Toggle light / dark theme

Vision is one of the most important human senses, yet more than 300 million people around the world are at risk of losing it due to various retinal diseases. Although recent treatments have helped slow the progression of these conditions, no effective therapy has been able to restore vision that has already been lost, until now. Researchers at KAIST have developed a new drug that successfully restores vision.

On March 30, KAIST announced that a research team headed by Professor Jin Woo Kim from the Department of Biological Sciences has created a treatment that regenerates retinal nerves to restore vision.

Light can tie knots—literally. Engineers at Duke University have managed to manipulate laser beams to form intricate 3D patterns called optical knots, using custom-designed optics.

These twisted beams could one day carry information or measure air turbulence, but researchers discovered that real-world conditions like turbulent air can distort them more than expected. To combat this, they modified the knot’s shape to make it more resilient, opening new paths for using light in surprising ways.

Light beams can tie knots too

Scientists have found a clever way to double the efficiency of thermoelectric materials — those that convert heat into electricity — by mixing two substances with contrasting mechanical properties but similar electronic traits.

The result is a hybrid that blocks heat at microscopic interfaces while allowing electricity to flow freely, bringing us closer to cheaper, more stable alternatives to today’s gold-standard materials used in the Internet of Things and beyond.

Boosting thermoelectrics for the internet of things.

Retired adults who exercised regularly performed better than those who were sedentary on both physical and cognitive tests. Older adults who engage in regular exercise are better able to withstand the effects of mental fatigue, according to new research. A study published in the Journal of Agi

Quantum magnetometers can detect incredibly small changes in magnetic fields by tapping into the strange and powerful features of quantum physics. These devices rely on the discrete nature and coherence of quantum particles—behaviors that give them a major edge over classical sensors. But how far can their sensitivity go? And what actually makes a magnetometer “quantum?”

A new study explores the theoretical boundaries of these devices, comparing multiple methods for defining their limits. The findings shed light not only on performance but also on what truly separates quantum sensors from their classical counterparts.

Quantum Magnetometers and Ultra-High Sensitivity.

Cybersecurity researchers have flagged a new malicious campaign related to the North Korean state-sponsored threat actor known as Kimsuky that exploits a now-patched vulnerability impacting Microsoft Remote Desktop Services to gain initial access.

The activity has been named Larva-24005 by the AhnLab Security Intelligence Center (ASEC).

“In some systems, initial access was gained through exploiting the RDP vulnerability (BlueKeep, CVE-2019–0708),” the South Korean cybersecurity company said. “While an RDP vulnerability scanner was found in the compromised system, there is no evidence of its actual use.”

At the core of the operation is a previously undocumented NFC relay technique that enables threat actors to fraudulently authorize point-of-sale (PoS) payments and Automated Teller Machine (ATM) withdrawals by intercepting and relaying NFC communications from infected devices.

To do this, the attackers urge the victims to bring their debit or credit card in close physical proximity to their mobile device, which then allows the SuperCard X malware to stealthily capture the transmitted card details and relay them to an external server. The harvested card information is then utilized on a threat actor-controlled device to conduct unauthorized transactions.

The application that’s distributed to victims for capturing NFC card data is called a Reader. A similar app known as Tapper is installed on the threat actor’s device to receive the card information. Communication between the Reader and Tapper is carried out using HTTP for command-and-control (C2) and requires cybercriminals to be logged in.

Microsoft confirms that the weekend Entra account lockouts were caused by the invalidation of short-lived user refresh tokens that were mistakenly logged into internal systems.

On Saturday morning, numerous organizations reported that they began receiving Microsoft Entra alerts that accounts had leaked credentials, causing the accounts to be locked out automatically.

Impacted customers initially thought the account lockouts were tied to the rollout of a new enterprise application called “MACE Credential Revocation,” installed minutes before the alerts were issued.