Google Search

Tuesday, December 31, 2013

Report: Chinese Hackers Spy on Foreign Ministries

Chinese hackers reportedly eavesdropped on the computers of five European foreign ministries prior to the September 2013 G20 Summit of finance ministers and central bank governors from 20 major global economic powers, according to research by computer security firm FireEye. The hackers reportedly employed a phishing campaign that used malware-tainted e-mails, to load malicious code on victims’ PCs. FireEye researchers say they monitored the hackers’ main server used for about a week in late August 2013 but lost contact when operations moved to another server. FireEye did not identify the affected nations but said all were European Union members. The company reported the attacks to the US Federal Bureau of Investigation, which has declined comment. FireEye used technical evidence, including the language used on the control server, to determine the hackers are based in China. According to FireEye, the Chinese attackers are allied with the Ke3chang hacking group, which has been active since 2010 and typically targets aerospace, energy, and manufacturing firms. Whether the group is government-supported is unclear. The Chinese government has reportedly continued to deny any claims it has hacked foreign governments. (Reuters)(CNET)(BBC)
 


View the original article here

Monday, December 30, 2013

China Wants Extended XP Support from Microsoft

The Chinese government wants Microsoft to extend its support for Windows XP to halt the traffic in pirated Microsoft software. A state copyright official claims the release of Windows 8 translates into higher prices for Windows-based computers, which leads consumers to purchase less expensive, pirated versions of the software. Windows XP is still used by a large percentage of Chinese. Ending the support would also increase security threats to users. (SlashDot)(Network World)


View the original article here

Sunday, December 29, 2013

“Native Advertising” Practices Illegal, Confusing

The increased use of advertisements that are indistinguishable from editorial content on a website – known as "native advertising" or “sponsored content” -- may be illegal in some instances, according to the US Federal Trade Commission. Seventy-three percent of online publishers use native advertising, while 41 percent of brands and one-third of advertising agencies use it. The commission recently held a workshop to determine whether it should issue additional guidance on the issue to help both advertisers and publishers avoid enforcement actions. The net result: "This has raised more questions than it answered," Mary Engle, the FTC's associate director of the advertising practices division, said. The industry is being proactive. Trade groups including the American Society of Magazine Editors have released guidelines for native advertising practices. (Reuters)(Adweek)(The New York Times)
 


View the original article here

Saturday, December 28, 2013

Tech Giants Pledge US$9 Million for School Broadband Access


Digital learning is increasingly the norm in classrooms across the US; however, many schools do not have the backbone capability that would allow classrooms to have sufficient data transmission or bandwidth. Foundations started by Mark Zuckerberg and Bill Gates contributed a combined $9 million to the nonprofit EducationSuperHighway, a San Francisco-based nonprofit designed to address connectivity issues. The US government has a goal of ensuring 99 percent of students have high-speed Internet connections within five years. Now, about 80 percent of schools in the US have connections that are too slow or are isolated with connections prone to crashing. It costs between $30,000 to $50,000 per school to install broadband, with additional costs associated with installing fiber optics into the school. What’s driving the push? Lower cost of tablet computers and increased funding for digital learning, plus the advent of computer-based testing to meet Common Core academic standards. Randi Weingarten, president of the American Federation of Teachers, told the Associated Press the challenges run much deeper than having broadband access. Roughly half of American children live in poverty and many students don't have technology at home. (The Associated Press)(Tech Crunch)


View the original article here

Friday, December 27, 2013

Plethora of Purloined Passwords Posted

Researchers with Trustwave's SpiderLabs discovered two million stolen passwords posted online. The finding was made while they were investigating the server or controller associated with a botnet known as Pony. The passwords were taken from users of popular sites and services including Facebook, Google, Yahoo, and Twitter. Victims were from the US, Germany, Singapore, Thailand, and other nations. Researchers said the stolen data included roughly 1,580,000 website login credentials;  320,000 e-mail account credentials; 41,000 FTP account credentials; 3,000 Remote Desktop credentials; and about 3,000 Secure Shell account credentials. They surmise the information was taken using keylogging software. An associated problem is most of the passwords are useless and many users use the same passwords across different websites. Both Facebook and Twitter have reportedly reset affected users’ passwords. (Reuters)(BBC)(Trustwave Spider Labs Blog) 


View the original article here

Thursday, December 26, 2013

Banks Back off Bitcoin

The list of international governments and financial institutions concerned about Bitcoin is growing. Bank of France issued a warning about the risks associated with the digital currency, including its volatility as of late. The valuation rose late last month to $1,000/Bitcoin. China also issued a warning against trading in Bitcoin. Canada’s so-called “Big 6 banks,” including Scotiabank and National Bank, have reportedly frozen or shut down accounts owned by Canadian companies that trade the digital currency and convert it to cash. The US government is also investigating the digital currency. Bitcoin is unregulated and not backed by any central bank or government. Governments’ other primary concerns include money laundering and the ability for individuals to use it to circumvent currency controls. (Financial Times)(Global News)(Reuters – 1)(Reuters – 2)


View the original article here

Wednesday, December 25, 2013

Russian Firm Launches Dual-Display Smartphone

Yota Devices released its first smartphone on Wednesday, featuring a dual-sided display. The Moscow-based firm is initially launching its YotaPhone in Russia, Austria, France, Germany, and Spain, with plans to expand device sales to 20 countries in 2014. The Android device has a backlit liquid crystal display (LCD) screen on one side and an always-on electronic paper display on the other. Users can choose what the e-paper screen displays. It can show a photo or wallpaper, stream social media, display text messages or maps, even function as an e-book. The rationale for implementing the always-on display, says Vlad Martynov, the company’s chief executive, was to eliminate the need to activate the display to access information, which he says “is a major distraction and actually serves to impede our interaction and relationships with our friends, family and colleagues.” Using e-ink allows information to be available without draining the battery, but it also added roughly 15 percent to the device cost. Martynov says this feature not only differentiates the product, but also benefits users. “YotaPhone … is about allowing users to get access to the information they need and want in an easier and less disruptive way. The EPD achieves both of these essential objectives.” The phone also has a 13 megapixel camera and dual-core 1.7GHz Krait processor with 2 GB of RAM, running Android Jelly Bean 4.2.2. The device will sell in Russia for 19,990 roubles (US$600) while it will retail for 499 euros in Europe. (Reuters)(CNET)(The Telegraph) 


View the original article here

Tuesday, December 24, 2013

Nokia-Microsoft Deal Jeopardized by Billion-Dollar Indian Tax Bill

Back taxes that Nokia owes the government of India could thwart the proposed $7.2 billion acquisition of the company’s handset business by Microsoft, scheduled for early 2014. Experts expect the tax liability could thwart the acquisition as some of Nokia’s assets in India, including a large facility that makes handsets, are frozen as well as concerns the liabilities could be passed on and assessed against Microsoft. Nokia has reportedly offered to pay the Indian government $400 million to unfreeze its assets. Nokia, which says it has already paid €85 million ($116.7 million) of its tax liability, claims the Indian government served it in March 2013 with a bill for 20.8 billion rupees ($330 million) covering five fiscal years. However, India’s tax department has claimed at various times that Nokia owes 78 billion rupees ($1.25 billion) or more than 210 billion rupees ($3.38 billion). (SlashDot)(Reuters)(The New York Times)
 


View the original article here

Monday, December 23, 2013

IDC Projects 2013 Computer Sales Down 10 Percent

Worldwide computer sales should contract by 10 percent or more in 2013, according to newly released data from IDC, making it the most severe annual sales dip on record. The drop is attributed to declining desktop and laptop computer sales. Although personal computers are still the primary device accessed by users for productivity tasks, devices such as tablets and phones are eroding the market. The market research firm also finds Windows tablets should increase to 10.2 percent of the market by 2017, but will still not approach sales of those tablets based on Google’s Android (58.8 percent) or Apple’s iOS  (30.6 percent) operating systems. (eWeek)(PC World)(PC Mag)(IDC)
 


View the original article here

Sunday, December 22, 2013

Fujitsu Builds Test Chips with Embedded Flash Memory

Fujitsu Semiconductor has made chips with flash memory embedded on logic circuits fabricated using low-power deeply depleted channel (DDC) CMOS technology. This is the first time chips with embedded flash memory have been made using conventional manufacturing processes. Such technology could be used for devices and sensor networks. Fujitsu produced the new chips with technology it licensed from SuVolta. It presented the work at the recent 2013 IEEE International Electron Device Meeting in Washington, D.C. (PhysOrg)(Fujitsu)
 


View the original article here

Saturday, December 21, 2013

Interfacing Between Programming Languages Important

Computer programming languages’ interoperability has seemingly always been an elusive proposition. The concept of providing interfaces between languages is more important than ever, notes David Chisnall of the University of Cambridge. “With software becoming ever more complex and hardware less homogeneous, the likelihood of a single language being the correct tool for an entire program is lower than ever.” Applications using high-level languages typically call code written in lower-level languages, for example. Making such interfaces is challenging, but increasingly important. “The industry has spent the past 30 years building CPUs optimized for running languages such as C, because people who needed fast code used C. … Maybe the time has come to start exploring better built-in support for common operations in other languages.” The paper was published online by ACM Queue. (SlashDot)(ACM Queue)
 


View the original article here

Friday, December 20, 2013

Open Source Project Tackles Secure Password Storage


A newly launched open source project aims to help users safely store their online security credentials, particularly long, complex passwords. The project aims to combine hardware and software to solve the problems caused by users selecting insecure passwords, according to Mathieu Stephan, an electronics engineer at encryption vendor ID Quantique who will head the as-yet-unnamed project. The goal is to help users generate long, complex random passwords for the different websites they regularly access, which helps protect the user’s information from being compromised. Recent analysis of stolen passwords shows people are not good at selecting their own passwords, which makes them vulnerable to data or identity theft. The project seeks community input throughout the development of the device. As planned, the new technology will include a smart card and a device—able to store Advanced Encryption Standard (AES)-256-encrypted passwords and keys to help users secure their online credentials—that users can connect to a computer via USB. (SlashDot)(Hackaday)(IEEE Computer News Feed – December 2, 2013)


View the original article here

Thursday, December 19, 2013

Google Bans Words from Android

A list of 1,400 English-language words are banned from the latest version of the Android operating system. Rather than the Android Google Keyboard automatically completing words such as “geek” or “lovemaking” the system offers no help. The list, dissected by WIRED, includes various euphemisms for the sex act as well as “all seven of George Carlin’s dirty words, a frat party’s worth of homophobia and misogyny, and is peppered with pornographic sub genres and fetishistically obscure medical terms” as well as some words that make no sense to censor, such as “thud”  and “LSAT.” Some drug vocabulary and religious words are banned as are “AMD” and “Garmin.” Adding to the oddity: many Google products, including Chromebook, are missing from the dictionary white list. The filter can be disabled and users can manually add words to the dictionary. (Fox News)(WIRED)
 


View the original article here

Wednesday, December 18, 2013

Oracle Opens to OpenStack

Oracle announced it is supporting the OpenStack Foundation and plans to integrate OpenStack code into its product line. The foundation manages the OpenStack project, which is developing an open source public and private cloud-computing platform. Oracle, best known for its proprietary approach to software, will add OpenStack cloud-management components into its Solaris and Linux products, as well as its cloud-based services. The company says this will provide customers with more choices and flexibility in how they use Oracle products and services. (Information Week)(ZDNet)
 


View the original article here

Tuesday, December 17, 2013

Analysts: “Third Platform” Will be the Basis for Increased Global IT Spending

Global IT spending will reach $2.1 trillion in 2014, up 5 percent from this year, largely because of so-called third-platform technologies, predicted market research firm IDC. The company contends that these technologies—cloud services, mobile computing, social networking, Big Data, and analytics—are driving spending. IDC forecasts that IT spending in these areas will increase 15 percent over last year and will account for 89 percent of IT spending growth in 2014. The company anticipates that spending in 2014 compared to 2013 will grow 25 percent for cloud computing and 30 percent for Big Data. (Datamation)(IDC)
 


View the original article here

Monday, December 16, 2013

EU Approves Microsoft-Nokia Deal

European Union antitrust regulators announced they have unconditionally approved Microsoft’s $7.3 billion acquisition of the Nokia mobile device division. The European Commission said the transaction raises no competition concerns. The deal was previously approved by Nokia shareholders and the US government. (Reuters)(Tech Crunch)
 


View the original article here

Sunday, December 15, 2013

Volvo Plans Test of Autonomous Cars

Volvo announced plans to test its autonomous vehicle technology in Gothenburg, Sweden, within the next three years. A fleet of 100 autonomous vehicles will be used in the 2017 “Drive Me” program. With this pilot test, Volvo has as its goal “no one should be killed or seriously injured in a new Volvo car by 2020.” Participants will be hand selected for the test, scheduled to take place on public roads, which include various types of driving challenges, such as commuter traffic, city centers, and freeway driving. “Autonomous vehicles are an integrated part of Volvo Cars’ as well as the Swedish government’s vision of zero traffic fatalities,” said Volvo president and CEO HÃ¥kan Samuelsson. “It will give us an insight into the technological challenges at the same time as we get valuable feedback from real customers driving on public roads.” The study will also determine what improvements autonomous vehicles may have on traffic and fuel efficiency as well as whether any infrastructure changes might be required. Volvo is competing with other firms in developing autonomous vehicles, including Google, Nissan, Ford, General Motors, Audi, Mercedes-Benz, and BMW. Until its fully autonomous technology is tested, Volvo says it will offer a semi-autonomous driving mode on its 2014 XC90, which will combine adaptive cruise control with technology designed to keep the car centered in its lane at low speeds. (The Telegraph)(WIRED)


View the original article here

Friday, November 22, 2013

New Haptic System Uses Ultrasonic Vibration

A UK research team created a system designed for use in public spaces that lets people feel what is on a device’s display without needing to touch a separate haptic-feedback object in the process, as is the case with most haptic approaches. University of Bristol scientists designed UltraHaptics, which , uses ultrasonic vibration to provide multiple users with mid-air haptic feedback. The system works with a phased array of ultrasonic transducers, which emit high frequency sound waves. These provide the force that generates haptic sensations for users as they view the screen. The researchers are presenting their work at the 26th annual ACM Symposium on User Interface Software and Technology this month in St. Andrews, UK. (PhysOrg)(Bristol Interaction and Graphics, University of Bristol) 


View the original article here

Thursday, November 21, 2013

Survey Identifies Best Paying Companies for Software Engineers

Juniper Networks tops a newly released list of US companies currently paying the most to its software engineers. The 2013 list of the 25 highest paying companies for software engineers compiled by Glassdoor—which runs a US-based job and career website—ranked the networking-equipment maker atop its list with an average annual base salary of $159,990. The firms ranked second through tenth were LinkedIn, Yahoo, Google, Twitter, Apple, Oracle, Walmart, Facebook, and Integral Systems Development Corp. The list—based on various surveys and reports compiled by Glassdoor—ranks only salaries without taking into account factors such as benefits or job location. (Information Week)(GlassDoor)


View the original article here

Wednesday, November 20, 2013

US Security Officials Use Government, Private Databases to Prescreen Airline Passengers; Privacy Advocates Worry

The US Transportation Security Administration (TSA) has expanded its airline-passenger screening by gathering information from various government and private databases, including those that the Department of Homeland Security maintains. Privacy advocates are concerned about the intrusive nature of the program, which was likened to a “pre-crime assessment every time you fly” according to a consultant to one of the groups opposing the program. Edward Hasbrouck said, “The default will be the highest, most intrusive level of search.” TSA agents are now accessing data such as car registrations, tax identification numbers, previous travel information, and material gathered by law-enforcement or intelligence officials for all travelers, not just those entering the US. The TSA has not publicly released many details of the new program. “The measures go beyond the background check the government has conducted for years, called Secure Flight, in which a passenger’s name, gender and date of birth are compared with terrorist watch lists,” noted the New York Times. (SlashDot)(The New York Times)
 

Please sign in to flag this as inappropriate.

View the original article here

Tuesday, November 19, 2013

Is Google Behind the Mystery Afloat in San Francisco Bay?

A large structure being built on a barge docked in the San Francisco Bay appears to belong to Google, but its purpose is a mystery. Reporters following the paper trail say the firm that owns the barge, By and Large, has ties to Google. The structure consists of cargo containers stacked atop a barge, which pundits suspect may be a floating data center. Google holds a 2009 patent for such a structure. A similar structure has also been seen off the coast of Portland, Maine. That barge is owned by the same company. One report, from CBS San Francisco affiliate KPIX, contends it is a floating store for the Google Glass wearable computer that will be towed to San Francisco’s Fort Mason area and then float from city to city. Google has not commented on the matter. (CNET)(The Telegraph)


View the original article here

Monday, November 18, 2013

British Citizen Charged in Numerous US Hacking Incidents

US officials have charged a UK computer hacker with breaching thousands of computer systems, including US military and government networks, and stealing confidential data. They charged Lauri Love, 28, with one count of accessing a federal agency’s computer without permission and one count of conspiracy. US attorneys filed their case in New Jersey, the location of one of the servers that Love allegedly used. Love was arrested on 25 October in the UK. Between October 2012 and October 2013, Love and others allegedly placed back doors in networks they breached, which allowed them to re-enter and take data. They reportedly hacked networks including those run by the US Department of Defense’s Missile Defense Agency, the US Army Corps of Engineers, NASA, and the Environmental Protection Agency and allegedly took budget information and personal data on military and government personnel. Love faces US and UK charges related to other incidents. (Reuters)(Associated Press @ Washington Post)
 


View the original article here

Sunday, November 17, 2013

Study: Chromecast Users Circumventing Network TV Viewing Restrictions

A new study finds a third of Google Chromecast owners are using the digital media streaming adapter daily to download and watch television shows on their TVs—rather than other devices such as computers, smartphones, and tablets—in violation of network viewing restrictions. Typically, broadcasters specify the types of devices on which consumers can watch downloaded content for free or for a fee, based on licensing agreements with content providers. However, in an August 2013 online survey of 3,000 broadband households, market research firm Parks Associates found that Chromecast owners are watching current TV shows on their televisions via the Hulu online servicefor free, designed for viewing via conventional computers, instead of paying the service’s subscription charge for viewing televised content via Internet-connected TVs, mobile devices, and game consoles. They are also using Chromecast to view sports events that are streamed online but not broadcast, noted the Parks Associates researchers, which also violates viewing restrictions. “Chromecast is giving people in Hollywood headaches right now,” stated Parks Associates’ director of consumer analytics John Barrett. “All the wrangling over licensing restrictions doesn’t mean much if consumers can simply circumvent them.”  (The Los Angeles Times)(Mashable)(Parks Associates)
 


View the original article here

Saturday, November 16, 2013

Apple Is Now the World’s Most Valuable Brand

Apple is now the most valuable brand in the world, displacing Coca-Cola from the top spot it held since the report’s inception 13 years ago. According to Interbrand—a corporate identity and brand consulting company that has compiled its Best Global Brands report since 2000—the Apple brand’s value is now $98.3 billion, up 28 percent from last year, when it ranked second. Google is second place in the new report, followed by Coke, IBM, Microsoft, GE, McDonald’s, Samsung, Intel, and Toyota. (The New York Times)(CNET)(Bloomberg Businessweek)(Interbrand) 


View the original article here

Friday, November 15, 2013

Verizon Vulnerability Left Subscribers’ Texting Histories Accessible

A vulnerability in Verizon Wireless’ Web-based customer portal let anyone with subscribers’ phone numbers download their complete short-message-service history, including the phone numbers of people with whom they communicated. The Verizon website failed to verify that the number entered into the application actually belonged to the person entering it. Once a number was entered, the person could download its SMS message history. A Verizon customer reportedly discovered the vulnerability and reported it to the company. Verizon then took more than a month to resolve the issue and another month to publicly disclose it. Verizon issued a statement to Engadget stating “we addressed this issue as soon as our security teams were made aware of it. Customer information was not impacted.” (SlashDot)(ThreatPost)(Engadget)

Please sign in to flag this as inappropriate.

View the original article here

Thursday, November 14, 2013

Researchers Use Lasers to Transform Material Properties

MIT scientists have conducted research that could let them shine precise laser beams on substances to create new materials, change their electronic properties, and turn them into semiconductors. The researchers accomplished this by developing a way to produce and measure photon and electron coupling on a topological-insulator material – a material that has both an insulating interior and a conductive surface. This work could enable scientists to create new kinds of electronic states in solid-state systems. The researchers shone a polarized laser beam at bismuth selenide crystals and found they could change their bandgap—the energy difference between it’s a material’s nonconductive and conductive states—and turn them into a semiconductor. They add  that, although they have only experimented with bismuth selenide, the technique might be useful with other materials. They published their work in Science.(SlashDot)(MIT News Office)
 


View the original article here

Wednesday, November 13, 2013

France Seeks Sanctions against Google for Flaunting Privacy Laws

Google faces financial sanctions in France after failing to obey with an order to bring the way in which it stores and shares user data in compliance with the nation’s privacy laws. The company faced scrutiny by various European data-protection authorities after changing its privacy policy in 2012. Google was ordered on 20 June 2013 to comply with French privacy laws within three months, but it has reportedly did not do so by the time the deadline passed.  Google faces a maximum fine of €150,000 (US$202,562) for a first offense with an additional €300,000 for a second offense. It could also be ordered to change aspects of how it processes personal data for three months. (SlashDot)(CMO)(C.Nationale de L'Informatique et des Libertes)
 


View the original article here

Tuesday, November 12, 2013

Curved Displays: Latest Smartphone Innovation

Curved displays are the newest hardware feature planned for next-generation smartphones. LG Electronics has announced that it is ramping up mass production of its six-inch curved smartphone displays to launch in November, although devices with the screens may not be commercially available until 2014. Samsung Electronics, the global leader in smartphone sales, says its curved displays will be available this month. Users could bend or fold curved displays, which might eventually result in innovative, new designs for mobile and wearable devices that observers say could potentially transform the market for high-end smartphones. The challenge in making curved displays is manufacturing the screens in volume so that they are affordable, thin, and heat resistant. Curved displays are already commercially available on large-screen televisions, which both Samsung and LG Electronics began selling this year. Global shipments of devices with flexible displays will reach nearly 800 million by 2020, predicted market research firm IHS earlier this year. (Reuters)(USA Today)
 


View the original article here

Monday, November 11, 2013

HarperCollins, Scribd Strike e-Book Distribution Deal

The Scribd digital library has entered into a deal that will add HarperCollins Publishers’ back list e-books to Scribd’s subscription service. This arrangement with a major publishing house is a big move for Scribd, which already offers books from smaller publishers including Workman and the Indiana University Press. Scribd plans to also sell e-books from the full HarperCollins catalog, including new titles. Scribd has a customer base of 80 million users per month. (Tech Crunch)(The New York Times) 


View the original article here

Sunday, November 10, 2013

Symantec Disables Portion of Resilient Botnet

Security vendor Symantec has disrupted part of the ZeroAccess botnet, freeing 500,000 of the 1.9 million infected computers from the malicious network’s control. Symantec researchers took advantage of an undisclosed flaw in the network’s peer-to-peer updating to poison 256 peer computers that were part of the botnet. The researchers then injected their own IP addresses into the botnet to gain control of them. They tried to wrest control of ZeroAccess’ entire command-and-control mechanism. However, because the botnet distributes its instructions peer to peer, rather than via centralized servers, this frustrated the researchers’ attempts. In addition, the botmasters subsequently updated the malware they use to control computers to eliminate the vulnerabilities that Symantec exploited. The company is working to free victimized computers that don’t have the update. Symantec researchers call ZeroAccess “one of the most menacing botnets in current circulation.” The botnet operators use the computers they control to distribute malware, and commit advertising fraud, specifically click fraud, and online currency fraud through using the compromised computers for Bitcoin mining. The advertising fraud alone reportedly nets about $700,000 per year from roughly 1,000 clicks/day per computer. (BBC)(Computerworld)(Ars Technica)


View the original article here

Saturday, November 9, 2013

Company Says its AI Algorithm Cracks CAPTCHAs

AI start-up Vicarious claims it has created software able to successfully solve CATPCHAs (completely automated public Turing tests to tell computers and humans apart). The system reportedly has a 90 to 99 percent accuracy rate, depending on the type of CAPTCHA used, whether it must recognize and then type in displayed letters, numbers, or else those with symbols whose shapes have been distorted and sometimes placed on distracting backgrounds. The company is not releasing many details about how the technology solves CAPTCHAs, but does say the system can be trained with moving and static images. One possible benefit of such technology, according to MIT’s Technology Review website, is in accelerating the digitization of degraded texts and improving optical character recognition. Vicarious plans to build a vision system as well as artificial intelligence that can be used in robotics, medical image analysis, and several other applications based on this technology. (Reuters)(Forbes)(Technology Review)


View the original article here

Friday, November 8, 2013

Microsoft Halts Updates for Windows RT Users

Microsoft has temporarily removed the Windows RT 8.1 update, designed to enable the user to update from Windows RT to Windows RT 8.1, from the Windows Store after users reported that it rendered users’ Surface tablet computers useless. Microsoft has not indicated when the update will be available again, nor has it indicated what specifically caused the devices to be bricked. Windows RT is an operating system for mobile devices using ARM microprocessors. (ZDNet)(SlashGear) 


View the original article here

Thursday, November 7, 2013

Study: Individuals Increasingly Push Back against Technology

University of Washington researchers have identified a trend in which a growing number of people want to resist constant connectivity with technology and disengage from the online world. They examined personal blogs and websites, popular media sources, and academic conferences and journals to determine the motivation for what they call pushback. The researchers originally speculated the trend would be driven by frustration with devices, as well as the cost of obtaining new technologies and discomfort with having to learn new technologies.  However, they found it was the result of users’ feeling that technology was not meeting their needs and expressed emotional dissatisfaction, even anger. Others expressed political, religious, or moral concerns – such as wanting to adhere to “beliefs that encourage selfless behavior and face-to-face interaction with others” --, as well as the desire to better control their time and energy. The researchers found people reducing technology use are taking steps such as limiting online activities, reverting to voice-only phones, or, in a few cases, going offline completely. They will present their findings at the iConference in Berlin in March 2014. (SlashDot)(University of Washington)(S. Morrison and R. Gomez, “Pushback: the growth of expressions of resistance to constant online connectivity.”)

Please sign in to flag this as inappropriate.

View the original article here

Wednesday, November 6, 2013

Huawei, BT Test New Broadband-over Copper Technology

Telecommunications companies Huawei and BT are testing a combination of two technologies that promise to provide faster broadband speeds over existing copper-based telephone infrastructure. They are working with G.FAST, a fiber to the distribution point technology designed to replace fiber to the curb technology. It is faster than DSL, offering data rates up to 1 Gbit per second over copper wiring over distances up to 250 meters. The G.FAST standard is designed to eliminate the need to install fiber between the service distribution point and the user’s home. BT is holding its G.FAST trial for potential implementation in the UK on its own network at its R&D facility. The British government’s Broadband Delivery UK initiative has a goal of 99 percent broadband coverage in the country by 2018. (SlashDot)(Tech Week Europe) 


View the original article here

Tuesday, November 5, 2013

EU May Be Nearing Antitrust Settlement with Google

The EU and Google may be nearing an agreement in the antitrust case brought against the search giant. EU commissioner for competition Joaquin Almunia said in a speech before the European parliament that a set of commitments that Google recently proposed could result in a legally binding settlement between the parties by the spring of 2014. Without a settlement, Google faces a fine of up to 10 percent of its global revenue, which is about $5 billion. The EU has accused Google of unfair business practices, specifically using its market position to continue dominating the European search market. For example, European officials say Google gives preference to search results involving its own products, such as Google Maps and YouTube. The commission is seeking to end unequal treatment of third-party search engines, as well as advertising restrictions it places on other companies. Google now proposes that its rivals’ results will be prominently displayed with their logo and explanatory text. The page position of competitors’ results within the returned Google search results will be selected via an auction system still under development, which would allow competitors to bit for placement in search results. Google currently has about 90 percent of the European Internet search market. (The Guardian)(Information Week)(European Commission)


View the original article here

Monday, November 4, 2013

New Smartpen Works with Mobile Devices

Mobile-computing vendor Livescribe has released a smartpen that can work on small devices such as tablets and smartphones. The Livescribe 3 smartpen uses a mobile machine’s microphone to record directly on the device. It also has a capacitive stylus, which can be used to write on the smartphone or tablet, opposite the ink pen tip. The smartpen has a mobile app that can record and playback audio, organize data, and add photos to notes, which users could share via e-mail or save to applications such as Evernote and Dropbox. (Venture Beat)(Engadget)(Livescribe) 


View the original article here

Sunday, November 3, 2013

Microsoft yet to Patch Threatening Browser Exploit

Code that hackers can use to exploit an unpatched vulnerability in all Internet Explorer software has been released into the wild, potentially causing an uptick in threats against users. The CVE-2013-3893 exploit has been released in the Metasploit open source testing tool. The tool is designed for use by security professionals, but cybercriminals often use such publicly available code in their exploit kits. Most of the attacks to date using the Internet Explorer vulnerability have been against targets in Japan and Taiwan. The vulnerability can be triggered to execute code if an Internet Explorer user visits a compromised or malicious website. Microsoft has not yet released a permanent patch for the vulnerability, only a temporary “fix it.” The company’s next set of regular updates is scheduled for 8 October 2013. (CNET)(PC World)
 


View the original article here

Sunday, July 28, 2013

US Agency: Search Engines Must Clearly Label Ads

The US Federal Trade Commission has issued a warning to search engines that they need to clearly mark all results that are advertisements. The FTC issued letters 24 June 2013 to firms including AOL, Bing, DuckDuckGo, Google, and Yahoo—plus companies offering specialized search in areas such as local businesses, travel, and shopping—stating that they need to clearly distinguish between paid advertising and routine search results. The agency said paid search results have become increasingly less distinguishable as advertising. Search engine companies, particularly Google, have recently faced similar complaints from European government agencies. The FTC can levy fines for noncompliance with regulations regarding deceptive advertisements. (http://www.siliconvalley.com/news/ci_23542318/google-yahoo-microsoft-told-label-ads-better-search)(CNET)(United States Federal Trade Commission)


View the original article here

Saturday, July 27, 2013

Google Not Responsible for “Right to Be Forgotten”


A senior European judicial official issued a formal opinion stating that Google and other search providers are not responsible for third-party information  in their search results and that there is no general “right to be forgotten” in current data protection laws. The right to be forgotten addresses the storage of personal public data by organizations, including telecommunications providers, and places limits on the time the data is available. Under the EU’s Data Protection Directive, originally adopted in 1995, search engine service providers are not responsible for any personal data that may appear on the webpages they return in response to queries, stated European Court of Justice advocate general Niilo Jääskinen, in a formal opinion written to the court. National data protection authorities in Europe cannot require a search engine to remove third-party information from its index, such as a newspaper article, unless it is incomplete, inaccurate, libelous, or criminal. Jääskinen issued his opinion in response to a 2009 Spanish case in which an individual asked Google to remove old financial information about his debts that were originally published in a newspaper article from its index. Spain’s data-protection agency found in the individual’s favor and asked Google to remove the third-party information so that it wouldn’t appear again in search results. Google contested the ruling in court. Jääskinen’s opinion is not binding on the European Court of Justice, which is expected to issue a ruling later this year. (Financial Times)(BBC)(The Associated Press @ The San Jose Mercury-News)(PC World)(European Network and Information Security Agency)


View the original article here

Friday, July 26, 2013

Opera Says Network Attack Lets Hackers Certify Malware

Browser maker Opera Software says an attack on its internal network took advantage of its update service and led to the theft of at least one old and expired code-signing certificate that hackers used to sign malware, making it look legitimate to victims and thus safe to use. This has allowed them to distribute malicious software that incorrectly appears to have been published by Opera Software or appears to be the Opera browser, Opera stated. The company released no other details. Because of the scheme, any Windows user who downloaded the malware thinking it was the Opera browser and tried to install the browser on 19 June 2013 may have installed the malicious software instead. This is an example of how hackers are increasingly focusing attacks on software firms’ internal networks -- which allows them to have the ability sign files and to escalate their own privileges in order to move more freely within the network --  rather than individual users, according to security experts. (SlashDot)(Security Week)(The Opera Security Group)


View the original article here

Thursday, July 25, 2013

Microsoft Reveals Windows 8.1 Details

Microsoft has demonstrated Windows 8.1, an update to the oft-criticized Windows 8, at its Microsoft Build Developer Conference this week. Although participating executives, including CEO Steve Ballmer, acknowledged changes were needed to Windows 8, no apologies were offered for the OS. Users were frustrated with the experience presented when switching between desktop and modern interface modes, the loss of the start menu, and inability to boot to the desktop in Windows 8. Some market-research firms attributed the recent decline in PC sales to Windows 8. The company has retooled the OS so that it can be more easily used across various platforms, including mobile devices’s smaller displays, and restored both the start menu and the ability to boot to the desktop, which allows users to skip the display of the “Start” screen. Industry analysts say the release could be good for Microsoft’s bottom line.  “They’re setting themselves up for a nice holiday season this year,” said Gartner Inc. analyst Carolina Milanesi. (San Jose Mercury-News @ Bloomberg Businessweek)(PC Mag)(Windows 8.1 Previews)


View the original article here

Working Apple 1 on the Auction Block

A functioning Apple 1—one of the first Apple computers—is set to be auctioned next week. The computer was discovered in storage by Ted Perry, a retired school psychologist who lives in Carmichael, California, a suburb of Sacramento. He obtained it in about 1979 or 1980 in a swap for other computer gear. The motherboard is the only original item remaining on the system. The market for early Apple products became hot, according to the Associated Press, after Steve Jobs’ death in 2011. Christie’s auction house will start the bidding on the Apple 1 at roughly $300,000 and estimates it could sell for as much as $500,000. In May, a working Apple 1 sold at an auction in Germany for a record auction price fetched by an Apple computer $671,000. Only 46 of the 200 Apple 1 computers made still remain, with only six in working condition. (PC Mag)(The Associated Press @ USA Today)


View the original article here

Wednesday, July 24, 2013

Tool Calculates Potential Value of E-Mail to Hackers

A new research tool scans a user’s Gmail account to calculate the potential benefit hackers could realize by exploiting the account and then stealing and selling valuable personal information. The Cloudsweeper tool, created by University of Illinois at Chicago researchers, uses the Open Authentication protocol that allows the tool to connect to a Gmail account and search through messages. It then provides a list of the number of retail accounts connected to that address, which include sites such as Amazon or Groupon, that attackers could seize should they gain access. The tool then consults its database and calculates the account’s value based on their current black-market resale price to hackers who want to use the data to steal money or for other illegal purposes. (SlashDot)(Krebs on Security)(Cloudsweeper)


View the original article here

Tuesday, July 23, 2013

Firefox OS Phone Debut Set

The first Firefox OS phone is scheduled for release in Spain later this week. Telefónica is selling the ZTC Open with for $90  with a prepaid subscription. The operating system is being touted as an alternative for less expensive smartphones and is competing against Android and Nokia Asha phones. Telefónica will soon offer Firefox OS phones in Colombia and Venezuela. The company says it expects other manufacturers—including LG Electronics, Huawei Technologies, and Sony—to soon offer Firefox OS smartphones. Deutsche Telekom is reportedly planning to launch its own Firefox OS handset and Norway’s Telenor is slated to start offering Firefox OS phones in Central and Eastern Europe later this year. The OS is not expected to appear in the US until 2014. (Computerworld)(PC Mag)


View the original article here

Google Seeking Adventurous Backpackers for Maps Expansion

Google Maps is going off-road and soliciting the assistance of intrepid hikers to record terrain for its Street View maps. The company created its camera-equipped Terrain backpack specifically to gather data on those areas inaccessible by paved roads. Google explained, “The Trekker is operated by an Android device and consists of 15 lenses angled in different directions so that the images can be stitched together into 360-degree panoramic views. As the operator walks, photos are taken roughly every 2.5 seconds. Our first collection using this camera technology was taken along the rough, rocky terrain of Arizona’s Grand Canyon.” The 42-pound backpack has also been used to map Japan’s Gunkanjima Island, a deserted island off the country’s west coast originally established for coal mining. Those interested in participating are asked to apply to use the backpack with a description of why they want to participate and whether they can obtain the permissions necessary to access the desired destinations. Google has previously used vehicles such as trolleys and snowmobiles to gather difficult-to-obtain images for Street View. (Ars Technica)(The Daily Mail)(NBC News)(Google)


View the original article here

Monday, July 22, 2013

Facebook Award Bug Bounty to UK Researcher

Facebook awarded $20,000 to UK security researcher Jack Whitton who found a critical bug in the social network’s text-messaging service that would let attackers access and use someone’s account by sending a message. The attack uses Facebook’s feature that permits users to log in with a telephone number linked to their account. Whitton, who also participates in other bug bounty programs, discovered the hacker can tie his own phone number to the target account, then reset the password with a text message. Whitton posted a detailed accounting of the flaw on his website < http://blog.fin1te.net/post/53949849983/hijacking-a-facebook-account-with-sms >.
(BBC)(Help Net Security)(fin1te -- Whitton website)


View the original article here

Sunday, July 21, 2013

[Conference News] Enabling Survivability in Cloud-Networking Services

As cloud computing services expand across interconnected datacenters, reliability and survivability are becoming major concerns among users. Current failure-recovery strategies aren’t always effective against large failures, so survivable virtual network (VN) mapping design is of key interest.

At the 2013 International Conference on Computing, Networking and Communications (ICNC 2013), researchers from Cisco Systems, Kuwait University, and the University of New Mexico presented a paper proposing a way to compute VN mappings so that each service request can recover from a single regional failure.

“Survivable Cloud Networking Services” and other papers from ICNC 2013 are available to both IEEE Computer Society members and paid subscribers via the Computer Society Digital Library.


View the original article here

Gartner: Worldwide PC Shipments Will Decline 10.6 Percent

New market research from Gartner Inc. shows that global shipment of traditional PCs—which it defines as desktop and notebook computers—will drop 10.6 percent, compared to last year, to 305 million units in 2013. The company expects PC shipments to fall to 289 million in 2014. Mobile-device sales this year will be 2.35 billion, projected Gartner. The company said this increase of 5.9 percent over 2012. Tablet sales are forecast to increase 67.9 percent to 202 million units, while the mobile phone market is expected to grow 4.3 percent, with 1.8 billion units shipping. “Consumers want anytime-anywhere computing that allows them to consume and create content with ease, but also share and access that content from a different portfolio of products. Mobility is paramount in both mature and emerging markets,” said Gartner research vice president Carolina Milanesi. (CNET)(Tech Crunch)(Gartner)


View the original article here

Saturday, July 20, 2013

PayPal, SETI Developing Intergalactic Payment System

How can people transact business in space? PayPal Galactic is a new initiative designed to answer the question. PayPal, an online money-transfer company, is working toward developing a currency that global companies planning space outposts could easily use to transact business in space. Tourists into space, for example, may need the currency to pay for paying a bill or transferring money to someone back on Earth. A key part of the project is to devise what this payment system might look like. SETI will play a key role in answering those questions and bringing its expertise in space exploration to the project. The endeavor is expected to require various collaborations between technology firms, financial and space experts, and government agencies. The project is part of a growing interest in the commercialization of space travel. Virgin Galactic plans its inaugural consumer space flight in December 2013, and Orbital Technologies says it will open the first space hotel which is in 2016. (Mashable)(ABC News)(Space.com)(PayPal Galactic)

Please sign in to flag this as inappropriate.

View the original article here

Friday, July 19, 2013

[Conference News] Reducing Overhead in Named Data Manets

Named Data Networks (NDNs) use data names instead of host addresses to locate data. The NDN architecture assumes pull-based forwarding and a one-interest-one-data principle. To initiate a data transfer, a data consumer must send an Interest Packet to request the corresponding data packet. NDN’s chunk-based caching feature is beneficial in coping with the mobility and intermittent connectivity challenges in Mobile Ad Hoc Networks (Manets).

In a paper presented at the 2013 International Conference on Computing, Networking and Communications (ICNC 2013), researchers from the University of California, Los Angeles, and IBM T.J. Watson Research Center describe a study of Named Data Manet (NDM) forwarding designs. They propose the Neighborhood-Aware Interest Forwarding (NAIF) design to reduce the bandwidth usage induced by indiscriminate interest flooding, which is a problem in other NDM forwarding designs. They present results showing that NAIF reduces bandwidth usage by up to 54 percent compared to other approaches.

“Interest Propagation in Named Data Manets” and other ICNC 2013 papers are available to both IEEE Computer Society members and paid subscribers via the Computer Society Digital Library.


View the original article here

Thursday, July 18, 2013

New European Regulations Require Companies to Disclose Breaches

Under new EU regulations, any ISP or telecommunications provider serving the European market that suffers a security or data breach that leads to theft, loss, or compromise of data must disclose it within 24 hours. They will be required to provide information about the breach’s exact nature and size, and disclose all details about the event within three days. They will also have to disclose the information that was compromised and any steps they took to resolve the matter. For breaches in which personal information or privacy were compromised, ISPs and providers will have to notify customers and the appropriate national data-protection authority. The European Commission said this will clarify existing regulations, ensuring that all customers are getting equal treatment. The commission also intends to give companies incentives for encrypting personal data and, with the European Network and Information Security Agency, plans to publish a list of these possible protections for data. Any company that encrypts personal data that experiences a data breach would be exempt from notifications. (SlashDot)(European Commission)


View the original article here

[Conference News] Extracting Hidden Behavioral Patterns from Social Network Data

Massive information about human behavior is continuously generated by Web-based services, both public and private. The data include traces of not only individual activities but also collaborative work, and the social networks that can be extracted from these datasets offer a kind of knowledge that’s independent of user awareness.

In a paper presented at the 2013 International Conference on Social Intelligence and Technology (Social 2013), researchers from the Wroclaw University of Technology in Poland describe a data-driven approach to social network analysis that enables various applications of knowledge about human behavior. They illustrate selected models and analytical methods in applications to recommender systems, organizational structure analysis, and social group evolution.

“From Data to Human Behaviour” and other papers from Social 2013 are available to both IEEE Computer Society members and paid subscribers via the Computer Society Digital Library.


View the original article here

Wednesday, July 17, 2013

Google: Hacked Legitimate Websites Pose Rising Risk

Google has released information indicating that hacked, legitimate websites distributing malicious software are now more numerous than sites that hackers deliberately created to host malware. In its biannual Google Transparency Report, the company said that there are now about 3,891 deliberately malicious sites, compared to 39,247 sites made harmful via hacking. Google estimates that about 60 percent of all compromised websites host malware with 40 percent of all compromised websites used for phishing attacks. Google based its findings on its Safe Browsing service, which compiles provides lists of URLs for Web resources that contain malware or phishing-related content. The Apple Safari, Google Chrome, and Mozilla Firefox browsers use the lists to check pages against potential threats. (CNET)(Computerworld)(Google Transparency Report)


View the original article here

Tuesday, July 16, 2013

Researchers Prove Twisted-Fiber Communications Works

An international team of researchers has proven that twisted light can indeed increase data rates in optical fibers but only on a new type of fiber. The concept had been previously demonstrated in free space, but not in fiber. The researchers—from Boston University, University of Southern California, Tel Aviv University, and Danish fiber company OFS-Fitel—report they achieved rates of 1.6 terabits per second over a distance of 1 km  of a newly designed optical fiber. The optical communication technology uses a corkscrew-shaped light that allows more data to be sent by encoding more data in the light’s twists. The method does not work using standard fiber because the twisted light loses the ability to send data, but the team created a new design incorporating different chemicals into each concentric ring of fiber. This changes the speed at which the light travels in each ring, thereby creating different pathways for the various twisted light beams, each of which functions as a channel. This means a single fiber can achieve data multiplexing. The approach might be first used in new or upgraded datacenters, which could install the new fiber easily. It cannot work on existing fiber networks such as submarine telecommunications cables. The researchers published their work in Science. (BBC)(Science)


View the original article here

Microsoft Iowa Data Center Expanding

Microsoft plans to invest $677.6 million to expand its West Des Moines, Iowa, datacenter. The Iowa Economic Development Authority said it provided tax benefits to Microsoft’s Project Mountain, which will create an estimated 29 new jobs, most paying $23.12 per hour. The expansion of the facility, which Microsoft opened in 2009, will support the XBox Live online multiplayer gaming and digital media delivery service, the Office 365 subscription-based software and services suite, and the company’s cloud service offerings. (International Business Times)(Computerworld)(The Iowa Economic Development Authority)


View the original article here

Monday, July 15, 2013

Researchers Create Inexpensive Holographic Display

MIT Media Lab researchers have developed a low-cost color holographic video display powered by a $10 optical chip they created. The prototype display can update images fast enough—30 times per second—to make the image look like it is in motion. The device could lead to affordable color holographic-video displays and increase conventional 2D displays’ resolutions. The chip is the least expensive component in the system, but it is not the only newly-devised component. Typically, it is difficult to control the light waves to create a holographic video image. Existing technologies are too expensive and cumbersome. As a solution, the researchers used a lithium niobate crystal, smaller than other materials previously attempted, and a single waveguide for each pixel in their system. The waveguides confine the light traveling through them and each can be located in close proximity to each other. Each waveguide also contains a metal electrode able to create an acoustic wave, which is used to filter light. The images they made refreshed at a rate of five frames per second and were 420 × 420 pixels. The researchers published their findings in Nature. (Mashable)(Discovery News)(MIT)(Nature)


View the original article here

Japanese Robotic Astronauts Set to Travel to Space Station

The Japan Aerospace Exploration Agency announced plans to send two robots to the International Space Station in August. The Kibo Robot Project, founded to explore human-robot interaction. created Kirobo and backup robot Mirata. The small robots have capabilities such as voice and facial recognition, and the ability to communicate in Japanese. At the space station, Kirobo is expected to converse with Japanese astronaut Koichi Wakata. . The Robo Garage, Toyota, the University of Tokyo, and the Japan Aerospace Exploration Agency are working on the project. (SlashDot)(Discovery News)(http://www.youtube.com/watch?feature=player_embedded&v=SqMRGqnisGM)


View the original article here

Friday, May 24, 2013

Canadian Researchers Create Unique Computerized Fabrics

A team of two Canadian researchers is creating fabrics able to change color and shape. Concordia University associate professor Joanna Berzowska and École Polytechnique de Montréal professor Maksim Skorobogatiy, developed different types of smart textiles with technology woven into the fiber and have created prototype garments able to change shape and color. One of their prototype garments is constructed with a pleated structure into which photonic band-gap fibers are woven. Custom electronics control how these fibers are lit, which creates different patterns and textures. The technology could also potentially capture energy from human movement that could, for example, charge a mobile telephone. (EurekAlert)(Concordia University)


View the original article here

Taiwan Investigates Samsung Practices

Taiwanese fair-trade officials have reportedly launched an investigation into Samsung’s business practices after allegations surfaced that the South Korean technology company paid individuals to submit critical reviews of products by Taiwanese rival HTC. The company reportedly hired students to post unfavorable reviews of HTC phones and to suggest that consumers purchase unlocked Samsung handsets instead. Samsung hasn't formally responded to the charges. However, Samsung’s Taiwan Facebook page reportedly said that the company regretted any confusion and inconvenience its Internet marketing may have caused and that it “has halted all Internet marketing such as posting articles on websites.” If found guilty, Samsung could be fined up to 25 million Taiwanese dollars (about $840,000 at press time). (BBC)(InformationWeek)(TechCrunch)(AFP)


View the original article here

Wednesday, May 22, 2013

Security-Application Update Disables Computers Worldwide

A faulty update from security vendor Malwarebytes issued Tuesday afternoon reportedly left users worldwide without computer access after the software disabled essential, legitimate Windows components after identifying them as malware. The problem was created by a faulty update definition that marked Windows.dll and .exe files as malware. Malwarebytes said it took the update off its servers as soon as it realized there was a problem, which occurred within eight minutes of deployment. The company said in a blog post that it is re-evaluating its update policy to prevent this from occurring again. The ongoing fight against new and fast moving cyberthreats and the need to update applications makes faulty updates a “constant danger,”, said Rik Ferguson, global vice president of security research at security vendor Trend Micro. (SlashDot)(V3.co.uk)(Malwarebytes)


View the original article here

Market Research Firm Blames Windows 8 for PC Sales Drop

Analysts with IDC, a market research firm, say Windows 8 is responsible for the recent significant drop in PC sales by confusing consumers. The new operating system “not only failed to provide a positive boost to the PC market, but appears to have slowed the market,” according to a statement from Bob O’Donnell, IDC Program VP Clients and Displays. According to IDC, global PC shipments dipped 13.9 percent through the first three months of 2013, compared with the same time period last year. This is the largest drop since the firm began tracking quarterly desktop-computer sales in 1994. O’Donnell added that, although some consumers seem to appreciate the new capabilities, “the radical changes to the [user interface], removal of the familiar Start button, and the costs associated with touch have made PCs a less attractive alternative to dedicated tablets and other competitive devices. Analysts originally forecast first quarter 2013 PC sales would dip 7.7 percent. This is the fourth consecutive quarter of year-over-year shipment declines. (SlashDot)(ABC News)(ZDNet)(Mashable)


View the original article here

Tuesday, May 21, 2013

New Techniques Perform 3D Modeling of the Human Heart

A team of University of Minnesota surgeons and biomedical engineers are using new technologies to create a digital library of human heart specimens and enable 3D computer modeling and mapping of hearts. This capability could let researchers see the structure and function of cardiac tissue, enabling them to better understand variations in the heart and how it changes in the presence of disease. It could also aid in the design of new cardiac devices. The University of Minnesota techniques use contrast-computed tomography, which uses dyes in the imaging process to allow the blood vessels and other structures to be better seen. The researchers are using human heart specimens from organ donors that have been found not to be usable for transplant. They published their work as a Journal of Visualized Experiments video article. (EurekAlert)(http://www.eurekalert.org/pub_releases/2013-04/tjov-sst041613.php)


View the original article here

Monday, May 20, 2013

WordPress Botnet Continues Growing

A recent series of attacks against WordPress blogs is creating a growing botnet, according to security researchers. The attacks—which focus on individuals whose WordPress username is “admin”—attempts to crack their password for signing into the blog using brute-force attacks. The botnet reportedly now consists of 90,000 or more computers. Security experts are concerned the botnet could continue growing and create a massive problem. The attacks reportedly started after WordPress began offering an optional two-step authentication login. Once a website is infected, it is equipped with a backdoor. This lets the hackers control the site remotely and make it part of the botnet. (BBC)(Matt Mullenweg)(Krebs on Security)


View the original article here

Sunday, May 19, 2013

[Conference News] “The Good, the Bad, and the Ugly” in Face-Recognition Systems

Face recognition is an active area of computer-vision and pattern-recognition research. The Good, the Bad, and the Ugly (GBU) Challenge Problem is a recent effort to build on earlier successful evaluations of face-recognition systems relative to illumination, pose, expression, and age. GBU focuses on “hard” aspects of face recognition from still frontal image pairs that aren’t acquired under studio-like controlled conditions. The image pairs are partitioned into the good (easy to match), the bad (average matching difficulty), and the ugly (difficult to match).

In a paper presented at the 2012 IEEE Workshop on the Applications of Computer Vision (WACV 2012), researchers from the University of Notre Dame investigate image and facial characteristics that can account for the observed significant differences in performance across these three partitions. Their analysis indicates that the differences reflect simple but often ignored factors such as image sharpness, hue, saturation, and extent of facial expressions.

“Predicting Good, Bad and Ugly Match Pairs” and other papers from WACV 2012 are available to both IEEE Computer Society members and paid subscribers via the Computer Society Digital Library.


View the original article here

Saturday, May 18, 2013

Pending US Immigration Legislation Would Increase Visas for Technology Workers

A comprehensive proposed US immigration bill would raise the ceiling for H-1B visas, used in part to let domestic companies hire technology professionals from other countries. The Border Security, Economic Opportunity, and Immigration Modernization Act of 2013 would raise the ceiling from 65,000 to 110,000 and eventually perhaps 180,000. In addition, the bill would require the US Labor Department to create a website to which employers must post job openings at least 30 calendar days before hiring an H-1B applicant for the position. This is designed to make sure companies try to fill openings with US citizens or legal residents first. In the past, H-1B visas have been controversial. US technology firms say the limit should be raised so that they can hire the best available employees to fill openings for which they can’t find domestic workers. Organizations representing US engineers have contended that companies want to hire lower-paid workers from outside the country. The Border Security, Economic Opportunity, and Immigration Modernization Act of 2013 would also exempt people with doctorates in science, technology, engineering, and mathematics from employment-based permanent-resident visa limits, enabling more of them to live and work in the US. Supporters say they want to see the legislation passed by June of this year. (SlashDot)(Computerworld)(CBSNews)


View the original article here

Friday, May 17, 2013

UK Spectrum Auction Probed

The UK’s National Audit Office is investigating the June 2012 auction of 4G wireless spectrum by British telecom regulator Ofcom to determine whether it was handled in a way that would yield a fair amount of revenue for the government. The auction generated £2.3 billion (about $3.54 billion at press time) rather than the anticipated £3.5 billion (about $5.38 billion). The UK government had factored the expected earnings into its national budget, so the shortfall could cause fiscal problems. Some industry observers say that had there been more aggressive bidding, the auction could have yielded as much as £4 billion (about $6.15 billion). (SlashDot)(TechWeek Europe)(The Guardian)


View the original article here

Thursday, May 16, 2013

Researchers Create Powerful Microbatteries

A University of Illinois at Urbana-Champaign research team has successfully developed new microbatteries that are reportedly the most powerful ever documented. A microbattery is a solid state electrochemical miniaturized power source that could be used in small items such as medical devices or RFID tags. This new technology could be used to create new compact radio-communications and electronics applications such as lasers, sensors, and medical devices. The millimeter-sized batteries provide both high power and high energy, where, with conventional battery technologies, there is a tradeoff between the two. Typically, capacitors release energy very quickly but can only store a small amount of energy while fuel cells and batteries are able to store a great deal of energy, but release or recharge slowly. These high-performance batteries contain a fast-charging cathode with an equally high-performance, microscale anode. Researchers say they can tune the battery such that it has the optimal power and energy capabilities for the specific application. The new technology could be used in transmitters able to broadcast radio signals able 30 times farther than conventional technology, the researchers said. These small batteries could also reportedly recharge 1000 times faster than conventional technologies, they added. The scientists are now working on lowering their batteries’ cost and integrating them with other electronics components. They published their results in the journal Nature Communications. (EurekAlert)(University of Illinois at Urbana-Champaign)


View the original article here

Wednesday, May 15, 2013

UCLA Researchers Make New Material for High-Performance Supercapacitors

University of California, Los Angeles scientists have created a material they say could be used to create powerful supercapacitors. The material, a synthesized form of niobium oxide, could be used to rapidly store and release energy. The technology could be used to rapidly charge many devices, including mobile electronics and industrial equipment. The scientists have developed electrodes using the material, but must undertake more research to create entire quick-charging devices. Cornell University and the Université Paul Sabatier researchers contributed to the work, which was published in the journal Nature Materials. (EurekAlert)(University of California Los Angeles)(Nature Materials)


View the original article here

Tuesday, May 14, 2013

Google Proposes Concessions in EU Antitrust Case

Google formally submitted a concession package to European Union regulators in hopes of ultimately settling antitrust allegations without incurring either formal charges or a fine. These concessions have not been made public, but industry observers say the Internet search giant has proposed labeling its own services in search results, such as results from YouTube, and easing restrictions on advertisers by allowing them to export analytical data and permitting them to move to competitors’ services. These concessions will reportedly be the first time Google has responded to any type of regulatory pressure. The EU has been investigating various complaints against Google for its business practices, such as allegedly manipulating search results, since 2010. (Reuters)(Mail Online)


View the original article here

Monday, May 13, 2013

Researchers: Wireless-Cloud Energy Consumption and CO2 Emissions Will Be Huge

Centre for Energy Efficient Telecommunications researchers have forecast that global wireless-cloud access will generate as much carbon dioxide as 4.9 million cars by 2015. CEET estimates that Wi-Fi, 3G, and long-term evolution (LTE) services will use up to 43 terawatt-hours of energy in 2015, compared to just 9.2 TWh in 2012. This is an increase of 367 percent and is based on estimates that cloud users will transfer 23 exabytes (1018 bytes) of data per month by 2015. The Australia-based CEET is a partnership between the University of Melbourne, Alcatel-Lucent, Bell Labs, and the Victorian state government. (ZDNet)(Centre for Energy Efficient Telecommunications)


View the original article here

Important Challenges Face New FCC Head

When US Federal Communications Commission chair Julius Genachowski leaves his post “in the coming weeks,” there will likely be a heap of expectations facing his successor. President Barack Obama has yet to name a replacement and no firm date for Genachowski’s last day at the agency has been released, but Capitol Hill and industry pundits are rife with opinions as to what direction the agency head should go. For example, Phil Weiser, dean of the University of Colorado law school and a former senior presidential adviser, claims this could be a time to redefine the FCC’s role, which could include improving its enforcement capabilities and allow it to be more responsive to emerging issues through self-regulation. He told the Washington Post that one of the main priorities will be “freeing up wireless spectrum not only for consumers but also for machine-to-machine communications.” He added, “A core challenge for the FCC and the government is to create more access to spectrum, which will enable more entrepreneurs, companies, and individuals to use it in interesting ways. In addition to freeing up licensed spectrum, the government could also make available additional unlicensed spectrum.” The leading candidates for the FCC post are reportedly Tom Wheeler, a venture capitalist who has led wireless and the cable trade groups; and Jessica Rosenworcel, an FCC commissioner backed by US Senate Commerce Committee Chair Jay Rockefeller and 37 other senators. (The Washington Post)(Reuters)


View the original article here

Sunday, May 12, 2013

Popular Android Applications Contain Security Flaws

Researchers from the University of California, Davis, discovered security flaws in roughly 120,000 free applications for the Android smartphone, including several popular texting, messaging, and microblogging programs. These vulnerabilities could be exploited by malware that could then allow the hackers to access users’ private information or post fraudulent messages using social media. The UC Davis researchers found developers of these applications didn’t secure parts of the code. In the WeChat service, for example, they were able to malicious code to turn off the WeChat background service such that a user would think the service is continuing to work when it is not. They have notified the developers concerning the flaws they found.(EurekAlert)(University of California Davis)


View the original article here

Friday, May 10, 2013

Coral-Repairing Robots Heal Damaged Reefs

Scientists from the Herriot-Watt University’s Centre for Marine Biodiversity and Biotechnology are developing underwater robots able to repair coral reefs. They have, to date, built prototype coralbots with an onboard camera, computer, and flexible arms and grippers that let it reattach healthy pieces of coral to a reef. Typically, scuba divers have to undertake this process. However, they often cannot work on deep reefs. The researchers’ long-term goal is creating a swarm of eight robots capable of autonomously navigating and working on reefs throughout the world. To this end, they are refining aspects of the robot, including its computer-vision system and arm. They launched a Kickstarter crowdfunding campaign in hopes of raising $107,000 to create two robots that will be publicly demonstrated on a coral reef in a public aquarium. (SlashDot)(Gizmag)


View the original article here

Thursday, May 9, 2013

[Conference News] Artifact Cloning in Industrial Software Product Lines

Many companies develop software product lines by cloning and adapting artifacts of existing variants, but their development practices in these processes haven’t been systematically studied. This information vacuum threatens the approach’s validity and applicability and impedes process improvements.

An international group of industry and academic researchers presented a paper presented at the 2013 17th European Conference on Software Maintenance and Reengineering (CSMR 2013) that characterized the cloning culture in six industrial software product lines realized via code cloning. The paper describes the processes used, as well as their advantages and disadvantages. The authors further outline issues preventing the adoption of systematic software-reuse approaches and identify future research directions.

“An Exploratory Study of Cloning in Industrial Software Product Lines” and other papers from CSMR 2013 are available to both IEEE Computer Society members and paid subscribers via the Computer Society Digital Library.


View the original article here

Sensitive Tactile Sensor Lets Robotics Work with Fragile Items

Harvard School of Engineering and Applied Sciences researchers in the Harvard Biorobotics Laboratory have developed an inexpensive tactile sensor for robotic hands that is sensitive enough to enable a robot to gently manipulate fragile items. They designed their TakkTile sensor primarily for users such as commercial inventors, teachers, and robotics enthusiasts. They made the sensor with an air-pressure-sensing barometer, commonly found in cellular phones and GPS units in which it takes altitude measurements. This enables it to detect a very slight touch. The sensor would let a mechanical hand recognize that it is touching a fragile item and enable it to, for example, pick up a balloon without popping it. The researchers say TakkTile could also be used for devices such as toys or surgical equipment. Harvard University officials say the university plans to license the technology. (EurekAlert)(Harvard University)


View the original article here

Wednesday, May 8, 2013

Microsoft Inks Deal with Hardware Maker over Alleged Misuse of Intellectual Property

Microsoft has reached an agreement in which Hon Hai, the world’s biggest consumer electronics manufacturer, will pay Microsoft patent royalties related to devices powered by Google’s Android and Chrome operating systems. The deal protects Hon Hai, parent company of manufacturer Foxconn Electronics, from being sued by Microsoft, which contends the Google code in the devices uses Microsoft’s intellectual property. This is Microsoft’s nineteenth announced Google-related patent license deal—which includes those with companies such as Acer, HTC, Nikon, and ViewSonic—since 2010. Rather than sue Google, Microsoft has sought royalties from hardware makers using Google’s software in their products. (BBC)(CNET)


View the original article here

Tuesday, May 7, 2013

Dish Network Bids $25.5 Billion for Sprint

Satellite TV provider Dish Network has submitted an informal $25.5 billion bid for Sprint Nextel, upping a previous offer from Japanese telecommunications company SoftBank. Dish has offered Sprint shareholders $4.76 in cash and roughly $2.24 in stock that would be financed through $17.3 billion in cash and debt financing. SoftBank offered $20.1 billion in October 2012. Sprint—the third-biggest US cellular provider with 56 million subscribers—has yet to comment on the Dish proposal. Sprint is currently the No. 3 cellphone service provider in the United States with 56 million subscribers nationwide. (ZDNet)(CNNMoney)(The New York Times)(Dish)


View the original article here

FBI Employs New Botnet Eradication Tactics

Sorry, I could not read the content fromt this page.

View the original article here

Monday, May 6, 2013

Is IPv6 Secure Enough?

by George Lawton

Proponents are pushing network operators and equipment makers to adopt IPv6.

Supporters say increased utilization will result in a better protocol that provides many more IP addresses for the huge number of Internet-connected devices than its predecessor, IPv4. The Internet Assigned Numbers Authority gave the last IPv4 addresses to regional Internet registries in 2011.

On 6 June this year, backers sponsored World IPv6 Launch day, during which participating websites enabled the protocol permanently. In addition, ISPs offered IPv6 connectivity and router manufacturers provided devices enabled for the technology by default.

Despite the ongoing campaign, numerous experts contend that IPv6 raises significant security concerns that adopters must address.

For example, they say, best security practices for IPv6 routers, firewalls, and spam filters have not been well developed and implemented.

There are also concerns that Windows machines now turn on IPv6 tunneling by default. With this approach, legacy IPv4 networks can carry IPv6 traffic by encapsulating and tunneling IPv6 packets across IPv4 networks.

However, this could create security problems for organizations that have such IPv4 networks but haven't deployed security measures to deal with malicious IPv6 packets.

Jeremy Duncan, senior director at security vendor Salient Federal Solutions, said there have already been several IPv6 denial-of-service (DoS) and spam attacks because many existing routers, firewalls, and other gateway devices can't protect against them yet.

"There is a small percentage of the attacker community that is knowledgeable about IPv6," said IPv6 security expert Scott Hogg, director of technology solutions at consultancy GTRI and chair of the Rocky Mountain IPv6 Task Force.

Some hackers, he added, don't even know about IPv6 vulnerabilities but launch general attacks that happen to exploit IPv6 networks' weaknesses.

The Internet Engineering Task Force began developing IPv6 in 1992 when the IETF saw that the increase in Internet activity would use up the limited number of IPv4 addresses. The group released IPv6 in 1996.

IPv4 uses a 32-bit address space, allowing for 232 — or about 4.3 billion — unique addresses.

IPv6 uses a 128-bit address space, allowing for 2128 — or about 3.4×1038 — addresses.

Google has collected statistics that indicate that IPv6 global aggregate usage has grown from 0.2 percent of all Internet traffic in early 2010 to 0.75 percent in mid-2012.

Newer operating systems and networking equipment support IPv6. However, many older IPv4 devices are still in use.

According to GTRI's Hogg, a key issue is the lack of time IT workers have spent learning about IPv6, even though their networks use the technology.

IPv6 has different security challenges than IPv4, he explained. "Most security practitioners have not invested the time to learn about these differences and formulate plans on how to secure IPv6," he said.

IPv6 code development for security is immature, according to Jeff Doyle, president of IP-network consultancy Jeff Doyle and Associates.

Vendors have just begun implementing and testing useful IPv6 security approaches, which are too new to have been proven safe, he explained.

One problem occurs because IPv6 networks create tunnels for sending traffic across IPv4 networks by encapsulating IPv6 data into IPv4 packets.

IPv4 equipment, including firewalls, cannot easily decode the traffic based on the newer protocol for security inspection.

Thus, hackers could send malware and spam that IPv4 security equipment couldn't detect.

Some older IPv6 implementations don't support newer security technologies, including those that provide built-in authentication and encryption.

Another problem is the IPv6-attack tools that people have created and posted online for use by unskilled hackers.

For example, said Salient Federal's Duncan, one prominent group — the Hackers Choice (THC) — has updated one of its tools to include exploits for LAN-based IPv6 equipment.

THC says it has done this to make public the vulnerabilities it finds so that people will fix them.

However, the toolkit also lets hackers fake router advertisements, which routers use to announce themselves on a link. Hackers could use fake RAs to overwhelm a router and thereby stall traffic.

IPv6 offers rich extension headers that carry information that promises more granular networking control in areas such as routing, data encryption, and authentication.

However, vendors are just learning how to securely support these extensions.

In one case, a researcher used an extra-long extension header to overwhelm a router, allowing potentially malicious packets through without authentication.

Older IPv6 equipment supported by default the protocol's Type 0 routing headers, designed to list the intermediate nodes at which packets will stop on the way to their destination. This is designed to improve network performance.

However, hackers could construct packets that use the Type 0 headers to travel between two routers multiple times, resulting in a DoS attack.

Newer IPv6 equipment has support for Type 0 routing headers turned off by default.

IPv6 has several security features such as IPsec, which authenticates and encrypts each IP packet used during communications.

However, Salient Federal's Duncan noted, older equipment doesn't always have IPsec turned on by default.

IEEE 802.1X provides access control via the authentication of routers trying to communicate with the network.

The IETF's IPv6 Router Advertisement Guard (RA-Guard) analyzes RAs and filters out bogus ones sent from unauthorized routers. This helps counter router spoofing.

However, Windows doesn't natively support these capabilities, so organizations must deploy RA-Guard drivers on each of their computers to protect them.

The best practices for addressing IPv6 security issues are generally the same as those used with IPv4, said GTRI's Hogg.

However, in many cases, organizations must update their networking equipment to support the latest IPv6 capabilities, said consultant Doyle.

This will entail a simple software upgrade in some cases or, for equipment using dedicated-purpose chips that can't be upgraded, a full platform change.

Moreover, Doyle said, companies must make sure their IT personnel are fully trained in IPv6 security.

Businesses could also use deep-packet inspection tools to analyze IPv6 traffic more carefully.

Some organizations are offering security bounties to help find vulnerabilities. Will Brown, associate vice president of product development for network-equipment vendor D-Link, said, "We are working directly with the security community … and have created a reward program for disclosing any issues that can be verified."

Hogg stated, "We need security vendors to address IPv6 in all aspects of their security products to provide defenders [with] protection before they deploy IPv6."

Doyle predicted IPv6 will be a major concern to IT organizations and vendors for the next couple of years, as new vulnerabilities are discovered and addressed.

But in the long run, he said, as firewalls, spam filters, and packet-inspection tools improve, securing IPv6 will become routine.


View the original article here

Sunday, May 5, 2013

Businesses Turn to Object Storage to Handle Growing Amounts of Data

by Sixto Ortiz Jr.

Big Data has gotten so big that traditional, hierarchical file systems are straining to keep up with today's exponential information growth.

As businesses collect more and more information — particularly unstructured data such as multimedia files — administrators are having trouble managing, indexing, accessing, and securing the material.

The challenge with traditional file systems is maintaining their hierarchical organization and central data indices as the number of files and the amount of unstructured information grows.

In response, companies are turning to object storage, which stores data as variable-size objects rather than fixed-sized blocks.

Rather than housing information that can only be found somewhere in a hierarchical system, object storage uses unique identifier addresses to locate and identify data objects, explained Russ Kennedy, vice president for product strategy, marketing, and customer relations at object-storage vendor Cleversafe.

Object stores have nonhierarchical, near-infinite address spaces, said Mike Matchett, a senior analyst with the Taneja Group, a market-research firm.

Thus, even as the amount of data grows, the storing and finding of information doesn't become more complicated.

Nonetheless, widespread object-storage use faces several challenges.

Traditional storage systems house data in fixed-size blocks in directories, folders, and files. There is a limit to how many files can be housed in this hierarchical system, said Jeff Lundberg, Hitachi Data Systems' senior product marketing manager for file, content, and cloud.

Users can't go directly to information but instead must work via a central index, noted Janae Stow Lee, senior vice president of the File System And Archive Product Group at storage vendor Quantum Corp.

A complicating factor is that because of the increase in multimedia, Kennedy noted, file sizes are growing to the gigabyte and even terabyte range.

As the amount of data and number of files have grown, current storage systems have become very large, explained Tom Leyden, director of alliances and marketing for object-storage vendor Amplidata. This makes finding information in their huge hierarchies increasingly difficult, he said.

The difficulty of trying to find data via increasingly large indices limits the number of files and amount of data traditional storage systems can work with, said the Taneja Group's Matchett.

And as traditional systems store more data, they become more likely to experience mechanical drive failure. Administrators then must copy data to additional systems to guarantee reliability and availability, which could be cost prohibitive for some organizations.

Added Quantum's Stow Lee, as information volumes grow, traditional file systems' data-replication approaches become too expensive and time-consuming to use.

Data backups also become costly, which could create serious problems for organizations that need timely recovery points, noted Tad Hunt, chief technology officer of storage vendor Exablox.

Many companies are using storage-area networks and network-attached storage to cope with spiking data volumes, but these approaches typically use hierarchical file systems and thus are also beginning to experience problems, noted Ross Turk, vice president of community at storage consultancy Inktank.

Work on object-storage technology began in 1994 at Carnegie Mellon University and has been supported over the years by the National Storage Industry Consortium and the Storage Networking Industry Association.

However, there was no big need for object storage until recently.

Numerous vendors — such as Amplidata, Caringo, Cleversafe, DataDirect Networks, Exablox, and Quantum — are now developing and selling object-storage products.

Searching for specific content in a large traditional file hierarchy requires analysis of the entire index and the reading of long lists of nodes and their contents, explained Dustin Kirkland, chief technology officer at Gazzang, a security and operations diagnostics company.

This process can consume considerable time and CPU resources, he noted.

Many organizations are thus turning to object storage, which uses the same types of hardware systems as the traditional approach but stores files as objects, which are self-contained groups of logically related data. The information is stored nonhierarchically, with an object identifier and metadata that provides descriptive attributes about the information.

Applications that interface with object-storage systems use identifiers to access objects easily and directly, wherever they are. The objects thus aren't tied to a physical location on a disk or predefined organizational structure. To applications, all of the information appears as one big pool of data.

There is no large central index that users must work through to access data. These indices act as a bottleneck in traditional storage systems, noted Quantum's Lee. Not using indices lets the object-based systems add storage hardware and scale well.

Object systems' identifiers contain more metadata than traditional storage files. According to Amplidata's Leyden, this makes finding data much easier for searchers.

This also lets companies apply detailed policies — such as file-access controls — to objects for more efficient and automated management.

Object storage also simplifies data management and use because administrators don't have to organize and manage hierarchies, according to Cleversafe's Kennedy.

And, he said, the systems are less expensive to set up and operate because they are less complex and highly scalable, and also require fewer administrators.

Object storage — which enables easier, quicker data access than traditional systems — saves money because it can work with slower, less expensive drives without losing performance.

Object-based systems typically secure information via Kerberos, Simple Authentication and Security Layer, or some other Lightweight Directory Access Protocol-based authentication mechanism, Kennedy noted.

Object storage systems' scalability; suitability for use with lower-cost, high-capacity hard drives; and improved automation make the approach good for cloud computing, he said.

Because it is highly scalable and enables easy information access even from large data collections, object storage is best for large unstructured files such as those containing multimedia.

The approach is good for unstructured data also because this type of information doesn't always fit easily into the hierarchical systems that traditional storage houses.

Currently, Leyden said, object storage is used mostly in cloud applications like Dropbox, Amazon's Simple Storage Service, and Google's Picasa photo-storage program. These applications form the basis for cloud-based services such as file sharing, backups, and archiving.

The widespread use of object storage faces several challenges.

Some companies have to rewrite their application interfaces to use object-storage APIs natively, said Quantum's Lee.

The security and privacy of data in object-storage systems is an important issue, said Gazzang's Kirkland.

He explained, "All information should, without question, be encrypted before being written to disk. Object storage without comprehensive encryption should be as unfathomable in 2012 as a minivan without seat belts."

According to Matchett, object-storage use is already spreading, particularly in public and private cloud implementations.

Jeffrey Bolden, Managing Partner at IT consultancy Blue Lotus SIDC, said object storage will remain a niche technology.

He noted that traditional file systems enforce relational integrity — which ensures that relationships between tables remain consistent despite any changes that may be made to information in the database — while object storage doesn't.

Quantum's Stow Lee said object storage will be a niche application at first—primarily for customers needing at least 500 terabytes of storage—but then will be widely adopted as the technology improves and cloud services grow in popularity.

However, she added, no storage technology is best for all uses, so traditional file systems will still be around.


View the original article here