMI has issued AMI-SA-2023009 and assigned a score of 7.5 to each of the associated CVEs, while the NVD has assigned a score of 7.8:

The severity rating for the AMI vulnerabilities is higher than the CVE in Insyde firmware due to stated impact on confidentiality and integrity.


Original Submission #1Original Submission #2

posted by hubie on Friday December 29 2023, @12:33AM   Printer-friendly
from the only-half-have-been-identified dept.

At the beginning of this month, Security Space published a comprehensive survey of all mail servers visible on the Internet. Out of some 1.2 million servers polled only about 600 thousand produce identifiable header information, and of those over 93% are either Exim or Postfix. Then old Sendmail weighs in at just over 3% and that is followed by a very long tail of a great many all under 1% each.

Description Number of Servers Percent
Total Number of MX Servers Queried1,201,857   100.0%
Number of Servers that didn't respond232,02719.31%
    Server didn't open socket229,11019.06%
    Server didn't provide banner2,9170.24%
Server provided banner969,83080.69%
Server banner identifies software in use609,37850.70%

See below for a breakdown by type.

Server Type Number of Servers Percent
Exim339,57955.73%
Postfix229,70737.70%
Sendmail21,0013.45%
MailEnable11,1061.82%
MDaemon2,8100.46%
Microsoft1,4500.24%
CommuniGate Pro8140.13%
OpenSMTPD5790.10%
IMail4870.08%
XMail4580.08%
SurgeSMTP3350.05%
Qmail Toaster2020.03%
WinWebMail1940.03%
Lotus Domino1570.03%
MagicMail1500.02%
Post.Office750.01%
Kerio720.01%
Merak660.01%
ArGoSoft420.01%
GroupWise410.01%
Gordano Messaging Suite (GMS)180.00%
OpenVMS100.00%
InterScan VirusWall80.00%
Trend Micro50.00%
VisNetic40.00%
ModusMail20.00%
Mercury20.00%
MessageWall20.00%
Mirapoint10.00%
Neon Mail Server10.00%

Original Submission

posted by hubie on Thursday December 28 2023, @07:46PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

We intuitively understand that the sand pouring through an hourglass, for example, forms a neat roughly pyramid-shaped pile at the bottom, in which the grains near the surface flow over an underlying base of stationary particles. Avalanches and sand dunes exhibit similar dynamics. But scientists at Lehigh University in Pennsylvania have discovered that applying a magnetic torque can actually cause sand-like particles to collectively flow uphill in seeming defiance of gravity, according to a September paper published in the journal Nature Communications.

Sand is pretty fascinating stuff from a physics standpoint. It's an example of a granular material, since it acts both like a liquid and a solid. Dry sand collected in a bucket pours like a fluid, yet it can support the weight of a rock placed on top of it, like a solid, even though the rock is technically denser than the sand. So sand defies all those tidy equations describing various phases of matter, and the transition from flowing "liquid" to a rigid "solid" happens quite rapidly. It's as if the grains act as individuals in the fluid form, but are capable of suddenly banding together when solidarity is needed, achieving a weird kind of "strength in numbers" effect.

Nor can physicists precisely predict an avalanche. That's partly because of the sheer number of grains of sand in even a small pile, each of which will interact with several of its immediate neighboring grains simultaneously—and those neighbors shift from one moment to the next. Not even a supercomputer can track the movements of individual grains over time, so the physics of flow in granular media remains a vital area of research.

But grains of sand that collectively flow uphill? That is simply bizarre behavior. Lehigh University engineer James Gilchrist manages the Laboratory for Particle Mixing and Self-Organization and stumbled upon this odd phenomenon while experimenting with "micro-rollers": polymer particles coated in iron oxide (a process called micro-encapsulation). He was rotating a magnet under a vial of micro-rollers one day and noticed they started to pile uphill. Naturally he and his colleagues had to investigate further.

[...] “Up until now, no one would have used these terms,” said Gilchrist. “They didn’t exist. But to understand how these grains are flowing uphill, we calculated what the stresses are that cause them to move in that direction. If you have a negative angle of repose, then you must have cohesion to give a negative coefficient of friction. These granular flow equations were never derived to consider these things, but after calculating it, what came out is an apparent coefficient of friction that is negative.”

It's an intriguing proof of principle that could one day lead to new ways to control how substances mix or separate, as well as potential swarming microrobotics applications. The scientists have already started building tiny staircases with laser cutters and videotaping the micro-rollers climbing up and down the other. One micro-roller can't overcome the height of each step, but many working collectively can do so, per Gilchrist.

DOI: Nature Communications, 2023. 10.1038/s41467-023-41327-1  (About DOIs).

 


Original Submission

posted by hubie on Thursday December 28 2023, @03:01PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Python's been around in one form or another for over 30 years. Over that time, it has accumulated a wide and powerful set of modules in its standard library. These modules help developers get started with many common tasks. Fans of Python call this the "batteries included" part of the language.

But over the years, some of those batteries have died—meaning they've gone out of maintenance, or been used for technologies that are now obsolete. Some of these "dead batteries" were deprecated in Python 3.12, and will be removed entirely in Python 3.13.

So, here's a rundown—in roughly descending order of importance—of the standard library modules being removed in Python 3.13, including what each one does and what new module (if any) has replaced it.

Here are the most important deprecated standard library modules. These are the ones you are most likely still using in existing applications. 

Listed as the most important modules being deprecated are cgi, cgitb, smtpd, telnetlib, nntplib, msilib, and pipes. Other deprecated modules listed in the article are: asynchat/asyncore, imghdr/sndhdr, uu, mailcap, crypt, nis, spwd, xdrlib, chunk, sunau, and ossaudiodev. Click through to the fine article if you want to see a brief description of each module and a suggested possible replacement for it.


Original Submission

posted by hubie on Thursday December 28 2023, @10:13AM   Printer-friendly

The first study to capture brainwaves from reindeer shows that they take small naps throughout the day while chewing:

Reindeer appear to snooze throughout the day while chewing their cud. This may be an adaptation to their Arctic habitat, where food is abundant in the summer and they must constantly eat to gain enough weight to survive the winter.

To help break down the fibrous plants that make up their diet, reindeer ruminate – that is, they regurgitate food from their stomach back into their mouth for extra chewing. And they often take on a trance-like stare as they chomp. “You can sort of see it in their face, they’re a bit gone,” says Gabriela Wagner at the Norwegian Institute of Bioeconomy Research. “But nobody knew if they were actually asleep because no one has ever measured the brainwaves of reindeer before.”

Wagner and her colleagues used an electroencephalograph (EEG) – metal electrodes attached to the heads of four captive Eurasian tundra reindeer (Rangifer tarandus tarandus), which recorded electrical pulses in their brains over the next few days as they ate, slept and moved around.

The reindeer's brainwave patterns revealed that, when ruminating, they were in a light stage of sleep known as non-REM sleep, suggesting the animals can recharge while chewing their cud. "It looks very much like human sleep – it's got the same stages of sleep spindles and slow wave activity," says Wagner, describing bursts of brain activity visible on the EEG. They also found that the more time the reindeer spent ruminating, the less they needed additional rest.

[...] Resting while ruminating may also explain why, unlike most other species that sleep more in winter, reindeer appear to sleep the same amount regardless of the season.

http://dx.doi.org/10.1016/j.cub.2023.12.012


Original Submission

posted by hubie on Thursday December 28 2023, @05:28AM   Printer-friendly
from the one-ID-to-rule-them-all dept.

Three of the world's biggest pornography sites have been told their users in the European Union may have to use age verification technology:

Pornhub, Xvideos and Stripchat face stricter regulations because they have been assessed as having at least 45 million monthly users in EU countries.

EU rules mean firms of that size have to take extra steps to protect children.

It says that could mean the sites introducing age checking tech.

"An example of efficient measures in this respect could be age verification tools, to prevent minors from accessing pornographic content," a spokesperson for the European Commission told the BBC.

The spokesperson said one "potential" solution for a person proving their age would be the upcoming European Digital Identity wallet.

"Once it enters into force, it will offer solutions for all EU citizens, residents, and businesses in the EU," they said.

"Citizens will be able to prove their identity and share electronic documents from their European Digital Identity wallets with the click of a button on their phone."

[...] EU Digital Commissioner Margrethe Vestager welcomed the companies' designation, saying it would "allow for higher scrutiny and accountability of their algorithms and processes".

"I have been very clear that creating a safer online environment for our children is an enforcement priority under the DSA," she added.

[...] These companies are the second batch of firms to be designated VLOPs [Very Large Online Platforms]. In April, an initial 19 tech giants - including Facebook, Google and YouTube - were told the new rules applied to them.

For that initial round of companies, the DSA came into effect in August.


Original Submission

posted by hubie on Thursday December 28 2023, @12:39AM   Printer-friendly
from the do-no-evil-unless-it-pays-well dept.

Google co-founders Larry Page and Sergey Brin have kept a low profile as the Big Tech firm weathers a series of critical antitrust court battles – and it’s part of a long-running pattern of avoiding federal scrutiny, experts say:

The search giant is reeling after a shocking court loss to “Fortnite” maker Epic Games that could upend its lucrative Android app store business. During that trial, US District Judge James Donato slammed what he called a “disturbing” companywide effort to destroy evidence in the high-stakes case.

Google faces yet another looming threat as it awaits a judge’s ruling on the Justice Department case alleging the company has maintained an illegal monopoly over online search. The 10-week trial concluded last month without an appearance by Page and Brin, who created Google’s search tool and held top executive roles as it rose to market dominance.

Instead, Justice Department’s antitrust lawyers grilled a number of current and former executives on Google’s payroll — as well as higher-ups from firms like Apple and Microsoft.

One prominent industry source who has been tracking the proceedings described the Justice Department’s decision not to call the founders to the stand as a “tactical mistake.” The source argued the feds missed an opportunity to grill the notoriously reclusive Page – an enigmatic figure who former friend Elon Musk once claimed has aspirations of becoming a “digital god.”

[...] The co-founders’ physical absence from the search trial, while notable and surprising to some outsiders, may have made more sense for federal antitrust lawyers aiming to build a laser-focused case about Google’s search business practices, experts told The Post.

“In a case that’s already 10 weeks long, you really want to walk the line between providing enough information and carrying your burden of proof as the government and dragging on and boring the judge,” said Rebecca Haw Allensworth, an antitrust law expert and professor at Vanderbilt Law School.

“Especially when it’s a bench trial, you don’t want to be in a situation where you’re putting irrelevant proof. You have to pick and choose your strongest witnesses,” Allensworth added.

Related:

See also:


Original Submission

posted by janrinok on Wednesday December 27 2023, @07:51PM   Printer-friendly

https://gizmodo.com/tuta-email-denies-connection-to-intelligence-services-1851022465

There are only a handful of trusted end-to-end encrypted email providers. Of those, Tuta (which has long been known as "Tutanota" but recently rebranded ) is one of the more well-known. This week, the company found itself on the defensive after being labeled a "front" for law enforcement and intelligence services. In an attempt to clear its name, the company released a statement denying that it's a honeypot operation, after a former, highly placed Canadian intelligence official alleged in court that was the case.

The cop in question, Cameron Ortis, formerly ran a "highly secret unit" within the Royal Canadian Mountain Police, but is now on trial for allegedly having attempted to sell government intelligence to criminals, CBC reports.

Ortis has denied that he was actually attempting to sell state secrets. In his testimony, which was made public this week, Ortis instead said that he was involved in a special operation. As part of that operation, agents used Tuta, which he described as a "storefront"—or a kind of honeypot—to lure in prospective criminals for surveillance, he said. CBC describes the former government official's allegations like this:

...according to Ortis, [another agent] briefed him about a "storefront" that was being created to attract criminal targets to an online encryption service. A storefront, said Ortis, is a fake business or entity, either online or bricks-and-mortar, set up by police or intelligence agencies. The plan, he said, was to have criminals use the storefront — an online end-to-end encryption service called Tutanota — to allow authorities to collect intelligence about them.

"So if targets begin to use that service, the agency that's collecting that information would be able to feed it back, that information, into the Five Eyes system, and then back into the RCMP," Ortis claimed, in reference to the Five Eyes intelligence-sharing alliance, of which Canada is a prominent member. Ortis has claimed that some unnamed Five Eyes foreign agent introduced him to the honeypot operation and that he didn't notify his superiors at the RCMP about it. Follow-up questions about the whole thing have mostly led him to say things like "I don't recall," and "that's something I can't talk about."


Original Submission

posted by janrinok on Wednesday December 27 2023, @03:06PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Some of you will have enjoyed a good meal over Christmas, perhaps also at Thanksgiving if you are an American. It possibly included potatoes in some form; mashed, boiled, roasted, baked or in some other form of cooking. You would have probably considered them a vegetable. But the US Dietary Guidelines Advisory Committee is planning to change that.

What an insult to potatoes everywhere. The US Dietary Guidelines Advisory Committee is expected in 2025 to declare that potatoes aren't actually vegetables and instead will lump them in with grains and rice.

According to the U.S. Department of Agriculture's Economic Research Service, the primary vegetables consumed by Americans are potatoes and tomatoes. In 2019, the average American consumed nearly 50 pounds of potatoes and approximately 31 pounds of tomatoes throughout the year. French fries and pizza sauce FTW!

"The suggestion to reclassify potatoes as a non-vegetable is not grounded in any scientific metric," Kam Quarles, CEO of the National Potato Council, testified at a Dietary Guidelines Advisory Committee meeting. "This unsupported notion, if acted upon, will confuse consumers, could result in nutrient gaps and also decreased vegetable consumption. We ask the Committee to avoid this chaotic outcome and continue to acknowledge the fact that potatoes are a vegetable." 

Do you agree with this reclassification? Should the same 'logic' be applied to other root vegetables which today are commonly thought to be correctly described already? Parsnips, beet, sweet potato, onion, etc. Or is this a case of a government body thinking that it must make changes to justify its existence?


Original Submission

posted by hubie on Wednesday December 27 2023, @10:23AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Chips are not getting cheaper.

Increasingly sophisticated wafer fab tools are needed to produce chips on leading-edge process technologies, thus intensifying costs with each new node. Analysts from International Business Strategies believe that the situation will worsen at 2nm, with chip costs growing by around 50% compared to 3nm processors, reports Nikkei, ultimately resulting in a $30,000 price tag for each wafer of 2nm chips.

IBS estimates that a 2nm-capable fab with a capacity of roughly 50,000 wafer starts per month (WSPM) costs around $28 billion, up from around $20 billion for a 3nm fab with a similar production capacity. The cost increase will be driven by the increased number of EUV litho tools required to maintain a 50,000 WSPM capacity for a 2nm-class technology. This will significantly increase production costs per wafer and per chip, which will inevitably affect companies that use leading-edge fabrication technologies, such as Apple, which is currently the only company that mass produces processors for smartphones and PCs using TSMC's latest N3B (3nm-class fabrication process). 

[...] However, IBS seems to be a little dramatic with its per-chip cost estimate. The company believes that Apple's current 3nm per-chip cost is around $50, but it does not define the chip's die size. Arete Research estimates that Apple's latest A17 Pro system-on-chip for smartphones has a die size between 100mm^2 and 110mm^2, which is in line with die sizes of the company's previous-generation A15 (107.7mm^2) and A16 (around 5% larger than A15, so, approximately 113mm^2) SoCs. If Apple's A17 Pro has a die size of 105mm^2, then one 300-mm wafer can fit 586 of these, which brings their cost to approximately $34 at an unrealistic 100% yield and $40 at a more realistic 85% yield.

[...] Even with very rough estimates about 2nm fab costs and wafer costs, it is clear that chips made using a 2nm node will be more expensive than processors produced on a 3nm-class process technology. That said, expect companies like AMD and Intel to accelerate the adoption of multi-chipset designs comprised of chiplets made on different nodes in the coming years, thus defraying the costs associated with leading-edge nodes. Meanwhile, it is likely that smartphone processors will retain monolithic designs for a while as advanced packaging costs are still quite high.


Original Submission

posted by hubie on Wednesday December 27 2023, @05:37AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

It sounds like a joke or the stuff of a children's fantasy novel: taking an elevator to the moon.

But that's how astronauts plan to get from their spaceship to the lunar surface, and back, in a few years when NASA returns to the moon for Artemis missions III and IV.

The elevator is part of SpaceX's Starship human landing system, which will not only carry two crew members to the moon but serve as their home for about a week while they explore the south pole, a dark and cold region where scientists believe water ice is buried in craters. The natural resource is coveted because it could supply drinking water, oxygen, and rocket fuel for future missions, ushering a new era in spaceflight.

NASA astronauts Nicole Mann and Doug Wheelock recently tested a small mockup of the elevator — a crucial element to SpaceX's solution for getting humans from space to the moon's surface. This lift will be the portal from which the first woman and person of color step onto the moon.

[...] SpaceX's elevator will transport equipment and astronauts between Starship's living quarters, near the top of the lander, and the lunar surface, where astronauts will exit for moonwalks. The demonstration allowed Mann and Wheelock to interact with a flight-like design of the elevator system and provide feedback from a crew perspective.

During the test at SpaceX's headquarters in Hawthorne, California, the astronauts wore spacesuits to get a feel for the mobility challenges they'll face on their journey. For Artemis III, the crew will wear new advanced spacesuits being developed by Axiom Space. They practiced using the controls for the gate latches and ramp deployment, and they assessed the roominess for moving cargo.

As part of the deal, SpaceX will need to demonstrate a successful uncrewed test flight to the moon before Artemis III.


Original Submission

posted by hubie on Wednesday December 27 2023, @12:54AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Five semiconductor companies make a new RISC-V company.

Qualcomm and four other significant semiconductor firms have officially joined forces to establish Quintauris, a company focused on developing "next-generation hardware" based on the RISC-V open-standard architecture (via Business Wire). The self-stated mission of Quintauris is to provide a single source for enabling RISC-V devices and promote standards for the RISC-V industry, which has been criticized for being prone to fragmentation.

RISC-V is an open-standard (or open-source, depending on who you ask) instruction set architecture (ISA) for CPUs that was first established in 2014, and is maintained by RISC-V International. The basic premise for RISC-V is that any company can take the ISA and make their own CPUs, bypassing the closed ecosystems of Arm, AMD, and Intel. Since its debut, RISC-V has grown extremely quickly, with 16 billion cores sold forecasted by 2030.

Qualcomm is invested in the production of Arm architecture-based chips, so it might seem unintuitive for the company to get into RISC-V too. However, Qualcomm has actually been using RISC-V for five years for its microcontrollers, as have many other companies. Qualcomm is also using RISC-V for its Snapdragon Wear Platform, alongside Google. As a reduced instruction set computer architecture (which is what RISC means), RISC-V is inherently minimalistic, and it's found a niche in small chips.

[...] According to its official website, Quintauris says its products will initially focus on the automotive industry and then later cater to mobile and Internet of Things (IoT) applications. The company is also focused on promoting standards for the RISC-V hardware-software ecosystem, and the implication appears to be that the launch of successful products developed by several big companies will help realize standardization.

Quintauris isn't the only organization seeking to inject standards into the world of RISC-V however, as there is also the RISC-V Software Ecosystem (RISE). RISE has the official support of RISC-V International and key industry players such as Google, Intel, Nvidia, and even Qualcomm. While RISE concentrates on software, Quintauris will champion next-generation hardware development.


Original Submission