Saturday, October 28, 2006

Because we don't already have enough fried foods...

Reuters News

Fri Oct 27, 2006 8:34am ET. Abel Gonzales, 36, a computer analyst from Dallas, tried about 15 different varieties before coming up with his perfect recipe -- a batter mix made with Coca-Cola syrup, a drizzle of strawberry syrup, and some strawberries.

Balls of the batter are then deep-fried, ending up like ping-pong ball sized doughnuts which are then served in a cup, topped with Coca-Cola syrup, whipped cream, cinnamon sugar and a cherry on the top.

"It tastes great," said Sue Gooding, a spokeswoman for the State Fair of Texas where Gonzales' fried Coke made its debut this fall. "It was a huge success."

Gonzales ran two stands at the State Fair of Texas and sold up to 35,000 fried Cokes over 24 days for $4.50 each -- and won a prize for coming up with "most creative" new fair food.

Now other fairs in North Carolina and Arizona are following the trend, and other people are trying to emulate Gonzales' recipe.

Gonzales gave no indication of the calories in his creation and said he would not patent it.

"The best I can hope for is that it's the original and hopefully the best fried Coke out there," he said.

But Gonzales said the success of his fried Coke had inspired him. Next year's fair-goers can look forward to fried Sprite or -- for those watching their weight -- fried diet Coke.

"We are trying to cut a lot of the sugar out of it. It has less calories but it's still very, very sweet," he said.

Ray Crockett, a spokesman for Coca-Cola Co., said: "We're constantly amazed at the creative ways folks find to enjoy their Coke and make it part of celebrations like fairs and festivals. This is one is definitely different!

© Reuters 2006. All Rights Reserved.

Woman gives birth on tram...

Reuters News

Fri Oct 27, 2006 8:36am ET WARSAW (Reuters) - A Sudanese woman gave birth on a tram in the center of Poland's capital, ensuring instant celebrity for her baby daughter, Polish media reported on Thursday.

Duha Ismail -- whose first name means "light" -- was welcomed to the world on Wednesday by photographers' flashbulbs and the scribbling pens of reporters. Warsaw Mayor Kazimierz Marcinkiewicz later visited her in the hospital.

"I was coming back from a meeting when suddenly the pain came," said Duha's mother, Sulafa Ismail, looking happy and healthy in a bright red turban, according to PAP news agency. "Everything happened so fast."

City officials will debate a proposal on Thursday to award Duha free lifetime access to Warsaw's public transport.

Sulafa Ismail, 37, came to Poland to study medicine 17 years ago, according to Polish media. She has lived in Warsaw for five years.

© Reuters 2006. All Rights Reserved.

Friday, October 27, 2006

"Sexsomniacs" puzzle medical researchers

Reuters News

Thu Oct 26, 2006. LONDON, Oct 25 (Reuters Life!) - Researchers are struggling to understand a rare medical condition where sufferers unknowingly demand, or actually have, sex while asleep, New Scientist magazine reported on Wednesday.

Research into sexsomnia -- making sexual advances toward another person while asleep -- has been hampered as sufferers are so embarrassed by the problem they tend not to own up to it, while doctors do not ask about it.

As yet there is no cure for the condition, which often leads to difficulties in relationships.
"It really bothers me that I can't control it," Lisa Mahoney told the magazine. "It scares me because I don't think it has anything to do with the partner. I don't want this foolish condition to hurt us in the long run."

Most researchers view sexsomnia as a variant of sleepwalking, where sufferers are stuck between sleep and wakefulness, though sexsomniacs tend to stay in bed rather than get up and walk about.

While sleepwalking affects two to four percent of adults, sexsomnia is not thought to be as common a problem, according to Nik Trajanovic, a researcher at the sleep and alertness clinic at Canada's Toronto Western Hospital.

But an Internet survey of sexsomniacs carried out in 2005 that drew 219 reliable respondents concluded it was more prevalent than medical case reports alone might suggest.

"Most of the time sleep sex occurs between people who are already partners," Mark Pressman, a sleep specialist at Lankenan Hospital in Wynnewood, Pennsylvania, told the New Scientist.
"Sometimes they hate it," added Pressman of the reactions of sexsomniacs' partners.

"Sometimes they tolerate it. On rare occasions you have stories of people liking it better than waking sex."

With no cure, addressing triggering factors -- stress or sleep deprivation -- can help, while Michael Mangan, a psychologist at the University of New Hampshire in the U.S. has set up a Web site, www.sleepsex.org, to help sufferers.

Meanwhile Trajanovic is devising a procedure for diagnosing sexsomnia in legal cases where sufferers have been accused of sexual assault.

© Reuters 2006. All Rights Reserved.

Wednesday, October 25, 2006

Vegemite crackdown fears upsets Australian expats...

Reuters News By Michelle Nichols

Tue Oct 24, 2006. NEW YORK (Reuters Life!) - Reports that U.S. customs agents are searching people from Australia and New Zealand for Vegemite, a popular yeast extract spread, has created consternation among antipodean expatriates living in America.

The Australian Embassy in Washington said on Monday it was looking into Australian media reports that customs officials were checking people for the salty brown spread.

The U.S. Food and Drug Administration has long prohibited imports of Vegemite because it contains folate, a B vitamin approved as an additive for just a few foods, including breakfast cereals.

But until recently there was no difficulty bringing in a few jars for personal use. Nearly 100,000 Australians and New Zealanders live in the United States.

Like a similar British favorite called Marmite, it is usually spread on toast with butter or cheese.
"Vegemite made me the man I am today," said Brad Blanks, a reporter with a New York breakfast radio show. "In Australia the slogan is that Vegemite puts a rose in every cheek; but today America has slapped the cheek of every Australian."

Weekend reports from Australian and New Zealand media said some people had been searched or asked by U.S. Customs and Border Protection agents if they were carrying Vegemite.

Agency officials were not immediately available for comment.

"From our perspective there is no food safety issue with Vegemite and we had been advised recently by US authorities that Vegemite was not of concern to them," an Australian embassy spokeswoman told Reuters.

Vegemite is made in Australia by U.S.-based Kraft Foods Inc.

© Reuters 2006. All Rights Reserved.

Upset U.S. dad pulls gun on son's football coach...

Reuters News

Tue Oct 24, 2006. PHILADELPHIA (Reuters) - The father of a young football player pulled a gun on his son's coach because he didn't think the boy was getting enough playing time, Philadelphia police said on Monday.

Wayne Derkotch, 40, was charged with aggravated assault after getting in a fight with the coach over the amount of time the boy was getting on the field at a game for 6- and 7-year-olds on Sunday morning, said police spokesman Officer Raul Malveiro.

"There was a physical altercation about what child should play or not play and then he pulled the gun," Malveiro said.

There were no injuries and Derkotch fled before being arrested after a complaint was made by the coach, whose name was not released, Malveiro said.

Parental behavior at children's sports events has come under scrutiny from groups such as the Citizenship Through Sports Alliance. The group's study gave parents a D grade for their conduct and involvement at kids' games.

An Internet straw poll of nearly 3,000 by the U.S. Web-based Center for Sports Parenting (http://www.internationalsport.com/csp/index.cfm) found that 85 percent of the participants had witnessed parents or coaches becoming verbally abusive during games. Forty percent had seen physical abuse.

© Reuters 2006. All Rights Reserved.

Tuesday, October 24, 2006

Suncorp-Promina merger to birth new CIO?

ZDNet By Renai LeMay, ZDNet Australia

23 October 2006 The multi-billion dollar merger of financial services giants Suncorp and Promina looks set to create a new chief information officer role at what would be one of the nation's largest companies.

A discrete CIO portfolio reporting directly to the CEO position to be held by current Suncorp boss John Mulcahy at the potential new AU$20 billion company was revealed as part of documents sent to the Australian Stock Exchange this morning.

Speaking with ZDNet Australia, a Suncorp spokesperson emphasised the merger was still in the extremely early stages of planning, with any corporate structure yet to be finalised.

This morning's move comes just four and a half months after Suncorp realigned its corporate structure, lumping the IT function in with other departments such as Human Resources and Marketing.

The move came as then Suncorp IT chieftain Hemant Kogekar left the company. Suncorp executive Diana Eilert took over the new enlarged portfolio.

Promina is currently operating under an acting CIO after Rob Flannagan left the business in the last few months to manage the New Zealand operations of financial services group Tower.

The spokesperson was unable to immediately confirm the name of Promina's acting CIO.

If the merger goes ahead, the new CIO will have a huge integration project ahead of them, with the added burden of achieving cost savings in the area of IT through the consolidation of the back office functions of the two companies.

Suncorp's chief financial officer, Chris Skilton, said in this morning's presentation that the merger was expected to deliver net savings of AU$225 million per annum, with savings expected to come from the consolidation of IT as well as other areas.

Total implementation costs of this plan are expected to be circa AU$395 million. The merged company would have around 16,000 staff in Australia and New Zealand, with more than eight million customers and over 450 offices, branches and agencies across the two countries.

Decaf coffee may still pack a mini-caffeine punch...

Reuters Health By Anne Harding

Fri Oct 20, 2006. NEW YORK (Reuters Health) - Decaf coffee is often not totally caffeine-free, a new study shows. In fact, while these beverages have far less caffeine than a cup of regular coffee, they still may have enough of the stimulant to cause physical dependence on them.

As Dr. Bruce A. Goldberger of the University of Florida College of Medicine in Gainesville told Reuters Health, "The concentration of caffeine in these brewed decaf coffees does have physiological and behavioral effects on a person."

Goldberger and his colleagues tested the caffeine content of decaf from 10 different coffee establishments. Only one -- Folger's Instant -- contained no caffeine. The rest contained anywhere from 8.6 milligrams (mg) to 13.9 mg for a 16-ounce cup, the team reports in the Journal of Analytical Toxicology.

The researchers also tested six samples of decaf espresso and six of decaf coffee from Starbucks, and found a wide variation in their caffeine content. Decaf espresso shots contained from 3 mg to 15.8 mg of caffeine, while decaf coffee ranged from 12 mg to 13.4 mg.

A previous study by Goldberger and his colleagues found caffeinated specialty coffees contained an average of 188 mg per cup.

While the decaf tested in the current study contains only a small fraction of the caffeine found in a regular cup of java, Goldberger noted, the amount could be harmful for people who must restrict their caffeine intake for medical reasons. That might include people with a type of kidney disease, individuals with anxiety, or those taking certain types of drugs.

Also, he and his colleagues point out, people who drink several decaffeinated beverages daily may wind up taking in a considerable amount of caffeine.

"For people who need or want to abstain from caffeine, they should also abstain from decaf coffee," Goldberger advised.

SOURCE: Journal of Analytical Toxicology, October 2006.

© Reuters 2006. All Rights Reserved.

Spam Trojan Installs Own Anti-Virus Scanner...

E-WEEK By Ryan Naraine

October 20, 2006. Veteran malware researcher Joe Stewart was fairly sure he'd seen it all until he started poking at the SpamThru Trojan—a piece of malware designed to send spam from an infected computer.

The Trojan, which uses peer-to-peer technology to send commands to hijacked computers, has been fitted with its own anti-virus scanner—a level of complexity and sophistication that rivals some commercial software.

"This the first time I've seen this done. [It] gets points for originality," says Stewart, senior security researcher at SecureWorks, in Atlanta, Ga.

"It is simply to keep all the system resources for themselves—if they have to compete with, say, a mass-mailer virus, it really puts a damper on how much spam they can send," he added.

Most viruses and Trojans already attempt to block anti-virus software from downloading updates by tweaking hosts file to the anti-virus update sites to the localhost address.

Malicious hackers battling for control over an infected system have also removed competing malware by killing processes, removing registry keys, or setting up mutexes that fool the other malware into thinking it is already running and then exiting at start.

But, as Stewart discovered during his analysis, SpamThru takes the game to a new level, actually using an anti-virus engine against potential rivals.

At start-up, the Trojan requests and loads a DLL from the author's command-and-control server.

This then downloads a pirated copy of Kaspersky AntiVirus for WinGate into a concealed directory on the infected system.

It patches the license signature check in-memory in the Kaspersky DLL to avoid having Kaspersky refuse to run due to an invalid or expired license, Stewart said.

Ten minutes after the download of the DLL, it begins to scan the system for malware, skipping files which it detects are part of its own installation.

"Any other malware found on the system is then set up to be deleted by Windows at the next reboot," he added.

At first, Stewart said he was confused about the purpose of the Kaspersky anti-virus scanner.

"I theorized at first that distributed scanning and morphing of the code before sending the updates via P2P would be a clever way to evade detection indefinitely," he said, but it wasn't until he looked closely at the way rival malware files were removed that he realized this was a highly sophisticated operation working hard to make full use of stolen bandwidth for spam runs.

Click here to read more about cyber-criminals' use of P2P tools.

Stewart also found SpamThru using a clever command-and control structure to avoid shutdown.
The Trojan uses a custom P2P protocol to share information with other peers—including the IP addresses and ports and software version of the control server.

"Control is still maintained by a central server, but in case the control server is shut down, the spammer can update the rest of the peers with the location of a new control server, as long as he/she controls at least one peer," he said.

Stewart found that the network generally consists of one control server (running multiple peer-nets on different ports), several template servers, and around 500 peers per port.

There appears to be a limit to how many peers each port can effectively control, as the overhead in sharing information between hosts is fairly large, he added.

"The estimated number of infected hosts connected to the one control server we looked at was between one and two thousand across all open ports," Stewart added.

The operation uses template-based spam, setting up a system where each SpamThru client is its own spam engine, downloading a template containing the spam, random phrases to use as hash-busters, random "from" names, and a list of several hundred e-mail addresses to send advertising.

The templates are encrypted and use a challenge-response authentication method to prevent third parties from being able to download the templates from the template server.

Stewart also found that the Trojan was randomizing the GIF files—changing the width and height of the images—to defeat anti-spam solutions that reject e-mail based on a static image.

"Although we've seen automated spam networks set up by malware before, this is one of the more sophisticated efforts. The complexity and scope of the project rivals some commercial software. Clearly the spammers have made quite an investment in infrastructure in order to maintain their level of income," Stewart said.

During his analysis, Stewart found that SpamThru was being used to operate a spam-based pump-and-dump stock scheme.

Check out eWEEK.com's Security Center for the latest security news, reviews and analysis. And for insights on security coverage around the Web, take a look at eWEEK.com Security Center Editor Larry Seltzer's Weblog.

Thursday, October 19, 2006

Red wine can help prevent stroke damage...

Mon Oct 16, 2006. WASHINGTON (Reuters) - Red wine might work to protect the brain from damage after a stroke and drinking a couple of glasses a day might provide that protection ahead of time, U.S. researchers reported on Sunday.

In an effort to better understand how red wine works, the scientists from Johns Hopkins University fed mice a moderate dose of a compound found in red grape skins and seeds before inducing stroke-like damage.

They discovered that the animals suffered less brain damage than similarly damaged mice who were not treated with the compound, which is called resveratrol.

"When we pre-treat the animals with the compound orally, then we observe that we have a significant decrease in the area of stroke damage by about 40 percent," said Sylvain Dore, the lead researcher for the study.

Dore and his research team presented their results from the study, which was funded in part by the U.S. government, at a Society for Neuroscience conference in Atlanta.

"What is unique about this study is we have somewhat identified what can be the specific mechanism," in the wine that is good for health, Dore said. "Here we are building cell resistance against free radical damage."

The study showed that resveratrol increases levels of an enzyme in the brain -- heme oxygenase -- that was already known to shield nerve cells from damage.

Dore said the beneficial effects associated with drinking a moderate amount of red wine could be explained by the fact the wine turns on the heme oxygenase anti-oxidant system.

"Red wine has been suggested for the heart. Here what we show is its special effect in stroke and pre-treatment," Dore said. "It suggests that prophylactic use of wine could work."

The fermentation process in wine-making boosts the concentration of resveratrol, Dore said. But said more studies are needed to translate the findings from mice into humans.

The amount of wine that must be consumed in order to reap the benefits of the compound will vary depending on a person's weight and the concentration of resveratrol in the wine. But Dore said it will likely work out to about two glasses a day.

© Reuters 2006. All Rights Reserved.

Sunday, October 15, 2006

The future of malware: Trojan horses...

News ZD Net By Joris Evers, CNET News.com

October 13, 2006. Widespread worms, viruses or Trojan horses spammed to millions of mailboxes are typically not a grave concern anymore, security experts said at the Virus Bulletin conference here Thursday. Instead, especially for organizations, targeted Trojan horses have become the nightmare scenario, they said.

"Targeted Trojan horses are still a tiny amount of the overall threat landscape, but it is what the top corporations worry about most," said Vincent Weafer, a senior director at Symantec Security Response. "This is what they stay up at night worried about."

The stealthy attacks install keystroke-logging or screen-scraping software, and they are used for industrial espionage and other financially motivated crimes, experts said.

Cybercrooks send messages to one or a few addresses at a targeted organization and attempt to trick their victim into opening the infected attachment--typically, a Microsoft Office file that exploits a yet-to-be-patched vulnerability to drop the malicious payload.

Security technology can stop common attacks, but targeted attacks fly under the radar. That's because traditional products, which scan e-mail at the network gateway or on the desktop, can't recognize the threat. Alarm bells will ring if a new attack targets thousands of people or more, but not if just a handful of e-mails laden with a new Trojan horse is sent.

"It is very much sweeping in under the radar," said Graham Cluley, a senior technology consultant at Sophos, a U.K.-based antivirus company. If it is a big attack, security companies would know something is up, because it hits their customers' systems and their own honeypots (traps set up to catch new and existing threats), he said.

Targeted attacks are, at most, a blip on the radar in the big scheme of security problems, researchers said. MessageLabs pulls about 3 million pieces of malicious software out of e-mail messages every day. Only seven of those can be classified as a targeted Trojan attack, said Alex Shipp, a senior antivirus technologist at the e-mail security company.

"A typical targeted attack will consist of between one and 10 similar e-mails directed at between one and three organizations," Shipp said. "By far the most common form of attack is to send just one e-mail to one organization."

In the past two years, MessageLabs has seen such attacks hit multinational companies, governments and military bodies. Other recurring targets include law firms, human rights organizations, news organizations and educational establishments, Shipp said.

Most attacks include Office files that use yet-to-be-patched vulnerabilities in the Microsoft application to install malicious code on vulnerable systems. The software giant has patched many such flaws on recent Patch Tuesdays.

Office files are also popular with attackers because organizations typically allow people to receive those files in e-mail, while executables or other files seen as more likely to be malicious are often blocked, Shipp said. "By and large, the best way of getting into an organization is to use something that the company lets in," he said.

The future of malware
The use of zero-day flaws circumvents traditional signature-based security products. These products rely on attack signatures (the "fingerprint" of the threat) to block the attack, which requires the attack to have been identified at least once before.

"This is the future of malware attacks," said Andreas Marx, an antivirus software specialist at the University of Magdeburg in Germany. "People affected by this won't be protected by antivirus software because there is no signature."

A signature is created when antivirus companies get a report from an infected company, when they see samples in their own honeypots, or get samples from other antivirus companies. "This doesn't happen with targeted attacks, as only an extremely small number of people get infected," Marx said.

As an example, Shipp said that only four antivirus products today detect one specific targeted attack that was first spotted months ago. Other products still let it through. MessageLabs is able to identity some of the threats by looking at the specific details of Office documents attached to e-mail and pinpointing unusual code in them, he said.

The identity of the attackers is mostly unknown. Security experts have theories of multiple gangs in different parts of the world, but haven't been able to pinpoint them.

The motivation of the attackers is also topic of dispute. From his analysis, Shipp believes the intent is to steal information. "In other words, corporate espionage," he said.

But Symantec's Weafer isn't so sure. "Whether they are for hire, or whether they are simply trying stuff out is not clear," he said.

Security companies are working on behavioral blocking and other techniques that go beyond signature-based detection to protect systems. Heuristics, which are programs that use pattern recognition, instead of being based on algorithms, are one example.

"Antivirus companies have moved in leaps and bounds in terms of heuristic attacks," Cluley said. "It is not completely disastrous, even if it doesn't appear on the radar. Good proactive protection can still defend against a lot of this stuff," he said.

The real good news is that there is a only a very low probability that any specific company was attacked last year, Shipp said. "The bad news is, if you were attacked and it was successful, it is of very high value," he said.

Thursday, October 12, 2006

Skype lands Wi-Fi access deal in Europe

News ZDNet By David Meyer, ZDNet (UK)

October 11, 2006. Skype's Internet calling service will soon be accessible at the Cloud's Wi-Fi hot spots across Europe, according to the two companies.

Although normal online access to Skype's voice over Internet Protocol services is free to those connecting via PC, access to the Cloud's Wi-Fi network will require the use of a Skype-enabled phone from SMC Networks and a monthly payment of about $13 (6.99 pounds).

Niall Murphy, the Cloud's chief technology officer, said Tuesday that the deal "marks the start of a real low-cost alternative to traditional telecoms services."

The service will launch in the U.K. this month and spread to other European countries by the end of the year. The Cloud operates more than 8,500 hot spots across Europe.

At the moment, the only handset capable of being used in the service is the SMCWSKP100 model, which costs about $277. But a Cloud representative confirmed to ZDNet UK that the company is "actively working with handset and other types of device providers to ensure these products work well in the public Wi-Fi environment."

Wi-Fi hot spots are available in retail outlets, hotels and airports. The Cloud has also started adding outdoor hot spots in nine cities across the U.K.

David Meyer of ZDNet UK reported from London.

Wednesday, October 11, 2006

Gravely ill woman kills son, is freed, kills husband...

Reuters News

Tue Oct 10, 2006. SOFIA (Reuters) - A Bulgarian woman who killed her son was released from prison because of terminal cancer. She then went home and killed her husband, police said Tuesday.

The 57-year-old was sentenced to 15 years in jail for killing her 29-year-old son with a garden hoe in April 2005 while he was sleeping.

Last month, authorities judged her to be in the final stages of cancer and let her go home, where she stabbed her husband in the throat with a knife.

"It was established she was in the last stage of cancer, she had it all over her body," said a spokeswoman for the Bourgas regional police.

"They presumed she was feeling bad and she would treat herself and rest. But nothing of the kind. She got aggressive and ... she killed her husband."

The woman, from a village in eastern Bulgaria, has been taken into custody again and is awaiting a new trial.

"She threatened that, if she is released again, she will kill her second son as well," the police spokeswoman said.

"The whole case is like something from the twilight zone."

© Reuters 2006. All Rights Reserved.

Microsoft struggles with patch

ZD NET News By Ina Fried, and Dawn Kawamoto, CNET News

October 10, 2006. Microsoft on Tuesday released a slew of patches for Windows and Office, but a glitch prevented the company from pushing the updates out automatically.

The patches, which include critical fixes for both Office and Windows, can be manually downloaded from Microsoft's Web site, and the company said it hopes its more automated tools will have the patch available later on Tuesday. Microsoft said that its technical teams "have been working around the clock" to solve the updating problems.

"Due to technical difficulties experienced on the Microsoft Update platform, security updates released today are not currently available via Microsoft Update, Automatic Updates, Windows Server Update Services or Windows Update v6," the software maker said.

Microsoft had said last week to expect 11 patches. However, a representative for the software maker said on Tuesday that a planned critical Windows patch "did not meet the quality bar" and so was not issued.

Tuesday's 10 security bulletins, which include six critical fixes for both Office and Windows, are designed to fix more than two dozen flaws in Microsoft's software--the largest bunch so far this year, said one security company.

"Although there are only 10 patches, they address 26 vulnerabilities, and it's the largest release for Microsoft this year," said Jonathan Bitle, manager of technical accounts at Qualys. "This could be overwhelming for IT managers because they'll have to navigate what to patch and which to patch first."

The second-largest release was in August, when Microsoft's 12 patches put right 23 flaws. A CNET Reviews rundown of the October bulletins can be found here.

Antivirus company Symantec said the updates include patches for Office flaws for which exploit code already exists, including an Excel vulnerability that surfaced in July and a Word exploit that emerged last month.

"The quantity of Microsoft Office vulnerabilities this month illustrates this emerging attacker focus, and users should consider the installation of these patches to be a critical component of a smart security strategy," Symantec Security Response director Oliver Friedrichs said in a statement.

IT administrators may want to work particularly quickly in deploying three of the patches--MS06-057, MS06-058 and MS06-060-Qualys' Bitle said.

Microsoft also noted that it expects to release Windows Internet Explorer 7 later this month, with the browser update scheduled to be delivered shortly thereafter via Windows Update and Automatic Update. The company said it is providing a blocker tool that will allow businesses to prevent their computers from receiving the new browser. Businesses that don't want IE7 should have the blocking tool in place by November 1, Microsoft said.

Wk schaken / Kramnik dreigt met rechter...

Dagblad Trouw Door Rob Velthuis

Nieuws sport 11-10-2006. Zes partijen lang alweer voert de WK-match tussen Veselin Topalov en Vladimir Kramnik ogenschijnlijk ongestoord naar een sportieve apotheose. De stilte is bedrieglijk. Morgen kan de met een rechtszaak dreigende Kramnik voor een hernieuwd schisma zorgen.

Op het bord was gisteren niets te merken van de dreiging die de schaakwereld kan splijten. Terwijl de WK-tweekamp in Elista toch als een hereniging was aangekondigd. Topalov speelde voor het laatst de witte stukken, maar het was Kramnik die voor de meeste dreiging zorgde.

Met de uiteindelijke remise na 66 zetten is de stand in de tweekamp met 5.5-5.5 in evenwicht.

Maar slechts winst van Kramnik in de twaalfde partij van morgen kan voor rust zorgen. Bij elke andere uitslag blijft de verdeeldheid van de afgelopen vijftien jaren in tact.

Het veelbesproken toiletincident van twee weken geleden hangt namelijk als een aanzwellende dreiging boven de match. Topalov beschuldigde de veelvuldig naar de wc lopende Kramnik in het eerste deel van de tweekamp van vals spel en eiste met succes het sluiten van zijn toilet. Kramnik betwistte deze inbreuk op de contractueel vastgelegde afspraken en kwam voor de vijfde partij niet opdagen.

Daarop besloot de internationale schaakfederatie Fide Topalov het punt toe te kennen. In de impasse die ontstond, besloot de Fide het toilet weer van het slot te doen. Kramnik speelde onder protest verder om de schaakliefhebbers niet teleur te stellen. De vijfde partij moet in zijn ogen gewoon worden gespeeld.

Topalov heeft zich niet geliefd gemaakt met zijn ordinaire psychologische oorlogsvoering. Kramnik kan op veel sympathie rekenen, al verklaarden oude rotten als Kortsjnoi en Karpov dat zij in zijn geval onder de huidige omstandigheden hadden geweigerd verder te spelen.

Tot gisteren werd niets ondernomen om tot een oplossing te komen. Topalov gaat er vanuit dat hij gelijk staat met Kramnik, zoals de tussenstand van de Fide bepaalt. Mocht hij morgen met de zwarte stukken remise afdwingen, dan wil hij in een barrage met verkorte partijen om de titel spelen.

Of het zover komt hangt af van Kramnik. Gisterochtend publiceerde hij een open brief aan Fide-voorzitter Iljoemzjinov waarin hij nogmaals protest aantekent tegen de gang van zaken rond de vijfde partij. Daarin verklaart hij dat, mocht Topalov tot wereldkampioen worden uitgeroepen dankzij het ’gratis punt’ uit de vijfde partij, hij hem niet zal erkennen. ,,In dat geval zal ik na de WK juridische stappen ondernemen tegen de Fide.’’

Zijn manager Carsten Hensel stelt het volgende voor: ,,Als een gebaar van goede wil, verzoekt de heer Kramnik de Fide partij vijf onmiddellijk na partij twaalf te laten spelen. Dit is in onze ogen de enige manier om de persoonlijke, sportieve, juridische en ethische beschadigingen die de heer Kramnik heeft opgelopen te verzachten.’

Toch kan hij morgen zelf alle problemen voorkomen, door de twaalfde partij te winnen.

Tuesday, October 10, 2006

Driver obeys navigation system, no matter what...

Mon Oct 9, 2006. BERLIN (Reuters) - An 80-year-old German motorist obediently following his navigation system ignored a motorway "closed for construction" sign and crashed his Mercedes into a pile of sand further down the road, police said Monday.

"The driver was following the orders from his navigation system and even though there was a sufficient number of warnings and barricades, he continued his journey into the construction site," a police spokeswoman told Reuters.

"His trip finally ended when he wound up crashing into a pile of sand," she added.
The driver and his wife escaped uninjured from the collision, which occurred on a motorway near Hamburg.

© Reuters 2006. All Rights Reserved.

Monday, October 09, 2006

MS releases final Vista candidate...

From our correspondents in Seattle

OCTOBER 09, 2006. MICROSOFT has released the final test version of its upcoming Windows operating system and said the launch for the highly-anticipated upgrade is running on schedule.

Incorporating feedback from earlier test releases, the world's largest software maker said it distributed Windows Vista Release Candidate 2, or RC2, for its testers to try.

"Microsoft expects the RC2 build to be the last interim release before the product is released to manufacturing," the company said.

Earlier this week, Goldman Sachs analyst Rick Sherlund said Microsoft was likely to ship Vista on time and distribute RC2 this week or next week, indicating that the Windows upgrade would be available for business customers in November and retail PCs by late January.

Microsoft said it continued to target that schedule for Vista, but said the final delivery date will depend on the product's quality.

Windows Vista, already five years in the making, has been postponed by Microsoft several times and some industry analysts have speculated that the world's largest software maker will again be forced to push back its release dates.

Microsoft Windows sits on more than 90 percent of the world's personal computers and the Windows business accounts for about 30 percent of the company's $44 billion in revenue.

By Reuters

Saturday, October 07, 2006

Abducted by aliens? Call now for compensation...

Fri Oct 6, 2006. BERLIN (Reuters) - A German lawyer hopes to drum up more business by pursuing state compensation claims for people who believe they were abducted by aliens.

"There's quite obviously demand for legal advice here," Jens Lorek told Reuters by telephone on Thursday. "The trouble is, people are afraid of making fools of themselves in court."

Lorek, a lawyer based in the eastern city of Dresden who specializes in social and labor law, said he hoped to expand his client base by taking on the unusual work.

He has yet to win any abduction claims, but says there are plenty of potential clients, noting that extra-terrestrial watchdogs report scores of alien assaults every year.

"These people could appeal for therapies or cures," he said.
Lorek, 41, is pinning his hopes for success on a German law which grants kidnap victims the right to state compensation.

Asked if he was worried he might look ridiculous by seeking justice for clients haunted by aliens, Lorek was unfazed. "Nobody has laughed about it up until now."

© Reuters 2006. All Rights Reserved.

Miniskirts steal limelight at Japan tech trade show...

CHIBA, Japan, Oct 6 (Reuters Life!) - Forget the giant flat-screen TVs and snazzy mobile phones. At Japan's biggest technology trade show on Friday, Wataru Tatebayashi, 35, aimed his camera at the women in miniskirts lining up in front of the gadgets to wave visitors goodbye.

"Someday these photos will be worth good money," he said, shifting his weight to put down his tripod. "I'm putting some of these on my blog, but the best ones I'm saving for myself and for when the women become famous."

For fans like Tatebayashi, the "companions" posing next to some of Japan's most technologically advanced gear are far from gratuitous.

The mini-skirted women are the reason he took the afternoon off work and, his best cameras in tow, trekked out during a typhoon to the convention center, a two-hour train ride from his home in western Tokyo.

"It's a long-term investment," he said. "Plus, maybe some of them will become my friends."

For the women, too, events such as CEATEC, Japan's biggest annual electronics trade show, are often more than just a decent paying part-time job.

Mitsuki Hoshikawa, 21, on duty at the Digital Living Network Alliance booth, kept interrupting the picture-takers to tell them she was starting up a blog next month.

"Please remember to check out my site!" she said, writing down her name on trade show pamphlets.

Hoshikawa's agency, Style Corp., would pay for her blogging operation once she could show them she had a good following of admirers, she said.

"I need more fans, so I can get more gigs, and someday become a race queen," she said.
She declined to say how much she was paid, but said the top companions get more job offers from the big electronics companies and earn four to five times as much per gig.

She pointed to the adjacent booth, where one such "celebrity companion", Rika Ando, walked back and forth in front of Matsushita Electric Industrial Co. Ltd.'s 103-inch plasma displays.

But what about the risk of stalkers?

Web sites list the names and pictures of some of the most popular companions, along with the dates of their next gigs. What happens if one of the photographers gets out of line?

Hoshikawa paused before motioning to other women lined up in front of the booth. "We look after each other," she said, then flashed a smile at photographers, kneeling for a leg shot.

© Reuters 2006. All Rights Reserved.

Friday, October 06, 2006

Drivers think of sex rather than signals...

Thu Oct 5, 2006 LONDON (Reuters) - Over a million motorists think about sex rather than the road ahead and millions more who don't indulge in intimate thoughts are worrying about work or thinking about their families, a survey said on Thursday.

Research from car insurer More Than found one in five drivers admit to concentrating behind the wheel less than 75 percent of the time, with 1.2 million thinking mostly about sex.

And sex wasn't the only non-traffic thoughts motorists have. For 3.2 million drivers work was the main focus and for 2 million more it was family issues that dominated.

"Unsafe habits can be unlearned just as easily as they can be learned, but first, drivers must recognize the risk they face by not concentrating on their driving," said Lisa Dorn, director of Driver Research at Cranfield University of the findings.

The study also revealed drivers' pet hates.

Topping the list were tailgaters (28 percent), lane hoggers (20 percent) and drivers who cut in (11 percent).
Other road users who drove too fast and those who drove too slowly were also rated on 11 percent.

The research carried out by Sky Living for More Than questioned 4,497 adults in June, 2006.

© Reuters 2006. All Rights Reserved.

Thursday, October 05, 2006

Microsoft to lock pirates out of Vista PC's...

By Joris Evers. CNET News.com

October 4, 2006. Windows Vista will have new antipiracy technology that locks people out their PCs if the operating system isn't activated within 30 days after installation.

If Vista is not activated with a legitimate product registration key in time, the system will run in "reduced functionality mode" until it is activated, said Thomas Lindeman, a senior product manager at Microsoft. In this mode, people will be able to use a Web browser for up to an hour, after which time the system will log them out, he said.

The new technology is part of Microsoft's new "Software Protection Platform," which the company plans to announce on Wednesday. It will be part of future versions of all Microsoft products, but debuts in Windows Vista and Windows Server "Longhorn," said Cori Hartje, director of Microsoft's Windows Genuine Software Initiative. Vista, the successor to Windows XP, is slated to be broadly available in January.

Microsoft has escalated its battle with software pirates during the past two years through the "Genuine Advantage" add-ons for Windows and Office, its biggest cash cows. The company is now expanding its push by baking antipiracy features into its new products and taking more drastic action when it finds that a product was illegitimately acquired.

Many users shouldn't be confronted by Vista's antipiracy technology, however. People who buy a PC with Vista installed from companies such as Dell, Hewlett-Packard and Gateway, for example, should find the operating system activated already.

"Everything is going to be good to go right out of the box," Hartje said. "This is more for those who install after the fact."

Those who install Vista themselves, for example on existing PCs, will have a 30-day period to activate the operating system and validate with Microsoft that they have a legitimate license. "During those 30 days, you get warning messages, it counts down. During the last three days they get very frequent," Lindeman said.

If ignored, after 30 days Vista will display four options. The first will allow the user to activate online, the second is to run in reduced functionality mode, the third is to enter a product key and the fourth displays instructions to activate by phone, Lindeman said.

"In reduced functionality mode, we will let you use your browser for periods of up to an hour before we log you off," Lindeman said.

Barring people from using their PC is a significant change from the antipiracy features that Microsoft bolted on to Windows XP with Windows Genuine Advantage. In XP, the piracy-busting features only put a block on downloading additional programs from Microsoft's Web sites.

Windows XP also included product activation, but people could still use their machine in "safe mode" if the operating system was not activated. Moreover, no activation was required if a volume license key was used, the most popular way of pirating Windows. Starting with Vista, Microsoft will no longer give out those types of license keys, which are typically used by larger organizations.

"Piracy is one of the most significant problems facing the software industry," Hartje said. More than a third of all software installed last year was pirated or unlicensed, she said, citing figures from the Business Software Alliance, a software industry group.

Microsoft will continue to check if Vista was legitimately acquired, even after activation. This happens, for example, when downloading additional Microsoft programs. Should a license key be deemed illegitimate, the user will be given another 30-day grace period to acquire a legitimate license key, Microsoft said.

During this grace period warnings will be displayed and Vista will block access to the Windows Defender antispyware tool, ReadyBoost memory expansion feature and Aero advanced graphics option, Microsoft said. Also, a persistent text will display in the lower right hand of the screen: "This copy of Windows is not genuine."

If Vista is not validated after the 30 days, the user will again be locked out.

As part of the increased effort to make it harder to pirate its products, Microsoft is also changing the way businesses license its software. New licensing systems will replace the current volume license keys, which have been widely abused, Hartje said. "Fifty percent of the piracy, we think, uses keys issued to volume licensing customers," she said.

Volume license keys are registration codes for products that Microsoft gives out to large organizations in plain text. One key can be used to activate and run an unlimited number of copies of the product, for example Windows XP or Office XP.

Starting with Vista, Microsoft will offer two different types of keys and offer three different ways to distribute them within an organization. In all cases, some more work will be required on the part of the technology department at a company. "They will just need to do a little extra planning," Hartje said.

The first type of product key to replace the current system is called "multiple activation key," or MAK. An IT pro at a company can install a key on a machine that will then need to be validated online. Alternatively a proxy can be set up centrally to activate multiple systems at once, according to Microsoft.

The second licensing option is called "key management service," or KMS. This requires the organization to set up a KMS service on the corporate network that will activate client machines. The Vista PCs will silently find the KMS service and activate, according to Microsoft.

It may seem like businesses will have to count all their licenses, but it's really not as bad as it sounds, said Michael Silver, an analyst with Gartner.

"It has nothing to do with license counting right now, but companies will need to expend time and effort and some money to administer this, in the name of helping Microsoft recoup revenue lost to piracy," he said. "There needs to be more of a benefit (for customers). Linux and Mac communities will try to make hay with this, but this will not be the tipping point."

Tuesday, October 03, 2006

Hey, no fair voting for yourself!

Mon Oct 2, 2006. AMSTERDAM (Reuters) - The Dutch have voted themselves Europe's third most loutish, bad-mannered nation behind Russia and France, according to a survey in Dutch daily De Telegraaf on Saturday.

"As we are too many people living in just a little country our tolerance of one another is continuously declining," wrote one of the survey respondents.

But another citizen protested: "The Dutch are very direct in the way they communicate. Sometimes that's considered the same as being bad mannered."

The Dutch voted the Swiss, Scandinavians and the Belgians as Europe's most polite nations.

© Reuters 2006. All Rights Reserved.

Etiquette guide offers sleaze tips for posh girls..

By Kate Kelland

Mon Oct 2, 2006. LONDON (Reuters) - For hundreds of years, Debrett's has guided Britain's aristocracy through the niceties of meeting royalty, going to the races or eating soup in the correct way.

Now the publishers of the bible of blue-blooded behavior are straying into previously unmentionable areas of the life of a modern girl -- with a new book offering guidance on adultery, toplessness and celebrity gossip.

The first edition of Debrett's Peerage and Baronetage -- known in Britain as the "toff's bible" was published in 1769, and its tome on manners, Debrett's Correct Form, has guided high society for decades.

But according to its editor, Jo Aitchison, the new book "Etiquette for Girls" is a sign that the traditional arbiters of civility are catching up with the times.

"It's a nod to the modern day," she told Reuters. "We're pulling Debrett's out of Victorian times and trying to make it relevant to today." The book's advice ranges from how to conduct a sleaze-free office fling or a disease-free one night stand, to how to smoke at social occasions and what to do when you meet a celebrity.

"Avoid dark-alley gropery and unladylike fumbling in the back of a cab," the guide says on the subject of one night stands. "Discuss the necessaries to avoid planting any love children or disease, and you're away."

On smoking it decrees: "Always use a proper ashtray -- never a wine bottle, flower pot or used plate -- and avoid allowing smoke to billow out of the nostrils. It is also inelegant to leave the cigarette unsupported in the mouth..."

But Aitchison insists the book is not all about sex, lies and partying. The core values of Debrett's remain -- elegance, composure and dignity are all important, whether you are dining with the Queen or cheating on your husband.

"We are trying to give girls confidence to behave in the correct way," she told Reuters. "It's a bit like a survival guide for modern life, so we have had to include certain subject matters that are new for Debrett's."

The world of celebrity is "peopled by psycho fans and fame hags," the book says, and is best treated with caution.

As well as advice on affairs, Aitchison points out that the book also includes suggestions on less risque subjects: How to behave properly on the way to work -- "don't sit on the bus and bellow down your mobile phone" -- and what to take to a music festival -- "earplugs and a pillow."

© Reuters 2006. All Rights Reserved.