Guidesify Navigation Logo Transparent Final

Interesting IT Articles and Tech News: Topic 6 (Telecom 2)

IT Tech News Telecom 2 6
Read time: 23 min.

Table of Contents

Topic 6: Telecom 2

For the second part of telecommunications, we will be broadly covering on radio frequency identification (RFID) and how the Internet works.

Navigation Menu

Chapter 0 Introduction   IT Tech News General Trends

   IT Tech News Software

IT Tech News Business Analytics    IT Tech News Telecom 1

IT Tech News eCommerce    IT Tech News Database Design

IT Tech News Security Privacy Ethics    IT Tech News Excel

List of Interesting Telecom 2 Tech News

 

1. The fitting room of the future is interactive

Link: http://markets.businessinsider.com/news/stocks/accenture-e-commerce-is-dead-long-live-digital-commerce-1018074901

Link (Video): https://www.youtube.com/watch?v=Uxm9tdroJ0Y

This article hails digital commerce as the up-and-coming shopping method. Digital commerce can integrate traditional shopping and e-commerce and offer both their advantages. Digital commerce relies on RFID technology to innovate new technologies such as interactive fitting rooms that enhance customer experience. Embedded in their smart mirrors are RFID sensors that can detect what clothing item customers bring into the fitting room.

 

2. Tech Tackles the Fitting Room

Link: https://www.racked.com/2017/4/19/15199318/tech-fitting-room

Smart dressing rooms and digital mirrors are coming to make trying stuff on less of a hassle. Neiman Marcus, American departmental store, uses proprietary technology from tech company Memomi for digital mirrors. How does it work?

 

3. M1 partners SG Bike to curb errant parking

Link: https://www.todayonline.com/singapore/m1-partners-sg-bike-curb-errant-parking

Local bike-sharing firm SG Bikes is partnering M1 to curb the issue of indiscriminate parking among bike-sharing users here. Unlike current geofencing technologies used by most bike-sharing companies which utilise GPS coordinates, SG Bike’s new geostation technology which uses Radio-Frequency Identification, which allows users to benefit from the provision of accurate data of bicycle location and availability. The company can also better handle and respond to indiscriminately parked bicycles.

 

4. Teleporting your IP address

Link: https://whatismyipaddress.com/vpn

Link (Video): https://www.youtube.com/watch?v=wNiDnqLqC_0

The video shows in simple terms how IP addresses can be altered and changed easily with the use of VPN (Virtual Private Network). With the increasing amount of internet hackers these days, connection on the Internet using your IP address has been increasingly dangerous with potential risks of being hacked or precious information such as bank accounts being stolen.

 

5. NAT: Network Address Translation

Link: https://www.lifewire.com/network-address-translation-816482

This article introduces Network Address Translation (NAT) to us which consolidates multiple IP addresses to on public IP address (one-to-many mapping), thus helps achieve internet connection-sharing.  It also talks about how NAT saves the internet and how it works in details. Furthermore, it also introduces the three classifications of NAT and how to set up NAT on a home network. Lastly, it briefly mentions NAT firewall and NAT router, as well as the limitations of NAT.

 

6. IMDA orders NetLink Trust to reduce wholesale fibre access fees

Link: https://disruptive.asia/netlink-trust-reduce-fiber-fees/

Link (Video): https://www.youtube.com/watch?v=4B6iZzy6gp0

Singapore’s Infocomm Media Development Authority (IMDA) said it is ordering Singtel’s passive fibre infrastructure operator NetLink Trust to reduce most of its current wholesale fibre access prices as a result of its latest pricing review. One of the regulatory conditions to approving the merger at the time was that NetLink Trust must comply with Next Generation Nationwide Broadband Network (NBN) wholesale pricing rules. The IMDA announced on Monday it has completed its latest review of NetLink Trust’s monthly recurring fees relating to ICO services and has decided that all except the non-residential fees can come down.

 

7. How to Compromise a DNS server?

Link: https://www.esecurityplanet.com/network-security/how-to-prevent-dns-attacks.html

Compromising the DNS server is done by exploiting an unpatched vulnerability in the server’s operating system or the DNS software itself.  Domain name records it contains need to be updated from time to time. So someone has to log in to make this changes. If the hacker can gain access to these login credentials then can change the DNS records and redirect traffic to their site.

 

8. RFID Based Walk-through Checkout Solution for Future Retail

Link: http://news.panasonic.com/global/topics/2018/55288.html

Panasonic is working with Trial Company Inc to conduct an experiment for an RFID-based walk-through automatic checkout solution. This experiment looks into the use of RFID tags in products such that customers just have to walk through the check out lane and the information of the products would be scanned and completed for payment. This will shorten check out time, reduce store staff operations which contributes to labour-saving.

 

9. There Are Plenty Of RFID-Blocking Products, But Do You Need Them?

Link: https://www.npr.org/sections/alltechconsidered/2017/07/04/535518514/there-are-plenty-of-rfid-blocking-products-but-do-you-need-them

Link (Video): https://www.youtube.com/watch?v=hcSss9BHPFo

RFID technology has its downsides (several other articles on this blog have summarised them nicely. The most major implication of using RFID is the risk of identity/information theft by exploiting the radio wave technology. This article provides explanations as to the current types of products available for one to defend themselves against such theft.

 

10. Difference between passive and active RFID tags

Link: http://www.abr.com/passive-rfid-tags-vs-active-rfid-tags/

This article is a brief description of passive and active RFID tags, including the range of frequency used by passive and active RFID tags and the different components the tags are made up of.  It also shows how components of an RFID tag can affect its performance and examples of the use of active RFID tags are brought up as well.

 

11. What Is an IP Address?

Link: https://www.lifewire.com/what-is-an-ip-address-2625920

This is a well-summarised article on the definition of IP address, the types of IP address, the uses of an IP address and some brief history of the different IP versions.

 

12. Keeping health care clean: Smart devices track hospital hand hygiene

Link: http://news.mit.edu/2015/smart-devices-track-hospital-hand-hygiene-0202

With good hand hygiene as a major factor in stopping the spread of hospital-acquired infections caused by exposure to various bacteria, General Sensing, is using smart devices to monitor hand hygiene among hospital staff and ensure compliance with WHO guidelines.  The device is called MedSense Clear, and this system revolves around a badge worn by hospital staff.

 

13. Edible graphene could embed RFID tags in food

Link: https://newatlas.com/edible-graphene-rfid-tags/53402/

Link (Video): https://www.youtube.com/watch?v=oaaHLu77pQc

A research team at Rice University have developed a new kind of material called laser-induced graphene (LIG). This allows graphene to be etched onto materials like cardboard and cloth, as well as food like bread and potatoes, where it can then act as an RFID tag. RFID tags on food can potentially give businesses and consumers information about where it has been, how long it has been stored, the country of origin, the conditions it has been exposed to, etc.

 

14. ‘First’ IPv6 denial-of-service attack puts IT bods on notice

Link: https://www.theregister.co.uk/2018/03/03/ipv6_ddos/

The first IPv6-based distributed denial-of-service (DDOS) attack has been spotted by internet engineers who have warned that it is only the beginning of what could become the next wave of online disruption. The attack wasn’t huge but sufficiently unusual and worrying to flag out.

 

15. RFID technology is boosting sales and customer engagement for retailers

Link: https://www.raconteur.net/business/rfid-technology-is-boosting-sales-and-customer-engagement-for-retailers

Fashion retailer River Island is attaching radio-frequency identification (RFID) tags to every item of clothing it stocks. The tags enable a store’s staff to identify all items of clothing on the shop’s shelves and racks, and in stockrooms and fitting rooms, using a remote RFID reader. This also helps make sure that the stocks consumers want are available in stores and online.

 

16. The Power of Shodan

Link: http://www.dailymail.co.uk/sciencetech/article-3729605/The-reach-internet-revealed-Stunning-map-shows-web-connected-device-planet.html

Shodan is an extremely powerful tool which many have called it the dark search engine. It allows users to gain access to unprotected and unsecured devices which are connected to the internet. How it achieves this is by “pinging” all devices connected to the internet. Coupled with Metasploit frameworks, these two can create devastating attacks on devices remotely. Seriously looking into the security of devices while we are fascinated by the latest developments of 5G networks and the incoming IPv6 network.

 

17. CORNELL RESEARCHERS MONITOR BLOOD PRESSURE WITH RFID

Link: http://rfid24-7.com/2017/12/26/cornell-researchers-monitor-blood-pressure-with-rfid/

Adapting the RFID tags to those in retail outlets, researches at Cornell University have come up with and tested with RFID tags that can monitor vital signs such as blood pressure, heart rate and breath rate. This will enable the vital signs of up to 200 people to be monitored simultaneously, to improve the efficiency in the healthcare sector, particularly the emergency department. Also, they hope to further extend their research via embroidering the tags into clothes so that one (patients) can monitor their health condition on a daily basis.

 

18. The development of hack-proof RFID chips

Link: https://www.sciencedaily.com/releases/2016/02/160203134834.htm

Researchers have developed a new type of radio frequency identification (RFID) chip that is virtually impossible to hack. If such chips were widely adopted, it could mean that an identity thief couldn’t steal your credit card number or key card information by sitting next to you at a cafe, and high-tech burglars couldn’t swipe expensive goods from a warehouse and replace them with dummy tags.

 

19. The Bandwidth Defender

Link: https://spectrum.ieee.org/tech-talk/telecom/wireless/the-bandwidth-defenders

Argentieri is an interference hunter working for P3, a company the performs radio-frequency interference hunting for nationwide carriers including Verizon, AT&T, T-Mobile and SPrint. On a daily basis, he sets out to track down devices causing such interferences to the cell phone reception and warns them that they could be fined up to US $16,000 a day for keeping the gadgets switched on. Such interferences often found in improperly configured phones, imported phones with no license to operate in the US and commonly found in leaked TV Cables which causes dropped calls for wireless customers in the area and worsens the overall performance of the network.

 

20. How does Amazon Go work?

Link: https://www.pocket-lint.com/phones/news/amazon/139650-what-is-amazon-go-where-is-it-and-how-does-it-work

Link (Video): https://www.youtube.com/watch?v=NrmMk1Myrxc

In this grocery store of the future that was designed and set-up by Amazon depends on a variety of sensors and most importantly RFID tags to track the groceries that were being picked up by consumers. The application then registered the various purchases and charged it to the consumers directly without them having to check out their items at the cashiers.

 

21. The hidden dangers of IPv6: New protocol can be used by hackers to steal data undetected

Link: http://www.ibtimes.co.uk/hidden-dangers-ipv6-new-protocol-can-be-used-by-hackers-steal-data-undetected-1616341

Link (Video): https://www.youtube.com/watch?v=jz3cadZgLWk 

The article summarises how the shift from IPv4 to IPv6 can lead to an increase in hacking activities. Cybersecurity researchers discovered that IPv6’s tunnel-based transition mechanisms could be used to create a network backdoor that attackers could use to both steal information without being detected, as well as to remotely control a target’s system. Authors acknowledge that the tendency to use of IPv6 in attack campaigns conducted by sophisticated malicious actors is going to increase. There is also no method found to be able to stop such attacks yet which contributes to the reason why IPv6 takes a long time to implement because researchers are still finding ways to mitigate such a huge risk.

 

22. Would you hack your own body?

Link: http://www.bbc.com/news/technology-42887405

“Body hackers” are putting forward their reasons for human augmentation, following transhumanism – the theory that the human race can evolve beyond its physical and mental limitations with the help of technology. This involves putting chips under our skins, allowing us to interact with devices and unlock doors, getting through securities with a wave of the hand.

 

23. THE BENEFITS OF USING RFID AT CARWASHES

Link: http://www.carwash.com/benefits-using-rfid-carwashes/

As car wash companies are making a move towards monthly unlimited programs to build customer loyalty and generate stable revenue, RFID is becoming a popular option to bring convenience to both operators and customers. The article also addresses key issues and considerations for the adoption of the technology, in the field of accuracy, security and protection of personal information., and how it streamlines the carwash process.

 

24. North Korea’s internet is as weird as you think it is

Link: http://www.foxnews.com/tech/2017/11/10/north-koreas-internet-is-as-weird-as-think-it-is.html

Link (Video): https://www.youtube.com/watch?v=ZGvdauNfe4s&t=2s

The article talks about how North Korea’s telecom industry is like and how the North Korea Government restricts the internet/intranet for the citizen’s usage and communication with the outside world. It also talks about the operating system in North Korea’s computer and how it makes use of trace viewer to takes regular screenshots of what is being displayed.

 

25. The list of blocked websites in China

Link: https://www.saporedicina.com/english/list-of-blocked-websites-in-china/

The Chinese government have come up with the Great Firewall of China (GFW), and it blocks multiple popular social media websites such as Google, Facebook and Youtube. The only way to access the websites now is through a VPN (Virtual Private Network) to access websites that are not permitted in China. China has initiated campaigns to limit VPN use in 2017 and some VPN stopped working or their performance was seriously affected. However, well-known VPN service providers are very unlikely to stop working.

 

26. Why Russia is Building Its Own Internet

Link: https://spectrum.ieee.org/tech-talk/telecom/internet/could-russia-really-build-its-own-alternate-internet

Link (Video): https://www.linkedin.com/learning/managing-dns-essential-training/recognizing-the-names-of-common-top-level-domains

Russia has claimed that it will create an independent Internet for the BRICS countries by 1 August 2018. To do this, they’d need their Domain Name System (DNS), the essential technology that underlies the existing Internet and translates domain names into the computer-readable numbers that make up a domain’s Internet Protocol (IP) address. (The building of a DNS hierarchy is explained in the video link.) However, once the users choose to be on the Russian internet, they will only be able to see what it allows them to access, which means Russia can filter out information that it doesn’t want its users to see, giving Russia absolute governing power over the network. Hence, whether users will buy in remains to be seen.

 

27. WiSee: A gesture interface that uses Wi-Fi as the controller

Link: https://gigaom.com/2013/06/05/wisee-a-gesture-interface-that-uses-wi-fi-as-the-controller/

Link (Video): https://www.youtube.com/watch?v=VZ7Nz942yAY

This WiSee technology would be embedded in a Wi-Fi device, like a router or access point and would figure out the motions someone was making based on how those motions affected the Wi-Fi network. If we could see the airwaves in the 2.4 GHz or 5 GHz band, we would see that every movement results in a ripple effect on the electromagnetic radiation Wi-Fi produce, like a type of radar system. WiSee amplifies these effect and uses it to control devices we have in homes, such as increasing the volume of music or switching television channel.

 

28. What happened to IPv5?

Link: https://www.lifewire.com/what-happened-to-ipv5-3971327

IPv5 is a version of internet protocol (IP) that was never formally adopted as a standard. As it also uses IPv4’s 32-bit addressing, it has the same limitation as IPv4 where there would be an IP address scarcity. Hence, IPv5 was skipped in favour of IPv6 as IPv6 addressed the limitation by using 128 bits.

 

29. Researchers aim to print edible RFID tags directly on to food

Link: https://www.securingindustry.com/food-and-beverage/graphene-burnt-into-food-could-act-as-edible-rfid-tags/s104/a7024/#.WppjR-huZPY

Link (Video): https://www.youtube.com/watch?time_continue=5&v=oaaHLu77pQc

University researchers have found a way to convert any material into graphene, a carbon which conducts electricity. The significance of being able to put electronic traces on various items, such as food, is the potential commercial significance of being able to write RFID tags directly on food.

 

30. IPv6 Is No Hail Mary

Link: https://www.cio.com/article/3243152/networking/ipv6-is-no-hail-mary.html

The article talks about the introduction of IPv6 back in 1998 as a fix to the finite number of IPv4 addresses. The IPv6 may have its own set of problems since there would be so many IPv6 addresses lying around and its full implementation has been impeded by numerous factors.

 

31. Panasonic demo RFID walk through checkout

Link: https://tamebay.com/2018/02/panasonic-demo-walk-through-rfid-checkout.html

Panasonic and Trial Company experimented the industry’s first RFID based walkthrough checkout solution. The customers can just walk through the checkout counters without needing to queue at the checkout counters. All the products in the store have been fitted with RFID tags so as the customers make their way out of the check out counters, the RFID tags would be scanned, and payment can even be completed if prepaid card information has been scanned too.

 

32. How do hackers hack to get your cryptocurrencies?

Link: https://techcrunch.com/2017/12/20/etherdelta-suspends-service/

Link (Video): https://www.youtube.com/watch?v=iHT4aqqyXSs

With the quirks and perks of blockchain and their stability, many people simply assume that cryptocurrencies are impossible to hack. This is not the case as hackers target the DNS of various crypto exchanging websites such as Etherdata and millions worth of cryptocurrencies are lost in each hack. The hackers are effectively able to gain access to such users accounts from their servers and simply transfer all the cryptocurrencies into their account.

 

33. Singtel to shut down ageing ADSL network in April 2018

Link: www.straitstimes.com/tech/singtel-to-shut-down-ageing-adsl-network-in-april-2018

Singtel said it would be shutting down its copper-based ADSL network, introduced more than 15 years ago, in April next year. It will be sending out letters to affected customers and will offer them fibre broadband packages.

 

34. How to Use a Fake IP Address & Mask Yourself Online

Link: https://www.makeuseof.com/tag/how-to-mask-yourself-online-use-a-fake-ip-address/

Link (Video): https://www.youtube.com/watch?v=DhYeqgufYss

Using three methods – VPN, Web proxy and using public wifi, one can mask their IP address. VPN stands for the virtual private network, but it is much simpler than it sounds. You can connect your computer or device to someone else’s network, then browse the web through their network. Whatever activity you’re doing looks like it’s coming from them, not from you. A web proxy works in much the same way as a VPN: you connect to the proxy server, then all your web traffic flows through the proxy server. As such, your IP address gets hidden by the proxy server’s IP address. However, proxies are typically unencrypted. Last but not least, instead of routing your traffic through another person’s network, you can opt to connect directly to their network — and the easiest way to do this would be to hop onto public Wi-Fi. The funny thing is that this is the only way to hide your home IP address. When you’re on public Wi-Fi, there’s no way for someone to trace it back to your home.

 

35. Wisconsin company to install rice-sized microchips in employees

Link: https://www.usatoday.com/story/tech/nation-now/2017/07/24/wisconsin-company-install-rice-sized-microchips-employees/503867001/

The technology company is offering implants of microchips between the thumb and forefinger of their employees. The tiny chips may soon allow its employees to gain access to almost anything in the building at a much convenient and efficient manner, without having to use multiple access cards or passwords. They can make purchases, open doors, use copy machines, log into office computers, unlock phones, sharing of business cards and many more.

 

36. Delta introduces innovative baggage tracking process

Link: http://news.delta.com/delta-introduces-innovative-baggage-tracking-process-0

Link (Video): https://www.youtube.com/watch?v=1xj_FhDhHOs

Delta is deploying Radio Frequency Identification (RFID) baggage tracking technology, a first for U.S. carriers, providing customers with improved real-time tracking of luggage throughout the travel experience. RFID will replace barcode hand scanning – the industry standard since the early 90s. With this new technology, scanners use radio waves to capture highly accurate and consistent data stored on an RFID chip embedded in the luggage tag, driving superior tracking and increased transparency. With RFID, customers will see their bags on and off the aircraft during their journey via push notifications to the Fly Delta mobile app beginning in the fourth quarter of 2016.

 

37. 7 Types of Security Attacks on RFID Systems

Link: https://blog.atlasrfidstore.com/7-types-security-attacks-rfid-systems

Link (Video): https://www.youtube.com/watch?v=cxxnuofREcM

This article talks about 7sevencommon ways hackers go about attacking an RFID system, where every way fulfils a different purpose. RFID is currently used in many areas such as employee access cards, healthcare systems for medication management, amusement park or concert passes. It does help to improve the efficiency and smoothen processes. However, it leaves the door open for one of the security attacks mentioned in the article, which is “Cloning and Spoofing”. The video illustrates how it is commonly done using the example of access cards.

 

38. How European Data Protection Law Is Upending the Domain Name System

Link: https://www.cfr.org/blog/how-european-data-protection-law-upending-domain-name-system

This article discusses the how an upcoming law might prevent law enforcement from obtaining information in their bid to investigate computer and IP crimes.

 

39. Collateralized Livestock RFID

Link: https://bitcoinexchangeguide.com/sentinel-chain/

The article talks about the development of a new platform and technology that unlocks the potential of their livestock so they can use it to produce or secure a greater value in the economy. It works by having an RFID tag onto the livestock and it can be tracked on the blockchain. The blockchain platform also allows the users to take loans using the livestock as collaterals.

 

40. Public Servants to not have internet access on their computers

Link: http://www.straitstimes.com/singapore/singapore-public-servants-computers-to-have-no-internet-access-from-may-next-year?login=true

Closer to home, government agencies, ministries and statutory boards have restricted internet access in a move to tighten security. This method prevents users from mis-downloading malware from dubious and insecure websites which threaten the security of private and confidential personal data of citizens, shareholders etc. This avoids potential leaks from work mail and documents shared possibly across ministries, departments and companies.

 

41. RFID Adoption Gains Momentum In Singapore

Link: https://www.imda.gov.sg/about/newsroom/archived/ida/media-releases/2004/20060822124827

The Singapore government announced a three-year, $10 million plan to develop Radio Frequency Identification technology intensively, to support the development of five RFID-enabled supply chain clusters. This plan aims to create an environment conducive for RFID adoption in Singapore and it will cover the alignment of the frequency spectrum for global interoperability, the building of capabilities to develop the new intellectual property and the collaboration to catalyse adoption of RFID in key industry sectors.

 

42. The AI that reads privacy policies so that you don’t have to

Link: https://www.wired.com/story/polisis-ai-reads-privacy-policies-so-you-dont-have-to/

Has it always been clear exactly what online services are tracking when we’re using them? IP addresses, current locations, contacts or even computer data are but part of them. Even if the privacy policies page- the barrier from accessing the service itself- lists all these, do we read through all of them, much less understand what is being written? This new AI is the answer to that problem.

 

43. The New York Times uses Tor ‘.onion.’ service for good (Dark Web Domain)

Link: https://open.nytimes.com/https-open-nytimes-com-the-new-york-times-as-a-tor-onion-service-e0d0b67b7482

The New York Times launched its Onion Service: https://www.nytimes3xbfgragh.onion/ to make its service accessible to readers who are blocked from accessing its default website. Since people all over the world read its news reports, some readers choose to use Tor to keep up with its journalism because they have restricted access to their website; or because they worry about local network monitoring; or because they care about online privacy; or simply because that is the method that they prefer. Its Onion Service makes its website accessible via a unique, secure and hard-to-block VPN-like “tunnel” through the Tor network. The onion address is addressable only through the Tor network, using special software such as the Tor Browser.

 

44. Tesla crypto jacked by currency miners

Link: https://nakedsecurity.sophos.com/2018/02/22/tesla-cryptojacked-by-currency-miners/

A group of hackers managed to get into the administration console for Tesla’s Kubernetes account because it wasn’t password-protected. Kubernetes is an open-source system designed by Google for optimising cloud applications. Once they were in, they found access credentials for Tesla’s AWS environment. They also got at an Amazon S3 (Amazon Simple Storage Service) bucket that had sensitive telemetry data related to Tesla cars. To mine cryptocurrency, the attackers hid the true IP address of a mining-pool server behind an IP address hosted by CloudFlare, a free content delivery network.

 

45. Mercedes C-Class was gone in 60 seconds after ‘relay box’ theft

Link: https://www.digitaltrends.com/cars/mercedes-benz-c-class-stolen-in-relay-box-theft/

Back in the old days, grand theft auto was done using metal keys and hot-wiring of the cars. However, a new theft-method is now on the streets.  CCTV camera record in the UK showed how 2 thieves stole a Mercedes car by relaying signals. The thieves utilised a set of special RFID tools, typically used to copy remote key signatures to other fobs, or other system maintenance involving a vehicle’s anti-theft system. Called a relay box, the system essentially hunts out a key fob’s RFID signal, replicates it or sends it to another satellite relay box, where it can also transmit the stored signal. With the help of these tools, the thieves made off with the victim’s C-Class sedan and were gone in less than 60 seconds.

 

46. E-way bill uses RFID Technology

Link: https://economictimes.indiatimes.com/small-biz/policy-trends/gst-e-way-bill-could-prove-to-the-final-piece-of-the-puzzle/articleshow/62725127.cms

E-way bill (electronic waybill) is used to transport goods worth more than Rs 50,000. It is an electronic format which has details of goods that are carried on a vehicle. This decision was accepted by 15 states to follow the same deadline for the introduction of intra-state e-way bills. However, it is postponed due to challenges of the patchy implementation of GST.

 

47. Nokia launches three smart city services to help operators meet digital city needs

Link: https://www.telecomstechnews.com/news/2018/feb/22/nokia-launches-three-smart-city-services-help-operators-meet-digital-city-needs/

Nokia has launched three smart city services – IoT for Smart Cities, Sensing as a Service and Secure Mobile Virtual Network Operator (S-MVNO) for Public Safety service. It delivers and controls smart city services including video surveillance, lighting, parking, waste management, and environmental sensing efficiently. By leveraging their commercial LTE networks, it gives real-time environmental information and intelligent analytics which operators can sell to several parties including enterprises, public safety authorities and governments.

 

48. Hackers love public Wi-Fi more than everyone does

Link: http://www.itnewsafrica.com/2017/12/hackers-love-public-wi-fi-more-than-you-do/

The article talks about how hackers can hack and access into individual’s private information, and even steal their identity or capture their banking logins through public Wi-Fi. One of how they can do this is through Man-in-the-Middle (MITM) attacks, in which a hacker intercepts communications between two parties. While they may think their communications are private, and that data is being shared directly between the server and the client, the link is, in fact, being intercepted by a 3rd party. The attacker can then alter the communication, and display, for example, a fake or phishing Website, or send a message of his own.

 

49. 5.5 million licence plates and RFID labels

Link: https://www.pr.com/press-release/745564

This article talks about how Philippines is implementing new technology with RFID on vehicles. All vehicles will be fitted with an electronic RFID label containing a UcodeDNA high-security chip. IDeSTIX windscreen labels will be fitted in 775,000 cars, and 1.7 million motorcycles will receive an IDeSTIX Headlamp Tag. This means a reader can electronically identify vehicles in moving traffic. This lets you check the authenticity of licence plates at all times. Many robbers or criminals use fake license plates, which can be prevented through this method since everything can be tracked.

 

50. How to Give Rural America Broadband? Look to the Early 1900s

Link: https://www.nytimes.com/2016/08/08/technology/how-to-give-rural-america-broadband-look-to-the-early-1900s.html?_r=0

For years, rural communities in America have been largely left out of the digital revolution because they had only intermittent internet access. However, Mr Creason made a transformational change by hanging a fibre optic cable on a utility pole. This enabled Mr Creason and the 120 residents of Zena, Okla., to pump high-speed internet service (fibre-based internet with speeds of up to 1 gigabit per second) into their homes for the first time.

 

51. Companies begin planting microchips under employees’ skin

Link: https://www.naturalnews.com/048918_microchip_implants_RFID_technology.html

The technology has been around for some years now, but the use of RFID (radio-frequency identification) chips and other beneath-the-skin implants has only recently become more widespread. A high-tech office complex in Sweden is now offering tenants’ staff the option of having a small RFID chip implanted in one’s wrist that allows certain functions in the building to be performed with a wave of the hand, such as opening doors and operating photocopiers.

 

52. The tiny chip that could power big changes in how you shop

Link: https://www.washingtonpost.com/news/business/wp/2016/01/20/the-tiny-chip-that-could-power-big-changes-in-how-you-shop/?utm_term=.f513a526f106

This article talks about how RFID chips are changing the way we shop – from better online shopping experience to more ease of shopping. RFID tags can help shoppers know more about the product, the product line, or even call a shop helper – and that’s just the start of the change.

 

53. Hackers hijack DNS server stealing over $400,000 cryptocurrency

Link: https://www.us-council.com/news/blackwallet-hacked-over-400000-cryptocurrency-stolen-after-hackers-hijack-dns-server.php

Hackers managed to hijack BlackWallet’s DNS server by changing the settings and redirecting it towards their own 3rd-party server and drained users’ accounts of hundreds of thousands of dollars. BlackWallet encouraged its users to move their funds to a new wallet using the Stellar account viewer if they had entered their key on BlackWallet. This is possible because BW was only an account viewer and no keys were stored on the server. According to security researchers, the “DNS hijack of BlackWallet injected code.” The attackers have moved the stolen funds ($438,546) to cryptocurrency Bittrex and will likely convert it to another digital currency to evade detection.

 

54. Location-Based Data Is Key for the Future of Telecommunications

Link: https://analyticsindiamag.com/location-based-data-key-future-telecommunications/

Telecom companies and mobile carriers realized how valuable location-specific data is. At any given time, they have enough information about their customers to identify where people spend their waking hours. A carrier can acquire and parse this information to build an accurate profile, which then gets added to a database.

 

55. What is Dedicated Internet Access?

Link: https://www.networkworld.com/article/3221478/internet/what-is-dedicated-internet-access.html

This article talks about the difference between an inexpensive “shared” Internet connection and a Dedicated Internet Access (DIA) circuit for your company. The type of DIA circuit your company needs depends on the circuit types available at your address and the bandwidth your company requires.  

 

56. Massive cyber attack poses a policy dilemma

Link: https://www.sciencedaily.com/releases/2016/10/161025215400.htm

On 21st October Friday morning, several major websites including Twitter and Amazon was down for almost the entire day, and many other websites are inaccessible. The investigation concluded that the attack was a DDoS (Distributed Denial-of-Service) attack. This attack mainly focused on Dyn (one of the companies that run the Domain name system – DNS).

 

57. Have MIT Drones Solved a Billion-Dollar Warehouse Problem?

Link:  https://www.inverse.com/article/35924-new-mit-drone-system-rfly-us-retailers-rfid

A problem with using RFID tags to do warehouse inventory checks is the insufficient range for which they transmit their signals. Because of this, manpower is still needed to go from tag to tag and thus any savings from using RFID over the traditional Barcodes is eroded away. The solution which an MIT research team brought up is the use of drones that are integrated with an amplifier that can relay the RFID tag’s signal over a larger distance, all while being lightweight enough to not pose a threat for the staff working at the warehouses.

 

58. Company offers RFID microchip implants to replace ID cards

Link: http://www.dailymail.co.uk/sciencetech/article-4203148/Company-offers-RFID-microchip-implants-replace-ID-cards.html

NewFusion, a marketing firm in Belgium, is offering to implant the RFID chips in employees’ hands. These chips would contain personal information and provide access to the company systems. The RFID chips can also be used for a range of applications, from allowing access to properties to logging into computers or even starting motor vehicles. 10,000 people worldwide are believed to already have microchip implants. However, the controversial devices raise questions about personal security and safety.

 

59. I Got Chipped: A Dispatch From The Frontier Of Wearable Tech

Link: https://www.fastcompany.com/40520256/i-got-chipped-a-dispatch-from-the-frontier-of-wearable-tech

This article talks about the possibility of whether having RFID chips embedded into our bodies will ever feel normal. Implementing such technology may prove to be beneficial because it can transmit health details and also assist in payment transactions. Imagine having a “doctor follow you home with thumbnail-sized measuring devices” inserted into your body.

 

60. Researchers create RFID-enabled paper, bringing us ever closer to traceable cash

Link: https://www.extremetech.com/electronics/154874-researchers-create-rfid-enabled-paper-bringing-us-ever-closer-to-traceable-cash

A method has been found to embed ultra thin and small RFID tags in the paper. Not only does this help to tackle the problem of document counterfeiting, but it also allowed the possibility of traceable cash. This is especially important for important documents that concern legal, pharmaceutical, currency, security and bond matters. Such RFID tags were incorporated within the paper using a laser. This method is said to be cheaper than creating and installing a standard RFID tag as lesser materials are used and the use of a laser is cheaper. RFID paper can not only be used on cash and documents but also tickets or receipts.

 

61. Cops blasted for relying on IP addresses to hunt down suspects

Link: https://www.theregister.co.uk/2016/09/23/police_use_of_ip_address_data_blasted/

Police often uses IP address when conducting criminal investigations, but the Electronic Frontier Foundation thinks that they are relying too heavily on IP address to solve crimes. Their judgment is that IP address is neither accurate nor specific enough for police to conduct searches on suspects as well as to obtain an arrest warrant. IP addresses can only be identified as a source of illegal activity, without specifying who precisely is committing the crime, this may result in individuals being wrongly searched and arrested for crimes that were traced back to their IP addresses.

 

Generic selectors
Exact matches only
Search in title
Search in content
Post Type Selectors

Explore GUIDESIFY

blog