Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×

Submission + - California lawmakers approve bill to make you show ID for online porn (sacbee.com) 1

sarren1901 writes: Look at online porn? Soon, you might have to provide a credit card or government ID in order to do so. Both Democratic and Republican lawmakers on the Assembly Privacy and Consumer Protection Committee last week sided with conservative religious organizations against LGBTQ, reproductive health and civil liberty advocacy groups and voted unanimously in favor of AB 3080, a bill by Assemblyman Juan Alanis, R-Modesto, that would require pornographic websites “to take reasonable steps to ensure” that only adults are looking at them.

Read more at: https://www.sacbee.com/news/po...

Submission + - Government Surveillance Keeps Us Safe (nytimes.com)

An anonymous reader writes: This is an extraordinarily dangerous time for the United States and our allies. Israel’s unpreparedness on Oct. 7 shows that even powerful nations can be surprised in catastrophic ways. Fortunately, Congress, in a rare bipartisan act, voted early Saturday to reauthorize a key intelligence power that provides critical information on hostile states and threats ranging from terrorism to fentanyl trafficking.

Civil libertarians argued that the surveillance bill erodes Americans’ privacy rights and pointed to examples when American citizens got entangled in investigations. Importantly, the latest version of the bill adds dozens of legal safeguards around the surveillance in question — the most expansive privacy reform to the legislation in its history. The result preserves critical intelligence powers while protecting Americans’ privacy rights in our complex digital age.

At the center of the debate is the Foreign Intelligence Surveillance Act. Originally passed in 1978, it demanded that investigators gain an order from a special court to surveil foreign agents inside the United States. Collecting the communications of foreigners abroad did not require court approval.

Submission + - Windows vulnerability reported by the NSA exploited to install Russian malware (arstechnica.com)

echo123 writes: Kremlin-backed hackers have been exploiting a critical Microsoft vulnerability for four years in attacks that targeted a vast array of organizations with a previously undocumented tool, the software maker disclosed Monday.

When Microsoft patched the vulnerability in October 2022—at least two years after it came under attack by the Russian hackers—the company made no mention that it was under active exploitation. As of publication, the company’s advisory still made no mention of the in-the-wild targeting. Windows users frequently prioritize the installation of patches based on whether a vulnerability is likely to be exploited in real-world attacks.

On Monday, Microsoft revealed that a hacking group tracked under the name Forest Blizzard has been exploiting CVE-2022-38028 since at least June 2020—and possibly as early as April 2019. The threat group—which is also tracked under names including APT28, Sednit, Sofacy, GRU Unit 26165, and Fancy Bear—has been linked by the US and the UK governments to Unit 26165 of the Main Intelligence Directorate, a Russian military intelligence arm better known as the GRU. Forest Blizzard focuses on intelligence gathering through the hacking of a wide array of organizations, mainly in the US, Europe, and the Middle East.

Microsoft representatives didn't respond to an email asking why the in-the-wild exploits are being reported only now.

Monday’s advisory provided additional technical details:

Read the rest at ArsTechnica.

Comment Re: The Google monopoly (Score 1) 40

In most parts of Asia, the standard for what counts as malware are much lower. The typical user tends to not even care if it steals any data so long as it doesn't drain their bank account or break something else. All that really matters to them is that it works.

True and they also don't care whether it's a Huawei 'evil communist' phone that runs Chinese 'evil communist' software or an American 'liberty & patriotism' phone that runs American 'liberty & patriotism' software, as long as the damn thing works.

Submission + - Two lifeforms merge into one organism for first time in a billion years (msn.com)

fjo3 writes: For the first time in at least a billion years, two lifeforms have merged into a single organism.

The process, called primary endosymbiosis, has only happened twice in the history of the Earth, with the first time giving rise to all complex life as we know it through mitochondria. The second time that it happened saw the emergence of plants.

Now, an international team of scientists have observed the evolutionary event happening between a species of algae commonly found in the ocean and a bacterium.

Submission + - Voyager 1 Is Communicating Well Again (scientificamerican.com)

fahrbot-bot writes: Scientific American is reporting that after [5] months of nonsensical transmissions from humanity’s most distant emissary, NASA’s iconic Voyager 1 spacecraft is finally communicating intelligibly with Earth again.

When the latest communications glitch occurred last fall, scientists could still send signals to the distant probe, and they could tell that the spacecraft was operating. But all they got from Voyager 1 was gibberish—what NASA described in December 2023 as “a repeating pattern of ones and zeros.” The team was able to trace the issue back to a part of the spacecraft’s computer system called the flight data subsystem, or FDS, and identified that a particular chip within that system had failed.

Mission personnel couldn’t repair the chip. They were, however, able to break the code held on the failed chip into pieces they could tuck into spare corners of the FDS’s memory, according to NASA. The first such fix was transmitted to Voyager 1 on April 18. With a total distance of 30 billion miles to cross from Earth to the spacecraft and back, the team had to wait nearly two full days for a response from the probe. But on April 20 NASA got confirmation that the initial fix worked. Additional commands to rewrite the rest of the FDS system’s lost code are scheduled for the coming weeks, according to the space agency, including commands that will restore the spacecraft’s ability to send home science data.

Also: Voyager 1 is sending data back to Earth for the first time in 5 months and NASA's Voyager 1 spacecraft finally phones home after 5 months of no contact

Comment Re:Can we stop calling distributions OSs? (Score 1) 26

What's an OS? A kernel and a set of utilities that ship with it, right? The kernel is only one piece of it, like the engine is to a car. You have a set of components in it that enable software to run.

Early operating systems were basically just a bunch of code for starting a main executable, along with runtime libraries that got called synchronously from whatever program was running, which is a far cry from anything that we would call a kernel today. So I wouldn't even say that an OS necessarily contains a kernel, though modern OSes typically do.

Heck, there have even been attempts to do kernel-free OSes more recently.

Comment Re:Use actual quality leather (Score 2) 39

But I'm sure a large proportion of their customer base, being vegan, would strongly oppose such a move.

*blinks*

In the U.S. (Apple's biggest market at 44% of net sales), only 3% of people are vegan. About 57% of U.S. phone users use iPhones. Even if every single vegan who uses a cell phone at all uses an iPhone, that would still be *barely* over 5% of their customer base. They might be one of the more *vocal* parts of Apple's customer base, but they're certainly not a large percentage of it.

Comment How you know you're doing the right thing (Score 5, Insightful) 146

When so many spooks come out against it, that's how you know you're doing the right thing. Let's unpack their statements a bit.

... Europol said it needs lawful access to private messages, and said tech companies need to be able to scan them (ostensibly impossible with E2EE implemented) to protect users. Without such access, cops fear they won't be able to prevent "the most heinous of crimes" like terrorism, human trafficking, child sexual abuse material (CSAM), murder, drug smuggling and other crimes.

You're not realistically going to magically prevent any of those things with more spying. At best, you might catch the occasional low-hanging fruit, and even then, only if you do incredibly invasive levels of widespread spying on everyone. The right way to prevent those things is by infiltrating the relevant community. People who say otherwise are kidding themselves.

"Our societies have not previously tolerated spaces that are beyond the reach of law enforcement, where criminals can communicate safely and child abuse can flourish," the declaration said. "They should not now." The joint statement, which was agreed to in cooperation with the UK's National Crime Agency, isn't exactly making a novel claim. It's nearly the same line of reasoning that the Virtual Global Taskforce, an international law enforcement group founded in 2003 to combat CSAM online, made last year when Meta first first started talking about implementing E2EE on Messenger and Instagram.

First, their claim isn't even true at a superficial level. Since at least 1961, we have been compelled by law to recognize diplomatic couriers and the contents of their bags as beyond the reach of law enforcement.

Second, our societies have always tolerated spaces that are at least by default beyond the reach of law enforcement, which allow law enforcement to peer into those spaces only after establishing probable cause.

Recent behavior by law enforcement agencies has thrown out the entire notion of probable cause, creating mass spying programs that sniff all the traffic going into and out of various organizations en masse. That, combined with parallel construction and courts being lax at enforcing the fruit of the poisonous tree doctrine, has resulted in substantial violations of the public's right to privacy.

End-to-end encryption is necessary entirely because law enforcement has repeatedly shown an unwillingness to respect the bounds of privacy that a free society requires. And the fact that law enforcement's irrational "slurp everything up and sort through it later" approach has resulted in everyone encrypting everything is not the fault of the "everyone encrypting everything". It is the fault of law enforcement being utterly egregious and unscrupulous in their behavior.

There are consequences for actions, and when governments show that they are untrustworthy on an ongoing basis, people stop trusting them. Welcome to the real world, kids.

Comment What do you mean "getting"? (Score 1) 48

They're "getting into" power generation? That makes it sound like this is something brand new. I remember when Apple put in its first natural gas cogeneration plant to take its build infrastructure off the grid, back around 2002 or 2003, I think. Google has massive generators around a bunch of its buildings, presumably for the same reason. Big tech has been in the energy business quite literally for decades at this point.

Comment Re:do not want (Score 1) 198

Might be worth looking at variable tariffs. For March-May the demand for electricity generation goes to zero in California on a regular basis, and even more often over the summer. While you might not pay $0 for it, the price should go way down.

That's *with* time-of-use metering. I'm pretty sure the price for EV metering has roughly tripled in the last five years. And only about 11 to 16 cents of that is the actual generation cost. The rest of it is profit for PG&E. The only way to get reasonably priced power in California is to build your own power plant, which will bring your price down to about 17 cents per kWh, and even that isn't much below the price of gasoline.

For a state that's desperate to push electrification, the state's utility regulators sure don't seem to be on board. That's probably why EV sales dropped last quarter for the first time in years.

We really need to break up the PG&E monopoly or let the state buy it and run it. It has never been more clear that regional-scale for-profit utility monopolies just don't work and can never work no matter how regulated they might be.

Submission + - Study: Alphabetical order of surnames may affect grading (umich.edu)

AmiMoJo writes: Knowing your ABCs is essential to academic success, but having a last name starting with A, B or C might also help make the grade. An analysis by University of Michigan researchers of more than 30 million grading records from U-M finds students with alphabetically lower-ranked names receive lower grades. This is due to sequential grading biases and the default order of students’ submissions in Canvas — the most widely used online learning management system — which is based on alphabetical rank of their surnames.

What’s more, the researchers found, those alphabetically disadvantaged students receive comments that are notably more negative and less polite, and exhibit lower grading quality measured by post-grade complaints from students.

Slashdot Top Deals

"Money is the root of all money." -- the moving finger

Working...