General Gaming Article

General Gaming Article


Quality Issue Restricts SSDs With SandForce SF-2000 Series Controllers To 128-Bit AES Encryption

Posted: 11 Jun 2012 02:40 PM PDT

Kingston's just sent a note our way with some news we thought was worth sharing. As it turns out, the company's SSDNow V+200 and KC100 SSD drives don't actually encrypt at 256-bit AES claimed; instead, they use 128-bit AES encryption. That's a bummer, but not necessarily catastrophic -- but the problem isn't limited to Kingston SSDs alone. In fact, Kingston and LSI say that the encryption confusion extends to each and every SSD using the SF-2000 series SandForce controller. Intel's confirmed that the SF-2281 found in the Intel SSD 520 (and the OCZ Vertex 3, and the Kingston HyperX, and…) is similarly affected.

The issues were identified during routine QA audits and all parties are working hard to correct the problem and enable full 256-bit AES encryption on the respective SSDs. In fact, LSI says that "the necessary hardware and firmware updates are currently in process to enable full 256-bit encryption for those customers who need it," although Anandtech says that Intel's issue can't be fixed by a simple firmware push.

For now, however, both Kingston and Intel have relabeled their products to correctly call out their true 128-bit encryption capabilities. Remember that any SSD that uses and SandForce SF-2000 or SF-2281 controller will suffer from the same issue; the SSDs named above are not the only ones.

If 256-bit encryption is near and dear to your heart, Intel and Kingston encourage you to reach out to their support teams for assistance. Kingston promises to ensure their customers are "taken care of" and will be able to swap out drives when true 256-bit AES encryption becomes available, while Intel's offering a full refund to anybody who bought an Intel SSD 520 prior to July 1st, 2012 and contacts the company before October 1st.

One final note: Kingston's press release notes that "Feedback from Kingston's customer base regarding the SSDNow V+200 and KC100 model SSDs does not indicate that the encryption feature is critical or widely used in most deployments."

What, encryption isn't important to most folks? How many of you encrypt your hard drive? Do you consider the lack of the supposed 256-bit encryption to be a massive let-down or a mild annoyance?

Image credit: Techpowerup.com

Crytek To Focus Solely On Free To Play Titles After "Crysis 3" Ships

Posted: 11 Jun 2012 11:35 AM PDT

With all the launch-day DLC, upgradeable options, premium packs and "microtransactions" permeating games these days, sometimes it feels like the $60 you plunk down for a new game is just the down payment. Do microtransactions hurt less if the game is free to play to being with? Crytek's betting on just that; the company plans to go the Tribes: Ascend route and focus solely on F2P titles sometime in the future, after its current slate of big box games -- like Crysis 3 -- are finished and shipped.

"Right now we are in the transitional phase of our company, transitioning from packaged goods games into an entirely free-to-play experience," Cevat Yerli, Crytek's CEO, told Videogamer.com. "What this entails is that our future, all the new games that we're working on, as well new projects, new platforms and technologies, are designed around free-to-play and online, with the highest quality development."

The drive will be based around Crytek's GFACE social F2P service, the publication reports. Yerli says the games will continue to be top-notch, with $10 million to $30 million budgets.

It's an intriguing move by a solidly established developer. Do you think fraggers will flock to Yerli's F2P vision of the future, e-wallets in hand and clamoring to pay for small fees for weapons upgrades, or will switching solely to F2P mean game over for the crew at Crytek?

Noctua and Rotosub's Active Noise-Cancelling Fan Gets Detailed and Videotaped

Posted: 11 Jun 2012 10:48 AM PDT

Remember the active noise-cancelling fans Noctua promised to have on display at the Computex exhibition last week? Well, said cooling technology was indeed available, along with new information about pricing and release info for the products. So does Rotosub's ANC technology actually quiet things down as much as promised? Noctua's posted a video of the noise-cancelling fan in action so that you can judge for yourself.

After watching (and listening) to the video, our ears report that the ANC tech manages to dull the noise of the fans by quite a bit. The soft, soothing quiet is thanks to a team effort by a mic, a signal processor and a metal band in the center of the fan. As the fan spins, the microphone feeds the noise to the signal processor, which does its frequency-finding magic and then delivers a signal to magnets embedded in the tip of the fan blades. The magnets make the blades quiver oh-so-slightly in response to the metal band in the center of the fan, which creates a sound that largely cancels out the noise of the fan itself.

Now for the bad news: Noctua told the Verge than ANC-enabled fans are at least a year away from retail shelves, and the initial versions may be bulky, as they won't necessarily have the mic and signal processor integrated into the body of the fan itself. The fans are also expected to cost somewhere between $40 and $50 bucks, whereas the currently available Noctua NF-F12 can be found for between $20 and $25, depending on where you're shopping.

So, hearing (or not -- ha!) all that, are you still intrigued by active noise-cancelling fans, or does the anticipated price point cool down your enthusiasm?

New Technology Brings On-Demand, Tactile Buttons To Touchscreen Devices

Posted: 11 Jun 2012 10:20 AM PDT

Just in case you didn't get the hint from the tablet-tastic Windows 8 Metro UI and those 900,000 Android devices activated each and every day: the world is turning into an increasingly touch-focused place. Touchscreens are nice and all, but we prefer our QWERTY to be a little more… tactile. Enter the appropriately named Tactus Technology: while most of our attention was focused on E3 and Computex last week, Tactus stole the show at the Society for Information Display's (SID) conference in Boston with new technology that can create dynamic physical buttons over a touchscreen display on-demand.

According to the white paper Tactus reps sent us, the multi-layered Tactus display technology sits on top of a device's touch sensors and has "micro channels" comprised of multiple tiny holes in predetermined locations; when physical buttons are needed, an optically clear fluid rises up from a lower layer of the Tactus sheet to fill the holes and create the on-demand physical interface. When physical buttons aren't needed, the fluid exits and the display flattens back out, as you can see in the video below.

Tactus claims the technology doesn't add any additional thickness to the touchscreen, as the 0.75mm to 1mm Tactus display replaces the topmost layer of glass or plastic found in current touchscreens. The buttons raise and lower in less than a second. Buttons of virtually any shape and varying heights can be created with the technology, but given its design, the buttons will be limited to whichever keys OEMs choose to include, such as the numeric dialer and QWERTY keypad found in phones. 

The company also claims that the morphing display uses very little additional energy, as it only draws power when altering the fluid pressure to initially raise or lower a button. By contrast, vibrating haptic displays suck down juice whenever a button is pressed.

Tactus showed off a prototype of the morphing touchscreen display on an Android tablet at SID and Engadget got its hands on the goodie, proclaiming it to be "truly impressive" despite giving the display a look that's "a mash-up of matte and glossy."

The first Tactus technology-enabled devices aren't expected to ship until next year, but we gotta say, the idea of a Windows 8 tablet or AIO with a dynamic, on-demand tactile keyboard is definitely intriguing. What do you think?

LinkedIn Aims for Transparency, Updates Members on Security Snafu

Posted: 11 Jun 2012 08:34 AM PDT

By now most everyone with an Internet connection and even a passing interest in technology news knows about LinkedIn's recent security breach, the one in which 6.5 million LinkedIn hashed passwords were swiped from the site's servers and posted on a Russian website. LinkedIn has been in full damage control ever since, including a post over the weekend outlining steps it's taking to protect its members.

One of those steps involves "working closely with the FBI as they aggressively pursue the perpetrators of this crime." LinkedIn also claims it has put together a "world-class security team," with one of the major goals being a transition from a password database system with hashed passwords to a system with both hashed and salted passwords, providing an extra layer of protection.

That's all well and good going forward, but what about the 6.5 million compromised accounts?

"First, it's important to know that compromised passwords were not published with corresponding email logins," LinkedIn posted on its blog. "At the time they were initially published, the vast majority of those passwords remained hashed, i.e. encoded, but unfortunately a subset of the passwords was decoded. Again, we are not aware of any member information being published at any time in connection with the list of stolen passwords. The only information published was the passwords themselves."

Some users have wondered why they weren't notified immediately following the breach. LinkedIn says it launched an investigation as soon as it learned of the theft, and once confirmed, began addressing its members. LinkedIn also claims it disabled passwords that had been decoded.

Image Credit: LinkedIn

Follow Paul on Google+, Twitter, and Facebook

 

AT&T, Verizon Opt Out of 50GB Dropbox Promotion for Samsung Galaxy S III

Posted: 11 Jun 2012 07:42 AM PDT

Remember when Samsung and Dropbox announced some time back that Galaxy S III smartphone owners would enjoy an extra 48GB of online storage courtesy of Dropbox, which amounted to 50GB after factoring in the 2GB of free storage everyone gets? Well, if that's a selling point for you, be careful selecting a wireless carrier, because not all are willing to participate.

"Select carriers have opted-out of the promotion on phones otherwise eligible. Unfortunately, AT&T and Verizon are among these carriers not currently participating," Dropbox now states on its promo page.

Sprint, T-Mobile, and U.S. Cellular are all planning to offer the Galaxy S III in the next few weeks, and so far there's nothing stating that each and every one of them won't participate. On the bright side, even if all U.S. carriers pull the plug, it's not the end of the world, as the additional storage space wouldn't last forever anyway.

"When the 2-year promotion period ends, the user's Dropbox service will automatically downgrade to the current amount of free storage space offered to all users with free accounts plus an additional 3 GB of storage space, unless the user signs up for a Dropbox Pro or Teams subscription," Dropbox says.

Still, this is a crummy thing for AT&T and Verizon to do, and one would hope it's not being done out of spite towards Samsung for disallowing carrier-customized versions of the Galaxy S III.

Follow Paul on Google+, Twitter, and Facebook

 

Cyber Criminals Overwriting Sophisticated Flame Virus to Cover Tracks

Posted: 11 Jun 2012 07:23 AM PDT

Back in May of this year, Kaspersky Lab announced the discovery of a "highly sophisticated malicious program" called Flame that's capable of stealing valuable information from targeted systems, including audio conversations. Kaspersky Lab later referred to Flame as "the most complex cyber-weapon to date," and following in-depth research, has discovered that the criminal minds behind it are in cahoots with the developers of Stuxnet and Duqu.

As the evidence piles up, the ones responsible for igniting the Flame virus are trying to remotely wipe the code from infected systems, presumably to prevent victims from ever realizing their data was stolen, the Los Angeles Times reports. As you read this, computer experts are trying to reverse engineer the code to figure out how best to protect PCs from the infection, and possibly to identify the attackers responsible.

Vikram Thakur, a security guru with Symantec, tells the L.A. Times that it's a move to "cover their tracks in any way they can." The interesting thing about it, he says, is that they're even "willing to take the risk of connecting to the servers, which could be watched."

Apparently, the cyber crooks know they're being watched and created a cleanup command weeks ago, one that overwrites infected disks with a bunch of random code.

Image Credit: SecureList

Follow Paul on Google+, Twitter, and Facebook

 

Google: Android Notches 900,000 Device Activations Each Day

Posted: 11 Jun 2012 06:01 AM PDT

No, Android co-founder and current senior vice president of Mobile at Google isn't leaving the sultan of search to join a startup called CloudCar. Reports to the contrary are nothing more than rumors and speculation, all plucked from Richard Scoble's recent Google+ post, in which he clearly acknowledged news of Rubin's departure could very well be a rumor (and has since been updated to confirm that it was). Rubin cleared the air on Twitter and Google+, and also took the opportunity to drop a staggering statistic about Android.

"No plans to leave Google," Rubin tweeted. "Oh, and just for meme completeness -- there are over 900,000 Android devices activated each day."

Android activations could top a million devices per day by the end of the year, and if not by then, likely soon after. If we look back, Rubin said Android activations stood at 850,000 per day in February of this year, and 700,000 daily activations in December 2011. Perhaps Android is just getting started and not "peaking" as International Data Corporation recently predicted.

As for CloudCar and how Rubin got linked to it, he explains on Google+.

"How a rumor gets factualized: CloudCar are a group of friends who I give free office space to in my incubator in Los Altos," Rubin clarified on Google+. "Revel Touch (Mar Hershenson's company: www.reveltouch.com) is another cool company that shares this space. I'm not joining either one and I don't have any plans to leave Google. See you on the 27th!"

Follow Paul on Google+, Twitter, and Facebook

Total Pageviews

statcounter

View My Stats