Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 14 submissions in the queue.

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

Idiosyncratic use of punctuation - which of these annoys you the most?

  • Declarations and assignments that end with }; (C, C++, Javascript, etc.)
  • (Parenthesis (pile-ups (at (the (end (of (Lisp (code))))))))
  • Syntactically-significant whitespace (Python, Ruby, Haskell...)
  • Perl sigils: @array, $array[index], %hash, $hash{key}
  • Unnecessary sigils, like $variable in PHP
  • macro!() in Rust
  • Do you have any idea how much I spent on this Space Cadet keyboard, you insensitive clod?!
  • Something even worse...

[ Results | Polls ]
Comments:49 | Votes:94

posted by hubie on Saturday January 20 2024, @08:29PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Wind Energy Ireland said the sector is saving millions of tonnes of carbon, but that planning reform and grid reinforcement is required for Ireland to become energy independent.

Wind energy hit a new record in Ireland and cut spending on gas by almost €1.3bn last year, according to a new report.

These findings come from the annual report of Wind Energy Ireland, which shows that Ireland’s wind farms supplied 35pc of the country’s electricity in 2023, a 1pc increase compared to 2022.

[...] “Electricity generated from Irish wind farms replaces imported fossil fuels,” Cunniffe said. “Our members can be proud of the role Irish wind farms are playing in supporting Irish electricity consumers and reducing our carbon emissions. It is a true success story, and we are on the way to an energy independent future for Ireland.”

[...] “We cannot get the power to where it is needed without support for EirGrid and ESB Networks to develop a much stronger electricity grid,” he said. “Progress to date on the Planning and Development Bill has been welcomed by industry and the Government’s plan to put in place mandatory timelines for planning decisions as part of the new legislation needs to be fully supported.

“Both planning reform and grid reinforcement must remain top priorities right across the political system in 2024.”

One of the ambitious goals in Ireland’s Climate Action Plan is to have 80pc of the country’s electricity come from wind and solar energy sources by 2030. But a KPMG report at the end of 2023 claimed that 95pc of consulted experts don’t believe this target will be achieved.


Original Submission

posted by janrinok on Saturday January 20 2024, @04:24PM   Printer-friendly
from the his-clock-stopped dept.

https://arstechnica.com/gadgets/2024/01/inventor-of-ntp-protocol-that-keeps-time-on-billions-of-devices-dies-at-age-85/

On Thursday, Internet pioneer Vint Cerf announced that Dr. David L. Mills, the inventor of Network Time Protocol (NTP), died peacefully at age 85 on January 17, 2024. The announcement came in a post on the Internet Society mailing list after Cerf was informed of David's death by Mills' daughter, Leigh.

Dr. Mills created the Network Time Protocol (NTP) in 1985 to address a crucial challenge in the online world: the synchronization of time across different computer systems and networks. In a digital environment where computers and servers are located all over the world, each with its own internal clock, there's a significant need for a standardized and accurate timekeeping system.


Original Submission

posted by hubie on Saturday January 20 2024, @03:45PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Black holes are one of the most powerful forces in the universe, but we had never seen one until the Event Horizon Telescope (EHT) team released the first image back in 2019. Now, the EHT Collaboration has released the most detailed image yet of the same M87 black hole, created with the aid of an additional telescope and independent data from 2018, that better displays the insane physics behind these supermassive objects.

The first image was captured in 2017 (it takes a long time to process the data) using eight high-altitude telescopes from locations including Chile and Antarctica. The complex technique required the synchronization of atomic clocks, use of the Earth's rotation and processing of petabytes of RAW telescope data. The result was slightly fuzzy, but clearly showed the expected "donut" with the black hole at the center and accretion disk made of matter inhaled from nearby stars.

However, the EHT collaboration captured another image a year later using an additional telescope in Greenland. That "significantly" improved the image fidelity, particularly in the north-south direction, according to the EHT. One of the original platforms, The Large Millimeter Telescope, also gained sensitivity by using its full 50 meter surface for the first time. The teams also introduced new data analysis techniques that boosted accuracy.

The result is a sharper and brighter image that also clearly shows the Doppler/Einstein effects that cause a black hole to appear to be brighter on one side. That bright spot actually shifted to the right between the capture of the two images.

"The biggest change, that the brightness peak shifted around the ring, is actually something we predicted when we published the first results in 2019," said Dr. Britt Jeter from Taiwan's ASIAA. "While general relativity says the ring size should stay pretty fixed, the emission from the turbulent, messy accretion disk around the black hole will cause the brightest part of the ring to wobble around a common center. The amount of wobble we see over time is something we can use to test our theories for the magnetic field and plasma environment around the black hole."


Original Submission

posted by hubie on Saturday January 20 2024, @11:02AM   Printer-friendly
from the but,-but,-but-think-of-the-profit dept.

Arthur T Knackerbracket has processed the following story:

Has your Google Search experience changed for the worse? You may not be alone.

This revelation comes from a new study by German researchers from Leipzig University, Bauhaus-University Weimar, and the Center for Scalable Data Analytics and Artificial Intelligence. The researchers posed the question "Is Google Getting Worse?", examining 7,392 product review queries on Google, Bing, and DuckDuckGo for a year.

The researchers worked off reports that "a torrent of low-quality content, especially for product search, keeps drowning any kind of useful information in search results." A significant amount of results found in response to product-related queries were "outright SEO product review spam."

The research showed that spam sites are hyper prevalent, showing up at the top of Google's rankings in what is "a constant battle" between the sites and search engine. In other words, they write, "search engines seem to lose the cat-and-mouse game that is SEO spam."

[...] A Google spokesperson told Mashable that the study "doesn't reflect the overall quality and helpfulness of Search." They emphasized that the study only focuses on a narrow set of queries – namely product search.

[...] "We conclude that dynamic adversarial spam in the form of low-quality, mass-produced commercial content deserves more attention," wrote the researchers.


Original Submission

posted by hubie on Saturday January 20 2024, @06:17AM   Printer-friendly
from the I-think-my-spaceship-knows-which-way-to-go dept.

Arthur T Knackerbracket has processed the following story:

It looks like the Peregrine lunar lander’s final resting place will be back at home where it started. The doomed spacecraft, which experienced an anomaly shortly after launch and has been leaking propellant ever since, is expected to burn up in Earth’s atmosphere, Astrobotic wrote in an update on X this weekend. The company plans to host a press conference with NASA on Thursday January 18 at 12PM ET to discuss the lander’s fate.

Peregrine has so far hung on much longer than anyone thought it would after the leak was first detected on January 8, and Astrobotic has been posting round-the-clock status updates. The company days ago ruled out a soft landing on the moon’s surface, but there’s been some uncertainty about where exactly it’ll end up. Peregrine did manage to make it to lunar distance — reaching 238,000 miles from Earth on Friday and then 242,000 as of Saturday — but because of where the moon currently is in its orbit, nothing was there to meet it.

[...] It was always a known risk that Peregrine Mission One might end this way; moon landings are notoriously hard. The commercial mission marked the first of those contracted under NASA’s Commercial Lunar Payload Services (CLPS) program, and in a briefing ahead of last week’s launch, NASA’s CLPS Program Manager Chris Culbert said, “We recognize that success cannot be ensured.”


Original Submission

posted by janrinok on Saturday January 20 2024, @01:35AM   Printer-friendly
from the have-you-changed-your-passwords-recently? dept.

Massive Data Dump Containing Millions Of Passwords Sparks Security Alert

Arthur T Knackerbracket has processed the following story:

News of the dataset comes from Troy Hunt, operator of the Have I Been Pwned service used to identify emails that appear in data breaches.

Hunt writes that a well-known tech company contacted him about Naz.API, a collection of one billion credentials. "Unlike similar lists that are merely collections of login names and passwords from previous data breaches, this dataset includes 25 million passwords that had never been leaked before," he writes.

[...] Hunt found that Naz.API contained 319 files totaling 104GB and 70,840,771 unique email addresses. It impacted 427,308 individual HIBP subscribers, and 65.03% of the addresses are already in HIBP (based on a random sample set of 1,000).

The fact a third of the email addresses have never been seen in previous leaks is significant. In the forum post that included the database, the poster stated that it was created by extracting data from stealer logs. This form of malware attempts to steal data from infected machines, such as passwords, credit card details, crypto wallets, and more.

Hunt posted a screenshot of the dataset that showed some of the stolen data. The passwords appear in plaintext rather than being hashed and many are incredibly simple, commonly used strings. As we've seen so many times before and often warned against, there's a huge number of people using the same password/email address combo across multiple services.

Hunt contacted some people on the list to confirm that their credentials are or were at one time accurate. He also confirmed that a selection of emails were associated with the named websites, which include Facebook, Roblox, Coinbase, Yammer, and Yahoo.

Not all of the data comes from stealer malware. A large percentage are the result of credential stuffing, which collates data from previous breaches. One of Hunt's own passwords appeared in the data, though he hasn't used it since pre-2011.

"Some of this data does not come from malware and has been around for a significant period of time," he wrote. "My own email address, for example, accompanied a password not used for well over a decade and did not accompany a website indicating it was sourced from malware."

To check whether your data appears in the Naz.API dataset or in any previous breach, visit Have I Been Pwned.

Researcher Uncovers One Of The Biggest Password Dumps In Recent History

Arthur T Knackerbracket has processed the following story:

Nearly 71 million unique credentials stolen for logging into websites such as Facebook, Roblox, eBay, and Yahoo have been circulating on the Internet for at least four months, a researcher said Wednesday.

Troy Hunt, operator of the Have I Been Pwned? breach notification service, said the massive amount of data was posted to a well-known underground market that brokers sales of compromised credentials. Hunt said he often pays little attention to dumps like these because they simply compile and repackage previously published passwords taken in earlier campaigns.

Some glaring things prevented Hunt from dismissing this one, specifically the contents indicating that nearly 25 million of the passwords had never been leaked before:

“That last number was the real kicker,” Hunt wrote. “When a third of the email addresses have never been seen before, that's statistically significant. This isn't just the usual collection of repurposed lists wrapped up with a brand-new bow on it and passed off as the next big thing; it's a significant volume of new data. When you look at the above forum post the data accompanied, the reason why becomes clear: it's from ‘stealer logs’ or in other words, malware that has grabbed credentials from compromised machines.”

Data collected by Have I Been Pwned indicates this password weakness runs rampant. Of the 100 million unique passwords amassed, they have appeared 1.3 billion times.


Original Submission #1Original Submission #2

posted by janrinok on Friday January 19 2024, @09:44PM   Printer-friendly

https://phys.org/news/2024-01-insect-populations-flourish-habitats-solar.html

Bumblebees buzz from flower to flower, stopping for a moment under a clear blue Minnesota sky. Birds chirp, and tall grasses blow in the breeze. This isn't a scene from a pristine nature preserve or national park. It is nestled between photovoltaic (PV) solar arrays on rehabilitated farmland.

Researchers at the U.S. Department of Energy's (DOE) Argonne National Laboratory and National Renewable Energy Laboratory wanted to understand the ecological value of PV solar energy sites planted with native grasses and wildflowers. They examined how vegetation would establish and how insect communities would respond to the newly established habitat. The five-year field study published in Environmental Research Letters looked at two solar sites in southern Minnesota operated by Enel Green Power North America. Both sites were built on retired agricultural land.

[...] The two studied solar sites were planted with native grasses and flowering plants in early 2018. From August 2018 through August 2022, the researchers conducted 358 observational surveys for flowering vegetation and insect communities. They evaluated changes in plant and insect abundance and diversity with each visit.

"The effort to obtain these data was considerable, returning to each site four times per summer to record pollinator counts," said Heidi Hartmann, manager of the Land Resources and Energy Policy Program in Argonne's Environmental Sciences division, and one of the study's co-authors. "Over time we saw the numbers and types of flowering plants increase as the habitat matured. Measuring the corresponding positive impact for pollinators was very gratifying."

By the end of the field campaign, the team had observed increases for all habitat and biodiversity metrics. There was an increase in native plant species diversity and flower abundance. In addition, the team observed increases in the abundance and diversity of native insect pollinators and agriculturally beneficial insects, which included honeybees, native bees, wasps, hornets, hoverflies, other flies, moths, butterflies and beetles.

Flowers and flowering plant species increased as well. Total insect abundance tripled, while native bees showed a 20-fold increase in numbers. The most numerous insect groups observed were beetles, flies and moths.

In an added benefit, the researchers found that pollinators from the solar sites also visited soybean flowers in adjacent crop fields, providing additional pollination services.
Global insect biodiversity has been in decline due to habitat loss, pesticides and climate change. Restoration of insect habitat paired with smart land use changes toward renewable energy developments could help reverse the course.

[...] For instance, as a carbon-neutral source of electricity, expanded PV solar energy development is critical to mitigating climate change. According to the DOE's Solar Futures Study, approximately 10 million acres of land in the U.S. will be needed for large-scale solar development by 2050 in order to meet grid decarbonization and climate change goals. But some lands are better suited for PV solar development than others. Disturbed lands such as former agricultural fields are ideal locations to hold rows of solar panels compared to lands that have been previously undisturbed.

Even more strategies can be added to this winning combination to support insect conservation. Agrivoltaics is the combination of solar energy production with agricultural and vegetation management practices. One type of agrivoltaics focuses on the establishment of habitat for insect pollinators and other wildlife that can provide important ecosystem services, such as pollination.

Pairing solar energy facilities on previously disturbed lands with habitat enhancement sounds like a logical win-win strategy to address energy and biodiversity challenges. To date, however, there has been little field data available to document the feasibility and the ecological benefits of this novel land use approach.

Journal Reference:
Leroy J Walston, et. al.,If you build it, will they come? Insect community responses to habitat establishment at solar energy facilities in Minnesota, USA - IOPscience, Environmental Research Letters (DOI: https://iopscience.iop.org/article/10.1088/1748-9326/ad0f72)


Original Submission

posted by janrinok on Friday January 19 2024, @04:54PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Periodically, the door would open, the light would turn on, and a petite, dark-haired graduate student named Sarah Meiklejohn would enter the room and add to the growing piles of miscellaneous artifacts. Then Meiklejohn would walk back out the door, down the hall, up the stairs, and into an office she shared with other graduate students at the UC San Diego computer science department. One wall of the room was almost entirely glass, and it looked out onto the sunbaked vista of Sorrento Valley and the rolling hills beyond. But Meiklejohn’s desk faced away from that expanse. She was wholly focused on the screen of her laptop, where she was quickly becoming one of the strangest, most hyperactive Bitcoin users in the world.

Meiklejohn had personally purchased every one of the dozens of items in the bizarre, growing collection in the UCSD closet using bitcoin, buying each one almost at random from a different vendor who accepted the cryptocurrency. And between those ecommerce orders and trips to the storage room, she was performing practically every other task that a person could carry out with bitcoin, all at once, like a kind of cryptocurrency fanatic having a manic episode.

She moved money into and out of 10 different bitcoin wallet services and converted dollars to bitcoins on more than two dozen exchanges such as Bitstamp, Mt. Gox, and Coinbase. She wagered those coins on 13 different online gambling services, with names like Satoshi Dice and Bitcoin Kamikaze. She contributed her computer’s mining power to 11 different mining “pools,” groups that collected users’ computing power for mining bitcoins and then paid them a share of the profits. And, again and again, she moved bitcoins into and then out of accounts on the Silk Road, the first-ever dark-web drug market, without ever actually buying any drugs.

In all, Meiklejohn carried out 344 cryptocurrency transactions over the course of a few weeks. With each one, she carefully noted on a spreadsheet the amount, the Bitcoin address she had used for it, and then, after digging up the transaction on the Bitcoin blockchain and examining the public record of the payment, the address of the recipient or sender.

Meiklejohn’s hundreds of purchases, bets, and seemingly meaningless movements of money were not, in fact, signs of a psychotic break. Each was a tiny experiment, adding up to a study of a kind that had never been attempted before. After years of claims about Bitcoin’s anonymity—or lack thereof—made by its users, its developers, and even its creator, Meiklejohn was finally putting its privacy properties to the test.

All of her meticulous, manual transactions were time-consuming and tedious. But Meiklejohn had time to kill: As she was carrying them out and recording the results, her computer was simultaneously running queries on a massive database stored on a server that she and her fellow UCSD researchers had set up, algorithms that sometimes took as long as 12 hours to spit out results. The database represented the entire Bitcoin blockchain, the roughly 16 million transactions that had occurred across the entire Bitcoin economy since its creation four years earlier. For weeks on end, Meiklejohn combed through those transactions while simultaneously tagging the vendors, services, markets, and other recipients on the other end of her hundreds of test transactions.

When she had started that process of probing the Bitcoin ecosystem, Meiklejohn had seen her work almost as anthropology: What were people doing with bitcoin? How many of them were saving the cryptocurrency versus spending it? But as her initial findings began to unfold, she had started to develop a much more specific goal, one that ran exactly counter to crypto-anarchists’ idealized notion of bitcoin as the ultimate privacy-preserving currency of the dark web: She aimed to prove, beyond any doubt, that bitcoin transactions could very often be traced. Even when the people involved thought they were anonymous.


Original Submission

posted by janrinok on Friday January 19 2024, @12:10PM   Printer-friendly
from the cell-permeable-sizes dept.

Multiple sites are covering a PNAS article on the prodigious quantities of nanoplastics in bottled water.

Plastics are now omnipresent in our daily lives. The existence of microplastics (1 µm to 5 mm in length) and possibly even nanoplastics (<1 μm) has recently raised health concerns. In particular, nanoplastics are believed to be more toxic since their smaller size renders them much more amenable, compared to microplastics, to enter the human body.

However, detecting nanoplastics imposes tremendous analytical challenges on both the nano-level sensitivity and the plastic-identifying specificity, leading to a knowledge gap in this mysterious nanoworld surrounding us.

To address these challenges, we developed a hyperspectral stimulated Raman scattering (SRS) imaging platform with an automated plastic identification algorithm that allows micro-nano plastic analysis at the single-particle level with high chemical specificity and throughput. We first validated the sensitivity enhancement of the narrow band of SRS to enable high-speed single nanoplastic detection below 100 nm.

We then devised a data-driven spectral matching algorithm to address spectral identification challenges imposed by sensitive narrow-band hyperspectral imaging and achieve robust determination of common plastic polymers. With the established technique, we studied the micro-nano plastics from bottled water as a model system.

We successfully detected and identified nanoplastics from major plastic types. Micro-nano plastics concentrations were estimated to be about 2.4 ± 1.3 × 105 particles per liter of bottled water, about 90% of which are nanoplastics. This is orders of magnitude more than the microplastic abundance reported previously in bottled water. High-throughput single-particle counting revealed extraordinary particle heterogeneity and nonorthogonality between plastic composition and morphologies; the resulting multidimensional profiling sheds light on the science of nanoplastics.

Also at:
CNN: Bottled water contains thousands of nanoplastics so small they can invade the body's cells, study says
New York Post: Bottled water contains 100 times more plastic particles than previously thought: study
The Hill: Bottled water industry pushes back on new study warning of nanoplastics
Futurism: Bottled Water Industry Says Please Disregard This Horrifying Discovery About Our Product
CBC: When you drink bottled water, you're drinking lots and lots of nanoplastics
Futurism: Scientists Find Bottled Water Filled With Hundreds of Thousands of Microplastics
DW: Surrounded by microplastics: The risks and solutions
Gizmodo: Bottled Water Contains 100 Times More Plastic Particles Than Previously Thought
and many more, pointing back to the PNAS article.

PNAS, the Proceedings of the National Academy of Sciences (PNAS), is a peer reviewed journal of the National Academy of Sciences (NAS).


Original Submission

posted by hubie on Friday January 19 2024, @07:24AM   Printer-friendly
from the yawn dept.

https://phys.org/news/2024-01-audible-human-species-convey-important.html

Most of us are familiar with yawn contagion, which is the act of spontaneous yawning when someone nearby yawns, often but not always audibly. For humans, yawning can emanate from fatigue or boredom, and either seeing or hearing someone else yawn may start a chain reaction.

Many animal species also yawn when they're tired, and yawn contagion is known to occur among various social animals including certain apes, monkeys, lemurs, pigs, wolves, domestic dogs, lions, spotted hyenas, and more. But other than humans, only one species—the gelada (Theropithecus gelada), a species of Old World monkey—is known to yawn audibly.

Earlier studies have explored yawn contagion within and between various species; for example, some work has shown that dogs will yawn in response to the sound of human yawns. But to date, there have been no known studies on intraspecific audibly-triggered yawn contagion in a non-human species.

Now a research team from France and Italy has specifically studied how the sound of gelada yawns affects their conspecifics. The team's work is published in Scientific Reports.

Geladas, also known as bleeding-heart monkeys, are endemic to Ethiopia. They live in multi-level societies that include units, teams, bands, and communities. Core units either include a single reproductive adult male with multiple adult females, their young, and at least one follower male; or only young adult and adolescent males no longer living within their birth units.

Similar to humans, geladas enjoy rich and complex vocal communication. According to the new study, "A similar evolutionary social landscape, with similar challenges (e.g., need of group coordination with subjects not always in visual contact), has indeed possibly led to the emergence of multimodal communication in both species."

Existing findings show that yawning geladas, mostly males, emit a loud vocal sound that does not arise solely from inhaling and exhaling. While the researchers behind this study knew that visually-based yawn contagion could affect geladas, they wanted to find out whether the sound of yawning without a visual cue would result in a similar effect.

Journal Reference:
Pedruzzi, L., Francesconi, M., Palagi, E. et al. The sound of yawns makes geladas yawn. Sci Rep 14, 361 (2024). https://doi.org/10.1038/s41598-023-49797-5


Original Submission

posted by hubie on Friday January 19 2024, @02:38AM   Printer-friendly
from the Performance-doping-for-Billionaires dept.

The Isotope Effect: Bigger Than Science Ever Imagined

Traditionally, scientists believed that isotopic effects in biochemical reactions were more or less proportional to the mass difference between isotopes. For instance, a 0.5% mass difference between normal and ultralight enzymes (molecules with depleted heavy isotopes 13C, 2H, 15N, and 18O) should yield a kinetic effect of no more than 1%. However, the study reveals that the effect can be 250-300% ... depending on temperature.

Does this mean heavy water has longer lasting, if less effective, hydration action?

Can we expect Olympic athletes to be setting new records after light-carbo loading? Once the rules are updated the testing results should be incontrovertible.

The drugs, oh the wildly expensive / exclusive drugs they will make...


Original Submission

posted by hubie on Thursday January 18 2024, @09:54PM   Printer-friendly
from the working-harder-not-smarter dept.

Arthur T Knackerbracket has processed the following story:

Indian billionaire and Infosys co-founder Narayana Murthy has doubled down on his comments that India’s youth should voluntarily work 70-hour weeks.

Murthy’s first call for very long working hours came in October 2023, when he called on the nation’s youth to work long hours out of a sense of duty to the nation. He suggested the young “work twelve-hour days for the next 20 years, 50 years whatever it is.“

In a new interview posted this week, India Today consulting editor Rajdeep Sardesai asked Murthy if he sticks by his 70-hour plan.

“Absolutely,” he answered. “I don’t think 70 is important, all that it means is that you are productive, work very hard like the Germans did after World War II, like Japanese did. We owe it to the poor people to work hard and make the quality of their life a little bit better.”

[...] Narayana Murthy said he doesn’t really have regrets over missing important events in his children’s lives as he “always believed quality was more important than quantity.” He detailed he would leave for the office at 06:00, return around 21:15, expect his kids to be ready at the gate on his arrival, whereupon all would jump in the car and grab dinner together.

“We used to have lots of fun during that time. That hour and a half, two hours were the most relaxing for the children,” said Murthy.

[...] The Infosys co-founder described his long hours at work as a “puny” effort compared to the accomplishments of India's historical leaders such as Mahatma Gandhi, other heroes of India’s independence movement, and the nation’s early prime ministers.

“So we should not even make this a big deal," he commented. He added that Mahatma Gandhi hardly ever saw his children.

“All the extraordinary heroes, if I could do one millionth of what they did, I think our family would be happy, I would be happy,” the former exec said.

[...] And as we noted when we covered Murthy’s first remarks about 70-hour weeks, requiring employees to work such hours appears to be illegal under Indian law.


Original Submission

posted by hubie on Thursday January 18 2024, @05:06PM   Printer-friendly
from the SoylentNews-is-AMAZING! dept.

https://phys.org/news/2024-01-amazing-incredible-superb-effect-high.html

Researchers from LUISS Guido Carli University have published a new study that examines whether and how subtle shifts in language arousal might shape consumer engagement and the way it affects perceptions of influencers' trustworthiness.

The study, published in the Journal of Marketing, is titled "How High-Arousal Language Shapes Micro Versus Macro Influencers' Impact" and is authored by Giovanni Luca Cascio Rizzo, Francisco Villarroel Ordenes, Rumen Pozharliev, Matteo De Angelis, and Michele Costabile.

Companies increasingly turn to popular social media personalities to promote their brands, products, and services. The influencer marketing economy was valued at $21.1 billion in 2023, and more than 90% of brands enlist influencers with a small audience (micro) or with massive reach (macro) to connect with consumers and achieve a variety of marketing goals, from creating awareness to increasing sales.

Influencers have the potential to diffuse marketing messages and drive actions, but it is unclear why some of their posts get a lot of engagement while others do not. One possibility is that consumers are increasingly aware that influencers get paid to promote products, raising questions about their motives. Additionally, anecdotal evidence suggests that when influencers use high-arousal language (e.g., "it's totally amazing!"), it leads to questions about their trustworthiness, which in turn leads consumers to engage less with the content.

Consumers typically see micro influencers as regular people, so if they say something like "this shake is AMAZING!" consumers believe they really are excited about that shake and just want to share this discovery with their friends and followers. This belief in their sincerity increases consumers' trust in micro influencers.

However, macro influencers do not seem like regular people. Consumers know these influencers receive substantial sums to say positive things about products, so they judge their posts as an attempt to persuade, just like any other form of advertising. Believing that someone has manipulative intentions tends to decrease trust. Yet the negative effect of high arousal posts by macro influencers could be mitigated if their posts offer more informative (vs. commercial) content or if the messages are more balanced.

[...] This research underscores the importance of aligning social media posts and language arousal strategies depending on the type of influencer. For micro influencers, using high-arousal language authentically can enhance engagement, but macro influencers should focus more on informative content to maintain their trustworthiness.

Journal Reference:
Giovanni Luca Cascio Rizzo , et al., How High-Arousal Language Shapes Micro- Versus Macro-Influencers' Impact, Journal of Marketing, DOI:https://doi.org/10.1177/00222429231207636


Original Submission

posted by janrinok on Thursday January 18 2024, @12:24PM   Printer-friendly
from the update-or-disable dept.

Zero-Click Bluetooth Attacks Pose Serious Threat Across Major OSes:

Vulnerabilities have been discovered in Bluetooth technology that affect various operating systems. As Linux admins, infosec professionals, Internet security enthusiasts, and sysadmins, it is crucial to understand the implications of these vulnerabilities and the impact they may have on our work. Let's have a closer look at these flaws, how they work, their impact on Linux users, and how to mitigate your risk.

Researchers have discovered zero-click Bluetooth flaws that enable attackers to secretly pair with devices as keyboards and inject keystrokes without user interaction. The vulnerabilities affect Android, iOS, Linux, macOS, and Windows, posing a serious threat to billions of devices worldwide. Bluetooth technologies power wireless keyboards, mice, game controllers, and other peripherals used by billions of devices around the globe, highlighting the widespread nature of these vulnerabilities and the potential for malicious actors to exploit them across various platforms.

The Linux Bluetooth implementation allows keyboards to initiate pairing without authentication or user confirmation (CVE-2023-45866). This means that an attacker could remotely pair as a Bluetooth keyboard and inject keystrokes without the user's knowledge.

The implications of these vulnerabilities are significant. They expose a potential attack vector that could compromise a wide range of devices. For Linux admins, it highlights the importance of keeping Bluetooth settings secure and applying the available patch in BlueZ.

Infosec professionals and sysadmins must be aware of the vulnerabilities within their respective operating systems and take necessary measures to mitigate the risks, such as promptly applying patches as they are released by their distribution(s). Additionally, it raises questions about the overall security of Bluetooth technology and the need for cryptographic authentication and consent for all pairing attempts.

See Also: BleedingTooth: Linux Bluetooth Zero-Click Remote Code Execution for more technical details.


Original Submission

posted by hubie on Thursday January 18 2024, @07:41AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Over a half-century ago, the U.S. banned commercial planes from flying at supersonic speeds over the nation.

The ban protected us from the thunderous, jolting shock waves created when a plane breaks the speed of sound (some 767 mph), events aptly called sonic booms. For those who haven't experienced such an atmospheric blast from the likes of a military craft, it's like the sound of an explosion, NASA explains.

Now, the space agency seeks to tame these booms. On Jan. 12, NASA revealed its much anticipated X-59 aircraft, a nearly 100-foot-long experimental craft that will zoom at 925 mph high above several U.S. communities. (The craft will fly at 55,000 feet; most commercial airliners fly at some 35,000 feet.) Rather than creating a thunderclap, engineers hope the specially-designed craft will produce "barely-audible" thump sounds, perhaps similar to closing a car door.

Ultimately, the aviation industry might one day use this aeronautics innovation to cut flight times across the U.S. or elsewhere in half — though big questions loom around the economic viability of supersonic flight. Still, imagine hopping from Los Angeles to New York City in just two and a half hours.

[...] The X-59 plane will start flying soon, but not immediately over U.S. communities. NASA will build up to those crucial testing flights.

The last commercial supersonic jet, the Concorde, last flew over two decades ago, in 2003. It only traveled supersonically across the Atlantic Ocean, and while cutting international travel time in half while cruising at some 1,350 mph, it ultimately failed economically. The plane's route was limited — because it couldn't fly over land. But that was only part of the problem.

"They didn't have enough customers, because of high ticket prices," the Smithsonian's van der Linden explained. "The high ticket prices were caused by the very high fuel consumption." (A round-trip ticket — in decades-old, lower prices — was some $12,000.)

NASA's QueSST mission won't address the fuel that supersonic engines gulp. Airplane makers, and airlines, will almost certainly need to bring fuel costs down to even attract customers that can currently afford the highest-priced, first class-type seating.

[...] "Don't forget it's a business," van der Linden emphasized. "If that airplane doesn't make money for the airline, they'll park it."


Original Submission