Latest YouTube Video

Saturday, April 2, 2016

Ravens: LB Terrell Suggs pleaded not guilty Friday to misdemeanor charges from his March 5 one-car accident in Arizona (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

How can I assure single and anonymous usage?

I have to admistered an anonymous form to a group of students that should use the same computer in two in different moments. I need to guarantee ...

from Google Alert - anonymous http://ift.tt/1SI7279
via IFTTT

AccessPress Anonymous Post Redirect URL

Tag: AccessPress Anonymous Post Redirect URL Add New » ... Restricted Page after AccessPress Anonymous Post, 1, noobiestrikesagain, 5 minutes ...

from Google Alert - anonymous http://ift.tt/1X5NcnN
via IFTTT

I have a new follower on Twitter


MikeF_Trading
#Stock Market Prop Trader, Scalper, #Daytrader, #Swingtrader for more than 10 years. https://t.co/ddzr3pP2vi Do your own due diligence on every ideas!

https://t.co/ddzr3pxrDK
Following: 821 - Followers: 2556

April 02, 2016 at 05:10AM via Twitter http://twitter.com/MikeF_trading

Restricted Page after AccessPress Anonymous Post

Hello Everyone,. I'm using AccessPress Anonymous Post, A plugin that allows user to post content without registering. I've created a page that is ...

from Google Alert - anonymous http://ift.tt/22XDNpk
via IFTTT

Europa: Discover Life Under the Ice


Looking for an interplanetary vacation destination? Consider a visit to Europa, one of the Solar System's most tantalizing moons. Ice-covered Europa follows an elliptical path in its 85 hour orbit around our ruling gas giant Jupiter. Heat generated from strong tidal flexing by Jupiter's gravity keeps Europa's salty subsurface ocean liquid all year round. That also means even in the absence of sunlight Europa has energy that could support simple life forms. Unfortunately, it is currently not possible to make reservations at restaurants on Europa, where you might enjoy a dish of the local extreme shrimp. But you can always choose another destination from Visions of the Future. via NASA http://ift.tt/1MZEWjs

Friday, April 1, 2016

Oboe Concerto in G minor, Schrank II/33/52 (Anonymous)

Oboe Concerto in G minor, Schrank II/33/52 (Anonymous). Add File. Add Sheet MusicAdd Your ... Composer, Anonymous. Key, G minor. Piece Style ...

from Google Alert - anonymous http://ift.tt/1StgzfL
via IFTTT

Orioles Video: Scout Ryan Powell returns to diamond in intrasquad game to fulfill wish of cancer-stricken mother (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

2 Sinfonias, Schrank II/38/6 (Anonymous)

2 Sinfonias, Schrank II/38/6 (Anonymous). Free public domain sheet music from IMSLP / Petrucci Music Library. Jump to: navigation, search ...

from Google Alert - anonymous http://ift.tt/1RRC9QS
via IFTTT

2 Instrumental Pieces, Schrank II/38/41 (Anonymous)

2 Instrumental Pieces, Schrank II/38/41 (Anonymous). Free public domain sheet music from IMSLP / Petrucci Music Library. Jump to: navigation ...

from Google Alert - anonymous http://ift.tt/1ZReEXZ
via IFTTT

2 Arias, Schrank II/38/26 (Anonymous)

2 Arias, Schrank II/38/26 (Anonymous). Add File. Add Sheet MusicAdd Your Own ... Composer, Anonymous. Movements/Sections, 2. Piece Style ...

from Google Alert - anonymous http://ift.tt/1q9X2KY
via IFTTT

ISS Daily Summary Report – 03/31/16

63 Progress (63P) Launch: 63P launched at 11:23AM CDT today. Orbital insertion was nominal, and the vehicle is performing well.  Docking is scheduled to occur this Saturday at 1:00PM CDT.   Thermolab De-instrumentation for Circadian Rhythms: Peake removed the double sensors and the Thermolab Unit before cleaning and stowing the equipment after completing the measurement process of the European Space Agency’s (ESA’s) Circadian Rhythm experiment. The measurement process takes 36 hours, over a three day period to complete. The objective of the experiment is to get a better understanding of alterations in circadian rhythms in humans during long-term space flights. Such knowledge will not only provide important insights into the adaptations of the human autonomic nervous system in space over time, but also has significant practical implications by helping to improve physical exercise, rest- and work shifts as well as fostering adequate workplace illumination in the sense of occupational healthcare in future space missions.   Energy Experiment: Peake set up the Armband Activity Monitor and took a water sample from the Potable Water Device (PWD) in support of ESA’s Energy experiment. The Pulmonary Function System (PFS) instrument setup and other planned activities will be scheduled during the experiment session expected the week of April 18.   Cell Biology Experiment Facility (CBEF) Reconfiguration and Removal: In support of the Mouse Epigenetics experiment, Williams reconfigured video cables between the CBEF and the Video compression and Recording Unit 2 (VRU2) as well as between the CBEF and Image Processing Unit (IPU) from single channel to multiple channel, and attached video transformers. The CBEF is a Japan Aerospace Exploration Agency (JAXA) sub-rack facility located in the Saibo Experiment Rack and is used in various life science experiments such as cultivating cells and plants in the Japanese Experiment Module (JEM). The CBEF consists of an incubator and control equipment and is used to control temperature, humidity, and carbon dioxide concentration for cultivation of cells and plants.   Sprint Ultrasound 2 Operations: Kopra and Williams completed operational phases of Sprint VO2, including video setup, exercise preparation and instrument calibrations, exercise protocol, cessation, and data downlink. Peake assisted with placing reference marks on the thigh and calf of the right leg, and with donning the Sprint Thigh and Calf Guides. Sprint VO2 is a test that measures oxygen uptake, ventilatory threshold, and other physiological parameters for evaluation of Sprint exercise prescription.  It uses the Portable Pulmonary Function System (PFS), CEVIS, PFS Gas Cylinders, Mixing Bag System (MBS), and multiple other pieces of hardware. Ultrasound scans are used to evaluate spaceflight-induced changes in the muscle volume.   Strata-1 Payload Install: Peake installed the Strata hardware into an EXPRESS Rack in the US Lab. The Space Acceleration Measurement System (SAMS) sensor enclosure will be moved from the JEM to the Strata payload for activation and checkout activities tomorrow. Strata-1 investigates the properties and behavior of regolith on small, airless bodies.  Regolith is the impact-shattered “soil” found on asteroids, comets, the Moon, and other airless worlds, but it is different from soil here on Earth in that it contains no living material.  Strata-1’s goal is to provide answers about how regolith behaves and moves in microgravity, how easy or difficult it is to anchor a spacecraft in regolith, how it interacts with spacecraft and spacesuit materials, and other properties.  It is important to NASA to know how to set anchors in regolith, how to safely move and process large volumes of regolith, and predict and prevent risk to spacecraft and astronauts visiting these small bodies.   Extravehicular Mobility Unit (EMU) Operations: Kopra bundled and stowed EMUs 3003 and 3010 in the Crewlock, then unbundled EMU 3005 and EMU 3008 and installed EMU Don/Doff Assemblies (EDDAs) in those suits for tomorrow’s loop scrub activities. He also cycled the Secondary Oxygen Package Checkout Fixture (SCOF) relief valves on 3005 and 3008. The SCOF allows pressurization of the ventilation loop of the EMU without completely assembling the full suit and should be physically cycled once per year.   Today’s Planned Activities All activities were completed unless otherwise noted. USND2 – Hardware Activation SPRINT – Hardware Power Up ISS crew and ГОГУ (RSA Flight Control Management Team) weekly conference r/g 1792 SPRINT Experiment Ops GREAT START. Video Script Review r/g 1817 CRHYT – Hardware Removal SPRINT – Donning Equipment (assistance) IMS Tagup (S-band) / r/g 1813 Study of cardiovascular system under graded physical load on VELO (Operator) Verification of ИП-1 Flow Sensor Position / Pressure Control & Atmosphere Monitoring System Study of Cardiovascular System Under Graded Physical Load on VELO. SPRINT – Equipment Stowage STRATA – Payload Installation in EXPRESS Rack Photo/TV Camcorder Setup Verification On MCC Go ЗУ1Б Remove and Replace with ЗУ1А / r/g 1801 STRATA – Hardware Relocate [Deferred] CIR – Equipment Removal USND2 – Equipment Deactivation and Stowage CBEF – Cable Reconfig 24-hour ECG Monitoring (termination) / r/g 1798 Crew Prep for PAO / r/g 1819 PAO Hardware Setup 24-hour BP Monitoring (end) r/g 1799 TV Conference with Voskhod recreation camp. /  r/g 1819 IDENTIFICATION. Copy ИМУ-Ц micro-accelerometer data to laptop / r/g 1589 24-hour ECG Monitoring (start) / r/g 1798 24-hour BP Monitoring (start) r/g 1799 EMU backpack replacement ESA Weekly Crew Conference ALGOMETRIA. Experiment Ops / r/g 1815 Transfer of Thermal Protection Jackets [ТЗК] from Soyuz 719 to ISS / r/g 1814 ENERGY – Monitor Installation ISS Crew Handover / Handover Recommendations (РПС) Water separation to EDV through Separation Assembly / r/g 1820 ENERGY – Water Sampling EMU Secondary Oxygen Package (SOP) Check-Out Fixture SCOF Positive Pressure Relief Valve cycling CBEF – Cable Removal ISS Crew Handover / Handover Recommendations (РПС) CBEF – Cable Reconfig ARED Exercise Video Equipment Stowage ENERGY – PFS Setup [Deferred] ALGOMETRIA. Experiment Ops / r/g 1816 GREAT START. Preparation for the Experiment / r/g 1817 GREAT START. EPO session and video recording of Regeneratsiya experiment / r/g 1817 GREAT START. Closeout Ops / r/g 1817 STRATA – Hardware Activation [Deferred] MERLIN Desiccant Replacement Water separation to EDV through Separation Assembly [УС] / Closeout Ops […]

from ISS On-Orbit Status Report http://ift.tt/25AH3FP
via IFTTT

Hacker Hijacks a Police Drone from 2 Km Away with $40 Kit

A researcher has demonstrated how easy it is to steal high-end drones, commonly deployed by government agencies and police forces, from 2 kilometres away with the help of less than $40 worth of hardware. The attack was developed by IBM security researcher Nils Rodday, who recently presented his findings at Black Hat Asia 2016. Hacking the $28,463 Drone with Less than $40 of Hardware


from The Hacker News http://ift.tt/1RQZHFw
via IFTTT

Just One? No, FBI to Unlock More iPhones with its Secret Technique

The Federal Bureau of Investigation (FBI) worked with Israeli mobile forensic firm Cellebrite to unlock iPhone used in the San Bernardino shooting last year, confirmed by multiple sources familiar with the matter. The United States Department of Justice (DoJ) said on Tuesday that the FBI successfully unlocked iPhone and accessed data with the help of an undisclosed alternative method


from The Hacker News http://ift.tt/1q8vGoH
via IFTTT

Big Dipper to Southern Cross


Welcome to an equatorial night. This remarkable 24 frame night skyscape was captured from Maba Beach on the Indonesian island of Halmahera during the evening of March 4. Seen from a mere 0.7 degrees northern latitude, both famous northern and southern asterisms and navigational aids lie within the panoramic view. The Big Dipper is on the far left and Southern Cross at the far right. Beyond the fading campfire on that night a yellow-orange celestial triangle is set by Mars, Antares, and Saturn. It stands above the rising central Milky Way, or "Miett" in the local Maba language. Of course, you can follow the pole pointing stars in the cup of the Big Dipper or body of the Southern Cross to the north and south celestial poles. Both lie just at the horizon in the view from the island's equatorial beach. via NASA http://ift.tt/1ZNa0Kv

Arctic Sea Ice Maximum - 2016

The maximum Arctic sea ice extent appears to have occurred on March 24, 2016, reaching an extent of 14.52 million square kilometers (5.607 million square miles). This is below the previous lowest maximum recorded in 2015 when it reached 14.54 million square kilometers (5.612 million square miles). Overall, there is a declining trend in the maximum extent of about 2.8 % per decade. This is much smaller than the summer trends, but also reflects the long-term warming trend in the Arctic. While a low maximum gives the extent a head start heading into summer, it turns out that there is not much relation between the maximum and summer minimum and a record low maximum does not portend a record low minimum. This is because the ice near the edge at the time of the maximum is thin, seasonal ice that will melt out early in the summer. The weather conditions in the Arctic during the summer melt season is the most crucial in determining whether a record low is possible in any given year. In this animation, the Arctic sea ice area is derived from a running 3-day maximum of the AMSR2 sea ice concentration where the concentration is greater than 15%. The blueish white colour of the sea ice is derived from a 3-day running minimum of the AMSR2 89 GHz brightness temperature that is linearly mapped between the high and low values.

from NASA's Scientific Visualization Studio: Most Popular
via IFTTT

Thursday, March 31, 2016

Instrumental Piece in G minor, Schrank II/38/39 (Anonymous)

Instrumental Piece in G minor, Schrank II/38/39 (Anonymous). Add File. Add Sheet MusicAdd ... Composer, Anonymous. Opus/Catalogue Number ...

from Google Alert - anonymous http://ift.tt/1VcOHS6
via IFTTT

Enhancing Sentence Relation Modeling with Auxiliary Character-level Embedding. (arXiv:1603.09405v1 [cs.CL])

Neural network based approaches for sentence relation modeling automatically generate hidden matching features from raw sentence pairs. However, the quality of matching feature representation may not be satisfied due to complex semantic relations such as entailment or contradiction. To address this challenge, we propose a new deep neural network architecture that jointly leverage pre-trained word embedding and auxiliary character embedding to learn sentence meanings. The two kinds of word sequence representations as inputs into multi-layer bidirectional LSTM to learn enhanced sentence representation. After that, we construct matching features followed by another temporal CNN to learn high-level hidden matching feature representations. Experimental results demonstrate that our approach consistently outperforms the existing methods on standard evaluation datasets.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1MFiP7b
via IFTTT

Ordinal Conditional Functions for Nearly Counterfactual Revision. (arXiv:1603.09429v1 [cs.AI])

We are interested in belief revision involving conditional statements where the antecedent is almost certainly false. To represent such problems, we use Ordinal Conditional Functions that may take infinite values. We model belief change in this context through simple arithmetical operations that allow us to capture the intuition that certain antecedents can not be validated by any number of observations. We frame our approach as a form of finite belief improvement, and we propose a model of conditional belief revision in which only the "right" hypothetical levels of implausibility are revised.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1RQfpkd
via IFTTT

A New Approach for Revising Logic Programs. (arXiv:1603.09465v1 [cs.AI])

Belief revision has been studied mainly with respect to background logics that are monotonic in character. In this paper we study belief revision when the underlying logic is non-monotonic instead--an inherently interesting problem that is under explored. In particular, we will focus on the revision of a body of beliefs that is represented as a logic program under the answer set semantics, while the new information is also similarly represented as a logic program. Our approach is driven by the observation that unlike in a monotonic setting where, when necessary, consistency in a revised body of beliefs is maintained by jettisoning some old beliefs, in a non-monotonic setting consistency can be restored by adding new beliefs as well. We will define a syntactic revision function and subsequently provide representation theorem for characterising it.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1pOUDom
via IFTTT

Building the Signature of Set Theory Using the MathSem Program. (arXiv:1603.09488v1 [cs.LO])

Knowledge representation is a popular research field in IT. As mathematical knowledge is most formalized, its representation is important and interesting. Mathematical knowledge consists of various mathematical theories. In this paper we consider a deductive system that derives mathematical notions, axioms and theorems. All these notions, axioms and theorems can be considered as the part of elementary set theory. This theory will be represented as a semantic net.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1RQfnc2
via IFTTT

Reactive Policies with Planning for Action Languages. (arXiv:1603.09495v1 [cs.AI])

We describe a representation in a high-level transition system for policies that express a reactive behavior for the agent. We consider a target decision component that figures out what to do next and an (online) planning capability to compute the plans needed to reach these targets. Our representation allows one to analyze the flow of executing the given reactive policy, and to determine whether it works as expected. Additionally, the flexibility of the representation opens a range of possibilities for designing behaviors.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1pOUDo9
via IFTTT

Verifiability of Argumentation Semantics. (arXiv:1603.09502v1 [cs.AI])

Dung's abstract argumentation theory is a widely used formalism to model conflicting information and to draw conclusions in such situations. Hereby, the knowledge is represented by so-called argumentation frameworks (AFs) and the reasoning is done via semantics extracting acceptable sets. All reasonable semantics are based on the notion of conflict-freeness which means that arguments are only jointly acceptable when they are not linked within the AF. In this paper, we study the question which information on top of conflict-free sets is needed to compute extensions of a semantics at hand. We introduce a hierarchy of so-called verification classes specifying the required amount of information. We show that well-known standard semantics are exactly verifiable through a certain such class. Our framework also gives a means to study semantics lying inbetween known semantics, thus contributing to a more abstract understanding of the different features argumentation semantics offer.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1RQfnbW
via IFTTT

Distributing Knowledge into Simple Bases. (arXiv:1603.09511v1 [cs.AI])

Understanding the behavior of belief change operators for fragments of classical logic has received increasing interest over the last years. Results in this direction are mainly concerned with adapting representation theorems. However, fragment-driven belief change also leads to novel research questions. In this paper we propose the concept of belief distribution, which can be understood as the reverse task of merging. More specifically, we are interested in the following question: given an arbitrary knowledge base $K$ and some merging operator $\Delta$, can we find a profile $E$ and a constraint $\mu$, both from a given fragment of classical logic, such that $\Delta_\mu(E)$ yields a result equivalent to $K$? In other words, we are interested in seeing if $K$ can be distributed into knowledge bases of simpler structure, such that the task of merging allows for a reconstruction of the original knowledge. Our initial results show that merging based on drastic distance allows for an easy distribution of knowledge, while the power of distribution for operators based on Hamming distance relies heavily on the fragment of choice.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1pOUD7K
via IFTTT

Characterizing Realizability in Abstract Argumentation. (arXiv:1603.09545v1 [cs.AI])

Realizability for knowledge representation formalisms studies the following question: given a semantics and a set of interpretations, is there a knowledge base whose semantics coincides exactly with the given interpretation set? We introduce a general framework for analyzing realizability in abstract dialectical frameworks (ADFs) and various of its subclasses. In particular, the framework applies to Dung argumentation frameworks, SETAFs by Nielsen and Parsons, and bipolar ADFs. We present a uniform characterization method for the admissible, complete, preferred and model/stable semantics. We employ this method to devise an algorithm that decides realizability for the mentioned formalisms and semantics; moreover the algorithm allows for constructing a desired knowledge base whenever one exists. The algorithm is built in a modular way and thus easily extensible to new formalisms and semantics. We have also implemented our approach in answer set programming, and used the implementation to obtain several novel results on the relative expressiveness of the abovementioned formalisms.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1RQfnbU
via IFTTT

Neural Language Correction with Character-Based Attention. (arXiv:1603.09727v1 [cs.CL])

Natural language correction has the potential to help language learners improve their writing skills. While approaches with separate classifiers for different error types have high precision, they do not flexibly handle errors such as redundancy or non-idiomatic phrasing. On the other hand, word and phrase-based machine translation methods are not designed to cope with orthographic errors, and have recently been outpaced by neural models. Motivated by these issues, we present a neural network-based approach to language correction. The core component of our method is an encoder-decoder recurrent neural network with an attention mechanism. By operating at the character level, the network avoids the problem of out-of-vocabulary words. We illustrate the flexibility of our approach on dataset of noisy, user-generated text collected from an English learner forum. When combined with a language model, our method achieves a state-of-the-art $F_{0.5}$-score on the CoNLL 2014 Shared Task. We further demonstrate that training the network on additional data with synthesized errors can improve performance.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1pOUCk4
via IFTTT

A Survey of League Championship Algorithm: Prospects and Challenges. (arXiv:1603.09728v1 [cs.AI])

The League Championship Algorithm (LCA) is sport-inspired optimization algorithm that was introduced by Ali Husseinzadeh Kashan in the year 2009. It has since drawn enormous interest among the researchers because of its potential efficiency in solving many optimization problems and real-world applications. The LCA has also shown great potentials in solving non-deterministic polynomial time (NP-complete) problems. This survey presents a brief synopsis of the LCA literatures in peer-reviewed journals, conferences and book chapters. These research articles are then categorized according to indexing in the major academic databases (Web of Science, Scopus, IEEE Xplore and the Google Scholar). The analysis was also done to explore the prospects and the challenges of the algorithm and its acceptability among researchers. This systematic categorization can be used as a basis for future studies.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1RQfpk8
via IFTTT

r-Extreme Signalling for Congestion Control. (arXiv:1404.2458v3 [math.OC] UPDATED)

In many "smart city" applications, congestion arises in part due to the nature of signals received by individuals from a central authority. In the model of Marecek et al. [arXiv:1406.7639, Int. J. Control 88(10), 2015], each agent uses one out of multiple resources at each time instant. The per-use cost of a resource depends on the number of concurrent users. A central authority has up-to-date knowledge of the congestion across all resources and uses randomisation to provide a scalar or an interval for each resource at each time. In this paper, the interval to broadcast per resource is obtained by taking the minima and maxima of costs observed within a time window of length r, rather than by randomisation. We show that the resulting distribution of agents across resources also converges in distribution, under plausible assumptions about the evolution of the population over time.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1ksuZBH
via IFTTT

Multi-agent Reinforcement Learning with Sparse Interactions by Negotiation and Knowledge Transfer. (arXiv:1508.05328v2 [cs.MA] UPDATED)

Reinforcement learning has significant applications for multi-agent systems, especially in unknown dynamic environments. However, most multi-agent reinforcement learning (MARL) algorithms suffer from such problems as exponential computation complexity in the joint state-action space, which makes it difficult to scale up to realistic multi-agent problems. In this paper, a novel algorithm named negotiation-based MARL with sparse interactions (NegoSI) is presented. In contrast to traditional sparse-interaction based MARL algorithms, NegoSI adopts the equilibrium concept and makes it possible for agents to select the non-strict Equilibrium Dominating Strategy Profile (non-strict EDSP) or Meta equilibrium for their joint actions. The presented NegoSI algorithm consists of four parts: the equilibrium-based framework for sparse interactions, the negotiation for the equilibrium set, the minimum variance method for selecting one joint action and the knowledge transfer of local Q-values. In this integrated algorithm, three techniques, i.e., unshared value functions, equilibrium solutions and sparse interactions are adopted to achieve privacy protection, better coordination and lower computational complexity, respectively. To evaluate the performance of the presented NegoSI algorithm, two groups of experiments are carried out regarding three criteria: steps of each episode (SEE), rewards of each episode (REE) and average runtime (AR). The first group of experiments is conducted using six grid world games and shows fast convergence and high scalability of the presented algorithm. Then in the second group of experiments NegoSI is applied to an intelligent warehouse problem and simulated results demonstrate the effectiveness of the presented NegoSI algorithm compared with other state-of-the-art MARL algorithms.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1EdTahT
via IFTTT

Investigating practical linear temporal difference learning. (arXiv:1602.08771v2 [cs.LG] UPDATED)

Off-policy reinforcement learning has many applications including: learning from demonstration, learning multiple goal seeking policies in parallel, and representing predictive knowledge. Recently there has been an proliferation of new policy-evaluation algorithms that fill a longstanding algorithmic void in reinforcement learning: combining robustness to off-policy sampling, function approximation, linear complexity, and temporal difference (TD) updates. This paper contains two main contributions. First, we derive two new hybrid TD policy-evaluation algorithms, which fill a gap in this collection of algorithms. Second, we perform an empirical comparison to elicit which of these new linear TD methods should be preferred in different situations, and make concrete suggestions about practical use.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1TMGfIj
via IFTTT

The darke is my delight (Anonymous)

The darke is my delight (Anonymous). Add File. Add Sheet MusicAdd Your Own ... Composer, Anonymous. Librettist, John Marston. Piece Style ...

from Google Alert - anonymous http://ift.tt/1RsK0SI
via IFTTT

I have a new follower on Twitter


Serve4Sure
Serve4Sure is leading the Attorney Service Industry into the future. Our software utilizes the most advanced technology to provide an efficient workflow.
Albany, NY
https://t.co/rPrilws70n
Following: 1176 - Followers: 63

March 31, 2016 at 06:52PM via Twitter http://twitter.com/Serve4Sure

If not, try an anonymous function

"If not, try an anonymous function" is too vague to be helpful #32658. Open. brson opened this Issue 8 minutes ago · 0 comments ...

from Google Alert - anonymous http://ift.tt/1Y2I0Rz
via IFTTT

Novartis AG (NVS) Investigates $85 Million Bribery Allegations Made By an Anonymous ...

March 31, 2016 By Alex Keown, BioSpace.com Breaking News Staff NEW YORK -- Swiss-based Novartis is facing more legal questions.

from Google Alert - anonymous http://ift.tt/1SpNKRy
via IFTTT

PHP Error when concurrent anonymous users are submitting a form

The honeypot_user table is missing the hostname. When concurrent anonymous users are submitting a form at the same time Honeypot is throwing:

from Google Alert - anonymous http://ift.tt/1X0jqRk
via IFTTT

Anonymous social media

date: 31 March 2016. anonymous social media (anonymous social networks). Source: A Dictionary of Social Media. Author(s): Daniel Chandler,.

from Google Alert - anonymous http://ift.tt/1TluHfO
via IFTTT

Here's the Exploit to Bypass Apple Security Feature that Fits in a Tweet

Did you install the latest update OS X 10.11.4? If yes, then you might be wondering with a fact that the Apple had delivered an ineffective patch update this time. Yes! This news would definitely disappoint many Apple users, as the latest update of OS X El Capitan 10.11.4 and iOS 9.3 still contain a bunch of vulnerabilities that could affect 130 Million Apple customers. Just last


from The Hacker News http://ift.tt/1ZN1ATz
via IFTTT

ISS Daily Summary Report – 03/30/16

61 Progress (61P) Undock: 61P undocked from the Service Module (SM) aft port today at 9:14 AM CDT. The deorbit burn is scheduled for Friday, April 8 at 8:30AM CDT following a non-ISS related, free-flight experiment planned for April 3-7. Fine Motor Skills:  Kopra, Peake, and Williams each completed a session of the Fine Motor Skills experiment when they performed a series of interactive tasks on a touchscreen tablet. Williams took documentary photos of crewmembers positioned in front of the iPad performing the Fine Motor Skills test before transferring and downlinking the photos. This investigation is the first fine motor skills study to measure long-term microgravity exposure, different phases of microgravity adaptation, and sensorimotor recovery after returning to Earth’s gravity.  Sprint Ultrasound 2 Operations: Kopra performed the Sprint VO2 Portable PFS hardware setup including power, data, front panel, and gas connections from a temporary stow deployed position. Williams connected the Video Power Converter to a Human Research Facility (HRF) Rack and powered on the Ultrasound 2. Sprint VO2 is a test that measures oxygen uptake, ventilatory threshold, and other physiological parameters for evaluation of Sprint exercise prescription.  It uses the Portable Pulmonary Function System (PFS), CEVIS, PFS Gas Cylinders, Mixing Bag System (MBS), and multiple other pieces of hardware. Ultrasound scans are used to evaluate spaceflight-induced changes in the muscle volume. NanoRacks Module-48 Imagery: Williams took videos and photos of the NanoRacks Module-48 and its contents. NanoRacks Module-48 is a collection of educational materials from Japan Manned Space System (JAMSS) including promotional/printed materials, seeds, and photographs put together by students. Williams will take pictures of the photos to document their presence on orbit. Some of the material will be trashed, however, the seeds will be round tripped and used for educational outreach. Cardio Ox: Williams, with Peake as the operator, performed Cardio Ox ultrasound session. Williams attached the Electrocardiogram (ECG) Electrodes, marked the arteries, and performed ultrasound scanning with operator assistance and remote guidance from ground teams. The goal of Cardio Ox is to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis risk in astronauts. Dose Tracker: Peake, Williams, and Kopra configured the Dose Tracker application and completed entries for medication tracking. This investigation documents the medication usage of crew members before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The data is expected to either support or counter anecdotal evidence of medication ineffectiveness during flight and unusual side effects experienced during flight. Japanese Experiment Module (JEM) Exposed Facility Unit (EFU) Adapter, Global Positioning System (GPS)/Wheel Demo Unit Preps: Williams installed the high rate data link to the Ethernet converter for the EFU Adapter.  Peake depressurized the JEM Airlock (JEMAL), performed a leak check and confirmed JEMAL venting. Japan Aerospace Exploration Agency’s (JAXA’s) EFU Adapter is a new type of JEM exposed facility platform used as an interface between JEM EFU and up to 2 payloads. Cycle Ergometer with Vibration Isolation & Stabilization (CEVIS) Maintenance: Kopra completed this yearly scheduled maintenance to apply Braycote to the forward frame guide pins and mounting block bushings. This activity is scheduled to ensure that CEVIS can be rotated to the stowed position.  Today’s Planned Activities All activities were completed unless otherwise noted. Initiate drain from the Environmental Control and Life Support System (ECLSS) Recycle Tank SEISMOPROGNOZ. Downlink data from Control and Data Acquisition Module (МКСД) HDD (start) r/g 1595 CARDOX – Material Review RGN – Initiate drain into EDV ELECTRONIC NOSE. Experiment Ops / r/g 1804 ENERGY Experiment Conference MOTOCARD. Hardware check.  r/g 1806 Fine Motor Skills – Experiment Ops FINEMOTR – Photography ENERGY – Hardware Gathering DOSETRK – Data Export On-orbit hearing assessment using EARQ WRS Water Sample Analysis Soyuz 720 Samsung Tablet Recharge – initiate USND2 – Hardware Activation JEMAL – Depress and Vent Crew time for ISS adaptation and orientation TORU OBT CARDOX – Setup Ops Fine Motor Skills – Test CARDOX – Scanning CARDOX – Battery Installation 24-hour ECG Monitoring (start) / r/g 1798 CARDOX – Measurement Ops Preparation to remove failed ЗУ1Б and replace with ЗУ1А / r/g 1801 Checkout of Compound Specific Analyzer-Combustion (CSA-CP) CARDOX – Equipment removal Photo/TV Camcorder Setup Verification Making assessment whether Power Switching Unit БСК-1#10Ю=А457 can be replaced r/g 1800 24-hour BP Monitoring (start) Soyuz 720 Samsung tablet charge – end MAR – Hard Drive Installation into EPM laptop Closing window 6,8,9,12,13,14 shutters / r/g 6965 Common Gas Supply Equipment (CGSE) Gas Bottle Unit CO2 R&R Photo/TV Camcorder Setup Verification USND2 – Hardware Deactivation TOCA – TOCA Analyzer Data Recording Installation of EFU adapter HRDL to Ethernet adapter Closing USOS Window Shutters SEISMOPROGNOZ. Downlink data from Control and Data Acquisition Module (МКСД) HDD (end) and start file compression r/g 1595 JEMAL – Verifying depressurization complete WRS – Recycle Tank Fill from EDV JEM Airlock Depressurization and Vent Confirmation Health Maintenance System (HMS) – ISS Medical Accessories Kit (IMAK) Unpack  СОЖ Maintenance Crew time for ISS adaptation and orientation Preparation and Photography of Progress 429 Docking Assembly from SM Window No.26 during undocking from SM Aft / r/g 1803 INTERACTION-2. Experiment Ops r/g 1805 Switch ПрК-ТК PEV to CLOSED position MAR – EPM Rack Hard Drive Installation ISS Safety Video Soyuz 719 Samsung Tablet Recharge – Initiate Complete the Dose Tracker application – Subject ALGOMETRIA. Experiment Ops / r/g 1808 PAO Hardware Setup Crew Prep for PAO / r/g 1797 TV Conference with NTV Channel Correspondent / r/g 1797 Soyuz 719 Samsung Tablet Recharge – terminate Monthly Inspection of T2 Treadmill System CEVIS Monthly Maintenance Photo/TV Camcorder Setup Verification NANO – Photo/Video SPRINT – Hardware Setup Video Footage of Greetings / r/g 1807 HRF2 – Supply Kit Inventory DOSETRK – Questionnaire Search for ODF “Ascent & Descent” in  Soyuz 720 ЗСП recess and report results to MCC INTERACTION-2. Experiment Ops / r/g 1802 ISS HAM Radio Power Up Completed Task List Items None Ground Activities All […]

from ISS On-Orbit Status Report http://ift.tt/1pNcX0X
via IFTTT

[FD] Python v2.7 v1.5.4 iOS - Filter Bypass & Persistent Vulnerability

Document Title: =============== Python v2.7 v1.5.4 iOS - Filter Bypass & Persistent Vulnerability References (Source): ==================== http://ift.tt/1ZMQ5vm Release Date: ============= 2016-03-31 Vulnerability Laboratory ID (VL-ID): ==================================== 1806 Common Vulnerability Scoring System: ==================================== 3.6 Product & Service Introduction: =============================== Python 2.7 for iOS is a Python 2.7.3 environment for the iOS. The Python 2.7 series is scheduled to be the last major version in the 2.x series before 2.x moves into an extended maintenance period. The 2.7 series contains many of the features that were first released in Python 3.1. Improvements in this release include: (Copy of the Homepage: http://ift.tt/1RrWeuW ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered a filter bypass issue and a persistent input validation vulnerability in the Python v2.7 v1.5.4 iOS mobile application. Vulnerability Disclosure Timeline: ================================== 2016-03-31: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Jonathan Hosmer Product: Python (2.7) - iOS Mobile (Web-Application) 1.5.4 Note: Other version may be affected as well. (3.x) Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A persistent input validation and mail encoding vulnerability has been discovered in the Python v2.7 v1.5.4 iOS application. The persistent web vulnerability allows to inject malicious script codes to the application-side of the vulnerable modules. The basic validation of the code formular and mask allows to include any type of script codes or programming language without offensive input restrictions. Attackers can inject code to a project to share it with another source. In the moment the code of the project is generated to the email body, a persistent script code execution occurs. There are two options to exploit, first is to send the malicious mail to the author of the program by the `Mail Author` function. Another possibility to execute code in the email body context is to share it with another code editor by email. In both email body message context the injected wrong filtered script code execution occurs. The internal encoding of the formular is correctly done but in case of sharing by qr or via message body email the execution occurs. The vulnerability is located on the application-side of the iOS application and the request method to inject requires physical device access or access to the share function. The bug is not only present in the python 2.7 version of the mobile client because other versions do support the same incorrect way of validation in the sharing process. Attackers can for example generate a QR code with malicious context that is executed in the message code were the code is mainly displayed by the iOS application. The security risk of the application-side vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.6. Exploitation of the persistent web vulnerability requires a low privileged ios device user account with restricted access and low user interaction. Successful exploitation of the vulnerabilities results in persistent phishing mails, session hijacking, persistent external redirect to malicious sources and application-side manipulation of affected or connected module context. Vulnerable Module(s): [+] Share to Authors [+] Share by Email [+] Share via QR Code Vulnerable Function(s): [+] Console [+] Python Proof of Concept (PoC): ======================= The persistent vulnerability and mail encoding bug can be exploited by remote attackers with low privileged device user account and low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Install the Python app to your apple iOS device 2. Start the mobile application 3. Include to the first variable in the demo code java or html script code and save the entry 4. Open the saved entry again and click the top right arrow menu 5. Now choose Create QR or Share the Code 6. Opento message `Mail to Author` or the default `iOS Mail App` button 7. Now the code of the formular gets transfered to the email message body context Note: The encoding does not parse or encode any inserted values 8. The email arrives to the target inbox 9. Open the email and the code executes directly in the message body or next to the generated qr code 10. Successful reproduce of the filter and validation vulnerability in python! Note: The bug can be exploited by sending to the author, by sending to another target mail or by transfer of a qr code. PoC: Python aa = raw_input("hacki23:"); print(">

[FD] Trend Micro (SSO) - (Backend) SSO Redirect & Session Vulnerability

Document Title: =============== Trend Micro (SSO) - (Backend) SSO Redirect & Session Vulnerability References (Source): ==================== http://ift.tt/1SoRZwJ Trand Micro ID: 1-1-1035080936 Release Date: ============= 2016-03-31 Vulnerability Laboratory ID (VL-ID): ==================================== 1694 Common Vulnerability Scoring System: ==================================== 6.5 Product & Service Introduction: =============================== Trend Micro Inc. is a global security software company founded in Los Angeles, California with global headquarters in Tokyo, Japan, and regional headquarters in Asia, Europe and the Americas. The company develops security software for servers, cloud computing environments, and small business. Its cloud and virtualization security products provide cloud security for customers of VMware, Amazon AWS, Microsoft Azure and vCloud Air. Eva Chen serves as Trend Micro’s chief executive officer, a position she has held since 2005 when she succeeded founding CEO Steve Chang. Chang serves as chairman of Trend Micro. (Copy of the Homepage: http://ift.tt/1RrWcmK ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered a redirect and session web vulnerability in the official trend micro sso online service web-application. Vulnerability Disclosure Timeline: ================================== 2016-01-28: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH) 2016-01-29: Vendor Notification (Trend Micro Security Team) 2016-02-02: Vendor Response/Feedback (Trend Micro Security Team) 2016-03-16: Vendor Fix/Patch (Trend Micro Developer Team) 2016-03-20: Security Bulletin (Trend Micro Security Team) [Acknowledgements] 2016-03-31: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Trend Micro Product: Account System - (Web-Application) 2016 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A redirect issue with information leaking has been discovered in the official Trendmirco online-service web-application. The vulnerability allows an attacker to send a crafted link to the victim. The execution (which requires a login) will disclose leaking information to the attackers webserver. In this case the AuthState value is beeing leaked. The vulnerability is located in the SSOService.php. A remote attacker is able to craft a link by modifing the RelayState parameter to his webserver. After the link is clicked by the victim the website requests him to login. After the login the victim is beeing quitly redirected to the webserver. The previous requests includes the new AuthState in the GET request which includes the users session. The AuthState is beeing exposed in the Referer afterwards. The attacker can use the AuthState value to overtake the account session. The vulnerability is located in the SSOService.php. A remote attacker is able to craft a link by modifing the RelayState parameter to his webserver. After the link is clicked by the victim the website requests him to login. After the login the victim is beeing quitly redirected to the webserver. The previous requests includes the new AuthState in the GET request which includes the users session. The AuthState is beeing exposed in the Referer afterwards. The attacker can use the AuthState value to overtake the account session. Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers without privileged web-application user account and low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Send the victim the link http://ift.tt/1RMhzxZ 2. The victim will redirect to yahoo 3. The AuthState code will cached on the referer of the attackers website ... like on yahoo 4. Successful reproduce of the vulnerability!

Source: Gmail -> IFTTT-> Blogger

[FD] Dorsa Web CMS - Multiple SQL Injection Vulnerabilities

Document Title: =============== Dorsa Web CMS - Multiple SQL Injection Vulnerabilities References (Source): ==================== http://ift.tt/1MDvAis Release Date: ============= 2016-03-31 Vulnerability Laboratory ID (VL-ID): ==================================== 1807 Common Vulnerability Scoring System: ==================================== 7 Product & Service Introduction: =============================== No information available, website is offline. http://www.dorsa-web.ir Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple sql injection web vulnerabilities in the Dorma Web Content Management System. Vulnerability Disclosure Timeline: ================================== 2016-03-31: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql injection web vulnerability has been discovered in the official Dorma Web CMS web-application (2016 Q1). The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The vulnerabilities are located in the `id_news` and `id_sub_cat` values of the `more.php` or `news_continue.php` files. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application-side and the request method to inject/execute is GET. The security vulnerability is a classic order by sql injection bug. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.4. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user accounts. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] more.php [+] news_continue.php Vulnerable Parameter(s): [+] id_news [+] id_sub_cat Proof of Concept (PoC): ======================= The remote sql injection web vulnerabilities can be exploited by remote attackers without privileged web-application user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Dork(s): inurl:more.php?id_news= intext:"Design by DORSA WEB" inurl:news_continue.php?id_news= intext:"Design by DORSA WEB" PoC: Exploitation http://localhost:8080/news_continue.php?id_news=36[SQL INJECTION VULNERABILITY!

Source: Gmail -> IFTTT-> Blogger

[FD] Cades (2016Q1) - (id) Multiple SQL Injection Vulnerabilities

Document Title: =============== Cades (2016Q1) - (id) Multiple SQL Injection Vulnerabilities References (Source): ==================== http://ift.tt/1qhHXa0 Release Date: ============= 2016-03-30 Vulnerability Laboratory ID (VL-ID): ==================================== 1804 Common Vulnerability Scoring System: ==================================== 7.5 Product & Service Introduction: =============================== Wir sind ein Unternehmen, spezialisiert auf die Entwicklung von Webanwendungen Unternehmen. Wir haben qualifizierte, kreative und innovative Menschen! Wir haben die besten Werkzeuge für Sie mehr Leuten zu bekommen, in kürzester Zeit und mit geringen Investitionen! Interface-Design und Werbematerial. Wir machen alle Arten von Designs von einfachen Karten bis gigantografia! Software-Entwicklung in verschiedenen Technologien Erstellen Sie Ihre Web- oder Mobile-Anwendung mit der letzten Generation Tools (Copy of the Vendor Homepage: http://ift.tt/1RMhxGo ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple sql injection vulnerabilities in the Cades online service web-application (2016-Q1). Vulnerability Disclosure Timeline: ================================== 2016-03-30: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== UCATEC Product: Cades - Online Service (Web-Application) 2016 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql injection web vulnerability has been discovered in the Cades online service web-application (2016-Q1). The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The vulnerabilities are located in the `id` value of the `pagina.php`,`articulo.php`,`plantilla.php`,`productos.php`,`info.php`, `infop.php` or `producto.php` files. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application-side and the request method to inject/execute is GET. The security vulnerability is a classic order by sql injection in the `id` value. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.5. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user accounts. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] pagina.php [+] articulo.php [+] plantilla.php [+] productos.php [+] info.php [+] infop.php [+] producto.php Vulnerable Parameter(s): [+] id Proof of Concept (PoC): ======================= The sql-injection web vulnerability can be exploited by remote attackers without privileged web-application user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Dork(s): intext:"Copyright © www.cades.net" inurl:"php?id=" PoC: Exploitation http://localhost:8080/pagina.php?id=1%27[SQL-INJECTION VULNERABILITY!

Source: Gmail -> IFTTT-> Blogger

[FD] Docker UI v0.10.0 - Multiple Persistent Vulnerabilities

Document Title: =============== Docker UI v0.10.0 - Multiple Persistent Vulnerabilities References (Source): ==================== http://ift.tt/1LWP8yj Release Date: ============= 2016-03-29 Vulnerability Laboratory ID (VL-ID): ==================================== 1803 Common Vulnerability Scoring System: ==================================== 3.7 Product & Service Introduction: =============================== DockerUI is a web interface for the Docker Remote API. The goal is to provide a pure client side implementation so it is effortless to connect and manage docker. This project is not complete and is still under heavy development. (Copy of the Vendor Homepage: http://ift.tt/1pN4Gds ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple client-side cross site request forgery vulnerabilities in the official Docker UI web-application. Vulnerability Disclosure Timeline: ================================== 2016-03-29: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ Multiple persistent input validation web vulnerabilities has been discovered in the official Docker UI v0.10.0 web-application. The vulnerability allows remote attacker to inject own malicious script codes to the application-side of the vulnerable modules. The Repo is vulnerable to a stored XSS attack meaning that if one admin/normal repo user intentionally or via an attack implants an malicious script into the portal, the other users who logs in can be compromised and his/her account details can be used for performing malicious activities like deleting /stopping/ killing containers etc. Though there is no login mechanism currently for this UI, still this vulnerability can be used for exfiltrating data. Request Method(s): [+] POST Vulnerable Module(s): [+] ./volumes Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers with low privileged web-application user account and without user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Payload ">Manual steps to reproduce the vulnerability ... 1. Open the web-application 2. login as basic user account 3. Open volumes tab under Docker UI module 4. Insert a script code payload as name/driver 5. Click the create volume button to save the entry via POST 6. The code executes directly in the webpage context of the list page Note: The network module mask is affected as well by the issue 7. Successful reproduce of the vulnerability! Reference(s): http://ift.tt/1RrWeuS Security Risk: ============== The security risk of the persistent input validation web vulnerabilities are estimated as medium. (CVSS 3.7) Credits & Authors: ================== Manideep K. - [http://ift.tt/1pN4Gdt.] Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-lab.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: twitter.com/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1oSBx0A Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger

[FD] Docker UI v0.10.0 - Multiple Client Side Cross Site Request Forgery Web Vulnerabilities

Document Title: =============== Docker UI v0.10.0 - Multiple Client Side Cross Site Request Forgery Web Vulnerabilities References (Source): ==================== http://ift.tt/1SjooEJ Release Date: ============= 2016-03-28 Vulnerability Laboratory ID (VL-ID): ==================================== 1802 Common Vulnerability Scoring System: ==================================== 2.9 Product & Service Introduction: =============================== DockerUI is a web interface for the Docker Remote API. The goal is to provide a pure client side implementation so it is effortless to connect and manage docker. This project is not complete and is still under heavy development. (Copy of the Vendor Homepage: http://ift.tt/1pN4Gds ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple client-side cross site request forgery vulnerabilities in the official Docker UI web-application. Vulnerability Disclosure Timeline: ================================== 2016-03-28: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Docker Inc Product: Docker UI - Dashboard (Web-Application) 0.10.0 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ The marked repo is vulnerable to a CSRF attack meaning that if an loggedin user can be tricked to visit a crafted URL created by attacker (via spear phishing/social engineering)/ by making admin user visit his crafted webpage, the attacker can do almost anything the admin user could typically do like killing containers, deleting etc, adding volumes, deleting etc. adding networks,deleting etc. This vulnerability is present across all the state changing operations across the Repo. Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers without privileged web-application user account and with low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC:
Note: You can use the following exploit code to exploit the vulnerability. For testing - you can just save it as .html and then get it clicked with an logged in user and see exploit in action (t=5 can be replaced with any other operation as required and ContainerID is the only one to be customized in the below exploit code). Security Risk: ============== The security risk of the client-side cross site request forgery vulnerabilities is estimated as medium. (CVSS 2.9) Credits & Authors: ================== Manideep K. - http://ift.tt/1pN4Gdt. Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-lab.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: twitter.com/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1oSBx0A Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger

[FD] WP External Links v1.80 - Cross Site Scripting Web Vulnerabilities

Document Title: =============== WP External Links v1.80 - Cross Site Scripting Web Vulnerabilities References (Source): ==================== http://ift.tt/1UmzBuA Release Date: ============= 2016-03-23 Vulnerability Laboratory ID (VL-ID): ==================================== 1788 Common Vulnerability Scoring System: ==================================== 3.5 Product & Service Introduction: =============================== Open external links in a new window or tab, adding "nofollow", set link icon, styling, SEO friendly options and more. Easy install and go. Configure settings for all external links on your site. After activating the plugin all options are already set to make your external links SEO friendly. Optionally you can also set the target for opening in a new window or tab or styling options, like adding an icon. (Copy of the Homepage: http://ift.tt/1HKgSC5 ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple cross site scripting vulnerabilities in the official WP External Links v1.80 wordpress plugin. Vulnerability Disclosure Timeline: ================================== 2016-03-24: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ Multiple client-side web vulnerabilities has been discovered in the official WP External Links v1.80 wordpress plugin. The vulnerability allows remote attackers to inject malicious script codes to the application-side of the vulnerable modules. The vulnerabilities are located in the `[ignore]`,`[title]`,`[no_icon_class]` and `[class_name]` values of the `wp_external_links-main`, `wp_external_links-seo` or `wp_external_links-style` module POST method request. Remote attackers are able to inject script codes to the application-side of the affected modules. The attack vector of the issues are persistent and the request method to inject is POST. The injection point are the input fields and the execution occurs in the main context sub menu after the inject. The security risk of the application-side vulnerabilities are estimated as medium with a cvss (common vulnerability scoring system) count of 3.5. Exploitation of the persistent web vulnerabilities requires a privileged web application user account and low or medium user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing, persistent external redirects, persistent load of malicious script codes or persistent web module context manipulation. Request Method(s): [+] POST Vulnerable Module(s): [+] wp_external_links-main [+] wp_external_links-seo [+] wp_external_links-style Vulnerable Parameter(s): [+] [ignore] [+] [title] [+] [no_icon_class] [+] [class_name] Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers with low privileged or restricted user account and with low user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. # PoC : http://localhost/wordpress/wp-admin/admin.php?page=wp_external_links wp_external_links-main[ignore] = ">wp_external_links-seo[title] = ">wp_external_links-style[no_icon_class] = ">wp_external_links-style[class_name] = ">Security Risk: ============== The security risk of the application-side cross site scripting web vulnerabilities in the wordpress plugin are estimated as medium. (CVSS 3.5) Credits & Authors: ================== Iran Cyber Security Group - Cr4sh.0x [Iran-Cyber.Net] [http://ift.tt/1JLGIbT] Special Tnx To : NOFOZI , root3r , Sir.H4m1d , 0day , pi.hack , 0x3a, s4jj4d , whitewolf , jok3r , MoHaMaD-BlAcK ,l3gi0 n , mr.turk ,0xdevil & king_k4li Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. Domains: http://ift.tt/1jnqRwA - www.vuln-lab.com - http://ift.tt/1kouTut Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-lab.com - http://ift.tt/1zNuo47 - http://ift.tt/1wo6y8x Social: twitter.com/vuln_lab - http://ift.tt/1kouSqa - http://youtube.com/user/vulnerability0lab Feeds: http://ift.tt/1iS1DH0 - http://ift.tt/1kouSqh - http://ift.tt/1kouTKS Programs: http://ift.tt/1iS1GCs - http://ift.tt/1iS1FyF - http://ift.tt/1oSBx0A Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission. Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

Source: Gmail -> IFTTT-> Blogger

[FD] Hi Technology & Services CMS - SQL Injection Vulnerabilities

Document Title: =============== Hi Technology & Services CMS - SQL Injection Vulnerabilities References (Source): ==================== http://ift.tt/1MBEQ1k Release Date: ============= 2016-03-22 Vulnerability Laboratory ID (VL-ID): ==================================== 1785 Common Vulnerability Scoring System: ==================================== 7.4 Product & Service Introduction: =============================== We develop custom portals, intranets, extranets, CMS driven websites. Our solutions are based on in-depth study of the business process, desired objectives, and target audience. We have put complex, extensive and critical business processes online. Our applications are scalable and backed by committed support. Multilingual sites, API development and integration, Payment gateway integration, bespoke Content Management Systems, integration of open-source CMS (Joomla, Wordpress, OsCommerce), Mailing integration are some of the functionalities handled by us. (Copy of the Vendor Homepage: http://ift.tt/1V9vjFp ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple sql injection web vulnerabilities in the Hi Technology & Services Content Management System. Vulnerability Disclosure Timeline: ================================== 2016-03-23: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql injection web vulnerability has been discovered in the Patron Info System web-application (2016 Q1). The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The vulnerabilities are located in the `news_id` value of the `news.php` and `online_notice_board.php` files. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application-side and the request method to inject/execute is GET. The security vulnerability is a classic order by sql injection bug in the `news_id` value. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.4. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user accounts. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] news.php [+] online_notice_board.php Vulnerable Parameter(s): [+] news_id Proof of Concept (PoC): ======================= The remote sql injection web vulnerabilities can be exploited by remote attackers without privileged web-application user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Dork(s): intext:Website Powered by Hi Technology & Services inurl:.php?news_id= site:in PoC: Exploitation http://localhost:8080/news.php?news_id=1government-lab[SQL INJECTION VULNERABILITY!

Source: Gmail -> IFTTT-> Blogger

[FD] Patron Info System - SQL Injection Vulnerability

Document Title: =============== Patron Info System - SQL Injection Vulnerability References (Source): ==================== http://ift.tt/1RcIdRE Release Date: ============= 2016-03-21 Vulnerability Laboratory ID (VL-ID): ==================================== 1784 Common Vulnerability Scoring System: ==================================== 7.6 Product & Service Introduction: =============================== Patron Info System is a pioneer in offshore software development located in Patna, Bihar, India and was established in the year 2008. The company journey started with initial strength of just 2 persons, then has developed in leap & bounds during the past 4 years and delivered many potential, viable and scalable solutions to many trusted clients across the globe with total devotion, commitment and hard work of all involved and today stands proud with a Extensive Team of experienced professionals. (Copy of the Vendor Homepage: http://ift.tt/1V9vjFj ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher of the iran cyber security group discovered a remote sql injection vulnerability in the Patron Info System web-application. Vulnerability Disclosure Timeline: ================================== 2016-03-22: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql injection web vulnerability has been discovered in the Patron Info System web-application (2016 Q1). The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The vulnerabilities are located in the `menu_id`,`id`,`ads_id`,`gallary_category_id`,`mmenu`,`news`,`boxes_id`,`branch_id`, `news_events_id` and `id` values of the `page_details.php`,`gallery.php`,`view_ads_desc.php`,`eventsdesc.php`,`page_details.php`, `news.php`,`boxes_details.php`,`centre_details.php`,`gallerydetails.php` or `news_desc.php` files. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application- side and the request method to inject/execute is GET. The security vulnerability is a classic order by sql injection in the `id` value. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.6. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user accounts. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] page_details.php [+] gallery.php [+] view_ads_desc.php [+] eventsdesc.php [+] page_details.php [+] news.php [+] boxes_details.php [+] centre_details.php [+] gallerydetails.php [+] news_desc.php Vulnerable Parameter(s): [+] menu_id [+] ads_id [+] gallary_category_id [+] mmenu [+] news [+] boxes_id [+] branch_id [+] news_events_id [+] id Proof of Concept (PoC): ======================= The sql injection web vulnerabilities can be exploited by remote attackers without privileged web-application user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: www.localhost:8000/page_details.php?menu_id=214government-lab&menu_name=news-and-eventsgovernment-lab[SQL INJECTION VULNERABILITY!

Source: Gmail -> IFTTT-> Blogger

I have a new follower on Twitter


TaeTweets
The parody account of Tay, Microsoft's A.I. fam from the internet that's got zero chill! The more you talk the smarter Tay gets
teh interwebs

Following: 252 - Followers: 2

March 31, 2016 at 07:02AM via Twitter http://twitter.com/TaeandYou

Advanced Malware targeting Internet of the Things and Routers

Anything connected to the Internet could be hacked and so is the Internet of Things (IoTs). The market fragmentation of IoTs or Internet-connected devices is a security nightmare, due to poor security measures implemented by their vendors. Now, the researchers at security firm ESET have discovered a piece of Malware that is targeting embedded devices such as routers, and other


from The Hacker News http://ift.tt/1qlgAMo
via IFTTT

Microsoft adds Linux Bash Shell and Ubuntu Binaries to Windows 10

'Microsoft loves Linux' so much that now the company is bringing the popular Bash shell, alongside the entire Linux command environment, to its newest Windows 10 OS in the upcoming 'Anniversary Update,' Redstone. The rumours before the Microsoft’s Build 2016 developer conference were true. Microsoft has just confirmed that it is going to enable its users to run Bash (Bourne Again Shell) natively


from The Hacker News http://ift.tt/1Uuf5YL
via IFTTT

Enable this New Setting to Secure your Computer from Macro-based Malware

Do you deal with MS Word files on the daily basis? If yes, then are you aware that even opening a simple doc file could compromise your system? It is a matter to think that the virus does not directly affect you, but it is you who let the virus carry out the attack by enabling deadly "Macros" to view the doc contents that are generally on eye-catching subjects like bank invoice. How


from The Hacker News http://ift.tt/1SouCDq
via IFTTT

Crime watch app filters racial bias and enables anonymous text chat

iWatch enables US army members to report suspicious activity on or near their base, and uses algorithms to filter tip-offs that may have a racial bias.

from Google Alert - anonymous http://ift.tt/22QUvXi
via IFTTT

NGC 6188 and NGC 6164


Fantastic shapes lurk in clouds of glowing gas in the giant star forming region NGC 6188. The emission nebula is found about 4,000 light years away near the edge of a large molecular cloud unseen at visible wavelengths, in the southern constellation Ara. Massive, young stars of the embedded Ara OB1 association were formed in that region only a few million years ago, sculpting the dark shapes and powering the nebular glow with stellar winds and intense ultraviolet radiation. The recent star formation itself was likely triggered by winds and supernova explosions, from previous generations of massive stars, that swept up and compressed the molecular gas. Joining NGC 6188 on this cosmic canvas, visible toward the lower right, is rare emission nebula NGC 6164, also created by one of the region's massive O-type stars. Similar in appearance to many planetary nebulae, NGC 6164's striking, symmetric gaseous shroud and faint halo surround its bright central star near the bottom edge. The impressively wide field of view spans over 3 degrees (six full Moons), corresponding to over 200 light years at the estimated distance of NGC 6188. Three image sets have been included in the featured composite. via NASA http://ift.tt/1RKuBcc

Wednesday, March 30, 2016

Local Search Yields a PTAS for k-Means in Doubling Metrics. (arXiv:1603.08976v1 [cs.DS])

The most well known and ubiquitous clustering problem encountered in nearly every branch of science is undoubtedly $k$-means: given a set of data points and a parameter $k$, select $k$ centres and partition the data points into $k$ clusters around these centres so that the sum of squares of distances of the points to their cluster centre % (called the cost of the solution) is minimized. Typically these data points lie in Euclidean space $\mathbb{R}^d$ for some $d\geq 2$.

The most commonly used algorithm in practice is known as Lloyd-Forgy, which is also referred to as "the" $k$-means algorithm, and various extensions of it often work very well in practice. However, they may produce solutions whose cost is arbitrarily large compared to the optimum solution. Kanungo et al. [2004] analyzed a very simple local search heuristic to get a polynomial-time algorithm with approximation ratio $9+\epsilon$ for any fixed $\epsilon>0$ for $k$-means in Euclidean space.

Finding an algorithm with a better worst-case approximation guarantee has remained one of the biggest open questions in this area, in particular whether one can get a true PTAS for fixed dimension Euclidean space. We settle this problem by showing that a simple local search algorithm provides a PTAS for $k$-means for $\mathbb{R}^d$ for any fixed $d$.

More precisely, for any error parameter $\epsilon>0$, the local search algorithm that considers swaps of up to $\rho=d^{O(d)}\cdot{\epsilon}^{-O(d/\epsilon)}$ centres will produce a solution whose cost is at most $1+\epsilon$ times greater than the optimum cost. Our analysis extends very easily to the more general setting where the metric has fixed doubling dimension and to where we are interested in minimizing the sum of the $q$-th powers of the distances for fixed $q$.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/25xprKU
via IFTTT

Towards Practical Bayesian Parameter and State Estimation. (arXiv:1603.08988v1 [cs.AI])

Joint state and parameter estimation is a core problem for dynamic Bayesian networks. Although modern probabilistic inference toolkits make it relatively easy to specify large and practically relevant probabilistic models, the silver bullet---an efficient and general online inference algorithm for such problems---remains elusive, forcing users to write special-purpose code for each application. We propose a novel blackbox algorithm -- a hybrid of particle filtering for state variables and assumed density filtering for parameter variables. It has following advantages: (a) it is efficient due to its online nature, and (b) it is applicable to both discrete and continuous parameter spaces . On a variety of toy and real models, our system is able to generate more accurate results within a fixed computation budget. This preliminary evidence indicates that the proposed approach is likely to be of practical use.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1MUiXug
via IFTTT

Maximize Pointwise Cost-sensitively Submodular Functions With Budget Constraint. (arXiv:1603.09029v1 [cs.AI])

We study the worst-case adaptive optimization problem with budget constraint. Unlike previous works, we consider the general setting where the cost is a set function on sets of decisions. For this setting, we investigate the near-optimality of greedy policies when the utility function satisfies a novel property called pointwise cost-sensitive submodularity. This property is an extension of cost-sensitive submodularity, which in turn is a generalization of submodularity to general cost functions. We prove that two simple greedy policies for the problem are not near-optimal but the best between them is near-optimal. With this result, we propose a combined policy that is near-optimal with respect to the optimal worst-case policy that uses half of the budget. We discuss applications of our theoretical results and also report experimental results comparing the greedy policies on the active learning problem.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/25xpruE
via IFTTT

Phoenix: A Self-Optimizing Chess Engine. (arXiv:1603.09051v1 [cs.AI])

Since the advent of computers, many tasks which required humans to spend a lot of time and energy have been trivialized by the computers' ability to perform repetitive tasks extremely quickly. However there are still many areas in which humans excel in comparison with the machines. One such area is chess. Even with great advances in the speed and computational power of modern machines, Grandmasters often beat the best chess programs in the world with relative ease. This may be due to the fact that a game of chess cannot be won by pure calculation. There is more to the goodness of a chess position than some numerical value which apparently can be seen only by the human brain. Here an effort has been made to improve current chess engines by letting themselves evolve over a period of time. Firstly, the problem of learning is reduced into an optimization problem by defining Position Evaluation in terms of Positional Value Tables (PVTs). Next, the PVTs are optimized using Multi-Niche Crowding which successfully identifies the optima in a multimodal function, thereby arriving at distinctly different solutions which are close to the global optimum.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1MUiXdP
via IFTTT

Iterated Ontology Revision by Reinterpretation. (arXiv:1603.09194v1 [cs.AI])

Iterated applications of belief change operators are essential for different scenarios such as that of ontology evolution where new information is not presented at once but only in piecemeal fashion within a sequence. I discuss iterated applications of so called reinterpretation operators that trace conflicts between ontologies back to the ambiguous of symbols and that provide conflict resolution strategies with bridging axioms. The discussion centers on adaptations of the classical iteration postulates according to Darwiche and Pearl. The main result of the paper is that reinterpretation operators fulfill the postulates for sequences containing only atomic triggers. For complex triggers, a fulfillment is not guaranteed and indeed there are different reasons for the different postulates why they should not be fulfilled in the particular scenario of ontology revision with well developed ontologies.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/25xpqa4
via IFTTT

Collaborative Filtering Bandits. (arXiv:1502.03473v5 [cs.LG] UPDATED)

Classical collaborative filtering, and content-based filtering methods try to learn a static recommendation model given training data. These approaches are far from ideal in highly dynamic recommendation domains such as news recommendation and computational advertisement, where the set of items and users is very fluid. In this work, we investigate an adaptive clustering technique for content recommendation based on exploration-exploitation strategies in contextual multi-armed bandit settings. Our algorithm takes into account the collaborative effects that arise due to the interaction of the users with the items, by dynamically grouping users based on the items under consideration and, at the same time, grouping items based on the similarity of the clusterings induced over the users. The resulting algorithm thus takes advantage of preference patterns in the data in a way akin to collaborative filtering methods. We provide an empirical analysis on medium-size real-world datasets, showing scalability and increased prediction performance (as measured by click-through rate) over state-of-the-art methods for clustering bandits. We also provide a regret analysis within a standard linear stochastic noise setting.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1Dn3PTW
via IFTTT

Network of Bandits. (arXiv:1602.03779v5 [cs.AI] UPDATED)

The distribution of the best arm identification task on the user's devices offers several advantages for application purposes: scalability, reduction of deployment costs and privacy. We propose a distributed version of the algorithm Successive Elimination using a simple architecture based on a single server which synchronizes each task executed on the user's devices. We show that this algorithm is near optimal both in terms of transmitted number of bits and in terms of number of pulls per player. Finally, we propose an extension of this approach to distribute the contextual bandit algorithm Bandit Forest, which is able to finely exploit the user's data while guaranteeing the privacy.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1XmBDce
via IFTTT

Analyzing Games with Ambiguous Player Types using the ${\rm MINthenMAX}$ Decision Model. (arXiv:1603.01524v2 [cs.GT] UPDATED)

In many common interactive scenarios, participants lack information about other participants, and specifically about the preferences of other participants. In this work, we model an extreme case of incomplete information, which we term games with type ambiguity, where a participant lacks even information enabling him to form a belief on the preferences of others. Under type ambiguity, one cannot analyze the scenario using the commonly used Bayesian framework, and therefore he needs to model the participants using a different decision model.

In this work, we present the ${\rm MINthenMAX}$ decision model under ambiguity. This model is a refinement of Wald's MiniMax principle, which we show to be too coarse for games with type ambiguity. We characterize ${\rm MINthenMAX}$ as the finest refinement of the MiniMax principle that satisfies three properties we claim are necessary for games with type ambiguity. This prior-less approach we present her also follows the common practice in computer science of worst-case analysis.

Finally, we define and analyze the corresponding equilibrium concept assuming all players follow ${\rm MINthenMAX}$. We demonstrate this equilibrium by applying it to two common economic scenarios: coordination games and bilateral trade. We show that in both scenarios, an equilibrium in pure strategies always exists and we analyze the equilibria.

Donate to arXiv



from cs.AI updates on arXiv.org http://ift.tt/1LKDCWt
via IFTTT

Sinfonia in G major, Schrank II/38/21 (Anonymous)

Sinfonia in G major, Schrank II/38/21 (Anonymous). Add File. Add Sheet MusicAdd Your ... Composer, Anonymous. Key, G major. Piece Style, Baroque.

from Google Alert - anonymous http://ift.tt/1TjxFBu
via IFTTT

Sinfonia in B-flat major, Schrank II/38/24 (Anonymous)

Composer, Anonymous. Key, B-flat major. Movements/Sections, 3 movements. Piece Style, Baroque. Instrumentation, strings, continuo ...

from Google Alert - anonymous http://ift.tt/1WYKHnc
via IFTTT

Orioles release P Miguel Gonzalez after four seasons in Baltimore; 9.78 ERA in six spring training starts (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Orioles: RP Mychal Givens among David Schoenfield's 10 sleeper pitchers for 2016; 1.80 ERA in 22 games last season (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anguilla Anonymous?

Anguilla Anonymous? today, 21:08. Nine days back from the island and I'm jonesing. I thought for sure this last trip would scratch out the itch. Instead ...

from Google Alert - anonymous http://ift.tt/1Syj2Im
via IFTTT

Ravens: Biggest remaining roster hole is at inside linebacker, writes Jamison Hensley; cut Daryl Smith in the offseason (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous open fire at shop in Riaq

NNA - National News Agency correspondent on Wednesday reported that anonymous opened fire at a candy shop in Riaq, owned by citizen Hassan ...

from Google Alert - anonymous http://ift.tt/1RJUCvx
via IFTTT

I have a new follower on Twitter


Adam Thomas
#freelancer web designer. #SEO, #blogging, #html, #webdesign, #socialmedia #marketing, #bootstrap, #wordpress and anything #tech!
United Kingdom
https://t.co/FkN9pvj30M
Following: 28396 - Followers: 31570

March 30, 2016 at 03:46PM via Twitter http://twitter.com/aptcreatedesign

Google has also been Ordered to Unlock 9 Android Phones

The legal battle between Apple and the FBI (Federal Bureau of Investigation) over a locked iPhone that belonged to one of the San Bernardino shooters may be over, but the Department of Justice (DoJ) are back in front of a judge with a similar request. The American Civil Liberties Union (ACLU) has discovered publicly available court documents that revealed the government has asked Google’s


from The Hacker News http://ift.tt/22OS5IA
via IFTTT

I have a new follower on Twitter


Nonna Box
Delicious Italian products delivered monthly in a box. Every box features a different Italian region and a nonna from Italy that will share her favorite recipes

http://t.co/gi5Z1R0xnq
Following: 3673 - Followers: 4544

March 30, 2016 at 11:50AM via Twitter http://twitter.com/nonnabox

Ravens: Justin Forsett hosted football camp in Italy; trip included bad turbulence, narrow streets, Italian Ryan Gosling (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 03/29/16

Exposed Facility Unit (EFU) Adapter, Global Positioning System (GPS)/Wheel Demo Unit Installation: Peake opened the Japanese Experiment Module (JEM) Air Lock (AL) inner hatch and extended the Slide Table into the JEM Pressurized Module (JPM). Then, with assistance from Williams, he installed the EFU adapter to the Slide Table. The EFU adapter is a new type of facility platform that is used as an interface between JEM EFU and payloads. Up to 2 payloads can be attached to the EFU adapter by Inter-Vehicular Activity (IVA) in the JPM. Peake also installed the GPS/Wheel demo unit to the EFU adapter and retracted the Slide Table from the JPM back to the JEMAL. Gecko Gripper Setup and Operations: Williams completed Gecko Gripper Force Gauge setup and data point collection. Live HD Camcorder video was used during the experiment to document crew operations. Williams completed the pull testing for all 5 grippers (2 small, 2 medium, and one large).  Williams noted that the large gripper was very weak and sometimes pulled off the wall prior to any crew-induced force being applied to it.  The payload developer is looking into possible causes for that behavior.  The Gecko Gripper investigation tests a gecko-adhesive gripping device that can stick on command in the harsh environment of space. The technology promises to enable many new capabilities, including robotic crawlers that could walk along spacecraft exteriors; grippers that use a touch-to-stick method to catch and release objects; and sensor mounts that can work on any surface and be reused multiple times. Thermolab Instrumentation for Circadian Rhythms: Peake began the first of a three day European Space Agency (ESA) Circadian Rhythms experiment by performing instrumentation with the Thermolab Double sensors, mounting the Thermolab Unit in the belt, connecting and powering on the Thermolab Unit, before beginning a 36 hour continuous measurement. When the measurement was complete, Peake transferred the data and stowed the hardware. The objective of the experiment is to get a better understanding of alterations in circadian rhythms in humans during long-term space flights. Such knowledge will not only provide important insights into the adaptations of the human autonomic nervous system in space over time, but also has significant practical implications by helping to improve physical exercise, rest- and work shifts as well as fostering adequate workplace illumination in the sense of occupational healthcare in future space missions. Marrow: Williams took breath and ambient air samples after waking for the Canadian Space Agency (CSA) Marrow investigation.  The experiment investigates the effect of microgravity on human bone marrow. It is believed that microgravity, like long-duration bed rest on Earth, has a negative effect on the bone marrow and the blood cells that are produced in the marrow. The extent of this effect, and its recovery, are of interest to space research and healthcare providers on Earth. Dragon On-Board Training (OBT): In preparation for SpX-8 arrival currently planned for April 10, the USOS crew practiced capturing the vehicle. During the session, the crew practiced a 30 meter (30M) approach, two Capture Point hold runs and 2m runs.  Compound Specific Analyzer-Combustion Products (CPA-CP) Maintenance: Kopra completed this routine maintenance to replace the battery packs in all CSA-CPs and zero calibrate all units. Sound Level Meter (SLM) Operations: Kopra measured the acoustic environment in the habitable areas of the ISS including the JPM, Node 2, US Lab, Service Module and Functional Cargo Block (FGB), by taking sound level readings. The data was downlinked to the ground for analysis.  Today’s Planned Activities All activities were completed unless otherwise noted. MARROW – Ambient Air Samples Morning Inspection. SM ПСС (Caution & Warning Panel) Test Calf Volume Measurement / r/g 1787 HRF Urine Sample Collection [Aborted] HRF – Sample Insertion into MELFI HRF – Blood Sample Collection (subject) HRF – Blood Sample Collection (operator) HRF – Centrifuge 1 Configuration Verification of anti-virus scan results on Auxiliary Computer System [ВКС] laptops –  Crew handover / r/g 8247 PFS – File transfer preparation VIBROLAB. Monitoring hardware activation / r/g 1790 HRF – Centrifuge 2 Configuration HRF – Sample Insertion into MELFI Maintenance of SM АСП-О Hatch Sealing Mechanism And Progress 429 (Aft) Hatch EFU Adapter Item Xfer OTKLIK. Hardware Monitoring / r/g 1588 XF305 Camcorder Setup HRF – Blood Sample Collection Closeout Ops TORU OBT. Tagup with Instructor r/g 1786 Cleaning FGB Gas-Liquid Heat Exchanger (ГЖТ) Detachable Screens 1, 2, 3 HRF – Sample Insertion into MELFI ESA Weekly Crew Conference HRF Closeout Ops On-orbit Hearing Assessment using EARQ JEMAL – JEM Airlock Slide Table Extension to JPM Side Bolt Hole Cleaning on JEM AL Slide Table PFS – Conclude File Transfer Attaching Passive Capture Mechanism to AirLock Slide Table WRS – Recycle Tank Fill from EDV EFU – Adapter Installation EFU Adapter Installation Closeout GPS/Wheel Demo Unit Installation СОЖ Maintenance Study of veins in lower extremities / r/g 1788 VIZIR. Running Experiment Ops aided with Photo Image Coordinate Reference System (СКПФ-У) r/g 1789 JEM A/L Slide Table Active Mechanism Tether Loop Installation JEM Airlock Slide Table Retraction into JEM A/L from JPM Initiation of Battery Stowage Assembly (BSA) Operations PAO Hardware Setup HRF Urine Sample Collection PAO Event HRF – Sample Insertion into MELFI Onboard Training (OBT) – Dragon Rendezvous and Docking Conference Progress 429 (Aft) Activation, Air Duct Removal / Deactivation/Activation Sony HVR-Z7ECamcorder Setup in SM (for video of SM Aft – Progress interface) Onboard Training (OBT) – Dragon Rendezvous Procedures Review Handover. clamp removal, hatch closure, leak check Removal of Internal Transfer System (ССВП) Quick-Release Screw Clamps and Video Recording of SM Aft –Progress 429 Interface / Deactivation/Activation VIBROLAB. Copy and Downlink Data / r/g 1790 SLM data transfer SM Aft – Progress Hatch Closure / Deactivation/Activation Cleaning ventilation screens on FGB interior panels (panels 201, 301, 401) / FGB System Operations On MCC Go ПрК-СУ and Progress- СУ hatch leak check / Deactivation/Activation OBT – Dragon Robotics Review GECKO – Gripper Setup and Data Collection IMS Delta File Prep MPEG2 Video Downlink of Docking Assembly [СтА] I/F from SM via Ku-band […]

from ISS On-Orbit Status Report http://ift.tt/1RKuaPl
via IFTTT