Rick Richardson's Views On Technology
  • Home
  • Blog

Nanoscale Computer Operates at the Speed of Light

3/27/2022

0 Comments

 
Picture
Predictions indicate that a nanometer-sized wave-based computer could solve equations in a fraction of the time of their larger, electronic counterparts.  
Booting up your laptop may seem like an instantaneous process, but in reality, it’s an intricate dance of signals being converted from analog waveforms to digital bytes to photons that deliver information to our retinas. For most computer uses, this conversion time has no impact. But for supercomputers crunching reams of data, it can create a serious, energy-consuming slowdown. Researchers are looking to solve this problem using analog, wave-based computers, which operate solely using light waves and can perform calculations faster and with less energy. Now, Heedong Goh and Andrea Alù from the Advanced Science Research Center at the City University of New York present the design for a nano-sized wave-based computer that can solve mathematical problems, such as integro-differential equations, at the speed of light.
One route that researchers have taken to make wave-based analog computers is to design them into metamaterials, materials engineered to apply mathematical operations to incident light waves. Previous designs used large-area metamaterials—up to two square feet ( ∼0.2 m2)—limiting their scalability. Goh and Alù have been able to scale down these structures to the nanoscale, a length scale suited for integration and scalability.
The duo’s proposed computer is made from silicon and is crafted in a complex geometrical nanoshape that is optimized for a given problem. Light is shone onto the computer, encoding the input, and the computer then encodes the solution to the problem onto the light it scatters. For example, the duo finds that a warped-trefoil structure can provide solutions to an integral equation known as the Fredholm equation.
Goh and Alù’s calculations show that their nano-sized wave-based computers should be able to solve problems with near-zero processing delay and with negligible energy consumption.

​
0 Comments

The FCC’s Affordable Broadband Program Is Starting to Make a Dent

3/20/2022

0 Comments

 
Picture
The White House is taking a victory lap over its efforts to close the digital divide, announcing recently that 10 million households have signed up for the Affordable Connectivity Program, which was funded to the tune of $14.2 billion under the bipartisan infrastructure bill. The program, designed for low-income Americans, offers eligible households up to $30 off their monthly internet service, or up to $75 off for those living on tribal lands. 

The Affordable Connectivity Program grew out of the pandemic-related funding provided under the Emergency Broadband Benefit program, which offered low-income households up to $50 off their monthly bills. That program came together quickly and was marked early on by technical troubles that made it nearly impossible for some Americans who had been approved for the program to sign up for service with their internet providers.

Some providers were also found to be stretching the rules laid out by the FCC, which required people enrolled in the program to actively opt in to full-price internet plans whenever the funding for the discounts ran out. That approach was designed to prevent low-income Americans from getting hit with surprise bills they couldn't afford. But reporters found at least two providers were requiring people to opt in to higher priced plans as a condition of enrollment.

The false starts raised questions about whether the EBB program was really making a dent in the digital divide. One study last summer estimated that 36 million households might be eligible for the program. At the time, just under 4 million households had enrolled. 

The author of that report, John Horrigan, a senior fellow at the Benton Institute for Broadband & Society, said the progress that's been made since then is "encouraging." "In a fairly short time frame, the program that didn't exist has ramped up to a good level," he said.

But even with 10 million households enrolled, tens of millions of eligible households may still be left behind. According to Horrigan's calculations, in 2021, there were 38 million households at or below 200% of the poverty level in the U.S., which would make them eligible for the program. That, he said, means "more elbow grease" needs to be applied in terms of outreach.
​
While the White House’s announcement was a chance to celebrate the success of the program, it also marked the beginning of a dedicated push to get more Americans enrolled. The White House said the FCC and its local partners will be holding 10 enrollment events over the next month to both raise awareness for the program and train navigators who can help people enroll.

0 Comments

FBI Warns BlackByte Ransomware Is Targeting US Critical Infrastructure

3/13/2022

0 Comments

 
Picture
The BlackByte ransomware gang appears to have made a comeback after targeting at least three U.S. critical infrastructure sectors, according to an advisory from the FBI and the Secret Service.

BlackByte is a ransomware-as-a-service (RaaS) operation that leases out its ransomware infrastructure to others in return for a percentage of the ransom proceeds. The gang emerged in July 2021 when it began exploiting software vulnerabilities to target corporate victims worldwide. While BlackByte had some initial success—security researchers tracked attacks against manufacturing, healthcare, and construction industries in the U.S., Europe, and Australia—the gang hit a rough patch months later when cybersecurity firm Trustwave released a free decryption tool that allowed BlackByte victims to recover their files for free. The group’s simplistic encryption techniques led some to believe that the ransomware was the work of amateurs; the ransomware downloaded and executed the same key to encrypt files in AES, rather than unique keys for each session.

Despite this setback, it appears the BlackByte operation is back with a vengeance. In an alert posted in mid-February, the FBI and the Secret Service (USSS) warned that the ransomware gang had compromised multiple U.S. and foreign businesses, including “at least” three attacks against U.S. critical infrastructure, notably government facilities, financial services, the food industry, and agriculture.

The advisory, which provides indicators of compromise to help network defenders identify BlackByte intrusions, was released just days before the ransomware gang claimed to have encrypted the network belonging to the San Francisco 49ers. BlackByte disclosed the attack the day before the Super Bowl by leaking a few files it claims to have been stolen.

Brett Callow, a ransomware expert and threat analyst at Emsisoft, says that while BlackByte isn’t the most active RaaS operation, it’s been steadily racking up victims over the past few months. However, he adds that because of recent action by the U.S. government against ransomware actors, the gang might take a cautious approach.

“The FBI and Secret Service advisory states that BlackByte has been deployed in attacks on at least three U.S. critical infrastructure sectors, including government. Interestingly, no such organizations are listed on the gang’s leak site, which could indicate that those organizations paid, that no data was exfiltrated or that BlackByte chose not to release the exfiltrated data,” he said. “That final option is not unlikely: since the arrests of members of REvil, the gangs seem to have become more cautious about releasing data, and especially with U.S. organizations.”

Callow said that while all signs suggest BlackByte is based in Russia, since the ransomware, like REvil, is coded not to encrypt the data of systems that use Russian or Commonwealth of Independent States (CIS) languages. That “shouldn’t be taken to mean the attack was carried out by individuals based in Russia or the CIS.”
​
“Affiliates may not be located in the same county as the individuals who run the RaaS,” he added. “They could be based anywhere—including the U.S.”
0 Comments

What’s the Difference Between 5G, 5G Plus, 5G UW, and 5G UC?

3/6/2022

0 Comments

 
Picture
If you’ve noticed cryptic new icons popping up on your phone next to the 5G logo, you’re not alone. Carriers are expanding their 5G networks in a big way this year, and those little “UW” and “UC” logos you’re suddenly seeing represent the different varieties of 5G you’re encountering in the wild. Like Pokémon, but way more confusing.

Isn’t 5G just… 5G? Nope. There are low, mid, and high-band varieties of 5G spectrum. They all provide different levels of data speeds, and all major US carriers use all three. Naturally, they also have different names for them. Depending on your carrier, you may see abbreviations pop up next to the 5G symbol on your phone when you’re connected to the corresponding network. Here’s a quick guide to the different varieties of 5G in the US and the abbreviations carriers have assigned to them.

5G Spectrum Basics. Broadly speaking, low-band 5G has widespread signal reach, but speeds aren’t much faster than 4G LTE (if at all). High-band 5G is very fast—download a movie in seconds fast—but the signal is extremely limited. Then there’s mid-band 5G, which offers a kind of middle ground between the two: far-reaching signal and speeds that are noticeably faster than 4G, though not shockingly fast like high-band.

Verizon
5G UW: Verizon refers to both its high-band and mid-band 5G as Ultra Wideband (UW). Until recently, UW referred only to the high-band network, also called mmWave. Verizon put a lot of energy into building and promoting this network, but even in the limited areas where it exists, the signal can be difficult to find. Starting in 2022, Verizon started lighting up new mid-band 5G spectrum in major cities and classified it, too, as Ultra Wideband. Not confusing at all.

If you see the 5G UW icon on your phone, chances are you’re on the mid-band network. If you’re on mmWave, you’ll notice a big difference in data speeds. But if your data just seems noticeably fast, not ridiculously fast, then you’re probably on mid-band.

5G Nationwide: Verizon refers to its low-band 5G as 5G Nationwide. You’re connected to this network if you just see a 5G logo on your phone without “UW” next to it. And if your reaction to seeing that 5G icon pop up is something like “Huh, this doesn’t seem any faster than 4G,” you’re not imagining things. It’s generally not much faster than LTE. Certain Verizon plans, like its basic 5G Start unlimited plan, only include this low-band version of 5G. 

AT&T
5G Plus: A “5G+” logo on your screen means you’re connected to either AT&T’s high-band or mid-band spectrum. AT&T has put much less effort behind building out a high-band network outside of stadiums and airport terminals, so you’re not likely to encounter it just out-and-about. As of early 2022, mid-band AT&T spectrum is also sort of scarce since the carrier is taking a “kill two birds with one stone” approach to its mid-band expansion. A 5G logo without the “Plus” refers to the carrier’s low-band 5G network, which, it’s worth repeating, is not much faster than LTE.

T-Mobile
5G UC: T-Mobile’s “Ultra Capacity” network technically includes high-band 5G, but the bulk of the network—and T-Mobile’s advertising—is centered on the mid-band spectrum included in the name. While Verizon and AT&T are just getting their mid-band networks up and running, T-Mobile got a head start with the 2.5GHz mid-band spectrum it picked up when it acquired Sprint. If you see that “5G UC” logo on your phone, you can bet that’s the spectrum you’re connected to. 
​
Extended Range: A 5G logo without “UC” indicates that you’re connected to low-band 5G, which T-Mobile calls “Extended Range.” Again, it’s not much faster than LTE, but coverage is more widespread than mid-band or high-band 5G. If you’ve seen a 5G logo on your T-Mobile phone and been unimpressed by the data speeds, that might be why.

0 Comments

    Author

    Rick Richardson, CPA, CITP, CGMA

    Rick is the editor of the weekly newsletter, Technology This Week. You can subscribe to it by visiting the website.

    Rick is also the Managing Partner of Richardson Media & Technologies, LLC. Prior to forming his current company, he had a 28-year career in technology with Ernst & Young, the last twelve years of which he served as National Director of Technology.

    Mr. Richardson has been named to the "Technology 100"- the annual honors list of the 100 key achievers in technology in America. He has also been honored by the American Institute of CPAs with two Lifetime Achievement awards and a Special Career Recognition Award for his contributions to the profession in the field of technology.

    In 2012, Rick was inducted into the Accounting Hall of Fame by CPA Practice Advisor Magazine. He has also been named to the 100 most influential individuals in the accounting profession in America by Accounting Today magazine.

    In 2017, Rick was inducted as a Marquis Who’s Who Lifetime Achiever, a registry of professionals who have excelled in their fields for many years and achieved greatness in their industry.

    He is a sought after speaker around the world, providing his annual forecast of future technology trends to thousands of business executives, professionals, community leaders, educators and students.

    Picture
    Picture
    Picture
    Picture
    Picture

    Archives

    October 2022
    September 2022
    August 2022
    July 2022
    June 2022
    May 2022
    April 2022
    March 2022
    February 2022
    January 2022
    December 2021
    November 2021
    October 2021
    September 2021
    August 2021
    July 2021
    June 2021
    May 2021
    April 2021
    March 2021
    February 2021
    January 2021
    December 2020
    November 2020
    October 2020
    September 2020
    August 2020
    July 2020
    June 2020
    May 2020
    April 2020
    March 2020
    February 2020
    January 2020
    December 2019
    November 2019
    October 2019
    September 2019
    August 2019
    July 2019
    June 2019
    May 2019
    April 2019
    March 2019
    February 2019
    January 2019
    December 2018
    November 2018
    October 2018
    September 2018
    August 2018
    July 2018
    June 2018
    May 2018
    April 2018
    March 2018
    February 2018
    January 2018
    December 2017
    November 2017
    October 2017
    September 2017
    August 2017
    July 2017
    June 2017
    May 2017
    April 2017
    March 2017
    February 2017
    January 2017
    December 2016
    November 2016
    October 2016
    September 2016
    August 2016
    July 2016
    June 2016
    May 2016
    April 2016
    March 2016
    February 2016
    January 2016
    December 2015
    November 2015
    October 2015
    September 2015
    August 2015
    July 2015
    June 2015

    Categories

    All
    Artificial Intelligence
    Audit
    Back Up
    Back-Up
    Blockchain
    Climate
    Cloud
    Collaboration
    Communication
    Coronavirus
    COVID 19
    COVID-19
    Digital Assistant
    Display
    Drone
    Edge Computing
    Education
    Enterprise
    Hardware
    Home Automation
    Internet Of Things
    Law
    Medicine
    Metaverse
    Mobile
    Mobile Payments
    Open Source
    Personalization
    Power
    Privacy
    Quantum Computing
    Remote Work
    Retail
    Robotics
    Security
    Software
    Taxes
    Transportation
    Wearables
    Wi Fi
    Wi-Fi

    RSS Feed

    View my profile on LinkedIn
Powered by Create your own unique website with customizable templates.