35
submitted 2 months ago* (last edited 2 months ago) by Squire1039@lemm.ee to c/science@lemmy.world

Summary

A new study suggests that writing down your anger and then throwing the paper away can significantly reduce anger levels. Researchers believe the act of throwing away the paper with your written anger on it symbolically throws away the anger itself.

The study involved participants writing about a social problem and then receiving negative feedback designed to make them angry. They were then asked to write about their anger and either throw the paper away, shred it, or put it in a folder. Throwing the paper away and shredding it resulted in a significant reduction in anger compared to putting the paper in a folder.

The researchers believe this technique may work because we associate objects with our feelings and destroying the object feels like destroying the feeling itself. They acknowledge that this technique may not work for very serious anger issues.

Link to the study

https://www.nature.com/articles/s41598-024-57916-z

113
submitted 3 months ago by Squire1039@lemm.ee to c/aww@lemmy.ml

Four black bear cubs at Woburn Safari Park in Bedfordshire, England, were treated to a unique enrichment activity - a swan pedalo ride!

Heavy rains created a small lake in their enclosure, and park keepers decided to place a swan pedalo on the water. The bears, named Harvard, Maple, Colorado, and Aspen, were immediately curious about the new object and wasted no time climbing aboard.

This enrichment activity is designed to stimulate the bears' natural foraging behaviors and keep their minds and bodies active. While a swan boat might not be a typical element in a bear's habitat, it proved to be a big hit with these curious cubs!

57
submitted 3 months ago by Squire1039@lemm.ee to c/technology@lemmy.world

Summary:

  • The International Monetary Fund (IMF) detected the incident in February 2024.
  • Hackers compromised 11 email accounts, but no evidence suggests access to other systems.
  • The IMF uses Microsoft 365 for email and is investigating the incident with cybersecurity experts.
  • This is not the first IMF cyberattack; a major breach occurred in 2011.
  • Connection to recent Microsoft 365 breaches by a Russian hacking group is unclear.
71
submitted 3 months ago by Squire1039@lemm.ee to c/science@lemmy.world

Summary

An experiment is underway in the Arctic to save its sea ice from vanishing due to global warming. Scientists are pumping seawater onto the ice to thicken it, aiming to reduce the amount of solar energy absorbed by the dark ocean surface. This approach, part of the controversial field of geoengineering, faces skepticism from many experts who argue it could have unforeseen consequences and distract from the urgent need to cut carbon emissions. While the researchers stress that their efforts are still in the experimental stage, they acknowledge that geoengineering is not a standalone solution and that reducing emissions remains paramount. Despite the challenges, they believe innovative approaches are necessary to address the rapid decline of Arctic sea ice, which poses serious threats to the planet's ecosystems and climate.

61
submitted 3 months ago by Squire1039@lemm.ee to c/science@beehaw.org

This article discusses a new study on the link between gut bacteria and diet, particularly the ability to digest cellulose, a major component of plants.

Key Points:

  • Humans have gut bacteria that can break down cellulose, but the amount varies depending on diet.
  • Rural populations and hunter-gatherers have more of these bacteria compared to urban dwellers.
  • The decline is likely due to modern, processed diets low in fiber.
  • Some cellulose-digesting bacteria may have come from our primate ancestors, while others were acquired from domesticated herbivores like cows.
  • These bacteria, though digesting cellulose for themselves, may provide benefits to human health through byproducts and immune system interaction.

The study identified:

  • Four distinct groups of cellulose-digesting bacteria in humans.
  • A historical decline in these bacteria with dietary changes.
  • Potential benefits to gut health from these bacteria, even if they contribute minimally to direct food processing.
107
submitted 3 months ago by Squire1039@lemm.ee to c/technology@lemmy.world

Researchers presented new techniques to fight sophisticated hacking at a tech conference. Here are the highlights:

Self-destruct chips:

  • A team from Vermont and Marvell created chips with unique fingerprints that can destroy themselves (through increased voltage) if tampered with. This prevents both counterfeiting and unauthorized access to information.
  • Probe detection: Columbia and Intel researchers developed a circuit that detects probes attached to a circuit board, preventing hackers from gaining physical control of a system.
  • Signal Obscuring: Researchers from Texas and Intel created a method to hide a chip's power and electromagnetic signals, making it harder for attackers to steal information.

These innovations could improve chip security and save businesses billions from chip counterfeiting.

Comments

NGL. After I saw "Self-destruct chips", I was just overwhelmed by Mission Impossible theme song.

https://youtu.be/PeKW0stTThk

[-] Squire1039@lemm.ee 14 points 4 months ago

... officials had opened a fraud investigation against the man, confirming 130 vaccinations over nine month... The man then reported an additional 87 vaccinations to the researchers, which in total included eight different vaccine formulations, including updated boosters.

98
submitted 4 months ago by Squire1039@lemm.ee to c/science@lemmy.world

Tiny worms living in the radioactive Chernobyl Exclusion Zone (CEZ) surprisingly show no signs of radiation damage in their genes. Researchers compared the worms' genomes to those from non- irradiated areas and found no mutations caused by radiation.

This doesn't mean the zone is safe, but suggests these worms have remarkable resilience to radiation. Studying these worms might provide insights into DNA repair mechanisms that could benefit human health research, such as understanding why some people are more susceptible to cancers caused by DNA damage.

31
submitted 4 months ago by Squire1039@lemm.ee to c/health@lemmy.world

A French study found people who eat a breakfast high in refined carbs (like pastries and juice) were rated less attractive than those who ate whole grains (like wholemeal toast) for breakfast. This might be because refined carbs affect blood sugar and insulin, potentially impacting skin health and sex hormones. The researchers suggest swapping refined carbs for unrefined options to improve both health and attractiveness.

92
submitted 4 months ago by Squire1039@lemm.ee to c/technology@lemmy.world

Summary

Hackers are compromising WordPress sites to inject malicious scripts. These scripts can either steal cryptocurrency from visitors' wallets or hijack their browsers to launch brute-force attacks against other websites. The hackers are likely building a larger pool of compromised sites to launch more extensive attacks in the future.

112
submitted 4 months ago by Squire1039@lemm.ee to c/aww@lemmy.ml

Summary

Thai customs officials arrested six Indian nationals at Bangkok airport for trying to smuggle 87 animals, including an endangered red panda, snakes, parrots, and monitor lizards. The animals were hidden in their checked luggage and they were all headed to Mumbai. This incident highlights Thailand's role as a wildlife smuggling hub, with animals often destined for China and Vietnam, but increasingly India as well.

45
submitted 4 months ago* (last edited 4 months ago) by Squire1039@lemm.ee to c/technology@lemmy.world

The article discusses the mysterious nature of large language models and their remarkable capabilities, focusing on the challenges of understanding why they work. Researchers at OpenAI stumbled upon unexpected behavior while training language models, highlighting phenomena such as "grokking" and "double descent" that defy conventional statistical explanations. Despite rapid advancements, deep learning remains largely trial-and-error, lacking a comprehensive theoretical framework. The article emphasizes the importance of unraveling the mysteries behind these models, not only for improving AI technology but also for managing potential risks associated with their future development. Ultimately, understanding deep learning is portrayed as both a scientific puzzle and a critical endeavor for the advancement and safe implementation of artificial intelligence.

543
submitted 4 months ago by Squire1039@lemm.ee to c/technology@lemmy.world

A trial program conducted by Pornhub in collaboration with UK-based child protection organizations aimed to deter users from searching for child abuse material (CSAM) on its website. Whenever CSAM-related terms were searched, a warning message and a chatbot appeared, directing users to support services. The trial reported a significant reduction in CSAM searches and an increase in users seeking help. Despite some limitations in data and complexity, the chatbot showed promise in deterring illegal behavior online. While the trial has ended, the chatbot and warnings remain active on Pornhub's UK site, with hopes for similar measures across other platforms to create a safer internet environment.

[-] Squire1039@lemm.ee 14 points 4 months ago

A speculation, https://www.phoronix.com/news/HDMI-2.1-OSS-Rejected, about HDCP, i.e. not exposing technical details as to prevent video copying, was offered.

[-] Squire1039@lemm.ee 36 points 4 months ago

And waiting expectedly for you to eat it!

[-] Squire1039@lemm.ee 23 points 4 months ago

haveibeenpwned:

Oh no — pwned! This password has been seen 726 times before

This password has previously appeared in a data breach and should never be used. If you've ever used it anywhere before, change it!

[-] Squire1039@lemm.ee 21 points 4 months ago

I'm left wondering about the conversation the man had with his dad trying to get the sperms.

[-] Squire1039@lemm.ee 43 points 5 months ago

There are some functions like that, like Passkey signing. For Bitlocker, the encryption/decryption key is transferred to the CPU (and RAM) in order for it to operate. The problem described here has been around for a while, but putting it on a key like that makes the attack method available to "everyone". There has been a solution for a while too: 1) put in pre-boot Bitlocker PIN, and 2) use integrated TPM like the article mentions.

[-] Squire1039@lemm.ee 40 points 5 months ago

Meanwhile, other laws in Singapore (with some exceptions):

  • No Smoking in Public. Fines up to $200, increasing to $1,000 if taken to court.
  • E-Cigarettes are Prohibited. Fines up to $10,000, imprisonment up to 6 months; subsequent offence up to $20,000, mprisonment up to 12 months.
  • No Eating or Drinking on Public Transport. Fine up to $500.
  • No Playing Musical Instruments in Public. Fine up to $1,000.
  • No Connecting to Someone Else’s Wi-Fi. Fine up to $10,000, imprisonment up to 3 years; subsequent offence up to $20,000, imprisonment up to 5 years.
  • No Importing or Selling Chewing Gum. Importation fine up to $100,000 or imprisonment up to 2 years; subsequent offence up to $200,000 or imprisonment up to 3 years. Sale fine up to $2,000.
  • No Drinking After 10.30pm. Fine up to $1,000 (first offence), up to $2,000 and/or imprisonment up to 3 months (repeat offence).
  • Don’t Feed the Pigeons. Fine up to $500.
  • Don’t Feed Any Wildlife. Fine up to $5,000, or up to $10,000 for subsequent offences.
  • Flush the Toilet. Fine up to $1,000.
  • No Littering. Fine up to $2,000 (first conviction), $4,000 (second conviction), $10,000 (subsequent convictions).
  • No Singing Explicit Lyrics. Imprisonment up to three months and/or a fine.

Life is grand!

[-] Squire1039@lemm.ee 17 points 5 months ago

Yeah, I hate how the institutions now ask for endless information and IDs to identify you. It does look like asking for a copy of an ID is about to get worse.

[-] Squire1039@lemm.ee 16 points 5 months ago

He'll float too!

[-] Squire1039@lemm.ee 58 points 11 months ago

Slack makes it easy for employers to read your private messages, but Microsoft Teams takes employee surveillance to the next level. Teams offers employers easy access to stats about what you’re doing on the platform via its user activity reports dashboard. The dashboard shows how much time you spend messaging others, participating in calls and even how much you’re screen-sharing. Invasive!

You should be wary of both Slack and Microsoft Teams but Teams is teeming with privacy worries for the average employee. Work wisely.

[-] Squire1039@lemm.ee 28 points 11 months ago

Apparently unrelenting DDOS attack, possibly because they defederated from some instances.

view more: next ›

Squire1039

joined 11 months ago