Latest YouTube Video

Saturday, July 9, 2016

Dallas police placed on high alert after anonymous threat following attack

DEVELOPING: Dallas police headquarters were placed on high alert Saturday due to an anonymous threat, two days after a sniper ambushed and ...

from Google Alert - anonymous http://ift.tt/29YEypC
via IFTTT

Dallas Police Heighten Security After Anonymous Threat

(DALLAS) — The Dallas Police Department said Saturday night it received an anonymous threat against law enforcement across the city and has ...

from Google Alert - anonymous http://ift.tt/29uxujC
via IFTTT

Dallas shootings: Police receive anonymous threat against officers, security heightened

Dallas police have denied reports their headquarters was in lockdown and shots were fired after an anonymous threat, but have searched a ...

from Google Alert - anonymous http://ift.tt/29xOucA
via IFTTT

URGENT – Dallas Police HQ on Lockdown After Anonymous Threat

URGENT - Dallas Police HQ on Lockdown After Anonymous Threat · Learn more... Search. Shows · Gio And Jones · The Dan Patrick Show · The Jim ...

from Google Alert - anonymous http://ift.tt/29uO5Js
via IFTTT

Dallas Police Heighten Security After Anonymous Threat

iStock/Thinkstock(DALLAS) — The Dallas Police Department said Saturday night it received an anonymous threat against law enforcement across the ...

from Google Alert - anonymous http://ift.tt/29w9qOC
via IFTTT

Dallas police say department received anonymous threat across city

Dallas police have received an anonymous threat against officers across the city, and the department was taking extra safety precautions, it said on ...

from Google Alert - anonymous http://ift.tt/29uOfRc
via IFTTT

Orioles Video: Mark Trumbo sends his 28th HR of the season into the center field seats in 3-2 win over the Angels (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous user 6b676b

Name, Anonymous user 6b676b. User since, July 5, 2016. Number of add-ons developed, 0 add-ons. Average rating of developer's add-ons, Not yet ...

from Google Alert - anonymous http://ift.tt/29wIfpp
via IFTTT

Another CEO Hacked... It's Twitter CEO Jack Dorsey!

Twitter account of another high profile has been hacked! This time, it's Twitter CEO Jack Dorsey. OurMine claimed responsibility for the hack, which was spotted after the group managed to post some benign video clips. The team also tweeted at 2:50 AM ET today saying "Hey, its OurMine,we are testing your security," with a link to their website that promotes and sells its own "services" for


from The Hacker News http://ift.tt/29JbWo5
via IFTTT

Anonymous users have access to restricted entities

Anonymous users do not respect restricted area. How to reproduce: 1. Got to simplytest.me 2. Create new node and set password for it 3. Open node ...

from Google Alert - anonymous http://ift.tt/29J7Iwx
via IFTTT

Snowden says It's a 'Dark Day for Russia' after Putin Signs Anti-Terror Law

Whistleblower and ex-NSA employee Edward Snowden has criticized a new anti-terror law introduced on Thursday by Russian President Vladimir Putin, referring it as "repressive" and noting that it is a "dark day for Russia." The new legislation signed by Putin would compel the country's telephone carriers and Internet providers to record and store the private communications of each and every one


from The Hacker News http://ift.tt/29ue3dk
via IFTTT

Permanent Shadows on Ceres

In a new study published in Geophysical Research Letters, lead author Norbert Schorghofer (Institute for Astronomy, University of Hawaii) and six other scientists identify permanently shadowed regions (PSRs) near the north pole of dwarf planet Ceres, using data gathered by the Dawn spacecraft. Dawn arrived at Ceres in March of 2015. Since then, its Framing Camera (FC) instrument has photographed the entire surface of Ceres at resolutions down to 62 meters per pixel. Scientists at the German Aerospace Center (Deutsches Zentrum fur Luft- und Raumfahrt, or DLR) have used stereo pairs of FC images to create a global digital terrain map (DTM) of the dwarf planet. The authors of the PSR study used the Ceres DTM and a technique called raytracing to find points on the surface of Ceres that never receive direct sunlight. These PSRs are expected to be cold enough to accumulate water ice over long time spans, and future spacecraft visiting Ceres are likely to find fresh water ice there.

from NASA's Scientific Visualization Studio: Most Recent Items http://ift.tt/29DhwZk
via IFTTT

Friday, July 8, 2016

Antwerp researchers identify anonymous internet culprits

Collecting vast amounts of data from social media, members of the Computational Linguistics & Psycholinguistics research group have been looking ...

from Google Alert - anonymous http://ift.tt/29EsV8x
via IFTTT

Facebook Messenger adds End-to-End Encryption (Optional) for Secret Conversations

Facebook has begun rolling out end-to-end encryption for its Messenger app, thus making its users' conversations completely private. The end-to-end encryption feature, dubbed "Secret Conversations," will allow Messenger users to send and receive messages in a way that no one, including the FBI with a warrant, hackers and not even Facebook itself, can intercept them. <!-- adsense --> But, this


from The Hacker News http://ift.tt/29wdU9v
via IFTTT

Ravens LB Elvis Dumervil, who has made Pro Bowl each of last two seasons, joins SportsCenter; watch live in the ESPN App (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 07/07/16

47 Soyuz (47S) Launch: 47S launched successfully last night at 8:36 PM CDT from the Baikonur Cosmodrome with Expedition 48 crew members Anatoly Ivanishin, Takuya Onishi and Kate Rubins on board. Docking is scheduled Friday at 11:12 PM CDT. With this crew’s arrival, the ISS will be in 6-crew operations until 46S return on September 6. Meteor Setup Configuration: Meteor was configured in the US Lab’s Window Observational Research Facility (WORF) rack, enabling ground teams to proceed with checkout and operations.  The Meteor scientists plan to collect images of the Southern δ-Aquarid (mid-July to mid-August) and Perseid meteor (peak in mid-August) showers.  The Meteor investigation provides the first space-based measurement of meteor flux. It also allows for the monitoring of carbon-based compounds. Continuous measurement of meteor interactions with the Earth’s atmosphere could also spot previously unseen meteor showers.  3D Printing in Zero-G Experiment Operations: The ground team remotely operated the 3D printer to produce three more 3D printed test coupons in the Microgravity Science Glovebox (MSG), after which the crew removed and stow them. The 3D Printing In Zero-G experiment demonstrates that a 3D printer works normally in space. A 3D printer extrudes streams of heated plastic, metal or other material, building layer on top of layer to create 3 dimensional objects. Testing a 3D printer using relatively low-temperature plastic feedstock on the ISS is the first step toward establishing an on-demand machine shop in space, a critical enabling component for deep-space crewed missions and in-space manufacturing.  Cell Biology Experiment Facility (CBEF) Reconfiguration: In preparation for the Mouse Epigenetics experiment arrival on SpaceX (SpX)-9, a 120 to 24 volt direct current (DC) converter and CBEF temperature controller was installed in the Saibo rack. The CBEF is a Japan Aerospace Exploration Agency (JAXA) sub-rack facility located in the Saibo (living cell) Experiment Rack. The CBEF is used in various life science experiments, such as cultivating cells and plants in the Japanese Experiment Module (JEM) and consists of an incubator and control equipment for control and communications.  Dose Tracker: The crew completed entries for medication tracking. This investigation documents the medication usage of crewmembers before and during their missions by capturing data regarding medication use during spaceflight, including side effect qualities, frequencies and severities. The data is expected to either support or counter anecdotal evidence of medication ineffectiveness during flight and unusual side effects experienced during flight. It is also expected that specific, near-real-time questioning about symptom relief and side effects will provide the data required to establish whether spaceflight-associated alterations in pharmacokinetics (PK) or pharmacodynamics (PD) is occurring during missions. Lab Major Constituent Analyzer (MCA) Troubleshooting: The Lab MCA was successfully activated this morning following installation of a spare Orbital Replacement Unit (ORU)2 (Mass Spectrometer) and reinstallation of the previously installed ORU8 (Verification Gas Assembly).  The was an issue during connection of the utilities when the vacuum line could not be fully seated due to an off-set with the vacuum connection on the drawer. This was corrected by adjusting the bracket that secures the vacuum line to the rack. The vacuum line was successfully connected and confirmed fully seated. The Lab MCA will remain powered and in IDLE state until crew time can be scheduled to connect the vacuum hose to pump down the ORU2 prior to being used operationally. The previously installed ORU2 is considered suspect and will be returned to ground. Today’s Planned Activities All activities were completed unless otherwise noted. JEMRMS Bus Monitor Cable Teardown RELAKSATSIYA. Hardware Setup r/g 2728 BRI log download from RSS1 / SM Auxiliary Computer Systems Data Transmission Radio (РСПИ) – Onboard Memory Device (БЗУ). Functional Check of БЗУ Cards r/g 2726 3DP Coupon removal and stowage RELAKSATSIYA. Parameter Settings Adjustment  r/g 2728 CBEF Hardware Setup and Activation RELAKSATSIYA. Observation r/g 2728 Tropical Cyclone, Hardware Closeout Ops RELAKSATSIYA. Closeout Ops and Hardware Removal r/g 2728 JEM CO2 Supply MELF3 Ice Brick Insert IMS Tagup (S-band) 3DP Coupon removal and stowage СОЖ Maintenance IMS Delta File Prep Lab MCA R&R Data Transmission Radio (РСПИ) – Onboard Memory Device (БЗУ). Functional Check of БЗУ Card r/g 2726 Pressurizing Elektron-VM Liquid Unit / SM Atmosphere Revitalization Subsystem Flushing Progress 432 [AO] Rodnik H2O Tank 1 Connectors / r/g 2727 Search for [АСУ] hose / r/g 2725 Video Footage of Greetings / r/g 2724 3DP Coupon removal and stowage Habitability iPad App Update METEOR Installation and configuration EMCS Valve Closure ПФ1-4 Dust Filter Cartridge Replacement in SM INTERACTION-2. Experiment Ops / r/g 2723 Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Lab MCA ops support Nominal ground commanding. Three-Day Look Ahead: Friday, 07/08: 3D Printing cartridge exchange, Food Pantry install, 47S dock (begin) Saturday, 07/09: 47S dock (end), leak check, hatch open, safety briefing Sunday, 07/10: Crew off duty QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Standby Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/29UzgeJ
via IFTTT

Over 1000 Wendy's Restaurants Hit by Credit Card Hackers

The Popular fast-food restaurant chain Wendy's on Thursday admitted that a massive cyber attack had hit more than 1,000 of its restaurants across the country. The burger chain did not speculate how many people may have been affected, though it did confirm that the hackers were able to steal its customers' credit and debit card information. The data breach is more than three times bigger


from The Hacker News http://ift.tt/29zM2Sa
via IFTTT

Hackers Can Steal Your ATM PIN from Your Smartwatch Or Fitness Tracker

As your day-to-day apparel and accessories are turning into networked mobile electronic devices that attach to your body like smartwatch or fitness band, the threat to our personal data these devices collect has risen exponentially. A recent study from Binghamton University also suggests your smartwatch or fitness tracker is not as secure as you think – and it could be used to steal your ATM


from The Hacker News http://ift.tt/29zohdi
via IFTTT

[FD] BMW ConnectedDrive - (Update) VIN Session Vulnerability

Document Title: =============== BMW ConnectedDrive - (Update) VIN Session Vulnerability References (Source): ==================== http://ift.tt/29jFo3l Release Date: ============= 2016-07-07 Vulnerability Laboratory ID (VL-ID): ==================================== 1736 Common Vulnerability Scoring System: ==================================== 6 Product & Service Introduction: =============================== Free to do what you really want. With the services & apps from BMW ConnectedDrive, which connect you to everything that is important to you. More comfort, the BMW ConnectedDrive driver assistance systems - so you can concentrate on the essentials. You have the choice: tour guide, entertainer or guardian angels - who will accompany you on your ride, you decide. (Copy of the Vendor Homepage: http://ift.tt/29sjdFh ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a session validation and approval web vulnerability in the official BMW ConnectDrive web-application. Vulnerability Disclosure Timeline: ================================== 2016-02-17: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH) 2016-02-18: Vendor Notification (BMW Security Team) 2016-04-02: Vendor Response/Feedback (BMW Security Team) 2016-07-07: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A session validation approval web vulnerability has been discovered in the official BMW ConnectedDrive online service web-application. The vulnerability allows remote attackers to manipulate specific configured parameters to compromise the affected web-application service. VIN := vehicle Identification Number A vehicle identification number, commonly abbreviated to VIN, or chassis number, is a unique code including a serial number, used by the automotive industry to identify individual motor vehicles, towed vehicles, motorcycles, scooters and mopeds as defined in ISO 3833. The vulnerability is located in the session management of the VIN adding procedure. Remote attackers are able to bypass the secure validation approval of the VIN when processing to create it. Basically the validation does not allow to add a non exisiting number to the interface configuration to prevent different typ of errors or issues. In case of the adding procedure the request approve via action - add the context. Remote attackers are able to change with a live session tamper the action information to create or update. Thus allows an attacker to bypass the invalid VIN exception to add a new configuration finally. Thus interaction results in the takeover of other vehicle identification numbers to view or manipulate the configuration. The security risk of the session validation vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.0. Exploitation of the session validation web vulnerability requires a low privileged web-application user account and no user interaction. Successful exploitation of the vulnerability results in a compromise of registered or valid vehicle identification numbers via connecteddrive. Request Method(s): [+] POST/GET Vulnerable Parameter(s): [+] action Affected Module(s): [+] VIN - Konfiguration to Add/remove Vehicle Proof of Concept (PoC): ======================= The session validation web vulnerability can be exploited by remote attackers without user interaction and with low privileged web-application user account. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Manual steps to reproduce the vulnerability ... 1. Open the web-application of bmw connecteddrive (http://ift.tt/29F8ieR) and login 2. Surf to the My Settings module of the service 3. Start the session tamper and include a new random VIN 4. Save the requesst and manipulate in the session tamper the add value to create 5. Continue to process the GET request after it 6. Now, the module opens and the restriction with the vehicle Identification Number approval is bypassed 7. Now you can add your own VIN to the interface to create another car with the same VIN 8. Successful reproduce of the web-application vulnerability that affects the bmw car connecteddrive!

Source: Gmail -> IFTTT-> Blogger

[FD] BMW - (Token) Client Side Cross Site Scripting Vulnerability

Document Title: =============== BMW - (Token) Client Side Cross Site Scripting Vulnerability References (Source): ==================== http://ift.tt/29hhTnd Release Date: ============= 2016-07-06 Vulnerability Laboratory ID (VL-ID): ==================================== 1737 Common Vulnerability Scoring System: ==================================== 3.6 Product & Service Introduction: =============================== Bayerische Motoren Werke AG - German for Bavarian Motor Works), usually known under its abbreviation BMW, is a German luxury automobile, motorcycle, and engine manufacturing company founded in 1916. Headquartered in Munich, Bavaria, Germany, it also owns and produces Mini cars and serves as the parent company of Rolls-Royce Motor Cars. BMW produces motorcycles under BMW Motorrad, and plug-in electric cars under the BMW i sub-brand. It is one of the best-selling luxury automakers in the world. The company is a component of the Euro Stoxx 50 stock market index. (Copy of the Vendor Homepage: http://ift.tt/1Baw1El ) Abstract Advisory Information: ============================== The Vulnerability Laboratory Research Team discovered a client-side cross site scripting web vulnerability in the official BMW online service web-application. Vulnerability Disclosure Timeline: ================================== 2016-02-17: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH) 2016-02-18: Vendor Notification (BMW Security Team) 2016-04-02: Vendor Response/Feedback (BMW Security Team) 2016-07-06: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A client-side cross site scripting web vulnerability has been discovered in the official BMW online service web-application. The vulnerability allows remote attacker to inject own malicious script codes to the client-side of the affected module context. The vulnerability is located in the `t` value (token) of the `passwordResetOk.html` web-application file. Remote attackers are able to inject own client-side script codes to the `passwordResetOk.html` file. the request method to inject is GET and the vulnerability is located on the client-side of the affected bmw web-service. The attacker injects the payload after the secure token to execute the context in the passwordResetOk.html file. The vulnerability is a classic client-side cross site scripting web vulnerability. The security risk of the non-persistent vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.6. Exploitation of the persistent input validation web vulnerability requires no privileged web-application user account and low user interaction. Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing, non-persistent external redirects to malicious source and non-persistent manipulation of affected or connected application modules. Request Method(s): [+] GET Vulnerable Module(s): [+] ./de/publicPools/landingPages/ Vulnerable File(s): [+] passwordResetOk.html Vulnerable Parameter(s): [+] t (token) Affected Module(s): [+] Password Reset Function Proof of Concept (PoC): ======================= The client-side cross site scripting web vulnerability can be exploited by remote attackers without privileged web-application user account and with low user interaction (click|link). For security demonstration or to reproduce the client-side cross site scripting web vulnerability follow the provided information and steps below to continue. PoC: Payload http://ift.tt/29r6QNU SIDE SCRIPT CODE INJECT!]iframe%20src=a%20onload=alert%28document.cookie%29%20%3C PoC: Source - resetpasswordMain (t=)

Ihr neues Passwort für Mein BMW.

Legen Sie hier Ihr neues Passwort fest.

[CLIENT SIDE SCRIPT CODE EXECUTION!]

I have a new follower on Twitter


Dialog Group
Dialog combines high-level strategy and top-notch execution: strategy at the speed of digital. 512.697.9425
Austin, TX
https://t.co/q7LSSKfJbx
Following: 1997 - Followers: 2097

July 08, 2016 at 04:00AM via Twitter http://twitter.com/DialogGroup

Anonymous

Anonymous. 5 310 244 Me gusta · 269 875 personas están hablando de esto. We are Anonymous. Expect us. Our Podcast ...

from Google Alert - anonymous http://ift.tt/29ppIaD
via IFTTT

Anonymous

Anonymous. 5 309 678 Me gusta · 249 493 personas están hablando de esto. We are Anonymous. Expect us. Our Podcast ...

from Google Alert - anonymous http://ift.tt/29sTi2H
via IFTTT

Gauteng Legislature on outcome of investigations on anonymous letter – allegations of corruption ...

Background. The Gauteng Provincial Legislature (GPL) is committed to good governance by promoting ethical behaviour amongst its staff complement ...

from Google Alert - anonymous http://ift.tt/29qPb9d
via IFTTT

The Altiplano Night


The Milky Way is massively bright on this cold, clear, altiplano night. At 4,500 meters its reflection in a river, a volcanic peak on the distant horizon, is captured in this stitched panorama under naturally dark skies of the northern Chilean highlands near San Pedro de Atacama. Along the Solar System's ecliptic plane, the band of Zodiacal light also stands out, extending above the Milky Way toward the upper left. In the scene from late April, brilliant Mars, Saturn, and Antares form a bright celestial triangle where ecliptic meets the center of the Milky Way. Left of the triangle, the large purple-red emission nebula Sharpless 2-27, more than twenty Moon diameters wide is centered around star Zeta Ophiuchi. via NASA http://ift.tt/29n4bzm

Anonymous Donor Helps the Unity Center

Some big changes are coming to a local organization that helps recovering addicts. An anonymous local benefactor has given the Unity Center money ...

from Google Alert - anonymous http://ift.tt/29y9g9F
via IFTTT

Thursday, July 7, 2016

Not working for anonymous users

Hi. When I'm logged in, the link points to this url : .com/fr# But when logged out, the link becomes: .com/# (and goes no where). I'm using jQuery ...

from Google Alert - anonymous http://ift.tt/29lxbvp
via IFTTT

Scalable Semantic Matching of Queries to Ads in Sponsored Search Advertising. (arXiv:1607.01869v1 [cs.IR])

Sponsored search represents a major source of revenue for web search engines. This popular advertising model brings a unique possibility for advertisers to target users' immediate intent communicated through a search query, usually by displaying their ads alongside organic search results for queries deemed relevant to their products or services. However, due to a large number of unique queries it is challenging for advertisers to identify all such relevant queries. For this reason search engines often provide a service of advanced matching, which automatically finds additional relevant queries for advertisers to bid on. We present a novel advanced matching approach based on the idea of semantic embeddings of queries and ads. The embeddings were learned using a large data set of user search sessions, consisting of search queries, clicked ads and search links, while utilizing contextual information such as dwell time and skipped ads. To address the large-scale nature of our problem, both in terms of data and vocabulary size, we propose a novel distributed algorithm for training of the embeddings. Finally, we present an approach for overcoming a cold-start problem associated with new ads and queries. We report results of editorial evaluation and online tests on actual search traffic. The results show that our approach significantly outperforms baselines in terms of relevance, coverage, and incremental revenue. Lastly, we open-source learned query embeddings to be used by researchers in computational advertising and related fields.



from cs.AI updates on arXiv.org http://ift.tt/29oUOiE
via IFTTT

Mapping Data to Ontologies with Exceptions Using Answer Set Programming. (arXiv:1607.02018v1 [cs.AI])

In ontology-based data access, databases are connected to an ontology via mappings from queries over the database to queries over the ontology. In this paper, we consider mappings from relational databases to first-order ontologies, and define an ASP-based framework for GLAV mappings with queries over the ontology in the mapping rule bodies. We show that this type of mappings can be used to express constraints and exceptions, as well as being a powerful mechanism for succinctly representing OBDA mappings. We give an algorithm for brave reasoning in this setting, and show that this problem has either the same data complexity as ASP (NP- complete), or it is at least as hard as the complexity of checking entailment for the ontology queries. Furthermore, we show that for ontologies with UCQ-rewritable queries there exists a natural reduction from mapping programs to \exists-ASP, an extension of ASP with existential variables that itself admits a natural reduction to ASP.



from cs.AI updates on arXiv.org http://ift.tt/29soZcz
via IFTTT

Representing Verbs with Rich Contexts: an Evaluation on Verb Similarity. (arXiv:1607.02061v1 [cs.CL])

Several studies on sentence processing suggest that the mental lexicon keeps track of the mutual expectations between words. Current DSMs, however, represent context words as separate features, which causes the loss of important information for word expectations, such as word order and interrelations. In this paper, we present a DSM which addresses the issue by defining verb contexts as joint dependencies. We test our representation in a verb similarity task on two datasets, showing that joint contexts are more efficient than single dependencies, even with a relatively small amount of training data.



from cs.AI updates on arXiv.org http://ift.tt/29oV0yv
via IFTTT

Efficient Reinforcement Learning in Deterministic Systems with Value Function Generalization. (arXiv:1307.4847v4 [cs.LG] UPDATED)

We consider the problem of reinforcement learning over episodes of a finite-horizon deterministic system and as a solution propose optimistic constraint propagation (OCP), an algorithm designed to synthesize efficient exploration and value function generalization. We establish that when the true value function lies within a given hypothesis class, OCP selects optimal actions over all but at most K episodes, where K is the eluder dimension of the given hypothesis class. We establish further efficiency and asymptotic performance guarantees that apply even if the true value function does not lie in the given hypothesis class, for the special case where the hypothesis class is the span of pre-specified indicator functions over disjoint sets. We also discuss the computational complexity of OCP and present computational results involving two illustrative examples.



from cs.AI updates on arXiv.org http://ift.tt/12zWjAj
via IFTTT

Logic Tensor Networks: Deep Learning and Logical Reasoning from Data and Knowledge. (arXiv:1606.04422v2 [cs.AI] UPDATED)

We propose Logic Tensor Networks: a uniform framework for integrating automatic learning and reasoning. A logic formalism called Real Logic is defined on a first-order language whereby formulas have truth-value in the interval [0,1] and semantics defined concretely on the domain of real numbers. Logical constants are interpreted as feature vectors of real numbers. Real Logic promotes a well-founded integration of deductive reasoning on a knowledge-base and efficient data-driven relational machine learning. We show how Real Logic can be implemented in deep Tensor Neural Networks with the use of Google's tensorflow primitives. The paper concludes with experiments applying Logic Tensor Networks on a simple but representative example of knowledge completion.



from cs.AI updates on arXiv.org http://ift.tt/1YpYmpM
via IFTTT

Orioles: Mark Trumbo (26 HR) will face Dodgers rookie Corey Seager (17 HR) at Home Run Derby on Monday (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Orioles: OF Mark Trumbo says he will participate in Monday's Home Run Derby in San Diego; leads MLB with 26 HRs (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Ravens: Steve Smith against Broncos CB Aqib Talib ranks as one of the NFL's top 10 feuds - Kevin Seifert (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Flaw Allows Attackers to Remotely Hack BMW's In-Car Infotainment Systems

The Internet of things or connected devices are the next big concerns, as more Internet connectivity means more access points which mean more opportunities for hackers. When it comes to the threat to Internet of Things, Car Hacking is a hot topic. Since many automobiles companies are offering cars that run mostly on the drive-by-wire system, a majority of functions are electronically


from The Hacker News http://ift.tt/29tJ4OZ
via IFTTT

VFX Breakdown of “Anonymous”

VFX Breakdown of Anonymous, a sculpting exercise done in Blender 3D.

from Google Alert - anonymous http://ift.tt/29q9Jf9
via IFTTT

I have a new follower on Twitter


Emely Dishman
Hiker | Educator and believer in learning from hands-on experiences in Maker education | Love romance books


Following: 1130 - Followers: 202

July 07, 2016 at 01:35PM via Twitter http://twitter.com/Emely2213

[FD] [KIS-2016-11] IPS Community Suite <= 4.1.12.3 Autoloaded PHP Code Injection Vulnerability

-----------------------------------------------------------------------

Source: Gmail -> IFTTT-> Blogger

[FD] CODEBLUE.JP - Conference in Tokyo Calling for Papers by Aug.10

Dear all, CODE BLUE in Tokyo is looking for innovative and creative research topics regarding to security to be presented at the conference. We are calling for U24 submissions while General/Tech submissions. CODE BLUE is an international conference in Tokyo with the cutting egdes talks from all over the world, and is a place for all participants to exchange information and interact beyond borders and languages. We will support the travel airfare/accommodation/small honorarium for one speaker per a session. We provide the simultaneous translation (English - Japanese) for all sessions, and other language translations should be added for non-native English speakers. Please let us know in your remarks if you prefer to speak in your native languages. ********************************* Name: CODE BLUE Dates: October 20-21, 2016 Venue: Shinjuku, Tokyo, Japan URL: http://codeblue.jp/ CFP Submission : Details > http://ift.tt/29pGVTV Submission goes to > http://ift.tt/29RJ3Cx CFP Closes : August 10th Archives from past conferences are below. http://ift.tt/29pH61C ********************************* If you have any questions, feel free to ask us anytime. We are very looking forward to your innovative research in Tokyo!!! Best regards, CODE BLUE - CFP inquries: cfp [at] codeblue.jp - General inquries: info [at] codeblue.jp

Source: Gmail -> IFTTT-> Blogger

[FD] Acer Portal Android Application - MITM SSL Certificate Vulnerability (CVE-2016-5648)

Acer Portal Android Application - MITM SSL Certificate Vulnerability (CVE-2016-5648)

Source: Gmail -> IFTTT-> Blogger

[FD] Zero-day flaw lets hackers tamper with your car through BMW portal

Title: Zero-day flaw lets hackers tamper with your car through BMW portal URL: http://ift.tt/29RJbSi

Source: Gmail -> IFTTT-> Blogger

ISS Daily Summary Report – 07/06/16

47 Soyuz (47S) Launch: 47S launched successfully at 8:36PM CDT from the Baikonur Cosmodrome with Expedition 48 crew members Anatoly Ivanishin, Takuya Onishi and Kate Rubins on board. Docking is scheduled Friday at 11:12PM CDT. With this crew’s arrival, the ISS will be in 6-crew operations until 46S return on September 6. 3D Printing in Zero-G Experiment Operations: The ground team remotely operated the 3D printer to produce three more 3D printed test coupons in the Microgravity Science Glovebox (MSG), after which the crew removed and stowed them. The 3D Printing In Zero-G experiment demonstrates that a 3D printer works normally in space. A 3D printer extrudes streams of heated plastic, metal or other material, building layer on top of layer to create 3 dimensional objects. Testing a 3D printer using relatively low-temperature plastic feedstock on the ISS is the first step toward establishing an on-demand machine shop in space, a critical enabling component for deep-space crewed missions and in-space manufacturing. Radiation Dosimetry Inside ISS-Neutron (RaDI-N): After retrieving the RaDI-N hardware from Russian crewmembers, the USOS crewmember deployed all 8 Space Bubble Detectors around the ISS for the Radi-N2 experiment. The Canadian Space Agency (CSA) RaDI-N investigation measures neutron radiation levels on the ISS. RaDI-N uses bubble detectors as neutron monitors which have been designed to only detect neutrons and ignore all other radiation.  European Modular Cultivation System (EMCS) Gas Valve Open and Water Pump Tube Installation: In preparation for the arrival of the Plant Ribonucleic Acid (RNA) Regulation experiment on SpaceX-9, the EMCS gas valves were opened and three water pump tubes on each of the four Rotor Based Life Support System (RBLSS) modules were installed, for a total of twelve water pump tube installs. The EMCS is a European Space Agency (ESA) experiment facility that is dedicated to studying plant biology in a reduced gravity environment. It supports the cultivation, stimulation, and crew-assisted operation of biological experiments under controlled conditions (e.g. temperature, atmospheric composition, water supply, illumination, observation, and gravity). The facility has performed multi-generation (seed-to-seed) experiments and studies the effects of gravity and light on early development and growth, signal perception and transduction in plant tropisms. Japanese Experiment Module (JEM) Stowage Configuration: The crew relocated cargo that will be used frequently during SpX-9 docked ops from the Japanese Experiment Logistics Module-Pressurized Section (JLP) and JEM Pressurized Module (JPM). He also made room to stow cargo arriving on SpX-9 that is planned for frequent use. Water Processing Assembly (WPA) Status: The WPA continues to experience faults of the Independent Shutdown Monitor (ISM) which causes WPA to isolate the potable water delivery system. The faults are due to increased delta pressure across the microbial check valve.  In addition, the Reactor Health Sensor conductivity has risen, causing the WPA to remain in Recycle and at higher risk for ISM faults.  Teams met and recommended to further reduce the process and low flow rates to lower the system pressure.  This can be accomplished by ground commanding only.  Reducing the flow rates would not prevent Independent Shutdown Monitor (ISM) faults, however, it will provide more margin and reduce the frequency of faults.  Today’s Planned Activities All activities were completed unless otherwise noted. JEM Airlock Pressurization MELF3 Ice Brick Insert OTKLIK. Hardware Monitoring r/g 1588 RASTENIYA-2. Equipment Audit / r/g 2706 3DP Coupon removal and stowage SEISMOPROGNOZ. Download Data from Control and Data Acquisition Module (МКСД) HDD (Start) r/g 2224 Biological Research in Canisters Natural Products (BRICNP)  Relocate the stowage in preparation for SpX-9 BRIC NP installation Soyuz 717 Kazbek Fit Check JEM Airlock Leak Check RELAKSATSIYA. Hardware setup r/g 2718 USOS Stowage Consolidation Progress 432 [AO] Transfers and IMS Ops / r/g 1812, 1832 RELAKSATSIYA. Parameter Settings Adjustment r/g 2718 JEM Dragon 9 Stowage Reconfiguration RELAKSATSIYA. Observation r/g 2718 RELAKSATSIYA. Closeout ops and hardware stow / r/g 2718 Preventive Maintenance of FS1 Laptop  (Cleaning and rebooting) / r/g 1023 Exercise Hardware Gathering BRI Monthly Maintenance r/g 2716 Filling (separation) of EDV (KOV) for Elektron or EDV-SV СОЖ Maintenance NAPOR-mini RSA. Cleaning Onboard Memory Storage БЗУ-М vents / r/g 1906 3DP Coupon removal and stowage FS1 File Server S/W Update Installation r/g 2715 MATRYOSHKA-R. Gathering and Initialization of BUBBLE-dosimeter detectors r/g 2717 ISS-HAM Radio Session SEISMOPROGNOZ. Downlink data from Control and Data Acquisition Module (МКСД) HDD (end) and start file compression r/g 2224 Dust Filter Replacement and MRM1 Gas-Liquid Heat Exchanger (ГЖТ) Cleaning RADIN Handover of RADI-N Detectors to RS MATRYOSHKA-R. Handover of BUBBLE-dosimeters to USOS / r/g 2717 RADIN  Dosimeter Deployment MATRYOSHKA-R. BUBBLE-dosimeter initialization and deployment r/g 2717  EMCS Valve Open EMCS Water pump installation MERLIN3 Removal of Used Desiccant Countermeasures System (CMS) Sprint Exercise, Optional IMS Delta File Prep INTERACTION-2. Experiment Ops / r/g 2714 3DP Coupon removal and stowage Final EWC WAP configuration and SM WAP stow Geo-Physics Experiments (ГФИ-1). Charging battery for Relaksatstiya experiment (initiate) / r/g 0167 Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Nominal ground commanding  Three-Day Look Ahead: Thursday, 07/07: CBEF backup power prep for Mouse experiment, JEM stowage reconfig, Cupola ATU mod kit install, Lab RWS screen R&R Friday, 07/08: CBEF video cable reconfig, 3D Printing cartridge exchange, Food Pantry install, 47S dock (begin) Saturday, 07/09: 47S dock (end), leak check, hatch open, safety briefing QUICK ISS Status – Environmental Control Group:                               Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up

from ISS On-Orbit Status Report http://ift.tt/29RBEmM
via IFTTT

Anonymous

Anonymous. Piace a 5.307.697 persone · 280.551 persone ne parlano. We are Anonymous. Expect us. Our Podcast ...

from Google Alert - anonymous http://ift.tt/29vkzzG
via IFTTT

Bulgaria passes Law that mandates Government Software must be Open Source

Do you have any idea what the software you have installed is doing stealthily in the background? If it's not an open source software, can you find out? Usually, the answer is no. After Edward Snowden’s revelations, it's clear that how desperately government agencies wants to put secret backdoors in your network, devices, and software. <!-- adsense --> However, Bulgaria has come forward with


from The Hacker News http://ift.tt/29qAf9a
via IFTTT

Antivirus firm Avast to Buy its rival AVG for $1.3 Billion

Breaking New for Today: Antivirus company Avast Software is planning to acquire Dutch rival AVG Technologies for $1.3 Billion in cash. Avast announced today that it would buy Amsterdam-based AVG Technologies for $25 per share in an all-cash transaction valued at $1.3 Billion in an aim to expand its presence in the emerging markets. With more than 230 Million users worldwide, Avast provides


from The Hacker News http://ift.tt/29uyBBw
via IFTTT

Facebook launches OpenCellular — An open-source Wireless Access Platform

Big technology companies are in the race of bringing Internet connectivity to unconnected parts of the world through flying drones, high-altitude balloons, and laser beams, but Facebook has announced a far less expensive method to provide connectivity to rural areas. Facebook CEO Mark Zuckerberg announced Wednesday the creation of a new open-source wireless communication platform called


from The Hacker News http://ift.tt/29jH7Wm
via IFTTT

Anonymous

Anonymous. Piace a 5.307.989 persone · 259.624 persone ne parlano. We are Anonymous. Expect us. Our Podcast ...

from Google Alert - anonymous http://ift.tt/29jqkOf
via IFTTT

Arp 286: Trio in Virgo


A remarkable telescopic composition in yellow and blue, this scene features a trio of interacting galaxies almost 90 million light-years away, toward the constellation Virgo. On the right, two, spiky, foreground Milky Way stars echo the trio galaxy hues, a reminder that stars in our own galaxy are like those in the distant island universes. With sweeping spiral arms and obscuring dust lanes, NGC 5566 is enormous, about 150,000 light-years across. Just above it lies small, blue NGC 5569. Near center, the third galaxy, NGC 5560, is multicolored and apparently stretched and distorted by its interaction with NGC 5566. The galaxy trio is also included in Halton Arp's 1966 Atlas of Peculiar Galaxies as Arp 286. Of course, such cosmic interactions are now appreciated as a common part of the evolution of galaxies. via NASA http://ift.tt/29h9JKP

Wednesday, July 6, 2016

Anonymous

Anonymous. 5.307.538 curtidas · 280.069 falando sobre isso. We are Anonymous. Expect us. Our Podcast http://ift.tt/29k5gs3...

from Google Alert - anonymous http://ift.tt/29j8oIE
via IFTTT

I have a new follower on Twitter


J.D. Wyborny
Bringing Big Data Solutions to the Masses
Winterville, NC
https://t.co/NMGziRpmmd
Following: 2997 - Followers: 2948

July 06, 2016 at 09:52PM via Twitter http://twitter.com/Exceligentbiz

Orioles Video: Jonathan Schoop's bloop 2-run double in 14th inning snaps tie and leads to 6-4 victory over the Dodgers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Mixed Strategy for Constrained Stochastic Optimal Control. (arXiv:1607.01478v1 [cs.RO])

Choosing control inputs randomly can result in a reduced expected cost in optimal control problems with stochastic constraints, such as stochastic model predictive control (SMPC). We consider a controller with initial randomization, meaning that the controller randomly chooses from K+1 control sequences at the beginning (called K-randimization).It is known that, for a finite-state, finite-action Markov Decision Process (MDP) with K constraints, K-randimization is sufficient to achieve the minimum cost. We found that the same result holds for stochastic optimal control problems with continuous state and action spaces.Furthermore, we show the randomization of control input can result in reduced cost when the optimization problem is nonconvex, and the cost reduction is equal to the duality gap. We then provide the necessary and sufficient conditions for the optimality of a randomized solution, and develop an efficient solution method based on dual optimization. Furthermore, in a special case with K=1 such as a joint chance-constrained problem, the dual optimization can be solved even more efficiently by root finding. Finally, we test the theories and demonstrate the solution method on multiple practical problems ranging from path planning to the planning of entry, descent, and landing (EDL) for future Mars missions.



from cs.AI updates on arXiv.org http://ift.tt/29A3N50
via IFTTT

Towards Self-explanatory Ontology Visualization with Contextual Verbalization. (arXiv:1607.01490v1 [cs.AI])

Ontologies are one of the core foundations of the Semantic Web. To participate in Semantic Web projects, domain experts need to be able to understand the ontologies involved. Visual notations can provide an overview of the ontology and help users to understand the connections among entities. However, the users first need to learn the visual notation before they can interpret it correctly. Controlled natural language representation would be readable right away and might be preferred in case of complex axioms, however, the structure of the ontology would remain less apparent. We propose to combine ontology visualizations with contextual ontology verbalizations of selected ontology (diagram) elements, displaying controlled natural language (CNL) explanations of OWL axioms corresponding to the selected visual notation elements. Thus, the domain experts will benefit from both the high-level overview provided by the graphical notation and the detailed textual explanations of particular elements in the diagram.



from cs.AI updates on arXiv.org http://ift.tt/29tlArG
via IFTTT

Lattice Structure of Variable Precision Rough Sets. (arXiv:1607.01634v1 [cs.AI])

The main purpose of this paper is to study the lattice structure of variable precision rough sets. The notion of variation in precision of rough sets have been further extended to variable precision rough set with variable classification error and its algebraic properties are also studied.



from cs.AI updates on arXiv.org http://ift.tt/29A32ZY
via IFTTT

A New Hierarchical Redundancy Eliminated Tree Augmented Naive Bayes Classifier for Coping with Gene Ontology-based Features. (arXiv:1607.01690v1 [cs.LG])

The Tree Augmented Naive Bayes classifier is a type of probabilistic graphical model that can represent some feature dependencies. In this work, we propose a Hierarchical Redundancy Eliminated Tree Augmented Naive Bayes (HRE-TAN) algorithm, which considers removing the hierarchical redundancy during the classifier learning process, when coping with data containing hierarchically structured features. The experiments showed that HRE-TAN obtains significantly better predictive performance than the conventional Tree Augmented Naive Bayes classifier, and enhanced the robustness against imbalanced class distributions, in aging-related gene datasets with Gene Ontology terms used as features.



from cs.AI updates on arXiv.org http://ift.tt/29tkQTD
via IFTTT

Deep CORAL: Correlation Alignment for Deep Domain Adaptation. (arXiv:1607.01719v1 [cs.CV])

Deep neural networks are able to learn powerful representations from large quantities of labeled input data, however they cannot always generalize well across changes in input distributions. Domain adaptation algorithms have been proposed to compensate for the degradation in performance due to domain shift. In this paper, we address the case when the target domain is unlabeled, requiring unsupervised adaptation. CORAL is a "frustratingly easy" unsupervised domain adaptation method that aligns the second-order statistics of the source and target distributions with a linear transformation. Here, we extend CORAL to learn a nonlinear transformation that aligns correlations of layer activations in deep neural networks (Deep CORAL). Experiments on standard benchmark datasets show state-of-the-art performance.



from cs.AI updates on arXiv.org http://ift.tt/29A2T8D
via IFTTT

Cost-Optimal Algorithms for Planning with Procedural Control Knowledge. (arXiv:1607.01729v1 [cs.AI])

There is an impressive body of work on developing heuristics and other reasoning algorithms to guide search in optimal and anytime planning algorithms for classical planning. However, very little effort has been directed towards developing analogous techniques to guide search towards high-quality solutions in hierarchical planning formalisms like HTN planning, which allows using additional domain-specific procedural control knowledge. In lieu of such techniques, this control knowledge often needs to provide the necessary search guidance to the planning algorithm, which imposes a substantial burden on the domain author and can yield brittle or error-prone domain models. We address this gap by extending recent work on a new hierarchical goal-based planning formalism called Hierarchical Goal Network (HGN) Planning to develop the Hierarchically-Optimal Goal Decomposition Planner (HOpGDP), an HGN planning algorithm that computes hierarchically-optimal plans. HOpGDP is guided by $h_{HL}$, a new HGN planning heuristic that extends existing admissible landmark-based heuristics from classical planning to compute admissible cost estimates for HGN planning problems. Our experimental evaluation across three benchmark planning domains shows that HOpGDP compares favorably to both optimal classical planners due to its ability to use domain-specific procedural knowledge, and a blind-search version of HOpGDP due to the search guidance provided by $h_{HL}$.



from cs.AI updates on arXiv.org http://ift.tt/29tkVqs
via IFTTT

Rolling Horizon Coevolutionary Planning for Two-Player Video Games. (arXiv:1607.01730v1 [cs.AI])

This paper describes a new algorithm for decision making in two-player real-time video games. As with Monte Carlo Tree Search, the algorithm can be used without heuristics and has been developed for use in general video game AI. The approach is to extend recent work on rolling horizon evolutionary planning, which has been shown to work well for single-player games, to two (or in principle many) player games. To select an action the algorithm co-evolves two (or in the general case N) populations, one for each player, where each individual is a sequence of actions for the respective player. The fitness of each individual is evaluated by playing it against a selection of action-sequences from the opposing population. When choosing an action to take in the game, the first action is chosen from the fittest member of the population for that player. The new algorithm is compared with a number of general video game AI algorithms on three variations of a two-player space battle game, with promising results.



from cs.AI updates on arXiv.org http://ift.tt/29A3gQM
via IFTTT

Distributed Constraint Optimization Problems and Applications: A Survey. (arXiv:1602.06347v2 [cs.AI] UPDATED)

The field of Multi-Agent System (MAS) is an active area of research within Artificial Intelligence, with an increasingly important impact in industrial and other real-world applications. Within a MAS, autonomous agents interact to pursue personal interests and/or to achieve common objectives. Distributed Constraint Optimization Problems (DCOPs) have emerged as one of the prominent agent architectures to govern the agents' autonomous behavior, where both algorithms and communication models are driven by the structure of the specific problem. During the last decade, several extensions to the DCOP model have enabled them to support MAS in complex, real-time, and uncertain environments. This survey aims at providing an overview of the DCOP model, giving a classification of its multiple extensions and addressing both resolution methods and applications that find a natural mapping within each class of DCOPs. The proposed classification suggests several future perspectives for DCOP extensions, and identifies challenges in the design of efficient resolution algorithms, possibly through the adaptation of strategies from different areas.



from cs.AI updates on arXiv.org http://ift.tt/1QWI8xg
via IFTTT

Audio Event Detection using Weakly Labeled Data. (arXiv:1605.02401v3 [cs.SD] UPDATED)

Acoustic event detection is essential for content analysis and description of multimedia recordings. The majority of current literature on the topic learns the detectors through fully-supervised techniques employing strongly labeled data. However, the labels available for majority of multimedia data are generally weak and do not provide sufficient detail for such methods to be employed. In this paper we propose a framework for learning acoustic event detectors using only weakly labeled data. We first show that audio event detection using weak labels can be formulated as an Multiple Instance Learning problem. We then suggest two frameworks for solving multiple-instance learning, one based on support vector machines, and the other on neural networks. The proposed methods can help in removing the time consuming and expensive process of manually annotating data to facilitate fully supervised learning. Moreover, it can not only detect events in a recording but can also provide temporal locations of events in the recording. This helps in obtaining a complete description of the recording and is notable since temporal information was never known in the first place in weakly labeled data.



from cs.AI updates on arXiv.org http://ift.tt/1s8SANF
via IFTTT

Conduct anonymous ph interview -questions provided

Do a quick phone interview anonymously. Questions will be provided. just ask the questions and record answers. Shouldn't take more than 10-20mins ...

from Google Alert - anonymous http://ift.tt/29mAKTo
via IFTTT

No Views Results for Anonymous User

However, I just realized that anonymous users are getting no results on the node that has the views inserted in it. On the same token, the emails being ...

from Google Alert - anonymous http://ift.tt/29rjuZn
via IFTTT

Anonymous user reaction to the entity

Anonymous user reaction to the entity. Needs work. Project: Reaction. Version: 8.x-1.x-dev. Component: Code. Priority: Normal. Category: Task.

from Google Alert - anonymous http://ift.tt/29qsxLp
via IFTTT

[FD] GNU Wget < 1.18 Arbitrary File Upload

GNU Wget < 1.18 Arbitrary File Upload URL: http://ift.tt/29ObLnL CVE-2016-4971 GNU Wget before 1.18 when supplied with a malicious URL (to a malicious or compromised web server) can be tricked into saving an arbitrary remote file supplied by an attacker, with arbitrary contents and filename under the current directory and possibly other directories by writing to .wgetrc. Depending on the context in which wget is used, this can lead to remote code execution and even root privilege escalation if wget is run via a root cronjob as is often the case in many web application deployments. The vulnerability could also be exploited by well-positioned attackers within the network who are able to intercept/modify the network traffic. As most of the main linux distributions have updated their wget packages, the exploit has been made public. You can see my full advisory at: http://ift.tt/29ObLnL

Source: Gmail -> IFTTT-> Blogger

Lambda (anonymous/first class procedures) and custom reporters

Discussion Forums; » Suggestions; » Lambda (anonymous/first class procedures) and custom reporters [RSS Feed]. #121Yesterday 15:37:51.

from Google Alert - anonymous http://ift.tt/29ydizA
via IFTTT

[FD] RS232-NET Converter (JTC-200) - Multiple vulnerabilities

*RS232-NET Converter (JTC-200) - Multiple vulnerabilities* About RS232-NET Converter (model JTC-200) http://ift.tt/29hQTDS *Seen deployed in:* CHTD, Chunghwa Telecom Co., Ltd. (Taiwan) HiNet (Taiwan & China) PT Comunicacoes (Portugal) Sony Network Taiwan Limited (Taiwan) Vodafone Portugal (Portugal) *1. Weak Credential Management* The RS232-NET Converter (model JTC-200) web administration interface uses non-random default credentials of admin:1234. The application does not enforce a mandatory password change. A network-based attacker can gain privileged access to a vulnerable device's web management interfaces or leverage default credentials in remote attacks such as cross-site request forgery. *2. Unauthenticated access over Telnet (**Backdoor shell possibly**)* The RS232-NET Converter (model JTC-200) provides (undocumented) Busybox linux shell over Telnet service - without any authentication. This backdoor shell therefore (apparently) allows access in to the internal network, over the Internet. Trying IP... Connected to IP. Escape character is '^]'. BusyBox v0.60.4 (2008.02.21-16:59+0000) Built-in shell (msh) Enter 'help' for a list of built-in commands. # BusyBox v0.60.4 (2008.02.21-16:59+0000) multi-call binary Usage: busybox [function] [arguments]... or: [function] [arguments]... BusyBox is a multi-call binary that combines many common Unix utilities into a single executable. Most people will create a link to busybox for each function they wish to use, and BusyBox will act like whatever it was invoked as. Currently defined functions: [, busybox, cat, cp, df, hostname, ifconfig, init, kill, killall, ls, mkdir, mknod, mount, msh, mv, ping, ps, pwd, rm, sh, test, touch, vi # # ls bin dev etc nfs proc swap usb var # cd etc # ls ConfigPage WRConfig.ini config inetd.conf inittab ppp protocols rc resolv.conf services # cat inetd.conf telnet stream tcpnowait root /bin/telnetd # Busybox shell offers pretty restricted set of allowed functions but it is still possible to perform enumeration. 192.168.5.x -> real IP # for i in `cat ip-list`; do ping 192.168.5.$i; done 192.168.5.11 is alive! No response from 192.168.5.12 No response from 192.168.5.13 192.168.5.14 is alive! 192.168.5.15 is alive! # *3. Cross-Site Request Forgery (CSRF)* The RS232-NET Converter (model JTC-200) contains a global CSRF vulnerability. An attacker can perform actions with the same permissions as a victim user, provided the victim has an active session and is induced to trigger the malicious request. Note that in combination with default credentials, an attacker can establish an active session as part of an attack and therefore would not require a victim to be logged in. +++++

Source: Gmail -> IFTTT-> Blogger

[FD] CIMA DocuClass ECM - Multiple Vulnerabilities

*CIMA DocuClass Enterprise Content Management - Multiple Vulnerabilities* DocuClass is a modular and scalable enterprise content management (ECM) solution that allows organizations to streamline internal operations by significantly improving the way they manage their information within a business process. *Vendor Response*: None *Vulnerability Findings* 1. *SQL Injection* [Post Auth] DocuClass web application contains a SQL injection vulnerability. CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') DocuClass web application contains a SQL injection vulnerability due to the application failing to validate user input. Multiple parameters are vulnerable. *Vulnerable URLs & parameters:* A. POST request - /dcrpcserver.php [parameter - uid] B. GET request - /e-forms/dcformsserver.exe?action=createimagepdf&documentid=1408648&userid=755 [parameter - userid] *Impact* An unauthenticated attacker can read or modify data in the application database, execute code, and compromise the host system. 2. *Access Control Flaws* DocuClass web application does not enforce strict access control. *Impact* An unauthenticated user can access stored documents by directly calling the document url. PoC: http://IP/medical_records/0000001337/0000000000123456.pdf 3. *Cross-Site Scripting* DocuClass web application lacks strong input validation, and multiple urls & parameters are vulnerable to cross-site scripting (CWE-79) attacks. *Impact* An attacker may be able to execute arbitrary scripts/code in the context of the user's browser. 4. *Vulnerable to Cross-Site Request Forgery* The application does not have a CSRF Token generated per page and / or per (sensitive) function. *Impact* Successful exploitation of this vulnerability can allow silent execution of unauthorized actions in the application such as configuration changes, (potentially) deleting stored documents, running reports, changing passwords, filling disk space via repeated duplicate copying of documents, etc. +++++

Source: Gmail -> IFTTT-> Blogger

[FD] CVE ID Request : OpenFire multiple vulnerabilities

[FD] CVE-2016-4979: HTTPD webserver - X509 Client certificate based authentication can be bypassed when HTTP/2 is used [vs]

-----BEGIN PGP SIGNED MESSAGE-

Source: Gmail -> IFTTT-> Blogger

[FD] PrinceXML PHP wrapper command injection

[FD] Putty (beta 0.67) DLL Hijacking Vulnerability

/* Exploit Title: Putty DLL Hijacking Exploit ( UxTheme.dll or ntmarta.dll ) Vendor Homepage:http://ift.tt/1IwEhDZ Author: Sachin Wagh (@tiger_tigerboy) Linkedin: http://ift.tt/29sJRB4 Affected Version: beta 0.67 Tested on: Windows 7 Ultimate */ Proof-Of-Concept : 1. Create malicious dll file and save it as UxTheme.dll or ntmarta.dll in your "Downloads" directory. 2. Download http://ift.tt/1IwEhDZ and save it in your "Downloads" directory. 3. Execute putty.exe from your "Downloads" directory. 4. Malicious dll file gets executed. Credit, *Sachin Wagh*

Source: Gmail -> IFTTT-> Blogger

Re: [FD] [oss-security] libical 0.47 SEGV on unknown address

Re: [FD] Samsung SW Update - Insecure ACLs on SW Update Service Directory - EoP Vulnerability

Hey guys, I just want to correct a small mistake I made when publishing the advisory here. The internal tracking number was wrongly stated as BFS-SA-2016-003 but it actually is BFS-SA-2016-002. My apologies for any confusion that I might have created with that typo. Best regards, Benjamin

Source: Gmail -> IFTTT-> Blogger

[FD] Executable installers are vulnerable^WEVIL (case 34): Microsoft's vs-community-*.exe susceptible to DLL hijacking

ISS Daily Summary Report – 07/05/16

62 Progress (62P) Undock: 62P undocked successfully from the Docking Compartment (DC) 1 nadir port Saturday night at 10:48PM CDT. Deorbit burn was at 2:03AM CDT on Sunday followed by atmospheric entry and destruction. 3D Printing in Zero-G Experiment Operations: Following last week’s activities to print the calibration and compression coupons in the Microgravity Science Glovebox (MSG), today the ground team continued remotely operating the 3D printer to produce two more 3D printed test coupons, after which the crew removed and stowed both of them. The 3D Printing In Zero-G experiment demonstrates that a 3D printer works normally in space. A 3D printer extrudes streams of heated plastic, metal or other material, building layer on top of layer to create 3 dimensional objects. Testing a 3D printer using relatively low-temperature plastic feedstock on the ISS is the first step toward establishing an on-demand machine shop in space, a critical enabling component for deep-space crewed missions and in-space manufacturing.  Mouse Epigenetics Setup Operations: In advance of the delivery of JAXA’s Mouse Epigenetics experiment on SpaceX (SpX) 9, the crew configured the Multi-Purpose Small Payload Rack (MSPR) Laptop and cleaned inside the Cell Biology Experiment Facility (CBEF) micro-gravity and 1G Incubator Units (IUs).  He then installed the Mouse Habitat Unit (MHU) Interface Units into the CBEF.  The goal of Mouse Epigenetics is to aid scientists to better understand the impacts and effects of the spaceflight environment’s long-term effects on genetic activity, from changes in gene expression in individual organs to changes in DNA that can be inherited and expressed in future generations. Water Processing Assembly (WPA): On Sunday, the WPA shut down during reprocessing due to an Independent Shutdown Monitor (ISM) fault. Subsequent re-attempts to get the WPA’s conductivity to drop resulted in ISM faults. This has happened twice in the last 6 weeks and all were caused by increased delta pressure (dP) across the Microbial Check Valve (MCV).  A Flight Investigation Team (FIT) met today to discuss a workaround for flowing through the MCV as well as other troubleshooting options. Node 2 (N2) Common Cabin Air Assembly (CCAA) Inlet Fan: The N2 CCAA inlet fan current was showing an increase prior to the weekend with the expectation of imminent failure within 4-6 days. During the weekend, the current dropped to near nominal operating current so today’s plan to replace the CCAA Fan with an on-orbit spare was deferred. The data is indicative of increased resistance on the fan’s rotating components such as a degraded bearing or Viton Pad within the fan assembly. The drop in current indicates that the fan has overcome whatever mechanical interference that caused the initial increase.  Procedures are available to replace the fan if needed. Extravehicular Activity (EVA) Battery Maintenance: The crew began recharging Rechargeable EVA Battery Assembly (REBA), and Pistol Grip Tool (PGT) batteries in the Battery Stowage Assembly (BSA) via the Battery Charger Assembly (BCA). Charging will terminate on Friday. Systems Operations Data File (SODF) Updates: The crew deployed revisions to emergency books, replaced the cue card with printed procedure and stowed discarded books and cue card.  Today’s Planned Activities All activities were completed unless otherwise noted. XF305 Camcorder Setup MSPR LAPTOP-AMT-Activation On-Orbit Hearing Assessment (O-OHA) with EarQ Software VIBROLAB. Hardware Activation Monitoring / r/g 2703 Air Samples Collection using [AК-1М] Sampler in the SM and FGB r/g 2704 RELAKSATSIYA. Hardware Setup r/g 2707 Air Samples Collection using [AК-1М] Sampler in the SM for Freon Concentration r/g 2704 DOSETRK Questionnaire Air Samples Collection using ИПД Sampler in the SM for Ammonia Concentration r/g 2704 MRLN3/MELF3. Transfer of Samples from MERLIN to MELFI-3 Operatins with the Degassing Assembly (УС) r/g 2673 WRS. Water Samples Analysis BSA Battery Charge (start) RELAKSATSIYA. Parameters Setting r/g 2707 GLACIER. Consumables Replacement CBEF. Incubator Unit (IU) Cleaning RELAKSATSIYA. Observation r/g 2707 RELAKSATSIYA. Closeout Operations and Hardware Teardown r/g 2707 MHU. Rodents Habitat Interface Unit Installation Sensors Installation Monitoring / Pressure Control and Atmosphere Monitoring System (CКДС) On-Orbit Hearing Assessment (O-OHA) with EarQ Software Synchronization of RS Cameras with ISS Time / r/g 1594 MELF3. Icebrick Installation TOCA. Data Recording TOCA. WWB Changeout 3DP. Printer Teardown and Stow WRM. Water Balance. Placeholder NAPOR-miniРСА. [ТВМ-1Н] Software Installation r/g 2705 СОЖ Maintenance Soyuz 720 Samsung Tablet Charging (start) WRM. Water Balance. Placeholder Unloading Progress 432 (SM Aft) r/g 1812, 1832 Dust Filters R&R and [B1] and [B2] Fans Screens Cleaning in DC1 Systems Operations Data File (SODF) Deploy NOD2 Clearout in Preparatioan for Dragon 9 Arrival Transfer of SAMS F05 Sensor from the Stow Location to JEM Hardware Setup for the PAO Event in the LAB Crew Prep for the PAO Event / r/g 2710 Video Greetings of the RAS Instutite of Chemical Physics in relation to its 60th anniversary / r/g 2710 Soyuz 720 Samsung Tablet Charging (end) VIBROLAB. Data Transfer and Downlink / r/g 2703 IMS Delta File Prep 3DP. Printer Teardown and Stow Countermeasures System (CMS) Sprint Exercise Optional  Completed Task List Items None Ground Activities All activities were completed unless otherwise noted. Nominal ground commanding Three-Day Look Ahead: Wednesday, 07/06: 47S launch, JEMAL pressurization/leak check, 3D Coupon printing/remove/stow, USOS stowage consolidation, Dragon pre-pack, EWC WAP config/SM WAP stow Thursday, 07/07: CBEF backup power prep for Mouse experiment, JEM stowage reconfig, Cupola ATU mod kit install, Lab RWS screen R&R Friday, 07/08: 47S dock, CBEF video cable reconfig, 3D Printing cartridge exchange, Food Pantry install QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Idle Major Constituent Analyzer (MCA) Node 3 Operate Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/29noAI9
via IFTTT

Oops! TP-Link forgets to Renew and Loses its Domains Used to Configure Router Settings

To make the configuration of routers easier, hardware vendors instruct users to browse to a domain name rather than numeric IP addresses. Networking equipment vendor TP-LINK uses either tplinklogin.net or tplinkextender.net for its routers configuration. Although users can also access their router administration panel through local IP address (i.e. 192.168.1.1). The first domain offered by


from The Hacker News http://ift.tt/29wYeod
via IFTTT

[FD] Micron CMS v5.3 - (cat_id) SQL Injection Vulnerability

Document Title: =============== Micron CMS v5.3 - (cat_id) SQL Injection Vulnerability References (Source): ==================== http://ift.tt/29Nsh7n Release Date: ============= 2016-07-06 Vulnerability Laboratory ID (VL-ID): ==================================== 1872 Common Vulnerability Scoring System: ==================================== 6.8 Product & Service Introduction: =============================== Micron is dedicated to providing the very best in service, expertise and technology to our clients. Our certified developers use only the latest and most applicable technologies to create robust, reliable and comprehensive web solutions. Whether it's leveraging the capabilities of a customized application or creating a dynamic on-line presence, Micron has the experience necessary to deliver a precision tailored solution. (Copy of the Homepage: http://ift.tt/29mb6LO ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered a remote sql-injection vulnerability in the official Micron content management system 2016 Q2. Vulnerability Disclosure Timeline: ================================== 2016-07-06: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A remote sql injection web vulnerability has been discovered in the official Micron content management system 2016 Q2. The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The web vulnerability is located in the `cat_id` parameter of the `mainbooks.php` file GET method request. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application-side and the attack vector is non-persistent. The security vulnerability is a classic order by sql injection in the `cat_id` parameter. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.9. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user account. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] mainbooks.php Vulnerable Parameter(s): [+] cat_id Proof of Concept (PoC): ======================= The sql-injection vulnerability can be exploited by remote attackers without privileged user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Dork(s): intext:"Powered By : Micron Solutions" PoC: http://localhost:8080/mainbooks.php?cat_id=-1'[SQL-INJECTION VULNERABILITY!

Source: Gmail -> IFTTT-> Blogger

[FD] Teampass 2.1.26 - Authenticated File Upload Vulnerability

Document Title: =============== Teampass 2.1.26 - Authenticated File Upload Vulnerability References (Source): ==================== http://ift.tt/29kZBa3 Release Date: ============= 2016-07-06 Vulnerability Laboratory ID (VL-ID): ==================================== 1866 Common Vulnerability Scoring System: ==================================== 7.2 Product & Service Introduction: =============================== TeamPass is a Passwords Manager dedicated for managing passwords in a collaborative way on any server Apache, MySQL and PHP. It is especially designed to provide passwords access security for allowed people. This makes TeamPass really useful in a Business/Enterprise environment and will provide to IT or Team Manager a powerful and easy tool for customizing passwords access depending on the user’s role. (Copy of the Homepage: http://teampass.net/ ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered a file upload vulnerability in the official Teampass v2.1.26 web-application. Vulnerability Disclosure Timeline: ================================== 2016-07-06: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A file upload vulnerability has been discovered in the official Teampass v2.1.26 web-application. The vulnerability allows authenticated users with low privileged accounts to upload files to the /files directory in the webroot. There are no filters present which checks the file extensions or contents for the files. Proof of Concept (PoC): ======================= Any authenticated user can upload files to the /files directory in the webroot, even low privileged users with only read-only rights can exploit this vulnerability. Files can be uploaded by visiting http://localhost/TeamPass/sources/upload/upload.files.php?PHPSESSID=x&name=poc.php and content can be inserted with a POST request.

Source: Gmail -> IFTTT-> Blogger

[FD] IBM BlueMix Cloud - (API) Persistent Web Vulnerability

Document Title: =============== IBM BlueMix Cloud - (API) Persistent Web Vulnerability References (Source): ==================== http://ift.tt/29GVqRO IBM Security Tracking ID: 5377-12593283 Release Date: ============= 2016-07-04 Vulnerability Laboratory ID (VL-ID): ==================================== 1846 Common Vulnerability Scoring System: ==================================== 3.7 Product & Service Introduction: =============================== Bluemix is the latest cloud offering from IBM. It enables organizations and developers to quickly and easily create, deploy, and manage applications on the cloud. Bluemix is an implementation of IBM's Open Cloud Architecture based on Cloud Foundry, an open source Platform as a Service (PaaS). Bluemix delivers enterprise-level services that can easily integrate with your cloud applications without you needing to know how to install or configure them. This article gives a high-level description of Cloud Foundry and Bluemix and outlines the features and services. (copy of the Vendor Homepage: http://ift.tt/1wbzcMQ ) Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered an application-side vulnerability in the official IBM BlueMix Cloud online service web-application. Vulnerability Disclosure Timeline: ================================== 2016-05-17: Researcher Notification & Coordination (Digvijay Singh) 2016-05-18: Vendor Notification (IBM Security Research Team) 2016-05-28: Vendor Response or Feedback (IBM Security Research Team) 2016-07-01: Vendor Fix/Patch (IBM BlueMix Developer Team) 2016-07-04: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== IBM Product: BlueMix Cloud - Online Service (Web-Application) 2016 Q2 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ An application-side input validation web vulnerability has been discovered in the official IBM BlueMix Cloud online service web-application. The vulnerability allows remote attackers to inject own malicious script codes to the application-side of the vulnerable module or function. The vulnerability is located in the app `name` parameter of the vulnerable `api v2` module PUT request. Remote attackers and low privileged web-application user accounts are able to inject own malicious script codes on the application-side of the vulnerable `create` module. The inject request method is PUT and the attack vector is persistent on the application-side of the cloud online service. The injection point of the issue is the vulnerable name input field and the execution point occurs in the `direct=classic/#/resources/` web context module. The security risk of the application-side vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.7. Exploitation of the persistent web vulnerability requires a low privileged web-application user account and low or medium user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious source and persistent manipulation of affected or connected application modules. Request Method(s): [+] PUT Vulnerable Parameter(s): [+] name - app Affected Module(s): [+] direct=classic/#/resources/ Proof of Concept (PoC): ======================= The application-side vulnerability can be exploited by remote attackers with low privileged web-application user account and low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Exploitation http://ift.tt/29tiYvD orgGuid=47946af2-edbe-4a81-882a-2ba72b338a86&spaceGuid=12a64eba-116d-4cde-8baa-a8a2f8bff507&appGuid=22121446-442a-46f6-b110-42566cc1abe8&detailType=overview&paneId=2 Manual steps to reproduce the vulnerability ... 1. Go to IBM blumix account 2. Now Click on service and API 3. Again click on Concept Insight and create a service. 4. Once the service created than go to that service. 5. Click on Service Credentials on left hand side 6. Click on Add credentials button and inject the XSS payload Note: "> and click on ADD button. 7. Once it will added XSS execute 8. Successful reproduce of the vulnerability! Note: IBM bluemix is cloud based platform where a multiple user's can be signed in for single service with different level of privileged so the above XSS can be used to exploit for all the same user who comes under the same service's with different level of privileged. Please, recognize as well that the rename app function is vulnerable to the same issue!

Source: Gmail -> IFTTT-> Blogger

anonymous instance

Forums. Username or Email Address Password (forgot?) Register · WordPress › Support » anonymous instance. Tag: anonymous instance Add New » ...

from Google Alert - anonymous http://ift.tt/29gkddr
via IFTTT

Orioles Video: Manny Machado blasts a towering go-ahead three-run home run in the 5th inning of 4-1 win over Dodgers (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

The Colorful Clouds of Rho Ophiuchi


The many spectacular colors of the Rho Ophiuchi (oh'-fee-yu-kee) clouds highlight the many processes that occur there. The blue regions shine primarily by reflected light. Blue light from the star Rho Ophiuchi and nearby stars reflects more efficiently off this portion of the nebula than red light. The Earth's daytime sky appears blue for the same reason. The red and yellow regions shine primarily because of emission from the nebula's atomic and molecular gas. Light from nearby blue stars - more energetic than the bright star Antares - knocks electrons away from the gas, which then shines when the electrons recombine with the gas. The dark brown regions are caused by dust grains - born in young stellar atmospheres - which effectively block light emitted behind them. The Rho Ophiuchi star clouds, well in front of the globular cluster M4 visible here on the upper right, are even more colorful than humans can see - the clouds emits light in every wavelength band from the radio to the gamma-ray. via NASA http://ift.tt/29fkX38

Tuesday, July 5, 2016

Anonymous posting

Hi bbpress,. Ive made a forum which doesnt require people to register before posting. But if they would like to post they have to insert email, name and ...

from Google Alert - anonymous http://ift.tt/29iPXj1
via IFTTT

Application of Statistical Relational Learning to Hybrid Recommendation Systems. (arXiv:1607.01050v1 [cs.AI])

Recommendation systems usually involve exploiting the relations among known features and content that describe items (content-based filtering) or the overlap of similar users who interacted with or rated the target item (collaborative filtering). To combine these two filtering approaches, current model-based hybrid recommendation systems typically require extensive feature engineering to construct a user profile. Statistical Relational Learning (SRL) provides a straightforward way to combine the two approaches. However, due to the large scale of the data used in real world recommendation systems, little research exists on applying SRL models to hybrid recommendation systems, and essentially none of that research has been applied on real big-data-scale systems. In this paper, we proposed a way to adapt the state-of-the-art in SRL learning approaches to construct a real hybrid recommendation system. Furthermore, in order to satisfy a common requirement in recommendation systems (i.e. that false positives are more undesirable and therefore penalized more harshly than false negatives), our approach can also allow tuning the trade-off between the precision and recall of the system in a principled way. Our experimental results demonstrate the efficiency of our proposed approach as well as its improved performance on recommendation precision.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29v9eTb
via IFTTT

Click Carving: Segmenting Objects in Video with Point Clicks. (arXiv:1607.01115v1 [cs.CV])

We present a novel form of interactive video object segmentation where a few clicks by the user helps the system produce a full spatio-temporal segmentation of the object of interest. Whereas conventional interactive pipelines take the user's initialization as a starting point, we show the value in the system taking the lead even in initialization. In particular, for a given video frame, the system precomputes a ranked list of thousands of possible segmentation hypotheses (also referred to as object region proposals) using image and motion cues. Then, the user looks at the top ranked proposals, and clicks on the object boundary to carve away erroneous ones. This process iterates (typically 2-3 times), and each time the system revises the top ranked proposal set, until the user is satisfied with a resulting segmentation mask. Finally, the mask is propagated across the video to produce a spatio-temporal object tube. On three challenging datasets, we provide extensive comparisons with both existing work and simpler alternative methods. In all, the proposed Click Carving approach strikes an excellent balance of accuracy and human effort. It outperforms all similarly fast methods, and is competitive or better than those requiring 2 to 12 times the effort.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29x4ZDM
via IFTTT

Optimal control for a robotic exploration, pick-up and delivery problem. (arXiv:1607.01202v1 [cs.SY])

This paper addresses an optimal control problem for a robot that has to find and collect a finite number of objects and move them to a depot in minimum time. The robot has fourth-order dynamics that change instantaneously at any pick-up or drop-off of an object. The objects are modeled by point masses with a-priori unknown locations in a bounded two-dimensional space that may contain unknown obstacles. For this hybrid system, an Optimal Control Problem (OCP) is approximately solved by a receding horizon scheme, where the derived lower bound for the cost-to-go is evaluated for the worst and for a probabilistic case, assuming a uniform distribution of the objects. First, a time-driven approximate solution based on time and position space discretization and mixed integer programming is presented. Due to the high computational cost of this solution, an alternative event-driven approximate approach based on a suitable motion parameterization and gradient-based optimization is proposed. The solutions are compared in a numerical example, suggesting that the latter approach offers a significant computational advantage while yielding similar qualitative results compared to the former. The methods are particularly relevant for various robotic applications like automated cleaning, search and rescue, harvesting or manufacturing.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29stPpP
via IFTTT

An extended MABAC for multi-attribute decision making using trapezoidal interval type-2 fuzzy numbers. (arXiv:1607.01254v1 [cs.AI])

In this paper, a novel multi-attribute decision making (MADM) methodology is presented for evaluation and selection of the most suitable candidate for a software company which is heading to hire a system analysis engineer based on few attributes in fuzzy environment. A novel systematic assessment methodology is proposed by integrating trapezoidal interval type-2 fuzzy numbers (TrIT2FNs) based MABAC (Multi-Attributive Border Approximation area Comparison). Type-2 fuzzy sets involve more uncertainties than type-1 fuzzy sets. They provide us with additional degrees of freedom to represent the uncertainty and the fuzziness of the real world. TrIT2FNs- based MABAC evaluates the candidates considered for the job based on some attributes whose weights/priorities are fixed by a group of experts. The proposed model is validated through an well-known example and results are compared with two other MADM methods.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29gyNlN
via IFTTT

Temporal Topic Analysis with Endogenous and Exogenous Processes. (arXiv:1607.01274v1 [cs.CL])

We consider the problem of modeling temporal textual data taking endogenous and exogenous processes into account. Such text documents arise in real world applications, including job advertisements and economic news articles, which are influenced by the fluctuations of the general economy. We propose a hierarchical Bayesian topic model which imposes a "group-correlated" hierarchical structure on the evolution of topics over time incorporating both processes, and show that this model can be estimated from Markov chain Monte Carlo sampling methods. We further demonstrate that this model captures the intrinsic relationships between the topic distribution and the time-dependent factors, and compare its performance with latent Dirichlet allocation (LDA) and two other related models. The model is applied to two collections of documents to illustrate its empirical performance: online job advertisements from DirectEmployers Association and journalists' postings on BusinessInsider.com.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29vDvkD
via IFTTT

Can mobile usage predict illiteracy in a developing country?. (arXiv:1607.01337v1 [cs.AI])

The present study provides the first evidence that illiteracy can be reliably predicted from standard mobile phone logs. By deriving a broad set of mobile phone indicators reflecting users financial, social and mobility patterns we show how supervised machine learning can be used to predict individual illiteracy in an Asian developing country, externally validated against a large-scale survey. On average the model performs 10 times better than random guessing with a 70% accuracy. Further we show how individual illiteracy can be aggregated and mapped geographically at cell tower resolution. Geographical mapping of illiteracy is crucial to know where the illiterate people are, and where to put in resources. In underdeveloped countries such mappings are often based on out-dated household surveys with low spatial and temporal resolution. One in five people worldwide struggle with illiteracy, and it is estimated that illiteracy costs the global economy more than 1 trillion dollars each year. These results potentially enable costeffective, questionnaire-free investigation of illiteracy-related questions on an unprecedented scale

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29hFO6I
via IFTTT

One-Shot Session Recommendation Systems with Combinatorial Items. (arXiv:1607.01381v1 [stat.ML])

In recent years, content recommendation systems in large websites (or \emph{content providers}) capture an increased focus. While the type of content varies, e.g.\ movies, articles, music, advertisements, etc., the high level problem remains the same. Based on knowledge obtained so far on the user, recommend the most desired content. In this paper we present a method to handle the well known user-cold-start problem in recommendation systems. In this scenario, a recommendation system encounters a new user and the objective is to present items as relevant as possible with the hope of keeping the user's session as long as possible. We formulate an optimization problem aimed to maximize the length of this initial session, as this is believed to be the key to have the user come back and perhaps register to the system. In particular, our model captures the fact that a single round with low quality recommendation is likely to terminate the session. In such a case, we do not proceed to the next round as the user leaves the system, possibly never to seen again. We denote this phenomenon a \emph{One-Shot Session}. Our optimization problem is formulated as an MDP where the action space is of a combinatorial nature as we recommend in each round, multiple items. This huge action space presents a computational challenge making the straightforward solution intractable. We analyze the structure of the MDP to prove monotone and submodular like properties that allow a computationally efficient solution via a method denoted by \emph{Greedy Value Iteration} (G-VI).

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/29x3VA4
via IFTTT

Compliant Conditions for Polynomial Time Approximation of Operator Counts. (arXiv:1605.07989v2 [cs.AI] UPDATED)

In this paper, we develop a computationally simpler version of the operator count heuristic for a particular class of domains. The contribution of this abstract is threefold, we (1) propose an efficient closed form approximation to the operator count heuristic using the Lagrangian dual; (2) leverage compressed sensing techniques to obtain an integer approximation for operator counts in polynomial time; and (3) discuss the relationship of the proposed formulation to existing heuristics and investigate properties of domains where such approaches appear to be useful.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/1WUDmsm
via IFTTT

Cooperative Inverse Reinforcement Learning. (arXiv:1606.03137v2 [cs.AI] UPDATED)

For an autonomous system to be helpful to humans and to pose no unwarranted risks, it needs to align its values with those of the humans in its environment in such a way that its actions contribute to the maximization of value for the humans. We propose a formal definition of the value alignment problem as cooperative inverse reinforcement learning (CIRL). A CIRL problem is a cooperative, partial-information game with two agents, human and robot; both are rewarded according to the human's reward function, but the robot does not initially know what this is. In contrast to classical IRL, where the human is assumed to act optimally in isolation, optimal CIRL solutions produce behaviors such as active teaching, active learning, and communicative actions that are more effective in achieving value alignment. We show that computing optimal joint policies in CIRL games can be reduced to solving a POMDP, prove that optimality in isolation is suboptimal in CIRL, and derive an approximate CIRL algorithm.

DONATE to arXiv: One hundred percent of your contribution will fund improvements and new initiatives to benefit arXiv's global scientific community. Please join the Simons Foundation and our generous member organizations and research labs in supporting arXiv. https://goo.gl/QIgRpr



from cs.AI updates on arXiv.org http://ift.tt/1rktbiK
via IFTTT

Orioles: 3B Manny Machado named All-Star starter; C Matt Wieters, OF Mark Trumbo, RPs Zach Britton, Brad Brach on team (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

I have a new follower on Twitter


CMG News
International Performance & Capacity Conferences #cmgnews #cmg2015 #cmg2016
Turnersville, New Jersey, USA
http://t.co/g4q3Pf5X5a
Following: 3076 - Followers: 1014

July 05, 2016 at 05:07PM via Twitter http://twitter.com/cmgnews

Swiss fighter jets escort plane flying to Tel Aviv after anonymous tip of bomb on board plane

Two Swiss Air Force jets have been scrambled to escort an El Al Boeing 747 en route from New York to Tel Aviv after an anonymous tip-off about a ...

from Google Alert - anonymous http://ift.tt/29nUuCF
via IFTTT

I have a new follower on Twitter


HARBORS
ITUNES: https://t.co/5vfjBYXs5V SUPPORT:https://t.co/GJr18PvxvN
orange county, ca
http://t.co/Xm8HX8klzp
Following: 418354 - Followers: 444682

July 05, 2016 at 01:29PM via Twitter http://twitter.com/HARBORSmusic

Rumor Central: Orioles among 7 teams interested in Rays SP Matt Moore (3.72 ERA in June) - Boston Globe (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Anonymous can view unpublished translated nodes

When I create a published node, non-authenticated user can view it. But when I translate that same node to another language and mark it as an ...

from Google Alert - anonymous http://ift.tt/29feCEV
via IFTTT

bbpress anonymous subscription

[Plugin: bbPress - Anonymous Subscriptions] Changing the text or translating this "Notify me of follow-up replies via email", 1, morecai, 11 minutes ...

from Google Alert - anonymous http://ift.tt/29l7t7B
via IFTTT

Chinese Ad Firm Infected 85 Million Android Users to Get More Clicks

An Android-based malware campaign has been found to control as many as 85 million Android devices globally and is making its gang an estimated $300,000 per month in fraudulent ad revenue. A Chinese advertising company called Yingmob is responsible for distributing the malware on a massive scale and would appear to be the same firm behind Yispecter iOS malware, cybersecurity company Check


from The Hacker News http://ift.tt/29g0mfW
via IFTTT