Toggle light / dark theme

Get the latest international news and world events from around the world.

Log in for authorized contributors

Pressure turns Ångström-thin semiconducting bismuth into a metal, expanding options for reconfigurable electronics

Two-dimensional (2D) materials, sparked by the isolation of Nobel-prize-winning graphene in 2004, has revolutionized modern materials science by showing that electrical, optical, and mechanical behaviors can be tuned simply by adjusting the thickness, strain, or stacking order of such 2D materials. From transistors and flexible display to neuromorphic chips, the future of electronics is expected to be significantly empowered by 2D materials.

In a new study published in Nano Letters titled “Pressure-Driven Metallicity in Ångström-Thickness 2D Bismuth and Layer-Selective Ohmic Contact to MoS2,” researchers led by SUTD have discovered that a gentle squeeze is enough to make bismuth—one of the heaviest elements in the periodic table—switch its electrical personality.

Using state-of-the-art density functional theory (DFT) simulations, the team showed that when a single layer of bismuth, only a few atoms thick, is compressed or “squeezed” between surrounding materials, the atoms reorganize from a slightly corrugated (or buckled) structure into a perfectly flat one. This structural flattening, though subtle, has dramatic electronic consequences: it eliminates the energy band gap and allows electrons to move freely, turning the material metallic.

Open-source software reveals complete 3D architecture of brain cells

The neurons in our brain that underlie thought connect to each other using tiny branch-like structures on their surfaces known as dendritic spines. Now scientists at Columbia’s Zuckerman Institute and their colleagues have come up with powerful new software driven by artificial intelligence that can automatically map these dendritic spines in pictures of neurons, a tool the researchers are making freely available.

A paper detailing the work, “A deep learning pipeline for accurate and automated restoration, segmentation, and quantification of ,” is published in Cell Reports Methods.

“Dendritic spines are usually the first site that are implicated in such as Alzheimer’s and Parkinson’s,” said Sergio Bernal-Garcia, a graduate student in the lab of Franck Polleux, Ph.D., and lead author of the paper. “So understanding more about them is vitally important.”

Light reshapes ferroelectric thin films for wireless sensors and micro-devices

The potential of using low-energy light to shape ferroelectric thin films for micro devices is advancing with an international team of researchers most recently reporting success with “photostriction.”

Light-induced nonthermal deformation of materials, or photostriction, has the advantage of directly converting into mechanical motion, offering exciting possibilities for wireless, light-powered sensors and optomechanical devices, says Flinders University researcher Dr. Pankaj Sharma.

Since its discovery in the 1960s, scientists have explored photostriction in a wide range of materials—from semiconductors and oxides to ferroelectrics and polymers. However, many of these systems face challenges.

Physicists create the smallest pixel in the world (so far)

Smart glasses that display information directly in the field of vision are considered a key technology of the future—but until now, their use has often failed due to cumbersome technology. However, efficient light-emitting pixels are ruled out by classical optics if their size is reduced to the wavelength of the emitted light.

Now, physicists at Julius-Maximilians-Universität Würzburg (JMU) have taken a decisive step toward luminous miniature displays and, with the help of , have created the world’s smallest to date.

A research group led by Professors Jens Pflaum and Bert Hecht was responsible for the work; the group has now published the results of their work in Science Advances.

Controlled atomic defects in nickelate films narrow down explanations of superconductivity emergence

An international team led by researchers at MPI-CPfS used irradiation with extremely high-energy electrons to controllably introduce atomic defects in superconducting nickelate thin films. Their systematic investigation recently published in Physical Review Letters helps to narrow down the possible answers to fundamental questions of how superconductivity emerges in these materials.

Superconductors are materials that completely expel magnetic fields and perfectly transmit without any losses, properties which make them both fascinating playgrounds to probe fundamental physical understanding of materials as well as potentially revolutionary technological building blocks.

Some kinds of superconductors are relatively well-understood, explained by theoretical models developed starting in the 1950s. Other classes of superconductors remain more mysterious, but can exhibit superconductivity at higher temperatures, making them more attractive for practical applications.

Bacterial motility helps uncover how self-propelled particles distribute in active matter systems

A collaborative team of physicists and microbiologists from UNIST and Stanford University has, for the first time, uncovered the fundamental laws governing the distribution of self-propelled particles, such as bacteria.

Published in Physical Review Letters, this breakthrough has been jointly led by Professor Joonwoo Jeong in the UNIST Department of Physics, Professor Robert J. Mitchell in the UNIST Department of Biological Sciences, and Professor Sho C. Takatori at Stanford University.

The study reveals that the distribution of living bacteria is governed by a delicate balance between their motility and their affinity for specific liquid environments. Interestingly, the findings highlight a phenomenon consistent with the like-attracts-like principle.

Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation

In a report published earlier this week, Fortra said phishing kits associated with the Smishing Triad are being used to increasingly target brokerage accounts to obtain banking credentials and authentication codes, with attacks targeting these accounts witnessing a fivefold jump in the second quarter of 2025 compared to the same period last year.

“Once compromised, attackers manipulate stock market prices using ‘ramp and dump’ tactics,” security researcher Alexis Ober said. “These methods leave almost no paper trail, further heightening the financial risks that arise from this threat.”

The adversarial collective is said to have evolved from a dedicated phishing kit purveyor into a “highly active community” that brings together disparate threat actors, each of whom plays a crucial role in the phishing-as-a-service (PhaaS) ecosystem.

Newly Patched Critical Microsoft WSUS Flaw Comes Under Active Exploitation

Microsoft on Thursday released out-of-band security updates to patch a critical-severity Windows Server Update Service (WSUS) vulnerability with a proof-of-concept (Poc) exploit publicly available and has come under active exploitation in the wild.

The vulnerability in question is CVE-2025–59287 (CVSS score: 9.8), a remote code execution flaw in WSUS that was originally fixed by the tech giant as part of its Patch Tuesday update published last week.

APT36 Targets Indian Government with Golang-Based DeskRAT Malware Campaign

A Pakistan-nexus threat actor has been observed targeting Indian government entities as part of spear-phishing attacks designed to deliver a Golang-based malware known as DeskRAT.

The activity, observed in August and September 2025 by Sekoia, has been attributed to Transparent Tribe (aka APT36), a state-sponsored hacking group known to be active since at least 2013. It also builds upon a prior campaign disclosed by CYFIRMA in August 2025.

The attack chains involve sending phishing emails containing a ZIP file attachment, or in some cases, a link pointing to an archive hosted on legitimate cloud services like Google Drive. Present within the ZIP file is a malicious Desktop file embedding commands to display a decoy PDF (“CDS_Directive_Armed_Forces.pdf”) using Mozilla Firefox while simultaneously executing the main payload.

/* */