Menu

Blog

Page 5452

Apr 24, 2021

A new pathway to stable, low-cost, flexible electronics

Posted by in categories: materials, mobile phones

Imagine a foldable smartphone or a rollable tablet device that is powerful, reliable and, perhaps most importantly, affordable.

New research directed by Wake Forest University scientists and published today in the journal Nature Communications has led to a method for both pinpointing and eliminating the sources of instability in the materials and devices used to create such applications.

“In this work, we introduced a strategy that provides a reliable tool for identifying with high accuracy the environmental and operational device degradation pathways and subsequently eliminating the main sources of instabilities to achieve stable devices,” said lead author Hamna Iqbal, a who worked closely with Professor of Physics Oana Jurchescu on the research.

Apr 24, 2021

Researchers develop ultrathin, self-powered e-health patches that can monitor a user’s pulse and blood pressure

Posted by in categories: biotech/medical, health, nanotechnology, robotics/AI, wearables

Scientists at Osaka University, in cooperation with Joanneum Research (Weiz, Austria), have developed wireless health monitoring patches that use embedded piezoelectric nanogenerators to power themselves with harvested biomechanical energy. This work may lead to new autonomous health sensors as well as battery-free wearable electronic devices.

As wearable technology and smart sensors become increasingly popular, the problem of providing power to all of these devices become more relevant. While the energy requirements of each component may be modest, the need for wires or even batteries become burdensome and inconvenient. That is why new energy harvesting methods are needed. Also, the ability for integrated health monitors to use ambient motion to both power and activate sensors will help accelerate their adoption in doctor’s offices.

Now, an international team of researchers from Japan and Austria has invented new ultraflexible patches with a ferroelectric polymer that can not only sense a patient’s pulse and blood pressure, but also power themselves from normal movements. The key was starting with a substrate just one micron thick. Using a strong electric field, ferroelectric crystalline domains in a copolymer were aligned so that the sample had a large electric dipole moment. Based on the piezoelectric effect, which is very efficient in converting natural motion into small electric voltages, the device responds rapidly to strain or pressure changes. These voltages can be transduced either into signals for the medical or to directly harvest the energy. “Our e-health patches may be employed as part of screening for lifestyle-related diseases such as heart disorders, signs of stress, and sleep apnea,” first-author Andreas Petritz says.

Apr 24, 2021

Episode 47 — How Palomar Observatory Changed Almost Everything We Knew About Astronomy

Posted by in category: space

Great new episode with author and astronomer Linda Schweizer who talks about her new book “Cosmic Odyssey” which covers the history and science of Caltech’s Palomar Observatory.


Astronomer and author Linda Schweizer talks about her comprehensive new history of Palomar Observatory — “Cosmic Odyssey: How Intrepid Astronomers At Palomar Observatory Changed Our View of the Universe” from MIT Press. We focus on Palomar’s early 20th century construction and history. Schweizer is an expert on every aspect of the observatory; its history, and its many astronomical discoveries.

Continue reading “Episode 47 --- How Palomar Observatory Changed Almost Everything We Knew About Astronomy” »

Apr 23, 2021

3D deep neural network precisely reconstructs freely-behaving animal’s movements

Posted by in categories: biotech/medical, robotics/AI

Animals are constantly moving and behaving in response to instructions from the brain. But while there are advanced techniques for measuring these instructions in terms of neural activity, there is a paucity of techniques for quantifying the behavior itself in freely moving animals. This inability to measure the key output of the brain limits our understanding of the nervous system and how it changes in disease.

A new study by researchers at Duke University and Harvard University introduces an automated tool that can readily capture behavior of freely behaving animals and precisely reconstruct their three dimensional (3D) pose from a single video camera and without markers.

The April 19 study in Nature Methods led by Timothy W. Dunn, Assistant Professor, Duke University, and Jesse D. Marshall, postdoctoral researcher, Harvard University, describes a new 3D deep-neural network, DANNCE (3-Dimensional Aligned Neural Network for Computational Ethology). The study follows the team’s 2020 study in Neuron which revealed the groundbreaking behavioral monitoring system, CAPTURE (Continuous Appendicular and Postural Tracking using Retroreflector Embedding), which uses and to continuously track the 3D movements of freely behaving animals. CAPTURE yielded an unprecedented detailed description of how animals behave. However, it required using specialized hardware and attaching markers to animals, making it a challenge to use.

Apr 23, 2021

Prometei Botnet Exploiting Unpatched Microsoft Exchange Servers

Posted by in categories: cryptocurrencies, cybercrime/malcode

Attackers are exploiting the ProxyLogon Microsoft Exchange Server flaws to co-opt vulnerable machines to a cryptocurrency botnet named Prometei, according to new research.

“Prometei exploits the recently disclosed Microsoft Exchange vulnerabilities associated with the HAFNIUM attacks to penetrate the network for malware deployment, credential harvesting and more,” Boston-based cybersecurity firm Cybereason said in an analysis summarizing its findings.

First documented by Cisco Talos in July 2020, Prometei is a multi-modular botnet, with the actor behind the operation employing a wide range of specially-crafted tools and known exploits such as EternalBlue and BlueKeep to harvest credentials, laterally propagate across the network and “increase the amount of systems participating in its Monero-mining pool.”

Apr 23, 2021

Hackers Exploit VPN to Deploy SUPERNOVA malware on SolarWinds Orion

Posted by in categories: cosmology, cybercrime/malcode

On an incident response engagement, CISA found that cybercriminals exploited VPN flaws to acquire access and deploy Supernova malware on SolarWinds.

Apr 23, 2021

Phishing message sent from Twitter? The platform confirms massive error

Posted by in categories: business, cybercrime/malcode

An unprecedented event occurred a few hours ago when, by mistake, thousands of users received an email from Twitter requesting users to confirm their accounts, giving the impression of being a massive phishing attack. This incident, which began around 10:00 PM on Thursday, impacted individual and business accounts alike.

The subject line of these messages only mentioned the phrase “Confirm your Twitter account”, and included a button to complete the action. While these messages seemed legitimate, the cybersecurity community soon began to question their provenance and intentions, as this clearly seemed like a simple but effective phishing attack.

Continue reading “Phishing message sent from Twitter? The platform confirms massive error” »

Apr 23, 2021

Hackers use email phishing campaign to deploy multiple variants of Trojans

Posted by in categories: cybercrime/malcode, government, law

A new phishing campaign targets specific targets by trying to distribute various remote access Trojan (RAT) variants. According to Cisco Talos Intelligence researchers, this hacking campaign was identified as “Fajan” and could be being operated from an Arabic-speaking country.

Experts believe this campaign would have started in early March, starting with a commitment to “low-profile” targets to determine whether malware samples were properly distributed or some debugging process was needed.

Continue reading “Hackers use email phishing campaign to deploy multiple variants of Trojans” »

Apr 23, 2021

Giant Android botnet compromise thousands of Internet TV users

Posted by in categories: cybercrime/malcode, mobile phones, robotics/AI

Human Security cybersecurity specialists reveal the finding of a massive botnet made up of compromised Android devices. This malicious operation, identified as Pareto, would aim to conduct advertising fraud related to payment connected television (CTV) services and would so far be made up of about one million infected devices.

As you will recall, the term botnet refers to a network of computer systems committed to a specific malware variant, executed autonomously and automatically and under remote control by attack operators.

Continue reading “Giant Android botnet compromise thousands of Internet TV users” »

Apr 23, 2021

More than 1 million admin credentials to access Windows RDP servers for sale on dark web hacking forum

Posted by in category: cybercrime/malcode

A recent security report mentions that a dark web leak containing access keys has been published to more than 1.3 million Windows Remote Desktop servers. This is a clear indication of the scope of cybercrime and could even be binding on other incidents of which cybersecurity community knows little.

It’s not all bad news, as network administrators will also benefit from a new service launched by advanced cybersecurity firm Advanced Intel called RDPwned that allows you to verify whether an organization’s RDP credentials have been sold on the hacking black market.

Continue reading “More than 1 million admin credentials to access Windows RDP servers for sale on dark web hacking forum” »