Heat is widely recognized as the enemy of sensitive electronic components, but ultra-low temperatures can also pose serious performance challenges.
Now, SemiQon, a Finland-based company focused on quantum computing hardware, has announced the development of what it describes as the first CMOS transistor fully optimized for cryogenic conditions.
The transistor is engineered to function effectively at temperatures as low as 1 Kelvin (-272.15°C or -457.87°F), just 1 degree above absolute zero, where most quantum computers operate. According to the company, this innovation addresses key challenges in scaling quantum computers while also being compatible with existing CMOS manufacturing processes, requiring no new infrastructure.
Space-borne applicationsSemiQon says its transistor reduces heat dissipation by 1,000 times compared to conventional room-temperature transistors and consumes only 0.1% of the power. This allows control and readout electronics to be located inside a cryostat with the processors, eliminating heat dissipation problems that could disrupt the system. SemiQon believes this solution simplifies the growing complexity of managing quantum processors as their scale increases.
“It was clear to us and others in the scientific community, that a transistor which can operate efficiently at ultra-low temperatures would offer substantial value to users in the advanced computing sector and wherever these devices are required to function in cryogenic conditions,” said Himadri Majumdar, CEO and Co-Founder of SemiQon.
“Our company is just 2 years old, and already we’ve delivered something which the world has never seen before. Our cryo-CMOS transistor will provide considerable advantages to users both in terms of CapEx and OpEx, as well as by enhancing the functionality of their hardware. This could potentially accelerate the development of quantum technologies, or even enable a new era of cryogenic electronics.”
The transistor’s potential extends beyond quantum computing to high-performance computing and space-borne applications. SemiQon also highlights its impact on energy efficiency, noting that cooling costs for data centers are projected to grow significantly in the coming years.
SemiQon says it expects to deliver its first cryo-optimized CMOS transistors to customers in 2025. A short technical paper on the new transistor can be found on the arXiv pre-print server.
More from TechRadar ProCybersecurity experts from Moonlock are warning of the increasing prevalence of sophisticated macOS malware created with the help of generative AI.
In its 2024 Threat Report, Moonlock explored how publicly available tools like ChatGPT have enabled hackers to work around the technical barriers they were previously subject to in order to create malicious software more quickly.
The research found screenshots posted to darknet forums showing hackers using artificial intelligence to guide them through the development of Mac-bound malware step by step.
AI is helping to build macOS malwareAmong the examples given was a case involving Russian-speaking threat actor ‘barboris,’ who admitted to building macOS malware without any prior coding experience thanks to generative AI. With natural language prompts, barboris was able to create an infostealer capable of targeting Keychain credentials and cryptocurrency wallet information.
The reported summarizes: “The barrier to entry is lower than ever, and AI has become a new ally for cybercriminals seeking to launch macOS-focused campaigns.”
Moonlock explains that the rise of malware-as-a-service (MaaS) has also made macOS malware more accessible than ever. Cheapening MaaS options are lowering the barriers for attackers and making macOS malware more common that it used to be.
The researchers claim that the rise of MaaS has made cybercrime into a collaborative effort, creating new roles for creators and distributors.
Previously, Apple’s desktop operating system was favored over its Windows counterpart for being less susceptible to cyberattacks, however the researchers explained that the notion that macOS is still as safe is now a dated one.
Users are being advised to treat macOS as they would any other operating system or internet-connected device, by keeping software updated with security patches, only downloading apps from trusted sources such as the Mac App Store, and installing renowned third-party security tools.
However, while the threat environment may be shifting, social engineering remains the most common way of forcing entry, and all users should be wear of handing out sensitive information unless it is absolutely necessary.
"We expect a surge in the variety of stealers targeting macOS in 2025," noted Mykhailo Pazyniuk, Malware Research Engineer at Moonlock. "During 2024 we've observed different threat actors trying to bypass Apple’s protection mechanisms, emphasizing on users as the weakest link in this attack chain. Therefore, threat actors haven’t bothered much with finding exploits in macOS itself just yet."
"One thing is certain – since many stealers eventually did their job and managed to exfiltrate sensitive user data and their crypto assets, the market of MaaS and macOS exploits will continue to grow in 2025, possibly offering more ways to stay undetected for antivirus software," Pazyniuk said.
You might also likeSony has dropped a major update for the PlayStation VR 2 headset: hand tracking. But oddly it announced the feature in the most low-key way it could – via a written description on a booth at a tech show.
At the Siggraph 2024 Asia computer graphics and interactive tech expo in Tokyo, attendees can experience PSVR 2 without using any kind of controller, with a video of the demo (see below) showing a player shooting water jets from their fingers to take out flying monsters. And as long as your hands are in view of the headsets’ cameras it will be able to track them in virtual reality.
According to UploadVR, a description posted on the booth explains that hand tracking is available with “the latest SDK of PlayStation 5” which means that game devs could start incorporating hand tracking into their games right now. The description adds that the tracking rate is at a smooth 60fps with low latency.
There's also a brief mention of the hand tracking feature buried in an overview of Sony's demos and announcements at Siggraph 2024.
SONYブースPS VR 2のハンドトラッキング指から泡出し手をグーパーで水がでるカメラの前にある限り外れない #SIGGRAPHAsia2024 pic.twitter.com/KeNQryHy6QDecember 4, 2024
Now we wait for updatesWhile controllers can’t always be replaced in VR experiences – their buttons provide quick access to features that would be clunky to incorporate otherwise – for games that could rely on hand tracking there’s nothing quite like the immersion it provides.
Hand tracking is also so much more intuitive to VR and gaming newcomers – it’s a lot easier to reach out and grasp something than to perform even simple button movements. It’s frankly a major feature announcement, and I’m shocked that Sony hasn’t made a bigger deal of hand tracking’s arrival.
It will require developers to incorporate the updated SDK into their software, but if any third-party games and apps already support hand tracking on headsets that support the feature (like Meta's Quests) then it hopefully shouldn't take much time or effort to port hand-tracking to the PSVR 2 version.
So if you decided to pick up a PSVR 2 headset over Black Friday while it was $250-off (or you own one already) be on the lookout for some hand tracking updates to your favorite titles in the coming months – and hopefully we'll see not just updates, but also some brand-new VR experiences.
You might also likeCisco has updated a decade-old advisory to warn users that the ancient vulnerability is now being actively exploited in the wild to spread malware.
Spotted by The Hacker News, the advisory is for a cross-site scripting (XSS) vulnerability affecting the WebVPN login page for the Cisco Adaptive Security Appliance (ASA) Software.
The vulnerability was spotted in 2014, and has since been tracked as CVE-2014-2120. It has a severity score of 6.1 (medium), and allows threat actors to remotely inject arbitrary web script or HTML via an unspecified parameter.
A surge in abuse"An attacker could exploit this vulnerability by convincing a user to access a malicious link," Cisco said at the time.
Earlier this week, however, the company updated the advisory, saying it observed “additional attempted exploitation" of the bug in the wild.
The discovery has also prompted the US Cybersecurity and Infrastructure Agency (CISA) to add the bug to its Known Exploited Vulnerabilities (KEV) catalog. Federal agencies and adjacent organizations have a three-week deadline to patch the software, or stop using it altogether. CISA added the bug on November 12, meaning that the deadline for patching was December 3.
If you are using Cisco’s ASA, it would be wise to patch the software up without hesitation. Cybercriminals are known to take advantage of age-old vulnerabilities, since they already have working exploits and can easily be abused.
For example, late in 2023, news broke of threat actors abusing a six-year-old flaw in Microsoft’s Excel to deliver an information-stealing piece of malware called Agent Tesla. Also, in 2020, it was found that crooks were using a three-year-old Office bug to target businesses in the real estate, entertainment and banking industries in both Hong Kong and North America.
Some researchers would argue that old vulnerabilities are more dangerous than zero-day ones, since the practice is already established. However, these vulnerabilities are also easiest to address, by simply keeping the software up to date.
Via The Hacker News
You might also likeThe Samsung Galaxy S25 Ultra will probably be sold in seven different shades, as not only is that the number of colors that the Samsung Galaxy S24 Ultra is available in, but that many colors have also already leaked.
As such, we have a good idea of what colors you’ll be able to get the Samsung Galaxy S25 Ultra in, and we’ve even seen apparently leaked images of many of the possible shades.
You’ll find full details of these colors below, along with accompanying imagery where available, and we’ll be updating this article whenever we hear more.
Titanium Blue Image 1 of 2A Samsung Galaxy S24 Ultra in Titanium Blue (Image credit: Samsung)Image 2 of 2A leaked SIM card tray in blue (Image credit: SamMobile)Let’s start with one of the most interesting rumored Samsung Galaxy S25 Ultra colors, namely Titanium Blue.
This has been mentioned by name in a leak from Ross Young, who has a strong track record for smartphone leaks.
But that’s not all, as leaker @UniverseIce has also mentioned a blue shade, and leaked images of Samsung Galaxy S25 Ultra SIM card trays also include a blue one, which you can see above.
So between all that it’s looking very likely that a blue or Titanium Blue model will be offered, and we’d be happy to see it, as blue is a bit less common than some of the colors we’ve heard about – though it is a shade you can get the Samsung Galaxy S24 Ultra in, as also pictured above.
Titanium Silver Image 1 of 2A Samsung Galaxy S21 Ultra in Phantom Silver (Image credit: Samsung)Image 2 of 2A leaked SIM card tray in silver (Image credit: SamMobile)Now we come to one of the less interesting shades, in the form of Titanium Silver, which has also been mentioned by Ross Young, and appeared in a leaked SIM card tray image, pictured above.
Since this hasn’t been mentioned by quite as many sources as some other colors we’re less sure of this one. But with two sources having seemingly leaked it there’s still a good chance it will happen.
And while we’ve said it’s less interesting – simply because silver is such a common smartphone color – it’s undeniably a color that can look good. It’s also not a color you can get the Samsung Galaxy S24 Ultra in, so it’s a bit different from last year’s options at least.
Samsung has sold silver phones before though, such as the Samsung Galaxy S21 Ultra in Phantom Silver, pictured above.
Titanium Gray / Titanium Gold Image 1 of 2A Samsung Galaxy S24 Ultra in Titanium Gray (Image credit: Samsung)Image 2 of 2A leaked SIM card tray in gold (Image credit: SamMobile)Next up there’s Titanium Gray, or perhaps Titanium Gold. We’re not certain what this will be called as while Ross Young has mentioned a Titanium Gray option, a leaked SIM card tray image (shown above) looks more gold, and leaker @UniverseIce has referred to one of the colors simply as ‘Titanium.’
But we suspect all three of these are one and the same, since the Samsung Galaxy S24 Ultra in Titanium Gray (pictured above) also has a hint of gold in it, and since titanium itself is a silvery-gray metal. Of the three, our best guess is that it will be called Titanium Gray.
Titanium Black Image 1 of 3A leaked Samsung Galaxy S25 Ultra render (Image credit: Android Headlines / @OnLeaks)Image 2 of 3A Samsung Galaxy S24 Ultra in Titanium Black (Image credit: Samsung)Image 3 of 3A leaked SIM card tray in black (Image credit: SamMobile)Titanium Black could be a classic shade, with versions of black proving extremely popular smartphone colors. This shade is another that has been mentioned by Ross Young, and a black option has also been mentioned by @UniverseIce.
On top of that, we’ve seen a leaked SIM card tray image for the phone in black, and even a leaked Samsung Galaxy S25 Ultra render in black. So we think it’s extremely likely this will be offered, and if it is, then it might look like the Titanium Black Samsung Galaxy S24 Ultra, which you can also see above.
Titanium Jade Green Image 1 of 2A Samsung Galaxy S24 in Jade Green (Image credit: Samsung)Image 2 of 2A Samsung Galaxy S24 Ultra in Titanium Green (Image credit: Samsung)The four colors above will reportedly be sold in numerous stores, but Samsung usually makes some shades exclusive to its online store, and Titanium Jade Green could be one of these according to Ross Young, while @UniverseIce has simply mentioned a ‘green’ shade.
This sounds like an unusual color for a phone, but it’s likely to be similar to ones Samsung has offered before. We expect it will be close to the Jade Green Samsung Galaxy S24 and the Titanium Green Samsung Galaxy S24 Ultra, both pictured above. However, we haven’t seen any leaked imagery of this yet, so we can’t be certain.
Titanium Pink Gold A Samsung Galaxy S22 in Pink Gold (Image credit: Samsung)Titanium Pink Gold could be another Samsung store-exclusive according to Ross Young, and while we haven’t seen any pictures of this, it could look like the Pink Gold color scheme on the Samsung Galaxy S22, pictured above.
This sort of shade is a popular choice for phones, so it would make sense for Samsung to offer it. But so far this color has only been mentioned in one leak, so we’d take it with a pinch of salt.
Titanium Blue/BlackFinally there’s Titanium Blue/Black, which was also mentioned by Ross Young and which we take to mean a bluey black of some kind.
This could prove one of the more unusual and interesting options, though with both Titanium Blue and Titanium Black probably also being sold, it might not look drastically different to some other Samsung Galaxy S25 Ultra colors.
In any case, this is another one that we haven’t seen, and that has only been mentioned by one source, so we’d take it with a pinch of salt. And if it is offered, it will probably be exclusive to Samsung’s online store according to Young.
You might also like