Connect with us

Technology

Robot dog can stifle weeds by blasting them with a blowtorch

Published

on

Robot dog can stifle weeds by blasting them with a blowtorch

A Spot robot equipped with a blowtorch for tackling weeds

Dezhen Song et al. (2024)

A robot dog equipped with a blowtorch could be used to stop weeds growing on farms, potentially offering a replacement for harmful herbicides.

Even highly targeted herbicides can cause environmental problems, affecting local wildlife, and “superweeds” are quickly evolving resistance to the most common weed-killers like glyphosate.

Advertisement

In search of an alternative solution, Dezhen Song at Texas A&M University and his colleagues have developed a weed control system that uses a brief burst of heat from a propane-powered torch controlled by a robotic arm, attached to a Spot robot manufactured by Boston Dynamics.

Rather than incinerate the weeds, the robot is designed to identify and heat up the centre of the plant, which can stop it growing for several weeks, says Song. “The weeds don’t die – you just suppress their growth so it gives your crop a chance to fight the weed.”


Song and his team first tested the flame nozzle to make sure they could accurately target the weeds’ centre. Then they deployed the robot in a cotton field planted with weeds native to Texas, like common sunflower (Helianthus annuus) and giant ragweed (Ambrosia trifida). In five trials, they found that the robot could locate and torch the weeds with an average of 95 per cent of the flame focused on the weed.

Advertisement

One large limitation is the battery life of the Spot robot, which can only run for around 40 minutes in this setup before it needs to be charged, says Song, but the team is working on upgrading to a longer-lasting device. They are also looking at equipping the robot dog with an electrocution device capable of delivering more than 10,000 volts, which will stop weed growth for longer, he says.

“People have been using some forms of fairly broad, imprecise flames to kill weeds on other machines – that’s been around for a while, but I’ve never seen a precision thing like this,” says Simon Pearson at the University of Lincoln, UK. The success of the robot will depend on how accurately it can cast its flame and avoid damaging valuable crops, he says.

Article amended on 24 July 2024

The article was amended to more accurately describe the burning tool and the robot’s battery life.

Advertisement

Topics:

Source link

Continue Reading
Advertisement
Click to comment

You must be logged in to post a comment Login

Leave a Reply

Technology

How Google reduced Android’s safety vulnerabilities by 52%

Published

on

Featured image for How Google reduced Android

For years, Google has been working hard to make Android an increasingly secure OS. Attackers look for any loophole they can exploit, using mundane methods like phishing or more complex ones like memory safety vulnerabilities. Now, Google explains how the Safe Coding approach has managed to significantly reduce memory safety vulnerabilities in Android in recent years.

Google uses Safe Coding approach against memory safety vulnerabilities

Memory safety vulnerabilities are those that take advantage of memory-related bugs, such as buffer overflows, format string issues, or dangling pointers, to interact with or even write over the memory. These types of vulnerabilities are still widely present in software development. Developers try to attack them from various approaches, with mitigations and proactive detections predominating. However, Google is confident that Safe Coding is the ideal approach to minimize memory safety vulnerabilities, as evidenced by its results with Android.

The Safe Coding approach prioritizes the use of memory-safe programming languages from the start. However, there is software that is many years old and has millions of lines of key code developed on “memory-unsafe” languages. So, what is Google’s proposal in these cases? The answer is in the gradual transition to memory-safe languages (like Rust) for new features.

Basically, Google proposes that developers start implementing exclusively memory-safe languages when developing new features. In the meantime, old code based on unsafe languages will remain “unchanged” beyond the classic maintenance and bug fixes. This translates into achieving safe, efficient, and cost-effective interoperability between new and old code.

Advertisement

Android’s memory safety vulnerabilities fell 52% in 6 years

According to Google, the Safe Coding approach resulted in a drop in memory safety vulnerabilities in Android from 76% to 24% in just 6 years. However, the idea of keeping memory-unsafe code can seem counterintuitive. After all, if you’re looking for maximum security, your first thought would be to migrate all your code to a safe language. While this may be true, Google’s approach makes sense, and the company explains why.

Google memory safe vulnerabilities (1)

In software development, code efficiency and cost-effectiveness are key. There are tools or entire systems with many years of development behind them. This involves millions and millions of fundamental lines of code. While a company could simply start rewriting software from scratch based on memory-safe languages, the investment and effort are probably not worth it. The situation might be different in relatively new developments with not much time behind them, though.

Advantages of Safe Coding and interoperability

Google claims that the Safe Coding approach, which is based on code interoperability, is a cost-effective and practical way to adopt memory-safe code. This, in turn, makes it cost-effective, as it allows companies to leverage previous investments. The cost is significantly lower compared to rewriting software from scratch. It is also efficient because it allows new features to continue to be developed while integrating the new, safe code.

Using inherently memory-safe code also ensures lower costs in the long run. Previous approaches favored an endless cycle of “attack and defend” between developers and attackers. Relying on mitigations and proactive detections necessitated continuous action and investment in response to potential attacks. However, Safe Coding allows developers and companies to forget about this, focusing on maintaining and improving features or fixing bugs.

Advertisement

There is also greater productivity thanks to lower code rollback rates. That is, there are fewer emergency code rollback situations due to unexpected bugs. Google claims that Rust offers code rollback rates of less than half that of C++. Essentially, Safe Coding brings significant savings in time and money for businesses and developers. In today’s industry, which closely monitors profitability, this can be crucial.

Google reveals that it implemented interoperability between “Rust ↔︎ C++ and Rust ↔︎ Kotlin.” The company has also contributed both money and tools to power its approach. For example, Google gave $1,000,000 to the Rust Foundation to boost its evolution. It also provided its own interoperability tools, such as Crubit and autocxx.

Google memory safe vulnerabilities (3)

This is how the Safe Coding approach makes software more secure

You may still be wondering how an approach that keeps memory-unsafe code can lead to an exponential reduction of memory safety vulnerabilities. Google also explains this in its blog post, in a very technical way, but I’ll try to make it simple for everyone.

Through large-scale studies, USENIX Security and Google itself discovered an intriguing phenomenon. Basically, the research concluded that the vast majority of memory vulnerabilities in software have their origin in new code. A significant portion is also derived from recently modified code. Google also noticed that the density of Android memory safety vulnerabilities decreased progressively in old code.

Advertisement

Given that a significant portion of the issue stems from new code, it makes sense to focus on it, correct? This is the reasoning behind Google’s decision to adopt the Safe Coding approach. But why do more problems and vulnerabilities accumulate in new code? This is because every programming language has a fundamental property: maturation.

While the fundamental structure of a language can make it memory unsafe, successive updates can help mitigate this. So, theoretically, unsafe code used in older parts of the software can become less vulnerable over time. By combining the maturation of older code with new features developed in new, inherently memory-safe code, the result will be an exponential decrease in memory vulnerabilities.

Google memory safe vulnerabilities (2)

Google recommends Rust as a memory-safe language

Of course, porting parts of older code to languages like Rust can make things even safer. However, this isn’t always possible, at least not in a straightforward way. There are cases where moving a single block can bring down the whole castle. Google is adamant about Rust as a memory-safe programming language. So if you’re interested in learning programming or a new language to be competitive in today’s industry, Rust may be what you’re looking for.

Memory safety vulnerabilities aren’t the only ones out there. Malicious third parties will continue to look for ways to try to bypass the security layers of any software. However, having strong barriers in the “guts” of the software ensures that attackers will have to resort to more mundane and easily neutralized methods. For example, you can avoid being a victim of phishing by simply using common sense.

Advertisement

Source link

Continue Reading

Servers computers

rack server 8U unboxing

Published

on

rack server 8U unboxing

source

Continue Reading

Technology

Meta’s Ray-Ban branded smart glasses are getting AI-powered reminders and translation features

Published

on

Meta’s Ray-Ban branded smart glasses are getting AI-powered reminders and translation features

Meta’s AI assistant has always been the most intriguing feature of its second-generation Ray-Ban smart glasses. While the generative AI assistant had fairly limited capabilities when the glasses launched last fall, the addition of real-time information and multimodal capabilities offered a range of new possibilities for the accessory.

Now, Meta is significantly upgrading the Ray-Ban Meta smart glasses’ AI powers. The company showed off a number of new abilities for the year-old frames onstage at its Connect event, including reminders and live translations.

With reminders, you’ll be able to look at items in your surroundings and ask Meta to send a reminder about it. For example, “hey Meta, remind me to buy that book next Monday.” The glasses will also be able to scan QR codes and call a phone number written in front of you.

In addition, Meta is adding video support to Meta AI so that the glasses will be better able to scan your surroundings and respond to queries about what’s around you. There are other more subtle improvements. Previously, you had to start a command with “Hey Meta, look and tell me” in order to get the glasses to respond to a command based on what you were looking at. With the update though, Meta AI will be able to respond to queries about what’s in front of you with more natural requests. In a demo with Meta, I was able to ask several questions and follow-ups with questions like “hey Meta, what am I looking at” or “hey Meta, tell me about what I’m looking at.”

Advertisement

When I tried out Meta AI’s multimodal capabilities on the glasses last year, I found that Meta AI was able to translate some snippets of text but struggled with anything more than a few words. Now, Meta AI should be able to translate longer chunks of text. And later this year the company is adding live translation abilities for English, French, Italian and Spanish, which could make the glasses even more useful as a travel accessory.

And while I still haven’t fully tested Meta AI’s new capabilities on its smart glasses just yet, it already seems to have a better grasp of real-time information than what I found last year. During a demo with Meta, I asked Meta AI to tell me who is the Speaker of the House of Representatives — a question it repeatedly got wrong last year — and it answered correctly the first time.

Source link

Advertisement
Continue Reading

Technology

Diagrid launches Catalyst to help enterprises build their microservices

Published

on

Diagrid launches Catalyst to help enterprises build their microservices

Back in 2019, Microsoft launched Dapr, a new open-source project that made building event-driven distributed applications easier for developers. Like so many popular open-source projects, Dapr spawned its own ecosystem, especially after Microsoft donated it to the Linux Foundation. And as is also so often the case, some of the creators of Dapr — and the related KEDA project — left to found their own companies, including Diagrid, which is launching its fully managed Dapr service into public beta today.

The new service, Catalyst, functions as an API platform, offering developers an alternative to managing their own Dapr installations.

Image Credits: Diagrid

“It’s all about building distributed microservices applications and the complexity that developers face today,” Diagrid CEO and co-founder Mark Fussell told me. “Today, basically, there’s still a mess of frameworks that people put together, repetitive boilerplate code, reinventing the software pattern, and having to stitch together reliability and security into all of that. We addressed a lot of these challenges with the Dapr open source project.”

Catalyst, he said, now allows developers to leverage Dapr, no matter which language they use and which platform they prefer. Previously, Diagrid’s Conductor project was something enterprises had to manage on their own using Kubernetes. Not every company is interested in doing that.

While Catalyst currently supports the core Dapr APIs, the Diagrid team aims to provide support for all of them by early next year.

Advertisement

One of the most interesting ones Catalyst already supports is Workflows. “Workflows is very, very important to developers because it is used in a lot of ways,” Diagrid co-founder and CTO Yaron Schneider said. “For example, we’re seeing a lot of companies using Dapr Workflows to build generative AI workloads. Thales, the large multinational French company — they built their entire Gen AI infrastructure on top of Dapr and we’re seeing more and more of these novel types of workloads using Workflows.” In a way, this also now turns Dapr into an all-purpose integration service.

Companies that want to switch between Dapr and the new fully-managed Catalyst only have to change the API endpoint (assuming they are only using the currently supported features).

“Catalyst is why we founded Diagrid in the first place,” Fussell said. “It’s the very reason because we saw a vision that this complexity and difficulty for developers to build these microservices and distributed applications was not being solved. All the major clouds are still focusing on infrastructure and that’s what they do. They have a really hard time thinking about the application developer space, and then they sort of leave it as an exercise to the reader, as it were, to stitch it all together.”

Source link

Advertisement
Continue Reading

Servers computers

My new SMART HOME Network RACK! (Build and Tour)

Published

on

My new SMART HOME Network RACK! (Build and Tour)



TerraMaster D8 Hybrid: Available on Kickstarter on May 7! https://kck.st/3Uwv9xG

I’ve left affiliate links below for any of the products used – if you decide to buy one, using the link will help me financially at no additional cost to you! Thanks!

— Products to build the rack —
Nave Point 12U Server Rack: https://amzn.to/49CFagO
Rack Mount Power Supply: https://amzn.to/4aTaIQE
USB Charging Station: https://amzn.to/4cMFxIy
2U Shelves (14” deep): https://amzn.to/3TWgDh1
1U Shelves (10” deep): https://amzn.to/49A7wZj
TP-Link 24 Port Ethernet Switch: https://amzn.to/49FuUV3
BV-Tech 18 Port PoE Switch: https://amzn.to/43TOJa5
Patch Panel https://amzn.to/43UQ3ta
Keystone Couplers (white): https://amzn.to/3JiVqcq
Keystone Couplers (blue): https://amzn.to/3TOmSDq
2ft Patch Cables: https://amzn.to/3Ugh5bt
1ft Patch Cables: https://amzn.to/3JeRwRN
6in Patch Cables: https://amzn.to/3Wf1j23
Cable Clips: https://amzn.to/3WgLOpY
Bulk Cat5e cable: https://amzn.to/4aVMO7j
RJ45 Crimp Tool Kit: https://amzn.to/4cXmo6I
RJ45 Pass Through Connectors: https://amzn.to/3JfnpJN

— Products on the Rack —
SmartThings Hub: https://amzn.to/3QgLofL
Ecowitt Hub: https://amzn.to/3xYwQe8
Ecowitt Hub + Weather Station: https://amzn.to/3W6fOVJ
Aqara M2 Hub: https://amzn.to/3WaED2Q
Zimaboard 832: https://amzn.to/3w6MO5v
USB C to A Cable (to connect D8 Hybrid to ZimaBoard): https://amzn.to/4azkA2k
Samsung nVMe 1TB Drive: https://amzn.to/43TIvXP
WD 4 TB HDDs: https://amzn.to/3TUMtL9
Hubitat Elevation C8: https://amzn.to/3W5M1wl
Pironman Case: https://amzn.to/3UvmxYb
Raspberry Pi 4B: https://amzn.to/49Rk3HT
Eufy HomeBase 3: https://amzn.to/4d8n5KI
Eufy Cameras + HomeBase: https://amzn.to/3xInT8K

Advertisement

— The Stuff behind me —
Desk Glow Lamp: https://amzn.to/3GlfAAB
Desk Architect’s Lamp: https://amzn.to/3ihPdUf
Monitors: https://amzn.to/3ZgN63r
Monitor Mounts: https://amzn.to/3vN1z9M
Mouse: https://amzn.to/3It7595
Keyboard: https://amzn.to/3ik7jon
StreamDeck: https://amzn.to/3wqEfyY
Desk Microphone: https://amzn.to/3IwCYxz
Acoustic Panels: https://amzn.to/3wnALNV
Chair: https://amzn.to/3XAgfoX
Studio Headphones: https://amzn.to/3WVnffR
Under-Cabinet Speakers: https://amzn.to/3IxkHQP
Camera: https://amzn.to/3imNq04
Desk Backlighting Strip: https://amzn.to/3vJvLCX
Desk Backlighting Controller: https://www.athom.tech/blank-1/wled-high-power-led-strip-controller
Desk Backlighting Power Supply: https://amzn.to/3IwduAD
Desk Board: https://amzn.to/3CwFbFy
Desk Brackets: https://amzn.to/3GJHDeh

–Filming setup–
Camera: https://amzn.to/3jOsb7C
Charger/Batteries: https://amzn.to/3k0fVRr
Camera Stand: https://amzn.to/3XifZux
Microphone: https://amzn.to/3WRpYXV
Monitor: https://amzn.to/3vMcnoB
Key Light: https://amzn.to/3WTJkvo
—-
DISCLAIMER: This video and description contains affiliate links, which means that if you click on one of the product links, I’ll receive a small commission at no extra cost to you!

Join this channel to get access to perks:
https://www.youtube.com/channel/UCGoreZKPBtCXCf54F3DF4ug/join

Buy Me a Coffee if you want:
https://www.buymeacoffee.com/makeitwork.tech

Advertisement

Website:
https://www.makeitwork-tech.com/

The socials:
▶FOLLOW on Twitter: https://twitter.com/MakeItWorkTech
▶FOLLOW on Instagram: https://www.instagram.com/makeitworktech/
▶FOLLOW on Facebook: https://www.facebook.com/MakeItWorkTech
▶FOLLOW on Reddit: https://reddit.com/user/Make_Itt_Work
▶JOIN my Discord: http://discord.gg/cb7jNh37p2
▶CHECK OUT my GitHub: https://github.com/makeitworktech/home-assistant-config/
▶CHECK OUT my Amazon Shop: https://www.amazon.com/shop/makeitwork

Deliberate Thought by Kevin MacLeod is licensed under a Creative Commons Attribution 4.0 license. https://creativecommons.org/licenses/by/4.0/ .

source

Advertisement
Continue Reading

Technology

Here’s how much Disney Plus will charge to share your password

Published

on

Here’s how much Disney Plus will charge to share your password

Disney CEO Bob Iger said the company would start making users pay to share their passwords this month, and now we know how much it will cost. In a support page spotted by CordBusters, Disney Plus says adding an “extra member” to an ad-supported plan will cost $6.99 monthly, with that price going up to $9.99 for its ad-free plan.

The company says the extra member offering will let you share your subscription with a friend or family member who lives outside your household. This option only applies if you have a standalone subscription to Disney Plus — not the bundle with Hulu, ESPN Plus, and other services — and if you’re billed by Disney directly.

The extra member add-on comes with some limitations, too. That member will be restricted to one profile, and they can only stream and download on one device at a time. Disney also says extra members “cannot have an active Hulu subscription, or an active or canceled Disney+ or ESPN+ subscription.” The Verge reached out to Disney with a request for more information about this but didn’t immediately hear back.

Source link

Advertisement
Continue Reading

Trending

Copyright © 2017 Zox News Theme. Theme by MVP Themes, powered by WordPress.