ACM TechNews


Banner
Welcome to the March 31, 2025 edition of ACM TechNews, providing timely information for computer professionals three times a week.
Although economists contend the labor market remains strong by historical standards, white-collar workers have seen slower wage growth and larger gains in unemployment than other groups in recent years. Some of the job losses can be attributed to a rebalancing after aggressive pandemic-related hiring, but there are concerns that advances in AI signal a permanent decline in knowledge work. In the tech industry, executives and investors are relying on AI as they reduce headcount.
[ » Read full article *May Require Paid Registration ]
The New York Times; Noam Scheiber (March 31, 2025)

UBTech humanoid robots China’s government has said it wants the country to be a world leader in humanoid robots by 2027. Amid competition with the U.S. to produce truly useful humanoid workers, some give China the advantage. Said Jeff Burnstein, president of the Association for Advancing Automation, China has “more companies developing humanoids and more government support than anyone else. So, right now, they may have an edge.” The U.S., meanwhile, still has advantages in semiconductors, software, and some precision components.
[ » Read full article *May Require Paid Registration ]
The Wall Street Journal; Raffaele Huang; Josh Chin (March 31, 2025)
Researchers at the universities of Wisconsin and California, San Diego created computer-generated prompt injections against Gemini that have much higher success rates than manually crafted ones. The new method abuses fine-tuning, a feature offered by some closed-weights models for training them to work on large amounts of private or specialized data, which Google makes available free of charge. The researchers' technique provides an algorithm for discrete optimization of working prompt injections.
[ » Read full article ]
Ars Technica; Dan Goodin (March 28, 2025)
Hackers who breached Oracle’s computer systems stole patient data in an attempt to extort U.S. medical providers, say sources. Oracle in March alerted some healthcare customers that hackers had accessed company servers earlier in the year and copied patient data to an outside location. The Federal Bureau of Investigation is investigating the matter.
[ » Read full article *May Require Paid Registration ]
Bloomberg; Jake Bleiberg; Margi Murphy; Brody Ford (March 28, 2025)
University of Colorado Boulder researchers used a custom-designed drone to take measurements of water vapor almost 5,000 feet above the surface of the Greenland ice sheet. The drone, outfitted with air sampling equipment, captured air samples at different heights to assess the different combinations of hydrogen and oxygen atoms. When this data was compared with an existing computer simulation of the Arctic water cycle, the researchers found the simulation alone had underestimated Greenland's precipitation totals.
[ » Read full article ]
CU Boulder Today; Yvaine Ye (March 27, 2025)
Utah Gov. Spencer Cox on Wednesday signed a bill that requires Apple and Google’s mobile app stores to verify user ages and require parental permission for those under 18 to use certain apps. The law, the first of its kind in the U.S., shifts the responsibility for age verification to mobile app stores rather than individual apps. The law is scheduled to take effect on May 7, but is expected to face a legal challenge.
[ » Read full article ]
CNBC; Kif Leswing (March 27, 2025)

 Training and testing the hardware-based RC system for rover navigation An autonomous controller devised by researchers at the University of Michigan used analog computing to manipulate a rolling robot with minimum power. Operating at 12.5 microwatts, the robot was able to pursue a target zig-zagging down a hallway with the same speed and accuracy as with a conventional digital controller. University of Michigan’s Xiaogan Liang called the controller “a groundbreaking nanoelectronic device designed to revolutionize hardware platforms that can efficiently compute with neural network architectures.”
[ » Read full article ]
Michigan Engineering; Kate McAlpine (March 27, 2025)

Hijacking Growatt inverters Security researchers at Forescout's Vedere Labs identified 46 flaws in solar inverters from major manufacturers Sungrow, Growatt, and SMA, that could be leveraged by hackers to influence power grid stability, breach user privacy, and even create an imbalance between power generation and demand that could damage or disrupt power grids. The researchers said these vulnerabilities could enable unauthorized access to resources in cloud platforms, remote code execution, device takeover, information disclosure, physical damage, and denial of service.
[ » Read full article ]
BleepingComputer; Ionut Ilascu (March 27, 2025)
A team including researchers at JPMorgan Chase & Co. says it used a quantum computer to generate truly random numbers. JPMorgan cryptographers created an algorithm to generate random numbers and ran it on Honeywell’s Quantinuum quantum computer. Supercomputers at the U.S. Department of Energy's Argonne and Oak Ridge national laboratories certified that the output was truly random, which is significant because most random number generators used for encrypting sensitive data are not truly random.
[ » Read full article *May Require Paid Registration ]
Bloomberg; Isabella Ward; Charles Capel (March 26, 2025)
U.S. Chief Information Officer (CIO) Greg Barbaccia has given government agency CIOs until Wednesday, April 2 to inventory licenses with the five software vendors accounting for a majority of federal contracts: Microsoft, Adobe, Salesforce, Oracle, and ServiceNow. In an email to agency CIOs, Barbaccia said the initiative aims to identify duplicative purchases and cost savings. Barbaccia also is requesting an inventory of "security logging and monitoring software, including, but not limited to Datadog, Elastic SAAS, Splunk, and Sumo Logic."
[ » Read full article ]
FedScoop; Rebecca Heilweil; Billy Mitchell (March 26, 2025)

Cybersecurity Firm Hacks Ransomware Group, Alerts Potential Victims Cybersecurity firm Resecurity infiltrated the BlackLock ransomware gang by exploiting a flaw in the group's site on the Dark Web. The Local File Inclusion-related flaw enabled the company to retrieve IP addresses for the network infrastructure behind the gang’s data leak site, along with configuration files and account credentials. The access exposed a logged history of commands the gang used when managing the server for the data leak site.
[ » Read full article ]
PC Mag; Michael Kan (March 27, 2025)
Italy has demanded tax payments by Meta, X, and LinkedIn in the last formal step of a value-added tax (VAT) claim against the U.S. tech giants. Italy is claiming Meta owes it 887.6 million euros (US$961 million) in tax revenue, while X owes it 12.5 million euros (US$13.5 million) and LinkedIn owes 140 million euros (US$151.5 million). Italian tax authorities say user registrations with the three companies' platforms should be seen as taxable transactions.
[ » Read full article ]
Reuters; Emilio Parodi (March 26, 2025)
ACM Career and Job Center Job Flash
 
ACM Career and Job Center
 

Association for Computing Machinery

1601 Broadway, 10th Floor
New York, NY 10019-7434
1-800-342-6626
(U.S./Canada)



ACM Media Sales

If you are interested in advertising in ACM TechNews or other ACM publications, please contact ACM Media Sales or (212) 626-0686, or visit ACM Media for more information.

To submit feedback about ACM TechNews, contact: technews@hq.acm.org

Archives | Career News | Contact Us | Unsubscribe

About ACM | Contact us | Boards & Committees | Press Room | Membership | Privacy Policy | Code of Ethics | System Availability | Copyright © 2025, ACM, Inc.