Fueling Up For Fusion: MAST’s Super-X, JET’s Deuterium-Tritium Experiments For ITER, And More

We’ve had nuclear fission reactors in operation all over the world for ages, but nuclear fusion always seems to be a decade or two away. While one cannot predict when we’ll reach the goal of sustained nuclear fusion, the cutting edge in test hardware is advancing at a rapid pace that makes us optimistic. Beginning as soon as this month and extending over a few years, we’re living through a very exciting time for nuclear fusion and plasma physics.

The Mega Ampere Spherical Tokamak (MAST) got a big upgrade to test a new cooled divertor design. JET (Joint European Torus) will be testing the deuterium-tritium fuel mixture that will be powering the ITER (the research project whose name began as an acronym for International Thermonuclear Experimental Reactor but has since been changed to just ITER). And the Wendelstein 7-X stellarator is coming back online with upgraded cooled divertors by next year.

Here the MAST Upgrade’s Super-X divertors have so far shown a ten-fold decrease in the temperature which the divertor is exposed to while carrying thermal energy out of the tokamak reactor. This means a divertor design and ultimately a fusion reactor that will last longer between maintenance sessions. On the stellarator side of things, Wendelstein 7-X’s new divertors may allow it to demonstrate the first continuous operation of a stellarator fusion reactor. Meanwhile, JET’s fuel experiments should allow us to test the deuterium-tritium fuel while ITER is working towards first plasma by 2025.

Continue reading “Fueling Up For Fusion: MAST’s Super-X, JET’s Deuterium-Tritium Experiments For ITER, And More”

New Part Day: RP2040 Chips In Single Unit Quantities

Since the launch of the Raspberry Pi Pico back in January the little board with its newly-designed RP2040 microcontroller has really caught the imagination of makers everywhere, and we have seen an extremely impressive array of projects using it. So far the RP2040 has only been available on a ready-made PCB module, but we have news today direct from Eben Upton himself that with around 600k units already shipped, single-unit sales of the chip are commencing via the network of Raspberry Pi Approved Resellers.

This news will doubtless result in a fresh explosion of clever projects using the chip, but perhaps more intriguingly it will inevitably result in its appearance at the heart of a new crop of niche products that go beyond simple clones of the Pico in different form factors. The special ingredient of those two PIO programmable state machines to take the load of repetitive tasks away from the cores raises it above being merely yet another microcontroller chip, and we look forward to that feature being at their heart.

The Broadcom systems-on-chip that power Raspberry Pi’s existing range of Linux-capable boards have famously remained unavailable on their own, meaning that this move to being a chip vendor breaks further new ground for the Cambridge-based company. It’s best not to think of it in terms of their entering into competition with the giants of the microcontroller market though, because a relative minnow such as the RP2040 will be of little immediate concern to the likes of Microchip, ST, or TI. A better comparison when evaluating the RP2040’s chances in the market is probably Parallax with their Propeller chip, in that here is a company with a very solid existing presence in the education and maker markets seeking to capitalise on that experience by providing a microcontroller with that niche in mind. We look forward to seeing where this will take them, and we’d hope to eventually see a family of RP2040-like chips with different package and on-board peripheral options.

Smartphone App For Leftover Vaccinations

South Korea’s Disease Control and Prevention Agency launched a pilot program yesterday to minimize vaccination waste using a nationwide smartphone app. People who are over 30 years of age can search for leftover doses on their smartphones. If any are available, they can book an appointment immediately within the app, and then get to the medical center within hours to receive the injection. One can tag up to five nearby inoculation centers to receive an instant message when a dose becomes available.

These leftover doses arise from people who have missed their appointment, but also just as you would expect when considering the short shelf life of the opened vaccine, the number of doses per vial, and modulo arithmetic. Within hours of the program rolling out, people began complaining about server problems and the lack of available doses. But this is a pilot program, after all, so some glitches are to be expected.

The full program is supposed to begin on June 9th, although it isn’t clear how it will be different from the pilot project, other than presumably having fewer bugs. The lead picture above shows the availability of leftover vaccines in central Seoul this morning — zero (the symbol 없음 means “none”). But the system does indeed work and people received vaccinations yesterday utilizing this program.

Technically speaking, this isn’t a new app, but rather, it is integrated into the two most popular South Korean portal sites. Anyone already using KakaoTalk or the Naver portal on their smartphone can use this leftover vaccination service with just the press of a few icons. Are the health authorities in your region utilizing smartphone apps or online reservations sites to distribute these leftover doses, doses that would otherwise be discarded? Let us know in the comments below.

Continue reading “Smartphone App For Leftover Vaccinations”

Better Solvents Could Lead To Cleaner, Greener Perovskite Solar Cells

Regardless of appearances, almost all scientific progress comes at a price. That which is hailed as a breakthrough technology that will save the planet or improve the lots of those living upon it almost always comes at a cost, which sometimes greatly outweighs the purported benefits of the advancement.

Luckily, though, solving these kinds of problems is what scientists and engineers live for, and in the case of the potentially breakthrough technology behind perovskite solar cells (PSCs), that diligence has resulted in a cleaner and safer way to manufacture them. We’ve covered the technology of perovskites in the past, but briefly, as related to photovoltaic cells, they’re synthetic crystals of organometallic cations bonded to a halide anion, so something like methylammonium lead tribromide. These materials have a large direct bandgap, which means a thin layer of the stuff can absorb as much solar energy as a much thicker layer of monocrystalline silicon — hence the intense interest in perovskites for cheap, easily manufactured solar cells.

The problem with scaling up PSC manufacturing has been the need for volatile and dangerous solvents to dissolve the perovskites. One such solvent, dimethylformamide (DMF), commonly used in pharmaceutical manufacturing and often a component of paint strippers, is easily absorbed through the skin and toxic to the liver in relatively low concentrations. Another common solvent, γ-butyrolactone (GBL), is a precursor to γ-hydroxybutyric acid (GHB), a common recreational club-drug known as “liquid ecstasy”.

In a recent paper, [Carys Wrosley] and colleagues at Swansea University showed that γ-valerolactone (GVL), a far less toxic and volatile solvent, could be effectively substituted for DMF and GBL in perovskite manufacturing processes. One of the most promising features of perovskites for solar cells is that the solution can be easily applied to transparent conductive substrates; the use of GVL as a solvent resulted in solar cells that were comparably efficient to cells made with the more dangerous solvents.

Continue reading “Better Solvents Could Lead To Cleaner, Greener Perovskite Solar Cells”

Neural Networks Emulate Any Guitar Pedal For $120

It’s a well-established fact that a guitarist’s acumen can be accurately gauged by the size of their pedal board- the more stompboxes, the better the player. Why have one box that can do everything when you can have many that do just a few things?

Jokes aside, the idea of replacing an entire pedal collection with a single box is nothing new. Your standard, old-school stompbox is an analog affair, using a combination of filters and amplifiers to achieve a certain sound. Some modern multi-effects processors use software models of older pedals to replicate their sound. These digital pedals have been around since the 90s, but none have been quite like the NeuralPi project. Just released by [GuitarML], the NeuralPi takes about $120 of hardware (including — you guessed it — a Raspberry Pi) and transforms it into the perfect pedal.

The key here, of course, is neural networks. The LSTM at the core of NeuralPi can be trained on any pedal you’ve got laying around to accurately reproduce its sound, and it can even do so with incredibly low latency thanks to Elk Audio OS (which even powers Matt Bellamy’s synth guitar, as used in Muse‘s Simulation Theory World Tour). The result of a trained model is a VST3 plugin, a popular format for describing audio effects.

This isn’t the first time we’ve seen some seriously cool stuff from [GuitarML], and it also hearkens back a bit to some sweet pedal simulation in LTSpice we saw last year. We can’t wait to see this project continue to develop — over time, it would be awesome to see a slick UI, or maybe somebody will design a cool enclosure with some knobs and an honest-to-god pedal for user input!

Thanks to [Mish] for the tip!

Continue reading “Neural Networks Emulate Any Guitar Pedal For $120”

This Week In Security: M1RACLES, The Full Half-Double, And Patch Gaps

We occasionally make fun of new security vulnerabilities that have a catchy name and shiny website. We’re breaking new ground here, though, in covering a shiny website that makes fun of itself. So first off, this is a real vulnerability in Apple’s brand-new M1 chip. It’s got CVE-2021-30747, and in some very limited cases, it could be used for something malicious. The full name is M1ssing Register Access Controls Leak EL0 State, or M1RACLES. To translate that trying-too-hard-to-be-clever name to English, a CPU register is left open to read/write access from unprivileged userspace. It happens to be a two-bit register that doesn’t have a documented purpose, so it’s perfect for smuggling data between processes.

Do note that this is an undocumented register. If it turns out that it actually does something important, this vulnerability could get more serious in a hurry. Until then, thinking of it as a two-bit vulnerability seems accurate. For now, however, the most we have to worry about is that two processes can use this to pass information back and forth. This isn’t like Spectre or Rowhammer where one process is reading or writing to an unrelated process, but both of them have to be in on the game.

The discoverer, [Hector Martin], points out one example where this could actually be abused: to bypass permissions on iOS devices. It’s a clever scenario. Third party keyboards have always been just a little worrying, because they run code that can see everything you type, passwords included. The long-standing advice has been to never use such a keyboard, if it asks for network access permissions. Apple has made this advice into a platform rule — no iOS keyboards get network access. What if a device had a second malicious app installed, that did have Internet access permissions? With a covert data channel, the keyboard could shuffle keystrokes off to its sister app, and get your secrets off the device.

So how much should you care about CVE-2021-30747? Probably not much. The shiny site is really a social experiment to see how many of us would write up the vulnerability without being in on the joke. Why go to the hassle? Apparently it was all an excuse to make this video, featuring the appropriate Bad Apple!! music video.

Half-Double’ing Down on Rowhammer

A few days ago, Google announced the details of Half-Double, and the glass is definitely Half-Double full with all the silly puns that come to mind. The concept is simple: If Rowhammer works because individual rows of ram are so physically close together, does further miniaturization enable attacks against bits two rows away? The answer is a qualified yes.

Quick refresher, Rowhammer is an attack first demonstrated against DDR3 back in 2014, where rapid access to one row of memory can cause bit-flip errors in the neighboring row. Since then, there have been efforts by chip manufacturers to harden against Rowhammer, including detection techniques. At the same time, researchers have kept advancing the art through techniques like Double-Sided Rowhammer, randomizing the order of reads, and attempts to synchronize the attack with the ram’s refresh intervals. Half-Double is yet another way to overcome the protections built into modern ram chips.

We start by specifying a particular ram row as the victim (V). The row right beside it will be the near aggressor row (N), and the next row over we call the far aggressor row (F). A normal Rowhammer attack would simply alternate between reading from the near aggressor and a far-off decoy, rapidly toggling the row select line, which degrades the physical charge in neighboring bits. The Half-Double attack instead alternates between the far aggressor and a decoy row for 1000 cycles, and then reads from the near aggressor once. This process is repeated until the victim row has a bit flip, which often happens within a few dozen iterations. Because the hammering isn’t right beside the victim row, the built-in detection applies mitigations to the wrong row, allowing the attack to succeed in spite of the mitigations.

More Vulnerable Windows Servers

We talked about CVE-2021-31166 two weeks ago, a wormable flaw in Windows’ http.sys driver. [Jim DeVries] started wondering something as soon as he heard about the CVE. Was Windows Remote Management, running on port 5985, also vulnerable? Nobody seemed to know, so he took matters into hiis own hands, and confirmed that yes, WinRM is also vulnerable to this flaw. From what I can tell, this is installed and enabled by default on every modern Windows server.

And far from his optimistic assertion that surely no-one would expose that to the Internet… It’s estimated that there over 2 million IPs doing just that.

More Ransomware

On the ransomware front, there is an interesting story out of The Republic of Ireland. The health system there was hit by Conti ransomware, and the price for decryption set at the equivalent of $20 million. It came as a surprise, then, when a decryptor was freely published. There seems to be an ongoing theme in ransomware, that the larger groups are trying to manage how much attention they draw. On the other hand, this ransomware attack includes a threat to release private information, and the Conti group is still trying to extort money to prevent it. It’s an odd situation, to be sure.

Inside Baseball for Security News

I found a series of stories and tweets rather interesting, starting with the May Android updates at the beginning of the month. [Liam Tung] at ZDNet does a good job laying out the basics. First, when Google announced the May Android updates, they pointed out four vulnerabilities as possibly being actively exploited. Dan Goodin over at Ars Technica took umbrage with the imprecise language, calling the announcement “vague to the point of being meaningless”.

Shane Huntley jumped into the fray on Twitter, and hinted at the backstory behind the vague warning. There are two possibilities that really make sense here. The first is that exploits have been found for sale somewhere, like a hacker forum. It’s not always obvious if an exploit has indeed been sold to someone using it. The other possibility given is that when Google was notified about the active exploit, there was a requirement that certain details not be shared publicly. So next time you see a big organization like Google hedge their language in an obvious and seemingly unhelpful way, it’s possible that there’s some interesting situation driving that language. Time will tell.

The Patch Gap

The term has been around since at least 2005, but it seems like we’re hearing more and more about patch gap problems. The exact definition varies, depending on who is using the term, and what product they are selling. A good working definition is the time between a vulnerability being public knowledge and an update being available to fix the vulnerability.

There are more common reasons for patch gaps, like vulnerabilities getting dropped online without any coordinated disclosure. Another, more interesting cause is when an upstream problem gets fixed and publicly announced, and it takes time to get the fix pulled in. The example in question this week is Safari, and a fix in upstream WebKit. The bug in the new AudioWorklets feature is a type confusion that provides an easy way to do audio processing in a background thread. When initializing a new worker thread, the programmer can use their own constructor to build the thread object. The function that kicks off execution doesn’t actually check that it’s been given a proper object type, and the object gets cast to the right type. Code is executed as if it was correct, usually leading to a crash.

The bug was fixed upstream shortly after a Safari update was shipped. It’s thought that Apple ran with the understanding that this couldn’t be used for an actual RCE, and therefore hadn’t issued a security update to fix it. The problem there is that it is exploitable, and a PoC exploit has been available for a week. As is often the case, this vulnerability would need to be combined with at least one more exploit to overcome the security hardening and sandboxing built into modern browsers.

There’s one more quirk that makes this bug extra dangerous, though. On iOS devices, when you download a different browser, you’re essentially running Safari with a different skin pasted on top. As far as I know, there is no way to mitigate against this bug on an iOS device. Maybe be extra careful about what websites you visit for a few days, until this get fixed.

Via Ars Technica

Ptychography Shows Atoms At Amazing Resolution

Cornell University enhanced electron microscopy using a technique known as ptychography in 2018. At the time, it allowed an electron microscope to resolve things three times smaller than previously possible. But that wasn’t enough. The team has now doubled that resolution by improving on their previous work.

The team says that the images are so precise that the only blurring is due to the thermal motion of the atoms themselves. This could mean that you won’t see a further improvement in resolution in the future.

Continue reading “Ptychography Shows Atoms At Amazing Resolution”