Shared posts

17 Nov 16:48

Swiss lab develops genetic tool kit to turn any cell into a tumor killer

by Diana Gitig
Petr Tvaruzek

Do I hear T-virus?

Enlarge / T cells latch on to a cancer cell before killing it. (credit: NIH)

We've made some impressive advances toward inducing the immune system to attack cancers. One of these techniques, using CAR-T cells, is amazing. CAR-T cells are made by inserting receptors that recognize cancerous cells into a leukemia patient’s own T cells. This induces those T cells to recognize the patient’s tumor as the threat that it is and destroy it.

But, that T cells mount such an effective immune response is their therapeutic weakness as well as their strength. Engineered immune cells like these can completely disrupt normal immune function, causing unpleasant conditions with names like macrophage activating syndrome, cytokine storms, and even neurotoxicity, all of which can be life-threatening. So a group of Swiss researchers has decided to engineer a killing system into non-immune cells to avoid all these side effects.

T cells target their tumor-killing immune response through cell-to-cell contact. This is a distinctive feature of how the T cell receptor works. It hangs out on the T cell's surface membrane, with some parts on the outside and some parts on the inside. When its external part contacts a particular feature on the surface of a cell, its intracellular part sends a signal through a cascade of molecules that eventually results in collection genes getting expressed. These genes include the ones needed to kill the target cell.

Read 6 remaining paragraphs | Comments

08 Nov 04:23

The soon-to-be-famous object at the Solar System’s edge needs a name

by Eric Berger
Petr Tvaruzek

Object McObjectface, Rock McRockface, Planetoid McPlanetoidface.. oh so many ideas

Enlarge / One artist’s concept of Kuiper Belt object 2014 MU69, the next flyby target for NASA’s New Horizons mission. (credit: NASA/JHUAPL/SwRI/Alex Parker)

A boy named Sue. A girl named Beulah. These are some of the unfortunate names a child can have today. But such children have nothing to complain about in comparison to a cold, dark rock that is 6.5 billion kilometers from Earth. This object, no more than 30km long, has the most unfortunate of names—(486958) 2014 MU69.

And this just won't do. This large rock is about to become the second most famous object in the Kuiper Belt, which lies at the edge of the Solar System and is home to Pluto and a host of other similar sized dwarf planets and smaller objects. On January 1, 2019, the New Horizons spacecraft will fly by 2014 MU69, providing us with unprecedented information about smaller objects in the Kuiper Belt.

So NASA and the New Horizons science team need your help. They want to find a nickname for 2014 MU69 before the flyby, and they're holding a contest to do so. "We would like to use a more memorable nickname when we talk about our target body," wrote Mark Showalter, a SETI Institute scientist and member of the New Horizons science team, about the contest.

Read 2 remaining paragraphs | Comments

16 Sep 07:39

Female ex-Googlers sue, claiming sex discrimination

by Joe Mullin
Petr Tvaruzek

They should go to Equifax, I heard they are looking for new chief security officer and an arts degree will do

Enlarge / Employees and visitors walk through the Googleplex in Mountain View. (credit: Smith Collection/Gado/Getty Images)

Three women who worked for Google filed a lawsuit today alleging the company discriminates against female employees "by systematically paying them lower compensation."

The lawsuit (PDF), which was filed in San Francisco Superior Court and seeks class-action status, says Google has violated the California Equal Pay Act and other sections of the state labor code.

Much of the allegations mirror claims made earlier this year by the US Department of Labor, which has an ongoing litigation against Google over alleged gender pay disparities. A statistical regression analysis performed by the government found "systemic compensation disparities against women pretty much across the entire workforce." Google has disputed those claims.

Read 10 remaining paragraphs | Comments

16 Sep 04:53

Equifax CEO Hired a Music Major as the Company's Chief Security Officer

by msmash
Petr Tvaruzek

Are you FUCKING kidding me?!?

Susan Mauldin, the person in charge of the Equifax's data security, has a bachelor's degree and a master of fine arts degree in music composition from the University of Georgia, according to her LinkedIn profile. Mauldin's LinkedIn profile lists no education related to technology or security. If that wasn't enough, news outlet MarketWatch reported on Friday that Susan Mauldin's LinkedIn page was made private and her last name was replaced with "M", in a move that appears to keep her education background secret. Earlier this month Equifax, which is one of the three major consumer credit reporting agencies, said that hackers had gained access to company data that potentially compromised sensitive information for 143 million American consumers, including Social Security numbers and driver's license numbers. On Friday, the UK arm of the organisation said files containing information on "fewer than 400,000" UK consumers was accessed in the breach.

Share on Google+

Read more of this story at Slashdot.

15 Sep 14:18

xkcd Phone 6

Petr Tvaruzek

Randall at his best!

We understand your privacy concerns; be assured that our phones will never store or transmit images of your face.
12 Sep 11:11

Why RSS Still Beats Facebook and Twitter for Tracking News

by msmash
Petr Tvaruzek

And that's why we are here on theoldreader

An anonymous reader shares a report: One of the main reasons RSS is so beloved of news gatherers is that it catches everything a site publishes -- not just the articles that have proved popular with other users, not just the articles from today, not just the articles that happened to be tweeted out while you were actually staring at Twitter. Everything. In our age of information overload that might seem like a bad idea, but RSS also cuts out everything you don't want to hear about. You're in full control of what's in your feed and what isn't, so you don't get friends and colleagues throwing links into your feeds that you've got no interest in reading. Perhaps most importantly, you don't need to be constantly online and constantly refreshing your feeds to make sure you don't miss anything. It's like putting a recording schedule in place for the shows you know you definitely want to catch rather than flicking through the channels hoping you land on something interesting. There's no rush with RSS -- you don't miss out on a day's worth of news, or TV recaps, or game reviews if you're offline for 24 hours. It's all waiting for you when you get back. And if you're on holiday and the unread article count starts to get scarily high, just hit the mark all as read button and you're back to a clean slate.

Share on Google+

Read more of this story at Slashdot.

10 Sep 01:22

Apple and Google Fix Browser Bug. Microsoft Does Not.

by msmash
Petr Tvaruzek

Good ol' Microsoft, just as we remember it from the jokes, selling bugs as "features".

Catalin Cimpanu, reporting for BleepingComputer: Microsoft has declined to patch a security bug Cisco Talos researchers discovered in the Edge browser, claiming the reported issue is by design. Apple and Google patched a similar flaw in Safari (CVE-2017-2419) and Chrome (CVE-2017-5033), respectively. According to Cisco Talos researcher Nicolai Grodum, the vulnerability can be classified as a bypass of the Content Security Policy (CSP), a mechanism that allows website developers to configure HTTP headers and instruct the browsers of people visiting their site what resources (JavaScript, CSS) they can load and from where. The Content Security Policy (CSP) is one of the tools that browsers use to enforce Same-Origin Policy (SOP) inside browsers. Grodum says that he found a way to bypass CSP -- technical details available here -- that will allow an attacker to load malicious JavaScript code on a remote site and carry out intrusive operations such as collecting information from users' cookies, or logging keystrokes inside the page's forms, and others.

Share on Google+

Read more of this story at Slashdot.

31 Aug 09:45

Twitter Bots Use Likes, RTs for Intimidation

by BrianKrebs
Petr Tvaruzek

Why isn't everybody talking about this?

I awoke this morning to find my account on Twitter (@briankrebs) had attracted almost 12,000 new followers overnight. Then I noticed I’d gained almost as many followers as the number of re-tweets (RTs) earned for a tweet I published on Tuesday. The tweet stated how every time I tweet something related to Russian President Vladimir Putin I get a predictable stream of replies that are in support of President Trump — even in cases when neither Trump nor the 2016 U.S. presidential campaign were mentioned.

This tweet about Putin generated more than 12,000 retweets and likes in a few hours.

This tweet about Putin generated more than 12,000 retweets and likes in a few hours.

Upon further examination, it appears that almost all of my new followers were compliments of a social media botnet that is being used to amplify fake news and to intimidate journalists, activists and researchers. The botnet or botnets appear to be targeting people who are exposing the extent to which sock puppet and bot accounts on social media platforms can be used to influence public opinion.

After tweeting about my new bounty of suspicious-looking Twitter friends I learned from my legitimate followers on Twitter that @briankrebs wasn’t alone and that several journalists and nonprofit groups that have written recently about bot-like activity on Twitter experienced something similar over the past few days.

These tweet and follow storms seem capable of tripping some kind of mechanism at Twitter that seeks to detect when accounts are suspected of artificially beefing up their follower counts by purchasing followers (for more on that dodgy industry, check out this post).

Earlier today, Daily Beast cybersecurity reporter Joseph Cox had his Twitter account suspended temporarily after the account was the beneficiary of hundreds of bot followers over a brief period on Tuesday. This likely was the goal in the campaign against my site as well.

Cox observed the same likely bot accounts that followed him following me and a short list of other users in the same order.

Cox observed the same likely bot accounts that followed him following me and a short list of other users in the same order.

“Right after my Daily Beast story about suspicious activity by pro-Kremlin bots went live, my own account came under attack,” Cox wrote.

Let that sink in for a moment: A huge collection of botted accounts — the vast majority of which should be easily detectable as such — may be able to abuse Twitter’s anti-abuse tools to temporarily shutter the accounts of real people suspected of being bots!

Overnight between Aug. 28 and 29, a large Twitter botnet took aim at the account for the Digital Forensic Research Lab, a project run by the Atlantic Council, a political think-tank based in Washington, D.C. In a post about the incident, DFRLab said the attack used fake accounts to impersonate and attack its members.

Those personal attacks — which included tweets and images lamenting the supposed death of DFR senior fellow Ben Nimmo — were then amplified and re-tweeted by tens of thousands of apparently automated accounts, according to a blost post published today by DFRLab.

Suspecting that DFRLab was now being followed by many more botted accounts that might retweet or otherwise react to any further tweets mentioning bot attacks, Nimmo cleverly composed another tweet about the bot attack — only this time CC’ing the @Twitter and @Twittersupport accounts. Sure enough, that sly tweet was retweeted by bots more than 73,000 times before the tweet storm died down.

tweetbotattack

“We considered that the bots had probably been programmed to react to a relatively simple set of triggers, most likely the words ‘bot attack’ and the @DFRLab handle,” Nimmo wrote. “To test the hypothesis, we posted a tweet mentioning the same words, and were retweeted over 500 times in nine minutes — something which, admittedly, does not occur regularly with our human followers.” Read more about the DFRLab episode here.

This week’s Twitter bot drama follows similar attacks on public interest groups earlier this month. On Aug. 19, the award-winning investigative journalism site ProPublica.org published the story, Leading Tech Companies Help Extremist Sites Monetize Hate.

On the morning of Tuesday, Aug. 22, several ProPublica reporters began receiving email bombs — email list subscription attacks that can inundate a targeted inbox with dozens or even hundreds of email list subscription confirmation requests per minute. These attacks are designed to deluge the victim’s inbox with so many subscription confirmation requests that it becomes extremely time-consuming to fish out the legitimate messages amid the dross.

On Wednesday ProPublica author Jeff Larson saw a tweet he sent about the email attacks get re-tweeted 1,200 times. Later that evening, senior reporting fellow Lauren Kirchner noticed a similar sized response to her tweet about how the subscription attack was affecting her ability to respond to messages.

On top of that, several ProPublica staffers suddenly gained about 500 new followers. On Thursday, ProPublica’s managing editor Eric Umansky noticed that a tweet accusing ProPublica of being an “alt-left #HateGroup and #FakeNews site funded by Soros” had received more than 23,000 re-tweets.

Today, the 500 or so bot accounts that had followed the ProPublica employees unfollowed them. Interestingly, a little more than 24 hours after the tweet that got my account 12,000+ new followers, all of those followers are no longer following @briankrebs.

I thought at first perhaps Twitter had suspended the accounts, but a random check of the 11,500+ accounts that I was able to catalog today as new followers shows that most of them remain active.

Asked to respond to criticism that it isn’t doing enough to find and ban bot accounts on its network, Twitter declined to comment, directing me instead to this post in June from Twitter Vice President of Public Policy Colin Crowell, which stated in part:

While bots can be a positive and vital tool, from customer support to public safety, we strictly prohibit the use of bots and other networks of manipulation to undermine the core functionality of our service. We’ve been doubling down on our efforts here, expanding our team and resources, and building new tools and processes. We’ll continue to iterate, learn, and make improvements on a rolling basis to ensure our tech is effective in the face of new challenges.

We’re working hard to detect spammy behaviors at source, such as the mass distribution of Tweets or attempts to manipulate trending topics. We also reduce the visibility of potentially spammy Tweets or accounts while we investigate whether a policy violation has occurred. When we do detect duplicative, or suspicious activity, we suspend accounts. We also frequently take action against applications that abuse the public API to automate activity on Twitter, stopping potentially manipulative bots at the source.

It’s worth noting that in order to respond to this challenge efficiently and to ensure people cannot circumvent these safeguards, we’re unable to share the details of these internal signals in our public API. While this means research conducted by third parties about the impact of bots on Twitter is often inaccurate and methodologically flawed, we must protect the future effectiveness of our work.

It is possible that someone or some organization is simply purchasing botted accounts from shadowy sellers who peddle these sorts of things. If that’s the case, however, whoever built the botnet that retweeted my tweet 12,000 times certainly selected a diverse range of accounts.

Ed Summers, a software developer at the Maryland Institute for Technology in the Humanities, graciously offered to grab some basic information about the more than 11,500 suspected new bot followers that were still following my account earlier this morning. An analysis of that data indicates that more than 75 percent of the accounts (8,836) were created before 2013 — with the largest group of accounts (3,366) created six years ago.

Summers has published the entire list of suspected bot accounts at his Github page. He’s also published a list of the 20,000 or so suspected bot accounts that re-tweeted Nimmo’s fake death, and found an overlap of at least 1,865 accounts with the 11,500+ suspected bot accounts that targeted my account this week.

I mentioned earlier that most of these bot accounts should have been easy to detect as such: The vast majority of bot accounts that hit my account this week had very few followers: More than 2,700 have zero followers, and more than half of the accounts have fewer than five followers.

Finally, I’ve noticed that most of them appear to be artificially boosting the popularity of a broad variety of businesses and entertainers around the globe, often using tweets from multiple languages. When these bots are not intimidating or otherwise harassing reporters and researchers, they appear to be part of a business that can be hired to do promotional tweets.

An analysis of the data by @ChiefKleck

Further reading:

Twitter Bots Drown Out Anti-Kremlin Tweets

Buying Battles in the War on Twitter Spam

SecuringDemocracy.org: Tracking Russian Influence Operations on Twitter

Update: 9:52 a.m. ET: Corrected spelling of name for managing editor of ProPublica.

08 Aug 23:21

[D] The Google diversity memo guy just got fired.

by /u/Anon_Praise_KEK
Petr Tvaruzek

How long until Google gets out competed by another company that values merit?

The ex google employee was fired after he criticized Google's gender policy. Full memo here http://diversitymemo.com/

How long until Google gets out competed by another company that values merit?

TL:DR

Google’s political bias has equated the freedom from offense with psychological safety, but shaming into silence is the antithesis of psychological safety.

This silencing has created an ideological echo chamber where some ideas are too sacred to be honestly discussed.

The lack of discussion fosters the most extreme and authoritarian elements of this ideology.

Extreme: all disparities in representation are due to oppression

Authoritarian: we should discriminate to correct for this oppression

Differences in distributions of traits between men and women may in part explain why we don’t have 50% representation of women in tech and leadership. Discrimination to reach equal representation is unfair, divisive, and bad for business.

submitted by /u/Anon_Praise_KEK
[link] [comments]
28 Jul 21:22

U.S. government delays Obama earnings-stripping rule deadline

Petr Tvaruzek

Making america great? I wonder how many jobs does this cost

WASHINGTON (Reuters) - The U.S. government on Friday gave companies an extra year to comply with an Obama-era regulation meant to crack down on corporations that try to minimize their U.S. tax bills by shifting profits abroad to countries with lower tax rates.
01 Jul 16:29

Another update on my solar powered farm and bitcoin mining in the desert

by /u/dan_from_san_diego
Petr Tvaruzek

I want to check this guy out after a year

Tl;Dr - Just skip to the bottom where I lay out my solar/battery requirements for mining and my solar/battery requirements for vertical farming. Oh...and costs and earnings.

Well, Summer is here and we have had some extremely hot weeks. This has given us a chance to test our greenhouses at temperatures of 126F/52C. We are still up and running quite well. Our energy requirements have gone up quite a bit. But the electricity we are consuming is right in line with our estimates. We do not feel that the temperatures will be any higher than the numbers we have seen so far. Unless Global Warming is for real...because now that I think about it, we did blow through our all-time-high in temperatures...and this was the last day of Spring, if I recall.

We are ordering all of our equipment directly from China. Our 40' greenhouses are extremely cheap to build in China. We are building them for about 40% of what companies like Freight Farms and Bright-Agro-Tech are selling their systems for. Our system is at least 90% as good as their systems. But we do have many bugs, it seems when we first receive them from China. Perhaps my main complaint. They can be a bit finicky. I would not want to sell these as the customer service would consume me.

Our most simple greenhouse uses between 250 and 450 kwh per day. I am in San Diego. Our residential rates from SDG&E are $0.43 per kwh. That is crazy high, for the record. This would cost between about $105 and $190 per DAY. Between about $3,000 and $5,500 per month. Most people in the US pay about $0.11 per kwh. This would equate to a monthly bill of $750 and $1350 per month. The Arizona desert pays that rate, for example.

Next, these greenhouses grow about 4,000 heads of lettuce per month. Wholesale price for this lettuce is $1. We sell direct to the end user. We charge $1.50. But at wholesale prices, this generates $4,000 per month in revenue. Labor is 10 hours per greenhouse. We pay $20 per hour. When you add all the California bullshit taxes and fees for employees this puts us at about $30 per hour. We also have insurance and Workers Comp. This is about $40 per month for each greenhouse.

Ok, now for the solar and battery requirements. We use 150 panels of 300 watt panels. I know...this is a lot. It takes a lot of space. You need a lot of cheap land. We spend about $0.45 per watt for solar panels from China. Our lettuce greenhouses run for 8 hours per day with lights. The other 16 hours we go "dark" and do not use much energy (just pumps, air conditioning and a few devices). We run the lights and everything during the peak sun hours. This allows us to not purchase as many batteries because we are turning the sun directly into the farming and lighting. Then, when the sun starts to wane, we turn most systems off and just remain in a well-insulated state. The battery requirements are still large, however. We currently use 50 lead acid batteries for each greenhouse. Each battery is 24V and 200 amp hours. Each battery costs us $180 from China.

Ok, how does this all tie into bitcoin and bitcoin mining? Here's the answer. Each Antminer S9 uses about 1400 watts when it is placed in the environment of our lettuce greenhouse. We place between one and four miners in each greenhouse. We need about 6,000 watts in solar panels to charge up the batteries and simultaneously run one S9 for 24 hours straight. We need 15 of the 24V/200 amp hour batteries for each miner. Cost for panels is $3,000. Batteries are $2750. The miner, when you buy from Bitmain is $1225 delivered to your door in the US. I have over-clocked the miners as high as I am comfy with. I am generating 0.007 btc per miner per day right now. That is about $18 per day at today's rate.

So here is how it all breaks down for the vertical farm: cost for one lettuce farm that is 100% off grid is about $90k. This includes EVERYTHING... solar, batteries, control systems, installation and framing for the solar, greenhouse, all equipment, air conditioners a water cooler...everything. Monthly labor, insurance, nutrients and supplies is $1500. Shipping of the lettuce is about $400. Total net profit is about $2100 per month. And $25,000 per year.

Mining...ok...this is the wobbly one to predict. Just remember this and it'll make it all easier to accept these numbers: bitcoin is probably headed to $10,000 within 3 years. If you don't believe that then much of this will just be comical to you (if it isn't already). One miner will cost (miner + solar panels + batteries + power control systems + cooling equipment and the solar/batteries to support it) = $8000. The solar and battery system costs a total of $6800. The miner is $1200. Once you have purchased the solar and batteries, you own them forever. They can be used to mine for 25 years for solar and at least 6 years with the lead acid batteries. You can amortize these costs. If bitcoin drops to $0 then you can instantly switch your solar and batteries to your farm. This is how I backstop my potential losses.

Now, here is the magical way we have figured out how to avoid the "decay" that is built into the miners: we run them for 4 to 8 weeks then we sell them on the open market at a premium over cost. When you purchase large numbers from Bitmain, they will offer you a discounted price. The miners seem to always go up in value in between releases fom Bitmain. After 6 to 9 months of reselling at this pace, you will make all of your initial investment back in the miners. You will also stay current with the miners. So, one miner will generate about 2 btc per year (when you stay ahead of decay). That is $5,000 per year at today's rate. If bitcoin follows the trend (and you believe) then I expect that you will generate $6500 or more within one year from mining today. This means the system will completely pay for itself (including solar and batteries) in about one year. Oh...and then after a year, you own a brand new miner (cuz you have been constantly reselling them to stay current and slightly profit). Oh...and you how have 6kw of solar AND batteries...just keep mining til bitcoin is outlawed. You are now in a unique position...your mining rig costs you $0 from this point forward.

I have calculated the amount of profit you can make if you build your own solar/battery array and point this array to different businesses. One business is a modern, vertical farm which is good for the environment and makes healthier food. The other is a bitcoin mining operation. Both businesses have energy as their single largest cost of doing business. I like the idea of having two businesses that I can just point an energy source towards and they start making money. Isn't that kinda cool to think about? Farming generates a net profit of $0.22 per kwh from a solar/battery system. Bitcoin mining generates $0.51 per kwh for the exact same system. Think about that for a minute.

Also, what the fuck? If bitcoin actually does take off, imagine how it will pollute the world with miners in places with shitty but cheap fossil fuel. Shouldn't we be mining on renewable energy since...let's be honest, bitcoin shouldn't really exist? It only exists because people lie a bunch. It seems like protecting ourselves from our despicable selves shouldn't turn the world into a toilet that may become uninhabitable.

I just wanted to share everything with this community. If it weren't for this community, I would have been nervous about trying this crazy idea. What I mean by this is that I appreciate the handful of people here who have a lot of bitcoin and just handed them over to me so that I could test this TOTALLY insane and HIGHLY SPECULATIVE business model. I told you (those who lost their btc to me) that I will make it up to you. For the couple of you who didn't threaten to kill me, I will return your btc when my profits from mining hit 4,000 btc, unless the price is under $3100 per btc...seems fair...you did lose...and it was a fair bet.

I hope for several things from this post. (1) The nice people who are here hopefully will take this info and appreciate what went into getting these numbers. (2) Someone will read this, run the numbers themselves and decide to do the exact same thing. (3) Someone in an area with good sun, year round, will set up a mining operation based on my model. (4) Someone will bet me publicly again that I am lying. (5) Someone interesting will buy the land next to mine and compete head-to-head with me...I seem to perform better under competition.

To;Dr - To take a miner off grid, in a sunny place, will cost $8,000 (including the miner). You'll break even in a year if you follow my plan (and if fate complies as well). One 40' greenhouse that is off grid costs me $90k. Least amount of net profit per greenhouse is $25,000 per year. Average net profit is $36,000per year, typically from blending lettuce and other crops such as basil.

Farming generates a net profit of $0.22 per kwh from a solar/battery system. Bitcoin mining generates $0.51 per kwh for the exact same system. Think about that for a minute. We sell energy back to the grid for about $0.05. Does anyone look at this the way I am looking at it?...I am just curious.

Anybody have any questions?

submitted by /u/dan_from_san_diego
[link] [comments]
26 Jun 22:18

Turkey pulls evolution from its high school curriculum

by John Timmer
Petr Tvaruzek

another one bites the dust.. goodbye Turkey

Enlarge / A young Charles Darwin, before evolution had caused any public controversy. (credit: National Library of Medicine)

In the US, opponents of evolution have tried to undercut instruction on the topic by suggesting schools should "teach the controversy." The national education authorities in Turkey, however, have decided that teachers should avoid any hint of controversy in the classroom. In service of that goal, the country is pulling evolution out of its high school curriculum entirely. The change will be implemented during the upcoming school year, 2017-2018.

In Turkey, the curriculum for state-run schools is set by the national government. The move against education in biology came as the state education authorities were undertaking a review of the national curriculum. Reports indicate that the review largely resulted in an emphasis on religious themes and Turkish culture and history, at the expense of information on Mustafa Kemal Atatürk and his role in the founding of the modern Turkish state.

But science got caught up in the process somehow. According to the head of the national board of education, Alpaslan Durmus, the problem is that Turkish students aren't given the necessary scientific background to separate the theory from the controversy that it has generated in some communities:

Read 2 remaining paragraphs | Comments

25 Jun 00:16

Low-latency satellite broadband gets approval to serve US residents

by Jon Brodkin
Petr Tvaruzek

Yeah baby.. "OneWeb says it will start launching production satellites in early 2018 and potentially begin offering Internet service the next year."

(credit: OneWeb)

A company seeking to offer low-latency broadband from satellites yesterday received a key approval from the Federal Communications Commission.

"Over a year ago, OneWeb was the first company to seek approval to enter the US market with a system of high-capacity satellites that orbit closer to Earth than any satellite has ever before," FCC Chairman Ajit Pai said before yesterday's vote. "The goal of this non-geostationary satellite orbit (NGSO) technology is to provide global, high-speed broadband service—and its use case is particularly compelling in remote and hard-to-serve areas."

Today's satellite ISPs have average latencies of 600ms or more, according to FCC measurements, with satellites orbiting the Earth at about 35,400km. By contrast, OneWeb satellites would orbit at altitudes of about 1,200km. The company says its Internet access would have latencies of around 30ms, just a bit higher than typical cable systems. Speeds would be around 50Mbps.

Read 8 remaining paragraphs | Comments

23 Jun 17:23

Scientists Discover How To Stop Luggage From Toppling On the Race Through the Airport

by BeauHD
Petr Tvaruzek

Sounds more like a small wheel suspension would help..

An anonymous reader quotes a report from The Guardian: Scientists have worked out why suitcases tend to to rock violently from one wheel to the other until they overturn on the race through the airport. This most pressing of modern mysteries was taken on by physicists in Paris, who devised a scale model of a two-wheeled suitcase rolling on a treadmill and backed up their observations with a pile of equations and references to holonomic restraints, finite perturbations and the morphing of bifurcation diagrams. Fortunately for non-physicists, the findings can be reduced to simpler terms. For the suitcase to rock it had to hit a bump or be struck in some other manner; the faster the suitcase was being pulled, the more minor the bump needed to set it off. So far, so obvious. But Sylvain Courrech du Pont wanted to know more. Why did a rocking suitcase swerve and make such violent movements that it might eventually topple over? After more treadmill tests and more equations, the answer popped up: because a suitcase's handle pulls from the middle and the wheels are at its sides, the suitcase swerves inwards whenever it tilts up on one wheel. If the rocking overcomes the dampening effect that happens when each wheel touches the ground again, the suitcase will keep on rocking or eventually flip over. In conclusion, the researchers discovered that "when a suitcase starts to rock out of control, the correct response is not to slow down but to pull it faster." The scientists have published their findings in the journal Proceedings of the Royal Society.

Share on Google+

Read more of this story at Slashdot.

15 Jun 03:00

Georgia’s lax voting security exposed just in time for crucial special election

by Dan Goodin
Petr Tvaruzek

But of course NSA is more busy with catching people who uncover their illegal evesdropping, than actually securing the vital national systems

(credit: Verified Voting)

To understand why many computer scientists and voting rights advocates don't trust the security of many US election systems, consider the experience of Georgia-based researcher Logan Lamb. Last August, after the FBI reported hackers were probing voter registration systems in more than a dozen states, Lamb decided to assess the security of voting systems in his state.

According to a detailed report published Tuesday in Politico, Lamb wrote a simple script that would pull documents off the website of Kennesaw State University’s Center for Election Systems, which under contract with Georgia, tests and programs voting machines for the entire state. By accident, Lamb's script uncovered a breach whose scope should concern both Republicans and Democrats alike. Reporter Kim Zetter writes:

Within the mother lode Lamb found on the center’s website was a database containing registration records for the state’s 6.7 million voters; multiple PDFs with instructions and passwords for election workers to sign in to a central server on Election Day; and software files for the state’s ExpressPoll pollbooks — electronic devices used by poll workers to verify that a voter is registered before allowing them to cast a ballot. There also appeared to be databases for the so-called GEMS servers. These Global Election Management Systems are used to prepare paper and electronic ballots, tabulate votes and produce summaries of vote totals.

The files were supposed to be behind a password-protected firewall, but the center had misconfigured its server so they were accessible to anyone, according to Lamb. “You could just go to the root of where they were hosting all the files and just download everything without logging in,” Lamb says.

And there was another problem: The site was also using a years-old version of Drupal — content management software — that had a critical software vulnerability long known to security researchers. “Drupageddon,” as researchers dubbed the vulnerability, got a lot of attention when it was first revealed in 2014. It would let attackers easily seize control of any site that used the software. A patch to fix the hole had been available for two years, but the center hadn’t bothered to update the software, even though it was widely known in the security community that hackers had created automated scripts to attack the vulnerability back in 2014.

Lamb was concerned that hackers might already have penetrated the center’s site, a scenario that wasn’t improbable given news reports of intruders probing voter registration systems and election websites; if they had breached the center’s network, they could potentially have planted malware on the server to infect the computers of county election workers who accessed it, thereby giving attackers a backdoor into election offices throughout the state; or they could possibly have altered software files the center distributed to Georgia counties prior to the presidential election, depending on where those files were kept.

Lamb privately reported the breach to University officials, the report notes. But he learned this March that the critical Drupal vulnerability had been fixed only on the HTTPS version of the site. What's more, the same mother lode of sensitive documents remained as well. The findings meant that the center was operating outside the scope of both the University and the Georgia Secretary of State for years.

Read 2 remaining paragraphs | Comments

11 Jun 04:25

British PM Seeks Ban On Encryption After Terror Attack

by EditorDavid
Petr Tvaruzek

OMG, just go to hell already! British police had the intel from the Italians and it didn't help stopping anything, so how could removing everybodys privacy?

"British Prime Minister Theresa May has used last Saturday's terrorist attack to again push for a ban on encryption," according to ITWire. Slashdot reader troublemaker_23 shared their article, which quotes this strong rebuttal from Cory Doctorow: Use deliberately compromised cryptography, that has a back door that only the "good guys" are supposed to have the keys to, and you have effectively no security. You might as well skywrite it as encrypt it with pre-broken, sabotaged encryption... Theresa May doesn't understand technology very well, so she doesn't actually know what she's asking for. For Theresa May's proposal to work, she will need to stop Britons from installing software that comes from software creators who are out of her jurisdiction... any politician caught spouting off about back doors is unfit for office anywhere but Hogwarts, which is also the only educational institution whose computer science department believes in 'golden keys' that only let the right sort of people break your encryption.

Share on Google+

Read more of this story at Slashdot.

09 Jun 16:24

Theresa May Says UK Will 'Tear Up' Human Rights Laws If Needed For Terror Fight

by msmash
Petr Tvaruzek

Goodbye Britain

Hours ahead of the UK general election, the prime minister and Conservative party leader Theresa May proposed to "tear up" human rights law which, she asserts, stops her government dealing effectively with terrorism. From a report: She said she wants to do more to restrict the freedom of those posing a threat and to deport foreign suspects. The UK could seek opt-outs from the European Convention on Human Rights, which it has abided by since 1953. Labour said the UK would not defeat terrorism "by ripping up basic rights." The Lib Dems said it was a "cynical" move ahead of Thursday's election. The Conservatives have faced criticism over police cuts and questions about intelligence failures following the terror attacks in London and Manchester. Her remarks come days after she expressed desires to assume more controls and regulation on the ways the internet works.

Share on Google+

Read more of this story at Slashdot.

09 Jun 16:08

Amid Uncertainty, Theresa May Calls for Stability

Petr Tvaruzek

If you wanted stability, you should have stayed in EU

With elections putting her majority in doubt, Prime Minister Theresa May declared that the Conservatives would bring stability to Britain if they won the most seats in Parliament.
06 Jun 21:13

UK's May says ready to curb human rights laws to fight extremism

Petr Tvaruzek

Goodbye Britain..

SLOUGH, England (Reuters) - British Prime Minister Theresa May said on Tuesday she would be willing to weaken human rights protections to make it easier to deport or curb the movements of suspected militants who there is not enough evidence to prosecute.
01 May 20:59

Another California Water Crisis

by Bryan Cockfield
Petr Tvaruzek

reminds me of the broken infrastructure in Atlas Shrugged..

It’s no secret that a vast amount of American infrastructure is in great need of upgrades, repairs or replacements. The repairs that are desperately needed will come, and they will come in one of two ways. Either proactive repairs can be made when problems are first discovered, or repairs can be made at considerably greater cost after catastrophic failures have occurred. As was the case with the I-35 bridge collapse in Minnesota, we often pay in lives as well. Part of the problem is that infrastructure isn’t very exciting or newsworthy to many people outside of the civil engineering community which leads to complacency and apathy. As a result, it’s likely that you may not have heard about the latest struggle currently playing out in California even though it involves the largest dam in the United States and its potential failure.

Surprisingly enough, the largest dam in the US isn’t the famous Hoover Dam but the Oroville Dam at the base of the Sierra Nevada mountain range in California. At 235 meters, it is almost 15 meters taller than the Hoover Dam. It can store over four cubic kilometers of water but whether or not it will keep storing that water into the future is currently under question. In February of this year during a flood control operation damage was observed on the dam’s spillway where a massive hole had formed which only got larger as the dam was forced to continue releasing water. The hole quickly grew, and the floodwaters eroded much of the lower half of the spillway embankment, forming a canyon.

Spillway damage as seen on 2/27/17 [via Dale Kolke/CA Dept. of Water Resources]
The greater threat to the dam itself wasn’t simply the damage to the main spillway, but the use of the dam’s emergency spillway. It was used for the first time after the main spillway had to be shut down, but once the water started flowing, the amount of erosion behind the emergency spillway was much higher than anticipated. It was thought at one point that the erosion might undermine the strength of the dam itself which would have let loose a 9-meter-high wall of water down the Feather River, destroying many communities in its path. An evacuation order was issued for residents of the area during these series of events, but luckily the main spillway stabilized (although heavily damaged) and was able to allow Lake Oroville to drain enough to alleviate concerns of a total dam failure. The snowmelt in the Sierra Nevada isn’t finished yet, however, so the dam and the engineers working on it aren’t quite out of the woods.

As of this writing, the damaged main spillway has just been reopened and is expected to handle 35,000 cubic feet per second for a few weeks. Engineers have made great strides to make sure that the spillway can handle the outflow and have been given some gifts from the surrounding topology to make that a reality. First, rather than the entire mountainside eroding beneath the damaged concrete spillway, a large “splash pool” formed that serves to dissipate much of the energy of the moving water before flowing through the newly-created canyon. This has helped keep erosion to a minimum. Oddly enough, increasing the amount of water flowing down the spillway decreases the amount of erosion (to a point) because it lands further down the mountainside, limiting erosion under the good section of spillway further up. The addition of shotcrete to this area has also helped to stabilize the spillway. Additionally, the erosion towards the bottom of the spillway formed a canyon after the water scoured the landscape down to bare bedrock. This rock is a lot less prone to erosion and has thus created a relatively working spillway that bypasses the bottom half of the man-made spillway.

Workers repair the massive hole that formed in the Glen Canyon Dam’s main spillway tunnel as a result of cavitation.

While the investigation as to the cause is ongoing, there have been a few other American dams that have had similar spillway issues that engineers have had to learn from. The most notable was at Glen Canyon Dam in Arizona where, in the early 1980s, cavitation issues in the main spillway tunnel led to the formation of a giant hole inside the tunnel that was rapidly eroding the canyon walls and threatening the integrity of the dam itself. Cavitation is a phenomenon where changing pressure in a liquid can create bubbles which later collapse under higher pressure and generate a damaging shockwave.

The Glen Canyon Dam was constructed between 1956 and 1966 before the invention of “air slots” that prevent damage caused by cavitation in high-velocity flows. The repairs to Glen Canyon Dam included these air slots and the dam has been operational since. Potential repairs to the Oroville main spillway include similar designs to mitigate cavitation, but further investigation is needed. This will likely not be completed anytime soon, though, as the main spillway is required to operate until the risk of flooding has passed after the spring snowmelt in the Sierra Nevada has stopped.

Future repairs include plans to reinforce the rear of the emergency spillway. During its first-ever use this year, erosion behind the emergency spillway was much more rapid than predicted, also raising concerns that the dam may fail. This risk has largely been mitigated for now, but it is something that will need to be addressed in the immediate future. Transmission lines that run across the emergency spillway will likely need to be repaired as they may have experienced foundation issues from the rapid erosion.

While repairs are ongoing, its likely that this dam will be on the radar for the foreseeable future. Unfortunately, this isn’t an isolated problem for dams or with infrastructure in general. Most of the big-ticket infrastructure items were built decades (or, almost a century) ago and have been minimally maintained in the interim. The future of this infrastructure, and the people who depend on it, rests on the shoulders of engineers willing to try new and innovative solutions to keep it all together.

You can keep up with the issues at Oroville Dam via the California Department of Water Resources, the organization responsible for the upkeep of the dam, or via some fantastic reporting by Juan Browne via YouTube. If there is another piece of infrastructure near you that isn’t receiving the attention it deserves, tell us about it in the comments or email the author directly at bryancockfield@hackaday.com.

Featured image by Dale Kolke / California Department of Water Resources (California Department of Water Resources) [Public domain], via Wikimedia Commons


Filed under: Current Events, Engineering, Featured, slider
01 May 20:26

EPA purges climate change information as part of “Website Updates”

by John Timmer

Fortunately, when you burn webpages, they create no carbon emissions. (credit: EPA)

On Friday, the Trump administration removed all of the EPA's climate information from the agency's website. In its place was this announcement: "We are currently updating our website to reflect EPA's priorities under the leadership of President Trump and Administrator Pruitt."

The official EPA announcement of the changes says they're needed to "reflect the agency’s new direction under President Donald Trump and Administrator Scott Pruitt." Removing them, according to the EPA spokesman, was needed to "prevent confusion."

That confusion would be caused by the promotion of outdated policies that were put in place by the previous administration. Chief among those policies is the Clean Power Plan, the Obama Administration's response to climate change (the EPA announcement refers to it as "the so-called Clean Power Plan").

Read 5 remaining paragraphs | Comments

01 May 20:24

Slashdot Asks: Do You Still Use RSS?

by msmash
Petr Tvaruzek

/me reading this on rss reader right now...

Real Site Syndication, or RSS has been around for over a decade but it never really managed to lure regular web users (though maybe it wasn't built to serve everyone). So much so that even Google cited declining usage of Google Reader, at one time the most popular RSS reader service, as one of the two reasons for shutting down the service. With an increasingly number of people looking at Facebook and Twitter for news, we thought it would be a good time to ask the following question: Do you use any RSS reader app? If yes, do you think it is still a good way to keep track of the "new stuff" that your favorite sites publish?

Share on Google+

Read more of this story at Slashdot.

01 May 19:47

Verizon’s bizarre claim that the FCC isn’t killing net neutrality rules

by Jon Brodkin
Petr Tvaruzek

newspeak!!

Verizon has always supported net neutrality. (credit: eBay/)

No major Internet service provider has done more to prevent implementation of net neutrality rules in the US than Verizon. After years of fighting the rules in courts of law and public opinion, Verizon is about to get what it wants as the Federal Communications Commission—now led by a former Verizon lawyer—prepares to eliminate the rules and the legal authority that allows them to be enforced.

But Verizon's general counsel, Craig Silliman, wants you to believe that Verizon never opposed net neutrality rules, even though it sued the FCC to eliminate them. He's also making the claim that the FCC isn't even talking about eliminating the net neutrality rules, even though FCC Chairman Ajit Pai is proposing to do exactly that.

Verizon on Friday released a video in which Silliman made these claims. "The FCC is not talking about killing the net neutrality rules, and in fact not we nor any other ISP are asking them to kill the open Internet rules," Silliman said. "All they're doing is looking to put the open Internet rules in an enforceable way on a different legal footing."

Read 9 remaining paragraphs | Comments

05 Feb 19:43

A Bot That Drives Robocallers Insane

by timothy
Trailrunner7 writes: Robocalls are among the more annoying modern inventions, and consumers and businesses have tried just about every strategy for defeating them over the years, with little success. But one man has come up with a bot of his own that sends robocallers into a maddening hall of mirrors designed to frustrate them into surrender. The bot is called the Jolly Roger Telephone Company, and it's the work of Roger Anderson, a veteran of the phone industry himself who had grown tired of the repeated harassment from telemarketers and robocallers. Anderson started out by building a system that sat in front of his home landlines and would tell human callers to press a key to ring through to his actual phone line; robocallers were routed directly to an answering system. He would then white-list the numbers of humans who got through. Sometimes the Jolly Roger bot will press buttons to be transferred to a human agent and other times it will just talk back if a human is on the other end of the line to begin with.

Share on Google+

Read more of this story at Slashdot.