БЛОГ

Archive for the ‘security’ category: Page 6

Oct 25, 2023

Robots learn faster with AI boost from Eureka

Posted by in categories: biotech/medical, drones, robotics/AI, security

Intelligent robots are reshaping our universe. In New Jersey’s Robert Wood Johnson University Hospital, AI-assisted robots are bringing a new level of security to doctors and patients by scanning every inch of the premises for harmful bacteria and viruses and disinfecting them with precise doses of germicidal ultraviolet light.

In agriculture, robotic arms driven by drones scan varying types of fruits and vegetables and determine when they are perfectly ripe for picking.

The Airspace Intelligence System AI Flyways takes over the challenging and often stressful tasks of flight dispatchers who must make last-minute flight pattern changes due to sudden extreme weather, depleted fuel supplies, mechanical problems or other emergencies. It optimizes solutions, is safer, saves time and is cost-efficient.

Oct 21, 2023

China has a new plan for judging the safety of generative AI—and it’s packed with details

Posted by in categories: government, law, robotics/AI, security

A new proposal spells out the very specific ways companies should evaluate AI security and enforce censorship in AI models.

Ever since the Chinese government passed a law on generative AI back in July, I’ve been wondering how exactly China’s censorship machine would adapt for the AI era.

Last week we got some clarity about what all this may look like in practice.

Oct 21, 2023

Windows 11 Pro’s encryption can slow down SSDs by nearly 50%

Posted by in categories: computing, encryption, security

Windows 11 Pro ships with a security feature that could severely hamper your solid-state drive’s performance. Fortunately, it is easy enough to turn off but some might not even know it is enabled by default.

BitLocker encryption in Windows 11 Pro is designed to safeguard data and ensure it is only accessible by authorized individuals, but it comes with a steep performance penalty. To find out how much of an impact it could have, Tom’s Hardware recently conducted tests under three scenarios: unencrypted (no BitLocker), software-enabled BitLocker (the Windows 11 Pro default), and hardware-based BitLocker.

The crew used a 4 TB Samsung 990 Pro SSD running Windows 11 Pro (22H2, with all patches installed) paired with an Intel Core i9-12900K and 32 GB of DDR4 RAM for testing.

Oct 20, 2023

Thirty Years Later, a Speed Boost for Quantum Factoring

Posted by in categories: computing, information science, mathematics, quantum physics, security

As Shor looked for applications for his quantum period-finding algorithm, he rediscovered a previously known but obscure mathematical theorem: For every number, there exists a periodic function whose periods are related to the number’s prime factors. So if there’s a number you want to factor, you can compute the corresponding function and then solve the problem using period finding — “exactly what quantum computers are so good at,” Regev said.

On a classical computer, this would be an agonizingly slow way to factor a large number — slower even than trying every possible factor. But Shor’s method speeds up the process exponentially, making period finding an ideal way to construct a fast quantum factoring algorithm.

Shor’s algorithm was one of a few key early results that transformed quantum computing from an obscure subfield of theoretical computer science to the juggernaut it is today. But putting the algorithm into practice is a daunting task, because quantum computers are notoriously susceptible to errors: In addition to the qubits required to perform their computations, they need many others doing extra work to keep them from failing. A recent paper by Ekerå and the Google researcher Craig Gidney estimates that using Shor’s algorithm to factor a security-standard 2,048-bit number (about 600 digits long) would require a quantum computer with 20 million qubits. Today’s state-of-the-art machines have at most a few hundred.

Oct 14, 2023

Meet Spot, the robot dog that is helping map radiation

Posted by in categories: mapping, robotics/AI, security

Radiation mapping has evolved over the past decade, but there are still areas researchers would like to improve.

Scientists at the Berkeley Lab in the US are training a four-legged robot to detect and map radiation in any environment. This could revolutionize nuclear safety, security, and emergency response.


Thor Swift/Berkeley Lab.

Continue reading “Meet Spot, the robot dog that is helping map radiation” »

Oct 13, 2023

AI researchers expose critical vulnerabilities within major large language models

Posted by in categories: internet, robotics/AI, security

Large Language Models (LLMs) such as ChatGPT and Bard have taken the world by storm this year, with companies investing millions to develop these AI tools, and some leading AI chatbots being valued in the billions.

These LLMs, which are increasingly used within AI chatbots, scrape the entire Internet of information to learn and to inform answers that they provide to user-specified requests, known as “prompts.”

However, computer scientists from the AI security start-up Mindgard and Lancaster University in the UK have demonstrated that chunks of these LLMs can be copied in less than a week for as little as $50, and the information gained can be used to launch targeted attacks.

Oct 12, 2023

Two High-Risk Security Flaws Discovered in Curl Library — New Patches Released

Posted by in category: security

📢 Security Advisory : Two major security flaws in the Curl data transfer library exposed. CVE-2023–38545, the worst of them, could lead to code execution.

Learn more about them here: https://thehackernews.com/2023/10/two-high-risk-security-flaws-discovered.html.

Patch your systems and software immediately.

Oct 11, 2023

Microsoft Patch Tuesday Haunted by Zero-Days, Wormable Bug

Posted by in categories: business, computing, security

https://informatech.co/3Ff6TaR by @wirelesswench


Microsoft flagged two zero-day security vulnerabilities under active attack in October’s Patch Tuesday update, which affect Microsoft WordPad and Skype for Business. The release also features a critical-rated, wormable bug in Message Queuing that could instill terror for admins of vulnerable systems.

The two bugs are part of a cadre of 103 total CVEs addressed by the computing giant this month. The patches run the gamut of Microsoft’s portfolio, including Azure, ASP.NET, Core, and Visual Studio; Exchange Server; Office, Microsoft Dynamics, and Windows.

Continue reading “Microsoft Patch Tuesday Haunted by Zero-Days, Wormable Bug” »

Oct 9, 2023

High-Severity Flaws in ConnectedIO’s 3G/4G Routers Raise Concerns for IoT Security

Posted by in categories: internet, security

Multiple high-severity security vulnerabilities have been disclosed in ConnectedIO’s ER2000 edge routers and the cloud-based management platform that could be exploited by malicious actors to execute malicious code and access sensitive data.

“An attacker could have leveraged these flaws to fully compromise the cloud infrastructure, remotely execute code, and leak all customer and device information,” Claroty’s Noam Moshe said in an analysis published last week.

Vulnerabilities in 3G/4G routers could expose thousands of internal networks to severe threats, enabling bad actors to seize control, intercept traffic, and even infiltrate Extended Internet of Things (XIoT) things.

Oct 8, 2023

A Scanner Darkly

Posted by in categories: biotech/medical, government, security

America in the near future has lost the war against drugs. Paranoia reigns as 2 out of every 10 Americans have been hired by the government to spy on the other 8 in the name of national security and drug enforcement. Enter Fred, a reluctant undercover cop recruited by the government. To maintain his cover, Fred regularly ingests the popular Substance D. The drug has caused Fred to develop a split personality, of which he is unaware; his alter ego is Bob Arctor, a drug dealer. Fred’s superiors set up a hidden holographic camera in his home as part of a sting operation to snare Bob. A “scramble suit” that changes his appearance allows Fred to appear on camera as Bob and prevents his colleagues from knowing his true identity. The camera in Fred/Bob’s apartment reveals that Bob’s friends regularly betray one another for the chance to score more drugs.

Page 6 of 128First345678910Last