Massive New Spambot Ensnares 711,000,000 Email Addresses

An anonymous reader quotes ZDNet: A huge spambot ensnaring 711 million email accounts has been uncovered. A Paris-based security researcher, who goes by the pseudonymous handle Benkow, discovered an open and accessible web server hosted in the Netherlands, which stores dozens of text files containing a huge batch of email addresses, passwords, and email servers used to send spam. Those credentials are crucial for the spammer’s large-scale malware operation to bypass spam filters by sending email through legitimate email servers. The spambot, dubbed “Onliner, ” is used to deliver the Ursnif banking malware into inboxes all over the world. To date, it’s resulted in more than 100, 000 unique infections across the world, Benkow told ZDNet. Troy Hunt, who runs breach notification site Have I Been Pwned, said it was a “mind-boggling amount of data.” Hunt, who analyzed the data and details his findings in a blog post, called it the “largest” batch of data to enter the breach notification site in its history… Those credentials, he explained, have been scraped and collated from other data breaches, such as the LinkedIn hack and the Badoo hack, as well also other unknown sources. The data includes information on 80 million email servers, and it’s all used to identify which recipients have Windows computers, so they can be targeted in follow-up emails delivering Windows-specific malware. Read more of this story at Slashdot.

View article:
Massive New Spambot Ensnares 711,000,000 Email Addresses

Ancient Tablet Reveals Babylonians Discovered Trigonometry

An anonymous reader quotes a report from Science Magazine: Trigonometry, the study of the lengths and angles of triangles, sends most modern high schoolers scurrying to their cellphones to look up angles, sines, and cosines. Now, a fresh look at a 3700-year-old clay tablet suggests that Babylonian mathematicians not only developed the first trig table, beating the Greeks to the punch by more than 1000 years, but that they also figured out an entirely new way to look at the subject. However, other experts on the clay tablet, known as Plimpton 322 (P322), say the new work is speculative at best. Consisting of four columns and 15 rows of numbers inscribed in cuneiform, the famous P322 tablet was discovered in the early 1900s in what is now southern Iraq by archaeologist, antiquities dealer, and diplomat Edgar Banks, the inspiration for the fictional character Indiana Jones. Now stored at Columbia University, the tablet first garnered attention in the 1940s, when historians recognized that its cuneiform inscriptions contain a series of numbers echoing the Pythagorean theorem, which explains the relationship of the lengths of the sides of a right triangle. (The theorem: The square of the hypotenuse equals the sum of the square of the other two sides.) But why ancient scribes generated and sorted these numbers in the first place has been debated for decades. Mathematician Daniel Mansfield of the University of New South Wales (UNSW) realized that the information he needed was in missing pieces of P322 that had been reconstructed by other researchers. He and UNSW mathematician Norman Wildberger concluded that the Babylonians expressed trigonometry in terms of exact ratios of the lengths of the sides of right triangles, rather than by angles, using their base 60 form of mathematics, they report today in Historia Mathematica. Read more of this story at Slashdot.

Excerpt from:
Ancient Tablet Reveals Babylonians Discovered Trigonometry

Engineers Discover How To Make Antennas For Wireless Communication 100x Smaller Than Their Current Size

Engineers have figured out how to make antennas for wireless communication 100 times smaller than their current size, an advance that could lead to tiny brain implants, micro-medical devices, or phones you can wear on your finger. Science Magazine reports: The new mini-antennas play off the difference between electromagnetic (EM) waves, such as light and radio waves, and acoustic waves, such as sound and inaudible vibrations. EM waves are fluctuations in an electromagnetic field, and they travel at light speed — an astounding 300, 000, 000 meters per second. Acoustic waves are the jiggling of matter, and they travel at the much slower speed of sound — in a solid, typically a few thousand meters per second. So, at any given frequency, an EM wave has a much longer wavelength than an acoustic wave. Antennas receive information by resonating with EM waves, which they convert into electrical voltage. For such resonance to occur, a traditional antenna’s length must roughly match the wavelength of the EM wave it receives, meaning that the antenna must be relatively big. However, like a guitar string, an antenna can also resonate with acoustic waves. The new antennas take advantage of this fact. They will pick up EM waves of a given frequency if its size matches the wavelength of the much shorter acoustic waves of the same frequency. That means that that for any given signal frequency, the antennas can be much smaller. The trick is, of course, to quickly turn the incoming EM waves into acoustic waves. The team created two kinds of acoustic antennas. One has a circular membrane, which works for frequencies in the gigahertz range, including those for WiFi. The other has a rectangular membrane, suitable for megahertz frequencies used for TV and radio. Each is less than a millimeter across, and both can be manufactured together on a single chip. When researchers tested one of the antennas in a specially insulated room, they found that compared to a conventional ring antenna of the same size, it sent and received 2.5 gigahertz signals about 100, 000 times more efficiently, they report in Nature Communications. Read more of this story at Slashdot.

See the original post:
Engineers Discover How To Make Antennas For Wireless Communication 100x Smaller Than Their Current Size

IRS Now Has a Tool To Unmask Bitcoin Tax Evaders

SonicSpike shares a report from The Daily Beast: You can use bitcoin. But you can’t hide from the taxman. At least, that’s the hope of the Internal Revenue Service, which has purchased specialist software to track those using bitcoin, according to a contract obtained by The Daily Beast. The document highlights how law enforcement isn’t only concerned with criminals accumulating bitcoin from selling drugs or hacking targets, but also those who use the currency to hide wealth or avoid paying taxes. The IRS has claimed that only 802 people declared bitcoin losses or profits in 2015; clearly fewer than the actual number of people trading the cryptocurrency — especially as more investors dip into the world of cryptocurrencies, and the value of bitcoin punches past the $4, 000 mark. Maybe lots of bitcoin traders didn’t realize the government expects to collect tax on their digital earnings, or perhaps some thought they’d be able to get away with stockpiling bitcoin thanks to the perception that the cryptocurrency is largely anonymous. “The purpose of this acquisition is to help us trace the movement of money through the bitcoin economy, ” a section of the contract reads. The Daily Beast obtained the document through the Freedom of Information Act. The contractor in this case is Chainalysis, a startup offering its “Reactor” tool to visualize, track, and analyze bitcoin transactions. Chainalysis’ users include law enforcement agencies, banks, and regulatory entities. The software can follow bitcoin as it moves from one wallet to another, and eventually to an exchange where the bitcoin user will likely cash out into dollars or another currency. This is the point law enforcement could issue a subpoena to the exchange and figure out who is really behind the bitcoin. Read more of this story at Slashdot.

Visit site:
IRS Now Has a Tool To Unmask Bitcoin Tax Evaders

Microsoft Speech Recognition Now As Accurate As Professional Transcribers

An anonymous reader quotes TechCrunch: Microsoft announced today that its conversational speech recognition system has reached a 5.1% error rate, its lowest so far. This surpasses the 5.9% error rate reached last year by a group of researchers from Microsoft Artificial Intelligence and Research and puts its accuracy on par with professional human transcribers who have advantages like the ability to listen to text several times. Both studies transcribed recordings from the Switchboard corpus, a collection of about 2, 400 telephone conversations that have been used by researchers to test speech recognition systems since the early 1990s. The new study was performed by a group of researchers at Microsoft AI and Research with the goal of achieving the same level of accuracy as a group of human transcribers who were able to listen to what they were transcribing several times, access its conversational context and work with other transcribers. Read more of this story at Slashdot.

Read more here:
Microsoft Speech Recognition Now As Accurate As Professional Transcribers

Hacker Claims To Have Decrypted Apple’s Secure Enclave Processor Firmware

According to iClarified, a hacker by name of “xerub” has posted the decryption key for Apple’s Secure Enclave Processor (SEP) firmware. “The security coprocessor was introduced alongside the iPhone 5s and Touch ID, ” reports iClarified. “It performs secure services for the rest of the SOC and prevents the main processor from getting direct access to sensitive data. It runs its own operating system (SEPOS) which includes a kernel, drivers, services, and applications.” From the report: The Secure Enclave is responsible for processing fingerprint data from the Touch ID sensor, determining if there is a match against registered fingerprints, and then enabling access or purchases on behalf of the user. Communication between the processor and the Touch ID sensor takes place over a serial peripheral interface bus. The processor forwards the data to the Secure Enclave but can’t read it. It’s encrypted and authenticated with a session key that is negotiated using the device’s shared key that is provisioned for the Touch ID sensor and the Secure Enclave. The session key exchange uses AES key wrapping with both sides providing a random key that establishes the session key and uses AES-CCM transport encryption. Today, xerub announced the decryption key “is fully grown.” You can use img4lib to decrypt the firmware and xerub’s SEP firmware split tool to process. Decryption of the SEP Firmware will make it easier for hackers and security researchers to comb through the SEP for vulnerabilities. Read more of this story at Slashdot.

Read the article:
Hacker Claims To Have Decrypted Apple’s Secure Enclave Processor Firmware

Higher Minimum Wages Bring Automation and Job Losses, Study Suggests

An anonymous reader shares a report via email: As of the start of the year, 19 U.S. states had raised minimum wages, dramatizing a long simmering debate: Do minimum wages kill jobs, and make the working class worse off in the end? Or do they simply make them a little richer, with little or no loss to overall employment? In a new paper, economists Grace Lordan of the London School of Economics and David Neumark of UC Irvine parse 35 years of census data and come down on the worse-off side: For lower-skill jobs like bookkeepers and assembly-line workers, they say, higher minimum wages encourage employers to automate — according to their calculations, a $1 increase can cost tens of thousands of jobs nationally. Read more of this story at Slashdot.

Read More:
Higher Minimum Wages Bring Automation and Job Losses, Study Suggests

Netflix Co-Founder’s Crazy Plan: Pay $10 a Month, Go to the Movies All You Want

Mitch Lowe, a founder of Netflix, has a crazy idea. Through his new startup MoviePass, he wants to subsidize our film habit, letting us go to the theater once a day for about the price of a single ticket. From a report: Lowe, an early Netflix executive who now runs a startup called MoviePass, plans to drop the price of the company’s movie ticket subscriptions on Tuesday to $9.95. The fee will let customers get in to one showing every day at any theater in the U.S. that accepts debit cards. MoviePass will pay theaters the full price of each ticket used by subscribers, excluding 3D or Imax screens. MoviePass could lose a lot of money subsidizing people’s movie habits. So the company also raised cash on Tuesday by selling a majority stake to Helios and Matheson Analytics, a small, publicly traded data firm in New York. Theater operators should certainly welcome any effort to increase sales. The top four cinema operators, led by AMC Entertainment, lost $1.3 billion in market value early this month after a disappointing summer. Read more of this story at Slashdot.

See original article:
Netflix Co-Founder’s Crazy Plan: Pay $10 a Month, Go to the Movies All You Want

Google Pays Apple $3 Billion Per Year To Remain On the iPhone, Analyst Says

In a note to investors on Monday, Bernstein analyst A.M. Sacconaghi Jr. said Google is paying Apple billions of dollars per year to remain the default search engine on iPhones and iPads. “The firm believes that Google will pay Apple about $3 billion this year, up from $1 billion just three years ago, and that Google’s licensing fees make up a large bulk of Apple’s services business, ” reports CNBC. From the report: “Court documents indicate that Google paid Apple $1 billion in 2014, and we estimate that total Google payments to Apple in FY 17 may approach $3 billion, ” Bernstein analyst A.M. Sacconaghi Jr. said. “Given that Google payments are nearly all profit for Apple, Google alone may account for 5% of Apple’s total operating profits this year, and may account for 25% of total company OP growth over the last two years.” Read more of this story at Slashdot.

View post:
Google Pays Apple $3 Billion Per Year To Remain On the iPhone, Analyst Says

Biggest amateur-built sub sinks—owner is suspected of killing passenger [Updated]

Enlarge / The UV3 Nautilus in early sea trials in 2008. (credit: Frumperino ) Believe it or not, there’s a crowdsourced, open source non-profit attempting to build a sea-launched suborbital rocket. Called Copenhagen Suborbitals, it even had access to a submarine. A club associated with the venture completed the sub in 2008, designed by Peter Madsen, a Danish inventor who is co-founder of the group. That submarine is now at the bottom of the sea, and Madsen is being held by Danish authorities on suspicion of “unlawful killing”—a precursor charge to manslaughter or murder. The UC3 Nautilus was the third and largest submarine effort by the club, costing $200,000 to construct. It served as a workhorse for Copenhagen Suborbitals, helping push the group’s Sputnik rocket launch platform into position on a number of occasions. Nautilus is—or was—powered by two diesel engines above the surface and by batteries underwater. While it could hold a crew of four underwater, all of its controls could be managed by a single person from its control room. By 2011, the sub needed an overhaul. But the repairs required more than Copenhagen Suborbitals could afford to sink into the Nautilus. So in 2013, the group launched an Indiegogo campaign to get it back in the water. In a video, Madsen described the sub and the inspiration behind it. Read 8 remaining paragraphs | Comments

More:
Biggest amateur-built sub sinks—owner is suspected of killing passenger [Updated]