Toggle light / dark theme

Superb piece.

“But, I say we should pursue science and technology because, like Prometheus, the fires of invention burn bright, and although we may not always know where it leads us, a world darkened by the fear of treading upon the unknown, is unimaginable.”


Yet we can look to a brighter side, one I could never have imagined in the ’60’s when the chromosomes we karyotyped would be uncoiled to lay bare the genome as an instrument for critical medical diagnoses, to set free those erroneously convicted of crime, or enlighten us about Mitochondrial Eve our common mother, and the long journey that began two hundred thousand years ago; the journey that brought me into the world of physical things, air, table and chairs, and beyond into the space of the geometries and cohorts, like Golay and Bolsey, who helped me better understand my Universe, the one either too small or too far to see, unless aided by the eyes of science and technology. I once wondered how I got here, and now I think I know, but I am afraid my second query, “where will it lead,” will remain an open question.

One cannot predict with any precision where technology will lead us, although it has the indisputable potential to reduce suffering, extend life, and increase living standards. And, in the hands of the powerful, we witness its misuse altering natural patterns: ecosystems, the sustainability of organisms, to kill with greater efficiency. If we were separated from modern inventions, we would remain alive not more than a few days, weeks for survivalists. Invention does not only express our ingenuity, it expresses a societal conscience commensurate with the kind of world we collectively choose to live in.

Ingenuity itself has little control over where it leads, and I have long wondered whether one might in the words of Hamlet, “bear those ills we have than fly to others that we know not of.” But, I say we should pursue science and technology because, like Prometheus, the fires of invention burn bright, and although we may not always know where it leads us, a world darkened by the fear of treading upon the unknown, is unimaginable.

Facial recognition technology is likely not as safe as you may have thought. This was illustrated by a recent test where 3D printed busts of peoples’ heads were used to unlock smartphones.

Out of five tested phones, only one refused to open when presented with the fake head.

Other biometric security measures are also showing less resilience to hacking than you might expect. A group of Japanese researchers recently showed it was possible to copy a person’s fingerprints from pictures like the ones many of us post on social media.

Technology giant Amazon is working to allow customers to connect their credit card information to their hands, so that they can scan for purchases with their palms at checkout areas in physical stores, people familiar with the project told The Wall Street Journal.

While Amazon’s plan is in the early stages, the company has reportedly begun working with Visa on testing out the terminals, and has discussed the project with Mastercard, JPMorgan Chase, Wells Fargo and Synchrony Financial.

The company previously filed a patent for a “non-contact biometric identification system” that features a “hand scanner” to produce a picture of a person’s palm.

It’s been a lousy week for Windows users: first, the NSA curveball crypto vulnerability and now confirmation of a zero-day vulnerability that’s being actively exploited with no fix yet.

Hot on the heels of National Security Agency (NSA) and Department of Homeland Security’s Cybersecurity & Infrastructure Security Agency (CISA) warnings for Windows 10 users to update urgently as news of the curveball crypto vulnerability broke, here we are again. The CISA has published a new warning for Windows users as Microsoft confirms a critical zero-day vulnerability is being actively exploited, and there’s no fix available at the time of writing.

Microsoft has released a security patch for a dangerous vulnerability affecting hundreds of millions of computers running Windows 10.

The vulnerability is found in a decades-old Windows cryptographic component, known as CryptoAPI. The component has a range of functions, one of which allows developers to digitally sign their software, proving that the software has not been tampered with. But the bug may allow attackers to spoof legitimate software, potentially making it easier to run malicious software — like ransomware — on a vulnerable computer.

“The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider,” Microsoft said.

The US Cybersecurity and Infrastructure Security Agency (CISA) today alerted organizations to patch their Pulse Secure VPN servers as a defense against ongoing attacks trying to exploit a known remote code execution (RCE) vulnerability.

This warning follows another alert issued by CISA in October 2019, and others coming from the National Security Agency (NSA), the Canadian Centre for Cyber Security, and UK’s National Cyber Security Center (NCSC).

Pulse Secure reported the vulnerability tracked as CVE-2019–11510 and disclosed by Orange Tsai and Meh Chang from the DEVCORE research team, and by Jake Valletta from FireEye in an April 2019 out-of-cycle advisory.

Even ordinary computers flip a bit here and there, but their quantum cousins have a lot more ways to go wrong.

As the power and qubits in quantum computing systems increase, so does the need for cutting-edge capabilities to ascertain that they work. The Army Research Office and National Security Agency recently teamed up to solicit proposals for research that can help do exactly that.

The entities launched a broad agency announcement this week to boost the development of innovative techniques and protocols that allow for Quantum Characterization, Verification, and Validation, or QCVV, of intermediate-scale quantum systems. QCVV is essentially the science of quantifying how well a quantum computer can run quantum algorithms—and experts agree that it’s a necessary step towards useful quantum computing.

The experimental tool is among several that aim to combine sensors and AI to give U.S. operators a new edge.

TAMPA, Florida — As tomorrow’s elite soldiers work to persuade local populations to support them, they may be able to sense how their messages are being received by detecting invisible biometric signals. Or when pinned down by enemy fire, they may make hand gestures to designate targets for close air support, or operate swarms of drones with just a few voice commands.

Those were just a few of the superhuman abilities that researchers at U.S. Special Operations Command recently showed off in a series of demonstrations that brought together sensors, data, and AI, SOFWERX chief technology officer Brian Andrews said Tuesday at Defense One’s Genius Machines event here. SOFWERX is a prototyping and innovation partnership run by SOCOM and a non-profit company called DEFENSEWERX.