Saturday, June 05, 2021

A clear change of our take on state sponsored hacking. Why the FBI? Shouldn’t we be using one of the military cyber teams if we expect to wind up in a (Cyber) War like we did after 9/11. That is the signal they are sending, right?

https://www.wsj.com/articles/fbi-director-compares-ransomware-challenge-to-9-11-11622799003?mod=djemalertNEWS

FBI Director Compares Ransomware Challenge to 9/11

In the interview, Mr. Wray singled out Russia as harboring many of the known users of ransomware.

If the Russian government wants to show that it’s serious about this issue, there’s a lot of room for them to demonstrate some real progress that we’re not seeing right now,” Mr. Wray said.





When you are done with an account, shut it down!

https://www.databreaches.net/hackers-breached-colonial-pipeline-using-compromised-password/

Hackers Breached Colonial Pipeline Using Compromised Password

William Turton and Kartikay Mehrotra report:

The hack that took down the largest fuel pipeline in the U.S. and led to shortages across the East Coast was the result of a single compromised password, according to a cybersecurity consultant who responded to the attack.
Hackers gained entry into the networks of Colonial Pipeline Co. on April 29 through a virtual private network account, which allowed employees to remotely access the company’s computer network, said Charles Carmakal, senior vice president at cybersecurity firm Mandiant, part of FireEye Inc., in an interview. The account was no longer in use at the time of the attack but could still be used to access Colonial’s network, he said.

Read more on Bloomberg.





No doubt these contain many small errors which Congress will collect and expand upon in their law.

https://www.zdnet.com/article/king-county-ban-on-police-use-of-facial-recognition-software-spotlights-local-movements-across-us/

King County ban on police use of facial recognition software spotlights local movements across US

As federal legislation on law enforcement's use of facial recognition software stalls, dozens of cities and counties are taking measures into their own hands.

Facial recognition opponents rejoiced this week after the local government of King County, Washington voted to ban local police from using the technology.

The move was notable for a number of reasons. The ACLU of Washington said in a statement that the new King County ban on police use of facial recognition software was the first in the country to be county-wide and cover multiple cities.



(Related)

https://www.shrm.org/resourcesandtools/hr-topics/global-hr/pages/eu-proposal-could-limit-ai-use-in-hiring.aspx

EU Proposal Could Limit AI Use in Recruiting and Hiring

The European Union (EU) proposed in April to regulate the use of AI, which could alter how companies recruit and hire workers for jobs across Europe.

Drafting the first legal framework on AI, the EU has determined that AI systems in hiring and recruiting are high risk, noted Amy Bird, an attorney with Clifford Chance in London.

The EU's proposal may impact recruitment and selection systems, such as advertising for job vacancies, screening or filtering applications, and evaluating candidates with interviews and tests.

"There are ethical implications of AI having an increasingly greater impact on individuals' lives," Bird said. "The EU proposal recognizes that human intelligence cannot give way entirely to artificial intelligence, and that there are boundaries into which it should not stray."





An interesting twist.

https://www.nytimes.com/2021/06/05/science/ai-woebot-deroy-empathy.html

Why A.I. Should Be Afraid of Us

… Empathy, of course, is a two-way street, and we humans don’t exhibit a whole lot more of it for bots than bots do for us. Numerous studies have found that when people are placed in a situation where they can cooperate with a benevolent A.I., they are less likely to do so than if the bot were an actual person.

There seems to be something missing regarding reciprocity,” Ophelia Deroy, a philosopher at Ludwig Maximilian University, in Munich, told me. “We basically would treat a perfect stranger better than A.I.”

In a recent study, Dr. Deroy and her neuroscientist colleagues set out to understand why that is.

Our lack of reciprocity toward A.I. is commonly assumed to reflect a lack of trust. It’s hyper-rational and unfeeling, after all, surely just out for itself, unlikely to cooperate, so why should we? Dr. Deroy and her colleagues reached a different and perhaps less comforting conclusion. Their study found that people were less likely to cooperate with a bot even when the bot was keen to cooperate. It’s not that we don’t trust the bot, it’s that we do: The bot is guaranteed benevolent, a capital-S sucker, so we exploit it.





Tools.

https://www.makeuseof.com/savefromnet-alternative/

7 Free Alternatives to Savefrom.net for Downloading Online Videos



Friday, June 04, 2021

At last, Uncle Sam awakens.

https://gizmodo.com/doj-to-treat-ransomware-hacks-like-terrorism-now-heres-1847027610

DOJ to Treat Ransomware Hacks Like Terrorism Now: Here's the Full Memo

The U.S. Department of Justice plans to take a much harsher tack when pursuing cybercriminals involved in ransomware attacks—and will investigate them using strategies similar to those currently employed against foreign and domestic terrorists.

The new internal guidelines, previously reported by Reuters, were passed down to U.S. attorney’s offices throughout the country on Thursday, outlining a more coordinated approach to investigating attacks. The new guidance includes a stipulation that such investigations be “centrally coordinated” with the newly created task force on ransomware run by the Justice Department in Washington, DC. That task force, formed in April, is currently developing a “strategy that targets the entire criminal ecosystem around ransomware” by prioritizing “prosecutions, disruptions of ongoing attacks and curbs on services that support the attacks, such as online forums that advertise the sale of ransomware or hosting services that facilitate ransomware campaigns,” the Wall Street Journal previously reported.

[Memo om Scribd:

https://www.scribd.com/document/510485352/Signed-Memorandum-Ransonware-and-Digital-Extortion#from_embed





Use your access for evil? Does not violate this law! (But probably lots of other laws)

https://www.databreaches.net/diverse-six-justice-majority-rejects-broad-reading-of-computer-fraud-law/

Diverse six-justice majority rejects broad reading of computer-fraud law

Ronald Mann writes:

The Supreme Court’s decision on Thursday in Van Buren v. United States provides the court’s first serious look at one of the most important criminal statutes involving computer-related crime, the federal Computer Fraud and Abuse Act. Justice Amy Coney Barrett’s opinion for a majority of six firmly rejected the broad reading of that statute that the Department of Justice has pressed in recent years.
Among other things, the CFAA criminalizes conduct that “exceeds authorized access” of a computer. Crucially, the statute defines that term as meaning “to access a computer with authorization and to use such access to obtain … information … that the accesser is not entitled so to obtain.” The question in Van Buren was whether users violate that statute by accessing information for improper purposes or instead whether users violate the statute only if they access information they were not entitled to obtain. In this case, for example, a Georgia police officer named Nathan Van Buren took a bribe to run a license-plate check. He was entitled to run license-plate checks, but not for illicit purposes. The lower courts upheld a conviction under the CFAA (because he was not entitled to check license-plate records for private purposes). The Supreme Court disagreed, adopting the narrower reading of the CFAA, under which it is a crime only if users access information they were not entitled to obtain.

Read more on SCOTUSblog.





For my Computer Security students.

https://www.schneier.com/blog/archives/2021/06/security-and-human-behavior-shb-2021.html

Security and Human Behavior (SHB) 2021

Today is the second day of the fourteenth Workshop on Security and Human Behavior. The University of Cambridge is the host, but we’re all on Zoom.

SHB is a small, annual, invitational workshop of people studying various aspects of the human side of security, organized each year by Alessandro Acquisti, Ross Anderson, and myself. The forty or so attendees include psychologists, economists, computer security researchers, sociologists, political scientists, criminologists, neuroscientists, designers, lawyers, philosophers, anthropologists, business school professors, and a smattering of others. It’s not just an interdisciplinary event; most of the people here are individually interdisciplinary.

Our goal is always to maximize discussion and interaction. We do that by putting everyone on panels, and limiting talks to six to eight minutes, with the rest of the time for open discussion. The format translates well to Zoom, and we’re using random breakouts for the breaks between sessions.

I always find this workshop to be the most intellectually stimulating two days of my professional year. It influences my thinking in different, and sometimes surprising, ways.

This year’s schedule is here. This page lists the participants and includes links to some of their work. As he does every year, Ross Anderson is liveblogging the talks.

Here are my posts on the first, second, third, fourth, fifth, sixth, seventh, eighth, ninth, tenth, ,eleventh, twelfth, and thirteenth SHB workshops. Follow those links to find summaries, papers, and occasionally audio recordings of the various workshops. Ross also maintains a good webpage of psychology and security resources.





Worth noting.

https://www.databreaches.net/11th-circuit-upholds-historic-380-million-equifax-data-breach-settlement/

11th Circuit Upholds Historic $380 Million Equifax Data-Breach Settlement

Izzy Kapnick reports:

A three-judge panel for the 11th Circuit on Thursday upheld the largest-ever U.S. class action settlement over a consumer data breach, rejecting a bevy of challenges to the $380 million deal.
Finalized in January 2020, the settlement compensates U.S. consumers whose personal information was exposed in a cyberattack on the credit bureau Equifax. The breach compromised an estimated 147 million people’s data, including social security numbers and addresses.

Read more on Courthouse News.





Win some…

https://mspoweruser.com/end-to-end-encryption-is-coming-to-microsoft-teams-calls-soon/

End to End Encryption is coming to Microsoft Teams Calls soon

Microsoft is expecting to begin rolling this out in early July and expect the rollout to be completed by mid-July.





Lose some…

https://techcrunch.com/2021/06/03/tiktok-just-gave-itself-permission-to-collect-biometric-data-on-u-s-users-including-faceprints-and-voiceprints/

TikTok just gave itself permission to collect biometric data on US users, including ‘faceprints and voiceprints’

A change to TikTok’s U.S. privacy policy on Wednesday introduced a new section that says the social video app “may collect biometric identifiers and biometric information” from its users’ content. This includes things like “faceprints and voiceprints,” the policy explained. Reached for comment, TikTok could not confirm what product developments necessitated the addition of biometric data to its list of disclosures about the information it automatically collects from users, but said it would ask for consent in the case such data collection practices began.





The debate…

https://www.ft.com/content/d1990d60-082e-422c-9753-23ed395a58e4

As AI develops, so does the debate over profits and ethics

Here’s one question that even the smartest minds aided by the most powerful machines will struggle to answer: at what point do the societal costs of not exploiting a transformative technology outweigh the conspicuous risks of using it?

The uses of AI are too varied and consequential for any one government, company or research organisation to determine. But the profit motive that currently directs so much research in the field risks distorting its outcomes. Public debate about where the balance lies between innovation and regulation may be raucous and messy, but it is both inevitable and good that it is growing louder.



(Related) Yes or no, probably, maybe? (Podcast)

https://www.nytimes.com/2021/06/04/opinion/ezra-klein-podcast-brian-christian.html

Is AI the problem? Or are we?

If you talk to many of the people working on the cutting edge of artificial intelligence research, you’ll hear that we are on the cusp of a technology that will be far more transformative than simply computers and the internet, one that could bring about a new industrial revolution and usher in a utopia — or perhaps pose the greatest threat in our species’s history.

Others, of course, will tell you those folks are nuts.

[You can listen to this episode of “The Ezra Klein Show” on Apple, Spotify or Google or wherever you get your podcasts.]





Making AI safe?

https://www.retailconsumerproductslaw.com/2021/06/cpsc-publishes-report-on-artificial-intelligence-and-machine-learning/

CPSC Publishes Report on Artificial Intelligence and Machine Learning

On May 21, 2021, the U.S. Consumer Products Safety Commission (“CPSC”) published a report on artificial intelligence (AI) and machine learning (ML) in consumer products. The report highlights recent CPSC staff activity concerning AI and ML, proposes a framework for evaluating the potential safety impact of AI and ML capabilities in consumer products, and makes several recommendations that the CPSC can take in identifying and addressing potential hazards related to AI and ML capabilities in consumer products.

Concerning staff activity, CPSC recently hired a Chief Technologist with a background in AI and ML to address the use of AI in consumer products. The CPSC also recently established an “AI/ML Working Group” and held a virtual forum on AI and ML in March 2021.





For your next programming class?

https://www.makeuseof.com/an-introduction-to-the-bubble-sort-algorithm/

An Introduction to the Bubble Sort Algorithm



Thursday, June 03, 2021

Still only a slight possibility, but these are demonstrated skills that an aggressive state would be foolish to ignore.

https://www.foxbusiness.com/technology/jbs-cyberattack-dry-run

Is JBS cyberattack a dry run?

A Russia-based hacker group victimized JBS Foods, the world’s largest meat producer, in a ransomware hack this week, according to the FBI.

Other hackers, based in Russia and elsewhere, struck the Colonial Pipeline and other infrastructure, water-treatment plants, small businesses, Washington D.C.’s Metropolitan Police Department and even hospitals.

As hackers grow bolder in the scale of their attacks, could their attempts to disrupt, damage and steal be considered a "dry run" for a potentially more devastating future attack?

"That is an interesting mindset – slightly paranoiac," said Laura Hoffner, chief of staff at Concentric, a Washington-based security and risk management firm. "I think it would actually more so be cyber-actors are catching on to how lucrative this business is."

A real dry run, if proven to be sponsored by a foreign government, would be an act of war, she said.



(Related) No trains…

https://www.databreaches.net/ny-the-m-t-a-is-breached-by-hackers-as-cyberattacks-surge/

NY: The M.T.A. Is Breached by Hackers as Cyberattacks Surge

Christina Goldbaum and William K. Rashbaum report:

A hacking group believed to have links to the Chinese government penetrated the Metropolitan Transportation Authority’s computer systems in April, exposing vulnerabilities in a vast transportation network that carries millions of people every day, according to an M.T.A. document that outlined the breach.

Read more on The New York Times.



(Related) No ferry...

https://www.databreaches.net/steamship-authority-hit-by-ransomware-attack/

Steamship Authority hit by ransomware attack

Tony Fay reports:

Passengers going to Nantucket and Martha’s Vineyard via the Steamship Authority may have to deal with possible delays Wednesday, due to a ransomware attack.
The ferry service posted on their official Twitter account Wednesday that the attack is affecting their operations, and that a team of IT professionals is currently working to assess the impact of the attack. More information is expected to be released once that initial assessment is completed.

Read more on WWLP.





Will I be able to see what my neighbors give the police?

https://www.bloomberg.com/news/articles/2021-06-03/amazon-s-ring-will-ask-police-to-publicly-request-user-videos

Amazon’s Ring Will Ask Police to Publicly Request User Videos

Amazon.com Inc.’s Ring, long criticized for a cozy relationship with law enforcement, will start requiring the police to publicly request home security footage captured by the company’s doorbells and cameras.

Beginning next week, police departments that want Ring users to help with investigations will be required to make the requests in the company’s Neighbors app. Previously, police officers emailed users in a dedicated portal.

Police departments must specify a time frame of 12 hours or less for the videos they seek, and requests are limited to users within a geographic area of half a square mile. Public agencies won’t be able to alter or delete such requests, which will remain visible on their page within the app, Ring says.

Ring users, who can already opt out of receiving police video requests, will continue to have that ability after the change to “Request for Assistance” posts, the company says.

Legally binding demands for Ring user data are unaffected by the change, and the company remains subject to warrants and other court orders that it turn over customer data or footage from cameras.





Have I blogged about this before or does it just seem that way?

https://www.bespacific.com/the-limits-of-law-and-ai/

The Limits of Law and AI

McCarl, Ryan, The Limits of Law and AI (March 16, 2021). University of Cincinnati Law Review, Vol. 90, No. 3, 2022, Available at SSRN: https://ssrn.com/abstract=3805453

For thirty years, scholars in the field of law and artificial intelligence (AI) have explored the extent to which tasks performed by lawyers and judges can be assisted by computers. This article describes the medium-term outlook for AI technologies and explains the obstacles to making legal work computable. I argue that while AI-based software is likely to improve legal research and support human decisionmaking, it is unlikely to replace traditional legal work or otherwise transform the practice of law.”





Encouraging open source.

https://www.bespacific.com/patent-law-an-open-source-casebook-entire-book/

Patent Law: An Open-Source Casebook (Entire Book)

Janis, Mark David and Sichelman, Ted M. and Allison, John R. and Cotter, Thomas F. and Cotropia, Christopher Anthony and Karshtedt, Dmitry and Lefstin, Jeffrey A. and Rantanen, Jason and Taylor, David O. and Tu, Shine (Sean), Patent Law: An Open-Source Casebook (Entire Book) (May 6, 2021). UC Hastings Research Paper, Forthcoming, Available at SSRN: https://ssrn.com/abstract=3840631

Less than a handful of casebooks are truly open source, in the sense of being fully modifiable. Patent Law: An Open-Source Casebook is the first patent law casebook that provides adopting professors, students, and others the ability to fully modify its contents. This file comprises the casebook in its entirety, including the cover, table of contents, preface, and chapters covering historical and economic perspectives on patent law, an overview of the modern patent system, the patent document and its claims, subject matter eligibility, utility, disclosure, anticipation, obviousness, infringement, defenses, and remedies.”



Wednesday, June 02, 2021

Why does this surprise anyone? Russia is looking for access to any infrastructure it can find and then it tests that security. I fear the US is relying on ‘theoretical’ models.

https://news.softpedia.com/news/russian-linked-hacking-group-is-behind-jbs-cyberattack-533097.shtml

Russian-linked Hacking Group is Behind JBS Cyberattack

According to four people familiar with the attack, who were not allowed to speak publicly about it, the cyberattack against JBS SA was carried out by a known Russian-linked hacking group, as Bloomberg notes. The cyber gang is known as REvil or Sodinokibi.





What is timely notice?

https://news.softpedia.com/news/accellion-s-failure-to-warn-rbnz-of-security-flaws-led-to-hack-533099.shtml

Accellion's Failure to Warn RBNZ of Security Flaws Led to Hack

The RBNZ Bank did not adhere to its own use standards and made the situation regarding cyberattack worse

The Reserve Bank of New Zealand was hacked after Accellion failed to post a warning about an actively exploited vulnerability with available patches in its File Transfer Appliance (FTA), according to Itnews.

While Accellion had updates available for its FTA product in December 2020 and was alerted to the vulnerability by security vendor FireEye as early as the 16th of the same month, the RBNZ was not notified of the issue.

KPMG found in a commissioned post-mortem that Accellion's email tool failed to send notices and therefore, the bank was not notified until January 6, 2021.

The theft occurred on Christmas Day 2020, and the RBNZ made the data breach public on January 11, stating that it involved commercial and personally sensitive information.





Everything is a ‘pandemic’ until the next buzzword. “Give us more money and we’ll try to figure out what is happening.”

https://www.bespacific.com/we-are-on-the-cusp-of-a-global-pandemic-driven-by-greed/

We are on the cusp of a global pandemic driven by greed, an avoidably vulnerable digital ecosystem, and an ever-widening criminal enterprise

Testimony of Christopher C. Krebs [Director of the Cybersecurity and Infrastructure Security Agency] Before the Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure Protection, & Innovation U.S. House of Representatives On Responding to Ransomware: Exploring Policy Solutions to a Cybersecurity Crisis – May 5, 2021. Washington:

“…Simply put, ransomware is a business, and business is good. The criminals do the crimes and their victims pay the ransom. Often it seems easier (and seemingly the right thing to do from a fiduciary duty to shareholders perspective) to pay and get the decryption key rather than rebuild the network. There are three problems with this logic: (1) you are doing business with a criminal and expecting them to live up to their side of the bargain. It is not unusual for the decryption key to not work. (2) There is no honor amongst thieves and no guarantee that the actor will not remain embedded in the victim’s network for a return visit later, after all the victim has already painted themselves an easy mark. (3) By paying the ransom, the victim is validating the business model and essentially making a capital contribution to the criminal, allowing them to hire more developers, more customer service, and upgrade delivery infrastructure. And, most worrisome, go on to the next victim. We must address the ransomware business model head on and disrupt the ability of victims to pay ransom. We need to prioritize countering ransomware as a nation. That includes appropriately investing in our government agencies and their ability to investigate, disrupt, and apprehend criminals. We need to do more to understand the ransomware economy and the various players in the market. And at the points where cryptocurrency intersects with the traditional economy, we need to take action to provide more information, more transparency, and comply with the laws that are already on the books. This includes Kiosks, Over the Countertrading desks, and cryptocurrency. Lastly, we don’t know enough about the ransomware economy, as it operates in the shadows. We lack a clear understanding of the scale of the problem, including the number of victims of ransomware the denominator we are trying to improve against….



(Related)

https://threatpost.com/cyber-insurance-ransomware-payments/166580/

Cyber-Insurance Fuels Ransomware Payment Surge

Ransomware victims are increasingly falling back on their cyber-insurance providers to pay the ransom when they’re hit with an extortion cyberattack. But security researchers warn that this approach can quickly become problematic.

In the first half of 2020, ransomware attacks accounted for 41 percent of the total number of filed cyber-insurance claims, according to a Cyber Claims Insurance Report released last year by Coalition.





I suspect that many organizations would not have the answers at their fingertips. What does that say about IT management?

https://www.csoonline.com/article/3619877/17-cyber-insurance-application-questions-youll-need-to-answer.html#tk.rss_all

17 cyber insurance application questions you'll need to answer

Recent high-profile security incidents have tightened requirements to qualify for cyber insurance. These are the tougher questions insurance carriers are now asking.

For many years. the insurance was easily available and review was negligible. The Colonial Pipeline ransomware attack and other recent ransomware incidents have made insurance underwriters ask hard questions about the security of our firms.

Following are some of the questions you'll need to answer when applying for cyber insurance. How would you answer them? Are you doing enough to ensure that you are insurable?





Maybe, just maybe.

https://www.pogowasright.org/colorado-lawmakers-advance-data-privacy-legislation/

Colorado Lawmakers Advance Data Privacy Legislation

Saja Hindi reports:

Social media ads sometimes seem to know a little too much about you — where you shop, the products you buy or what websites you’ve been frequenting.
Big tech companies store this information about consumers, and it’s long been fueling a debate about how to balance data privacy with letting businesses cater to their customers.
Colorado lawmakers decided to tackle the issue again this year with SB21-190, which unanimously passed the Senate last week. If it makes it to Gov. Jared Polis, Colorado would be the third state to pass a data privacy law, following California and Virginia.

Read more on GovernmentTechnology.



(Related) Keeping up with South Africa.

https://www.databreaches.net/za-president-ramaphosa-signs-cyber-crimes-bill-into-law/

ZA: President Ramaphosa signs Cyber Crimes Bill into law

Admire Moyo reports:

The Cyber Crimes Bill, which seeks to bring SA’s cyber security laws in line with the rest of the world, has just been signed into law by president Cyril Ramaphosa.
According to law firm Werksmans Attorneys, this Bill, which is now an Act of Parliament, creates offences for and criminalises, among others, the disclosure of data messages which are harmful.

Read more on ITWeb.





Would this apply to everything you post on social media? Is Clearview correct when it asserts that it can copy all your public pictures for its facial recognition database?

https://www.pogowasright.org/you-have-no-reasonable-expectation-of-privacy-in-a-sent-text-message-court/

You have no reasonable expectation of privacy in a sent text message — Court

From FourthAmendment.com, an excerpt from the opinion in Commonwealth v. Delgado-Rivera, 2021 Mass. LEXIS 341 (June 1, 2021):

The record here, and the relinquishment of control it represents, is important because “the Fourth Amendment does not protect items that a defendant ‘knowingly exposes to the public.’” Dunning, 312 F.3d at 531, citing United States v. Miller, 425 U.S. 435, 442, 96 S. Ct. 1619, 48 L. Ed. 2d 71 (1976). The judge sought to distinguish between communications that have been shared with a particular individual, such as the intended recipient, and communications that are released “more generally … [in a way] in which [they] can be discovered by members of the public or police or anyone else.” This distinction is not persuasive. “It is well settled that when an individual reveals private information to another, [the individual] assumes the risk that his [or her] confidant will reveal that information,” frustrating the sender’s original expectation of privacy and, in effect, making this once-private information subject to disclosure without a violation of the sender’s constitutional rights. United States v. Jacobsen, 466 U.S. 109, 117, 104 S. Ct. 1652, 80 L. Ed. 2D 85 (1984). In the circumstances here, Delgado-Rivera assumed the risk that the communications he shared with Garcia-Castaneda might be made accessible to others, including law enforcement, through Garcia-Castaneda and his devices. See Alinovi v. Worcester Sch. Comm., 777 F.2d 776, 784 (1st Cir. 1985), cert. denied, 479 U.S. 816, 107 S. Ct. 72, 93 L. Ed. 2d 29 (1986).

Read more about the opinion and its rationale on FourthAmendment.com

[From the article:

Delgado-Rivera had no reasonable expectation of privacy under the Fourth Amendment in the text messages at issue because, once they were delivered, Garcia-Castaneda, as the recipient, gained “full control of whether to share or disseminate the sender’s message.” Id. at 56. The technology used by Delgado-Rivera to communicate with Garcia-Castaneda effectively facilitated this transfer of control.





We must have trust, trust me.

https://www.jdsupra.com/legalnews/nist-issues-draft-report-on-trust-and-4303122/

NIST Issues Draft Report On Trust And Artificial Intelligence

The National Institute of Standards and Technology (NIST) has issued a draft report on Trust and Artificial Intelligence.

If the AI system has a high level of technical trustworthiness, and the values of the trustworthiness characteristics are perceived to be good enough for the context of use, and especially the risk inherent in that context, then the likelihood of AI user trust increases.

Read the full report.





Another Trump enterprise failure.

https://www.cnbc.com/2021/06/02/trump-blog-page-shuts-down-for-good.html

Trump blog page shuts down for good



(Related) An Amazon failure?

https://www.wsj.com/articles/amazon-faced-75-000-arbitration-demands-now-it-says-fine-sue-us-11622547000?mod=djemalertNEWS

Amazon Faced 75,000 Arbitration Demands. Now It Says: Fine, Sue Us

The retail giant is no longer steering customers away from the court system, as companies scramble to find ways to avoid lawyers who file mass-arbitration claims





If we were still facing months of Covid isolation this might work.

https://www.freetech4teachers.com/2021/06/read-and-transcribe-walt-whitmans.html?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed:+freetech4teachers/cGEY+(Free+Technology+for+Teachers)

Read and Transcribe Walt Whitman's Notebooks and Diaries

A few years ago the Library of Congress launched a crowd sourcing project called Crowd. The purpose of the project is to enlist the help of the public to transcribe thousands of primary source documents that are housed by and have been scanned by the Library of Congress. Over the years there have been collections of documents from the American Civil War, papers from the American Revolution, presidential papers, documents about suffrage, and documents about the integration of Major League Baseball. Currently, the LOC is seeking help transcribing a collection of Walt Whitman's notes and diaries.

Anyone can participate in the LOC's Crowd project to transcribe documents in the Walt Whitman collection of notes and diaries. To get started simply go to the collection and choose a document. Your chosen document will appear on the left side of the screen and a field for writing your transcription appears on the right side of the screen. After you have completed your transcription it is submitted for peer review. A demonstration of the process is included in the video