Welcome to the February 10, 2025 edition of ACM TechNews, providing timely information for computer professionals three times a week.
|
|
The geopolitics of artificial intelligence will be in focus in Paris starting today at the AI Action Summit. U.S. Vice President JD Vance will attend, marking his first trip abroad since assuming office, while China’s President Xi Jinping is sending Vice Premier Zhang Guoqing as Xi’s special representative. The aim of the meeting is to get countries to agree on ethical, democratic, and environmentally sustainable AI.
[
» Read full article
]
Associated Press; Sylvie Corbet; Kelvin Chan (February 10, 2025)
|
Employers nationwide added 228,000 technology jobs in January, marking the second straight month of growth, according to an analysis of U.S. Bureau of Labor Statistics data by CompTIA. Open tech jobs also jumped last month as companies added approximately 51,000 net new job postings for a total of 476,000 active open roles. Despite the increase, unemployment among IT positions also rose in January to 2.9%, from 2% the month prior.
[
» Read full article
]
CIO Dive; Roberto Torres (February 7, 2025)
|
The U.K. government has demanded that Apple give it the ability to access encrypted data stored by Apple users in its cloud service. The demand was served by the government’s Home Office under the Investigatory Powers Act and applies to all content stored using "Advanced Data Protection" (ADP). ADP uses end-to-end encryption and is an opt-in service for users.
[
» Read full article
]
BBC News; Zoe Kleinman (February 7, 2025)
|
A group led by the European Union Agency for Law Enforcement Cooperation (Europol) is urging banks to start preparing now for the risks posed by quantum computers to the encryption of sensitive data. "For the financial industry, the advent of quantum computers poses a risk to customer confidentiality and peer communications, authentication processes, and trust in digital signatures," the Quantum Safe Financial Forum said in a call to action.
[
» Read full article
]
Reuters; Toby Sterling (February 7, 2025)
|
Newspapers across the U.S. owned by Lee Enterprises last week were unable to print, had problems with their websites, and published smaller issues as a result of a cyberattack. Lee Enterprises is the parent company of more than 70 daily newspapers and nearly 350 weekly and specialty publications in 25 states. Problems, which started last Monday, were still evident as of yesterday on the websites of many of the affected publications.
[
» Read full article
*May Require Free Registration
]
The New York Times; Amanda Holpuch (February 9, 2025)
|
A lightweight prosthetic hand developed by Shiwu Zhang and colleagues at the University of Science and Technology of China can move nearly as freely as a human hand and help wearers tie knots, comb hair, and perform other intricate tasks. The voice-controlled prosthetic weighs 220 grams, about half the weight of a typical human hand, and can move in nearly as many directions.
[
» Read full article
]
New Scientist; Alex Wilkins (February 7, 2025)
|
Google edited its Super Bowl ad promoting its Gemini AI Tool after a blogger flagged a false claim in the commercial that Gouda accounts for 50% to 60% of global cheese consumption. Google's Jerry Dischler said the error was not an AI "hallucination," noting that multiple websites where Gemini got the information cited the statistic. The search engine giant had Gemini rewrite the description for the product featured in the ad without the statistic.
[
» Read full article
]
BBC News; Graham Fraser; Tom Singleton (February 6, 2025)
|
Japanese electronics store PC Koubou in Tokyo's Akihabara district was forced to cancel a sale of Nvidia's GeForce RTX 50 graphics cards after a crowd of 400 potential buyers caused disruptions in the neighborhood. Taizo Hashida at Unitcom, which owns the electronics chain, said Chinese-speaking customers accounted for about 90% of the prospective buyers. Gamers in the Chinese market only have access to a modified version of the graphics cards due to U.S. export restrictions on advanced computer chips.
[
» Read full article
]
CNN; Chris Lau; Minori Konishi; Joyce Jiang (February 6, 2025)
|
Following record investments in AI last year, Microsoft, Alphabet, Meta Platforms, and Amazon each said in recent quarterly earnings reports that they would increase those investments in 2025. Microsoft, Alphabet, and Meta projected combined capital expenditures of no less than $215 billion, up more than 45% on an annual basis. Amazon said AI would account for most of the increase in its total capital expenditure across its businesses to more than $100 billion.
[
» Read full article
*May Require Paid Registration
]
The Wall Street Journal; Nate Rattner; Jason Dean (February 6, 2025)
|
The German Office of Foreign Affairs attributes an increase in disinformation on X ahead of the country's Feb. 23 election to Russian bots. The office issued a report indicating the Kremlin-backed Doppelgänger campaign is using AI-generated content, pseudo-news websites, and sleeper accounts to disseminate false information. According to the report, activity by ghost accounts on X jumped to more than 3,000 posts in a single day at the end of January after rarely posting more than 50 times per day during the previous two months.
[
» Read full article
]
Politico Europe; Chris Lunday (February 6, 2025)
|
University of Washington and Princeton University researchers developed a camera for computer vision by replacing the camera lens with engineered optics made of 50 layered meta-lenses that function as an optical neural network. The resulting camera is more than 200 times faster than neural networks using conventional computer hardware at identifying and classifying images.
[
» Read full article
]
Interesting Engineering; Prabhat Ranjan Mishra (February 6, 2025)
|
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has ordered federal agencies to secure their systems against a high-severity Linux kernel flaw actively exploited in attacks. Tracked as CVE-2024-53104, the bug was first introduced in kernel version 2.6.26 and has been since patched by Google for Android users. According to Google, the vulnerability is caused by an out-of-bounds write weakness in the USB Video Class driver.
[
» Read full article
]
BleepingComputer; Sergiu Gatlan (February 5, 2025)
|
|