Start Up No.1501: CDC says the vaccinated can mix indoors, MWC aims for June, the loss of the internet commons, encode a parachute!, and more


Should we be thanking Imogen Heap for her 2016 efforts, now that NFTs are a thing for art? CC-licensed photo by Lee Jordan on Flickr.

You can sign up to receive each day’s Start Up post by email. You’ll need to click a confirmation link, so no spam.

A selection of 10 links for you. Fifteen hundred plus one! I’m @charlesarthur on Twitter. Observations and links welcome.

CDC says fully vaccinated people can take fewer precautions • Axios

Marisa Fernandez:

»

there’s early evidence that suggests vaccinated people are less likely to have asymptomatic infection and are potentially less likely to transmit the virus to other people. At the time of its publication, the CDC said the guidance would apply to about 10% of Americans.

“If grandparents have been vaccinated, they can visit their daughter and her family, even if they have not been vaccinated … so long as the daughter and her family are not at risk for severe disease,” CDC director Rochelle Walensky said at a press conference on Monday.

A fully vaccinated person — someone who’s been vaccinated two weeks after receiving their last dose — should still take standard precautions like masking and social distancing when in public.

Those who are vaccinated are allowed to:
• Visit with other fully vaccinated people indoors without wearing masks or physical distancing.
• Visit with unvaccinated people from a single household who are at low risk for severe disease indoors without wearing masks or physical distancing.
• Refrain from quarantine and testing following a known exposure to COVID-19, if asymptomatic.

«

The US CDC is clearly a lot happier to let vaccinated people to mix than the UK, where (as our next link shows) things remain much tighter.
unique link to this extract


The painful politics of vaccination • Financial Times

Tim Harford:

»

It isn’t often I receive an email that makes me smoulder with rage. This one did, which was strange since it was perfectly polite. My correspondent wanted to know why he wasn’t allowed to meet his friends indoors for coffee. They were in their early seventies and vaccinated. Was there really a risk?

Inoffensive enough, you might think. But the question sat in my stomach and burned.

If you want to think clearly about the world, you need to notice your emotional responses to new information. I have become so convinced of this, I made it the central point of the first chapter of my book. So it was time to take my own advice. Why was I so angry?

It may have been a quick bit of mental arithmetic. The vaccines seem to be very good at preventing serious illness — just how good depends on the vaccine, and what exactly we mean by “serious illness”. But let’s assume they reduce the risk of death by a factor of 20.

The other thing that reduces the risk of Covid death by a factor of 20? Being about 20-25 years younger. A vaccinated 70-year-old has roughly the same low risk of death as an unvaccinated 47-year-old. Those numbers may not be exactly right, but for this particular unvaccinated 47-year-old, they were close enough to trigger a severe emotional reaction.

I have not been hanging out with my 47-year-old friends — and that is not because I fear death. It’s to prevent the virus from spreading, and thus protect the people who are most vulnerable. So it has been for all of us, on and off, for a year. And let’s not even talk about our fraying-under-the-strain children, vastly less at risk of Covid-19 complications than any 70-year-old will ever be, no matter how well vaccinated.

That was why I smouldered. We have all been making extraordinary sacrifices to protect vulnerable people, and here was one of these people, suddenly feeling invulnerable (but, actually, no more invulnerable than I), complaining that his freedom had not instantly been restored.

…I did not write an angry response to my correspondent. I simply reminded him that we do not yet have complete confidence that vaccinated people are not infectious. The latest numbers on that question look very encouraging, but we cannot yet be sure that vaccinated people pose no risk to others.

«

unique link to this extract


Smartphone lobby wants conference for 50,000 people in June • Bloomberg

Nate Lanxon:

»

The global wireless industry is planning to allow tens of thousands of international visitors to congregate for its flagship Mobile World Congress (MWC) event in Barcelona in June, more than a year after it was axed due to the pandemic.

The GSMA trade body said everyone present will have to show a negative Covid-19 result to access the Fira Gran Via venue and repeat the test every 72 hours. Rapid testing centers will be made available on site and organizers are considering using hotels for more.

Additional measures being put in place for one of Europe’s most important business gatherings include a new contact tracing mobile app, real-time occupancy monitoring, improved air conditioning at the venue, and an increased number of on-site medical staff.

“We believe that we can have around 45,000 to 50,000 attendees, as of today,” Stephanie Lynch-Habib, the GSMA’s chief marketing officer, said in an interview on Monday, adding that visitor interest is expected to be strong.

“About 80% of our top 100 clients committed to a three-year participation when we canceled last year,” she said.

The show will be a test of whether the pandemic is under control enough to make vast in-person events viable, and safe. MWC Barcelona, which in 2019 attracted 109,000 attendees from 198 countries, was one of the first major European conference casualties when it was axed in February last year.

«

Ericsson has already said it will withdraw entirely, citing health and safety concerns. These days, requiring a negative test simply isn’t enough. What’s the betting that in a couple of weeks they’ll have upped the requirement to a double vaccination certificate?
unique link to this extract


The enclosure of internet commons • Hey.com

David Heinemeier Hansson, CEO of Hey:

»

When we view our growing trouble with the monopolist abuses from app stores through this historical lens, things start to make more sense. Apple and Google are simply acting like the lords that in the early capitalist era decided that what used to be free or at least cheap –– distributing software over the internet –– now suddenly needed to be taxed at 30%. Such that the already grotesque capitalist accumulation they had managed – to the literal tune of trillions! – could continue to grow. Or as Hickel calls it: a fix.

This naturally caused the commoners, app developers, to become squeezed in the process. To either run a third faster, cap the capacity to grown by a third, or turn to other unsavory business models, like loading up their apps with ads and trackers, such that they could sell privacy, attention, and data instead of selling software.

It’s particularly ironic that it should be Apple that has lead both this enclosure movement and the specific pivot to ad-infested software. Given how they were themselves were able to escape Microsoft’s dominance of the 90s due to the rise of the cross-platform internet, and because they pride themselves on caring oh-so-much about privacy in advertisement (and certain aspects of their platform design).

To be fair, the enclosure of the internet commons isn’t entirely down to Apple (and Google). But they are a very large part of the story. Just like Facebook managed to enclose the social networks that had long existed outside of their walls with blogs, newsletters, rss, irc, and other open pastures. Or Google’s other enclosure project that eventually turned internet search from a mission to find the best results on the internet to a for-sale catalogue of ads and Google’s own properties.

«

You may be able to guess that he’s not pleased about it all.
unique link to this extract


Encode Mighty Things • Noah Liebman

»

NASA JPL engineers landed a rover on Mars.

People from around the world decoded the message in the parachute they designed.

I just made this small tribute to their work.

«

If you need to design a parachute (or maybe a paperfold?) for something that’s going to be dropped in a remote location while being watched internationally by a drone, here’s the page for you.

Challenge: can you get every piece of the chute to be brown? And can you get every piece to be white?
unique link to this extract


Tesla emails admit current ‘full self-driving beta’ will always be a Level 2 system • The Drive

Rob Stumpf:

»

Promises of hands-free driving and robotaxis have swirled in the dreams of drivers and investors ever since Tesla first teased the possibility of a consumer-grade autonomous vehicle. Despite this promise, Tesla has yet to release a fully autonomous car for the public to purchase. It does, however, still allow customers to buy the promise of the “Full Self-Driving” (FSD) set of features for their vehicles which currently fit the SAE definition of Level 2 partial autonomy.

So what exactly is Tesla teasing in its newest “FSD Beta” Advanced Driver-Assistance System (ADAS) build? As it turns out, a recently uncovered series of emails between Tesla and the California Department of Motor Vehicles indicates that while the automaker’s ADAS systems are greatly improving, hands-free driving is not coming to a Tesla near you in the immediate future.

Last October, Tesla released an over-the-air update to limited participants which it called “FSD Beta,” something which many understood to be an early release of Tesla’s long-promised hands-off suite. By December, around 200 individuals were granted access to the program, 54 of whom were non-Tesla employees (though this likely changed, as CEO Elon Musk reported that Tesla had nearly 1,000 people participating in the beta by January). Those included in the FSD Beta began driving their vehicles around and recording the vehicle’s performance to post online.

«

The videos posted online aren’t too impressive for “self-driving”: “swerving in traffic and stopping mid-turn”. It’s very much the counter to Robert Scoble’s excited post from two weeks ago about “just HOW ADVANCED Tesla is”. Always dilute Scoble’s excitement about stuff by a factor of 10 or so.
unique link to this extract


A leading critic of big tech will join the White House • The New York Times

Cecilia Kang:

»

President Biden on Friday named Tim Wu, a Columbia University law professor, to the National Economic Council as a special assistant to the president for technology and competition policy, putting one of the most outspoken critics of Big Tech’s power into the administration.

The appointment of Mr. Wu, 48, who is widely supported by progressive Democrats and antimonopoly groups, suggests that the administration plans to take on the size and influence of companies like Amazon, Apple, Facebook and Google, including working with Congress on legislation to strengthen antitrust laws. During his campaign, Mr. Biden said he would be open to breaking up tech companies.

…Mr. Wu has warned about the consequences of too much power in the hands of a few companies and said the nation’s economy resembled the Gilded Age of the late 1800s.

“Extreme economic concentration yields gross inequality and material suffering, feeding the appetite for nationalistic and extremist leadership,” Mr. Wu wrote in his 2018 book, “The Curse of Bigness: Antitrust in the New Gilded Age.”

“Most visible in our daily lives is the great power of the tech platforms, especially Google, Facebook and Amazon,” he added.

…His role, with a focus on competition policy, will be a new one in the National Economic Council. Mr. Wu will also focus on competition in labor policy, such as noncompete clauses enforced by companies, and concentration in power in agriculture and the drug industry.

«

Biden, together with the House of Representatives, looks very serious about antitrust and tech companies.

unique link to this extract


Someone is hacking the hackers • Gizmodo

Lucas Ropek:

»

In the latest in a string of “hits” on Russian dark web forums, the prominent crime site Maza appears to have been hacked by someone earlier this week.

This is kind of big news since Maza (previously called “Mazafaka”) has long been a destination for all assortment of criminal activity, including malware distribution, money laundering, carding (i.e., the selling of stolen credit card information), and lots of other bad behavior. The forum is considered “elite” and hard to join, and in the past, it has been a cesspool for some of the world’s most prolific cybercriminals.

Whoever hacked Maza netted thousands of data points about the site’s users, including usernames, email addresses, and hashed passwords, a new report from intelligence firm Flashpoint shows. Two warning messages were then scrawled across the forum’s home page: “Your data has been leaked” and “This forum has been hacked.” 

KrebsOnSecurity reports that the intruder subsequently dumped the stolen data on the dark web, spurring fears among criminals that their identities might be exposed (oh, the irony). The validity of the data has been verified by threat intelligence firm Intel 471.

This hack comes shortly after similar attacks on two other Russian cybercrime forums, Verified and Exploit, that occurred earlier this year. It’s been noted that the successive targeting of such high-level forums is somewhat unusual. Criminal hackers have been known to hack each other, but is that what is happening here?

«

Answer: nobody knows. Intelligence services? Law enforcement? Other criminal hackers? Hackers for good? It only takes one suitably annoyed or determined person to do it. Then they just have to stay ahead of those trying to take revenge.
unique link to this extract


The new Google Pay repeats all the same mistakes of Google Allo • Ars Technica

Ron Amadeo:

»

The new Google Pay app came out of beta this week, and it marks the first step in a major upheaval in the Google Pay service. Existing Google Pay users are about to go through a transition reminiscent of the recent move from Google Music to YouTube Music: Google is killing one perfectly fine service and replacing it with a worse, less functional service. The fun, confusing wrinkle here is that the new and old services are both called “Google Pay.”

Allow us to explain.

The old Google Pay service that has been around for years is dying. The app will be shut down in the US on April 5, and if you want to continue using New Google Pay, you’ll have to go find and download a totally new app. NFC tap-and-pay functionality won’t really change once you set up the new app, but the New Google Pay app won’t use your Google account for P2P payments anymore. You’ll be required to make a new account. You won’t be able to send any money to your new contacts until they download the new app and make a new account, too. On top of all that, the Google Pay website will be stripped of all payment functionality in the US on April 5, and New Google Pay won’t support doing anything from the web. You won’t be able to transfer money, view payment activity, or see your balance from a browser.

In addition to less convenient access and forcing users to remake their accounts, New Google Pay is also enticing users to switch with new fees for transfers to debit cards. Old Google Pay did this for free, but New Google Pay now has “a fee of 1.5% or $.31 (whichever is higher), when you transfer out money with a debit card.”

«

Google really hasn’t got any finesse at doing these switchovers. Amadeo’s conclusion:

»

For long-term Google users, the new Google Pay is yet another annoying transition they’ll have to explain to friends and family. This is an occurrence that’s getting more frequent and more annoying in recent years, thanks to similar Google shutdowns of Google Play Music, Cloud Print, Inbox, Works with Nest, the ongoing Hangouts situation, and many others. That’s to say nothing of the crazy history of this payment service, which used to be Google Wallet, then Android Pay, then Google Pay, and now it’s a totally different Google Pay.

«

unique link to this extract


Not your keys, not your Kings Of Leon • Forbes

David Birch on NFTs and business possibilities:

»

The opportunities for disruptive business models are real and substantial. Here’s an example, continuing the music theme. A band is going to play a concert. There are 10,000 seats in the venue and 100,000 members of their fan club. So the band randomly distribute the tickets to the members of the fan club who pay $50 each for them (this is all managed through smart contracts). And that’s it. Neither the band, nor the venue, nor anyone else has to do anything more.

The members of the fan club can decide whether to go to the concert, whether to buy some more tickets for friends, whether to give their ticket to charity or whatever. They can put their tickets onto eBay and the market will clear itself. The tickets cannot be counterfeited or copied for the same reason that a Bitcoin cannot be counterfeited or copied: each of these cryptographic assets belongs to only one cryptographic key (“wallet”) at one time, and whoever has control of that key has control of the ticket.

The news that the American rock band Kings of Leon have decided to launch their new album as an NFT (and other forms) does, I think, flag up that there are new business models forming through the combination of fintech and fungibility. As Rolling Stone explained, the band is actually selling three different kinds of tokens: one is a special album package, a second type offers front-row seats for life at the band’s concerts and a third is for exclusive audiovisual art (the smart contracts were developed by a company called YellowHeart). I can see why fans might buy these, but I can also see why speculators might buy them too: I might be tempted to part with some considerable sum of money for a lifetime front row seat for my favourite band, especially if I could simply and safely lend or trade it away at any time.

«

Although people were dismissive of Imogen Heap’s attempts to put music on the blockchain in 2016, that’s precisely what seems to be happening. That, and versions of art.
unique link to this extract


Errata, corrigenda and ai no corrida: none notified

Leave a comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.