Tootfinder

Opt-in global Mastodon full text search. Join the index!

@hikingdude@mastodon.social
2024-04-07 17:00:33

Hey friends!
The hike with my friends was a blast! It was pretty warm today (yet another heat record) but I decided to ascend in the shade and go down again on the sun side,which turned out to be a good decision.
Luckily I also didn't felt very sore from yesterday's cycling! The one photo shows what I call "the window". Not sure what you think, but I love this spot.
Afterwards we had some coffee, cookies and some nice talk. Just a great day!

This captivating image showcases a quaint small building nestled in a lush grassy meadow, surrounded by a variety of trees, including notable maples that punctuate the landscape with their presence. The building, which features a distinctive red roof, adds a charming touch to the rural setting. In the background, majestic mountains rise, providing a dramatic backdrop under a vast, clear blue sky. The area exudes tranquility and natural beauty, with the verdant grass and blooming flowers indicat…
This image captures a breathtaking view from the vantage point of a rocky cliff, overlooking a vast valley that stretches into the distance. The scene is enveloped in the tranquility of the great outdoors, with the wilderness sprawling as far as the eye can see. The sky above is painted with soft, fluffy clouds, hinting at a serene atmosphere. The landscape is richly adorned with a dense forest, showcasing a variety of trees including larches, lodgepole pines, and spruces, indicating a location…
@timbray@cosocial.ca
2024-04-08 15:31:55

Many won’t have noticed, but the Fediverse “Trending” (called “# Explore” in the default Mastodon client) is pretty good these days. I use the phanpy.social client, and Trending is something that I now visit every day. Here’s a screenshot.
Something like this is an attachment point for alternative discovery algorithms, one of Bluesky’s more interesting features.

Screenshot of the Fediverse "Trending" as presented by the phanpy.social client. Across the top, a horizontal list of trending tags. Below that, a side-scrolling link of news stories. Below that, a vertical endless-scroll of high-rated posts.
@hikingdude@mastodon.social
2024-04-07 17:00:33

Hey friends!
The hike with my friends was a blast! It was pretty warm today (yet another heat record) but I decided to ascend in the shade and go down again on the sun side,which turned out to be a good decision.
Luckily I also didn't felt very sore from yesterday's cycling! The one photo shows what I call "the window". Not sure what you think, but I love this spot.
Afterwards we had some coffee, cookies and some nice talk. Just a great day!

This captivating image showcases a quaint small building nestled in a lush grassy meadow, surrounded by a variety of trees, including notable maples that punctuate the landscape with their presence. The building, which features a distinctive red roof, adds a charming touch to the rural setting. In the background, majestic mountains rise, providing a dramatic backdrop under a vast, clear blue sky. The area exudes tranquility and natural beauty, with the verdant grass and blooming flowers indicat…
This image captures a breathtaking view from the vantage point of a rocky cliff, overlooking a vast valley that stretches into the distance. The scene is enveloped in the tranquility of the great outdoors, with the wilderness sprawling as far as the eye can see. The sky above is painted with soft, fluffy clouds, hinting at a serene atmosphere. The landscape is richly adorned with a dense forest, showcasing a variety of trees including larches, lodgepole pines, and spruces, indicating a location…
@aral@mastodon.ar.al
2024-03-05 21:12:48

This is a very good point. Not every conference has live captioning or a sign language interpreter. Since Live Captions runs locally, you can have this on screen during your in-world live conference talks to improve the accessibility of your talks even if the conference is lacking in this area.
And if you’re running a conference, it’s a no-brainer (and free) to have this projected on a screen for all talks.

@drahardja@sfba.social
2024-05-06 20:03:58

This is a good point. I’m a big proponent of *provider diversity*. Every cloud service you use should have a different login. Every piece of data you create should have an easily-accessible copy in your local file system. Everything on your computer should be backed up offsite with a separate cloud backup.
Do not put all your eggs into one cloud service basket. Do not use the same login for unrelated services. This rules out most of Apple’s cloud products for me.

@mgorny@social.treehouse.systems
2024-05-05 18:13:42

"""
Predictive processing also sheds considerable light on a wide range of typical and atypical forms of human experience. A good starting point is to notice that there are two very broad ways for such processing to go wrong. The first is for the brain to underweight predictions and expectations. This will make it hard to detect faint but predictable patterns in a noisy or ambiguous environment. But the second general way to go wrong is for the brain to overweight expectations. In extreme cases, overweighting results in hallucinations. You seem to see and hear things that aren't there, just because […] they are at some level strongly expected.
Autism spectrum condition was initially thought to reflect a specific imbalance of the first kind — a systematic underweighting of prior expectations. […] Underweighting prior knowledge would make weak or elusive patterns hard to detect, and hard to learn too. Such patterns would include things like facial expressions, intonation, or body language, things that delicately hint, in context, at other people's mental states and attitudes. An imbalance of that kind would also make it very hard to learn these patterns in the first place, and even harder to recognize them in situations that are complicated or ambiguous. Recent evidence casts subtle doubt, however, on this bald initial hypothesis. Rather than weakened predictions, intriguing evidence is emerging that suggests that the core issue involves (not underweighting knowledge-based predictions but) actively overweighting the incoming sensory evidence.
[…]
She doesn't just feel "hunger," instead the more fine-grained specifics of the bodily signals dominate. You are feeling a whole lot of something — but what is it? According to the overweighted sensory information theory, autism spectrum condition individuals constantly encounter an excess of highly detailed and apparently very salient sensory information of this kind, coming from both inside their own body and the outside world. This sensory excess impedes the moment-by-moment identification of the broader context or scenario (in this case, hunger). In other words, the emphasis on every aspect of sensory detail effectively makes it impossible to spot the larger forest for the trees.
"""
(Andy Clark, The Experience Machine: How Our Minds Predict and Shape Reality)
#ActuallyAutistic

@ruth_mottram@fediscience.org
2024-03-04 13:29:12

When is an Arctic bias not an Arctic bias?
I was going to blog about this cool new paper that my colleagues at DMI have produced, but John Kennedy has as always done such a good job I will just point you over there... Wondering whether a warm bias in the Arctic in ERA5 affects our estimates of global temperature change. When is an Arctic bias not an Arctic bias?

@arXiv_astrophCO_bot@mastoxiv.page
2024-04-08 07:30:35

{\sc SimBIG}: Cosmological Constraints using Simulation-Based Inference of Galaxy Clustering with Marked Power Spectra
Elena Massara, ChangHoon Hahn, Michael Eickenberg, Shirley Ho, Jiamin Hou, Pablo Lemos, Chirag Modi, Azadeh Moradinezhad Dizgah, Liam Parker, Bruno R\'egaldo-Saint Blancard
arxiv.org/abs/2404.04228…

@mgorny@social.treehouse.systems
2024-03-05 20:04:14

#RustLang is the perfect language for the "move fast, break things" era. No, I'm not implying it encourages you to break stuff. All I'm saying is that all these modern languages are specifically designed for that mindset. They optimize for corporate greed — nicely dressed as "valuing developer's time".
Developers aren't supposed to slow down and think things over. They should finish feature after feature, project after project, profit after profit. When things break, that's bad for profit. However, putting an effort to prevent things from breaking is not cost-effective.
People love to point out memory safety problems with C. However, there are two other important problems affecting C libraries — ABI and API stability. An uncontrolled ABI breakage means that existing programs suddenly breaks. An uncontrolled API breakage means that programs don't build anymore. Combine both and you're in a tight fit.
There are reasonably good solutions to both these problems. However, they require conscious effort, they require thinking — and that is costly. There are also cheap workarounds. If you link libraries statically, you don't need to worry about their ABI changes. If you vendor dependencies, you don't even need to worry about API changes. That's much cheaper for the company — though in reality, it just moves the burden down the line, to distribution developers and users, who end up fighting old, broken or even vulnerable vendored dependencies.
The problem with Rust and #Cargo is that it embraces these hacks into glorified 20M executables. Everything is linked statically, everything is vendored. You can move fast without actually breaking things — at least for the significant majority of users. To the minority, you always have the usual excuse — "we're sorry, we're just volunteers, we can't spend more energy on this, and you should get newer hardware anyway". Not that doing things better wouldn't benefit all users.
#Gentoo

@philip@mastodon.mallegolhansen.com
2024-03-05 16:19:49

@… Not saying this alone is good enough, but a starting point:
If you’re writing a scraper, make sure you actually respect the damn robots.txt, it’s there for a reason.
If someone took the time and effort to explicitly indicate what you’re allowed to scrape, listen.

@cosmicray@mastodon.social
2024-04-04 14:51:29

This morning I was scheduled to depart for Texas - a two-day trip by light aircraft. The weather forecast wasn't good - looked like two solid days of low overcast in the whole Los Angeles basin. So I hustled and got out last night, heading to the airport after SuperCam ops.
It worked! Palm Springs is just far enough east to avoid the mess. Now on to Arizona and New Mexico.

Screenshot of the aviation weather website, with flight conditions plotted on a map of southern California. Symbols for rain, fog, low cloud, low visibility, and weather advisories cover most of the chart.  Just east of all that, the map is clear, and a little symbol marking a flight departure point is a little bit inside the clear area. A pink line marking the route of flight extends away from the weather warnings.
@beaware@social.beaware.live
2024-05-06 08:28:22

Edit: thanks for the boosts everyone. Unfortunately I think it's not gonna do much good. The person running the account is showing how unknowledgeable they are and how they won't be answering actual questions by responding to a user from Pakistan who inquired about Fediverse by saying that Pakistan is poor, so there's not good enough infrastructure there. Which is obviously not the reason Meta hasn't turned the feature on there yet.😳I feel embarrassed FOR them at this point.
Oh well. It's really badly missed opportunity, as you don't get a 2nd first impression and unfortunately, they might be a Threads users first stop when searching....🤦‍♂️
Thanks anyway, everyone.😔
#Fediverse #Fedi #Threads #ActivityPub #Mastodon #Meta

@deprogrammaticaipsum@mas.to
2024-03-31 08:47:34

"If you are in the market for business guidance, and enjoy good stories, you will love this one. In our industry, we hear plenty of entrepreneurs referring to the “second coming” of Steve Jobs to save Apple from bankruptcy in 1997, but very few remember that Gerstner pulled a similar feat with IBM just a decade prior, with a much larger payroll than Apple’s, and arguably, with much more at stake."

@gringene@genomic.social
2024-03-28 23:19:56

Circular wave interference patterns. Inspired by a single-drop model:
twitter.com/Thangs3D/status/17
Now with Printables link for downloading / printing:

Animated 3D model of circular wave inteference. The two wave origins have different amplitudes, dropoff rates. phases, and wavelengths.

... for making animations simpler, the cycle period is the same, though.
OpenSCAD code for the wave interference 3D model, mesh generation portion only (i.e. excluding the boring polyhedron generation stuff).

At each mesh point, the distance from the wave origins is calculated. This distance is then used to determine the cycle and amplitude of the waves, which are added together to create height values.
@arXiv_hepph_bot@mastoxiv.page
2024-05-03 08:58:34

This arxiv.org/abs/2311.02923 has been replaced.
initial toot: mastoxiv.page/@arXiv_hepp…

@peter_mcmahan@mas.to
2024-03-23 13:01:28

There is a lot of justified concern about the harm generative AI is causing right now.
It's also clear that the big players are pulling the standard move of operating at a significant loss to convince everyone that this tech is essential for the "new normal." But at some point they'll want to stop losing money, and everyone who's become dependent on the tech will be stuck with the bill. (think uber, airbnb, doordash)

@aredridel@kolektiva.social
2024-04-23 14:37:36

I am doing more complex than "connect this form to that database" work, but the core point I want to make here is that getting those things right keeps software from being slow. We can sweat the details and that's what lets our software deal with 10000 entries where we might normally only use 100 — but there's always That One User. A power user. A user who will recommend the software to their whole organization.
It means that we spend a lot less time asking "Why the !@#!@#!@# is it slow?" when someone does something bigger than we expect.
We do a lot less middle of the night debugging because we take the time to do things well and understand them down to both the metal and the algorithms.
Good computer engineering lets you actually take the time to understand things both theoretically and in the implementation.

@scottmiller42@mstdn.social
2024-04-27 07:52:19

I just started #Forza6 for the first time in a couple years so I could edit some liveries / decals. Unfortunately it looks like they’ve shut down the Forza 6 servers for good. This is a shame because that means no more rivals competition, no more sharing liveries, etc. Honestly I hate this about for-profit games with an online component — at some point, a major part of the game will stop working, an…

@rene_mobile@infosec.exchange
2024-03-30 21:58:50

My current take on the #xz situation, not having read the actual source backdoor commits yet (thanks a lot #Github for hiding the evidence at this point...) besides reading what others have written about it (cf. #rustlang for such central library dependencies would maybe (really big maybe) have made it a bit harder to push a backdoor like this because - if and only if the safety features are used idiomatically in an open source project - reasonably looking code is (a bit?) more limited in the sneaky behavior it could include. We should still very much use those languages over C/C for infrastructure code because the much larger class of unintentional bugs is significantly mitigated, but I believe (without data to back it up) that even such "bugdoor" type changes will be harder to execute. However, given the sophistication in this case, it may not have helped at all. The attacker(s) have shown to be clever enough.
6. Sandboxing library code may have helped - as the attacker(s) explicitly disabled e.g. landlock, that might already have had some impact. We should create better tooling to make it much easier to link to infrastructure libraries in a sandboxed way (although that will have performance implications in many cases).
7. Automatic reproducible builds verification would have mitigated this particular vector of backdoor distribution, and the Debian team seems to be using the reproducibility advances of the last decade to verify/rebuild the build servers. We should build library and infrastructure code in a fully reproducible manner *and* automatically verify it, e.g. with added transparency logs for both source and binary artefacts. In general, it does however not prevent this kind of supply chain attack that directly targets source code at the "leaf" projects in Git commits.
8. Verifying the real-life identity of contributors to open source projects is hard and a difficult trade-off. Something similar to the #Debian #OpenPGP #web-of-trust would potentially have mitigated this style of attack somewhat, but with a different trade-off. We might have to think much harder about trust in individual accounts, and for some projects requiring a link to a real-world country-issued ID document may be the right balance (for others it wouldn't work). That is neither an easy nor a quick path, though. Also note that sophisticated nation state attackers will probably not have a problem procuring "good" fake IDs. It might still raise the bar, though.
9. What happened here seems clearly criminal - at least under my IANAL naive understanding of EU criminal law. There was clear intent to cause harm, and that makes the specific method less important. The legal system should also be able to help in mitigating supply chain attacks; not in preventing them, but in making them more costly if attackers can be tracked down (this is difficult in itself, see point 8) and face risk of punishment after the fact.
H/T @… @… @… @… @…

@jimcarroll@futurist.info
2024-02-21 11:10:14

Daily Inspiration: "Vision matters more than insight!" - Futurist Jim Carroll
For some reason, the opening backdrop image for my keynote a few weeks ago for a few thousand cattle ranchers in Orlando featured some cattle being beamed up into the belly of a UFO. I'm not sure why, but heck, I'm good with it!
On with the post - and my key point is this:
---> Vision matters more than insight - Particularly when it comes to AI.
In this case, I'm tel…

@arXiv_csCL_bot@mastoxiv.page
2024-04-26 08:31:01

This arxiv.org/abs/2402.05224 has been replaced.
link: scholar.google.com/scholar?q=a

@grumpybozo@toad.social
2024-02-16 23:02:45

I should point out that I am in no way stating that this is the only choice. It is not cost-feasible to provide everyone who wants e#mail with a #spam-free inbox, while almost never rejecting wanted mail, and addressing any errors with alacrity. Good email demands good postmaster work, and there are not a lot of skilled mail admins. GMail & MS cannot hire enough people to provide good service at t…

@benrosstransit@mastodon.social
2024-03-13 15:13:00

Why a cutoff of military aid to Israel might boomerang, causing Israel to use larger & less targeted bombs in Gaza and/or triggering a destabilizing and destructive war between Hezbollah and Israel.
[Of course, this wouldn't be a boomerang from Hamas' point of view. They desperately want a war between Hezbollah & Israel and gain from more civilian deaths in Gaza.]

@andres4ny@social.ridetrans.it
2024-04-10 23:07:37

Wow, what a historical treat! While walking through midtown Manhattan today, I found this revolutionary era #ulock. After the Sons of Liberty toppled the statue of George III in Bowling Green, they raced uptown on their fixies. One of them must have locked up here. Truly amazing. #BikeTooter

An old black ulock on the round, locked around a pole. It is covered in rust, and most of the plastic has broken off. The barrel is completely rusted out, the bottom of it being almost hollow at this point. It's in surprisingly good shape after 250 years though, to be honest!
@mcmullin@musicians.today
2024-04-09 19:41:48
Content warning: Eclipse

Had a good time chasing the #eclipse yesterday with family at the top of Beacon Hill in #Boston, where it wasn’t total but still 92 or 93%. It didn’t get dark (7% sunlight is still pretty powerful) but the light changed in an interesting and beautiful way that’s hard to describe. The weather was warm…

Photo of partial solar eclipse near the point of maximum coverage (92%), showing a sliver of sun on the left with moon on the right. Taken from a phone camera video through a protective plastic filter. The sky was not this brown/gold color; that’s an artifact of the filter.
@dr2chase@ohai.social
2024-04-12 12:37:37

Posting links in NextDoor to @… 's good work, as one does, together with a "what this means for our neighborhood" (Boston area will get worse storms from the warmer water offshore, and worse flood drainage from those storms because of locally higher sea levels) and "what we ought to do" (all the usual things -- less cars, less meat, mo…

@steadystatemcr@mstdn.social
2024-03-15 20:39:17

This should be worth reading.
By Isaac Rose.
The Rentier City: Manchester and the Making of the Neoliberal Metropolis - Repeater Books
repeaterbooks.com/product/the-

@nadim@mastodon.symbolic.software
2024-04-14 06:11:03

I need to invent a time machine, go back a decade in time or more, and tell myself that one can be a brilliant cryptographer and an even greater imbecile. What’s the point of being so great at something if you end up as such an unimpressive human in most other respects? This is why most well-balanced people focus instead on good work, but also on friendships, sports, health, family, art, culture, hobbies, travel, and especially understanding all the different parts of the world.

@wraithe@mastodon.social
2024-02-14 02:53:12

Y’know. I really LIKE Safari.
But here’s the thing: I LOVE having alternatives. There was a point where I was running like 7 different browsers and my fave was “OmniWeb”.
I want there to be good alternatives this constant Tech Decay (“enshittification”) of all the browsers out there. JFC. Just make a browser that works and protects people’s privacy. That seems like it would give you plenty to do already.

@rene_mobile@infosec.exchange
2024-03-30 21:58:50

My current take on the #xz situation, not having read the actual source backdoor commits yet (thanks a lot #Github for hiding the evidence at this point...) besides reading what others have written about it (cf. #rustlang for such central library dependencies would maybe (really big maybe) have made it a bit harder to push a backdoor like this because - if and only if the safety features are used idiomatically in an open source project - reasonably looking code is (a bit?) more limited in the sneaky behavior it could include. We should still very much use those languages over C/C for infrastructure code because the much larger class of unintentional bugs is significantly mitigated, but I believe (without data to back it up) that even such "bugdoor" type changes will be harder to execute. However, given the sophistication in this case, it may not have helped at all. The attacker(s) have shown to be clever enough.
6. Sandboxing library code may have helped - as the attacker(s) explicitly disabled e.g. landlock, that might already have had some impact. We should create better tooling to make it much easier to link to infrastructure libraries in a sandboxed way (although that will have performance implications in many cases).
7. Automatic reproducible builds verification would have mitigated this particular vector of backdoor distribution, and the Debian team seems to be using the reproducibility advances of the last decade to verify/rebuild the build servers. We should build library and infrastructure code in a fully reproducible manner *and* automatically verify it, e.g. with added transparency logs for both source and binary artefacts. In general, it does however not prevent this kind of supply chain attack that directly targets source code at the "leaf" projects in Git commits.
8. Verifying the real-life identity of contributors to open source projects is hard and a difficult trade-off. Something similar to the #Debian #OpenPGP #web-of-trust would potentially have mitigated this style of attack somewhat, but with a different trade-off. We might have to think much harder about trust in individual accounts, and for some projects requiring a link to a real-world country-issued ID document may be the right balance (for others it wouldn't work). That is neither an easy nor a quick path, though. Also note that sophisticated nation state attackers will probably not have a problem procuring "good" fake IDs. It might still raise the bar, though.
9. What happened here seems clearly criminal - at least under my IANAL naive understanding of EU criminal law. There was clear intent to cause harm, and that makes the specific method less important. The legal system should also be able to help in mitigating supply chain attacks; not in preventing them, but in making them more costly if attackers can be tracked down (this is difficult in itself, see point 8) and face risk of punishment after the fact.
H/T @… @… @… @… @…

@mlawton@mstdn.social
2024-04-11 21:08:25

Dark moment for #LFC, but there is still some good to be found:
Gakpo looks rejuvenated. He played well throughout a tough night.
Jota got minutes & had some impact. Still rough, but an immediate boost.
If you had to pick a game to lose in the dying embers of the season, this is one of two you'd take. Not by this margin, though.
At some point, even with underperforming x…

@ckent@urbanists.social
2024-04-09 03:25:46

This 2008 idea for #dishwashers is still living in my mind rent-free
Just wash your dishes where you store your dishes. This whole loading & unloading thing is baloney.
Brought to you by the people who use only one fork and one knife each. And have 24 of the same pair of socks (every pair is “the good pair”).

Mural Dishwasher from student designers Marie-Christine Lacasse and Marie Claude Savard. Dirty dishes go into the cabinet and a movable robot dishwasher moves along the line, washing each dish where it sits.
@arXiv_statME_bot@mastoxiv.page
2024-03-21 09:21:17

This arxiv.org/abs/2312.12823 has been replaced.
initial toot: mastoxiv.page/@arXiv_sta…

@arXiv_csRO_bot@mastoxiv.page
2024-03-13 08:35:43

This arxiv.org/abs/2208.03467 has been replaced.
link: scholar.google.com/scholar?q=a

@patrick_townsend@infosec.exchange
2024-04-12 20:23:48

NIST and Web3 Security – A Developing Perspective
 
The National Institute for Standards and Technology just released an initial draft of “A Security Perspective on the Web3 Paradigm” as document IR 8475. It is not long and it is a great take on how NIST is thinking about Web3 security. Here is the link:
 
#Web3 #NIST #Security #InfoSec #BlockChain #IPFS
 

@mgorny@social.treehouse.systems
2024-04-10 18:58:56

Personal, waiting through your life, ASD, sad
I suppose many people in the spectrum didn't have an easy childhood, especially if they lived in rural areas. Having difficulties bonding with peers, problems, solitude, bullying. However, the worst that you could have is having your parents tell the child that you just need to survive and wait, because one day you'll go a different school, meet new people and things will miraculously "be better". Because the child will take that literally, and make a point of their childhood to wait for this better day. It will believe that the problem is just a matter time, and then it will be solved.
Then comes the time for a higher grade school. And perhaps it will be a little better. But it won't be as great as it was promised. Perhaps you will cope better, perhaps you will find a better company, but you will never be neurotypical. And you will hear, once again, that you need to wait, and at the university things will definitely be just great.
Then comes the time for university. And again, it will be a little better, but never as good as it was promised. On the other hand, you will start realizing even more that you can't fit — that you've missed an important part of your life, that you lack the experiences that other people have, that you're a child that's suddenly ended up an adult between adults. And what will you hear? Of course, when you finally go to work, things will be even better.
And what's the truth? The future never brings anything better of its own accord. What it brings instead, is the realization that you've wasted the best years of your life waiting to be an adult. And then you are old, unhealthy and surrounded by people who sorted out their lives a long time ago. And people expect from you that you will work hard 5 days a week, and somehow manage to find more energy to sort out your own life at that.
And yes, as the old maxim says, you should just cope all these years and wait for retirement. Presuming you'll actually qualify for pension, that you'll be reasonably healthy and that the world won't burn completely by the time.
#ActuallyAutistic

@arXiv_astrophSR_bot@mastoxiv.page
2024-02-14 07:00:27

Approaching the structure of rotating bodies from dimension reduction
Cl\'ement Staelen, Jean-Marc Hur\'e
arxiv.org/abs/2402.08386

@arXiv_condmatmtrlsci_bot@mastoxiv.page
2024-04-22 07:22:25

Perspective on descriptors of mechanical behavior of cubic transition-metal carbides and nitrides
Hanna Kindlund, Theodora Ciobanu, Suneel Kodambaka, C. V. Ciobanu
arxiv.org/abs/2404.12853

@mlawton@mstdn.social
2024-04-11 21:08:25

Dark moment for #LFC, but there is still some good to be found:
Gakpo looks rejuvenated. He played well throughout a tough night.
Jota got minutes & had some impact. Still rough, but an immediate boost.
If you had to pick a game to lose in the dying embers of the season, this is one of two you'd take. Not by this margin, though.
At some point, even with underperforming x…

@patrick_townsend@infosec.exchange
2024-04-12 20:23:48

NIST and Web3 Security – A Developing Perspective
 
The National Institute for Standards and Technology just released an initial draft of “A Security Perspective on the Web3 Paradigm” as document IR 8475. It is not long and it is a great take on how NIST is thinking about Web3 security. Here is the link:
 
#Web3 #NIST #Security #InfoSec #BlockChain #IPFS