Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×

Submission + - The FAA Will Let Boeing's 787 Dreamliner Fly Again (vice.com)

derekmead writes: Having completed intense review of the aircraft's flight systems and functionality, component reliability, two weeks ago Boeing completed testing on the last item on its list, the plane's battery housing. The FAA on Friday approved the new system. That means the 787, which Boeing has continued to build while new battery solutions were developed, will now be able to resume regular flights as soon as workers are able to carry out an overhaul of the planes that need the upgrade.

"FAA approval clears the way for us and the airlines to begin the process of returning the 787 to flight with continued confidence in the safety and reliability of this game-changing new airplane," Jim McNerney, CEO of Boeing, said in a news release announcing the approval.

Submission + - Twitter's New #Music App Is Pretty, But Is It Special?

derekmead writes: Twitter just launched its new recommendation and discovery service, appropriately titled #Music. The app recommends artists to users based on what your friends are listening to, which artists you follow on Twitter, and which musicians are currently trending. The service is partnered with Spotify, iTunes and Rdio so users who subscribe to the third parties can listen to full songs. While #Music is a logical addition to Twitter, and the company boasts that it "will change the way people find music," its recommendation engine is by no means novel or even an improvement from other discovery apps that are currently available.

Submission + - Scientists Are Cracking the Primordial Soup Mystery (vice.com) 1

derekmead writes: Scientists have had a basic understanding of how life first popped up on Earth for a while. The so-called "primordial soup" was sitting around, stagnant but containing the basic building blocks of life. Then magic happened and we ended up with life. It's that "magic" that has been the sticking point for scientists, but new research from a team of scientists at the University of Leeds has started to shed light on the mystery, explaining just how objects from space might have kindled the reaction that sparked life on Earth.

It's generally accepted that space rocks played an important role in life's genesis on Earth. Meteorites bombarding the planet early in its history delivered some of the necessary materials for life but none brought life as we know it. How inanimate rocks transformed into the building blocks of life has been a mystery.

But this latest research suggests an answer. If meteorites containing phosphorus landed in the hot, acidic pools that surrounded young volcanoes on the early Earth, there could have been a reaction that produced a chemical similar one that's found in all living cells and is vital in producing the energy that makes something alive.

Submission + - Hackers Aren't Going to Hijack Planes with a Smartphone (vice.com)

derekmead writes: A talk given by a security consultant at the Hack In The Box conference in Amsterdam has been making waves for a couple days now, largely because it made bold claims: Hugo Teso, whos also a trained commercial pilot, said hed developed a way to hijack airplanes (as in take over their flight controls) by attacking the planes systems wirelessly using an Android app he developed.

Teso set up a framework to gain access to two aircraft systems that broadcast wirelessly: the Automatic Dependent Surveillance-Broadcast(ADS-B), which communicates flight, traffic, and weather data back and forth with air traffic controllers; and the Aircraft Communications Addressing and Reporting System (ACARS), which essentially sends standardized messages back and forth between pilots and the ground, in some cases automatically so that pilots dont have to spend their time sending in standard reports.

Now, its true that both systems are insecure, and it does have some worrisome implications–for one, perhaps someone could spoof a plane via the ADS-B to warn pilots of a mid-air collision, which would likely cause some chaos on the flight deck. Regardless, that airline systems so susceptible to attacks is certainly is certainly something that needs to be fixed. But the claim that a plane could be remotely controlled–which Teso did simulate in his talk, although the doom hype blame also lies with some media outlets–is pretty much false, for a number of reasons. For one, it's highly unlikely that a wireless attack could even access autopilot systems, which are physically isolated, and even then pilots would have no trouble taking over manual control.

Its unfortunate that the discussion has revolved around "Were all gonna die!" style headlines of hackers crashing planes with cell phones, because the exploits Teso demonstrated are worth examining on their own. Fooling around with ADS-B in particular seems like an area ripe for trouble. But no, turning a plane into a drone with a smartphone won't happen.

Submission + - The Solar Industry Is Finally Making More Power Than It Uses (vice.com)

derekmead writes: Last year was by all accounts a very good year for solar power, with the US market growing 76 percentaccording to the latest stats from the Solar Energy Industries Association, and global capacity doubling since 2010. Theres now roughly 282 gigawatts of solar power, in both its photovoltaic and concentrating forms, installed around the world. Thats a lot of theoretically carbon-free electricity.

But according to new research from Stanford University, published in Environmental Science & Technology, only now is the amount of energy produced by solar power around the world probably surpassing the energy required to make more solar power modules. Thats a big threshold to cross. Just five years ago, the solar power industry consumed 75 percent more energy than it produced.

Heres an even better thing: At the rate installations are going, the energy and carbon debt incurred in making all the solar photovoltaics made to date could be paid off as soon as 2015, and certainly by 2020.

Submission + - Fake Academic Journals Are a Very Real Problem (vice.com)

derekmead writes: Because its become so easy to start a new publication in this new pixel-driven information economy, a new genre of predatory journals is emerging at an alarming rate. The New York Times just published an exposée of sorts on the topic. Its only an exposée of sorts because the scientific community knows about the problem. There are blogs set up to shame the fake journals into halting publishing. There are tutorials online for spotting a fake journal. Theres even a list created and maintained by academic librarian Jeffrey Beall that keeps an eye on all the new fake journals coming out. When Beall started the list in 2010, it had only 20 entries. Now it has over 4,000. The journal Nature even published an entire issue on the problem a couple of weeks ago.So again, scientists know this is a problem. They just dont know how to stop it.

Submission + - If You're Not Careful, Bitcoins Aren't As Anonymous As You Think (vice.com)

Daniel_Stuckey writes: A rage of Coinbase patrons vented their frustration, calling the wallet and transfer service incompetent for publishing information about users. But as it turns out, the user's information had been public because the user himself posted a "pay with bitcoin" option on his site (it's unclear what he sells).

The Coinbase CEO, who uses the Reddit handle bdarmstrong, responded to the thread, stating (emphasis mine), "Your information is not going to be shown on one of these pages unless you created a "buy now"/donate button or checkout page and posted a public link to it somewhere. Order pages are designed to be public so customers can reach them, although we should have taken more care to not make them easily indexible by Google."

While the original user, /u/utuxia, said he or she wasn't aware that his information was public, another user explained that having a "pay with bitcoin" button is open to indexing from Google et al., which makes total sense. And while hacking a wallet or the bitcoin chain itself is a difficult (or impossible) task, someone scouring the names of people with bitcoin accounts and then attempting phishing attacks is much more feasible.

Submission + - Jeff Berwick, the Founder of Bitcoin ATM, Says His Machine Is the Real Deal (vice.com)

Daniel_Stuckey writes: While the Bitcoin ATM concept gathered a lot of attention, some rightly scrutinized Berwick's claims. Sure, Berwick hailing bitcoin as potentially a "multi-billion-dollar business" is perhaps speaking a bit hastily. While Business Insider seems a little more satisfied after Berwick responded to some of their skepticism, plenty of questions surrounding the ATM project remain unanswered–including those regarding regulations and licensing, government cooperation, functionality, exchange rates, social demand, fees, etc.

Currently, all we have is the rendered image above of Berwick's machine, which Berwick sent me along with a picture of a Bitcoin ATM receipt. That's a long way from last week, when Berwick told me that his machine was more or less ready to rock. After exhaustively nagging him for a picture of the real deal and only receiving renders, it feels like Bitcoin ATM is in much more of a concept and investment-accrual phase.

Submission + - Meet the PR Guru Who Wants to Help Corporations Write Wikipedia (vice.com)

derekmead writes: Phil Gomes is a senior vice president with Edelman Digital, the online arm of the world's largest public relations firm. He thinks PR professionals should be spending more time on Wikipedia.

Gomes believes that corporate communications departments should be playing a more active role in shaping companies' profiles across what is the most commonly-accessed source of information about them. He believes this can be done ethically and responsibly, and he believes that it will ultimately lead to more accurate Wikipedia entries.

Corporations managing their brands on Wikipedia is far from a novel concept—Exxon Mobil, Anheuser-Busch, Chevron, the Washington Post Group, and plenty of others have admitted to editing their own Wikipedia pages. But Gomes doesn't think this has to be a bad thing, if proper guidelines are followed, and it's done transparently. That's why Gomes co-founded Corporate Representatives for Ethical Wikipedia Engagement with John Cass in January 2012.

Security

Submission + - American Express Taken Down by DDoS, Possibly Related to Global Attacks (vice.com)

derekmead writes: For at least the past hour, hackers have been hammering the back end of American Express's website with a DDoS attack, and insiders say it's potentially part of the largest attack ever, which made headlines on Wednesday.

According to an American Express employee, who asked to remain anonymous due to the sensitivity of the matter, users haven't been able to log into their accounts since 3:55 pm on Thursday afternoon, a fact that's been confirmed by a flurry of tweets, and that his team believes the attacks may be related to yesterday's global attacks. American Express has since confirmed the attack in a phone call.

The attack is affecting American Express's websites in the United States and abroad. "They are hammering the backend systems that handle bill pay, statements, [and] account summary," said the AmEx employee, who added that some of the company's online ad and content platforms were down too. No user data was compromised, the employee said.

Crime

Submission + - The ATF Isn't Convinced That 3D-Printed Guns Compare to the Real Thing (vice.com)

derekmead writes: 3D-printing gun parts has taken off, thanks to the likes of Cody Wilson and Defense Distributed. While the technology adds a rather interesting wrinkle to the gun control debate, the ATF currently is pretty hands-off, saying that while 3D-printed gun technology has arrived, it's not good enough yet to start figuring out how to regulate it.

"We are aware of all the 3D printing of firearms and have been tracking it for quite a while," Earl Woodham, spokesperson for the ATF field office in Charlotte, said. "Our firearms technology people have looked at it, and we have not yet seen a consistently reliable firearm made with 3D printing."

A reporter called the ATF's Washington headquarters to get a better idea of what it took to make a gun "consistently reliable," and program manager George Semonick said the guns should be "made to last years or generations." In other words, because 3D-printed guns aren't yet as durable as their metal counterparts, the ATF doesn't yet consider them as much of a concern.

Your Rights Online

Submission + - Doing Hard Time for Hacking Doesn't Actually Require Any Hacking (vice.com)

derekmead writes: It's hard to know what to make of Andrew Auernheimer. The 27-year-old grey hat, known in the hacker community as "Weev," was sentenced to 41 months in prison and ordered to pay a $75,000 fine to AT&T on Monday morning for his involvement in a 2010 incident involving iPads on the carrier's network. However, as Weev himself points out and tech bloggers confirm, he is being punished as a hacker who never actually did any hacking — not technically speaking, anyways.

So if Weev isn't a hacker, is he another activist, like Aaron Swartz, who's been swept up by too strict hacking laws? Or is he more of a rabblerouser, like Matthew Keys, the Reuters employee who helped Anonymous deface the Los Angeles Times's website? Or is he really a regular old criminal like the court says he is? The ambiguity here places Weev in a growing line-up of digital usual suspects, from Swartz to Keys, boy-men whom the government wants to make examples of and whom the internet freedom community, for better or worse, is eager to embrace as heroes.

China

Submission + - If You're a Foreigner Using GPS in China, You Could Be a Spy (vice.com)

tedlistens writes: China has accused Coca Cola of espionage for its "illegal mapping," allegedly with the use of GPS "devices with ultra high sensitivity." On its face the case looks like yet another example of China's aggressive sensitivity about its maps, no doubt heightened by its ongoing fracas with the US over cyberwar. Li Pengde, deputy director of the National Administration of Surveying, Mapping and Geoinformation, said during a radio interview on Tuesday that the Coca Cola case was only one of 21 similar cases involving companies using GPS devices in Yunnan to "illegally obtain classified information." According to Chinese authorities, geographical data can be used by guided missiles to strike key military facilities—a concern that one GPS expert says is overblown at a time when the US government already has high-precision satellite maps of China. Nevertheless, Chinese law dictates that foreigners, be they companies or individuals, are prohibited from using highly-sensitive GPS equipment in China.
China

Submission + - All Eyes Are on WeChat, Including the Chinese Government's (vice.com)

derekmead writes: If you haven't heard of WeChat, think of it as a better WhatsApp, crossed with the social features of Twitter, Facebook, and Instagram, mixed with Skype and a walkie-talkie—with a little dash of Grindr on top. (Or bottom, depending on your personal proclivities.) It's taken China by storm. As of January, it had 300 million users. Unsurprisingly, it's attracting a lot of marketing interest: Companies like Starbucks and Nike have already run campaigns on WeChat.

But there's a catch, according to Eveline Chao:

"I started using WeChat a few weeks ago to stay in touch with friends in China, and love it so much that, like the company itself, I'm now trying to get my American friends to download it as well. Problem is, I always feel obligated to add one teeny, little caveat: Even if you're living stateside, there's a chance you'll be surveilled by the Chinese government."

China

Submission + - China's Next Big Export Will Be Nuclear Reactors

derekmead writes: Unlike the US, where nuclear reactors are way past their expiration dates and where development and construction of new-generation plant designs has pretty much stalled, China's made a big push into nuclear, and plans to export domestic reactors within a couple years. China's most recent home-built reactor design is called the CAP1400, a 1400 megawatt reactor that features passive cooling. A test and demonstration was opened last year, and the first full-use CAP1400 reactor is scheduled to come online in early 2014.

Assuming construction of a full-capability CAP1400 begins this year, China will ink deals with undisclosed nations to export reactors at some point in the future, according to a report in China Daily. Sun Qin, the chairman of China National Nuclear Corporation, said the only other hurdle is approval from China's State Council, as the country's security inspector has already signed off on the design.

While Sun did not disclose who was thinking about picking up Chinese reactors, he did tell China Daily that CNNC's unconditional credit conditions makes the nuclear option attractive to developing nations, who need efficient sources of energy but don't have nuclear technology–or, in many cases, a whole lot of fossil fuels.

Slashdot Top Deals

Everything should be made as simple as possible, but not simpler. -- Albert Einstein

Working...