Stories
Slash Boxes
Comments

SoylentNews is people

SoylentNews is powered by your submissions, so send in your scoop. Only 14 submissions in the queue.

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

Idiosyncratic use of punctuation - which of these annoys you the most?

  • Declarations and assignments that end with }; (C, C++, Javascript, etc.)
  • (Parenthesis (pile-ups (at (the (end (of (Lisp (code))))))))
  • Syntactically-significant whitespace (Python, Ruby, Haskell...)
  • Perl sigils: @array, $array[index], %hash, $hash{key}
  • Unnecessary sigils, like $variable in PHP
  • macro!() in Rust
  • Do you have any idea how much I spent on this Space Cadet keyboard, you insensitive clod?!
  • Something even worse...

[ Results | Polls ]
Comments:49 | Votes:94

posted by janrinok on Sunday January 21 2024, @08:02PM   Printer-friendly
from the not-python-but-github dept.

Software engineer and security researcher, Adnan Khan, has found and published a supply chain attack carried out via Microsoft GitHub's runner images. The project used in the proof of concept is PyTorch.

From a period of time between February 2023 and July 25th, 2023, one such repository was GitHub's own actions/runner-images repository. You might be able to guess where this story this is going. This is the story of how I discovered and exploited a Critical misconfiguration vulnerability and reported it to GitHub. The vulnerability provided access to internal GitHub infrastructure as well as secrets. There was also a very high likelihood that this access could be used to insert malicious code into all of GitHub's runner base images – allowing an attacker to conduct a supply chain attack against every GitHub customer that used hosted runners.

More than a few sites are wrongly spinning this as a weakness with Python, PyTorch, or even with FOSS in general. However, the problem is not with FOSS, Python, or PyTorch but instead with a reliance on Microsoft's infrastructure for development. Fortunately there are mitigations. GitHub is software as a service, and not related to FOSS or Git itself though it does exploit both. It currently serves as a showcase for Microsoft Copilot.


Original Submission

posted by janrinok on Sunday January 21 2024, @03:22PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Produced by a National Academy of Sciences, Engineering, and Medicine (NASEM) committee after spending two years studying the capabilities and implications of the technology at the behest of the FBI and Homeland Security, the report concluded that facial recognition needs to be formally reined in.

According to the panel's write-up, concerns over technical limitations and/or misuse of face recognition systems are well founded and require action from the government to address. As part of its conclusions, the committee recommended a presidential executive order to develop guidelines for appropriate use and fresh legislation "to address equity, privacy and civil liberties concerns" regarding the technology.

"It is crucial that governments make tackling these issues a priority," said Jennifer Mnookin, co-chair of the committee behind the report. "Failing or choosing not to adopt policies and regulations … would effectively cede decision-making and rulemaking on these important questions of great public concern entirely to the private sector and the marketplace." 

The report backs up a lot of what's been previously established about facial recognition technology, namely that it has issues with bias across racial and gender demographics – such as wrongly identifying women or people of color – and this has led to some bans on its use. 

False negative rates, the report found, were higher by a factor of three for women and non-whites, with the authors citing "algorithms designed in Western countries and trained mostly on White faces" as the culprit. 

"Much progress has been made in recent years to characterize, understand, and mitigate phenotypical disparities in the accuracy of FRT [facial-recognition technology] results," the report found, while also noting that "these performance differentials have not been entirely eliminated." 

While those facts aren't anything new, it's nice to know Homeland Security and the FBI are finally being told this by a report they had a hand in (it was made independently of the agencies, but they did provide guidance on some of the issues investigated) - but will the findings stick?

There's an increasing number of federal agencies using face recognition systems, and American states are adopting the technology at increasing rates as well, with few legal limits stopping them from implementing it any way they see fit. 

It will come as no surprise to US government watchers that there's next to no federal regulation governing the appropriate use of facial recognition technology - a fact that the report takes pains to spell out as a serious problem. 

"Facial recognition technology has the potential to impact civil liberties, human rights, and privacy in meaningful ways, because it changes the scale and cost of collecting detailed data about a person's every move," said Edward Felten, another co-chair of the committee behind the report. "The number of uses will continue to expand as the technology becomes more widespread and inexpensive." 

[...] Some states, like Massachusetts, have attempted to take action to curb face recognition within their own borders. But, according to 2020 GAO data shows more than half of US states have already purchased their own face recognition systems and allowed federal agencies to have access. 

In other words, it's already here, and it's pretty widespread. 

As for the White House, whether President Biden will issue an executive order addressing the NASEM report's recommendations is unknown - we asked, but didn't hear back. Then again, even if Biden takes action there's nothing to stop another administration from simply undoing his executive order and pursuing a different agenda. 

Not to be pessimistic, but the likelihood the US federal government passes comprehensive regulations on the use of facial recognition seems infinitesimally low, even if the FBI and DHS are being told by their own sponsored report that it needs to happen as soon as possible. 

The privacy-conscious among us may be better off investing in some tech-fooling tricks or accessories rather than waiting on lawmakers to take action - especially during an election year. ®


Original Submission

posted by janrinok on Sunday January 21 2024, @10:36AM   Printer-friendly

https://www.sciencedaily.com/releases/2024/01/240116131836.htm

The unique underwater kelp forests that line the Pacific Coast support a varied ecosystem that was thought to have evolved along with the kelp over the past 14 million years.

But a new study shows that kelp flourished off the Northwest Coast more than 32 million years ago, long before the appearance of modern groups of marine mammals, sea urchins, birds and bivalves that today call the forests home.

The much greater age of these coastal kelp forests, which today are a rich ecosystem supporting otters, sea lions, seals, and many birds, fish and crustaceans, means that they likely were a main source of food for an ancient, now-extinct mammal called a desmostylian. The hippopotamus-sized grazer is thought to be related to today's sea cows, manatees and their terrestrial relatives, the elephants.

"People initially said, "We don't think the kelps were there before 14 million years ago because the organisms associated with the modern kelp forest were not there yet,'" said paleobotanist Cindy Looy, professor of integrative biology at the University of California, Berkeley. "Now, we show the kelps were there, it's just that all the organisms that you expect to be associated with them were not. Which is not that strange, because you first need the foundation for the whole system before everything else can show up."

Evidence for the greater antiquity of kelp forests, reported this week in the journal Proceedings of the National Academy of Sciences, comes from newly discovered fossils of the kelp's holdfast -- the root-like part of the kelp that anchors it to rocks or rock-bound organisms on the seafloor. The stipe, or stem, attaches to the holdfast and supports the blades, which typically float in the water, thanks to air bladders.

Looy's colleague, Steffen Kiel, dated these fossilized holdfasts, which still grasp clams and envelop barnacles and snails, to 32.1 million years ago, in the middle of the Cenozoic Era, which stretches from 66 million years ago to the present. The oldest previously known kelp fossil, consisting of one air bladder and a blade similar to that of today's bull kelp, dates from 14 million years ago and is in the collection of the University of California Museum of Paleontology (UCMP).

Journal Reference:

Steffen Kiel, James L. Goedert, Tony L. Huynh, Michael Krings, Dula Parkinson, Rosemary Romero, Cindy V. Looy. Early Oligocene kelp holdfasts and stepwise evolution of the kelp ecosystem in the North Pacific. Proceedings of the National Academy of Sciences, 2024; 121 (4) DOI: 10.1073/pnas.2317054121


Original Submission

posted by hubie on Sunday January 21 2024, @05:56AM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

HZO specializes in thin film coatings for electronic devices. At CES 2024, the North Carolina-based company demonstrated the effectiveness of its coating process by submerging a Raspberry Pi board. Remarkably, the board continued working just fine and no one got electrocuted.

HZO offers innovative coating services using parylene, applied as a film at the "molecular level" through a vacuum deposition process. Parylene, thinner than other coating materials, is capable of uniformly and reliably covering electronic devices, including bare circuit boards. The company showed the parylene coating protection at work during CES 2024, suggesting that hardware companies could turn Raspberry Pi 4 boards into proper waterproof computer projects.

[...] The CVD process has diverse applications, including automotive electronics and sensors, smart home devices, consumer electronics, biosensors, and more. The parylene-coated Raspberry Pi 4, displayed at CES 2024, functioned in a water tank, connected safely to a USB-C power cable and a microHDMI cable for video output, both also coated with parylene.

Waterproof Raspberry Pi systems have been demonstrated before, using a widely available lubricant (CorrosionX) as a slimy bathing solution. This coating method isn't permanent, in contrast, HZO's CVD solution offers a more durable alternative. An company rep mentioned that electronic devices like the Raspberry Pi would need approximately 15 hours in the deposition chamber.


Original Submission

posted by hubie on Sunday January 21 2024, @01:12AM   Printer-friendly

https://blog.tidelift.com/will-the-new-judicial-ruling-in-the-vizio-lawsuit-strengthen-the-gpl

Last week an important judicial ruling came down on a very intriguing case about open source license compliance. In this post, I'll talk about what makes it so interesting and potentially impactful across our industry.

Legal background

Traditionally, open source licenses have been enforced through the law of copyright. In other words, the key question has been did copying occur, and if so, were the rights of the author violated? This has a subtle, but very important effect: only the author can initiate the lawsuit. In addition in the United States, such lawsuits must be filed in federal court, rather than in state courts, and the remedies available are primarily financial.

However, arguably, open source licenses could also be enforced through the law of contracts. Contracts can be about copyright, but in general they are a different beast. In the United States, remedies for contracts can include what is called "specific performance"—in other words, a judge can order someone who has broken a contract to do a specific act. Contracts also are typically enforced through state courts, not federal courts.

Finally, and most importantly for our discussion today, contracts can—under certain conditions—be enforced by third parties. These parties are known as third-party beneficiaries. Because they benefit from the contract, they can sometimes enforce the contract. For example, if I signed a contract with a baker to deliver a cake to my mother, my mother would be able to sue the baker if the cake did not arrive.


Original Submission

posted by hubie on Saturday January 20 2024, @08:29PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Wind Energy Ireland said the sector is saving millions of tonnes of carbon, but that planning reform and grid reinforcement is required for Ireland to become energy independent.

Wind energy hit a new record in Ireland and cut spending on gas by almost €1.3bn last year, according to a new report.

These findings come from the annual report of Wind Energy Ireland, which shows that Ireland’s wind farms supplied 35pc of the country’s electricity in 2023, a 1pc increase compared to 2022.

[...] “Electricity generated from Irish wind farms replaces imported fossil fuels,” Cunniffe said. “Our members can be proud of the role Irish wind farms are playing in supporting Irish electricity consumers and reducing our carbon emissions. It is a true success story, and we are on the way to an energy independent future for Ireland.”

[...] “We cannot get the power to where it is needed without support for EirGrid and ESB Networks to develop a much stronger electricity grid,” he said. “Progress to date on the Planning and Development Bill has been welcomed by industry and the Government’s plan to put in place mandatory timelines for planning decisions as part of the new legislation needs to be fully supported.

“Both planning reform and grid reinforcement must remain top priorities right across the political system in 2024.”

One of the ambitious goals in Ireland’s Climate Action Plan is to have 80pc of the country’s electricity come from wind and solar energy sources by 2030. But a KPMG report at the end of 2023 claimed that 95pc of consulted experts don’t believe this target will be achieved.


Original Submission

posted by janrinok on Saturday January 20 2024, @04:24PM   Printer-friendly
from the his-clock-stopped dept.

https://arstechnica.com/gadgets/2024/01/inventor-of-ntp-protocol-that-keeps-time-on-billions-of-devices-dies-at-age-85/

On Thursday, Internet pioneer Vint Cerf announced that Dr. David L. Mills, the inventor of Network Time Protocol (NTP), died peacefully at age 85 on January 17, 2024. The announcement came in a post on the Internet Society mailing list after Cerf was informed of David's death by Mills' daughter, Leigh.

Dr. Mills created the Network Time Protocol (NTP) in 1985 to address a crucial challenge in the online world: the synchronization of time across different computer systems and networks. In a digital environment where computers and servers are located all over the world, each with its own internal clock, there's a significant need for a standardized and accurate timekeeping system.


Original Submission

posted by hubie on Saturday January 20 2024, @03:45PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Black holes are one of the most powerful forces in the universe, but we had never seen one until the Event Horizon Telescope (EHT) team released the first image back in 2019. Now, the EHT Collaboration has released the most detailed image yet of the same M87 black hole, created with the aid of an additional telescope and independent data from 2018, that better displays the insane physics behind these supermassive objects.

The first image was captured in 2017 (it takes a long time to process the data) using eight high-altitude telescopes from locations including Chile and Antarctica. The complex technique required the synchronization of atomic clocks, use of the Earth's rotation and processing of petabytes of RAW telescope data. The result was slightly fuzzy, but clearly showed the expected "donut" with the black hole at the center and accretion disk made of matter inhaled from nearby stars.

However, the EHT collaboration captured another image a year later using an additional telescope in Greenland. That "significantly" improved the image fidelity, particularly in the north-south direction, according to the EHT. One of the original platforms, The Large Millimeter Telescope, also gained sensitivity by using its full 50 meter surface for the first time. The teams also introduced new data analysis techniques that boosted accuracy.

The result is a sharper and brighter image that also clearly shows the Doppler/Einstein effects that cause a black hole to appear to be brighter on one side. That bright spot actually shifted to the right between the capture of the two images.

"The biggest change, that the brightness peak shifted around the ring, is actually something we predicted when we published the first results in 2019," said Dr. Britt Jeter from Taiwan's ASIAA. "While general relativity says the ring size should stay pretty fixed, the emission from the turbulent, messy accretion disk around the black hole will cause the brightest part of the ring to wobble around a common center. The amount of wobble we see over time is something we can use to test our theories for the magnetic field and plasma environment around the black hole."


Original Submission

posted by hubie on Saturday January 20 2024, @11:02AM   Printer-friendly
from the but,-but,-but-think-of-the-profit dept.

Arthur T Knackerbracket has processed the following story:

Has your Google Search experience changed for the worse? You may not be alone.

This revelation comes from a new study by German researchers from Leipzig University, Bauhaus-University Weimar, and the Center for Scalable Data Analytics and Artificial Intelligence. The researchers posed the question "Is Google Getting Worse?", examining 7,392 product review queries on Google, Bing, and DuckDuckGo for a year.

The researchers worked off reports that "a torrent of low-quality content, especially for product search, keeps drowning any kind of useful information in search results." A significant amount of results found in response to product-related queries were "outright SEO product review spam."

The research showed that spam sites are hyper prevalent, showing up at the top of Google's rankings in what is "a constant battle" between the sites and search engine. In other words, they write, "search engines seem to lose the cat-and-mouse game that is SEO spam."

[...] A Google spokesperson told Mashable that the study "doesn't reflect the overall quality and helpfulness of Search." They emphasized that the study only focuses on a narrow set of queries – namely product search.

[...] "We conclude that dynamic adversarial spam in the form of low-quality, mass-produced commercial content deserves more attention," wrote the researchers.


Original Submission

posted by hubie on Saturday January 20 2024, @06:17AM   Printer-friendly
from the I-think-my-spaceship-knows-which-way-to-go dept.

Arthur T Knackerbracket has processed the following story:

It looks like the Peregrine lunar lander’s final resting place will be back at home where it started. The doomed spacecraft, which experienced an anomaly shortly after launch and has been leaking propellant ever since, is expected to burn up in Earth’s atmosphere, Astrobotic wrote in an update on X this weekend. The company plans to host a press conference with NASA on Thursday January 18 at 12PM ET to discuss the lander’s fate.

Peregrine has so far hung on much longer than anyone thought it would after the leak was first detected on January 8, and Astrobotic has been posting round-the-clock status updates. The company days ago ruled out a soft landing on the moon’s surface, but there’s been some uncertainty about where exactly it’ll end up. Peregrine did manage to make it to lunar distance — reaching 238,000 miles from Earth on Friday and then 242,000 as of Saturday — but because of where the moon currently is in its orbit, nothing was there to meet it.

[...] It was always a known risk that Peregrine Mission One might end this way; moon landings are notoriously hard. The commercial mission marked the first of those contracted under NASA’s Commercial Lunar Payload Services (CLPS) program, and in a briefing ahead of last week’s launch, NASA’s CLPS Program Manager Chris Culbert said, “We recognize that success cannot be ensured.”


Original Submission

posted by janrinok on Saturday January 20 2024, @01:35AM   Printer-friendly
from the have-you-changed-your-passwords-recently? dept.

Massive Data Dump Containing Millions Of Passwords Sparks Security Alert

Arthur T Knackerbracket has processed the following story:

News of the dataset comes from Troy Hunt, operator of the Have I Been Pwned service used to identify emails that appear in data breaches.

Hunt writes that a well-known tech company contacted him about Naz.API, a collection of one billion credentials. "Unlike similar lists that are merely collections of login names and passwords from previous data breaches, this dataset includes 25 million passwords that had never been leaked before," he writes.

[...] Hunt found that Naz.API contained 319 files totaling 104GB and 70,840,771 unique email addresses. It impacted 427,308 individual HIBP subscribers, and 65.03% of the addresses are already in HIBP (based on a random sample set of 1,000).

The fact a third of the email addresses have never been seen in previous leaks is significant. In the forum post that included the database, the poster stated that it was created by extracting data from stealer logs. This form of malware attempts to steal data from infected machines, such as passwords, credit card details, crypto wallets, and more.

Hunt posted a screenshot of the dataset that showed some of the stolen data. The passwords appear in plaintext rather than being hashed and many are incredibly simple, commonly used strings. As we've seen so many times before and often warned against, there's a huge number of people using the same password/email address combo across multiple services.

Hunt contacted some people on the list to confirm that their credentials are or were at one time accurate. He also confirmed that a selection of emails were associated with the named websites, which include Facebook, Roblox, Coinbase, Yammer, and Yahoo.

Not all of the data comes from stealer malware. A large percentage are the result of credential stuffing, which collates data from previous breaches. One of Hunt's own passwords appeared in the data, though he hasn't used it since pre-2011.

"Some of this data does not come from malware and has been around for a significant period of time," he wrote. "My own email address, for example, accompanied a password not used for well over a decade and did not accompany a website indicating it was sourced from malware."

To check whether your data appears in the Naz.API dataset or in any previous breach, visit Have I Been Pwned.

Researcher Uncovers One Of The Biggest Password Dumps In Recent History

Arthur T Knackerbracket has processed the following story:

Nearly 71 million unique credentials stolen for logging into websites such as Facebook, Roblox, eBay, and Yahoo have been circulating on the Internet for at least four months, a researcher said Wednesday.

Troy Hunt, operator of the Have I Been Pwned? breach notification service, said the massive amount of data was posted to a well-known underground market that brokers sales of compromised credentials. Hunt said he often pays little attention to dumps like these because they simply compile and repackage previously published passwords taken in earlier campaigns.

Some glaring things prevented Hunt from dismissing this one, specifically the contents indicating that nearly 25 million of the passwords had never been leaked before:

“That last number was the real kicker,” Hunt wrote. “When a third of the email addresses have never been seen before, that's statistically significant. This isn't just the usual collection of repurposed lists wrapped up with a brand-new bow on it and passed off as the next big thing; it's a significant volume of new data. When you look at the above forum post the data accompanied, the reason why becomes clear: it's from ‘stealer logs’ or in other words, malware that has grabbed credentials from compromised machines.”

Data collected by Have I Been Pwned indicates this password weakness runs rampant. Of the 100 million unique passwords amassed, they have appeared 1.3 billion times.


Original Submission #1Original Submission #2

posted by janrinok on Friday January 19 2024, @09:44PM   Printer-friendly

https://phys.org/news/2024-01-insect-populations-flourish-habitats-solar.html

Bumblebees buzz from flower to flower, stopping for a moment under a clear blue Minnesota sky. Birds chirp, and tall grasses blow in the breeze. This isn't a scene from a pristine nature preserve or national park. It is nestled between photovoltaic (PV) solar arrays on rehabilitated farmland.

Researchers at the U.S. Department of Energy's (DOE) Argonne National Laboratory and National Renewable Energy Laboratory wanted to understand the ecological value of PV solar energy sites planted with native grasses and wildflowers. They examined how vegetation would establish and how insect communities would respond to the newly established habitat. The five-year field study published in Environmental Research Letters looked at two solar sites in southern Minnesota operated by Enel Green Power North America. Both sites were built on retired agricultural land.

[...] The two studied solar sites were planted with native grasses and flowering plants in early 2018. From August 2018 through August 2022, the researchers conducted 358 observational surveys for flowering vegetation and insect communities. They evaluated changes in plant and insect abundance and diversity with each visit.

"The effort to obtain these data was considerable, returning to each site four times per summer to record pollinator counts," said Heidi Hartmann, manager of the Land Resources and Energy Policy Program in Argonne's Environmental Sciences division, and one of the study's co-authors. "Over time we saw the numbers and types of flowering plants increase as the habitat matured. Measuring the corresponding positive impact for pollinators was very gratifying."

By the end of the field campaign, the team had observed increases for all habitat and biodiversity metrics. There was an increase in native plant species diversity and flower abundance. In addition, the team observed increases in the abundance and diversity of native insect pollinators and agriculturally beneficial insects, which included honeybees, native bees, wasps, hornets, hoverflies, other flies, moths, butterflies and beetles.

Flowers and flowering plant species increased as well. Total insect abundance tripled, while native bees showed a 20-fold increase in numbers. The most numerous insect groups observed were beetles, flies and moths.

In an added benefit, the researchers found that pollinators from the solar sites also visited soybean flowers in adjacent crop fields, providing additional pollination services.
Global insect biodiversity has been in decline due to habitat loss, pesticides and climate change. Restoration of insect habitat paired with smart land use changes toward renewable energy developments could help reverse the course.

[...] For instance, as a carbon-neutral source of electricity, expanded PV solar energy development is critical to mitigating climate change. According to the DOE's Solar Futures Study, approximately 10 million acres of land in the U.S. will be needed for large-scale solar development by 2050 in order to meet grid decarbonization and climate change goals. But some lands are better suited for PV solar development than others. Disturbed lands such as former agricultural fields are ideal locations to hold rows of solar panels compared to lands that have been previously undisturbed.

Even more strategies can be added to this winning combination to support insect conservation. Agrivoltaics is the combination of solar energy production with agricultural and vegetation management practices. One type of agrivoltaics focuses on the establishment of habitat for insect pollinators and other wildlife that can provide important ecosystem services, such as pollination.

Pairing solar energy facilities on previously disturbed lands with habitat enhancement sounds like a logical win-win strategy to address energy and biodiversity challenges. To date, however, there has been little field data available to document the feasibility and the ecological benefits of this novel land use approach.

Journal Reference:
Leroy J Walston, et. al.,If you build it, will they come? Insect community responses to habitat establishment at solar energy facilities in Minnesota, USA - IOPscience, Environmental Research Letters (DOI: https://iopscience.iop.org/article/10.1088/1748-9326/ad0f72)


Original Submission

posted by janrinok on Friday January 19 2024, @04:54PM   Printer-friendly

Arthur T Knackerbracket has processed the following story:

Periodically, the door would open, the light would turn on, and a petite, dark-haired graduate student named Sarah Meiklejohn would enter the room and add to the growing piles of miscellaneous artifacts. Then Meiklejohn would walk back out the door, down the hall, up the stairs, and into an office she shared with other graduate students at the UC San Diego computer science department. One wall of the room was almost entirely glass, and it looked out onto the sunbaked vista of Sorrento Valley and the rolling hills beyond. But Meiklejohn’s desk faced away from that expanse. She was wholly focused on the screen of her laptop, where she was quickly becoming one of the strangest, most hyperactive Bitcoin users in the world.

Meiklejohn had personally purchased every one of the dozens of items in the bizarre, growing collection in the UCSD closet using bitcoin, buying each one almost at random from a different vendor who accepted the cryptocurrency. And between those ecommerce orders and trips to the storage room, she was performing practically every other task that a person could carry out with bitcoin, all at once, like a kind of cryptocurrency fanatic having a manic episode.

She moved money into and out of 10 different bitcoin wallet services and converted dollars to bitcoins on more than two dozen exchanges such as Bitstamp, Mt. Gox, and Coinbase. She wagered those coins on 13 different online gambling services, with names like Satoshi Dice and Bitcoin Kamikaze. She contributed her computer’s mining power to 11 different mining “pools,” groups that collected users’ computing power for mining bitcoins and then paid them a share of the profits. And, again and again, she moved bitcoins into and then out of accounts on the Silk Road, the first-ever dark-web drug market, without ever actually buying any drugs.

In all, Meiklejohn carried out 344 cryptocurrency transactions over the course of a few weeks. With each one, she carefully noted on a spreadsheet the amount, the Bitcoin address she had used for it, and then, after digging up the transaction on the Bitcoin blockchain and examining the public record of the payment, the address of the recipient or sender.

Meiklejohn’s hundreds of purchases, bets, and seemingly meaningless movements of money were not, in fact, signs of a psychotic break. Each was a tiny experiment, adding up to a study of a kind that had never been attempted before. After years of claims about Bitcoin’s anonymity—or lack thereof—made by its users, its developers, and even its creator, Meiklejohn was finally putting its privacy properties to the test.

All of her meticulous, manual transactions were time-consuming and tedious. But Meiklejohn had time to kill: As she was carrying them out and recording the results, her computer was simultaneously running queries on a massive database stored on a server that she and her fellow UCSD researchers had set up, algorithms that sometimes took as long as 12 hours to spit out results. The database represented the entire Bitcoin blockchain, the roughly 16 million transactions that had occurred across the entire Bitcoin economy since its creation four years earlier. For weeks on end, Meiklejohn combed through those transactions while simultaneously tagging the vendors, services, markets, and other recipients on the other end of her hundreds of test transactions.

When she had started that process of probing the Bitcoin ecosystem, Meiklejohn had seen her work almost as anthropology: What were people doing with bitcoin? How many of them were saving the cryptocurrency versus spending it? But as her initial findings began to unfold, she had started to develop a much more specific goal, one that ran exactly counter to crypto-anarchists’ idealized notion of bitcoin as the ultimate privacy-preserving currency of the dark web: She aimed to prove, beyond any doubt, that bitcoin transactions could very often be traced. Even when the people involved thought they were anonymous.


Original Submission

posted by janrinok on Friday January 19 2024, @12:10PM   Printer-friendly
from the cell-permeable-sizes dept.

Multiple sites are covering a PNAS article on the prodigious quantities of nanoplastics in bottled water.

Plastics are now omnipresent in our daily lives. The existence of microplastics (1 µm to 5 mm in length) and possibly even nanoplastics (<1 μm) has recently raised health concerns. In particular, nanoplastics are believed to be more toxic since their smaller size renders them much more amenable, compared to microplastics, to enter the human body.

However, detecting nanoplastics imposes tremendous analytical challenges on both the nano-level sensitivity and the plastic-identifying specificity, leading to a knowledge gap in this mysterious nanoworld surrounding us.

To address these challenges, we developed a hyperspectral stimulated Raman scattering (SRS) imaging platform with an automated plastic identification algorithm that allows micro-nano plastic analysis at the single-particle level with high chemical specificity and throughput. We first validated the sensitivity enhancement of the narrow band of SRS to enable high-speed single nanoplastic detection below 100 nm.

We then devised a data-driven spectral matching algorithm to address spectral identification challenges imposed by sensitive narrow-band hyperspectral imaging and achieve robust determination of common plastic polymers. With the established technique, we studied the micro-nano plastics from bottled water as a model system.

We successfully detected and identified nanoplastics from major plastic types. Micro-nano plastics concentrations were estimated to be about 2.4 ± 1.3 × 105 particles per liter of bottled water, about 90% of which are nanoplastics. This is orders of magnitude more than the microplastic abundance reported previously in bottled water. High-throughput single-particle counting revealed extraordinary particle heterogeneity and nonorthogonality between plastic composition and morphologies; the resulting multidimensional profiling sheds light on the science of nanoplastics.

Also at:
CNN: Bottled water contains thousands of nanoplastics so small they can invade the body's cells, study says
New York Post: Bottled water contains 100 times more plastic particles than previously thought: study
The Hill: Bottled water industry pushes back on new study warning of nanoplastics
Futurism: Bottled Water Industry Says Please Disregard This Horrifying Discovery About Our Product
CBC: When you drink bottled water, you're drinking lots and lots of nanoplastics
Futurism: Scientists Find Bottled Water Filled With Hundreds of Thousands of Microplastics
DW: Surrounded by microplastics: The risks and solutions
Gizmodo: Bottled Water Contains 100 Times More Plastic Particles Than Previously Thought
and many more, pointing back to the PNAS article.

PNAS, the Proceedings of the National Academy of Sciences (PNAS), is a peer reviewed journal of the National Academy of Sciences (NAS).


Original Submission

posted by hubie on Friday January 19 2024, @07:24AM   Printer-friendly
from the yawn dept.

https://phys.org/news/2024-01-audible-human-species-convey-important.html

Most of us are familiar with yawn contagion, which is the act of spontaneous yawning when someone nearby yawns, often but not always audibly. For humans, yawning can emanate from fatigue or boredom, and either seeing or hearing someone else yawn may start a chain reaction.

Many animal species also yawn when they're tired, and yawn contagion is known to occur among various social animals including certain apes, monkeys, lemurs, pigs, wolves, domestic dogs, lions, spotted hyenas, and more. But other than humans, only one species—the gelada (Theropithecus gelada), a species of Old World monkey—is known to yawn audibly.

Earlier studies have explored yawn contagion within and between various species; for example, some work has shown that dogs will yawn in response to the sound of human yawns. But to date, there have been no known studies on intraspecific audibly-triggered yawn contagion in a non-human species.

Now a research team from France and Italy has specifically studied how the sound of gelada yawns affects their conspecifics. The team's work is published in Scientific Reports.

Geladas, also known as bleeding-heart monkeys, are endemic to Ethiopia. They live in multi-level societies that include units, teams, bands, and communities. Core units either include a single reproductive adult male with multiple adult females, their young, and at least one follower male; or only young adult and adolescent males no longer living within their birth units.

Similar to humans, geladas enjoy rich and complex vocal communication. According to the new study, "A similar evolutionary social landscape, with similar challenges (e.g., need of group coordination with subjects not always in visual contact), has indeed possibly led to the emergence of multimodal communication in both species."

Existing findings show that yawning geladas, mostly males, emit a loud vocal sound that does not arise solely from inhaling and exhaling. While the researchers behind this study knew that visually-based yawn contagion could affect geladas, they wanted to find out whether the sound of yawning without a visual cue would result in a similar effect.

Journal Reference:
Pedruzzi, L., Francesconi, M., Palagi, E. et al. The sound of yawns makes geladas yawn. Sci Rep 14, 361 (2024). https://doi.org/10.1038/s41598-023-49797-5


Original Submission