Menu

Blog

Page 4601

Dec 23, 2021

Researchers use electron microscope to turn nanotube into tiny transistor

Posted by in categories: computing, nanotechnology

An international team of researchers have used a unique tool inserted into an electron microscope to create a transistor that’s 25,000 times smaller than the width of a human hair.

The research, published in the journal Science, involves researchers from Japan, China, Russia and Australia who have worked on the project that began five years ago.

QUT Center for Materials Science co-director Professor Dmitri Golberg, who led the research project, said the result was a “very interesting fundamental discovery” which could lead a way for the future development of tiny for future generations of advanced computing devices.

Dec 23, 2021

The earliest atmosphere on Mercury

Posted by in category: space

Mercury is a most unusual planet. The smallest planet in the solar system, and the closest planet to the sun, it is in a 3:2 spin resonance, slowly turning and experiencing scorching heat up to 430 degrees Celsius, and the night side frigid, down to-170 degrees Celsius. Due to its much larger iron-rich core compared to Earth, it has the second-highest average density in the solar system, just 1.5 percent below Earth’s. Despite its proximity to the sun, the surface of Mercury was, surprisingly, found to be rich in volatile elements such as sodium and sulfur.

Notably, the planet’s separation into an iron-rich core and rocky mantle (the geological region between the core and the crust) suggests Mercury had a early in its formation. Like any liquid, this ocean would have evaporated, but in the case of Mercury, the temperatures were likely to have been so high that the vapor was not composed of water, but rock. In a new study published in The Planetary Science Journal, Noah Jäggi and colleagues modeled how the evaporation of the surface of this magma ocean would form an atmosphere and determined whether losses from the atmosphere could alter Mercury’s composition, addressing an open question of why moderately like sodium have accumulated on Mercury’s surface. Their results were surprising, Jäggi, a graduate student at the University of Bern, told Phys.org.

Early planetary magma oceans aren’t unusual, explained Lindy Elkins-Tanton, director of the School of Earth and Space Exploration at Arizona State University. “We think all rocky planets have one or more—maybe several—magma oceans as they form. The impacts of accretion toward the end of planet formation are just that energetic; they will melt the planets to some depth.”

Dec 23, 2021

Indications for a bound tetraneutron

Posted by in category: space

An energetic eruptive filament on EK Draconis most probably launched a coronal mass ejection with a mass ten times larger than the largest solar coronal mass ejection. Studying such ejections provides insight into stellar angular momentum loss and the habitability of orbiting planets.

Dec 23, 2021

Probable detection of an eruptive filament from a superflare on a solar-type star

Posted by in category: space

An energetic eruptive filament on EK Draconis most probably launched a coronal mass ejection with a mass ten times larger than the largest solar coronal mass ejection. Studying such ejections provides insight into stellar angular momentum loss and the habitability of orbiting planets.

Dec 23, 2021

CISA, FBI and NSA Publish Joint Advisory and Scanner for Log4j Vulnerabilities

Posted by in categories: cybercrime/malcode, electronics

Cybersecurity agencies from Australia, Canada, New Zealand, the U.S., and the U.K. on Wednesday released a joint advisory in response to widespread exploitation of multiple vulnerabilities in Apache’s Log4j software library by nefarious adversaries.

“These vulnerabilities, especially Log4Shell, are severe,” the intelligence agencies said in the new guidance. “Sophisticated cyber threat actors are actively scanning networks to potentially exploit Log4Shell, CVE-2021–45046, and CVE-2021–45105 in vulnerable systems. These vulnerabilities are likely to be exploited over an extended period.”

Dec 23, 2021

‘Rug pull’ cryptocurrency scam costed investors over $7.7 billion in 2021: Chainalysis

Posted by in categories: bitcoin, cryptocurrencies

It should be noted that in 2020, rug pulls accounted for just 1 per cent of the under $5 billion in total illicit revenue.


Earlier, in November, millions of dollars vanished in a matter of minutes after investors piled into a new cryptocurrency inspired by “Squid Game,” the popular Netflix survival series, only to watch its value plunge to nearly zero in a few short hours. Then Squid went on a roller-coaster ride. In a 10-minute span later on Monday, the token’s value grew from $628.33 to $2,856.65, according to CoinMarketCap, a crypto data tracking website. Then, five minutes later, it traded at $0.0007.

Meanwhile, US Federal Bureau of Investigation (FBI) had issued a warning in November, against cybercriminals that are using Bitcoin ATMs and QR codes to defraud unsuspecting individuals. The FBI in a recently released Public Service Announcement (PSA), said that it has witnessed an increase in scammers directing victims to use physical cryptocurrency ATMs and digital QR codes to complete payment transactions.

Continue reading “‘Rug pull’ cryptocurrency scam costed investors over $7.7 billion in 2021: Chainalysis” »

Dec 23, 2021

New critical vulnerabilities discovered in 2G, 3G, 4G, LTE & 5G networks

Posted by in category: internet

Researchers at an Abu Dhabi university revealed details about a set of vulnerabilities in the information transfer mechanism that underlies modern telephone networks. According to the report, threat actors can exploit these flaws to deploy denial of service (DoS) and Man-in-The-Middle (MiTM) attacks using a few pieces of hardware.

Experts Evangelos Bitsikas and Christina Pöpper mention that these failures can occur in all kinds of scenarios as long as some general conditions are met. In addition, the problems lie in all generations of network infrastructure, from 2G to 5G.

Continue reading “New critical vulnerabilities discovered in 2G, 3G, 4G, LTE & 5G networks” »

Dec 23, 2021

Vulnerability Spotlight: Vulnerabilities in metal detector peripheral could allow attackers to manipulate security devices

Posted by in category: security

A blog from the world class Intelligence Group, Talos, Cisco’s Intelligence Group.

Dec 23, 2021

Two Active Directory Bugs Lead to Easy Windows Domain Takeover

Posted by in category: futurism

Microsoft is urging customers to patch two Active Directory domain controller bugs after a PoC tool was publicly released on Dec. 12.

A proof-of-concept tool has been published that leverages two Windows Active Directory bugs fixed last month that, when chained, can allow easy Windows domain takeover.

In a Monday alert, Microsoft urged organizations to immediately patch the pair of bugs, tracked as CVE-2021–42287 and CVE-2021–42278, both of which were fixed in its November 2021 Patch Tuesday release.

Dec 23, 2021

“Ambient intelligence“ will accelerate advances in general AI

Posted by in category: robotics/AI

Alexa AI head scientist Rohit Prasad reflects on his team’s progress in the past year toward “ambient intelligence”, where our environment responds to our reque… See more.


Alexa’s chief scientist on how customer-obsessed science is accelerating general intelligence.

Continue reading “‘Ambient intelligence‘ will accelerate advances in general AI” »