Wednesday, May 12, 2021

dWeb News

dWeb News


dWeb.News Daily Round-Up From Daniel Webster dWeb Internet Cowboy

Posted: 12 May 2021 01:46 AM PDT

dWeb.News Article from Daniel Webster

dWeb News Daily Round Up
dWeb News Daily Round Up
dWEb News Daily Round Up

GAS PRICES JUMP SIX CENTS ON WEEK, LIKELY TO CLIMB HIGHER WITH MAJOR PIPELINE SHUTDOWN

PLUS: Incredible details keep trickling out about the Russian DarkSide hackers

3D PRINTER FOR LIGHT: BYU hologram experts can now create real-life images that move in the air

KIDS’ SLEEP SUFFERS: Online learning doesn't improve student sleep habits, research suggests

NO KIDDIN': Booze Breaks the Ice, Research Shows

Young farmers struggle with child care and health insurance – and that can threaten the future of family farms

From Rodney King to George Floyd, how video evidence can be differently interpreted in courts

Treatment for Alzheimer found effective in preventing inflammation in orthopedic implants

ROAD TRIP: Americans eager to travel, but average person hasn't left home state in nearly 4 years

Seattle teen entrepreneurs sell their health-tech startup and take a break from college

Seattle Seahawks Quarterback Russell Wilson and Ciara sign first-look TV and film production deal with Amazon Studios

Is Blockchain the New Buzzword in Healthcare? 8 Real-life Applications

Redfin forecasts record $2.53T in U.S. home sales this year

Prices Skyrocket — On EVERYTHING

For these stories, plus more worldwide and technology news go to http://dWeb.News 

The post dWeb.News Daily Round-Up From Daniel Webster dWeb Internet Cowboy appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

3D PRINTER FOR LIGHT: BYU hologram experts can now create real-life images that move in the air

Posted: 11 May 2021 09:33 PM PDT

dWeb.News Article from Daniel Webster

How to create lightsabers — green for Yoda and red for Darth Vader, naturally

By Todd Hollingshead

BYU’s holography research team use lasers to create the displays of science fiction, inspired by Star Wars and Star Trek. Video produced by Julie Walker.

They may be tiny weapons, but BYU's holography research group has figured out how to create lightsabers — green for Yoda and red for Darth Vader, naturally — with actual luminous beams rising from them.

Inspired by the displays of science fiction, the researchers have also engineered battles between equally small versions of the Starship Enterprise and a Klingon Battle Cruiser that incorporate photon torpedoes launching and striking the enemy vessel that you can see with the naked eye.

"What you're seeing in the scenes we create is real; there is nothing computer generated about them," said lead researcher Dan Smalley, a professor of electrical engineering at BYU. "This is not like the movies, where the lightsabers or the photon torpedoes never really existed in physical space. These are real, and if you look at them from any angle, you will see them existing in that space."

It's the latest work from Smalley and his team of researchers who garnered national and international attention three years ago when they figured out how to draw screenless, free-floating objects in space. Called optical trap displays, they're created by trapping a single particle in the air with a laser beam and then moving that particle around, leaving behind a laser-illuminated path that floats in midair; like a "a 3D printer for light."

The research group's new project, funded by a National Science Foundation CAREER grant, goes to the next level and produces simple animations in thin air. The development paves the way for an immersive experience where people can interact with holographic-like virtual objects that co-exist in their immediate space.

"Most 3D displays require you to look at a screen, but our technology allows us to create images floating in space — and they're physical; not some mirage," Smalley said. "This technology can make it possible to create vibrant animated content that orbits around or crawls on or explodes out of every day physical objects."

To demonstrate that principle, the team has created virtual stick figures that walk in thin air. They were able to demonstrate the interaction between their virtual images and humans by having a student place a finger in the middle of the volumetric display and then film the same stick finger walking along and jumping off that finger.

Smalley and Rogers detail these and other recent breakthroughs in a new paper published in Nature Scientific Reports this month. The work overcomes a limiting factor to optical trap displays: wherein this technology lacks the ability to show virtual images, Smalley and Rogers show it is possible to simulate virtual images by employing a time-varying perspective projection backdrop.

"We can play some fancy tricks with motion parallax and we can make the display look a lot bigger than it physically is," Rogers said. "This methodology would allow us to create the illusion of a much deeper display up to theoretically an infinite size display."

To see more of the holography work professor Dan Smalley is doing with his students, check out his lab website here: https://www.smalleyholography.org/

The post 3D PRINTER FOR LIGHT: BYU hologram experts can now create real-life images that move in the air appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

Online learning doesn’t improve student sleep habits, research suggests

Posted: 11 May 2021 09:19 PM PDT

dWeb.News Article from Daniel Webster

Kids slept less efficiently, less at night and more during the day, but did not sleep more overall despite having no early classes

New research from Simon Fraser University suggests that students learning remotely become night owls but do not sleep more despite the time saved commuting, working or attending social events. 
Photo by form PxHere

New research from Simon Fraser University suggests that students learning remotely become night owls but do not sleep more despite the time saved commuting, working or attending social events. 

The study, led by psychology professor Ralph Mistlberger, Andrea Smit and Myriam Juda, at SFU's Circadian Rhythms and Sleep Lab, compared self-reported data on sleep habits from 80 students enrolled in a 2020 summer session course at SFU with data collected from 450 students enrolled in the same course during previous summer semesters. The study results were recently published in the journal PLOS ONE.

"There is a widespread belief among sleep researchers that many people, especially young adults, regularly obtain insufficient sleep due to work, school, and social activities," says Mistlberger. "The move toward remote work and school during COVID-19 has provided a novel opportunity to test this belief."

The student participants kept daily sleep diaries over a period of two-to-eight weeks, completed questionnaires and provided written reports. Fitbit sleep tracker data was collected from a subsample of participants. 

The team found that students learning remotely in the summer 2020 session went to bed an average of 30 minutes later than pre-pandemic students. They slept less efficiently, less at night and more during the day, but did not sleep more overall despite having no early classes and 44 per cent fewer work days compared to students in previous semesters.

 "One very consistent finding is a collective delay of sleep timing – people go to bed and wake up later," says Mistlberger. "Not surprisingly, there is also a marked reduction in natural light exposure, especially early in the day. The lack of change in sleep duration was a bit of a surprise, as it goes against the assumption that young adults would sleep more if they had the time." 

Self-described night owls were more likely to report a greater positive impact on their sleep, getting to sleep in, instead of waking up early for that morning class, while morning types were more likely to report a negative response to sleeping later than usual. 

Sleep plays an important role in immune functioning and mental health, which is why good sleep habits are crucial. 

"My advice for students and anybody working from home is to try to get outside and be active early in the day because the morning light helps stabilize your circadian sleep-wake cycle – this should improve your sleep, and allow you to feel more rested and energized during the day," says Mistlberger. 

The post Online learning doesn't improve student sleep habits, research suggests appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

NO KIDDIN’: Booze Breaks the Ice, Research Shows

Posted: 11 May 2021 09:05 PM PDT

dWeb.News Article from Daniel Webster

Intoxication brings strangers physically closer, Study confirms what local bartenders have known for centuries.

Study finds Intoxication brings strangers physically closer

BY DIANA YATES  | LIFE SCIENCES EDITOR, U. OF I. NEWS BUREAU

CHAMPAIGN, Ill. — In a study with pandemic-related implications, researchers report that strangers who consume alcohol together may keep their distance initially – but draw physically closer as they become intoxicated. No previous studies have tested the effects of alcohol consumption on social distance, the researchers say. They report the new findings in the Proceedings of the National Academy of Sciences.

To test how social familiarity influences drinking behavior, the researchers asked study subjects to each bring a friend who would also participate in the study. The 212 young, healthy social drinkers were assigned to different experimental conditions.

"In half of the cases, participants drank with a friend," said Catharine Fairbairn, a professor of psychology at the University of Illinois Urbana-Champaign who led the research. "In the other half, they drank with the friend of another participant – a stranger."

The pairs were assigned to consume either alcoholic or nonalcoholic beverages.

The team gave those in the experimental condition enough alcohol to bring their blood-alcohol to levels associated with intoxication. The researchers videotaped the interactions of each pair.

"We measured distance between the individuals via machine-learning methods that detect hands, arms, legs and head position for each person in the video," said study co-author Nigel Bosch, a professor of information sciences and of educational psychology at the U. of I. who developed the method. "We used a bit of geometry to turn the pixel coordinates of people detected in the video into real-world distances based on objects of known size visible in the video."

Friends tended to draw close to one another, whether or not they consumed alcohol, Fairbairn said.

"This study shows that over time, alcohol reduces physical distance between people who are not previously acquainted," said study lead author Laura Gurrieri, a researcher in psychology at the U. of I.

"But participants interacting with a stranger only moved closer to that individual if they were intoxicated. The physical distance between these pairs decreased by about 1 centimeter per three-minute interval," she said.

Those who drank nonalcoholic beverages with strangers did not draw significantly closer to one another during the experiment, the team found.

"This study shows that over time, alcohol reduces physical distance between people who are not previously acquainted," said study lead author Laura Gurrieri, a researcher in psychology at the U. of I. "This finding is particularly important in the context of the COVID-19 pandemic because it suggests that alcohol might facilitate virus transmission and impede the following of social distancing guidelines."

Fairbairn noted that participants' ability to move closer to one another was somewhat constrained as they sat across from one another at a table, and the study was conducted in a quiet, spacious laboratory and not a bar.

"Folks would likely draw even closer to one another in a crowded bar with loud music when compared with our laboratory environment," she said. "That would have to be the subject of another study."

The post NO KIDDIN’: Booze Breaks the Ice, Research Shows appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

GAS PRICES JUMP SIX CENTS ON WEEK, LIKELY TO CLIMB HIGHER WITH MAJOR PIPELINE SHUTDOWN

Posted: 11 May 2021 07:56 PM PDT

dWeb.News Article from Daniel Webster

On the week, the national gas price average jumped six cents to $2.96. If the trend continues, an increase of three more cents would make the national average the most expensive since November 2014 –the last time we saw average prices at $2.99 and higher.  

AAA forecasts gas prices to climb this week in reaction to the shutdown of the Colonial Pipeline, which delivers approximately 45% of all fuel to the East Coast. Over the weekend, the Colonial Pipeline announced they were the victim of a cybersecurity attack and, as a precaution, shut down the pipeline, which runs from Texas to New York Harbor. At this time, some lateral lines have reopened, but there is no word of when the mainline, including the gasoline line, will be operational.

Photo: Mark Buckawicki Wikipedia

"This shutdown will have implications on both gasoline supply and prices, but the impact will vary regionally. Areas including Mississippi, Tennessee and the east coast from Georgia into Delaware are most likely to experience limited fuel availability and price increases, as early as this week," said Jeanette McGee, AAA spokesperson. "These states may see prices increase three to seven cents this week."

The longer the pipeline is offline, the larger the impact on the east coast. However, foreign gasoline imports and other pipelines can supplement Northeastern supply. Other areas of the country will see little impact.

While there is sufficient gasoline supply in the U.S. (235.8 million bbl), other pipelines and the U.S. Department of Transportation's temporary hours-of-service exemption for tanker trucks transporting gasoline and other fuels, will be able to ease the strain, but not resolve the issues caused by the pipeline interruption. Once the pipeline is up and running, there could still be residual delays as it takes about 15–18 days for fuel to flow from Texas to New York.

AAA will continue to monitor the latest news concerning the Colonial Pipeline. In the meantime, we urge against panic-buying of gasoline. Keep these tips in mind to conserve fuel: 

  • Plan ahead to accomplish multiple errands in one trip, and whenever possible avoid high-traffic times of day.
  • If you own more than one car, use the most fuel-efficient model that meets the needs of any given journey.
  • Remove unnecessary and bulky items from your car. Minimize your use of roof racks and remove special carriers when not in use. It takes more fuel to accelerate a heavier car, and the reduction in fuel economy is greater for small cars than for larger models.
  • Minimize your use of air conditioning. Even at highway speeds, open windows have less effect on fuel economy than the engine power required to operate the air conditioning compressor.
  • In hot weather, park in the shade or use a windshield sunscreen to lessen heat buildup inside the car. This reduces the need for air conditioning (and thus fuel) to cool down the car.

Quick Stats

  • The nation's top 10 largest weekly increases: Michigan (+15 cents), Kentucky (+12 cents), Florida (+10 cents), Delaware (+10 cents), Indiana (+10 cents), West Virginia (+9 cents), Utah (+9 cents), Texas (+9 cents), New Jersey (+8 cents) and Pennsylvania (+7 cents). 
  • The nation's top 10 least expensive markets: Mississippi ($2.61), Louisiana ($2.64), Texas ($2.66), South Carolina ($2.67), Alabama ($2.68), Oklahoma ($2.70), Missouri ($2.71), Tennessee ($2.71), Arkansas ($2.72) and North Carolina ($2.73). 

Oil Market Dynamics

At the close of Friday's formal trading session, WTI increased by 19 cents to settle at $64.90. Market optimism that crude demand will recover, despite an uptick in coronavirus infection rates, helped to lift prices last week. Prices could continue to climb this week if the market remains optimistic as vaccines continue to rollout. Additionally, prices increased after the Energy Information Administration's (EIA) latest weekly report revealed that total domestic crude oil inventory dropped by 8 million bbl to 485.1 million bbl. If EIA's next report shows another decrease in total domestic crude supply, crude prices could climb further this week. 

Motorists can find current gas prices along their route with the free AAA Mobile app for iPhone, iPad and Android. The app can also be used to map a route, find discounts, book a hotel and access AAA roadside assistance. Learn more at AAA.com/mobile.

The post GAS PRICES JUMP SIX CENTS ON WEEK, LIKELY TO CLIMB HIGHER WITH MAJOR PIPELINE SHUTDOWN appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

From Rodney King to George Floyd, how video evidence can be differently interpreted in courts

Posted: 11 May 2021 07:44 PM PDT

dWeb.News Article from Daniel Webster

By Sandra Ristovska, Assistant Professor in Media Studies, University of Colorado Boulder

News media coverage of Derek Chauvin's trial for the murder of George Floyd highlighted the role of video as a "star witness." Jurors in this trial saw footage from cellphones, police body cameras, dashboard cameras and surveillance cameras. In his closing arguments, prosecuting attorney Steve Schleicher even told the jurors, "Believe your eyes. What you saw, you saw."

For the past eight years I have been studying the use of video as evidence both in international human rights courts and tribunals and in state and federal courts in the U.S. As a media scholar, I pay close attention to how people interpret video as evidence. One of the things I have found is that the argument "seeing is believing" is not as intuitive as it sounds.

'Who do you believe?'

On March 3, 1991, a Los Angeles resident named George Holliday saw, from his apartment balcony, four Los Angeles policemen beating a Black man. He recorded the violence on video and eventually sold it to a local TV news station. This bystander footage of the beating of Rodney King quickly made headlines in the U.S. and around the world.

Holliday's video also became crucial evidence in the trial of the officers on charges of assault and excessive use of force. Lead prosecutor Terry White ended his closing arguments with a final showing of the video, asking the jury: "Now who do you believe, the defendants or your own eyes?"

The jurors responded by acquitting the officers, discarding the seemingly obvious interpretation of Holliday's video. They instead believed the skillful frame-by-frame analysis of the defense attorneys, who argued that the video was not evidence of police misconduct but of a justified response to King's allegedly frightening actions.

One could ask why the jurors did not believe their own eyes. It is thus important to note that seeing involves not only what the eyes see, but the experiences and ideas that the viewer brings to the image. What people see is affected by what they already know and believe, a phenomenon that art critic John Berger in 1972 enduringly termed "ways of seeing".


George Floyd mural Mauerpark Berlin Photo: Leonhard Lenz Wikipedia

Cultural and cognitive influences

Race is one factor that shapes seeing.

In 1952, psychiatrist and political philosopher Frantz Fanon famously described an incident in which a white boy felt frightened just by looking at a Black man. That some might find the mere appearance of Black people threatening speaks to a long history of racism that has framed people of color as less than human. In other words, seeing is influenced by power and other differences that shape the conditions of how we as humans experience the world.

Cognitive factors also have an impact on seeing. Not everyone who sees a video interprets it in the same way. Selective attention is one cognitive process that accounts for different ways of seeing. For example, a psychology experiment found white participants more likely to notice a Black man appearing in the middle of a video than a white man.

Camera angles affect perception as well. Another study found when the camera is focused on the suspect, viewers tend to find a videotaped confession more voluntary, and thus less coercive, than when the camera is focused on the officer.

Even the associations that a video brings to mind can influence seeing. In Scott v. Harris, a prominent 2007 Supreme Court case involving a police car chase that left a Black driver paralyzed, video evidence was an important part of the trial and the decision. Writing for the majority, which sided with the police, Justice Antonin Scalia said the case was "clear from the videotape," and that "what we see on the video more closely resembles a Hollywood-style car chase of the most frightening sort, placing police officers and innocent bystanders alike at great risk of serious injury."

During the oral arguments, Justice Scalia even compared the dashcam footage with the famous fast and violent police car chase in the movie "The French Connection."

In a lone dissenting opinion, Justice John Paul Stevens sided with lower court judges who disagreed with this interpretation. "This is hardly the stuff of Hollywood," Justice Stevens wrote. The video "surely does not provide a principled basis for depriving the respondent of his right to have a jury evaluate the question whether the police officers' decision to use deadly force to bring the chase to an end was reasonable."

[3 media outlets, 1 religion newsletter. Get stories from The Conversation, AP and RNS.]

This case serves as another reminder that seeing is not intuitive. Courts may use video evidence differently, even within the life span of the same case.

Safeguards for rigorous visual interpretation

Video is neither a transparent nor an opaque form of evidence but an opportunity to ask important questions, just as with any other type of evidence.

Some of these questions cannot be answered by any one video on its own. Not all court cases feature multiple videos that authenticate one another, but Derek Chauvin's trial relied on numerous videos from different cameras and locations, each providing a distinct perspective on the crime scene. These videos corroborated one another, helping reconstruct what led to George Floyd's death on May 25, 2020.

The trial also featured 37 witnesses for the prosecution. Among them was Minneapolis Police Chief Medaria Arradondo, who testified that Chauvin's actions violated relevant department policies. For the jury, the multiple videos and witness testimonies proved the murder charges beyond a reasonable doubt.

Bystander, bodycam and dashcam videos of policing can be powerful forms of evidence that help jurors bear witness to an event from the complicated scenes of its occurrence. Yet judges, attorneys and jurors may see and treat video in varied ways that can lead to inconsistent renderings of justice. U.S. courts thus need safeguards to ensure that video evidence is rigorously assessed during trial.

From The Conversation

The post From Rodney King to George Floyd, how video evidence can be differently interpreted in courts appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

Apple says the App Store prevented more than $1.5 billion of fraud in 2020

Posted: 11 May 2021 07:39 PM PDT

dWeb.News Article from Jacob Siegal

Each and every day, we get more proof that the internet is an increasingly dangerous place. From hacks to viruses to zero-day vulnerabilities, there's only so much you can do to keep yourself safe, which is why it is so important for the companies with which you entrust your private data to do everything in their power to protect you.

Apple is one of those companies, and on Tuesday, the iPhone maker announced that it protected its customers from more than $1.5 billion in potentially fraudulent transactions through a combination of its sophisticated technology and the employees working diligently behind the scenes. The press release goes on to describe all of the ways that Apple is kept its users safe from threats on the App Store over the course of 2020.

Today’s Top Deal


AirPods Pro are finally back in stock at Amazon… at the lowest price of 2021!

Price: $197.00
You Save: $52.00 (21%)
Buy Now

It all starts with the App Review team, which checks every app and update to make sure that they adhere to the App Store guidelines on privacy, security, and scam.

In 2020, the App Review team helped more than 180,000 developers launch new apps. At the same time, nearly one million new apps and 1 million app updates were rejected or removed. 48,000 of those apps were rejected for having hidden or undocumented features, while 150,000+ "were rejected because they were found to be spam, copycats, or misleading to users in ways such as manipulating them into making a purchase."

How Apple's App Store protected users in 2020. Image source: Apple

One way that developers often break the rules to give their apps a boost is with fake reviews, and Apple says that it removed over 250 million ratings and reviews that didn't meet its moderation standards in 2020. The company "also recently deployed new tools to verify rating and review account authenticity, to analyze written reviews for signs of fraud, and to ensure that content from deactivated accounts is removed."

Apple also find thousands of developer accounts every year that are created for the sole purpose of committing fraud, and in 2020, 470,000 such developer accounts were terminated. Plus, 205,000 enrollments were rejected "over fraud concerns, preventing these bad actors from ever submitting an app to the store."

For as many fraudulent developer accounts as Apple finds, there are exponentially more fake users. In 2020, "Apple deactivated 244 million customer accounts due to fraudulent and abusive activity," and rejected 424 million account creations that "displayed patterns consistent with fraudulent and abusive activity."

Finally, and perhaps most importantly, here's what Apple did to stop payment and credit card fraud:

Financial information and transactions are some of the most sensitive data that users share online. Apple has invested significant resources in building more secure payment technologies like Apple Pay and StoreKit, which are used by more than 900,000 apps to sell goods and services on the App Store. For example, with Apple Pay, credit card numbers are never shared with merchants — eliminating a risk factor in the payment transaction process.

In 2020 alone, the fusion of sophisticated technology and human review prevented more than 3 million stolen cards from being used to purchase stolen goods and services, and banned nearly 1 million accounts from transacting again. In total, Apple protected users from more than $1.5 billion in potentially fraudulent transactions in 2020.

Apple certainly isn't perfect, and stories about illicit, fraudulent, and dangerous apps crop up more often than the company would like, but it's clear that protecting device owners is a top priority for Apple.

Today’s Top Deal


Amazon shoppers are obsessed with these Wi-Fi smart plugs – get them for just $4.20 each!

Price: $16.79
You Save: $11.20 (40%)
Coupon Code: 77KBX5Q2 (by 5/15)
Buy NowEach and every day, we get more proof that the internet is an increasingly dangerous place. From hacks to viruses to zero-day vulnerabilities, there’s only so much you can do to keep yourself safe, which is why it is so important for the companies with which you entrust your private data to do everything in their power to protect you.

Apple is one of those companies, and on Tuesday, the iPhone maker announced that it protected its customers from more than $1.5 billion in potentially fraudulent transactions through a combination of its sophisticated technology and the employees working diligently behind the scenes. The press release goes on to describe all of the ways that Apple is kept its users safe from threats on the App Store over the course of 2020.

It all starts with the App Review team, which checks every app and update to make sure that they adhere to the App Store guidelines on privacy, security, and scam.

In 2020, the App Review team helped more than 180,000 developers launch new apps. At the same time, nearly one million new apps and 1 million app updates were rejected or removed. 48,000 of those apps were rejected for having hidden or undocumented features, while 150,000+ “were rejected because they were found to be spam, copycats, or misleading to users in ways such as manipulating them into making a purchase.”

One way that developers often break the rules to give their apps a boost is with fake reviews, and Apple says that it removed over 250 million ratings and reviews that didn’t meet its moderation standards in 2020. The company “also recently deployed new tools to verify rating and review account authenticity, to analyze written reviews for signs of fraud, and to ensure that content from deactivated accounts is removed.”

Apple also find thousands of developer accounts every year that are created for the sole purpose of committing fraud, and in 2020, 470,000 such developer accounts were terminated. Plus, 205,000 enrollments were rejected “over fraud concerns, preventing these bad actors from ever submitting an app to the store.”

For as many fraudulent developer accounts as Apple finds, there are exponentially more fake users. In 2020, “Apple deactivated 244 million customer accounts due to fraudulent and abusive activity,” and rejected 424 million account creations that “displayed patterns consistent with fraudulent and abusive activity.”

Finally, and perhaps most importantly, here’s what Apple did to stop payment and credit card fraud:
Financial information and transactions are some of the most sensitive data that users share online. Apple has invested significant resources in building more secure payment technologies like Apple Pay and StoreKit, which are used by more than 900,000 apps to sell goods and services on the App Store. For example, with Apple Pay, credit card numbers are never shared with merchants — eliminating a risk factor in the payment transaction process.

In 2020 alone, the fusion of sophisticated technology and human review prevented more than 3 million stolen cards from being used to purchase stolen goods and services, and banned nearly 1 million accounts from transacting again. In total, Apple protected users from more than $1.5 billion in potentially fraudulent transactions in 2020.
Apple certainly isn’t perfect, and stories about illicit, fraudulent, and dangerous apps crop up more often than the company would like, but it’s clear that protecting device owners is a top priority for Apple.app store, Apple

The post Apple says the App Store prevented more than $1.5 billion of fraud in 2020 appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

Young farmers struggle with child care and health insurance – and that can threaten the future of family farms

Posted: 11 May 2021 07:22 PM PDT

dWeb.News Article from Daniel Webster

Young farmers struggle with child care and health insurance – and that can threaten the future of family farms
Photo: Government of Alberta

Authors:

Shoshanah Inwood, Assistant Professor of Rural Sociology, The Ohio State University

Andrea Rissing, President’s Postdoctoral Scholar in the School of Environment and Natural Resources, The Ohio State University

Florence Becot, Associate Research Scientist in Rural Sociology, Adjunct Faculty – National Farm Medicine Center, The Ohio State University

Kat Becker feeds hundreds of people with the vegetables she grows on her Wisconsin farm, and she wants to expand. But her ability to grow her business collides with her need for affordable health insurance and child care.

She has had to make difficult choices over the years: keep her farm income low enough so her children can qualify for the state's public health insurance, or expand the farm and buy expensive private insurance. To look after her three young children, she could hire a cheap but inexperienced babysitter, or spend a significant share of her income on child care and have peace of mind that the kids are safe from dangers on the farm.

"The stable choice for my children to have health insurance is an irrational choice for my farm business," she said.

We've heard numerous stories like Kat's in our work as social scientists supporting the next generation of farmers. Through thousands of interviews, surveys and conversations with farmers across the country, we have documented how household expenses like access to health care and child care undercut investments that could increase food production across the United States.

As farmers continue to age and retire, the U.S. needs young farmers to take their place. The country has 3.4 million farm operators today, roughly 2% of the American population, and their average age is 58.

The U.S. Department of Agriculture has made concerted efforts to help young and beginning farmers, particularly with access to farmland, credit and marketing skills. But focusing on the technical side of farming misses a fundamental fact about farms: They are inherently social entities, and their success depends upon social infrastructure as much as biophysical or financial infrastructures. Bolstering food systems' resilience means supporting individuals so they can grow food.

Our research indicates that health care and child care are two crucial ingredients for a successful food system.

Health insurance: What happens when farmers get sick?

Economists find that healthier workers are more productive, adaptable and better able to cope with stress. Farming, meanwhile, is stressful, risky and physical work.

Our research found that two-thirds of farmers have a preexisting health condition, and one in three farms has a family member whose health problems make farming difficult. Farmers prioritize having health insurance – over 90% of farmers are covered – yet this number hides details that plague the entire U.S. health care system.

In addition to farming, half of all farm families have at least one adult working an additional full-time job, often primarily to get health insurance coverage. It's an affordable option, but pulls time and energy away from farm work.

Photo: Petr Kratochvil Public Domain Pictures

Farmers in states as diverse as Mississippi, California and Nebraska have shared the lengths they have gone to stay eligible for public health insurance. In extreme cases, farmers have said they kept marriages secret. Often, farmers feel trapped: Too much income can put them over the threshold for public benefits.

Nationwide, 68% of all personal bankruptcies are connected to health and medical expenses. Such personal and financial crises can have long-term consequences for farms. One in two farm families reported that they worried they would have to sell farm assets to pay health expenses.

Farmers report that covering health care needs often means working into old age or selling land to the highest bidder. This limits access to farmland, making it even harder for young farmers to get started.

Child care: Who watches the kids?

As parents across the country discovered during the pandemic, productivity can suffer when working from home with children around. Magazine and grocery store advertisements of smiling farmers posing with young children obscure the reality that farm parents are working parents who also must navigate the complex world of child care.

Growing up on a farm has many benefits for children, but farms can also be dangerous. Every day 33 children are seriously injured in agricultural-related incidents, and every three days a child dies on a farm. Child care is rarely discussed in conversations related to farm viability and farm safety, yet it underpins the very foundation of the family farm.

In a national study of farm parents before the pandemic, we found that two-thirds had struggled with the cost, availability and quality of child care. Surveying farm parents during the early months of COVID-19, we found 58% reported that taking care of children became harder during the pandemic – especially for women farmers and those with children under age 6.

Women are one of the fastest-growing groups of farmers, and their role as primary caregivers influences a farm's success. In our research, women were almost twice as likely as men to report that child care was an important factor in farm decisions, 44% compared to 24% among men.

We also found that the majority of women farmers with child care problems operated small or medium farms and were significantly more likely to sell directly to consumers, such as at farmers markets. These findings have implications for the food system.

The Biden administration's new US$1.8 trillion proposal proposal to support families and women in the workforce includes resources for child care infrastructure. These investments could also deliver much-needed support for American farm families.

Prescription for supporting the next crop of farmers

Over the last 10 years, farm families have told us that public insurance options, making insurance easier for self-employed people to access, universal health insurance, and affordable rural child care would help them grow better food and stronger businesses.

These challenges parallel those faced by many Americans. Policymakers can leverage lessons from the social and economic crises triggered by COVID-19 to ensure that all Americans, including those who grow the nation's food, have access to adequate and affordable health insurance and child care.

The Department of Agriculture announced on April 21, 2021, that it was beginning an effort to "improve and reimagine" the supply chains for food production – including meeting the need of agriculture workers and addressing the needs of mid- to small-size farms. This an opportunity to integrate health insurance and child care as core infrastructure that supports the future of farmers and rural communities, along with the U.S. food supply.

The post Young farmers struggle with child care and health insurance – and that can threaten the future of family farms appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

This posting includes an audio/video/photo media file: Download Now

Treatment for Alzheimer found effective in preventing inflammation in orthopedic implants

Posted: 11 May 2021 05:41 PM PDT

dWeb.News Article from Daniel Webster

TEL-AVIV UNIVERSITY

Photo credit: wolfgangfoto (Creative Commons)

Dental and orthopedic implants are widely used around the world. Common causes for implant failure are the immune response against oral bacteria and titanium particles shed by the implant. These and other phenomena can generate an inflammatory response, activating the osteoclasts (bone resorbing cells), and ultimately leading to osteolysis (destruction of bone tissue) around the implants. After this process begins, it is almost impossible to control, eventually leading to loss of the implant. A similar process occurs around natural teeth, with bacteria as the main cause, and bone resorption triggered by the immune response and inflammatory cells.

Researchers from Tel Aviv University have developed an active molecule (SNV) derived from a vasoactive intestinal peptide (VIP, a short protein), which can significantly suppress both the inflammation and the resulting bone destruction. The new technology can help people with orthopedic implants, following, for example, knee implantations, people with dental implants, and people suffering from gum recession (which is in fact bone resorption) or loose teeth, as a result of gum (periodontal) disease. VIP acts as a neurohormone and neurotransmitter related to many physiological processes, such as expanding blood vessels, expanding respiratory passages, cell division and nerve protection. The researchers attached a lipid to the protein making it “fatty” to enable its penetration through the skin, to facilitate administration as an ointment.

The study, conducted by Prof. Yankel Gabet, Prof. David Kohavi, Prof. Illana Gozes, Dr. David Dangoor and Dr. Michal Eger from TAU’s Sackler Faculty of Medicine was just published in Frontiers in Pharmacology. The paper also presents preparations for a clinical trial and results regarding SNV’s penetration through the skin.

“I recently met friends and relatives who had undergone knee or tooth implantations, and I understand the great need of patients for such medications. I hope we can help them,” says Prof. Illana Gozes. “For years I have worked on VIP – the important protein hormone that maintains the viability of brain cells and also plays a part in sexual activity. We were first in the world to isolate the VIP gene, at a time when genetic cloning was in its infancy. We were also first to develop drug candidates by binding VIP with a lipid to create SNV – a molecule that can penetrate the skin and serve as an ointment drug. At that time, we tried to apply the molecule to problems of impotence and Alzheimer’s disease, in collaboration with Prof. Mati Fridkin of the Weizmann Institute. Recently I came upon a totally different direction, in which we discovered that SNV is effective for protecting bones against inflammatory processes triggering bone resorption.”

To begin with, the researchers tested the molecule’s effect on both bone cells and immune cells. At this stage they discovered that metal particles originating from the implants cause accelerated bone resorption. Testing the molecule in an animal model, they were astounded to find that in the presence of SNV the resorption process is largely suppressed. Thus, the drug may repress or even prevent bone resorption, thereby preserving the hold of implants and teeth in the surrounding bone tissue. “These results were achieved thanks to the collaboration between clinicians and researchers, enabling a research-based response to the clinical challenge,” explains Dr. Michal Eger, from the Maurice and Gabriela Goldschleger School of Dental Medicine.

IMAGE
IMAGE: PROF. ILLANA GOZES  CREDIT: TEL AVIV UNIVERSITY

Prof. Yankel Gabet concludes: “This project is a classic example of collaboration between different departments at TAU’s Faculty of Medicine. On the one hand, together with Prof. David Kohavi, my group has for years studied the connection between the immune system, inflammatory response, and bone cells. On the other, Dr. Michal Eger is a dentist who decided to explore these processes for her doctoral thesis. She attended a course given by Prof. Gozes, in which VIP and SNV were discussed, and an in-depth conversation led to the idea of checking whether these molecules can prevent bone loss around implants and natural teeth. We quickly discovered the enormous potential of SNV for people who suffer from bone loss around teeth and implants. Currently we are working on translating this new discovery to the clinic.”

The post Treatment for Alzheimer found effective in preventing inflammation in orthopedic implants appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

Incredible details keep trickling out about the Russian DarkSide hackers

Posted: 11 May 2021 05:39 PM PDT

dWeb.News Article from Andy Meek

In the seemingly never-ending cascade of news headlines about hacks, data breaches and ransomware attacks like the one from this weekend executed by a Russian criminal gang against a major US fuel pipeline, the bad guys often appear as a kind of faceless, nearly-anonymous menace. Compared to almost any other time when reporters write about crime, actual flesh-and-blood characters usually emerge – whether in the form of mug shots, arrest details, or through eyewitness accounts and the like. The hackers on the other end of a computer crime, however, enjoy a certain degree of freedom to operate without being seen. If anything, the only thing we end up beholding is their handiwork, while we're told by Very Serious Government Experts that the attack came from Iran, China, Russia or some other far-flung nation-state where hackers thrive.

When it comes to the Colonial Pipeline ransomware attack from this weekend, however, almost from the get-go a series of fascinating details have been trickling out about the DarkSide ransomware gang from Russia that US experts pointed the finger at — and the DarkSide hackers, themselves, have even taken responsibility for the attack. In fact, the cybercriminals actually posted a kind of "oops" statement on their website, suggesting that what they were mostly after was money here, not a significant attack on a major piece of US infrastructure.

Today’s Top Deal


Deal alert: Amazon shoppers are swarming to get this 2K camera drone that folds up as small as a smartphone!

Price: $64.99
You Save: $15.00 (19%)
Buy Now

And make no mistake, "major" is a pretty good descriptor for the implications of this attack on a pipeline network that carriers some 45% of the fuel consumed by the US East Coast. As we noted previously, major installations like the Hartsfield-Jackson Atlanta International Airport, which until this year was ranked as the world's busiest airport, also receive fuel from Colonial Pipeline, as do military bases across the pipeline's footprint. Ultimately, Colonial's network encompasses some 5,550 miles of pipeline, and by shutting it down because of the hackers' actions, it initially stranded a significant amount of gasoline, jet fuel and diesel along the Gulf Coast.

Colonial said it decided to take its operational network down out of an abundance of caution, even though it was the company's IT network that the Russian hackers hit — they stole almost 100GB before locking the network and demanding their ransomware payment. Colonial's entire website is actually down as of the time of this writing, though the company says it's aiming to restore service to the pipeline by the end of the week. Meantime, as noted above, the DarkSide gang has taken the extraordinary step of coming reasonably close to an apology for the attack, stressing in the statement you can read below that "Our goal is to make money, and not creating problems for society."

DarkSide ransomware gang, which shut down the largest oil pipeline in the U.S., posted a notice that their only goal was money. pic.twitter.com/uZUkWz6rpi

— DarkTracer : DarkWeb Criminal Intelligence (@darktracer_int) May 10, 2021

And boy, does this gang have a pretty sophisticated setup that, notwithstanding this latest attack, keeps the money rolling in nicely with a minimum of mainstream press scrutiny. That's the opinion of experts like Lesley Carhart, a principal industrial incident responder with Dragos Inc., who tweeted that: "They were doing a really good job of decimating businesses, including infrastructure — and everyone has been really quiet."

Some key facts about DarkSide:

The gang operates like a quasi-normal business, believe it or not. Danny Jenkins, CEO of ThreatLocker, told the IT and business security news site ThreatPost that DarkSide has "employees, costs, profits, and customer support."
DarkSide is actually a ransomware-as-a-service platform, according to cybersecurity-focused investigative reporter Brian Krebs. As such, approved cybercriminals are allowed to use the platform to infect companies with ransomware and to negotiate payment with victims. But those criminals have to follow the DarkSide rules — no hacking whatsoever of enterprises like funeral homes, non-profits, and hospitals.
That seems to harken back to the DarkSide statement above. These guys want to get paid, so their aim is to attack targets that are actually able to pay up, as well as targets that won't make them look, you know, evil. As of Tuesday afternoon, it hasn't yet emerged whether Colonial Pipeline has paid a ransom yet or how much money the DarkSide gang demanded, but the group tends to require that victims pay anywhere from $200,000 to $2 million.

Along these lines, there's a kind of FAQ on the DarkSide website that explains: "We only attack companies that can pay the requested amount, we do not want to kill your business." At the top of that page, by the way, is verbiage of a sort that you'd find on the About page of something like a tech startup, where DarkSide explains a bit about the platform they built for follow ransomware attackers. "We created DarkSide because we didn't find the perfect product for us. Now we have it."

Cybersecurity journalist Kim Zetter, who's been covering all this in her Substack newsletter Zero Day, notes that DarkSide's money-making practices also extend to selling information about upcoming victims of its ransomware attacks so that other bad actors can short the victim company's stock. Krebs has also found that back in March, DarkSide introduced a sort of call service that's integrated into the affiliate hackers DarkSide management web portal, "which enabled the affiliates to arrange calls pressuring victims into paying ransoms directly from the management panel."

The real-world side to all this, meanwhile, encompasses the actual, tangible consequences that the Colonial attack is having, which go beyond events that played out on computer screens. The White House on Tuesday, for example, urged Americans not to engage in a run on gasoline stations, as the Colonial shutdown extended for yet another day. Nevertheless, as of the time of this writing, gas stations in at least six states are reporting fuel outages, while the price and fuel tracker GasBuddy says that fuel demand in the Eastern US is up more than 30% this week compared to last week.

Today’s Top Deal


Amazon shoppers are obsessed with these Wi-Fi smart plugs – get them for just $4.20 each!

Price: $16.79
You Save: $11.20 (40%)
Coupon Code: 77KBX5Q2 (by 5/15)
Buy NowIn the seemingly never-ending cascade of news headlines about hacks, data breaches and ransomware attacks like the one from this weekend executed by a Russian criminal gang against a major US fuel pipeline, the bad guys often appear as a kind of faceless, nearly-anonymous menace. Compared to almost any other time when reporters write about crime, actual flesh-and-blood characters usually emerge – whether in the form of mug shots, arrest details, or through eyewitness accounts and the like. The hackers on the other end of a computer crime, however, enjoy a certain degree of freedom to operate without being seen. If anything, the only thing we end up beholding is their handiwork, while we're told by Very Serious Government Experts that the attack came from Iran, China, Russia or some other far-flung nation-state where hackers thrive.

When it comes to the Colonial Pipeline ransomware attack from this weekend, however, almost from the get-go a series of fascinating details have been trickling out about the DarkSide ransomware gang from Russia that US experts pointed the finger at — and the DarkSide hackers, themselves, have even taken responsibility for the attack. In fact, the cybercriminals actually posted a kind of "oops" statement on their website, suggesting that what they were mostly after was money here, not a significant attack on a major piece of US infrastructure.

And make no mistake, “major” is a pretty good descriptor for the implications of this attack on a pipeline network that carriers some 45% of the fuel consumed by the US East Coast. As we noted previously, major installations like the Hartsfield-Jackson Atlanta International Airport, which until this year was ranked as the world's busiest airport, also receive fuel from Colonial Pipeline, as do military bases across the pipeline's footprint. Ultimately, Colonial’s network encompasses some 5,550 miles of pipeline, and by shutting it down because of the hackers’ actions, it initially stranded a significant amount of gasoline, jet fuel and diesel along the Gulf Coast.

Colonial said it decided to take its operational network down out of an abundance of caution, even though it was the company’s IT network that the Russian hackers hit — they stole almost 100GB before locking the network and demanding their ransomware payment. Colonial’s entire website is actually down as of the time of this writing, though the company says it’s aiming to restore service to the pipeline by the end of the week. Meantime, as noted above, the DarkSide gang has taken the extraordinary step of coming reasonably close to an apology for the attack, stressing in the statement you can read below that “Our goal is to make money, and not creating problems for society.”

And boy, does this gang have a pretty sophisticated setup that, notwithstanding this latest attack, keeps the money rolling in nicely with a minimum of mainstream press scrutiny. That’s the opinion of experts like Lesley Carhart, a principal industrial incident responder with Dragos Inc., who tweeted that: "They were doing a really good job of decimating businesses, including infrastructure — and everyone has been really quiet.”

Some key facts about DarkSide:
The gang operates like a quasi-normal business, believe it or not. Danny Jenkins, CEO of ThreatLocker, told the IT and business security news site ThreatPost that DarkSide has “employees, costs, profits, and customer support.”
DarkSide is actually a ransomware-as-a-service platform, according to cybersecurity-focused investigative reporter Brian Krebs. As such, approved cybercriminals are allowed to use the platform to infect companies with ransomware and to negotiate payment with victims. But those criminals have to follow the DarkSide rules — no hacking whatsoever of enterprises like funeral homes, non-profits, and hospitals.
That seems to harken back to the DarkSide statement above. These guys want to get paid, so their aim is to attack targets that are actually able to pay up, as well as targets that won’t make them look, you know, evil. As of Tuesday afternoon, it hasn’t yet emerged whether Colonial Pipeline has paid a ransom yet or how much money the DarkSide gang demanded, but the group tends to require that victims pay anywhere from $200,000 to $2 million.

Along these lines, there’s a kind of FAQ on the DarkSide website that explains: “We only attack companies that can pay the requested amount, we do not want to kill your business.” At the top of that page, by the way, is verbiage of a sort that you’d find on the About page of something like a tech startup, where DarkSide explains a bit about the platform they built for follow ransomware attackers. “We created DarkSide because we didn’t find the perfect product for us. Now we have it.”

Cybersecurity journalist Kim Zetter, who’s been covering all this in her Substack newsletter Zero Day, notes that DarkSide’s money-making practices also extend to selling information about upcoming victims of its ransomware attacks so that other bad actors can short the victim company’s stock. Krebs has also found that back in March, DarkSide introduced a sort of call service that’s integrated into the affiliate hackers DarkSide management web portal, “which enabled the affiliates to arrange calls pressuring victims into paying ransoms directly from the management panel.”

The real-world side to all this, meanwhile, encompasses the actual, tangible consequences that the Colonial attack is having, which go beyond events that played out on computer screens. The White House on Tuesday, for example, urged Americans not to engage in a run on gasoline stations, as the Colonial shutdown extended for yet another day. Nevertheless, as of the time of this writing, gas stations in at least six states are reporting fuel outages, while the price and fuel tracker GasBuddy says that fuel demand in the Eastern US is up more than 30% this week compared to last week.colonial pipeline, hackers, Russia

The post Incredible details keep trickling out about the Russian DarkSide hackers appeared first on dWeb.News Daniel Webster dWeb Internet Cowboy

No comments:

Post a Comment