mMruQrH4fs4-00000-00000000-00000200 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00001-00000200-00000400 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00002-00000400-00000600 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00003-00000600-00000800 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00011-00002200-00002400 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00016-00003200-00003400 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00025-00005000-00005200 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00037-00005800-00005850 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mMruQrH4fs4-00039-00005850-00005900 Leaking Water Volkswagen VW Golf Mk5 Carpet of Front Door | Leaking Through Speaker Seals WET FLOOR mONuUZQ5-xM-00000-00000074-00000614 I saw some talented young people here at Murray today. Some parents and mONuUZQ5-xM-00001-00000614-00001092 families and grandparents who are here to support them and cheer them on - and I mONuUZQ5-xM-00002-00001092-00001431 know those are the same ones who are meeting them at home and asking them mONuUZQ5-xM-00003-00001431-00001733 about their homework and asking them about their school day and encouraging mONuUZQ5-xM-00004-00001733-00002106 them to stay just keep pushing hard. It was cool - it was cool performing in front mONuUZQ5-xM-00005-00002106-00002707 of like people in the mayor especially - in people's parents and other students. mONuUZQ5-xM-00006-00002707-00003254 African-American people went through a lot - and it's important to as students mONuUZQ5-xM-00007-00003254-00003708 to know what our ancestors went through in our history as African American mONuUZQ5-xM-00008-00003708-00004179 people. We're celebrating the people who helped us be here today. Now we mONuUZQ5-xM-00009-00004179-00004683 understand the things that they went through and we thank them for that. Today we were mONuUZQ5-xM-00010-00004683-00005253 seeing unity with parents and their children. So I felt really comfortable mONuUZQ5-xM-00011-00005253-00005787 and able to project my voice so when you hear about like the black 14 nobody mONuUZQ5-xM-00012-00005787-00006267 really knows about that. When they do come and they see you know projects and mONuUZQ5-xM-00013-00006267-00006740 they hear poems and stuff like that they get a little bit of background on what mONuUZQ5-xM-00014-00006740-00007973 it was like. We just got done finishing our oath and we're doing more mONuUZQ5-xM-00015-00007973-00008592 performances like singing, dancing, poetry and rapping. Seems to point out the black mONuUZQ5-xM-00016-00008592-00009047 on black so the blue on black is more justified. And to have it be for the mONuUZQ5-xM-00017-00009047-00009501 whole school where everyone can attend - not only is it for African Americans but mONuUZQ5-xM-00018-00009501-00009878 it helps educate like other people. mONuUZQ5-xM-00019-00010113-00010635 It means a lot to celebrate our ancestors and appreciate what mONuUZQ5-xM-00020-00010635-00011297 they've done for us. All the pain that they dealt with. Early in the morning mONuUZQ5-xM-00021-00011303-00012066 before the sun begins to shine. We forgot where we came from - we forgot the worth mONuUZQ5-xM-00022-00012066-00012567 that we have once again. We forgot what it's like to be black. You can do what mONuUZQ5-xM-00023-00012567-00012944 you want to do. If you could speak up you could speak up about what you believe in mONuUZQ5-xM-00024-00012944-00013680 and what you want to be - it can happen. I can show her how good my school is. I can mONuUZQ5-xM-00025-00013680-00014363 show her how well I do in school. They push you hard to work hard. I love being here. I mONuUZQ5-xM-00026-00014363-00015213 have a lot of friends here. They're having the opportunity to stop in their mONuUZQ5-xM-00027-00015213-00015588 children's classroom - see how the classroom works and all the different mONuUZQ5-xM-00028-00015588-00016032 activities that they do. It's important for me to be here today to show support to mONuUZQ5-xM-00029-00016032-00016497 other kids and parents in my child. We're here to support my granddaughter and so mONuUZQ5-xM-00030-00016497-00016968 we like her to know her heritage she gets a wide variety of all cultures here - mONuUZQ5-xM-00031-00016968-00017322 and it was one of the reasons that I research and wanted her to come to Obama mONuUZQ5-xM-00032-00017322-00017808 Elementary School. Being involved with your kids education is gonna just mONuUZQ5-xM-00033-00017808-00018210 maximize the efforts that all the teachers and staff are putting out and mONuUZQ5-xM-00034-00018210-00018543 when you align that with what's going on at home it's really gonna propel your mONuUZQ5-xM-00035-00018543-00019140 kid further in their educational careers. So it's super important. Stand up take my mONuUZQ5-xM-00036-00019140-00020069 people with me. mT7YJBluMFk-00000-00000567-00001972 Strictly Come Dancing star Brendan Cole has spoken about his rumoured relationship with Natasha Kaplinsky for the first time after he split from ex-fiancee Camilla Dallerup after being partnered with the newsreader in 2004. mT7YJBluMFk-00001-00002089-00003185 At the time Brendan, 41, denied he was having an affair with his dancing partner, but rumours intensified after fellow-dancer Camilla ended their eight-year relationship. mT7YJBluMFk-00002-00003302-00004280 Speaking for the first time Brendan, who is now married and expecting his second child with wife Zoe Hobbs, said he 'never crossed the line' with Natasha. mT7YJBluMFk-00003-00004397-00004962 'Camilla and I were dance partners at the time we made the decision to go on the show mT7YJBluMFk-00004-00005079-00005620 In the beginning nobody knew what the show was or how emotions would be affected mT7YJBluMFk-00005-00005737-00006295 It was very new and a learning experience for everyone,' the told Mail Online. mT7YJBluMFk-00006-00006412-00006920 'I learnt a lot through that because I saw my relationship break down mT7YJBluMFk-00007-00007037-00007431 I saw Camilla leave - it was her decision mT7YJBluMFk-00008-00007548-00008056 I've never talked about what relationship Natasha and I had on the show mT7YJBluMFk-00009-00008173-00008574 What I did learn is that Strictly is not reality mT7YJBluMFk-00010-00008691-00009141 It's a television show where emotions are very much heightened.' mT7YJBluMFk-00011-00009258-00010397 Brendan, who recently made the shocking announcement that he was dropped from the show after 15 year s, opened up on the 'Strictly curse' and insisted the show is capable of ruining marriages. mT7YJBluMFk-00012-00010514-00011101 'It was a personal part of my life but there were certainly a lot of feelings and emotions mT7YJBluMFk-00013-00011218-00011714 It was a hell of a time I'd never been through a rollercoaster like that.' mT7YJBluMFk-00014-00011831-00012283 He added: 'I didn't cross any lines with Natasha mT7YJBluMFk-00015-00012400-00013049 I was single Camilla had ended the relationship very early on in the series so what happened after that. mT7YJBluMFk-00016-00013166-00013729 'It was a harrowing time - winning the show as much as my friendship with Natasha mT7YJBluMFk-00017-00013846-00014265 On the other hand it was like, Holy Moses mT7YJBluMFk-00018-00014382-00016054 It can ruin a marriage so easily.' Brendan opened up on how his wife of eight years feels about his appearance on the show, and insisted that she trusts him, after he was forced to deny reports last month that he was 'overly close' with Strictly co-star Nadiya Bychkova. mT7YJBluMFk-00019-00016171-00017415 'Zoe trusts me but does she like it? No Does anybody like to see anything gossipy being put out there about their husband even though they understand the industry? No,' he explained. mT7YJBluMFk-00020-00017532-00018301 'The fact that she's pregnant and her hormones are all over the shop and having to deal with this nonsense isn't the nicest thing mT7YJBluMFk-00021-00018418-00019115 All you can do is be there for your partner, give an honest account and deal with it as best you can.' mTtav7mZYuI-00000-00000000-00000677 [Music] mTtav7mZYuI-00001-00000677-00001209 My name is Eli Boyne, Rare Book Library Associate at Tulane University Special Collections, mTtav7mZYuI-00002-00001209-00001553 and today I’d like to share with you our leaf of the Gutenberg Bible. mTtav7mZYuI-00003-00001553-00002046 TUSC’s collection of Rare Books holds some of the older materials found in the library, mTtav7mZYuI-00004-00002046-00002530 and conservation is often essential to keep these materials safe and accessible. mTtav7mZYuI-00005-00002530-00003043 The first printing with movable type, often incorrectly attributed to Gutenberg, was invented mTtav7mZYuI-00006-00003043-00003397 in China and Korea between the 9th and 12th centuries. mTtav7mZYuI-00007-00003397-00003929 Gutenberg made his own foray into the process in the 15th, using quick cast metal type with mTtav7mZYuI-00008-00003929-00004135 an ink and press of his own design. mTtav7mZYuI-00009-00004135-00004629 The process created a crisp impression of words on paper that gave rise to printed book mTtav7mZYuI-00010-00004629-00004803 production in Europe. mTtav7mZYuI-00011-00004803-00005228 Tulane’s leaf comes from an incomplete edition of the Gutenberg Bible that was bought by mTtav7mZYuI-00012-00005228-00005795 bookseller Gabriel Wells, who had the bible disbound, and sold as single pages, or leaves, mTtav7mZYuI-00013-00005795-00005997 in the early 20th century. mTtav7mZYuI-00014-00005997-00006478 Showing, however, how book materials made in the 20th century were of much lower quality mTtav7mZYuI-00015-00006478-00006947 than those made in the 15th, the portfolio that the leaf was held in had started to turn mTtav7mZYuI-00016-00006947-00007577 acidic, giving the 15th century paper a brown cast that was literally eating away at it. mTtav7mZYuI-00017-00007577-00007951 So how do we preserve this object to make sure it survives for future generations? mTtav7mZYuI-00018-00007951-00008339 That’s when we bring in the experts. mTtav7mZYuI-00019-00008339-00008782 During the leaf’s conservation, it was necessary to remove it from its original binding. mTtav7mZYuI-00020-00008782-00009160 The leaf was attached to a tab with animal glue, which made the paper stiff and inflexible, mTtav7mZYuI-00021-00009160-00009374 and prone to further deterioration. mTtav7mZYuI-00022-00009374-00009843 It was necessary to carefully remove the leaf, clean it, and then repair its damaged areas mTtav7mZYuI-00023-00009843-00010161 using non-invasive conservation treatments in our lab. mTtav7mZYuI-00024-00010161-00010574 The leaf and its pamphlet were then resewn into a newly-constructed case. mTtav7mZYuI-00025-00010574-00010990 Once this was finished, a custom box was built to house both the repaired leaf and its old mTtav7mZYuI-00026-00010990-00011311 case, which was kept for provenance. mTtav7mZYuI-00027-00011311-00011858 The challenge was to create a box with two compartments: one for the cover that was removed mTtav7mZYuI-00028-00011858-00012226 from the leaf and the other for the newly treated leaf. mTtav7mZYuI-00029-00012226-00012742 After sketching out a few ideas, the solution was to create a 2-flap wrapper for the old mTtav7mZYuI-00030-00012742-00013237 case that could be pulled from a compartment below the newly treated leaf. mTtav7mZYuI-00031-00013237-00013774 Both are housed in a clamshell box that closes snugly and keeps this important artifact in mTtav7mZYuI-00032-00013774-00014093 print and book history safe and stable. mTtav7mZYuI-00033-00014177-00014581 To learn more about the physical properties of books, check out the online exhibit mTtav7mZYuI-00034-00014581-00015037 Books Through Their Pages at bit.ly/booksthroughtheirpages. mTtav7mZYuI-00035-00015037-00016653 [Music] mUGkKwp3YIo-00000-00000200-00000738 Marines, last year our beloved Corps had to own some bad behavior poisoning our ranks. mUGkKwp3YIo-00001-00000772-00000880 Did you hear about it? mUGkKwp3YIo-00002-00001054-00001168 Your families heard about it. mUGkKwp3YIo-00003-00001206-00001316 Congress heard about it. mUGkKwp3YIo-00004-00001382-00001496 The world heard about it. mUGkKwp3YIo-00005-00001496-00002070 "We're going to have to change how we see ourselves and how we treat each other." mUGkKwp3YIo-00006-00002152-00002306 Nothing in our Marine Corps goes unchecked. mUGkKwp3YIo-00007-00002472-00002822 The Corps will continue to hold offenders accountable, just as the entire nation is doing. mUGkKwp3YIo-00008-00002950-00003302 A task force has been formed and has implemented immediate change. mUGkKwp3YIo-00009-00003624-00004046 Social media training now begins at the poolee level and does not stop. mUGkKwp3YIo-00010-00004218-00004516 Once a Marine, always a Marine. And we're Marines for life. mUGkKwp3YIo-00011-00004632-00005062 Marines are expected to intervene and report every instance of online misconduct mUGkKwp3YIo-00012-00005092-00005240 to the extent required by the law. mUGkKwp3YIo-00013-00005288-00005618 Marines will be processed for separation following the first substantiated mUGkKwp3YIo-00014-00005618-00005982 incident of sexual harassment, in person or online. mUGkKwp3YIo-00015-00006024-00006310 It's not about "old Corps" or "new Corps." mUGkKwp3YIo-00016-00006310-00006445 It's about the Marine Corps. mUGkKwp3YIo-00017-00006456-00007016 It's about preserving what all Marines hold dear: building a team to win our nation's battles. mX20q-nFw7M-00000-00000000-00000500 micol enter inside of today's haunted house... mX20q-nFw7M-00001-00001900-00002400 it seems like something scary happen.... mX20q-nFw7M-00002-00002400-00002900 all evil spirit here.... mX20q-nFw7M-00003-00003000-00003300 subscriber also want more hard one... mX20q-nFw7M-00004-00003300-00003700 i think i need to go a 3minutes more, mX20q-nFw7M-00005-00003900-00004300 so micol came here to other place... mX20q-nFw7M-00006-00004800-00005200 entrance is all blocked.. mX20q-nFw7M-00007-00005200-00005700 actually i met a homeless last time when i came here, mX20q-nFw7M-00008-00006400-00007000 he is still here...oh my. so need to go to other haunted house mX20q-nFw7M-00009-00007200-00007500 it seems like f***ed up today? mX20q-nFw7M-00010-00007700-00008300 so that i came this haunted house.. mX20q-nFw7M-00011-00008300-00008700 let's get started in here, well haunted house mX20q-nFw7M-00012-00012500-00013000 it looks like enemy's house... mX20q-nFw7M-00013-00013600-00014000 what if micol run away and fall out here, it would be fun... mX20q-nFw7M-00014-00014000-00014500 information : whistle sound is seems like bird sound...(GUESS) mX20q-nFw7M-00015-00017600-00018000 Is someone here? mX20q-nFw7M-00016-00020400-00020700 still there are no electricity... mX20q-nFw7M-00017-00021000-00021200 hello? anybody in there? mX20q-nFw7M-00018-00025500-00025800 still quite...so slient.. mX20q-nFw7M-00019-00027500-00028000 that sounds like door? mX20q-nFw7M-00020-00032300-00032700 something behind there? right? mX20q-nFw7M-00021-00036900-00037200 run and check it! mX20q-nFw7M-00022-00037200-00037700 there's nothing interupt that table? mX20q-nFw7M-00023-00041800-00042200 oh my god.. Mr. evil... why you doing this to me.. mX20q-nFw7M-00024-00048200-00048500 it just moved cause it's old...right? mX20q-nFw7M-00025-00050000-00050400 oh god.. really..? mX20q-nFw7M-00026-00053500-00054000 micol dragging by something?! mX20q-nFw7M-00027-00056600-00057000 guys... wait. this is insane. so f***ing dangerous.. mX20q-nFw7M-00028-00058200-00058400 i think it's woman. mX20q-nFw7M-00029-00058600-00059000 like 50s? maybe? mX20q-nFw7M-00030-00059200-00059600 focus on the sound mX20q-nFw7M-00031-00061000-00061200 it just said come in? mX20q-nFw7M-00032-00061200-00061500 do you guys heard that? mX20q-nFw7M-00033-00063200-00063600 i don't wanna use red beans..(we edited the scene micol scattered red beans) mX20q-nFw7M-00034-00065600-00066000 what's wrong with that door.... mX20q-nFw7M-00035-00070400-00070600 where? mX20q-nFw7M-00036-00074900-00075400 something like hands come up suddenly? mX20q-nFw7M-00037-00075600-00075800 oh yeah.. i was wrong, sorry. mX20q-nFw7M-00038-00076600-00076900 suddnlt what happened to reception? mX20q-nFw7M-00039-00077000-00077200 i should stop now.. mX20q-nFw7M-00040-00077300-00077700 micol tried to end up the live, mX20q-nFw7M-00041-00078200-00078500 yeah, micol escaped from that house, i think micol felt scared seriously, mX20q-nFw7M-00042-00078500-00078800 you will gonna visit again? right? mZqcMw8Yl70-00000-00000000-00000465 hi guys this is Vernon Croy for Monday June 26 I'll get to your free Sports mZqcMw8Yl70-00001-00000465-00000861 picks in just a moment first of all make sure that yourself and your bankroll mZqcMw8Yl70-00002-00000861-00001334 favor subscribe to my youtube channel right now I'm currently on a 10 and 5 mZqcMw8Yl70-00003-00001334-00001809 free picks run youtube subscribers also get an instant notification every time I mZqcMw8Yl70-00004-00001809-00002283 post free pet YouTube subscribers also get my bonus breaking play lers that's mZqcMw8Yl70-00005-00002283-00002730 bonus free sports picks for youtube subscribers only make sure that you mZqcMw8Yl70-00006-00002730-00003246 subscribe to my youtube channel right now I am coming off a losing day Sunday mZqcMw8Yl70-00007-00003246-00003639 and we left to get back on track here Monday I'm still on a 12 and 8 all mZqcMw8Yl70-00008-00003639-00004104 sports run a lot of 12 days overall making $100 points thirteen hundred and mZqcMw8Yl70-00009-00004104-00004553 fifty dollars make sure that you get on my for unit MLB play goes right here mZqcMw8Yl70-00010-00004553-00005175 Monday one play one winner get it right now exclusively at Doc's sports dot com we mZqcMw8Yl70-00011-00005175-00005628 have the best guarantee in the business you win or you get text for free until mZqcMw8Yl70-00012-00005628-00006044 we show you a profit make sure that you get my picks right now exclusively at mZqcMw8Yl70-00013-00006044-00006636 docsports.com your free Sports Pick for Monday June 26 we're taking the San mZqcMw8Yl70-00014-00006636-00007122 Francisco Giants on the money line over the Colorado Rockies the Rockies are mZqcMw8Yl70-00015-00007122-00007572 just 1 in 6 and their last 7 road games overall they've also dropped five mZqcMw8Yl70-00016-00007572-00007943 straight games you should never go against a losing streak with more than mZqcMw8Yl70-00017-00007943-00008411 four games so once again your free sports pick for Monday June 26 we're mZqcMw8Yl70-00018-00008411-00008877 taking the Sam Sisko Giants on moneyline over the Colorado Rockies make sure that mZqcMw8Yl70-00019-00008877-00009306 you get on my four unit MLB play goes right here Monday get the play right now mZqcMw8Yl70-00020-00009306-00009843 squeeze Lee at dock Sports calm I'm currently on a 12 and 8 all sports round mZqcMw8Yl70-00021-00009843-00010475 last 12 days overall make my hundred dollar fine $1,350 get the play right mZqcMw8Yl70-00022-00010475-00010814 now exclusively at Doc's sports car to make mZqcMw8Yl70-00023-00010814-00011279 sure that you give this video a thumbs up I appreciate it thank you in winning mZqcMw8Yl70-00024-00011279-00011561 Vernon Croy manDSkyjC78-00000-00000000-00000200 Everything about faith, the Bible, Revelation, the End, Heaven and more will be explained here mbf7I93Tye8-00000-00000554-00000988 My name is Dr. Ralph Olliges and I work in the School of Education. mbf7I93Tye8-00001-00000988-00001550 Online learning is changing higher education in that more and more graduate programs are going online. mbf7I93Tye8-00002-00001550-00002132 It provides the students that we have who have busy lives, either with kids or mbf7I93Tye8-00003-00002132-00002618 spouses or parents or parents of their own that are sick, to be able to come and mbf7I93Tye8-00004-00002618-00003101 have an education without being physically present in the classroom. mbf7I93Tye8-00005-00003101-00003675 We offer many programs here Webster that I think would be beneficial to many different students. mbf7I93Tye8-00006-00003676-00004160 Such as the online Teaching / Learning Certificate, such as Mobile Technology Certificate, mbf7I93Tye8-00007-00004161-00004632 and the Masters of Education Technology, as well as the EDS in Technology Leadership. mbf7I93Tye8-00008-00004632-00005316 I really do feel that we have a great value to a student in terms of technology, mbf7I93Tye8-00009-00005316-00005632 providing a certain niche for them in the workplace. mbnpHnUcJ5Y-00000-00001353-00001553 So we're dealing with Ethical Egoism. mbnpHnUcJ5Y-00001-00001607-00001978 It's the idea that I look out for number one, right? mbnpHnUcJ5Y-00002-00002043-00002650 Not only that you know maybe I do in fact look out for number one, but I should look out for number one. mbnpHnUcJ5Y-00003-00002705-00003055 The idea that my interests are what counts, mbnpHnUcJ5Y-00004-00003110-00003646 everybody else's interest count only to the extent that they fulfill my interests. mbnpHnUcJ5Y-00005-00003764-00004262 The Ring of Gyges, this is a myth, proposed by a, mbnpHnUcJ5Y-00006-00004316-00004858 ancient Greek who's talking with Socrates in this dialogue of Plato's and uh, mbnpHnUcJ5Y-00007-00004886-00005126 Galucon, Glaucon is his name, Glaucon is mbnpHnUcJ5Y-00008-00005178-00005872 advocating the idea that we ought to be ethical egoist that we ought to look out for our own interests first. mbnpHnUcJ5Y-00009-00005872-00006170 And everybody else is to the extent that serves our own. mbnpHnUcJ5Y-00010-00006218-00006623 He goes about arguing for this claim using a Thought Experiment. mbnpHnUcJ5Y-00011-00006623-00006952 Now, a Thought Experiment is pretty favorite tool philosophers. mbnpHnUcJ5Y-00012-00006966-00007323 We don't think that the thought experiment could actually happen but mbnpHnUcJ5Y-00013-00007340-00007944 we wonder in these different circumstances, how our concepts work in these circumstances, mbnpHnUcJ5Y-00014-00007944-00008384 to help better inform us of how the concepts work and current circumstances, mbnpHnUcJ5Y-00015-00008386-00008702 or in actual circumstances. mbnpHnUcJ5Y-00016-00008790-00009084 So the Ring of Gyges, we're mbnpHnUcJ5Y-00017-00009086-00009460 imagining this ring that basically lets you get away with anything. mbnpHnUcJ5Y-00018-00009540-00009788 Just lets you get away with anything. mbnpHnUcJ5Y-00019-00009796-00010430 And Glaucon argues that you're in the situation we would be happiest if we just mbnpHnUcJ5Y-00020-00010430-00010850 got away with anything that we wanted, that we just served our own interests. mbnpHnUcJ5Y-00021-00010858-00011310 And he thinks that this proves ethical egoism is the right view mbnpHnUcJ5Y-00022-00011312-00011962 So let's take a look at The Ring of Gyges and see what Glaucon has to say. mbnpHnUcJ5Y-00023-00011970-00012438 So long as it serves our own interests. mbnpHnUcJ5Y-00024-00013474-00013944 So before we get into the actual myth of the Ring of Gyges, mbnpHnUcJ5Y-00025-00014016-00014511 it's worth noting what Glaucon thinks is good and bad. mbnpHnUcJ5Y-00026-00014622-00014913 Well he thinks it's good or what he says is the best is mbnpHnUcJ5Y-00027-00015004-00015218 being able to pursue your own interests mbnpHnUcJ5Y-00028-00015310-00015510 without worrying about anybody else. mbnpHnUcJ5Y-00029-00015594-00015876 And that means being able to pursue your own interests mbnpHnUcJ5Y-00030-00015982-00016655 no matter what the cost to anybody else, without fear of reprisal or revenge or justice or mbnpHnUcJ5Y-00031-00016776-00016994 no punishment for what you're trying to do. mbnpHnUcJ5Y-00032-00017114-00017412 So, I'm here in this park. mbnpHnUcJ5Y-00033-00017484-00017748 it serves my interest to, mbnpHnUcJ5Y-00034-00017860-00018167 you know, maybe I'll carry in some food, right. mbnpHnUcJ5Y-00035-00018168-00018516 Maybe I got a power bar with me, and I really don't want to carry it back. mbnpHnUcJ5Y-00036-00018616-00019044 So I just crumple up the wrapper after I finish eating power bar, mbnpHnUcJ5Y-00037-00019044-00019294 Just crumple up the wrapper and leave it aside. mbnpHnUcJ5Y-00038-00019324-00019524 Let somebody else worry about it. mbnpHnUcJ5Y-00039-00019539-00019739 They can take care of that. mbnpHnUcJ5Y-00040-00019758-00020360 Well, then the best in this circumstance for Glaucon is carrying the wrapper and casting it aside mbnpHnUcJ5Y-00041-00020360-00020894 without having to worry about punishment or $100 fine or anything like that. mbnpHnUcJ5Y-00042-00020926-00021418 Now before you think Glaucon is just too selfish here, you know there's mbnpHnUcJ5Y-00043-00021430-00022170 something to be said for ethical egoism. We ought to care about our own interests, at least to an extent. mbnpHnUcJ5Y-00044-00022264-00022726 You know if there's, if our interests are important, then mbnpHnUcJ5Y-00045-00022728-00023180 why exactly should we care about other people's interests? mbnpHnUcJ5Y-00046-00023218-00023538 That's going to be an interesting question we're gonna look at. mbnpHnUcJ5Y-00047-00023572-00023858 So this is the best for Glaucon. mbnpHnUcJ5Y-00048-00023858-00024418 Ethical Eegoism -- being able to look out for own interests without having to worry about any kind of cost mbnpHnUcJ5Y-00049-00024444-00024680 or punishment or reprisal from everybody else. mbnpHnUcJ5Y-00050-00024778-00025314 The worst for Glaucon is suffering at the hands of others. mbnpHnUcJ5Y-00051-00025324-00025524 Now this is kind of broad: mbnpHnUcJ5Y-00052-00025546-00025788 suffering at the hands that others could be mbnpHnUcJ5Y-00053-00025852-00026245 You know, when they're pursuing their own interests at our cost, right. mbnpHnUcJ5Y-00054-00026248-00026583 That's one way we suffer at the hands of others. mbnpHnUcJ5Y-00055-00026626-00027082 Another way that we suffer the hands of others as if they're punishing us mbnpHnUcJ5Y-00056-00027102-00027689 for what we've done, so we've harmed somebody else in the course of our own interests, so we punished them. mbnpHnUcJ5Y-00057-00027766-00027966 So we had the best we had the worst. mbnpHnUcJ5Y-00058-00027972-00028520 Best is getting exactly what we want without cost, the worst to suffering at the hands of others mbnpHnUcJ5Y-00059-00028568-00028968 Justice, according to Glaucon, mbnpHnUcJ5Y-00060-00028968-00029242 is kind of this mutual agreement mbnpHnUcJ5Y-00061-00029266-00029644 that we enter into with other people and the society. mbnpHnUcJ5Y-00062-00029694-00030194 And the idea behind justice is that I'm not going to mbnpHnUcJ5Y-00063-00030198-00030606 make other people pay for what I want. mbnpHnUcJ5Y-00064-00030672-00030863 I can still pursue what I want , okay. mbnpHnUcJ5Y-00065-00030863-00031022 I can still pursue what I want. mbnpHnUcJ5Y-00066-00031022-00031594 But I'm not going to do so in such a way that other people are gonna suffer because of it. mbnpHnUcJ5Y-00067-00031650-00031970 Well, this is neither the best nor the worst. mbnpHnUcJ5Y-00068-00031998-00032352 It's not the worst because, you know, at least hopefully with justice mbnpHnUcJ5Y-00069-00032352-00032708 we're ensuring that nobody is suffering at the hands of other people. mbnpHnUcJ5Y-00070-00032724-00032924 However, it's not the best -- mbnpHnUcJ5Y-00071-00032932-00033434 the best is when we get to do what we want without fear of cost or reprisal, mbnpHnUcJ5Y-00072-00033606-00034088 and Glycon thinks that justice ,while it's neither the worst, it's also not the best. mbnpHnUcJ5Y-00073-00034130-00034738 So, in Glaucon's book, justice just is not a good thing. It's not a good thing mbnpHnUcJ5Y-00074-00034842-00035100 And he says, "You think so too. mbnpHnUcJ5Y-00075-00035112-00035846 You think justice isn't a good thing either." And the reason why is because of the Ring of Gyges. mbnpHnUcJ5Y-00076-00035880-00036608 Because of the Thought Eexperiment that carried out with the Ring of Gyges. So let's take a look at that next. mbnpHnUcJ5Y-00077-00037260-00037684 So what's going on with the Ring of Gyges? Well like I said, it's the Thought Experiment. mbnpHnUcJ5Y-00078-00037692-00038114 Now embedded in this Thought Experiment is an argument. mbnpHnUcJ5Y-00079-00038148-00038726 The argument, basically, at least how we're gonna understand it here, is a reductio ad absurdum. mbnpHnUcJ5Y-00080-00038742-00039200 Now if you remember from the logic quick sheet that reductio ad absurdum, the basic way that that runs is, mbnpHnUcJ5Y-00081-00039232-00039478 you assume some kind of proposition. mbnpHnUcJ5Y-00082-00039492-00040054 You assume some proposition, but from that proposition you you derive a contradiction. mbnpHnUcJ5Y-00083-00040092-00040762 Since that proposition results in a contradiction you conclude that that original proposition is false. mbnpHnUcJ5Y-00084-00040818-00041096 So how's this work or the Ring of Gyges? Well, mbnpHnUcJ5Y-00085-00041226-00041840 Glaucon kind of gives us this idea that, you know, at least the way the Socrates is thinking about it. mbnpHnUcJ5Y-00086-00041840-00042344 Socrates is going to say something like this, "You know even if you could mbnpHnUcJ5Y-00087-00042352-00042670 pursue your own interest without fear of reprisal, mbnpHnUcJ5Y-00088-00042672-00042902 without fear of punishment, mbnpHnUcJ5Y-00089-00042988-00043152 you still shouldn't. mbnpHnUcJ5Y-00090-00043152-00043664 You should still think about other people, you should still think about how your actions can affect others mbnpHnUcJ5Y-00091-00043664-00043838 And that should be part of your more reason. mbnpHnUcJ5Y-00092-00043838-00044408 And if your actions are going to hurt other people that's good reason to think that you shouldn't pursue that action. mbnpHnUcJ5Y-00093-00044416-00044720 Not necessarily, you know, definitive, mbnpHnUcJ5Y-00094-00044720-00045136 but at least good reason to think that you shouldn't perform that action." mbnpHnUcJ5Y-00095-00045190-00045596 Well, Glaucon asks Socrates to think of this situation: mbnpHnUcJ5Y-00096-00045602-00045706 "Say, okay, hold on a second. mbnpHnUcJ5Y-00097-00045814-00046106 Let's imagine a scenario in which you could get away with anything." mbnpHnUcJ5Y-00098-00046188-00046662 So he says, "Think of," he imagines this Ring of Gyges. mbnpHnUcJ5Y-00099-00046680-00046944 So, suppose there's a Ring of Gyges. mbnpHnUcJ5Y-00100-00046972-00047436 And if you wear this ring, you become invisible. mbnpHnUcJ5Y-00101-00047524-00047862 And you can get away with anything you want. mbnpHnUcJ5Y-00102-00047978-00048170 So mbnpHnUcJ5Y-00103-00048192-00049000 Here's my Ring of Gyges, so I put on the ring and now I'm invisible. mbnpHnUcJ5Y-00104-00049030-00049320 Now I can get away with anything that I want. mbnpHnUcJ5Y-00105-00049358-00049894 If I want to walk it to the classroom and steal your water bottle I can do it! mbnpHnUcJ5Y-00106-00049934-00050360 If I want to walk it to the classroom and open up your book and mbnpHnUcJ5Y-00107-00050378-00051000 scribble on the inside out a malicious joy, and make you miss your notes quiz I can do it! I can get away with it! mbnpHnUcJ5Y-00108-00051059-00051316 If I put on the Ring of Gyges mbnpHnUcJ5Y-00109-00051326-00051873 and I can walk into any movie theater and not have to pay for a ticket and I could do that! mbnpHnUcJ5Y-00110-00051929-00052266 I can get away with anything that I want when I wear the Ring of Gyges. mbnpHnUcJ5Y-00111-00052397-00053004 But now I take it off and you can see me again, and I can't get away with anything that I want. mbnpHnUcJ5Y-00112-00053186-00053378 Well, mbnpHnUcJ5Y-00113-00053378-00053960 Glaucon says "Well, just imagine you can have this Ring of Gyges. You put it on, mbnpHnUcJ5Y-00114-00053998-00054240 you disappear, and you can get away with anything you want. mbnpHnUcJ5Y-00115-00054382-00054696 You take it off and you got abide by the rules again. mbnpHnUcJ5Y-00116-00054848-00055160 Glaucon challenges you and said, "Look, what would you really do mbnpHnUcJ5Y-00117-00055204-00055558 if you really had the Ring of Gyges and you put it on? mbnpHnUcJ5Y-00118-00055564-00055764 You get away with anything you want! mbnpHnUcJ5Y-00119-00055786-00056104 Of course you'd put it on! And of course mbnpHnUcJ5Y-00120-00056110-00056634 you'd get, you'd try to get away with anything that you want. You try to be an ethical egoist. mbnpHnUcJ5Y-00121-00056634-00057044 You try to serve your own interests without worrying about anybody else. mbnpHnUcJ5Y-00122-00057104-00057304 Glaucon thinks that's true. mbnpHnUcJ5Y-00123-00057362-00057872 You know, in Glaucon's defense, we actually kind of have something like that today. mbnpHnUcJ5Y-00124-00057872-00058229 With the Ring of Gyges, there are circumstances in which mbnpHnUcJ5Y-00125-00058232-00058950 quite a lot of people, when they have no fear of consequences, will act any way they want to. mbnpHnUcJ5Y-00126-00059062-00059664 The phenomenon is called the Online Dis-inhibition Syndrome. mbnpHnUcJ5Y-00127-00059664-00060146 I think it's Online Dis-inhibition Syndrome. Basically the idea is when you're online mbnpHnUcJ5Y-00128-00060224-00060604 and you leave comments and a comment box. There's no fear of consequences. mbnpHnUcJ5Y-00129-00060695-00061297 Nobody is going to be able to hurt you because you call them names or call them stupid or yell at them or say mbnpHnUcJ5Y-00130-00061297-00061620 they're idiots, and everything else. You're not face to face! mbnpHnUcJ5Y-00131-00061679-00061879 You can get away with it! mbnpHnUcJ5Y-00132-00062027-00062473 Well, since you could get away with it, and you know now online with these comment sections, mbnpHnUcJ5Y-00133-00062473-00062755 you can pretty much get away with a lot. There are a few things mbnpHnUcJ5Y-00134-00062758-00063202 you can't get away with but a lot of things you can get away with online in the comments section mbnpHnUcJ5Y-00135-00063202-00063462 you can't get away with front, you know face to face! mbnpHnUcJ5Y-00136-00063479-00063841 If you're face to face with somebody, you call them all kinds of names, you call him a jerk, mbnpHnUcJ5Y-00137-00063841-00064041 there's gonna be an issue. mbnpHnUcJ5Y-00138-00064070-00064404 But online you can get away with it, and in fact people do. mbnpHnUcJ5Y-00139-00064462-00064954 They become horrible, horrible human beings in these comments section. mbnpHnUcJ5Y-00140-00064954-00065314 You don't have to look around very long to see that this is true mbnpHnUcJ5Y-00141-00065414-00065896 So, maybe there's something what Glaucon has to say, that if you put on the ring, mbnpHnUcJ5Y-00142-00066002-00066253 you try to get away with anything you want. mbnpHnUcJ5Y-00143-00066353-00066819 No fear of reprisal, no punishment. No worries. Just get what you want! mbnpHnUcJ5Y-00144-00067007-00067248 You got to love the special effects in this video, huh? mbnpHnUcJ5Y-00145-00067448-00068031 So this is the first thing that Glaucon has to say about put on the Ring of Gyges. if you wear it mbnpHnUcJ5Y-00146-00068102-00068398 you try to get away with you want, anything you want. mbnpHnUcJ5Y-00147-00068524-00069020 This next part of this argument is that, "Well since you would act like an ethical egoist, mbnpHnUcJ5Y-00148-00069020-00069424 well the reason why you would do that is because that's what makes you happy, mbnpHnUcJ5Y-00149-00069518-00070153 is getting what you want without fear of reprisal. That ethical egoism is what actually makes people happy. mbnpHnUcJ5Y-00150-00070238-00070528 We're still dealing with this ancient notion of morality. mbnpHnUcJ5Y-00151-00070544-00071020 That the point of reality is happiness, fulfillment satisfaction. mbnpHnUcJ5Y-00152-00071050-00071476 Being your, you know, just kind of completion of being. mbnpHnUcJ5Y-00153-00071522-00072096 Well, Glaucon says, "Hey that's our being. We want to get away with anything we want." mbnpHnUcJ5Y-00154-00072158-00072269 Well, mbnpHnUcJ5Y-00155-00072269-00072805 since that's what consists in our happiness, this is the next part, since that's what consistent our happiness, mbnpHnUcJ5Y-00156-00072805-00073401 we ought to be able to do that. We should be ethical egoists. We should go after happiness." mbnpHnUcJ5Y-00157-00073696-00074284 Well, if we should be ethical egoists then it's false mbnpHnUcJ5Y-00158-00074284-00074562 that, you know, now we have this contradiction, mbnpHnUcJ5Y-00159-00074562-00075062 if we really be ethical egoists, then now we got this contradiction from the first proposition mbnpHnUcJ5Y-00160-00075102-00075470 that you shouldn't act like an ethical egoist. Well, mbnpHnUcJ5Y-00161-00075560-00076116 So much the worse for this, for Socrates claim that we shouldn't be ethically egoist. mbnpHnUcJ5Y-00162-00076166-00076326 So, reject it. mbnpHnUcJ5Y-00163-00076326-00076574 So the basic structure of the arguments something like this: mbnpHnUcJ5Y-00164-00076641-00076936 We would in fact act like ethical egoists mbnpHnUcJ5Y-00165-00076936-00077316 if we can get away with it and the reason why we would do that is because mbnpHnUcJ5Y-00166-00077322-00077814 that's what makes us happy and since that's what makes us happy we ought to be ethical egoists. mbnpHnUcJ5Y-00167-00077832-00078576 Therefore justice is bad because justice prevents us for doing exactly what we want. mbnpHnUcJ5Y-00168-00079804-00080182 Well I thought about just leaving you guys alone, but excited against it. mbnpHnUcJ5Y-00169-00080280-00080558 And there's a reason why I decided against it. mbnpHnUcJ5Y-00170-00080602-00081196 You know, Glaucon thinks that, you know if we had the opportunity to get away with anything mbnpHnUcJ5Y-00171-00081196-00081548 Then we would. And you know, for a lot of people that's really true. mbnpHnUcJ5Y-00172-00081676-00081882 Now, but he has this additional claim. mbnpHnUcJ5Y-00173-00081882-00082598 And that the reason why we would get, we would try to get away with it is because that's what makes us happy mbnpHnUcJ5Y-00174-00082692-00083010 Well, is that true? mbnpHnUcJ5Y-00175-00083098-00083534 You know, my own case, if I could just get away with anything that I wanted -- what? mbnpHnUcJ5Y-00176-00083570-00083924 I just you know take a paycheck and mbnpHnUcJ5Y-00177-00083986-00084328 You know, forget about teaching and, mbnpHnUcJ5Y-00178-00084338-00084998 you know just, you know have happy fun days and let y'all wallow in misery. mbnpHnUcJ5Y-00179-00085098-00085298 Is that really what I want though? mbnpHnUcJ5Y-00180-00085438-00085746 Kind of doesn't look like, I mean this in my case. mbnpHnUcJ5Y-00181-00085802-00086320 I enjoy teaching. I like helping people learn. I like making the videos so that mbnpHnUcJ5Y-00182-00086452-00086846 so that people can improve in the course, right? That's something I want to do. mbnpHnUcJ5Y-00183-00087042-00087356 And you know, by the way, that's true for a lot of people. mbnpHnUcJ5Y-00184-00087430-00087922 You look at a lot of studies, as far as what the most fulfilling jobs are, mbnpHnUcJ5Y-00185-00087922-00088206 it's not the ones that pay the most, no. mbnpHnUcJ5Y-00186-00088218-00088506 It's usually the ones are the more altruistic. mbnpHnUcJ5Y-00187-00088618-00089272 So teachers, right out there on the fulfilling scale. Lord knows we don't get a great paycheck. mbnpHnUcJ5Y-00188-00089298-00089736 But it's very fulfilling because we're helping others. mbnpHnUcJ5Y-00189-00089896-00090058 Now mbnpHnUcJ5Y-00190-00090058-00090548 This scene, there's you know this kind of issue seems to be a huge problem for Glaucon because mbnpHnUcJ5Y-00191-00090554-00091204 you know, this claim that if we do exactly what we want, if we serve only our own interests, mbnpHnUcJ5Y-00192-00091204-00091446 then we would be happy. mbnpHnUcJ5Y-00193-00091524-00091922 Well, empirically that looks false. I mean this is an empirical claim. mbnpHnUcJ5Y-00194-00091922-00092184 This is a claim about what produces happiness in us. mbnpHnUcJ5Y-00195-00092278-00092722 You can make a claim, "You know, tickling people on the left foot makes people happy." mbnpHnUcJ5Y-00196-00092754-00093304 But that's empirical so you'd have to go out and test and see whether tickling people what makes them happy. mbnpHnUcJ5Y-00197-00093364-00093564 Probably in most cases it doesn't. mbnpHnUcJ5Y-00198-00093610-00094352 So this empirical claim that just serving your own interest is what makes you happy, mbnpHnUcJ5Y-00199-00094352-00094810 at least for a good number of people is false. It's false. mbnpHnUcJ5Y-00200-00094810-00095188 So, this is a problem for Glaucon's argument mbnpHnUcJ5Y-00201-00095188-00095602 that this empirical claim, that just getting what we want or just serving our own interests, mbnpHnUcJ5Y-00202-00095670-00095862 that that produces happiness mbnpHnUcJ5Y-00203-00095933-00096133 empirically looks like it's false. mbnpHnUcJ5Y-00204-00096590-00096790 Maybe just one more time. mbnpHnUcJ5Y-00205-00097904-00098498 Glaucon actually has two versions of the Ring of Gyges myth. In the second version, mbnpHnUcJ5Y-00206-00098510-00098874 he says "Well, okay. Well let's just assume -- mbnpHnUcJ5Y-00207-00098874-00099108 I'm sorry with the first version of the Ring of Gyges argument, mbnpHnUcJ5Y-00208-00099108-00099568 He thinks that every time he put on the, anybody who's given the Ring mbnpHnUcJ5Y-00209-00099652-00100154 of Gyges would use it, and they would serve only their own interests. mbnpHnUcJ5Y-00210-00100336-00100654 Glaucon says "Well, let's assume that's false. Let's assume that's false. mbnpHnUcJ5Y-00211-00100654-00101082 Let's suppose there are two Rings of Gyges mbnpHnUcJ5Y-00212-00101110-00101830 and that one ring is given to the unjust man, the one that or the, the unjust man, mbnpHnUcJ5Y-00213-00101830-00102274 and that's the person that pursues only their own interests especially the cost of others. mbnpHnUcJ5Y-00214-00102325-00102741 And the other ring is given to a just man and the just man ensures that mbnpHnUcJ5Y-00215-00102848-00103458 you know, if you know, when he pursues his you know his interests that he doesn't do so at the cost of others. mbnpHnUcJ5Y-00216-00103458-00103680 He's all, he's always thinking about other, other people. mbnpHnUcJ5Y-00217-00103826-00104464 So suppose each of them is given a ring and let them live according to their principles. mbnpHnUcJ5Y-00218-00104593-00105333 The unjust man wears the Ring of Gyges, gets whatever he wants without fear of reprisal. He's rich. He's famous. mbnpHnUcJ5Y-00219-00105333-00105982 He's a admired and adored by people around because he's rich and famous and because he always succeeds. mbnpHnUcJ5Y-00220-00106058-00106258 Again this is a little bit scary mbnpHnUcJ5Y-00221-00106289-00106620 because it seemed to be a lot of people in our society that get whatever they want. mbnpHnUcJ5Y-00222-00106660-00106890 And I'm not saying they do so at the cost of others, right? mbnpHnUcJ5Y-00223-00106890-00107136 I'm just saying they get whatever they want and we do in fact mbnpHnUcJ5Y-00224-00107177-00107388 adore them quite a lot, right. mbnpHnUcJ5Y-00225-00107389-00108006 But some magazines that we have and the supermarket shelf would not be in existence if that were not true. mbnpHnUcJ5Y-00226-00108136-00108423 Well, yeah, so this unjust man gets the Ring of Gyges mbnpHnUcJ5Y-00227-00108484-00109039 and gets whatever he wants, no fear of reprisal and is adored and loved or respected by everybody else. mbnpHnUcJ5Y-00228-00109220-00109464 What about the just man? Well, mbnpHnUcJ5Y-00229-00109574-00110040 Glaucon says, "Hey, if that just man is really just mbnpHnUcJ5Y-00230-00110042-00110609 he's not gonna care about admiration. He's not gonna care about whether or not people recognize him mbnpHnUcJ5Y-00231-00110609-00110830 for his just actions. mbnpHnUcJ5Y-00232-00110909-00111059 So, mbnpHnUcJ5Y-00233-00111059-00111207 let that be the case. mbnpHnUcJ5Y-00234-00111207-00111623 Where the just man lives out his life according to the ring, using the Ring of Gyges, mbnpHnUcJ5Y-00235-00111630-00112038 he wears it. He gets away with it with whither he wants, but he in fact mbnpHnUcJ5Y-00236-00112070-00112432 only pursues those courses of action that don't harm other people. mbnpHnUcJ5Y-00237-00112592-00112985 He doesn't sacrifice the interests of others for his own sake. mbnpHnUcJ5Y-00238-00113084-00113624 Well, you know that guy maybe he lives a great nice life. Maybe not, right. mbnpHnUcJ5Y-00239-00113738-00114185 But you know he's certainly not gonna be all rich and all famous mbnpHnUcJ5Y-00240-00114185-00114538 because he's not getting everything he wants. He's living according to justice. mbnpHnUcJ5Y-00241-00114554-00114856 And the only way it could succeed mbnpHnUcJ5Y-00242-00114932-00115509 is by being unjust, the only way you can get everything you want is by being unjust. Well, he's not doing that! mbnpHnUcJ5Y-00243-00115609-00116218 Well that person, the just man is never recognized for his just actions. mbnpHnUcJ5Y-00244-00116283-00116788 He is not wealthy. He is not all-powerful. He does not have the admiration of everyone mbnpHnUcJ5Y-00245-00116976-00117474 Glaucon says, "Hey, which of these two guys is happiest?" mbnpHnUcJ5Y-00246-00117500-00118011 I'll give you three guesses. The first two don't count and it's not the just man. mbnpHnUcJ5Y-00247-00118101-00118360 Because the just man is living a mediocre life, mbnpHnUcJ5Y-00248-00118443-00118900 whereas the unjust man is living the grand life! mbnpHnUcJ5Y-00249-00118992-00119284 And the grand life is what makes us happy. mbnpHnUcJ5Y-00250-00120569-00121195 Well so, Glaucon's second version the argument runs it to some similar problems as the first. mbnpHnUcJ5Y-00251-00121333-00121566 I mean, this is the idea that mbnpHnUcJ5Y-00252-00121618-00121966 you know the the unjust man the one that gets away with everything mbnpHnUcJ5Y-00253-00121966-00122452 would be happy and the just man, the one who just lives and lives a mediocre life mbnpHnUcJ5Y-00254-00122452-00122868 is never recognized for his justice, would not be happy. mbnpHnUcJ5Y-00255-00122950-00123824 Well again, this is an empirical claim. We'd have to be able to observe in order to verify that it's true or false. mbnpHnUcJ5Y-00256-00124042-00124440 Well again, when we look to a lot of the studies, mbnpHnUcJ5Y-00257-00124440-00124792 the most fulfilling jobs are not the ones where you're carrying all about you. mbnpHnUcJ5Y-00258-00124868-00125542 According to the statistics, the most fulfilling jobs are the ones where you care about and care for other people. mbnpHnUcJ5Y-00259-00125626-00126040 So that's one problem, but here's another problem, you can just leave in a statistics aside, mbnpHnUcJ5Y-00260-00126122-00127028 Here's a question: Is it even possible to empirically verify this situation as Glaucon has described it? mbnpHnUcJ5Y-00261-00127100-00127298 Because remember, mbnpHnUcJ5Y-00262-00127298-00128030 he's describing the un -- he's describing the just man, and as just man is never recognized mbnpHnUcJ5Y-00263-00128080-00128458 or even known for his just actions. mbnpHnUcJ5Y-00264-00128501-00128690 He's just just. mbnpHnUcJ5Y-00265-00128690-00129168 Right, he puts on the Ring of Gyges, he lives out his just life. He's never known about. mbnpHnUcJ5Y-00266-00129326-00129659 Well, given that condition, mbnpHnUcJ5Y-00267-00129709-00130528 We can never knowwhether that just man is happy not because we never know who he is! mbnpHnUcJ5Y-00268-00130642-00131368 It's really hard to empirically verify that! I suppose you can use intuition to try to answer this question but mbnpHnUcJ5Y-00269-00131510-00132080 intuition is notoriously problematic when trying to answer empirical claims. mbnpHnUcJ5Y-00270-00132080-00132442 If we could just use intuition to verify empirical claims we wouldn't need to mbnpHnUcJ5Y-00271-00132454-00132798 perform any of the physical sciences. Not at all. mbnpHnUcJ5Y-00272-00132842-00133090 Because we could just intuit the way the world is. mbnpHnUcJ5Y-00273-00133090-00133362 Well, we've had huge problems just trying to intuit the way the world is. mbnpHnUcJ5Y-00274-00133415-00134190 Or maybe another way of saying this, in saying that just man would not be happy is a claim in psychology. mbnpHnUcJ5Y-00275-00134560-00135314 And for this kind of claim in psychology you need experiment, you need to make observations. mbnpHnUcJ5Y-00276-00135388-00135678 But the way, this is described it wouldn't be possible. mbnpHnUcJ5Y-00277-00135890-00136438 Now you might alter it and just say, "Ok, well we can't point to the unrecognized just man and mbnpHnUcJ5Y-00278-00136466-00137114 we can look at the recognized just man to see if he's happy." But Glaucon's probably gonna say, "Nah-uh! mbnpHnUcJ5Y-00279-00137114-00137570 You know that that guys getting admiration. He's known for his justice. mbnpHnUcJ5Y-00280-00137570-00137868 So you failed the conditions of the Ring of Gyges." mbnpHnUcJ5Y-00281-00137966-00138161 What are you gonna do at this point? mbnpHnUcJ5Y-00282-00138161-00138361 It's kind of hard to see. mbnpHnUcJ5Y-00283-00138440-00138697 So this is, this is the, this is kind of a problem. mbnpHnUcJ5Y-00284-00138697-00139089 This is a big question mark that we have with Glaucon's second version mbnpHnUcJ5Y-00285-00139090-00139522 and it's related to the first version of the Ring of Gyges. mbb6A34LS6I-00000-00000589-00000746 Sadhguru, what should be mbb6A34LS6I-00001-00000746-00001290 the role of a good parent in today's world? mbb6A34LS6I-00002-00001290-00001852 See, parenthood is a very funny thing mbb6A34LS6I-00003-00001852-00002094 You're trying to do something mbb6A34LS6I-00004-00002094-00002148 that mbb6A34LS6I-00005-00002148-00002862 nobody has ever known how to do it well mbb6A34LS6I-00006-00002862-00003214 Yes? mbb6A34LS6I-00007-00003214-00003578 Nobody has ever known mbb6A34LS6I-00008-00003578-00004202 what is the best way to parent their children mbb6A34LS6I-00009-00004202-00004374 Even if you have 12 children, mbb6A34LS6I-00010-00004374-00004734 you are still learning mbb6A34LS6I-00011-00004734-00004910 You may raise eleven properly mbb6A34LS6I-00012-00004910-00005946 the twelfth one can give you works, you know? mbb6A34LS6I-00013-00005946-00006176 So.. mbb6A34LS6I-00014-00006178-00006518 But you want to do your best mbb6A34LS6I-00015-00006518-00006938 what is the best thing you can do? mbb6A34LS6I-00016-00006938-00007576 One foremost thing I would say is mbb6A34LS6I-00017-00007576-00007923 First thing is to work upon yourself a little bit. mbb6A34LS6I-00018-00007923-00008166 Spend sufficient time with yourself. mbb6A34LS6I-00019-00008166-00008496 Look at yourself carefully mbb6A34LS6I-00020-00008496-00008588 How you are? mbb6A34LS6I-00021-00008588-00008724 How you sit? mbb6A34LS6I-00022-00008724-00008838 How you stand? mbb6A34LS6I-00023-00008838-00009008 How you speak? What you do? mbb6A34LS6I-00024-00009008-00009110 What you don't do? mbb6A34LS6I-00025-00009110-00009512 I think you must look at yourself very carefully mbb6A34LS6I-00026-00009512-00009912 because the children are picking up everything rapidly mbb6A34LS6I-00027-00009912-00010406 and they'll exaggerate everything that you're doing mbb6A34LS6I-00028-00010406-00010762 So one foremost thing is, mbb6A34LS6I-00029-00010762-00010828 At least mbb6A34LS6I-00030-00010828-00011090 make yourself in such a way mbb6A34LS6I-00031-00011090-00011512 that you would like to be. mbb6A34LS6I-00032-00011512-00011642 Somebody may not approve. mbb6A34LS6I-00033-00011642-00011748 It doesn't matter mbb6A34LS6I-00034-00011748-00011958 At least you've made yourself in such a way mbb6A34LS6I-00035-00011958-00012214 that you like the way you are mbb6A34LS6I-00036-00012214-00012460 At least that much you must do mbb6A34LS6I-00037-00012460-00012824 Maybe you cannot raise to somebody else's standards mbb6A34LS6I-00038-00012824-00013110 We don't know what kind of standards they set for you mbb6A34LS6I-00039-00013110-00013406 But at least you must become the way you like it mbb6A34LS6I-00040-00013406-00013797 - the way you are mbb6A34LS6I-00041-00013797-00014026 That is a must mbb6A34LS6I-00042-00014028-00014406 But that will only create the necessary ambience mbb6A34LS6I-00043-00014406-00014784 It still doesn't make you necessarily a good parent, mbb6A34LS6I-00044-00014784-00015016 but it creates the necessary ambience mbb6A34LS6I-00045-00015018-00015516 But creating the necessary ambience is a large part of parenthood, mbb6A34LS6I-00046-00015516-00015841 large part. mbb6A34LS6I-00047-00015841-00016200 If you create the right kind of atmosphere, mbb6A34LS6I-00048-00016200-00016434 of a certain sense of joy mbb6A34LS6I-00049-00016434-00016878 and love and care and discipline, mbb6A34LS6I-00050-00016878-00016980 for yourself mbb6A34LS6I-00051-00016980-00017390 and your home atmosphere, mbb6A34LS6I-00052-00017390-00017716 generally they grow up. mbb6A34LS6I-00053-00017716-00018016 Of course you want to provide opportunities for them. mbb6A34LS6I-00054-00018016-00018200 Each one of us can provide opportunities mbb6A34LS6I-00055-00018200-00018614 only to the extent it's available to us, isn't it? mbb6A34LS6I-00056-00018614-00018754 Yes? mbb6A34LS6I-00057-00018754-00019174 You cannot provide an opportunity for which you don't have access mbb6A34LS6I-00058-00019174-00019482 You will always do according to your limitations mbb6A34LS6I-00059-00019482-00019738 I am sure in that area you will do your best, mbb6A34LS6I-00060-00019738-00019862 but the important thing is mbb6A34LS6I-00061-00019862-00020424 what kind of human beings or brats you raise? mbb6A34LS6I-00062-00020424-00020492 For that, mbb6A34LS6I-00063-00020492-00021256 what kind of human being are you is an extremely important part of raising children mbb6A34LS6I-00064-00021256-00021820 So if your wife became pregnant, mbb6A34LS6I-00065-00021820-00022498 it's time for transformation for you mbb6A34LS6I-00066-00022498-00022854 Because now another life is coming in mbb6A34LS6I-00067-00022854-00023292 You yourself are the way you don't like yourself to be, mbb6A34LS6I-00068-00023296-00023380 Definitely mbb6A34LS6I-00069-00023380-00023658 one more need not go that way, isn't it? mbb6A34LS6I-00070-00023658-00023998 So, becoming conscious of mbb6A34LS6I-00071-00023998-00024400 what we are doing Is extremely important mbb6A34LS6I-00072-00024400-00024938 What should we teach? What we should do? mbb6A34LS6I-00073-00024940-00025140 I think one important thing mbb6A34LS6I-00074-00025140-00025542 that you should teach your children is mbb6A34LS6I-00075-00025544-00025932 That they learn to question everything mbb6A34LS6I-00076-00025933-00026233 but not with suspicion mbb6A34LS6I-00077-00026233-00026602 With a genuine wanting to know mbb6A34LS6I-00078-00026606-00026802 Questioning can become a very sick thing mbb6A34LS6I-00079-00026802-00027136 or a very healthy process mbb6A34LS6I-00080-00027136-00027283 People question mbb6A34LS6I-00081-00027283-00027598 because they already suspect everything is evil mbb6A34LS6I-00082-00027598-00027783 This is a sickness mbb6A34LS6I-00083-00027785-00028168 But the basic purpose of a question mbb6A34LS6I-00084-00028168-00028400 - question is an instrument mbb6A34LS6I-00085-00028400-00028694 which helps you to dig a little deeper than where you are, mbb6A34LS6I-00086-00028694-00028989 isn't it so? Yes? mbb6A34LS6I-00087-00028989-00029227 Question is essentially an instrument mbb6A34LS6I-00088-00029227-00029433 with which you can dig a little deeper mbb6A34LS6I-00089-00029433-00029698 That's the purpose of a question. mbb6A34LS6I-00090-00029698-00029988 If you just bring this into your child's mind, mbb6A34LS6I-00091-00029988-00030254 That a child can question anything including you, mbb6A34LS6I-00092-00030254-00030410 the way you are mbb6A34LS6I-00093-00030410-00030630 if you allow that, mbb6A34LS6I-00094-00030630-00030908 in a healthy way, not in a sick way , mbb6A34LS6I-00095-00030908-00031045 questioning things mbb6A34LS6I-00096-00031045-00031508 because you think something is wrong with everybody mbb6A34LS6I-00097-00031508-00031630 If you bring this, mbb6A34LS6I-00098-00031630-00032045 the child is constantly exercising his intelligence mbb6A34LS6I-00099-00032048-00032206 This will not ensure mbb6A34LS6I-00100-00032206-00032345 whether he's going to become a doctor, mbb6A34LS6I-00101-00032345-00032507 engineer, this, that. mbb6A34LS6I-00102-00032508-00032718 But one thing is clear mbb6A34LS6I-00103-00032718-00032954 His intelligence is active mbb6A34LS6I-00104-00032954-00033372 If you anyway put him through the necessary physical paces mbb6A34LS6I-00105-00033372-00033572 to give them a healthy body mbb6A34LS6I-00106-00033572-00033852 and an active intelligence, mbb6A34LS6I-00107-00033852-00034044 and of course some level of education mbb6A34LS6I-00108-00034044-00034382 according to what you can afford , mbb6A34LS6I-00109-00034388-00034656 and you bring him up mbb6A34LS6I-00110-00034656-00035034 without any sense of identity, mbb6A34LS6I-00111-00035034-00035208 without any sense of identity mbb6A34LS6I-00112-00035208-00035346 if you can bring him up, mbb6A34LS6I-00113-00035346-00035680 if you do not entangle his intelligence mbb6A34LS6I-00114-00035680-00035922 by being identified to this or that, mbb6A34LS6I-00115-00035922-00036124 that he is willing and open to everything mbb6A34LS6I-00116-00036124-00036376 if you bring him up this way, mbb6A34LS6I-00117-00036376-00036668 the best possible that he can make out of his life, mbb6A34LS6I-00118-00036668-00036832 he will do mbb6A34LS6I-00119-00036838-00037118 He may not become like somebody else mbb6A34LS6I-00120-00037118-00037604 But he will grow to his maximum potential mbb6A34LS6I-00121-00037604-00037918 Of course it depends on along the way who he meets, mbb6A34LS6I-00122-00037918-00038248 what happens, what situations he gets into mbb6A34LS6I-00123-00038248-00038554 Whether he comes into a spiritual space mbb6A34LS6I-00124-00038554-00038706 or he goes into a war zone mbb6A34LS6I-00125-00038706-00039036 - where he ends up who knows mbb6A34LS6I-00126-00039036-00039432 Those things you cannot control, isn't it? mbb6A34LS6I-00127-00039434-00039786 but if you create an atmosphere of love, mbb6A34LS6I-00128-00039786-00040160 meditativeness, openness, mbb6A34LS6I-00129-00040160-00040358 When you're not identified with anything, mbb6A34LS6I-00130-00040358-00040590 naturally there is no sense of prejudice mbb6A34LS6I-00131-00040590-00040946 If you bring up a child free of prejudice mbb6A34LS6I-00132-00040946-00041460 in a loving,very open atmosphere, mbb6A34LS6I-00133-00041460-00041578 generally, they do well, mbb6A34LS6I-00134-00041578-00041866 but there is no guarantee mbb6A34LS6I-00135-00041866-00042220 Because there are other influences in the society mbb6A34LS6I-00136-00042220-00042552 You don't know into whose hands they'll fall tomorrow morning mbb6A34LS6I-00137-00042552-00042653 Yes? mbb6A34LS6I-00138-00042653-00042852 You may be doing your best mbb6A34LS6I-00139-00042852-00043146 Tomorrow morning into whose hands your child will fall, mbb6A34LS6I-00140-00043146-00043346 there is no insurance or guarantee mbb6A34LS6I-00141-00043346-00043928 That's a risk that you're taking always mbb6A34LS6I-00142-00043928-00044200 But the only thing is mbb6A34LS6I-00143-00044200-00044340 - did you do your best or not? mbb6A34LS6I-00144-00044340-00044570 That's all there is to life meclS8cUglM-00000-00000427-00000977 hello I'm Michael Brown and I'm cabinet member for finance here at West Sussex meclS8cUglM-00001-00000977-00001512 County Council well we've talked quite a lot so far about the savings are made in meclS8cUglM-00002-00001512-00001896 the last four years and indeed the savings that we've got to make in the meclS8cUglM-00003-00001896-00002357 future and I'm afraid it's an open secret that we've got to save a further meclS8cUglM-00004-00002357-00002993 120 million pounds and that's on top of the hundred million or so that we've meclS8cUglM-00005-00002993-00003605 already saved since 2010 now those are really big numbers and as pressure on meclS8cUglM-00006-00003605-00004179 our finances grow one thing becomes clear that we've got to focus firmly on meclS8cUglM-00007-00004179-00004823 the priorities which residents value most things like helping people to meclS8cUglM-00008-00004823-00005385 remain independent for longer helping vulnerable people to feel safe and meclS8cUglM-00009-00005385-00005903 secure helping to give our children as good a start as we possibly can and meclS8cUglM-00010-00005903-00006501 finally and very importantly helping the West Sussex economy to grow so that meclS8cUglM-00011-00006501-00007097 firms thrive and jobs are available for our young people we also need to be meclS8cUglM-00012-00007097-00007617 there in times of crisis such as last winter's flooding residents must feel meclS8cUglM-00013-00007617-00008204 that we are there when they most need us and we must be ready to bring forward meclS8cUglM-00014-00008204-00008664 schemes such as operation watershed to them and their local communities under meclS8cUglM-00015-00008664-00009213 threat tough spending choices are ahead but with your help we can deliver what's meclS8cUglM-00016-00009213-00009696 most important to you so talk to us and let us know what your priorities meclS8cUglM-00017-00009696-00010007 actually are mgpN0P7t7ko-00000-00003632-00004229 Episode 2: The QuEST for Spicules mgpN0P7t7ko-00001-00004275-00004766 The surface of the Sun is covered in features that look like needles or hairs mgpN0P7t7ko-00002-00004766-00005072 They are called spicules mgpN0P7t7ko-00003-00005146-00005534 Spicules are jets of gas confined by the magnetic field mgpN0P7t7ko-00004-00005534-00005720 of the solar atmosphere mgpN0P7t7ko-00005-00005750-00006064 They were discovered in Italy in the 19th century mgpN0P7t7ko-00006-00006194-00006830 Angelo Secchi was born in the Italian town of Reggio Emilia a hot summers day mgpN0P7t7ko-00007-00006872-00007154 He studied to become a priest mgpN0P7t7ko-00008-00007295-00007702 However, his real passion was astronomy... mgpN0P7t7ko-00009-00008304-00008902 For that reason, Father Secchi observed the Sun avidly during his entire life mgpN0P7t7ko-00010-00008960-00009138 He made many discoveries... mgpN0P7t7ko-00011-00009164-00009402 He studied the structure of sunspots mgpN0P7t7ko-00012-00009402-00009722 with unprecedented detail and accuracy mgpN0P7t7ko-00013-00009734-00010108 He discovered the granulation pattern of the solar surface mgpN0P7t7ko-00014-00010116-00010630 He organised scientific expeditions to observe solar eclipses mgpN0P7t7ko-00015-00010630-00010864 He took photographs of eclipses, mgpN0P7t7ko-00016-00010864-00011168 showing that the prominences observed at the limb, mgpN0P7t7ko-00017-00011168-00011398 actually belong to the Sun mgpN0P7t7ko-00018-00011398-00011844 He was a pioneer in applying spectroscopy to study the Sun mgpN0P7t7ko-00019-00011914-00012056 Spectroscopy? mgpN0P7t7ko-00020-00012158-00012436 YES! SPECTROSCOPY! mgpN0P7t7ko-00021-00012454-00012800 The technique that astronomers use to determine the composition, mgpN0P7t7ko-00022-00012822-00013186 the magnetic field, and other properties of the Sun... mgpN0P7t7ko-00023-00013186-00013704 Thanks to spectroscopy, Secchi could see some kind of "hairs" mgpN0P7t7ko-00024-00013704-00014041 at the border of the Sun: SPICULES! mgpN0P7t7ko-00025-00014041-00014600 Spicules are very narrow and tall jets of gas in the solar atmosphere mgpN0P7t7ko-00026-00014660-00014936 They have widths of 500 kilometres and mgpN0P7t7ko-00027-00014936-00015228 lengths of several thousands of kilometres mgpN0P7t7ko-00028-00015296-00015650 But their lifetimes are very short, only a few minutes mgpN0P7t7ko-00029-00015650-00016002 They appear and disappear continuously mgpN0P7t7ko-00030-00016002-00016416 It is believed that there are hundreds of thousands of spicules mgpN0P7t7ko-00031-00016416-00016800 all over the solar surface at any given time mgpN0P7t7ko-00032-00016884-00017324 Father Secchi described these features in 1877 mgpN0P7t7ko-00033-00017324-00017606 and called them... "prateria ardente"! mgpN0P7t7ko-00034-00017672-00017832 or "burning field" mgpN0P7t7ko-00035-00017870-00018460 Today they are known as "spicules", which means "little spikes" in Italian mgpN0P7t7ko-00036-00018460-00018694 But... why are they important at all? mgpN0P7t7ko-00037-00018770-00019190 Well, let's say that the Sun is full of unresolved enigmas mgpN0P7t7ko-00038-00019270-00019662 For example, did you know that the external layers of the Sun mgpN0P7t7ko-00039-00019662-00019926 are much hotter than the solar surface? mgpN0P7t7ko-00040-00020022-00020482 The temperature in the solar corona is higher than 1 million degrees, mgpN0P7t7ko-00041-00020482-00020824 compared to 6000 degrees on the surface mgpN0P7t7ko-00042-00020932-00021148 We still do not know why mgpN0P7t7ko-00043-00021356-00021752 However, astronomers believe that spicules may channel mgpN0P7t7ko-00044-00021752-00022240 lots of energy into the solar corona, and heat it as a result mgpN0P7t7ko-00045-00022422-00022606 To confirm this idea, we need mgpN0P7t7ko-00046-00022608-00023224 instruments capable of measuring magnetic fields in spicules before they disappear mgpN0P7t7ko-00047-00023324-00023742 The European Solar Telescope will allow us to understand spicules and mgpN0P7t7ko-00048-00023742-00024110 their role in the heating of the outer solar atmosphere mgpN0P7t7ko-00049-00024110-00024786 Finally, the dreams of Secchi and many other astronomers will come true! mhRyfDlL-Hy-00000-00000032-00000424 Timeworks made a video about rick astley reacting to a billion views. mkHe2taSSpy-00000-00000800-00001210 Pick up the quest from Jasper Fel at coordinates 46, 46. mkHe2taSSpy-00001-00003292-00003770 Speak to Shadow-Sage Iskar, at coordinates 46, 45, after he is done conversing with Reshad mkHe2taSSpy-00002-00003857-00004150 Select "Your prisoner is with me. He means your people no harm." mkHe2taSSpy-00003-00004364-00004710 Turn in the quest to Jasper Fel, and pick up "Inspecting the Troops." mkHe2taSSpy-00004-00006572-00006909 Travel south toward coordinates 40, 60, into South Port. mkHe2taSSpy-00005-00011946-00012224 Once in South Port, turn in this quest to Jasper Fel. mkHe2taSSpy-00006-00012364-00012548 Speak to Lieutenant Willem, mkHe2taSSpy-00007-00012549-00012894 and click on the Drafting Table to build your Outpost building of choice mkHe2taSSpy-00008-00012894-00013043 in South Port. mkHe2taSSpy-00009-00015281-00015621 If you like this video, thumbs up and subscribe. mnEBDgSqz_y-00000-00000365-00000963 Will thereby Dr. O again so were back here with chapter 2 on planning a healthy diet. mnEBDgSqz_y-00001-00000963-00001600 Let's go and died in the sculpture chapter but really important one so icebreaker you mnEBDgSqz_y-00002-00001600-00001973 consider the nutritional quality of your food before you make food choices of cities things mnEBDgSqz_y-00003-00001973-00002461 are supposed be happening in a face-to-face environment, but don't but do you really think mnEBDgSqz_y-00004-00002461-00003109 about that right. We talked last chapter about how convenience and cost and taste generally mnEBDgSqz_y-00005-00003109-00003492 are more important people than nourishment or attrition of value. I think what you were mnEBDgSqz_y-00006-00003492-00003809 saying, forcing changes, people are starting to some people are trying to buy lumber seriously mnEBDgSqz_y-00007-00003809-00004439 to which NCO to give you some examples of people when Lee chooses food based on price, mnEBDgSqz_y-00008-00004439-00004800 which totally makes sense. Especially if you don't have a lot of discretionary income. mnEBDgSqz_y-00009-00004800-00005262 Eli is busy and values convenience. So what's the what's the best food you can get that mnEBDgSqz_y-00010-00005262-00005744 you can prepare really quickly. Ella wants to perform well on her Bible team. I just mnEBDgSqz_y-00011-00005744-00006296 want the reasons that time I do success rate as I really have gotten into spring training, mnEBDgSqz_y-00012-00006296-00006742 and I think about food and how it impacts my performance right. I don't want to eat mnEBDgSqz_y-00013-00006742-00007072 food that doesn't make me feel good because I need to feel good for what I'm trying to mnEBDgSqz_y-00014-00007072-00007517 accomplish, so, so eating to fuel your body eating pork for performance that's that's mnEBDgSqz_y-00015-00007517-00007975 very good for some people I meet. The meal is trying to lose weight so is he thinking mnEBDgSqz_y-00016-00007975-00008342 about calories and nutrient density. Those types of things. Keisha is trying to eat more mnEBDgSqz_y-00017-00008342-00008756 nutritious foods that would be some of the distinguishing quality, and Jamar eats whatever mnEBDgSqz_y-00018-00008756-00009103 his wife cooks some people do. Especially if you don't live at home or something you mnEBDgSqz_y-00019-00009103-00009486 to see whatever is put in front of you. Nothing wrong with a these things just stuff you know mnEBDgSqz_y-00020-00009486-00010017 you should consider nutritional quality whenever possible but may not always be your priority, mnEBDgSqz_y-00021-00010017-00010322 especially in situations when you don't have a lot of money or time, the stuff to think mnEBDgSqz_y-00022-00010322-00010791 straight. I think back to when I was when I was single and lived in Cherokee, Iowa. mnEBDgSqz_y-00023-00010791-00011203 No food was. I had all the money I'd ever need to buy food I buy bought of whatever mnEBDgSqz_y-00024-00011203-00011753 food I wanted. I had of tons of time to prepare it and all the sets of things. Right now it's mnEBDgSqz_y-00025-00011753-00012120 just different. Right now I you know I'm I'm commuting more for work and I'm working more mnEBDgSqz_y-00026-00012120-00012595 into not working on a dad and husband were running kids around him or her busy end up mnEBDgSqz_y-00027-00012595-00013411 sometimes convenience has to trump other things so I so this chapter we learn explain how mnEBDgSqz_y-00028-00013411-00013771 each of the diet planning principles can be used to plant healthy diets is the main focus mnEBDgSqz_y-00029-00013771-00014200 of the chapters. How do you plan a healthy diet. Use the USDA food patterns to develop mnEBDgSqz_y-00030-00014200-00014613 a meal plan within this process. If I to energy allowance of busy looking at we learn from mnEBDgSqz_y-00031-00014613-00015130 last chapter about things like acceptable macronutrient distribution ranges and you mnEBDgSqz_y-00032-00015130-00015608 we want to make sure we can get all the nutrients we need within our calorie budget rate since mnEBDgSqz_y-00033-00015608-00015974 it's one thing if you if you eat a thousand too many calories a day. It's pretty easy mnEBDgSqz_y-00034-00015974-00016369 to get the protein in the vitamins and minerals you need. But how do you develop design a mnEBDgSqz_y-00035-00016369-00016772 diet that doesn't have a lot of empty calories and is nutrient dense enough we can get all mnEBDgSqz_y-00036-00016772-00017185 the calla all the nutrients you need with in the energy allowance that that will be mnEBDgSqz_y-00037-00017185-00017580 right for you. Compare the information on food labels a little food labels and and this mnEBDgSqz_y-00038-00017580-00018254 chapter are to diet, and diet planning basics, so here we see so what does the word diet mnEBDgSqz_y-00039-00018254-00018649 MediaIndexer important words matter that some people would rather use terms like eating mnEBDgSqz_y-00040-00018649-00019092 plan or eating strategy tackling the word diet means way of living. That's where it mnEBDgSqz_y-00041-00019092-00019560 came from a Greek or Latin account number, but a way of living, so your diet is just mnEBDgSqz_y-00042-00019560-00019940 the food you eat, but the problem is diet is taken on this negative connotations become mnEBDgSqz_y-00043-00019940-00020412 a four letter word. We think alike. I mentioned in the last video weekly. Think of diet as mnEBDgSqz_y-00044-00020412-00020935 you know, how can I eat you as a temporary thing. It's got a start and end date and we mnEBDgSqz_y-00045-00020935-00021441 struggle through it. As long as we can. We persist on this diet until we known repent mnEBDgSqz_y-00046-00021441-00021745 was nothing sustainable about that right so die and that's one thing. We'll talk about mnEBDgSqz_y-00047-00021745-00022521 this chapter. A lot is this idea of sustainability. How do you know consistently good is always mnEBDgSqz_y-00048-00022521-00022979 can be better than occasionally great rights of to developing a perfect diet that you can mnEBDgSqz_y-00049-00022979-00023418 only stick to for a few days at a time. Isn't helping you reach your goals, especially if mnEBDgSqz_y-00050-00023418-00023952 you rebound in and things like that so tiny changes that you can keep with you can keep mnEBDgSqz_y-00051-00023952-00024477 up for 10 years are can lead to a much bigger impact than trying to design this perfect mnEBDgSqz_y-00052-00024477-00024984 diet which is the word in dialect what the award of the word diet itself take its power mnEBDgSqz_y-00053-00024984-00025465 away in a lake up so your diet is just the way the reading ever. Everyone is on a diet. mnEBDgSqz_y-00054-00025465-00025795 If you and look at that way. So here we see this be an example of someone's diet. Their mnEBDgSqz_y-00055-00025795-00026533 typical day right so foods contain nutrients so we know what we we eat food, right, but mnEBDgSqz_y-00056-00026533-00026991 the goal is to make sure getting the nutrients it so we weekly. That's why you need a diet mnEBDgSqz_y-00057-00026991-00027376 that has getting foods in different food group food groups because every food group is can mnEBDgSqz_y-00058-00027376-00027818 offer different nutrients and and things like that. Could you survive on a single food substance mnEBDgSqz_y-00059-00027818-00028264 for your entire life. I guess it depends on what you can's what you consume. But the reason mnEBDgSqz_y-00060-00028264-00028764 that we we build the diet is because the nutrients that we don't eat nutrients right. We eat mnEBDgSqz_y-00061-00028764-00029161 foods we have to make sure that we build the diet. Where were eating the foods that we mnEBDgSqz_y-00062-00029161-00029563 like to eat and want to eat and we can eat for the long haul, but we have to make sure mnEBDgSqz_y-00063-00029563-00029937 that those foods are giving us the nutrients that we need same time. So here we to see mnEBDgSqz_y-00064-00029937-00030402 some examples about how it if you're going to eat some pomegranate seeds and tomato and mnEBDgSqz_y-00065-00030402-00030992 salmon each of them will be offering up different nutrients up for you. So this if you're analyzing mnEBDgSqz_y-00066-00030992-00031424 your diet. This might support and analyze it using a tool like Cronometer my fitness mnEBDgSqz_y-00067-00031424-00031848 pal is different things because it once if you analyze your diet and you can see which mnEBDgSqz_y-00068-00031848-00032231 nutrients are getting too much of, for example, in the may be cut out some foods that are mnEBDgSqz_y-00069-00032231-00032594 giving you too many of us right. If you are getting too many calories than you cut out mnEBDgSqz_y-00070-00032594-00033160 the cut out the may be some sauces and sodas or things like that cream in your coffee that mnEBDgSqz_y-00071-00033160-00033576 are just giving you really nothing but calories but if you're getting too little of a nutrient mnEBDgSqz_y-00072-00033576-00033979 like magnesium that we gotta find some foods that offer magnesium and we have to find a mnEBDgSqz_y-00073-00033979-00034361 way to add them to our diet. So that's kind of the the beauty of of understanding the mnEBDgSqz_y-00074-00034361-00034951 foods contain nutrients achieve the goal of healthy eating, meal planning, so this is mnEBDgSqz_y-00075-00034951-00035438 up. I think that one of the best one the best ways to to get on a healthy diet is really mnEBDgSqz_y-00076-00035438-00036008 defined for five or six meals that you really enjoy that are very nutrient dense that can mnEBDgSqz_y-00077-00036008-00036441 check all the nutrient boxes and the media build your diet around those not of right mnEBDgSqz_y-00078-00036441-00036844 is important. We'll talk about that but so if you have several, go to meals that you mnEBDgSqz_y-00079-00036844-00037211 know are going to give you a lot nutritional value that you have that you have like some mnEBDgSqz_y-00080-00037211-00037683 discretionary calories and you have some meals where you can have a little wiggle room. Personally, mnEBDgSqz_y-00081-00037683-00038176 that's what I like to do, so I probably have. I have more than 45 but I have about a dozen mnEBDgSqz_y-00082-00038176-00038794 different meals that I know I know the nutritional value of the these meals and I will I will mnEBDgSqz_y-00083-00038794-00039204 add them into my week in a way where I know I'm getting in a like if I know him and get mnEBDgSqz_y-00084-00039204-00039582 some salmon once or twice a week and I know him to get a high-fiber meal here and there mnEBDgSqz_y-00085-00039582-00040057 and here so I like doing that. So if you if you if you build your diet then you can have. mnEBDgSqz_y-00086-00040057-00040462 You can have meals read just eat whatever it maybe. You may you have a really good structure mnEBDgSqz_y-00087-00040462-00040872 breakfast in a really good structured lunch and then for dinner you to see whatever your mnEBDgSqz_y-00088-00040872-00041333 mom and dad or whatever your husband or wife will partner whoever whoever is making wrestling mnEBDgSqz_y-00089-00041333-00041730 like that or you go out to eat. A couple times a week and we we generally have like Thursday mnEBDgSqz_y-00090-00041730-00042213 nights is a night that that we just kind of will order and because of my wife, and he mnEBDgSqz_y-00091-00042213-00042646 works late on Thursday she has to get up early on Friday I take Oliver to his ninja class mnEBDgSqz_y-00092-00042646-00043018 on Thursday so that's just like know so we eat healthy. The other times in the thinkable mnEBDgSqz_y-00093-00043018-00043491 what we order won't be healthy either but them but just we have little wiggle room there, mnEBDgSqz_y-00094-00043491-00043897 I think of wanting to planning a diet not for a day. Are you too busy planning diet mnEBDgSqz_y-00095-00043897-00044411 over days or weeks and then if you do that you also can prep your meals and meal prep mnEBDgSqz_y-00096-00044411-00044943 is a different thing. But it's really important if you look at if convenience and cost are mnEBDgSqz_y-00097-00044943-00045383 two reasons that people choose to eat with the do well if you prep your meals than you mnEBDgSqz_y-00098-00045383-00045778 can save money and you can save time so the nice thing about meal prepping is us like mnEBDgSqz_y-00099-00045778-00046224 I always have like couple of protein sources that all couple weeks worth of for myself mnEBDgSqz_y-00100-00046224-00046713 will have a much chicken breast, maybe some ground beef, whatever. And then I can knowing mnEBDgSqz_y-00101-00046713-00047133 that I can use that to make all manner different meals by using different sauces and adding mnEBDgSqz_y-00102-00047133-00047511 for vegetables. These can things same thing. My wife chopped of a bunch of investable so mnEBDgSqz_y-00103-00047511-00047866 we have so we know we have these protein sources we know we have these vegetables we can this mnEBDgSqz_y-00104-00047866-00048355 mix and match them in any way that we want soap so combination of planning your meals mnEBDgSqz_y-00105-00048355-00048904 planning your diet and then prepping accordingly can really be a lifesaver. Okay, it's the mnEBDgSqz_y-00106-00048904-00049364 goal eating pattern that provides needed nutrients without excess energy or calories, so we want mnEBDgSqz_y-00107-00049364-00049776 to be. We want we want to diet that is giving us enough of the vitamins and minerals and mnEBDgSqz_y-00108-00049776-00050374 the macronutrients in every and that we need without having too much of other things. So mnEBDgSqz_y-00109-00050374-00050847 we don't want to be overfed or have over nutrition. We also don't want to have undernutrition mnEBDgSqz_y-00110-00050847-00051308 want. We want to find that balance or in the middle side of the do that which is a combination mnEBDgSqz_y-00111-00051308-00051758 of foods to deliver a blend of nutrients and will talk about right here just a moment, mnEBDgSqz_y-00112-00051758-00052257 so food is medicine, diet, and prevention of chronic diseases and absolutely right, mnEBDgSqz_y-00113-00052257-00053112 depending on the disease and we know we know that poor diet impacts your risk of heart mnEBDgSqz_y-00114-00053112-00053662 disease, cancer, high blood pressure which leads things like strokes and we just that mnEBDgSqz_y-00115-00053662-00054164 diabetes is a is a real clear example as well sites is your diet planning can help prevent mnEBDgSqz_y-00116-00054164-00054617 serious chronic diseases. One example be the DASH diet the DASH diet state – it stands mnEBDgSqz_y-00117-00054617-00055124 for dietary approaches to stop hypertension and it's a lower sodium higher potassium diet mnEBDgSqz_y-00118-00055124-00055580 that's been clinically shown to lower blood pressure so the debts of planning a diet around mnEBDgSqz_y-00119-00055580-00056037 the DASH diet is a great way to control blood pressure or prevent you from developing high mnEBDgSqz_y-00120-00056037-00056573 blood pressure which is which is of particular same thing with if you if you need to lose mnEBDgSqz_y-00121-00056573-00057047 weight to decrease risk of diabetes or you need to lower your blood sugar than it than mnEBDgSqz_y-00122-00057047-00057652 planning a diet that will help you control your blood sugar is it is a great idea right mnEBDgSqz_y-00123-00057652-00058138 so you think some common chronic diseases I just mentioned love the big ones there scientific mnEBDgSqz_y-00124-00058138-00058511 evidence shows that which chronic condition might be prevented in some individuals through mnEBDgSqz_y-00125-00058511-00058986 better dietary intake to see these options here and take a moment, but if the answer mnEBDgSqz_y-00126-00058986-00059598 is type II diabetes old Kovach type I diabetes is an autoimmune condition and asthma similar mnEBDgSqz_y-00127-00059598-00060002 to immune system disorder multiples process, also an autoimmune condition so diets can mnEBDgSqz_y-00128-00060002-00060532 impact those things for sure no doubt about it. But, but you can you can prevent. So with mnEBDgSqz_y-00129-00060532-00060973 diet and lifestyle factors. You can at you can prevent type II diabetes and almost everyone's mnEBDgSqz_y-00130-00060973-00061404 a great example. This year it's as type II diabetes affects approximately one of every mnEBDgSqz_y-00131-00061404-00061982 10 adults in the US for small snipes adult anymore right of 100 million Americans right mnEBDgSqz_y-00132-00061982-00062554 now are diabetic or pre-diabetic, and almost all the huge majority of them are type II mnEBDgSqz_y-00133-00062554-00063064 diabetics, so that means that 100 million people either have diabetes now or are on mnEBDgSqz_y-00134-00063064-00063587 the path to have it within five years of these are this is unacceptable number for sure. mnEBDgSqz_y-00135-00063587-00063932 So it's more common now than previously due to a high rate of obesity in the near diet mnEBDgSqz_y-00136-00063932-00064463 changes to I think so, but weight gain is definitely part of it. So I've seen case reports mnEBDgSqz_y-00137-00064463-00064891 of seven-year-olds 10-year-olds 12-year-old that Artie have it back when I was in college mnEBDgSqz_y-00138-00064891-00065327 we would call type II diabetes adult onset diabetes became a do that anymore because mnEBDgSqz_y-00139-00065327-00065818 people are getting it so much earlier. So now it's a stitches call type II diabetes mnEBDgSqz_y-00140-00065818-00066258 great example of a means that some studies show that you know you take a 30 minute walk mnEBDgSqz_y-00141-00066258-00066725 every day and you you know deep decrease your sugar consumption. Just a couple of things mnEBDgSqz_y-00142-00066725-00067198 like that lose five assists in your body weight and you can virtually eliminate your risk mnEBDgSqz_y-00143-00067198-00067585 of getting type II diabetes. It's pretty unbelievable. And if you get it. As long as you have done mnEBDgSqz_y-00144-00067585-00068057 a lot of damage if your you know your regionally dying as a type II diabetes I do say you can mnEBDgSqz_y-00145-00068057-00068544 put in remission. Write an essay remission because you you know you can't get rid of mnEBDgSqz_y-00146-00068544-00068904 it and then just go back the way your eating and living in excitement to come back. But mnEBDgSqz_y-00147-00068904-00069429 if you make changes you can you can remove your risk for you can bring your blood sugar mnEBDgSqz_y-00148-00069429-00069801 down the normal levels you can remove the need for medications in these types of things, mnEBDgSqz_y-00149-00069801-00070207 but you have to continue with those that last of factors. That's why we say remission. Not mnEBDgSqz_y-00150-00070207-00070880 sure okay case study activity, then you'll have to go through this yourself but Tom just mnEBDgSqz_y-00151-00070880-00071283 real quickly. Alicia is a 19-year-old college sophomore. She has prediabetes mean that she mnEBDgSqz_y-00152-00071283-00071605 doesn't diabetes yet, but her blood sugar is climate she's having a harder and harder mnEBDgSqz_y-00153-00071605-00072072 time controlling a butcher between your body more and more insulin to control her blood mnEBDgSqz_y-00154-00072072-00072491 sugar after meals of the doctors advisor to lose weight to decrease the likelihood that mnEBDgSqz_y-00155-00072491-00072929 her condition will progress to type II diabetes. Alyssa tells her that she doesn't know how mnEBDgSqz_y-00156-00072929-00073354 to begin to make diet changes you asked her if she would like to begin with one meal a mnEBDgSqz_y-00157-00073354-00073792 time and Alyssa responds that lunch is the most difficult meal for her because she buys mnEBDgSqz_y-00158-00073792-00074633 lunch at the Starbucks on campus to get Alicia tells you that she is always in a rush and mnEBDgSqz_y-00159-00074633-00075057 hasn't taken the time to look over all the menu choices so every day. She orders a chicken mnEBDgSqz_y-00160-00075057-00075626 and smoked bacon Panini with a salted caramel cream beverage. Alicia also buys a package mnEBDgSqz_y-00161-00075626-00076042 of torpor cookies to go so you can you can do the actual product and and when you go mnEBDgSqz_y-00162-00076042-00076414 to the website, you can build or healthy meal I go to Starbucks often, but II used to work mnEBDgSqz_y-00163-00076414-00076925 a lot at a scooter sites and use a computer not work for them but I know there are better mnEBDgSqz_y-00164-00076925-00077261 options in these types of things in a place like Starbucks so let's say if she if she mnEBDgSqz_y-00165-00077261-00077811 is to lose weight and control her blood sugar. There has to be about something better than mnEBDgSqz_y-00166-00077811-00078300 shortbread cookies to take with her when she leaves and the salted caramel cream beverage. mnEBDgSqz_y-00167-00078300-00078927 Some of those things have like 70 g of sugar and so she switched to a in all a lower sugar mnEBDgSqz_y-00168-00078927-00079593 beverage and took something healthier with her to go and maybe maybe removed the bacon mnEBDgSqz_y-00169-00079593-00080061 or some condiments from that salmon she could transform this meal she could cut the calories mnEBDgSqz_y-00170-00080061-00080608 in half easily. She cut the sugar down by 80% easily right so that this is a co-play mnEBDgSqz_y-00171-00080608-00080948 around and go the menu and give us different options, but them, but there definitely are mnEBDgSqz_y-00172-00080948-00081391 healthier things that she could do with this meal and then if you convince her to prepare mnEBDgSqz_y-00173-00081391-00081927 her lunch instead and take like a chicken salad with her to school and water or tea mnEBDgSqz_y-00174-00081927-00082482 boom. You know she loses weight, blood sugar goes down. She's no longer prediabetic so mnEBDgSqz_y-00175-00082482-00082967 you can you can play around and that's that you can use this as well. Okay this is what mnEBDgSqz_y-00176-00082967-00083544 that the that the key of the chapter. To me this, portion sizes to the six diet planning mnEBDgSqz_y-00177-00083544-00084229 principles and and I'm at a seven point casino so we have adequacy to an adequate diet balance mnEBDgSqz_y-00178-00084229-00084794 energy control also crept number of calories nutrient density moderation and variety of mnEBDgSqz_y-00179-00084794-00085193 slowly start with the one I want to add to list of their seven in my opinion in the seventh mnEBDgSqz_y-00180-00085193-00085717 is going to be sustainability as I get older I just I realize how important sustainability mnEBDgSqz_y-00181-00085717-00086093 is you always want the perfect diet perfect exercise program, but the perfect thing to mnEBDgSqz_y-00182-00086093-00086627 do is what you actually can do it if you design a perfect diet and you just can't eat it. mnEBDgSqz_y-00183-00086627-00087060 It's never and help you if you design a perfect exercise program that you can't really do mnEBDgSqz_y-00184-00087060-00087420 sever and help you think about New Year's resolutions failing in the sky think that mnEBDgSqz_y-00185-00087420-00087956 I'm an exercise six days a week and I'm in E perfect and then by February or back to mnEBDgSqz_y-00186-00087956-00088426 your old ways will also tiny changes the you can actually do for a year or five years or mnEBDgSqz_y-00187-00088426-00088874 10 years are much bigger deal. So if you can make you diet 10% better and you can stick mnEBDgSqz_y-00188-00088874-00089370 with it. It's good to be the best thing for you. So a sustainable diet, not what the perfect mnEBDgSqz_y-00189-00089370-00090029 diet. Not the perfect lifestyle choices. What is the best diet that you can easily sustain mnEBDgSqz_y-00190-00090029-00090548 sustainability as is to me the most important one. Honestly priceless. Look at these different mnEBDgSqz_y-00191-00090548-00091027 terms here will cover them all so adequate and adequate diet means so I like to look mnEBDgSqz_y-00192-00091027-00091413 at adequate adequacy and moderation first so inadequate diet means you getting enough mnEBDgSqz_y-00193-00091413-00091861 energy and enough nutrients so adequacy is that floor are you getting enough vitamins mnEBDgSqz_y-00194-00091861-00092343 enough the minerals enough fiber enough essential fats enough of everything adequate diet means mnEBDgSqz_y-00195-00092343-00092957 you have no deficiencies a moderate diet so it can be read the definition consumption mnEBDgSqz_y-00196-00092957-00093387 of nutrient dense foods. Most of the time consuming foods that are not nutrient dense mnEBDgSqz_y-00197-00093387-00093786 but maybe enjoyable only occasionally so that the whole point with moderation is to make mnEBDgSqz_y-00198-00093786-00094320 sure you're not getting too much of things. So if you have an adequate diet injure that mnEBDgSqz_y-00199-00094320-00094763 the floor you meeting them at minimums a moderate diet means you're not over doing things so mnEBDgSqz_y-00200-00094763-00095231 you're not getting too much of anything too many calories too much sugar too much of a mnEBDgSqz_y-00201-00095231-00095757 certain bone mineral etc. so an adequate diet is the floor a moderate best diet is the ceiling mnEBDgSqz_y-00202-00095757-00096263 a healthy diet. In the middle there and asked, balances, so a combination of foods for adequate mnEBDgSqz_y-00203-00096263-00096732 nutrients and calories are you getting foods from all the food groups you see some examples mnEBDgSqz_y-00204-00096732-00097166 there of one type of food will not provide all the nutrients so balanced diet is whatever mnEBDgSqz_y-00205-00097166-00097583 your diet looks like. If it's adequate and it's moderate that it is balanced right. That's mnEBDgSqz_y-00206-00097583-00098117 why a vegan diet keto diet paly of diet any diet you want. Talk about a Mediterranean mnEBDgSqz_y-00207-00098117-00098589 diet all them to be bent balanced when you when you put the diet together and you formulate mnEBDgSqz_y-00208-00098589-00099049 it. Are you getting enough of everything without getting too much of anything. That's what mnEBDgSqz_y-00209-00099049-00099574 a balanced diet is so adequacy is the floor moderation of the ceiling balances in the mnEBDgSqz_y-00210-00099574-00100033 middle. Number three energy control are you eating the right number of calories is not mnEBDgSqz_y-00211-00100033-00100391 always the same life. You're pregnant needs to go up if you trying to gain weight needs mnEBDgSqz_y-00212-00100391-00100835 to go up if you try to lose weight needs to go down but of energy control means you're mnEBDgSqz_y-00213-00100835-00101344 eating the number of calories that you need to see their basic energy needs were to be mnEBDgSqz_y-00214-00101344-00101804 here your basal metabolic rate your resting energy expenditure plus your calories from mnEBDgSqz_y-00215-00101804-00102418 activity. So if you're an athlete in training your anymore energy if you're it. If you broke mnEBDgSqz_y-00216-00102418-00102909 your leg in your and you're sitting on your hind end for a month it any less energy. So mnEBDgSqz_y-00217-00102909-00103422 energy can control is are you eating the appropriate number of calories for your needs and your mnEBDgSqz_y-00218-00103422-00104143 goals. Number four nutrient density is a nutrient density is so merry does not, expand, variety mnEBDgSqz_y-00219-00104143-00104684 and amount of nutrients in relation to calorie content so a a nutrient dense foods can offer mnEBDgSqz_y-00220-00104684-00105242 a lot of nutrients per calorie, the opposite would be empty calories thing like a soda. mnEBDgSqz_y-00221-00105242-00105925 A soda is empty calories. It's basically all calories, no nutrients, something like well mnEBDgSqz_y-00222-00105925-00106384 if you look for nutrient density like the most nutrient dense when the planet is using mnEBDgSqz_y-00223-00106384-00106979 organ meats so like up liver like liver feel great calorie per calorie, gram for gram will mnEBDgSqz_y-00224-00106979-00107384 be flippers can offer more nutrient density than anything else us a generally organ meats mnEBDgSqz_y-00225-00107384-00107802 are number 1C foods. And number two, then you get the things like vegetables and an mnEBDgSqz_y-00226-00107802-00108218 improved so could even Batchelder's fruit is nothing wrong with through but vegetables mnEBDgSqz_y-00227-00108218-00108595 are to be more nutrient dense than fruit because they both off offer a lot of vitamins and mnEBDgSqz_y-00228-00108595-00109154 minerals and fiber, but vegetables have generally less calories, so nutrient density is how mnEBDgSqz_y-00229-00109154-00109576 many nutrients can you get per calorie. That's why think if you're going to design a healthy mnEBDgSqz_y-00230-00109576-00109996 diet of our dimension is no such thing as a single perfect diet never and starts to mnEBDgSqz_y-00231-00109996-00110454 look different, but in the end however you're eating you want to nutrient dense diet. Most mnEBDgSqz_y-00232-00110454-00110899 of the foods that you eat should offer a lot of nutritional value per calorie not saying mnEBDgSqz_y-00233-00110899-00111333 everything you teach a low calorie, but there should be when you're eating something it mnEBDgSqz_y-00234-00111333-00111779 should it should give you more than calories that the idea of nutrient density to the planet mnEBDgSqz_y-00235-00111779-00112269 diet you can get all the nutrients you need are almost all the nutrients you need from mnEBDgSqz_y-00236-00112269-00112730 the basic foods you eating a generally speaking a diet with whole foods that are there less mnEBDgSqz_y-00237-00112730-00113201 processed is going to be better from a nutrient density standpoint meeting on eating things mnEBDgSqz_y-00238-00113201-00113855 like Lexi food in fruits and vegetables versus a junk food are our dimension moderation. mnEBDgSqz_y-00239-00113855-00114292 The last one on here is variety of selection of foods from each food group and varying mnEBDgSqz_y-00240-00114292-00114724 choices within groups. So is that by the part. If you have a lot of writing your diet. First mnEBDgSqz_y-00241-00114724-00115122 of all, each food group is can offer something right you going to get there nutrients you mnEBDgSqz_y-00242-00115122-00115584 get from maybe grains and fiber you different grains that you don't get from Eaton and there's mnEBDgSqz_y-00243-00115584-00116088 calcium you get from dairy that you don't get from fruit. For example, soap if you're mnEBDgSqz_y-00244-00116088-00116436 eating a variety of foods in different food groups and then within those groups there mnEBDgSqz_y-00245-00116436-00116914 some variety. That's been the key with Friday is to keep you from getting too little of mnEBDgSqz_y-00246-00116914-00117398 something, but also too much of some things right if if if the only fruit you eat is whatever mnEBDgSqz_y-00247-00117398-00117908 grapes let's say we are gonna be missing out on the nutrients in the phytochemicals that mnEBDgSqz_y-00248-00117908-00118258 you get from other fruit and you also make it reach a point rating too much of something mnEBDgSqz_y-00249-00118258-00118950 the ceiling. Give example broccoli nothing wrong with broccoli all the broccoli is a mnEBDgSqz_y-00250-00118950-00119494 glycogen it's called so I brought a dose of the nutrition broccoli could maybe impair mnEBDgSqz_y-00251-00119494-00119988 night in a direction of the soap you see pounds and pounds brought broccoli every day that mnEBDgSqz_y-00252-00119988-00120364 might not be a great idea. But if you mix up the vegetables you eat nothing wrong with mnEBDgSqz_y-00253-00120364-00120838 eating broccoli, but you also eat other vegetables in different colors of fruits and vegetables, mnEBDgSqz_y-00254-00120838-00121240 then you're less likely to get too much of any one thing and too little of anyone think mnEBDgSqz_y-00255-00121240-00121616 such a variety thing like different colors, different types of meat different types of mnEBDgSqz_y-00256-00121616-00122078 dairy different types of fruits and vegetables, etc., etc. rights of you if you can create mnEBDgSqz_y-00257-00122078-00122490 a diet matter what looks like the specimen is no perfect diet, but you create a diet mnEBDgSqz_y-00258-00122490-00123400 that is adequate, moderate, balanced and varied that has nutrient density and energy control mnEBDgSqz_y-00259-00123400-00123914 and a sustainable than you create a perfect diet for you and you you eat that diet you mnEBDgSqz_y-00260-00123914-00124282 see how you look and feel and perform. And if you're looking and feeling of performing mnEBDgSqz_y-00261-00124282-00124627 the way you want to stick with a diet. If you're not you tweak little things and see mnEBDgSqz_y-00262-00124627-00125084 if things make you feel better or worse, and that you do that for for years. You just you're mnEBDgSqz_y-00263-00125084-00125719 an experiment and you keep changing variables and and try to find what works best for you mnEBDgSqz_y-00264-00125719-00126207 are which diet planning principle encourages choosing foods from all major food groups mnEBDgSqz_y-00265-00126207-00126857 as well as choosing multiple different foods within each food group that would be variety mnEBDgSqz_y-00266-00126857-00127259 different colors is that he eating seasonally southerly the thing to do if you if you eat mnEBDgSqz_y-00267-00127259-00127641 the other produce that in season, which is gonna change with the seasons and times of mnEBDgSqz_y-00268-00127641-00128650 year that would lead to some variety as well. Our which food combination best represents mnEBDgSqz_y-00269-00128650-00129344 dietary balance or reset a balanced diet is both adequate and moderate so it got the odd mnEBDgSqz_y-00270-00129344-00129774 mac & cheese. This one has a role in low fat milk this mess, broccoli, potatoes, banana mnEBDgSqz_y-00271-00129774-00130297 water, you can read them, but I would say what it looks like the right because we got mnEBDgSqz_y-00272-00130297-00130703 were getting some grains at the macaroni were getting some dairy with the cheese we got mnEBDgSqz_y-00273-00130703-00131312 veggies, veggies, fruit, water that looks like the that the most balanced diet because mnEBDgSqz_y-00274-00131312-00132086 you're getting you getting a lot from different groups. Okay, application, diet planning, mnEBDgSqz_y-00275-00132086-00132464 so understanding diet plan printable. That is, it is said that for adequacy which combination mnEBDgSqz_y-00276-00132464-00132927 of foods for you provides enough of all the nutrients. If you if you put your diet into mnEBDgSqz_y-00277-00132927-00133684 Cronometer at CRONOMETERS my favorite or my fitness. Pam is a tell is it spitting out mnEBDgSqz_y-00278-00133684-00134174 you getting all the vitamins, minerals, and nutrients you need a V-neck diet balance which mnEBDgSqz_y-00279-00134174-00134586 foods work together to provide just enough but not too much of anyone type of food or mnEBDgSqz_y-00280-00134586-00135022 protect energy control which foods, taken together, provide the right amount of calories. mnEBDgSqz_y-00281-00135022-00135673 So like if your but I'm planning a diet from for my day plan everything but breakfast first, mnEBDgSqz_y-00282-00135673-00136104 and I see where I met with my macronutrients, especially where met with protein where men mnEBDgSqz_y-00283-00136104-00136551 with carbs were met with fat and calories, and then whatever is left over. That's a put mnEBDgSqz_y-00284-00136551-00136950 my breakfast because I don't like to eat more later in the day like after I lift weights mnEBDgSqz_y-00285-00136950-00137460 and things so it's like if I have 500 cards to play with them my records be 500 cal. If mnEBDgSqz_y-00286-00137460-00137985 I need to make sure I get more protein in investable do if I have more calories to play mnEBDgSqz_y-00287-00137985-00138372 with them will have a bigger breakfast that that's, works for me. Energy control standpoint mnEBDgSqz_y-00288-00138372-00138812 is a nice thing about us having meals you eat over and over its release is plugged in. mnEBDgSqz_y-00289-00138812-00139331 Plan okay nutrient densities which foods provide multiple valuable nutrients. I think about mnEBDgSqz_y-00290-00139331-00139809 things like salmon is can provide the omega-3 fats that you're not to get from other types mnEBDgSqz_y-00291-00139809-00140307 of meat for example of organ meats are off the charts of seafood really hot nutrient mnEBDgSqz_y-00292-00140307-00140744 dense as well. German-speaking moderation is the diet contained mostly nutrient dense mnEBDgSqz_y-00293-00140744-00141198 foods and moderate portions am I not going over right too many calories too much of something mnEBDgSqz_y-00294-00141198-00141637 in variety. Does the diet include different types of foods from all major food groups mnEBDgSqz_y-00295-00141637-00142202 of you can answer this all these questions than your diet looks really sound helping mnEBDgSqz_y-00296-00142202-00142706 individuals with diet improvements. So when you're building a diet of my diet may not mnEBDgSqz_y-00297-00142706-00143120 work for you right so I generally I like of a diet lower in carbohydrates works really mnEBDgSqz_y-00298-00143120-00143580 well for me. Basically my favorite foods have a lot of protein and a lot of fat and moderate mnEBDgSqz_y-00299-00143580-00144027 my fat in them. So it's really easy for me to stick to a diet is slower carb for other mnEBDgSqz_y-00300-00144027-00144464 people. That's not true. Their favorite foods have a lot of carbohydrates and and things mnEBDgSqz_y-00301-00144464-00145002 like that so so there's of yet. There's lots of when it comes to planning meals. You have mnEBDgSqz_y-00302-00145002-00145364 to consider all these types of things. Obviously if I was going to design a meal meal meal mnEBDgSqz_y-00303-00145364-00145810 planner diet for a vegan. I wouldn't use the foods that that my diet is based around the mnEBDgSqz_y-00304-00145810-00146471 cakes and stuff. So everyone's unique consider their traditions so what kind of foods stability. mnEBDgSqz_y-00305-00146471-00146857 How can you improve the quality of someone's diet. The best thing to do is to take the mnEBDgSqz_y-00306-00146857-00147358 diet they arty have and make small cheap tweaks. Sorry, can you add some vegetables here can mnEBDgSqz_y-00307-00147358-00147810 you remove some trans fats here. This type of thing. So don't make something to diet mnEBDgSqz_y-00308-00147810-00148204 that completely new and foreign to them and their less likely to stick with of access mnEBDgSqz_y-00309-00148204-00148624 to food. What foods can the rights of someone like if I have a student at the college that's mnEBDgSqz_y-00310-00148624-00148890 asking about their diet and they and they have the meal plan. They live in the dorms mnEBDgSqz_y-00311-00148890-00149388 of have the meal plan like, okay, let's see what they have to eat for whatever meals they're mnEBDgSqz_y-00312-00149388-00149888 eating on campus and designed the best that we can. With that in mind. And then they can mnEBDgSqz_y-00313-00149888-00150393 add other foods to it, to attempt to figure out the rest the diet food preparation skills mnEBDgSqz_y-00314-00150393-00150840 so you're asking someone to be a chef and they and they only have a micro if the work mnEBDgSqz_y-00315-00150840-00151422 of possible health needs. So again the prediabetic I probably put them on the lower carb side mnEBDgSqz_y-00316-00151422-00151908 of things. For example, if they're trying to build muscle anymore protein etc. etc. mnEBDgSqz_y-00317-00151908-00152388 in food preferences you want people to like with their eating and so I don't know everything, mnEBDgSqz_y-00318-00152388-00152960 every meal that I is in the flavor explosion is not an experience but II enjoy every food mnEBDgSqz_y-00319-00152960-00153386 that I eat which is why I can stick with it and I go weeks at a time without strength mnEBDgSqz_y-00320-00153386-00153903 my diet all because I enjoy what I'm eating is not so. So if you made me to diet that mnEBDgSqz_y-00321-00153903-00154319 was really different. I would have a lot harder time and take a lot more willpower on to stick mnEBDgSqz_y-00322-00154319-00154884 with it so apply. Meal planning principles by making small changes to usual and familiar mnEBDgSqz_y-00323-00154884-00155400 meals. That is the best thing to do right so I'll give you some examples. I'd so cereal mnEBDgSqz_y-00324-00155400-00155881 like cereal, but I now eat a high protein cereal instead of the normal cereal from the mnEBDgSqz_y-00325-00155881-00156364 restaurant and I use macademia nut milk instead of regular milk, so I'm getting more of the mnEBDgSqz_y-00326-00156364-00156887 healthy monounsaturated fats, less saturated fat. So I syllables cereal with Apple cereal mnEBDgSqz_y-00327-00156887-00157377 is lower in saturated fat, higher in healthy monounsaturated fats and higher in protein mnEBDgSqz_y-00328-00157377-00157810 and lower carbs than a typical bull cereal, but syllables cereal. That's it. That's an mnEBDgSqz_y-00329-00157810-00158395 exact an example of something I do I like I like making wraps and or tacos or things mnEBDgSqz_y-00330-00158395-00158881 like that so use T's. So I now use more of a whole grain tortilla. That's much higher mnEBDgSqz_y-00331-00158881-00159367 in fiber, so the symptoms alive increase my fiber intake without change my diet. All I mnEBDgSqz_y-00332-00159367-00159737 just change the tortilla that I wrap my food in so those are some of those are those are mnEBDgSqz_y-00333-00159737-00160356 simple simple changes. Okay, maybe changing if you're trying to lose weight and you really mnEBDgSqz_y-00334-00160356-00160915 like ground beef will use of of lower lower fat ground beef going from 8020 to 93, seven, mnEBDgSqz_y-00335-00160915-00161476 or something like that would be another really good example. So meet somewhere at make the mnEBDgSqz_y-00336-00161476-00162111 tiniest change you can to get the biggest improvements okay so the discussion here. mnEBDgSqz_y-00337-00162111-00162550 He got a lot of work to do on this one, but you can you can certainly do this, but time mnEBDgSqz_y-00338-00162550-00162994 you ill can't can you design great to am I doing it for yourself is the right thing to mnEBDgSqz_y-00339-00162994-00163571 do but to which he some examples here. Can you can you create meals that are adequate mnEBDgSqz_y-00340-00163571-00164119 for variety. My all thing to talk about a set it says to do a vegetarian meal and ethics mnEBDgSqz_y-00341-00164119-00164461 at the ethnic cuisine and the one that requires little to no cooking these just just good mnEBDgSqz_y-00342-00164461-00165302 practice for him. Can you design healthy meals go and do that and sets up some bail success mnEBDgSqz_y-00343-00165302-00165973 at obviously were not together here for. This is a reflection from this experiment experience mnEBDgSqz_y-00344-00165973-00166342 what you've done it. You draw on your own lived experiences activity amended to shut mnEBDgSqz_y-00345-00166342-00166632 right you should do more of the healthiest meals that you can design that are in those mnEBDgSqz_y-00346-00166632-00167132 different categories for yourself things Ute define the background information. Text of mnEBDgSqz_y-00347-00167132-00167499 useful to go through that you feel that you can be creative during this activity. So I mnEBDgSqz_y-00348-00167499-00167995 think being creative is great when it comes to meals right can you get Tom because varieties mnEBDgSqz_y-00349-00167995-00168607 important in enjoying the food you is important. So all good stuff. Okay it did a debrief diet mnEBDgSqz_y-00350-00168607-00168991 planning principles. What other diet planning information from chapter 2 would inform use mnEBDgSqz_y-00351-00168991-00169443 you can help others. Again, you can go to the yourself the map to dietary guidance for mnEBDgSqz_y-00352-00169443-00169830 Americans just you know this is of the dietary guidelines for Americans is a report comes mnEBDgSqz_y-00353-00169830-00170305 out every five years with recommendations that are used to make our food patterns to mnEBDgSqz_y-00354-00170305-00170733 you. You probably never seen the dietary guidelines, but the information from the guidelines created mnEBDgSqz_y-00355-00170733-00171221 the food pyramid before and then we have the plate so the USDA food patterns are now called, mnEBDgSqz_y-00356-00171221-00171687 but we went from the food pyramid to the choose my plate but the information that went into mnEBDgSqz_y-00357-00171687-00172143 this came from those dietary guidelines are based on what you have learned if you can mnEBDgSqz_y-00358-00172143-00172555 help anyone plan meals that might improve their health. Would you want to help the Sabino. mnEBDgSqz_y-00359-00172555-00173177 I love doing diagnosis, projects, and certainly do it on yourself or you can do it on someone. mnEBDgSqz_y-00360-00173177-00173515 Someone else read that when I when I took nutrition class. Years ago I did a diagnosis mnEBDgSqz_y-00361-00173515-00174080 project and and I did on the father, a friend of mine is losing weight and getting healthier mnEBDgSqz_y-00362-00174080-00174610 because he had some disease risks so we I met with them designed to diet for him. He mnEBDgSqz_y-00363-00174610-00175099 stuck with it. He lost 26 pounds. I remember it clear as day, and then he had a heart attack mnEBDgSqz_y-00364-00175099-00175582 right so this is it was a crazy story but them to the first person I ever helped with mnEBDgSqz_y-00365-00175582-00176082 their nutrition had a heart attack, but the doctor said that he would've died if he had mnEBDgSqz_y-00366-00176082-00176468 made all those positive because he was excited to meet all these positive health changes mnEBDgSqz_y-00367-00176468-00176927 he lost 26 pounds and he would've died the doctor a corporate doctors know little crystal mnEBDgSqz_y-00368-00176927-00177321 ball, but the doctor said he would have died from his heart attack if he had made all these mnEBDgSqz_y-00369-00177321-00177769 health improvements so I like to think that I played a role in saving someone's life with mnEBDgSqz_y-00370-00177769-00178292 the neutrino it with the nutrition with the diet analysis and and in the diet plan so mnEBDgSqz_y-00371-00178292-00178742 you this stuff matters really does right II change my diet and I've lost a ton weight mnEBDgSqz_y-00372-00178742-00179187 in a moment. I'm especially healthier than it was a few years ago. So you go through mnEBDgSqz_y-00373-00179187-00179592 this and if cantilever else do it for two of yourself, but maybe for your parents or mnEBDgSqz_y-00374-00179592-00179923 a friend or something teacher help you. You may as will take the tools are learning in mnEBDgSqz_y-00375-00179923-00180465 this class and help someone if you can save someone's life to ride the dietary guidelines mnEBDgSqz_y-00376-00180465-00180964 for Americans or cassettes every five years of the do it again in 2025. According to the mnEBDgSqz_y-00377-00180964-00181445 dietary guidelines for Americans. Healthy eating eating patterns so are our diets built mnEBDgSqz_y-00378-00181445-00181996 around a variety of vegetables from all subgroups, dark green, red and orange, beans and peas, mnEBDgSqz_y-00379-00181996-00182521 starchy vegetable so I agree with a lot of that. I think that I do believe in animal mnEBDgSqz_y-00380-00182521-00182984 products, but for reasons we talk about that's a tough semester, but I think that 60% of mnEBDgSqz_y-00381-00182984-00183568 the volume of your plate should be of should be producing on a basically idle at all times mnEBDgSqz_y-00382-00183568-00184004 eating different cover colors that the whole variety thing we talked about as well. Starchy mnEBDgSqz_y-00383-00184004-00184275 vegetables will talk about the role of carbohydrates as we go in. mnEBDgSqz_y-00384-00184275-00184602 I'm a little biased because I think that the average American eats way too many carbs and mnEBDgSqz_y-00385-00184602-00185074 will talk about why but but not advocating keto diets of people or things like that either. mnEBDgSqz_y-00386-00185074-00185490 Fruits, especially whole fruit that means is not only don't rely on fruit juices right mnEBDgSqz_y-00387-00185490-00185907 eating up eating an apple be better for you than apple juice red apple juices. Yes, it mnEBDgSqz_y-00388-00185907-00186334 has some nutritional value but from a from sugar and fiber standpoint, and Ms. will be mnEBDgSqz_y-00389-00186334-00186895 soda so fruits are better for you than fruit juices grains at least half of which are whole mnEBDgSqz_y-00390-00186895-00187289 grains, so I receive you have more highly refined grains and you have whole grains whole mnEBDgSqz_y-00391-00187289-00187591 grains any better for you because they have more nutritional value. But the big thing mnEBDgSqz_y-00392-00187591-00188165 is the fiber remain shooting in a fiber fat-free or low-fat dairy, including milk, yogurt, mnEBDgSqz_y-00393-00188165-00188676 cheese and/or fortified soy beverages so that dairy is still recommended because of the mnEBDgSqz_y-00394-00188676-00189098 it's calcium and its nutrient density of the rectum and the fat for your low fat because mnEBDgSqz_y-00395-00189098-00189457 of the avoidance of saturated fat, but I think that of full fat dairy can be just fine for mnEBDgSqz_y-00396-00189457-00190037 you as well, depends on your diet and your needs. A variety of protein foods including mnEBDgSqz_y-00397-00190037-00190546 seafood lean meats and poultry aches let him switch or beans and peas, and nuts, seeds, mnEBDgSqz_y-00398-00190546-00190934 and soy products. He got gotta make sure getting enough protein. I think that if you can design mnEBDgSqz_y-00399-00190934-00191347 a healthy diet. What if I'm designing anyone's diet. I start with protein. First, get all mnEBDgSqz_y-00400-00191347-00191726 the protein needs met and then figure out where how to work where the energy should mnEBDgSqz_y-00401-00191726-00192303 come from the carbs and fat rectus proteins are building blocks so get all those and then mnEBDgSqz_y-00402-00192303-00192764 whether someone's lower or higher Carver fat really just it's personal preference. To me mnEBDgSqz_y-00403-00192764-00193240 after that, and then oils some of see you like get the oils that everyone agrees good mnEBDgSqz_y-00404-00193240-00193570 for you, like your monounsaturated fats and will will do a whole chapter on fat coming mnEBDgSqz_y-00405-00193570-00194150 up resources for diet planning. So the USDA food patterns again that will would've been mnEBDgSqz_y-00406-00194150-00194727 the food pyramid that we got the plate and these are the stuff food groups, healthy eating, mnEBDgSqz_y-00407-00194727-00195199 pet eating patterns are flexible to accommodate an individual's personal cultural traditional mnEBDgSqz_y-00408-00195199-00195746 preferences and financial resources. Again, the each of the circles and be different size mnEBDgSqz_y-00409-00195746-00196195 for different people and different needs. Again, if your endurance athlete very physically mnEBDgSqz_y-00410-00196195-00196615 active person that you need any more things like starches, maybe you can eat more fruits mnEBDgSqz_y-00411-00196615-00197023 and more grains if you if you don't move a whole lot maybe or maybe your power lifter mnEBDgSqz_y-00412-00197023-00197491 instead of a marathon runner you can eat more protein you need less of the starches and mnEBDgSqz_y-00413-00197491-00198031 things like that in the maybe your lactose intolerance, or you have a milk protein RDC mnEBDgSqz_y-00414-00198031-00198524 you can consume dairy CF use dairy alternatives as this is just that the placement starts mnEBDgSqz_y-00415-00198524-00198991 in place to start, but everyone's diets a little different, depending on individual mnEBDgSqz_y-00416-00198991-00199444 calorie need levels their recommended daily amounts of food speech group initially that mnEBDgSqz_y-00417-00199444-00199876 on this life, so it isn't just you and your your standard food labels can essay based mnEBDgSqz_y-00418-00199876-00200385 on a 2000 carried a diet which perfectly fine, but not everyone she 2000 cal a day. Some mnEBDgSqz_y-00419-00200385-00200932 less and some more so. I like this table here. You got it which ballpark should you be in mnEBDgSqz_y-00420-00200932-00201558 Lexi. I consume 2800 cal a day so that 2000 carried a diet is in a good recommendation mnEBDgSqz_y-00421-00201558-00202083 for me. I need more of these different things than in some of the consume 2000 cal a day mnEBDgSqz_y-00422-00202083-00202445 and that's because I'm a large man, a very physically active. A lift weights about 10, mnEBDgSqz_y-00423-00202445-00202958 11 hours a week so that that's good to be different. But if I'm cutting are trying to mnEBDgSqz_y-00424-00202958-00203422 lose weight then my numbers would drop and so would the recommendations to make sure mnEBDgSqz_y-00425-00203422-00204095 you go to website them I play duct up make sure that your you're looking at the the correct mnEBDgSqz_y-00426-00204095-00204728 eating strategy for you based on calories and goals. These kind of things I write this, mnEBDgSqz_y-00427-00204728-00205165 just this is good. The show we saw earlier this is a typical meal. So at the end of the mnEBDgSqz_y-00428-00205165-00205651 day if you design if you design your meal your meal plan for tomorrow. Then when you mnEBDgSqz_y-00429-00205651-00206051 input everything, would you have would you have all the nutrients you need to proteins. mnEBDgSqz_y-00430-00206051-00206539 The carbs that essential fats the vitamins and minerals and all that. Would you have mnEBDgSqz_y-00431-00206539-00206884 everything without having too much of anything and that's, that's what. Meal planning is mnEBDgSqz_y-00432-00206884-00207457 all about when to spend all this time talking about it so that you can do this but go ahead mnEBDgSqz_y-00433-00207457-00207965 and that we can agree to students ranting but if you want practices at home. EV of someone mnEBDgSqz_y-00434-00207965-00208776 that has 1850 cal a day diet can you design a good meal for them. So go ahead and do that mnEBDgSqz_y-00435-00208776-00209269 serving sizes of this is important so because if if if the the governments recommend you mnEBDgSqz_y-00436-00209269-00209796 consume in a certain number of servings of something. What is what is a serving this. mnEBDgSqz_y-00437-00209796-00210396 This helps you with portions for sure to so what what is one cup from the fruit group mnEBDgSqz_y-00438-00210396-00211066 so be 1 cup of raw or frozen or cooked or canned fruit, but 1/2 a cup of dried fruit mnEBDgSqz_y-00439-00211066-00211498 would count as a full cup because you dehydrate you. Moodle removed all the water so a couple mnEBDgSqz_y-00440-00211498-00211917 of fruit is and always a couple fruit, and so half a cup of dried fruit would be equivalent mnEBDgSqz_y-00441-00211917-00212419 to a cup from the fruit group. Same thing with vegetables to see if a vegetable 1 cup mnEBDgSqz_y-00442-00212419-00212967 of raw or cooked or canned vegetables would be a cup but leafy green vegetables. It takes mnEBDgSqz_y-00443-00212967-00213463 2 cups write them in a big pile of spinach is it really that much spinach soap. It takes mnEBDgSqz_y-00444-00213463-00214039 2 cups of a leafy green vegetables to equal one cup in the vegetable group, 1 ounce from mnEBDgSqz_y-00445-00214039-00214763 the grain groups cc one slice of bread, 1 ounce of ready to eat cereal or half a cup mnEBDgSqz_y-00446-00214763-00215332 of cooked rice or pasta or or cooked cereal. So that's of those those be equal to different mnEBDgSqz_y-00447-00215332-00215854 different amounts of grains of 1 ounce from the protein food groups so we have 1 ounce mnEBDgSqz_y-00448-00215854-00216457 of cooked or canned lean meat, poultry, or seafood one egg 1 tablespoon of peanut butter, mnEBDgSqz_y-00449-00216457-00216944 1/4 cup Vanessa's baby think it is rated as I was in the tablespoon memory. Make sure mnEBDgSqz_y-00450-00216944-00217464 using an actual measuring tablespoon not distant tablespoon from the from the the silverware mnEBDgSqz_y-00451-00217464-00217915 drawer I was doing that what I was getting a teaspoon of I thought was appeasement something mnEBDgSqz_y-00452-00217915-00218403 in that up being about 5 1/2 teaspoons by the time you actually fact it out, but the mnEBDgSqz_y-00453-00218403-00218934 1/4 cup of cooked beans or peas half an ounce of nuts or seeds or 4 ounces of tofu each mnEBDgSqz_y-00454-00218934-00219394 of these would be the equivalent of 1 ounce of the protein and they remember up in one mnEBDgSqz_y-00455-00219394-00219844 cup in the dairy group a cup of milk cup of yogurt, a couple fortified soy or other plant mnEBDgSqz_y-00456-00219844-00220304 beverage like the macademia nut milk that I drink of 1/2 ounces of cheese or 2 ounces mnEBDgSqz_y-00457-00220304-00221171 of process cheat. So what are these these me to go back to get on 2800. So if I need mnEBDgSqz_y-00458-00221171-00221591 cc like 10 so you see, like the different. Now I need to and have cups of dark green mnEBDgSqz_y-00459-00221591-00222140 vegetables 7 cups of red nor always got things so that's the of the the stuff that were need mnEBDgSqz_y-00460-00222140-00222648 using the service. Recommend serving sizes. I finally were looking at the nutrition facts mnEBDgSqz_y-00461-00222648-00223159 panel which has been updated recently, you notice that they've added at the bottom here. mnEBDgSqz_y-00462-00223159-00223531 They've added of vitamin D, and potassium, but really glad they added potassium, especially mnEBDgSqz_y-00463-00223531-00223994 because it is one of them. One of the nutrients that it's hardest for people to find we need mnEBDgSqz_y-00464-00223994-00224342 a lot of it and the average American deaf and is not enough of them slept look at the mnEBDgSqz_y-00465-00224342-00224853 different parts of the nutrition facts panel to start the top your serving size in large, mnEBDgSqz_y-00466-00224853-00225388 bold type, serving sizes reflect portions typically eaten, not those recommended so mnEBDgSqz_y-00467-00225388-00225796 always makes you look at this. You can really get confused by this. If you go to if you mnEBDgSqz_y-00468-00225796-00226210 go by a I member of seeing a blueberry muffin. Once the gas station a serving was 1/3 of mnEBDgSqz_y-00469-00226210-00226574 the month and so if you just looked at it a look at the calories in the carbs and all mnEBDgSqz_y-00470-00226574-00227023 that you like. Not so that until you realize that what was in that container was three mnEBDgSqz_y-00471-00227023-00227444 servings if the triple all those numbers to make sure you're not confused by those makes mnEBDgSqz_y-00472-00227444-00227835 you look at the serving size and if you're going to eat more lesson serving size that mnEBDgSqz_y-00473-00227835-00228317 changes everything else below it. Next we have killed calories or calories per serving mnEBDgSqz_y-00474-00228317-00228844 in large, bold type, so you and that's calories per serving, not per container. I a student mnEBDgSqz_y-00475-00228844-00229521 once that was eating having was man was it was a brittle like up Ronnie brittle and she mnEBDgSqz_y-00476-00229521-00229913 was talking about how she was shocked that Lola calories were, but she was looking at mnEBDgSqz_y-00477-00229913-00230267 the calories per serving and thought it was a calories per bag that there was a member mnEBDgSqz_y-00478-00230267-00230679 there is a years ago. There's eight or 12 or 16 servings in the back way more calories mnEBDgSqz_y-00479-00230679-00231084 than she ever imagined because she wasn't looking at it correctly so it's calories per mnEBDgSqz_y-00480-00231084-00231584 serving, then we have the daily value so you can see there your total fat issues you broken mnEBDgSqz_y-00481-00231584-00232117 down into unity saturated fat and also see trans fat you might see more like a food has mnEBDgSqz_y-00482-00232117-00232521 a bunch of monounsaturated fat, it'll probably out there so you might see other types of mnEBDgSqz_y-00483-00232521-00232846 fats, but you generally are deafening. And as he saturated fat and trans fats under the mnEBDgSqz_y-00484-00232846-00233499 total fat and cholesterol, sodium always can see that so you can monitor your sodium intake. mnEBDgSqz_y-00485-00233499-00233974 The notice carb see of total carbs. But then you have dietary fiber and you have total mnEBDgSqz_y-00486-00233974-00234529 sugars and added sugars, so this this will help you make decisions like so some foods mnEBDgSqz_y-00487-00234529-00234879 are naturally can have a lot of sugar, but there but some foods and have a lot of sugars mnEBDgSqz_y-00488-00234879-00235441 added to them what else, if you look at net carbs if you try to be in a lower carb diet mnEBDgSqz_y-00489-00235441-00236001 net carbs of your total carbs minus things like fiber and mine is things like sugar alcohols, mnEBDgSqz_y-00490-00236001-00236546 so this food here is 37 g of carbs. But if you subtract those 4 g of fiber there be 33 mnEBDgSqz_y-00491-00236546-00237180 net carbs went with anything to you and you protein and energy that will added sugars mnEBDgSqz_y-00492-00237180-00237521 elicits overly so again we will talk about how the government recommend. Somehow the mnEBDgSqz_y-00493-00237521-00238104 ledger sheet in the next column nutrients required for daily values reflect nutrients mnEBDgSqz_y-00494-00238104-00238594 of concern listed in actual amounts and percent daily values, so member the percent daily mnEBDgSqz_y-00495-00238594-00239046 values, though it's in working on the bottom is for a 2000 cal diet of eating lesser eating mnEBDgSqz_y-00496-00239046-00239648 more. Keep that in mind, cc, vitamin D, calcium, iron and potassium in there and lastly a footnote mnEBDgSqz_y-00497-00239648-00240051 explains the percent daily value as I just mentioned it's based on a 2000 cal a diet mnEBDgSqz_y-00498-00240051-00240649 severe eating 2500 cal a day. These percentages are not to be right for you always, to keep mnEBDgSqz_y-00499-00240649-00241346 that in mind, nutrition facts label so serving sizes. They reflect typical eating patterns, mnEBDgSqz_y-00500-00241346-00241706 serving seat sizes or simile seller products can differ. Again, I see a look like cereal mnEBDgSqz_y-00501-00241706-00242115 a serving of one cereals a cup want to have a cup on the 3rd cups you got it got always mnEBDgSqz_y-00502-00242115-00242602 got a check these things that you be all over the place. I saw like at the pickles of the mnEBDgSqz_y-00503-00242602-00243033 store and the serving was three quarters of the spirits of the pickles were in the spears mnEBDgSqz_y-00504-00243033-00243539 and you and it was only only three quarters of 20 Spears was a serving by one time I saw mnEBDgSqz_y-00505-00243539-00244018 container of olives 1 1/2 olives was a serving on which is close to the other half of the mnEBDgSqz_y-00506-00244018-00244454 olive but always be keeping an eye on this. A lot of times you can see serving sizes that mnEBDgSqz_y-00507-00244454-00244848 are smaller because they're trying to amass the fact that the food probably has a lot mnEBDgSqz_y-00508-00244848-00245471 of sugar, sodium or something in it, so they they can't say for trips of the two of it mnEBDgSqz_y-00509-00245471-00246060 done reduces the sticker shock when you first look at the label so it is always be checking mnEBDgSqz_y-00510-00246060-00246642 the labels okay. Summary did you notice the absence of packaged foods in the meal planning mnEBDgSqz_y-00511-00246642-00247117 slides again whole foods or using can be better than all the process was for sure on fewer mnEBDgSqz_y-00512-00247117-00247557 processed foods and more whole foods is best. However, understanding basic meal planning mnEBDgSqz_y-00513-00247557-00247929 principles promotes the best options in any environment so that you can I can go to a mnEBDgSqz_y-00514-00247929-00248269 convenience store and I can get. I do the second time traveling or something ago to mnEBDgSqz_y-00515-00248269-00248722 a conference I can go to a convenience store and I can build the diet that leads to my mnEBDgSqz_y-00516-00248722-00249069 macronutrients and gets me in the ballpark of a healthy diet is not a diet that I want mnEBDgSqz_y-00517-00249069-00249708 to eat every day but it meets my needs so so keep that in mind. Once you understand mnEBDgSqz_y-00518-00249708-00250134 the rules there's there is some of the room there. Meal planning principles are brought mnEBDgSqz_y-00519-00250134-00250586 guys long as you hit those major components we talked about the USDA's develop meal planning mnEBDgSqz_y-00520-00250586-00251055 tools and examples based on food groups, individual energy needs, budgets, cultural traditions mnEBDgSqz_y-00521-00251055-00251427 and more. Mrs. Electra food permits and you'll see a different food pyramid for different mnEBDgSqz_y-00522-00251427-00251839 cultural groups. That's really cool great good good idea. Look at those in food labels mnEBDgSqz_y-00523-00251839-00252335 can certainly assist you. Now you understand nothing about food labels they can be pretty mnEBDgSqz_y-00524-00252335-00252698 terribly inaccurate. You know they can of food label basically have to be within my mnEBDgSqz_y-00525-00252698-00253209 20 or 30% of reality, so you could you could be designing a perfect diet based on food mnEBDgSqz_y-00526-00253209-00253594 levels and still be intimate calories is not your fault, it's just there is this, labeling mnEBDgSqz_y-00527-00253594-00253706 Arabic and anchor them n9HLW7wFnyA-00000-00000013-00000231 - Good afternoon. - Good afternoon. n9HLW7wFnyA-00001-00000238-00000411 You're Mrs. Athena Psillia, n9HLW7wFnyA-00002-00000413-00000581 my name's Vasiliki Giosi, n9HLW7wFnyA-00003-00000616-00000996 and together with Liliya Radoslavova n9HLW7wFnyA-00004-00001000-00001314 we're translation students of Mrs. Wiedenmayer. n9HLW7wFnyA-00005-00001320-00001730 We'd like to ask you some questions on translation. n9HLW7wFnyA-00006-00001746-00002104 To start off, was translation a lifelong dream of yours? n9HLW7wFnyA-00007-00002288-00002668 Not a lifelong dream, but a childhood game. n9HLW7wFnyA-00008-00002728-00003277 It's something I've done as a game since I was little. n9HLW7wFnyA-00009-00003469-00003793 I didn't exactly choose it as a profession, n9HLW7wFnyA-00010-00003882-00004021 it chose me. n9HLW7wFnyA-00011-00004028-00004466 My studies were in a different field, and I do have another profession. n9HLW7wFnyA-00012-00004472-00004837 Yes, I attended your talk and read over your CV. n9HLW7wFnyA-00013-00004845-00005199 How exactly does psychology relate to translation? n9HLW7wFnyA-00014-00005242-00005609 Only now, after 20 years do I see the connection, n9HLW7wFnyA-00015-00005624-00005871 I'd had a feeling there was something there. n9HLW7wFnyA-00016-00006060-00006712 I think it has to do with the act of mediation and bridging. n9HLW7wFnyA-00017-00006787-00007177 Translation as a concept exists in therapy, n9HLW7wFnyA-00018-00007229-00007395 in the sense that n9HLW7wFnyA-00019-00007413-00007946 we retranslate meanings and concepts, in order to see them differently. n9HLW7wFnyA-00020-00007992-00008279 So, not strictly translation in its linguistic sense. n9HLW7wFnyA-00021-00008286-00008412 No. n9HLW7wFnyA-00022-00008464-00009042 So, how did Portuguese come about? n9HLW7wFnyA-00023-00009080-00009407 As a student I was here n9HLW7wFnyA-00024-00009412-00009751 at Aristotle University, in the Department of Philosophy, Education and Psycology n9HLW7wFnyA-00025-00009762-00010129 and it was when Erasmus programmes were first implemented. n9HLW7wFnyA-00026-00010145-00010502 I had the opportunity to go abroad on a scholarship. n9HLW7wFnyA-00027-00010592-00011034 I selected a country I knew nothing about, I didn't speak the language, n9HLW7wFnyA-00028-00011059-00011432 all I knew was that the weather was similar to Greece, n9HLW7wFnyA-00029-00011448-00011616 which was what I needed, n9HLW7wFnyA-00030-00011626-00012073 and that it was relatively cheap so I would be able to afford it. n9HLW7wFnyA-00031-00012139-00012493 That was the main criterion, one of an adventure. n9HLW7wFnyA-00032-00012506-00012764 I wasn't thinking of anything else. n9HLW7wFnyA-00033-00012847-00013147 Besides Portuguese to Greek, n9HLW7wFnyA-00034-00013159-00013524 do you also take on translations from English? n9HLW7wFnyA-00035-00013528-00013663 Not in literature. n9HLW7wFnyA-00036-00013676-00013921 I haven't attempted or pursued it. n9HLW7wFnyA-00037-00013952-00014389 Mainly because Portuguese isn't as widely spoken, n9HLW7wFnyA-00038-00014403-00014736 there are fewer people who translate from Portuguese, n9HLW7wFnyA-00039-00014747-00014901 so my work was always... n9HLW7wFnyA-00040-00014907-00015080 I do speak other languages. n9HLW7wFnyA-00041-00015093-00015387 I'm as proficient in English as I am in Portuguese. n9HLW7wFnyA-00042-00015391-00015653 My other languages are at lower levels. n9HLW7wFnyA-00043-00015836-00016194 What's your relationship with the language you translate from? n9HLW7wFnyA-00044-00016589-00016926 Strangely enough, it's a language that I learned very quickly. n9HLW7wFnyA-00045-00017056-00017327 I was speaking it within a month and a half, n9HLW7wFnyA-00046-00017338-00017683 and I spoke Portuguese exclusively while I was in Lisbon. n9HLW7wFnyA-00047-00017960-00018209 I used to read a lot of literature, n9HLW7wFnyA-00048-00018262-00018739 growing up I was quite a solitary child, it was my window to the world. n9HLW7wFnyA-00049-00018782-00019044 So one of the first things I wanted to understand n9HLW7wFnyA-00050-00019050-00019371 to acquaint myself with the country and the language, was literature, n9HLW7wFnyA-00051-00019375-00019535 so I started reading early on. n9HLW7wFnyA-00052-00019618-00019908 Those days, 25 years ago, n9HLW7wFnyA-00053-00019913-00020297 hardly anything had been translated into Greek. n9HLW7wFnyA-00054-00020346-00020714 So, having read a series of things, n9HLW7wFnyA-00055-00020867-00021249 I became interested in doing something with it. n9HLW7wFnyA-00056-00021302-00021457 I took some lessons, n9HLW7wFnyA-00057-00021460-00021870 four years later I was back in Portugal on another scholarship, n9HLW7wFnyA-00058-00021925-00022146 to study psychology again, n9HLW7wFnyA-00059-00022149-00022507 but I simultaneously took language, literature, and translation. n9HLW7wFnyA-00060-00022524-00023000 My studies aren't as extensive, but my love for it is. n9HLW7wFnyA-00061-00023012-00023180 I can tell you that much. n9HLW7wFnyA-00062-00023425-00023728 What do you get out of translation and enjoy in it? n9HLW7wFnyA-00063-00023901-00024087 Peace and quiet. n9HLW7wFnyA-00064-00024187-00024647 It's pretty peaceful being a job one does on their own. n9HLW7wFnyA-00065-00024659-00025269 Obviously we sometimes work with others, which is a welcome change. n9HLW7wFnyA-00066-00025631-00025997 Compared to the pace of my other job, n9HLW7wFnyA-00067-00026001-00026352 it's a time for just me and the text. n9HLW7wFnyA-00068-00026504-00026655 Besides that, n9HLW7wFnyA-00069-00026692-00026960 there's a gratification in that n9HLW7wFnyA-00070-00026975-00027290 as the years go by and I continue to translate, n9HLW7wFnyA-00071-00027543-00027844 I get to know important authors, their work, n9HLW7wFnyA-00072-00027858-00028388 and I facilitate Greek readers to get to know them as well. n9HLW7wFnyA-00073-00028391-00028597 That's satisfying. n9HLW7wFnyA-00074-00028608-00028807 Is that what motivates you? n9HLW7wFnyA-00075-00028814-00028998 No, what motivates me is that I enjoy it. n9HLW7wFnyA-00076-00029005-00029228 It continues to be a game for me. n9HLW7wFnyA-00077-00029236-00029698 It excites me, it incentivizes me. n9HLW7wFnyA-00078-00029706-00030096 It's something I discovered when I was 7 or 8, n9HLW7wFnyA-00079-00030100-00030402 and I don't know why, but it's just there. n9HLW7wFnyA-00080-00030502-00030848 Is it hard to convey n9HLW7wFnyA-00081-00030856-00031277 the "temperature" of the original text in Greek? n9HLW7wFnyA-00082-00031572-00031816 I haven't experienced it that way. n9HLW7wFnyA-00083-00031952-00032108 I mean, n9HLW7wFnyA-00084-00032124-00032477 every time there's a new writer n9HLW7wFnyA-00085-00032480-00032805 that I haven't read a lot, and haven't translated before, n9HLW7wFnyA-00086-00032818-00033188 there's always some uncertainty. n9HLW7wFnyA-00087-00033261-00033544 I don't think I find the "temperature" from the beginning, n9HLW7wFnyA-00088-00033554-00033800 I discover it as the book progresses. n9HLW7wFnyA-00089-00034118-00034462 With some writers it's easier, more natural. n9HLW7wFnyA-00090-00034476-00035026 We might think in a similar way or have certain references in common. n9HLW7wFnyA-00091-00035036-00035272 Other writers require more digging on my part. n9HLW7wFnyA-00092-00035276-00035836 For example, I've translated three books by Brazilian authors, n9HLW7wFnyA-00093-00035878-00036062 and I didn't feel at home. n9HLW7wFnyA-00094-00036068-00036414 There were differences in the language. n9HLW7wFnyA-00095-00036452-00036945 Despite the fact that Portugal and Brazil have a spelling agreement, n9HLW7wFnyA-00096-00036969-00037209 and everyone is supposed to write things the same way, n9HLW7wFnyA-00097-00037217-00037433 there are differences which are huge. n9HLW7wFnyA-00098-00037436-00037583 I didn't feel secure, n9HLW7wFnyA-00099-00037592-00038042 I didn't know if the "temperature", as you called it, n9HLW7wFnyA-00100-00038048-00038222 was something I was conveying correctly. n9HLW7wFnyA-00101-00038228-00038396 I still wonder about it. n9HLW7wFnyA-00102-00038401-00038745 There are other books I'm more sure about. n9HLW7wFnyA-00103-00038784-00039201 Which author are you more at ease with? n9HLW7wFnyA-00104-00039274-00039636 Definitely the one I've translated the most, n9HLW7wFnyA-00105-00039644-00039756 José Saramago. n9HLW7wFnyA-00106-00039892-00040089 But that was from the very beginning, n9HLW7wFnyA-00107-00040095-00040217 it wasn't built gradually. n9HLW7wFnyA-00108-00040225-00040634 It was the same from the first book onwards. n9HLW7wFnyA-00109-00040689-00040992 So it was love, shall we say, n9HLW7wFnyA-00110-00040996-00041604 between you, as a translator, and the author's work. n9HLW7wFnyA-00111-00041616-00041832 Yes. It was one of those books n9HLW7wFnyA-00112-00041844-00042144 that you stop reading to call someone up and go, n9HLW7wFnyA-00113-00042158-00042368 "Listen to what it says here". n9HLW7wFnyA-00114-00042387-00042662 That's what it was like. n9HLW7wFnyA-00115-00042811-00042995 Besides this author, n9HLW7wFnyA-00116-00043013-00043408 are you close with any other translator, do you have a translator as a role model? n9HLW7wFnyA-00117-00043411-00043672 Are you inspired by another translator? n9HLW7wFnyA-00118-00043680-00043997 I do admire people, but no, I can't say that. n9HLW7wFnyA-00119-00044066-00044221 I haven't been mentored. n9HLW7wFnyA-00120-00044244-00044636 To admire someone you need to have been a trainee. n9HLW7wFnyA-00121-00044727-00045030 I see translations that are exceptionally good, n9HLW7wFnyA-00122-00045078-00045327 people whose work I admire, n9HLW7wFnyA-00123-00045483-00045661 but to have a role model, n9HLW7wFnyA-00124-00045667-00046045 someone I'd like to emulate, no, not really. n9HLW7wFnyA-00125-00046106-00046206 I don't. n9HLW7wFnyA-00126-00046390-00046817 Besides being a translator, are you also an author, do you write? n9HLW7wFnyA-00127-00046820-00046921 No, I don't. n9HLW7wFnyA-00128-00047102-00047511 What are your criteria when translating? n9HLW7wFnyA-00129-00047523-00047708 My criteria on what? n9HLW7wFnyA-00130-00047755-00048025 On the translations that you do. n9HLW7wFnyA-00131-00048030-00048184 On the choices... n9HLW7wFnyA-00132-00048290-00048493 On the choice of a work. n9HLW7wFnyA-00133-00048495-00048851 That isn't the translator's choice, it's the publisher's. n9HLW7wFnyA-00134-00048855-00049037 Translators might make a suggestion. n9HLW7wFnyA-00135-00049047-00049399 Is that what you're asking, how books are chosen? n9HLW7wFnyA-00136-00049409-00050013 No, I mean once you've decided to translate a specific author or book, n9HLW7wFnyA-00137-00050051-00050657 the things you follow inside you, while doing the translation. n9HLW7wFnyA-00138-00050750-00050944 Your personal criteria. n9HLW7wFnyA-00139-00051139-00051442 I'm not sure I've understood the question correctly. n9HLW7wFnyA-00140-00051528-00051988 On some things, and especially on translation, n9HLW7wFnyA-00141-00051992-00052111 I don't have a theory. n9HLW7wFnyA-00142-00052120-00052498 They're things that I've discovered how they work, while working. n9HLW7wFnyA-00143-00052854-00052981 As I was saying yesterday, n9HLW7wFnyA-00144-00052984-00053210 when I'm dealing with a new author, n9HLW7wFnyA-00145-00053212-00053669 I need three chapters to start feeling that I've understood their vocabulary. n9HLW7wFnyA-00146-00053854-00054148 Another criterion, for example, n9HLW7wFnyA-00147-00054158-00054712 is that I've avoided translating authors who aren't contemporary. n9HLW7wFnyA-00148-00054805-00055275 Because I don't know the history of the language, n9HLW7wFnyA-00149-00055284-00055452 the Portuguese language. n9HLW7wFnyA-00150-00055496-00055707 I'm familiar with a range of things, n9HLW7wFnyA-00151-00055745-00055970 like some older vocabulary, n9HLW7wFnyA-00152-00055988-00056393 but I've avoided translating something older. n9HLW7wFnyA-00153-00056581-00056948 I'm interested in there being a correspondence in intonation, n9HLW7wFnyA-00154-00056952-00057138 that is, not just to render meaning, n9HLW7wFnyA-00155-00057141-00057527 but the sound has to be followed in some way. n9HLW7wFnyA-00156-00057537-00058024 The rhythm has to be carried over to the Greek text. n9HLW7wFnyA-00157-00058053-00058290 I consider it very important that words are translated n9HLW7wFnyA-00158-00058299-00058553 without omissions or simplifications. n9HLW7wFnyA-00159-00058884-00059267 It's important to treat the reader as an adult, n9HLW7wFnyA-00160-00059272-00059617 not try to give the information as if they're ignorant. n9HLW7wFnyA-00161-00059736-00060027 I don't know if my answer was within context. n9HLW7wFnyA-00162-00060100-00060287 That's exactly what I meant. n9HLW7wFnyA-00163-00060329-00060887 And I don't correct the author. I consider what they've written complete. n9HLW7wFnyA-00164-00060918-00061368 If I feel certain points are awkward or snaggy, n9HLW7wFnyA-00165-00061372-00061679 or it doesn't come out the same as other points, n9HLW7wFnyA-00166-00061690-00062021 it will be evident in the translation, but that's what it is. n9HLW7wFnyA-00167-00062034-00062363 The tension that exists in the original text, n9HLW7wFnyA-00168-00062370-00062577 the tension that I'm perceiving, n9HLW7wFnyA-00169-00062624-00062978 should exist in the Greek version. In my opinion, n9HLW7wFnyA-00170-00063104-00063387 I shouldn't try to iron it out n9HLW7wFnyA-00171-00063409-00063776 and try to clear it up for the reader. n9HLW7wFnyA-00172-00063781-00064044 Readers are adults, just like I am. n9HLW7wFnyA-00173-00064073-00064504 Do you always communicate with the writers? n9HLW7wFnyA-00174-00064511-00064742 Yes, anymore. n9HLW7wFnyA-00175-00064755-00065056 I didn't use to do it, because... n9HLW7wFnyA-00176-00065066-00065500 Okay, José Saramago was a unique case, n9HLW7wFnyA-00177-00065504-00065671 I was very young, n9HLW7wFnyA-00178-00065688-00066234 and apart from the age difference, he was a Nobel-winning author, n9HLW7wFnyA-00179-00066236-00066387 I was in awe. n9HLW7wFnyA-00180-00066395-00066703 For ten years I avoided -though I'd been translating his work- n9HLW7wFnyA-00181-00066708-00067025 I avoided meeting him for a decade, until it became inevitable. n9HLW7wFnyA-00182-00067066-00067411 Once I met him, I started asking for his help n9HLW7wFnyA-00183-00067419-00067654 and informed him what I was doing. n9HLW7wFnyA-00184-00067666-00068098 Ever since, after loosening up with that writer, n9HLW7wFnyA-00185-00068105-00068347 I confer with all of them and have some sort of exchange. n9HLW7wFnyA-00186-00068352-00068726 They're all very generous. They send me their books, n9HLW7wFnyA-00187-00068780-00069183 they talk to me directly about royalties and abetments, n9HLW7wFnyA-00188-00069192-00069567 there's a very generous stance on the authors' part. n9HLW7wFnyA-00189-00069579-00069848 And they always respond to my queries. n9HLW7wFnyA-00190-00069860-00070245 Would you say it's important for a translator n9HLW7wFnyA-00191-00070313-00070842 to have met, at least, the author they're translating? n9HLW7wFnyA-00192-00071159-00071358 I don't find it entirely necessary. n9HLW7wFnyA-00193-00071423-00071691 It's a privilege. n9HLW7wFnyA-00194-00071736-00072014 It's an opportunity, an advantage. n9HLW7wFnyA-00195-00072020-00072538 But sometimes it isn't an option because they might be dead, n9HLW7wFnyA-00196-00072631-00072916 or you didn't get the chance. For various reasons. n9HLW7wFnyA-00197-00073035-00073386 It's more about convenience and the joy of communication. n9HLW7wFnyA-00198-00073390-00073648 But as for the end goal... n9HLW7wFnyA-00199-00073763-00074264 There are many ways to solve translation issues. n9HLW7wFnyA-00200-00074285-00074560 I'd describe it more as a privilege and joy. n9HLW7wFnyA-00201-00074633-00074907 Do you have a preference in any specific genre? n9HLW7wFnyA-00202-00074953-00075097 Short stories, or... n9HLW7wFnyA-00203-00075172-00075389 No, but I've never translated poetry. n9HLW7wFnyA-00204-00075396-00075863 Translation of poetry has a different function, n9HLW7wFnyA-00205-00075872-00076083 so it's something that I've never attempted. n9HLW7wFnyA-00206-00076087-00076472 But I've translated novels n9HLW7wFnyA-00207-00076574-00076788 and one autobiography, I believe. n9HLW7wFnyA-00208-00076796-00076996 Yes, the rest have all been novels. n9HLW7wFnyA-00209-00077253-00077698 What was your view on translation before you got involved in it, n9HLW7wFnyA-00210-00077765-00078004 and what's your opinion on translation today? n9HLW7wFnyA-00211-00078043-00078333 Has it changed in any way? n9HLW7wFnyA-00212-00078786-00078928 If I'm being honest, n9HLW7wFnyA-00213-00078966-00079225 before I got involved in translation myself, n9HLW7wFnyA-00214-00079238-00079715 before translating something and seeing my name in print, n9HLW7wFnyA-00215-00079771-00080199 I wasn't really bothered about who'd translated what I was reading. n9HLW7wFnyA-00216-00080238-00080545 Although I'd always loved literature. n9HLW7wFnyA-00217-00080725-00081163 I think I started caring more about this line of work n9HLW7wFnyA-00218-00081272-00081499 when I started doing it. n9HLW7wFnyA-00219-00081655-00081967 In hindsight I realize how important it is. n9HLW7wFnyA-00220-00082153-00082372 Saramago has said n9HLW7wFnyA-00221-00082383-00082696 that we owe international literature to translators, n9HLW7wFnyA-00222-00082704-00083063 otherwise each country would have its own and we'd be unaware of others. n9HLW7wFnyA-00223-00083067-00083243 It's very important, n9HLW7wFnyA-00224-00083256-00083508 but not something I'd thought about before. n9HLW7wFnyA-00225-00083598-00083896 Do you think that translation as a profession n9HLW7wFnyA-00226-00083907-00084372 is financially rewarded as it should be? n9HLW7wFnyA-00227-00084378-00084628 You must be kidding. Right, okay. n9HLW7wFnyA-00228-00084651-00084821 No. It's pocket money. n9HLW7wFnyA-00229-00084884-00085227 Even if someone wanted to do this job systematically, n9HLW7wFnyA-00230-00085232-00085546 -as far as that's possible, you do need to take a break- n9HLW7wFnyA-00231-00085611-00085986 considering the amount of contributions and the high taxes, n9HLW7wFnyA-00232-00085994-00086245 the fees that are offered, n9HLW7wFnyA-00233-00086249-00086481 even at the highest tier a publisher might offer, n9HLW7wFnyA-00234-00086484-00086736 the financial rewards are nothing but pocket-money. n9HLW7wFnyA-00235-00086760-00087082 A little extra income on the side. n9HLW7wFnyA-00236-00087096-00087516 Once I'd accepted an invitation by Antaios Chresostomides n9HLW7wFnyA-00237-00087521-00087866 where there were various translators and he'd introduce us to each other n9HLW7wFnyA-00238-00087872-00088187 and he'd say, "This is so-and-so, lawyer and translator, n9HLW7wFnyA-00239-00088194-00088441 "this is so-and-so, doctor and translator, n9HLW7wFnyA-00240-00088448-00088706 and this is so-and-so, professor and translator". n9HLW7wFnyA-00241-00088710-00088883 Nobody did it exclusively. n9HLW7wFnyA-00242-00088960-00089442 Do you believe that copyright law is adhered to? n9HLW7wFnyA-00243-00089698-00090127 You mean in respect to what? Translations? n9HLW7wFnyA-00244-00090138-00090238 Yes. n9HLW7wFnyA-00245-00090255-00090367 No, it is not. n9HLW7wFnyA-00246-00090373-00090907 Meaning, translation copyright spans a certain period of time, n9HLW7wFnyA-00247-00090959-00091173 but is paid in a lump sum. n9HLW7wFnyA-00248-00091181-00091385 At least in Greece, that's the practice. n9HLW7wFnyA-00249-00091457-00091637 Is that what you're asking? n9HLW7wFnyA-00250-00091680-00091782 Yes. n9HLW7wFnyA-00251-00091945-00092195 What are the particular needs of a translator? n9HLW7wFnyA-00252-00092200-00092548 What is any income from translation spent on? n9HLW7wFnyA-00253-00092706-00092916 - As regards translation? - Yes. n9HLW7wFnyA-00254-00092936-00093372 Ok, if you've already bought your dictionaries, n9HLW7wFnyA-00255-00093379-00093528 which aren't many, n9HLW7wFnyA-00256-00093535-00093890 me, I've got them on CD-ROM. n9HLW7wFnyA-00257-00093905-00094200 I use a Portuguese-Portuguese one, n9HLW7wFnyA-00258-00094298-00094503 Vostantzoglou's Antilexicon... n9HLW7wFnyA-00259-00094876-00095170 Is traveling included in the necessary expenses? n9HLW7wFnyA-00260-00095179-00095341 Correct. n9HLW7wFnyA-00261-00095350-00095549 For educational purposes, maybe. n9HLW7wFnyA-00262-00095757-00096184 Those expenses were offset for me by the scholarships, n9HLW7wFnyA-00263-00096190-00096622 and travel opportunities for interviews. n9HLW7wFnyA-00264-00096635-00096843 I got chances like that. n9HLW7wFnyA-00265-00096912-00097312 I've never had to pay out of pocket to meet an author. n9HLW7wFnyA-00266-00097471-00097943 How do you deal with problems in a translation, n9HLW7wFnyA-00267-00097999-00098307 besides using a dictionary, obviously. n9HLW7wFnyA-00268-00098514-00098626 It depends. n9HLW7wFnyA-00269-00098631-00099032 Sometimes it's just a matter of setting the text aside for a bit, n9HLW7wFnyA-00270-00099068-00099301 and looking at it at a later time n9HLW7wFnyA-00271-00099307-00099494 and the solutions come to me. n9HLW7wFnyA-00272-00099722-00099903 Now, each book n9HLW7wFnyA-00273-00100131-00100526 might need a certain vocabulary which I don't have. n9HLW7wFnyA-00274-00100539-00100962 I seek out the people that do, and ask them for it. n9HLW7wFnyA-00275-00100985-00101327 Do you have any specific examples of something that was very difficult? n9HLW7wFnyA-00276-00101331-00101436 Plenty. n9HLW7wFnyA-00277-00101443-00101741 I've contacted a carpenter for one book, n9HLW7wFnyA-00278-00101781-00102275 an architect for another, a pharmacist for another one, n9HLW7wFnyA-00279-00102309-00102475 and a boater for yet another one. n9HLW7wFnyA-00280-00102483-00102779 In every book there are things n9HLW7wFnyA-00281-00102789-00103166 where you have to ensure the correct word is used. n9HLW7wFnyA-00282-00103418-00103824 How do you think the quality can be improved in translation? n9HLW7wFnyA-00283-00103831-00103998 Do you believe n9HLW7wFnyA-00284-00104032-00104525 translations in Greece are generally of a high standard? n9HLW7wFnyA-00285-00104531-00104859 In the last few years, yes, they're of a very high standard. n9HLW7wFnyA-00286-00104865-00105076 There is education, nowadays. n9HLW7wFnyA-00287-00105081-00105505 When I started out, translation studies didn't exist. n9HLW7wFnyA-00288-00105624-00106091 You could study literature, and individually take it from there. n9HLW7wFnyA-00289-00106108-00106318 I don't even have that kind of education. n9HLW7wFnyA-00290-00106432-00106793 From what I see and hear, the bar is pretty high, n9HLW7wFnyA-00291-00106872-00107073 and I think the translations are good. n9HLW7wFnyA-00292-00107084-00107367 Granted, I'm generalizing, n9HLW7wFnyA-00293-00107373-00107745 within that scope there is excellent work and more mediocre work. n9HLW7wFnyA-00294-00107814-00108077 Go you consider editing necessary? n9HLW7wFnyA-00295-00108082-00108336 Yes. Of course it is. n9HLW7wFnyA-00296-00108387-00108568 And I've had the privilege n9HLW7wFnyA-00297-00108575-00108929 to work with the same proofreader from the beginning until now. n9HLW7wFnyA-00298-00108932-00109036 For 20 years. n9HLW7wFnyA-00299-00109333-00109475 What about the title? n9HLW7wFnyA-00300-00109579-00109785 About the title... n9HLW7wFnyA-00301-00109806-00110119 What I do is I propose a title, n9HLW7wFnyA-00302-00110266-00110529 and a lot of the time the publisher changes it, n9HLW7wFnyA-00303-00110566-00110728 with my agreement. n9HLW7wFnyA-00304-00110820-00110959 - Always? - Yes. n9HLW7wFnyA-00305-00110979-00111294 There haven't been any changes that I've regretted. n9HLW7wFnyA-00306-00111395-00111794 Sometimes I think the choice... n9HLW7wFnyA-00307-00111829-00112230 There are some things a translator doesn't know much about. n9HLW7wFnyA-00308-00112324-00112940 Finding a good title that captivates you at first glance, n9HLW7wFnyA-00309-00112945-00113243 is something I believe the publisher knows a lot more about. n9HLW7wFnyA-00310-00113307-00113759 Don't you think there are concessions in the quality of translations n9HLW7wFnyA-00311-00113772-00113940 because of the recession? n9HLW7wFnyA-00312-00114134-00114252 Like how? n9HLW7wFnyA-00313-00114627-00115041 Work is done faster, they're of lower quality, n9HLW7wFnyA-00314-00115056-00115435 with titles you don't agree to due to marketing reasons. n9HLW7wFnyA-00315-00115443-00115696 That has nothing to do with recession. n9HLW7wFnyA-00316-00115705-00116118 The publishers I've worked with have respected me, and vice versa. n9HLW7wFnyA-00317-00116128-00116292 There's no issue. n9HLW7wFnyA-00318-00116337-00116658 I remember a specific book n9HLW7wFnyA-00319-00116676-00116830 I'd already given a title, n9HLW7wFnyA-00320-00116833-00117023 but the publisher thought of a much better one. n9HLW7wFnyA-00321-00117031-00117308 He just cut out one word, but it made all the difference. n9HLW7wFnyA-00322-00117389-00117775 And the words were all there, nothing was omitted. n9HLW7wFnyA-00323-00117911-00118031 I don't interfere. n9HLW7wFnyA-00324-00118040-00118614 There are publishers who skimp on payments or give you a hard time, n9HLW7wFnyA-00325-00118676-00119064 or I state my fee and they say, "What? No way". n9HLW7wFnyA-00326-00119076-00119547 I don't negotiate. I'd rather not have work at all. n9HLW7wFnyA-00327-00119555-00119996 People who do their job well should be well compensated. n9HLW7wFnyA-00328-00120245-00120572 What about criticism of your work? How do you deal with it? n9HLW7wFnyA-00329-00120628-00120777 There hasn't been much, n9HLW7wFnyA-00330-00120783-00121152 precisely because nobody bothers much with translators. n9HLW7wFnyA-00331-00121198-00121436 The truth is that n9HLW7wFnyA-00332-00121530-00121861 I've had favorable comments, they've been good in general. n9HLW7wFnyA-00333-00121994-00122272 There was just one case n9HLW7wFnyA-00334-00122312-00122635 where I had things pointed out to me, they had specific objections, n9HLW7wFnyA-00335-00122641-00122867 and that was once in all of 20 years. n9HLW7wFnyA-00336-00122871-00123198 Someone remarked that certain things should've been different, n9HLW7wFnyA-00337-00123202-00123389 and proposed alternatives. n9HLW7wFnyA-00338-00123393-00123698 Regardless of whether I agree or not, it was very constructive. n9HLW7wFnyA-00339-00123716-00124204 But I don't get that often. Reviews are usually good, in general. n9HLW7wFnyA-00340-00124272-00124883 Overall, what do you think would raise the quality of translations even more? n9HLW7wFnyA-00341-00125020-00125414 Acknowledging it as a proper profession that requires specific skills, n9HLW7wFnyA-00342-00125420-00125590 and be paid as such. n9HLW7wFnyA-00343-00125595-00126110 Because when prices are so low, n9HLW7wFnyA-00344-00126116-00126555 in order to keep them that way, people who can't do it well get involved. n9HLW7wFnyA-00345-00126603-00126847 It's only natural for the quality of work to suffer. n9HLW7wFnyA-00346-00126908-00127092 That's what needs to be done. n9HLW7wFnyA-00347-00127196-00127516 Other than that, it's a good thing that there are studies, n9HLW7wFnyA-00348-00127528-00127702 it's very important. n9HLW7wFnyA-00349-00127740-00128108 However, there are many different routes to translation. n9HLW7wFnyA-00350-00128163-00128433 About the fact that, as you said, there are some who can't do it, n9HLW7wFnyA-00351-00128437-00128912 what about knowledge of translators' professional associations? n9HLW7wFnyA-00352-00128915-00129292 Are you a member of any, and do you think every translator should be? n9HLW7wFnyA-00353-00129295-00129580 I'm in SMED, and I think we should all be members. n9HLW7wFnyA-00354-00129821-00130336 I mean, we firstly have to determine ourselves as professionals n9HLW7wFnyA-00355-00130420-00130636 who have needs apart from... n9HLW7wFnyA-00356-00130746-00130938 We don't live off... n9HLW7wFnyA-00357-00130971-00131148 As humans, we've got limitations. n9HLW7wFnyA-00358-00131152-00131438 Some needs must be met for us to do our job. n9HLW7wFnyA-00359-00131519-00131732 In closing, let's talk a bit about the future. n9HLW7wFnyA-00360-00131743-00132089 Are you optimistic about the future of translation in Greece? n9HLW7wFnyA-00361-00132144-00132310 What's your outlook on it? n9HLW7wFnyA-00362-00132511-00132787 What I can tell you is the young people I know n9HLW7wFnyA-00363-00132789-00132978 who are involved in different things, n9HLW7wFnyA-00364-00132985-00133191 in translation, as well as other fields, n9HLW7wFnyA-00365-00133198-00133451 are becoming better and better. n9HLW7wFnyA-00366-00133470-00133723 The next batch of people is much better n9HLW7wFnyA-00367-00133879-00134214 Now as far as publishing is concerned, n9HLW7wFnyA-00368-00134231-00134343 it's an issue. n9HLW7wFnyA-00369-00134352-00134875 Within 6 years titles have decreased by 50%. n9HLW7wFnyA-00370-00134942-00135102 Book publications... n9HLW7wFnyA-00371-00135107-00135492 When we used to talk about a publishing success n9HLW7wFnyA-00372-00135500-00135871 it meant 30,000 copies. Now it means 5,000 copies. n9HLW7wFnyA-00373-00135904-00136405 That kind of number is bound to put constraints on translations, as well. n9HLW7wFnyA-00374-00136410-00136520 On the other hand, n9HLW7wFnyA-00375-00136547-00136941 for such a small country we've got a lot of publications, n9HLW7wFnyA-00376-00136950-00137261 and we keep up well with international literature. n9HLW7wFnyA-00377-00137445-00137731 Great. One last question. n9HLW7wFnyA-00378-00137737-00138389 What would be your advice to students who'd like to be translators? n9HLW7wFnyA-00379-00138619-00139053 Any useful advice from your extensive experience? n9HLW7wFnyA-00380-00139213-00139382 One of the first things... n9HLW7wFnyA-00381-00139385-00139732 Something that I found useful, I don't know if it'll help anyone else, n9HLW7wFnyA-00382-00139734-00140244 is, when translating, take the time to tinker with the text. n9HLW7wFnyA-00383-00140295-00140706 Don't take the easy way out by using utilities. n9HLW7wFnyA-00384-00140825-00141215 Don't rush to take it to someone else for help. n9HLW7wFnyA-00385-00141218-00141540 It's important to sit down and fiddle with things yourself. n9HLW7wFnyA-00386-00141547-00141994 And the other thing is to persevere and stay in the business, n9HLW7wFnyA-00387-00141999-00142357 because many people translate one book and leave the industry. n9HLW7wFnyA-00388-00142369-00142573 Or they give up after the second book. n9HLW7wFnyA-00389-00142576-00142805 In order to establish themselves, n9HLW7wFnyA-00390-00142807-00143124 they have to persist and have an ongoing working flow. n9HLW7wFnyA-00391-00143132-00143391 Just like in any other job, I suppose. n9HLW7wFnyA-00392-00143528-00143806 - Thank you very much for your time. - Thank you. nrIzQ4b6YFI-00000-00000581-00000682 subscribe now nrIzQ4b6YFI-00001-00000682-00000786 ballroom dance nrIzQ4b6YFI-00002-00000786-00000836 dancesport video nrIzQ4b6YFI-00003-00003367-00003439 paso doble nrIzQ4b6YFI-00004-00003495-00003591 ohio star ball nrIzQ4b6YFI-00005-00003845-00003973 panache star video nvKFzqvlmlM-00000-00000000-00000542 Rammstein Deutschland drum cover. nvKFzqvlmlM-00001-00032183-00032389 you nxIjINTrqVE-00000-00000408-00000762 I'm Nicole, I'm the current political action co-chair of the Black Students Union here atMIT nxIjINTrqVE-00001-00000762-00001230 I really got involved with the political action last fall. I live in New House and on nxIjINTrqVE-00002-00001230-00001650 my floor in another community in new house 3. I think someone was just fed up with the state nxIjINTrqVE-00003-00001650-00002094 of the kitchen and there were a lot of dirty dirty dishes around and essentially they put nxIjINTrqVE-00004-00002094-00002532 up posters with a lot of violent language and it also included the tired trope of starving children nxIjINTrqVE-00005-00002532-00002964 in Africa and it was about the nature of like "Starving children in Africa would die to eat thesescraps off your plates" nxIjINTrqVE-00006-00002964-00003552 Often times what happensis the BSU exec will organize an emergency GBM nxIjINTrqVE-00007-00003552-00003978 just to gather the opinions of people. It's also kind of a check-in like "How are you guys doing, how nxIjINTrqVE-00008-00003978-00004590 does it affect you like -- community, like how are we doing as a whole?" And then after that we kind of nxIjINTrqVE-00009-00004590-00005370 brainstorm solutions and what we want MIT admin to do. Like last year I was not the student exec nxIjINTrqVE-00010-00005370-00005910 but I worked really hard on writing the demands after New House committee because I just thought it was nxIjINTrqVE-00011-00005926-00006551 ridiculous that shit like this could happen. It was so many nights of meetings and talking with nxIjINTrqVE-00012-00006551-00007080 admin like even though I was choosing to put my time into it, it's not like another extracurricular nxIjINTrqVE-00013-00007080-00007572 it's not like I'm choosing to go to soccer practice over doing my homework, it's not like I'm going to like nxIjINTrqVE-00014-00007572-00008076 the business club. I am a black student, I'm affected by this like instance of race-based nxIjINTrqVE-00015-00008076-00008610 violence. I am calling an MIT to respond. It's not my fault that I have to do that on top of nxIjINTrqVE-00016-00008610-00009186 being an MIT student. But officially we asked for a couple things like a public apology, nxIjINTrqVE-00017-00009186-00009736 the discipline made known, the incident made public to the MIT community. None of that happened [Music] nxIjINTrqVE-00018-00010392-00011124 MIT is a money-making Institution, um in meetings with admin it's never been hostile nxIjINTrqVE-00019-00011178-00011718 but it feels like we're not being heard. They will sit with you, um they'll have a meeting with you nxIjINTrqVE-00020-00011796-00012462 have a discussion and then after that either there's no follow-up or they tell you "Sorry, no." nxIjINTrqVE-00021-00012462-00013062 Like I know Boston is one of the most racist cities in America-- that's not it. We are on MIT's campus and nxIjINTrqVE-00022-00013116-00013632 in Simmons actually last year a student walked into a room full of, you know, people of color nxIjINTrqVE-00023-00013632-00014268 and just called them slurs and then walked out. Why do I have to go through MIT being subjected to this nxIjINTrqVE-00024-00014268-00014856 and MIT does nothing about it. And it's really hard because people are saying like "Oh you didn't nxIjINTrqVE-00025-00014856-00015246 have to be BSU co-chair, you don't have to get involved in BSU exec, you don't have to completely nxIjINTrqVE-00026-00015246-00015816 disengage from your identity but you don't need to do activism. If I don't do it who is going to doit? nxIjINTrqVE-00027-00015816-00016374 Because MIT is not fighting for black students, and I've heard that from admin, like they will not nxIjINTrqVE-00028-00016374-00016914 act unless we as students push them to act. So yes, I don't have to be co-chair, I don't have to be nxIjINTrqVE-00029-00016914-00017568 on BSU exec but that means there will be no place for black students at MIT, and I cannot have that nIiNydvCaEY-00000-00000000-00000033 snowboarding back in my hometown... nIlEdd1Gc98-00000-00003308-00003808 My name is Roman Alexandra and I am a student at Vasile Alecsandri National College in Iasi, Romania. nIlEdd1Gc98-00001-00003928-00004228 We'd like to introduce you to our project nIlEdd1Gc98-00002-00004348-00004848 an Erasmus plus European project. nIlEdd1Gc98-00003-00004968-00005168 My name is Andreea Zota nIlEdd1Gc98-00004-00005288-00005588 I am an English teacher at Vasile Alecsandri College in Iasi. nIlEdd1Gc98-00005-00005608-00006108 Today we have this activity organised at the third grade nIlEdd1Gc98-00006-00006228-00006328 an intensive English class nIlEdd1Gc98-00007-00006448-00006848 Well, my dear students, you are going to receive a handout nIlEdd1Gc98-00008-00006968-00007268 on which there is a grid with columns nIlEdd1Gc98-00009-00007388-00007788 in which you'll see the five senses nIlEdd1Gc98-00010-00007808-00008208 sight, hearing, feeling, taste, and smell. nIlEdd1Gc98-00011-00008328-00008528 Well, the purpose of our activity, nIlEdd1Gc98-00012-00008648-00009148 the objectives, are to help you know yourselves better nIlEdd1Gc98-00013-00009268-00009568 to discover maybe new things about your perceptions, nIlEdd1Gc98-00014-00009688-00009888 the way you perceive things around you, nIlEdd1Gc98-00015-00009908-00010508 to know yourselves better and to find out interesting, new things about your classmates, nIlEdd1Gc98-00016-00010628-00010728 the people around you. nIlEdd1Gc98-00017-00010848-00011148 We'll probably discover that we are all very different. nIlEdd1Gc98-00018-00011268-00011668 So I'll invite you to write the words nIlEdd1Gc98-00019-00011786-00011986 as you hear them, nIlEdd1Gc98-00020-00012006-00012306 in the column that you find the most appropriate, nIlEdd1Gc98-00021-00012426-00012626 the most suitable, without thinking too much. nIlEdd1Gc98-00022-00012746-00013046 So try to write according to your first reaction. nIlEdd1Gc98-00023-00014635-00015035 In the column write what you think that it is associated with: nIlEdd1Gc98-00024-00015115-00015515 for example, if the word is "cookie" I will write it in the SEE column nIlEdd1Gc98-00025-00015635-00015835 because I can picture a cookie in my mind. nIlEdd1Gc98-00026-00015955-00016155 But other people might write in the TASTE column nIlEdd1Gc98-00027-00016275-00016475 because they can imagine the taste in their mouths. nIlEdd1Gc98-00028-00016595-00016795 And someone might write it in the SMELL column nIlEdd1Gc98-00029-00016815-00017015 because they can smell the cookie is baking. nIlEdd1Gc98-00030-00017135-00017335 There are no right or wrong answers. nIlEdd1Gc98-00031-00017455-00017755 Everyone can write something different because we are all different. nIlEdd1Gc98-00032-00017875-00018175 Can we start with the words? nIlEdd1Gc98-00033-00018295-00018395 Good. Let's see. nIlEdd1Gc98-00034-00018415-00018515 Dog, ... nIlEdd1Gc98-00035-00020470-00021070 With the classmates in front of you or behind you or beside you. nIlEdd1Gc98-00036-00021190-00021690 discuss together your options. nIlEdd1Gc98-00037-00021710-00021910 To see what you discovered about yourselves, nIlEdd1Gc98-00038-00022030-00022230 what you discovered about the others, nIlEdd1Gc98-00039-00022350-00022550 if you have similar answers, nIlEdd1Gc98-00040-00022670-00022870 if your answers are different, where and why. nIlEdd1Gc98-00041-00022990-00023490 After this stage of the activity, we are going to discuss it together, nIlEdd1Gc98-00042-00023510-00023710 to draw the conclusions of the activity. nIlEdd1Gc98-00043-00025483-00025782 This is a simple activity which helped us find out a lot about ourselves nIlEdd1Gc98-00044-00025802-00026202 and helped us discover ourselves nIlEdd1Gc98-00045-00026323-00026723 Some of us put the words in the I SEE sense nIlEdd1Gc98-00046-00026843-00027543 And the rest of us, including me, put the most words in the SMELL sense nIlEdd1Gc98-00047-00027663-00027963 Yes, it was interesting to see nIlEdd1Gc98-00048-00028083-00028583 everyone 's opinion about these words and what they feel, what they think about them. nIlEdd1Gc98-00049-00028602-00028902 It is about how we perceive reality, in fact. nIlEdd1Gc98-00050-00029023-00029223 Everything else starts from here, right? nIlEdd1Gc98-00051-00029143-00029743 Everyone has a different perspective of a lot of terms. nIlEdd1Gc98-00052-00029863-00029963 It doesn't have to be related to terms nIlEdd1Gc98-00053-00030083-00030283 but more about the way of thinking of this. nIlEdd1Gc98-00054-00030302-00030802 The main way of perceiving some things. nIlEdd1Gc98-00055-00030923-00031223 Different from one person to another, like nIlEdd1Gc98-00056-00031343-00031543 a lot of people said that they smell rain nIlEdd1Gc98-00057-00031663-00031863 and it's about how they feel rain, and nIlEdd1Gc98-00058-00031983-00032483 it's about something more interior, like you feel it inside yourself. nIlEdd1Gc98-00059-00032502-00032803 And the ones that see and hear rain nIlEdd1Gc98-00060-00032923-00033123 are more like the objective type, like nIlEdd1Gc98-00061-00033243-00033543 they see the real thing, the rain, but the others nIlEdd1Gc98-00062-00033663-00033763 but the others feel it inside them. nIlEdd1Gc98-00063-00033883-00034083 So, it's a really fun activity nIlEdd1Gc98-00064-00034103-00034303 It says a lot about the differences between us nIlEdd1Gc98-00065-00034423-00034623 which, of course, are a lot, because we are all different, nIlEdd1Gc98-00066-00034743-00035243 and it's really fun to see how my classmates have done this. nIlEdd1Gc98-00067-00035363-00035463 Thank you! nIlEdd1Gc98-00068-00035683-00036083 Well, for me, as these students' teacher of English nIlEdd1Gc98-00069-00036103-00036603 the activity was really interesting and useful at the same time. nIlEdd1Gc98-00070-00036723-00037423 I think it is very important for them to be exposed to such activities nIlEdd1Gc98-00071-00037543-00038243 to somehow become aware of the importance of the senses, of the emotional intelligence, nIlEdd1Gc98-00072-00038363-00038863 to become aware of the differences between people in general, nIlEdd1Gc98-00073-00038983-00039683 and to understand that in many situations,in the majority of the situations related to our reality nIlEdd1Gc98-00074-00039703-00039903 there is no wrong or right answer. nIlEdd1Gc98-00075-00040023-00040323 We are different, lucky us, and nIlEdd1Gc98-00076-00040443-00040743 we have different ways in which we perceive reality nIlEdd1Gc98-00077-00040863-00041263 and everything else starts from here: nIlEdd1Gc98-00078-00041383-00042283 human relationships, human interactions, tolerance, working with each other, understanding each other better, and nIlEdd1Gc98-00079-00042303-00042703 a very important aspect, to know ourselves better. nKhkBwAXp1Y-00000-00000000-00000176 Hey guys and girls Joshua here from nKhkBwAXp1Y-00001-00000176-00000476 SmarterPT the fitness business agency. nKhkBwAXp1Y-00002-00000476-00000776 I'm a fitness business coach, and I help trainers get nKhkBwAXp1Y-00003-00000776-00001076 more clients, more sessions, more income nKhkBwAXp1Y-00004-00001076-00001376 and more success in their business. So in today's nKhkBwAXp1Y-00005-00001376-00001676 video, I wanted to talk about something that I coach nKhkBwAXp1Y-00006-00001676-00001976 personal trainers and fitness business owners on nKhkBwAXp1Y-00007-00001976-00002276 every single day, and that is becoming nKhkBwAXp1Y-00008-00002276-00002576 a 6-figure, multiple 6-figures, or how to leverage nKhkBwAXp1Y-00009-00002576-00002876 their business to strive towards that 7-figure mark. nKhkBwAXp1Y-00010-00003479-00003776 Look, I know what you are thinking, 7-figures... from nKhkBwAXp1Y-00011-00003776-00003966 personal training... yeah right! nKhkBwAXp1Y-00012-00004033-00004333 Here is the thing before I get into today. Once you start nKhkBwAXp1Y-00013-00004333-00004633 making multiple 6-figures in your business nKhkBwAXp1Y-00014-00004633-00004933 There is a transition point where nKhkBwAXp1Y-00015-00004933-00005233 you're personally making the 6 figures to when it becomes nKhkBwAXp1Y-00016-00005233-00005533 that the business is making that money since nKhkBwAXp1Y-00017-00005533-00005833 you are leveraging off trainers nKhkBwAXp1Y-00018-00005833-00006133 staff, multiple locations or even online nKhkBwAXp1Y-00019-00006133-00006433 programming. You're not going to to be able to manage holy nKhkBwAXp1Y-00020-00006433-00006733 and solely a 7 figure business by yourself nKhkBwAXp1Y-00021-00006733-00006913 and profit every since cent. nKhkBwAXp1Y-00022-00006913-00007150 you would need to be charging nKhkBwAXp1Y-00023-00007150-00007450 clients $500 a single PT session if you want to do that nKhkBwAXp1Y-00024-00007476-00007659 I just wanted to clear that up, as I find nKhkBwAXp1Y-00025-00007659-00007959 a big huge barrier of self-belief nKhkBwAXp1Y-00026-00007959-00008260 and limitation for many trainers to wrap their heads around the nKhkBwAXp1Y-00027-00008260-00008490 concept of what a 7-figure business is nKhkBwAXp1Y-00028-00008533-00008833 We even get many trainers who can't figure out 6-figure nKhkBwAXp1Y-00029-00008833-00009133 because their belief of if it is possible is nKhkBwAXp1Y-00030-00009133-00009433 their limitation as for the median wage for most nKhkBwAXp1Y-00031-00009433-00009733 people around the world is 65-80K a year. nKhkBwAXp1Y-00032-00009766-00009873 But a 100K nKhkBwAXp1Y-00033-00009873-00010173 fitness business when it's done right nKhkBwAXp1Y-00034-00010173-00010473 It's easy! In this video, I'll share the nKhkBwAXp1Y-00035-00010473-00010773 key components on how you can personally achieve that as well nKhkBwAXp1Y-00036-00010773-00011073 Now me personally and my business, we are coaching personal nKhkBwAXp1Y-00037-00011073-00011373 trainers worldwide on how to grow their business nKhkBwAXp1Y-00038-00011373-00011673 We do exactly what we promise, and that is to nKhkBwAXp1Y-00039-00011673-00011973 help them get more clients, more sessions nKhkBwAXp1Y-00040-00011973-00012273 more income and more success in their business by nKhkBwAXp1Y-00041-00012273-00012573 providing trainers with EVERYTHING they need nKhkBwAXp1Y-00042-00012573-00012680 to be successful nKhkBwAXp1Y-00043-00012680-00012973 So lets, dive into this as I want to help you identify nKhkBwAXp1Y-00044-00012973-00013273 what you need to be doing to take your business nKhkBwAXp1Y-00045-00013273-00013573 next level. As you got to remember this, you are nKhkBwAXp1Y-00046-00013573-00013873 captain, the president and CEO of your nKhkBwAXp1Y-00047-00013873-00014173 business and life and me personally and my business we nKhkBwAXp1Y-00048-00014173-00014410 the compass to help guide you in the right direction nKhkBwAXp1Y-00049-00014410-00014590 So the first lesson or the first nKhkBwAXp1Y-00050-00014590-00014890 key element is WHAT! nKhkBwAXp1Y-00051-00014890-00015190 WHAT is your outcome. WHAT is it that you nKhkBwAXp1Y-00052-00015190-00015490 want to achieve. WHAT is is that you want nKhkBwAXp1Y-00053-00015490-00015790 and for this WHAT it all comes down to Dollars and Cents nKhkBwAXp1Y-00054-00015790-00016090 How much money do you want to make in your business? nKhkBwAXp1Y-00055-00016213-00016513 This is really important as a few months back, nKhkBwAXp1Y-00056-00016513-00016813 I had a chat with a trainer over Facebook nKhkBwAXp1Y-00057-00016813-00017113 and he said he wanted to make 6 figure business, and nKhkBwAXp1Y-00058-00017113-00017413 I asked how much a week is that for him nKhkBwAXp1Y-00059-00017413-00017713 he said $1000, now thats a $1000 short of nKhkBwAXp1Y-00060-00017713-00018013 6 figure income. Now the beauty of PT is nKhkBwAXp1Y-00061-00018013-00018313 that it's not a one-off product. It's not like you have nKhkBwAXp1Y-00062-00018313-00018613 1 client, for 1 session. Where you have 40 clients 1 week nKhkBwAXp1Y-00063-00018613-00018913 and then next week you have 40 new, different clients nKhkBwAXp1Y-00064-00018913-00019213 You sell as a personal trainer an nKhkBwAXp1Y-00065-00019213-00019513 ongoing service, You build your business up nKhkBwAXp1Y-00066-00019513-00019790 with every client you create more and more recurring income nKhkBwAXp1Y-00067-00019790-00020000 Now Some trainers might be thinking nKhkBwAXp1Y-00068-00020000-00020300 well that's my problem, I don't do well with nKhkBwAXp1Y-00069-00020300-00020600 keeping clients (retention) and thats why it's a stuggle nKhkBwAXp1Y-00070-00020600-00020900 To hit the 6 -figure mark. Well then we need to think nKhkBwAXp1Y-00071-00020900-00021200 WHY is that happening? Is it lack of systems, lack of nKhkBwAXp1Y-00072-00021200-00021500 knowledge, accountability, poor nKhkBwAXp1Y-00073-00021500-00021800 session, not using PT software nKhkBwAXp1Y-00074-00021800-00021890 Or EFT nKhkBwAXp1Y-00075-00021890-00022046 Now EFT nKhkBwAXp1Y-00076-00022046-00022346 is a huge one, you need to have EFT, this means nKhkBwAXp1Y-00077-00022346-00022646 means a direct debit company that is debting nKhkBwAXp1Y-00078-00022646-00022946 the client before their week of training nKhkBwAXp1Y-00079-00022946-00023246 or month of training with you are doing with them nKhkBwAXp1Y-00080-00023246-00023546 Speak to anyone who is making 6 figures, and nKhkBwAXp1Y-00081-00023546-00023846 they will tell you, that there is no way to nKhkBwAXp1Y-00082-00023846-00024146 make a 6 figure business on just cash payments nKhkBwAXp1Y-00083-00024146-00024446 So if you're wondering why clients are leaving nKhkBwAXp1Y-00084-00024446-00024746 why you are owed money, why you have inconsistent nKhkBwAXp1Y-00085-00024746-00025046 income, and you are not using a EFT nKhkBwAXp1Y-00086-00025046-00025296 system, this is a simple solution to help nKhkBwAXp1Y-00087-00025296-00025516 I know trainers that implement EFT nKhkBwAXp1Y-00088-00025516-00025816 and in a matter of weeks, their business is making nKhkBwAXp1Y-00089-00025816-00026116 consistent income and several hundred more nKhkBwAXp1Y-00090-00026116-00026280 without doing anything else nKhkBwAXp1Y-00091-00026320-00026620 So once you have an EFT system in place, every nKhkBwAXp1Y-00092-00026620-00026920 week you will get a predictable consistent income nKhkBwAXp1Y-00093-00026973-00027200 So if we look at 100K business nKhkBwAXp1Y-00094-00027200-00027500 that is $8,333.33 cents rounding up nKhkBwAXp1Y-00095-00027500-00027800 to $8400 or weekly $1923 nKhkBwAXp1Y-00096-00027800-00028100 and we round that up to $2000 nKhkBwAXp1Y-00097-00028100-00028400 And as the video suggest, this is all about making a 6 nKhkBwAXp1Y-00098-00028400-00028700 figure personal training business. If you only have a nKhkBwAXp1Y-00099-00028700-00029000 few clients and you are making on EFT nKhkBwAXp1Y-00100-00029000-00029300 $1000 a week, then we know that you need to be nKhkBwAXp1Y-00101-00029300-00029600 making another $1000 to make that gap to $2000 nKhkBwAXp1Y-00102-00029600-00029900 Simple maths right...So in our coaching program nKhkBwAXp1Y-00103-00029900-00030200 we teach you how a client and how you can nKhkBwAXp1Y-00104-00030200-00030500 sell PT for about $99-$198 nKhkBwAXp1Y-00105-00030500-00030800 a week. You can charge that amount because nKhkBwAXp1Y-00106-00030800-00031100 you have the tools, you have the services, you have the systems nKhkBwAXp1Y-00107-00031100-00031400 that you can provide to your members. Now if you need nKhkBwAXp1Y-00108-00031400-00031700 make an extra $1000, All you need is 2 nKhkBwAXp1Y-00109-00031700-00032000 clients a week for the next 5 weeks to make that nKhkBwAXp1Y-00110-00032000-00032300 extra money depending on how many sessions they are doing nKhkBwAXp1Y-00111-00032300-00032600 2-3 sessions or not. It might be even higher you are making nKhkBwAXp1Y-00112-00032600-00032900 So how can you get those 2 clients, that's the next part nKhkBwAXp1Y-00113-00032900-00033200 part of the equation every single week, we then need to workout how nKhkBwAXp1Y-00114-00033200-00033500 many people you basically need to get in front of nKhkBwAXp1Y-00115-00033500-00033800 how many consults you need to be book, how many leads do you nKhkBwAXp1Y-00116-00033800-00033896 need to be generating nKhkBwAXp1Y-00117-00033896-00034040 Everyone is going to be different nKhkBwAXp1Y-00118-00034040-00034340 but saying that maybe you're not the best at nKhkBwAXp1Y-00119-00034340-00034640 selling, but you know that If you generate 15 nKhkBwAXp1Y-00120-00034640-00034940 leads, you can sell 2 members on average nKhkBwAXp1Y-00121-00034940-00035240 then generating 2-3 leads a day nKhkBwAXp1Y-00122-00035240-00035516 will turn into 2 sold client a week nKhkBwAXp1Y-00123-00035516-00035770 And also with our PT software that nKhkBwAXp1Y-00124-00035770-00036070 we give to trainer trainers, you can leverage off nKhkBwAXp1Y-00125-00036070-00036370 80-90% of all the consults you talk to nKhkBwAXp1Y-00126-00036370-00036670 be sold into something, whether that be PT nKhkBwAXp1Y-00127-00036670-00036970 or a low end online personal training program nKhkBwAXp1Y-00128-00036970-00037110 workouts or meal plans nKhkBwAXp1Y-00129-00037110-00037386 Then once those clients who are online PT nKhkBwAXp1Y-00130-00037386-00037686 clients build that trust within you nKhkBwAXp1Y-00131-00037686-00037986 then you can set that opportunity again with them nKhkBwAXp1Y-00132-00037986-00038280 Maybe be sold into Personal training later for better results nKhkBwAXp1Y-00133-00038280-00038406 So this is where it all comes nKhkBwAXp1Y-00134-00038846-00038933 of a 100K nKhkBwAXp1Y-00135-00039006-00039033 Fitness Business nKhkBwAXp1Y-00136-00039033-00039250 Now a few of you are going to be thinking nKhkBwAXp1Y-00137-00039250-00039550 but you find it hard to compete nKhkBwAXp1Y-00138-00039550-00039653 with other trainers nKhkBwAXp1Y-00139-00039670-00039970 Look I don't like selling just personal training. I don't nKhkBwAXp1Y-00140-00039970-00040270 like saying hey for $99 you are going to get nKhkBwAXp1Y-00141-00040270-00040570 2 PT sessions. When you sell PT nKhkBwAXp1Y-00142-00040570-00040870 that way or sell sessions that way, you're competing nKhkBwAXp1Y-00143-00040870-00041170 with every other trainer out there. nKhkBwAXp1Y-00144-00041170-00041470 If you have ever had someone ring you up over nKhkBwAXp1Y-00145-00041470-00041770 phone and they are interested in PT, they will ask nKhkBwAXp1Y-00146-00041770-00042070 "How much is it" and 90% of this is because they nKhkBwAXp1Y-00147-00042070-00042370 are shopping around based on sessions and not the value nKhkBwAXp1Y-00148-00042370-00042503 you provide to them. nKhkBwAXp1Y-00149-00042503-00042800 So apart of this being a 6-figure business nKhkBwAXp1Y-00150-00043100-00043400 Remember your clients don't wake up and say nKhkBwAXp1Y-00151-00043400-00043700 I want a personal training. It's the emotional nKhkBwAXp1Y-00152-00043700-00044000 connection that drove them to the idea of nKhkBwAXp1Y-00153-00044000-00044076 personal training nKhkBwAXp1Y-00154-00044076-00044150 So like we nKhkBwAXp1Y-00155-00044150-00044450 Knew we wanted a 100K fitness business. That's your nKhkBwAXp1Y-00156-00044450-00044750 WHY, your outcome... What is their nKhkBwAXp1Y-00157-00044750-00044953 Why and their OUTCOME, of what they wanted nKhkBwAXp1Y-00158-00044953-00045236 Well, they want, for example, they want to lose weight nKhkBwAXp1Y-00159-00045266-00045473 they want to shed 20 kilos of nKhkBwAXp1Y-00160-00045473-00045773 weight, they want a Flat Stomach... So a big thing nKhkBwAXp1Y-00161-00045773-00046073 you see me focusing on with the personal trainers nKhkBwAXp1Y-00162-00046073-00046373 that I work consistently every single week is nKhkBwAXp1Y-00163-00046373-00046673 setting them free from the over-crowded space of nKhkBwAXp1Y-00164-00046673-00046973 just personal training and training sessions nKhkBwAXp1Y-00165-00047013-00047313 Look! Your clients don't want personal training sessions nKhkBwAXp1Y-00166-00047313-00047613 They want a service and a solution that's going to get nKhkBwAXp1Y-00167-00047613-00047913 that weight loss, strength, inches off their belly nKhkBwAXp1Y-00168-00047913-00048213 flat stomachs, bikini bodies, feeling better nKhkBwAXp1Y-00169-00048250-00048426 And this is where most trainers nKhkBwAXp1Y-00170-00048426-00048726 get stuck... They advertise, their weight nKhkBwAXp1Y-00171-00048726-00049026 loss PT package which includes 2 PT nKhkBwAXp1Y-00172-00049026-00049310 sessions, a towel and bottle of water nKhkBwAXp1Y-00173-00049310-00049533 All I see, and all your clients see nKhkBwAXp1Y-00174-00049533-00049833 2 sessions, as this is the (VALUE) nKhkBwAXp1Y-00175-00049833-00050133 You're providing. Your clients have at towel at home, they have nKhkBwAXp1Y-00176-00050133-00050433 bottle of water. So while it's a nice gesture to give nKhkBwAXp1Y-00177-00050433-00050710 that stuff it's not actual VALUE. nKhkBwAXp1Y-00178-00050710-00050940 Your clients know that their eating nKhkBwAXp1Y-00179-00050940-00051240 is not great, so help them with that, included tracking nKhkBwAXp1Y-00180-00051240-00051540 ogging, reference menus. This helps nKhkBwAXp1Y-00181-00051540-00051840 and is a part of the value and service you offer nKhkBwAXp1Y-00182-00051840-00052140 So besides personal training, we want to focus nKhkBwAXp1Y-00183-00052140-00052440 on not price, not sessions, but nKhkBwAXp1Y-00184-00052440-00052740 what is included value, what value are the clients nKhkBwAXp1Y-00185-00052740-00053040 going to get. So you can transition from nKhkBwAXp1Y-00186-00053040-00053340 a trainer who just offers sessions and training nKhkBwAXp1Y-00187-00053340-00053640 sessions. To someone that offers an outcome nKhkBwAXp1Y-00188-00053640-00053940 and results and a service to all your members nKhkBwAXp1Y-00189-00053940-00054240 This is all adding to being that 6-figure nKhkBwAXp1Y-00190-00054240-00054540 business. So what other value can you include? nKhkBwAXp1Y-00191-00054540-00054840 In our PT coaching, we talk about adding nKhkBwAXp1Y-00192-00054840-00055140 40+ included value items. This is nKhkBwAXp1Y-00193-00055140-00055316 perceived value in your programs. nKhkBwAXp1Y-00194-00055316-00055456 You can workout plans nKhkBwAXp1Y-00195-00055456-00055756 which we can send direct to their mobiles. No pieces nKhkBwAXp1Y-00196-00055756-00056056 of paper fumbling around, food logging, tracking nKhkBwAXp1Y-00197-00056056-00056356 Custom meal plans, accountability, coaching nKhkBwAXp1Y-00198-00056356-00056656 A Community you can run even monthly events nKhkBwAXp1Y-00199-00056656-00056956 where they can bring friends, Supplement assessments nKhkBwAXp1Y-00200-00056956-00057256 supplement guides, maybe protein after nKhkBwAXp1Y-00201-00057256-00057556 after every single session, gift cards to their friends for example nKhkBwAXp1Y-00202-00057636-00057936 But also remember to include a crazy promise. nKhkBwAXp1Y-00203-00057936-00058236 Include a '100% money back guarantee' nKhkBwAXp1Y-00204-00058240-00058416 Now you're not going to have to pay nKhkBwAXp1Y-00205-00058416-00058716 this out as it's based on results... Your clients are going nKhkBwAXp1Y-00206-00058716-00059016 to see some type of result, and if they are not nKhkBwAXp1Y-00207-00059016-00059316 then clearly they are not working or logging nKhkBwAXp1Y-00208-00059316-00059616 their foods to your standards to which you agreed nKhkBwAXp1Y-00209-00059616-00059916 Which is all a part of the agreement which I teach you nKhkBwAXp1Y-00210-00059916-00060216 But remember you want to create value nKhkBwAXp1Y-00211-00060216-00060516 that you offer so much that you then have a service and nKhkBwAXp1Y-00212-00060516-00060816 they can trust you. Nothing says more than trust nKhkBwAXp1Y-00213-00060816-00061096 Than a money back guarantee on your services as well. nKhkBwAXp1Y-00214-00061096-00061323 Look, with everything we are talking about nKhkBwAXp1Y-00215-00061323-00061623 it's about not doing the same as everyone nKhkBwAXp1Y-00216-00061623-00061923 else. Its about being different, about nKhkBwAXp1Y-00217-00061923-00062223 being different in a way that you become the competition nKhkBwAXp1Y-00218-00062270-00062366 Also I know nKhkBwAXp1Y-00219-00062366-00062666 you would rather have 20 loyal clients personally nKhkBwAXp1Y-00220-00062666-00062966 staying 8-10-12 months in your business, who are nKhkBwAXp1Y-00221-00062966-00063266 getting amazing results, who are walking testimonials nKhkBwAXp1Y-00222-00063266-00063566 For you and your business. Than being nKhkBwAXp1Y-00223-00063566-00063866 like other trainers who every couple of weeks are nKhkBwAXp1Y-00224-00063866-00063970 struggling to make money nKhkBwAXp1Y-00225-00064010-00064310 And finally, remember level upon the experience nKhkBwAXp1Y-00226-00064310-00064610 that the client is getting. Offer stuff like free boot camps nKhkBwAXp1Y-00227-00064610-00064910 Wall of fame, Extra video training nKhkBwAXp1Y-00228-00064910-00065210 that you can send them. Offer them online personal training as well nKhkBwAXp1Y-00229-00065210-00065510 Provide supplements for your clients to purchase nKhkBwAXp1Y-00230-00065510-00065810 This is all about adding to that 6-figure nKhkBwAXp1Y-00231-00065816-00065916 Hope this really helps nKhkBwAXp1Y-00232-00065916-00066216 you guys and girls to achieve more success in your business nKhkBwAXp1Y-00233-00066216-00066516 I'm Joshua from SmarterPT the Fitness Business Agency nKhkBwAXp1Y-00234-00066516-00066816 I hope this information can help you grow towards nKhkBwAXp1Y-00235-00066816-00067066 and understand what you need to do. nKhkBwAXp1Y-00236-00067066-00067340 If you need any help, please reach out on YouTube nKhkBwAXp1Y-00237-00067340-00067640 Facebook, or personally on my email. nKhkBwAXp1Y-00238-00067640-00067940 And remember to believe in yourself and don't nKhkBwAXp1Y-00239-00067940-00068130 be like every other trainer! nKhkBwAXp1Y-00240-00068130-00068230 "YOU'VE GOT THIS" nKjuR-d1cpY-00000-00000000-00000400 Background No copyright HD video nMV8RJM5sfQ-00000-00000624-00001360 Good morning night city, yesterday's body count lottery rounded out to a solid and sturdy 30, nMV8RJM5sfQ-00001-00001360-00002072 10 out of Haywood thanks to unabated gang wars one officer down so I guess you're all screwed, nMV8RJM5sfQ-00002-00002072-00002384 cause the NCPD will not let that go nMV8RJM5sfQ-00003-00002488-00003120 got another blackout in Santo Domingo, net runners are at it again poking holes in the power grid. nMV8RJM5sfQ-00004-00003328-00003960 While over in Westbrook trauma teams scraping cyber psycho victims off the pavement nMV8RJM5sfQ-00005-00004192-00004792 and in Pacifica well Pacifica is still Pacifica... nMV8RJM5sfQ-00006-00004896-00005784 This has been your man Stan, join me for another day in our city of dreams. nRwRf221QR8-00000-00000088-00000592 why a million dollars yearly is not enough hey have you been thinking nRwRf221QR8-00001-00000592-00000896 hey a million bucks i mean a million bucks is a lot of nRwRf221QR8-00002-00000896-00001248 money that's all i need if i had a million bucks a year i'd be set nRwRf221QR8-00003-00001248-00001567 well unfortunately in this video i'm going to show you why a million dollars nRwRf221QR8-00004-00001567-00001927 a year is just not quite enough hey i'm J.R. Fisher nRwRf221QR8-00005-00001927-00002288 thank you for watching this video and visiting my channel and if you nRwRf221QR8-00006-00002288-00002680 haven't subscribed yet please do so hit that big subscribe button down there and nRwRf221QR8-00007-00002680-00002911 when you do there's going to be a bell that's going to pop up nRwRf221QR8-00008-00002911-00003304 bell notification you gotta ring the bell turn on all bell notifications if nRwRf221QR8-00009-00003304-00003576 you do that you will be notified you will be part of nRwRf221QR8-00010-00003576-00004000 the fisher family the vip group who gets notified every single time i do one of nRwRf221QR8-00011-00004000-00004271 these videos and you'll also be told when i'm going live nRwRf221QR8-00012-00004271-00004768 and maybe we can chat back and forth do me a favor put any questions below nRwRf221QR8-00013-00004768-00005176 if you're thinking a million dollars a year is plenty put that below and tell nRwRf221QR8-00014-00005176-00005328 me why and if you don't think it's enough nRwRf221QR8-00015-00005328-00005832 put that below too okay so i remember as a kid i thought wow nRwRf221QR8-00016-00005832-00006239 a million dollars if you had a million dollars you'd just be set forever you nRwRf221QR8-00017-00006239-00006543 could have anything you wanted you'd have cars and boats and planes and all nRwRf221QR8-00018-00006543-00006952 these things in big houses and the truth is a million dollars was nRwRf221QR8-00019-00006952-00007295 not what i thought it was as you get older you start to realize nRwRf221QR8-00020-00007295-00007608 what a million bucks is and even though it sounds like a lot of nRwRf221QR8-00021-00007608-00007936 money it really isn't so there's a couple ways of looking at this nRwRf221QR8-00022-00007936-00008343 do you have a million dollars a year in just net income coming in nRwRf221QR8-00023-00008343-00008728 or do you have a million dollars a year in sales in your business because nRwRf221QR8-00024-00008728-00009152 those are two vastly different things if you're thinking about retirement nRwRf221QR8-00025-00009152-00009511 that's another angle is a million dollars enough to retire and i kind of nRwRf221QR8-00026-00009511-00009824 want to cover all three of those things in this video and kind of let you know nRwRf221QR8-00027-00009824-00010200 where you stand okay so let's start with number one if nRwRf221QR8-00028-00010200-00010600 you have a business and your sales are a million dollars a year are you nRwRf221QR8-00029-00010600-00011024 set well you may be and you may not be depending on nRwRf221QR8-00030-00011024-00011520 what your cost of sales are now with any product whether it's a digital product nRwRf221QR8-00031-00011520-00011879 whether it's a physical product whether it's a service you're going to nRwRf221QR8-00032-00011879-00012311 have some cost to those sales so we sell survival food and our nRwRf221QR8-00033-00012311-00012720 survival food there's a cost to that canned meat that we put in a box there's nRwRf221QR8-00034-00012720-00013008 a cost to the warehouse and there's a cost to the boxes that it nRwRf221QR8-00035-00013008-00013247 goes in and there's a cost for the shipping nRwRf221QR8-00036-00013247-00013623 so when you figure all that in you don't really have a million bucks if you're nRwRf221QR8-00037-00013623-00014016 doing a million dollars in sales and i will share with you how i got to a nRwRf221QR8-00038-00014016-00014200 million dollars in sales at the end of this nRwRf221QR8-00039-00014200-00014663 video and i did that in 24 months so let's take a look at this though nRwRf221QR8-00040-00014663-00015095 if you are generating a million dollars a year in sales you have to look at nRwRf221QR8-00041-00015095-00015456 employees you've got to look at rent you got to look at like i said your cost nRwRf221QR8-00042-00015456-00015791 of your goods sold and how much you will have left over nRwRf221QR8-00043-00015791-00016104 and that's one way of looking at a million dollars nRwRf221QR8-00044-00016104-00016464 okay the other way of looking at a million dollars nRwRf221QR8-00045-00016464-00016776 is a million dollars a year in income coming in nRwRf221QR8-00046-00016776-00017087 now if you have a million dollars a year of income coming in nRwRf221QR8-00047-00017087-00017536 and that's just pure money coming in yeah i mean you're going to be probably nRwRf221QR8-00048-00017536-00017976 set as far as the u.s standards go however most people don't have that nRwRf221QR8-00049-00017976-00018392 advantage most people are trying to save for retirement they're trying to figure nRwRf221QR8-00050-00018392-00018672 out how much money do i need for retirement nRwRf221QR8-00051-00018672-00019168 now here's the question if you had a million dollars nRwRf221QR8-00052-00019168-00019640 for retirement you had a million dollars cash saved is that enough to retire nRwRf221QR8-00053-00019640-00020008 well there's so many factors that go into this and i want to kind of go over nRwRf221QR8-00054-00020008-00020192 all those so you know what you need to do nRwRf221QR8-00055-00020192-00020504 and you know where you need to be and i can kind of show you how to get there nRwRf221QR8-00056-00020504-00020879 too okay so let's first break it down a nRwRf221QR8-00057-00020879-00021295 million dollars first off what does it cost the average nRwRf221QR8-00058-00021295-00021608 american to retire they say on average and you may be different nRwRf221QR8-00059-00021608-00022095 it's about 66 000 a year so once we start figuring that in and nRwRf221QR8-00060-00022095-00022431 looking at a million dollars we got to factor in how long that's going to last nRwRf221QR8-00061-00022431-00022872 us now to get to sixty six thousand dollars a year nRwRf221QR8-00062-00022872-00023240 that's about fifty five hundred dollars a month and that's food housing nRwRf221QR8-00063-00023240-00023664 entertainment clothing anything you need you're going to need about fifty five nRwRf221QR8-00064-00023664-00024079 hundred dollars a month on average now your expenses may be more or less nRwRf221QR8-00065-00024079-00024384 maybe you only spend forty thousand dollars a year or maybe you're nRwRf221QR8-00066-00024384-00024695 accustomed to spending one hundred thousand dollars a year nRwRf221QR8-00067-00024695-00025031 those would change but we're going to use the sixty six thousand dollars nRwRf221QR8-00068-00025031-00025343 as an example and then you can adjust it to fit your nRwRf221QR8-00069-00025343-00025688 income now if you're planning on retiring nRwRf221QR8-00070-00025688-00026127 10 years from now with economic adjustments and inflation you're going nRwRf221QR8-00071-00026127-00026560 to need actually 1.7 million dollars nRwRf221QR8-00072-00026560-00026912 in the bank to be able to live at that rate of 66 nRwRf221QR8-00073-00026912-00027319 000 a year so basically a million bucks well nRwRf221QR8-00074-00027319-00027656 it's a good start but it's not going to get you there nRwRf221QR8-00075-00027656-00028136 so you may be thinking gjr i'm nowhere close to having a million dollars right nRwRf221QR8-00076-00028136-00028344 now and i'd like to retire in a few years nRwRf221QR8-00077-00028344-00028768 well there are things you can do you can obviously cut back your expenses nRwRf221QR8-00078-00028768-00029056 i mean i know of people who've actually moved to foreign countries they've moved nRwRf221QR8-00079-00029056-00029352 to the philippines they've moved to mexico where the cost nRwRf221QR8-00080-00029352-00029688 of living is a whole lot less and if you don't want to do that then nRwRf221QR8-00081-00029688-00029968 you've got to adjust how much money you have to live on nRwRf221QR8-00082-00029968-00030368 according to the bureau of labor statistics the average person between nRwRf221QR8-00083-00030368-00030912 the age of 55 and 64. 58 of them still have a mortgage so nRwRf221QR8-00084-00030912-00031152 you're still probably going to be servicing a mortgage at that nRwRf221QR8-00085-00031152-00031439 time now the average mortgage payment for somebody nRwRf221QR8-00086-00031439-00031863 at that age is one thousand and ten dollars or roughly twelve thousand nRwRf221QR8-00087-00031863-00032280 dollars a year so that twelve thousand comes out of that sixty six thousand nRwRf221QR8-00088-00032280-00032688 that we figured so other things are actually factored in here too like nRwRf221QR8-00089-00032688-00032928 where you live how much you want to travel nRwRf221QR8-00090-00032928-00033319 what your entertainment expenses are that's going to change how long you can nRwRf221QR8-00091-00033319-00033680 live off that amount of money so when you retire of course you can nRwRf221QR8-00092-00033680-00034056 travel if you're going to travel to a campground and pitch a tent well that's nRwRf221QR8-00093-00034056-00034440 going to be a whole lot cheaper than going to paris or england or some nRwRf221QR8-00094-00034440-00034680 foreign country that's going to cost you a lot of money nRwRf221QR8-00095-00034680-00035080 so you have to factor all that in that's why i say this million dollar nRwRf221QR8-00096-00035080-00035432 number is just a starting point now the average person nRwRf221QR8-00097-00035432-00036016 over 55 spends 3 350 a year on entertainment nRwRf221QR8-00098-00036016-00036400 yours may be different now keep in mind if you do have an income nRwRf221QR8-00099-00036400-00036768 you're gonna have to withdraw a little bit more money to pay the taxes nRwRf221QR8-00100-00036768-00037191 taxes are still going to be there even when you retire now keep in mind nRwRf221QR8-00101-00037191-00037575 when you plan on retiring has a drastic effect nRwRf221QR8-00102-00037575-00037888 on how much you need to save and how much you need to have if you're planning nRwRf221QR8-00103-00037888-00038247 on retiring very soon we can use these numbers if you're nRwRf221QR8-00104-00038247-00038624 planning on retiring 25 years from now that's a big nRwRf221QR8-00105-00038624-00038936 difference but the upside is you have a lot more time nRwRf221QR8-00106-00038936-00039336 to save up you also have to factor in do you have any debt nRwRf221QR8-00107-00039336-00039784 you know credit cards car payments all those things can really add up nRwRf221QR8-00108-00039784-00040240 especially during retirement when your income is probably not going nRwRf221QR8-00109-00040240-00040584 to go up now here's the other question do you nRwRf221QR8-00110-00040584-00040984 want to retire okay i work online and i nRwRf221QR8-00111-00040984-00041368 really don't have an inclination to retire because i'm not quite sure what nRwRf221QR8-00112-00041368-00041624 that means to me would that mean that i would get up nRwRf221QR8-00113-00041624-00042072 every day and just watch tv i can't picture myself doing that okay i nRwRf221QR8-00114-00042072-00042456 have to have something to do and i can actually travel now and you nRwRf221QR8-00115-00042456-00042631 know there's a course i want to tell you nRwRf221QR8-00116-00042631-00043016 about it's below in the description here you can grab this course that will teach nRwRf221QR8-00117-00043016-00043384 you how to sell stuff online how to make money online nRwRf221QR8-00118-00043384-00043831 but because if you have a job like that a position like what i'm in where i can nRwRf221QR8-00119-00043831-00044191 earn money online what's the point in retiring all i do nRwRf221QR8-00120-00044191-00044568 pretty much is talk and type and you know sell stuff online so i can nRwRf221QR8-00121-00044568-00044768 do that from anywhere in the world which means nRwRf221QR8-00122-00044768-00045175 i can travel anywhere in the world now i also told you nRwRf221QR8-00123-00045175-00045528 i wanted to share with you a story about how i went from zero nRwRf221QR8-00124-00045528-00045928 to a million dollars a year in sales in only 24 months nRwRf221QR8-00125-00045928-00046328 my second year i did hit a million dollars in sales now nRwRf221QR8-00126-00046328-00046656 there were a lot of factors there and some people say well jr you sell nRwRf221QR8-00127-00046656-00046936 survival food so you know that was really hot when you nRwRf221QR8-00128-00046936-00047256 started out and that's why you got that money and that's nRwRf221QR8-00129-00047256-00047512 just a luck thing and it has nothing to do with anything else nRwRf221QR8-00130-00047512-00047919 and nothing could be further from the truth okay the the truth is i started nRwRf221QR8-00131-00047919-00048240 selling things online i learned to sell things online nRwRf221QR8-00132-00048240-00048568 and maybe i would have gone in the you know health and fitness nRwRf221QR8-00133-00048568-00048968 area maybe i would have sold supplements maybe which is also very popular nRwRf221QR8-00134-00048968-00049280 maybe i would have done something in love and relationships which is also nRwRf221QR8-00135-00049280-00049663 very popular the point is i got started and i think nRwRf221QR8-00136-00049663-00049944 that is the number one problem with most people is they go nRwRf221QR8-00137-00049944-00050287 well gee i've got to find the perfect thing the perfect product to make all nRwRf221QR8-00138-00050287-00050528 this money and you know you lucked out because you nRwRf221QR8-00139-00050528-00050887 found survival food well i got to tell you survival food did really good when i nRwRf221QR8-00140-00050887-00051119 started out but depending on who's in the white nRwRf221QR8-00141-00051119-00051520 house it can go up and down okay and we've had big swings in that right nRwRf221QR8-00142-00051520-00051920 now we're in the midst of coronavirus yeah survival food's doing great we're nRwRf221QR8-00143-00051920-00052279 doing really really well prior to that we weren't doing as well nRwRf221QR8-00144-00052279-00052672 we've always been able to make a living we've always been able to sell it but nRwRf221QR8-00145-00052672-00053160 the other thing i want to share with you is don't put all your eggs in one basket nRwRf221QR8-00146-00053160-00053544 you know i if you had money to invest in the stock market i don't think you would nRwRf221QR8-00147-00053544-00053912 take all the money you had and put it on one stock i know i don't nRwRf221QR8-00148-00053912-00054295 do that you would probably buy a whole bunch of different stocks nRwRf221QR8-00149-00054295-00054672 and that way some go up some go down on average you're probably going to get an nRwRf221QR8-00150-00054672-00054895 increase however when you're selling things nRwRf221QR8-00151-00054895-00055367 online you need to do the same thing yeah we sell survival food but i also nRwRf221QR8-00152-00055367-00055712 have a course that shows you how to set up a drop shipping store nRwRf221QR8-00153-00055712-00056104 i also have a course that shows you how to set up a shopify store nRwRf221QR8-00154-00056104-00056488 i also have a course that shows you how to work facebook ads i also have an nRwRf221QR8-00155-00056488-00056727 emailing course you know i have a whole bunch of nRwRf221QR8-00156-00056727-00057120 different courses because i don't want to have all my eggs in the nRwRf221QR8-00157-00057120-00057536 same basket i don't want to own just one stock in the stock market because nRwRf221QR8-00158-00057536-00057920 some of those things can do well and some of them can do poorly so it's nRwRf221QR8-00159-00057920-00058295 really important to remember number one get started okay get started nRwRf221QR8-00160-00058295-00058527 get started with your savings plan get started with nRwRf221QR8-00161-00058527-00058832 learning how to make money online you can grab my course down there it's nRwRf221QR8-00162-00058832-00059079 absolutely free all you have to do is click the link and nRwRf221QR8-00163-00059079-00059576 learn but make sure you are getting started okay with that savings plan with nRwRf221QR8-00164-00059576-00059776 that learning on how to make money online nRwRf221QR8-00165-00059776-00060136 and maybe you'll find that you know you want to make money online nRwRf221QR8-00166-00060136-00060439 and you don't even want to retire because it's a pretty good life nRwRf221QR8-00167-00060439-00060783 you can shoot some videos you can you know work on your computer nRwRf221QR8-00168-00060783-00061160 you can travel the world and you can still make money and not have to retire nRwRf221QR8-00169-00061160-00061520 and i don't think you know near as i can figure nRwRf221QR8-00170-00061520-00061872 being retired and sitting around the house is probably not good for you i'm nRwRf221QR8-00171-00061872-00062127 figuring health-wise if you just sit around all nRwRf221QR8-00172-00062127-00062448 day and you just watch tv and you don't really get much exercise nRwRf221QR8-00173-00062448-00062704 and you're not out walking you're not exercising nRwRf221QR8-00174-00062704-00063079 you know it's probably going to be really bad for you so i would suggest nRwRf221QR8-00175-00063079-00063304 number one you watch this video to see what a nRwRf221QR8-00176-00063304-00063783 million dollars a year would be like um in maybe thinking of retiring and i'm nRwRf221QR8-00177-00063783-00064136 i'm here telling you i would not retire if i were you i wouldn't think it was nRwRf221QR8-00178-00064136-00064527 the thing to do because it's not healthy it's a whole lot better nRwRf221QR8-00179-00064527-00064888 to learn how to make money online and this is the environment for it if nRwRf221QR8-00180-00064888-00065232 you think about it guys we're in the midst of a pandemic now but what it's nRwRf221QR8-00181-00065232-00065624 done is it's taught a lot of people that they nRwRf221QR8-00182-00065624-00065864 can buy online that they can order their nRwRf221QR8-00183-00065864-00066160 food online they can get their clothes online they can get their exercise nRwRf221QR8-00184-00066160-00066392 equipment you know gee if i think back over the nRwRf221QR8-00185-00066392-00066720 past five months that we've been in this coronavirus i nRwRf221QR8-00186-00066720-00067064 think it's been about five months maybe four months four and a half nRwRf221QR8-00187-00067064-00067480 i bought a lot of stuff online and i've actually changed nRwRf221QR8-00188-00067480-00067983 some of my buying habits i used door dash and post mates and all those things nRwRf221QR8-00189-00067983-00068432 a grub hub to get food to come to the house of which i'd never used before nRwRf221QR8-00190-00068432-00068807 now i'm not that fond of that because i'm thinking you know the guy nRwRf221QR8-00191-00068807-00069120 at grubhub may pick up four different houses meals nRwRf221QR8-00192-00069120-00069424 and drive them around town and you're not gonna get hot food so i'm not that nRwRf221QR8-00193-00069424-00069760 fond of that however there are people who started nRwRf221QR8-00194-00069760-00070095 using instacart to get the groceries or grubhub or postmates and they love it nRwRf221QR8-00195-00070095-00070272 now and they would have never tried it nRwRf221QR8-00196-00070272-00070672 before so the market out there now for people buying nRwRf221QR8-00197-00070672-00071039 online has never been better if you're in a job right now and nRwRf221QR8-00198-00071039-00071272 you don't like the job you don't like what you're doing nRwRf221QR8-00199-00071272-00071632 i got to ask you why you're doing it there are alternatives okay nRwRf221QR8-00200-00071632-00072039 you can do this you don't have to be a genius you can grab my course down there nRwRf221QR8-00201-00072039-00072495 you can get started today so that's my suggestion to you million nRwRf221QR8-00202-00072495-00072776 bucks not much money not as much as i thought nRwRf221QR8-00203-00072776-00073304 it was when i was a kid but it is a start okay and you can do it and nRwRf221QR8-00204-00073304-00073616 it doesn't matter what age you are doesn't matter if you're very young very nRwRf221QR8-00205-00073616-00073951 old okay you can start making money because time's gonna pass anyhow you nRwRf221QR8-00206-00073951-00074248 might as well do something with it i really appreciate you watching this nRwRf221QR8-00207-00074248-00074568 video i thank you so much for that do me a favor if you haven't nRwRf221QR8-00208-00074568-00074888 subscribed yet go down there to that subscribe button nRwRf221QR8-00209-00074888-00075351 and turn on bell notifications make sure you ring the bell okay if you ring the nRwRf221QR8-00210-00075351-00075607 bell you'd be part of the fisher family the vip group nRwRf221QR8-00211-00075607-00075951 that gets notified every single time i do one of these videos especially when i nRwRf221QR8-00212-00075951-00076248 go live you can also participate in that so make nRwRf221QR8-00213-00076248-00076480 sure you do that now i want to hear your comments below nRwRf221QR8-00214-00076480-00076783 what do you think of a million bucks is that enough do you think a million nRwRf221QR8-00215-00076783-00077024 dollars is enough have you started saving nRwRf221QR8-00216-00077024-00077407 tell me what your saving plan is have you started online nRwRf221QR8-00217-00077407-00077783 what did you do online how has that worked out for you has it worked out nRwRf221QR8-00218-00077783-00078151 really well and you want to share some of your successes put that in the nRwRf221QR8-00219-00078151-00078376 comments below thank you so much for watching this nRwRf221QR8-00220-00078376-00078872 video and i'll see you in the next one hey thanks for watching my video don't nRwRf221QR8-00221-00078872-00079295 forget to subscribe to my channel and click that little bell right here so nRwRf221QR8-00222-00079295-00079800 you can be notified every time i do a new video also click on one of nRwRf221QR8-00223-00079800-00080183 those videos there keep watching on my channel nTkbsk_aDUE-00000-00000124-00000498 FAIR data is green in the mid- to long-terms! nTkbsk_aDUE-00001-00000498-00000973 Picking up on the previous video about FAIR data's benefits to society, let's see what's nTkbsk_aDUE-00002-00000973-00001357 in for preserving nature and the only planet we currently have. nTkbsk_aDUE-00003-00001357-00001857 Intuitively, most digital technologies consume minerals and computing power, which are both nTkbsk_aDUE-00004-00001857-00002179 sourced non-sustainably much too often. nTkbsk_aDUE-00005-00002179-00002649 On the flipside though, FAIR data is the smartest way of reducing the loss of knowledge that nTkbsk_aDUE-00006-00002649-00002843 systematically happens in research. nTkbsk_aDUE-00007-00002843-00003533 As an example, I have probably published only 10% of the expensive experiments I performed nTkbsk_aDUE-00008-00003533-00004001 during my PhD, and I suspect that's relatively very high. nTkbsk_aDUE-00009-00004001-00004563 For somebody else, or even myself, to not randomly re-do the same experiments, they nTkbsk_aDUE-00010-00004563-00005080 would need to get a hold of my paper lab notebook, plus my personal interpretation of what's nTkbsk_aDUE-00011-00005080-00005571 written; FAIR data solves such cases by definition. nTkbsk_aDUE-00012-00005571-00006075 There is a lot of aggregate value in data that didn't make the cut for a standalone nTkbsk_aDUE-00013-00006075-00006276 journal publication. nTkbsk_aDUE-00014-00006276-00006772 Besides all of that, another passive benefit of FAIR data is that it unites. nTkbsk_aDUE-00015-00006772-00007269 Forming communities, especially transborder ones, is key for fighting climate change, nTkbsk_aDUE-00016-00007269-00007745 as environmental concerns on local levels will transpire through the type of data made nTkbsk_aDUE-00017-00007745-00007845 available. nTkbsk_aDUE-00018-00007845-00008590 Thus, we empower AI to increase recognition of issues based on their significance, rather nTkbsk_aDUE-00019-00008590-00008774 than our own biases. nTkbsk_aDUE-00020-00008774-00009365 AI is based on following simple objective targets (e.g. reduce the rising sea levels), nTkbsk_aDUE-00021-00009365-00009867 providing that the ethical constraints on solutions are applied. nTkbsk_aDUE-00022-00009867-00010446 I believe, that AI can steer research objectively rather than subjectively, as it is based on nTkbsk_aDUE-00023-00010446-00010799 data which is the closest we have to facts. nTkbsk_aDUE-00024-00010799-00011239 My name is Nick, and I am a mechanical engineer who is in love with FAIR data. nTkbsk_aDUE-00025-00011239-00011614 Visit my YouTube channel or follow me Twitter for more data-related videos. nTCJHqJ0xw4-00000-00000000-00000328 what's going on youtube welcome to today's video nTCJHqJ0xw4-00001-00000328-00001000 wow it's a brand new day guys in today's video we are going to react to nsg nTCJHqJ0xw4-00002-00001000-00001704 commandos i think is the national security guard that is um the short form of nsg we are going to nTCJHqJ0xw4-00003-00001704-00002176 react to them this is a parry rehearsal and let's see how this video is going to go if nTCJHqJ0xw4-00004-00002176-00002984 you're new to this channel smash that red button like that let's go straight into it nTCJHqJ0xw4-00005-00003336-00004384 whoa nTCJHqJ0xw4-00006-00006008-00006080 oh the guys nTCJHqJ0xw4-00007-00006400-00006608 i think this video was shot um nTCJHqJ0xw4-00008-00006944-00007431 in the winter time because just just look at his face he's feeling so cold nTCJHqJ0xw4-00009-00008232-00008584 wow nTCJHqJ0xw4-00010-00009104-00009984 so these people are well equipped nTCJHqJ0xw4-00011-00010088-00011384 wow nTCJHqJ0xw4-00012-00012640-00014184 wow they are looking so aggressive nTCJHqJ0xw4-00013-00015312-00015584 wow nTCJHqJ0xw4-00014-00016488-00016984 uh nTCJHqJ0xw4-00015-00017448-00017968 what is this is it is it a drone wow nTCJHqJ0xw4-00016-00018344-00018736 oh this is insane you know when it comes to the military everybody knows nTCJHqJ0xw4-00017-00018864-00019480 is the best anytime i watch this um Indian military thing i just feel like doing this nTCJHqJ0xw4-00018-00019616-00020552 if you're new to this channel subscribe okay i'm out peace nU032J1d8fY-00000-00000109-00000368 Alright, let's finish up 3.1, which is more graphing. nU032J1d8fY-00001-00000368-00000522 It just takes lots of practice nU032J1d8fY-00002-00000522-00000640 to get good at the graphing. nU032J1d8fY-00003-00000666-00000872 So we might feel a little overwhelmed from last time. nU032J1d8fY-00004-00000915-00001355 But let's just do more practice is how we'll get better at this. nU032J1d8fY-00005-00001355-00001587 So I'm just going to sketch a graph on this side. nU032J1d8fY-00006-00001608-00002019 We have x to the fourth plus 7x cubed plus 12x squared nU032J1d8fY-00007-00002019-00002260 so I'm just going to go through this checklist again, nU032J1d8fY-00008-00002267-00002360 so end behavior. nU032J1d8fY-00009-00002423-00002678 That's the leading term. nU032J1d8fY-00010-00002678-00003019 So in this case, it would be x to the fourth. nU032J1d8fY-00011-00003019-00003287 It's not necessarily the first term. nU032J1d8fY-00012-00003287-00003420 It's the highest power. nU032J1d8fY-00013-00003453-00003669 We just usually have that one show up first. nU032J1d8fY-00014-00003723-00004072 So x to the fourth is my leading term meaning it's positive nU032J1d8fY-00015-00004080-00004232 coefficient even power. nU032J1d8fY-00016-00004697-00004980 If you look back that's like an x squared function nU032J1d8fY-00017-00004980-00005062 so it goes up and up. nU032J1d8fY-00018-00005062-00005311 So just a little sketch in the corner My Graph. nU032J1d8fY-00019-00005311-00005629 I don't know what's happening in the middle, but I know it'll go nU032J1d8fY-00020-00005629-00005801 up and up on the left and the right side. nU032J1d8fY-00021-00005853-00006054 Is there any symmetry? nU032J1d8fY-00022-00006103-00006789 No, because I have a mix of odd and even powers. nU032J1d8fY-00023-00006845-00007953 All right, and then finally, let's do those intercepts. nU032J1d8fY-00024-00007994-00008528 So do the y-intercept first, nU032J1d8fY-00025-00008528-00008744 it's the easier one plug in zero. nU032J1d8fY-00026-00008838-00009866 So it looks like we just get 0/0. nU032J1d8fY-00027-00009915-00010871 for that y intercept We don't do Behavior at this one. nU032J1d8fY-00028-00010871-00011027 We do Behavior at the x-intercepts. nU032J1d8fY-00029-00011129-00011485 So X intercepts are when the function equals 0. nU032J1d8fY-00030-00011573-00011837 And we'll also look at the behavior. nU032J1d8fY-00031-00011847-00012329 So x to the fourth plus 7 x cubed plus 12x squared equals 0 nU032J1d8fY-00032-00012397-00012568 we get some good factoring practice. nU032J1d8fY-00033-00012568-00012925 So I'm probably going to factor out an x squared nU032J1d8fY-00034-00012937-00013078 since they all have an x squared in common nU032J1d8fY-00035-00013078-00013682 and then we get x squared plus 7x plus 12 equals 0 nU032J1d8fY-00036-00013750-00013879 keep factoring. nU032J1d8fY-00037-00013938-00014333 I need a product of 12 and a sum of seven. nU032J1d8fY-00038-00014653-00015357 so that would be 3 and 4 so x squared x + 3 x + 4 equals 0 nU032J1d8fY-00039-00015357-00015740 so I have three zeros. nU032J1d8fY-00040-00015921-00016191 So x equals zero is a zero. nU032J1d8fY-00041-00016201-00016703 And since it has multiplicity 2 it just touches right nU032J1d8fY-00042-00016703-00016889 and turns it does not cross. nU032J1d8fY-00043-00016901-00017230 So that was the rule for even Powers. nU032J1d8fY-00044-00017271-00017630 So it's just going to touch. nU032J1d8fY-00045-00017649-00017952 We can leave this sketch x equals negative 3 nU032J1d8fY-00046-00017952-00018257 and x equals negative 4 those have multiplicity 1 nU032J1d8fY-00047-00018257-00018353 which means they cross. nU032J1d8fY-00048-00018516-00018834 So 1 2 3 it's going to cross three. nU032J1d8fY-00049-00018867-00019151 It's going to cross for make it a for sorry. nU032J1d8fY-00050-00019151-00019398 So how the heck is this going to work? nU032J1d8fY-00051-00019467-00019640 So we know we're going to start up here. nU032J1d8fY-00052-00019640-00019909 And we're just going to kind of guess. nU032J1d8fY-00053-00019919-00020160 So if we start up here and we have to cross negative 4, nU032J1d8fY-00054-00020160-00020331 we're going to go down and cross it. nU032J1d8fY-00055-00020331-00020655 And then at some point I have to turn around again. nU032J1d8fY-00056-00020655-00020793 We don't know where we're turning around, nU032J1d8fY-00057-00020816-00021025 but we turn around its smooth. nU032J1d8fY-00058-00021055-00021388 So these are smooth don't make Corners polynomials are nice nU032J1d8fY-00059-00021388-00021438 and smooth. nU032J1d8fY-00060-00021528-00021707 So it shouldn't look like this. nU032J1d8fY-00061-00021806-00021908 No sharp Corners. nU032J1d8fY-00062-00021986-00022266 So then we're going to cross negative 3 as we come back up. nU032J1d8fY-00063-00022323-00022574 And then we have to hit zero. nU032J1d8fY-00064-00022590-00022856 So the only way to hit zero again is to turn again. nU032J1d8fY-00065-00022856-00023241 I don't know where that's okay, and then we're going nU032J1d8fY-00066-00023241-00023424 to touch zero because of the multiplicity 2 nU032J1d8fY-00067-00023424-00023613 and then we're going to go back up and that agrees nU032J1d8fY-00068-00023613-00023897 with the end behavior. nU032J1d8fY-00069-00023897-00024027 And that's our graph. nU032J1d8fY-00070-00024039-00024177 You'll see there's no symmetry. nU032J1d8fY-00071-00024253-00024553 The main things again we're doing is end behavior is correct nU032J1d8fY-00072-00024597-00024863 and behavior at the zeros, and then the remainder nU032J1d8fY-00073-00024863-00025390 of the graph is a little bit of a guess. nU032J1d8fY-00074-00025745-00025921 So let's try a couple more. nU032J1d8fY-00075-00025970-00026088 So these are sketches. nU032J1d8fY-00076-00026088-00026300 They're not going to match perfectly with each other. nU032J1d8fY-00077-00026353-00026521 But again the parts that I highlighted nU032J1d8fY-00078-00026521-00026637 in Orange should all agree. nU032J1d8fY-00079-00026780-00027148 So let's try two more and maybe it will feel good about this. nU032J1d8fY-00080-00027186-00027420 So this one's already factored for you. nU032J1d8fY-00081-00027448-00028022 We have X Plus 1 squared and x minus 1 cubed. nU032J1d8fY-00082-00028144-00028535 So I'm actually yeah, let's just start with n Behavior. nU032J1d8fY-00083-00028535-00028870 End behavior we need the leading term. nU032J1d8fY-00084-00028905-00029532 I don't want to multiply this out. nU032J1d8fY-00085-00029559-00029841 If you want to you can but if you multiply this nU032J1d8fY-00086-00029841-00030456 out you have x + 1 X Plus 1 x minus 1 x minus 1 x minus 1, nU032J1d8fY-00087-00030469-00030504 right? nU032J1d8fY-00088-00030504-00030898 It's going to be really annoying to multiply out but I can figure nU032J1d8fY-00089-00030898-00031181 out the leading term without multiplying it out. nU032J1d8fY-00090-00031181-00031403 So we're basically going to look at the highest power. nU032J1d8fY-00091-00031403-00031866 It looks like it goes up to x to the fifth write x squared nU032J1d8fY-00092-00031895-00032346 and X cubed so x to the fifth would be my highest power. nU032J1d8fY-00093-00032467-00032666 you're totally welcome to multiply this out nU032J1d8fY-00094-00032666-00032878 but you're going to waste so much time right you're going nU032J1d8fY-00095-00032878-00033326 to have to do foil or like three or four times right nU032J1d8fY-00096-00033326-00033551 and then multiply those out it's just gonna take forever cuz nU032J1d8fY-00097-00033551-00033682 you're going to multiply multiply nU032J1d8fY-00098-00033682-00034002 and then keep going right she's gonna take forever it's really nU032J1d8fY-00099-00034002-00034326 not worth our effort so it's going to behave nU032J1d8fY-00100-00034326-00034944 like a positive x to the 5th which means a positive nU032J1d8fY-00101-00034944-00035243 and an odd power means we start at the bottom and then we go nU032J1d8fY-00102-00035291-00035816 up for me symmetry I usually skip when it's factored already nU032J1d8fY-00103-00035896-00036117 because symmetry only tells us nU032J1d8fY-00104-00036117-00036540 so much it's not absolutely necessary so I usually skip nU032J1d8fY-00105-00036554-00037446 when it's factored already We don't know all the terms nU032J1d8fY-00106-00037446-00037923 and multiplying it out again is an option but the amount nU032J1d8fY-00107-00037923-00038249 of information we get from that is not worth the work right? nU032J1d8fY-00108-00038255-00038459 So it's a little information for a lot of work. nU032J1d8fY-00109-00038523-00039260 We'd have to multiply this out to figure that out. nU032J1d8fY-00110-00039260-00039507 And to me it's just not worth it the effort. nU032J1d8fY-00111-00039560-00039861 It doesn't I think the zeros will give us enough information. nU032J1d8fY-00112-00039917-00040342 But what's nice about this one is the intercepts are really nU032J1d8fY-00113-00040356-00040486 easy to find. nU032J1d8fY-00114-00040518-00041065 Because it's already factored. nU032J1d8fY-00115-00041171-00041651 So the X intercepts are going to tell us enough nU032J1d8fY-00116-00041651-00041821 that we really don't care about symmetry. nU032J1d8fY-00117-00041956-00042140 So it's really part of being a good math student nU032J1d8fY-00118-00042173-00042505 in a good calculus student is really evaluating risk nU032J1d8fY-00119-00042505-00042690 and reward right the risk nU032J1d8fY-00120-00042765-00043128 for finding symmetry is not worth the reward so much work nU032J1d8fY-00121-00043171-00043457 for very little information and behavior nU032J1d8fY-00122-00043457-00043631 and intercepts I think will tell us enough. nU032J1d8fY-00123-00043697-00044136 So let's see we have x equals negative 1 with a multiplicity nU032J1d8fY-00124-00044136-00044300 of 2 meaning it touches. nU032J1d8fY-00125-00044339-00044740 So touches or touches, right? nU032J1d8fY-00126-00044759-00045122 It could touch on top or bottom. nU032J1d8fY-00127-00045150-00045317 I'm leaning towards the bottom since it looks nU032J1d8fY-00128-00045317-00045538 like the graph is already down here. nU032J1d8fY-00129-00045573-00045682 But we'll see what happens. nU032J1d8fY-00130-00045727-00046256 And then x equals 1 is multiplicity 3 nU032J1d8fY-00131-00046279-00046454 which means it crosses and is flat. nU032J1d8fY-00132-00046500-00047073 So right it'll cross it, but it'll be flat for a little. nU032J1d8fY-00133-00047121-00048093 And then the last one is the y-intercept we just plug nU032J1d8fY-00134-00048093-00048151 in zero. nU032J1d8fY-00135-00048151-00048820 Which we get 1 times negative 1 so we get negative 1 nU032J1d8fY-00136-00048820-00049311 so 0 negative 1 which would be this direction. nU032J1d8fY-00137-00049311-00049910 So that helps me find some the Turning Point a little bit nU032J1d8fY-00138-00049920-00050183 so we know we have to start at the bottom because of the arrow nU032J1d8fY-00139-00050220-00050424 and we know we're going to go to negative one nU032J1d8fY-00140-00050424-00050654 and we're only going to touch so we're not going nU032J1d8fY-00141-00050654-00050912 to cross we're going to touch and then we're guessing nU032J1d8fY-00142-00050912-00051053 that will probably turn around right there. nU032J1d8fY-00143-00051110-00051436 We may turn around sooner. nU032J1d8fY-00144-00051436-00051495 We don't know. nU032J1d8fY-00145-00051495-00051536 Oops. Sorry. nU032J1d8fY-00146-00051536-00051908 And then we're going to go up and then what happens nU032J1d8fY-00147-00051908-00052314 at one we're going to cross but we're going to be flat nU032J1d8fY-00148-00052319-00053272 for a little from the third power. nU032J1d8fY-00149-00053280-00053388 Let me just go up. nU032J1d8fY-00150-00053428-00053689 And that's our graph. nU032J1d8fY-00151-00053689-00053987 Main idea again and behavior matches nU032J1d8fY-00152-00054015-00054384 and behavior at the x-intercepts. nU032J1d8fY-00153-00054438-00054632 Other than that we might be a little bit different nU032J1d8fY-00154-00054632-00054688 from each other. nU032J1d8fY-00155-00054723-00054828 It's just a sketch. nU032J1d8fY-00156-00055172-00055430 All right, let's do one final graph and then you can get lots nU032J1d8fY-00157-00055430-00055585 of practice in the book. nU032J1d8fY-00158-00055638-00055850 And you can always use Desmos to check your work. nU032J1d8fY-00159-00055894-00056083 So, let's see. nU032J1d8fY-00160-00056177-00056263 Let's see. nU032J1d8fY-00161-00056363-00056571 We have another factored one. nU032J1d8fY-00162-00056640-00057213 I'm not going to multiply this out again. nU032J1d8fY-00163-00057213-00057375 It's going to it's not worth the effort, nU032J1d8fY-00164-00057389-00057563 but we have negative x squared. nU032J1d8fY-00165-00057601-00057943 We have x minus 1 cubed and then we have 3 X - nU032J1d8fY-00166-00057943-00058274 1 so my end behavior is kind of the leading term. nU032J1d8fY-00167-00058294-00058459 If I were to multiply this out. nU032J1d8fY-00168-00058459-00058583 What would be the biggest term? nU032J1d8fY-00169-00058610-00058966 So it kind of be the biggest the first the biggest Powers nU032J1d8fY-00170-00059010-00059174 so would be negative x squared. nU032J1d8fY-00171-00059205-00059836 Right would be my first term times x cubed times 3x nU032J1d8fY-00172-00059950-00060091 if I were to multiply this out. nU032J1d8fY-00173-00060091-00060442 This would be my leading term some of you might see a better nU032J1d8fY-00174-00060445-00060766 if I multiply out the x minus 1 is 3 times. nU032J1d8fY-00175-00060779-00061106 Right, but the first term would be multiplying kind nU032J1d8fY-00176-00061106-00061213 of all the first terms. nU032J1d8fY-00177-00061270-00061927 So this leads me to negative 3x to the 6th. nU032J1d8fY-00178-00061990-00062556 So we have a negative coefficient and an even power. nU032J1d8fY-00179-00062601-00063066 So it's going to be down and down. nU032J1d8fY-00180-00063118-00063587 So the leading term is if I were to multiply this out, nU032J1d8fY-00181-00063587-00063694 what would be my first term? nU032J1d8fY-00182-00063694-00063996 I'm going to skip symmetry again. nU032J1d8fY-00183-00064008-00064394 I really only do symmetry if it's easy, nU032J1d8fY-00184-00064421-00064671 it gives us useful information nU032J1d8fY-00185-00064671-00064868 but not super important information. nU032J1d8fY-00186-00064934-00065183 So since I don't know all the individual terms, nU032J1d8fY-00187-00065183-00065311 I'm not going to waste my effort. nU032J1d8fY-00188-00065311-00065845 I'm just going to skip Symmetry and then let's do intercepts. nU032J1d8fY-00189-00065897-00066031 We already have it factored. nU032J1d8fY-00190-00066031-00066159 So that helps us a lot. nU032J1d8fY-00191-00066195-00066527 I'm just copying it down. nU032J1d8fY-00192-00066665-00066821 So we have zero. nU032J1d8fY-00193-00066870-00068497 with multiplicity of 2 meaning it touches at 0-0 So it's going nU032J1d8fY-00194-00068504-00068632 to touch or touch, right? nU032J1d8fY-00195-00068632-00068915 We depending on where our graph is. nU032J1d8fY-00196-00068970-00069679 We have x equals one multiplicity of 3 multiplicity nU032J1d8fY-00197-00069679-00070193 of 3 means it's flat but crosses so at one. nU032J1d8fY-00198-00070246-00070492 It'll be flat, but it crosses. nU032J1d8fY-00199-00070549-00071017 And then our last one is a little trickier. nU032J1d8fY-00200-00071039-00071349 So we'll solve this 1 3 x minus 1 equals 0. nU032J1d8fY-00201-00071501-00071889 So add 1 / 3 so we get 1/3. nU032J1d8fY-00202-00071918-00072488 with multiplicity of 1 So it just crosses nU032J1d8fY-00203-00072545-00073165 so 1/3 would be be be right there. nU032J1d8fY-00204-00073186-00073676 And then we actually already found the y-intercept nU032J1d8fY-00205-00073701-00073807 because we had zero zero. nU032J1d8fY-00206-00073897-00074168 So we don't need to plug in 0 already found that one. nU032J1d8fY-00207-00074168-00074530 There's only one y intercept so let's sketch this so we're going nU032J1d8fY-00208-00074530-00074605 to start at the bottom. nU032J1d8fY-00209-00074693-00074969 We're going to go up 200 and it's only going to touch nU032J1d8fY-00210-00075003-00075462 so that means it's going to touch It's going to turn nU032J1d8fY-00211-00075465-00075631 because it has to go through 1/3, nU032J1d8fY-00212-00075654-00075882 and it's going to cross at 1/3. nU032J1d8fY-00213-00075975-00076217 So I again do not know where it turns. nU032J1d8fY-00214-00076232-00076564 That's just an estimate right now and then we have to turn nU032J1d8fY-00215-00076564-00076687 around again to go through one. nU032J1d8fY-00216-00076687-00076815 So we're going to turn around again. nU032J1d8fY-00217-00076838-00077074 We're going to flatten out for a second and then go nU032J1d8fY-00218-00077120-00077464 through and that's my sketch. nU032J1d8fY-00219-00077533-00078260 so and behavior And zero Behavior, right? nU032J1d8fY-00220-00078260-00078389 And otherwise in between. nU032J1d8fY-00221-00078410-00078685 We don't know how high it goes or when it turns around, nU032J1d8fY-00222-00078696-00078874 but we can at least estimate. nU032J1d8fY-00223-00079015-00079226 So graphing is weird right now because again, nU032J1d8fY-00224-00079226-00079356 it's not a perfect graph. nU032J1d8fY-00225-00079356-00079700 It's a sketch the blue highlighted part should match nU032J1d8fY-00226-00079713-00080036 but what's going on in between my very little with steepness nU032J1d8fY-00227-00080036-00080278 and when it turns around and all that. nU032J1d8fY-00228-00080399-00080560 But that's graphing. nU032J1d8fY-00229-00080599-00080799 So these are the three things I look at. nU032J1d8fY-00230-00080867-00081082 It's a new method of graphing. nU032J1d8fY-00231-00081082-00081368 We're no longer plotting points or making those tables right? nU032J1d8fY-00232-00081368-00081578 We're just specifically looking at end behavior nU032J1d8fY-00233-00081578-00081708 and The Intercept Behavior. nU032J1d8fY-00234-00081708-00081945 So let me know if you have any questions. nY-NQRtZjR0-00000-00000474-00001120 OK, SO SERIOUSLY! When is my birthday? What? Oh, Today is my birthday? nY-NQRtZjR0-00001-00001134-00001232 YES, YOU SILLY! nY-NQRtZjR0-00002-00001291-00001341 LETS GOO! nY-NQRtZjR0-00003-00001808-00001920 Today, Is my birthday, mate! nY-NQRtZjR0-00004-00002957-00003052 R.I.P Small Dog Reason: GodXPowerGamer killed it No, jk, it didn't die nY-NQRtZjR0-00005-00003113-00003184 What the f nY-NQRtZjR0-00006-00004816-00004980 This celebration is so boring nY-NQRtZjR0-00007-00004984-00005040 Wait, what? nY-NQRtZjR0-00008-00005616-00005884 EMOTIONAL DAMAGE?! nY-NQRtZjR0-00009-00005884-00006100 You want some therapy? nYJ2zpSAzLQ-00000-00000054-00000282 (Female Announcer) You might not know everyone in your community. nYJ2zpSAzLQ-00001-00000282-00000550 But if you did, you’d see that people in recovery from nYJ2zpSAzLQ-00002-00000550-00000924 mental and substance use disorders are all around. nYJ2zpSAzLQ-00003-00000924-00001306 Reach out for support and begin your recovery journey. nYJ2zpSAzLQ-00004-00001306-00001755 Join the Voices for Recovery: Strengthen Families and Communities. nYJ2zpSAzLQ-00005-00001755-00001898 (Male Announcer) For confidential information on nYJ2zpSAzLQ-00006-00001898-00002092 mental and substance use disorders, nYJ2zpSAzLQ-00007-00002092-00002318 including prevention and treatment referrals nYJ2zpSAzLQ-00008-00002318-00002486 for you or someone you know, nYJ2zpSAzLQ-00009-00002486-00002722 call 1-800-662-HELP. nYJ2zpSAzLQ-00010-00002722-00002974 Brought to you by the U.S. Department of Health and Human Services. na9G3KVPrWA-00000-00000000-00000300 Scientists from the University of California in Santa Barbara, na9G3KVPrWA-00001-00000300-00000598 after studying the deposits of volcanic ash, na9G3KVPrWA-00002-00000598-00000842 found that 639,000 years ago, na9G3KVPrWA-00003-00000846-00001312 the Yellowstone super volcano, erupting, caused two long cooling periods na9G3KVPrWA-00004-00001312-00001558 lasting more than 60 years each. na9G3KVPrWA-00005-00001558-00002196 The planet, due to the activity of the Yellowstone, has twice experienced global climate change. na9G3KVPrWA-00006-00002196-00002702 Yellowstone is one of dozens known to the scientist superwolkan on the planet. na9G3KVPrWA-00007-00002702-00003064 As there are eruptions of supervolcanoes, it is not known. na9G3KVPrWA-00008-00003070-00003554 It is commonly believed that the "power source" of ordinary volcanoes is located in the earth's crust, na9G3KVPrWA-00009-00003554-00003924 and that super volcanoes feed directly from the planet's mantle. na9G3KVPrWA-00010-00003924-00004136 Studies of scientists have shown na9G3KVPrWA-00011-00004136-00004678 that the Earth's climate is more susceptible to eruptions of super volcanoes, as was previously thought. na9G3KVPrWA-00012-00004680-00005180 As stated in the report "On the problems and consequences of global climate change on Earth. na9G3KVPrWA-00013-00005180-00005472 Effective ways to solve these problems : na9G3KVPrWA-00014-00005472-00005730 "With the most modest predictions of many scientists, na9G3KVPrWA-00015-00005730-00006366 the super-eruption of the Yellowstone caldera can globally lead to a drastic climate change on the entire planet. na9G3KVPrWA-00016-00006366-00007009 But the worst thing is that he is capable of instantly destroying life practically on the whole continent. na9G3KVPrWA-00017-00007009-00007366 Scientists modeled this situation and came to the conclusion na9G3KVPrWA-00018-00007366-00007994 that even in the first minutes after the eruption, all living things in a radius of 1200 km will be destroyed, na9G3KVPrWA-00019-00007994-00008438 since the zone adjacent to the volcano will suffer from pyroclastic flows na9G3KVPrWA-00020-00008438-00008720 consisting of hot gas and ash. na9G3KVPrWA-00021-00008720-00009340 They will propagate at a speed close to the speed of sound, destroying everything in its path. na9G3KVPrWA-00022-00009350-00009910 The second zone, which covers the entire territory of the United States and part of Canada, will be covered with ashes, na9G3KVPrWA-00023-00009910-00010506 which will lead to the death of people at that time in this zone, from suffocation and collapse of buildings. na9G3KVPrWA-00024-00010506-00010946 And this is far from all the deadly and destructive consequences ... " na9G3KVPrWA-00025-00010974-00011368 Given the growing intensity of climate disasters on Earth, na9G3KVPrWA-00026-00011368-00011632 now more than ever we, people, na9G3KVPrWA-00027-00011632-00011843 it is important to understand who we are na9G3KVPrWA-00028-00011844-00012126 and why this life is given to us. na9G3KVPrWA-00029-00012126-00012582 Deep and honest answers to these key questions for each issue na9G3KVPrWA-00030-00012582-00012940 are given in the unique film on the AllatRa TV channel. na9G3KVPrWA-00031-00012940-00013274 It's more than a film, it's a living book: na9G3KVPrWA-00032-00013274-00013844 CONSCIOUSNESS AND PERSONALITY. FROM THE INEVITABLY DEAD TO ETERNALLY ALIVE. na9G3KVPrWA-00033-00013847-00014122 If you like our release - put it, na9G3KVPrWA-00034-00014122-00014469 share video with your friends, subscribe to our channel na9G3KVPrWA-00035-00014469-00014772 and keep abreast of news climate events in the world. nblc-TW191Y-00000-00000080-00000616 Hi, this is Andrew Kenneally, communications director for WCRI, here to tell you about the nblc-TW191Y-00001-00000616-00001384 13th edition of our WCRI Medical Price Index for Workers’ Compensation. This annual report helps nblc-TW191Y-00002-00001384-00002032 compare prices paid for medical professional services across 36 states and monitor price nblc-TW191Y-00003-00002032-00002704 changes from 2008 to 2020, which includes the beginning months of the COVID-19 pandemic. nblc-TW191Y-00004-00002776-00003279 The study shows how prices paid for these services compare across states, nblc-TW191Y-00005-00003279-00003760 how the prices have changed, and whether price growth is part of a broader phenomenon nblc-TW191Y-00006-00003760-00004288 or unique to a state. The study also discusses the price comparison results and nblc-TW191Y-00007-00004288-00004912 price trends in relation to the principal policy mechanism for regulating prices—fee schedules. nblc-TW191Y-00008-00004984-00005168 Let me show you how to use this study. nblc-TW191Y-00009-00005280-00005784 If you open this study, go to the Table of Contents on the cover page. nblc-TW191Y-00010-00005840-00006184 In the Introduction section, weoutline the key findings. nblc-TW191Y-00011-00006320-00006720 The next section, Discussion of Key Lessons, offers more nblc-TW191Y-00012-00006720-00007256 detailed information of price comparisons across states and price growth over time. nblc-TW191Y-00013-00007352-00007712 This section is followed by Discussion of Substantial Price Changes, nblc-TW191Y-00014-00007776-00008368 which analyzes the impact of major fee schedule changes on price trends in a number of states. nblc-TW191Y-00015-00008512-00008936 You can also go to these sections by clicking the corresponding buttons on the left. nblc-TW191Y-00016-00009168-00009480 Next, let’s look at List of Figures and Tables. nblc-TW191Y-00017-00009480-00009936 In this report, the discussions of key findings are supported by figures and tables. nblc-TW191Y-00018-00009936-00010472 For example, Figure 2 shows that, in 2020, prices paid for a similar nblc-TW191Y-00019-00010472-00010984 set of medical professional services varied significantly across 36 states. nblc-TW191Y-00020-00011048-00011504 And states with no fee schedules had higher prices paid than states with fee schedules. nblc-TW191Y-00021-00011624-00012032 We hope you found this video helpful and will download the report. Please click nblc-TW191Y-00022-00012032-00012432 on the “thumbs up” button below to let us know you liked it. Also, please make nblc-TW191Y-00023-00012432-00013016 sure to subscribe to our channel to stay up to date with our latest research and discussions nblc-TW191Y-00024-00013016-00013296 about important workers’ compensation topics. nblc-TW191Y-00025-00013296-00014112 Thanks for watching! ncs4jrArNx4-00000-00000050-00000306 Neighbouring Art exhibition in Ljubljana of the fine arts department of the MMA. ncs4jrArNx4-00001-00000342-00000628 We can see here at the Ljubljana Castel, ncs4jrArNx4-00002-00000660-00001290 the fruit of the cooperation of the Hungarian Academy of Arts and the Slovenian Academy of Sciences and Arts. ncs4jrArNx4-00003-00001290-00002060 This is one of the milestones of this exhibition series which is very komlpex. ncs4jrArNx4-00004-00002072-00002406 The next exhibition will be at the Art Gallery.(Budapest, Hungary) ncs4jrArNx4-00005-00002442-00002770 This exhibition is very important for the bilateral relations. ncs4jrArNx4-00006-00002780-00003016 I am here for 3 months almost 4. ncs4jrArNx4-00007-00003016-00003547 I found that no matter how geographically close we are ncs4jrArNx4-00008-00003586-00004324 In addition to stereotypes very little information is available from Hungary in Slovenia. ncs4jrArNx4-00009-00004366-00004678 So I think that for the cultural diplomacy, ncs4jrArNx4-00010-00004678-00005224 this is certainly a priority task to adequately communicate the values ​​of Hungarian art. ncs4jrArNx4-00011-00005224-00005766 I am glad that I can start with a fantastic initiative my begining work. ncs4jrArNx4-00012-00005766-00006358 In practice, this program is based on full equality. ncs4jrArNx4-00013-00006423-00007179 It is a bottom-up initiatives. So the Academies initiated this meetings and exhibitions. ncs4jrArNx4-00014-00007179-00008134 I think that a painting or sculpture can be more efficiently addressed for the Slovenia audience as a political speech. ncs4jrArNx4-00015-00008134-00008501 It can transfer thoughts and feelings. ncs4jrArNx4-00016-00008556-00009778 It was very important for me to become apparent to the Slovenian audience that we can show them a strong artistic space. ncs4jrArNx4-00017-00010009-00010889 As Noémi Szabó said in the introduction that there are serious and severe high oeuvres ncs4jrArNx4-00018-00010911-00012037 and their lifetime achievements in a flash of a plant consisting of two three marks, signs can be shown in this exhibition. ncs4jrArNx4-00019-00012246-00012914 Perhaps because it is one of the most important functions of this exhibition. ncs4jrArNx4-00020-00013014-00013812 Not only to the Slovenes, but is also for the Hungarian artistic life and for the public life thinkers about art. ncs4jrArNx4-00021-00013874-00014688 Yes, Pál Deim, József Szurcsik or Sándor László Veress or Tamás Szabó and I could list more..... ncs4jrArNx4-00022-00014797-00015240 They have produced a very significant, unavoidable body of work. ncs4jrArNx4-00023-00015240-00016256 From this oeuvre you can organise an exhibition about the Hungarian art, ncs4jrArNx4-00024-00016326-00016752 moreover it would be very risky indeed to avoid these things. ncs4jrArNx4-00025-00016848-00017402 The Hungarian Academy of Arts is a relatively newly established institution. ncs4jrArNx4-00026-00017402-00017718 It considers important to build on its international relations. ncs4jrArNx4-00027-00017718-00018316 And also it is important to record relations with neighboring countries. ncs4jrArNx4-00028-00018316-00018606 This happened here now in Ljubljana. ncs4jrArNx4-00029-00018606-00019622 And that's why I think of great importance to the Ljubljana Academy of Sciences and Arts we could meet the President. ncs4jrArNx4-00030-00019666-00020102 With whom we've talked about other relations. ncs4jrArNx4-00031-00020102-00020804 Which is proved by the soon opening Slovenian-edge art exhibitions in the Art Gallery. nhpypdMSDkY-00000-00006052-00007086 ในส่วนนี้เราก็จะมาเรียนกันเพิ่มเติมเกี่ยวกับเรื่องของการทักทายนะคะ บางครั้งพวกเราอาจจะเคยได้ยินที่เขาพูดกัน Greet Greet nhpypdMSDkY-00001-00007086-00007931 ใครมาก็ต้อง Greet กันหน่อยนะคะ ก็คือเป็นการทับศัพท์ Greet Greet Greet หรือ Greeting แปลว่าทักทายนะคะ nhpypdMSDkY-00002-00007931-00008610 เพราะฉะนั้นชาวต่างชาติเข้ามาในชุมชน เข้ามาในหมู่บ้านของเรา เราจะ Greeting เราจะ Greet เขาอย่างไรนะคะ nhpypdMSDkY-00003-00008610-00009616 ก็จะเป็นการ Greet การทักทายแบบที่ว่าทั่วไปก็ใช้คำว่า Good morning Good afternoon ก็แล้วแต่ว่าเวลาเช้า สาย บ่าย เย็น nhpypdMSDkY-00004-00009622-00010312 แต่ถ้าง่าย ๆ เลย Greet หรือทักทายแบบง่าย ๆ ก็คือ Hi Hello How are you ? nhpypdMSDkY-00005-00010312-00011404 ก็ทักทายเท่านั้นเองนะคะ Hi How are you ? หรือ What's up อาจารย์ดอมก็จะบอกในรายละเอียดของบทนี้นะคะ nhpypdMSDkY-00006-00011404-00012264 เพราะฉะนั้นบทนี้จำเพียงว่าทักทายคน Greet คน ใช้คำว่า Hello Hi How are you ? เท่านั้นเองค่ะ nhpypdMSDkY-00007-00013597-00013991 so the welcoming guest is done now we've nhpypdMSDkY-00008-00013993-00014275 done our introduction we've made our nhpypdMSDkY-00009-00014275-00014850 welcome now we have to greet the guests and nhpypdMSDkY-00010-00014850-00015144 maybe they want to greet us we want some nhpypdMSDkY-00011-00015144-00015688 responses now I know the greeting you nhpypdMSDkY-00012-00015688-00016177 already know is hi how are you ? I'm fine nhpypdMSDkY-00013-00016177-00016761 thank you and you ? the standard classroom nhpypdMSDkY-00014-00016761-00017307 answer that for a native English speaker nhpypdMSDkY-00015-00017307-00017692 makes you sound a bit like a robot hi nhpypdMSDkY-00016-00017692-00017953 how are you ? fine thank you and you ? it's nhpypdMSDkY-00017-00017953-00018340 the same thing all the time it's not nhpypdMSDkY-00018-00018340-00018832 natural we have some ways to make your nhpypdMSDkY-00019-00018832-00019236 greeting sound a bit more natural nhpypdMSDkY-00020-00019236-00019654 give yourself some better communication nhpypdMSDkY-00021-00019654-00020329 skills okay we can say hello John nhpypdMSDkY-00022-00020329-00020647 how are you it's fine it's okay it's nhpypdMSDkY-00023-00020647-00020841 good English nhpypdMSDkY-00024-00020841-00021238 number two you respond hi Kelly nhpypdMSDkY-00025-00021238-00021613 I'm fine thanks that's the one you nhpypdMSDkY-00026-00021613-00021964 learnt at school hi how are you I'm fine nhpypdMSDkY-00027-00021964-00022092 thank you nhpypdMSDkY-00028-00022092-00022525 that's the one you already know but what nhpypdMSDkY-00029-00022525-00022645 does that tell us nhpypdMSDkY-00030-00022645-00023148 I doesn't really mean anything are you nhpypdMSDkY-00031-00023148-00023404 good are you bad I don't know nhpypdMSDkY-00032-00023404-00023857 fine doesn't give information it is that nhpypdMSDkY-00033-00023857-00024328 robot answer from school so how do we nhpypdMSDkY-00034-00024328-00024678 respond to that a little bit better a nhpypdMSDkY-00035-00024678-00025225 little bit more natural English nhpypdMSDkY-00036-00025225-00025660 we can ask again how are you another nhpypdMSDkY-00037-00025660-00026082 response great thank you nhpypdMSDkY-00038-00026082-00026461 you don't need to say fine it's not a nhpypdMSDkY-00039-00026461-00026533 rule nhpypdMSDkY-00040-00026533-00026914 you can't forget fine I recommend you nhpypdMSDkY-00041-00026914-00027045 forget fine nhpypdMSDkY-00042-00027045-00027427 go find out the window fine is done you nhpypdMSDkY-00043-00027427-00027545 are not fine nhpypdMSDkY-00044-00027545-00028345 you are great you're very good 4 nhpypdMSDkY-00045-00028345-00028620 we're on number four we had fine nhpypdMSDkY-00046-00028620-00029092 we have great and we now have I'm very nhpypdMSDkY-00047-00029092-00029248 well thank you nhpypdMSDkY-00048-00029248-00029725 I'm very well very good very well that's nhpypdMSDkY-00049-00029725-00030151 a good response that is a natural spoken nhpypdMSDkY-00050-00030151-00030499 English response that's what you will nhpypdMSDkY-00051-00030499-00030826 hear from native speakers hey John how nhpypdMSDkY-00052-00030826-00031270 are you ? very well thank thank you that's nhpypdMSDkY-00053-00031270-00031819 a lot better than fine okay another nhpypdMSDkY-00054-00031819-00032395 natural native response it is not too nhpypdMSDkY-00055-00032395-00032739 bad Thanks hey how are you let's see nhpypdMSDkY-00056-00032739-00033258 right thanks not too bad is like soso nhpypdMSDkY-00057-00033258-00033751 it's not great but it's not bad here in nhpypdMSDkY-00058-00033751-00034024 the middle love you bet a little bit nhpypdMSDkY-00059-00034024-00034426 positive but a very natural spoken nhpypdMSDkY-00060-00034426-00034810 English response to the question how are nhpypdMSDkY-00061-00034810-00034908 you nhpypdMSDkY-00062-00034908-00035289 much better than fine nhpypdMSDkY-00063-00035290-00035671 and the final response is a bit negative nhpypdMSDkY-00064-00035671-00036106 oh not all the time nhpypdMSDkY-00065-00036106-00036519 are you very well maybe sometimes you're nhpypdMSDkY-00066-00036519-00036949 not very well and you can say that hello nhpypdMSDkY-00067-00036949-00037416 John how are you not very well thanks nhpypdMSDkY-00068-00037416-00037837 bit negative so you can answer the nhpypdMSDkY-00069-00037837-00038266 question however you want there is no nhpypdMSDkY-00070-00038266-00038622 rule to be how are you questioned I am nhpypdMSDkY-00071-00038622-00038730 fine thank you nhpypdMSDkY-00072-00038730-00039105 you have five six five five different nhpypdMSDkY-00073-00039105-00039421 responses six no what did you for five nhpypdMSDkY-00074-00039421-00040047 five some positive some so so one nhpypdMSDkY-00075-00040047-00040552 negative which ever you choose it is nhpypdMSDkY-00076-00040552-00041094 better than the response I'm fine so try nhpypdMSDkY-00077-00041094-00041422 one of those the next time a native nhpypdMSDkY-00078-00041422-00041881 speaker asks you hey how are you ? I'm nhpypdMSDkY-00079-00041881-00042041 great thanks nhpypdMSDkY-00080-00042041-00042400 nothing bad thank you try something nhpypdMSDkY-00081-00042400-00042751 different okay nhpypdMSDkY-00082-00042751-00043379 again we don't always need to say how nhpypdMSDkY-00083-00043379-00043856 are you how are you that's the one you nhpypdMSDkY-00084-00043856-00044252 learn at school but there are more more nhpypdMSDkY-00085-00044252-00044654 ways this polar bear is showing as nhpypdMSDkY-00086-00044654-00045107 another way your how's it going I don't nhpypdMSDkY-00087-00045107-00045391 recommend using your in a professional nhpypdMSDkY-00088-00045391-00045809 sense but how's it going it's fine it's nhpypdMSDkY-00089-00045809-00046231 a very natural way to say how are you nhpypdMSDkY-00090-00046231-00046379 for me nhpypdMSDkY-00091-00046379-00046811 I asked how's it going much more than nhpypdMSDkY-00092-00046811-00046937 how are you nhpypdMSDkY-00093-00046937-00047408 that is the natural more common question nhpypdMSDkY-00094-00047408-00047777 I will ask as an English speaker to my nhpypdMSDkY-00095-00047777-00048128 friends to my co-workers to my bosses nhpypdMSDkY-00096-00048128-00048560 hey how's it going very natural more nhpypdMSDkY-00097-00048560-00049100 natural than how are you okay so let's nhpypdMSDkY-00098-00049100-00049507 listen to our polar bears projections on nhpypdMSDkY-00099-00049507-00049934 ways to say how are you for the nhpypdMSDkY-00100-00049934-00050452 different way number one how have you be nhpypdMSDkY-00101-00050452-00050909 how do you be you can contract how and nhpypdMSDkY-00102-00050909-00051358 have how how you be if you don't feel nhpypdMSDkY-00103-00051358-00051611 comfortable with contractions don't use nhpypdMSDkY-00104-00051611-00052180 it how have you been it's okay too number nhpypdMSDkY-00105-00052180-00052685 two my favorite how's it going that is a nhpypdMSDkY-00106-00052685-00053045 very common way to say how are you hey nhpypdMSDkY-00107-00053045-00053345 how's it going how's it going how's it nhpypdMSDkY-00108-00053345-00053517 going nhpypdMSDkY-00109-00053517-00054011 number three what's up what's up hey nhpypdMSDkY-00110-00054011-00054215 what's up not so bad nhpypdMSDkY-00111-00054215-00054616 what's up how are you again maybe not nhpypdMSDkY-00112-00054616-00055075 perfect for a formal situation but for nhpypdMSDkY-00113-00055075-00055405 informal for relaxed style it's okay nhpypdMSDkY-00114-00055405-00055588 absolutely nhpypdMSDkY-00115-00055588-00055946 what's new a nice one as well what's nhpypdMSDkY-00116-00055946-00056345 mean I what's new hey what seems another nhpypdMSDkY-00117-00056345-00056912 way what's going on you can ask somebody nhpypdMSDkY-00118-00056912-00057125 that people are doing something hello nhpypdMSDkY-00119-00057125-00057649 hey what's going on hey nice how are you nhpypdMSDkY-00120-00057649-00057977 the next one we have is very very formal nhpypdMSDkY-00121-00057977-00058483 how do you do it's very formal hey how nhpypdMSDkY-00122-00058483-00058864 do you do it's very very traditional I nhpypdMSDkY-00123-00058864-00059167 don't think my grandfather uses this one nhpypdMSDkY-00124-00059167-00059447 so you don't use this one so much it's nhpypdMSDkY-00125-00059447-00059773 very very formal and a little bit old nhpypdMSDkY-00126-00059773-00060395 how do you do how are you doing that's nhpypdMSDkY-00127-00060395-00060587 them that's very common how are you nhpypdMSDkY-00128-00060587-00060845 doing hey how are you doing nhpypdMSDkY-00129-00060845-00061247 a mess how are you hey nice to see you nhpypdMSDkY-00130-00061247-00061808 how are you doing a mess how are you how nhpypdMSDkY-00131-00061808-00062186 are things again very common when you nhpypdMSDkY-00132-00062186-00062517 greet someone hey how are things nhpypdMSDkY-00133-00062517-00062951 good thank you another great way to say nhpypdMSDkY-00134-00062951-00063400 how are you the next one we have is nhpypdMSDkY-00135-00063400-00063962 house life hey how's life kinda slimy nhpypdMSDkY-00136-00063962-00064237 little bit's clangy not so professional nhpypdMSDkY-00137-00064237-00064649 but perfectly okay in a relaxed nhpypdMSDkY-00138-00064649-00065220 environment and finally what's happening nhpypdMSDkY-00139-00065220-00065618 hey what's up what's happening another nhpypdMSDkY-00140-00065618-00065975 word for how are you the same nhpypdMSDkY-00141-00065975-00066425 ten different ways to say the question nhpypdMSDkY-00142-00066425-00066872 how are you and remember by using these nhpypdMSDkY-00143-00066872-00067334 different phrases you are showing good nhpypdMSDkY-00144-00067334-00067649 English skills you are showing more nhpypdMSDkY-00145-00067649-00068075 natural English vocabulary and you are nhpypdMSDkY-00146-00068075-00068671 proving that you are a good communicator nhpypdMSDkY-00147-00068671-00068996 personally I think hey how's it going nhpypdMSDkY-00148-00068996-00069365 it's much more natural than how are you nhpypdMSDkY-00149-00069365-00069761 and you can use it in a formal or nhpypdMSDkY-00150-00069761-00070373 informal situation so next time you have nhpypdMSDkY-00151-00070373-00070772 to do a greeting in English why not try nhpypdMSDkY-00152-00070772-00071111 it or don't try it with a English nhpypdMSDkY-00153-00071111-00071405 speaker try it with your friends keep nhpypdMSDkY-00154-00071405-00071732 practicing your English try it with your nhpypdMSDkY-00155-00071732-00072065 classmates try it with your English nhpypdMSDkY-00156-00072065-00072617 teacher instead of hey how are you try nhpypdMSDkY-00157-00072617-00073158 hey how's it going I'm great thank you nhpypdMSDkY-00158-00073158-00073694 okay some more ways to say I'm fine nhpypdMSDkY-00159-00073694-00074039 thank you we have a whole list here of nhpypdMSDkY-00160-00074039-00074644 different ways to answer how are you nj_SFphuqSU-00000-00010563-00010863 to nlbwEvPF2WM-00000-00000758-00001341 today we'll be installing the 2gig stove and grill guard here on this stove so a nlbwEvPF2WM-00001-00001341-00001587 couple of things to know before we get sorry of course you want to make sure nlbwEvPF2WM-00002-00001587-00002022 your stove is in the off position all of these are we also want to make nlbwEvPF2WM-00003-00002022-00002460 sure that when you're installing these you want to have a flat surface nlbwEvPF2WM-00004-00002460-00002889 if there are screws on your grill or stove right you want to make sure to nlbwEvPF2WM-00005-00002889-00003311 online them here and we also want to make sure we've got four tenths of an nlbwEvPF2WM-00006-00003311-00003614 inch of clearance on on this stem you see over here we've got about half an nlbwEvPF2WM-00007-00003614-00004262 inch that's perfect we also need to decide which is the appropriate sleeve nlbwEvPF2WM-00008-00004262-00004628 to use here so we've got the malleable sleeve so it's what kind of flexes and nlbwEvPF2WM-00009-00004628-00005103 stretches around your stem we won't be using that one today we'll be using this nlbwEvPF2WM-00010-00005103-00005511 hard plastic sweep so notice here one side is kind of flat this is the sign nlbwEvPF2WM-00011-00005511-00006003 that said it will face down onto our stem so this can only go on one way I'll nlbwEvPF2WM-00012-00006003-00006772 install it here push it down the idea is that this magnet here on this sleeve nlbwEvPF2WM-00013-00006772-00007322 should align with these three notches this is the read switch so when in the nlbwEvPF2WM-00014-00007322-00007809 off position that magnet should line up with these disree switch so install it nlbwEvPF2WM-00015-00007809-00008660 perfect it lines up and we'll simply reinstall our knob so when we open this nlbwEvPF2WM-00016-00008660-00009093 the magnet will move from its read switch and send this to signal to the nlbwEvPF2WM-00017-00009093-00009543 Tippie panel saying that it's in the open position make sure to subscribe to nlbwEvPF2WM-00018-00009543-00010071 our YouTube page and click the show more tab underneath the video where you can nlbwEvPF2WM-00019-00010071-00010647 view valuable links pertaining to this product similar how-to videos and our nlbwEvPF2WM-00020-00010647-00011171 low-cost no contract alarm monitoring services nm-X4op271Q-00000-00000708-00001108 Cover the casserole with parchment paper nm-X4op271Q-00002-00010968-00012184 Dip the potatoes (baby or cut in quarters) in marinade and place at the bottom of the casserole nm-X4op271Q-00003-00013832-00014606 Dip the roughly chopped carrots and place on top of the potatoes nm-X4op271Q-00004-00015336-00017774 Add 2 cloves of garlic, the lamb and season well on both sides nm-X4op271Q-00006-00024494-00024954 Bake at 200 C for 2,5- 3 hours nm-X4op271Q-00007-00024990-00025484 30 minutes before ready add the juice from ½ lemon nm-X4op271Q-00008-00025542-00026662 At halftime and at the end we switch sides the lamb o1lub0mzyMY-00000-00001152-00001720 Hello thank you for joining us for a presentation on Using Machine Learning to Expand Access o1lub0mzyMY-00001-00001720-00002208 to World War II Incarcery Data. This work is part of a project o1lub0mzyMY-00002-00002208-00002680 funded by The National Park Service Japanese American Confinement Sites Grant Program o1lub0mzyMY-00003-00002736-00003536 and it's being run through the Bancroft Library at UC Berkeley next my name is Mary Elings, I am the o1lub0mzyMY-00004-00003536-00004088 Interim Deputy Director at the Bancroft Library and I'm the principal investigator on the grant. o1lub0mzyMY-00005-00004168-00004664 I'm joined today by Marissa Friedman who is the Project Manager and Digital Project Archivist o1lub0mzyMY-00006-00004664-00005224 at Bancroft Library on the project and Cameron Ford who's the Co-Dounder of Doxie.AI, o1lub0mzyMY-00007-00005296-00006080 which is a company formed by former UC Berkeley High School data science students and he's here o1lub0mzyMY-00008-00006080-00006695 to talk about the machine learning work that we're doing with them next so our project was o1lub0mzyMY-00009-00006695-00007400 conceived in 2018 to be different from our previous four jacks program grants in which o1lub0mzyMY-00010-00007400-00007928 we were basically digitizing and publishing archival records related to the internment. o1lub0mzyMY-00011-00008080-00008792 In this project we are going a step further in trying to extract data held in these records o1lub0mzyMY-00012-00008792-00009608 so it can be used for computational research next we've been exploring this kind of work as part of o1lub0mzyMY-00013-00009608-00010160 our engagement in the collections as data work which encourages computational use of digital o1lub0mzyMY-00014-00010160-00010872 and born digital collections and supports ethical access to collections and data that we steward o1lub0mzyMY-00015-00010976-00011600 these concepts were codified by thomas padilla at all in 2017 in the santa barbara statement on o1lub0mzyMY-00016-00011600-00012136 collections as data so our project is in alignment with these principles and we hope o1lub0mzyMY-00017-00012136-00012832 we will also develop these as future models for our digital initiatives here at bancroft o1lub0mzyMY-00018-00012984-00013672 next so the goals of our project are four-fold first of course we are creating preservation o1lub0mzyMY-00019-00013768-00014288 images of the unique resources in our collections and we're preserving those for the long term o1lub0mzyMY-00020-00014416-00014896 we're also creating a data set to build in this case a more accurate data set and o1lub0mzyMY-00021-00014896-00015280 more complete data set to represent the japanese-american incarceration o1lub0mzyMY-00022-00015456-00016072 third to engage with community partners to guide our ethical data curation plans um and o1lub0mzyMY-00023-00016072-00016760 this is part of a sort of a co-curation model with community members to talk about ethical access or o1lub0mzyMY-00024-00016760-00017456 responsible access workflows to our materials and then finally of course to iterate and implement o1lub0mzyMY-00025-00017456-00018000 tools and workflows to expand computational access to our digital special collections again in line o1lub0mzyMY-00026-00018000-00018592 with the collections as data workflows so the value proposition of our project really is about o1lub0mzyMY-00027-00018672-00019256 finding a way to efficiently and effectively extract data held within our digital collections o1lub0mzyMY-00028-00019256-00019624 and to increase use of that data through computational research methods o1lub0mzyMY-00029-00019760-00020240 we'll be talking about the material we're working with in this specific collection which lends o1lub0mzyMY-00030-00020240-00020744 itself to the machine learning process and at this point i'll turn it over to marissa to tell us more o1lub0mzyMY-00031-00021136-00021608 so i'll start with a little background on the records that we're working with o1lub0mzyMY-00032-00021608-00022480 the wra or war relocation authority uh used a census type two-page form known as form wra 26 o1lub0mzyMY-00033-00022480-00023112 or individual record to collect demographic educational occupational and biographical o1lub0mzyMY-00034-00023112-00023648 data about every japanese american who was incarcerated in one of 10 wra o1lub0mzyMY-00035-00023712-00024424 relocation camps as they were eugenistic referred to um from 1942 to april 1943 o1lub0mzyMY-00036-00024424-00024928 incarceries interviewed arrivals in the camp to collect information about individuals o1lub0mzyMY-00037-00024928-00025704 ages birth dates birthplaces skills and hobbies health and physical defects weights and heights o1lub0mzyMY-00038-00025704-00026432 language proficiencies education backgrounds occupations and even religions next please o1lub0mzyMY-00039-00026704-00027200 the wra 26 forms are primarily typewritten although several thousand o1lub0mzyMY-00040-00027200-00027608 forms from the bancroft's holdings have entirely handwritten responses o1lub0mzyMY-00041-00027688-00028239 many contain uh many forms contain stamps handwritten corrections strikethroughs o1lub0mzyMY-00042-00028239-00028895 notes and other marginalia which you can see some examples of this um on the slide and the o1lub0mzyMY-00043-00028895-00029664 existing set of form 26 records at the bancroft library numbering over 110 000 are believed to be o1lub0mzyMY-00044-00029736-00030568 the only remaining complete set of form 26 records organized by camp in existence uh next please o1lub0mzyMY-00045-00030824-00031416 um data from the forums were coded by incarceries and other wra office staffers o1lub0mzyMY-00046-00031416-00031968 to early computer punch cards during world war ii at the conclusion of the war a copy o1lub0mzyMY-00047-00031968-00032552 of the punch cards and the original forms from which the punch guards were coded were deposited o1lub0mzyMY-00048-00032552-00033216 at the bancroft library in the 1960s the library worked with what was at that time the o1lub0mzyMY-00049-00033216-00033912 nascent uc berkeley computer science department to transfer form 26 data on the computer punch cards o1lub0mzyMY-00050-00033984-00034696 onto magnetic tape the office of redress administration or ora acquired a copy of this o1lub0mzyMY-00051-00034696-00035536 data in 1998 or 1988 to aid with identifying and dispersing reparations to former japanese-american o1lub0mzyMY-00052-00035536-00036112 incarceries and when this work was finished the file was transferred to the national archives and o1lub0mzyMY-00053-00036112-00036832 a copy of the data file was also required by the japanese american national museum in l.a where it o1lub0mzyMY-00054-00036832-00037376 be quickly became a popular information resource for those formerly incarcerated and their families o1lub0mzyMY-00055-00037472-00038168 the national archives published the data file it acquired from the ora in 2003 as part of its o1lub0mzyMY-00056-00038168-00038832 access to archival databases project referred to as the japanese american internee data file o1lub0mzyMY-00057-00038832-00039384 it currently serves as an authoritative resource for genealogical and statistical information o1lub0mzyMY-00058-00039384-00040056 for former inmates and their family members as well as social science researchers next please o1lub0mzyMY-00059-00040288-00040800 there are however problems with the existing data file that we are hoping to start to address with o1lub0mzyMY-00060-00040800-00041392 our project um first gaps truncations and errors were introduced over the course of o1lub0mzyMY-00061-00041392-00042000 the many data migrations that i have previously outlined there are also a number of handwritten o1lub0mzyMY-00062-00042000-00042472 annotations or corrections on the original forms that may or may not have been integrated into the o1lub0mzyMY-00063-00042472-00043000 data file at nara there are also many fields that are missing or not fully represented o1lub0mzyMY-00064-00043064-00043448 the nara data set currently has 36 available fields o1lub0mzyMY-00065-00043448-00043936 while we've identified over twice that many distinct data points in the original forms o1lub0mzyMY-00066-00044064-00044640 information present in the original forms but missing from the nara database include things o1lub0mzyMY-00067-00044640-00045272 like significant activities skills hobbies educational and employment history and more o1lub0mzyMY-00068-00045368-00045968 if you compare the top image on this slide which is a snapshot of an individual's educational o1lub0mzyMY-00069-00045968-00046664 history from their form 26 to the bottom which is a screenshot of what appears in the nara data file o1lub0mzyMY-00070-00046720-00047368 you'll see that a lot of granular detail of educational institutions dates etc are missing o1lub0mzyMY-00071-00047368-00047888 and the educational history has been coded to represent only the highest grade level completed o1lub0mzyMY-00072-00048024-00048672 next please some information was coded to or collapsed into a predetermined o1lub0mzyMY-00073-00048672-00049184 set of classifications this is the case with things like occupational categories o1lub0mzyMY-00074-00049304-00049824 which you can compare in the bottom two images of the slide the left is a snapshot of what o1lub0mzyMY-00075-00049824-00050280 appears in the nara data file and the right is what is represented for that individual o1lub0mzyMY-00076-00050336-00050872 on her original form as is illustrated on the top image of the slide the employment o1lub0mzyMY-00077-00050872-00051304 history section found in the original form contains salary information o1lub0mzyMY-00078-00051384-00051920 and other crucial details that are missing in their entirety from the existing data sets but we o1lub0mzyMY-00079-00051920-00052488 believe that they can provide valuable historical data for researchers so what's important to note o1lub0mzyMY-00080-00052488-00053008 here is that there's a tremendous loss of detail and missing information in the existing data file o1lub0mzyMY-00081-00053088-00053576 and we believe that the digitization of these forms provides a new opportunity to bring o1lub0mzyMY-00082-00053576-00054208 this data to light particularly by leveraging the potential efficiency of machine learning our goal o1lub0mzyMY-00083-00054208-00055008 is to create a new more granular data set that improves upon the existing data file next please o1lub0mzyMY-00084-00055279-00055816 so to give you a sense of the scope of the project i will i'll just quickly walk you through the o1lub0mzyMY-00085-00055816-00056552 major stages of the project from my vantage point as project manager um the first step is o1lub0mzyMY-00086-00056552-00057200 digitization um where you know that the digital or the digital archivist prepares the original forms o1lub0mzyMY-00087-00057255-00057808 for a shipment to an off-site vendor for digitization at backstage libraryworks our o1lub0mzyMY-00088-00057808-00058544 vendor returns preservation copy tiff files access copy jpegs and ocr text files to the library o1lub0mzyMY-00089-00058632-00059088 and multiple stages of stages of quality control are built into this process o1lub0mzyMY-00090-00059232-00059744 so once we have the digitized files we can begin to apply a trained model to read them o1lub0mzyMY-00091-00059824-00060479 initially in the document discovery phase the library worked with cai to establish a working o1lub0mzyMY-00092-00060479-00061000 data model which identified and mapped regions of the documents to specific fields and types o1lub0mzyMY-00093-00061000-00061536 of data outputs as the project has progressed however we've also made quite a few discoveries o1lub0mzyMY-00094-00061536-00062184 about the content and structure of the data in the original records and so library staff collaborate o1lub0mzyMY-00095-00062184-00062688 with docs eai to integrate new observations about the records into the pipeline as we go o1lub0mzyMY-00096-00062776-00063248 the next stage is testing as cameron will address we've adopted an iterative approach o1lub0mzyMY-00097-00063248-00063920 to developing the pipeline which handles sets of form 26 records one camp at a time due in large o1lub0mzyMY-00098-00063920-00064736 part to the variability in form content and other characteristics of the original documents so with o1lub0mzyMY-00099-00064736-00065272 each set of forms from a particular camp we walk through any anticipated problems and the doxie o1lub0mzyMY-00100-00065272-00065920 team performs initial testing to make any needed adjustments once initial exploratory results are o1lub0mzyMY-00101-00065920-00066552 inspected and improved by both doxy and library staff the pipeline is frozen in its current state o1lub0mzyMY-00102-00066608-00067344 and all the files associated with one camp are run through a customized ocr pipeline which includes o1lub0mzyMY-00103-00067344-00068056 targeted pre and post-processing interventions to improve the quality of results then there's o1lub0mzyMY-00104-00068056-00068720 data storage doxy uploads the extracted data to a shared private github repository with some o1lub0mzyMY-00105-00068720-00069424 personally identifiable information such as social social security numbers already redacted library o1lub0mzyMY-00106-00069424-00069976 staff provide feedback on results and note areas for improvement in preparation for the next cam o1lub0mzyMY-00107-00070160-00070600 then there's data cleaning bancroft staff uses tools like open refine o1lub0mzyMY-00108-00070600-00071240 to start to clean and normalize data we also may later anonymize the sensitive fields o1lub0mzyMY-00109-00071320-00071968 based on input from our community advisory group as mary has mentioned we'll be working with this o1lub0mzyMY-00110-00071968-00072432 advisory group to help us to think through any ethical issues pertaining to providing o1lub0mzyMY-00111-00072432-00072792 digital access to the data and to the digitized forms themselves o1lub0mzyMY-00112-00072888-00073472 and then finally there's data publication the data and accompanying documentation will eventually be o1lub0mzyMY-00113-00073472-00074072 published on a public github repository and the access copies of the digitized forms will o1lub0mzyMY-00114-00074072-00074656 if deemed appropriate be available for public view on uc berkeley's digital collections platform o1lub0mzyMY-00115-00074824-00075336 now i'll turn it over to cameron to discuss the implementation of the pipeline and our results o1lub0mzyMY-00116-00075336-00076128 in greater detail thank you very much marissa and um on behalf of doxie you know we feel very o1lub0mzyMY-00117-00076128-00076704 humbled to be part of this project with baincroft it's a vital project for the community and we're o1lub0mzyMY-00118-00076704-00077296 very grateful that this has been our sort of founding project as a group of data scientists o1lub0mzyMY-00119-00077296-00077792 recently entering the field after graduating from the i school at berkeley this has been a wonderful o1lub0mzyMY-00120-00077792-00078344 project for us to engage on and so part of what i want to talk about today is marissa's walked o1lub0mzyMY-00121-00078344-00079096 you through kind of the the journey of the data from incorporation together of uh bringing the o1lub0mzyMY-00122-00079096-00079688 data to doxy and then the processing passing it back then what will happen afterwards and o1lub0mzyMY-00123-00079688-00080192 the collaboration piece between bancroft and doxie is a critical part to the success of this o1lub0mzyMY-00124-00080264-00080808 uh this venture and so i want to really talk about the value of that partnership and and why o1lub0mzyMY-00125-00080808-00081384 we adopt you believe that this uh this model will be very useful going forward with similar projects o1lub0mzyMY-00126-00081512-00082144 so one of the things that we're really talking about is automation and it's about these these o1lub0mzyMY-00127-00082144-00082848 forms contain very rich data and it's challenging to capture all of that data through manual efforts o1lub0mzyMY-00128-00082848-00083328 as seen by the previous attempts where it simplified the data quite uh drastically o1lub0mzyMY-00129-00083328-00084016 to be able to likely move move through it in an efficient manner but in an attempt to capture as o1lub0mzyMY-00130-00084016-00084624 much of the data as possible that requires a lot of automation because doing everything by hand is o1lub0mzyMY-00131-00084624-00085272 is untenable and so that really is where machine learning comes in and standard machine learning o1lub0mzyMY-00132-00085272-00085824 is the combination of these top two circles here where it's taking into account coding as o1lub0mzyMY-00133-00085824-00086312 well as statistics and that's where you'd see a lot of standard models in the marketplace o1lub0mzyMY-00134-00086456-00086864 the the challenge with these standard models is it doesn't incorporate anything about the o1lub0mzyMY-00135-00086864-00087488 domain that you're approaching so much of the development in today's world is around o1lub0mzyMY-00136-00087488-00087984 how to automatically read forms that are present today such as tax forms o1lub0mzyMY-00137-00087984-00088384 maybe receipts different papers that we would encounter on a day-to-day basis o1lub0mzyMY-00138-00088488-00089184 not these incarcery records from 70 years ago and so there's what this presents is issues with o1lub0mzyMY-00139-00089184-00089672 the models not being prepared to handle the uniqueness of the data which results in vast o1lub0mzyMY-00140-00089760-00090336 amounts of inaccuracy whether it's reading different parts of dotted lines as symbols or o1lub0mzyMY-00141-00090416-00091296 vertical breaks in the page as letters and part that what that returns is a big blob of text and o1lub0mzyMY-00142-00091296-00091904 symbols which can be searchable potentially but it will be really hard to then parse that apart o1lub0mzyMY-00143-00091904-00092280 and that leads to potentially mishandling sensitive data so if you have sensitive o1lub0mzyMY-00144-00092280-00092856 data like a social security number that that's mixed in with these other artifacts that appear o1lub0mzyMY-00145-00092920-00093464 due to the inaccuracies it can you can potentially be leaving sensitive data present and so that's o1lub0mzyMY-00146-00093464-00093984 that's really vital for us to be able to handle appropriately due to ethical concerns o1lub0mzyMY-00147-00093984-00094568 and then lastly there's a lot of unique fields unique ways that this was developed due to uh o1lub0mzyMY-00148-00094568-00095280 being typewritten or handwritten and so having a field by field approach allows us to handle those o1lub0mzyMY-00149-00095280-00095824 appropriately an example this are the check boxes that you saw for example around languages o1lub0mzyMY-00150-00095824-00096480 spoken and understood so the the benefits with the doxy partnership with bancroft is that we o1lub0mzyMY-00151-00096536-00097248 um together the two organizations are leaning in to share on doxycide and machine learning o1lub0mzyMY-00152-00097248-00097880 knowledge and domain expertise from bancroft's side so there's a deep understanding of this o1lub0mzyMY-00153-00097880-00098488 field and of these forms that are vital to the development of a pipeline that handles the data o1lub0mzyMY-00154-00098544-00099120 in a sensitive manner what we then do is go field by field so we develop a pipeline o1lub0mzyMY-00155-00099120-00099688 where each individual piece of data we ensure that we're capturing that as as accurately as possible o1lub0mzyMY-00156-00099816-00100328 then we go through the we also have the process of handling sensitive data scrubbing things out as o1lub0mzyMY-00157-00100328-00100976 as appropriate and then what's really great in the field by field approach is we can put in o1lub0mzyMY-00158-00100976-00101512 place specific qc processes such as setting a dictionary of potential terms we would expect o1lub0mzyMY-00159-00101512-00102464 out of a particular field or if we compare age to the year of the form we can see or sorry the o1lub0mzyMY-00160-00102464-00103144 date of birth we can flag something as hey this if we read it incorrectly you probably need to o1lub0mzyMY-00161-00103144-00103704 review this and so we can add aspects into this data and look at it uniquely and this o1lub0mzyMY-00162-00103704-00104383 really then again at the end of the day what it really comes down to is saving time and cost o1lub0mzyMY-00163-00104383-00104959 because we know that funding is challenging and time is challenging in this field and so it's it's o1lub0mzyMY-00164-00104959-00105488 really vital that we partner together to find the most efficient ways to make this data accessible o1lub0mzyMY-00165-00105680-00106248 and the the process as marissa mentioned um is really a collaborative one that has that o1lub0mzyMY-00166-00106359-00107032 if we break it down into the simplest form is we start with bringing the data in designing around o1lub0mzyMY-00167-00107032-00107616 how we want that to the outputs to look and what we what we need to be doing to handle the data o1lub0mzyMY-00168-00107616-00108216 as accurately as possible and then implementing a model there the next step is then to measure and o1lub0mzyMY-00169-00108216-00108808 reflect on that so that's where the qc process goes in and every time that we run a new model o1lub0mzyMY-00170-00108808-00109448 we are looking at how are our results compared to the last time we ran and putting in place checks o1lub0mzyMY-00171-00109448-00109959 on a certain number of fields to ensure that we're we're improving um and then dirt after that o1lub0mzyMY-00172-00109959-00110320 measurement we can assess those and that's when we come back together as a greater team and we o1lub0mzyMY-00173-00110320-00110848 start to see okay what is what is happening here what are the things that are standing out to us o1lub0mzyMY-00174-00110911-00111320 uh an example of this was that we found in one of the camps that they actually used two types of o1lub0mzyMY-00175-00111320-00111856 forms and so then we were able to create a model that identified which form was being used and then o1lub0mzyMY-00176-00111976-00112320 based off of the results of that we put in place a different pipeline o1lub0mzyMY-00177-00112392-00112783 so it's that sort of collaborative process that you would miss if you just used a standard model o1lub0mzyMY-00178-00112783-00113192 but with a custom pipeline you're able to iteratively develop and capture those o1lub0mzyMY-00179-00113376-00113976 and so what this results in is is a high uh what we feel is a very high quality of outputs and o1lub0mzyMY-00180-00114032-00114544 um so at the base of baseline is we hand back to bancroft structured data that's ready for o1lub0mzyMY-00181-00114544-00115152 research and we've set a threshold uh that we expect the field accuracy to be at so o1lub0mzyMY-00182-00115152-00115656 each field we're measuring how accurate are we in that and ninety percent of the fields o1lub0mzyMY-00183-00115656-00116120 um are above the expected results there um and quite a number are actually much higher o1lub0mzyMY-00184-00116120-00116624 than that bar so um there's just a few few of those fields that present unique challenges and o1lub0mzyMY-00185-00116696-00117240 we're constantly iterating to improve i'm gonna a quick back of the mat napkin math o1lub0mzyMY-00186-00117240-00117816 as well in terms of the time savings with a hundred over a hundred thousand of these forms o1lub0mzyMY-00187-00117872-00118456 um if 15 minutes per form you start to add that up to over 13 years of people going through and o1lub0mzyMY-00188-00118511-00119096 of a manual effort to transcribe these but in six roughly six months of work we're able to o1lub0mzyMY-00189-00119168-00119664 extract a large amount of that data out of there and so this is saving a massive amount o1lub0mzyMY-00190-00119664-00120400 of not just manual labor but of time to get this to the community in an appropriate manner and o1lub0mzyMY-00191-00120400-00120816 then of course through this we're doing things like adding custom flags in there for expected o1lub0mzyMY-00192-00120816-00121328 errors to help with the next step of that process which process which is to iterate on this data o1lub0mzyMY-00193-00121328-00122000 further and clean it and ensure that it's again up to standards so i think at this point i will o1lub0mzyMY-00194-00122000-00122544 turn it back over to to marissa to talk about the the final conclusion here o1lub0mzyMY-00195-00123168-00123952 uh next slide please yeah just to give you a sense for um you know what the results look like coming o1lub0mzyMY-00196-00123952-00124888 back there's just a brief snapshot um the csv and json formats and you know with the pipeline in o1lub0mzyMY-00197-00124888-00125544 place with the pipeline in place we get structured data back as cameron mentioned and prior to this o1lub0mzyMY-00198-00125544-00126248 we really only had very basic and very messy ocr text files for this which as cameron mentioned o1lub0mzyMY-00199-00126248-00126959 are searchable somewhat but don't really provide the same sort of research ready um high quality uh o1lub0mzyMY-00200-00126959-00127848 data for for um users so again just sort of reiterating the benefits of this process um next o1lub0mzyMY-00201-00128128-00128935 okay yeah so i think you know we've learned a lot so far the project is is not over yet um i think o1lub0mzyMY-00202-00128935-00129568 you know the successes really have been uh built on leveraging our partnerships um you know all the o1lub0mzyMY-00203-00129568-00130104 work has been iterative we've been working closely with doc cai um in developing again you know o1lub0mzyMY-00204-00130176-00130776 the work um together and you know they they bring that technical heavy lifting and we o1lub0mzyMY-00205-00130776-00131192 bring that you know the domain expertise and it's been a really great partnership but we've o1lub0mzyMY-00206-00131192-00131880 learned a lot along the way you know we we also have partnerships that we're looking forward to o1lub0mzyMY-00207-00131880-00132368 in terms of data cleanup and and working with other data sets that are either out there or o1lub0mzyMY-00208-00132368-00132912 being developed um you know for things like name correction and other kinds of data cleanup o1lub0mzyMY-00209-00133072-00133584 the other part that we're really interested um and and working on at this at this o1lub0mzyMY-00210-00133584-00134016 moment is our our community co-curation model so this is our community our um o1lub0mzyMY-00211-00134088-00134616 advisory group meeting that we're holding next spring with members of the community who are going o1lub0mzyMY-00212-00134616-00135160 to come together and we're going to talk about responsible access and and you know uc berkeley o1lub0mzyMY-00213-00135160-00135576 has developed some responsible access workflows as part of our digital life cycle program o1lub0mzyMY-00214-00135576-00136088 and our office of scholarly communications is going to be part of that meeting to walk through o1lub0mzyMY-00215-00136088-00136576 what community members through what we have come up with as responsible access workflows o1lub0mzyMY-00216-00136680-00137232 so we really want to look at engaging community involving community in this work as we do it so o1lub0mzyMY-00217-00137232-00137992 that we can be thoughtful and responsive to um those whose data we steward and and how we make o1lub0mzyMY-00218-00137992-00138696 it available to others um in considering cost and scalability of machine learning versus um you know o1lub0mzyMY-00219-00138696-00139352 our other former ways of extracting data um you know we need to look at what we've learned from o1lub0mzyMY-00220-00139352-00139944 this project um you know the size and quantity of a resource can tell you whether or not machine o1lub0mzyMY-00221-00139944-00140648 learning is going to make sense you know is it a big enough um set of records for it to learn o1lub0mzyMY-00222-00140648-00141224 from um you know looking at things like content and structure yeah you know we we thought we had o1lub0mzyMY-00223-00141224-00141712 forms that were all the same shape and size and it turns out that's really not the case because they o1lub0mzyMY-00224-00141712-00142176 modified form in the middle of world war ii and things changed and things were placed differently o1lub0mzyMY-00225-00142176-00142736 they added a question and you know while they look very similar initially when you're doing something o1lub0mzyMY-00226-00142736-00143280 with a machine it really does change and i think working with doxie closely to help you know us o1lub0mzyMY-00227-00143280-00143768 both understand that and then understand that i'm working with um you know making their pipeline o1lub0mzyMY-00228-00143768-00144272 more dynamic has been a really great experience but you know again we're thinking about how much o1lub0mzyMY-00229-00144272-00144872 consistency matters when we're looking at using machine learning to extract data from o1lub0mzyMY-00230-00144872-00145392 an archival or historic resource and then finally thinking about the collection is data o1lub0mzyMY-00231-00145528-00146016 side of this you know we want to extract data from the resources we're digitizing or the born o1lub0mzyMY-00232-00146016-00146576 digital collections we're bringing in um but the collections this data principles really don't tell o1lub0mzyMY-00233-00146576-00147176 us how far to go in cleaning up that data how how clean does it need to be you know do we do entity o1lub0mzyMY-00234-00147176-00147664 extraction do we do other sorts of correction how far do we go and how do we document each change o1lub0mzyMY-00235-00147736-00148216 so you know the question of what is research ready data look like has always been a big o1lub0mzyMY-00236-00148216-00148768 part of my my research interest and i think as we do this project that's another question o1lub0mzyMY-00237-00148768-00149336 we hopefully will answer at some level but i'm not sure if we will but we want to continue to o1lub0mzyMY-00238-00149336-00149784 to look at that as we look at different sorts of collections to apply this kind of a process to o1lub0mzyMY-00239-00149904-00150496 um so yeah we have a ways to go yet we hope we'll talk again um in the future about our o1lub0mzyMY-00240-00150496-00150944 community advisor group meeting after that's um taking place and then you know some follow-up on o1lub0mzyMY-00241-00150944-00151448 the final project but it's been a great learning experience so far and you know o1lub0mzyMY-00242-00151448-00152080 we're really happy to answer any questions if if anyone wants to reach out to us next slide o1lub0mzyMY-00243-00152328-00152984 you have our contact information so thank you for joining us we appreciate your time o1lub0mzyMY-00244-00152984-00154184 and please do let us know if you have any questions we'd be happy to answer them thank you o1lub0mzyMY-00245-00154608-00154658 you o4dZFc0zYpE-00000-00000008-00000198 ��Thank you for watching candlestick trading video o4dZFc0zYpE-00001-00000198-00000539 signal bars Reversal bars o4dZFc0zYpE-00002-00000539-00001057 two bar reversal price action set up is prepared for trend reversal o4dZFc0zYpE-00003-00001057-00001536 This price action trade set up comprises of two bars. o4dZFc0zYpE-00004-00001536-00001873 large candlestick ability and it smaller upper shadow o4dZFc0zYpE-00005-00001873-00002103 and the small lower shadow o4dZFc0zYpE-00006-00002103-00002692 When a bearish bar followed by a bullish bar appears at the bottom, o4dZFc0zYpE-00007-00002692-00003022 candlestick reversal indicate of a bullish price action o4dZFc0zYpE-00008-00003022-00004061 and bullish bar followed by a bearish bar located at the top, o4dZFc0zYpE-00009-00004061-00004544 it is bearish reverser coming soon. o4dZFc0zYpE-00010-00004544-00004833 Timing trades to enter at market reversal o4dZFc0zYpE-00011-00004833-00005054 there are trading edge o4dZFc0zYpE-00012-00005054-00005308 two bar reversal occurs o4dZFc0zYpE-00013-00005308-00005610 You can exit a trade or open new trade o4dZFc0zYpE-00014-00005610-00005992 entry of bull trade on the bullish reversal bars and o4dZFc0zYpE-00015-00005992-00006254 exit trade on the bearish bars o4dZFc0zYpE-00016-00006254-00006623 these two bar candlesticks indicates start or end o4dZFc0zYpE-00017-00006623-00007144 psychology of this setup takes advantage of newbies, o4dZFc0zYpE-00018-00007144-00007581 when they see fresh highs being set for the trading session. o4dZFc0zYpE-00019-00007581-00008120 These new buyers will immediately see the price reverse on them o4dZFc0zYpE-00020-00008120-00008566 and consider the breakout to be a false signal. o4dZFc0zYpE-00021-00008566-00009020 Price continues lower these traders will become fearful and sell o4dZFc0zYpE-00022-00009020-00009193 out for a loss, o4dZFc0zYpE-00023-00009193-00009609 candlestick trader observe their passion action and o4dZFc0zYpE-00024-00009609-00009895 using the rules outlined above, o4dZFc0zYpE-00025-00009895-00010309 So you can entry trend start or end o4dZFc0zYpE-00026-00010309-00010354 Thank you oqeJuea1_D8-00000-00000012-00000390 We want to prevent the landing gear from being damaged at high speed oqeJuea1_D8-00001-00000390-00001050 and do that with a Petri net. So first we are on the ground, the gears down, and oqeJuea1_D8-00002-00001050-00001668 we are at low speed. And then we start climbing and then we retract the gear. oqeJuea1_D8-00003-00002166-00002688 And eventually we are at cruising altitude and we go we go faster. So oqeJuea1_D8-00004-00002688-00003264 now, we cannot extend the landing gear. Only if we go slower we can do that. oqeJuea1_D8-00005-00003606-00004224 And what we cannot prevent now is that the plane goes faster for some reason. And then a oqeJuea1_D8-00006-00004224-00005118 warning light comes on which we can acknowledge as a pilot. And then hopefully do a safe landing. oyuv9ZOjIHy-00000-00001166-00001734 hello good morning good afternoon good evening wherever you are in this world oyuv9ZOjIHy-00001-00001734-00002382 we are here again for another coffee with C how to be happy in life number oyuv9ZOjIHy-00002-00002382-00002964 one is trying to be more thankful by focusing on what you currently have and oyuv9ZOjIHy-00003-00002964-00003534 stop focusing on things that you don't have think about the homeless but you oyuv9ZOjIHy-00004-00003534-00004089 have a roof over your head regardless of how much you hate your job be thankful oyuv9ZOjIHy-00005-00004089-00004545 that you have one there are a lot of people who are unemployed and barely oyuv9ZOjIHy-00006-00004545-00005114 making it instead of complaining about your body your looks be thankful that oyuv9ZOjIHy-00007-00005114-00005648 you are healthy and alive a lot of people are currently in the hospital who oyuv9ZOjIHy-00008-00005648-00006273 will do everything just to have one chance and extend their lives number two oyuv9ZOjIHy-00009-00006273-00006759 find excitement enjoy through the little things oyuv9ZOjIHy-00010-00006759-00007220 what do you mean coffee with see anything to be excited and joyful about oyuv9ZOjIHy-00011-00007220-00007875 everything in my life sucks well my friend just you having a life you should oyuv9ZOjIHy-00012-00007875-00008400 be ecstatic be happy on the smallest things for example I guess so excited oyuv9ZOjIHy-00013-00008400-00008897 when I wake up in the morning to get a cup of coffee if it becomes a routine to oyuv9ZOjIHy-00014-00008897-00009378 me there's nothing new about it I do it every single day but it still makes me oyuv9ZOjIHy-00015-00009378-00009765 happy another example I find joy in walking oyuv9ZOjIHy-00016-00009765-00010431 outside I find joy in hiking I love seeing to be sun feeling the oyuv9ZOjIHy-00017-00010431-00011090 fresh air nothing new and extravagant anyone can experience this but you see oyuv9ZOjIHy-00018-00011090-00011670 the shift in my perspective I choose to find happiness and excitement about oyuv9ZOjIHy-00019-00011670-00012225 these things find happiness in the little things this ribbon in my shirt oyuv9ZOjIHy-00020-00012225-00012792 makes me happy aside from social media what else makes you happy even us oyuv9ZOjIHy-00021-00012792-00013466 pull us eating reading walking outside playing video games watching your oyuv9ZOjIHy-00022-00013466-00014100 favorite shows talking to friends spending time with family get excited oyuv9ZOjIHy-00023-00014100-00014727 about them number three is stop comparing yourself to others don't oyuv9ZOjIHy-00024-00014727-00015477 compare your life to others you have no idea what their journey is all about oyuv9ZOjIHy-00025-00015477-00016028 because when we see something from social media we tend to compare oyuv9ZOjIHy-00026-00016028-00016554 ourselves and lifestyle to them the thing is if you see something from oyuv9ZOjIHy-00027-00016554-00017064 social media about someone having a great job you don't have any idea what oyuv9ZOjIHy-00028-00017064-00017589 they have gone through to get that job when you see someone buying a new house oyuv9ZOjIHy-00029-00017589-00018153 you don't have any idea what they have to give up to get that new house when oyuv9ZOjIHy-00030-00018153-00018734 you see someone in a relationship looking so happy and you think it's a oyuv9ZOjIHy-00031-00018734-00019341 relationship goal you do not have any idea about what's going on in closed oyuv9ZOjIHy-00032-00019341-00019929 doors every relationship has challenges and it's not as beautiful as it seems oyuv9ZOjIHy-00033-00019929-00020676 when you see someone who looks so perfect and gorgeous you don't have any oyuv9ZOjIHy-00034-00020676-00021423 idea how much time day and even weeks they spent to edit that picture just to oyuv9ZOjIHy-00035-00021423-00022241 look like that seriously it stopped comparing what you see outside of you oyuv9ZOjIHy-00036-00022241-00022869 externally especially in social media it's not as real as you think these are oyuv9ZOjIHy-00037-00022869-00023460 controlled content that the owner wants you to see the only thing you should oyuv9ZOjIHy-00038-00023460-00024179 believe is yourself you are real focus on you the thing is social media should oyuv9ZOjIHy-00039-00024179-00024695 inspire you because you get to see different things different inspiration oyuv9ZOjIHy-00040-00024695-00025206 that you currently don't have it should serve you to set a goal for yourself and oyuv9ZOjIHy-00041-00025206-00025523 strive to be better unfortunately that is oyuv9ZOjIHy-00042-00025523-00026156 the case most of the time right if social media has a bad effect on you oyuv9ZOjIHy-00043-00026156-00026648 social media is not for you if you have the mindset that the grass is greener on oyuv9ZOjIHy-00044-00026648-00027125 the other side then you should keep your social media at a minimum let me tell oyuv9ZOjIHy-00045-00027125-00027581 you the difference between successful people and the rest of us successful oyuv9ZOjIHy-00046-00027581-00028166 people focus on their own grass they water it they invest on it and most oyuv9ZOjIHy-00047-00028166-00028738 specially they spend their time taking care of it instead of wasting their time oyuv9ZOjIHy-00048-00028738-00029291 watching and following their neighbours grass number four let's go of all the oyuv9ZOjIHy-00049-00029291-00029972 negativity around you from your thoughts to people keep them at a minimum your oyuv9ZOjIHy-00050-00029972-00030412 negative thoughts it tells you you are not good enough you are miserable oyuv9ZOjIHy-00051-00030412-00030974 everything is falling apart these are just inside you you do not need these oyuv9ZOjIHy-00052-00030974-00031451 thoughts in your head nor do you need to flourish them you have to cut them out oyuv9ZOjIHy-00053-00031451-00031955 now you have to fight against it if you find these thoughts kicking in you need oyuv9ZOjIHy-00054-00031955-00032537 to stop them now and focus on the bright side the negative people around you if oyuv9ZOjIHy-00055-00032537-00033149 you find yourself unhappy because of too much drama and negativity around you you oyuv9ZOjIHy-00056-00033149-00033913 are probably surrounded by toxic people or what I call the blood sucker people oyuv9ZOjIHy-00057-00033913-00034571 they suck the positive energy out of you and they make you feel exhausted and oyuv9ZOjIHy-00058-00034571-00035081 being with them you know it makes you feel miserable and just you start oyuv9ZOjIHy-00059-00035081-00035566 doubting yourself they put you down and everything about these people is just oyuv9ZOjIHy-00060-00035566-00036233 drama gossiping and talking about others over the past years I have learned to oyuv9ZOjIHy-00061-00036233-00037019 surround myself with people who are positive and authentic these people oyuv9ZOjIHy-00062-00037019-00037547 contribute to my life and my personal growth what do I mean by this people who oyuv9ZOjIHy-00063-00037547-00038297 do not gossip and talk bad about others we talk about ideas we talk about life oyuv9ZOjIHy-00064-00038297-00038796 we share wisdom guidance and positivity with each other oyuv9ZOjIHy-00065-00038796-00039321 I warned you they are not a lot of them but they do exist and you are better off oyuv9ZOjIHy-00066-00039321-00039909 finding one instead of having 20 different friends who feed you nothing oyuv9ZOjIHy-00067-00039909-00040407 but negativity you need to understand they need you more than you need them oyuv9ZOjIHy-00068-00040407-00040988 these type of people they want something to talk about and love to feed off oyuv9ZOjIHy-00069-00040988-00041558 other's problems and drama because that makes them feel good about themselves oyuv9ZOjIHy-00070-00041558-00042428 focusing on others drama and problems make them escape of their own reality so oyuv9ZOjIHy-00071-00042428-00042978 you if you do not want to be surrounded with this type of people let them go the oyuv9ZOjIHy-00072-00042978-00043538 reality is if you want to soar like an eagle you should not be surrounding oyuv9ZOjIHy-00073-00043538-00044202 yourself with turkeys if you start to do all these four steps you will see the oyuv9ZOjIHy-00074-00044202-00044718 change right away you will find happiness in whatever situation you are oyuv9ZOjIHy-00075-00044718-00045390 in keep your requests your topic comment down below I create videos every week oyuv9ZOjIHy-00076-00045390-00046115 for my coffee with C community and your topic may be next until next time ozvbPi8qU3E-00000-00000032-00000608 Thank you so so so much I think I told you this before, you're the first group ozvbPi8qU3E-00001-00000608-00001336 to complete this project for me this is a positive, I think a positive result of covid I had ozvbPi8qU3E-00002-00001336-00001976 time to think about it and plan this project and do the training for Anita's staff and then do ozvbPi8qU3E-00003-00001976-00002624 the training for yourselves so I appreciate both Anita and Angie to you know organize all of ozvbPi8qU3E-00004-00002624-00003320 this together I have a few things to thank you for the wonderful work you've done the books. ozvbPi8qU3E-00005-00003384-00003944 You've set the bar up here, so for any groups that do this after you really you've ozvbPi8qU3E-00006-00003944-00004656 set the bar very high. The kids who are going to use these books they don't even realize how ozvbPi8qU3E-00007-00004656-00005176 how good they have it because they're just they're just such high quality and they're going to learn ozvbPi8qU3E-00008-00005176-00005632 so much from them so I think you should really be proud of yourselves and be happy to finish off the ozvbPi8qU3E-00009-00005632-00006120 school year with this this this lovely positive project and again you're the first to do this ozvbPi8qU3E-00010-00006120-00006600 to do this project so hopefully, we'll get other schools and be able to maybe show picture ozvbPi8qU3E-00011-00006600-00007248 examples of what you've done but I just want to say there isn't enough, there aren't enough ozvbPi8qU3E-00012-00007248-00007664 materials for the children in schools like St Theresa's and there are schools all around the ozvbPi8qU3E-00013-00007664-00008280 country that just don't have enough literacy materials and this is just fabulous and I think ozvbPi8qU3E-00014-00008344-00008816 I'm not sure but I'm assuming you had fun doing it because it was I saw you you know over ozvbPi8qU3E-00015-00008816-00009328 zoom and you know you were showing off your work and I think that you had a bit of fun and a bit ozvbPi8qU3E-00016-00009328-00009808 of craic with it and you could share ideas with each other so, I think hopefully you enjoyed it ozvbPi8qU3E-00017-00009808-00010288 as well as really creating something nice for the students here at St. Theresa's. We're honoured and ozvbPi8qU3E-00018-00010288-00010880 delighted to have the Ard Scoil Mhuire ladies here to present us with sensory books that they've ozvbPi8qU3E-00019-00010880-00011544 made. This project started with Deirdre Leech from Anne Sullivan Foundation who gave us a course on ozvbPi8qU3E-00020-00011544-00012240 sensory needs of children with different complex needs and she decided to involve the Transition ozvbPi8qU3E-00021-00012240-00012752 Year students because of covert thinking that they wouldn't have a lot of projects to invite them to ozvbPi8qU3E-00022-00012752-00013472 make books for us so she met with them and gave them a course on the importance of what children ozvbPi8qU3E-00023-00013472-00014088 with hearing needs or visual needs or complex needs require and they went with their teacher ozvbPi8qU3E-00024-00014088-00014519 Angie and they made us all these beautiful books that you see here today these type ozvbPi8qU3E-00025-00014519-00014968 Books are so important for our children because they depend on lots of their senses so ozvbPi8qU3E-00026-00015032-00015688 vision hearing barracks sensory all combined to give them such a wealth of learning ozvbPi8qU3E-00027-00015768-00016424 opportunities the children in our school don't really have access to the normal type of books ozvbPi8qU3E-00028-00016424-00016880 that other children would have, so this gives them a wealth of choice to go to the library ozvbPi8qU3E-00029-00016880-00017336 and just pick an ordinary book that really has no meaning for them but to have books like this ozvbPi8qU3E-00030-00017336-00017944 where they can feel touch and even smell and some of them have sound built into them is just such a ozvbPi8qU3E-00031-00017944-00018486 joy for us to have and we're so grateful to Ard Scoil Mhuire girls for making these books for us o_1r1Wvr2Ty-00000-00000032-00000280 Patience is not the same as ambivalence. o_1r1Wvr2Ty-00001-00000352-00000896 Action comes into play after patience has been exhausted. So in a sense, patience is a o_1r1Wvr2Ty-00002-00000896-00001592 threat. When someone is being patient with you, action is in the making if you don't improve. o_1r1Wvr2Ty-00003-00001648-00002232 Action has repercussions. People will retaliate against your own action; patient people will o_1r1Wvr2Ty-00004-00002232-00003040 act against your inaction. But the longer you act patiently, the stronger your position. So when you o_1r1Wvr2Ty-00005-00003040-00003976 act, act with patience. Then, your position will keep growing stronger. Patience tells when to act: o_1r1Wvr2Ty-00006-00004064-00004640 when the road stretches on with patience both behind and in front of you. oCiYRKOXBgI-00000-00000000-00000474 what's up Gamers welcome to the channel today we're gonna be talking about how to duplicate oCiYRKOXBgI-00001-00000474-00001014 Pokemon in multiplayer Yes you heard me right you're gonna duplicate Shiny Pokemon while you oCiYRKOXBgI-00002-00001014-00001374 could duplicate any Pokemon you want but this is about Shiny Pokemon I'm pretty sure you want oCiYRKOXBgI-00003-00001374-00001872 to duplicate Shiny Pokemon my friend and I put about 24 hours into this experiment to make sure oCiYRKOXBgI-00004-00001872-00002466 this was right we did all the things to do all the things to not do so it's a lot of effort put oCiYRKOXBgI-00005-00002466-00002850 into this video so if you're going to use this as a Creator if you're watching this and you're going oCiYRKOXBgI-00006-00002850-00003234 to share it to your Channel please just give credit that's all I ask just link the original oCiYRKOXBgI-00007-00003234-00003761 video or link the original origin where it came from let's get into the video so there are a few oCiYRKOXBgI-00008-00003761-00004350 things to remember before we go further one this can only be done on online or local multiplayer oCiYRKOXBgI-00009-00004350-00004962 the next one is you have to keep autosave off when doing this method this can be done early game mid oCiYRKOXBgI-00010-00004962-00005622 game or post game the host of the Union Circle does not matter for this method version exclusive oCiYRKOXBgI-00011-00005622-00006114 Pokemon behave differently and I'm going to be going over that specifically during this and the oCiYRKOXBgI-00012-00006114-00006659 big one is that you can only duplicate one Pokemon now what I mean by this is if there are two oCiYRKOXBgI-00013-00006659-00007164 players in the game they can only have one Pokemon duplicated between those two players if you have oCiYRKOXBgI-00014-00007164-00007536 four players in that one multiplayer session it's going to be split up like that it's gonna oCiYRKOXBgI-00015-00007536-00007895 be completely done so two players will get one Pokemon and two players will get the other Pokemon oCiYRKOXBgI-00016-00007895-00008544 so let me explain essentially how this process works so let's say you are in a multiplayer oCiYRKOXBgI-00017-00008544-00009060 session and you have player a and player B if they have a shiny charm and let's say they have a shiny oCiYRKOXBgI-00018-00009060-00009558 sandwich boost then the game is going to program specific Pokemon with the higher odds to be around oCiYRKOXBgI-00019-00009558-00010200 that player therefore or every single Pokemon on that player a is going to be predetermined by the oCiYRKOXBgI-00020-00010200-00010812 system which means if player B all of a sudden decides to walk over to player a well then player oCiYRKOXBgI-00021-00010812-00011340 B is not going to be the one responsible for those spawns around him which means if player a spawns oCiYRKOXBgI-00022-00011340-00011922 a Shiny Pokemon player B will not be able to save the game and then reload the game completely from oCiYRKOXBgI-00023-00011922-00012504 scratch and see that Shiny Pokemon only player a will be able to pull this off now if player a oCiYRKOXBgI-00024-00012504-00013050 sees a Shiny Pokemon and saves the game in front of them because they spawned it in player a will oCiYRKOXBgI-00025-00013050-00013578 then be able to reload the game and come back in the game and see the shiny spawn that's pretty oCiYRKOXBgI-00026-00013578-00014076 much the fundamental of this method so keep that in mind as we talk about the examples right now oCiYRKOXBgI-00027-00014076-00014472 by the way make sure you subscribe to the channel for really cool videos like this I put a lot of oCiYRKOXBgI-00028-00014472-00014910 effort into it so subscribing lets me know that you enjoy these videos and I can put out more so oCiYRKOXBgI-00029-00014910-00015522 now let me show you this in actual action amongst multiplayer scenarios so here's scenario one I'm oCiYRKOXBgI-00030-00015522-00016086 a Pokemon Scarlet player and I joined my friend Keats Pokemon Violet world now during this time oCiYRKOXBgI-00031-00016086-00016626 I was using the bathroom and my switch was just left on so what Keith was doing is roaming around oCiYRKOXBgI-00032-00016626-00017286 until he finally found a Gyarados once the shiny Red Gyarados spawned into the game he called me oCiYRKOXBgI-00033-00017286-00017760 and screamed as loud as possible I then finally was able to pick up my switch and head over after oCiYRKOXBgI-00034-00017760-00018312 using the bathroom and washing my hands and I was able to see the Gyarados on the beach you can see oCiYRKOXBgI-00035-00018312-00018804 my players sneaking up towards the Gyarados now as I explained to you this is in Keith's world but oCiYRKOXBgI-00036-00018804-00019218 it has nothing to do with Keith's World it has to deal with the fact that Keith spawned that Pokemon oCiYRKOXBgI-00037-00019218-00019758 in by the way in this game Heath has a shiny charm and I don't so that Gyarados is 100 connected to oCiYRKOXBgI-00038-00019758-00020334 Keith so what I did as the player is I had to walk up to the Gyarados and the big thing is okay now oCiYRKOXBgI-00039-00020334-00020808 how do we duplicate this so we both get Gyarados well it's very simple since we all have auto save oCiYRKOXBgI-00040-00020808-00021258 off and the only save that happened was as we connected to the multiplayer world most likely oCiYRKOXBgI-00041-00021258-00021786 I had to walk up to that Gyarados and engage it in battle and you can see see that from Keith's oCiYRKOXBgI-00042-00021786-00022254 perspective that I have walked into that Gyarados and I've engaged it in battle the moment I engage oCiYRKOXBgI-00043-00022254-00022860 it in battle Keith is now fully safe to dis SED from the game so I have I haven't catch this oCiYRKOXBgI-00044-00022860-00023388 Gyarados no matter what if this Gyarados decides to use a move and knock out itself it's gone it's oCiYRKOXBgI-00045-00023388-00023928 forever gone there's no way I can recover that Gyarados no matter what happens in this game oCiYRKOXBgI-00046-00023928-00024402 because at this point Keith disconnected as I made contact with the Gyros which ensures me oCiYRKOXBgI-00047-00024402-00024918 that that gyaros is mine so I catch the Gyarados in my game and it's registered to my decks Now oCiYRKOXBgI-00048-00024918-00025488 Keith is going to reboot his game completely and at this point you're going to see the Gyarados oCiYRKOXBgI-00049-00025488-00026088 show up as he reboots the game and he's not in the union Circle anymore he is now in a single oCiYRKOXBgI-00050-00026088-00026676 player world but like I mentioned before because the spawn was attached to that player it's always oCiYRKOXBgI-00051-00026676-00027150 going to show up for that player when they reload the last hard save in front of it which he did he oCiYRKOXBgI-00052-00027150-00027576 hard saved in front of that Gyarados so there it was the Gyarados he battled it have its own hard oCiYRKOXBgI-00053-00027576-00028158 time and then he was finally able to catch it now if you open up the stats of both these Pokemon you oCiYRKOXBgI-00054-00028158-00028812 can see that they are exactly identical in terms of their move pools in terms of their Natures in oCiYRKOXBgI-00055-00028812-00029280 terms of their stat distribution everything is the same and the only big difference here is oCiYRKOXBgI-00056-00029280-00029820 that it's generated its own ID for me and its own ID for Keith and the OT is Keith for that Pokemon oCiYRKOXBgI-00057-00029820-00030414 and the OT is me or my Pokemon so that makes the players both have different original trainer names oCiYRKOXBgI-00058-00030414-00031152 on the Pokemon and we have successfully duplicated that Gyarados okay so that was just an example of oCiYRKOXBgI-00059-00031152-00031656 a successful Overworld encounter just remember it only matters who finds a Shiny Pokemon right oCiYRKOXBgI-00060-00031656-00032039 and the other person who runs to that person is the one that's going to have to engage it and oCiYRKOXBgI-00061-00032039-00032412 the original person just saves in front of it and reboots as soon as the engagement happens alright oCiYRKOXBgI-00062-00032412-00032880 keep that in mind we're moving on let's talk about mass outbreaks now this one's really big because oCiYRKOXBgI-00063-00032880-00033348 what we did is we went a little bit above and beyond to test out something even crazier which oCiYRKOXBgI-00064-00033348-00033882 was version exclusive mass outbreaks now if you know your game you'll know that dracloaks and oCiYRKOXBgI-00065-00033882-00034470 clawitzers are both version exclusive to Pokemon Violet so as a Pokemon Scarlet player I went into oCiYRKOXBgI-00066-00034470-00034944 the Pokemon Violet world again with Keith but this time it was for the version exclusive Pokemon now oCiYRKOXBgI-00067-00034944-00035484 for draclook what we discovered is if I was to go to a version exclusive Mass outbreak and stand oCiYRKOXBgI-00068-00035484-00036108 there by myself nothing spawns at all nothing nothing spawned I looked around I was like oh this oCiYRKOXBgI-00069-00036108-00036600 is a drag look outbreak but nothing was showing up so the moment that the other player came to me oCiYRKOXBgI-00070-00036600-00037176 is when all the jackalopes started to spawn which means when it comes to version exclusive Pokemon oCiYRKOXBgI-00071-00037176-00037746 that are not tied to your player version exclusive Pokemon are always going to be tied down to that oCiYRKOXBgI-00072-00037746-00038178 version exclusive player just keep that in mind Pokemon valid Pokemon will always spawn for the oCiYRKOXBgI-00073-00038178-00038718 Violet player Pokemon Scarlet Pokemon will always be tied to the Scarlet player in that case because oCiYRKOXBgI-00074-00038718-00039210 we both knew that all the spawns were attached to Keith I was able to stay right next to him oCiYRKOXBgI-00075-00039210-00039744 the whole entire time while we were knocking out 60 of the Pokemon to increase the shiny chance as oCiYRKOXBgI-00076-00039744-00040194 well as him having the shiny charm so at that point knocked out Pokemon and then Keith just oCiYRKOXBgI-00077-00040194-00040572 kept running back and forth back and forth back and forth I went off on my own little Adventure oCiYRKOXBgI-00078-00040572-00041028 the real quick because I just wanted to wait until he got the shiny and then finally he was able to oCiYRKOXBgI-00079-00041028-00041550 get the shiny to show up and called me back I ran back and then boom right in front of me there it oCiYRKOXBgI-00080-00041550-00042096 was the drag cloak so what happened was we since drag Luke is a very aggressive Pokemon the person oCiYRKOXBgI-00081-00042096-00042630 who found it has to make sure to not let it attack them because in multiplayer when you oCiYRKOXBgI-00082-00042630-00043062 interact with the Pokemon and run away from it they will automatically despawn so you have to oCiYRKOXBgI-00083-00043062-00043494 be very careful with aggressive Pokemon so Keith was able to see this Pokemon and once I got there oCiYRKOXBgI-00084-00043494-00044076 we both saved in front of the Pokemon now anyone who spawns in the Pokemon for the spawner they can oCiYRKOXBgI-00085-00044076-00044442 save right away as soon as they see the shiny because the moment they set down a hard save oCiYRKOXBgI-00086-00044442-00044958 no matter when they reboot it they're gonna bring back that Pokemon so I walked up to that Pokemon oCiYRKOXBgI-00087-00044958-00045492 engaged it as soon as I got into a fight with it it was successful for Keith to see that on his oCiYRKOXBgI-00088-00045492-00045924 end he saw me finding the Pogo which means okay Philly is now engaged with a version exclusive oCiYRKOXBgI-00089-00045924-00046410 Pokemon he then disconnected from me completely just closed out the game and rebooted his game oCiYRKOXBgI-00090-00046410-00046866 and I was able to catch my draculope once I caught my draclook I then got the notification education oCiYRKOXBgI-00091-00046866-00047376 that the online session has disappeared and I look around and obviously there were no more Jack Loops oCiYRKOXBgI-00092-00047376-00047880 because they have nothing to do with me my game or my player now it's Keith respawn back into his oCiYRKOXBgI-00093-00047880-00048378 world the Jack look outbreak was right there and his shiny was right there and he was able to catch oCiYRKOXBgI-00094-00048378-00048780 it and once we both caught it we were able to compare stats once again and they are completely oCiYRKOXBgI-00095-00048780-00049326 identical but the only difference is it's my original trainer name and that is the big deal oCiYRKOXBgI-00096-00049326-00049854 of this because it's not necessarily one person duplicating the shiny Non-Stop and they have their oCiYRKOXBgI-00097-00049854-00050316 original trader name and they're sending it over it's two people catching the Pokemon with their oCiYRKOXBgI-00098-00050316-00050820 own generated ID and their trainer name on that Pokemon so just like that we already have two oCiYRKOXBgI-00099-00050820-00051390 Pokemon down now the next one was tested slightly earlier and it was almost it felt like a Do or oCiYRKOXBgI-00100-00051390-00051822 Die situation so don't laugh at me for what I'm gonna do in this example now here is another Mass oCiYRKOXBgI-00101-00051822-00052362 outbreak example that is version exclusive for the Pokemon violent player now this is called Witcher oCiYRKOXBgI-00102-00052362-00052829 and the same thing really applies here that we did for draculope so keeps knocking out 60 Pokemon oCiYRKOXBgI-00103-00052829-00053334 doing whatever he's got to do to to increase the spawns of them showing up and increasing oCiYRKOXBgI-00104-00053334-00053712 the shiny chance of them showing up by walking away from them coming back rendering them in oCiYRKOXBgI-00105-00053712-00054138 and out and then finally Keith was able to get a cloud with sir once that happened he's player oCiYRKOXBgI-00106-00054138-00054696 a at this point I'm player B he calls me over to him so I'm running over to his spawns I drop oCiYRKOXBgI-00107-00054696-00055164 down I see the call with sir I walk in front of it there's actually no point in the player oCiYRKOXBgI-00108-00055164-00055655 B saving in front of it but I just saved anyway the most important thing is that player a the oCiYRKOXBgI-00109-00055655-00056172 one who finds the shiny saves immediately when they see the shiny player B just has to engage oCiYRKOXBgI-00110-00056172-00056550 the shiny so we were just saving in the video just for the sake of it because we were testing oCiYRKOXBgI-00111-00056550-00057144 but player B after multiple testing never has to save the shiny only player a the one who oCiYRKOXBgI-00112-00057144-00057672 discovers the shiny has to be the one that has to say player B just has to engage it so I engage the oCiYRKOXBgI-00113-00057672-00058140 club with sir boom I was in battle with it and I caught it and Pete's footage failed for that oCiYRKOXBgI-00114-00058140-00058560 part so he was still able to get it though as he was able to send over the stats and they've oCiYRKOXBgI-00115-00058560-00059034 completely matched my claw Witcher stats now don't go anywhere don't click off the video because I'm oCiYRKOXBgI-00116-00059034-00059417 going to be showing you the things not to do and I don't want you coming back here saying ah this oCiYRKOXBgI-00117-00059417-00059904 didn't work Philly these parts are very important please listen I'm going to talk to you about shiny oCiYRKOXBgI-00118-00059904-00060516 sandwich mistakes and mass outbreak mistakes what not to do so Mass outbreak mistake number one this oCiYRKOXBgI-00119-00060516-00061067 is taking place in the Pokemon Violet world with Heath I went into his world as a Pokemon Scarlet oCiYRKOXBgI-00120-00061067-00061674 player and we saw a tandemouse outbreak by the Pokemon League we both went over to that outbreak oCiYRKOXBgI-00121-00061674-00062129 and the problem was that we were both next to each other during that mass outbreak which means oCiYRKOXBgI-00122-00062129-00062694 we didn't know which player was responsible for spawning in which Pokemon because this is not a oCiYRKOXBgI-00123-00062694-00063167 version exclusive tandemouse is in both Pokemon scarlet and violet and a Pokemon Scarlet player oCiYRKOXBgI-00124-00063167-00063612 can generate those in a Pokemon Violet world so at that point where we're so confused we didn't oCiYRKOXBgI-00125-00063612-00064164 know who got what he assumed that I was the one responsible because I was closer and I happened oCiYRKOXBgI-00126-00064164-00064602 to just save in front of it and then disappear as soon as he engages in the battle because we oCiYRKOXBgI-00127-00064602-00065172 thought that's exactly how it worked I came back it was not there at all I even rebooted again to oCiYRKOXBgI-00128-00065172-00065754 look around it was not there basically the mistake was that it was tied to Keith and what you're not oCiYRKOXBgI-00129-00065754-00066366 supposed to do is if it's a common spawn between you two do not stand next to each other join the oCiYRKOXBgI-00130-00066366-00066732 shiny generation otherwise you're not gonna know who did it and only one of you are going oCiYRKOXBgI-00131-00066732-00067212 to be getting the Pokemon okay so all of these examples that I just showed you were me going oCiYRKOXBgI-00132-00067212-00067692 to a Pokemon ballot world but now let's bring it where the Pokemon Violet player comes into oCiYRKOXBgI-00133-00067692-00068316 my Pokemon Scarlet world so in this time he comes to my world and now I am the host player but that oCiYRKOXBgI-00134-00068316-00068802 has nothing to do with anything besides version exclusive we see an azumero outbreak in my game oCiYRKOXBgI-00135-00068802-00069276 and we both head over towards it I was observing Keith from the distance to kind of see what was oCiYRKOXBgI-00136-00069276-00069924 going on and Keith was just knocking out 60 azumero non-stop Non-Stop and then once he oCiYRKOXBgI-00137-00069924-00070380 did knock out 360 Zoom world he wasn't getting spawns by respawning and coming in and out and oCiYRKOXBgI-00138-00070380-00070812 in and out and in and out so what we decided to do is we both ate a fairy sandwich doing oCiYRKOXBgI-00139-00070812-00071250 increase the Azuma response because we wanted to prepare for the Charizard raid and what happened oCiYRKOXBgI-00140-00071250-00071796 was once we ate that sandwich we then split up on our own ways hunting Pokemon down and he was oCiYRKOXBgI-00141-00071796-00072360 finally able to bump into a shiny marrow called me over I ran as fast as possible and there was the oCiYRKOXBgI-00142-00072360-00073008 marrow now the Assumption I made that was wrong was hey this is my host world so this Pokemon's oCiYRKOXBgI-00143-00073008-00073422 definitely mine so I saved in front of it and then I said all right Keith go ahead go and engage and oCiYRKOXBgI-00144-00073422-00073914 fight it and then Kate bumped into it I turned off my game turned it on and it wasn't there because oCiYRKOXBgI-00145-00073914-00074496 like I mentioned before these spawns are tied to the player and not the host world so don't oCiYRKOXBgI-00146-00074496-00074964 make the mistake of saying oh it's my world so I'm gonna have that shiny no matter what no it's not oCiYRKOXBgI-00147-00074964-00075486 it was Keats Merrell I reset it and I did not see it because he spawned it now we did another test oCiYRKOXBgI-00148-00075486-00075906 that was a marrow spawn that had nothing to do with the outbreak they would do the exact same oCiYRKOXBgI-00149-00075906-00076458 thing all over again except Keith was just testing out the Azuma rules in the spawn Non-Stop and then oCiYRKOXBgI-00150-00076458-00076956 Keith finally came across an Azuma roll so this time we were like oh okay it it's 100 Philly spawn oCiYRKOXBgI-00151-00076956-00077484 because it's in Philly's world so I went over to that area and we saved in front of it and then I oCiYRKOXBgI-00152-00077484-00078090 told Keith to run away if the Pokemon was attached to him the moment he ran away and disappeared at a oCiYRKOXBgI-00153-00078090-00078678 render distance guess what happened the azumero Disappeared which proved a hundred percent that oCiYRKOXBgI-00154-00078678-00079086 it was attached to Keith and it went away Keith by the way saved in front of it so when Keith oCiYRKOXBgI-00155-00079086-00079554 was rebooting his game and came back he saw the azumerel and when I rebooted my game nothing was oCiYRKOXBgI-00156-00079554-00080070 there except my regular azumero outbreaks and not the shiny so these are things not to do so oCiYRKOXBgI-00157-00080070-00080766 in summary remember spawns are attached to the Pokemon player the player that spawns them in oCiYRKOXBgI-00158-00080766-00081252 are the ones that have to save in front of them they are the only people that can reset the game oCiYRKOXBgI-00159-00081252-00081804 and have it show up in front of them the opposite player must come over to that Pokemon and engage oCiYRKOXBgI-00160-00081804-00082434 into it version exclusive Pokemon are going to only be attached to the player of that version oCiYRKOXBgI-00161-00082434-00082938 if I'm a Pokemon Scarlet player I will not ever be able to spawn in Pokemon Pokemon volume exclusive oCiYRKOXBgI-00162-00082938-00083472 Pokemon version exclusive mass outbreaks are the only safe mass outbreaks where you can shiny hunt oCiYRKOXBgI-00163-00083472-00083886 next to each other without worrying who spawned it because if you're an opposite player you'll oCiYRKOXBgI-00164-00083886-00084360 know who spawned it if you are the same players do not be in the same mass outbreak at the same oCiYRKOXBgI-00165-00084360-00084906 time as you will not know which player is the one responsible for spawning that Pokemon remember if oCiYRKOXBgI-00166-00084906-00085524 you are the person responsible for spawning do not ever engage that Pokemon until you reset because oCiYRKOXBgI-00167-00085524-00085974 if you engage that Pokemon you will give the other player no chance to encounter it and if you try oCiYRKOXBgI-00168-00085974-00086436 to pull this off with four players remember each of the players have to do their own thing in the oCiYRKOXBgI-00169-00086436-00086916 game which means player a and player B can only get a shiny and duplicated together and player oCiYRKOXBgI-00170-00086916-00087582 C and player D it only get a shiny and duplicate it together or player B can run over to player A's oCiYRKOXBgI-00171-00087582-00088098 player C's and player D's and take all three of them depending on what kind of situation you have oCiYRKOXBgI-00172-00088098-00088668 with your friends and the biggest piece of advice I can offer you is to check out this video which oCiYRKOXBgI-00173-00088668-00089262 talks about how to use shiny sandwiches that help you boost the rates in multiplayer click on this oDbzKBNAEpy-00000-00000530-00000760 you help kids learn oDbzKBNAEpy-00001-00000760-00001156 that losing can be a great learning experience oDbzKBNAEpy-00002-00001156-00001721 yeah I'll know I I lost a lot more than i won oDbzKBNAEpy-00003-00001721-00002178 yeah i mean for example you look at Tigerwoods just won oDbzKBNAEpy-00004-00002178-00002506 one then we're in the PGA at once is this recently oDbzKBNAEpy-00005-00002506-00002888 and and they were talking about how remarkable was that he's won like oDbzKBNAEpy-00006-00002888-00003315 24 percent her 26 percent oDbzKBNAEpy-00007-00003315-00003812 tournaments he's entered well that means He's failed three fourths of the time if you think oDbzKBNAEpy-00008-00003812-00003915 not winning is failure oDbzKBNAEpy-00009-00003915-00004242 on yeah I don't think of it that way oDbzKBNAEpy-00010-00004242-00004557 but said he he he he he didn't make it to the podium oDbzKBNAEpy-00011-00004557-00004989 a seventy-five percent of the time he didn't win the final big trophy oDbzKBNAEpy-00012-00004989-00005341 a and yet oDbzKBNAEpy-00013-00005341-00005907 I'm sure thats he'd probably learned the most from the moments that he doesn't oDbzKBNAEpy-00014-00005907-00006185 succeed because that's when you need to fix things make things better oDbzKBNAEpy-00015-00006185-00006638 we had a lot of success we can become complacent and we tend not to focus on oDbzKBNAEpy-00016-00006638-00006852 the things that we call you should be focusing on oDbzKBNAEpy-00017-00006852-00007284 on the long haul and so I E on oDbzKBNAEpy-00018-00007284-00007809 I i hated failing and i failed a lot, I made a lot of mistakes in period four competitions oDbzKBNAEpy-00019-00007809-00007915 and I hated it oDbzKBNAEpy-00020-00007915-00008304 but looking back I'm glad I have those moments because it made me oDbzKBNAEpy-00021-00008304-00008718 refocus and then get down to what I had to do to become oDbzKBNAEpy-00022-00008718-00009292 a truly world class athlete on World Championships 1983 six months before the oDbzKBNAEpy-00023-00009292-00009617 for Olympic Games going in the horizontal bar finals I was in second oDbzKBNAEpy-00024-00009617-00009911 place and everyone except for one gymnast for japan's oDbzKBNAEpy-00025-00009911-00010354 he went before me and made a huge mistake so all I have to do is made this routine oDbzKBNAEpy-00026-00010354-00010550 succesfully and I'll be the world champion oDbzKBNAEpy-00027-00010550-00010959 and I thought this is my moment and it was on Y Volar Sports which oDbzKBNAEpy-00028-00010959-00011136 was a big program on our day oDbzKBNAEpy-00029-00011136-00011632 and i thought this as my Y Volar Sports moment and the world's oDbzKBNAEpy-00030-00011632-00011688 gonna know oDbzKBNAEpy-00031-00011688-00012077 who i am after this is and all I've got to do is hit this routine I blew it I completely blew oDbzKBNAEpy-00032-00012077-00012121 it oDbzKBNAEpy-00033-00012121-00012646 I very risky difficult skill that I tend to put my routine I'm blew it and I went oDbzKBNAEpy-00034-00012646-00012693 from oDbzKBNAEpy-00035-00012693-00013013 potentially first to like eight place you know oDbzKBNAEpy-00036-00013013-00013348 eight place in the world was not bad but it was only eight people in the competition,you don't oDbzKBNAEpy-00037-00013348-00013391 really oDbzKBNAEpy-00038-00013391-00013998 get too excited about it and so i i never knew how devastated i was but i also oDbzKBNAEpy-00039-00013998-00014066 remember oDbzKBNAEpy-00040-00014066-00014466 making the commitment as and walking away from the arena on this cold day in oDbzKBNAEpy-00041-00014466-00014591 Budapest Hungary oDbzKBNAEpy-00042-00014591-00014969 just just beside myself can't believe I did that oDbzKBNAEpy-00043-00014969-00015441 and remember saying I will never make that mistake again oDbzKBNAEpy-00044-00015441-00015901 i gotta said ive taken that skill for granted and so I I realize that at that moment oDbzKBNAEpy-00045-00015901-00016283 I could've train that skill a little bit better and so for the next six months oDbzKBNAEpy-00046-00016283-00016609 leading up to the 84 Olympic Games I work on that skill a little bit extra oDbzKBNAEpy-00047-00016609-00017012 take about a little extra effort little extra every day so by the time the Olympics oDbzKBNAEpy-00048-00017012-00017161 show around in Los Angeles oDbzKBNAEpy-00049-00017161-00017526 I did the exact same routine at the Olympic games and scored a perfect 10 oDbzKBNAEpy-00050-00017526-00017958 so looking back I can see no I'm so glad I fell, I am oDbzKBNAEpy-00051-00017958-00018354 it wasn't fun when it happened because I really hated that experienced oDbzKBNAEpy-00052-00018354-00018706 but I'm glad it happened because it taught me to really focus on oDbzKBNAEpy-00053-00018706-00019158 on those things i had to worked on to really get better and had i never made a mistake oDbzKBNAEpy-00054-00019158-00019514 I very easily could had been continue to keep that skill for granted not treated oDbzKBNAEpy-00055-00019514-00019590 appropriately oDbzKBNAEpy-00056-00019590-00019892 very easily under much bigger pressure at the olympic games I oDbzKBNAEpy-00057-00019892-00020384 could have fallen of the high bar there and you'll be interviewing some other gymnast instead of me oDbzKBNAEpy-00058-00020384-00020745 Yahoo Sports mentaltoughness.com oDbzKBNAEpy-00059-00020745-00021172 to get your free video training and guided visualization mp3 oDbzKBNAEpy-00060-00021172-00021639 on how to perform under pressure from I'm Craig Sigl the mental toughness oDbzKBNAEpy-00061-00021639-00021876 Trainer oE5E0FgUkcQ-00000-00000296-00000776 Hello everyone the goal of this lesson is to introduce you to a set of concepts that will help oE5E0FgUkcQ-00001-00000776-00001336 make your scientific workflows and analyses more reproducible. To achieve this goal we break down oE5E0FgUkcQ-00002-00001336-00001776 this lecture into a few learning objectives: first we will review the concepts of reproducibility, oE5E0FgUkcQ-00003-00001848-00002320 we will then break down reproducibility of computational workflows into four different oE5E0FgUkcQ-00004-00002320-00002864 factors that influence it, we will understand both the need for and the problems with computational oE5E0FgUkcQ-00005-00002864-00003479 flexibility, we will see how data flow tools can help perform scalable and robust analyses, oE5E0FgUkcQ-00006-00003479-00003936 and then consider the impact of software changes on reproducibility. Finally we will learn how oE5E0FgUkcQ-00007-00003936-00004384 to describe provenance and how to automate problems tracking using some simple techniques oE5E0FgUkcQ-00008-00004632-00005240 But let's start with reproducibility. As can be seen in this xkcd cartoon there are many issues oE5E0FgUkcQ-00009-00005240-00005744 that have been brought up. even in the context of popular media and while one might look at the oE5E0FgUkcQ-00010-00005744-00006336 last of this list, control trials show bunsen burners make things colder, as being absolutely oE5E0FgUkcQ-00011-00006336-00006928 absurd and lead one to potentially believe that each of these titles are increasingly absurd oE5E0FgUkcQ-00012-00007016-00007552 statements about replication and science, it is the case that the first four titles oE5E0FgUkcQ-00013-00007552-00008176 are directly linked to scientific papers whereas only the last one is an absurd extension by xkcd. oE5E0FgUkcQ-00014-00008320-00008760 To understand this issue with reproducibility it might make most sense for us to break down oE5E0FgUkcQ-00015-00008760-00009224 the notion of reproducibility. You've seen this figure before and what we want to be oE5E0FgUkcQ-00016-00009224-00009728 able to do is to think about reproducibility from the context of both data and analyses oE5E0FgUkcQ-00017-00009832-00010328 and break down the word reproducibility into four words: re-execution, replicability, robustness, oE5E0FgUkcQ-00018-00010328-00010880 and full generalization. While re-execution and robustness are looking at the dimensions oE5E0FgUkcQ-00019-00010880-00011480 of analyses, re-execution and replicability are looking at the dimensions of different oE5E0FgUkcQ-00020-00011480-00011944 kinds of data. And in the scientific world all of us want to live in the full generalization oE5E0FgUkcQ-00021-00011944-00012472 space that means anything we do or infer will be applicable to future data sets oE5E0FgUkcQ-00022-00012472-00013063 or analyses that are similar in nature to the original data set and original analyses and one oE5E0FgUkcQ-00023-00013063-00013576 way to think about this is to think about what kinds of analyses and data sets might give rise oE5E0FgUkcQ-00024-00013752-00014336 to reproducibility well there's a trivial and useless solution if any analysis produced a oE5E0FgUkcQ-00025-00014336-00014944 specific constant like 42 you would satisfy all these four quadrants anytime you run something on oE5E0FgUkcQ-00026-00014944-00015400 the original data set with the original analysis you get 42. you get a similar data set you get 42. oE5E0FgUkcQ-00027-00015463-00015912 you get similar analysis you get 42 and you get similar data set and similar analysis you get full oE5E0FgUkcQ-00028-00015912-00016576 generalization. So just by having something that's a constant gives us full reproducibility but that oE5E0FgUkcQ-00029-00016576-00017088 would not be very helpful a more general case is where the answer is some kind of distribution oE5E0FgUkcQ-00030-00017088-00017576 it's not a constant and that this distribution depends on a bunch of different factors and what's oE5E0FgUkcQ-00031-00017576-00018064 important is to understand that to truly evaluate reproducibility what you might want to consider oE5E0FgUkcQ-00032-00018064-00018592 is what is your similarity function by which you say two things or two outcomes are similar. oE5E0FgUkcQ-00033-00018712-00019096 You may also want to think about how you want to disentangle the different components or sources oE5E0FgUkcQ-00034-00019096-00019712 of variance in creating that distribution that you're getting out of your analyses and finally oE5E0FgUkcQ-00035-00019712-00020352 one of the biggest veins of reproducibility is an under specification of conditions or requirements oE5E0FgUkcQ-00036-00020352-00020856 we often run a very specific experiment and do a very specific analysis where things are oE5E0FgUkcQ-00037-00020856-00021376 very well controlled but then we infer things that go beyond the extent of that specification oE5E0FgUkcQ-00038-00021376-00021896 and that makes it harder to be generalizable so one has to consider the specification as as much oE5E0FgUkcQ-00039-00021896-00022584 of importance in thinking about reproducibility as any of the other details of data and analyses. oE5E0FgUkcQ-00040-00022704-00022928 So let's now shift to the notion of a workflow oE5E0FgUkcQ-00041-00023112-00023456 we can define a workflow as a set of tasks needed to achieve one or more goals oE5E0FgUkcQ-00042-00023520-00024064 and some examples of generic workflows are: a workflow used to purchase a car or cook a meal, oE5E0FgUkcQ-00043-00024064-00024560 construct a house or even fly to new zealand. In most workflows tasks or processes have to oE5E0FgUkcQ-00044-00024560-00025128 be executed sometimes in sequence and sometimes in parallel but in all of these cases one can oE5E0FgUkcQ-00045-00025128-00025792 kind of think of simplifying everything to this triplet of inputs some activity and some output oE5E0FgUkcQ-00046-00025792-00026280 and you may have other activities that are part of an activity but this kernel of inputs, oE5E0FgUkcQ-00047-00026280-00026783 activity, and output is a very useful concept to keep in mind as you're thinking of workflows. oE5E0FgUkcQ-00048-00026927-00027495 In the scientific domain a scientific workflow might start from gathering information from oE5E0FgUkcQ-00049-00027495-00027968 participants uh the experimental design the acquisition details for neuroimaging oE5E0FgUkcQ-00050-00027968-00028360 specifically we have a plethora of law raw data that we might be able to gather from a oE5E0FgUkcQ-00051-00028360-00028776 participant then there are analyses and workflows and derived data that's generated from it oE5E0FgUkcQ-00052-00028872-00029344 finally we get to publications and lately over the last 10 years we've increasingly deposited oE5E0FgUkcQ-00053-00029344-00029888 both the results of workflows as well as raw data into various databases and services oE5E0FgUkcQ-00054-00029888-00030256 so much so that today we might not even think about collecting data oE5E0FgUkcQ-00055-00030256-00030695 and have a completely digital workflow that starts with data that has been distributed oE5E0FgUkcQ-00056-00030695-00031120 through databases very much like the ABCD data set that you're playing with in this course. oE5E0FgUkcQ-00057-00031376-00032039 But we might consider looking at this through the lens of broad categories of scientific workflows. oE5E0FgUkcQ-00058-00032104-00032752 For example, testing a hypothesis. You might gather data process data to generate derivatives oE5E0FgUkcQ-00059-00032752-00033040 run statistical tests after you've generated those derivatives. oE5E0FgUkcQ-00060-00033176-00033512 You might want to establish replicability, gather two or more data sets, oE5E0FgUkcQ-00061-00033512-00033944 derive relation of interest in each data set evaluate how similar the relations are. oE5E0FgUkcQ-00062-00034072-00034528 You might want to build predictive models so you gather data sets with inputs and label targets. oE5E0FgUkcQ-00063-00034584-00035096 You might want to transform the data to perform feature engineering to get to features that oE5E0FgUkcQ-00064-00035096-00035568 might be easier to relate to your targets, you might evaluate or and build a predictive model, oE5E0FgUkcQ-00065-00035720-00036208 and finally you might have a workflow that models systems this might create a computational model oE5E0FgUkcQ-00066-00036208-00036784 you might fit or evaluate the model to or on data. You might generate new predictions that oE5E0FgUkcQ-00067-00036784-00037224 you might then go back and test the hypothesis with or build other predictive models form oE5E0FgUkcQ-00068-00037520-00038264 In all of these cases this triplet of inputs, activity, and output remains in place. And if oE5E0FgUkcQ-00069-00038264-00038792 you were to stop watching this video this would be a good slide after which you can stop doing so. oE5E0FgUkcQ-00070-00038960-00039384 Well at a very basic level there are set of common things that you can do oE5E0FgUkcQ-00071-00039480-00039712 to make your workflows and analyses more reproducible oE5E0FgUkcQ-00072-00039784-00040200 first use standards to describe information you've already heard about BIDS and NIDM oE5E0FgUkcQ-00073-00040344-00040848 you can also start using common data elements that describe information in a consistent manner. You oE5E0FgUkcQ-00074-00040848-00041272 can use software that work with standards. There are various bids apps out there there's a reaper oE5E0FgUkcQ-00075-00041272-00041968 schema tool we have developed to collect data in a standardized format you will want to write scripts oE5E0FgUkcQ-00076-00041968-00042416 that use and produce standardized data because then those scripts become reusable by others oE5E0FgUkcQ-00077-00042616-00043080 and finally you might want to consider how to develop well-defined similarity functions that oE5E0FgUkcQ-00078-00043080-00043664 have created a priory and this is similar to creating a free registration if you can define oE5E0FgUkcQ-00079-00043664-00044168 how you want to evaluate your scientific result that becomes a building block for reproducibility oE5E0FgUkcQ-00080-00044328-00044744 to make this more efficient you will want to identify bottlenecks for example human oE5E0FgUkcQ-00081-00044744-00045344 interactions different types of protocols that may have human resources or other resources being oE5E0FgUkcQ-00082-00045344-00046016 intensively used you also want to find sources of variation things that you may not consider oE5E0FgUkcQ-00083-00046016-00046608 while you were thinking about your design or your hypotheses for example age education time of day oE5E0FgUkcQ-00084-00046752-00047184 these things may have relations to the relationship that you are oE5E0FgUkcQ-00085-00047184-00047536 trying to observe but you did not take into account as you were designing your experiment oE5E0FgUkcQ-00086-00047600-00048112 or thinking about testing a hypothesis. And finally you want to track provenance oE5E0FgUkcQ-00087-00048248-00048568 being able to trust results means showing others how you did it oE5E0FgUkcQ-00088-00048568-00049184 and seeing what others did when you're looking at other people's results oE5E0FgUkcQ-00089-00049448-00049896 So if you stop right there that would be okay and if you could do all of those things oE5E0FgUkcQ-00090-00049896-00050488 that i described in the last slide that would be fantastic but here we will start now delving into oE5E0FgUkcQ-00091-00050488-00050768 various factors that influence computational reproducibility. oE5E0FgUkcQ-00092-00050984-00051384 the one factor we will leave off the table for now is the obvious one, oE5E0FgUkcQ-00093-00051384-00052008 data. But over the next sections we will go through and describe what we mean by oE5E0FgUkcQ-00094-00052008-00052464 each of these terms and how they influence reproducibility of workflows and analyses. oE5E0FgUkcQ-00095-00052616-00053048 So let's start with computational flexibility. In the next few slides we will cover: oE5E0FgUkcQ-00096-00053048-00053488 What is computational flexibility? Why do we need computational flexibility? What are some oE5E0FgUkcQ-00097-00053488-00053904 issues with computational flexibility? and how can we reduce computational flexibility? oE5E0FgUkcQ-00098-00054120-00054640 So as an example let's start with another xkcd cartoon. So this is an experiment where oE5E0FgUkcQ-00099-00054640-00055167 somebody comes and makes a hypothesis jelly beans cause acne and scientists start investigating oE5E0FgUkcQ-00100-00055296-00055832 and they find no link between jelly beans and acne and somebody says that settles that well somebody oE5E0FgUkcQ-00101-00055832-00056344 says oh you did not take something into account i hear it's only a certain color that causes it oE5E0FgUkcQ-00102-00056432-00056967 so now they start experimenting with all the different colors of jelly beans that cause acne oE5E0FgUkcQ-00103-00057112-00057672 that may cause acne and they find that there might be a link between the green jelly bean oE5E0FgUkcQ-00104-00057672-00058264 and acne and that becomes the news flash green jelly beans linked to acne now there are many oE5E0FgUkcQ-00105-00058264-00058736 things that have not been taken into account over here in terms of the number of tests they have oE5E0FgUkcQ-00106-00058736-00059208 done the fact that they have found something but it goes back to this notion of reproducibility. oE5E0FgUkcQ-00107-00059272-00059679 We have today a plethora of open software and that's a good thing oE5E0FgUkcQ-00108-00059832-00060096 this allows us to do many different analytics in different ways oE5E0FgUkcQ-00109-00060248-00060688 and we have significant computational flexibility as a result of this open software. oE5E0FgUkcQ-00110-00060984-00061455 We find implementations of algorithms across the software and each algorithm may take multiple oE5E0FgUkcQ-00111-00061455-00061944 parameters so we can use those parameters to help us the many workflows that have been built oE5E0FgUkcQ-00112-00061944-00062464 using these software to do similar functions like pre-processing like brain extraction and others. oE5E0FgUkcQ-00113-00062560-00062920 The software may run on various different operating systems allowing us to use many oE5E0FgUkcQ-00114-00062920-00063416 different tools in many different settings whether it's your HPC cluster or your laptop oE5E0FgUkcQ-00115-00063567-00063912 and that gives rise to many different hardware platforms on which you might run these tools, oE5E0FgUkcQ-00116-00064055-00064472 but along the way there are many decision making steps that you have access to as well you might oE5E0FgUkcQ-00117-00064472-00064920 have different decisions for thresholds on outliers. You might use certain thresholds oE5E0FgUkcQ-00118-00064920-00065224 when you're dealing with kids who might move a lot more in the scanner and you oE5E0FgUkcQ-00119-00065224-00065752 don't want to throw the data out or you might use a more stringent threshold for adults who oE5E0FgUkcQ-00120-00065752-00066376 might move less which confounds to use becomes another aspect especially neuroimaging experiments oE5E0FgUkcQ-00121-00066488-00066816 as a result. What you really have are many different things to choose from oE5E0FgUkcQ-00122-00066816-00067384 and many things to decide on and this is what the computational flexibility allows you to use today oE5E0FgUkcQ-00123-00067528-00068080 so why do we need computational flexibility. One of the issues is all tools are not robust oE5E0FgUkcQ-00124-00068080-00068592 to all inputs there are few gold standard image processing operations and even those make mistakes oE5E0FgUkcQ-00125-00068592-00069208 on various inputs. Tools end up varying their output based on operating systems as an example oE5E0FgUkcQ-00126-00069272-00069960 we're looking at the volume of various subcortical structures that are labeled with FSL oE5E0FgUkcQ-00127-00070040-00070704 under different operating systems now you would think that the same set of volumes labeled by oE5E0FgUkcQ-00128-00070704-00071296 the same software tool would all result in complete overlap across different operating oE5E0FgUkcQ-00129-00071296-00071800 systems and you would get a dice coefficient which measures overlap across these volumes to be one oE5E0FgUkcQ-00130-00071864-00072328 but what we see clearly over here is a variation of this dice coefficient value oE5E0FgUkcQ-00131-00072328-00072832 as a function of running the same tool on two different operating systems across a set of oE5E0FgUkcQ-00132-00072832-00073328 participants. In addition to variation that you might be getting from operating systems oE5E0FgUkcQ-00133-00073408-00073712 many imaging questions do not have ground truth available for validation. oE5E0FgUkcQ-00134-00073768-00074192 For example if you were looking at a diffusion pathway there is no ground truth available to oE5E0FgUkcQ-00135-00074192-00074680 say this is the pathway that connected region A to region B you infer it based on some proxy oE5E0FgUkcQ-00136-00074680-00075208 based on water diffusion in the brain different tools make a variety of different assumptions oE5E0FgUkcQ-00137-00075320-00076064 for example three prominent tools that do fmri analysis vary in their assumptions on their error oE5E0FgUkcQ-00138-00076064-00076704 models at the first level and the second level and group level analyses and these assumptions oE5E0FgUkcQ-00139-00076704-00077184 may result in differences you might observe in a particular analysis. Across these tools oE5E0FgUkcQ-00140-00077384-00078088 we might also intentionally want to change the tool we use for example to optimize an application oE5E0FgUkcQ-00141-00078144-00078432 now in this paper they were looking at software differences oE5E0FgUkcQ-00142-00078520-00078936 that result in changes of age and gender prediction but that might be a real application oE5E0FgUkcQ-00143-00078936-00079336 that you might have and in this context it might be better to choose one software over another oE5E0FgUkcQ-00144-00079336-00079984 because it gives you a better out of sample generalization of age and gender prediction. oE5E0FgUkcQ-00145-00080208-00080576 So while we may want to have computational flexibility there are some issues with oE5E0FgUkcQ-00146-00080576-00081000 computational flexibility as well we may enhance noise. Just like the experiment oE5E0FgUkcQ-00147-00081000-00081344 on jelly beans and acne there's a chance that we will find something that is not oE5E0FgUkcQ-00148-00081344-00081736 there just by chance and when we use computational flexibility and try out oE5E0FgUkcQ-00149-00081736-00082000 different things we might find some results that may not exist oE5E0FgUkcQ-00150-00082160-00082720 we may also choose methods in an ad hoc manner paper x from 2009 reported demonstrated that a oE5E0FgUkcQ-00151-00082720-00083224 method is the best and we continue using it today even though this has not been revalidated since oE5E0FgUkcQ-00152-00083224-00083880 2009 and all the underlying software that support that method has changed over the last 10 years. oE5E0FgUkcQ-00153-00084008-00084496 You might say i learned this in a course and that's why i use it. So computational flexibility oE5E0FgUkcQ-00154-00084496-00084944 allows you to pick and choose certain things and that's a problem in the context of reproducibility oE5E0FgUkcQ-00155-00085080-00085416 you might find that the reason you use certain things is that your group has always oE5E0FgUkcQ-00156-00085416-00085832 used this approach and has been relatively happy with the outcomes of that approach oE5E0FgUkcQ-00157-00085944-00086408 so the computational flexibility is not useful in this context because you have oE5E0FgUkcQ-00158-00086408-00087040 a very specific set of options that you have chosen that you have decided to live with but oE5E0FgUkcQ-00159-00087040-00087592 what that results in is that we may often prefer results that conform with our expectations and we oE5E0FgUkcQ-00160-00087592-00088384 need a better way of thinking about this process than just finding things that make sense to us. oE5E0FgUkcQ-00161-00088536-00089000 I'll bring in an example from a slightly different field so on the left over here what we are seeing oE5E0FgUkcQ-00162-00089072-00089648 is the value of the charge of an electron as it evolved over the last century and on the right oE5E0FgUkcQ-00163-00089648-00089968 we have a description from Richard Feynman talking about this change. “It's interesting oE5E0FgUkcQ-00164-00089968-00090304 to look at the history of measurements of the charge of an electron after militant oE5E0FgUkcQ-00165-00090304-00090648 if you plot them as a function of time which is what this person did on the left oE5E0FgUkcQ-00166-00090808-00091128 you find that one is a little bigger than millikins and the next one is a little oE5E0FgUkcQ-00167-00091128-00091528 bigger than that and the next one is a little bigger than that until finally they settle down oE5E0FgUkcQ-00168-00091528-00091968 to a number which is higher why didn't they discover the new number was high right away oE5E0FgUkcQ-00169-00092056-00092472 it's a thing that scientists are ashamed of this history because it's apparent that people did oE5E0FgUkcQ-00170-00092472-00092904 things like this when they got a number that was too high above Millikin's they thought oE5E0FgUkcQ-00171-00092904-00093448 something must be wrong and they would look for and find a reason why something might be wrong oE5E0FgUkcQ-00172-00093568-00093904 when they got a number close to milligan's value they didn't look so hard oE5E0FgUkcQ-00173-00093904-00094256 and so they eliminated the numbers that were too far off and did other things like that”. oE5E0FgUkcQ-00174-00094320-00094752 And this is something that's common in science our priors are quite strong so we like things oE5E0FgUkcQ-00175-00094752-00095168 that are closer to our priors and discard things that are further away from our priors or try to oE5E0FgUkcQ-00176-00095168-00095504 move the needle such that those things that are further away are brought closer to our oE5E0FgUkcQ-00177-00095504-00095840 priors and this is what computational flexibility allows us to potentially do oE5E0FgUkcQ-00178-00096016-00096416 so how can we reduce. Computational flexibility obviously it has issues and it allows us to pick oE5E0FgUkcQ-00179-00096416-00096816 and choose things that we may not want to do well there is no easy answer the first oE5E0FgUkcQ-00180-00096816-00097400 thing is to embrace it always perform multiverse analyses and you might say why should i be doing oE5E0FgUkcQ-00181-00097400-00097856 so. So here's an example from a paper that was published earlier this year when the same data set oE5E0FgUkcQ-00182-00097856-00098488 was analyzed by 70 different teams what's shown over here and color-coded are significant voxels oE5E0FgUkcQ-00183-00098544-00099152 that were reported by all of the teams on a scale the probability of it appearing in oE5E0FgUkcQ-00184-00099152-00099584 the analysis from all of the teams so one would mean every team found this fossil oE5E0FgUkcQ-00185-00099736-00100128 anything below one would mean some of the teams did not and as you can see oE5E0FgUkcQ-00186-00100128-00100608 there's a fair bit of green in this which means there was a small fraction of teams that found oE5E0FgUkcQ-00187-00100608-00101200 those voxels which means that there was a lot of variance across the teams in doing these analyses. oE5E0FgUkcQ-00188-00101368-00101752 Well one of the reasons we have this is because there's computational flexibility oE5E0FgUkcQ-00189-00101752-00102256 and that different tools don't always behave in a similar manner given the assumptions that oE5E0FgUkcQ-00190-00102256-00102744 they were built with so the next thing is to build more robust tools but that will take time oE5E0FgUkcQ-00191-00102864-00103272 we also want to move from hypotheses to computational models if you actually had a model oE5E0FgUkcQ-00192-00103272-00103759 of how the system is supposed to behave you could test against that model and keep refining oE5E0FgUkcQ-00193-00103759-00104272 that model as new observational data comes in that either agrees or disagrees with the model. oE5E0FgUkcQ-00194-00104392-00104832 You can work on creating validated workflows and they are being created in various labs oE5E0FgUkcQ-00195-00104896-00105320 but how one validates this still remains and opens scientific questions across various oE5E0FgUkcQ-00196-00105320-00105728 workflows especially in neuroimaging. Finally if you're building prediction oE5E0FgUkcQ-00197-00105728-00106128 models you could try to optimize over the computational space so instead of choosing oE5E0FgUkcQ-00198-00106128-00106568 a specific algorithm to do your machine learning you might go across different methods oE5E0FgUkcQ-00199-00106568-00106952 and optimize over that set of methods and for that you might need more data but that might oE5E0FgUkcQ-00200-00106952-00107335 allow you to reduce the computational flexibility of the approach to find more optimal solutions oE5E0FgUkcQ-00201-00107664-00108096 So let's move from computational flexibility to tools that allow us to explore the space oE5E0FgUkcQ-00202-00108264-00108824 of tools and these tools are called data flows. So first we'll kind of discover what our data flows oE5E0FgUkcQ-00203-00108824-00109176 then we'll think about what factors affect scalability and how data flow tools help oE5E0FgUkcQ-00204-00109176-00109759 perform scalable analyses. So we've already defined what a workflow is and the way i'd oE5E0FgUkcQ-00205-00109759-00110128 like to try and distinguish between workflows and data flows is through the lens of computational oE5E0FgUkcQ-00206-00110128-00110552 workflows so generic workflow is one that may involve all kinds of interactions: oE5E0FgUkcQ-00207-00110632-00111135 human interactions, human performed tasks whereas computational workflows might focus on oE5E0FgUkcQ-00208-00111224-00111752 a set of tasks that involve computation, but there might be humans still involved taking decisions on oE5E0FgUkcQ-00209-00111752-00112328 some of these things data flows would be a subset of computational workflows that consume transform oE5E0FgUkcQ-00210-00112328-00112759 and or generate data towards achieving one or more goals without the need for human intervention oE5E0FgUkcQ-00211-00112816-00113232 specifically tasks can get started whenever all the necessary input data oE5E0FgUkcQ-00212-00113232-00113728 are available for the task and in general data flows can be represented as computational graphs oE5E0FgUkcQ-00213-00113728-00114096 where data flows from nodes to other nodes each node performs a function. oE5E0FgUkcQ-00214-00114416-00114824 most neuroscience analyses comprise multiple steps that are dependent on prior steps i oE5E0FgUkcQ-00215-00114824-00115311 they look like a graph but neural imaging analyses for example may involve pre-processing quality oE5E0FgUkcQ-00216-00115311-00115816 control normalization and statistical inference and since you have many different participants oE5E0FgUkcQ-00217-00115816-00116256 that you might process through these these graphs might be replicated over participants or might oE5E0FgUkcQ-00218-00116256-00116608 be aggregated. For example, when you're doing statistical inference across a set of participants oE5E0FgUkcQ-00219-00116776-00117056 you may also find that many software implement many of these algorithms oE5E0FgUkcQ-00220-00117192-00117600 but the choice of these algorithms may be a function of performance oE5E0FgUkcQ-00221-00117600-00117935 they vary in their execution time output quality and these might change oE5E0FgUkcQ-00222-00117935-00118424 as a function of sample characteristics data quality computational environments oE5E0FgUkcQ-00223-00118528-00118911 finally you might choose your software based on whether you're trying to optimize something oE5E0FgUkcQ-00224-00118911-00119320 to find the best tool for the job or doing comparative analytics which means you want to see oE5E0FgUkcQ-00225-00119320-00119920 how these vary as a function of the tool for any given application each software might bring with oE5E0FgUkcQ-00226-00119920-00120344 it a strength set of strengths and weaknesses and that might allow you to think about which software oE5E0FgUkcQ-00227-00120344-00121056 tools to use data flows enable abstraction efficiency and allow you to embed knowledge oE5E0FgUkcQ-00228-00121120-00121680 they enable abstraction by encapsulating different functional tasks simplify the assumptions any oE5E0FgUkcQ-00229-00121680-00122176 individual tasks need to consider it's like a function in a program a data flow is simply a oE5E0FgUkcQ-00230-00122176-00122880 different computational object that implements a function. By allowing parallelization of processes oE5E0FgUkcQ-00231-00122880-00123311 and reduced overhead of data management it increases efficiency but by doing so it also oE5E0FgUkcQ-00232-00123311-00123856 enhances replicability where you can rerun the same data flow and expect some similarity of oE5E0FgUkcQ-00233-00123856-00124488 output as a result. Finally data flows have become increasingly more complex in your imaging but they oE5E0FgUkcQ-00234-00124488-00125024 get to embed knowledge a data flow created today embeds the best practices it embeds various kinds oE5E0FgUkcQ-00235-00125024-00125472 of heuristics that one might have discovered over the last two decades of doing functional imaging oE5E0FgUkcQ-00236-00125656-00126120 and at the end of the day because a data flow is like a function it's a structured plan for oE5E0FgUkcQ-00237-00126120-00126592 analysis so these are good for pre-registration you've created a set of functions with a set of oE5E0FgUkcQ-00238-00126592-00127024 parameters that you might reuse. So it's easy to say this is how i'm going to analyze the data oE5E0FgUkcQ-00239-00127216-00127640 so you might ask should i always use data flows and my short answer to that is oE5E0FgUkcQ-00240-00127640-00127880 yes and most of you are probably already doing so, oE5E0FgUkcQ-00241-00128048-00128552 but whether you end up using one data flow versus another might depend on a few things. oE5E0FgUkcQ-00242-00128664-00129376 Ease of replication, what i mean by that is that certain data flows might be complex to run and you oE5E0FgUkcQ-00243-00129376-00129959 might not have the resources to run those things your goals and your use cases might be different oE5E0FgUkcQ-00244-00130111-00130624 and in every context you may not find a data flow that satisfies those goals or use cases. oE5E0FgUkcQ-00245-00130783-00131088 Computational dependencies and resources that alluded to this earlier oE5E0FgUkcQ-00246-00131088-00131480 might prevent you from running certain data flows. They might depend on a gpu or they might require oE5E0FgUkcQ-00247-00131480-00132008 access to significant compute resources. They may be tied to a data management system. oE5E0FgUkcQ-00248-00132008-00132456 For example if you're using docker containers that were created for the xnap pipeline system oE5E0FgUkcQ-00249-00132512-00132896 they may not work in other contexts where you don't have access to xnap store in your data oE5E0FgUkcQ-00250-00133096-00133496 you may have a need for parameter exploration which a specific data flow may not allow you to do oE5E0FgUkcQ-00251-00133496-00134288 easily and finally you might want to think about whether you're trying to repeat somebody's work oE5E0FgUkcQ-00252-00134376-00134672 or whether you're trying to compute different kinds of things oE5E0FgUkcQ-00253-00134728-00135264 using a data flow and that might influence what kinds of data flows you end up using. oE5E0FgUkcQ-00254-00135544-00135928 One of the dataflow engines that we have worked on over the last decade or so is called nypipe oE5E0FgUkcQ-00255-00135928-00136504 and it basically comprises of a workflow engine which can execute itself on different underlying oE5E0FgUkcQ-00256-00136504-00137000 execution platforms but the main thing it provides is a uniform python api that wraps oE5E0FgUkcQ-00257-00137000-00137480 around various neuroimaging tools and here only three are shown but we have access to over 700 oE5E0FgUkcQ-00258-00137480-00137920 tools from different packages that are accessible through a uniform python API. oE5E0FgUkcQ-00259-00137920-00138320 This makes it much easier to construct complex data flows where you want to mix and match the oE5E0FgUkcQ-00260-00138320-00139040 optimal tools that go across different packages in order to satisfy a given application. oE5E0FgUkcQ-00261-00139496-00139864 Today you have access to many different workflow systems some of these are general purpose and not oE5E0FgUkcQ-00262-00139864-00140296 specific to neuroimaging at all and you might find them quite helpful because they satisfy oE5E0FgUkcQ-00263-00140296-00140808 some of those requirements of dataflow tools they allow you to manage complex workflows oE5E0FgUkcQ-00264-00140808-00141256 that involve computations and some of them have been designed to be neuroimaging specific oE5E0FgUkcQ-00265-00141320-00141864 and the top two nypipe and cpac are based on python the bottom two automated analysis and oE5E0FgUkcQ-00266-00141864-00142472 svm batch use matlab to do those analyses and here i've also listed a set of kind of more specialized oE5E0FgUkcQ-00267-00142472-00142944 data flows or workflow tools that are based on nypi and you've probably heard of many of them oE5E0FgUkcQ-00268-00142944-00143776 mriqc fmiprep dmriprep qsiprep fitlins mindboggle lyman and others. All of these tools allow you to oE5E0FgUkcQ-00269-00143776-00144232 both replicate analyses that somebody else is doing because you can use the same version of oE5E0FgUkcQ-00270-00144232-00144696 the tool. It also allows you to run an analysis without having to build these tools yourself oE5E0FgUkcQ-00271-00144848-00145440 and as an example here is part of the bold pre-processing data flow from fmriprep and oE5E0FgUkcQ-00272-00145440-00145904 you can see it's a graph each graph has nodes and each node performs a specific set of tasks oE5E0FgUkcQ-00273-00145960-00146560 a given node might get inputs from different outputs of other nodes and might send its outputs oE5E0FgUkcQ-00274-00146560-00147136 to different other nodes and data flows achieve parallelization by looking at nodes that don't oE5E0FgUkcQ-00275-00147136-00147664 depend on each other and hence can be executed in parallel by representing things as data flows you oE5E0FgUkcQ-00276-00147664-00148288 get a significant level of efficiency out of using data flows in parallel processing oE5E0FgUkcQ-00277-00148288-00148664 especially when you're going to run some of these things across a very large groups of subjects. oE5E0FgUkcQ-00278-00148840-00149472 So to summarize data flows provide a few things and it boils down to again this model of inputs oE5E0FgUkcQ-00279-00149472-00149904 activity and output the separation of data scripts and execution data flows are not oE5E0FgUkcQ-00280-00149904-00150376 intricately tied to a particular data set. You can reuse data flows so algorithms or data flows oE5E0FgUkcQ-00281-00150376-00150800 written using such abstractions can be used on different data sets this is why you can run oE5E0FgUkcQ-00282-00150800-00151248 fmriprep on every BIDS data set there is automation data flows do not require human oE5E0FgUkcQ-00283-00151248-00151648 intervention allowing automated execution now there might be pieces between data flows where oE5E0FgUkcQ-00284-00151648-00151976 a human has to be involved and you want to think about how to automate that more oE5E0FgUkcQ-00285-00151976-00152272 but at least the data flow by itself does not require human intervention. oE5E0FgUkcQ-00286-00152472-00152952 Since data flows well constructed data flows can be applied to similar data which itself encourages oE5E0FgUkcQ-00287-00152952-00153432 standardization one of the key reasons i think BIDS has become popular because it allows you to oE5E0FgUkcQ-00288-00153432-00153960 expect certain types certain locations of data and so you can write tools that can run on different oE5E0FgUkcQ-00289-00153960-00154512 data sets most data flow frameworks rely on language abstractions to support the flow of data oE5E0FgUkcQ-00290-00154512-00154936 often without user consideration of naming files at different stages of a data flow oE5E0FgUkcQ-00291-00154936-00155392 for those of you who have never used data flows you probably do a lot of local management oE5E0FgUkcQ-00292-00155392-00155816 of naming of files across participants across different processes and analysis steps. oE5E0FgUkcQ-00293-00156152-00156392 So what factors affect scalability of data flows? oE5E0FgUkcQ-00294-00156584-00157024 Efficient automation requires resources you need humans to write scalable scripts and you need oE5E0FgUkcQ-00295-00157024-00157464 computational resources to run these scalable steps scripts maybe the human part will go away oE5E0FgUkcQ-00296-00157464-00157952 in the next 10 to 20 years as AI does everything for us but for the moment uh at least in the near oE5E0FgUkcQ-00297-00157952-00158688 future you will need some level of human resources to write scalable scripts computing on 100 versus oE5E0FgUkcQ-00298-00158688-00159240 10 000 versus 40 000 versus 100 000 can impact many choices when it comes to doing scalable oE5E0FgUkcQ-00299-00159376-00159912 analyses and the diversity of this data, how many are going to not work in a with a given data flow, oE5E0FgUkcQ-00300-00159968-00160344 things that you may not know ahead of time all affect scalability of data flows. oE5E0FgUkcQ-00301-00160512-00160824 When it comes to data itself it needs to be accessible to compute resources oE5E0FgUkcQ-00302-00160936-00161440 in the ABCD study yes some of the derived data are accessible to the resources you have at hand, oE5E0FgUkcQ-00303-00161440-00161896 but if you had to download all the raw imaging data that would require a significant amount oE5E0FgUkcQ-00304-00161896-00162448 of resources to have at hand and in turn it's not only storage it's also bandwidth. It takes oE5E0FgUkcQ-00305-00162448-00162912 time to transfer data from node a to name b and that would affect the scalability of how oE5E0FgUkcQ-00306-00162912-00163400 fast you can run these data flows and where you might want to run it so for ABCD you might want oE5E0FgUkcQ-00307-00163400-00163896 to run them in the cloud where it's much faster to access data that's stored in the cloud then oE5E0FgUkcQ-00308-00163896-00164488 pulling all this data to your local resources the efficiency and robustness of algorithms and tools oE5E0FgUkcQ-00309-00164584-00165096 become equally important in the context of data flows just like we say a chain is as strong as its oE5E0FgUkcQ-00310-00165096-00165624 weakest link the scalability of data flows depends on how scalable each individual tool might be. oE5E0FgUkcQ-00311-00165704-00166216 While you might get some level of scalability out of parallelization or embarrassing parallelization oE5E0FgUkcQ-00312-00166216-00166656 not all tools are engineered for scale so if one tool takes a long time to run oE5E0FgUkcQ-00313-00166656-00167008 your overall data flow will be stymied by that one tool. oE5E0FgUkcQ-00314-00167280-00167616 And since we were looking at tools one of the key elements in the context of oE5E0FgUkcQ-00315-00167616-00168096 reproducibility is how changes in these tools affect reproducibility. So you want oE5E0FgUkcQ-00316-00168096-00168496 to be able to be in a position to evaluate software changes and their potential impact oE5E0FgUkcQ-00317-00168560-00168824 and a best place to start is not by studying other people's oE5E0FgUkcQ-00318-00168824-00169160 software but by making sure that your own analysis scripts are well tested. oE5E0FgUkcQ-00319-00169312-00169768 But in the long term one of the things you want to get to is how to improve trust in software itself. oE5E0FgUkcQ-00320-00169960-00170264 So let's start with a code that has nothing to do with software per se. oE5E0FgUkcQ-00321-00170488-00170968 “Not all in fact not even most of Teller's ideas are good and he's often the first to recognize oE5E0FgUkcQ-00322-00170968-00171392 their flaws interrupting himself in mid-flight to strike himself on the forehead and exclaim oE5E0FgUkcQ-00323-00171392-00171904 no no i'm an idiot but mistakes do not inhibit him he likes to quote the dictum of Niels Bohr, oE5E0FgUkcQ-00324-00171904-00172288 the great danish physicist that an expert is a person who has found out oE5E0FgUkcQ-00325-00172288-00172768 by his own painful experience all the mistakes that one can make in a very narrow field oE5E0FgUkcQ-00326-00172824-00173264 teller succeeds not only by the high average level of his ideas but by producing them in oE5E0FgUkcQ-00327-00173264-00173872 unparalleled volume thereby making his mistakes rapidly and becoming more and more expert. And oE5E0FgUkcQ-00328-00173872-00174432 this is one of the fundamental properties with the computational flexibility that we have since oE5E0FgUkcQ-00329-00174432-00175024 not every tool is robust in every situation you want to keep understanding when tools oE5E0FgUkcQ-00330-00175024-00175432 will fail and one way to do so is to keep using that as much as possible. oE5E0FgUkcQ-00331-00175696-00176104 So you may ask: “Do i really need to know the implementation details of software” and i would oE5E0FgUkcQ-00332-00176104-00176584 say in the ideal world if they work properly every single time then maybe not but in our current oE5E0FgUkcQ-00333-00176584-00177016 world it may help to know a few things about the tools that you're using. what functionalities does oE5E0FgUkcQ-00334-00177016-00177440 the package implement, what platforms does it support, is it tested on all platforms, oE5E0FgUkcQ-00335-00177560-00177944 does it use stochastic approaches.For example a random number generator which means i might get oE5E0FgUkcQ-00336-00177944-00178416 a different result each time i run the software or have to fix the random number generator to a oE5E0FgUkcQ-00337-00178416-00178992 given seed which means every time i run it i might get the exact same result on a given participant oE5E0FgUkcQ-00338-00178992-00179464 because every stage has been controlled but i might want to know why they fixed it to one single oE5E0FgUkcQ-00339-00179464-00180256 seed what would the variation be if i change that seed what should i be looking for some simple oE5E0FgUkcQ-00340-00180256-00180632 things are do the developers track changes if you go to the github repository for the software oE5E0FgUkcQ-00341-00180632-00181176 can you see a list of changes that they have made between different versions are the changes oE5E0FgUkcQ-00342-00181176-00181848 tested do they have tests for it how complex are the workflow software requirements well there oE5E0FgUkcQ-00343-00181848-00182304 are trade-offs everywhere more complex the stack the more brittle it could be any given oE5E0FgUkcQ-00344-00182304-00182800 dependency could fail in certain ways therefore you might lean towards less complex software oE5E0FgUkcQ-00345-00182864-00183504 but that might also mean that those software have not all ways been tested against different oE5E0FgUkcQ-00346-00183504-00183920 use cases. So these are things you will have to figure out for any given software tool, oE5E0FgUkcQ-00347-00183976-00184440 how do the developers validate the software? are there dependency changes since it was last oE5E0FgUkcQ-00348-00184440-00184952 validated? i gave the example of a publication from 2009 that gets cited over and over again oE5E0FgUkcQ-00349-00184952-00185544 as to why somebody chose to use that software it turns out that every single software validated oE5E0FgUkcQ-00350-00185544-00186104 in that publication has changed since 2009 and nobody has redone that comparative evaluation. oE5E0FgUkcQ-00351-00186104-00186600 Should i continue to cite that publication as why i use that software or redo that revalidation? oE5E0FgUkcQ-00352-00186832-00187240 Now i can understand that this is a tall order and this will take time and community oE5E0FgUkcQ-00353-00187240-00187648 effort rather than its solitary individual effort to understand all of these pieces oE5E0FgUkcQ-00354-00187704-00188160 but they're things you can do about your own analyses you can perform testing on your scripts oE5E0FgUkcQ-00355-00188224-00188856 rerun the analyses or pieces of it if feasible try to determine sensitive parameters or algorithms oE5E0FgUkcQ-00356-00188856-00189296 that have the biggest impact on outcome this is something we call vibration or parametric testing oE5E0FgUkcQ-00357-00189296-00189752 and it's helpful to know how varied the outcomes are if your distributions are still narrow and oE5E0FgUkcQ-00358-00189752-00190232 on point that's a good thing that you that means you know that independent of the tools being used oE5E0FgUkcQ-00359-00190232-00190728 i have a robust finding and as an exercise you can run and evaluate your scripts on data you oE5E0FgUkcQ-00360-00190728-00191176 did not collect how robustly did i write my script so that it runs on other data sets oE5E0FgUkcQ-00361-00191304-00191760 and especially the similar data sets you could even evaluate how similar the result is oE5E0FgUkcQ-00362-00191760-00192224 to the result you were expecting from your own data. But a bigger question you might want to oE5E0FgUkcQ-00363-00192224-00192624 ask is how do you validate your results at a simple level you might implement a oE5E0FgUkcQ-00364-00192624-00193144 regression test that means have my results change as i added the last five subjects oE5E0FgUkcQ-00365-00193144-00193704 that i collected last week in relation to what the results were prior to those five subjects. oE5E0FgUkcQ-00366-00193824-00194440 Have my results changed as i changed my software dependencies of the script that i run. FSL just oE5E0FgUkcQ-00367-00194440-00194888 released a new version do i get the same results if i run it through this new version of fsl and oE5E0FgUkcQ-00368-00194888-00195384 that's what's a regression test and it allows you to see if your results have changed now whether oE5E0FgUkcQ-00369-00195384-00195968 your results actually have meaningful impact on your scientific inference is a separate question oE5E0FgUkcQ-00370-00195968-00196488 but a regression test is a basic first step to notify you whether there was a difference, then oE5E0FgUkcQ-00371-00196488-00196960 you can evaluate how large that difference was and how it changes the outcome of your inference oE5E0FgUkcQ-00372-00197080-00197584 is there a basic test case that you can use in the absence of any ground truth for validation oE5E0FgUkcQ-00373-00197648-00197952 now we know through the history of brain imaging that there's certain things if you oE5E0FgUkcQ-00374-00197952-00198408 showed people an on and off checkerboard pattern you would expect to get a very robust signal in v1 oE5E0FgUkcQ-00375-00198480-00198872 if you have something like that could it help you at least validate that every single person is oE5E0FgUkcQ-00376-00198872-00199544 showing a robust signal in v1 finally if you were building predictive models or even doing analysis oE5E0FgUkcQ-00377-00199544-00199984 where you have access to a large set of data could you use something like bootstrapping oE5E0FgUkcQ-00378-00199984-00200456 or cross validation to ensure that the distributions around your relationships oE5E0FgUkcQ-00379-00200456-00200824 that you're looking at as a result of your own analyses are somewhat narrow and tight oE5E0FgUkcQ-00380-00201296-00201808 So here are some tools that help you in this establishment of automated testing first of oE5E0FgUkcQ-00381-00201808-00202344 all a lot of our software now exists on github or some other platform and they integrate with oE5E0FgUkcQ-00382-00202344-00202760 these various continuous integration platforms that automatically run tests whenever you change oE5E0FgUkcQ-00383-00202840-00203224 your code and that could be changing your list of dependencies going from one version of software to oE5E0FgUkcQ-00384-00203224-00203696 another or changing the code itself the actual algorithm or the workflow or tool that you were oE5E0FgUkcQ-00385-00203768-00204280 using and these tools help you to automate and re-test and you might want to do this on oE5E0FgUkcQ-00386-00204280-00204888 a smallish data set so that you can see what the impact of those changes are on some known quantity oE5E0FgUkcQ-00387-00205096-00205464 for many neuroimaging tasks it's not possible to run without having extensive oE5E0FgUkcQ-00388-00205552-00206080 resources online to run exhaustive testing so you might want to do some of this testing locally on oE5E0FgUkcQ-00389-00206080-00206623 your computer or in your local high performance computing cluster and pi test is a python tool oE5E0FgUkcQ-00390-00206623-00207096 that enables some of this testing to be wrapped around we have been building as part of reprinting oE5E0FgUkcQ-00391-00207096-00207712 a tool called test cracking and this allows you to evaluate the impact of various operating oE5E0FgUkcQ-00392-00207712-00208344 systems and environments um on some scientific outcome what we're seeing over here is looking oE5E0FgUkcQ-00393-00208344-00209040 at two operating systems and two versions of fsl relative to a mac os reference run the highlighted oE5E0FgUkcQ-00394-00209040-00209592 column indicates success or failure based on a five percent or more in amygdala volume change oE5E0FgUkcQ-00395-00209592-00209928 relative to the reference data and as we can see just across these four different oE5E0FgUkcQ-00396-00209928-00210728 environments we see some set of participants who have failed this five percent change test across oE5E0FgUkcQ-00397-00211048-00211288 FSL versions and operating systems oE5E0FgUkcQ-00398-00211432-00211784 you have already been introduced to neurodocker it's a tool that allows you to create these oE5E0FgUkcQ-00399-00211784-00212144 different environments and in fact test kraken uses neurodocker under the hood to oE5E0FgUkcQ-00400-00212144-00212671 automatically create these different environments for testing you've also gotten to hear about data oE5E0FgUkcQ-00401-00212671-00213248 lab run which itself just by running the same analysis again will tell you if your results oE5E0FgUkcQ-00402-00213248-00213688 have changed because it will create new data that it stores into your version control data store oE5E0FgUkcQ-00403-00214192-00214856 Now you might consider that you want to really look at improving trust in software. Well one of oE5E0FgUkcQ-00404-00214856-00215248 the best ways to do so is use different software to do the same thing if you get the same result oE5E0FgUkcQ-00405-00215248-00215648 then you improve trust across all of those software if you don't get the same result you oE5E0FgUkcQ-00406-00215648-00216128 get to know when things break when things don't work and it's important to annotate these failures oE5E0FgUkcQ-00407-00216256-00216800 it is important to know when some things fail and when they don't work and to report these failures oE5E0FgUkcQ-00408-00216800-00217223 bugs and unexpected outcomes on the software repos it is a community effort in trying to get oE5E0FgUkcQ-00409-00217304-00217671 the software to do better and improving trust all of these are open source tools they've been oE5E0FgUkcQ-00410-00217671-00218280 written by graduate students technical assistants postdocs in various places they don't often have oE5E0FgUkcQ-00411-00218280-00218767 a whole lot of robust software engineering but as a community many of these tools have come together oE5E0FgUkcQ-00412-00218767-00219167 to improve the software engineering to improve the testing so if you can do your part by reporting oE5E0FgUkcQ-00413-00219167-00219528 bugs and failures that would really help in improving the quality of tools and software oE5E0FgUkcQ-00414-00219680-00220040 you want to contribute your use cases if some tool does not support it if you have the oE5E0FgUkcQ-00415-00220040-00220496 skills to write new software contribute it to the software if not at least make your use case known oE5E0FgUkcQ-00416-00220496-00220832 so that other people know that these are things that should be addressed oE5E0FgUkcQ-00417-00220832-00221392 at some point you want to automate validation and revalidation we don't want to wait and cite oE5E0FgUkcQ-00418-00221392-00221871 a paper 10 years downstream we want to be able to do that revalidation as underlying software oE5E0FgUkcQ-00419-00221871-00222248 changes and today a lot of that is possible through the tools and technologies we have oE5E0FgUkcQ-00420-00222319-00222696 and finally you want to know what a software is doing so enable the software oE5E0FgUkcQ-00421-00222696-00223128 to track provenance and that will improve trust and software because we will know what has been oE5E0FgUkcQ-00422-00223128-00223664 done using that software and that really brings us to the last component over here which is what oE5E0FgUkcQ-00423-00223664-00224232 is provenance i've talked about the providence word a fair bit why is provenance essential and oE5E0FgUkcQ-00424-00224232-00224960 how do we track problems so let me start with two evaluations we did on the left the same software oE5E0FgUkcQ-00425-00224960-00225656 was used on different operating systems and what we are looking at is the percentage of reference oE5E0FgUkcQ-00426-00225656-00226632 value of the volume of support subcortical structures and in the ideal world world this oE5E0FgUkcQ-00427-00226632-00227448 percentage difference should be zero however we can see clearly that these are non-zero values oE5E0FgUkcQ-00428-00227448-00228048 indicating that the same software on different operating systems gives you different values on oE5E0FgUkcQ-00429-00228048-00228536 the right we see the same group of participants run through different software and looking at a oE5E0FgUkcQ-00430-00228536-00229192 single sub-cortical volume from thalamus in this particular case across these different software oE5E0FgUkcQ-00431-00229192-00229576 and as you can see different software perform quite differently across the participants which oE5E0FgUkcQ-00432-00229576-00230056 means they're not always robust across a given data set they also give you slightly oE5E0FgUkcQ-00433-00230056-00230504 different values across these things so knowing what what value you're looking at oE5E0FgUkcQ-00434-00230504-00231000 and what software it came from is going to be important as you think about how to interpret oE5E0FgUkcQ-00435-00231000-00231528 and how to contextualize the scientific inference in the context of the software oE5E0FgUkcQ-00436-00232384-00233192 but this is like looking at this cartoon so on the left the rock formation had an inscription oE5E0FgUkcQ-00437-00233319-00233736 where they were talking about the mystery of the mayan calendar and it stops in 2012 oE5E0FgUkcQ-00438-00233823-00234367 and the person simply tells the person i ran out of space on the rock but somebody else looking at oE5E0FgUkcQ-00439-00234367-00235048 this same calendar says how come this ends in 2012 and with that verbal provenance that's missing now oE5E0FgUkcQ-00440-00235048-00235728 it's impossible for them to recover why it ends in 2012 and that's exactly the problem with problems oE5E0FgUkcQ-00441-00235728-00236248 we do a lot of things in signs which are not recorded anywhere sometimes they're recorded oE5E0FgUkcQ-00442-00236248-00236776 in file names but file names get destroyed doesn't carry over from one person to another oE5E0FgUkcQ-00443-00236776-00237384 and it would be impossible to recover provenance through the prior through the file names so let's oE5E0FgUkcQ-00444-00237384-00237823 now figure out what is provenance providence is information about entities activities and people oE5E0FgUkcQ-00445-00237823-00238216 involved in producing a piece of data or thing which can be used to form assessments oE5E0FgUkcQ-00446-00238216-00238776 about its quality reliability or trustworthiness providence records contain descriptions of the oE5E0FgUkcQ-00447-00238776-00239632 entities and activities involved in producing and delivering or otherwise influencing a given object oE5E0FgUkcQ-00448-00239632-00240264 and one can look at provenance again through that lens of input activity and output we can oE5E0FgUkcQ-00449-00240264-00240776 look at agent-centered problems which is the kinds of people or software that were involved with oE5E0FgUkcQ-00450-00240776-00241208 either the inputs or the activity object-centered provenance the inputs are outputs that were oE5E0FgUkcQ-00451-00241208-00241656 produced by an activity or process centered provenance which is the activity itself and this oE5E0FgUkcQ-00452-00241656-00242000 is exactly what an idea model which you've heard about is based on it's trying to describe the oE5E0FgUkcQ-00453-00242000-00242560 different kinds of inputs and outputs generated through the chain of neuroimaging analyses oE5E0FgUkcQ-00454-00242704-00243048 and make them concretely represented using this provenance model oE5E0FgUkcQ-00455-00243192-00243600 so why is provenance essential well first and foremost it's to improve trust but you can also oE5E0FgUkcQ-00456-00243600-00244128 use it to inspect quality of analyses because you might know certain things about which tool oE5E0FgUkcQ-00457-00244128-00244600 might be robust or not robust you can find information about analyses find the software oE5E0FgUkcQ-00458-00244600-00245048 used where the parameters of any step review and verify the intent of each step people may oE5E0FgUkcQ-00459-00245048-00245367 have done different things along the chain of some of our complex scientific workflows oE5E0FgUkcQ-00460-00245471-00245944 you might use provenance to repeat analyses on similar data or reuse part of the analyses oE5E0FgUkcQ-00461-00246016-00246471 and finally having provenance records allows you to discover related analyses in that paper oE5E0FgUkcQ-00462-00246471-00247008 we saw earlier ants and free surfer were used to predict age and gender in a cohort you might find oE5E0FgUkcQ-00463-00247008-00247552 that in some other part of the provenance graph somebody else did similar analyses but use some oE5E0FgUkcQ-00464-00247552-00248048 other tools to do so or some other data sets to do so and finally you can use provenance to generate oE5E0FgUkcQ-00465-00248048-00248719 diffs between two analyses and this is the kind of thing that again uh would be possible only if you oE5E0FgUkcQ-00466-00248719-00249384 tracked provenance in your own work so if we think about this model of inputs activity and output oE5E0FgUkcQ-00467-00249464-00249904 one of the easiest ways to track provenance is to take notes whenever possible you can add comments oE5E0FgUkcQ-00468-00249904-00250423 to your scripts in code you can version your code with appropriate commits in a git repository oE5E0FgUkcQ-00469-00250528-00250823 you can capture your interaction logs on a terminal capture history oE5E0FgUkcQ-00470-00250888-00251288 even though this is not structured provenance it provides some way of capturing what you did oE5E0FgUkcQ-00471-00251400-00251936 finally even better use version control systems like datalab it may be a little complex when you oE5E0FgUkcQ-00472-00251936-00252360 start but once you get the hang of it it will simplify all of this and automate many of these oE5E0FgUkcQ-00473-00252360-00252896 processes that we've talked about today you can also use software that itself track provenance oE5E0FgUkcQ-00474-00252952-00253376 you can save terminal or other output logs from software many software today do a fair amount of oE5E0FgUkcQ-00475-00253376-00253912 logging and that's useful to keep in mind and keep around it's just hard to parse through oE5E0FgUkcQ-00476-00254064-00254464 many software perform structured logging which means you can use other tools to pass through oE5E0FgUkcQ-00477-00254464-00254912 that software and finally if you are writing your own software it's important that you oE5E0FgUkcQ-00478-00254912-00255376 might consider provenance tracking or integrating provenance tracking into your scripts and software oE5E0FgUkcQ-00479-00255576-00255896 so what we've looked at over the last 45 to 50 minutes or so oE5E0FgUkcQ-00480-00255984-00256471 are different factors that influence computational reproducibility computational flexibility data oE5E0FgUkcQ-00481-00256471-00256896 flow tools provenance software changes but we should not forget about data oE5E0FgUkcQ-00482-00256976-00257536 and encoding data in standardized form is as important as all of these computational tools in oE5E0FgUkcQ-00483-00257536-00257944 thinking about reproducibility the variability we get from data in many cases is going to be oE5E0FgUkcQ-00484-00257944-00258464 much larger than any of these other factors but you want to dissociate the variability from one oE5E0FgUkcQ-00485-00258640-00259344 factor versus another and finally as we are getting to a future world of integrated systems oE5E0FgUkcQ-00486-00259344-00259704 where we have closed loop systems that might measure that might predict that might create oE5E0FgUkcQ-00487-00259704-00260223 interventions or adjustments the complexity associated with future scientific experiments oE5E0FgUkcQ-00488-00260223-00260823 is only going to grow and even more important to standardize annotate track provenance and improve oE5E0FgUkcQ-00489-00260823-00261344 the scalability and reproducibility of your analytics so i'm going to leave you with five oE5E0FgUkcQ-00490-00261344-00261823 principles for doing reproducible analyses and a set of automation technologies some of which you oE5E0FgUkcQ-00491-00261823-00262288 have already covered but here are the principles you want to explore as many analytic variants as oE5E0FgUkcQ-00492-00262288-00262848 you can this will help you discover when things fail and how generalizable your results are but oE5E0FgUkcQ-00493-00262848-00263312 do not choose the best one show all till the field harmonizes on what might be the best oE5E0FgUkcQ-00494-00263312-00263632 approaches it's important that we understand the variability from different approaches oE5E0FgUkcQ-00495-00263776-00264168 before you create your own workflows reuse existing ones that's going to help you do oE5E0FgUkcQ-00496-00264168-00264704 more reproducible analysis do not recreate unless you have a good really good reason to oE5E0FgUkcQ-00497-00264704-00265088 there's a lot of knowledge that goes into some of the workflows that are being produced today oE5E0FgUkcQ-00498-00265088-00265592 and therefore being able to reuse whether it's hcp minimal pre-processing pipeline or fmri prep oE5E0FgUkcQ-00499-00265592-00266184 or dmri prep or qsi prep you get a lot of benefit by standing on the experience of oE5E0FgUkcQ-00500-00266184-00266552 people who have been looking at the robustness of these workflows across different data sets oE5E0FgUkcQ-00501-00266680-00267080 you want to think about automating your workflow and version and share your analytic tools and oE5E0FgUkcQ-00502-00267080-00267600 scripts reproducibility means we can repeat things and one of the biggest hindrances oE5E0FgUkcQ-00503-00267600-00267992 to repeating things is when you cannot automate therefore you want to make sure you oE5E0FgUkcQ-00504-00267992-00268352 identify as many of the bottlenecks to automation as possible and remove it oE5E0FgUkcQ-00505-00268536-00268912 you want to share the outputs of your analytic tools with provenance about versions of software oE5E0FgUkcQ-00506-00268912-00269400 operating systems data sets etc if you did not have to run a computation and you could simply oE5E0FgUkcQ-00507-00269400-00269824 reuse the output of somebody else's that would make things a lot more reproducible oE5E0FgUkcQ-00508-00269824-00270248 because you start off at a different point and if there was a bug in the earlier process oE5E0FgUkcQ-00509-00270320-00270680 when somebody else runs that process we would find it and we would replicate those issues oE5E0FgUkcQ-00510-00270744-00271208 the abcd data set that you are playing with has a lot of derivatives that it has already run oE5E0FgUkcQ-00511-00271208-00271776 through careful quality control and processing by making those derivatives available you're able to oE5E0FgUkcQ-00512-00271776-00272296 reproduce things much more easily because now you have reduced a significant chunk of computation oE5E0FgUkcQ-00513-00272296-00272872 that has gone on to create those derivatives finally for any scientific workflow it's important oE5E0FgUkcQ-00514-00272872-00273328 to understand the details of your inputs and to determine how you would validate your output oE5E0FgUkcQ-00515-00273384-00273880 in the absence of ground truth it might be something like saying i will run this test oE5E0FgUkcQ-00516-00273880-00274312 and if it's within this tolerance then i know my results are similar but it's something that you oE5E0FgUkcQ-00517-00274312-00275024 would want to do so hopefully you now have a set of concepts that you can apply to your own work oE5E0FgUkcQ-00518-00275024-00275384 in terms of the tools and technologies you will get to play with many of these things through oE5E0FgUkcQ-00519-00275384-00275840 data exercises in this course many of the tools will require time and effort to learn more about oE5E0FgUkcQ-00520-00275920-00276760 feel free to reach out if you have any questions and we'll see you in the Q&A session next week. oGozNcWyQA8-00000-00000504-00001614 PISCES Psychic Tarot Reading | Weekly Horoscope | January Week 04 oGozNcWyQA8-00001-00002340-00002776 This is the energy vibration reading for the Pisces Sun Moon Rising Sun I want oGozNcWyQA8-00002-00002776-00003097 to say thank you for being here thank you for being back thank you for the oGozNcWyQA8-00003-00003097-00003696 wonderful positive energy vibration and this is support week of January. January oGozNcWyQA8-00004-00003696-00004264 2019 this is a week of the star and the energy vibration in this week is the oGozNcWyQA8-00005-00004264-00004909 zodiac energy of the air please like share these videos and thumbs up I want oGozNcWyQA8-00006-00004909-00005200 to say to each and every person thank you for the wonderful like shares and oGozNcWyQA8-00007-00005200-00005848 support listen to the Sun Moon & Rising sign and also connect to see what is oGozNcWyQA8-00008-00005848-00006279 happening you're dealing with the knight of Pentacles so see who is that person oGozNcWyQA8-00009-00006279-00006948 whether it's a Taurus Virgo or Capricorn and let's see what is happening okay now oGozNcWyQA8-00010-00006948-00007339 we have the energy of the ace of Pentacles and this is good for you oGozNcWyQA8-00011-00007339-00007858 Pisces so again February reading is up go and check out the February readings oGozNcWyQA8-00012-00007858-00008320 and the Full Moon reading is very important. There are extended readings for the Full Moon oGozNcWyQA8-00013-00008320-00008707 reading and check out the Blood Moon reading because this is going to be good now oGozNcWyQA8-00014-00008707-00009142 whatever the situation is in whatever that is transpiring I've seen that money oGozNcWyQA8-00015-00009142-00009840 is you're going to you have been going to hardship financially and you're going oGozNcWyQA8-00016-00009840-00010153 to be receiving a message and this message is going to be bringing you some oGozNcWyQA8-00017-00010153-00010678 positive information and positive news that is coming in knight of Pentacles is oGozNcWyQA8-00018-00010678-00011271 here and justice is here justice against a situation that is transpiring against oGozNcWyQA8-00019-00011271-00011778 you and now there's a resolution that is going to be coming in okay so let's see oGozNcWyQA8-00020-00011778-00012225 what is transpiring now on Monday you have an earth energy on Tuesday you have oGozNcWyQA8-00021-00012225-00012859 a fire Wednesday and essential and the people of your week is the magician oGozNcWyQA8-00022-00012859-00013291 Thursday you're dealing with the knight of Pentacles and there you're going to oGozNcWyQA8-00023-00013291-00013705 be justified a situation against the knight of Pentacles so let's see what is oGozNcWyQA8-00024-00013705-00014368 happening for the five of Pentacles you're going to be seen a way how to oGozNcWyQA8-00025-00014368-00015094 resolve your financial situation okay a resolution is going to be coming how oGozNcWyQA8-00026-00015094-00015526 your angels and guides are going to be showing you the way there is a message oGozNcWyQA8-00027-00015526-00015734 that is coming in that is going to be helping oGozNcWyQA8-00028-00015734-00016262 you to understand what is transpiring and what is happening in your life with oGozNcWyQA8-00029-00016262-00016810 your financial stability if you're in a hardship on Google to be receiving help oGozNcWyQA8-00030-00016810-00017342 health is going to be coming in to show you a way how to come out of this oGozNcWyQA8-00031-00017342-00017783 hardship for now well the energy of number one is here so there's gonna be oGozNcWyQA8-00032-00017783-00018164 as you start for your pisces because what is happening is that there are oGozNcWyQA8-00033-00018164-00018545 positive images that is coming in and is showing you the way out there our oGozNcWyQA8-00034-00018545-00019103 message that is also coming in for you let's see what messages coming in a lot oGozNcWyQA8-00035-00019103-00019595 of you are going to be dealing with kids if your kids is between is an Aries Leo oGozNcWyQA8-00036-00019595-00019997 or Sagittarius or a Taurus Virgo Capricorn there is going to be oGozNcWyQA8-00037-00019997-00020507 situations where you need to be there for your kids in this week now the night oGozNcWyQA8-00038-00020507-00020993 of once is the page of once is here so there's a message that is coming in oGozNcWyQA8-00039-00020993-00021541 about your abundancy okay so this could be a message coming from a tall a oGozNcWyQA8-00040-00021541-00022100 Capricorn or a tourist who is going to be helping you to work out situations oGozNcWyQA8-00041-00022100-00022733 okay energy of the devil is here so someone could be sending you a message oGozNcWyQA8-00042-00022733-00023497 you know and as if push you a message our really nice the message and and oGozNcWyQA8-00043-00023497-00024068 whatever it is whatever that was luck in you're going to be lifting up this the oGozNcWyQA8-00044-00024068-00024479 magician is here and this is good because the I princess is coming in with oGozNcWyQA8-00045-00024479-00025028 the magician as a very very positive positive because what is transpiring is oGozNcWyQA8-00046-00025028-00025541 that your angels and guides are going to be orcas Kate and something for you that oGozNcWyQA8-00047-00025541-00025931 is going to be helping you to move forward and move forward in a very oGozNcWyQA8-00048-00025931-00026288 positive way okay the energy of the world is here so oGozNcWyQA8-00049-00026288-00026764 whatever that was blocking your financial situation is going to be now oGozNcWyQA8-00050-00026764-00027274 release whatever that was blocking your financial situation it's going to be now oGozNcWyQA8-00051-00027274-00027814 release and a new start is going to be coming in for your financial wonder you oGozNcWyQA8-00052-00027814-00028319 see so this is really positive okay let's look at the people who are dealing oGozNcWyQA8-00053-00028319-00028887 with a Taurus Virgo Capricorn for five years and older let's see what is oGozNcWyQA8-00054-00028887-00029683 obviously um there is a situation with your financial stability so some of you oGozNcWyQA8-00055-00029683-00030021 are dealing with this man of whatever the situation is that whatever that was oGozNcWyQA8-00056-00030021-00030843 transpiring whatever that was this man needs to pay you the transition of a oGozNcWyQA8-00057-00030843-00031320 situation this man needs to pay or this man needs to clear a situation of what oGozNcWyQA8-00058-00031320-00031900 has been happening there is definitely going to be a transition between you and oGozNcWyQA8-00059-00031900-00032224 the knight of Pentacles no this is a Taurus Virgo or a Capricorn oGozNcWyQA8-00060-00032224-00032634 whoever it is this person is coming in it could be your business your business oGozNcWyQA8-00061-00032634-00033231 could be making a transit obviously it has to do with something people who are oGozNcWyQA8-00062-00033231-00033738 business there is going to be definitely a transit in your business whatever is oGozNcWyQA8-00063-00033738-00034191 happening you're going to be justified because here we are seeing the angels of oGozNcWyQA8-00064-00034191-00034702 the ace of swords coming in okay so let's see um what is transpired with oGozNcWyQA8-00065-00034702-00035230 this energy of the ace of swords coming in there is an information that is going oGozNcWyQA8-00066-00035230-00035662 to be coming in to let you know that a situation that you have been dealing oGozNcWyQA8-00067-00035662-00036225 with is now over okay a situation that you and your wishes and dreams are going oGozNcWyQA8-00068-00036225-00036633 to be coming in so this is really wonderful and positive so what is oGozNcWyQA8-00069-00036633-00037177 transpiring and it could be the energy on Friday but it could affect all the oGozNcWyQA8-00070-00037177-00037843 people at a different day in a week you are going to be receive a message that a oGozNcWyQA8-00071-00037843-00038386 situation you are in dealing with justice as prevail and your victoriously oGozNcWyQA8-00072-00038386-00038940 coming out of the situation because of communication the message is coming in oGozNcWyQA8-00073-00038940-00039393 and you're victorious can come in over the situation the nine of cups energy is oGozNcWyQA8-00074-00039393-00039927 here your wishes and your dream so so this is positive this is where the oGozNcWyQA8-00075-00039927-00040368 hardship that some of you have been going through and you have been trying oGozNcWyQA8-00076-00040368-00040825 to figure out a way to come out of this hardship you are now going to be coming oGozNcWyQA8-00077-00040825-00041352 out of this hardship going to the end of the week so Friday is going to be a very oGozNcWyQA8-00078-00041352-00041778 very good day for you guys Friday it's going to be an excellent day Wednesday oGozNcWyQA8-00079-00041778-00042126 and this energy that is happening on Wednesday is going to oGozNcWyQA8-00080-00042126-00042525 like most of you listen to your intuition as you listen to your oGozNcWyQA8-00081-00042525-00042939 intuition you can make this very positive new start that is coming in for oGozNcWyQA8-00082-00042939-00043383 you as you listen to your intuition you're going to be guided on the right oGozNcWyQA8-00083-00043383-00044022 heart okay the knight of Pentacles is here so let's see what's coming up with oGozNcWyQA8-00084-00044022-00044706 that this is a situation where money is going to be coming in finer to you oGozNcWyQA8-00085-00044706-00045264 someone who is a Capricorn you could be a Taurus Virgo or a Capricorn oGozNcWyQA8-00086-00045264-00046116 this could be a mother figure or just could be you guys if it's not your mom oGozNcWyQA8-00087-00046116-00046617 it is because the money is coming in and it's sane so it's as if your financial oGozNcWyQA8-00088-00046617-00047298 situation is going to be stable now the money could be coming through a Taurus oGozNcWyQA8-00089-00047298-00047889 river or a Capricorn lady and this is a double double whammy this is a double oGozNcWyQA8-00090-00047889-00048390 whammy for you Pisces whatever is happening in this week for you Pisces oGozNcWyQA8-00091-00048390-00048888 there's a double whammy of the page of Pentacles now this as long as you're oGozNcWyQA8-00092-00048888-00049371 listening to my reader you have never ever seen this and look at out their oGozNcWyQA8-00093-00049371-00050043 face in that mean Wow beautiful your business is going to be a success things oGozNcWyQA8-00094-00050043-00050628 are going to be very positive with your business so if you have a business if oGozNcWyQA8-00095-00050628-00051045 you're a business person if you have your own business if you're managing a oGozNcWyQA8-00096-00051045-00051639 business money is going to be coming in for you in this week whatever that was oGozNcWyQA8-00097-00051639-00052365 blocking your business is now going to be lifted as you see here money is oGozNcWyQA8-00098-00052365-00053342 coming as there's a sane and it is I'm financially abundant I am financial oGozNcWyQA8-00099-00053342-00054015 abundant in spirit and as if you're a financial abundant in the universe and oGozNcWyQA8-00100-00054015-00054372 then it's going to be coming down so here is the ace of Pentacles the oGozNcWyQA8-00101-00054372-00055032 universe is delivering money to you and it's going to be coming down because oGozNcWyQA8-00102-00055032-00055392 it's already there for you so sometimes oGozNcWyQA8-00103-00055392-00056010 you wonder obviously some of you your financial situation was blocked because oGozNcWyQA8-00104-00056010-00056479 money your potential flow was blocked because there there you can see that oGozNcWyQA8-00105-00056479-00057022 your financial flow is blocking all of a sudden something because the magician is oGozNcWyQA8-00106-00057022-00057487 going to be moving these blocks away from you the Machine magician it's going oGozNcWyQA8-00107-00057487-00057841 to be coming up the magician is going to be moving this block away from you oGozNcWyQA8-00108-00057841-00058309 because here what you're seeing is that the energy of the world so the magician oGozNcWyQA8-00109-00058309-00058897 and your guides and angels are working behind the scenes to move this block and oGozNcWyQA8-00110-00058897-00059410 by moving this block now your financial is going to be flowing because this is oGozNcWyQA8-00111-00059410-00059929 if the universe have enough for everyone and this is what you are seeing is that oGozNcWyQA8-00112-00059929-00060492 the universe is coming in and offering you this money that is about to come so oGozNcWyQA8-00113-00060492-00061036 for you guys it's about the blockage your financial flow the blockage in your oGozNcWyQA8-00114-00061036-00061726 financial flow is going to be lifted now because here the energy in that whatever oGozNcWyQA8-00115-00061726-00062239 you're doing is going to be it's going to be so good that it's moving all the oGozNcWyQA8-00116-00062239-00062653 blockage it's as if your spirit guides come in and they're working behind the oGozNcWyQA8-00117-00062653-00063190 scene to move all the blockage to let your financial flow begin again if you oGozNcWyQA8-00118-00063190-00063787 have a business or as some of you if you have a business or not if you have a oGozNcWyQA8-00119-00063787-00064120 business your business is going to be very good money is going to be coming in oGozNcWyQA8-00120-00064120-00064542 if you notice these two page because this is a double whammy and I did say to oGozNcWyQA8-00121-00064542-00065083 you guys it's all about the number one energy here you go here you go it's all oGozNcWyQA8-00122-00065083-00065668 about number one here you go the magician and there is two double whammy oGozNcWyQA8-00123-00065668-00066202 so there is lot of positive news is coming in positive news about your oGozNcWyQA8-00124-00066202-00066637 project positive news about your work positive news about your financial oGozNcWyQA8-00125-00066637-00067195 stability is coming in because here you have to turn the page of ones which is oGozNcWyQA8-00126-00067195-00067809 bringing news this situation can be for people who have kids and they are two oGozNcWyQA8-00127-00067809-00068611 Aries Leo or Sagittarius or Taurus burger or Capricorn kids your kids needs oGozNcWyQA8-00128-00068611-00068913 your attend whatever the situation is there oGozNcWyQA8-00129-00068913-00069274 definitely needs your attention so it's a week where you need to give your oGozNcWyQA8-00130-00069274-00069985 attention this is a very very positive weakness coming in okay so if you look oGozNcWyQA8-00131-00069985-00070494 at these two they're facing each other so the money it's no longer going out oGozNcWyQA8-00132-00070494-00070966 it's coming in and it's stayin in okay so there you go it's coming in and it's oGozNcWyQA8-00133-00070966-00071530 going and it's stayin in and especially for your business your business is now oGozNcWyQA8-00134-00071530-00072169 going to be in a full-speed moving forward and working in your favor so oGozNcWyQA8-00135-00072169-00072625 whatever the your financial flow was that was being block here you're seen oGozNcWyQA8-00136-00072625-00073048 that it's gonna be lifted up the money is no longer going to flow out but it's oGozNcWyQA8-00137-00073048-00073510 going to flow in and stay and because your business is going to be back on oGozNcWyQA8-00138-00073510-00074157 track so that is so so wonderful let's see what the energy of justice has for oGozNcWyQA8-00139-00074157-00074589 you guys it's really a powerful wonderful week the beginning of the week oGozNcWyQA8-00140-00074589-00075306 was not so nice but coming out from Wednesday Friday it's going to be oGozNcWyQA8-00141-00075306-00075994 positive the weekend it's going to be fantastic okay so what we have here is a oGozNcWyQA8-00142-00075994-00076747 part of Cup so whatever the situation is that was affecting you just this came in oGozNcWyQA8-00143-00076747-00077401 and now finally you can move and your family your financial stability is going oGozNcWyQA8-00144-00077401-00077917 to be there so sometimes not knowing name that there could be things that is oGozNcWyQA8-00145-00077917-00078679 happening behind whatever as transfer is that justice came in and I want you guys oGozNcWyQA8-00146-00078679-00079276 to be um I really want you guys to be aware of what is transpiring there is a oGozNcWyQA8-00147-00079276-00079839 deception and with this deception you have to make a choice okay so something oGozNcWyQA8-00148-00079839-00080295 deceptive has happened and can have to do with justice or something very oGozNcWyQA8-00149-00080295-00080869 deceptive has happened and let me find out why is this because um it is a oGozNcWyQA8-00150-00080869-00081355 beautiful week what you're having because there whatever is happening oGozNcWyQA8-00151-00081355-00082076 justice came up and then you're walking away but your family is financial oGozNcWyQA8-00152-00082076-00082754 okay let's see the seven of swords and the two of the talked Pentacles seven of oGozNcWyQA8-00153-00082754-00083532 swords two of pentacle which meaning let's see send those words to a pentacle oGozNcWyQA8-00154-00083532-00084632 okay so you Pisces you are going to be finding out about a deception so if you oGozNcWyQA8-00155-00084632-00085069 have a business you're going to be finding out that people have been you oGozNcWyQA8-00156-00085069-00085601 know profiting from you and whatever this deception was that you made a oGozNcWyQA8-00157-00085601-00085985 decision it's no block it's as if just this came oGozNcWyQA8-00158-00085985-00086423 in find out what happened it is now blocked and there are people talking oGozNcWyQA8-00159-00086423-00086906 about it and they're going to be helping you to make a transition so this oGozNcWyQA8-00160-00086906-00087352 deception that was going on people were using your information stealing your oGozNcWyQA8-00161-00087352-00087887 information and now it is blocked and now there are talks to find out how are oGozNcWyQA8-00162-00087887-00088402 they going to be resolved this situation so you can take your life back and move oGozNcWyQA8-00163-00088402-00088766 forward okay it was very deceptive what has oGozNcWyQA8-00164-00088766-00089330 transpired it was extremely deceptive what is transpired some of you are going oGozNcWyQA8-00165-00089330-00089924 to be regaining contact with your twin flame or your soulmate some of you who oGozNcWyQA8-00166-00089924-00090449 add lose contact with this person invitation is going to be coming and you oGozNcWyQA8-00167-00090449-00091160 could be given this invitation or this person it is coming from you you're oGozNcWyQA8-00168-00091160-00091655 gonna be reconnect with your twin flame and soulmate because you know that that oGozNcWyQA8-00169-00091655-00092206 is a person for you and you're gonna be reconnected with this person and they're oGozNcWyQA8-00170-00092206-00092543 you're gonna be sending them an invitation it's as if you haven't spoken oGozNcWyQA8-00171-00092543-00093097 to them for sometimes and you're gonna be reconnected with this person to oGozNcWyQA8-00172-00093097-00093899 rekindle the flame for some of you okay so um ladies and gentlemen Wow oGozNcWyQA8-00173-00093899-00094610 I'm glad you Pisces are getting out of whatever you were in okay wonderful oGozNcWyQA8-00174-00094610-00095143 because whatever legal issues or whatever that there was now just to oGozNcWyQA8-00175-00095143-00095507 stepped in and is helping you to resolve the oGozNcWyQA8-00176-00095507-00096010 situation and by just as stepping in helping you to resolve the situation oGozNcWyQA8-00177-00096010-00096554 there is going to they're going to be bring back financial stability in your oGozNcWyQA8-00178-00096554-00097172 world okay your message six of chalice this is so good oGozNcWyQA8-00179-00097172-00097691 six of chalice and that is what I just said to you that you guys who are oGozNcWyQA8-00180-00097691-00098222 healing twin flame or soulmate relationship some of you who have not uh oGozNcWyQA8-00181-00098222-00098714 who have walked away from a relationship um you're going to be reconnecting with oGozNcWyQA8-00182-00098714-00099269 your twin flame or soulmate okay the Universal Angels is coming in to help oGozNcWyQA8-00183-00099269-00099686 you to Clare whatever that has to inspire whatever it has to happen oGozNcWyQA8-00184-00099686-00100207 they're coming into clearness for you the six of cups means that you're going oGozNcWyQA8-00185-00100207-00100633 to be reconnected with past life family not your blood family book past life oGozNcWyQA8-00186-00100633-00101120 family so you guys are going to be reconnecting with past life paper when I oGozNcWyQA8-00187-00101120-00101606 say thank you so much for being here I'm wishing you guys are really wonderful oGozNcWyQA8-00188-00101606-00102035 week it's going to be positive because um what is affecting you guys your money oGozNcWyQA8-00189-00102035-00102568 flow is going to be getting better because it's clearing up namaste oGozNcWyQA8-00190-00103190-00103396 you oHrmphNm4Iu-00000-00000451-00000904 Hi everyone welcome back to my channel. So for a really long time you guys have oHrmphNm4Iu-00001-00000904-00001418 been asking for a closet tour. And for a really long time I've been hiding from oHrmphNm4Iu-00002-00001418-00001948 those comments. To be honest I thought my wardrobe was pretty boring. I don't really oHrmphNm4Iu-00003-00001948-00002366 have really exciting, interesting clothes to show you. But the other day I noticed oHrmphNm4Iu-00004-00002366-00002741 a comment on my Instagram account. Where someone said they've been begging for a oHrmphNm4Iu-00005-00002741-00003119 really long time and felt that I was ignoring them. And I definitely didn't oHrmphNm4Iu-00006-00003119-00003551 want that person to feel that way. I just genuinely think my wardrobe is not that oHrmphNm4Iu-00007-00003551-00004136 interesting. But today is the day and I am showing you inside my wardrobe. Now oHrmphNm4Iu-00008-00004136-00004577 this video is actually about the clothes inside my video. I will do a separate oHrmphNm4Iu-00009-00004577-00004943 video to show you all my handbags. And then another video showing with you all oHrmphNm4Iu-00010-00004943-00005444 my shoes. So if you haven't subscribed please make sure you do. Alright starting oHrmphNm4Iu-00011-00005444-00005855 with my wardrobe. Now this cupboard and there's like a mini cupboard to the side oHrmphNm4Iu-00012-00005855-00006368 of me. That is all my clothes. I don't have any clothes in storage. What is in oHrmphNm4Iu-00013-00006368-00006845 here gets me through the whole entire year. The only clothes that I have in oHrmphNm4Iu-00014-00006845-00007367 storage, is actually my ski gear which is stored at my parents house. So what oHrmphNm4Iu-00015-00007367-00007831 you're seeing here is pretty much everything that I own. And also I'm oHrmphNm4Iu-00016-00007831-00008249 actually finding this to be a little bit cluttered and there's too much here. So I oHrmphNm4Iu-00017-00008249-00008668 kind of feel inspired too. As I'm going through showing you things. Find things oHrmphNm4Iu-00018-00008668-00009286 that I can maybe sell, or donate, or maybe they are just tired and need to be turned into oHrmphNm4Iu-00019-00009286-00009772 like clothing or cleaning rags from my home. So first of all I'm really kind of oHrmphNm4Iu-00020-00009772-00010049 particular about how I present my clothes. When I get dressed in the oHrmphNm4Iu-00021-00010049-00010538 morning, I want to open up my cupboard doors and feel inspired to put together oHrmphNm4Iu-00022-00010538-00010900 an outfit. I also want to know that all my clothes go well together. That I can oHrmphNm4Iu-00023-00010900-00011575 maximize my outfits with minimizing how many items I buy. When I do buy items I oHrmphNm4Iu-00024-00011575-00012043 prefer to invest in higher quality, versus quantity. I want to buy something oHrmphNm4Iu-00025-00012043-00012472 that I really love, and I am going to value . I'm gonna use I'm appreciate. So that lasts a oHrmphNm4Iu-00026-00012472-00012827 really long time. All right first things first. oHrmphNm4Iu-00027-00012827-00013415 I color coordinate my clothing. So for example. My pants and skirts going from oHrmphNm4Iu-00028-00013415-00014109 light to dark. My tops go from light to dark. My jackets go from light to dark and oHrmphNm4Iu-00029-00014109-00014609 then my heavier kind of leather jackets go from light to dark. I will also show oHrmphNm4Iu-00030-00014609-00015093 you through my drawers in just a second. But I am going to pull out my key pieces which I oHrmphNm4Iu-00031-00015093-00015716 really love. All right first of all starting with my Blazers. Now Blazers for oHrmphNm4Iu-00032-00015716-00016131 me are a fantastic item to have my wardrobe. Because I can quickly make a oHrmphNm4Iu-00033-00016131-00016604 really casual outfit. Quite smart. And I also love wearing a beautiful dress and oHrmphNm4Iu-00034-00016604-00017043 then throwing on a blazer over my shoulders. Now I actually have a couple oHrmphNm4Iu-00035-00017043-00017718 of these blazers. They are Balmain. And it took me a really long time to actually go and buy oHrmphNm4Iu-00036-00017718-00018147 one of these. And when I bought it. My first one which was actually this one. I loved oHrmphNm4Iu-00037-00018147-00018620 it so much and practically lived in it. Over time I saved up to buy a couple of oHrmphNm4Iu-00038-00018620-00019001 other one. Now these are classic colors. They're never going to date and they oHrmphNm4Iu-00039-00019001-00019431 work really well with my existing wardrobe. But I never just went out and oHrmphNm4Iu-00040-00019431-00019998 splurged. I slowly worked my way up. I had like just you know, a witchery blazer. And oHrmphNm4Iu-00041-00019998-00020376 then I moved on to a Camilla and mark blazer. Before investing in one of these. oHrmphNm4Iu-00042-00020376-00020838 Because, to be perfectly honest they are really expensive. But I am planning on oHrmphNm4Iu-00043-00020838-00021206 keeping mine for a lifetime. Because they're so classic. They never really go oHrmphNm4Iu-00044-00021206-00021482 out of style. The next two items i'm going to show you. Are oHrmphNm4Iu-00045-00021482-00021972 expensive version versus, a I guess more budget-friendly version. So these are my oHrmphNm4Iu-00046-00021972-00022659 two only leather jackets. Now this one is probably about seven or eight years old. oHrmphNm4Iu-00047-00022659-00023097 It's from Zara and it is so comfortable. I never want to get rid of this. I don't oHrmphNm4Iu-00048-00023097-00023550 even know if it actually is leather. But it was so reasonable. This one is one of oHrmphNm4Iu-00049-00023550-00023960 my favorite brands, Scanlan and Theodore. Again it's one of my, I guess capsule oHrmphNm4Iu-00050-00023960-00024404 color pieces. Light pink, it goes with heaps of my clothes and color schemes. oHrmphNm4Iu-00051-00024404-00024915 And it's also great to just throw on over a dress. Now this was obviously a oHrmphNm4Iu-00052-00024915-00025278 lot more expensive than this one. But it just shows you. I don't actually need to oHrmphNm4Iu-00053-00025278-00025703 spend lots of money on clothes. I go with what I love and I of course, value use and oHrmphNm4Iu-00054-00025703-00026108 appreciate both of these. No matter what the price is. The next part I want to oHrmphNm4Iu-00055-00026108-00026552 show of my wardrobe is actually my tops. Now this is where I try and be a bit oHrmphNm4Iu-00056-00026552-00026989 more fashionable. I probably turn my tops over a bit more. Because they do wear oHrmphNm4Iu-00057-00026989-00027466 out. But again I stick to my color palette scheme of really classic neutral oHrmphNm4Iu-00058-00027466-00027994 colors. And then stick to the pink color or the light blue, that I kind of use to oHrmphNm4Iu-00059-00027994-00028610 mix things up. Steering away from the blacks and navy blues and nudes. So again oHrmphNm4Iu-00060-00028610-00029030 a whole range of different things in here. These are always fantastic you oHrmphNm4Iu-00061-00029030-00029491 would have seen me wear this pattern a lot. It's the Cecilie Copenhagen. oHrmphNm4Iu-00062-00029491-00029852 I think is how you pronounce it. These are so comfortable they're great. oHrmphNm4Iu-00063-00029852-00030155 They go in the washing machine and they're fantastic to throw on with some oHrmphNm4Iu-00064-00030155-00030563 denim cutoffs or just some jeans. But really comfortable and they also make oHrmphNm4Iu-00065-00030563-00031102 these in dresses as well. Now this is probably this top this denim oHrmphNm4Iu-00066-00031102-00031477 top is probably the top. It's actually inside out. That I get asked the most oHrmphNm4Iu-00067-00031477-00032012 about when I wear this in videos. I bought this when I was pregnant with oHrmphNm4Iu-00068-00032012-00032569 Rocco so it is five and a half, almost six years old. And I got from sports girl oHrmphNm4Iu-00069-00032569-00033131 and I bought it on sale and I've always taken really good care of it. And I have worn oHrmphNm4Iu-00070-00033131-00033668 it countless times. I always get people ask me where I got it from. So unfortunately oHrmphNm4Iu-00071-00033668-00033983 they don't sell this anymore. But just such a great classic piece. That has oHrmphNm4Iu-00072-00033983-00034511 never gone out of style even, you know six years later. Now there are a couple oHrmphNm4Iu-00073-00034511-00034844 of really special pieces which I love that are a bit more delicate. I'm really oHrmphNm4Iu-00074-00034844-00035266 careful and particular with mine delicate pieces. Because I have dogs, I oHrmphNm4Iu-00075-00035266-00035702 have Rocco with sticky fingers, I'm really clumsy. So I don't buy delicate oHrmphNm4Iu-00076-00035702-00036296 pieces that often. But I do really love this. Now bought this in Dubai and it is, oHrmphNm4Iu-00077-00036296-00036788 I think it's a self-portrait top. And it is absolutely beautiful. It's it is oHrmphNm4Iu-00078-00036788-00037263 delicate but I love wearing this with tight black pants or a pencil skirt. And oHrmphNm4Iu-00079-00037263-00037808 surprisingly it's actually really warm. But it's a really feminine a beautiful oHrmphNm4Iu-00080-00037808-00038288 classic piece which I absolutely love. Now another really classic top that I oHrmphNm4Iu-00081-00038288-00038786 absolutely love. Which surprisingly wasn't actually too expensive. Because oHrmphNm4Iu-00082-00038786-00039184 the dresses of this brand are ridiculous expensive. And it's a Roland Mouret. And oHrmphNm4Iu-00083-00039184-00039731 I actually have this in red as well, with the matching skirt. So this is a really oHrmphNm4Iu-00084-00039731-00040244 beautiful like cowl-neck drapey top. It's really classic it never goes out of oHrmphNm4Iu-00085-00040244-00040679 style. Again with black pants, black skirts, jeans. It's oHrmphNm4Iu-00086-00040679-00041078 just something so elegant and sophisticated. That you can wear without oHrmphNm4Iu-00087-00041078-00041639 showing too much skin. And the back is just simply a tie. So you kind of show a oHrmphNm4Iu-00088-00041639-00041984 little bit of skin in the back. And that is pretty much it. But it's a really oHrmphNm4Iu-00089-00041984-00042302 classic style and this for me was worth the investment. oHrmphNm4Iu-00090-00042302-00042851 Now for my pants it's pretty boring. I pretty much have cream pants. Long denim oHrmphNm4Iu-00091-00042851-00043532 skirt. Like skirts for work classic, black pants. That is pretty much it over here. oHrmphNm4Iu-00092-00043532-00043973 Which is actually looking a little bit messy. And not color coordinated to my oHrmphNm4Iu-00093-00043973-00044543 likings. Which I will quickly fix whilst I'm here. And a range of black pants. Now, oHrmphNm4Iu-00094-00044543-00045110 I don't really like owning lots of stuff. But I have some classic leather pants to oHrmphNm4Iu-00095-00045110-00045644 get me through winter which keep me nice and warm. Just classic black jeans, the oHrmphNm4Iu-00096-00045644-00045953 classic blue jeans. Obviously the blue jeans that I'm wearing. And then some oHrmphNm4Iu-00097-00045953-00046391 white jeans. These are all pretty much the pants that I own. Other than two oHrmphNm4Iu-00098-00046391-00046826 pairs over here. That is it because I don't like owning lots of stuff. To me this oHrmphNm4Iu-00099-00046826-00047285 actually feels like a lot of stuff. All right for winter time I have a couple of oHrmphNm4Iu-00100-00047285-00047708 coats. One of which is at the dry cleaners the pink one, however I have a oHrmphNm4Iu-00101-00047708-00048275 classic trench. Which I've had for about five or six years. This was an investment oHrmphNm4Iu-00102-00048275-00048698 piece. It's a Burberry one, it's really fitted. Again really classic never goes oHrmphNm4Iu-00103-00048698-00049076 out of style. The next jacket I have actually Tom bought oHrmphNm4Iu-00104-00049076-00049433 me. And Tom and I have very different tastes. So I actually it's weird, I love this oHrmphNm4Iu-00105-00049433-00049643 and I live in it during winter because it's so warm. oHrmphNm4Iu-00106-00049643-00050150 It's a Kingsland puffer jacket, navy blue green. They're gray inside really oHrmphNm4Iu-00107-00050150-00050513 comfortable. I wear it with my active gear, keeps me nice and warm and toasty. oHrmphNm4Iu-00108-00050513-00050969 Without it being too heavy. Next piece I want to show you is. I actually buy a lot oHrmphNm4Iu-00109-00050969-00051314 of things pre-loved. I have no shame in buying pre-loved. I've oHrmphNm4Iu-00110-00051314-00051707 got so many bargins. Now this jacket would have oh coat I should say. Would oHrmphNm4Iu-00111-00051707-00052108 have cost over $1,000 it's by Camilla and Mark. But I think I picked this up oHrmphNm4Iu-00112-00052108-00052652 for like a couple of hundred dollars on online secondhand. Navy blue trench super oHrmphNm4Iu-00113-00052652-00053179 warm. Hangs off my shoulders goes and all my colors in my wardrobe. I love this. oHrmphNm4Iu-00114-00053179-00053516 Alright so in my drawers I keep my underwear, oHrmphNm4Iu-00115-00053516-00053921 my t-shirts and my jumpers.And that's pretty much it. I like to see lots of oHrmphNm4Iu-00116-00053921-00054296 space because it makes me feel organized. And I have like a clarity in the morning oHrmphNm4Iu-00117-00054296-00054716 when I'm getting dressed. I keep my underwear in shoe boxes separated. oHrmphNm4Iu-00118-00054716-00055121 So I keep all my blacks together. And I wear matching set underwear every day. oHrmphNm4Iu-00119-00055121-00055610 I'm super particular about that. But this is a great way of keeping your closet oHrmphNm4Iu-00120-00055610-00056111 organized, and I guess like separated with like a sense of purpose. I also have oHrmphNm4Iu-00121-00056111-00056654 all my accessories like my belts, also stored in shoe box. So again keeps it oHrmphNm4Iu-00122-00056654-00057241 nice and neat and organized. In here again, I always make sure everything is oHrmphNm4Iu-00123-00057241-00057575 folded up correctly and put in the right place. It makes getting dressed in the oHrmphNm4Iu-00124-00057575-00058172 morning is not only easy but it's quick. I use these which is what I used to use in my oHrmphNm4Iu-00125-00058172-00058579 handbag. They're the mesh bags I now use them to keep my swimwear organized. It's oHrmphNm4Iu-00126-00058579-00058907 great for going on holiday because I can just quickly throw that into my suitcase. And oHrmphNm4Iu-00127-00058907-00059327 it's great because the sand goes straight through this. I also have a collection of oHrmphNm4Iu-00128-00059327-00059762 songs which are great for a really hot summer's day and Sydney to head oHrmphNm4Iu-00129-00059762-00060245 down to the beach. Again my t-shirts now, I've started buying Everlane t-shirts oHrmphNm4Iu-00130-00060245-00060560 they're ethically sourced and they're really good quality. And there also oHrmphNm4Iu-00131-00060560-00060916 really reasonable priced. So I just keep everything neatly organized and folded oHrmphNm4Iu-00132-00060916-00061475 together. I have two pairs of denim cuffs that is it that's all I need. Just some oHrmphNm4Iu-00133-00061475-00061816 basic singlets. And then here is my gym gear pile. oHrmphNm4Iu-00134-00061816-00062282 I always keep my gym gear in one pile again so it's quick and easy to oHrmphNm4Iu-00135-00062282-00062858 get ready to go to the gym. All right now next thing is the last drawer. Is my oHrmphNm4Iu-00136-00062858-00063323 jumpers. Again I make sure I fold them up separately. I try and distinguish between oHrmphNm4Iu-00137-00063323-00063710 the colors. So I need to find something in a hurry I can quickly see that pink oHrmphNm4Iu-00138-00063710-00064103 top popping up against the black or the navy blue. So I wouldn't keep my you know oHrmphNm4Iu-00139-00064103-00064427 store my blacks and navy blues together. Because just looks like one big black oHrmphNm4Iu-00140-00064427-00064937 dark hole. And makes it take longer to then find it. So those are my drawers oHrmphNm4Iu-00141-00064937-00065357 that is pretty much it. Now there's one other teeny-tiny cupboard. And that is oHrmphNm4Iu-00142-00065357-00065900 where I keep my dresses. Okay so the last section of my wardrobe is my dresses. Now oHrmphNm4Iu-00143-00065900-00066317 I keep them in a end part of my closet it's really small. Having a oHrmphNm4Iu-00144-00066317-00066624 small closet forces me to be really strict with my clothes. And stop oHrmphNm4Iu-00145-00066624-00067083 from doing any excessive shopping. So again, I keep all my dresses from the oHrmphNm4Iu-00146-00067083-00067572 light to dark. I have a couple of rule breaker dresses that go against my color oHrmphNm4Iu-00147-00067572-00067914 palette. But I absolutely love them so I'm okay with that. oHrmphNm4Iu-00148-00067914-00068364 Now I'll just show you a couple of pieces. This is a Victoria Beckham oHrmphNm4Iu-00149-00068364-00068895 which I bought secondhand. Really classic, really comfortable. I've worn this to the oHrmphNm4Iu-00150-00068895-00069348 races, I've worn this on channel 9. I've worn this for photoshoots. It's just a oHrmphNm4Iu-00151-00069348-00069873 great piece which I bought from a fraction of the full retail price. Next oHrmphNm4Iu-00152-00069873-00070524 is a Ellery dress. Now I randomly somehow accidentally got invited to a Chanel oHrmphNm4Iu-00153-00070524-00070943 Fashion Show. I swear there was some sort of mix-up on the database. Because I oHrmphNm4Iu-00154-00070943-00071645 don't shop at Chanel at all. But they invited me to their show and I wore this oHrmphNm4Iu-00155-00071645-00072081 dress. It's actually an Australian designer called Ellery. And someone from a Chanel oHrmphNm4Iu-00156-00072081-00072393 actually came off and asked me like oh what collection is that like last year's oHrmphNm4Iu-00157-00072393-00072888 spring/summer collection? Like uh, no it's not actually Chanel is Ellery. oHrmphNm4Iu-00158-00072888-00073320 But anyway this has been a great dress to have, I have worn it so much it's oHrmphNm4Iu-00159-00073320-00073725 really comfortable. I used to wear this when I was pregnant with Rocco and it's oHrmphNm4Iu-00160-00073725-00074183 just been a great piece that has lasted me a really long time. A couple of other oHrmphNm4Iu-00161-00074183-00074760 really fun pieces. Like this is from Zara great to just throw on to go head down oHrmphNm4Iu-00162-00074760-00075099 to the beach, or to a barbecue, or to catch up with friends. Throw on some oHrmphNm4Iu-00163-00075099-00075539 sandals or some sneakers like fun easy dress . Again sticking with my color oHrmphNm4Iu-00164-00075539-00076017 scheme. With neutrals, whites and blues. And a little bit of pink, so I love this. oHrmphNm4Iu-00165-00076017-00076560 Now this is one of my dresses that Tom hates because he always says I need you oHrmphNm4Iu-00166-00076560-00076998 to watch out for poachers when I wear it. But I bought it in London. It's a Rixo oHrmphNm4Iu-00167-00076998-00077402 dress. I've never even heard this brand before. But I really love it and it's oHrmphNm4Iu-00168-00077402-00077772 such a great slim fitting dress it doesn't feel like I'm wearing a muumuu oHrmphNm4Iu-00169-00077772-00078156 or a tent. Because sometimes when I wear maxi dresses as much as I love them. I oHrmphNm4Iu-00170-00078156-00078561 look like a clown. Next dress I bought is another in London and it's a Hugo Boss oHrmphNm4Iu-00171-00078561-00079095 dress. Which I bought for like 60% off in the sales in Europe. Again really classic oHrmphNm4Iu-00172-00079095-00079812 pencil, figure-hugging and I have worn this only twice. But I intend to wear it oHrmphNm4Iu-00173-00079812-00080102 for channel 9, and hopefully also to the races. But really classic is oHrmphNm4Iu-00174-00080102-00080492 never going out of style. It's got a really nice criss-crossing back. Now this oHrmphNm4Iu-00175-00080492-00080759 is another one of my rulel breaking dresses. I would never normally wear oHrmphNm4Iu-00176-00080759-00081197 patterns are like neutrals and like nothing too busy. But this has been a oHrmphNm4Iu-00177-00081197-00081698 fantastic dress. I again I've had this like before I had Rocco so again this oHrmphNm4Iu-00178-00081698-00081998 would be like six years old. It's a Zimmermann dress has got a beautiful oHrmphNm4Iu-00179-00081998-00082424 gold like bar. It's got these really pretty little ties with I think it's oHrmphNm4Iu-00180-00082424-00082859 not frangipanis but violets. I think maybe really comfortable dress. oHrmphNm4Iu-00181-00082859-00083237 I've gone to sell this on the second-hand economy so many times. But oHrmphNm4Iu-00182-00083237-00083657 last minute I've always like decided no just wear a little bit longer. So I think oHrmphNm4Iu-00183-00083657-00084047 I'm meant to keep this dress and keep on wearing it. But it has aged really well oHrmphNm4Iu-00184-00084047-00084563 like it doesn't look tired or worn at all. Next piece is the red Roland Mouret. oHrmphNm4Iu-00185-00084563-00085043 Top which I've got the matching black one. I wore this to Asquith. To the races oHrmphNm4Iu-00186-00085043-00085544 in Europe this year. It's got a matching pencil skirt. Again totally goes against my oHrmphNm4Iu-00187-00085544-00085892 color palette scheme. But it's nice to kind of break those rules every now and oHrmphNm4Iu-00188-00085892-00086318 again as long as you love, value, use and appreciate it. And then the final dresses oHrmphNm4Iu-00189-00086318-00086582 are in my back. I'm not gonna bother showing you they're really boring. oHrmphNm4Iu-00190-00086582-00087065 They're black, they're blue, they're green. They're really classic pieces which I've oHrmphNm4Iu-00191-00087065-00087455 most of them which are secondhand. But they're really classic. I'll show you oHrmphNm4Iu-00192-00087455-00087800 actually one of them. Because this is another secondhand dress. I think I oHrmphNm4Iu-00193-00087800-00088244 bought it for three or four hundred dollars. It's a Alex Perry dress another oHrmphNm4Iu-00194-00088244-00088667 Australian designer. Beautiful zip all out the back and criss crossing down oHrmphNm4Iu-00195-00088667-00089225 here. But that is my whole entire wardrobe that you have seen. So I really oHrmphNm4Iu-00196-00089225-00089588 hope you've enjoyed peeking inside my wardrobe. I'm sorry it's taken me so long oHrmphNm4Iu-00197-00089588-00090041 to actually do this. But make sure you subscribe because, you will shortly see oHrmphNm4Iu-00198-00090041-00090455 my handbag collection. And also my shoe collection. Alright thanks for oHrmphNm4Iu-00199-00090455-00090757 watching everyone. Ciao oL4-u57-NEY-00000-00004820-00005178 I am a clown. Even when I cry, people make fun of me, oL4-u57-NEY-00001-00005178-00005502 saying, "Are you just laughing without thinking?" that's my destiny oL4-u57-NEY-00002-00005502-00005859 Hey! My song is banging on your ear drums. oL4-u57-NEY-00003-00005859-00006196 You fell for it anyway, 2Z's black hall oL4-u57-NEY-00004-00006196-00006511 2020 1st month we hit the world to burn oL4-u57-NEY-00005-00006511-00006862 Five shooting stars fall like heavy rain oL4-u57-NEY-00006-00006862-00007202 2020 1st month we hit the world to burn oL4-u57-NEY-00007-00007202-00007553 As you know, we're always kind of cool. oL4-u57-NEY-00008-00007553-00007908 It was your prayer that brought us here oL4-u57-NEY-00009-00007908-00008245 We'll probably go back someday, up in the sky oL4-u57-NEY-00010-00008245-00008650 'Cause we'll carry all the sad things and give you hope oL4-u57-NEY-00011-00008650-00008928 You guys! Plz teach us love!! oL4-u57-NEY-00012-00008928-00009252 2020 1st month we hit the world to burn oL4-u57-NEY-00013-00009252-00009607 Five shooting stars fall like heavy rain oL4-u57-NEY-00014-00009607-00009921 2020 1st month we hit the world to burn oL4-u57-NEY-00015-00009921-00010292 As you know, we're a bit nerdy oL4-u57-NEY-00016-00011676-00012034 The last breath is blocked until the end. oL4-u57-NEY-00017-00012034-00012377 Both eyes are covered with tears. oL4-u57-NEY-00018-00012377-00012700 You and I throw hope at the edge of the cliff,, oL4-u57-NEY-00019-00012700-00013050 The story that is over comes back again. oL4-u57-NEY-00020-00013050-00013353 2020 1st month we hit the world to burn oL4-u57-NEY-00021-00013353-00013726 Five shooting stars fall like heavy rain oL4-u57-NEY-00022-00013726-00014044 2020 1st month we hit the world to burn oL4-u57-NEY-00023-00014044-00014421 As you know, we're always kind of cool. oL4-u57-NEY-00024-00014421-00014733 2020 1st month we hit the world to burn oL4-u57-NEY-00025-00014733-00015079 Five shooting stars fall like heavy rain oL4-u57-NEY-00026-00015079-00015412 2020 1st month we hit the world to burn oL4-u57-NEY-00027-00015412-00015799 As you know, we're always kind of cool. oL4-u57-NEY-00028-00017100-00018554 Just we are ONE! oM0xEb-H3p0-00000-00000110-00000210 Hi folks. oM0xEb-H3p0-00001-00000210-00000599 This is Pietsch Mario with a new video about how to work with TiddlyWiki and the oM0xEb-H3p0-00002-00000599-00000961 client-server configuration using Node.js oM0xEb-H3p0-00003-00000961-00001562 in several of the last videos, we had a closer look at how we can create a client server oM0xEb-H3p0-00004-00001562-00001716 configuration oM0xEb-H3p0-00005-00001716-00002316 how we can activate it - how we can install and uninstall plugins. oM0xEb-H3p0-00006-00002316-00003099 now we will have a closer look about using custom plugins, let's say, 3rd, party plugins oM0xEb-H3p0-00007-00003099-00003714 For this, there is some general information which needs to be known. oM0xEb-H3p0-00008-00003714-00004139 So there is "installing custom plugins on node.js" oM0xEb-H3p0-00009-00004139-00004763 Then there is an important information, the "Plugin Load Order" or how does tiddlywiki oM0xEb-H3p0-00010-00004763-00005192 with node.js load the different plugins oM0xEb-H3p0-00011-00005192-00006269 when the server starts, it first has a look at the plugins using the operating system oM0xEb-H3p0-00012-00006269-00006543 environment variables. oM0xEb-H3p0-00013-00006543-00006956 So there are two elements which are important there is the "Plugin Folders" tiddler which oM0xEb-H3p0-00014-00006956-00007659 defines the structure of the plug-in folder and environment variables with node.js. oM0xEb-H3p0-00015-00007659-00008514 So there will be some more videos where we cover every point of this four elements. oM0xEb-H3p0-00016-00008514-00009024 First, check the environment variables for plugins and oM0xEb-H3p0-00017-00009024-00009235 If they are found - use them. oM0xEb-H3p0-00018-00009235-00010345 then the next one is plugins folder directly in the project path of the ... oM0xEb-H3p0-00019-00010345-00010690 for example "mynewwiki" path. oM0xEb-H3p0-00020-00010690-00010906 This is the next one. oM0xEb-H3p0-00021-00010906-00011552 Then there are some plugins that can be specified with the command line oM0xEb-H3p0-00022-00011552-00011932 and then there are the plugins which are imported by drag-and-drop oM0xEb-H3p0-00023-00011932-00012450 and important part here is "elements lower in the list take precedence" oM0xEb-H3p0-00024-00012450-00012603 that's important oM0xEb-H3p0-00025-00012603-00013091 In tiddlywiki, user-content will always win. oM0xEb-H3p0-00026-00013091-00013594 So if someone makes some changes to plugins, then they are the last ones in the list and oM0xEb-H3p0-00027-00013594-00013786 then they will be activated. oM0xEb-H3p0-00028-00013786-00014344 So, for example - we did oM0xEb-H3p0-00029-00014344-00014759 Oops - no we did not activate it again. oM0xEb-H3p0-00030-00014759-00015070 So Import -- Safe. oM0xEb-H3p0-00031-00015070-00015808 So, we import the menu bar again and restart the client server. oM0xEb-H3p0-00032-00015808-00016429 If I open it - and then oM0xEb-H3p0-00033-00016429-00017062 Now it uses the tiddlywiki environment variable in this case they are part of the official plugins oM0xEb-H3p0-00034-00017062-00017304 and it starts the menu bar. oM0xEb-H3p0-00035-00017304-00017990 now if I start to edit elements - here with those tiddlers, oM0xEb-H3p0-00036-00017990-00018554 then those tiddlers will be saved as part of the wiki of the tiddlers content, oM0xEb-H3p0-00037-00018554-00018994 and then they will be activated last that's important. oM0xEb-H3p0-00038-00018994-00019562 In normal cases user-content in tiddlywiki will always win oM0xEb-H3p0-00039-00019562-00020140 Okay, then there is one more thing with tiddlywiki. oM0xEb-H3p0-00040-00020140-00020329 There are two types of plugins. oM0xEb-H3p0-00041-00020329-00021018 There are plugins that I used for the node.js version itself, oM0xEb-H3p0-00042-00021018-00021118 for example, oM0xEb-H3p0-00043-00021118-00022364 ** some babling and misclicking ** oM0xEb-H3p0-00044-00022364-00022769 The "filesystem" and the "tiddlyweb" plugin. oM0xEb-H3p0-00045-00022769-00023384 They are needed by the node.js version to have access to the file system. oM0xEb-H3p0-00046-00023384-00023517 those elements oM0xEb-H3p0-00047-00023517-00024171 they have to be activated with settings in the tiddlywiki.info file. oM0xEb-H3p0-00048-00024171-00024756 Because if you import them by drag and drop, they will only work in the browser. oM0xEb-H3p0-00049-00024756-00025078 that's important. oM0xEb-H3p0-00050-00025078-00025574 So, If we go back, to the docs. oM0xEb-H3p0-00051-00025574-00025727 This is this paragraph. oM0xEb-H3p0-00052-00025727-00026482 quote: "If you include plugins as ordinary tiddlers they will only be activated in the browser oM0xEb-H3p0-00053-00026488-00026744 They will not be available under node.js" oM0xEb-H3p0-00054-00026744-00027239 So for node.js, it's important to use tiddlywiki.info oM0xEb-H3p0-00055-00027239-00027480 option 1 is the most common one. oM0xEb-H3p0-00056-00027480-00027779 it the lowest maintenance needs, oM0xEb-H3p0-00057-00027779-00028485 because if you define plugins and tiddlywiki server can find them in one place. oM0xEb-H3p0-00058-00028485-00029320 We can update those plugins with this one place and every server which uses those plugins oM0xEb-H3p0-00059-00029320-00029581 will be updated automatically. oM0xEb-H3p0-00060-00029581-00029866 So this is an advantage oM0xEb-H3p0-00061-00029866-00030214 but it also could be a disadvantage oM0xEb-H3p0-00062-00030214-00030689 because it may be a configuration that you have not tested. oM0xEb-H3p0-00063-00030689-00031057 That's why there is option 2 oM0xEb-H3p0-00064-00031057-00031506 So local plugin paths. oM0xEb-H3p0-00065-00031506-00032138 So if I open my wiki and if I create a new path here oM0xEb-H3p0-00066-00032138-00032556 I say: "plugins" oM0xEb-H3p0-00067-00032556-00032937 they will be always part of the configuration oM0xEb-H3p0-00068-00032937-00033209 so that will be part of "mynewiki" oM0xEb-H3p0-00069-00033209-00033966 And if this is the configuration that you tested, it will be always the same and that's important. oM0xEb-H3p0-00070-00033966-00034473 This option is preferred, if you want to work with a fixed configuration, that will not oM0xEb-H3p0-00071-00034473-00035093 change, even if you update your global elements. oM0xEb-H3p0-00072-00035093-00035832 So let's say this is for production where it's important that if something is changed, oM0xEb-H3p0-00073-00035832-00036315 if it needs to be tested, it is always tested. oM0xEb-H3p0-00074-00036315-00036759 Then there is an option to start every wiki. oM0xEb-H3p0-00075-00036759-00037337 So even if they're even if it Is not configured as a client server configuration. oM0xEb-H3p0-00076-00037337-00038157 So for example, if those two plugins are missing from the tiddlywiki info file. oM0xEb-H3p0-00077-00038157-00038553 It will still be possible to start them as a server oM0xEb-H3p0-00078-00038553-00038716 We will test this. oM0xEb-H3p0-00079-00038716-00039087 There is some information "using tiddlywiki with node.js" oM0xEb-H3p0-00080-00039087-00039859 And then, there is the drag and drop testing, as I showed you in the other video where we oM0xEb-H3p0-00081-00039859-00040218 did import the "menubar" plugin oM0xEb-H3p0-00082-00040218-00040829 I did start with taking dropping it, so if you look at at this video, there will be links oM0xEb-H3p0-00083-00040829-00041099 in the video description. oM0xEb-H3p0-00084-00041099-00041209 Okay. oM0xEb-H3p0-00085-00041209-00041672 In the next video, we will have a closer look about how to deal with environment variables oM0xEb-H3p0-00086-00041672-00041916 and overview about the plugin folder. oM0xEb-H3p0-00087-00041916-00042204 How can we include 3rd party plugins? oM0xEb-H3p0-00088-00042204-00042596 Yeah, that's it for the moment if you liked the video and if my videos make oM0xEb-H3p0-00089-00042596-00043101 a difference to you working this tiddlywiki, then please like and subscribe. oM0xEb-H3p0-00090-00043101-00043402 It will make a difference for me to -- have fun! oOYCfMVQ8uI-00000-00000627-00001145 After Staying Silent on Obama for 8 Years, Bush Bashes Trump at McCain Funeral oOYCfMVQ8uI-00001-00001145-00001600 Ask any far-left pundits about former President Barack Obama, and they’ll fawn over all oOYCfMVQ8uI-00002-00001600-00002073 of his flawless and perfect deeds while conveniently glossing over anything negative. oOYCfMVQ8uI-00003-00002073-00002541 In fairness, that’s to be expected from the far-left or Democrats in general. oOYCfMVQ8uI-00004-00002541-00002902 Republicans will often support Republican presidents and Democrats will often support oOYCfMVQ8uI-00005-00002902-00003044 Democrat presidents. oOYCfMVQ8uI-00006-00003044-00003357 That’s typically how partisanship works. oOYCfMVQ8uI-00007-00003357-00003817 But a supposed Republican or an alleged conservative being hypercritical against a fellow Republican? oOYCfMVQ8uI-00008-00003817-00004098 That’s a bit harder to wrap the brain around. oOYCfMVQ8uI-00009-00004098-00004588 It’s even more difficult to comprehend when said person remained so mum during Obama’s oOYCfMVQ8uI-00010-00004588-00004741 eight years as president. oOYCfMVQ8uI-00011-00004741-00005221 Yet, that’s exactly what former President George W. Bush seems to be engaging in after oOYCfMVQ8uI-00012-00005221-00005557 the comments he made at Sen. John McCain’s funeral. oOYCfMVQ8uI-00013-00005557-00006007 Bush claimed that McCain “detested the abuse of power and could not abide bigots and swaggering oOYCfMVQ8uI-00014-00006007-00006107 despots.” oOYCfMVQ8uI-00015-00006107-00006448 That’s hard to look at as anything more than a veiled shot at the liberal caricature oOYCfMVQ8uI-00016-00006448-00006700 of President Donald Trump. oOYCfMVQ8uI-00017-00006700-00007167 “(McCain) respected the dignity inherent in every life, a dignity that does not stop oOYCfMVQ8uI-00018-00007167-00007590 at borders and cannot be erased by dictators,” Bush also said. oOYCfMVQ8uI-00019-00007590-00008073 A snide remark about “borders” and “dictators” seems like a pretty clear shot at Trump, considering oOYCfMVQ8uI-00020-00008073-00008481 that two of the current president’s biggest issues have involved dealing with border security oOYCfMVQ8uI-00021-00008481-00008899 and liberal accusations that Trump is too soft on strongmen like Russia’s Vladimir oOYCfMVQ8uI-00022-00008899-00008999 Putin. oOYCfMVQ8uI-00023-00008999-00009403 (Democrats and the media ignore Obama’s own coddling of Putin, the mullahs in Iran oOYCfMVQ8uI-00024-00009403-00009606 and other foreign despots.) oOYCfMVQ8uI-00025-00009606-00010053 Bush continued in this fashion, needling Trump with veiled criticisms sprinkled throughout oOYCfMVQ8uI-00026-00010053-00010193 McCain’s eulogy. oOYCfMVQ8uI-00027-00010193-00010567 “America is better than this” seems like a fairly clear rebuke of Trump’s “Make oOYCfMVQ8uI-00028-00010567-00010781 America Great Again” slogan. oOYCfMVQ8uI-00029-00010781-00011203 Bush also mentioned how “presidents were not spared” from McCain’s honesty. oOYCfMVQ8uI-00030-00011203-00011622 While Bush’s remark came through as an allusion to his own disagreements with McCain, it could oOYCfMVQ8uI-00031-00011622-00012013 also be taken as referring to McCain’s very public tussles with the current man in the oOYCfMVQ8uI-00032-00012013-00012113 Oval Office. oOYCfMVQ8uI-00033-00012113-00012581 “He was honorable, always recognizing that his opponents were still patriots and human oOYCfMVQ8uI-00034-00012581-00012760 beings,” Bush said. oOYCfMVQ8uI-00035-00012760-00013115 That remark seemed like a clear reference to Trump’s cutthroat attitude when it comes oOYCfMVQ8uI-00036-00013115-00013240 to his political foes. oOYCfMVQ8uI-00037-00013240-00013637 It’s pretty clear that Bush doesn’t seem to be the biggest fan of Trump. oOYCfMVQ8uI-00038-00013637-00013737 And that’s fine. oOYCfMVQ8uI-00039-00013737-00014174 It’s well within Bush’s rights to criticize the president as he sees fit, and Trump’s oOYCfMVQ8uI-00040-00014174-00014711 mauling of Bush’s own brother, Jeb, during the 2016 GOP primary fight certainly didn’t oOYCfMVQ8uI-00041-00014711-00014981 win Trump any friends in the Bush family. oOYCfMVQ8uI-00042-00014981-00015533 The caveat, however, is that presidential criticisms should be consistent and not hypocritical. oOYCfMVQ8uI-00043-00015533-00015875 Unfortunately for Bush, he fails that test. oOYCfMVQ8uI-00044-00015875-00016290 Bush remained deafeningly silent during Obama’s eight-year presidency. oOYCfMVQ8uI-00045-00016290-00016551 And again, that’s fine, too. oOYCfMVQ8uI-00046-00016551-00017015 It shows decorum and respect not to publicly trash the president who replaced you, regardless oOYCfMVQ8uI-00047-00017015-00017257 of ideological or political differences. oOYCfMVQ8uI-00048-00017257-00017555 What’s not fine is hypocrisy. oOYCfMVQ8uI-00049-00017555-00017935 While Bush has seen fit to attack Trump over whatever media scandals have been ginned up oOYCfMVQ8uI-00050-00017935-00018454 during the current administration, he refused to engage in public cricism of Obama’s genuinely oOYCfMVQ8uI-00051-00018454-00018630 sordid administration. oOYCfMVQ8uI-00052-00018630-00018965 While we’re at it, let’s compare those controversies. oOYCfMVQ8uI-00053-00018965-00019332 Most of Trump’s scandals make great headlines but lack substance. oOYCfMVQ8uI-00054-00019332-00019766 Alleged sexual encounters from years ago and a vacuous Russian collusion claim, which has oOYCfMVQ8uI-00055-00019766-00020254 yielded zero public evidence thus far, are about the only “stains” on the Trump regime. oOYCfMVQ8uI-00056-00020254-00020354 Obama? oOYCfMVQ8uI-00057-00020354-00020531 Where to even begin? oOYCfMVQ8uI-00058-00020531-00021027 There was Benghazi, where actual lives were lost, the manipulation of the IRS to attack oOYCfMVQ8uI-00059-00021027-00021498 political foes, which is a far cry from using Twitter to attack political foes, and the oOYCfMVQ8uI-00060-00021498-00021733 little matter of Hillary’s emails. oOYCfMVQ8uI-00061-00021733-00022115 Yet Bush refused to call out Obama on any of those matters. oOYCfMVQ8uI-00062-00022115-00022641 But because Trump dared to challenge the establishment, which Bush is very much a part of, No. 43 oOYCfMVQ8uI-00063-00022641-00022838 wants to rip the current president? oOYCfMVQ8uI-00064-00022838-00023092 It’s the height of hypocrisy. oOYCfMVQ8uI-00065-00023092-00023496 Perhaps the most ironic part in all of this is that Bush’s establishment and legacy-driven oOYCfMVQ8uI-00066-00023496-00024417 antics are the exact reasons why an outsider rogue like Trump was elected in the first oOYCfMVQ8uI-00067-00024417-00024954 place. oOZ44fMPL5k-00001-00000059-00000391 Chọn màu sơn oPrZW8AJkNI-00000-00000032-00000222 What's this delirium? oPrZW8AJkNI-00001-00000413-00000546 That's dangerous. oPrZW8AJkNI-00002-00000578-00000678 Hello riders oPrZW8AJkNI-00003-00000702-00000940 My name is Stephane and I'm glad to be here. oPrZW8AJkNI-00004-00000977-00001154 He's obviously not alone. oPrZW8AJkNI-00005-00001188-00001286 Jean mathieu oPrZW8AJkNI-00006-00001368-00001604 Damien! Watch out, there's a Parisian today! We'll show him what Alsace is like. oPrZW8AJkNI-00007-00001638-00001836 I've done that stretch of road before. oPrZW8AJkNI-00008-00001862-00001912 true oPrZW8AJkNI-00009-00001930-00002120 I am Christian! Hello ! oPrZW8AJkNI-00010-00002120-00002228 Michael from Nancy! oPrZW8AJkNI-00011-00002228-00002326 Let's go ! oPrZW8AJkNI-00012-00002356-00002782 Aujourd'hui c'est un parcours d'une centainde kilometres oPrZW8AJkNI-00013-00002782-00003229 We'll follow the Bruche river from Strasbourg to Schirmeck via Molsheim. oPrZW8AJkNI-00014-00003514-00003852 We've got our local history specialist who's gonna give us some... oPrZW8AJkNI-00015-00003856-00004118 ...anecdotes on the canal de la Bruche... oPrZW8AJkNI-00016-00004146-00004446 It's the famous canal that flows from source oPrZW8AJkNI-00017-00004448-00004752 in a clear orientation of flowing water oPrZW8AJkNI-00018-00004752-00005054 the water always goes in the same direction! oPrZW8AJkNI-00019-00005054-00005346 For more specific information, I'll leave it to the intelectuals... oPrZW8AJkNI-00020-00005388-00005602 ...to free myself from this embarrassing interview... oPrZW8AJkNI-00021-00005734-00005870 A little bit of history oPrZW8AJkNI-00022-00005890-00006340 the culture moment oPrZW8AJkNI-00023-00006368-00006930 30 September 1681, Strasbourg, free city of the Holy Roman Germanic Empire oPrZW8AJkNI-00024-00006944-00007156 capitulates to the troops of Louis XIV oPrZW8AJkNI-00025-00007222-00007730 To organize the defense of the city, the Sun King decided to endow the city with a citadel. oPrZW8AJkNI-00026-00007758-00007954 Vauban is the builder oPrZW8AJkNI-00027-00008034-00008734 In order to transport the stones needed for its construction, a 20km long canal was dug to Avolsheim. oPrZW8AJkNI-00028-00008764-00009512 And it is today and since 1986 a cycle track which makes the junction between strasbourg and the Alsace wine route. oPrZW8AJkNI-00029-00009582-00009796 Here we have beautiful cycling tracks! oPrZW8AJkNI-00030-00010754-00010972 It's always a pleasure to meet the wheelers of Alsace. oPrZW8AJkNI-00031-00010972-00011630 They're the first ones I met when I was learning how to do the power wheel. oPrZW8AJkNI-00032-00011662-00011754 Thx ! oPrZW8AJkNI-00033-00011784-00012262 And it is at the end of about twenty kilometers on our mounts with strange accessories... oPrZW8AJkNI-00034-00012288-00012778 ...that we arrive in Molsheim at a wheeler-friendly restaurant: Le Cheval Blanc oPrZW8AJkNI-00035-00012798-00012997 thanks for the ride oPrZW8AJkNI-00036-00013041-00013141 See you soon! oPrZW8AJkNI-00037-00013202-00013302 Bon apetit oPrZW8AJkNI-00038-00013354-00013810 After a copious and cheap meal, Stephane wanted to give a wild refill tip. oPrZW8AJkNI-00039-00013830-00014060 like diabolical wheelers oPrZW8AJkNI-00040-00014076-00014416 A short message for Thomas "Wartitom" about hidden catches. oPrZW8AJkNI-00041-00014450-00014728 See, in Molsheim we have benches... oPrZW8AJkNI-00042-00014736-00014946 bances with here oPrZW8AJkNI-00043-00014982-00015090 it's the ultimate luxury oPrZW8AJkNI-00044-00015290-00015390 6 electric sockets oPrZW8AJkNI-00045-00015472-00015582 you should have known oPrZW8AJkNI-00046-00015619-00015754 free and cheap electricity oPrZW8AJkNI-00047-00015788-00016041 Thank you the municipality of molsheim oPrZW8AJkNI-00048-00016041-00016580 Hi Dany, it's your sister! I recognized your band with their horned helmets. oPrZW8AJkNI-00049-00016632-00016750 goodbye wheelers! oPrZW8AJkNI-00050-00017260-00017360 It's not that time in Paris. oPrZW8AJkNI-00051-00017488-00017906 And we continue on our way through Mutzig... oPrZW8AJkNI-00052-00017928-00018788 using a cycle path that will soon go all the way to Saales and offer new opportunities for mountain walks. oPrZW8AJkNI-00053-00018910-00019010 apply barrier gestures oPrZW8AJkNI-00054-00019586-00019858 We are in front of one of the largest sawmills in France... oPrZW8AJkNI-00055-00019910-00020146 A huge estate for miles around oPrZW8AJkNI-00056-00020302-00020530 It smells like a hardware store in the lumber department. oPrZW8AJkNI-00057-00020596-00020748 Yeah... it's wood. oPrZW8AJkNI-00058-00020782-00020882 Well, yes, it's wood! oPrZW8AJkNI-00059-00020888-00021024 Can't you see it's wood? oPrZW8AJkNI-00060-00021236-00021478 It smells like a hardware store in the wood department! oPrZW8AJkNI-00061-00021540-00021644 what do you want to say to that? oPrZW8AJkNI-00062-00021822-00022092 We lose a scooter on this ride. oPrZW8AJkNI-00063-00022096-00022294 We don't lose him, he'll be back. oPrZW8AJkNI-00064-00022294-00022344 that's right! oPrZW8AJkNI-00065-00022344-00022434 we like to hear that oPrZW8AJkNI-00066-00022466-00022970 I had a nice day with a nice lunch. oPrZW8AJkNI-00067-00023008-00023108 see you soon oPrZW8AJkNI-00068-00023276-00023444 hopla geiss & roule ma poule ! oPrZW8AJkNI-00069-00024100-00024346 the green lane is nice oPrZW8AJkNI-00070-00024410-00024846 the landscapes are superb, we are in harmony with nature. oPrZW8AJkNI-00071-00025046-00025146 I don't take risks. oPrZW8AJkNI-00072-00025730-00025954 the Paris'rider they've changed a lot. oPrZW8AJkNI-00073-00025964-00026248 Desperate not to find the way back to the castle... oPrZW8AJkNI-00074-00026252-00026610 We stopped for a refill at a fast-food outlet: Snack de la Fontaine oPrZW8AJkNI-00075-00026630-00026998 In which the merchants said our slogan oPrZW8AJkNI-00076-00027016-00027266 HOPLA GEISS & ROULE MA POULE oPrZW8AJkNI-00077-00027372-00027552 Well, then, let's go home! oPrZW8AJkNI-00078-00027652-00027820 What's this mailbox for? oPrZW8AJkNI-00079-00027864-00028002 can you explain it to me? oPrZW8AJkNI-00080-00028024-00028489 I think it's original. It must be the same architect as in the Asterix comic book. oPrZW8AJkNI-00081-00028489-00028595 It's the work of an engineer oPrZW8AJkNI-00082-00028742-00028948 We're gonna ask an engineer. oPrZW8AJkNI-00083-00028948-00029060 I think it's for the birds. oPrZW8AJkNI-00084-00029224-00029527 He's brilliant! That's why he's an engineer! oPrZW8AJkNI-00085-00029658-00029768 why is there electricity in it? oPrZW8AJkNI-00086-00029768-00029932 And why not? oPrZW8AJkNI-00087-00030118-00030304 That's it! Shall we go? oPrZW8AJkNI-00088-00030304-00030366 It's not as hot oPrZW8AJkNI-00089-00030424-00030548 It's just a feeling oPrZW8AJkNI-00090-00030676-00030936 The footage you're about to see is incredible... oPrZW8AJkNI-00091-00031014-00031606 The Green Lane that we have to cross and be watched and controlled by cows! oPrZW8AJkNI-00092-00031672-00032264 Both threatening and aloof, we took our courage for this crossing... oPrZW8AJkNI-00093-00032358-00032512 I was saying... I've got horns and balls! oPrZW8AJkNI-00094-00033322-00033770 It's a strange feeling to see a horde of animals chasing after it. oPrZW8AJkNI-00095-00033800-00034140 and to hear the sound of hooves shaking the earth oPrZW8AJkNI-00096-00034140-00034384 and feel completely prey oPrZW8AJkNI-00097-00034438-00034706 Lucky for us, it went well. oPrZW8AJkNI-00098-00038202-00038302 a little adrenaline oPrZW8AJkNI-00099-00038340-00038606 I've been under a lot of stress. oPrZW8AJkNI-00100-00038606-00038780 when I saw... I told myself it's over. oPrZW8AJkNI-00101-00038780-00038954 Once we've recovered from our emotions oPrZW8AJkNI-00102-00038958-00039272 and after taking the time to admire the scenery oPrZW8AJkNI-00103-00039272-00039550 of this valley in such a special light... oPrZW8AJkNI-00104-00039560-00039896 we continued our journey in the direction of strasbourg oPrZW8AJkNI-00105-00039944-00040242 passing by Mutzig, sneaking past Dachstein... oPrZW8AJkNI-00106-00040242-00040424 and down the canal of the bruche oPrZW8AJkNI-00107-00040436-00040826 We got together for a barbecue where we talked about our feelings oPrZW8AJkNI-00108-00041256-00041564 the little 110km ride was very pleasant. oPrZW8AJkNI-00109-00041564-00041864 with a great team and good weather oPrZW8AJkNI-00110-00041870-00042014 top oPrZW8AJkNI-00111-00042054-00042258 I'm ready to do the next 100. Whenever you're ready! oPrZW8AJkNI-00112-00042294-00042450 It sucked as usual. oPrZW8AJkNI-00113-00042526-00042788 Thank you les wheeler d'Alsace for your welcome. oPrZW8AJkNI-00114-00042788-00043054 As always, it was fine. oPrZW8AJkNI-00115-00043054-00043440 Today 120km through the fields, being loaded by the cows... oPrZW8AJkNI-00116-00043464-00043768 The buddies from Paris were missing, but that'll be for another time... oPrZW8AJkNI-00117-00043802-00044064 It was a great time, it was cool. oPrZW8AJkNI-00118-00044102-00044368 I hope we'll keep going on rides like this. oPrZW8AJkNI-00119-00044368-00044848 We've been on the road all day. oPrZW8AJkNI-00120-00044888-00045204 There was no doubt in our minds to interfere oPrZW8AJkNI-00121-00045272-00045604 We've been on the road all day. oPrZW8AJkNI-00122-00045682-00045912 fortunately the cows oPrZW8AJkNI-00123-00045942-00046190 they didn't charge us oWbUVBi94Og-00000-00000048-00000205 Season 6 is winding down, oWbUVBi94Og-00001-00000208-00000480 but there's still quite a bit of change about to hit the Battlegrounds. oWbUVBi94Og-00002-00000525-00000792 Hold on tight, things are about to get explosive! oWbUVBi94Og-00003-00000895-00001206 The first, which was teased all the way back in 6.1, oWbUVBi94Og-00004-00001221-00001416 is finally making its PUBG debut. oWbUVBi94Og-00005-00001458-00001611 The Panzerfaust is a rocket launcher oWbUVBi94Og-00006-00001614-00001908 with an effective range of up to 150 meters, oWbUVBi94Og-00007-00001925-00002100 and can only be found on Karakin. oWbUVBi94Og-00008-00002200-00002490 Sticky Bombs aren't the only thing knocking down walls these days! oWbUVBi94Og-00009-00002646-00003018 The Panzerfaust is a single fire weapon with very limited availability, oWbUVBi94Og-00010-00003073-00003286 and as you would expect it's as challenging to aim oWbUVBi94Og-00011-00003290-00003440 as it is highly damaging. oWbUVBi94Og-00012-00003473-00003732 It also takes up one of your primary weapon slots oWbUVBi94Og-00013-00003735-00003945 and doesn't allow for any attachments, oWbUVBi94Og-00014-00003948-00004204 so take your time and zero in on your target properly oWbUVBi94Og-00015-00004207-00004402 to avoid wasting that precious shot. oWbUVBi94Og-00016-00004444-00004544 One more thing, oWbUVBi94Og-00017-00004564-00004864 a powerful weapon like this has a pretty nasty backblast, oWbUVBi94Og-00018-00004868-00005170 so be careful when firing the Panzerfaust if someone's behind you. oWbUVBi94Og-00019-00005226-00005557 Or take an enemy out with the backblast for extra style points. oWbUVBi94Og-00020-00005625-00005942 Just make sure you don't let Todd fire it off in a crowded hallway. oWbUVBi94Og-00021-00006024-00006289 In fact, don't give it to Todd at all. oWbUVBi94Og-00022-00006469-00006866 The Panzerfaust is bound to add even more tension to the already tense Karakin! oWbUVBi94Og-00023-00006931-00007252 We're looking forward to seeing the crazy plays you all pull off with this one! oWbUVBi94Og-00024-00007405-00007689 We're also taking the end of the season to do a little weapon balance. oWbUVBi94Og-00025-00007744-00008233 The M249, the Tommy Gun, and the UMP-45 are all seeing some changes. oWbUVBi94Og-00026-00008271-00008675 The biggest shuffle perhaps is the M249, which is now a world spawn weapon. oWbUVBi94Og-00027-00008703-00008994 Previously you could only find the M249 in Care Packages, oWbUVBi94Og-00028-00009022-00009204 but we've updated its look and sound, oWbUVBi94Og-00029-00009222-00009382 added some attachment slots, oWbUVBi94Og-00030-00009406-00009557 and reworked its numbers a bit. oWbUVBi94Og-00031-00009612-00009878 Previously, the M249 held 100 rounds of ammo, oWbUVBi94Og-00032-00009906-00010096 but will now default to 75 oWbUVBi94Og-00033-00010140-00010383 and go up to 150 with an extended magazine. oWbUVBi94Og-00034-00010458-00010759 To help counter the guns increased availability and capacity, oWbUVBi94Og-00035-00010784-00011092 we've increased its recoil and lowered the damage per bullet a bit. oWbUVBi94Og-00036-00011126-00011341 The Tommy Gun hasn't changed much since launch, oWbUVBi94Og-00037-00011344-00011504 so we're giving it a little love this update oWbUVBi94Og-00038-00011508-00011730 with a damage increase, recoil reduction, oWbUVBi94Og-00039-00011733-00012040 and finally the ability to attach red dot and holo sights. oWbUVBi94Og-00040-00012090-00012402 And last but not least in the balance hopper is the UMP-45. oWbUVBi94Og-00041-00012429-00012829 Since the swap from 9mm ammo, the UMP has dropped off a little in usage, oWbUVBi94Og-00042-00012854-00013081 so we're upping its damage and bullet travel speed. oWbUVBi94Og-00043-00013156-00013361 For more detailed information on the gun rebalanced, oWbUVBi94Og-00044-00013391-00013528 check out our full patch notes. oWbUVBi94Og-00045-00013598-00013893 Karakin is also now available for play in custom matches, oWbUVBi94Og-00046-00013928-00014092 but we've disabled the red zone option oWbUVBi94Og-00047-00014095-00014287 because the black zone is already part of the map. oWbUVBi94Og-00048-00014411-00014654 One last thing, the global ruleset for Esports mode oWbUVBi94Og-00049-00014658-00014849 has been updated to the 2020 version. oWbUVBi94Og-00050-00014908-00015180 The updated ruleset has been set up based on new Erangel, oWbUVBi94Og-00051-00015183-00015440 so try it out and experience PUBG like the pros! oWbUVBi94Og-00052-00015465-00015735 Season 6 has seen a lot of experimentation from us, oWbUVBi94Og-00053-00015752-00015967 but we're thrilled so many of you are enjoying Karakin oWbUVBi94Og-00054-00015971-00016102 and our other additions. oWbUVBi94Og-00055-00016106-00016308 There's some cool stuff on-track for next season, oWbUVBi94Og-00056-00016324-00016611 but for now train up with the new weapon and balance changes. oWbUVBi94Og-00057-00016631-00016972 Be sure to check out our patch notes for details on everything 6.3. oWbUVBi94Og-00058-00016995-00017213 Karakin action just got a little more explosive, oWbUVBi94Og-00059-00017217-00017475 so drop in and finish the season off with a bang! oWbUVBi94Og-00060-00017500-00019501 (((NO-SYSTEMS))) oaLitEcFBKE-00000-00000000-00000660 lot of people will look at it and say I don't think I can as opposed to I can they take the oaLitEcFBKE-00001-00000660-00001362 don't think just remove that I can I will I am as opposed to I don't think I can the moment you say oaLitEcFBKE-00002-00001362-00001800 I don't think I can do this again the conscious mind if you take a look at the conscious mind an oaLitEcFBKE-00003-00001800-00002190 unconscious mind our unconscious mind does most of the work our conscious mind or our thoughts oaLitEcFBKE-00004-00002190-00002634 and and what we entertain if the conscious mind could be looked upon as a captain the captain oaLitEcFBKE-00005-00002634-00003222 of a ship so your conscious mind is the captain your unconscious mind are all the captain's crew oaLitEcFBKE-00006-00003222-00003678 everyone working for the captain and guess what on this shift nobody goes against the captain's oaLitEcFBKE-00007-00003678-00004284 orders if the captain says I don't think I can do this the captain is throwing a command to oaLitEcFBKE-00008-00004284-00004782 all those minions in the background doing the work saying Captain says we can't do this we oaLitEcFBKE-00009-00004782-00005286 can't do this and they will do whatever it is to keep you down in a state if I can't do it oaU-b_Q6ah0-00000-00000000-00000925 Welcome to the Business Library. I'm Melissa Johnson and this video will demonstrate how to find automatic citations in Google ... oaU-b_Q6ah0-00001-00000925-00000984 Scholar. oaU-b_Q6ah0-00002-00001000-00001737 After you've searched on a keyword, such as ethics, from the results page, underneath the abstract, or summary, of the ... oaU-b_Q6ah0-00003-00001737-00002436 article, click on the Cite option. Google Scholar will automatically generate citations in all the major styles. oaU-b_Q6ah0-00004-00002468-00002952 In the popup that appears, locate the APA citation. oaU-b_Q6ah0-00005-00002956-00003642 As a reminder, since the citation is computer generated, you may need to fix parts of it. For the most ... oaU-b_Q6ah0-00006-00003642-00004282 part, your work is done. You can copy and paste the citation to use in presentations or papers. oaU-b_Q6ah0-00007-00004316-00005068 As always, if you have any questions, please do not hesitate to contact your Business Library for more information. ocqTZCR_VWM-00000-00000033-00000426 Now we're gonna get into some of the data types that are recognized by R starting ocqTZCR_VWM-00001-00000426-00000540 with the most common. ocqTZCR_VWM-00002-00000540-00001094 The most common data type that used in R is called a vector, ocqTZCR_VWM-00003-00001094-00001456 which is just a collection of values. ocqTZCR_VWM-00004-00001456-00001876 You might think of this when you're doing collecting data in a spreadsheet, ocqTZCR_VWM-00005-00001876-00002046 the rows of that spreadsheet. ocqTZCR_VWM-00006-00002046-00002221 The collection of values and ocqTZCR_VWM-00007-00002221-00002691 each of those cells in a single row would be considered or stored as a vector. ocqTZCR_VWM-00008-00002896-00003310 Let's start out by creating a new section here of vectors. ocqTZCR_VWM-00009-00003310-00003734 So here we're gonna create a new variable called ocqTZCR_VWM-00010-00003734-00004232 hh_members which just stands for household members and ocqTZCR_VWM-00011-00004232-00004824 this is an attribute, one of the field names from the Safi data set. ocqTZCR_VWM-00012-00004824-00005519 And we're gonna use a function, the C function, which just stands for combined. ocqTZCR_VWM-00013-00005519-00006059 And we're gonna throw a list of values in here, okay? ocqTZCR_VWM-00014-00006059-00006666 I'm just gonna use these four, 2, 3, 4 and 1. ocqTZCR_VWM-00015-00006666-00006745 And run that. ocqTZCR_VWM-00016-00006745-00007212 Now you can see here that in the global environment, there's more information ocqTZCR_VWM-00017-00007212-00007756 provided about this new vector than our previous variables that we've created. ocqTZCR_VWM-00018-00007756-00008210 So not only are we told that the values that we stored in that vector, ocqTZCR_VWM-00019-00008210-00008594 but we're also told that it's the numeric datatype. ocqTZCR_VWM-00020-00008594-00009058 In other words, that all the values are of the same data type and that's numeric. ocqTZCR_VWM-00021-00009058-00009486 And also how many elements are stored in the vector, okay? ocqTZCR_VWM-00022-00009486-00009845 And this is one difference between R and Python. ocqTZCR_VWM-00023-00009845-00010385 R counts from 1 to 4, so the first index of those values is 1 and ocqTZCR_VWM-00024-00010385-00010765 4 is last whereas in Python, for instance, ocqTZCR_VWM-00025-00010765-00011238 this would start at 0 and so we go from 0 to 3 elements. ocqTZCR_VWM-00026-00011379-00011689 Okay, the next variable that we're ocqTZCR_VWM-00027-00011689-00012162 gonna create here is called respondent_wall_type. ocqTZCR_VWM-00028-00012162-00012397 Another field name from our data set. ocqTZCR_VWM-00029-00012397-00012755 We use the same combined function, but ocqTZCR_VWM-00030-00012755-00013169 this time instead of entering numeric data, ocqTZCR_VWM-00031-00013169-00013674 we're gonna use what's called strings or text data. ocqTZCR_VWM-00032-00013674-00014433 So any string data is going to be stored using these quotation marks. ocqTZCR_VWM-00033-00014433-00014983 And R is indifferent if you use the double quotations or the single quotation marks. ocqTZCR_VWM-00034-00014983-00015261 But following the exercise, we're gonna go ahead and ocqTZCR_VWM-00035-00015261-00015541 use the double quotation marks just for readability. ocqTZCR_VWM-00036-00015860-00016386 So we're gonna insert the three elements here, ocqTZCR_VWM-00037-00016386-00016836 muddaub and burntbricks and sunbrickd. ocqTZCR_VWM-00038-00016836-00017083 We're gonna run this. ocqTZCR_VWM-00039-00017233-00017533 When we do, respondent_wall type appears there. ocqTZCR_VWM-00040-00017533-00018176 And just as in the previous case, we have the elements of that vector store here. ocqTZCR_VWM-00041-00018176-00018663 But instead of numeric data type, we now have the character data type. ocqTZCR_VWM-00042-00018663-00018900 And instead of four elements, we have three elements. ocqTZCR_VWM-00043-00019220-00019596 So as I mentioned, this data type, the vector data type, ocqTZCR_VWM-00044-00019596-00019956 is often used to store the contents of entire data sets, ocqTZCR_VWM-00045-00019956-00020344 entire rows of data with lots and lots of different values. ocqTZCR_VWM-00046-00020344-00020730 And sometimes it can be helpful to get kind of a really quick view of ocqTZCR_VWM-00047-00020730-00020915 the contents of that data set. ocqTZCR_VWM-00048-00020915-00021308 So maybe you want to know for instance the length of the vector, ocqTZCR_VWM-00049-00021308-00021510 how many elements it contains. ocqTZCR_VWM-00050-00021673-00022047 So for that purpose, you can use the length function. ocqTZCR_VWM-00051-00022317-00022515 And within the parentheses, ocqTZCR_VWM-00052-00022515-00023033 you just type in the name of the variable that you want to return the length of. ocqTZCR_VWM-00053-00023033-00023219 When I do this in the console, ocqTZCR_VWM-00054-00023219-00023645 it prints 3 telling me that there are 3 elements in in that vector. ocqTZCR_VWM-00055-00023755-00024159 Likewise, you might want to know something about the data ocqTZCR_VWM-00056-00024159-00024565 type the type of data that's contained in that variable. ocqTZCR_VWM-00057-00024565-00024805 So for that purpose, you use the class option. ocqTZCR_VWM-00058-00024918-00025636 Again with parentheses, just enter the name of that variable. ocqTZCR_VWM-00059-00025769-00026259 And now you can see that it prints out these are the character data type. ocqTZCR_VWM-00060-00026259-00026644 You can see that's different if I was to use hh_members. ocqTZCR_VWM-00061-00026825-00027063 Now it's gonna tell me that this is a numeric data type. ocqTZCR_VWM-00062-00027177-00027766 And one last function we'll introduce you to is the str function, ocqTZCR_VWM-00063-00027766-00028071 which just stands for structure. ocqTZCR_VWM-00064-00028071-00028467 I type in respondent_wall_type and run that. ocqTZCR_VWM-00065-00028467-00028912 And what you see down here in the output is basically all the same information ocqTZCR_VWM-00066-00028912-00029261 that's stored up here in our global environment. ocqTZCR_VWM-00067-00029261-00029752 This just gives us an overview of basically all the characteristics of that ocqTZCR_VWM-00068-00029752-00030127 vector, both the data type and the number of elements and ocqTZCR_VWM-00069-00030127-00030370 the actual contents of that vector. ocqTZCR_VWM-00070-00030545-00030635 And finally, ocqTZCR_VWM-00071-00030635-00031172 you can also use the Combine function to add new values to an existing factor. ocqTZCR_VWM-00072-00031172-00031619 So I'm gonna show you how that works using respondent_wall_type ocqTZCR_VWM-00073-00031959-00032213 So again since I'm changing the contents of the variable, ocqTZCR_VWM-00074-00032213-00032892 I'm gonna want to use the assignment operator The C function, and ocqTZCR_VWM-00075-00032892-00033396 then I'm just going to call up respondent_wall_type, ocqTZCR_VWM-00076-00033396-00033879 which is going to bring in all the first three values that ocqTZCR_VWM-00077-00033879-00034210 are already stored in that variable. ocqTZCR_VWM-00078-00034210-00034543 Then I'm gonna add one more entry of muddaub. ocqTZCR_VWM-00079-00034543-00035053 So you can imagine the fourth household that I survey in ocqTZCR_VWM-00080-00035053-00035731 this study is also muddaubs, so I want to add that value to this data set. ocqTZCR_VWM-00081-00035731-00036374 I run that and then that variable the contents of that variable again, ocqTZCR_VWM-00082-00036374-00036856 now you can see that the fourth value has been added. ocqTZCR_VWM-00083-00037036-00037459 Okay, and you can also imagine that maybe these households have an order. ocqTZCR_VWM-00084-00037459-00037904 And instead of visiting the fourth household, maybe I'm actually going back ocqTZCR_VWM-00085-00037904-00038316 and filling in an earlier household that I missed the first time. ocqTZCR_VWM-00086-00038316-00038863 You can do the same thing, and I'm just gonna borrow ocqTZCR_VWM-00087-00038863-00039424 this line of code that I've already started up here. ocqTZCR_VWM-00088-00039424-00039913 Use the same function but now I'm gonna call let's go ahead put ocqTZCR_VWM-00089-00039913-00040403 muddaub at the beginning followed by respondent_wall_type ocqTZCR_VWM-00090-00040884-00041216 Now you should all expect that when I print this, ocqTZCR_VWM-00091-00041216-00041785 now I'm gonna have five values with a new muddaub at both the beginning and the end. ocqTZCR_VWM-00092-00041922-00042356 So sure enough, our new muddaub here for household number one is here, ocqTZCR_VWM-00093-00042356-00042699 followed by our original three values. ocqTZCR_VWM-00094-00042699-00043061 And the one I just added at the end. ocqTZCR_VWM-00095-00043061-00043318 Okay, great, that wraps up our second segment. ocqTZCR_VWM-00096-00043318-00043624 If you want additional practice, ocqTZCR_VWM-00097-00043624-00044100 again there are exercises at the end of this section. ocqTZCR_VWM-00098-00044100-00044150 Just refer to pages 18 and 19 in the PDF. odzp86wad_o-00001-00004392-00004755 the past ten plus years it's a little odzp86wad_o-00002-00004755-00005067 time capsule you notice by the Madonna odzp86wad_o-00003-00005067-00005498 clock and my interesting attempt at odzp86wad_o-00004-00005498-00005832 color painting the amaj to poison and odzp86wad_o-00005-00005832-00006411 Motley Crue the 90210 posters LA I think odzp86wad_o-00006-00006411-00006548 they were trading cards that were odzp86wad_o-00007-00006548-00007513 stickers and the village OV sort of wall odzp86wad_o-00008-00007513-00007821 thank you Eric odzp86wad_o-00009-00007821-00008097 hello everyone it's an honor to stand odzp86wad_o-00010-00008097-00008379 before you today and officially welcome odzp86wad_o-00011-00008379-00008611 you to trump international hotel and odzp86wad_o-00012-00008611-00008974 tower washington DC this has been an odzp86wad_o-00013-00008974-00009168 unforgettable year for my family for odzp86wad_o-00014-00009168-00009514 many reasons as Eric said our business odzp86wad_o-00015-00009514-00009789 at rome hotels continues to thrive in odzp86wad_o-00016-00009789-00010021 the last 12 months we have completed the odzp86wad_o-00017-00010021-00010285 redevelopment of Trump national Doral in odzp86wad_o-00018-00010285-00010546 miami florida the iconic turnberry odzp86wad_o-00019-00010546-00010861 resort in Scotland and the stately golf odzp86wad_o-00020-00010861-00011136 International Golf Links dune bag in odzp86wad_o-00021-00011136-00011436 ireland next month were opening a odzp86wad_o-00022-00011436-00011659 stunning hotel and residential tower in odzp86wad_o-00023-00011659-00011964 Vancouver Canada we've also launched our odzp86wad_o-00024-00011964-00012195 newest brand sion which will enable us odzp86wad_o-00025-00012195-00012411 to expand our quickly growing footprint odzp86wad_o-00026-00012411-00012652 beyond five-star ultra-luxury markets odzp86wad_o-00027-00012652-00012936 and locations such as this one we have odzp86wad_o-00028-00012936-00013213 celebrated many milestones but the one odzp86wad_o-00029-00013213-00013434 that gathers us here today the grand odzp86wad_o-00030-00013434-00013656 opening of the redevelop oast office odzp86wad_o-00031-00013656-00013912 building is incredibly special to each odzp86wad_o-00032-00013912-00014160 member of my family both personally and odzp86wad_o-00033-00014160-00014523 professionally a renovation is much more odzp86wad_o-00034-00014523-00014659 complex than a ground-up construction odzp86wad_o-00035-00014659-00014947 project and the redevelopment of the odzp86wad_o-00036-00014947-00015126 building were standing in has been odzp86wad_o-00037-00015126-00015354 perhaps the most challenging and odzp86wad_o-00038-00015354-00015688 gratifying of them all when this odzp86wad_o-00039-00015688-00015928 property was originally built in 1899 odzp86wad_o-00040-00015928-00016191 its grandeur was meant to signal to the odzp86wad_o-00041-00016191-00016401 rest of the country that Pennsylvania odzp86wad_o-00042-00016401-00016773 Avenue was America's mainstream a full odzp86wad_o-00043-00016773-00017050 city block in the heart of Washington DC odzp86wad_o-00044-00017050-00017245 you didn't have to be a visionary to see odzp86wad_o-00045-00017245-00017506 the potential despite the fact that in odzp86wad_o-00046-00017506-00017779 recent years time has taken its toll on odzp86wad_o-00047-00017779-00018175 this national treasure in 2011 the old odzp86wad_o-00048-00018175-00018325 post office was considered the most odzp86wad_o-00049-00018325-00018541 sought-after redevelopment opportunity odzp86wad_o-00050-00018541-00018787 in the country and my father and I odzp86wad_o-00051-00018787-00018985 fought hard against the largest hotel odzp86wad_o-00052-00018985-00019201 companies and developers in the world to odzp86wad_o-00053-00019201-00019459 win the deal over the course of eight odzp86wad_o-00054-00019459-00019738 months our team work non-stop to study odzp86wad_o-00055-00019738-00019909 the building and strategize the best odzp86wad_o-00056-00019909-00020062 approach to restore it to its full odzp86wad_o-00057-00020062-00020363 potential and then some odzp86wad_o-00058-00020363-00020582 after an exhaustive evaluation process odzp86wad_o-00059-00020582-00020792 we were ultimately awarded the deal by odzp86wad_o-00060-00020792-00021041 the United States government we were odzp86wad_o-00061-00021041-00021344 selected by a panel of judges based on odzp86wad_o-00062-00021344-00021596 criteria that included our vision for odzp86wad_o-00063-00021596-00021845 the property the strength and experience odzp86wad_o-00064-00021845-00022064 of our development team our company's odzp86wad_o-00065-00022064-00022292 financial wherewithal our track record odzp86wad_o-00066-00022292-00022553 and our plan to bring vibrancy to odzp86wad_o-00067-00022553-00022946 Pennsylvania Avenue one of the reasons i odzp86wad_o-00068-00022946-00023237 love real estate a passion inherited by odzp86wad_o-00069-00023237-00023495 from my father is because at the end of odzp86wad_o-00070-00023495-00023705 years of hard work there exists a odzp86wad_o-00071-00023705-00023996 tangible validation of your efforts and odzp86wad_o-00072-00023996-00024167 the efforts of so many people odzp86wad_o-00073-00024167-00024437 my father trained my siblings and me to odzp86wad_o-00074-00024437-00024701 see things not for what they are but for odzp86wad_o-00075-00024701-00024923 what they can be this is a great example odzp86wad_o-00076-00024923-00025250 of that it's been a gift he's had his odzp86wad_o-00077-00025250-00025645 entire life over the last 18 months odzp86wad_o-00078-00025645-00025793 my father has been focusing on odzp86wad_o-00079-00025793-00026054 campaigning for president but everyone odzp86wad_o-00080-00026054-00026267 on his team put in the extra effort so odzp86wad_o-00081-00026267-00026579 as not to let him down across the board odzp86wad_o-00082-00026579-00026825 hundreds of men and women involved in odzp86wad_o-00083-00026825-00027050 the design construction and now the odzp86wad_o-00084-00027050-00027254 operation of this project made it a odzp86wad_o-00085-00027254-00027502 point of personal pride to be extra odzp86wad_o-00086-00027502-00027737 precise in their work to ensure that it odzp86wad_o-00087-00027737-00027958 was completed two is extremely high odzp86wad_o-00088-00027958-00028106 standards odzp86wad_o-00089-00028106-00028523 my brothers and I included a good sign a odzp86wad_o-00090-00028523-00028808 sign of a good leader is how hard his or odzp86wad_o-00091-00028808-00029027 her team works when the boss is not odzp86wad_o-00092-00029027-00029306 there my father's team has worked very odzp86wad_o-00093-00029306-00029576 very hard on this building and we're odzp86wad_o-00094-00029576-00029858 standing here today it's evidence of odzp86wad_o-00095-00029858-00030170 that tremendous effort including the odzp86wad_o-00096-00030170-00030443 historic clock tower which still houses odzp86wad_o-00097-00030443-00030764 our nation's bells of Congress the old odzp86wad_o-00098-00030764-00031010 post office is a second tallest building odzp86wad_o-00099-00031010-00031223 in washington DC after the monument odzp86wad_o-00100-00031223-00031547 behind a backlit onic facade is the odzp86wad_o-00101-00031547-00031777 city's largest luxury ballroom and odzp86wad_o-00102-00031777-00031933 within the building itself odzp86wad_o-00103-00031933-00032054 our guests will discover the most odzp86wad_o-00104-00032054-00032297 spacious suites in the district complete odzp86wad_o-00105-00032297-00032627 with storing 16 to 24 foot ceilings we odzp86wad_o-00106-00032627-00032864 have painstakingly preserved original odzp86wad_o-00107-00032864-00033071 architectural elements like the odzp86wad_o-00108-00033071-00033233 intricate stone carvings and granite odzp86wad_o-00109-00033233-00033491 facade extraordinary millwork on the odzp86wad_o-00110-00033491-00033696 doors wood doors moldings odzp86wad_o-00111-00033696-00033875 and a marble wainscoting throughout the odzp86wad_o-00112-00033875-00034215 building we surveyed each of the almost odzp86wad_o-00113-00034215-00034544 1,200 windows and restore them all two odzp86wad_o-00114-00034544-00034965 men condition a few weeks ago I met a odzp86wad_o-00115-00034965-00035196 contractor here on-site who is wearing a odzp86wad_o-00116-00035196-00035519 trump sure he was very proud to tell me odzp86wad_o-00117-00035519-00035727 that he had helped my father Bill trump odzp86wad_o-00118-00035727-00035946 world tower in new york city more than odzp86wad_o-00119-00035946-00036363 15 years ago as a daughter this odzp86wad_o-00120-00036363-00036558 political season has been one of the odzp86wad_o-00121-00036558-00036981 most interesting journeys of my life but odzp86wad_o-00122-00036981-00037227 each day I've heard critics attempt to odzp86wad_o-00123-00037227-00037527 discredit my father's business but odzp86wad_o-00124-00037527-00037737 honestly I'll tell you one of the most odzp86wad_o-00125-00037737-00037974 telling signs of his success over odzp86wad_o-00126-00037974-00038225 decades is a thousands of people who odzp86wad_o-00127-00038225-00038450 have worked with him worked for him odzp86wad_o-00128-00038450-00038712 thought with them and who continue to odzp86wad_o-00129-00038712-00038969 stand by his side in their quest to odzp86wad_o-00130-00038969-00039341 achieve great things when this property odzp86wad_o-00131-00039341-00039641 was put out to bid Congressman John mica odzp86wad_o-00132-00039641-00039786 chairman of the House Oversight odzp86wad_o-00133-00039786-00040019 Committee held a press conference in the odzp86wad_o-00134-00040019-00040403 vacant building it was without heat and odzp86wad_o-00135-00040403-00040619 in the freezing cold he admonished the odzp86wad_o-00136-00040619-00040887 crowd about government access and noted odzp86wad_o-00137-00040887-00041088 that the old post office was losing the odzp86wad_o-00138-00041088-00041297 United States government between six and odzp86wad_o-00139-00041297-00041652 eight million dollars a year at a odzp86wad_o-00140-00041652-00041834 committee hearing following our soft odzp86wad_o-00141-00041834-00041958 opening last month odzp86wad_o-00142-00041958-00042140 congressman mike has said that trump odzp86wad_o-00143-00042140-00042425 international hotel washington DC is now odzp86wad_o-00144-00042425-00042647 creating hundreds of jobs and is a odzp86wad_o-00145-00042647-00042950 stellar example of turning underutilized odzp86wad_o-00146-00042950-00043161 federal properties around with the help odzp86wad_o-00147-00043161-00043559 of the private sector when we commence odzp86wad_o-00148-00043559-00043766 construction and at the groundbreaking odzp86wad_o-00149-00043766-00044015 ceremony I pledged my family's odzp86wad_o-00150-00044015-00044271 commitment to this product's project and odzp86wad_o-00151-00044271-00044534 to ensuring its successful execution odzp86wad_o-00152-00044534-00044868 I told you that we would not disappoint odzp86wad_o-00153-00044868-00045090 you and that we would never let you down odzp86wad_o-00154-00045090-00045468 today is a celebration not just of odzp86wad_o-00155-00045468-00045861 meeting but exceeding those goals this odzp86wad_o-00156-00045861-00046091 achievement wouldn't be possible without odzp86wad_o-00157-00046091-00046253 our extraordinary team at the Trump odzp86wad_o-00158-00046253-00046581 Organization thank you also to the odzp86wad_o-00159-00046581-00046818 design and preservation architect honey odzp86wad_o-00160-00046818-00046992 hussain of fire blender bell odzp86wad_o-00161-00046992-00047211 an interior designer Betsey hues of her odzp86wad_o-00162-00047211-00047382 spender associates for their tremendous odzp86wad_o-00163-00047382-00047733 contribution to the project i would also odzp86wad_o-00164-00047733-00047976 like to thing the many elected officials odzp86wad_o-00165-00047976-00048213 and staff members of the federal in DC odzp86wad_o-00166-00048213-00048411 government's I've had the opportunity to odzp86wad_o-00167-00048411-00048627 work with so closely including the odzp86wad_o-00168-00048627-00048906 General Services Administration National odzp86wad_o-00169-00048906-00049146 Park Service Commission of Fine Arts odzp86wad_o-00170-00049146-00049464 national capital planning commission DC odzp86wad_o-00171-00049464-00049704 mayor's office fire department that odzp86wad_o-00172-00049704-00049914 police department and historic odzp86wad_o-00173-00049914-00050052 preservation office odzp86wad_o-00174-00050052-00050448 additionally i would also like to extend odzp86wad_o-00175-00050448-00050661 a special thank you to congresswoman odzp86wad_o-00176-00050661-00050967 eleanor holmes norton she has been the odzp86wad_o-00177-00050967-00051165 fiercest and most passionate advocate odzp86wad_o-00178-00051165-00051360 for this building's redevelopment and a odzp86wad_o-00179-00051360-00051542 great partner over the last five years odzp86wad_o-00180-00051542-00051905 she is someone I have great respect for odzp86wad_o-00181-00051905-00052065 and that I've thoroughly thoroughly odzp86wad_o-00182-00052065-00052217 enjoyed getting to know odzp86wad_o-00183-00052217-00052701 finally thank you to my father who took odzp86wad_o-00184-00052701-00052947 a few hours away from his grueling odzp86wad_o-00185-00052947-00053133 schedule on the campaign trail to be odzp86wad_o-00186-00053133-00053216 here today odzp86wad_o-00187-00053216-00053535 two years ago when we promised the city odzp86wad_o-00188-00053535-00053712 of DC the Trump would be coming to odzp86wad_o-00189-00053712-00053994 pennsylvania avenue in 2016 odzp86wad_o-00190-00053994-00054249 we had no idea what we were odzp86wad_o-00191-00054249-00054629 foreshadowing this is an important odzp86wad_o-00192-00054629-00054846 moment for our family and our company odzp86wad_o-00193-00054846-00055062 and it wouldn't be possible without the odzp86wad_o-00194-00055062-00055314 hard work and support of this visionary odzp86wad_o-00195-00055314-00055386 man odzp86wad_o-00196-00055386-00055641 so without further ado let me introduce odzp86wad_o-00197-00055641-00056880 my father Donald J Trump thank you odzp86wad_o-00198-00056880-00057408 haha oi5D_OX2d5u-00001-00055461-00057991 It was the voiceover of chapter 219, tomorrow a review of 220 will be released immediately, then the voiceover, chapter 221 is just around the corner, and we are finally back in line! Thank you to everyone who supports me in any way they can, but I was with you, Animanga. All bye. ojMkw9acE20-00000-00000003-00000408 In this tutorial we're going to look at how to share your voicethread. We're ojMkw9acE20-00001-00000408-00000729 going to continue using the voicethread that we've created in this section of ojMkw9acE20-00002-00000729-00001149 the course. By hovering over the voicethread that i would like to share it ojMkw9acE20-00003-00001149-00001550 brings up some options at the bottom, including the share button. Now there are ojMkw9acE20-00004-00001550-00001985 many ways to get to the share screen this is just one of them by clicking on ojMkw9acE20-00005-00001985-00002400 this curved arrow I get to the share the voicethread screen. We can check who currently has ojMkw9acE20-00006-00002400-00002838 access by clicking on the who has access tab. Here we can see that it is a private ojMkw9acE20-00007-00002838-00003380 voicethread shared with only me, the creator. Now if we go back to the ojMkw9acE20-00008-00003380-00003792 secure tab in the sharing area of the voicethread we can actually add ojMkw9acE20-00009-00003792-00004119 different contacts,so if you're only supposed to send it to your instructor ojMkw9acE20-00010-00004119-00004620 you can click on contacts and you can add their contact by clicking the plus ojMkw9acE20-00011-00004620-00005277 sign. Simply add your instructor's email and their name and click Save. They ojMkw9acE20-00012-00005277-00005694 will then appear here in the bottom and by clicking on their name you can select ojMkw9acE20-00013-00005694-00006009 what permissions you allow them to have. They can view and comment on your ojMkw9acE20-00014-00006009-00006558 voicethread or you can add edit as well. You can notify them by email by having ojMkw9acE20-00015-00006558-00006945 this selected and then clicking share. In a few moments we should see ojMkw9acE20-00016-00006945-00007317 a notification pop up on the screen letting me know that I have shared this ojMkw9acE20-00017-00007317-00007764 voicethread with myself. Another way of sharing is by sharing with groups. ojMkw9acE20-00018-00007764-00008184 These are your groups here on the selection screen and you can share it ojMkw9acE20-00019-00008184-00008532 with entire courses or just the individual group that you happen to be ojMkw9acE20-00020-00008532-00009084 in. For me I'm going to share it with my course Tully's sandbox. ojMkw9acE20-00021-00009084-00009531 I'm going to allow this course to view and comment my voicethread and I will go ojMkw9acE20-00022-00009531-00010134 ahead and click on share. Now if I happen to look at who has access I click ojMkw9acE20-00023-00010134-00010527 on that and I can see that I've shared it with my instructor who is me and I've ojMkw9acE20-00024-00010527-00011007 also shared it with a group or my course Tully's sandbox. This just makes sure ojMkw9acE20-00025-00011007-00011403 that I know that I've who I've shared it with and what permissions they have. ojMkw9acE20-00026-00011403-00011729 There is the email notification letting me know that someone has shared a ojMkw9acE20-00027-00011729-00012329 voicethread with me. You can also share it publicly by going to the basic tab ojMkw9acE20-00028-00012329-00012761 in this share voicethread area. You can copy the link, embed it or post it to a ojMkw9acE20-00029-00012761-00013219 site whichever you wish but most of your time is going to be spent in the secure ojMkw9acE20-00030-00013219-00013858 tab and double-checking who you shared it with in the who has access area ojT86EqCT-c-00000-00000000-00000986 (Music) ojT86EqCT-c-00001-00000986-00001394 This time ojT86EqCT-c-00002-00001439-00001639 The story ojT86EqCT-c-00003-00001733-00002141 It had no happy endings ojT86EqCT-c-00004-00002184-00002384 No oh ojT86EqCT-c-00005-00002426-00002829 How sad it was like that ojT86EqCT-c-00006-00002877-00003077 Because ojT86EqCT-c-00007-00003089-00003332 Look what happened to us ojT86EqCT-c-00008-00003332-00003500 We're no longer anything of the ojT86EqCT-c-00009-00003500-00003654 That one day we were ojT86EqCT-c-00010-00003654-00003900 Sorry everthing is over ojT86EqCT-c-00011-00003901-00004043 You are wrong and ojT86EqCT-c-00012-00004043-00004194 I am the best ojT86EqCT-c-00013-00004194-00004394 History has already changed ojT86EqCT-c-00014-00004414-00004569 The page changed ojT86EqCT-c-00015-00004569-00004706 Everything betrayed you ojT86EqCT-c-00016-00004706-00004906 Uoh ojT86EqCT-c-00017-00004928-00005128 Oh no ojT86EqCT-c-00018-00005162-00005362 I dont know what ojT86EqCT-c-00019-00005410-00005610 What should I do ojT86EqCT-c-00020-00005682-00005925 History was written ojT86EqCT-c-00021-00005925-00006125 Uoh oh no ojT86EqCT-c-00022-00006178-00006378 I dont know what ojT86EqCT-c-00023-00006439-00006639 What should I do ojT86EqCT-c-00024-00006715-00006915 History was written ojT86EqCT-c-00025-00006920-00007120 Uoh oh no ojT86EqCT-c-00026-00007221-00007465 Little Red Riding Hood has already changed ojT86EqCT-c-00027-00007465-00007716 And the Wolf stayed ojT86EqCT-c-00028-00007719-00007959 Regretting his betrayal ojT86EqCT-c-00029-00007965-00008226 You killed this love ojT86EqCT-c-00030-00008267-00008670 The silly is over ojT86EqCT-c-00031-00008670-00009178 And only the value remains ojT86EqCT-c-00032-00009228-00009689 I got tired of pretendig ojT86EqCT-c-00033-00009706-00010136 And now it's your turn to you ojT86EqCT-c-00034-00010136-00010320 To you ojT86EqCT-c-00035-00010320-00010579 I know what (I dont know) ojT86EqCT-c-00036-00010579-00010839 What should I do (what should I do) ojT86EqCT-c-00037-00010839-00011079 History (history) was written ojT86EqCT-c-00038-00011082-00011282 Uoh oh no ojT86EqCT-c-00039-00011331-00011606 I dont know what (I dont know) ojT86EqCT-c-00040-00011606-00011870 What should I do (what should I do) ojT86EqCT-c-00041-00011870-00012092 History was written ojT86EqCT-c-00042-00012092-00012292 Uoh oh no ojT86EqCT-c-00043-00012372-00012809 History ojT86EqCT-c-00044-00012809-00013056 Change ojT86EqCT-c-00045-00013056-00013361 Between you and me ojT86EqCT-c-00046-00013387-00013645 Love ojT86EqCT-c-00047-00013646-00013920 In hate ojT86EqCT-c-00048-00013920-00014120 Became ojT86EqCT-c-00049-00014476-00014746 I dont know what (I dont know what) ojT86EqCT-c-00050-00015000-00015255 History was written ojT86EqCT-c-00051-00015255-00015455 Uoh oh no ojT86EqCT-c-00052-00015490-00015724 I dont know what (I dont know what) ojT86EqCT-c-00053-00015724-00015968 What should I do (should I do) ojT86EqCT-c-00054-00015968-00016214 History was written (history was written) ojT86EqCT-c-00055-00016214-00016414 Uoh oh no ojT86EqCT-c-00056-00016473-00017511 (Instrumental) ojT86EqCT-c-00057-00017513-00017924 History, history, history ojT86EqCT-c-00058-00017924-00018078 (Reverb) ojT86EqCT-c-00059-00018078-00018278 Change on3I0dcN_4E-00000-00000000-00000392 Title: Simontive 6 Episode 94: A Possible Team on3I0dcN_4E-00001-00000838-00001360 Yi’s Twin: It's nice having food with you. Do you want some dog chow mein? It’s harvested humanly. on3I0dcN_4E-00002-00001436-00001907 Yi: Don’t give them that. Are you evil since you are bad at attracting guest? on3I0dcN_4E-00003-00001980-00002398 Simon: Ok. I rather go now, but I like the other non-dog food option. on3I0dcN_4E-00004-00002474-00002814 Mr. Dinosaur: I have to see a parade since I am the main attraction. on3I0dcN_4E-00005-00002892-00003360 Yi: Good luck. I made some of my friends vote for simontv17. on3I0dcN_4E-00006-00003422-00004324 Simon: That sounds really familiar. I haven’t left Dogland which might contain the answer. I even have security to protect our brilliant vice president, Mr. Dinosaur. on3I0dcN_4E-00007-00004394-00005276 Green Pig: I missed the parade. I wonder what I should do next. I should get some bears and make my own parade. on3I0dcN_4E-00008-00005770-00006478 Lion: I don’t why I sound like this, but that seems like a great parade. What do you think? on3I0dcN_4E-00009-00006590-00006788 Lion: Thank you for ignoring me you pig. on3I0dcN_4E-00010-00006823-00007208 Title: Appleland, Budland on3I0dcN_4E-00011-00007284-00007726 Simon: I see that the place is wonderful, but there seems to be more free time here. on3I0dcN_4E-00012-00007773-00007868 Yi: No wonder. on3I0dcN_4E-00013-00007904-00008436 Yi: They do not want to move to Budland or the prosperous Sofa Territory. on3I0dcN_4E-00014-00008488-00009328 Yi: I wished this was under the Peoples’ and Dogs’ Republic of Dogland’s control along with China from a very long time ago. on3I0dcN_4E-00015-00009380-00009532 Yi: I miss the old days. on3I0dcN_4E-00016-00009616-00009732 Simon: I have no comment. on3I0dcN_4E-00017-00009764-00010302 Erik Wamboldt: I can get my Congress to approve this plan right now as the only voting member. p09gLAOmmgY-00000-00000016-00001500 Link To Buy In Description! p09gLAOmmgY-00001-00001716-00002033 Have a Good Day! p09gLAOmmgY-00002-00002116-00002433 big 30 type beat p09gLAOmmgY-00003-00002600-00003076 lil migo type beat p09gLAOmmgY-00004-00003076-00004316 bigg unccc type beat p09gLAOmmgY-00005-00004316-00005237 foogiano type beat p09gLAOmmgY-00006-00005237-00006758 lil double 0 type beat p09gLAOmmgY-00007-00006758-00008784 double 007 type beat p09gLAOmmgY-00008-00008784-00010810 pooh shiesty type beat p09gLAOmmgY-00009-00010810-00012331 bigwalkdog type beat p09gLAOmmgY-00010-00012331-00013852 memphis type beat p09gLAOmmgY-00011-00013852-00014865 ayoleap 2 p09gLAOmmgY-00012-00014865-00015065 ayoleap p1UoTYn9Xiu-00000-00000000-00000050 hardik patel wife kinjal patel p1UoTYn9Xiu-00001-00000050-00000100 hardik patel ki shadi p1UoTYn9Xiu-00002-00000100-00000200 hardik patel marriage p2-c958wQiQ-00000-00000015-00000367 In this third video, I mention the origins of the project p2-c958wQiQ-00001-00000367-00000539 and explain some technical choices p2-c958wQiQ-00002-00000539-00000959 and even present an additional idea to combine the labycubes. p2-c958wQiQ-00003-00001211-00001402 The idea starts with these labycubes p2-c958wQiQ-00004-00001403-00001687 I made when I was a teenager, about thirty years ago. p2-c958wQiQ-00005-00001814-00002175 The idea at the time was to pile these cubes as desired p2-c958wQiQ-00006-00002214-00002411 and then to look for a solution p2-c958wQiQ-00007-00002411-00002667 just by exploring, without moving the cubes, p2-c958wQiQ-00008-00002671-00002943 the paths joining one cube to the next p2-c958wQiQ-00009-00002938-00003194 to connect the entrance and the exit of the labyrinth. p2-c958wQiQ-00010-00003247-00003451 So that, it was a good idea, p2-c958wQiQ-00011-00003451-00003726 but the problem that we realize quite quickly p2-c958wQiQ-00012-00003727-00003943 is that there are too many possibilities. p2-c958wQiQ-00013-00003943-00004231 A solution cannot be guaranteed p2-c958wQiQ-00014-00004231-00004407 because sometimes we will find ourselves stuck, p2-c958wQiQ-00015-00004407-00004839 and if we try to ensure there exists a solution most of the time, p2-c958wQiQ-00016-00004855-00005243 then this imposes many solutions exist almost always. p2-c958wQiQ-00017-00005259-00005703 This results in labyrinths that are either impossible, or not very interesting p2-c958wQiQ-00018-00005743-00005915 To make this thing more interesting, p2-c958wQiQ-00019-00005914-00006218 we have to reduce the number of possible configurations p2-c958wQiQ-00020-00006219-00006427 and thus add constraints for placing the cubes p2-c958wQiQ-00021-00006463-00006615 We can imagine, for example, p2-c958wQiQ-00022-00006615-00006939 that only faces of the same color can be connected p2-c958wQiQ-00023-00006939-00007119 if we had a red face here with another a red face here, we could connect them together, p2-c958wQiQ-00024-00007119-00007251 if we had a red face here with another a red face here, p2-c958wQiQ-00025-00007251-00007455 or edges of the same color. p2-c958wQiQ-00026-00007470-00007655 So this would add the constraints for placing the cubes p2-c958wQiQ-00027-00007719-00007906 The number of combinations would still be huge, p2-c958wQiQ-00028-00007906-00008139 we would be limited to a few cubes, p2-c958wQiQ-00029-00008187-00008578 instead of 8 cubes here, we might have at most 4 or 5 p2-c958wQiQ-00030-00008607-00009247 but this could be a commercially interesting product. p2-c958wQiQ-00031-00009247-00009514 So if people watching this video are interested, p2-c958wQiQ-00032-00009543-00009747 tell me and we will try to finalize this idea, p2-c958wQiQ-00033-00009747-00010102 and see if it is possible to create stackable labycubes. p2-c958wQiQ-00034-00010111-00010399 With the idea that once they are piled up, p2-c958wQiQ-00035-00010399-00010575 the solution must be found p2-c958wQiQ-00036-00010603-00010871 by exploring the visible faces without touching them. p2-c958wQiQ-00037-00011095-00011383 Now, the cubes still have to be placed on a table. p2-c958wQiQ-00038-00011383-00011587 And ideally we'd like to transport them, p2-c958wQiQ-00039-00011599-00011831 put the puzzle in a bag and play with it anywhere, p2-c958wQiQ-00040-00011855-00012091 hence create a single object, p2-c958wQiQ-00041-00012139-00012407 so, connecting the cubes by the edges p2-c958wQiQ-00042-00012407-00012743 in order to create the constraints I mentioned, p2-c958wQiQ-00043-00012759-00013159 while keeping multiple configurations, which adds a lot to the challenge. p2-c958wQiQ-00044-00013191-00013459 Just this bi-cube, for example, p2-c958wQiQ-00045-00013527-00013715 or a structure like this one. p2-c958wQiQ-00046-00013991-00014199 About 15 years ago, I was offered this infinite cube p2-c958wQiQ-00047-00014199-00014359 with different planets on it. p2-c958wQiQ-00048-00014359-00014614 So of course, the idea was to put labyrinths on it, p2-c958wQiQ-00049-00014759-00015075 but I didn't really take the time to do it at that time. p2-c958wQiQ-00050-00015138-00015399 A friend who works in a game shop convinced me p2-c958wQiQ-00051-00015399-00015738 that these objects could have a commercial interest. p2-c958wQiQ-00052-00015774-00015994 So I really took the time to do it. p2-c958wQiQ-00053-00016019-00016263 I showed different prototypes p2-c958wQiQ-00054-00016294-00016547 and tried to take into account the feedback p2-c958wQiQ-00055-00016566-00016766 from puzzle manufacturers. p2-c958wQiQ-00056-00016791-00017083 For example by adding halfway marks, p2-c958wQiQ-00057-00017083-00017327 which ended up into making reusable objects p2-c958wQiQ-00058-00017327-00017611 with several labyrinths on the same cube, etc. p2-c958wQiQ-00059-00017655-00017859 So even though I've thought about it long ago, p2-c958wQiQ-00060-00017859-00018175 I don't claim to be the first to make labyrinths on all kinds of structures. p2-c958wQiQ-00061-00018179-00018455 Others have certainly thought about it before, p2-c958wQiQ-00062-00018479-00018759 and in fact, I was told that it was fashionable in the 80s. p2-c958wQiQ-00063-00018854-00019134 What I propose is a method to actually do it, p2-c958wQiQ-00064-00019151-00019547 to create labyrinths on reconfigurable structures of all kinds, p2-c958wQiQ-00065-00019775-00020131 with a unique solution and with adjustable difficulty, p2-c958wQiQ-00066-00020147-00020531 All this while putting several labyrinths on the same object, p2-c958wQiQ-00067-00020551-00020823 whether it's an infinite cube, or, p2-c958wQiQ-00068-00020859-00021003 something else. p2-c958wQiQ-00069-00021102-00021347 And I think it's something quite unique p2-c958wQiQ-00070-00021347-00021567 that I think I've done quite well. p2-c958wQiQ-00071-00021590-00021930 What I would like is to find one or more editors, p2-c958wQiQ-00072-00021931-00022235 to make product ranges around the concepts that I presented, p2-c958wQiQ-00073-00022235-00022479 whether it's collectible objects, p2-c958wQiQ-00074-00022503-00022675 abstract puzzles, p2-c958wQiQ-00075-00022691-00023107 objects with multiple scenarios, etc. p2-c958wQiQ-00076-00023131-00023419 All this with coherent graphics, p2-c958wQiQ-00077-00023419-00023547 with solutions booklets, p2-c958wQiQ-00078-00023547-00023775 with adjustable difficulty levels, p2-c958wQiQ-00079-00023787-00024002 in short, everything I showed in these videos. p2-c958wQiQ-00080-00024003-00024455 and different editors could be interested in different concepts. p2-c958wQiQ-00081-00024483-00024851 Please do not hesitate to contact me if these videos inspire you, p2-c958wQiQ-00082-00024851-00025027 or to suggest me other ideas, p2-c958wQiQ-00083-00025027-00025203 and we'll see together what we can do p2-c958wQiQ-00084-00025219-00025419 See you soon! p4pzgRWPmFg-00000-00000120-00000520 Hello thank you for joining me. I'm at Beamish today, there's a church over there that's one of p4pzgRWPmFg-00001-00000520-00001104 the many different things you can see here that's the Pockerley Wagonway over there which i had a p4pzgRWPmFg-00002-00001104-00001584 trip earlier on behind a replica of Puffing Billy which we'll probably see just up here. So I came p4pzgRWPmFg-00003-00001584-00002208 here today for the Eastern Bloc Car Rally which if you have a look at the link on screen now that was p4pzgRWPmFg-00004-00002208-00002792 the video I recently posted. I've spent the whole day exploring the museum so now I'm just going p4pzgRWPmFg-00005-00002792-00003288 to do a video to show you some of the best things there is to see here at Beamish I cannot possibly p4pzgRWPmFg-00006-00003288-00003904 show you everything because there really is so much to see but I will show you some of the more p4pzgRWPmFg-00007-00003904-00004464 interesting things so railway wise there is three railways or three standard gauge railways should p4pzgRWPmFg-00008-00004464-00005128 I say and a tramway but the only one running today is this one the Pockerley Wagonway which p4pzgRWPmFg-00009-00005280-00006216 I had a trip on earlier. As I said here is the shed and over there is the replica of the Puffin p4pzgRWPmFg-00010-00006216-00006695 Billy so we're going to go and have a look at that it looks like it has finished running for the day p4pzgRWPmFg-00011-00006695-00007295 so I'll make my way across the yard be able to show you a train from a very very different p4pzgRWPmFg-00012-00007295-00007920 era to what we're used to today! So have a look, sitting next to these lumps of coal, look at that! p4pzgRWPmFg-00013-00008312-00008800 Something very different so that that was a good loco to ride behind it was my first p4pzgRWPmFg-00014-00008800-00009600 winning steam loco of 2021 and only my second winning logo of 2021 my last loco I had was p4pzgRWPmFg-00015-00009600-00010056 at Hayling Island for that was my only other winning loco so far 2021. If you want to see p4pzgRWPmFg-00016-00010056-00010352 the one I had it Hayling Island, have a look at another link on the screen now. But there we are p4pzgRWPmFg-00017-00010456-00010968 how's that for a train something's very different that was first I'm assuming that was the First p4pzgRWPmFg-00018-00010968-00011456 Class, I was there I was in the car called Brampton which I spouse is second or third class p4pzgRWPmFg-00019-00011520-00012216 but it was fun for the short trip. So what I'm going to do now I'll show you a few other things p4pzgRWPmFg-00020-00012336-00012872 as there is like I said there is so much I cannot possibly show you everything around p4pzgRWPmFg-00021-00012872-00013496 here it's quite interesting that we can have a look at some examples of rolling stock here's p4pzgRWPmFg-00022-00013496-00014016 some wagons and what we're gonna do we'll go in there because there are some interesting things p4pzgRWPmFg-00023-00014016-00014312 there so I'm just gonna have to stop a moment while I put my face covering on to go inside. p4pzgRWPmFg-00024-00014584-00015160 There we go so let's have a look see what is in here p4pzgRWPmFg-00025-00015400-00015808 Obviously you can't smell it but there's a really nice smell of burning coal p4pzgRWPmFg-00026-00015808-00015952 but have a look in here. p4pzgRWPmFg-00027-00016191-00016728 Here is another interesting old carriage that's the engine says that's where the p4pzgRWPmFg-00028-00016728-00017376 Puffing Billy replica will go when she's finished running for today here we have a stationary p4pzgRWPmFg-00029-00017440-00017760 engine there's a little office here. p4pzgRWPmFg-00030-00018104-00018680 It looks like a model of the Steam Elephant I think so what I'm going to do now I'm going to p4pzgRWPmFg-00031-00018752-00019536 go back out of here and I'll show you a few other things around the site that was very interesting p4pzgRWPmFg-00032-00019536-00020072 and take my face coming off and they have now shut the yard up because I think they're putting the p4pzgRWPmFg-00033-00020072-00020712 train away so perhaps we'll see the train be put away when I had my trip on the p4pzgRWPmFg-00034-00020712-00021336 wagon way I made a separate video so if you have a look at the link on screen now p4pzgRWPmFg-00035-00021336-00021816 you can see that video so I think the train has gone off now um they might be putting p4pzgRWPmFg-00036-00021816-00022160 it they are going to be put away but I think the time's running out so I'm going to have p4pzgRWPmFg-00037-00022160-00022616 to have a look around the site so I'm going to go now and show you a bit more around Beamish. p4pzgRWPmFg-00038-00023016-00023576 This is one of the many tram stops at Beamish, the tramway forms a circular running all the p4pzgRWPmFg-00039-00023576-00024088 way around the site and they're not running today which I would be lying if I said I wasn't p4pzgRWPmFg-00040-00024088-00024512 disappointed, I am! You know there might be a good reason why they're not running p4pzgRWPmFg-00041-00024512-00024976 and with all the social distancing and the pandemic although they were running buses so yeah p4pzgRWPmFg-00042-00024976-00025616 um don't like to be negative in my videos but I can't really not say I'm not disappointed I'm you p4pzgRWPmFg-00043-00025616-00026032 know quite disappointed trams aren't running but anyway no doubt I'll probably come here again so p4pzgRWPmFg-00044-00026104-00026512 you know and I have had a ride on the wagon way so that was good fun so you know it's p4pzgRWPmFg-00045-00026512-00027056 been a really good day but riding a tram would have just like made it a perfect day! p4pzgRWPmFg-00046-00027056-00027568 So the tramway goes up there I'm not gonna walk around there because the the tram's not running so p4pzgRWPmFg-00047-00027632-00028056 and you know I'll take you through the woods it's pretty hot day today as well so p4pzgRWPmFg-00048-00028136-00028448 nice to walk through the woods we're going to go and have a look at the colliery p4pzgRWPmFg-00049-00028448-00028895 and then we'll walk through and my aim is basically to take you through the site p4pzgRWPmFg-00050-00028952-00029432 back to the car and I think probably what I'll do in the future I'll come here again p4pzgRWPmFg-00051-00029536-00029960 maybe another time I'll make videos just on the tramway and maybe I'll just make a lot of p4pzgRWPmFg-00052-00029960-00030632 footage without me talking I have to see really when I next come up here but you know it's been p4pzgRWPmFg-00053-00030632-00031216 somewhere that's been on my list now for so long I've always wanted to come here and here I am I'm p4pzgRWPmFg-00054-00031216-00031760 finally here and it was it was really nice to display my Lada here today have all the public p4pzgRWPmFg-00055-00031848-00032520 seeing it and everything seeing all the other cars so it was nice to see such interest taken you know p4pzgRWPmFg-00056-00032576-00033120 in the Eastern Bloc cars so that's been a really nice thing of today, but i said a p4pzgRWPmFg-00057-00033120-00033496 bit disappointed tram's not running but anyway I won't keep going on about that because you p4pzgRWPmFg-00058-00033496-00034000 know let's just focus on what we have got so this is the colliery now earlier on you could p4pzgRWPmFg-00059-00034000-00034496 walk around here you could go up there it looks like I can't complain this time they've posed p4pzgRWPmFg-00060-00034496-00035032 it because like I said most people have gone um this is the end of the day I couldn't really have p4pzgRWPmFg-00061-00035032-00035568 made a video earlier today it was so busy which is good you could see it's busy but it wouldn't p4pzgRWPmFg-00062-00035568-00036072 really work to have made videos but you could go up there so you can see the pit head gear p4pzgRWPmFg-00063-00036072-00036608 sort of a big steam engine in that building there that's where the shaft would have been and then p4pzgRWPmFg-00064-00036736-00037128 this bridge would have carried the wagons out across there so that's quite interesting p4pzgRWPmFg-00065-00037128-00037680 and down here so this is the second railway of the day we've seen the wagon way second p4pzgRWPmFg-00066-00037680-00038168 and third, there's some system of two foot narrow gauge and as you can see there's a p4pzgRWPmFg-00067-00038224-00038784 armoured diesel loco there we're now going to walk across the standard gauge railway lines. p4pzgRWPmFg-00068-00039208-00039664 There is another steam loco I can show you and in the engine shed up there there's quite a few p4pzgRWPmFg-00069-00039664-00040208 steam locos which I did go in earlier so we can't go in there now it won't matter because p4pzgRWPmFg-00070-00040208-00040784 I'll just have I'll just put some pictures if I if I can we can go in there we will. Let's see p4pzgRWPmFg-00071-00040888-00041320 so this is the colliery village or the colliery village is just down there p4pzgRWPmFg-00072-00041320-00041696 and there's also the town so there you are there's an industrial steam loco. p4pzgRWPmFg-00073-00041912-00042440 This whole area reminds me last time I went to a colliery like this was Banavici in Bosnia p4pzgRWPmFg-00074-00042440-00043048 Herzegovina and that was great seeing Kreigsloks pulling out the colliery with a long long train. p4pzgRWPmFg-00075-00043176-00043808 So yeah that was the last time I came anywhere like this. So in that shed there there are steam p4pzgRWPmFg-00076-00043808-00044984 locos what I'm going to do because they've closed I shall insert some pictures now. p4pzgRWPmFg-00077-00046088-00046480 So there you are there's some of the steam loco we're now going to walk p4pzgRWPmFg-00078-00046544-00047088 through the colliery village and I'll show you a few things along there then we're going to p4pzgRWPmFg-00079-00047088-00047528 head up towards the town hopefully we'll have a look at the other railway station p4pzgRWPmFg-00080-00047528-00047848 that wasn't running there's a Methodist church. p4pzgRWPmFg-00081-00048104-00049184 If you want to see inside here's some pictures. p4pzgRWPmFg-00082-00049392-00049632 So there you go that was the p4pzgRWPmFg-00083-00049696-00050152 inside of the Methodist church these cottages are nice for their cottage gardens. p4pzgRWPmFg-00084-00050552-00051088 So I'm going to follow the road up here this is the Beamish school p4pzgRWPmFg-00085-00051216-00051984 so again I did go into school earlier on so here's a picture of a classroom in the school. p4pzgRWPmFg-00086-00052464-00053384 So there you go next pictures classroom in the school p4pzgRWPmFg-00087-00053448-00054152 so yeah school is there so the tramway which circumnavigates the site it runs p4pzgRWPmFg-00088-00054224-00054600 around there they they were running buses I did have a trip on the bus only went halfway around p4pzgRWPmFg-00089-00054600-00055008 the site because when he got there he said oh we're terminating and I said can I have p4pzgRWPmFg-00090-00055008-00055328 a ride back down to the town because he was going to pick another lot up he said no which p4pzgRWPmFg-00091-00055464-00055824 seemed a bit unreasonable anyway I don't know why maybe he had a good reason. p4pzgRWPmFg-00092-00056055-00056584 There's another little narrow gate railway in the middle of the site though there appears to be p4pzgRWPmFg-00093-00056584-00057191 like another functioning farm that's kind of not part of the site which is so it's an interesting p4pzgRWPmFg-00094-00057191-00057824 place it covers a very vast area and like I said because of the pandemic not everything's p4pzgRWPmFg-00095-00057824-00058479 open i think as times gradually get back to normal I'd like to think you know um it will go p4pzgRWPmFg-00096-00058544-00059000 completely back to normal and we will be able to have tram rides I don't think all the railways p4pzgRWPmFg-00097-00059000-00059655 possibly ever did run on one day um so this is the colliery railway the standard gauge p4pzgRWPmFg-00098-00059655-00060167 line comes to just down here so this one doesn't ever do passenger rides there's no station it's p4pzgRWPmFg-00099-00060167-00060736 whenever it does runs purely demonstrational so I can't complain about not having a ride on that one p4pzgRWPmFg-00100-00060928-00061320 it's interesting I don't know if you can see it but down there they appear to have laid some two p4pzgRWPmFg-00101-00061320-00061848 foot narrow gauge in the middle of the standard gauge track I did as I said in the engine shed p4pzgRWPmFg-00102-00061944-00062344 on the low because we saw it was a two foot narrow gauge so as we come up here p4pzgRWPmFg-00103-00062440-00063184 up there is the home farm so you get to see how farm used to look that way would take you back p4pzgRWPmFg-00104-00063184-00063567 to the main entrance i never actually saw the main entrance because i came with the eastern bot club p4pzgRWPmFg-00105-00063567-00064391 club so um you know i didn't get a chance to see that so there's a bus stop here p4pzgRWPmFg-00106-00064391-00064864 some people waiting to get a bus to get home or get back to the carpark it might be because p4pzgRWPmFg-00107-00064864-00065232 it's the end of the day they're using the buses to get everyone out so they don't really want p4pzgRWPmFg-00108-00065376-00065984 you know to take people in here there's a sign says trams run each direction every 20 minutes p4pzgRWPmFg-00109-00066088-00066552 not today! They didn't but this is a passing loop here so I suppose a tram would come stop p4pzgRWPmFg-00110-00066552-00067376 here tram will come the other way and they would pass each other so um yeah we have to come back p4pzgRWPmFg-00111-00067376-00067960 here when they're running the trams um because to me the trams the trams are the most interesting p4pzgRWPmFg-00112-00068016-00068712 feature they have here this is the tram depot um which we can't really see much of so I'm not p4pzgRWPmFg-00113-00068712-00069320 gonna sort of disappoint the viewers but I'm we're not gonna go any closer to that because you can p4pzgRWPmFg-00114-00069320-00069872 just glance in the door and you might you can see i got the numbers of a couple of the trams but p4pzgRWPmFg-00115-00069960-00070576 it's not quite so interesting when you can't receive but we can go in here into the bus garage. p4pzgRWPmFg-00116-00070896-00071392 These buses are really nice it'll be nice again it's probably because of coved so I can't complain p4pzgRWPmFg-00117-00071392-00071960 too much but on a hot day like today having a ride around the site upstairs on on one of those p4pzgRWPmFg-00118-00071960-00072552 open top buses that would be really really nice maybe another time. I'm sure you know p4pzgRWPmFg-00119-00072624-00073152 things will get back to normal and we'll be able to come to places like this again so I'm going p4pzgRWPmFg-00120-00073152-00073640 to head down there's something just around the corner I would like to show you so I should show p4pzgRWPmFg-00121-00073640-00074472 that to you and then my aim is to finish down by the town and then eventually we'll go and find p4pzgRWPmFg-00122-00074472-00074896 my car so the tramway goes this way I'm gonna walk along this path a little way and see what else we p4pzgRWPmFg-00123-00074896-00075512 can find just up the path from here we have a couple of interesting things to see we have p4pzgRWPmFg-00124-00075512-00076128 this huge excavator it's massive there's enough to work at one of the mines around here pretty hard p4pzgRWPmFg-00125-00076128-00077040 to convey just how big it is but maybe if I go to the bucket the excavating bucket and stand by it p4pzgRWPmFg-00126-00077120-00077624 have you got any idea now how big this is. It's huge you know it's just just massive p4pzgRWPmFg-00127-00077744-00078584 is that one of the buses let's just go and see one of the buses go past there goes the bus go past. p4pzgRWPmFg-00128-00079091-00079632 Its an ex Darlington bus now I think i was going to show you I don't know too much about it but p4pzgRWPmFg-00129-00079632-00080632 it's a locomotive so it's interesting it's this little thing here little industrial electric loco. p4pzgRWPmFg-00130-00080896-00081360 So it's just here on a plinth but probably I don't know too much about its history but pretty p4pzgRWPmFg-00131-00081360-00081872 worked in the colliery in the area but that's quite cool little thing you see the pantograph p4pzgRWPmFg-00132-00081872-00082784 folded down on the top. See it says NCB so National Coal Board, it was number two p4pzgRWPmFg-00133-00082872-00083376 so there's an electric loco that's probably the only electric traction we'll see in p4pzgRWPmFg-00134-00083376-00083880 this video. Right what else have we got around here yes there's a couple of things p4pzgRWPmFg-00135-00083952-00084384 around here again there's something else that's not running but if it was running it would be p4pzgRWPmFg-00136-00084520-00085104 you know to me as exciting as the trams it'd be pretty amazing, just go past here p4pzgRWPmFg-00137-00085264-00085600 here we have a miniature railway which unfortunately p4pzgRWPmFg-00138-00085600-00085984 isn't running it hasn't run for a while again pandemic interfered and p4pzgRWPmFg-00139-00086072-00086576 yeah but if that was running that would be great and there's it's not any old miniature railway p4pzgRWPmFg-00140-00086576-00086880 it has a rack and pinion section which I can't show you because it's right around the corner. p4pzgRWPmFg-00141-00088344-00089096 That one says Rotherham on the front so as we come down to this avenue down here this is where p4pzgRWPmFg-00142-00089096-00089704 the events field is which is where the where we're having our rally where the cars are. p4pzgRWPmFg-00143-00089960-00090672 It looks like some of them are starting to go and is the end of the day so what we'll do if we look p4pzgRWPmFg-00144-00090672-00092752 over there you see in the distance I'm gonna continue down I've come up to the other end of p4pzgRWPmFg-00145-00092752-00093304 Beamish now this is the town park and this is the town so what I'm going to do I'm going to show you p4pzgRWPmFg-00146-00093304-00093968 around a giant gun here show you the town and then we'll have a look at the other railway station p4pzgRWPmFg-00147-00093968-00094480 and then like I said it's time for me to go so it's it's quite nice at this time today earlier p4pzgRWPmFg-00148-00094480-00095136 on it was heaving which was great to see so many people enjoying themselves and i had a there's a p4pzgRWPmFg-00149-00095136-00095680 pub up here called the sun in I had a pint there well you can actually sit inside had a pint and p4pzgRWPmFg-00150-00095680-00096064 sat on the bench and that was really enjoyable I had to have it quite early in the day though p4pzgRWPmFg-00151-00096064-00096576 because driving home i had to have it as sort of eleven o'clock so it's way out of my system for p4pzgRWPmFg-00152-00096576-00097312 when I go to drive this is here we have a whole town set in the 1930s which i think is really. p4pzgRWPmFg-00153-00099112-00099504 I didn't worry about one of the things I was quite happy to give a miss I think I can p4pzgRWPmFg-00154-00099504-00100192 live without some old fashioned sweets so yeah co-operative that's why i had a point so I'm in p4pzgRWPmFg-00155-00100344-00100816 it was quite interesting at the very beginning of the day i had a look in some of these so there was p4pzgRWPmFg-00156-00100816-00101360 a dentist and there was a solicitor, so you can go in the houses so there really is so much to do I'd p4pzgRWPmFg-00157-00101360-00101984 almost say i mean personally i have found too much to do which is not a bad thing at all it's good p4pzgRWPmFg-00158-00101984-00102576 but there's just so much to see here i find i need more today here comes that Darlington bus again. p4pzgRWPmFg-00159-00103240-00103783 Two buses. p4pzgRWPmFg-00160-00104159-00104752 So yes, there's a lot a lot going on and today is a day where you know not everything is open so p4pzgRWPmFg-00161-00104752-00105328 if you came here on the day when everything is open I think I would need at least two days and p4pzgRWPmFg-00162-00105328-00105832 they are also building a whole 1950s town which is going have trolley buses so you know that's really p4pzgRWPmFg-00163-00105832-00106464 exciting but I'm thinking well for me I need another day so I'm gonna say when the new town p4pzgRWPmFg-00164-00106464-00106944 is finished the 1950s sounds finished you're going to need at least three days here today I've just p4pzgRWPmFg-00165-00106944-00107416 about seen everything i want to see so I suppose I know I complained a bit earlier about the trams p4pzgRWPmFg-00166-00107416-00107864 not running if I want to put a positive spin on the fact that the trams weren't running it's given p4pzgRWPmFg-00167-00107864-00108183 me time to see everything else so I think the trams were running I'd have spent a lot of time p4pzgRWPmFg-00168-00108183-00108735 tram bashing and I just simply wouldn't have had time to see everything so yes I suppose it's not p4pzgRWPmFg-00169-00108735-00109344 all bad that not everything was operating. There's also a fairground which I didn't go in I wouldn't p4pzgRWPmFg-00170-00109344-00110008 minded to go on the healter skelter but anyway I didn't. A nice bridge here though over the railway p4pzgRWPmFg-00171-00110008-00110816 line there is Rowley station so sometimes they do rides from this railway station up another railway p4pzgRWPmFg-00172-00110816-00111304 so this is more typical railway of the North East in steam days so you get on a train there p4pzgRWPmFg-00173-00111304-00111776 and it takes you up around the corner it goes for about a quarter of a mile half a mile so that's a p4pzgRWPmFg-00174-00111776-00112328 that would be quite a nice ride but I think with this one yeah with social distancing I'm not sure p4pzgRWPmFg-00175-00112328-00112728 what coaching stock they've got but I understand it's not easy so that's why that's not running. p4pzgRWPmFg-00176-00112896-00113240 So I have to come here i have to come here like lots more times p4pzgRWPmFg-00177-00113296-00113968 to do all of all these other railways they've got it's it really is a great place but like I said p4pzgRWPmFg-00178-00113968-00114335 you just need a long long time to visit and I've been here since p4pzgRWPmFg-00179-00114335-00114824 nine o'clock this morning the site opens at 10 to visitors because i was displaying a car p4pzgRWPmFg-00180-00114824-00115720 we had to be in by 9:45 with our cars displayed so I had extra time as well I haven't seen everything p4pzgRWPmFg-00181-00115720-00116344 so you know that that's a good thing that there's that much here to see. You know that you need that p4pzgRWPmFg-00182-00116344-00116832 long anyway we're gonna have a look at the railway station which is down here onto the p4pzgRWPmFg-00183-00116832-00117440 platform so we're not gonna catch a train here but we can have a look this station building p4pzgRWPmFg-00184-00117600-00118192 the name has slipped my mind but I'm obviously on screen now that is where this station came first p4pzgRWPmFg-00185-00118192-00118872 taken down brick by brick and rebuilt here there we have the goods yard and um yeah that's looking p4pzgRWPmFg-00186-00118872-00119464 looking up the hill which when trains running you get to ride on there's the ticket office. p4pzgRWPmFg-00187-00120024-00120911 I think what I'm going to do though like I said it's the end of the day so I'm going to p4pzgRWPmFg-00188-00121088-00121448 I was going to go out there and lock that gate i was going to go over the bridge I'm going to have p4pzgRWPmFg-00189-00121448-00122000 to go back out the way i came so i think really now time has come to end this video so from a p4pzgRWPmFg-00190-00122000-00122424 railway station thank you very much for watching i hope you enjoyed this video do come and visit p4pzgRWPmFg-00191-00122424-00122992 Beamish although the one thing I'd say if you want a particular to do a particular thing say like the p4pzgRWPmFg-00192-00122992-00123472 tramway perhaps check they're running I mean I came for the Eastern Bloc Car Rally so I was p4pzgRWPmFg-00193-00123472-00123840 going to come no matter what's running but yeah if you do want to do the trams or a particular p4pzgRWPmFg-00194-00123840-00124248 railway get a particular loco it might just be worth ringing them and seeing if they can tell you p4pzgRWPmFg-00195-00124248-00124696 first before making the trip that's the only thing I would say other than that I really have had a p4pzgRWPmFg-00196-00124696-00125183 great day and there's really so much to see. So thank you very much for watching, please do feel p4pzgRWPmFg-00197-00125183-00126183 free to like subscribe and comment from Rowley Station at Beamish, thank you very much, goodbye. p4vr6m8YiqU-00000-00000038-00000672 Questioner: This question is from Shekar Reddy. Sadhguru, it seems like it is a time for prophecies p4vr6m8YiqU-00001-00000672-00001156 (Sadhguru laughs). While many are referring to the foretelling of Potuluri Veerabrahmam, p4vr6m8YiqU-00002-00001156-00001630 a saint and seer from Andhra who wrote about corona in his Kalagnayam, p4vr6m8YiqU-00003-00001630-00002246 others are referring to French apothecary, astrologer and seer, Michel de Nostradamus. p4vr6m8YiqU-00004-00002246-00002638 What is your comment on such predictions? p4vr6m8YiqU-00005-00002638-00003240 Sadhguru: Wonderful, these predictions are wonderful, but they always happen after the event has occurred. p4vr6m8YiqU-00006-00003240-00004386 (Few Laugh). So all these people who are reading all these prophecies, why couldn't they prevent it if they knew beforehand? p4vr6m8YiqU-00007-00004386-00005115 If you know beforehand and if you do not prevent a pandemic, that's called a crime of the worst kind. p4vr6m8YiqU-00008-00005115-00006338 So, it is a human fad that they want to have a scope into the future. p4vr6m8YiqU-00009-00006338-00007278 Isn't it wonderful you don't know what will happen next? Otherwise could you live (Laughs)? p4vr6m8YiqU-00010-00007278-00008274 So there are a whole lot of people... astrologers are attacking me all over the place (Laughs), p4vr6m8YiqU-00011-00008274-00008981 because I'm not good for their business. p4vr6m8YiqU-00012-00008981-00010514 So, a human being is the peak of evolution on this planet. p4vr6m8YiqU-00013-00010514-00011634 From the lowest level of creatures to... as you come, you will see they become less and less available to the influences around them. p4vr6m8YiqU-00014-00011634-00013016 Let us say there is an earthworm, if something changes here, he will die. p4vr6m8YiqU-00015-00013016-00013622 He's not going to take a swim and go to Africa and live there. p4vr6m8YiqU-00016-00013622-00014169 Or he's not even going to go ten miles away and live there. He will die because that's how much capability he has. p4vr6m8YiqU-00017-00014169-00015225 If his terrain or if his habitat goes bad, there is nothing he can do. p4vr6m8YiqU-00018-00015225-00015704 This is why we've been talking about rejuvenating the soil because p4vr6m8YiqU-00019-00015704-00016604 these microbes and worms, which are vital for our survival, they will not migrate somewhere else. p4vr6m8YiqU-00020-00016604-00017017 They do not have the capability of a corona. p4vr6m8YiqU-00021-00017017-00017795 Corona doesn't have the capability, it is just that you're providing free transport. p4vr6m8YiqU-00022-00017795-00018573 Human beings, the most mobile creatures on the planet, are providing transport. p4vr6m8YiqU-00023-00018573-00019412 Our mobility, if we do not make it little more conscious, p4vr6m8YiqU-00024-00019412-00019926 nature will control it; see right now it's happened, we can't move. p4vr6m8YiqU-00025-00019926-00021114 This happened. This was in Los Angeles. A hotshot corporate CEO had a pretty secretary. p4vr6m8YiqU-00026-00021114-00022094 This is in early twentieth century, since then much has changed. p4vr6m8YiqU-00027-00022094-00022932 So he said, "I'm going for a weekend in Palm Springs, why don't you come with me?" p4vr6m8YiqU-00028-00022932-00024110 She said, "I know I'm your typewriter, but I'm not portable." p4vr6m8YiqU-00029-00024110-00024736 Your portability needs to become little more conscious. p4vr6m8YiqU-00030-00024736-00025422 It is human mobility which has empowered the virus the way it has. p4vr6m8YiqU-00031-00025422-00026208 If this had happened thousand years ago, where there was no air travel, no much sea travel, all this, p4vr6m8YiqU-00032-00026208-00026964 then it would've been just there, wherever it happened. Wuhan or wherever it happened, p4vr6m8YiqU-00033-00026964-00027612 it would have been just around there, maybe adjacent villages something and it would have died out. p4vr6m8YiqU-00034-00027612-00028456 But because human beings have become so mobile, today they're in China, tomorrow morning they're in Italy, p4vr6m8YiqU-00035-00028456-00028898 next day morning they're in United States or wherever. p4vr6m8YiqU-00036-00028898-00029875 Because of this seamless mobility, suddenly corona has taken on a huge form p4vr6m8YiqU-00037-00029875-00030631 By itself it would not have, because it needs you. p4vr6m8YiqU-00038-00030631-00032091 So, this... this urge to always predict something... p4vr6m8YiqU-00039-00032091-00032524 There was a man, he's no more, there was a man like this in Tamil Nadu. p4vr6m8YiqU-00040-00032524-00032763 He predicted, five hundred years later, there will be a big flood in Tamil Nadu. p4vr6m8YiqU-00041-00033159-00033935 I said that's wonderful. People came and asked me, p4vr6m8YiqU-00042-00033935-00034302 "Sadhguru, what do you think? Five hundred years later there's going to be a major flood." p4vr6m8YiqU-00043-00034302-00034792 I said, "That is why I'm sitting at the foothills, in case the flood comes, we will go up the mountain (Laughter). p4vr6m8YiqU-00044-00034792-00035888 You are in Chennai, you will go." Said, "Is that so?" I said, "Yes. But I can also make some predictions. p4vr6m8YiqU-00045-00035888-00036674 Seven hundred years later, this hill is going to become a volcano and blow." They said, "What really?" p4vr6m8YiqU-00046-00036674-00037212 I said, "See, seven hundred years later I will not be there, you will not be there (Laughter). p4vr6m8YiqU-00047-00037212-00038076 We can predict whatever we want." (Laughter) Please tell me what is going to happen in the next five days, hmm? p4vr6m8YiqU-00048-00038076-00038847 Not even five months, next five days, tell me what's going to happen? This could be useful. p4vr6m8YiqU-00049-00038847-00039095 Tch, like a meteorological report. p4vr6m8YiqU-00050-00039095-00039758 If you tell me what's going to happen in the next five days, it would be of some use. p4vr6m8YiqU-00051-00039758-00040350 Five hundred years later, anything can happen. p4vr6m8YiqU-00052-00040350-00041056 And of course, people have such a fad about these things, they will adjust the time and the prediction. p4vr6m8YiqU-00053-00041056-00041914 Just about everything that can ever happen on this planet has already been said by Nostradamus. p4vr6m8YiqU-00054-00041914-00043040 I'm not a French, you know, I'm not conversant with French, but I like the word Damus (Few Laugh) p4vr6m8YiqU-00055-00043040-00043478 in English language, I don't know what it means in French. p4vr6m8YiqU-00056-00043478-00044494 So (Laughs), this will go on and on, people making predictions always of the past. p4vr6m8YiqU-00057-00044494-00045234 Well, if you look at certain projection of how populations are growing, how things are happening, p4vr6m8YiqU-00058-00045234-00045906 what kind of ecological damage is happening, you can make some calculation and predict something. p4vr6m8YiqU-00059-00045906-00046618 That in this trajectory if you go, this is what you will hit, we can say that. p4vr6m8YiqU-00060-00046618-00047654 But five hundred years of trajectory is a different matter because we do not know what all forces will influence things. p4vr6m8YiqU-00061-00047654-00048166 People say, you know, after the World War is over they say, p4vr6m8YiqU-00062-00048166-00048648 "We knew this is going to happen, you know, somewhere it is written." p4vr6m8YiqU-00063-00048648-00049554 After the nuclear bombs, atomic bombs were dropped, people say, "We knew about this, two ugly spots will happen in the world." p4vr6m8YiqU-00064-00049554-00049866 What about the test explosions? p4vr6m8YiqU-00065-00049866-00050274 You missed all of them, you don't know how many hundreds of tests have been done. p4vr6m8YiqU-00066-00050274-00051056 Maybe, human beings did not die, I'm sure a whole lot of creatures have died. p4vr6m8YiqU-00067-00051056-00051366 So this is a wasteful thing. p4vr6m8YiqU-00068-00051366-00052303 Instead of doing what you have to do now actively, you go on talking about how we already knew. p4vr6m8YiqU-00069-00052303-00052784 There are two problems right now with coronavirus; p4vr6m8YiqU-00070-00052784-00054100 like somebody said, it is dense population and dense population (Gestures)(Laughter). p4vr6m8YiqU-00071-00054100-00054712 We're already a dense population. Don't also be dense up here (Gestures to the head). p4vr6m8YiqU-00072-00054712-00055466 Let's do what best we can do, don't predict how many people will die, it's just stupid. p4vr6m8YiqU-00073-00055466-00056600 How many people we will not let them die, this is important (Applause). p5sR-9UHOjY-00000-00000003-00000479 so smokey glow made a great video a great video and it's blowing up and I'm p5sR-9UHOjY-00001-00000479-00000966 getting a lot of comments and dm's and messages and everything like that and I p5sR-9UHOjY-00002-00000966-00001355 wanted to discuss it so in this video it's gonna be a little bit longer but p5sR-9UHOjY-00003-00001355-00002085 I'm going to touch on some topics that I feel I haven't douve too much into I p5sR-9UHOjY-00004-00002085-00002751 want to talk about my credentials my experience my motives and some other p5sR-9UHOjY-00005-00002751-00003272 topics that keep coming up in this Taylor Nicole Dean situation so stay p5sR-9UHOjY-00006-00003272-00004548 tuned what is up everybody this is Chris from the rewired soul where we talk p5sR-9UHOjY-00007-00004548-00004968 about the problem but focus on the solution and what I try to do is take p5sR-9UHOjY-00008-00004968-00005307 different topics happening in the YouTube community and try to see what p5sR-9UHOjY-00009-00005307-00005703 lessons we can pull from them so if your internet makes you subscribe and bring p5sR-9UHOjY-00010-00005703-00006296 that notification bow so yeah smokey glow this video is blowing up and it was p5sR-9UHOjY-00011-00006296-00006668 an excellent video I actually left a comment over on her video and she p5sR-9UHOjY-00012-00006668-00007008 replied to it and yeah she's a cool guy and the first thing I want to talk about p5sR-9UHOjY-00013-00007008-00007604 is like first huge huge huge congrats on the recovery like that's awesome and I'm p5sR-9UHOjY-00014-00007604-00008193 so glad that she is now going to school for social work and this is what's p5sR-9UHOjY-00015-00008193-00008571 awesome like people who have been through this thing like we want to help p5sR-9UHOjY-00016-00008571-00008817 other people obviously right and there's some things p5sR-9UHOjY-00017-00008817-00009140 that you know we have different views on opinions on and everything like that but p5sR-9UHOjY-00018-00009140-00009717 I do think that's awesome and I'm glad that she's getting the community and her p5sR-9UHOjY-00019-00009717-00010161 audience to talk about these things right and even though you may disagree p5sR-9UHOjY-00020-00010161-00010554 with some of the things that I talk about it's great that we're having this p5sR-9UHOjY-00021-00010554-00010961 conversation and with me with some years and smokey p5sR-9UHOjY-00022-00010961-00011390 glow with some years like now I want you guys to kind of see the conversations p5sR-9UHOjY-00023-00011390-00011814 that we have as people who are recovering addicts or alcoholics p5sR-9UHOjY-00024-00011814-00012159 whatever it may be like you guys might be learning a whole bunch of stuff that p5sR-9UHOjY-00025-00012159-00012621 you didn't know from 12 step programs to you know actual addiction treatment and p5sR-9UHOjY-00026-00012621-00012972 mental health and all that kind of stuff so a lot of people are learning things p5sR-9UHOjY-00027-00012972-00013676 along the way now the first thing a want to talk about is my credentials so p5sR-9UHOjY-00028-00013676-00014231 this is something that I don't talk about much okay it's actually like I was p5sR-9UHOjY-00029-00014231-00014658 I was talking to my therapist about this like I don't put these things to the p5sR-9UHOjY-00030-00014658-00015150 forefront and part of it is to be honest just part of my imposter syndrome like I p5sR-9UHOjY-00031-00015150-00015587 don't think it's a big deal all right like no I'm not a therapist no I'm not a p5sR-9UHOjY-00032-00015587-00016119 psychologist but I do have education and I have gone through a lot of training p5sR-9UHOjY-00033-00016119-00016767 and I have a lot of experience both personally and professionally so the p5sR-9UHOjY-00034-00016767-00017367 first thing is like smokey glow talks about you know how I don't have any type p5sR-9UHOjY-00035-00017367-00017898 of formal education and that's not true I'm actually halfway through my p5sR-9UHOjY-00036-00017898-00018584 certified alcohol and drug counselor program all right so that's a CADC and I p5sR-9UHOjY-00037-00018584-00019020 actually made a video about this a while back about how I was going back to p5sR-9UHOjY-00038-00019020-00019650 school okay so that's just something that is part of what I'm doing and in p5sR-9UHOjY-00039-00019650-00020106 this obviously we learned about you know everything that you would learn that's p5sR-9UHOjY-00040-00020106-00020415 certified alcohol and drug counselor you learn about you know the physical p5sR-9UHOjY-00041-00020415-00020712 effects you learn about the psychological effects we learned about p5sR-9UHOjY-00042-00020712-00021078 mental illness all these other things there are training hours that are kind p5sR-9UHOjY-00043-00021078-00021573 of come with it and everything like that there is also an ethics class that we p5sR-9UHOjY-00044-00021573-00022109 have to take so like ethics is something that's been brought up a lot okay so p5sR-9UHOjY-00045-00022109-00022613 there's the whole philosophical aspect of ethics and then there's ethics in p5sR-9UHOjY-00046-00022613-00023270 this specific niche all right so ethically and legally you cannot p5sR-9UHOjY-00047-00023270-00023829 disclose a client's information or talk about them publicly that is not only p5sR-9UHOjY-00048-00023829-00024126 against ethical guidelines but it's also against the law p5sR-9UHOjY-00049-00024126-00024444 all right there's things like HIPAA compliance and everything like that but p5sR-9UHOjY-00050-00024444-00024909 ethically although some people may not agree with it you can comment on public p5sR-9UHOjY-00051-00024909-00025287 figures and things happening in the public spotlight a great example of this p5sR-9UHOjY-00052-00025287-00025968 is dr. drew okay ethically dr. drew is doing nothing wrong by talking about p5sR-9UHOjY-00053-00025968-00026450 people who are in the public eye because they are not his client and p5sR-9UHOjY-00054-00026450-00026849 they consent to him talking about it like some of you might have watched the p5sR-9UHOjY-00055-00026849-00027479 show Celebrity Rehab right and he obviously had likes forms that were p5sR-9UHOjY-00056-00027479-00027785 signed saying that he could talk about it after the show and everything like p5sR-9UHOjY-00057-00027785-00028241 that but there are probably many other people who he has worked with who you p5sR-9UHOjY-00058-00028241-00028651 know nothing about but he can talk about people in the public spotlight all right p5sR-9UHOjY-00059-00028651-00029183 the next thing that's important to note is I worked at a nationally accredited p5sR-9UHOjY-00060-00029183-00029543 addiction treatment center we were a dual diagnosis treatment center what p5sR-9UHOjY-00061-00029543-00030020 that means who specialized in addiction as well as mental illness so although I p5sR-9UHOjY-00062-00030020-00030439 did not need a formal degree to get hired there I was hired based on my p5sR-9UHOjY-00063-00030439-00031049 experience and recovery in order to work at an accredited facility there are p5sR-9UHOjY-00064-00031049-00031595 trainings and courses that you have to do every single year in order to keep p5sR-9UHOjY-00065-00031595-00032363 your job there so I have dozens upon dozens upon dozens of hours in training p5sR-9UHOjY-00066-00032363-00032825 on working with addicts and alcoholics as well as the mentally ill in a wide p5sR-9UHOjY-00067-00032825-00033239 range of just different situations something else that I volunteered for p5sR-9UHOjY-00068-00033239-00033869 that wasn't required was helping people from the LGBTQ community who struggle p5sR-9UHOjY-00069-00033869-00034220 with addiction and mental illness because our treatment center one of the p5sR-9UHOjY-00070-00034220-00034703 cool parts about it was that we were LGBTQ fundly and we had credentials that p5sR-9UHOjY-00071-00034703-00035116 went along with that as well so I went through that training too so p5sR-9UHOjY-00072-00035116-00035582 just know that not only was i working there and working with clients and it p5sR-9UHOjY-00073-00035582-00036101 was both in treatment as well as after treatment there's a lot of training that p5sR-9UHOjY-00074-00036101-00036596 I had to go through in order to keep my job there lastly the thing that's come p5sR-9UHOjY-00075-00036596-00037016 up and I think there's some confusion around this be is I mentioned being a p5sR-9UHOjY-00076-00037016-00037778 sober coach so I am a certified life coach okay so I got my certification as p5sR-9UHOjY-00077-00037778-00038210 a life coach but something that's recommended is that you find a specific p5sR-9UHOjY-00078-00038210-00038711 niche so some people decide to be health coaches and obviously you know I'm not p5sR-9UHOjY-00079-00038711-00039065 like a fitness trainer or anything like that there's some people who go on p5sR-9UHOjY-00080-00039065-00039478 spirituality there's some people who do like personal development some people do p5sR-9UHOjY-00081-00039478-00039874 like financial coaching obviously something that I have a lot of p5sR-9UHOjY-00082-00039874-00040438 experience with is addiction and recovery so my niche something that I p5sR-9UHOjY-00083-00040438-00041023 specialize in is sober coaching so the training I've had to go through was over p5sR-9UHOjY-00084-00041023-00041491 60 hours and some of you saw this who have been part of my channel for a p5sR-9UHOjY-00085-00041491-00041974 little while I actually had to do a lot of training hours with practice clients p5sR-9UHOjY-00086-00041974-00042438 so a bunch of people in the community I've talked to them and done different p5sR-9UHOjY-00087-00042438-00042859 coaching sessions with them as part of my own training and getting a p5sR-9UHOjY-00088-00042859-00043401 certification now to clear this up so something that smokey Grove talked about p5sR-9UHOjY-00089-00043401-00043882 and I apologize this is know and I hope nothing in this video comes off as p5sR-9UHOjY-00090-00043882-00044368 disrespectful to her but I I don't like the idea of like I googled it and found p5sR-9UHOjY-00091-00044368-00044737 my answer there's a lot of misinformation on and that's one of the p5sR-9UHOjY-00092-00044737-00045169 reasons why I'm addressing this stuff but anyways yes there's sober coaches p5sR-9UHOjY-00093-00045169-00045505 and then there are sponsors so some of you know I come from a 12-step p5sR-9UHOjY-00094-00045505-00045841 background I have sponsored people in the past I have had sponsors and p5sR-9UHOjY-00095-00045841-00046225 everything like that but working in addiction treatment I realize how many p5sR-9UHOjY-00096-00046225-00046840 people do not want to work 12-step programs like I have many many videos on p5sR-9UHOjY-00097-00046840-00047221 this channel talking about 12-step programs and trying to educate people p5sR-9UHOjY-00098-00047221-00047452 about them because a lot of people don't really understand them a lot of people p5sR-9UHOjY-00099-00047452-00047797 say they're religious and it's all Christian and everything like that and p5sR-9UHOjY-00100-00047797-00048397 these are vastly vastly just really big misconceptions about the program so I p5sR-9UHOjY-00101-00048397-00048727 try to educate people are trying to get people and encourage people to go to p5sR-9UHOjY-00102-00048727-00049135 12-step programs because a lot of people like myself when I first got clean and p5sR-9UHOjY-00103-00049135-00049456 had no money no health insurance or anything like that like that was my only p5sR-9UHOjY-00104-00049456-00049969 option now like I said I have met many people many people a majority of people p5sR-9UHOjY-00105-00049969-00050521 are resistant to 12-step programs so as a sober coach I like to give other p5sR-9UHOjY-00106-00050521-00050919 people options so something else I've talked about on my channel many times is p5sR-9UHOjY-00107-00050919-00051487 alternatives to 12-step programs so part of the reasons why I do sober coaching p5sR-9UHOjY-00108-00051487-00052120 is so I can help people in whatever way feels best for them so let's say p5sR-9UHOjY-00109-00052120-00052513 somebody doesn't want to do a 12-step program maybe they want to do refuge p5sR-9UHOjY-00110-00052513-00052885 recovery or maybe they want to do smart recovery or they don't want to do any p5sR-9UHOjY-00111-00052885-00053367 type of 12-step program what I do as a coach is provide them p5sR-9UHOjY-00112-00053367-00053841 with additional support and we also handle a lot of life situations outside p5sR-9UHOjY-00113-00053841-00054498 of just drugs and alcohol so the next thing I want to address is that I'm only p5sR-9UHOjY-00114-00054498-00055123 doing this for the money I talked about this a little bit in the last video all p5sR-9UHOjY-00115-00055123-00055594 right like of course I have bills to pay the son to feed just like every other p5sR-9UHOjY-00116-00055594-00055924 human being out there but I did work in addiction treatment it's something I p5sR-9UHOjY-00117-00055924-00056278 mentioned in my last video is this is something that a lot of people say p5sR-9UHOjY-00118-00056278-00056667 especially when they're pissed off right like you don't really care you're just p5sR-9UHOjY-00119-00056667-00057103 doing this for the money all right like I wish I could do everything for free I p5sR-9UHOjY-00120-00057103-00057490 wish I could you know provide my services for free I wish I could write p5sR-9UHOjY-00121-00057490-00057847 books and you know take that time I spent and just give free copies I try to p5sR-9UHOjY-00122-00057847-00058258 do giveaways and everything like that but at the end of the day I'm just like p5sR-9UHOjY-00123-00058258-00058813 you and I have bills that I need to pay as well all right but one of the things p5sR-9UHOjY-00124-00058813-00059287 is that'll be completely honest with you about is like yes the treatment center I p5sR-9UHOjY-00125-00059287-00059623 was working out like we actually had two facilities here in Las Vegas one of them p5sR-9UHOjY-00126-00059623-00060105 ended up shut down and I was part of a bunch of people who got laid off and it p5sR-9UHOjY-00127-00060105-00060441 was a cool company I'm like they took care of me you know I got severance and p5sR-9UHOjY-00128-00060441-00060898 everything like that but here's the thing like I wasn't and this is not a p5sR-9UHOjY-00129-00060898-00061177 knock at the treatment center because I worked with so many amazing men and p5sR-9UHOjY-00130-00061177-00061680 women but the thing is I wasn't happy there for a very long time and this is p5sR-9UHOjY-00131-00061680-00062245 something that you know even smoky glow might find out when she starts working p5sR-9UHOjY-00132-00062245-00062863 wherever her Social Work career takes her but I didn't like working there for p5sR-9UHOjY-00133-00062863-00063325 a long time because a lot of treatment centers are very money-hungry and they p5sR-9UHOjY-00134-00063325-00063625 just funnel people and try to treat as many people as possible p5sR-9UHOjY-00135-00063625-00064111 get him out and one of the issues was is that people weren't getting enough p5sR-9UHOjY-00136-00064111-00064542 personalized care right and that's one of the reasons why I stepped in a lot p5sR-9UHOjY-00137-00064542-00064866 and did a lot of one-on-ones with people and I helped out with a lot of groups I p5sR-9UHOjY-00138-00064866-00065355 would do a lot of groups so therapists could do more one-on-ones with clients p5sR-9UHOjY-00139-00065355-00065839 I've mentioned this in previous video many of the therapists we had aren't p5sR-9UHOjY-00140-00065839-00066203 recovering addicts and alcoholics so a lot of times they would tag me into p5sR-9UHOjY-00141-00066203-00066601 come help out because you know obviously my experience with addiction recovery p5sR-9UHOjY-00142-00066601-00067409 but this is also one of the reasons why I question going back and working at an p5sR-9UHOjY-00143-00067409-00067985 addiction treatment center that's especially one that's for-profit because p5sR-9UHOjY-00144-00067985-00068465 there's certain things that like I just don't agree with that don't line up with p5sR-9UHOjY-00145-00068465-00068879 my morals and my values now something I've been doing if you follow me on p5sR-9UHOjY-00146-00068879-00069269 social media you've probably seen me talk about this like something I've been p5sR-9UHOjY-00147-00069269-00069575 doing for the last month or so I've been actually going back to my old treatment p5sR-9UHOjY-00148-00069575-00069953 center that I worked at every single week cuz I miss like I love all of you p5sR-9UHOjY-00149-00069953-00070394 don't get me wrong but I missed like that human interaction and doing groups p5sR-9UHOjY-00150-00070394-00070784 and everything like that so I volunteer every single week and I go over there p5sR-9UHOjY-00151-00070784-00071087 and I do a group like I used to there are about one and a half to two hours p5sR-9UHOjY-00152-00071087-00071585 and yeah that's just something that I do I thought about getting back into p5sR-9UHOjY-00153-00071585-00072116 treatment but you know honestly like because you know I'm not I'm not making p5sR-9UHOjY-00154-00072116-00072491 that much money there's other things that I look at to see what I can do and p5sR-9UHOjY-00155-00072491-00072935 I don't necessarily know if I want to go back and work for a for-profit treatment p5sR-9UHOjY-00156-00072935-00073349 center and I'm not gonna lie and I don't like this isn't me trying to get p5sR-9UHOjY-00157-00073349-00073871 sympathy and take with take that however you want but like like one of the issues p5sR-9UHOjY-00158-00073871-00074210 that I have and I just want people to kind of just chill out and like take a p5sR-9UHOjY-00159-00074210-00074762 step back and look at this is one of the major criticisms that smokey glow has p5sR-9UHOjY-00160-00074762-00075221 and many other people in the comment section have is that I do not know p5sR-9UHOjY-00161-00075221-00075623 Taylor Nicole Dean and that is very true I don't p5sR-9UHOjY-00162-00075623-00076268 I am commenting on what I am seeing alright but in that same aspect people p5sR-9UHOjY-00163-00076268-00076760 are saying that I only do this for the money I don't actually care about p5sR-9UHOjY-00164-00076760-00077132 anything and something that I have to come to terms with as a public figure p5sR-9UHOjY-00165-00077132-00077654 and empathize with is a lot of you out there don't know me and the best I can p5sR-9UHOjY-00166-00077654-00078203 do is make videos where I try to give a little bit more context on Who I am and p5sR-9UHOjY-00167-00078203-00078545 some people are gonna learn more about me and believe me if some people never p5sR-9UHOjY-00168-00078545-00078899 will and that's just something that I have to accept as a public figure now p5sR-9UHOjY-00169-00078899-00079463 the next thing I want to talk about is commentary and being in the public p5sR-9UHOjY-00170-00079463-00079814 spotlight like something I've talked about in the past I actually talked p5sR-9UHOjY-00171-00079814-00080333 about this and Taylor Nicole Dean situations demi lovato and many others p5sR-9UHOjY-00172-00080333-00080624 is that it's very hard to get sober and stay sober in the public spotlight p5sR-9UHOjY-00173-00080624-00081191 because you have people commenting on it and here's the thing about Taylor Nicole p5sR-9UHOjY-00174-00081191-00081656 Dean a lot of people have been making videos on her in the past claiming that p5sR-9UHOjY-00175-00081656-00082031 she's an animal hoarder and talking about the pets who have passed away and p5sR-9UHOjY-00176-00082031-00082421 talking about her relationship with John and Craig and everything like that and I p5sR-9UHOjY-00177-00082421-00082960 try not to only talk about those things but I try to talk about my personal p5sR-9UHOjY-00178-00082960-00083552 experience with obviously addiction mental health and all these other things p5sR-9UHOjY-00179-00083552-00084149 so I'm talking about a different aspect of it so when somebody has such a p5sR-9UHOjY-00180-00084149-00084608 massive following like that like the reality is the reality that we all have p5sR-9UHOjY-00181-00084608-00085085 to come to terms with is that people are going to comment on it so for example a p5sR-9UHOjY-00182-00085085-00085661 lot of you over 19,000 people last time I checked have watched smokey Glos video p5sR-9UHOjY-00183-00085661-00086147 right and part of that you know and this is just an assumption p5sR-9UHOjY-00184-00086147-00086456 I don't know smokey glow even though we talked a little bit in her comment p5sR-9UHOjY-00185-00086456-00086906 section is she knew that she was going to get views because Taylor Nicole Dean p5sR-9UHOjY-00186-00086906-00087293 has a following there's been some controversy with me and it's something p5sR-9UHOjY-00187-00087293-00087695 to have a conversation about and I'm glad that there is a conversation being p5sR-9UHOjY-00188-00087695-00087941 had but the reality that we all need to p5sR-9UHOjY-00189-00087941-00088460 accept is public figures are going to often have people talking about them p5sR-9UHOjY-00190-00088460-00088838 that's just the way the world works something that I had to come to terms p5sR-9UHOjY-00191-00088838-00089429 with before I ever turned on my camera for the first time is I am an addict in p5sR-9UHOjY-00192-00089429-00089882 recovery putting myself out there so it is possible that people watching this p5sR-9UHOjY-00193-00089882-00090404 can affect my recovery you know what I mean like this is something that I had p5sR-9UHOjY-00194-00090404-00090809 to accept when I decided to become a public figure p5sR-9UHOjY-00195-00090809-00091700 like I fully understand that I cannot expect nobody out there to talk about me p5sR-9UHOjY-00196-00091700-00092165 and this is one of the reasons why I worked so hard on my own mental health p5sR-9UHOjY-00197-00092165-00092657 because I've been through a lot this year whether p5sR-9UHOjY-00198-00092657-00093056 you love me or hate me I have personally been through a lot this year and I had p5sR-9UHOjY-00199-00093056-00093818 to figure out a way to stay sober no matter what now in the aspect of p5sR-9UHOjY-00200-00093818-00094421 discussing Taylor Nicole Dean smoky glow actually agrees with me that getting p5sR-9UHOjY-00201-00094421-00094874 into relationships in your first year is not suggested and the first one is p5sR-9UHOjY-00202-00094874-00095327 titled Taylor Nicole Dean has a new boyfriend already in this video I was I p5sR-9UHOjY-00203-00095327-00095627 was annoyed so he's the things the thing about Chris p5sR-9UHOjY-00204-00095627-00096053 and I've said this from the get-go is that he very much is like a person who p5sR-9UHOjY-00205-00096053-00096461 googled something and that is sharing that information it's Google of all p5sR-9UHOjY-00206-00096461-00096833 knowledge he's not sharing anything or it's like knowledge that you would know p5sR-9UHOjY-00207-00096833-00097340 if you ever went to rehab like they cuz I'm fun I'm five years sober hi well p5sR-9UHOjY-00208-00097340-00097940 gonna be in like 20 days hi hello so I I did the whole thing like I did the rehab p5sR-9UHOjY-00209-00097940-00098306 I did all of that whatever and he's correct that you're really they p5sR-9UHOjY-00210-00098306-00098681 encouraged you when you are leaving rehab and they incur first of all in p5sR-9UHOjY-00211-00098681-00099116 rehab if you're actually in a 30-day like 30 90 whatever day rehabilitation p5sR-9UHOjY-00212-00099116-00099416 center you really aren't supposed to have relationships it's not supposed to p5sR-9UHOjY-00213-00099416-00099722 happen people still do because shockingly p5sR-9UHOjY-00214-00099722-00100187 enough when you put 25 strangers together and force them to talk about p5sR-9UHOjY-00215-00100187-00100547 all the deep crazy things that have happened in their life and you want them p5sR-9UHOjY-00216-00100547-00100934 to relate to each other people form connections I know that sounds crazy p5sR-9UHOjY-00217-00100934-00101375 it's human nature I know I understand the reasoning for not wanting p5sR-9UHOjY-00218-00101375-00101717 relationships and I'll get into that in a second because some of the points he p5sR-9UHOjY-00219-00101717-00101918 made were correct like I'll give that to him p5sR-9UHOjY-00220-00101918-00102436 so now you have two people both a man and a woman in long-term recovery who p5sR-9UHOjY-00221-00102436-00102895 are both educating people out there that it is suggested that you don't get in a p5sR-9UHOjY-00222-00102895-00103373 relationship during your first year a lot of you don't have experience with p5sR-9UHOjY-00223-00103373-00103772 addiction or you don't know if you have a loved one who went through treatment p5sR-9UHOjY-00224-00103772-00104141 or goes through a 12-step programs you might not know what is discussed so now p5sR-9UHOjY-00225-00104141-00104624 you have two people who are discussing this so now you know a little bit more p5sR-9UHOjY-00226-00104624-00105289 about what addiction recovery is like there is one thing that I disagree with p5sR-9UHOjY-00227-00105289-00105815 smokey glow about and it's that and I said this in my comment and she replied p5sR-9UHOjY-00228-00105815-00106135 to it fight a little bit too but I wanted to p5sR-9UHOjY-00229-00106135-00106469 address it here something that I don't agree with is that relaxes part of p5sR-9UHOjY-00230-00106469-00106897 recovery and it's just something I don't agree with relapse is a part of a lot of p5sR-9UHOjY-00231-00106897-00107449 our stories and those of us who are lucky enough we get another chance at p5sR-9UHOjY-00232-00107449-00107839 this thing but like I said in my last video I've seen far too many people die p5sR-9UHOjY-00233-00107839-00108320 I had one young man who came into treatment and just didn't care and he p5sR-9UHOjY-00234-00108320-00108644 was just like this young dude it's like screw this I'm gonna do whatever you p5sR-9UHOjY-00235-00108644-00109204 whatever I want and this was this was one of the first awful experiences I had p5sR-9UHOjY-00236-00109204-00109678 working at the rehab but towards us last week they're just something flipped in p5sR-9UHOjY-00237-00109678-00110021 him and he got really engaged in groups he talked to me all the time and I ran p5sR-9UHOjY-00238-00110021-00110341 the alumni program and he came up to me on his last day and he said hey Chris p5sR-9UHOjY-00239-00110341-00110708 you know when's the next alumni event I want to come and I want to you know p5sR-9UHOjY-00240-00110708-00111079 start speaking and share my story and everything like that and he went home p5sR-9UHOjY-00241-00111079-00111691 and he hit some drugs that his roommates didn't find and he ended up using and he p5sR-9UHOjY-00242-00111691-00112094 overdosed they put him in a medically induced coma and 24 hours later they p5sR-9UHOjY-00243-00112094-00112549 pulled the plug and this dude was like 22 years old so I don't believe that p5sR-9UHOjY-00244-00112549-00113266 relapse needs to be a part of recovery just another situation I saw was because p5sR-9UHOjY-00245-00113266-00113689 like something smoky glow talked about was that yeah relapses are gonna happen p5sR-9UHOjY-00246-00113689-00114205 and you should never give up hope and I 1000% agree but one time I was on p5sR-9UHOjY-00247-00114205-00114739 vacation and I had a work cell phone on me 24/7 and this one young woman who was p5sR-9UHOjY-00248-00114739-00115216 just she had like seven years clean and she worked a really good program but she p5sR-9UHOjY-00249-00115216-00115666 ended up relapsing because she fell away from the program and she came to p5sR-9UHOjY-00250-00115666-00115922 treatment and she was doing really really well she did really really well p5sR-9UHOjY-00251-00115922-00116485 when she left but when I was on vacation I got a call that they found her dead in p5sR-9UHOjY-00252-00116485-00116854 her sober living house her roommate in her sober living house found her p5sR-9UHOjY-00253-00116854-00117429 overdose dead in her bed the very next call I got was about another young woman p5sR-9UHOjY-00254-00117429-00117915 who had been clean for over a year and she relapsed and something I always p5sR-9UHOjY-00255-00117915-00118346 share when I discussed this story because if both it happened right back p5sR-9UHOjY-00256-00118346-00118822 to back like in the same hour is that I'd much rather get the second call than p5sR-9UHOjY-00257-00118822-00119177 the first call you know what I mean but just p5sR-9UHOjY-00258-00119177-00119771 because we can bounce back from relapse doesn't mean that we should gamble with p5sR-9UHOjY-00259-00119771-00119981 it like something that we often talk about p5sR-9UHOjY-00260-00119981-00120488 is you know I don't know if I have another recovery in me but I know I have p5sR-9UHOjY-00261-00120488-00120902 another relapse in me you know what I mean so that's something that we try to p5sR-9UHOjY-00262-00120902-00121309 talk about so people can prevent that because you never know if you're going p5sR-9UHOjY-00263-00121309-00121739 to come back from that next relapse which is why we discuss things and try p5sR-9UHOjY-00264-00121739-00122288 to avoid different situations that can make us vulnerable to a relapse so the p5sR-9UHOjY-00265-00122288-00122663 video that smokey glow is commenting on that some other people are commenting on p5sR-9UHOjY-00266-00122663-00123128 as well is the video entitled please stop enabling Taylor Nicole Dean and p5sR-9UHOjY-00267-00123128-00123557 listen like this is something like I'm looking at this and like I'm gonna screw p5sR-9UHOjY-00268-00123557-00123958 up and I'm gonna make mistakes and I'm trying to learn from it and something I p5sR-9UHOjY-00269-00123958-00124688 think I've realized is like my passion comes out and I get very aggressive and p5sR-9UHOjY-00270-00124688-00125273 I can come off like a dick alright but again I address this in my last video is p5sR-9UHOjY-00271-00125273-00125798 that a lot of this comes because I'm tired of seeing people die I am tired of p5sR-9UHOjY-00272-00125798-00126206 seeing people die and if they're lucky it's just a relapse you know what I mean p5sR-9UHOjY-00273-00126206-00126904 where they survive it but here's another instance of why when I see this and I p5sR-9UHOjY-00274-00126904-00127382 enabling it's just something that I've seen so much out of that I just feel p5sR-9UHOjY-00275-00127382-00127832 like we need to discuss it's because of stories like these and this story I'm p5sR-9UHOjY-00276-00127832-00128324 about to tell this this young man survived but what happened was I'm gonna p5sR-9UHOjY-00277-00128324-00128900 call this guy Billy he was in treatment he spent a lot of time in and out in and p5sR-9UHOjY-00278-00128900-00129257 out of jails because of you know he grew up with that lifestyle of like gang p5sR-9UHOjY-00279-00129257-00129656 banging and things like that but also drug use well he ended up coming to p5sR-9UHOjY-00280-00129656-00130268 treatment and he he didn't really care about 3 minute he was always causing p5sR-9UHOjY-00281-00130268-00130628 issues and something that he started to do was he tried to like create like this p5sR-9UHOjY-00282-00130628-00131054 like mutiny type deal I said hey these people are treating us right of this p5sR-9UHOjY-00283-00131054-00131459 treatment center like we should sue him we should do this right and the clinical p5sR-9UHOjY-00284-00131459-00131849 director brought him on the sign I said yo man like were we're trying to you p5sR-9UHOjY-00285-00131849-00132227 know work with your insurance and keep you here like because he wanted to stay p5sR-9UHOjY-00286-00132227-00132383 there because something you find in treatment p5sR-9UHOjY-00287-00132383-00132845 is that some people are afraid to leave right so he wanted to push to get 90 p5sR-9UHOjY-00288-00132845-00133136 days in treatment which is very difficult to do because a lot of p5sR-9UHOjY-00289-00133136-00133478 insurance doesn't like paying for treatment so they were like yo dude like p5sR-9UHOjY-00290-00133478-00133808 we're trying to help you stay here and work with you but you got to quit p5sR-9UHOjY-00291-00133808-00134288 stirring up stuff right so they warned him next day he starts doing the other p5sR-9UHOjY-00292-00134288-00134762 the whole thing again they warned him again next day he starts doing it again p5sR-9UHOjY-00293-00134762-00135353 so finally they kicked him out and that night I was actually running an alumni p5sR-9UHOjY-00294-00135353-00135662 meeting but with all the clients there was like over a hundred people there and p5sR-9UHOjY-00295-00135662-00136106 people came running up to me after the meeting and they said hey like um you p5sR-9UHOjY-00296-00136106-00136478 know Billy he's outside he's drunk he got kicked out of treatment and now he's p5sR-9UHOjY-00297-00136478-00136796 drunk and he's in handcuffs that cops are here and everything like that and p5sR-9UHOjY-00298-00136796-00137102 I'm like damn dude like this is one of the reasons why I'm p5sR-9UHOjY-00299-00137102-00137564 just like why why don't we listen like why don't we listen like we caused our p5sR-9UHOjY-00300-00137564-00137882 own problems like why don't we just take suggestions and I get it because I was p5sR-9UHOjY-00301-00137882-00138308 so thick-headed when I first got clean but the reason why I talk about p5sR-9UHOjY-00302-00138308-00138635 situations like Taylor Nicole Dean that are happening in the public spotlight p5sR-9UHOjY-00303-00138635-00139100 and trying to let you guys know what we talked about in addition recovery and in p5sR-9UHOjY-00304-00139100-00139586 treatment is because the following day after Billy went to jail for showing up p5sR-9UHOjY-00305-00139586-00139973 intoxicated to the meeting and it was actually where we did sober living and p5sR-9UHOjY-00306-00139973-00140312 everything like that a lot of the clients were really pissed off a lot of p5sR-9UHOjY-00307-00140312-00140651 clients were saying oh my god how could you kick him out how could you kick p5sR-9UHOjY-00308-00140651-00141101 somebody out who's that vulnerable and everything like that and something I had p5sR-9UHOjY-00309-00141101-00141635 to talk to the clients about was like well why weren't you guys telling him to p5sR-9UHOjY-00310-00141635-00142049 calm down like you guys knew he was getting warned you guys saw him get p5sR-9UHOjY-00311-00142049-00142472 warned multiple times that he was going to get kicked out of treatment if he p5sR-9UHOjY-00312-00142472-00142946 didn't shape up why didn't you guys talk to him about that instead you guys p5sR-9UHOjY-00313-00142946-00143549 enabled him so what was your part in this situation so again I'm sorry I come p5sR-9UHOjY-00314-00143549-00144014 off pretty you know passionate and harsh and can come off like a dick sometimes p5sR-9UHOjY-00315-00144014-00144524 but it's because I've experienced many stories like this so the last thing I p5sR-9UHOjY-00316-00144524-00144965 want to talk about which smokey glow brings up obviously Taylor Nicole Dean p5sR-9UHOjY-00317-00144965-00145278 brought up and a lot of people are upset about like listen p5sR-9UHOjY-00318-00145278-00146058 I hope I'm wrong I hope I'm wrong I hope this situation works out for p5sR-9UHOjY-00319-00146058-00146490 Taylor Nicole Dean I hope the best-case scenario is that p5sR-9UHOjY-00320-00146490-00146898 you know this is just just a friendly hookup thing they go their separate ways p5sR-9UHOjY-00321-00146898-00147378 and everything is cool right I hope that worst-case scenario is that if this does p5sR-9UHOjY-00322-00147378-00147852 turn out bad she stays clean no matter what because it looks like she has an p5sR-9UHOjY-00323-00147852-00148497 amazing support system like I hope I'm wrong and sometimes I am that's totally p5sR-9UHOjY-00324-00148497-00149064 cool I am just speaking from my personal experience what I've learned over the p5sR-9UHOjY-00325-00149064-00149490 years part of my education part of my training and all those things and my p5sR-9UHOjY-00326-00149490-00150096 goal with this channel is to hopefully spread awareness to a lot of people who p5sR-9UHOjY-00327-00150096-00150609 don't know about these things again a lot of people are coming to this video p5sR-9UHOjY-00328-00150609-00151170 they came to smokey blows videos to get you know the quote-unquote T but you're p5sR-9UHOjY-00329-00151170-00151536 leaving with a little bit more information about addiction treatment p5sR-9UHOjY-00330-00151536-00152085 mental health and all those other things alright so anyways yeah again p5sR-9UHOjY-00331-00152085-00152466 congratulations to smokey glow on her recovery and that's awesome that she's p5sR-9UHOjY-00332-00152466-00153096 getting into so cool so uh social work and yeah like smokey glow if you watch p5sR-9UHOjY-00333-00153096-00153426 this sorry I don't know your real name but yeah feel free to reach out DME p5sR-9UHOjY-00334-00153426-00153783 anytime maybe we can I don't know have a discussion you know what I mean p5sR-9UHOjY-00335-00153783-00154116 anyways that's all I got for this video if you liked it give it a thumbs up if p5sR-9UHOjY-00336-00154116-00154464 you're new make sure you subscribe and bring the notification bell I'll see p5sR-9UHOjY-00337-00154464-00154703 y'all soon p7gnWPxqeHQ-00000-00000000-00000200 GOOGLE MAPS SHOWS EVIDENCE OF ALIEN SPACE CRAFT p8BPHpqb3eM-00000-00000571-00001164 Hi everyone, in this demonstration I am going to show how you can create customized texts for your p8BPHpqb3eM-00001-00001164-00001686 students’ interest and level. You can do this by using a powerful artificial intelligence tool, p8BPHpqb3eM-00002-00001686-00002478 ChatGPT, developed by OpenAI. ChatGPT uses a state-of-the-art language model that has the p8BPHpqb3eM-00003-00002478-00002916 ability to generate human-like text based on the prompts that the user gives it. p8BPHpqb3eM-00004-00003054-00003570 I will demonstrate how you can use ChatGPT for creating reading materials for English p8BPHpqb3eM-00005-00003570-00003984 language learners. I'll also show how you can specify the word count, p8BPHpqb3eM-00006-00003984-00004518 characters, plot, and genre to make the output text meet your needs. p8BPHpqb3eM-00007-00004518-00005328 First, we will visit OpenAI’s GPT-3 Playground in your web browser. Once the page has loaded, p8BPHpqb3eM-00008-00005328-00005934 you will see a text box where you can enter your prompt. In this case, we will create a p8BPHpqb3eM-00009-00005934-00006786 text for EFL students. In the text box, I enter the following prompt: “Generate a 500-word reading p8BPHpqb3eM-00010-00006786-00007488 passage for EFL students at the intermediate level on the topic of “City life in New York” featuring p8BPHpqb3eM-00011-00007488-00008196 two main characters, Lisa and Alex, exploring the theme of diversity and the genre of fiction.” p8BPHpqb3eM-00012-00008256-00008814 After entering the prompt, I click the “Generate” button. ChatGPT returns a p8BPHpqb3eM-00013-00008814-00009354 500-word reading passage on the topic I specified for my intermediate level students. p8BPHpqb3eM-00014-00009600-00010188 As you can see, we have now a story about Lisa and Alex, the two friends exploring the p8BPHpqb3eM-00015-00010188-00010872 vibrant and diverse city of New York. They are in Manhattan and visiting Central Park, Harlem, p8BPHpqb3eM-00016-00010872-00011556 and Theater District. As you can see here, the sentences are typically longer than beginner-level p8BPHpqb3eM-00017-00011556-00012258 texts and shorter than advanced-level texts. We also see several ‘where’ clauses, which is another p8BPHpqb3eM-00018-00012258-00012912 indication for the intermediate level text. In ChatGPT, you can also specify the names of p8BPHpqb3eM-00019-00012912-00013428 the characters, the level of the text for your students, and how you like the story to end in p8BPHpqb3eM-00020-00013428-00014147 your prompt. Let’s try this out. This time, I want ChatGPT to write a screenplay about four friends. p8BPHpqb3eM-00021-00014147-00015006 Here is my prompt: “write a screenplay about four friends, Lisa, Alex, Fatima, and Juan. The p8BPHpqb3eM-00022-00015006-00015647 level should be appropriate for pre-intermediate level L2 students. Include a twist at the end.” p8BPHpqb3eM-00023-00015647-00016344 And here is what I got. I have the scenes, my characters and their dialogues. The screenplay p8BPHpqb3eM-00024-00016344-00016968 is about four friends who go on an adventure to a new museum. They come across a thief trying p8BPHpqb3eM-00025-00016968-00017568 to steal a valuable artifact and, with their teamwork, they successfully stop the thief. p8BPHpqb3eM-00026-00017652-00018114 Later, they learn that the thief was actually an undercover police officer. p8BPHpqb3eM-00027-00018114-00018690 When you use any AI tool to generate text, remember that the content may not be accurate, p8BPHpqb3eM-00028-00018690-00019200 so it is best for creating fictional texts or texts on topics that you know. p8BPHpqb3eM-00029-00019296-00019692 You should always review the generated reading passage and make any necessary p8BPHpqb3eM-00030-00019692-00020154 edits or adjustments for accuracy and suitability for your needs. p8BPHpqb3eM-00031-00020154-00020622 Once you are satisfied with the reading passage, you can save it by copying and p8BPHpqb3eM-00032-00020622-00021030 pasting it into a word processing document for use in your EFL class. p8BPHpqb3eM-00033-00021030-00021726 In conclusion, using OpenAI's ChatGPT to generate reading materials for EFL classes is an efficient p8BPHpqb3eM-00034-00021726-00022452 way to get texts on topics of interest and at the right level for your students. By specifying the p8BPHpqb3eM-00035-00022452-00023088 word count, characters, plot, and genre, you can tailor the generated content to meet your p8BPHpqb3eM-00036-00023088-00023580 specific needs. I hope this demonstration has been helpful for you and your students. p9lRhfUr7zI-00000-00000413-00000462 [Music] p9lRhfUr7zI-00001-00000462-00001510 thank you [Music] p9lRhfUr7zI-00002-00001752-00002238 hello there welcome to my channel my name is Doug and I'm back with another Penn Resurrection Sunday p9lRhfUr7zI-00003-00002238-00003132 video and today's Resurrection is this 1964. Parker 45 flighter the Parker 45 is the longest p9lRhfUr7zI-00004-00003132-00003768 produced model of Parker Pen in its history they made them for an astounding 46 years this one p9lRhfUr7zI-00005-00003768-00004230 was made in England and when I bought it at an antique dealer it looked like it had been in a p9lRhfUr7zI-00006-00004230-00005646 junk drawer since the 1970s see how I made this flighter fly again right now [Music] [Applause] p9lRhfUr7zI-00007-00005646-00006330 today's fountain pen Resurrection is a 1964 Parker 45 flighter and what I'd like to do p9lRhfUr7zI-00008-00006330-00006881 today is look at some of the history of this pen show some before restoration photos talk about the p9lRhfUr7zI-00009-00006881-00007373 restoration process show some size comparisons of some measurements and then provide a writing p9lRhfUr7zI-00010-00007373-00008004 sample here is what the pen looked like when I found it at a local antique shop we had a lot of p9lRhfUr7zI-00011-00008004-00008850 Parkers from this store and this is another Parker 45 and it looks like a similar to a flighter model p9lRhfUr7zI-00012-00008850-00009648 but that looks like a gold nib and it has no cartridge with it a little black Tassie made p9lRhfUr7zI-00013-00009648-00010302 in England this one so we'll see how that cleans up and whether it writes or not that is a Parker p9lRhfUr7zI-00014-00010302-00010932 45 and you can see the pen was looking pretty grimy and beat up when I first got it this is an p9lRhfUr7zI-00015-00010932-00011670 interesting version of the Parker 45. it was not only made in England but this particular version p9lRhfUr7zI-00016-00011670-00012462 was also the first upscale 45 Parker made and I've got it in a period appropriate case and I'm using p9lRhfUr7zI-00017-00012462-00013224 my white gloves because this is also a fingerprint magnet in 1958 Parker Pen designer Don Doman who p9lRhfUr7zI-00018-00013224-00014052 also designed the Parker 61 VP 75 T1 and liquid lead developed the pen after the company bought p9lRhfUr7zI-00019-00014052-00014688 the ever sharp Pen Company and used the eversharp 10 000 cartridge pen as the model for the Parker p9lRhfUr7zI-00020-00014688-00015246 45. Parker wanted a new pen model that would tap the student pen market and compete with Schaefer p9lRhfUr7zI-00021-00015246-00015876 for the low end utility fountain pens the new model was named 45 in direct reference to the p9lRhfUr7zI-00022-00015876-00016560 colt 45 Peacemaker revolver that was a staple of the late 50s and early 60s popular culture p9lRhfUr7zI-00023-00016560-00017232 with such TV shows as Have Gun Will Travel gun smoke and Bonanza the pen used the new p9lRhfUr7zI-00024-00017232-00017748 ink cartridge technology obtained from eversharp where an ink cartridge can be dropped into the pen p9lRhfUr7zI-00025-00017748-00018402 as easily as loading your gun the pen also had an available piston converter so customers could use p9lRhfUr7zI-00026-00018402-00018924 bottled ink and that filling system developed by Parker in the late 50s continues to be the most p9lRhfUr7zI-00027-00018924-00019410 popular fountain pen filling system used today the Innovations didn't stop with the filling p9lRhfUr7zI-00028-00019410-00019968 system either the semi-hooded nib was Simplicity itself just unscrew the nib unit and replace p9lRhfUr7zI-00029-00019968-00020670 it with one of your choice and they have lots of choices 39 in fact from A Fine oblique italic left p9lRhfUr7zI-00030-00020670-00021384 foot 30 degree to a fine reverse oblique italic right foot and everything in between Parker soon p9lRhfUr7zI-00031-00021384-00021960 realized they had a hit on their hands and added more upscale finishes to the Parker 45 line and p9lRhfUr7zI-00032-00021960-00022626 that's where this 1964 flighter model comes in the website pen collect has this marvelous timeline p9lRhfUr7zI-00033-00022626-00023220 chart of the development of the Parker 45 flighter series over the years I can't find any information p9lRhfUr7zI-00034-00023220-00023772 to cite the website properly but I'll include the link in the description it's really worth a look p9lRhfUr7zI-00035-00023832-00024642 according to the Chart this stainless steel flyer with the black Tassie arrived in 1964 and then is p9lRhfUr7zI-00036-00024642-00025404 followed the next year by this Parker 45 Insignia gold-filled model with the black Tassie towards p9lRhfUr7zI-00037-00025404-00026039 the late 70s and early 80s Parker added numerous metal finishes in patterns called harlequin p9lRhfUr7zI-00038-00026112-00026898 Parker continued making the Parker 45 until 2006 when production stopped an incredible 46-year run p9lRhfUr7zI-00039-00026994-00027588 so there are literally thousands and thousands of Parker 45s floating around out there this p9lRhfUr7zI-00040-00027588-00028050 makes them affordable and collectible but not necessarily an investment the great thing p9lRhfUr7zI-00041-00028050-00028602 about the 45 is they're so well balanced and such beautiful writers they actually compete p9lRhfUr7zI-00042-00028602-00029274 and surpass some Modern fountain pens occurs to research of eBay just now yielded this Parker 45 p9lRhfUr7zI-00043-00029274-00029933 brushed stainless steel pen for around six bucks U.S and I now have four of them this one from the p9lRhfUr7zI-00044-00029933-00030720 1970s with a gold filled cap and a gray body a Parker 45 classic with a black body and luster p9lRhfUr7zI-00045-00030720-00031644 Loy steel cap and of course this 1967 gold filled Insignia and now this 1964 Parker flighter here p9lRhfUr7zI-00046-00031644-00032136 are some photos of what the pen looked like before restoration compared with what it looks like now p9lRhfUr7zI-00047-00032214-00032856 the 45 is easy to disassemble and clean the most taxing part of this restoration was getting the p9lRhfUr7zI-00048-00032856-00033486 very dull and scuffed stainless steel cap and body shining like new again I used a lot of this p9lRhfUr7zI-00049-00033486-00034146 Auto saw metal polished liquid which is a product equivalent to semichrome the nib unit the nib and p9lRhfUr7zI-00050-00034146-00034752 feed came off very easily and I polished the 14 karat gold nib with my Jeweler's cloth and soaked p9lRhfUr7zI-00051-00034752-00035472 the section feed and nib collar in pen flush in my Ultrasonic Cleaner overall the 45 is a p9lRhfUr7zI-00052-00035472-00036084 slender pen that tapers at both ends from the top we see a concave top Tassie that holds the Parker p9lRhfUr7zI-00053-00036084-00036834 Aero clip in place the clip is very springy and usable and is one of the most recognizable p9lRhfUr7zI-00054-00036834-00037536 pen Clips in the world the stainless steel cap tapers up to the almost seamless transition to p9lRhfUr7zI-00055-00037536-00038070 the barrel at the end of the cap there are two Engravings Parker on the front and the Parker p9lRhfUr7zI-00056-00038070-00038736 logo and made in England on the back there are no date codes the barrel tapers down its length p9lRhfUr7zI-00057-00038736-00039498 to the black plastic capacity at the end which has a matching concave divot the barrel unscrews p9lRhfUr7zI-00058-00039636-00040308 and the pen will take Parker cartridges long or short or a Parker converter in this case p9lRhfUr7zI-00059-00040308-00040956 I've got a pen BBS converter in it because it uses the exact same bore size as the Parker p9lRhfUr7zI-00060-00040956-00041694 and you can see that Barrel is engraved with HH and S limited some kind of a company name p9lRhfUr7zI-00061-00041694-00042402 the cap slips off to reveal the long tapering section of black plastic and the semi-hooded 14 p9lRhfUr7zI-00062-00042402-00042978 karat gold nib and black plastic feed all the information on these gold nibs is stamped into p9lRhfUr7zI-00063-00042978-00043614 the nib which is hidden by the black plastic Hood so here's a photo of the stamping on this p9lRhfUr7zI-00064-00043614-00044448 nib it says Parker 14k 585 for the gold content and made in England the back part of the collar p9lRhfUr7zI-00065-00044448-00044910 is stamped with an X if you can see it there there's quite a bit of scratching but there's p9lRhfUr7zI-00066-00044910-00045576 an X stamped into the back of the nib which is the nib grade using Parker's 39 different codes p9lRhfUr7zI-00067-00045666-00046410 if there's no marking on it it is a fine nib this one is marked with an X so it's an extra fine the p9lRhfUr7zI-00068-00046410-00047082 inside of the cap shows the clutch mechanism as well as a cap liner the cap posts deeply and p9lRhfUr7zI-00069-00047082-00047664 securely and makes for one of the most balanced and comfortable writing experiences I've ever p9lRhfUr7zI-00070-00047664-00048390 had the Parker 45 is simply perfection in pen design look how perfectly that cap posts the p9lRhfUr7zI-00071-00048390-00049188 non-flighter version of the 45 is slightly shorter and better balanced unposted the pen is still very p9lRhfUr7zI-00072-00049188-00049848 nicely balanced in the hand and that long section allows for multiple grips this particular section p9lRhfUr7zI-00073-00049848-00050466 has some shrinkage to it you can just see some variation in it like my steel version p9lRhfUr7zI-00074-00050562-00051210 these sections tended to shrink over time and the stainless steel flater is even more of a p9lRhfUr7zI-00075-00051210-00051894 fingerprint magnet than the gold filled Insignia now let's look at some size comparisons and here p9lRhfUr7zI-00076-00051894-00053112 is the 1964 Parker 45 flighter with a 1970s Parker 45 the gold filled cap in 1943 Parker 51 p9lRhfUr7zI-00077-00053112-00054348 vacuumatic in 1965 Parker 61 and a new jinhao 85 the jinhao 85 is a clone of the new Parker 51 and p9lRhfUr7zI-00078-00054348-00054972 in my opinion both the pens are failures now let's look at them posted and here they are posted and p9lRhfUr7zI-00079-00054972-00055529 all of The Parkers Show how brilliantly they post I don't know why this is so difficult for other p9lRhfUr7zI-00080-00055529-00056255 pen companies but even Parker here represented by the almost identical jinhao 85 even Parker p9lRhfUr7zI-00081-00056255-00056790 doesn't seem to be able to recreate the excellent posting they themselves perfected and before you p9lRhfUr7zI-00082-00056790-00057348 complain that jinhao is copying Parker jinhao actually makes the steel knit version of this p9lRhfUr7zI-00083-00057348-00057996 new Parker 51 for Parker now let's look at them unposted and here they are unposted and yes the a p9lRhfUr7zI-00084-00057996-00058674 section on the jinhao 85 is distorted you can just see the Distortion there is because I boiled it p9lRhfUr7zI-00085-00058674-00059226 I was trying to get that hood off of there to change that nib but jinhao in an unusual p9lRhfUr7zI-00086-00059226-00059862 move actually epoxied that hood on there so it's impossible to remove doesn't matter if p9lRhfUr7zI-00087-00059862-00060246 the pen is awful anyway now let's look at the measurements I'll be back with a writing sample p9lRhfUr7zI-00088-00061334-00061434 [Music] p9lRhfUr7zI-00089-00061434-00061902 and we're back with the writing portion p9lRhfUr7zI-00090-00061902-00062352 of the review this is Claire Fontaine 90 GSM paper and this p9lRhfUr7zI-00091-00062634-00063252 you notice I ditched the gloves you can't hold on to this pen with white gloves on this is the 19 p9lRhfUr7zI-00092-00063528-00063600 64 p9lRhfUr7zI-00093-00063828-00063905 Parker p9lRhfUr7zI-00094-00064164-00064324 45 . p9lRhfUr7zI-00095-00064884-00065562 and it has a an extra fine 14 karat gold nib p9lRhfUr7zI-00096-00065904-00066960 and let's check the wetness it's nicely wet and surprisingly smooth for an extra fine p9lRhfUr7zI-00097-00066960-00067728 nib and on camera this is the first time I've had ink in this pen and written with the nib p9lRhfUr7zI-00098-00067788-00068430 so I'm delighted with how it came out otherwise you wouldn't have seen this video as I would have p9lRhfUr7zI-00099-00068430-00069096 worked on the nib for a while and see if I can get it writing but it's writing nicely right now and p9lRhfUr7zI-00100-00069510-00070038 sorry writing is a right brain process you can't talk while writing and I'm very surprised p9lRhfUr7zI-00101-00070170-00070830 at how much I like this extra fine nib I'm not an extra fine fan by any stretch but those of p9lRhfUr7zI-00102-00070830-00071496 you that like extra fine nibs will love this one unfortunately you can't have it because it's mine p9lRhfUr7zI-00103-00071706-00072240 oh she's mine what's that basil and the ink p9lRhfUr7zI-00104-00072618-00072804 is pen BBs p9lRhfUr7zI-00105-00073116-00073362 number 392 p9lRhfUr7zI-00106-00073584-00073680 black bread p9lRhfUr7zI-00107-00074052-00075000 it's a nice charcoaly kind of dark gray and here's this pen BBS ink on some tomoe River paper p9lRhfUr7zI-00108-00075066-00075810 it is a very flat no Sheen dark gray and for some line variation p9lRhfUr7zI-00109-00076014-00076698 well there's a little to be had here and that nib is fairly bouncy p9lRhfUr7zI-00110-00076788-00077442 it's got a little bit of flex to it this is very pleasant I'm very surprised when I saw that x on p9lRhfUr7zI-00111-00077442-00077946 the back I thought oh dear it's an extra fine I'm not going to like it I even thought about how am p9lRhfUr7zI-00112-00077946-00078666 I going to replace that nib with something broader but this is very nice and the lime this that makes p9lRhfUr7zI-00113-00078834-00079080 according to my Richard Bender chart p9lRhfUr7zI-00114-00079524-00079800 is between yeah it's around a point p9lRhfUr7zI-00115-00079872-00080346 four millimeter line which lines up with it being a western p9lRhfUr7zI-00116-00080658-00081042 extra fine as advertised or a Japanese p9lRhfUr7zI-00117-00081408-00081576 fine and for our quote p9lRhfUr7zI-00118-00082584-00082764 and for some reverse writing p9lRhfUr7zI-00119-00082986-00083370 well that's working too it's a lot scratchier of course p9lRhfUr7zI-00120-00083454-00084246 a lot drier but very very fine that goes down to a triple x f and some people ask why do you p9lRhfUr7zI-00121-00084246-00084804 do the reverse writing Sketchers like to be able to have some variety you are right with p9lRhfUr7zI-00122-00084804-00085350 this line and then you turn it over and you get a much thinner line to do cross hatching with or p9lRhfUr7zI-00123-00085350-00086004 detail work with and also because it makes the pen much drier if the nib will reverse right you can p9lRhfUr7zI-00124-00086004-00086490 flip it over and write on cheaper copy or paper without it Feathering and for some quick writing p9lRhfUr7zI-00125-00087192-00087210 foreign p9lRhfUr7zI-00126-00087372-00088302 so my thoughts on this 1964 Parker 45 flighter and the restoration of the pen p9lRhfUr7zI-00127-00088302-00089034 it didn't require much restoration and these Parker 45s even the least expensive Parker 45s p9lRhfUr7zI-00128-00089034-00089652 are really really easy to disassemble you just unscrew the nib unit just like that p9lRhfUr7zI-00129-00089940-00090534 pull the little collar back and the nib comes off it's really really easy to do p9lRhfUr7zI-00130-00090696-00091296 and so you get to clean all those parts out rinse out the section and screw the whole thing back p9lRhfUr7zI-00131-00091296-00092040 together again just like that really very very simple to do and they're inexpensive uncomplicated p9lRhfUr7zI-00132-00092112-00092598 they take Parker cartridges Parker converters and Pen BBS converters p9lRhfUr7zI-00133-00092670-00093210 so if you want writable collectible pens you can buy these in bunches p9lRhfUr7zI-00134-00093210-00093906 very inexpensively and they are everyday writers and what's really pleased me about this particular p9lRhfUr7zI-00135-00093906-00094866 pen is that the nib ended up being so wonderful a writer even at the very very needlepoint kind of p9lRhfUr7zI-00136-00094866-00095352 size it's the first extra fine nib that I've ever written with that I've actually enjoyed p9lRhfUr7zI-00137-00095352-00096126 of course the pen is a bit of a fingerprint magnet and for people with OCD OCD like me p9lRhfUr7zI-00138-00096180-00096870 I'm obsessive compulsive one two three four one two three four that can be a bit of a p9lRhfUr7zI-00139-00096870-00097270 Bugaboo but just carry a Polish cloth with you and you'll be fine [Laughter] p9lRhfUr7zI-00140-00097950-00098550 what the hell is wrong with you so all in all a very enjoyable pen resurrection and there you p9lRhfUr7zI-00141-00098550-00098994 have it if you like this video please like And subscribe and don't forget to ring that Bell to p9lRhfUr7zI-00142-00098994-00099504 get instant notifications whenever a new video is posted and please look in the description for p9lRhfUr7zI-00143-00099504-00100002 a link to gold spot pens as I'm now an affiliate of the online store and when you shop at gold spot p9lRhfUr7zI-00144-00100002-00100572 using my link you'll be supporting my channel as well at no extra charge to you you can also join p9lRhfUr7zI-00145-00100572-00101016 as a member of my channel for only 99 Cents and I guarantee I'll answer your comments in p9lRhfUr7zI-00146-00101016-00101622 the comment section and you'll get cool emojis Badges and sneak peek unboxing videos as well p9lRhfUr7zI-00147-00101682-00101988 and that just leaves it for me to say thank you p9lRhfUr7zI-00148-00102480-00103140 for watching [Music] and that's all she wrote p9lRhfUr7zI-00149-00103140-00103264 [Music] [Applause] pqQA4bUsBaY-00000-00000000-00000180 So, I thought I was gonna be a little pqQA4bUsBaY-00001-00000180-00000351 quirky in my presentation, because that's pqQA4bUsBaY-00002-00000351-00000560 how I am in real life. So this is my full pqQA4bUsBaY-00003-00000560-00000866 name: I'm Paula Rebeca Morales Vargas Meinke. pqQA4bUsBaY-00004-00000866-00001121 I actually decided to go for pqQA4bUsBaY-00005-00001121-00001417 practical reasons by Paula Morales. pqQA4bUsBaY-00006-00001418-00001848 Um, this is me. I was born in Guatemala in 1983 pqQA4bUsBaY-00007-00001848-00002158 and this is a photo of me in 1985. pqQA4bUsBaY-00008-00002158-00002480 This is at my maternal grandparents' terrace, pqQA4bUsBaY-00009-00002481-00002850 not much has really changed since then. pqQA4bUsBaY-00010-00002850-00003225 This is how I view- oh, sorry. This is how pqQA4bUsBaY-00011-00003225-00003539 I saw the world at that time, and how I pqQA4bUsBaY-00012-00003539-00003740 chose to depict it. So on the left you pqQA4bUsBaY-00013-00003740-00004044 can see my father- my mother, I mean, Maria, pqQA4bUsBaY-00014-00004044-00004332 and on the right you can see my dad, Lionel. pqQA4bUsBaY-00015-00004332-00004908 Um, so fast-forwarding a little bit of time, pqQA4bUsBaY-00016-00004908-00005214 I- this is my aunt, Rebeca, pqQA4bUsBaY-00017-00005214-00005698 Rebeca Eunice Vargas Braghiroly. She was my mom's sister. pqQA4bUsBaY-00018-00005698-00006068 She was disappeared during the Guatemalan war. pqQA4bUsBaY-00019-00006112-00006332 So, I decided to pqQA4bUsBaY-00020-00006332-00006561 pursue photography because of that, and pqQA4bUsBaY-00021-00006561-00006843 continue in the realm of visual art as I pqQA4bUsBaY-00022-00006843-00007188 started when I was three years old. So, pqQA4bUsBaY-00023-00007188-00007379 she was disappeared and this specific pqQA4bUsBaY-00024-00007379-00007575 image was an image that was in my pqQA4bUsBaY-00025-00007575-00007887 grandparents' house at all times. pqQA4bUsBaY-00026-00007895-00008214 So me and my cousin, being the older pqQA4bUsBaY-00027-00008214-00008460 ones of the family, we are starting to ask pqQA4bUsBaY-00028-00008460-00008667 questions of, like, "Who is this image?" Like, pqQA4bUsBaY-00029-00008667-00009006 "Who is this person?" and my grandfather pqQA4bUsBaY-00030-00009006-00009246 was always taking photos, and so then pqQA4bUsBaY-00031-00009246-00009510 that led me to want to become a pqQA4bUsBaY-00032-00009510-00009753 documentary photographer. So I grabbed a pqQA4bUsBaY-00033-00009753-00010107 camera and, um, essentially I wanted to pqQA4bUsBaY-00034-00010107-00010404 capture every story possible and, and pqQA4bUsBaY-00035-00010404-00010620 depict it the best way possible, you know, pqQA4bUsBaY-00036-00010620-00010818 to be able to tell as many stories and, pqQA4bUsBaY-00037-00010818-00011088 and create, you know, spaces of dialogue pqQA4bUsBaY-00038-00011088-00011248 because, coming from Guatemala, pqQA4bUsBaY-00039-00011248-00011456 in Latin America, where silence prevails, pqQA4bUsBaY-00040-00011456-00011690 you are really not supposed to talk. pqQA4bUsBaY-00041-00011690-00011975 So, I started covering different marches, like pqQA4bUsBaY-00042-00011975-00012117 you can see on the right, there's a march pqQA4bUsBaY-00043-00012117-00012414 of Hijos, which is the daughters and pqQA4bUsBaY-00044-00012414-00012711 sons of the disappeared, that's an organization, pqQA4bUsBaY-00045-00012711-00012894 and on the left is my grandmother. pqQA4bUsBaY-00046-00012894-00013137 It was a documentary thing that I did, pqQA4bUsBaY-00047-00013137-00013461 based on losing her older daughter. pqQA4bUsBaY-00048-00013513-00013754 So I was also working with Red Cross International, pqQA4bUsBaY-00049-00013754-00013941 I was working with several magazines, pqQA4bUsBaY-00050-00013941-00014219 and I was, you know, trying to figure something out. pqQA4bUsBaY-00051-00014219-00014580 And, um, these are other documentary pqQA4bUsBaY-00052-00014580-00014744 photography that I was doing at the time. pqQA4bUsBaY-00053-00014744-00014957 So, when I was doing all these things, pqQA4bUsBaY-00054-00014957-00015197 I was like, "Well, it seems like I'm really, pqQA4bUsBaY-00055-00015197-00015381 really interested in photography, so how pqQA4bUsBaY-00056-00015381-00015566 about I actually pursue it, you know, as pqQA4bUsBaY-00057-00015566-00015783 an actual thing instead of just doing it pqQA4bUsBaY-00058-00015783-00016063 as a job," you know, so that's when I pqQA4bUsBaY-00059-00016065-00016523 formally moved to San Francisco, and when pqQA4bUsBaY-00060-00016523-00016751 I moved to San Francisco, I realized that pqQA4bUsBaY-00061-00016751-00016923 if I'm going to learn photography, I kind pqQA4bUsBaY-00062-00016923-00017115 of need to leave my purist ways aside, pqQA4bUsBaY-00063-00017115-00017331 right, because I believed that everything pqQA4bUsBaY-00064-00017331-00017498 had to be done in camera, and you pqQA4bUsBaY-00065-00017498-00017694 couldn't crop, and you couldn't use Photoshop, pqQA4bUsBaY-00066-00017694-00017820 and you can't do any of that, and I'm pqQA4bUsBaY-00067-00017820-00017964 like, well, if I don't do these things, pqQA4bUsBaY-00068-00017964-00018144 the industry's going to leave me behind, and pqQA4bUsBaY-00069-00018144-00018478 I'm gonna pretty much not get a job. pqQA4bUsBaY-00070-00018478-00018701 So then I'm like, "I need to learn Photoshop," pqQA4bUsBaY-00071-00018701-00018915 so the next thing you'll notice is that pqQA4bUsBaY-00072-00018915-00019101 I started creating these crazy things, pqQA4bUsBaY-00073-00019101-00019440 and I was no longer taking photographs, pqQA4bUsBaY-00074-00019440-00019598 but I was creating these whimsical pqQA4bUsBaY-00075-00019598-00019962 places and these stages of, you know, pqQA4bUsBaY-00076-00019962-00020523 based on, mostly, on my dreams, so I was pqQA4bUsBaY-00077-00020523-00020625 using tintypes, which are pqQA4bUsBaY-00078-00020625-00020865 turn-of-the-century photographs that pqQA4bUsBaY-00079-00020865-00021069 were made on, on tin, and I was scanning pqQA4bUsBaY-00080-00021069-00021254 them and trying to see how to make them pqQA4bUsBaY-00081-00021254-00021398 a little different so I started creating pqQA4bUsBaY-00082-00021398-00021729 these huge, like, so these are Photoshop pqQA4bUsBaY-00083-00021729-00021926 layers of layers of layers of layers, and pqQA4bUsBaY-00084-00021926-00022167 it was great because then I'm like, "Ohh my pqQA4bUsBaY-00085-00022167-00022323 gosh, I can actually use my imagination pqQA4bUsBaY-00086-00022323-00022635 here and I don't have to essentially pqQA4bUsBaY-00087-00022635-00022914 just use photographs that I take, right?" pqQA4bUsBaY-00088-00022914-00023166 So as soon as this happened, you can see pqQA4bUsBaY-00089-00023166-00023304 the color palette here is like super pqQA4bUsBaY-00090-00023304-00023598 dark, right, so then I was like, "Whoa! pqQA4bUsBaY-00091-00023598-00023754 But then, that means that I could get pqQA4bUsBaY-00092-00023754-00024012 crazy over here," and I am, like, "Color!" pqQA4bUsBaY-00093-00024012-00024338 So I started using color, and I started mixing pqQA4bUsBaY-00094-00024339-00024729 the medium, you know, and mixing, using pqQA4bUsBaY-00095-00024729-00024923 like, always, like, different things, like pqQA4bUsBaY-00096-00024923-00025151 older: so this is still a tintype, this pqQA4bUsBaY-00097-00025151-00025395 is called "I Carry Sadness Like a Bird on pqQA4bUsBaY-00098-00025395-00025607 My Shoulder," and then I started using pqQA4bUsBaY-00099-00025607-00025938 also old, found, anatomical book-stuff, pqQA4bUsBaY-00100-00025938-00026112 right, but then I'm like, s-searching for pqQA4bUsBaY-00101-00026112-00026308 something this whole time, you know, pqQA4bUsBaY-00102-00026308-00026669 and, um, driven by that exploration of, pqQA4bUsBaY-00103-00026669-00026891 specifically, in this case, social aspects pqQA4bUsBaY-00104-00026891-00027125 again, still, in that sense, I'm still pqQA4bUsBaY-00105-00027125-00027341 exploring textures. And, this is a series pqQA4bUsBaY-00106-00027341-00027686 called, uh, "Women in Society," you know, so pqQA4bUsBaY-00107-00027686-00027935 these are a whole bunch of paper cutout pqQA4bUsBaY-00108-00027935-00028208 dolls, that have all their guts just pqQA4bUsBaY-00109-00028208-00028469 being poured out. So I'm trying to decipher pqQA4bUsBaY-00110-00028469-00028676 and decode my surroundings at these, at pqQA4bUsBaY-00111-00028676-00028841 this point, you know, and figure out, like: pqQA4bUsBaY-00112-00028841-00029164 trying to understand my past, and my pqQA4bUsBaY-00113-00029164-00029491 place, and, and, and my body, right, so I pqQA4bUsBaY-00114-00029491-00029675 continue this journey and I, I'm like, pqQA4bUsBaY-00115-00029675-00029945 "Well, I did study photography, so how pqQA4bUsBaY-00116-00029945-00030149 about I bring those elements back, and pqQA4bUsBaY-00117-00030149-00030326 bring them into the photographic pqQA4bUsBaY-00118-00030326-00030632 stage again, right?" So I'm, I'm, in this pqQA4bUsBaY-00119-00030632-00030830 time, bringing all those elements that I pqQA4bUsBaY-00120-00030830-00031079 was, like, mixing digitally, I'm bringing pqQA4bUsBaY-00121-00031079-00031216 them to life and I'm, I'm actually pqQA4bUsBaY-00122-00031216-00031591 creating these props, and I start pqQA4bUsBaY-00123-00031591-00031789 realizing that certain common threads pqQA4bUsBaY-00124-00031789-00032093 are emer- emerging, right, so evidently I pqQA4bUsBaY-00125-00032093-00032432 am interested in color, and in texture, pqQA4bUsBaY-00126-00032432-00032784 and I attribute this to all the mercados pqQA4bUsBaY-00127-00032784-00032998 and pinatas, and all the pqQA4bUsBaY-00128-00032999-00033194 vegetables and huipiles, you know, pqQA4bUsBaY-00129-00033194-00033383 growing up, 'cuz it's like so rich, full of pqQA4bUsBaY-00130-00033383-00033596 color everywhere, so I'm like, okay that's pqQA4bUsBaY-00131-00033596-00033853 where my interest in color and, and, pqQA4bUsBaY-00132-00033853-00034288 um, texture comes from, right. So slowly I pqQA4bUsBaY-00133-00034288-00034505 started deciding to peel back these pqQA4bUsBaY-00134-00034505-00034721 layers of things that I literally was pqQA4bUsBaY-00135-00034721-00034909 layering on top of each other, and trying pqQA4bUsBaY-00136-00034909-00035102 to see what was really in there, right, pqQA4bUsBaY-00137-00035102-00035303 you know, what was in there that I was pqQA4bUsBaY-00138-00035303-00035636 trying to explore. So essentially I pqQA4bUsBaY-00139-00035636-00035803 started doing these color studies; I had pqQA4bUsBaY-00140-00035803-00036056 a really bad color photography teacher, pqQA4bUsBaY-00141-00036056-00036278 so I started exploring color on my own, pqQA4bUsBaY-00142-00036278-00036641 and slowly bat- but surely, my horror vacui, pqQA4bUsBaY-00143-00036641-00036959 like, that fear of emptiness, pqQA4bUsBaY-00144-00036959-00037268 started going away and I started pqQA4bUsBaY-00145-00037268-00037513 exploring these, a little bit more empty, pqQA4bUsBaY-00146-00037513-00038096 spaces, right? So I was evidently also pqQA4bUsBaY-00147-00038096-00038390 interested in time, you know, and space, and pqQA4bUsBaY-00148-00038390-00038570 so then I started realizing that I was pqQA4bUsBaY-00149-00038570-00038788 really interested in using several tools pqQA4bUsBaY-00150-00038788-00039013 and, and specifically, I was interested in pqQA4bUsBaY-00151-00039013-00039218 the digital realm and the analog, right, pqQA4bUsBaY-00152-00039218-00039438 because growing up in the eighties, pqQA4bUsBaY-00153-00039438-00039614 you know, it's cool, growing up pqQA4bUsBaY-00154-00039615-00039834 with, like, video games and pixel art, pqQA4bUsBaY-00155-00039834-00040086 and just, like, all of these things that were pqQA4bUsBaY-00156-00040086-00040314 surrounding me. So I decided to, to pqQA4bUsBaY-00157-00040314-00040611 continue exploring that, right, um, and I pqQA4bUsBaY-00158-00040611-00040836 realized that there was, like, a deeper pqQA4bUsBaY-00159-00040836-00041049 meaning to that, that the exploration of the pqQA4bUsBaY-00160-00041049-00041235 analog actually was like an exploration pqQA4bUsBaY-00161-00041235-00041469 of mortality, right, being able to explore pqQA4bUsBaY-00162-00041469-00041631 things that are actually evident, pqQA4bUsBaY-00163-00041631-00041853 and tangible, and while I was exploring the pqQA4bUsBaY-00164-00041853-00041943 digital realm, pqQA4bUsBaY-00165-00041943-00042126 I'm exploring things that are intangible pqQA4bUsBaY-00166-00042126-00042513 and that, they're, they're based on binary pqQA4bUsBaY-00167-00042513-00042721 sequences, right. pqQA4bUsBaY-00168-00042810-00043010 So I began to question pqQA4bUsBaY-00169-00043011-00043296 the orders and the aesthetics and I pqQA4bUsBaY-00170-00043296-00043524 decided, "Well, what happens, then, if I pqQA4bUsBaY-00171-00043524-00043848 break these," right? So I started working pqQA4bUsBaY-00172-00043848-00044172 with, on the left you can see a digital pqQA4bUsBaY-00173-00044172-00044499 patch of a synthesizer, on a, on a program pqQA4bUsBaY-00174-00044499-00044697 called MaxMSP, and on the right, you can pqQA4bUsBaY-00175-00044697-00044976 see these video synthesizers from the pqQA4bUsBaY-00176-00044976-00045171 eighties that these guys in Florida pqQA4bUsBaY-00177-00045171-00045498 rebuilt. And so I was like, well, you know, pqQA4bUsBaY-00178-00045498-00045849 it'd be cool, not cool, necessarily, but: pqQA4bUsBaY-00179-00045849-00046044 it's really interesting to try to see, pqQA4bUsBaY-00180-00046044-00046377 also, what error means, and how it is pqQA4bUsBaY-00181-00046377-00046578 portrayed aesthetically and visually, and pqQA4bUsBaY-00182-00046578-00046884 how you can't really repeat the results pqQA4bUsBaY-00183-00046884-00047430 you're getting, you know. So, um, so I pqQA4bUsBaY-00184-00047430-00047709 essentially commenced this adventure in pqQA4bUsBaY-00185-00047709-00048042 the world of error. And so here, on the pqQA4bUsBaY-00186-00048042-00048348 left, you can see me using these patches. pqQA4bUsBaY-00187-00048348-00048723 And the reason there's all these TVs is pqQA4bUsBaY-00188-00048723-00048903 because I'm emulating the same image on pqQA4bUsBaY-00189-00048903-00049092 several TVs at once, and because some are pqQA4bUsBaY-00190-00049092-00049329 digital, and some are CRT TVs, you get pqQA4bUsBaY-00191-00049329-00049599 different, different effects. And here, pqQA4bUsBaY-00192-00049599-00049930 this is a video feedback loop. On the right. pqQA4bUsBaY-00193-00049930-00050148 So I was still kind of working pqQA4bUsBaY-00194-00050148-00050394 just with, like, static stuff, so I decided, pqQA4bUsBaY-00195-00050394-00050601 well, what happens if I work with error, pqQA4bUsBaY-00196-00050601-00050856 and I manage to make error into a loop? pqQA4bUsBaY-00197-00050856-00051086 So I started creating these loops pqQA4bUsBaY-00198-00051087-00051282 and these GIFs, right, exploring then pqQA4bUsBaY-00199-00051282-00051620 repetition, color, and then also movement, right. pqQA4bUsBaY-00200-00051620-00051948 Um, and that whole journey brought pqQA4bUsBaY-00201-00051948-00052490 me to where I am today, and it basically pqQA4bUsBaY-00202-00052490-00052800 took me to this place of me, like, instead pqQA4bUsBaY-00203-00052800-00052976 of just showing my work, you know, and pqQA4bUsBaY-00204-00052976-00053188 saying, "This is the work I made, look at it," pqQA4bUsBaY-00205-00053188-00053405 I'm like, "What happens if I grab all pqQA4bUsBaY-00206-00053405-00053552 of those elements that I've been pqQA4bUsBaY-00207-00053552-00053910 exploring, and if I let the viewer pqQA4bUsBaY-00208-00053910-00054286 actually step in and do something to, right." pqQA4bUsBaY-00209-00054286-00054560 So, by stepping back and seeing the pqQA4bUsBaY-00210-00054561-00054920 big picture, I was then interested in, then, pqQA4bUsBaY-00211-00054920-00055133 creating these stages to be able to pqQA4bUsBaY-00212-00055133-00055371 create experiences, right. pqQA4bUsBaY-00213-00055452-00055652 So there are pqQA4bUsBaY-00214-00055652-00055823 these experiences, still based on all of pqQA4bUsBaY-00215-00055823-00056036 these things, trying to find traces of pqQA4bUsBaY-00216-00056036-00056336 life, right, and let life itself step in pqQA4bUsBaY-00217-00056336-00056729 in these stages. So, still, I used pqQA4bUsBaY-00218-00056729-00057050 photo-based media to create these pqQA4bUsBaY-00219-00057050-00057354 environments. So, this is the project as the pqQA4bUsBaY-00220-00057354-00057587 conclusion of my residency at Recology, pqQA4bUsBaY-00221-00057587-00057686 at the dump, pqQA4bUsBaY-00222-00057686-00057908 so it was a four-month residency where pqQA4bUsBaY-00223-00057908-00058139 I was able to scavenge through people's pqQA4bUsBaY-00224-00058139-00058550 trash to create art. And I decided to, to pqQA4bUsBaY-00225-00058550-00058991 create the stage. So there's the monitors pqQA4bUsBaY-00226-00058991-00059282 with a feedback, not feedback, with video pqQA4bUsBaY-00227-00059282-00059411 that goes for like twelve and a half pqQA4bUsBaY-00228-00059411-00059933 minutes, and there's different, uh, (como se dice pqQA4bUsBaY-00229-00059933-00060261 audífonos?) headphones on the different pqQA4bUsBaY-00230-00060261-00060527 posts, so people can interact and see. pqQA4bUsBaY-00231-00060527-00060836 And then, last but not least, this one, which pqQA4bUsBaY-00232-00060836-00061161 actually moved, like, it totally removed pqQA4bUsBaY-00233-00061161-00061412 my hand, in the sense of deciding what to pqQA4bUsBaY-00234-00061412-00061682 show, but it leaves it all in the hands pqQA4bUsBaY-00235-00061682-00061889 of the viewer, because this becomes a pqQA4bUsBaY-00236-00061889-00062132 feedback luk- loop, by itself, so that pqQA4bUsBaY-00237-00062132-00062357 camera is actually pointing to the pqQA4bUsBaY-00238-00062357-00062657 viewer, and those TVs become, you know, the pqQA4bUsBaY-00239-00062657-00062855 recipients of that feedback that is happening, pqQA4bUsBaY-00240-00062855-00063004 so you can see yourself in the TV, pqQA4bUsBaY-00241-00063004-00063176 and nothing is being recorded, right, pqQA4bUsBaY-00242-00063176-00063587 um, so people are invited to be able to pqQA4bUsBaY-00243-00063587-00063911 express and reflect and embody the space. pqQA4bUsBaY-00244-00063911-00064166 And this one, specifically, actually wraps pqQA4bUsBaY-00245-00064166-00064514 up all of my, like, yearning and, uh, pqQA4bUsBaY-00246-00064514-00064704 self-discovery to this point because i pqQA4bUsBaY-00247-00064704-00064892 was kind of bringing also the aesthetic pqQA4bUsBaY-00248-00064892-00065114 that I had been working on for a while pqQA4bUsBaY-00249-00065114-00065360 into actual tangible physical space. pqQA4bUsBaY-00250-00065422-00065752 So, I guess that's the conclusion, so here I am, pqQA4bUsBaY-00251-00065754-00066089 trying to dis-identify with the imposed, pqQA4bUsBaY-00252-00066089-00066361 and trying to inhabit my brown body, pqQA4bUsBaY-00253-00066362-00066632 by continuously performing error. pqQA4bUsBaY-00254-00066632-00067219 Thank you very much. [APPLAUSE] pse5JFsCUz0-00000-00000236-00000363 >>> COMING INTO THE SEASON, THE pse5JFsCUz0-00001-00000363-00000370 >>> COMING INTO THE SEASON, THE pse5JFsCUz0-00002-00000370-00000530 >>> COMING INTO THE SEASON, THE BIGGEST QUESTION FOR THE BSU pse5JFsCUz0-00003-00000530-00000537 >>> COMING INTO THE SEASON, THE BIGGEST QUESTION FOR THE BSU pse5JFsCUz0-00004-00000537-00000673 >>> COMING INTO THE SEASON, THE BIGGEST QUESTION FOR THE BSU MEN'S HOCKEY TEAM IS WHO WOULD pse5JFsCUz0-00005-00000673-00000680 BIGGEST QUESTION FOR THE BSU MEN'S HOCKEY TEAM IS WHO WOULD pse5JFsCUz0-00006-00000680-00000837 BIGGEST QUESTION FOR THE BSU MEN'S HOCKEY TEAM IS WHO WOULD REPLACE MIKE BITZER IN NET? pse5JFsCUz0-00007-00000837-00000844 MEN'S HOCKEY TEAM IS WHO WOULD REPLACE MIKE BITZER IN NET? pse5JFsCUz0-00008-00000844-00000960 MEN'S HOCKEY TEAM IS WHO WOULD REPLACE MIKE BITZER IN NET? AFTER EMPLOYING A GOALIE BY pse5JFsCUz0-00009-00000960-00000967 REPLACE MIKE BITZER IN NET? AFTER EMPLOYING A GOALIE BY pse5JFsCUz0-00010-00000967-00001111 REPLACE MIKE BITZER IN NET? AFTER EMPLOYING A GOALIE BY COMMITTEE APPROACH FOR THE FIRST pse5JFsCUz0-00011-00001111-00001117 AFTER EMPLOYING A GOALIE BY COMMITTEE APPROACH FOR THE FIRST pse5JFsCUz0-00012-00001117-00001244 AFTER EMPLOYING A GOALIE BY COMMITTEE APPROACH FOR THE FIRST HALF OF THE SEASON, THE BEAVERS pse5JFsCUz0-00013-00001244-00001251 COMMITTEE APPROACH FOR THE FIRST HALF OF THE SEASON, THE BEAVERS pse5JFsCUz0-00014-00001251-00001364 COMMITTEE APPROACH FOR THE FIRST HALF OF THE SEASON, THE BEAVERS SEEM TO HAVE FOUND THEIR GUY IN pse5JFsCUz0-00015-00001364-00001371 HALF OF THE SEASON, THE BEAVERS SEEM TO HAVE FOUND THEIR GUY IN pse5JFsCUz0-00016-00001371-00001534 HALF OF THE SEASON, THE BEAVERS SEEM TO HAVE FOUND THEIR GUY IN ZACH DRISCOLL. pse5JFsCUz0-00017-00001534-00001541 SEEM TO HAVE FOUND THEIR GUY IN ZACH DRISCOLL. pse5JFsCUz0-00018-00001541-00001684 SEEM TO HAVE FOUND THEIR GUY IN ZACH DRISCOLL. AFTER SPLITTING TIME WITH HANK pse5JFsCUz0-00019-00001684-00001691 ZACH DRISCOLL. AFTER SPLITTING TIME WITH HANK pse5JFsCUz0-00020-00001691-00001838 ZACH DRISCOLL. AFTER SPLITTING TIME WITH HANK JOHNSON IN THE FIRST HALF OF THE pse5JFsCUz0-00021-00001838-00001845 AFTER SPLITTING TIME WITH HANK JOHNSON IN THE FIRST HALF OF THE pse5JFsCUz0-00022-00001845-00002058 AFTER SPLITTING TIME WITH HANK JOHNSON IN THE FIRST HALF OF THE SEASON, DRISCOLL HAS STARTED pse5JFsCUz0-00023-00002058-00002065 JOHNSON IN THE FIRST HALF OF THE SEASON, DRISCOLL HAS STARTED pse5JFsCUz0-00024-00002065-00002225 JOHNSON IN THE FIRST HALF OF THE SEASON, DRISCOLL HAS STARTED EVERY GAME IN 2019, LEADING THE pse5JFsCUz0-00025-00002225-00002232 SEASON, DRISCOLL HAS STARTED EVERY GAME IN 2019, LEADING THE pse5JFsCUz0-00026-00002232-00002392 SEASON, DRISCOLL HAS STARTED EVERY GAME IN 2019, LEADING THE TEAM TO A 6, 3 AND ONE RECORD pse5JFsCUz0-00027-00002392-00002399 EVERY GAME IN 2019, LEADING THE TEAM TO A 6, 3 AND ONE RECORD pse5JFsCUz0-00028-00002399-00002585 EVERY GAME IN 2019, LEADING THE TEAM TO A 6, 3 AND ONE RECORD WITH DRISCOLL POSTING pse5JFsCUz0-00029-00002585-00002592 TEAM TO A 6, 3 AND ONE RECORD WITH DRISCOLL POSTING pse5JFsCUz0-00030-00002592-00002719 TEAM TO A 6, 3 AND ONE RECORD WITH DRISCOLL POSTING A 2.07 GOALS AGAINST AVERAGE pse5JFsCUz0-00031-00002719-00002726 WITH DRISCOLL POSTING A 2.07 GOALS AGAINST AVERAGE pse5JFsCUz0-00032-00002726-00003063 WITH DRISCOLL POSTING A 2.07 GOALS AGAINST AVERAGE OVER THAT TIME PERIOD. pse5JFsCUz0-00033-00003063-00003069 A 2.07 GOALS AGAINST AVERAGE OVER THAT TIME PERIOD. pse5JFsCUz0-00034-00003069-00003289 A 2.07 GOALS AGAINST AVERAGE OVER THAT TIME PERIOD. >> WE JUST THINK HE'S PLAYING pse5JFsCUz0-00035-00003289-00003296 OVER THAT TIME PERIOD. >> WE JUST THINK HE'S PLAYING pse5JFsCUz0-00036-00003296-00003396 OVER THAT TIME PERIOD. >> WE JUST THINK HE'S PLAYING VERY CONSISTENT. pse5JFsCUz0-00037-00003396-00003403 >> WE JUST THINK HE'S PLAYING VERY CONSISTENT. pse5JFsCUz0-00038-00003403-00003690 >> WE JUST THINK HE'S PLAYING VERY CONSISTENT. YOU KNOW, HE'S IN A PRETTY GOOD pse5JFsCUz0-00039-00003690-00003697 VERY CONSISTENT. YOU KNOW, HE'S IN A PRETTY GOOD pse5JFsCUz0-00040-00003697-00003820 VERY CONSISTENT. YOU KNOW, HE'S IN A PRETTY GOOD RHYTHM RIGHT NOW. pse5JFsCUz0-00041-00003820-00003827 YOU KNOW, HE'S IN A PRETTY GOOD RHYTHM RIGHT NOW. pse5JFsCUz0-00042-00003827-00003957 YOU KNOW, HE'S IN A PRETTY GOOD RHYTHM RIGHT NOW. >> TROUBLE IN THE FIRST HALF OF pse5JFsCUz0-00043-00003957-00003963 RHYTHM RIGHT NOW. >> TROUBLE IN THE FIRST HALF OF pse5JFsCUz0-00044-00003963-00004210 RHYTHM RIGHT NOW. >> TROUBLE IN THE FIRST HALF OF THE YEAR SEEING THE PUCK A pse5JFsCUz0-00045-00004210-00004217 >> TROUBLE IN THE FIRST HALF OF THE YEAR SEEING THE PUCK A pse5JFsCUz0-00046-00004217-00004317 >> TROUBLE IN THE FIRST HALF OF THE YEAR SEEING THE PUCK A LITTLE BIT. pse5JFsCUz0-00047-00004317-00004324 THE YEAR SEEING THE PUCK A LITTLE BIT. pse5JFsCUz0-00048-00004324-00004447 THE YEAR SEEING THE PUCK A LITTLE BIT. DID SOME STUFF OVER THE BREAK, pse5JFsCUz0-00049-00004447-00004454 LITTLE BIT. DID SOME STUFF OVER THE BREAK, pse5JFsCUz0-00050-00004454-00004654 LITTLE BIT. DID SOME STUFF OVER THE BREAK, ONE OF MY TRAINERS BACK HOME pse5JFsCUz0-00051-00004654-00004661 DID SOME STUFF OVER THE BREAK, ONE OF MY TRAINERS BACK HOME pse5JFsCUz0-00052-00004661-00004941 DID SOME STUFF OVER THE BREAK, ONE OF MY TRAINERS BACK HOME I'VE BEEN WORKING WITH FOR THE pse5JFsCUz0-00053-00004941-00004948 ONE OF MY TRAINERS BACK HOME I'VE BEEN WORKING WITH FOR THE pse5JFsCUz0-00054-00004948-00005171 ONE OF MY TRAINERS BACK HOME I'VE BEEN WORKING WITH FOR THE FIRST YEARS, DID SOME STUFF OVER pvTTM6mdNtg-00000-00000003-00000702 Before these Healing Walks started a lot of us didn't realize that the Bay Area is the second largest cluster of pvTTM6mdNtg-00001-00000724-00001383 Refineries in the entire nation. So what that means is that we're the ones breathing that air, our children are the ones pvTTM6mdNtg-00002-00001401-00001796 breathing that air. You know, that's why so many of us know people with asthma. pvTTM6mdNtg-00003-00001902-00002411 It's really raising that awareness about the oil refineries here in our own backyard. pvTTM6mdNtg-00004-00004126-00004761 The refinery corridor healing walks are an enactment of this really beautiful vision: to bring different communities together, pvTTM6mdNtg-00005-00004817-00005296 to pray for clean air, clean water, clean soil, for all of the different people that live in the bay area. pvTTM6mdNtg-00006-00005403-00005612 "So that's 16 walks over a period of four years pvTTM6mdNtg-00007-00005612-00005910 and today as you know is 16 of 16" pvTTM6mdNtg-00008-00007230-00008060 I'm Isabella. I'm Northern Cheyenne, Arikara, and Muskogee Creek. I'm 23 years old and I live in Richmond, California, pvTTM6mdNtg-00009-00008200-00008780 just about 20 blocks from here. I'm one of the youngest members of Idle No More SF Bay. I'm also pvTTM6mdNtg-00010-00008854-00009392 one of the treaty signers of the indigenous Women of the Americas Defending Mother Earth Treaty and pvTTM6mdNtg-00011-00009463-00009857 I helped organize the refinery healing walks this year. pvTTM6mdNtg-00012-00009955-00010259 "It's such an honor to see everyone here pvTTM6mdNtg-00013-00010259-00010399 to see what it's like to live in a refinery town." pvTTM6mdNtg-00014-00010590-00010811 I deal with the Chevron refinery every single day. pvTTM6mdNtg-00015-00011715-00012299 A lot of the communities that live near the refineries in those frontline communities are communities of color, pvTTM6mdNtg-00016-00012364-00013008 poor people and Indigenous people. These towns that these refineries are in it are called "Sacrifice Zones." pvTTM6mdNtg-00017-00013011-00013415 This is an indigenous issue. We don't need to take the oil out of the ground. pvTTM6mdNtg-00018-00013441-00013710 It's important for the oil to stay in the ground and pvTTM6mdNtg-00019-00013771-00014114 you know we don't need this profit, we don't need this capitalism. pvTTM6mdNtg-00020-00014440-00014799 You know that the refinery corridor healing walks are connected to pvTTM6mdNtg-00021-00014929-00015296 issues and struggles of keeping fossil fuels in the ground all around the world. pvTTM6mdNtg-00022-00015361-00016091 Today our guest Gloria Ushigua from the Sapara Tribe in the Amazon is actually from a community where their pvTTM6mdNtg-00023-00016204-00016404 territories are divided into blocks pvTTM6mdNtg-00024-00016435-00017154 of oil that can be sold off or auctioned off to different countries to come into the Amazon and to drill out oil from the pvTTM6mdNtg-00025-00017154-00017618 most biodiverse regions of the entire world. The Amazon provides pvTTM6mdNtg-00026-00017674-00018126 1/5 of the air that everybody breathes and if you drilled the most biodiverse pvTTM6mdNtg-00027-00018154-00018533 part of the Amazon it would only provide oil for the world for a couple of days. pvTTM6mdNtg-00028-00018565-00018855 Most of the oil that's drilled out of the Amazon pvTTM6mdNtg-00029-00018876-00018991 actually comes to pvTTM6mdNtg-00030-00018991-00019508 California and is driven in our cars in our fleets and so the refineries that are here in the bay area pvTTM6mdNtg-00031-00019516-00019716 the refineries that are here in pvTTM6mdNtg-00032-00019732-00020360 California are processing the oil that's coming from all of these places around the world where really pvTTM6mdNtg-00033-00020386-00020586 horrible destruction is occurring. pvTTM6mdNtg-00034-00020650-00020900 "It's really happy to be here with you all, pvTTM6mdNtg-00035-00020900-00021550 and with you all supporting me, with you all by my side, helping me out, believing in me, pvTTM6mdNtg-00036-00021560-00022000 I believe that we are going to save a piece of the Amazon, that we are going to save my land in the Amazon. pvTTM6mdNtg-00037-00022850-00023200 Walkers, thank you for walking with us today. pvTTM6mdNtg-00038-00023303-00023895 No matter what people say to you that it can't be done. I'm going to ask you, can it be done? pvTTM6mdNtg-00039-00024044-00024513 Our governor Jerry Brown allowed the fracking industry to put pvTTM6mdNtg-00040-00024620-00025147 fracked water, poisoned water, into over 500 aquifers pvTTM6mdNtg-00041-00025147-00025710 that was federally set aside for human consumption. Every time that I walk these healing walks pvTTM6mdNtg-00042-00025710-00026082 I always pray that the people in the community pvTTM6mdNtg-00043-00026266-00026571 recognize how much power that we have as people pvTTM6mdNtg-00044-00026639-00027318 to do something, to demand that changes be made, to show up to city council meetings, to demand better regulations, pvTTM6mdNtg-00045-00027401-00027915 to demand better. We deserve better than this and I just can't wait for pvTTM6mdNtg-00046-00027986-00028519 more and more people to begin to realize the power that they have. We know that there's answers out there pvTTM6mdNtg-00047-00028522-00029214 and we know that we are capable as human beings, as people power, we are capable of moving towards those renewable energies. pvTTM6mdNtg-00048-00029649-00029849 Keep it in the ground! pBRaHCbH0aY-00000-00001200-00001450 My name is Mayerlin Moreno Ochoa. pBRaHCbH0aY-00001-00001500-00001800 I am a student of the Estelí Women's School. pBRaHCbH0aY-00002-00001850-00002050 I am finishing my last year. pBRaHCbH0aY-00003-00002100-00002650 By the grace of God, he gave me the privilege and the opportunity to study in this school, pBRaHCbH0aY-00004-00002700-00003250 to progress, to be a better woman, a better person in this life. pBRaHCbH0aY-00005-00003300-00003600 Why is the Estelí Women's School important to you? pBRaHCbH0aY-00006-00003650-00004400 It is very important to me as a person, because the project helped me to develop as a woman. pBRaHCbH0aY-00007-00004450-00005300 Some people do not get the chance to study or to continue their career, pBRaHCbH0aY-00008-00005350-00005600 but the Estelí Women's School gives the opportunity pBRaHCbH0aY-00009-00005650-00005950 to continue studying and to be a better person each day. pBRaHCbH0aY-00010-00006000-00006500 What are you going to do after your graduation an the end of 2016? pBRaHCbH0aY-00011-00006550-00006850 Yes, by the grace of God. I want to continue studying, pBRaHCbH0aY-00012-00006900-00007250 fight for what I want to be: a professional. pBRaHCbH0aY-00013-00007300-00007650 And I am very grateful to the project in the first place pBRaHCbH0aY-00014-00007700-00008000 because it gave us the opportunity to develop ourselves pBRaHCbH0aY-00015-00008050-00008300 and to study and to undertake a lot of other things. pBRaHCbH0aY-00016-00008350-00008500 Ok. Thank you very much. pEujx4gSrJ8-00000-00000396-00000687 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00001-00000687-00000887 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00002-00000887-00000937 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00003-00000954-00001154 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00004-00001154-00001204 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00005-00001204-00001254 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00006-00001254-00001454 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00007-00001454-00001504 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00008-00001544-00001744 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00009-00001744-00001794 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00010-00001839-00002039 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00011-00002039-00002089 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00012-00002106-00002306 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00013-00002306-00002356 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00014-00002356-00002406 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00015-00002413-00002613 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00016-00002613-00002663 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00017-00002712-00002912 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00018-00002912-00002962 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00019-00002962-00003012 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00020-00003061-00003261 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00021-00003261-00003311 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00022-00003379-00003429 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00023-00003429-00003479 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00024-00003517-00003717 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00025-00003717-00003767 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00026-00003767-00003817 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00027-00003826-00004026 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00028-00004026-00004076 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00029-00004076-00004126 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00030-00004131-00004331 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00031-00004331-00004381 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00032-00004406-00004606 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00033-00004606-00004656 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00034-00004696-00004896 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00035-00004896-00004946 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00036-00004966-00005166 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00037-00005166-00005216 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00038-00005263-00005313 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00039-00005313-00005363 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00040-00005363-00005413 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00041-00005413-00005463 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00042-00005494-00005544 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00043-00005544-00005594 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00044-00005594-00005644 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00045-00005644-00005694 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00046-00005735-00005935 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00047-00005935-00005985 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00048-00005985-00006035 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00049-00006076-00006276 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00050-00006276-00006326 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00051-00006326-00006376 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00052-00006381-00006431 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00053-00006431-00006481 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00054-00006481-00006531 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00055-00006531-00006581 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00056-00006600-00006800 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00057-00006800-00006850 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00058-00006850-00006900 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00059-00006914-00007114 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00060-00007114-00007164 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00061-00007232-00007282 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00062-00007282-00007332 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00063-00007332-00007382 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00064-00007382-00007432 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00065-00007458-00007658 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00066-00007658-00007708 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00067-00007708-00007758 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00068-00007760-00007810 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00069-00007810-00007860 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00070-00007860-00007910 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00071-00007990-00008190 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00072-00008190-00008240 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00073-00008275-00008475 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00074-00008475-00008525 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00075-00008559-00008759 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00076-00008759-00008809 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00077-00008845-00009045 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00078-00009045-00009095 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00079-00009121-00009321 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00080-00009321-00009371 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00081-00009371-00009421 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00082-00009423-00009623 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00083-00009623-00009673 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00084-00009673-00009723 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00085-00009753-00009953 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00086-00009953-00010003 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00087-00010003-00010053 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00088-00010084-00010284 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00089-00010284-00010334 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00090-00010345-00010545 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00091-00010545-00010595 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00092-00010721-00010921 Anand Kumar Super 30 - Real Story pEujx4gSrJ8-00093-00010921-00011041 Anand Kumar Super 30 - Real Story pEyd5AdCdKk-00000-00000472-00000724 Good morning, my name is Tomas Zvolensky pEyd5AdCdKk-00001-00000724-00001069 and I'm a product and marketing manager at RF elements pEyd5AdCdKk-00002-00001069-00001454 and today, we'll talk about sectorantennas pEyd5AdCdKk-00003-00001454-00001825 and in particular about Horn antennas. pEyd5AdCdKk-00004-00002232-00002738 Because there's so much to talk about, consideringthe topic of antennas, pEyd5AdCdKk-00005-00002738-00002992 we divided this webinar into two parts. pEyd5AdCdKk-00006-00002992-00003625 Both Horns and Patch Arrays are topicsbig enough that they deserve their own time slot pEyd5AdCdKk-00007-00003625-00003951 to give a good overview of each technology. pEyd5AdCdKk-00008-00003951-00004304 In this webinar, we'll talk about Horns pEyd5AdCdKk-00009-00004304-00004538 and there will be another one in June, pEyd5AdCdKk-00010-00004538-00004957 so,that's a heads up for you about those Patch Arrays, pEyd5AdCdKk-00011-00004957-00005627 so, if you're interested in all the whys and hows of the Patch Arrays, make sure you you don't miss it. pEyd5AdCdKk-00012-00005928-00006290 What makes an antenna a great sector antenna? pEyd5AdCdKk-00013-00006290-00006750 Most WISPs know about gain, beam width, front to back ratio, pEyd5AdCdKk-00014-00006750-00006898 maybe a few more pEyd5AdCdKk-00015-00006898-00007469 and ontop of that, you might already know that there are many parameters antennas have, pEyd5AdCdKk-00016-00007469-00007970 and here yousee a list of the most important sector antenna properties pEyd5AdCdKk-00017-00007970-00008400 from our RF elements point of view forWISP networks. pEyd5AdCdKk-00018-00008400-00008640 Ideally, every deployment you do, pEyd5AdCdKk-00019-00008640-00008849 would get a custom treatment, pEyd5AdCdKk-00020-00008849-00009450 meaning, youwould look at all the nitty-gritty details of the variables you are working with pEyd5AdCdKk-00021-00009450-00009751 and plan yourdeployment accordingly, pEyd5AdCdKk-00022-00009751-00010134 but of course, we understand that WISPs are extremely busy pEyd5AdCdKk-00023-00010134-00010581 during theirworking days and working nights often too. pEyd5AdCdKk-00024-00010608-00011170 There might not always be the space to give aproper care to each link, of course. pEyd5AdCdKk-00025-00011170-00011707 Depending on your experience, maybe you might already know as well pEyd5AdCdKk-00026-00011707-00012003 immediately what hardware you need to deploy and how, pEyd5AdCdKk-00027-00012003-00012181 so, you don't really need to plan anything. pEyd5AdCdKk-00028-00012181-00012506 What we show here is a rather exhausting list pEyd5AdCdKk-00029-00012506-00012883 as a reference if you have the space to plan optimally. pEyd5AdCdKk-00030-00012883-00013176 Whether you stick to it, or not, of course pEyd5AdCdKk-00031-00013176-00013534 it's, what I like to call it, the art of what's possible. pEyd5AdCdKk-00032-00013560-00013885 But it's good to remember that you can alwayscome back to this presentation, pEyd5AdCdKk-00033-00013885-00014458 because we'll put it on our YouTube channel, at some point, afterthe webinar is over, during this week. pEyd5AdCdKk-00034-00014458-00015134 If you're subscribed to our YouTube channel, you will get the notification, when we publish the recording. pEyd5AdCdKk-00035-00015168-00015567 Because Horns are based on awaveguide technology pEyd5AdCdKk-00036-00015567-00015916 and Patch Arrays on printed circuit board technology, pEyd5AdCdKk-00037-00015916-00016191 thereare fundamental differences between them. pEyd5AdCdKk-00038-00016191-00016648 Although both types of antennas are used forthe same job, pEyd5AdCdKk-00039-00016648-00017011 the physics of their operation differ vastly, pEyd5AdCdKk-00040-00017011-00017459 which results into different factors influencing the side lobe level, pEyd5AdCdKk-00041-00017459-00017817 stability of the radiation pattern, or collocation capabilities. pEyd5AdCdKk-00042-00017817-00018522 WISPs are increasingly sobering from the approach of "cheaper is better", pEyd5AdCdKk-00043-00018522-00018783 interms of the hardware, they choose to deploy. pEyd5AdCdKk-00044-00018808-00019298 Although, in the past, there has not been much choice in terms of the hardware, pEyd5AdCdKk-00045-00019298-00019573 nowadays, WISPs have the experience to know pEyd5AdCdKk-00046-00019573-00019706 that besidesthe price, pEyd5AdCdKk-00047-00019706-00020062 the network scalability, stability, pEyd5AdCdKk-00048-00020062-00020364 the balance of the horizontal, vertical chains, pEyd5AdCdKk-00049-00020364-00020754 orcoverage stability are really the key elements pEyd5AdCdKk-00050-00020754-00021034 to running a successful business pEyd5AdCdKk-00051-00021034-00021349 and we'rehere and are aware pEyd5AdCdKk-00052-00021349-00021632 that it's a lot to digest. pEyd5AdCdKk-00053-00021632-00022064 which is also why weare doing this webinar for you. pEyd5AdCdKk-00054-00022280-00022657 As advertised, this webinar will be aboutHorns pEyd5AdCdKk-00055-00022657-00023191 and we will look at them from the angle of a WISP - pEyd5AdCdKk-00056-00023191-00023405 a wireless internet service provider pEyd5AdCdKk-00057-00023405-00023698 that is through the filter of conditions pEyd5AdCdKk-00058-00023698-00024108 that WISPs are dealing with in the unlicensed 5GHz bands pEyd5AdCdKk-00059-00024108-00024451 and again, this is a very specific lens, pEyd5AdCdKk-00060-00024451-00024837 through which we are actually looking atthis antenna technology pEyd5AdCdKk-00061-00024837-00025186 and this lens would be different in other industries, pEyd5AdCdKk-00062-00025186-00025322 or frequency bands, pEyd5AdCdKk-00063-00025322-00025778 but to make this webinar as relevant as possible to you, pEyd5AdCdKk-00064-00025778-00026155 we focus on the 5 GHz unlicensedband pEyd5AdCdKk-00065-00026155-00026469 WISPs are relying on a lot. pEyd5AdCdKk-00066-00026801-00027184 Horn antennas come in various shapes and sizes pEyd5AdCdKk-00067-00027184-00027591 and theylook and function very differently compared to the Patch Arrays pEyd5AdCdKk-00068-00027591-00028120 and even though Horns have been around since the end of the 19th century, pEyd5AdCdKk-00069-00028120-00028492 they are finding their way into the WISP industry pEyd5AdCdKk-00070-00028492-00028748 for less thana decade, really. pEyd5AdCdKk-00071-00028748-00029049 How does a Horn antenna work? pEyd5AdCdKk-00072-00029383-00029706 every Horn antenna starts with a waveguide pEyd5AdCdKk-00073-00029706-00030311 andlike coaxial cable, the waveguide is a type of transmission line, or cable, if you will, pEyd5AdCdKk-00074-00030311-00030954 whichis used to transfer the high frequency the RF signal from point A to point B. pEyd5AdCdKk-00075-00030954-00031298 In thisexample, we are showing a circular waveguide, pEyd5AdCdKk-00076-00031298-00031848 which is essentially a hollow metal pipe through which the RF signal travels. pEyd5AdCdKk-00077-00031912-00032276 The advantage of waveguide is near zero loss pEyd5AdCdKk-00078-00032276-00032722 and the capability to handle very high power signals. pEyd5AdCdKk-00079-00032722-00033060 While the coaxial cable works from zero frequency, pEyd5AdCdKk-00080-00033060-00033438 this is not true for the waveguide, pEyd5AdCdKk-00081-00033438-00033708 because of the lag of the centerconductor pEyd5AdCdKk-00082-00033708-00034022 and the physics that are connected to it. pEyd5AdCdKk-00083-00034224-00034579 So, if a waveguide doesn't work from zerofrequency, from dc, pEyd5AdCdKk-00084-00034579-00034848 what is the frequency, where it starts working? pEyd5AdCdKk-00085-00034848-00035240 Let's call thisstarting frequency - a cutoff frequency pEyd5AdCdKk-00086-00035240-00035662 and below this frequency, no signal cantravel through pEyd5AdCdKk-00087-00035662-00036108 and whatever is brought to the waveguide, pEyd5AdCdKk-00088-00036108-00036472 it will besimply reflected back to the radio. pEyd5AdCdKk-00089-00036472-00036849 Above the cutoff frequency, the signal can travelfreely, pEyd5AdCdKk-00090-00036849-00037316 so effectively, waveguide functions as a high pass filter. pEyd5AdCdKk-00091-00037316-00037566 Below the cutoff frequency, nothing goes through pEyd5AdCdKk-00092-00037566-00037794 and above it, the signal travels freely pEyd5AdCdKk-00093-00037794-00038436 and all this is dueto the physics of the waveguide operation. pEyd5AdCdKk-00094-00038696-00039074 The cutoff frequency depends on thewaveguide dimensions. pEyd5AdCdKk-00095-00039074-00039516 In case of the circular waveguide, it depends on its diameter. pEyd5AdCdKk-00096-00039516-00039866 As with most of the things in the world of RF engineering, pEyd5AdCdKk-00097-00039866-00040536 the physical size of hardware isinversely proportional to its operating frequency. pEyd5AdCdKk-00098-00040536-00040727 In the case of the cutoff frequency, pEyd5AdCdKk-00099-00040727-00041148 the biggerthe waveguide diameter is, the smaller the cutoff frequency pEyd5AdCdKk-00100-00041148-00041314 and vice versa, pEyd5AdCdKk-00101-00041314-00041767 the smaller the waveguide diameter, the larger the cutoff frequency is. pEyd5AdCdKk-00102-00042064-00042401 At cutoff frequency, which we call fc pEyd5AdCdKk-00103-00042401-00042670 and thesignal starts to travel in the waveguide pEyd5AdCdKk-00104-00042670-00043023 and its fields only have one mode pEyd5AdCdKk-00105-00043023-00043582 andby mode, I mean, the pattern of the electromagnetic fields pEyd5AdCdKk-00106-00043582-00043748 you can see on the animation, pEyd5AdCdKk-00107-00043748-00043957 as thecolorful image. pEyd5AdCdKk-00108-00043957-00044506 The color coding tells us, how strong the field intensity is. pEyd5AdCdKk-00109-00044506-00044802 The red, in this case, is the strongest pEyd5AdCdKk-00110-00044802-00044991 and the blue is the weakest pEyd5AdCdKk-00111-00044991-00045296 and the rest of the colors for anything in between. pEyd5AdCdKk-00112-00045296-00045684 Let's call this mode M1. pEyd5AdCdKk-00113-00045684-00046008 The M1 mode is well understood pEyd5AdCdKk-00114-00046008-00046460 by thephysicists and engineers already since many years pEyd5AdCdKk-00115-00046460-00046776 and because of that, we know, how the waveguidebehaves pEyd5AdCdKk-00116-00046776-00047081 when it's operated in this first mode. pEyd5AdCdKk-00117-00047112-00047578 Devices based on the waveguide operating inthe M1 mode pEyd5AdCdKk-00118-00047578-00047875 are also reliable and well understood. pEyd5AdCdKk-00119-00048112-00048641 As we keep increasing the frequency beyond thefirst cutoff the fc, pEyd5AdCdKk-00120-00048641-00049000 when we cross the fc2, which is another cutoff, pEyd5AdCdKk-00121-00049000-00049246 another mode startsto exist pEyd5AdCdKk-00122-00049246-00049510 and combines with the first one pEyd5AdCdKk-00123-00049510-00049793 and creates the patterns you see displayed. pEyd5AdCdKk-00124-00049793-00050316 And then,at fc3, yet another mode starts to exist in the waveguide pEyd5AdCdKk-00125-00050316-00050599 and again, combines with the previoustwo pEyd5AdCdKk-00126-00050599-00050852 creating the resulting field pattern, pEyd5AdCdKk-00127-00050852-00051046 you can see on the display pEyd5AdCdKk-00128-00051046-00051225 and so on, and so on. pEyd5AdCdKk-00129-00051225-00051542 This is really going forever, pEyd5AdCdKk-00130-00051542-00051935 there's really no end to the number of possible modes on the waveguide pEyd5AdCdKk-00131-00051935-00052283 andwe call these additional modes higher order modes. pEyd5AdCdKk-00132-00052328-00052768 The total energy of the RF signal that travels through the waveguide pEyd5AdCdKk-00133-00052768-00053070 is distributed among all these modes, pEyd5AdCdKk-00134-00053070-00053608 so, we can say, that the higher order modes sort of suck the energy from the first mode. pEyd5AdCdKk-00135-00053608-00054113 Since, we usually pick up and work only withthe first mode. pEyd5AdCdKk-00136-00054113-00054784 So, in that sense, the higher order modes are actually not useful, or desirable. pEyd5AdCdKk-00137-00055040-00055544 Since the higher order modes change the radiation pattern of a Horn antenna, pEyd5AdCdKk-00138-00055544-00055677 that is based on it, pEyd5AdCdKk-00139-00055677-00056399 on such waveguide,operated with more than just one mode. pEyd5AdCdKk-00140-00056399-00056818 This change of the radiation pattern is undesired, pEyd5AdCdKk-00141-00056899-00057218 which is why, pEyd5AdCdKk-00142-00057424-00057893 it also not only changes the radiation pattern, pEyd5AdCdKk-00143-00057893-00058520 but also the whole operation ofthe antenna becomes hard to predict. pEyd5AdCdKk-00144-00058520-00058978 And because of that, we restrict the bandwidth ofoperation pEyd5AdCdKk-00145-00058978-00059401 of a typical Horn antenna between the fc and fc2 pEyd5AdCdKk-00146-00059401-00059712 into a so called single mode bandwidth pEyd5AdCdKk-00147-00059712-00060211 andin this bandwidth, we are sure that only the first mode exists, pEyd5AdCdKk-00148-00060211-00060669 which makes the radiation pattern of a horn antenna stable pEyd5AdCdKk-00149-00060669-00061059 and lets us radiate maximum power of the RF wave, pEyd5AdCdKk-00150-00061059-00061337 which is what we want. pEyd5AdCdKk-00151-00061337-00061728 And this single mode bandwidth pEyd5AdCdKk-00152-00061728-00062368 is a typical limit, or the rule ofthumb that the signal mode bandwidth pEyd5AdCdKk-00153-00062368-00062608 is what limits the bandwidth, pEyd5AdCdKk-00154-00062608-00062820 in which the Hornantennas can operate, pEyd5AdCdKk-00155-00062820-00063100 or are typically operated pEyd5AdCdKk-00156-00063384-00063960 You can look at a Horn antenna as a transition between the free space and a waveguide. pEyd5AdCdKk-00157-00063960-00064416 It transforms the guided wave inside the waveguideinto a free space wave, pEyd5AdCdKk-00158-00064416-00064603 which is traveling through the air. pEyd5AdCdKk-00159-00064603-00064858 Horn is an aperture antenna, pEyd5AdCdKk-00160-00064858-00065520 so thismeans, its properties are determined by the shape and the size of the aperture pEyd5AdCdKk-00161-00065520-00066167 andin the case of a Horn also by its length. pEyd5AdCdKk-00162-00066360-00066760 Two main properties determine the gain ofa horn antenna - pEyd5AdCdKk-00163-00066760-00066990 the size and the shape of the aperture pEyd5AdCdKk-00164-00066990-00067216 and the length of its body. pEyd5AdCdKk-00165-00067216-00067570 And if theaperture of the Horn is symmetrical, pEyd5AdCdKk-00166-00067570-00067911 meaning, it's a circle, when you look from thefront, pEyd5AdCdKk-00167-00067911-00068289 the radiation pattern of a Horn will be symmetrical as well, pEyd5AdCdKk-00168-00068289-00068548 when looking from thefront, of course pEyd5AdCdKk-00169-00068548-00069074 and if the aperture is oval, or any other irregular shape, pEyd5AdCdKk-00170-00069074-00069294 the radiation patternwill be asymmetrical, pEyd5AdCdKk-00171-00069294-00069732 or otherwise changed, so, the main beam will be will be wide in azimuth pEyd5AdCdKk-00172-00069732-00069994 an arrowin the elevation plane, or vice versa pEyd5AdCdKk-00173-00069994-00070480 depending, on which side the aperture issquished, pEyd5AdCdKk-00174-00070480-00070738 either from the sides, or from the top. pEyd5AdCdKk-00175-00071000-00071608 Over the years, the engineers have come up with graphs, such as this one, pEyd5AdCdKk-00176-00071608-00071904 to speed up the design process of Horn antennas. pEyd5AdCdKk-00177-00071904-00072300 There are three curves, which are partially overlapping - pEyd5AdCdKk-00178-00072300-00072439 the red colored ones. pEyd5AdCdKk-00179-00072439-00073227 Thesecurves tell us, how the gain of a Horn antenna changes with changing the aperture diameter. pEyd5AdCdKk-00180-00073227-00073513 On the X-axis, you have the aperture diameter pEyd5AdCdKk-00181-00073513-00074141 and on the Y-axis, you have thegain corresponding to that. pEyd5AdCdKk-00182-00074232-00074630 The difference between these curves is in thecorresponding aperture length, pEyd5AdCdKk-00183-00074630-00074888 so the lowest curve pEyd5AdCdKk-00184-00074888-00075269 corresponds to L equal half of the wavelength pEyd5AdCdKk-00185-00075269-00076003 toL, the length of the body equal to six times of the wavelength size pEyd5AdCdKk-00186-00076003-00076899 and in the middleup to the 50 times the wavelength size to the top right corner curve. pEyd5AdCdKk-00187-00076899-00077616 The design process of aHorn starts with the choice of the body length - L. pEyd5AdCdKk-00188-00077616-00077931 Then the designer looks at the graphs, pEyd5AdCdKk-00189-00077931-00078325 finds thed - the diameter, pEyd5AdCdKk-00190-00078325-00078553 depending on the gain, he wants to achieve pEyd5AdCdKk-00191-00078553-00078930 and there is also a black dashedline as you can see pEyd5AdCdKk-00192-00078930-00079399 and that line tells us, what d needs to be, pEyd5AdCdKk-00193-00079399-00079705 or what the diameter of the aperture needs to be pEyd5AdCdKk-00194-00079705-00080026 to achieve the maximum possible gain of a horn, pEyd5AdCdKk-00195-00080026-00080406 given that the length of thebody is fixed. pEyd5AdCdKk-00196-00080406-00081187 This is why there is a sort of knee on each of these red curves. pEyd5AdCdKk-00197-00081187-00081557 The top of the knee marks, so-called, optimum Horn, pEyd5AdCdKk-00198-00081557-00081895 which means that for a given length of thebody - L, pEyd5AdCdKk-00199-00081895-00082224 this is the maximum gain you can achieve. pEyd5AdCdKk-00200-00082504-00082898 Here are a few examples of various shapes ofHorns, pEyd5AdCdKk-00201-00082898-00083421 some are rectangular, some are flat on the horizontal, or vertical side, pEyd5AdCdKk-00202-00083421-00083833 some havestrange structures inside and so on. pEyd5AdCdKk-00203-00083833-00084354 Each of these variations of Horn has its advantages. pEyd5AdCdKk-00204-00084354-00084720 Some are wideband, some are easier to manufacture pEyd5AdCdKk-00205-00084720-00084882 and some have minimum side lobes. pEyd5AdCdKk-00206-00084882-00085387 so dependingon the application, each of these Horns has its use case. pEyd5AdCdKk-00207-00085617-00086065 Let's first have alook at the strengths of Horn antennas pEyd5AdCdKk-00208-00086065-00086366 and we'll start with the side lobes. pEyd5AdCdKk-00209-00086544-00087040 The key benefit of a Horn antenna is the radiation pattern with no side lobes. pEyd5AdCdKk-00210-00087040-00087481 There is no diffracted, or parasitic radiation as with the Patch Arrays, pEyd5AdCdKk-00211-00087481-00087938 because of the RF wave is fully confined within thewaveguide pEyd5AdCdKk-00212-00087938-00088425 and the radiation of the fields is a lot more controlled and gradual pEyd5AdCdKk-00213-00088425-00088876 thanks to theprogressive widening of the horn mouth. pEyd5AdCdKk-00214-00088904-00089420 The result of these Horn properties is a clean main beam with no energy wasted pEyd5AdCdKk-00215-00089420-00089938 in unwanted directions and no noise collected from unwanteddirections as well. pEyd5AdCdKk-00216-00089938-00090278 Some of you might already use our antennas, pEyd5AdCdKk-00217-00090278-00090757 I'm sure, all of you already heardthat our antennas don't have any side lobes, pEyd5AdCdKk-00218-00090757-00091064 but is there a way to quantify the side lobes? pEyd5AdCdKk-00219-00091064-00091537 Is there anumerical variable that describes the amount of side lobes pEyd5AdCdKk-00220-00091537-00091715 an antenna has or doesn't have? pEyd5AdCdKk-00221-00091715-00092096 Well,indeed, there is and it's called beam efficiency. pEyd5AdCdKk-00222-00092344-00092864 Beam efficiency is the ratio of the energy contained in a main lobe to the total energy pEyd5AdCdKk-00223-00092864-00092996 an antenna radiates. pEyd5AdCdKk-00224-00092996-00093150 In other words, it tells us, pEyd5AdCdKk-00225-00093150-00093550 whatpart of the radiated energy is going into the main lobe. pEyd5AdCdKk-00226-00093550-00094051 The higher the beam efficiency is, themore energy is in the main lobe, pEyd5AdCdKk-00227-00094051-00094221 which is what we want, pEyd5AdCdKk-00228-00094221-00094735 where on the other hand, pEyd5AdCdKk-00229-00094735-00095091 less goes everywhereelse, meaning, into the side lobes. pEyd5AdCdKk-00230-00095091-00095311 Beam efficiency quantifies the side lobes, pEyd5AdCdKk-00231-00095311-00095769 it gives us a numericalvalue that clearly says how many side lobes an antenna has. pEyd5AdCdKk-00232-00095769-00096236 Comparing antennas, in terms of theside lobe performance, is extremely easy. pEyd5AdCdKk-00233-00096236-00096467 The higher the beam efficiency of an antenna, pEyd5AdCdKk-00234-00096467-00096658 the less sidelobes it has pEyd5AdCdKk-00235-00096658-00096959 and it can have values from zero to a hundred percent, pEyd5AdCdKk-00236-00096959-00097380 where 100% is the best,meaning, that the antenna has zero side lobes pEyd5AdCdKk-00237-00097380-00097986 and the zero percent beam efficiency means, thatan antenna is one huge side lobe pEyd5AdCdKk-00238-00098180-00098581 We are looking at the radiation pattern of atraditional sector, pEyd5AdCdKk-00239-00098581-00098936 so, if its beam efficiency is 58%, pEyd5AdCdKk-00240-00098936-00099666 the 58% means, that the power the antenna radiates goes into the main lobe, those 58%, pEyd5AdCdKk-00241-00099666-00100168 the remaining 42%therefore, must be in the side lobes pEyd5AdCdKk-00242-00100168-00100415 and note, that all the side lobes arehighlighted, pEyd5AdCdKk-00243-00100415-00100775 so, beam efficiency includes all the side lobes of an antenna, pEyd5AdCdKk-00244-00100775-00101093 not just one, or aslice of a radiation pattern, pEyd5AdCdKk-00245-00101093-00101218 but the whole package pEyd5AdCdKk-00246-00101218-00101477 and the complete set of the data, pEyd5AdCdKk-00247-00101477-00102092 the full3D data, unlike the front-to-back ratio, side lobe levels, or ETSI masks, pEyd5AdCdKk-00248-00102092-00102690 which are practicallyuseless parameters as a measure of side lobes. pEyd5AdCdKk-00249-00102952-00103515 WISPs use a quite wide part of the unlicensed spectrum, pEyd5AdCdKk-00250-00103515-00103934 but in the antenna textbooks, the beam efficiency is defined ata single frequency pEyd5AdCdKk-00251-00103934-00104098 for a single polarization. pEyd5AdCdKk-00252-00104098-00104490 This is the case actually formost textbook parameters, and again, pEyd5AdCdKk-00253-00104490-00104832 it really is up to the user and mainlythe manufacturer pEyd5AdCdKk-00254-00104832-00105233 to consider, whether one should care about the whole bandwidth, pEyd5AdCdKk-00255-00105233-00105470 or just a single frequency point. pEyd5AdCdKk-00256-00105656-00106196 Since the computational power is muchmore affordable nowadays than it was inthe past, pEyd5AdCdKk-00257-00106196-00106487 the choice between the wide band, ornarrow band information pEyd5AdCdKk-00258-00106487-00106778 is really a matter of deciding what is important, pEyd5AdCdKk-00259-00106778-00107051 ratherthan figuring out, what can be done. pEyd5AdCdKk-00260-00107080-00107448 Today you can do easily both and responsiblevendors pEyd5AdCdKk-00261-00107448-00107810 should definitely think twice, pEyd5AdCdKk-00262-00107810-00108349 what parameters do make sense to considerwide band, or not. pEyd5AdCdKk-00263-00108349-00108806 In WISP industry, it makes perfect sense to average beam efficiency overthe whole bandwidth pEyd5AdCdKk-00264-00108806-00108932 an antenna is working in, pEyd5AdCdKk-00265-00108932-00109319 simply, because WISPs use their antennas in awide frequency band, pEyd5AdCdKk-00266-00109319-00109821 so, it only makes sense that antenna should work and perform well in thewhole bandwidth. pEyd5AdCdKk-00267-00109821-00110261 Therefore, we extended the textbook definition of beam efficiency pEyd5AdCdKk-00268-00110261-00110786 to a number that is the average of beam efficiency over the whole useful bandwidth ofour antennas pEyd5AdCdKk-00269-00110786-00111002 and over both polarizations. pEyd5AdCdKk-00270-00111002-00111742 By doing that, we turn the textbook definition of beam efficiency into a sort of a super parameter, pEyd5AdCdKk-00271-00111742-00112287 it's much more robust and more reliable, it has much bigger information of value. pEyd5AdCdKk-00272-00112376-00112708 It is a more reliable measure of side lobeperformance, pEyd5AdCdKk-00273-00112708-00113105 than the single frequency and single polarization version, pEyd5AdCdKk-00274-00113105-00113583 orin fact, compared to anything else out there. pEyd5AdCdKk-00275-00113840-00114235 Vast majority of antennas used for sectorialcoverage pEyd5AdCdKk-00276-00114235-00114483 in WISP networks are either Patch Arrays or Horns. pEyd5AdCdKk-00277-00114483-00114871 The Patch Arrays have many frequency dependent side lobes, pEyd5AdCdKk-00278-00114871-00115314 so, their beam efficiency values are rather low around 60% pEyd5AdCdKk-00279-00115314-00115744 depending on the manufacturing and design quality, it can vary pEyd5AdCdKk-00280-00115744-00116311 and the Horns, generally, have muchbetter beam efficiency, but be careful here as well. pEyd5AdCdKk-00281-00116311-00116791 You can see, there are other Horns in this graphwe're showing you right now as well pEyd5AdCdKk-00282-00116791-00117119 and this is to highlight that it is not a given pEyd5AdCdKk-00283-00117119-00117354 that whenyou have a Horn antenna, pEyd5AdCdKk-00284-00117354-00117688 it automatically means it has high beam efficiency. pEyd5AdCdKk-00285-00117688-00117997 To achieve the stableand zero side lobe performance, pEyd5AdCdKk-00286-00117997-00118183 really takes a lot of effort pEyd5AdCdKk-00287-00118183-00118380 even with Horns. pEyd5AdCdKk-00288-00118380-00118786 So, beam efficiency tellsyou everything about side lobe performance, pEyd5AdCdKk-00289-00118786-00119387 while front to back ratio, for example, orother parameters you might be knowing, almost nothing. pEyd5AdCdKk-00290-00119387-00119776 Comparing front to back ratio pEyd5AdCdKk-00291-00119776-00120029 as used in the WISP industry to beam efficiency pEyd5AdCdKk-00292-00120029-00120344 is like looking at the world through a keyhole, pEyd5AdCdKk-00293-00120344-00120573 in the case of front to back ratio pEyd5AdCdKk-00294-00120573-00120892 and being on topof a hill seeing a wide open space pEyd5AdCdKk-00295-00120892-00121171 when you see everything crystal clear pEyd5AdCdKk-00296-00121171-00121585 in the case ofbeam efficiency, the difference is simply vast pEyd5AdCdKk-00297-00121872-00122475 Let's go now to the second strength of the Horn antenna technology pEyd5AdCdKk-00298-00122475-00122850 and that's the flexibility of the design. pEyd5AdCdKk-00299-00122850-00123747 Horn technology has the flexibility that is needed to provide the beams uh fitting variouscoverage scenarios pEyd5AdCdKk-00300-00123747-00123958 and as we saw before, pEyd5AdCdKk-00301-00123958-00124424 by adjusting the dimensions and the shape of theHorn, you can achieve the desired performance pEyd5AdCdKk-00302-00124488-00124905 regardless, if you need a narrow, or a widesector antenna pEyd5AdCdKk-00303-00124905-00125325 and this is very powerful feature of horn technology pEyd5AdCdKk-00304-00125325-00125848 giving you the ability to adaptto really any conditions you might encounter pEyd5AdCdKk-00305-00125848-00126238 while planning and deploying your network coverage. pEyd5AdCdKk-00306-00126528-00126724 Horn technology is so flexible pEyd5AdCdKk-00307-00126724-00126955 that you canactually choose, pEyd5AdCdKk-00308-00126955-00127442 if you want to change the beam width in both horizontal and vertical planes, pEyd5AdCdKk-00309-00127442-00127588 or only one of them. pEyd5AdCdKk-00310-00127588-00128200 When you squeeze the Horn only from the sides, pEyd5AdCdKk-00311-00128200-00128334 from the left and right, pEyd5AdCdKk-00312-00128334-00128826 which in this case is the horizontal plane, pEyd5AdCdKk-00313-00128826-00129132 you change the beamwidth only in the elevation pEyd5AdCdKk-00314-00129132-00129428 and this is a little bit counterintuitive pEyd5AdCdKk-00315-00129428-00129594 like squeezing the Horn onthe sides, pEyd5AdCdKk-00316-00129594-00130031 the radiation pattern gets squeezed from the top and bottom. pEyd5AdCdKk-00317-00130031-00130416 That's one of the counter intuitive things with Horns, pEyd5AdCdKk-00318-00130416-00130670 but know that it works this way pEyd5AdCdKk-00319-00130670-00130997 and this results into an asymmetricalbeam, pEyd5AdCdKk-00320-00130997-00131506 which fits particular scenarios with rather flat landscapes pEyd5AdCdKk-00321-00131506-00131812 and adds a few decibelsof gain, pEyd5AdCdKk-00322-00131812-00132144 so, you can cover more distant areas. pEyd5AdCdKk-00323-00132400-00132651 And the result of all these possibilities pEyd5AdCdKk-00324-00132651-00132904 isa wide tool set of Horn sectors, pEyd5AdCdKk-00325-00132904-00133340 that you can have, which are suitable for different scenarios. pEyd5AdCdKk-00326-00133340-00134359 The top row shows all Symmetrical Horn sectors with the gainranging from 10 to 18.5 dBi pEyd5AdCdKk-00327-00134359-00135016 and a large span of beam widths from 30 to 90 degrees pEyd5AdCdKk-00328-00135016-00135264 andthe second row shows you the Asymmetrical Horns pEyd5AdCdKk-00329-00135264-00135697 with the gain between 16 and 20.5 dBi pEyd5AdCdKk-00330-00135697-00136008 and,for example, the 90 degree Asymmetrical Horn has 16 dBi gain, pEyd5AdCdKk-00331-00136064-00136663 whereas the Symmetrical one has 9.6 dBi gain. pEyd5AdCdKk-00332-00136663-00137121 Here, you can really see the power of shaping the aperture pEyd5AdCdKk-00333-00137121-00137550 and just by changingthe structure - the shape of the aperture, pEyd5AdCdKk-00334-00137550-00138000 in this case, it's quite intuitive, yes, squeezing the Horn design pEyd5AdCdKk-00335-00138000-00138350 on the side on one side, you will get more gainout of it pEyd5AdCdKk-00336-00138350-00139186 and in the same row is an example of a 24 dBi gain Horn, we call the UltraHorn pEyd5AdCdKk-00337-00139186-00139569 forpoint-to-point, or narrow sector applications. pEyd5AdCdKk-00338-00139832-00140001 So, frequency stability. pEyd5AdCdKk-00339-00140001-00140385 This is importantfor customer service quality. pEyd5AdCdKk-00340-00140385-00141294 Stable properties over the whole frequency band pEyd5AdCdKk-00341-00141416-00141875 means, that also your service can be very stable, pEyd5AdCdKk-00342-00141875-00142824 meaning, that your customers will experience a really high quality service pEyd5AdCdKk-00343-00142824-00143032 provided by you as a WISP pEyd5AdCdKk-00344-00143032-00143528 and actually from thepoint of view of human psychology, pEyd5AdCdKk-00345-00143584-00143928 as people, we really enjoy the stability, pEyd5AdCdKk-00346-00143928-00144913 ratherthan having seeing, say those megabits per second throughput at, I don't know, a few minutes a day. pEyd5AdCdKk-00347-00144913-00145315 So, the stability is something that is way more important, pEyd5AdCdKk-00348-00145315-00146065 Not to say that themaximum throughput actually depends on the radio more than the antenna, pEyd5AdCdKk-00349-00146065-00146341 but, of course, the antennais also part of it pEyd5AdCdKk-00350-00146341-00146630 and ideally will be very stable. pEyd5AdCdKk-00351-00146784-00147100 Here you see, how the gain of pEyd5AdCdKk-00352-00147100-00147493 an example ofthe Asymmetrical Horn pEyd5AdCdKk-00353-00147493-00147703 with the 60 degrees beam width changes, pEyd5AdCdKk-00354-00147703-00148192 so, over the whole bandwidth, the change of the gain is really minimal pEyd5AdCdKk-00355-00148248-00149000 let's say ideally, thered curve would be completely flat horizontal pEyd5AdCdKk-00356-00149000-00149383 and what you see, is it's quite near to it, pEyd5AdCdKk-00357-00149383-00149577 sothis is actually really good pEyd5AdCdKk-00358-00149577-00149984 meaning that when you switch the channels, pEyd5AdCdKk-00359-00150000-00150464 you will see a minimum change in the received signal strength. pEyd5AdCdKk-00360-00151024-00151312 The coverage pattern should be alsostable pEyd5AdCdKk-00361-00151312-00151486 and not only the maximum gain. pEyd5AdCdKk-00362-00151486-00152308 Here you can see, how the gain changeswith frequency pEyd5AdCdKk-00363-00152308-00152703 on the whole radiation pattern, pEyd5AdCdKk-00364-00152703-00153151 so, you can seethat the radiation pattern is changing somewhat, pEyd5AdCdKk-00365-00153151-00153688 but the resulting change of the coverage, you can see on the right, is actually really minimal, pEyd5AdCdKk-00366-00153896-00154074 when we when we use horns. pEyd5AdCdKk-00367-00154275-00155267 Hereyou see, how the coverage changes, it's a little bit different representation, pEyd5AdCdKk-00368-00155267-00155781 but this one is all very close to what the reality is, pEyd5AdCdKk-00369-00155781-00156248 so, here weshow the example of a 60 degree Symmetrical Horn pEyd5AdCdKk-00370-00156312-00156625 and you can see the frequency changing pEyd5AdCdKk-00371-00156625-00157096 and alsothe resulting change of the coverage pattern pEyd5AdCdKk-00372-00157096-00157568 and this is really a result of a simulation. pEyd5AdCdKk-00373-00157568-00157920 We took the radiation pattern of this antenna pEyd5AdCdKk-00374-00157920-00158122 and propagated on that surface. pEyd5AdCdKk-00375-00158122-00158472 It'sreally the closest thing to reality pEyd5AdCdKk-00376-00158472-00158617 and besides that pEyd5AdCdKk-00377-00158617-00159107 a little growth at the beginning of the spectrum, you can see that it's really stable, pEyd5AdCdKk-00378-00159107-00159587 which is really somethingthat you want and the coverage you can rely on. pEyd5AdCdKk-00379-00159856-00160130 And similarly with the Asymmetrical Horns. pEyd5AdCdKk-00380-00160130-00160476 Here,we show an example of the 60 degree Asymmetrical Horn pEyd5AdCdKk-00381-00160476-00160681 and because of that asymmetry, pEyd5AdCdKk-00382-00160681-00161167 the fluctuation of the coverage is a little bit bigger, pEyd5AdCdKk-00383-00161167-00161558 but overall, it's extremelystable pEyd5AdCdKk-00384-00161558-00161829 when we compare it to the Patch Array sectors, pEyd5AdCdKk-00385-00161829-00162064 or any other sectors you might be using pEyd5AdCdKk-00386-00162064-00162423 foryour coverage in your WISP networks. pEyd5AdCdKk-00387-00162640-00162952 Another component of the coverage stability pEyd5AdCdKk-00388-00162952-00163392 isthe balance between the horizontal and vertical antenna systems. pEyd5AdCdKk-00389-00163392-00163913 Asymmetrical Horns have thesame radiation pattern for both polarizations, pEyd5AdCdKk-00390-00163913-00164147 which perfectly fits this criterion. pEyd5AdCdKk-00391-00164147-00164668 You don't have to worry about the customers on the edges of the sector pEyd5AdCdKk-00392-00164694-00165080 and incomparison, the competitive Patch Array sectors pEyd5AdCdKk-00393-00165080-00165395 have unbalanced horizontal and verticalchains, pEyd5AdCdKk-00394-00165395-00165743 which has negative influences on their field performance pEyd5AdCdKk-00395-00165743-00166072 especially,when you're switching between the polarizations. pEyd5AdCdKk-00396-00166352-00166713 So far, we have shown the properties of aHorn antenna, pEyd5AdCdKk-00397-00166713-00167029 which is designed to fit all the criteria, pEyd5AdCdKk-00398-00167029-00167343 we talked about as muchas possible. pEyd5AdCdKk-00399-00167343-00167973 But do not get fooled, not all the Horns are performing thisway, pEyd5AdCdKk-00400-00167973-00168220 there are many types of Horns pEyd5AdCdKk-00401-00168220-00168664 and even, when a given Horn has certain advantage, pEyd5AdCdKk-00402-00168664-00169052 it takesconsiderable effort to optimize the antenna, pEyd5AdCdKk-00403-00169052-00169306 so that it has the properties, we are looking for. pEyd5AdCdKk-00404-00169306-00169841 Here, you can see the radiation pattern of RF elements 90 degree Asymmetrical Horn - pEyd5AdCdKk-00405-00169841-00170183 no sidelobes, only a clean main lobe pEyd5AdCdKk-00406-00170183-00170464 in both elevation and azimuth planes, pEyd5AdCdKk-00407-00170464-00171020 the horizontal andvertical patterns are nearly identical, pEyd5AdCdKk-00408-00171020-00171782 so, there is barely any difference between the red and the blue curves, as you can see. pEyd5AdCdKk-00409-00171912-00172374 This is an example of a so-called pyramidalHorn, pEyd5AdCdKk-00410-00172374-00172817 meaning that it has this rectangular cross-section and shape pEyd5AdCdKk-00411-00172817-00173541 and inherent property ofpyramidal Horn is that it has side lobes, despitethat pEyd5AdCdKk-00412-00173541-00173913 in this example, it has two wings on eachside pEyd5AdCdKk-00413-00173913-00174290 you can see, which are intended to suppress these side lobes pEyd5AdCdKk-00414-00174290-00174919 nevertheless, this typeof a Horn definitely has substantial side lobes. pEyd5AdCdKk-00415-00175072-00175758 Another problem of this antenna is the mismatch of the horizontal and vertical polarization patterns, pEyd5AdCdKk-00416-00175758-00176156 which results into different backgroundnoise conditions due to the side lobes pEyd5AdCdKk-00417-00176156-00176384 when switching between the polarizations pEyd5AdCdKk-00418-00176384-00176683 and eventually, a mismatch of performance, pEyd5AdCdKk-00419-00176787-00177232 even the width of the main beam is different pEyd5AdCdKk-00420-00177232-00177528 foreach polarizations, as you can see from the plots. pEyd5AdCdKk-00421-00177768-00178288 Here is another example of a 60 degreeAsymmetrical Horn pEyd5AdCdKk-00422-00178288-00178689 with similar problem of the side lobes, pEyd5AdCdKk-00423-00178689-00179112 again, the sidelobes are there and they're substantial pEyd5AdCdKk-00424-00179360-00179728 as well as the mismatch between the polarizations pEyd5AdCdKk-00425-00179728-00179960 causing the problems we already mentioned. pEyd5AdCdKk-00426-00180304-00180798 The null coverage - a very different fromtraditional sectors pEyd5AdCdKk-00427-00180798-00181533 and this is a source of confusion here and there between the users. pEyd5AdCdKk-00428-00181680-00182193 With a Horn, you can easily cover the nullareas near the site, pEyd5AdCdKk-00429-00182193-00182747 which is really not possible with the traditional Patch Array sectors pEyd5AdCdKk-00430-00182747-00183016 and ofcourse, you can tilt the Patch Array sector pEyd5AdCdKk-00431-00183016-00183416 so, that it actuallycovers the null zone as well, pEyd5AdCdKk-00432-00183416-00183848 but in that case you will completely lose the coverage of the distant areas. pEyd5AdCdKk-00433-00183848-00184263 The Horn instead illuminates the whole surfaceyou pointed at pEyd5AdCdKk-00434-00184263-00184789 all this thanks to that symmetrical radiation pattern and its symmetrical shape, pEyd5AdCdKk-00435-00184789-00185263 whichis a great advantage for a sector antenna. pEyd5AdCdKk-00436-00185456-00185742 In general, the radiation pattern of a Horn pEyd5AdCdKk-00437-00185742-00186032 with more width in the elevation pEyd5AdCdKk-00438-00186032-00186536 allows for muchbetter coverage of the null areas near the site, pEyd5AdCdKk-00439-00186536-00187008 which is again almost impossible to achieve with the Patch Arrays. pEyd5AdCdKk-00440-00187312-00187664 The zero side lobe radiation pattern is especially useful pEyd5AdCdKk-00441-00187664-00188033 in the sparsely populated areas outside bigcities. pEyd5AdCdKk-00442-00188033-00188755 The scalability of the whole combo, or toolset of the Symmetrical and AsymmetricalHorns pEyd5AdCdKk-00443-00188755-00189074 gives you the flexibility, when planning out the coverage. pEyd5AdCdKk-00444-00189074-00189584 When you need more gainand have customers closer to each other, pEyd5AdCdKk-00445-00189584-00189800 take the narrower beam Horn. pEyd5AdCdKk-00446-00189800-00190272 When the customersare more sparse and not so far away from the side pEyd5AdCdKk-00447-00190376-00190920 than a wide beam width will come more handy. pEyd5AdCdKk-00448-00191120-00191872 So, connected to the shape of the radiation pattern, in this case the Asymmetrical Horns, pEyd5AdCdKk-00449-00191872-00192667 it's sort of like halfway betweenthe Symmetrical Horn and the Patch Arrayantenna pEyd5AdCdKk-00450-00192667-00192942 in terms of the shape of the main beam. pEyd5AdCdKk-00451-00192942-00193724 In that sense, the scenarios, into which this antenna is suitable, pEyd5AdCdKk-00452-00193724-00193962 kind of fallin between, pEyd5AdCdKk-00453-00193962-00194939 so the Asymmetrical Horns are really the best in mildly hilly toflat landscapes pEyd5AdCdKk-00454-00195157-00195962 they perform the best when thelandscapes are not very rugged. pEyd5AdCdKk-00455-00196080-00196541 On the other hand, the Symmetrical Hornshave radiation pattern pEyd5AdCdKk-00456-00196541-00196960 with that extra beam width in the elevation plane pEyd5AdCdKk-00457-00196960-00197441 andthat will allow you to easily cover those deep valleys, pEyd5AdCdKk-00458-00197441-00198196 which are impossible to cover withany other antenna, or let's say, with an antenna pEyd5AdCdKk-00459-00198196-00198577 that has narrow beam in the elevationplane. pEyd5AdCdKk-00460-00198577-00199266 Those extra degrees will simply let you cover the valleys like no otherantenna, pEyd5AdCdKk-00461-00199266-00199524 it's simply very easy. pEyd5AdCdKk-00462-00199728-00200136 The variable beam width and the gain of Horns pEyd5AdCdKk-00463-00200136-00200569 really enables great scalability of network assuch, pEyd5AdCdKk-00464-00200569-00201205 with Asymmetrical Horns, you have more tools to plan your network in a sustainable way pEyd5AdCdKk-00465-00201205-00201680 due to the lack of the side lobes, meaning, that growing the number of your areas pEyd5AdCdKk-00466-00201680-00202121 cover all of yourcustomers connected will not degrade pEyd5AdCdKk-00467-00202121-00202686 the functioning of the networkalready deployed, pEyd5AdCdKk-00468-00202686-00202832 so, if you have sectors pEyd5AdCdKk-00469-00202832-00203336 and you want to keep adding more and more customers the Horn technology will enable that, pEyd5AdCdKk-00470-00203336-00203925 simply, because of not collecting and transmittingany noise. pEyd5AdCdKk-00471-00204113-00204923 Let's go into things about horns that are not so good pEyd5AdCdKk-00472-00204923-00205343 and one of them is the cost of manufacturing. pEyd5AdCdKk-00473-00205456-00205951 Traditionally, the manufacturing of a horn antenna is a custom job, pEyd5AdCdKk-00474-00205951-00206214 which means, it's an expensive job pEyd5AdCdKk-00475-00206214-00206555 and these antennas are fullmetal, pEyd5AdCdKk-00476-00206555-00207224 they're solid metal body structures sensitive on the dimension accuracy. pEyd5AdCdKk-00477-00207224-00207900 Toachieve high quality product, it is not uncommon to use expensive milling machines pEyd5AdCdKk-00478-00207900-00208428 with tools you can see illustrated in the image here pEyd5AdCdKk-00479-00208428-00209063 and this is valid forhigh or low frequency horns without exception. pEyd5AdCdKk-00480-00209280-00209875 Nevertheless, at RF elements, weput a considerable effort and energy pEyd5AdCdKk-00481-00209875-00210394 into tweaking the design,or to optimizing the design of our antennas pEyd5AdCdKk-00482-00210536-00210931 resulting into into reasonable manufacturingprocesses pEyd5AdCdKk-00483-00210931-00211319 to a degree that these antennas can be mass produced, pEyd5AdCdKk-00484-00211319-00211825 while maintaining the qualityand the performance standard at the same time. pEyd5AdCdKk-00485-00212064-00212908 So, in the end, it is possible to make ahorn antenna out of long lasting highquality non-corrosive materials pEyd5AdCdKk-00486-00212908-00213344 and without anycompromises on the quality of RF performance, pEyd5AdCdKk-00487-00213344-00213671 but, of course, it has to be done right. pEyd5AdCdKk-00488-00213976-00214631 Another potential downside of the horns is the limit pEyd5AdCdKk-00489-00214631-00215067 to the gain that can beachieved with these antennas pEyd5AdCdKk-00490-00215223-00215871 Comparing the point-to-point horn with a point-to-point patch array with similar gain, pEyd5AdCdKk-00491-00215871-00216291 the difference of the cross section is around 30 centimeters, pEyd5AdCdKk-00492-00216291-00216792 which might not seem like much atthe first glance. pEyd5AdCdKk-00493-00217080-00217618 To get a patch array antenna with six more dBigain, pEyd5AdCdKk-00494-00217618-00218231 the area of the printed circuit board will increase approximately five-fold. pEyd5AdCdKk-00495-00218231-00219208 When scaling a horn, on the other hand, you have to understand that is not the only the area pEyd5AdCdKk-00496-00219208-00219705 that has to be increased but actually the whole volume of the antenna pEyd5AdCdKk-00497-00219705-00219888 that hasto increase as well. pEyd5AdCdKk-00498-00219888-00220631 For comparison, to get a horn from 18 to 24 dBi, pEyd5AdCdKk-00499-00220631-00221096 its volume willhave to increase 15 times and that's a lot, pEyd5AdCdKk-00500-00221176-00221856 which puts a lot morepressure on the designers to develop pEyd5AdCdKk-00501-00221856-00222393 the manufacturing processes that will accommodate antenna of such size, pEyd5AdCdKk-00502-00222393-00223018 while at the same time, maintaining areasonable cost of their production pEyd5AdCdKk-00503-00223304-00224135 In here, we have a summary of the properties we just talked about. pEyd5AdCdKk-00504-00224202-00224959 So, the present state of the industry is that for majority of WISPs, pEyd5AdCdKk-00505-00225205-00225573 these parameters are really important pEyd5AdCdKk-00506-00225573-00226421 and hornsdefinitely hit the nail on the head in terms of the zero side low performance, pEyd5AdCdKk-00507-00226421-00226855 becauseof the physics of this antenna technology, pEyd5AdCdKk-00508-00226855-00227365 horns really do not have any side lobes, pEyd5AdCdKk-00509-00227365-00227773 orin other words, have very high beam efficiency. pEyd5AdCdKk-00510-00227773-00228220 At the same time, they also are very stable with the frequency. pEyd5AdCdKk-00511-00228256-00228722 As you change the channels, theperformance of the horns does not change pEyd5AdCdKk-00512-00228722-00229295 and their performance isactually stable over a very wide band. pEyd5AdCdKk-00513-00229432-00230136 Also the balance between the horizontal andvertical antenna chains is yet another bit pEyd5AdCdKk-00514-00230136-00231172 that adds to the other positiveproperties of horns in terms of the unlicensedWISP networks, pEyd5AdCdKk-00515-00231172-00231857 but of course, as everything else, also horn antenna technology has its downsides pEyd5AdCdKk-00516-00231912-00232519 and one of them is that the gain, you can achieve with these antennas, is actually limited pEyd5AdCdKk-00517-00232519-00233064 and it's moderate compared to the patcharrays - compared to what you might be used to, pEyd5AdCdKk-00518-00233064-00233808 but here again, you trade the few dBs of gain for many decibels improvement in the SNR pEyd5AdCdKk-00519-00233808-00234694 thanks to the zero side lobe radiationpattern, which in the end adds up as improved service pEyd5AdCdKk-00520-00234694-00235170 and improved quality of theconnection you provide to your customers. pEyd5AdCdKk-00521-00235170-00236140 The horns, traditionally, while being expensive tobuild when developing a manufacturingprocess, pEyd5AdCdKk-00522-00236140-00237260 it's possible to optimizeit to a degree that enables that mass productionat a reasonable price, pEyd5AdCdKk-00523-00237260-00237765 whichwe have achieved at RF elements, pEyd5AdCdKk-00524-00237765-00238125 but of course, the process becomes quite complex, pEyd5AdCdKk-00525-00238125-00238538 nevertheless, in the end is possible. pEyd5AdCdKk-00526-00238671-00239449 Eventually, I would just like to conclude that at RF elements, we provide you a set of tools pEyd5AdCdKk-00527-00239449-00239822 for optimal noise rejection. pEyd5AdCdKk-00528-00239822-00240870 Here, our TwistPort ecosystem enables zero loss transmission of the RF signal from radio to the antenna pEyd5AdCdKk-00529-00240870-00241160 andcombined all together, this antenna tool set pEyd5AdCdKk-00530-00241160-00241422 enables massive scalability. pEyd5AdCdKk-00531-00241422-00242169 That is reallyunseen and unheard of, before we introduced the horn antenna technology into wisp industry, pEyd5AdCdKk-00532-00242169-00242594 meaning, that you can really grow your network in a sustainable way pEyd5AdCdKk-00533-00242594-00242991 and you don't have toworry about every new added sector pEyd5AdCdKk-00534-00242991-00243980 and I wonder, if your whole network will come down with that added noise that it might bring pEyd5AdCdKk-00535-00243980-00244278 no, horns do not do anythingof that, pEyd5AdCdKk-00536-00244278-00244560 they really let you grow sustainably. pEyd5AdCdKk-00537-00244776-00245504 I'd also like to invite you to check our youtube channel, where we have WISP Traveler playlist, pEyd5AdCdKk-00538-00245504-00246388 where WISPs like yourselves talk about how our antennas haveimproved, pEyd5AdCdKk-00539-00246388-00246693 or helped them solve their problems. pEyd5AdCdKk-00540-00246693-00247048 We have customers all over the world pEyd5AdCdKk-00541-00247048-00247837 and wherever you're from, you probably find the horns there already, pEyd5AdCdKk-00542-00247837-00248288 so, if you want to hear how yourcolleagues benefited from using horns, pEyd5AdCdKk-00543-00248288-00248839 if you're still on the fence, whether you should give it a try or not, please check those videos. pEyd5AdCdKk-00544-00249104-00249502 we also have Inside Wireless playlist on ouryoutube channel pEyd5AdCdKk-00545-00249502-00250172 and this is a series of short educational videos about all kinds of conceptsfrom the world of RF engineering, pEyd5AdCdKk-00546-00250172-00250903 so, whether you're experienced WISP and RF veteran, or maybe you're just starting with yourWISP, pEyd5AdCdKk-00547-00250903-00251720 it doesn't matter, these short snippets are very useful for either refreshing or learnsomething new. pEyd5AdCdKk-00548-00251720-00252274 We also have rfelab.com, which is our discussion forum, pEyd5AdCdKk-00549-00252274-00252819 where when you register, you can find a huge resource pEyd5AdCdKk-00550-00252819-00253268 in thisforum for information about our antenna technology. pEyd5AdCdKk-00551-00253304-00253627 You can, of course, ask your questions if you have some, pEyd5AdCdKk-00552-00253627-00254170 or simply search through those, which have been already askedbefore pEyd5AdCdKk-00553-00254170-00254775 and we also announce our attendance on different industry events, pEyd5AdCdKk-00554-00254775-00255102 hopefully,now with the pandemic situation calming down, pEyd5AdCdKk-00555-00255102-00255420 we'll be soon able to have in-person meeting pEyd5AdCdKk-00556-00255420-00255927 and Ihope to see you on some of those events. pH5lvpqJuM0-00000-00000396-00000588 Slime in 1 minute challenge! pH5lvpqJuM0-00001-00000672-00000776 (Music Starts) pIzwiQuTleA-00000-00000756-00001802 Hi, how am I? Well, I don't have a name please leave me your suggestions in the pIzwiQuTleA-00001-00001802-00002373 comment section was created for be the mascot of this channel to give pIzwiQuTleA-00002-00002373-00002883 important announcements as well as that we we allied with rené manga to make audio pIzwiQuTleA-00003-00002883-00003309 sleeves in color and in Spanish the same voices from this channel in the manga pIzwiQuTleA-00004-00003309-00003918 official published month by month we also want to ask patience from pIzwiQuTleA-00005-00003918-00004500 new subscribers what we do leads their time and many times they cannot pIzwiQuTleA-00006-00004500-00004932 like our content but we are beginners and little by little we will improve pIzwiQuTleA-00007-00004932-00005479 with the help of you if you want a greeting from our pIzwiQuTleA-00008-00005479-00005815 voice actors leave them in the space of pIzwiQuTleA-00009-00005815-00006298 feedback for us to do and let's put them in the next video pIzwiQuTleA-00010-00006298-00006564 goodbye pOuiRIZ1eso-00000-00000104-00000536 In this video we'll derive the formula for pOuiRIZ1eso-00001-00000536-00001152 the surface area of a solid of revolution. pOuiRIZ1eso-00002-00001320-00001880 And these sections are maybe a little oddly arranged; pOuiRIZ1eso-00003-00001880-00002392 we've got solids of revolution, then arc length, pOuiRIZ1eso-00004-00002392-00002696 then solids of revolution again. pOuiRIZ1eso-00005-00002832-00003152 If i were to speculate about why pOuiRIZ1eso-00006-00003152-00003552 they're arranged like this, it's because pOuiRIZ1eso-00007-00003552-00003928 there are similarities between what we're pOuiRIZ1eso-00008-00003928-00004432 about to do with the surface area and what we did pOuiRIZ1eso-00009-00004432-00005080 with arc length, as far as deriving the formula pOuiRIZ1eso-00010-00005992-00006808 Based on past experience if we want to find pOuiRIZ1eso-00011-00007000-00007440 the surface area of a solid of revolution, pOuiRIZ1eso-00012-00007520-00007944 here's the curve, here's the axis of revolution, pOuiRIZ1eso-00013-00008056-00008584 our strategy should go something like this: pOuiRIZ1eso-00014-00008704-00009480 first look at the curve on some small sub interval, pOuiRIZ1eso-00015-00009648-00010304 estimate the surface area on this sub-interval alone. pOuiRIZ1eso-00016-00010528-00010688 If we can do that, pOuiRIZ1eso-00017-00011192-00011680 repeat the process, estimate the surface area pOuiRIZ1eso-00018-00011680-00012064 we get on each of those sub-intervals, pOuiRIZ1eso-00019-00012144-00012576 then add those approximations up pOuiRIZ1eso-00020-00012576-00013040 to approximate the surface area we want; pOuiRIZ1eso-00021-00013160-00013704 take a limit and turn that approximating sum pOuiRIZ1eso-00022-00013784-00014184 into an exact definite integral. pOuiRIZ1eso-00023-00014512-00015176 And relating to what I said that this process has pOuiRIZ1eso-00024-00015176-00015696 some similarity to what we did with arc lengths, pOuiRIZ1eso-00025-00015904-00016544 we're not going to use a rectangle here, pOuiRIZ1eso-00026-00016776-00017336 we're going to approximate the curve on an interval pOuiRIZ1eso-00027-00017592-00018048 using a straight line segment, pOuiRIZ1eso-00028-00018224-00018528 and from the picture I hope it's clear that pOuiRIZ1eso-00029-00018528-00019312 the surface we get by rotating this straight line segment pOuiRIZ1eso-00030-00019312-00019976 around the axis, and the surface we get by rotating pOuiRIZ1eso-00031-00019976-00020928 the original curve around the axis, are practically identical pOuiRIZ1eso-00032-00021160-00021736 but the line segment has the advantage that we know pOuiRIZ1eso-00033-00021736-00022624 what the surface area of the resulting object is; pOuiRIZ1eso-00034-00022624-00023464 or rather, more likely, we don't know what it is, but we can look it up. pOuiRIZ1eso-00035-00023856-00024568 The object we get by taking this line segment pOuiRIZ1eso-00036-00024728-00025384 and rotating it around this axis is called a conic frustum. pOuiRIZ1eso-00037-00027783-00028416 And its surface area is found as follows: pOuiRIZ1eso-00038-00028416-00029024 we need two things, first we need the length pOuiRIZ1eso-00039-00029088-00029792 of this side of the conic frustum, call that l pOuiRIZ1eso-00040-00030080-00031120 second the conic frustum has a circle here as its top, pOuiRIZ1eso-00041-00031264-00031736 and a circle here as its bottom pOuiRIZ1eso-00042-00031952-00033168 and the cross sections of the conic frustum are also circles, pOuiRIZ1eso-00043-00033168-00033472 by which I mean if you took a sheet of paper pOuiRIZ1eso-00044-00033472-00033728 and you cut the conic frustum, pOuiRIZ1eso-00045-00034048-00034376 you'd get a circle here. pOuiRIZ1eso-00046-00034616-00035200 So the formula for this surface area is going to involve pOuiRIZ1eso-00047-00035200-00036232 a radius; not the radius of the big circle or the radius of the small circle, pOuiRIZ1eso-00048-00036312-00037984 but the radius of the circle you'd get if you cut this object precisely in half. pOuiRIZ1eso-00049-00038224-00038616 And what is the surface area? pOuiRIZ1eso-00050-00038872-00039840 It's two times pi times r times l pOuiRIZ1eso-00051-00040256-00040960 now relating this conic cross section to our original picture, pOuiRIZ1eso-00052-00041152-00041856 this l is the length of this line segment pOuiRIZ1eso-00053-00042072-00042592 Let's give it a different name instead of l pOuiRIZ1eso-00054-00043032-00043480 let’s use (delta-s-sub-i) pOuiRIZ1eso-00055-00044232-00045184 This r can be thought of as follows take this interval, pOuiRIZ1eso-00056-00045416-00046824 divide it precisely in half; the length of this line segment pOuiRIZ1eso-00057-00046920-00047584 will be the radius of the conic frustum when we take this pOuiRIZ1eso-00058-00047584-00049104 and rotate it around the axis; call this point (x-sub-i-star) pOuiRIZ1eso-00059-00049448-00049800 This distance is f(x-sub-i-star), pOuiRIZ1eso-00060-00050528-00051984 and this surface area we'll rewrite a second time. pOuiRIZ1eso-00061-00052055-00053032 So here's our approximate surface area on just one of these little intervals, pOuiRIZ1eso-00062-00053144-00053991 we'll add our approximations up to find that the surface area pOuiRIZ1eso-00063-00053991-00055079 of the solid of revolution is approximately pOuiRIZ1eso-00064-00055416-00055576 this sum; pOuiRIZ1eso-00065-00056032-00056391 and it might look like we are almost done, pOuiRIZ1eso-00066-00056464-00056904 but unfortunately we have a fair amount pOuiRIZ1eso-00067-00056904-00057360 of work cut out for us because pOuiRIZ1eso-00068-00057360-00058264 this is not a Riemann sum; it looks kind of like a Riemann sum, pOuiRIZ1eso-00069-00058344-00058984 but it isn't; when you have a Riemann sum, pOuiRIZ1eso-00070-00059232-00059479 you look at the little sub-interval pOuiRIZ1eso-00071-00059744-00060200 and you look at a point in the sub-interval, pOuiRIZ1eso-00072-00060296-00060664 and you have a term that looks like this, pOuiRIZ1eso-00073-00060984-00061488 some function evaluated at that point pOuiRIZ1eso-00074-00061760-00062479 times the length of the sub interval pOuiRIZ1eso-00075-00062784-00063624 This (delta-s-sub-i) is not the length pOuiRIZ1eso-00076-00063624-00064416 of this sub-interval so it's not a Riemann sum; pOuiRIZ1eso-00077-00064512-00065184 and if we take a limit it won't turn into an integral. pOuiRIZ1eso-00078-00065352-00065992 More work is necessary. pOuiRIZ1eso-00079-00065992-00066488 So here's our situation; we've got this sum, pOuiRIZ1eso-00080-00066592-00067168 and our sum has this (delta-s-sub-i) term in it; pOuiRIZ1eso-00081-00067272-00067656 and it and isn't a Riemann sum, pOuiRIZ1eso-00082-00067872-00068864 to be a Riemann sum we would instead need (delta-x-sub-i), pOuiRIZ1eso-00083-00068960-00069552 where (delta-x-sub-i) is the length of this sub interval. pOuiRIZ1eso-00084-00069808-00070408 I should say, here's the curve, here's the line segment pOuiRIZ1eso-00085-00070408-00070808 we're using to approximate the curve. pOuiRIZ1eso-00086-00071104-00072536 Well (delta-s-sub-i), which we have and (delta-x-sub-i), which we want, pOuiRIZ1eso-00087-00072608-00073320 are at least related to each other; but to write pOuiRIZ1eso-00088-00073320-00074320 the relationship down, we'll need to define a new term, (delta-y-sub-i); pOuiRIZ1eso-00089-00074760-00075056 then (delta-x-sub-i)-squared pOuiRIZ1eso-00090-00075520-00076944 plus (delta-y-sub-i)-squared equals (delta-s-sub-i) squared pOuiRIZ1eso-00091-00077008-00077328 from the Pythagorean theorem, pOuiRIZ1eso-00092-00077440-00078208 and going ahead and taking the square root, pOuiRIZ1eso-00093-00078528-00079688 the square root of this sum is (delta-s-sub-i). pOuiRIZ1eso-00094-00080320-00081128 So what's the good of this? Well remember what we had, pOuiRIZ1eso-00095-00081368-00082184 we had a sum that looked like this; and it wasn't a Riemann sum pOuiRIZ1eso-00096-00082184-00082912 because instead of a (delta-x-sub-i) to match our x term here pOuiRIZ1eso-00097-00082968-00083192 we had a (delta-s-sub-i). pOuiRIZ1eso-00098-00083496-00084472 Well now we can get rid of the (delta-s-sub-i) and introduce a (delta-x-sub-i) pOuiRIZ1eso-00099-00084800-00085584 So that's the good news; there are two pieces of bad news. pOuiRIZ1eso-00100-00085760-00086184 First of all, for this to be a Riemann sum pOuiRIZ1eso-00101-00086344-00086952 we need (whatever function we have) times (delta-x-sub-i). pOuiRIZ1eso-00102-00087320-00087760 We have the (delta-x-sub-i) we want but pOuiRIZ1eso-00103-00087760-00088184 it's not playing the roll we need it to play. pOuiRIZ1eso-00104-00088264-00088680 Instead of just being multiplied out here, pOuiRIZ1eso-00105-00088680-00089032 it's stuck inside a square root. pOuiRIZ1eso-00106-00089192-00089848 The second piece of bad news is that we have a (y-sub-i); pOuiRIZ1eso-00107-00089992-00090232 and we don't want that, pOuiRIZ1eso-00108-00090424-00091184 so let's try to deal with that first bit of bad news first. pOuiRIZ1eso-00109-00091272-00091832 Let's get this (delta-x-sub-i) out of the square root, pOuiRIZ1eso-00110-00091960-00092504 we'll start by pulling out a (delta-x-sub-i)-squared pOuiRIZ1eso-00111-00092672-00093248 I should say from both of these terms pOuiRIZ1eso-00112-00093480-00093984 and once we've done that, we can take a square pOuiRIZ1eso-00113-00094056-00094904 outside of a square root, that gives us this, pOuiRIZ1eso-00114-00095120-00096072 and this has the form, or at least sort of the form, of a Riemann sum. pOuiRIZ1eso-00115-00096232-00097656 This is good, this is good, this is less clear, but let's take our limit and see what happens. pOuiRIZ1eso-00116-00097736-00098304 And remember that the particular limit you take pOuiRIZ1eso-00117-00098448-00099128 when you're trying to go from a Riemann sum to an integral pOuiRIZ1eso-00118-00099544-00100280 is that you're letting these (delta x-sub-I)’s go to zero. pOuiRIZ1eso-00119-00100720-00101624 Let’s investigate this; let me pause the video while I put a diagram up pOuiRIZ1eso-00120-00102008-00103168 (delta-y-sub-i) is the difference of (f of x-sub-i) and (f of x-sub-I plus delta-x-sub-i); pOuiRIZ1eso-00121-00103480-00103864 this distance is (delta-x-sub-i); pOuiRIZ1eso-00122-00104176-00104600 (delta-y-sub-i) over (delta-x-sub-i) pOuiRIZ1eso-00123-00104872-00105520 Is therefore this; and we may be using pOuiRIZ1eso-00124-00105520-00106335 (delta-x-sub-i) instead of h, but this is indisputably pOuiRIZ1eso-00125-00106335-00106711 the difference quotient that appears pOuiRIZ1eso-00126-00106711-00107064 in the definition of the derivative. pOuiRIZ1eso-00127-00107272-00107848 And we are letting the denominator go to zero pOuiRIZ1eso-00128-00107848-00108408 in this limit, and as the denominator goes to zero, pOuiRIZ1eso-00129-00108511-00108904 this turns into the derivative. pOuiRIZ1eso-00130-00109208-00109928 Ergo, this becomes (one plus the derivative squared), pOuiRIZ1eso-00131-00110064-00111248 and in this limiting case … I lost our summation notation … pOuiRIZ1eso-00132-00111248-00111600 this sum becomes an integral. pOuiRIZ1eso-00133-00111856-00112648 And we find that the surface area is pOuiRIZ1eso-00134-00112648-00114983 the integral of 2 * pi * f(x) * (the square root of [1 plus the derivative squared]). pOuiRIZ1eso-00135-00115528-00116183 As with the arc lengths formula, you are only going to be able pOuiRIZ1eso-00136-00116183-00117135 to actually compute this in a few relatively rare situations; pOuiRIZ1eso-00137-00117200-00117783 but you should know the surface area formula, pOuiRIZ1eso-00138-00117896-00118400 and if instead of x, everything's in terms of y, pOuiRIZ1eso-00139-00118472-00118952 we can use the same formula, just as we saw pOuiRIZ1eso-00140-00118952-00119528 with the volume and the arc lengths pOA15gCcbWI-00000-00000062-00000386 Hi, today I will share with You this fluffy pancake recipe. pOA15gCcbWI-00001-00000386-00000688 I will also share with You all the secrets that makes it super fluffy and soft. pOA15gCcbWI-00003-00000738-00001050 The Japanese pancake is known for its fluffiness pOA15gCcbWI-00005-00001220-00001460 It's like a fluffy cloud in your mouth pOA15gCcbWI-00006-00001773-00002060 let's just begin with the recipe pOA15gCcbWI-00007-00002170-00002422 First, I've spirated the egg yolks from the egg whites pOA15gCcbWI-00008-00002470-00002586 and this is the most important thing to do pOA15gCcbWI-00009-00002632-00002916 Try as much as possible to not drop any egg yolks to the egg whites pOA15gCcbWI-00013-00006748-00007600 You can absolutely use vanilla powder instead pOA15gCcbWI-00014-00007600-00007752 If you will use vanilla powder, just put 1/2 teaspoon pOA15gCcbWI-00015-00008004-00008328 Now, I will sift the dry ingredients together pOA15gCcbWI-00016-00008416-00008700 I've used this measuring spoons pOA15gCcbWI-00017-00008700-00008928 But, you can definitely use normal spoons pOA15gCcbWI-00019-00009026-00009434 And be careful of adding too much flour because then it will turn to a big lump pOA15gCcbWI-00023-00012930-00013440 At this point, the dough consistency can turn into a liquid or heavy texture depending on the type of your flour pOA15gCcbWI-00029-00015210-00015412 This step is very important and simple pOA15gCcbWI-00031-00015463-00015800 all you have to do is mix the egg whites at the highest speed pOA15gCcbWI-00034-00016210-00016490 And add the sugar gradually pOA15gCcbWI-00035-00016490-00016976 It is very important to gradually add sugar, otherwise, the mixture will not turn into a meringue pOA15gCcbWI-00041-00017908-00018306 Continuous mixing until it turns into a meringue form pOA15gCcbWI-00042-00020064-00020376 This is the desired shape, as heavy as a meringue mixture pOA15gCcbWI-00044-00021122-00021384 After that, i will add two spoons of the egg whites pOA15gCcbWI-00045-00021384-00021642 and mix it very fast pOA15gCcbWI-00047-00021976-00022314 And then I will add the whole egg whites mixture pOA15gCcbWI-00049-00027145-00027514 It is very important to fold the mixture so the air doesn't get out pOA15gCcbWI-00051-00027583-00028016 Try to not fold it too much otherwise, the pancake will not become fluffy pOA15gCcbWI-00056-00028858-00029292 Stop folding when you see most of the egg whites are mixed with the yellow mixture pOA15gCcbWI-00057-00031016-00031342 Turn your stove on the lowest heat and put a little pit of any vegetable oil you have pOA15gCcbWI-00059-00031439-00031672 I have used coconut oil pOA15gCcbWI-00062-00032198-00032674 When the pan became hot I've put the pancake mixture pOA15gCcbWI-00063-00032674-00033054 This pancakes should be fried immediately, pOA15gCcbWI-00064-00033054-00033428 otherwise, the water will come out of the egg whites and the pancake will be watery and not yummy pOA15gCcbWI-00066-00033546-00033856 You can control the hight of your pancake like you want pOA15gCcbWI-00067-00033856-00034104 if you want a thick pancake then put more tablespoons above each other pOA15gCcbWI-00068-00034118-00034304 I can't say exactly how long this pancake takes to cook because it depends on your stove pOA15gCcbWI-00069-00034304-00034590 But usually, it takes about 3 minutes pOA15gCcbWI-00071-00035564-00035946 Don't rush, let the pancake cook, and when you see it doesn't stick from the sides, flip it over. pOA15gCcbWI-00078-00037644-00037930 Add some water so that it does not burn from below pOA15gCcbWI-00079-00037960-00038812 After it is cooked, I've taken them out and put them in a plate pOA15gCcbWI-00080-00040800-00041108 This is the final results pOA15gCcbWI-00081-00041108-00041346 The quantity is enough for five pancakes pOA15gCcbWI-00083-00041540-00041826 You can double the quantity if you want more pancakes pOA15gCcbWI-00086-00042358-00042636 it's so delicious especially if it for the breakfast pOA15gCcbWI-00087-00042636-00042948 I hope that You've liked the recipe pOA15gCcbWI-00088-00042964-00043458 it's super fluffy and soft from the inside pOA15gCcbWI-00089-00043780-00043914 I hope you try it pOA15gCcbWI-00090-00043914-00044232 if you will, don't forget to comment down below how it has turned on pOA15gCcbWI-00091-00044368-00044568 Bye! :) pPpM7zlvgqg-00000-00000000-00000200 Hi Everyone pPpM7zlvgqg-00001-00000200-00002282 This is bank nifty 1 minute chart, currently sell call is going on so red colour candle pPpM7zlvgqg-00002-00002282-00004224 But call generated so green colour candle appeared pPpM7zlvgqg-00003-00004335-00006546 On daily basis you just need to open this chart and watch it you will get the calls automatically pPpM7zlvgqg-00004-00006546-00007927 This is signal generator it will generate Calls in Live Market pPpM7zlvgqg-00010-00028032-00029325 If you want this chart just send Hi message in Whatsapp - 9488462166 pQxlFZBee1o-00000-00000168-00000488 Thanks for watching KSNT TV-27 pQxlFZBee1o-00001-00000488-00000624 Topeka, Kansas pS8ZYq_QFjQ-00000-00000252-00000444 I'm going back. pS8ZYq_QFjQ-00001-00000444-00000700 I'm going back to school. pS8ZYq_QFjQ-00002-00000700-00000903 Ever since the nationwide doctors' strike, pS8ZYq_QFjQ-00003-00000903-00001384 In Sept. 4, there was a half-way agreement between the doctors' assosciation and the government pS8ZYq_QFjQ-00004-00001384-00002128 Since then, the group action has slowly lost its cause, and the teachers of the majors are going back to the hospital. pS8ZYq_QFjQ-00005-00002128-00002928 As a result, med students from all over the country, such as myself, stopped group studying and went back to school. pS8ZYq_QFjQ-00006-00002928-00003108 In this series of processes, pS8ZYq_QFjQ-00007-00003108-00003456 Thankfully, a lot of people were interested about this movement, pS8ZYq_QFjQ-00008-00003456-00003820 and there were even a lot of people who cheered for us. pS8ZYq_QFjQ-00009-00003820-00004020 On the contrary, there were disputes, pS8ZYq_QFjQ-00010-00004020-00004168 (As all of you know...) pS8ZYq_QFjQ-00011-00004168-00004384 and there's a lot of them. pS8ZYq_QFjQ-00012-00004384-00004796 In fact, while I was filming this video, pS8ZYq_QFjQ-00013-00004796-00005348 The questions regarding the senio students in the department's national exam has not been resolved pS8ZYq_QFjQ-00014-00005348-00006200 so even bringing up the subject is cautious and colledted. pS8ZYq_QFjQ-00015-00006200-00006768 I have so much I want to say but can't x-x pS8ZYq_QFjQ-00016-00006768-00007195 Personally, as I faced this situation, pS8ZYq_QFjQ-00017-00007195-00007472 if you ask what I personally think, pS8ZYq_QFjQ-00018-00007472-00007756 I thought that I could change something. pS8ZYq_QFjQ-00019-00007756-00007959 Sincerely. pS8ZYq_QFjQ-00020-00007959-00009028 "Through all of our gathered actions, there could be change. Towards the right values, the right medical care." That's what I was thinking. pS8ZYq_QFjQ-00021-00009028-00009180 But... pS8ZYq_QFjQ-00022-00009180-00009476 (Isn't the thought so naive...) pS8ZYq_QFjQ-00023-00009476-00009676 In all that happens in the world, pS8ZYq_QFjQ-00024-00009676-00010272 I think I learned this time that not everything in the world pS8ZYq_QFjQ-00025-00010364-00010548 really really this time pS8ZYq_QFjQ-00026-00010548-00010772 goes in the direction I think is right. pS8ZYq_QFjQ-00027-00010772-00010932 This is my choice, pS8ZYq_QFjQ-00028-00010932-00011200 and with what I think is right, I did something about it. pS8ZYq_QFjQ-00029-00011200-00011420 because of that I have no regrets. pS8ZYq_QFjQ-00030-00011420-00011664 If there's only one thing I regret, pS8ZYq_QFjQ-00031-00011664-00011936 is that I did not go extra harder with participating, pS8ZYq_QFjQ-00032-00011936-00012508 and to be more sincere with persuading people who can't be persuaded pS8ZYq_QFjQ-00033-00012784-00013484 Anyway, since I came back from school, I think it's time to do my duty again. pS8ZYq_QFjQ-00034-00013484-00013916 Sorry for putting out serious videos recently. pS8ZYq_QFjQ-00035-00013916-00014288 For the next video, regarding this situation, pS8ZYq_QFjQ-00036-00014288-00015147 I'll be reading those malicious comments pS8ZYq_QFjQ-00037-00015147-00015668 I swear if there was definitely someone behind that screen... pS8ZYq_QFjQ-00038-00015668-00016104 Because of them, I have something for a video... pTDTMI4NR2I-00000-00000001-00000202 (male narrator) In Part 1 of this video, pTDTMI4NR2I-00001-00000202-00000508 we found the first two values for the system of equations pTDTMI4NR2I-00002-00000508-00000809 by eliminating the same variable twice. pTDTMI4NR2I-00003-00000809-00001303 We eliminated z twice, and we found x, and we found y. pTDTMI4NR2I-00004-00001303-00001507 We still have to find z. pTDTMI4NR2I-00005-00001507-00001707 Now that we have completely solved pTDTMI4NR2I-00006-00001707-00002008 these two equations-- a and b for x and y-- pTDTMI4NR2I-00007-00002008-00002204 we're gonna go back pTDTMI4NR2I-00008-00002204-00002408 to one of the original equations in the problem pTDTMI4NR2I-00009-00002408-00002608 in order to find z. pTDTMI4NR2I-00010-00002608-00003001 We can use either equation to get the same answer, pTDTMI4NR2I-00011-00003001-00003403 so let's just use the first equation--Equation 1. pTDTMI4NR2I-00012-00003403-00004008 Equation 1 says 3x-- x we just found out was 3; pTDTMI4NR2I-00013-00004008-00004507 minus 3y-- y we just found out was -4; pTDTMI4NR2I-00014-00004507-00005002 plus 5z; equals 16. pTDTMI4NR2I-00015-00005002-00005201 Multiplying out, pTDTMI4NR2I-00016-00005201-00005704 we get 9 plus 12, plus 5z, equals 16. pTDTMI4NR2I-00017-00005704-00005809 Combining like terms, pTDTMI4NR2I-00018-00005809-00006409 we find out that 21 plus 5z, equals 16. pTDTMI4NR2I-00019-00006409-00007009 Subtracting 21 from both sides, we get 5z is equal to -5, pTDTMI4NR2I-00020-00007009-00007605 and dividing both sides by 5 gives us z equals -1. pTDTMI4NR2I-00021-00007605-00007905 We now have our solution, which we can give pTDTMI4NR2I-00022-00007905-00008204 as an ordered triplet in alphabetical order: pTDTMI4NR2I-00023-00008204-00008706 x, y, z; 3, -4, -1 is the solution pTDTMI4NR2I-00024-00008706-00008909 to the system of equations. pTDTMI4NR2I-00025-00009107-00009404 Let's try another example with three equations pTDTMI4NR2I-00026-00009404-00009805 where we have to eliminate the same variable twice. pTDTMI4NR2I-00027-00009805-00010207 Again, in this problem, we'll label them 1, 2, and 3, pTDTMI4NR2I-00028-00010207-00010700 and look for a variable that's easy to eliminate. pTDTMI4NR2I-00029-00010700-00011105 You may notice that the y's have a +2y and -2y, pTDTMI4NR2I-00030-00011105-00011408 if we use Equations 1 and 2. pTDTMI4NR2I-00031-00011700-00012309 Equation 1 was -x plus 2y, plus 4z, equals -20. pTDTMI4NR2I-00032-00012309-00013201 Equation 2: -2x minus 2y, minus 3z, equals 5. pTDTMI4NR2I-00033-00013201-00013407 With the y's eliminating, pTDTMI4NR2I-00034-00013407-00014101 we now have -3x plus z, equals -15. pTDTMI4NR2I-00035-00014101-00014401 We've eliminated the y now once. pTDTMI4NR2I-00036-00014401-00014609 This is our Equation A. pTDTMI4NR2I-00037-00014805-00015008 We need to eliminate y a second time, pTDTMI4NR2I-00038-00015008-00015302 and you may notice we can do that pTDTMI4NR2I-00039-00015302-00015908 with Equation 3: a -2y; and Equation 1: a +2y. pTDTMI4NR2I-00040-00015908-00016205 Using Equations 1 and 3, pTDTMI4NR2I-00041-00016205-00017202 Equation 1 is -x plus 2y, plus 4z, equals -20. pTDTMI4NR2I-00042-00017202-00018006 Equation 3: 4x minus 2y, minus 2z, equals 26. pTDTMI4NR2I-00043-00018006-00018403 By combining them together, y eliminates a second time, pTDTMI4NR2I-00044-00018403-00019002 giving us 3x plus 2z, equals 6. pTDTMI4NR2I-00045-00019002-00019301 This is now our Equation B, pTDTMI4NR2I-00046-00019301-00019602 and we can solve the system a and b-- pTDTMI4NR2I-00047-00019602-00019801 two equations with two variables-- pTDTMI4NR2I-00048-00019801-00020002 just like we always have: pTDTMI4NR2I-00049-00020002-00021005 a is -3x plus z, equals -15; b is 3x plus 2z, equals 6. pTDTMI4NR2I-00050-00021005-00021501 Notice, we already have opposites in front of the x's. pTDTMI4NR2I-00051-00021501-00021906 We're left with 3z equals -9. pTDTMI4NR2I-00052-00021906-00022507 Dividing by 3, we find out z is equal to -3. pTDTMI4NR2I-00053-00022507-00022804 Going back to either a or b, then, pTDTMI4NR2I-00054-00022804-00023107 we can find out what the other variable is. pTDTMI4NR2I-00055-00023107-00023308 Let's go to Equation A: pTDTMI4NR2I-00056-00023308-00023906 -3x plus z, which is -3; equals -15. pTDTMI4NR2I-00057-00024106-00024508 Adding 3 gives us -3x equals -12, pTDTMI4NR2I-00058-00024508-00025003 and dividing by -3, we find out x is equal to 4. pTDTMI4NR2I-00059-00025206-00025506 Once we've solved the two equations with two variables, pTDTMI4NR2I-00060-00025506-00025709 we go back to either original equation. pTDTMI4NR2I-00061-00025709-00026007 Let's use Equation #2 pTDTMI4NR2I-00062-00026007-00026400 to find out what the remaining variable is. pTDTMI4NR2I-00063-00026400-00027007 Equation #2 was -2x, which is 4; minus 2y; pTDTMI4NR2I-00064-00027007-00027800 minus 3z, which we just found out was -3; equals 5; pTDTMI4NR2I-00065-00027800-00028500 multiplying, we get -8 minus 2y, plus 9, equals 5; pTDTMI4NR2I-00066-00028500-00028905 combining like terms, -2y plus 1, equals 5; pTDTMI4NR2I-00067-00028905-00029704 subtracting 1, -2y is 4; dividing by -2, y is -2. pTDTMI4NR2I-00068-00029704-00029904 We now have our... pY4EQj0KcrQ-00000-00000952-00001350 Hello everyone, you’re watching the ATAS platform Youtube channel. pY4EQj0KcrQ-00001-00001350-00001757 In this short video, we’re going to tell you about new cool things on the platform. pY4EQj0KcrQ-00002-00001757-00002311 They’re designed for those who trade on the Binance and Bybit cryptocurrency exchanges. pY4EQj0KcrQ-00003-00002311-00002863 First of all, you need to connect the platform to these exchanges using an API key. pY4EQj0KcrQ-00004-00002863-00003413 You can find how to do it in the instructions, links are in the description. pY4EQj0KcrQ-00005-00003413-00003914 When your ATAS platform is connected to the ATAS cryptocurrency exchange, open the trading pY4EQj0KcrQ-00006-00003914-00004121 panel in the chart window. pY4EQj0KcrQ-00007-00004121-00004500 You will see that the leverage settings have appeared there. pY4EQj0KcrQ-00008-00004500-00004926 Leverage gives you a chance to trade larger funds than you really have. pY4EQj0KcrQ-00009-00004926-00005435 On the one hand, leverage opens up opportunities for obtaining significant profits, on the pY4EQj0KcrQ-00010-00005435-00005698 other hand, it increases the risk. pY4EQj0KcrQ-00011-00005698-00006174 There are 2 types of margin to choose from, explanations about each type of margin, and pY4EQj0KcrQ-00012-00006174-00006870 a slider for choosing the amount of leverage. pY4EQj0KcrQ-00013-00006870-00007289 And besides, the Crypto section has appeared in the positions window. pY4EQj0KcrQ-00014-00007289-00007750 In this section, you can monitor your positions on cryptocurrency exchanges. pY4EQj0KcrQ-00015-00007750-00008111 We have added columns with their typical parameters. pY4EQj0KcrQ-00016-00008111-00008404 For example, funding rate, or mark price. pY4EQj0KcrQ-00017-00008404-00008825 Mouse over the column headings to see a hint about what each option means. pY4EQj0KcrQ-00018-00008825-00009167 Additional options are available in the context menu. pY4EQj0KcrQ-00019-00009167-00009622 Now there is no need to switch to the exchange window, all settings can be made in the window pY4EQj0KcrQ-00020-00009622-00009784 of ATAS platform. pY4EQj0KcrQ-00021-00009784-00010039 The interface is very intuitive. pY4EQj0KcrQ-00022-00010039-00010545 This functionality has been added due to popular demand from crypto traders. pY4EQj0KcrQ-00023-00010545-00010895 Thank you for using the platform and good luck in your trades. pY4EQj0KcrQ-00024-00010895-00011325 Hit the like button, leave us comments and subscribe to our channel so you don't miss pY4EQj0KcrQ-00025-00011325-00011449 any new videos. pZcfjZ-ffUc-00000-00000008-00000842 [Music] pZcfjZ-ffUc-00001-00000928-00001285 Have you ever lost a USB stick or laptop with valuable research? pZcfjZ-ffUc-00002-00001346-00001729 If so, how much work did you have to do to regain the lost data? pZcfjZ-ffUc-00003-00001766-00001982 And were you able to recover all of the data? pZcfjZ-ffUc-00004-00002098-00002584 If you look at a folder or a notebook with data from a project that ended 2 years ago pZcfjZ-ffUc-00005-00002608-00002953 would you still be able to understand the data and make use of them? pZcfjZ-ffUc-00006-00003004-00003438 Have you ever read an exciting research publication and wondered if you could get pZcfjZ-ffUc-00007-00003441-00003841 access to the original data because it might be useful for your own work? pZcfjZ-ffUc-00008-00003901-00004237 Well, if you can relate to any of these scenarios pZcfjZ-ffUc-00009-00004249-00004688 then you already understand the importance of good research data managemen pZcfjZ-ffUc-00010-00004728-00005064 The amount of research data produced is growing rapidly pZcfjZ-ffUc-00011-00005101-00005597 A cautious estimate is that the data output is almost doubling every second year pZcfjZ-ffUc-00012-00005622-00006070 and according to the IT company, IBM, 90% of the world’s data pZcfjZ-ffUc-00013-00006073-00006338 has been created during the last 2 years pZcfjZ-ffUc-00014-00006445-00006925 New technologies for accessing, transferring and analyzing data give us pZcfjZ-ffUc-00015-00006928-00007323 exciting new opportunities to collaborate and advance research more rapidly pZcfjZ-ffUc-00016-00007358-00007648 but only if our research data is of high quality pZcfjZ-ffUc-00017-00007655-00008190 well described, well structured, properly stored and made available to others pZcfjZ-ffUc-00018-00008218-00008626 That is what Research Data Management is about. pZcfjZ-ffUc-00019-00008629-00008784 But hold on a minute pZcfjZ-ffUc-00020-00008802-00009136 Not all data can be made available for others by default pZcfjZ-ffUc-00021-00009184-00009480 Some research data contain personal information pZcfjZ-ffUc-00022-00009491-00009879 and some are subject to confidentiality agreements or copyright pZcfjZ-ffUc-00023-00009948-00010534 Research data management is also about how you comply with regulations for such data pZcfjZ-ffUc-00024-00010551-00010955 and about how to make sure they are protected from unauthorised access pZcfjZ-ffUc-00025-00010980-00011420 both when you store the data, and if you want to share them with other researchers pZcfjZ-ffUc-00026-00011501-00011812 If you follow good practices for research data management pZcfjZ-ffUc-00027-00011832-00012169 you can strengthen your visibility and recognition as a researcher pZcfjZ-ffUc-00028-00012198-00012651 and contribute to making research in general more reliable and faster pZcfjZ-ffUc-00029-00012714-00013164 [Music] pZcfjZ-ffUc-00030-00013166-00013543 Research data management is important because it allows you to pZcfjZ-ffUc-00031-00013545-00014010 be transparent about how you have build your datasets and what you've done to them pZcfjZ-ffUc-00032-00014086-00014583 That is important because it allows you to have collaborators pZcfjZ-ffUc-00033-00014585-00014923 that can trust what you are doing it also allows those collaborators to pZcfjZ-ffUc-00034-00014926-00015043 to reuse your data pZcfjZ-ffUc-00035-00015081-00015375 they can see have you have created the datasets pZcfjZ-ffUc-00036-00015377-00015583 how you have processed the datasets pZcfjZ-ffUc-00037-00015637-00016096 and very importantly it allows you to come back to your data process pZcfjZ-ffUc-00038-00016098-00016406 further down the line in the research project I remember pZcfjZ-ffUc-00039-00016440-00016781 how you created certain subsets, filterings and so forth pZcfjZ-ffUc-00040-00016783-00017193 so it allows you to find your way around your own data process in a project pZcfjZ-ffUc-00041-00017236-00017434 [Music] pZcfjZ-ffUc-00042-00017756-00018125 I don't like to start from scratch every time, so typically I start by pZcfjZ-ffUc-00043-00018128-00018535 by looking at what other people have found out before me and pZcfjZ-ffUc-00044-00018547-00018809 if I can find a dataset I can build upon that pZcfjZ-ffUc-00045-00018811-00019207 So instead of having a one year timespan, maybe I have a teen year timespan pZcfjZ-ffUc-00046-00019209-00019401 [Music] pZcfjZ-ffUc-00047-00019403-00019647 I think good research data management can help pZcfjZ-ffUc-00048-00019649-00019910 prevent something we call sloppy science pZcfjZ-ffUc-00049-00019943-00020300 so that is not necessarily research misconduct but those are pZcfjZ-ffUc-00050-00020320-00020609 let's call them honest mistakes that were made pZcfjZ-ffUc-00051-00020612-00020933 [Music] pZcfjZ-ffUc-00052-00020936-00021359 so if you have a good structure in which you keep and manage your data pZcfjZ-ffUc-00053-00021365-00021843 It's much easier to stop yourself from making mistakes that other people might pZcfjZ-ffUc-00054-00021846-00022061 think are research misconduct pZcfjZ-ffUc-00055-00022063-00022302 [Music] pZcfjZ-ffUc-00056-00022305-00022568 the benefits of data management are many pZcfjZ-ffUc-00057-00022581-00022942 and doing the kind of research we do, generating large amount of data pZcfjZ-ffUc-00058-00022944-00023165 from mass spectrometry analysis pZcfjZ-ffUc-00059-00023199-00023520 we couldn't do it without doing very careful data management pZcfjZ-ffUc-00060-00023522-00023780 [Music] pZcfjZ-ffUc-00061-00023782-00024158 Many actors involved in research are beginning to require that researchers pZcfjZ-ffUc-00062-00024161-00024624 document their data management practices and share data whenever possible pZcfjZ-ffUc-00063-00024696-00025278 This goes for funding agencies, publishers, ethical committees and even universities pZcfjZ-ffUc-00064-00025291-00025579 Research is becoming more and more data-driven pZcfjZ-ffUc-00065-00025582-00025966 and our researchers are dealing with more and more complex data pZcfjZ-ffUc-00066-00025968-00026303 We see these data as an important output of the research pZcfjZ-ffUc-00067-00026324-00026656 and it's very important that these data also are well organized pZcfjZ-ffUc-00068-00026658-00026866 and available for others to reuse pZcfjZ-ffUc-00069-00026935-00027293 This requires that the data are well-structured and carefully planned for pZcfjZ-ffUc-00070-00027417-00027833 Good research is based on honesty, credibility and transparency pZcfjZ-ffUc-00071-00027877-00028283 Providing high-quality data and applying best practices for data management pZcfjZ-ffUc-00072-00028301-00028488 helps to support these principles pZcfjZ-ffUc-00073-00028539-00028859 An increasing number of scientific publishers require pZcfjZ-ffUc-00074-00028861-00029366 that research data underlying publications should be made available for all readers pZcfjZ-ffUc-00075-00029416-00029807 Some publishers only require access to data for the reviewers pZcfjZ-ffUc-00076-00029892-00030165 Journals like Nature, Science and PLOs pZcfjZ-ffUc-00077-00030177-00030562 require access to data for readers as a condition for publication pZcfjZ-ffUc-00078-00030692-00031129 The publisher Wiley encourages authors to share their research data pZcfjZ-ffUc-00079-00031163-00031580 but each of Wiley’s journals has its own individual data policy pZcfjZ-ffUc-00080-00031621-00032006 The requirements are often stated in the “Instructions for Authors” pZcfjZ-ffUc-00081-00032024-00032356 or in the journals’ guidelines for research integrity pZcfjZ-ffUc-00082-00032385-00032555 But, what is research data? pZcfjZ-ffUc-00083-00032632-00032823 Research data can have many forms pZcfjZ-ffUc-00084-00032838-00033120 and the definition varies greatly across disciplines pZcfjZ-ffUc-00085-00033165-00033629 The Danish Code of Conduct for Research Integrity gives the following definition pZcfjZ-ffUc-00086-00033709-00034142 Primary material is any material that forms the basis of the research pZcfjZ-ffUc-00087-00034181-00034518 ata are detailed records of the primary materials that comprise pZcfjZ-ffUc-00088-00034521-00034869 the basis for the analysis that generates the results pZcfjZ-ffUc-00089-00034967-00035287 Let’s have a look at some examples of research data pZcfjZ-ffUc-00090-00035318-00036031 [Music] pZcfjZ-ffUc-00091-00036054-00036362 I have an Ph.d. in systems and control and the end of my research pZcfjZ-ffUc-00092-00036365-00036786 is to create, design and implement intelligence for robots swarms pZcfjZ-ffUc-00093-00036807-00037112 Robot swarms are teams of individual robots that pZcfjZ-ffUc-00094-00037114-00037455 go beyond the capability of individual robots pZcfjZ-ffUc-00095-00037458-00037727 and those are very useful for example pZcfjZ-ffUc-00096-00037730-00038029 research and rescue and environmental monitoring pZcfjZ-ffUc-00097-00038048-00038441 or surveillance for very, very big areas pZcfjZ-ffUc-00098-00038515-00038900 The data that we work with, are flight records pZcfjZ-ffUc-00099-00038908-00039223 we record input from different kind of sensors pZcfjZ-ffUc-00100-00039226-00039734 for example perception sensor, position centre and pZcfjZ-ffUc-00101-00039737-00040051 the output which is the behaviour of the robot pZcfjZ-ffUc-00102-00040058-00040462 how is it moving around, how is it behaving in respect to other robots pZcfjZ-ffUc-00103-00040464-00040741 and those are recorded in FlyBlocks pZcfjZ-ffUc-00104-00040862-00041271 So I am a media scholar and I look at media text and media actors pZcfjZ-ffUc-00105-00041275-00041575 and more specifically in political communication often pZcfjZ-ffUc-00106-00041577-00041930 because - you know - journalism is very often on politicians pZcfjZ-ffUc-00107-00041955-00042375 and we look at what is going on in media text, what is going on in the actors pZcfjZ-ffUc-00108-00042379-00042699 we look at social media present and we look at pZcfjZ-ffUc-00109-00042701-00043019 patterns and we try to say, what is the implication for democracy pZcfjZ-ffUc-00110-00043039-00043573 so this is an example of social media data crossed with a lot of other data pZcfjZ-ffUc-00111-00043585-00044008 In this instance we are looking at tweets from politicians and pZcfjZ-ffUc-00112-00044011-00044221 and quotes on legacy media on this access pZcfjZ-ffUc-00113-00044257-00044670 what we se here, is that most of these politicians down here pZcfjZ-ffUc-00114-00044672-00045035 they are running with all the attention in legacy media and they get elected pZcfjZ-ffUc-00115-00045072-00045444 what we see over here is, that there is a lot of unknown politicians pZcfjZ-ffUc-00116-00045446-00045814 they are trying to do a lot of tweeting and they are not getting elected pZcfjZ-ffUc-00117-00045846-00046213 up here we have like the hybrid-media politicians, the politicians that pZcfjZ-ffUc-00118-00046215-00046529 both are good in legacy media and getting quoted a lot pZcfjZ-ffUc-00119-00046572-00046898 both also are tweeting a lot and there are not that many of them pZcfjZ-ffUc-00120-00046901-00047166 and that is a point in itself, that very few politicians actually pZcfjZ-ffUc-00121-00047168-00047392 master being on both platforms pZcfjZ-ffUc-00122-00047560-00047971 The data that I use in my research is mostly quantitative data pZcfjZ-ffUc-00123-00047999-00048436 so information on how people feel or how they experience their pZcfjZ-ffUc-00124-00048439-00048713 day or how depressed they feel today pZcfjZ-ffUc-00125-00048744-00049267 So, this is all very sensitive information that has to kept in a secure location pZcfjZ-ffUc-00126-00049309-00049717 The data that I collect is mostly collected on questionnaires on the internet pZcfjZ-ffUc-00127-00049719-00050146 because that’s a really quick and easy way to get a lot of information from people pZcfjZ-ffUc-00128-00050160-00050547 which is then automatically stored in a secured database pZcfjZ-ffUc-00129-00050549-00050797 [Music] pZcfjZ-ffUc-00130-00050799-00051287 at the Copenhagen Center for glycomics, we study the function of glycans pZcfjZ-ffUc-00131-00051289-00051741 carbohydrates, sugar molecules in human health and disease pZcfjZ-ffUc-00132-00051777-00052121 we extracts proteins and glyco-proteins from cells and pZcfjZ-ffUc-00133-00052124-00052550 animal tissues and we analyse the protein by mass spectrometry pZcfjZ-ffUc-00134-00052553-00052889 this analysis generates large amount of data, which ultimately pZcfjZ-ffUc-00135-00052892-00053090 gives us a large Excel file pZcfjZ-ffUc-00136-00053115-00053828 with exact protein and peptide sequences an localization of the glycolization site pZcfjZ-ffUc-00137-00053882-00054150 As a researcher, you normally deal with data pZcfjZ-ffUc-00138-00054153-00054381 along the different phases of your project pZcfjZ-ffUc-00139-00054399-00054736 from the planning until you publish your results pZcfjZ-ffUc-00140-00054800-00054971 The research data life cycle pZcfjZ-ffUc-00141-00054973-00055350 is a simplified model that highlights the data management tasks pZcfjZ-ffUc-00142-00055363-00055554 throughout a research project pZcfjZ-ffUc-00143-00055588-00056038 It also highlights that research data is a valuable resource in itself pZcfjZ-ffUc-00144-00056072-00056480 that should be shared, preserved and reused for new research pZcfjZ-ffUc-00145-00056508-00056817 In the planning phase, you need to consider how you will work with pZcfjZ-ffUc-00146-00056819-00057220 your data in a responsible way throughout your research project pZcfjZ-ffUc-00147-00057284-00057572 Some of the questions you need to clarify could be pZcfjZ-ffUc-00148-00057579-00057767 Will you deal with personal data? pZcfjZ-ffUc-00149-00057813-00058223 Will there be possible ethical or legal issues regarding data collection? pZcfjZ-ffUc-00150-00058298-00058591 Do you need to set up an agreement with a data provider? pZcfjZ-ffUc-00151-00058652-00058900 What is the expected size of your data? pZcfjZ-ffUc-00152-00058936-00059141 How will you keep your data safe? pZcfjZ-ffUc-00153-00059263-00059688 A valuable tool for good data management is a data management plan pZcfjZ-ffUc-00154-00059733-00060243 A DMP is a document where you describe which data you will collect or create pZcfjZ-ffUc-00155-00060256-00060506 and how you will handle them throughout the project pZcfjZ-ffUc-00156-00060539-00060790 and even after the project is concluded pZcfjZ-ffUc-00157-00060833-00061223 It is recommended – and sometimes even required by universities pZcfjZ-ffUc-00158-00061235-00061580 to write a data management plan at the beginning of the project pZcfjZ-ffUc-00159-00061625-00061886 A data management plan is a good starting point pZcfjZ-ffUc-00160-00061909-00062243 for establishing common best practices within a research project pZcfjZ-ffUc-00161-00062290-00062698 It helps the researchers to identify and resolve potential issues at an early stage pZcfjZ-ffUc-00162-00062712-00062863 and to avoid problems later pZcfjZ-ffUc-00163-00062924-00063304 Data management planning should not be seen as an administrative tool pZcfjZ-ffUc-00164-00063320-00063786 but rather as a good practice that all our researchers should use in all of their work pZcfjZ-ffUc-00165-00063864-00064239 Many research funders also require data management plans pZcfjZ-ffUc-00166-00064251-00064741 for example the European Commission, Innovation Fund Denmark and Nordforsk pZcfjZ-ffUc-00167-00064815-00065228 When funding organisations ask for a data management plan pZcfjZ-ffUc-00168-00065230-00065730 it helps me think the project through with respect to what data I will generate pZcfjZ-ffUc-00169-00065733-00066072 how I will store it and how I will share it with others pZcfjZ-ffUc-00170-00066150-00066388 When you collect or create research data pZcfjZ-ffUc-00171-00066394-00066808 you should do it in way so that others can understand your data and work with them pZcfjZ-ffUc-00172-00066832-00067254 for example by using standardised methods and common data formats pZcfjZ-ffUc-00173-00067295-00067712 ensuring quality control of your data and, very importantly pZcfjZ-ffUc-00174-00067732-00068111 documenting all the steps you take to prepare and process your data pZcfjZ-ffUc-00175-00068168-00068536 This is essential if someone should try to reproduce your results pZcfjZ-ffUc-00176-00068653-00068982 I am a part of a very big project, a open source project pZcfjZ-ffUc-00177-00068984-00069308 it is called "Paparazzi", for autopilot software and hardware pZcfjZ-ffUc-00178-00069350-00069563 And we have some standards for how we pZcfjZ-ffUc-00179-00069565-00069815 collect data and how we post-process the data pZcfjZ-ffUc-00180-00069818-00070136 So in fact, we share the same standard for logging pZcfjZ-ffUc-00181-00070165-00070426 so other, in every part of the world pZcfjZ-ffUc-00182-00070435-00070862 can actually check and verify that our algorithms are pZcfjZ-ffUc-00183-00070865-00071056 as they were written in paper pZcfjZ-ffUc-00184-00071112-00071453 Depending on your discipline, processing and analysing your data pZcfjZ-ffUc-00185-00071455-00071624 includes data cleaning pZcfjZ-ffUc-00186-00071626-00072210 validating, anonymising transcribing, translating and many other things pZcfjZ-ffUc-00187-00072261-00072569 For some of these processes, you will follow best practices pZcfjZ-ffUc-00188-00072572-00072729 in your field of research pZcfjZ-ffUc-00189-00072731-00073193 while for others you will have to comply with national and international legislation pZcfjZ-ffUc-00190-00073233-00073661 This is for example the case, if you work with personal or confidential data pZcfjZ-ffUc-00191-00073743-00074190 All the data that I have – as soon as I have it and I don’t need to follow up pZcfjZ-ffUc-00192-00074193-00074569 on anyone, so that means I don’t need to talk to the same patient again pZcfjZ-ffUc-00193-00074596-00074958 gets anonymised immediately, because that’s the safest way pZcfjZ-ffUc-00194-00074978-00075274 to make sure that nothing happens to the data should it pZcfjZ-ffUc-00195-00075277-00075702 for whatever reason, leak or get to the wrong persons pZcfjZ-ffUc-00196-00075737-00076113 In practice, researchers spend a significant amount of their time pZcfjZ-ffUc-00197-00076116-00076400 collecting, processing and analysing data pZcfjZ-ffUc-00198-00076443-00076667 In this phase you must ensure pZcfjZ-ffUc-00199-00076669-00077025 that appropriate and secure storage solutions are in place pZcfjZ-ffUc-00200-00077076-00077592 Where are you going to store your data? Are your data frequently and safely backed-up? pZcfjZ-ffUc-00201-00077644-00078043 Who is responsible for storage, back-up and security of your data? pZcfjZ-ffUc-00202-00078096-00078512 What measures do you have in place for preventing unauthorized access? pZcfjZ-ffUc-00203-00078665-00079101 We store the raw data on two hard drives pZcfjZ-ffUc-00204-00079113-00079358 and a university network drive pZcfjZ-ffUc-00205-00079393-00079994 While working with the data we share them to a folder that’s protected by password pZcfjZ-ffUc-00206-00080043-00080314 It is crucial that you check guidelines for data storage pZcfjZ-ffUc-00207-00080317-00080554 and data security at your university pZcfjZ-ffUc-00208-00080569-00081075 and don’t rely solely on personal laptops, USB sticks or cloud services pZcfjZ-ffUc-00209-00081132-00081522 Talk to your local IT support about recommended solutions pZcfjZ-ffUc-00210-00081637-00081964 Once you are done processing and analysing your data pZcfjZ-ffUc-00211-00081977-00082386 you will start sharing your findings with the scientific community or the public pZcfjZ-ffUc-00212-00082431-00082708 When researchers think about sharing research pZcfjZ-ffUc-00213-00082722-00082944 they often think about sharing their results pZcfjZ-ffUc-00214-00082974-00083372 for example in scientific journals, conference proceedings, or books pZcfjZ-ffUc-00215-00083433-00083825 But you can also publish your data along with relevant documentation pZcfjZ-ffUc-00216-00083827-00084100 in data journals or data repositories pZcfjZ-ffUc-00217-00084145-00084413 This way your data can be reused by others pZcfjZ-ffUc-00218-00084415-00084754 and properly understood, cited and licensed pZcfjZ-ffUc-00219-00085133-00085518 It is important that we are sharing our data in a open source project pZcfjZ-ffUc-00220-00085542-00085786 because we can only rely on each other pZcfjZ-ffUc-00221-00085788-00086276 if we know how everything works, not only on paper, but also experimentally pZcfjZ-ffUc-00222-00086279-00086518 and this is thanks to sharing the data pZcfjZ-ffUc-00223-00086547-00087007 The next step of the research data life cycle is to prepare your data and pZcfjZ-ffUc-00224-00087009-00087351 all relevant documentation for long-term preservation pZcfjZ-ffUc-00225-00087413-00087714 The Danish Code of Conduct for Research Integrity pZcfjZ-ffUc-00226-00087720-00088119 requires research data to be retained for a minimum of 5 years pZcfjZ-ffUc-00227-00088122-00088301 from the date of publication pZcfjZ-ffUc-00228-00088329-00088787 but be aware that other and stricter requirements may apply to your project pZcfjZ-ffUc-00229-00088826-00089115 Also note that personal or confidential data pZcfjZ-ffUc-00230-00089118-00089412 as defined by the European and Danish legislation pZcfjZ-ffUc-00231-00089415-00089715 must be properly disposed of, anonymized pZcfjZ-ffUc-00232-00089720-00090264 or migrated to the Danish National Archives for preservation after the project ends pZcfjZ-ffUc-00233-00090299-00090672 The final step of the data lifecycle is enabling reuse of pZcfjZ-ffUc-00234-00090675-00090927 data for other research projects pZcfjZ-ffUc-00235-00090957-00091208 Many research projects are finalized pZcfjZ-ffUc-00236-00091211-00091497 with the preservation of the data that was produced pZcfjZ-ffUc-00237-00091525-00091836 And other projects might begin by reusing data pZcfjZ-ffUc-00238-00091839-00092091 in order to produce new research pZcfjZ-ffUc-00239-00092125-00092604 If you follow best practices for research data management throughout your project pZcfjZ-ffUc-00240-00092607-00092959 you will ensure that your data are optimised for reuse pZcfjZ-ffUc-00241-00093013-00093511 Data repositories – either with a general coverage or within a specific discipline pZcfjZ-ffUc-00242-00093514-00093923 can help you make your data discoverable for reuse by others pZcfjZ-ffUc-00243-00093926-00094214 or maybe you could find somebody else’s data pZcfjZ-ffUc-00244-00094217-00094466 as a valuable input for your next project pZcfjZ-ffUc-00245-00094557-00095093 Once we publish our data, we upload the data behind the publication pZcfjZ-ffUc-00246-00095095-00095654 to a public available database, where we can easily visualise pZcfjZ-ffUc-00247-00095684-00096122 the data that we generate so for example her we have shown pZcfjZ-ffUc-00248-00096146-00096734 a protein called EMUN-1, we can zoom in to look at the protein sequence pZcfjZ-ffUc-00249-00096843-00097223 and furthermore we can add information on pZcfjZ-ffUc-00250-00097225-00097613 which tissue, which cellulite we identified the data in pZcfjZ-ffUc-00251-00097616-00098131 Sharing our data actually generates a lot of new collaborations and we get pZcfjZ-ffUc-00252-00098174-00098685 many contacts from the broad community asking for more details about our work pZcfjZ-ffUc-00253-00098744-00099048 This introductory module aimed to show you the relevance of pZcfjZ-ffUc-00254-00099050-00099219 data management in research pZcfjZ-ffUc-00255-00099221-00099563 and give you an understanding of what it entails for your projects pZcfjZ-ffUc-00256-00099566-00099873 illustrated by the research data life cycle pZcfjZ-ffUc-00257-00099956-00100110 Regardless of your discipline pZcfjZ-ffUc-00258-00100115-00100262 you should integrate best pZcfjZ-ffUc-00259-00100265-00100672 practices of data management as part of your research workflows pZcfjZ-ffUc-00260-00100713-00101070 If you acquire the skills to manage your research data properly pZcfjZ-ffUc-00261-00101075-00101463 you will be better prepared to comply with the increasing requirements pZcfjZ-ffUc-00262-00101465-00101981 and it can make a difference in your career either within or outside of academia pZcfjZ-ffUc-00263-00101999-00102343 If you have questions about good data management practices pZcfjZ-ffUc-00264-00102346-00102704 you can find help and guidance in the other modules of this course pZcfjZ-ffUc-00265-00102707-00103159 and you are also welcome to contact the local research support at your university pZcfjZ-ffUc-00266-00103213-00104034 [Music] pcfoq4ffL-y-00000-00000289-00000452 A smooth reading experience pcfoq4ffL-y-00001-00000452-00000586 is what they desired pcfoq4ffL-y-00002-00000586-00000692 I think peqws-UzqBU-00000-00000517-00000803 Hello Everyone! peqws-UzqBU-00001-00000803-00001532 In this season of Advent we read and meditate on the Biblical passages that exhort us to peqws-UzqBU-00002-00001532-00002139 prepare for both the celebration of Christ's birth in Bethlehem and His return in glory peqws-UzqBU-00003-00002139-00002637 at the end of time as the Judge of all. peqws-UzqBU-00004-00002637-00003289 Last Sunday, from the gospel of Matthew, we read that just before the end of His ministry peqws-UzqBU-00005-00003289-00003832 on earth, Jesus predicted His second coming. peqws-UzqBU-00006-00003832-00004450 Jesus said that just like God had destroyed the wicked in a flood but let the righteous peqws-UzqBU-00007-00004450-00005175 Noah and a few others live and inherit the earth, He would come again in judgment, and peqws-UzqBU-00008-00005175-00005701 at that time He would take away the wicked but allow the righteous to become dwellers peqws-UzqBU-00009-00005701-00005907 of His kingdom. peqws-UzqBU-00010-00005907-00006611 However, He urged His people to be vigilant, alert, and constantly watchful just like the peqws-UzqBU-00011-00006611-00007306 master who had kept a careful watch at night anticipating the possibility of a thief breaking peqws-UzqBU-00012-00007306-00008332 into his house, implying that He would come suddenly and unexpectedly like a thief. peqws-UzqBU-00013-00008332-00008828 In today's gospel text, Matthew (3:1-12), we read of the work of John the Baptist who peqws-UzqBU-00014-00008828-00009417 paved the way for Jesus' public ministry. peqws-UzqBU-00015-00009417-00010047 John appeared in the desert of Judea and called on people to repent, for the kingdom of heaven peqws-UzqBU-00016-00010047-00010339 was near. peqws-UzqBU-00017-00010339-00011011 Matthew in fact, reminds us that the Prophet Isaiah had prophesied the preaching of John, peqws-UzqBU-00018-00011011-00011246 seven hundred years before Christ. peqws-UzqBU-00019-00011246-00012106 Isaiah who lived at a time of wickedness, war and turmoil in Israel's history, prophesied peqws-UzqBU-00020-00012106-00012740 the destruction of Israel because of their sin and rebellion against God, and then delivered peqws-UzqBU-00021-00012740-00013381 a message of hope that their liberation would come from Jesus, the Messiah. peqws-UzqBU-00022-00013381-00014134 He had also foretold that a voice in the wilderness would cry out to prepare the way of the Lord peqws-UzqBU-00023-00014134-00014526 and make straight His paths, Isaiah (40:3). peqws-UzqBU-00024-00014526-00015250 Now you can imagine the reaction of the Jews when they heard John preaching a message of peqws-UzqBU-00025-00015250-00015490 repentance. peqws-UzqBU-00026-00015490-00016019 The Jews knew the Old Testament prophecies well, and they were expecting a "political", peqws-UzqBU-00027-00016019-00016745 Messiah who would reestablish David's throne in Israel and usher in an era of great prosperity peqws-UzqBU-00028-00016745-00016922 and peace. peqws-UzqBU-00029-00016922-00017634 So, on hearing the preaching of John about the Messiah, many from Jerusalem, Judea and peqws-UzqBU-00030-00017634-00018112 all around the area of the River Jordan came to him. peqws-UzqBU-00031-00018112-00018730 He baptized those who confessed their sins but refused to baptize others including some peqws-UzqBU-00032-00018730-00019123 of the Pharisees and Sadducees. peqws-UzqBU-00033-00019123-00019484 John said to them, "You brood of vipers! peqws-UzqBU-00034-00019484-00020131 Who warned you to flee from the coming wrath?" peqws-UzqBU-00035-00020131-00020701 Why did John call the Pharisees and Sadducees "a brood of vipers"? peqws-UzqBU-00036-00020701-00021304 The Pharisees and Sadducees were two prominent Jewish religious groups in Jesus' day. peqws-UzqBU-00037-00021304-00021912 There were many differences between them but they were quite similar in their attitude peqws-UzqBU-00038-00021912-00022168 and behavior. peqws-UzqBU-00039-00022168-00022740 Both the groups came across as being very religious and superior to others. peqws-UzqBU-00040-00022740-00023199 They imagined that they would be exempted from God's wrath, on the grounds of their peqws-UzqBU-00041-00023199-00023602 being the children of Abraham. peqws-UzqBU-00042-00023602-00024082 Many times in the past they had failed to live up to their obligations according to peqws-UzqBU-00043-00024082-00024657 the covenant with God and so were sent into exile for their sins. peqws-UzqBU-00044-00024657-00025337 They were descendants of Abraham just by birth but not by faith and righteousness. peqws-UzqBU-00045-00025337-00026056 In John the Baptist and Jesus' time, many of the Jews had the same attitude. peqws-UzqBU-00046-00026056-00026710 In this context John called them a "brood of vipers", perhaps referring to them as the peqws-UzqBU-00047-00026710-00027769 "seed of the serpent", that is, "satan's off-spring", or "children of the devil". peqws-UzqBU-00048-00027769-00028523 John went on to demand that they repent and "produce good fruit as evidence of repentance". peqws-UzqBU-00049-00028523-00029058 That is, their repentance must affect the way they lived. peqws-UzqBU-00050-00029058-00029687 Then he said to them, "God can raise up children of Abraham from these stones." peqws-UzqBU-00051-00029687-00030112 This verse can be understood in two ways: peqws-UzqBU-00052-00030112-00030864 If all the descendants of Abraham perished because of their sin and God would have no peqws-UzqBU-00053-00030864-00031560 seed of Abraham left on earth to continue with His covenant, He who created Adam from peqws-UzqBU-00054-00031560-00032223 the dust of the earth, and Isaac for Abraham from the dead womb of Sarah, He can also transform peqws-UzqBU-00055-00032223-00032820 the stones which lay before them into children of Abraham and they can through their faith peqws-UzqBU-00056-00032820-00033234 and obedience, inherit the promises made to Abraham. peqws-UzqBU-00057-00033234-00034185 "The stones" refer to the hard-hearted and estranged gentiles or unbelievers, among and peqws-UzqBU-00058-00034185-00035024 of whom God would be able to raise spiritual children for Abraham. peqws-UzqBU-00059-00035024-00035744 John's point was that it was not just good enough to be born into the chosen race, Abraham's peqws-UzqBU-00060-00035744-00036406 family, but one must also follow in the footsteps of the obedient faith of Abraham and repent peqws-UzqBU-00061-00036406-00036711 of sin and change one's life. peqws-UzqBU-00062-00036711-00037431 If they refused to repent and bear good fruit, John warned that they would be thrown into peqws-UzqBU-00063-00037431-00037664 the fire as a punishment. peqws-UzqBU-00064-00037664-00038310 John also cautioned them that the Messiah would be more powerful and mightier than him peqws-UzqBU-00065-00038310-00038879 and that He would baptize them with "the Holy Spirit and fire". peqws-UzqBU-00066-00038879-00039482 After saying this John used an analogy and said that the Messiah would not only "gather peqws-UzqBU-00067-00039482-00040175 His wheat into his barn, but the chaff He will burn in unquenchable fire". peqws-UzqBU-00068-00040175-00040852 This means that at His second coming, Christ will allow repentant converts into His Kingdom peqws-UzqBU-00069-00040852-00041577 but will destroy the unrepentant people with fire. peqws-UzqBU-00070-00041577-00042103 In today's text John is revealing some powerful lessons for us: peqws-UzqBU-00071-00042103-00042827 All of us are capable of knowing right from wrong and the way we should live. peqws-UzqBU-00072-00042827-00043244 We know sin exists and what it is like. peqws-UzqBU-00073-00043244-00043892 We also know that sin not only has an effect upon us, it also affects our relationship peqws-UzqBU-00074-00043892-00044119 with other people. peqws-UzqBU-00075-00044119-00044574 Yet we often deliberately do what we know is sin. peqws-UzqBU-00076-00044574-00045450 If someone confronts us about our sin, we attempt to justify ourselves. peqws-UzqBU-00077-00045450-00045965 Self-justification is one of the biggest problems many of us face today. peqws-UzqBU-00078-00045965-00046724 We justify our sinful actions by saying, "There are others who are far worse that me," "The peqws-UzqBU-00079-00046724-00047590 world is like that", "God does not see sin in His children", and so on. peqws-UzqBU-00080-00047590-00048143 As we prepare ourselves to celebrate the birth of Christ, we have another opportunity to peqws-UzqBU-00081-00048143-00048656 heed the call of John the Baptist for repentance and be saved. peqws-UzqBU-00082-00048656-00049334 As long as any sin, whether big or small, whether overt or covert, reigns in our lives, peqws-UzqBU-00083-00049334-00049675 we cannot experience God's total love. peqws-UzqBU-00084-00049675-00050311 As long as we bear the guilt of sin, we cannot protest that God is unjust in allowing us peqws-UzqBU-00085-00050311-00050446 to suffer. peqws-UzqBU-00086-00050446-00051171 Let us, therefore, listen as John urges us to prepare for the coming of the Lord by truly peqws-UzqBU-00087-00051171-00051803 and humbly confessing our sins. peqws-UzqBU-00088-00051803-00052463 Just like the Jews who expected salvation on account of their being descendants of Abraham, peqws-UzqBU-00089-00052463-00053104 many people boast of their descent from God-fearing parents, Christian upbringing and heritage peqws-UzqBU-00090-00053104-00053814 and, demand big blessings from God even though they do not tread their parents' steps. peqws-UzqBU-00091-00053814-00054583 They are beguiled by thoughts that God's grace automatically descends from parents to children. peqws-UzqBU-00092-00054583-00055425 It is a great blessing to have parents who fear, love and honour God. peqws-UzqBU-00093-00055425-00056110 However, children should not expect their parents' piety to bring about their own salvation peqws-UzqBU-00094-00056110-00056547 or it will come to us as a matter of course. peqws-UzqBU-00095-00056547-00057073 Even though salvation of an entire Christian household may be accomplished through the peqws-UzqBU-00096-00057073-00057687 faith and devotion of a parent, every individual in the household must personally believe in peqws-UzqBU-00097-00057687-00058277 Jesus Christ and fear, love, honour and obey God. peqws-UzqBU-00098-00058277-00058901 So too, God fearing parents should not presume on the promises of God. peqws-UzqBU-00099-00058901-00059597 In order for children to inherit God's promises for provision, direction, protection, wisdom, peqws-UzqBU-00100-00059597-00060422 peace and anything they need for life, parents, besides praying, must also exert every effort peqws-UzqBU-00101-00060422-00060836 to educate their children in the ways of God. peqws-UzqBU-00102-00060836-00060981 Amen. peqws-UzqBU-00103-00060981-00061048 God Bless You! pfp7AhwO-v4-00000-00000006-00001096 Hi Gear heads Jeff with your report pfp7AhwO-v4-00001-00001096-00001752 I'm here today at Spartan Forge with Chad Wylie the CEO of Palmetto State pfp7AhwO-v4-00002-00001752-00002109 armory. The investment group that owns Palmetto State... they own a bunch of pfp7AhwO-v4-00003-00002109-00002583 companies one of them is recently acquired also here at Spartan Ford we pfp7AhwO-v4-00004-00002583-00003108 have a neat story here just in the idea that that they buy companies and then pfp7AhwO-v4-00005-00003108-00003455 put money into them so you can get cool new things like what do we have here pfp7AhwO-v4-00006-00003455-00003939 sure this is a state of the art press or our new forge we've got a forging pfp7AhwO-v4-00007-00003939-00004271 operation down below this building that we just toured right basically this will pfp7AhwO-v4-00008-00004271-00004557 increase our productivity increase production it's more efficient power pfp7AhwO-v4-00009-00004557-00004905 consumptions a lot less right little green technology they're going in and pfp7AhwO-v4-00010-00004905-00005355 it'll actually give us a little bit more diverse product basis on our delivery pfp7AhwO-v4-00011-00005355-00005832 to the customer right I see you on Facebook every now and then lurking pfp7AhwO-v4-00012-00005832-00006168 around in gun groups and making comments and people don't know who they're pfp7AhwO-v4-00013-00006168-00006647 talking to. No. Which is kind of funny it's funny but neat as well I pfp7AhwO-v4-00014-00006647-00007092 mean a real connection to the consumer something that I see the consumers say pfp7AhwO-v4-00015-00007092-00007484 many people over and over is there a couple different forging places everyone pfp7AhwO-v4-00016-00007484-00007865 gets them the same place what are the reasons that you're investing in pfp7AhwO-v4-00017-00007865-00008454 something as basic as forging your own parts versus I mean you could sub those pfp7AhwO-v4-00018-00008454-00008843 out and get them from from someone else yeah as people do the education process pfp7AhwO-v4-00019-00008843-00009159 that they AR platform there are a small number of forges in the country and pfp7AhwO-v4-00020-00009159-00009593 you're relying on those forges. if the market shifts you're in line with pfp7AhwO-v4-00021-00009593-00009893 everybody else to get that forged product and what we wanted to do to be pfp7AhwO-v4-00022-00009893-00010172 able to get the best price to the customers always have that product pfp7AhwO-v4-00023-00010172-00010664 available to the customers we looked at the basics the beginning of the AR cycle pfp7AhwO-v4-00024-00010664-00011067 which is the forge process so we've made the investment in purchasing pfp7AhwO-v4-00025-00011067-00011561 Spartan to be able to have the ability to be able to forge our own uppers as we pfp7AhwO-v4-00026-00011561-00012036 see fit and that gives us a competitive advantage to be able to have that first pfp7AhwO-v4-00027-00012036-00012471 right of all the forges that come to our product line action right and there's pfp7AhwO-v4-00028-00012471-00012839 another interesting thing that you kind of slipped in there you're not just pfp7AhwO-v4-00029-00012839-00013305 making them for Palmetto State or right so we'll be able to have a diverse pfp7AhwO-v4-00030-00013305-00013697 catalog we will be able to sell what we don't use to other customers and other pfp7AhwO-v4-00031-00013697-00014109 contracts as we see fit yeah as far as you know I was not trying pfp7AhwO-v4-00032-00014109-00014491 to get him to reveal who those other folks are but rather just to acknowledge pfp7AhwO-v4-00033-00014491-00014972 It is something you see over and over is oh they're all coming from the pfp7AhwO-v4-00034-00014972-00015378 same places and well no this is I know where this is coming now because the pfp7AhwO-v4-00035-00015378-00015810 next building over that we watched them I'll overlay some video of that of the pfp7AhwO-v4-00036-00015810-00016470 forge running and actually it's really hot process it's a it's something else pfp7AhwO-v4-00037-00016470-00016950 to see you know when we toured a few of us on the gear report team toured the pfp7AhwO-v4-00038-00016950-00017295 Columbia facility Jamin was showing us around and talking pfp7AhwO-v4-00039-00017295-00017604 about part of the rationale you mentioned it is being able to keep the pfp7AhwO-v4-00040-00017604-00018129 cost down for the customer and a couple things that really struck me in that pfp7AhwO-v4-00041-00018129-00018594 discussion he kept coming back to over and over was yes if you want to control pfp7AhwO-v4-00042-00018594-00018978 the flow part but bringing the costs down for the customer so what else are pfp7AhwO-v4-00043-00018978-00019314 you doing we talked about the forge which does your lower receiver your pfp7AhwO-v4-00044-00019314-00019809 upper receiver are you also forging your own things for like the new AK line? The akv pfp7AhwO-v4-00045-00019809-00020247 has forged parts are those coming out you hear not yet this is fairly new for pfp7AhwO-v4-00046-00020247-00020709 us also learning experience and what we do know really well is the AR right pfp7AhwO-v4-00047-00020709-00021027 I mean we are that's our bread and butter product that's what we do and pfp7AhwO-v4-00048-00021027-00021282 that's where we're gonna start I don't know of any plans immediately pfp7AhwO-v4-00049-00021282-00021681 Jamie to be able to better tell you on the AK side. I know that our AR pfp7AhwO-v4-00050-00021681-00022151 production is pretty much the number one thing that we're focused on right now pfp7AhwO-v4-00051-00022151-00022578 right so some of the other parts we'll continue to use vendors and whatnot pfp7AhwO-v4-00052-00022578-00022992 based on our checks to supply them but for now I think we're gonna focus on the pfp7AhwO-v4-00053-00022992-00023457 AR market so from a business model standpoint when I first was introduced pfp7AhwO-v4-00054-00023457-00023886 to a few years ago because I wasn't an ak or excuse me I'm still not an ak guy pfp7AhwO-v4-00055-00023886-00024336 wouldn't an AR guy forever you know last four or five years I've really kind of pfp7AhwO-v4-00056-00024336-00024729 come around to the AR platform that's when I met the company was you know four pfp7AhwO-v4-00057-00024729-00025308 or five years ago and my understanding is it was mainly parts assembly pfp7AhwO-v4-00058-00025308-00025676 everything came from other places and I don't want to talk about any of the pfp7AhwO-v4-00059-00025676-00026094 specific brands you see the debates online what kind of barrel to get it pfp7AhwO-v4-00060-00026094-00026462 looks to me from what I've seen in various facilities pfp7AhwO-v4-00061-00026462-00026920 you're looking to make pretty much every part yeah 90% of it we've we've not pfp7AhwO-v4-00062-00026920-00027374 delved into the small parts yet because they're pretty plentiful and it's just pfp7AhwO-v4-00063-00027374-00027827 not from our perspective a competitive advantage to make a safety detent right pfp7AhwO-v4-00064-00027827-00028258 I mean those by bulk what we're trying to do is control every aspect that we pfp7AhwO-v4-00065-00028258-00028799 typically run into issues with if there ever is a surge in demand so we started pfp7AhwO-v4-00066-00028799-00029335 out with the forge we're doing our own uppers as you saw it STS and DC and their pfp7AhwO-v4-00067-00029335-00029720 quality is amazing I mean some of the things that the effort that they're pfp7AhwO-v4-00068-00029720-00030104 putting in and going into the testing and the material differences in the pfp7AhwO-v4-00069-00030104-00030494 products and parts is just in my opinion outstanding you know and they're doing a pfp7AhwO-v4-00070-00030494-00030962 good job with that but we do own the majority of the parts that go on the AR pfp7AhwO-v4-00071-00030962-00031235 with the exception of some of the injection molded parts pistol grip pfp7AhwO-v4-00072-00031235-00031633 stocks got a great relationship with Magpul to provide those but the rest of pfp7AhwO-v4-00073-00031633-00032087 it we we have made great effort in creating ourselves so that we can pfp7AhwO-v4-00074-00032087-00032483 control that and it's controlling our destiny and then to help push that out pfp7AhwO-v4-00075-00032483-00032843 to the customer if you look at the business model the way we operate if we pfp7AhwO-v4-00076-00032843-00033188 can manufacture all the parts assemble the parts and sell them directly to you pfp7AhwO-v4-00077-00033188-00033590 you don't have to go through the gun shops or the distribution channels and pfp7AhwO-v4-00078-00033590-00034043 we're basically taking it anywhere for 15 and 30 percent margin of the platform pfp7AhwO-v4-00079-00034043-00034502 out to be able to give you a product it's good quality I mean amazing quality pfp7AhwO-v4-00080-00034502-00034862 it's it's it's a good product and it's at less price because we've cut out that pfp7AhwO-v4-00081-00034862-00035326 distribution model that's traditionally been a part of the industry pfc9ITykG9U-00000-00001743-00002052 Are you gonna let me in so we can talk in private? pfc9ITykG9U-00001-00002106-00002452 Gonna have to ask you to keep all this secret from the others, though. pfc9ITykG9U-00002-00002489-00002827 It's a personal matter—something I need to sort out tonight. pfc9ITykG9U-00003-00002968-00003310 Well, I need you to rob my house. Think you can do that for me? pfc9ITykG9U-00004-00003631-00004089 Tough break. They changed the times. Last train's already left. pfc9ITykG9U-00005-00004156-00004477 Which why we borrowed these bikes. Need a lift to the plate? pfc9ITykG9U-00006-00004952-00005114 With your help, we won't need luck. pfc9ITykG9U-00007-00005185-00005277 Who's that? pfc9ITykG9U-00008-00005385-00005464 A SOLDIER. pfc9ITykG9U-00009-00006072-00006239 T-target sighted! pfc9ITykG9U-00010-00006335-00006439 Light him up! pfc9ITykG9U-00011-00009618-00009818 Don't worry—I've got this! pfc9ITykG9U-00012-00010389-00010602 Catch me if you can! pfc9ITykG9U-00013-00011802-00011889 You ready? pfc9ITykG9U-00014-00011897-00011985 Hell yeah! pfc9ITykG9U-00015-00011985-00012097 More than you know! pfc9ITykG9U-00016-00012235-00012635 Look what I found. Let 's give these jerks a taste of their own medicine! pfc9ITykG9U-00017-00013747-00013831 Stay where you are! pfc9ITykG9U-00018-00014227-00014322 Well, shit. pfc9ITykG9U-00019-00014656-00014885 All right, assholes! Show me your hands! pfc9ITykG9U-00020-00016531-00016627 Wedge! pfc9ITykG9U-00021-00016697-00017039 Run! Run while you can! pfc9ITykG9U-00022-00017310-00017527 Not my finest hour... pfc9ITykG9U-00023-00017681-00017785 You get hit? pfc9ITykG9U-00024-00017789-00017952 Just winged, I think... pfc9ITykG9U-00025-00017952-00018085 Or shot! pfc9ITykG9U-00026-00018331-00018552 Really? Let me see... pfc9ITykG9U-00027-00018585-00018797 Are we seriously doing this here? pfc9ITykG9U-00028-00018806-00018977 That's...wow. phsxFccYtnQ-00000-00000003-00000316 No, Dad! Just because you're scared of the ocean― phsxFccYtnQ-00001-00000316-00000372 - Really? phsxFccYtnQ-00002-00000372-00000533 You're not ready. And you're not coming back here till you've done! phsxFccYtnQ-00003-00000533-00000642 You think you could do these things. phsxFccYtnQ-00004-00000642-00000842 But you just can't Denno. phsxFccYtnQ-00005-00001006-00001078 - I hate you! phsxFccYtnQ-00006-00001274-00001534 There's... phsxFccYtnQ-00007-00001534-00001628 Nothing to see, come on kids. phsxFccYtnQ-00008-00001628-00001689 Gather! Uh, over there! phsxFccYtnQ-00009-00001700-00001866 Excuse me, is there anything I can do? phsxFccYtnQ-00010-00001866-00002056 I am a Tyrannosaurus, sir. Is there any problem? phsxFccYtnQ-00011-00002056-00002244 I'm sorry. I didn't mean it to her up to things phsxFccYtnQ-00012-00002244-00002364 He isn't a good swimmer... phsxFccYtnQ-00013-00002364-00002714 and I just think it's a little too soon for him to be out here unsupervised. phsxFccYtnQ-00014-00002742-00002934 Well, I can assure you. He's quite safe with me. phsxFccYtnQ-00015-00002934-00003070 Look, I'm sure he is. phsxFccYtnQ-00016-00003070-00003338 But you have a large class and he can get lost, you know, phsxFccYtnQ-00017-00003338-00003410 from sight, if you're not looking. phsxFccYtnQ-00018-00003410-00003545 I'm not saying you're not looking ― phsxFccYtnQ-00019-00003545-00003610 You're looking... phsxFccYtnQ-00020-00003644-00003908 Oh, my gosh! Denno's swimming out to sea! phsxFccYtnQ-00021-00004144-00004194 Denno! plmlE78FQzu-00000-00000450-00001700 If you look at nature there are some stunning colour effects. Rainbows are amazing things - stunningly bright vivid butterflies from South America. Dragonflies how do they achieve those gorgeous greens. We just need to know! plmlE78FQzu-00001-00001800-00002550 If you take a butterfly and you look at its wing scales. It has got very tiny wing scales about 15 microns by 100. plmlE78FQzu-00002-00002600-00003050 We have found that within the wing scale which is more or less fingernail material. plmlE78FQzu-00003-00003150-00004650 That the butterfly had created tiny sculpted structures, nanostructures which gave interference, which gave diffraction. Those effects combined can give you a variety of different vivid colour effects plmlE78FQzu-00004-00004750-00006600 From the electron microscope images we discovered an intricate structure in the wing scale of the morpho butterfly. And what we decided to do was replicate that on a much larger scale. Here we have a structure corresponding to the scale of the wave length of microwaves with detailed ridges and these Christmas tree structures internally plmlE78FQzu-00005-00006650-00007150 Then when we shine microwaves at this it responds like light does to the butterfly wing scale. plmlE78FQzu-00006-00007250-00008450 By unravelling the butterflies we discovered a whole raft of metamaterial type structure. If you structure matter on a fine enough scale. It doesn't respond in the simple way like a bucket of water or a piece of aluminium. plmlE78FQzu-00007-00008550-00008900 It has new properties, new optical properties, new properties for different wave lengths. plmlE78FQzu-00008-00008950-00010200 There was a fascinating by some South African scientists who were looking at a particular moth. It has got a gold, metallic, gold spot on its wing and it turns out that it uses a zig-zag grating. plmlE78FQzu-00009-00010300-00011250 Which is just basically a grating and you zigzag it. Zigzag gratings haven't really been studied before and they're fascinating. They have weird polarisation properties, odd diffraction properties. plmlE78FQzu-00010-00011350-00011850 We then make zigzag gratings. We then metallise them. And they have very interesting optical diffractive properties. plmlE78FQzu-00011-00011950-00013250 If flat silver is place into the scatterometer all we would see is reflected green light. If we pattern the silver service with a grating then what we see on the screen is some missing portions of light. plmlE78FQzu-00012-00013319-00013650 The light is gone into exciting surface plasmons. plmlE78FQzu-00013-00013700-00015250 Scaling up from the visible to microwaves. Make samples of this kind. These scatter microwaves as the butterfly wings scatter light but if we now metallise these they will have very different properties. Properties that you would not achieve in a butterfly wing scale. plmlE78FQzu-00014-00015350-00016150 They will deflect microwaves in particular directions. They will stop certain frequencies of microwaves. You could even make lighthouses, if you like, of microwaves so you can steer them around. plmlE78FQzu-00015-00016250-00016750 This is useful in a variety of applications one of these is RF (radio frequency) ID tagging. plmlE78FQzu-00016-00016800-00018700 RF ID tags are going to be places on many objects to make records of where they are, stock checking, movement of goods, drugs, blood samples ect. Conventional RF ID tagging would be, the success rate of monitoring a large number of RF ID tags can be as low as 70-75%. plmlE78FQzu-00017-00018750-00019650 By using these structured metal surfaces we've raised that success rate to well above 99.9% which is really a massive improvement plmlE78FQzu-00019-00022950-00024200 I go around from place to place talking about physics and I find that from 3 year olds to 93 year olds they are still fascinated. How does it all work? That's it isn't it. How does it all work? pmY5qxipkjM-00000-00000725-00000832 Hello, everyone~ pmY5qxipkjM-00001-00000832-00000918 It's Bre. pmY5qxipkjM-00002-00000918-00001735 Today's video is about Ptinus fur. pmY5qxipkjM-00003-00001735-00001954 I told you that I'm gonna raise ptinus fur. pmY5qxipkjM-00004-00001954-00002175 I decided to raise them because of your comments. pmY5qxipkjM-00005-00002175-00002462 "It came out of a dried flower." pmY5qxipkjM-00006-00002462-00002673 "It came out of my specimen" pmY5qxipkjM-00007-00002673-00002788 "It emerged form rice." pmY5qxipkjM-00008-00002788-00002968 "It was found in my blanket." pmY5qxipkjM-00009-00002968-00003372 "It's crawling along the ground." and so on. pmY5qxipkjM-00010-00003372-00003965 That Ptinus fur, which I call 'zombie beetle', is easy to find. pmY5qxipkjM-00011-00003965-00004295 So, I've experimented on raising that beetles. pmY5qxipkjM-00012-00004295-00004522 It's been 51 days. pmY5qxipkjM-00013-00004522-00004787 Let's go see them! pmY5qxipkjM-00014-00004787-00005107 I did 5 types of experiments. Let me show you one by one. pmY5qxipkjM-00015-00005107-00005381 This is wheat bran. pmY5qxipkjM-00016-00005381-00006417 All of the people who keep tarantulas, centipedes, reptiles ought to have this. pmY5qxipkjM-00017-00006417-00006517 Wheat bran. pmY5qxipkjM-00018-00006517-00006753 Ptinus fur can reproduce in here. pmY5qxipkjM-00019-00006753-00007062 So I try breeding them and let's see whether they are alive. pmY5qxipkjM-00020-00007062-00007406 Well, here is a cadaver.. pmY5qxipkjM-00021-00007406-00007820 Ah, it looks like skin. pmY5qxipkjM-00022-00007820-00008209 I had put many ptinus fur beetles in here, and it seems that they failed to reproduce. pmY5qxipkjM-00023-00008209-00008615 Oh, what is it? pmY5qxipkjM-00024-00008615-00008837 Okay, then... pmY5qxipkjM-00025-00008837-00008908 Oh, it moves! pmY5qxipkjM-00026-00008908-00009012 No? pmY5qxipkjM-00027-00009012-00009254 Yeah, it's alive. pmY5qxipkjM-00028-00009254-00009366 Wow. pmY5qxipkjM-00029-00009366-00009441 Everyone, look. pmY5qxipkjM-00030-00009441-00009679 Here's a friend who is still alive. pmY5qxipkjM-00031-00009679-00009909 Here, too! pmY5qxipkjM-00032-00009909-00010326 The number of them didn't increse, but pmY5qxipkjM-00033-00010326-00010566 they are alive in white bran. pmY5qxipkjM-00034-00010566-00010788 Secondly, it's feed. pmY5qxipkjM-00035-00010788-00011079 I also put quite many ptinus fur beetles in here. pmY5qxipkjM-00036-00011162-00011247 Oh! pmY5qxipkjM-00037-00011247-00011321 Wow. pmY5qxipkjM-00038-00011321-00011497 They are just all alive here. pmY5qxipkjM-00039-00011497-00011622 Look. pmY5qxipkjM-00040-00011622-00011857 Here. pmY5qxipkjM-00041-00011857-00012173 You can see these skins. pmY5qxipkjM-00042-00012173-00012560 It's the proof that they molted well. pmY5qxipkjM-00043-00012560-00012716 Whoa, here one more. pmY5qxipkjM-00044-00012716-00012969 Here, too. pmY5qxipkjM-00045-00012969-00013152 Can you see this nibbled feed? pmY5qxipkjM-00046-00013529-00013828 Wow, they are really strong in vitality pmY5qxipkjM-00047-00013828-00014076 It's too small to see, but pmY5qxipkjM-00048-00014076-00014844 확실하게 곡식이나 이런 열매 이런 간단한 이런 서류들 한테는 확실하게 pmY5qxipkjM-00049-00014844-00015633 먹이가 되고 번식을 하기 때문에 여러분들 집에서 주의하셔야 될 것 pmY5qxipkjM-00050-00015633-00015753 thirdly, pmY5qxipkjM-00051-00015753-00016143 It's the staple food of the Koreans, rice. pmY5qxipkjM-00052-00016143-00016556 They reproduced in here. pmY5qxipkjM-00053-00016757-00017859 There are a lot of their skin here, and that means they've eaten someting and grown up. pmY5qxipkjM-00054-00017859-00018360 It's possible that this shell was a variable. pmY5qxipkjM-00055-00018360-00018670 Nevertheless, these live things... pmY5qxipkjM-00056-00018670-00018991 Huh? What's this? pmY5qxipkjM-00057-00018991-00019228 Wow, this is alive, too. pmY5qxipkjM-00058-00019228-00019480 It's too small for you to see, but pmY5qxipkjM-00059-00019480-00019737 it's moving. pmY5qxipkjM-00060-00019737-00020667 I think they have really great life force. pmY5qxipkjM-00061-00020667-00021359 And interestingly, there is no imago here. pmY5qxipkjM-00062-00021359-00021546 Luckly. Any imago is not here. pmY5qxipkjM-00063-00021546-00022238 I don't know whether the larvae are still larvae because they haven't eaten well or they just stop growing up, pmY5qxipkjM-00064-00022238-00022504 but I checked their alivenss, anyway. pmY5qxipkjM-00065-00022504-00022827 We checked first, second, and third experiment until now, right? pmY5qxipkjM-00066-00022827-00023114 What a strong life force. pmY5qxipkjM-00067-00023114-00023341 Okay, next. pmY5qxipkjM-00068-00023341-00023661 Dried flowers. pmY5qxipkjM-00069-00023661-00024201 Actually, I've been most curious about this. pmY5qxipkjM-00070-00024201-00024592 I got this form a neighbouring flower shop. pmY5qxipkjM-00071-00024592-00024839 These are fully dried. pmY5qxipkjM-00072-00024839-00025055 Where are they? pmY5qxipkjM-00073-00025055-00025394 Never. pmY5qxipkjM-00074-00025394-00025793 There are lots of skin here, anyway. pmY5qxipkjM-00075-00025793-00026312 Well, there are no... pmY5qxipkjM-00076-00026312-00026688 Oh! Here's one thing alive! pmY5qxipkjM-00077-00026688-00026916 알고 있는 거 아닌가 pmY5qxipkjM-00078-00026916-00027093 Wait a sec. pmY5qxipkjM-00079-00027093-00027170 Let's touch it. pmY5qxipkjM-00080-00027170-00027708 Look at this spot the arrow is pointing. pmY5qxipkjM-00081-00027708-00027797 Wow. pmY5qxipkjM-00082-00027797-00028124 It's alive, everyone. pmY5qxipkjM-00083-00028124-00028213 Awesome. pmY5qxipkjM-00084-00028213-00028439 It's alive. pmY5qxipkjM-00085-00028439-00028606 Shell we find more of them? pmY5qxipkjM-00086-00028606-00028749 Where are they? pmY5qxipkjM-00087-00028749-00029001 Where they have all gone? pmY5qxipkjM-00088-00029001-00029333 Hey. pmY5qxipkjM-00089-00029333-00029618 How can they live eating this sort of thing?! pmY5qxipkjM-00090-00029618-00029826 How can you do, huh? pmY5qxipkjM-00091-00029826-00029993 Is this for real? pmY5qxipkjM-00092-00029993-00030333 Ew, I touched it! pmY5qxipkjM-00093-00030333-00030519 It was in here! pmY5qxipkjM-00094-00030519-00030899 They really can live eating flowers. pmY5qxipkjM-00095-00030899-00031552 It has lived in this dried flower house. pmY5qxipkjM-00096-00031552-00032022 So, be careful of the dried flowers in your house. XD pmY5qxipkjM-00097-00032022-00032272 It's the last. pmY5qxipkjM-00098-00032272-00032405 These are specimens. pmY5qxipkjM-00099-00032405-00033685 I thought they didn't have anything to eat, so I put Xylotrupes gideon and Hexarthrius parryi in here supplementally. pmY5qxipkjM-00100-00033685-00033928 And can you see this? pmY5qxipkjM-00101-00033928-00034198 Don't you think these are the traces of having eaten? pmY5qxipkjM-00102-00034198-00034949 Let me split it in half and look into its body. pmY5qxipkjM-00103-00034949-00035656 Some are stuck on it. pmY5qxipkjM-00104-00035656-00035683 Nothing in here. pmY5qxipkjM-00105-00035683-00036320 Weren't they able to get in here? pmY5qxipkjM-00106-00036320-00036519 Wha? pmY5qxipkjM-00107-00036519-00036765 Let's see here. pmY5qxipkjM-00108-00036765-00037728 But I think there's nothing here. pmY5qxipkjM-00109-00037728-00037894 In here... pmY5qxipkjM-00110-00039534-00039657 They didn't ate into it. pmY5qxipkjM-00111-00039657-00039788 Nothing's in here. pmY5qxipkjM-00112-00039788-00040081 It's weird. pmY5qxipkjM-00113-00040081-00041383 I have a feeling that many of them are in here. pmY5qxipkjM-00114-00041753-00042274 Ah, it's just like it used to be. pmY5qxipkjM-00115-00042274-00042498 This is the last one. pmY5qxipkjM-00116-00042498-00042763 Do you remember this head? pmY5qxipkjM-00117-00042763-00042940 Last one. pmY5qxipkjM-00118-00042940-00043107 What the heck? pmY5qxipkjM-00119-00043107-00043822 They are all just attached to this. pmY5qxipkjM-00120-00043822-00043923 This thing looks different. pmY5qxipkjM-00121-00043923-00044083 Its tail is so long. pmY5qxipkjM-00122-00044083-00045069 It has long and big tail. pmY5qxipkjM-00123-00045069-00045367 And it's very plump. pmY5qxipkjM-00124-00045367-00045525 What did you eat? pmY5qxipkjM-00125-00045525-00046246 Anyway, let me split this beetle. pmY5qxipkjM-00126-00046246-00047024 Some people told me that I should put on gloves, but, you know, my pride. pmY5qxipkjM-00127-00047024-00047194 It's a shameful act. I never put on gloves. pmY5qxipkjM-00128-00047794-00047884 Look at this. pmY5qxipkjM-00129-00047884-00048174 They are attaced on it. pmY5qxipkjM-00130-00048174-00048784 It's a little gross even to me. pmY5qxipkjM-00131-00048784-00048884 Pick it out... pmY5qxipkjM-00132-00048884-00049084 Oh, I dropped it. pmY5qxipkjM-00133-00049084-00049604 Ew. pmY5qxipkjM-00134-00049604-00050028 It's crawling. pmY5qxipkjM-00135-00050028-00050534 Let's split this. pmY5qxipkjM-00136-00050754-00051621 Let's split the abdomen part. pmY5qxipkjM-00137-00051621-00051759 They dug into its body. pmY5qxipkjM-00138-00051759-00051852 Holy cow. pmY5qxipkjM-00139-00052776-00054238 Okay, everyone. The small larvae were found in one of the two beetles I put in supplementally, and that means they had reproduced in it. pmY5qxipkjM-00140-00054238-00054654 Not only in this specimens, but also in other four things, pmY5qxipkjM-00141-00054654-00055014 the ptinus fur are alive. pmY5qxipkjM-00142-00055014-00055253 And that means they have really strong vital force. pmY5qxipkjM-00143-00055253-00055695 So it's better for you to exterminate them. pmY5qxipkjM-00144-00055695-00056139 You don't want to see these things anymore, right? pmY5qxipkjM-00145-00056139-00056440 You should eradicate them 100 percent. pmY5qxipkjM-00146-00056440-00056715 Well.. pmY5qxipkjM-00147-00056715-00057027 I'm sorry, but, pmY5qxipkjM-00148-00057027-00057617 I'll incinerate these things. pmY5qxipkjM-00149-00057617-00058013 Its state was not good from the first. pmY5qxipkjM-00150-00058013-00058426 So it's hard to restore it. pmY5qxipkjM-00151-00058426-00058684 I'll just keep this video as a remembrance. pmY5qxipkjM-00152-00058684-00058870 Aright, everyone. You should always be careful. pmY5qxipkjM-00153-00058870-00059096 That's it for today. pmY5qxipkjM-00154-00059096-00059312 See you next time, then! pmY5qxipkjM-00155-00059312-00060785 Bye :) q47PGoHK0sg-00000-00000000-00000386 PAID FOR BY KUMAR FOR CONGRESS 2020 COMMITTEE ID C00695866 q4Bmjd-S3rI-00000-00000907-00001299 DECEMBER 7TH, 1941, 75 YEARS AGO. q4Bmjd-S3rI-00001-00001299-00002000 THE RESIDENTS OF O’AHU, HAWAII, BEGAN THEIR MORNING LIKE THEY WOULD ANY OTHER DAY. q4Bmjd-S3rI-00002-00002000-00002724 SURROUNDED BY THE HAWAIIAN BEAUTY OF THE MOUNTAINS, THE BEACHES, THE SEA. q4Bmjd-S3rI-00003-00002724-00003479 AMONG THEM WAS CHIEF AVIATION ORDNANCEMAN JOHN FINN, A SAILOR STATIONED AT NAVAL AIR q4Bmjd-S3rI-00004-00003479-00003830 STATION KANEOHE BAY. q4Bmjd-S3rI-00005-00003830-00004301 STILL IN HIS NEARBY APARTMENT WITH HIS WIFE THAT SUNDAY MORNING, CHIEF FINN HEARD THE q4Bmjd-S3rI-00006-00004301-00004844 SOUND OF MACHINE GUN FIRE OUTSIDE HIS WINDOW, FOLLOWED BY THE SOUND OF AN AIRCRAFT FLYING q4Bmjd-S3rI-00007-00004844-00005021 PAST. q4Bmjd-S3rI-00008-00005021-00005732 A NEIGHBOR WAS THE FIRST TO LET HIM KNOW HE WAS WANTED AT THE HANGAR, SO HE WENT. q4Bmjd-S3rI-00009-00005732-00006063 UNAWARE OF THE WAR BEING WAGED OUTSIDE HIS DOOR. q4Bmjd-S3rI-00010-00006063-00006645 THE JAPANESE HAD COORDINATED AN ATTACK ON U.S FORCES THROUGHOUT THE ISLAND AND THEY q4Bmjd-S3rI-00011-00006645-00007411 WERE TARGETING THE HANGARS AND PLANES ON KANEOHE BAY, THE FIRST STRIKE OF THE RAID. q4Bmjd-S3rI-00012-00007411-00007878 MANY OF THE PLANES HAD ALREADY BEEN HIT WHEN CHIEF FINN ARRIVED TO THE HANGAR, SMOKE BILLOWING q4Bmjd-S3rI-00013-00007878-00008336 OUT OF THEIR BURNING COCKPITS AS THEY SAT NEATLY LINED UP ALONG THE HANGAR. q4Bmjd-S3rI-00014-00008336-00008793 RUSHING THROUGH THE SMOKE AND THE BARRAGE OF BULLETS, CHIEF FINN ENTERED THE ARMORY q4Bmjd-S3rI-00015-00008793-00009318 AND BEGAN PASSING OUT MACHINE GUNS TO THOSE AVAILABLE, IN AN ATTEMPT TO WARD OFF THE JAPANESE q4Bmjd-S3rI-00016-00009318-00009499 FORCES OVERHEAD. q4Bmjd-S3rI-00017-00009499-00010048 HE TOO JOINED THE FIGHT, MANNING A 50 CALIBER MACHINE GUN SITUATED ON A MAKESHIFT TRIPOD, q4Bmjd-S3rI-00018-00010048-00010432 WHICH HE CARRIED TO AN EXPOSED AREA OF THE RUNWAY AND BEGAN FIRING. q4Bmjd-S3rI-00019-00010432-00010882 DESPITE BEING PEPPERED BY SHRAPNEL, THERE HE REMAINED FOR ALMOST 2 HOURS. q4Bmjd-S3rI-00020-00010882-00011428 SUFFERING MORE THAN 20 WOUNDS, CHIEF FINN REFUSED TO REPORT TO MEDICAL FOR HIS INJURIES. q4Bmjd-S3rI-00021-00011428-00012718 BARELY ABLE TO WALK, HE CONTINUED TO ORGANIZE HIS MEN, TO LEAD THEM, TO NOT BACK DOWN. q4Bmjd-S3rI-00022-00012718-00013166 CHIEF FINN WAS ONE OF THE 15 INDIVIDUALS TO RECEIVE THE MEDAL OF HONOR FOR HIS ACTIONS q4Bmjd-S3rI-00023-00013166-00013397 THAT DAY q4Bmjd-S3rI-00024-00013397-00014113 HE PERSONIFIED THE NAVY’S CORE VALUES OF HONOR, COURAGE AND COMMITMENT. q4Bmjd-S3rI-00025-00014113-00014590 THE STORY OF CHIEF FINN TEACHES ME TO TRUST MYSELF, TO TRUST THAT I CAN MAKE A DIFFERENCE, q4Bmjd-S3rI-00026-00014590-00014841 THAT I MAKE A DIFFERENCE. q4Bmjd-S3rI-00027-00014841-00015373 AND WHEN THE CALL TO ACTION SOUNDS, I WILL BE READY, BECAUSE MY SHIPMATES AND MY COUNTRY q4Bmjd-S3rI-00028-00015373-00015607 NEED ME TO. q4Bmjd-S3rI-00029-00015607-00016169 MY NAME IS SEAMAN BRIAN SPACCARELLI, AN AVIATION ORDNANCEMAN, AND I AM PROUD TO CARRY ON THE q4Bmjd-S3rI-00030-00016169-00016592 HISTORY AND DETERMINATION OF CHIEF AVIATION ORDNANCEMAN JOHN FINN. q6FQ9dcBMfk-00000-00000052-00000478 And so, I'm starting 2021 with the second best GNOME app ever! q6FQ9dcBMfk-00001-00000478-00000881 That I've copied lots of code from, for creating the best GNOME app ever! q6FQ9dcBMfk-00002-00000907-00001037 See you in a bit! q6FQ9dcBMfk-00003-00001100-00001623 If you don't remember, Souk is written in GTK4 and Rust, and the developer also writes q6FQ9dcBMfk-00004-00001623-00001857 the Flatpak Rust bindings! q6FQ9dcBMfk-00005-00001857-00002318 And by the way the app now starts immediately, but I'll do another video for the app data q6FQ9dcBMfk-00006-00002318-00002603 loading, because that's still work in progress! q6FQ9dcBMfk-00007-00002603-00003081 Anyway, so we're getting inside an app page and we see this app isn't installed. q6FQ9dcBMfk-00008-00003113-00003593 So I'm going to open a terminal and install it from Flatpak CLI, and see what happens q6FQ9dcBMfk-00009-00003593-00003770 on Souk interface. q6FQ9dcBMfk-00010-00003813-00004000 Flatpak install Shortwave, q6FQ9dcBMfk-00011-00004131-00004377 and I'll pick the system installation from Flathub. q6FQ9dcBMfk-00012-00004445-00004593 Yes, and yes! q6FQ9dcBMfk-00013-00004690-00004947 And immediately as installation is completed, q6FQ9dcBMfk-00014-00004947-00005400 Souk interface will get updated, and we now have an open and remove options. q6FQ9dcBMfk-00015-00005453-00005909 Next we're gonna do the opposite, and remove Shortwave from CLI! q6FQ9dcBMfk-00016-00006074-00006625 And Souk interface will again respond instantly on changes without any weird bugs whatsoever! q6FQ9dcBMfk-00017-00006625-00006950 Actually will even update faster than the CLI! q6FQ9dcBMfk-00018-00006950-00007500 And believe it, this is quite tricky, and also it was the code I copied few hours ago! q6FQ9dcBMfk-00019-00007500-00007807 So that was very awesome, but you know what isn't? q6FQ9dcBMfk-00020-00007846-00007905 This! q6YDWkIV2Qu-00000-00000016-00000293 IT'S HOMECOMING DAY HERE AT NAVAL BASE GUAM FOR q6YDWkIV2Qu-00001-00000293-00000627 HUNDREDS OF SAILORS ON THE USS FRANK CABLE WHO ARE q6YDWkIV2Qu-00002-00000627-00000847 RETURNING HOME AFTER A FIVE-MONTH DEPLOYMENT q6YDWkIV2Qu-00003-00000847-00001197 FRIENDS AND FAMILY EAGERLY AWAITED THE ARRIVAL OF q6YDWkIV2Qu-00004-00001197-00001508 MORE THAN 400 SAILORS AS THEY MANNED THE RAILS AND q6YDWkIV2Qu-00005-00001508-00001748 DOCKED THE SHIP IN APRA HARBOR NOVEMBER 8. q6YDWkIV2Qu-00006-00001748-00002062 THIS WAS THE SHIPS FIRST MAJOR DEPLOYMENT IN MORE q6YDWkIV2Qu-00007-00002062-00002175 THAN 14 YEARS q6YDWkIV2Qu-00008-00002238-00002445 "WE WERE THE FIRST SHIP TO BE IN CAM RHAN BAY SINCE q6YDWkIV2Qu-00009-00002445-00002645 THE END OF THE VIET NAM CONFLICT. q6YDWkIV2Qu-00010-00002645-00002846 AND THAT WAS KIND OF A SPECIAL MOMENT FOR A q6YDWkIV2Qu-00011-00002846-00002956 NUMBER OF OUR CREW. q6YDWkIV2Qu-00012-00002956-00003146 THE SUPPORT THAT THE FAMILIES RECEIVED WHILE WE q6YDWkIV2Qu-00013-00003146-00003266 WERE GONE WAS EXCELLENT. q6YDWkIV2Qu-00014-00003266-00003633 FROM THE BASES AND MWR AND FLEET AND FAMILY AND THOSE q6YDWkIV2Qu-00015-00003633-00003833 TYPES OF ORGANIZATIONS TO OUT IN TOWN. q6YDWkIV2Qu-00016-00003833-00004034 A NUMBER OF OUR SAILORS HAVE BEEN IN GUAM FOR A q6YDWkIV2Qu-00017-00004034-00004234 NUMBER OF YEARS AND HAVE DEEP ROOTS IN THE q6YDWkIV2Qu-00018-00004234-00004351 COMMUNITY. q6YDWkIV2Qu-00019-00004351-00004507 AND THE COMMUNITY REALLY SEEMS TO KIND OF TAKE q6YDWkIV2Qu-00020-00004507-00004688 OWNERSHIP OF THE CABLE." q6YDWkIV2Qu-00021-00004688-00004888 THE CABLE HAS BEEN HOMEPORTED IN GUAM SINCE q6YDWkIV2Qu-00022-00004888-00005098 1996. q6YDWkIV2Qu-00023-00005098-00005101 REPORTING FROM NAVAL BASE GUAM, I'M AMY FORSYTHE. q7KwlHcWWFY-00000-00000120-00000560 In this section we'll introduce orbits q7KwlHcWWFY-00001-00000560-00000927 and state a few facts about them. q7KwlHcWWFY-00002-00001048-00001704 We will also briefly touch on "strange attractors." q7KwlHcWWFY-00003-00001784-00002160 You might be familiar with the cliche q7KwlHcWWFY-00004-00002240-00002648 of a butterfly flapping its wings q7KwlHcWWFY-00005-00002648-00002984 and causing a hurricane; q7KwlHcWWFY-00006-00003096-00003496 the Lorenz strange attractor q7KwlHcWWFY-00007-00003496-00004160 is what first gave rise to this idea q8nCb6LUac8-00000-00001870-00002123 I need to let go q8nCb6LUac8-00001-00003046-00003203 Let go... q8nCb6LUac8-00002-00003643-00004016 I need to let go q8nCb6LUac8-00003-00004310-00004590 I need some self-esteem, and that of my loved ones q8nCb6LUac8-00004-00004590-00004910 to leave things to chance, to offer more than I get q8nCb6LUac8-00005-00004910-00005233 need for another approach, to open all my doors q8nCb6LUac8-00006-00005233-00005490 to allow my heart to be filled with hope q8nCb6LUac8-00007-00005490-00005816 I need to get some fresh air, to know who I am q8nCb6LUac8-00008-00005816-00006123 Which means knowing me better and know who I’m inspired by q8nCb6LUac8-00009-00006123-00006376 to contemplate the sky, and to drink rainwater q8nCb6LUac8-00010-00006376-00006690 to return to the essence, regain a taste for life q8nCb6LUac8-00011-00006690-00006980 I’d like to build a hut deep into my mind q8nCb6LUac8-00012-00006980-00007253 go to that shelter that only I would know about q8nCb6LUac8-00013-00007253-00007583 two branches, a piece of twine, a corner of paradise q8nCb6LUac8-00014-00007583-00007830 You don’t need to Have to Be q8nCb6LUac8-00015-00007830-00008150 This time, I want to believe that it will work for good q8nCb6LUac8-00016-00008150-00008429 to listen to an edible forest grow q8nCb6LUac8-00017-00008430-00008730 I don’t ask to be valued, only to be free to do so q8nCb6LUac8-00018-00008730-00009003 First of all I’d like to love myself q8nCb6LUac8-00019-00009446-00009620 I need to let go q8nCb6LUac8-00020-00009903-00010213 To move ahead without knowing where I’ll settle q8nCb6LUac8-00021-00010620-00010816 I feel life calling me q8nCb6LUac8-00022-00011080-00011396 I want to start a journey deep into myself q8nCb6LUac8-00023-00011583-00011640 Because q8nCb6LUac8-00024-00011640-00011753 Peace q8nCb6LUac8-00025-00011753-00011866 Means Love... q8nCb6LUac8-00026-00011996-00012246 I need to learn the language of water q8nCb6LUac8-00027-00012246-00012563 to listen and speak to it, to contemplate its crystals q8nCb6LUac8-00028-00012563-00012866 to experience my feelings and admit my mistakes q8nCb6LUac8-00029-00012866-00013213 to master the power of intention as Masaru Emoto does q8nCb6LUac8-00030-00013213-00013486 above all, I need to learn to keep my mouth shut q8nCb6LUac8-00031-00013486-00013773 to listen to the silence for one time, just once q8nCb6LUac8-00032-00013773-00014090 enroll myself again in the cycle as a leaf in the fall q8nCb6LUac8-00033-00014090-00014376 and kiss you at the green light when the cars honk their horns q8nCb6LUac8-00034-00014376-00014669 a little fish chokes and wants to leave the bowl q8nCb6LUac8-00035-00014669-00014953 asks to end the night by drinking Fernet-Branca q8nCb6LUac8-00036-00014953-00015250 go and take these pictures that will be later stapled q8nCb6LUac8-00037-00015250-00015543 I just want to calm down, to align the chakras q8nCb6LUac8-00038-00015543-00015843 indoor travel, I need a catharsis q8nCb6LUac8-00039-00015843-00016150 to start from the flower and work down to the roots q8nCb6LUac8-00040-00016150-00016453 move back before childhood, glance behind the curtain q8nCb6LUac8-00041-00016453-00016780 it’s up to us to learn how to fly since we’re birds... q8nCb6LUac8-00042-00017756-00017976 I need to let go q8nCb6LUac8-00043-00018186-00018496 To move ahead without knowing where I’ll settle q8nCb6LUac8-00044-00018943-00019136 I feel life calling me q8nCb6LUac8-00045-00019383-00019690 I want to start a journey deep into myself q8nCb6LUac8-00046-00019866-00019933 Because q8nCb6LUac8-00047-00019933-00020046 Peace q8nCb6LUac8-00048-00020046-00020196 Menas Love... q8nCb6LUac8-00049-00020273-00020580 I need to take a break, need also to step back q8nCb6LUac8-00050-00020580-00020883 to stop being a consumer, do nothing but recycling q8nCb6LUac8-00051-00020883-00021193 no newspapers, no TV, to give my heart a break q8nCb6LUac8-00052-00021193-00021466 to forgive, move forward, erase my resentments q8nCb6LUac8-00053-00021466-00021810 I need to say I love you, to my friends first q8nCb6LUac8-00054-00021810-00022113 to tell them all the time, even when we disagree q8nCb6LUac8-00055-00022113-00022386 each day to be fed by their smiles q8nCb6LUac8-00056-00022386-00022693 that we get out of here and make love, and lots of memories q8nCb6LUac8-00057-00022693-00022943 I need to find myself in my hesitations q8nCb6LUac8-00058-00022943-00023256 to channel my anger perhaps through meditation q8nCb6LUac8-00059-00023256-00023586 to breathe from the belly, to experience the WORLD q8nCb6LUac8-00060-00023586-00023853 not to be ashamed any longer when I feel so alive q8nCb6LUac8-00061-00023853-00024200 To listen to my pain, consider what it says q8nCb6LUac8-00062-00024200-00024483 no longer be afraid when changing paradigm q8nCb6LUac8-00063-00024483-00024780 move towards the future and let the magic happen q8nCb6LUac8-00064-00024780-00024950 simply for the soul to be awakened… q8nCb6LUac8-00065-00025323-00025646 I need to let go, to step away q8nCb6LUac8-00066-00025903-00026196 writting between the ligns and reading in the margin q8nCb6LUac8-00067-00026496-00026850 I want leave my village, I feel life calling me q8nCb6LUac8-00068-00027083-00027383 I want to start a journey deep into myself q8nCb6LUac8-00069-00027473-00027670 Because Peace means Love... q8nCb6LUac8-00070-00027730-00028000 Carpe Diem q8nCb6LUac8-00071-00029163-00029380 “The greatest traveler q8nCb6LUac8-00072-00029380-00029770 is not the one who has made 10 trips around the world q8nCb6LUac8-00073-00029770-00030083 but the one who did it once q8nCb6LUac8-00074-00030083-00030283 around himself” (Gandhi) q8nCb6LUac8-00075-00030283-00030936 I like echoes echoes echoes that dance q8nCb6LUac8-00076-00030936-00031473 the co, the co, the coincidences… q8nCb6LUac8-00077-00031473-00032126 I like echoes echoes echoes that dance q8nCb6LUac8-00078-00032126-00032710 the co, the co, the coincidences… qqOFDQStiSy-00000-00001141-00001363 The amount of engineering that went in. qqOFDQStiSy-00001-00001363-00001471 So it was a startup. qqOFDQStiSy-00002-00001471-00001902 It was barely six to seven months old when I joined and the amount of engineering effort qqOFDQStiSy-00003-00001902-00002538 that had gone into building this with just two people in the team that was phenomenal. qqOFDQStiSy-00004-00002538-00002807 Something that was surprising for me – because I came straight out of college, qqOFDQStiSy-00005-00002807-00002907 Right. qqOFDQStiSy-00006-00002907-00003422 I was directly working with Sanket and Jai and they were trusting me so many things. qqOFDQStiSy-00007-00003422-00003926 They gave me responsibilities and well, when I was able to deliver that, they gave me more qqOFDQStiSy-00008-00003926-00004026 of it. qqOFDQStiSy-00009-00004026-00004126 So, yeah. qqOFDQStiSy-00010-00004126-00004571 I thought – I used to think that, you know, to work on major things, you need to have qqOFDQStiSy-00011-00004571-00005123 some sort of industry experience and to figure those things out. qqOFDQStiSy-00012-00005123-00005371 But well, no. qqOFDQStiSy-00013-00005371-00005753 You just need to know how to do things properly. qqOFDQStiSy-00014-00005753-00005994 And initially they were there to guide me. qqOFDQStiSy-00015-00005994-00006234 They were there to tell me how to do these things right. qqOFDQStiSy-00016-00006234-00006739 The pace at which some of these young engineers that work with me – how they build things. qqOFDQStiSy-00017-00006739-00006839 It's surprising. qqOFDQStiSy-00018-00006839-00007234 I've not seen that in a lot of other places. qqOFDQStiSy-00019-00007234-00007590 Everybody from the intern to the founders, they're all involved in building the product qqOFDQStiSy-00020-00007590-00008067 and solving the problems and the enthusiasm, or you know, how invested they are in the, qqOFDQStiSy-00021-00008067-00008209 in the problem space. qqOFDQStiSy-00022-00008209-00008441 That is something that blew my mind. qqOFDQStiSy-00023-00008441-00009150 I really really like how Jai and Sanket, and everybody else on the team – they're very qqOFDQStiSy-00024-00009150-00009513 supportive of your growth as an individual also. qqOFDQStiSy-00025-00009513-00010084 I mean, when we, when we do our end of the month catch-ups and all of those calls, you qqOFDQStiSy-00026-00010084-00010184 know. qqOFDQStiSy-00027-00010184-00010458 It's never just – you didn't do this task or you didn't do that task. qqOFDQStiSy-00028-00010458-00010697 It's always like, okay, what do you want to do? qqOFDQStiSy-00029-00010697-00010862 What are your goals? qqOFDQStiSy-00030-00010862-00010962 How can we help? qqOFDQStiSy-00031-00010962-00011431 We are working on some cutting-edge technology here and we are open to have more developers qqOFDQStiSy-00032-00011431-00011560 join us. qqOFDQStiSy-00033-00011560-00011857 We want everybody to see this vision. qqOFDQStiSy-00034-00011857-00012292 And if you really, really believe that you can make the best ever static analysis tool qqOFDQStiSy-00035-00012292-00012571 so far, then I'd be very thrilled to work with you. qsMbGsmm5cU-00000-00002554-00002756 Hello and welcome back again qsMbGsmm5cU-00001-00002762-00003386 Chapter eight opens with what is probably the most overtly Islamic formulation in all qsMbGsmm5cU-00002-00003386-00003972 of Cervantes’s writings: “‘Blessed be all powerful Allah!’ says Hamete Benengeli qsMbGsmm5cU-00003-00003972-00004194 at the beginning of this eighth chapter. qsMbGsmm5cU-00004-00004194-00004566 ‘Blessed be Allah!’ he repeats three times.” qsMbGsmm5cU-00005-00004566-00005057 It’s easy to take this as mere playfulness regarding the problematic authorship of the qsMbGsmm5cU-00006-00005057-00005157 novel. qsMbGsmm5cU-00007-00005157-00005623 Nevertheless, these are also the first words of the Koran, and as Francisco Rico notes, qsMbGsmm5cU-00008-00005623-00006390 Spanish Moriscos traditionally sang this phrase three times at sunset. qsMbGsmm5cU-00009-00006390-00006848 Note too that whereas DQ’s first sally began at dawn, part two’s adventure starts at qsMbGsmm5cU-00010-00006848-00006948 dusk. qsMbGsmm5cU-00011-00006948-00007048 And where are our heroes headed? qsMbGsmm5cU-00012-00007048-00007643 El Toboso, a town that scholars think was home to many Moriscos relocated there after qsMbGsmm5cU-00013-00007643-00007993 the Alpujarras War of 1568-71. qsMbGsmm5cU-00014-00007993-00008535 Next, we have an hilarious reminder of the good omens associated with the sounds made qsMbGsmm5cU-00015-00008535-00009071 by Rocinante and SP’s ass: “scarcely had Sansón departed, when Rocinante began to qsMbGsmm5cU-00016-00009071-00009584 neigh and the gray began to whisper, which both men, knight and squire, took to be a qsMbGsmm5cU-00017-00009584-00009829 good sign and a happy omen.” qsMbGsmm5cU-00018-00009829-00010403 The “whispers” of SP’s mount are a euphemism for farts, and these were indeed considered qsMbGsmm5cU-00019-00010403-00010567 good omens since antiquity. qsMbGsmm5cU-00020-00010567-00011143 But Cervantes pushes the meaning of the farts further: “although, if truth be told, the qsMbGsmm5cU-00021-00011143-00011657 gray whispered and brayed more than the nag neighed, from which Sancho concluded that qsMbGsmm5cU-00022-00011658-00012132 his good fortune would surpass and go beyond that of his master.” qsMbGsmm5cU-00023-00014410-00014909 Now SP recalls the episodes of part one “in the heart of the Sierra Morena” and his qsMbGsmm5cU-00024-00014909-00015079 embassy to Dulcinea. qsMbGsmm5cU-00025-00015079-00015565 He anticipates that she will not now give her blessing to DQ unless she does so from qsMbGsmm5cU-00026-00015565-00016037 the fences of her corral where he saw her when he delivered DQ’s letter. qsMbGsmm5cU-00027-00016037-00016749 DQ rejects the image, saying that SP must have confused fences for “galleries, or qsMbGsmm5cU-00028-00016749-00017373 corridors, or porticoes, or whatever they’re called, of rich and royal palaces.” qsMbGsmm5cU-00029-00017373-00017925 This comical contrast between DQ’s chivalric fantasy and SP’s insistence on low reality qsMbGsmm5cU-00030-00017925-00018456 also contains some sophisticated Neoplatonic theory about the ennobling effects of courtly qsMbGsmm5cU-00031-00018456-00018556 love. qsMbGsmm5cU-00032-00018556-00019161 According to DQ: “any ray of light that from the sun of her beauty reaches my eyes qsMbGsmm5cU-00033-00019161-00019511 will illuminate my understanding and fortify my heart.” qsMbGsmm5cU-00034-00019511-00020173 SP’s responds that he cannot recall any such solar perfection: “all the dust she qsMbGsmm5cU-00035-00020173-00020764 was kicking up acted like a cloud in front of her face and darkened it.” qsMbGsmm5cU-00036-00020764-00021012 Note the allusion to race. qsMbGsmm5cU-00037-00023140-00023796 At this point, DQ draws on Garcilaso’s notion of writing as a process of weaving threads qsMbGsmm5cU-00038-00023796-00024432 together: “those verses by our poet in which he paints for us the labors performed in their qsMbGsmm5cU-00039-00024433-00024935 crystal dwellings by those four nymphs who raised their heads from the beloved Tagus qsMbGsmm5cU-00040-00024935-00025490 River and sat down in the green meadow to work those rich fabrics which the ingenious qsMbGsmm5cU-00041-00025490-00026213 poet describes for us as all intertwined and interwoven with gold, silk, and pearls.” qsMbGsmm5cU-00042-00026213-00026789 Ah, those pre-industrial textiles again! qsMbGsmm5cU-00043-00026789-00027412 Given SP’s contrary descriptions, DQ fears that some enemy has distorted his woven reality, qsMbGsmm5cU-00044-00027412-00027899 perhaps even altered the essence of his story: “the envy that some evil enchanter must qsMbGsmm5cU-00045-00027899-00028439 have of my dealings changes and inverts all those that would give pleasure into figures qsMbGsmm5cU-00046-00028439-00029027 quite different from what they are; and, thus, I fear that in that history of my deeds which qsMbGsmm5cU-00047-00029027-00029631 they say goes about in print, if by chance its author was some sage sorcerer who is my qsMbGsmm5cU-00048-00029631-00030138 enemy, he will have substituted certain things for others.” qsMbGsmm5cU-00049-00030138-00030422 Who might this evil enchanter be? qsMbGsmm5cU-00050-00030422-00031058 Regardless, note that envy, the emotional motive for social violence indicated by everyone qsMbGsmm5cU-00051-00031058-00031827 from Virgil to Nietzsche, is the ultimate cause of DQ’s problem: “O envy, root of qsMbGsmm5cU-00052-00031827-00032238 infinite evils and woodworm of virtues!” qsMbGsmm5cU-00053-00032256-00032632 That´s all for now, we´ll see each other in our next video qwkFHXwZrL0-00000-00001000-00001200 Like And Subscribe qC2XKbLbRk8-00000-00001182-00001559 What's up everybody! Welcome back to Redthorn's Gaming..Lineage 2: Revolution on qC2XKbLbRk8-00001-00001559-00002219 your screen today. We have a Fortress Siege number 35 in series. Ataraxy vs DemigodZ. qC2XKbLbRk8-00002-00002219-00002643 Last week no fortress siege it happens hopefully we don't see this happen too qC2XKbLbRk8-00003-00002643-00003138 often post merge but it's going to happen and I get that last week was also qC2XKbLbRk8-00004-00003138-00003618 my birthday's that was a little impromptu birthday gift and I appreciate qC2XKbLbRk8-00005-00003618-00003848 that but I'm ready to get right back into it qC2XKbLbRk8-00006-00003848-00004557 and that's what we got going on today two weeks ago I think before maybe three qC2XKbLbRk8-00007-00004557-00005103 weeks ago a Dirac sea and demigods went at it and they're actually won that one qC2XKbLbRk8-00008-00005103-00005837 by a lot I saw a picture by one of my discord members and enter X he had won qC2XKbLbRk8-00009-00005837-00006525 that battle by it was like a hundred and sixty two seconds versus what two to qC2XKbLbRk8-00010-00006525-00007097 three seconds of holy artifact imprint time and demigods is back for more qC2XKbLbRk8-00011-00007097-00007509 punishment it seems so let's get into what is going qC2XKbLbRk8-00012-00007509-00008043 on alright so there we have it at the number two and the number three spots a qC2XKbLbRk8-00013-00008043-00008708 Dirac sea 212 million six hundred 76108 combat power in totality for their clan qC2XKbLbRk8-00014-00008708-00009396 demigods 204 million 155 thousand two hundred thirty two combat power in qC2XKbLbRk8-00015-00009396-00010017 totality for their clan I'm looking at over 8 million combat power difference qC2XKbLbRk8-00016-00010017-00010529 between the two clan of course we know comment power doesn't mean anything if qC2XKbLbRk8-00017-00010529-00011004 this is going to be any kind of indication as to what happened a few qC2XKbLbRk8-00018-00011004-00011571 weeks ago and her actually definitely has the upper hand in this battle so qC2XKbLbRk8-00019-00011571-00012384 let's take a look at what demigods paid and that is three million a dennah flat qC2XKbLbRk8-00020-00012384-00013041 or an a-grade fortress that is super cheap this is like nothing I can make qC2XKbLbRk8-00021-00013041-00013380 that back in a few days awful 50 members donating max qC2XKbLbRk8-00022-00013380-00013965 Atena so this is even if they lose this it means virtually nothing because they qC2XKbLbRk8-00023-00013965-00014628 paid nothing for it now there are two real fights this week this is one of qC2XKbLbRk8-00024-00014628-00015336 them the other one is this one eternal versus rogue Squad eternal part of the qC2XKbLbRk8-00025-00015336-00015713 heavens Klan robes squad I think they're part of the actually rogue squad is qC2XKbLbRk8-00026-00015713-00016212 independent in row squad paid two hundred and thirty million antennae for qC2XKbLbRk8-00027-00016212-00016605 the right challenge eternal for a b-grade fortress that's a lot of a den qC2XKbLbRk8-00028-00016605-00017145 afore a b-grade miss solo will be recording this particular battle that qC2XKbLbRk8-00029-00017145-00017589 you see in front of you so I will leave a link down to her YouTube channel in qC2XKbLbRk8-00030-00017589-00018129 the description below you can check out that battle after you're done checking qC2XKbLbRk8-00031-00018129-00018561 out mine let us head into the battlefield alright a little less three qC2XKbLbRk8-00032-00018561-00019113 minutes before we begin a hardened buff just went off a proxy in the blue on the qC2XKbLbRk8-00033-00019113-00019716 top the defenders demigods in the red on the bottom the attackers now normally I qC2XKbLbRk8-00034-00019716-00020226 follow the attackers however I will not be doing that this time I'm going to qC2XKbLbRk8-00035-00020226-00020529 follow a direct I've never done this before I don't know how this is gonna qC2XKbLbRk8-00036-00020529-00020970 work out I hope this doesn't jinx at Iraq see this is what I plan to do two qC2XKbLbRk8-00037-00020970-00021366 and a half minutes before I begin and there's nobody here so I will be back qC2XKbLbRk8-00038-00021366-00021885 when people start to show up and I'm back with 1 minute and 30 seconds left qC2XKbLbRk8-00039-00021885-00022218 I'm down here at demigods looking for their leader there is their leader qC2XKbLbRk8-00040-00022218-00022605 running around too fast for me there they are let's see if they'll stop qC2XKbLbRk8-00041-00022605-00023043 moving I guess not they don't want to be identified qC2XKbLbRk8-00042-00023043-00023337 they're running back and forth I'll try to get the name look like it started qC2XKbLbRk8-00043-00023337-00023829 with the d dem hacks in the penguin suit a lot of penguin suits going on around qC2XKbLbRk8-00044-00023829-00024120 here I think that says dem hack so stop moving there freak qC2XKbLbRk8-00045-00024120-00024773 haha they don't want to stop okay well 45 seconds let's head on up to interact qC2XKbLbRk8-00046-00024773-00025598 see good luck to demigods people need to learn to control their a DHD looking for qC2XKbLbRk8-00047-00025598-00026331 the leader of a taxi and they are looks like they just popped in 6 before be qC2XKbLbRk8-00048-00026331-00027359 good don't forget to subscribe and like video hi second floor begin yeah here we qC2XKbLbRk8-00049-00027359-00028397 go for siege number 35 ataraxia versus tibi God's 12 teams have begun qC2XKbLbRk8-00050-00028397-00028964 imprinting they're all terrorists both teams interrupted little battle going on qC2XKbLbRk8-00051-00028964-00029309 right here as editor actually looks like they're trying to make a push towards qC2XKbLbRk8-00052-00029309-00030389 demigods non spawn gate Johnny feller had our axes leader and qC2XKbLbRk8-00053-00030389-00030902 her axe he has pushed aside both teams have gotten the 10% but for qC2XKbLbRk8-00054-00030902-00031274 the next 10 minutes 10 minutes Wow 10% bump in the next three minutes qC2XKbLbRk8-00055-00031274-00031769 ten minute buff that would be awesome this tower over here getting beat up qC2XKbLbRk8-00056-00031769-00032093 halfway dead qC2XKbLbRk8-00057-00032636-00033111 let's see how demigods is doing over here it doesn't look like need nothing qC2XKbLbRk8-00058-00033111-00034026 they've done nothing and they're actually trying to push in and destroy qC2XKbLbRk8-00059-00034026-00034274 this tower qC2XKbLbRk8-00060-00035238-00036179 and there goes that tower this other one taking a beating now qC2XKbLbRk8-00061-00036553-00037028 and that goes the non spunky of demigods qC2XKbLbRk8-00062-00037924-00039116 and there goes the spa-peggy of a Dirac sea interesting strategy there demigods qC2XKbLbRk8-00063-00039116-00039743 trying to stop at our exit from coming into the nonce Hwan gate holding them at qC2XKbLbRk8-00064-00039743-00040038 the choke point qC2XKbLbRk8-00065-00040853-00041354 a little over three minutes into this battle both teams still have the 10% qC2XKbLbRk8-00066-00041354-00041723 buff both teams have taken out at least one qC2XKbLbRk8-00067-00041723-00042613 gate demigods defending rather well but qC2XKbLbRk8-00068-00042640-00042961 it's early qC2XKbLbRk8-00069-00043627-00044368 a couple of anoraks he got in looks like they were trying to work on that defense qC2XKbLbRk8-00070-00044368-00045460 tower unable to do anything to it and by the way enter actually is part of the qC2XKbLbRk8-00071-00045460-00046162 three-way Alliance and demigods is part of the kings of Star its alliance with qC2XKbLbRk8-00072-00046162-00048613 all four clans in that particular alliance both altars are almost up well qC2XKbLbRk8-00073-00048613-00048897 there's a big battle going on here qC2XKbLbRk8-00074-00048897-00049510 header actually interrupting demigods and still going for their own enter qC2XKbLbRk8-00075-00049510-00049954 actually over half way interrupting demigods again that are actually three qC2XKbLbRk8-00076-00049954-00050680 seconds two seconds one second 10% buff in the next three minutes demigods over qC2XKbLbRk8-00077-00050680-00051345 halfway but here comes a tour AXI demigods oh about a second before they qC2XKbLbRk8-00078-00051345-00052087 we're about to get it they're trying again interrupted it qC2XKbLbRk8-00079-00052087-00052308 again qC2XKbLbRk8-00080-00053108-00053597 and are actually trying for demigods interrupted qC2XKbLbRk8-00081-00054073-00054766 demigods trying to get some holy artifact imprint time they definitely qC2XKbLbRk8-00082-00054766-00056345 got some their demigods over halfway interrupted two minutes left on an erect qC2XKbLbRk8-00083-00056345-00056650 sees 10% buff qC2XKbLbRk8-00084-00057229-00057574 we are five minutes into this battle qC2XKbLbRk8-00085-00057601-00058954 there goes the holy artifact defensive tower of demigods demigods getting more qC2XKbLbRk8-00086-00058954-00059883 holy artifact imprints I'm and doing a good job of stopping at Arak see for now qC2XKbLbRk8-00087-00060094-00060737 base off the results of the last battle demigods are definitely the underdogs qC2XKbLbRk8-00088-00060737-00061985 but they are doing a good job in holding their own however a Dirac sea ahead in qC2XKbLbRk8-00089-00061985-00063173 the kill debt Department demigods going for their own altar right now demigods qC2XKbLbRk8-00090-00063173-00063739 over halfway demigods three seconds two seconds interrupted good interruption by qC2XKbLbRk8-00091-00063739-00064255 a taxi trying to get that there two percent buff but only 40 seconds left qC2XKbLbRk8-00092-00064255-00064702 them there ten percent demigods trying again qC2XKbLbRk8-00093-00065017-00065669 demigods over halfway three seconds two seconds one second 10% buffer demigods qC2XKbLbRk8-00094-00065669-00066147 to the next three minutes tables have turned a little bit here ladies and qC2XKbLbRk8-00095-00066147-00067061 gentlemen a direction 15 seconds left on their altar entrance qC2XKbLbRk8-00096-00067544-00068237 five seconds left on a direct seized ultra imprint there goes that are qC2XKbLbRk8-00097-00068237-00069755 actually trying to get some time six seconds for a direction winces panel two qC2XKbLbRk8-00098-00069755-00070747 seconds oh that happened again I've seen this happen before qC2XKbLbRk8-00099-00070816-00071300 he must have lagged I did talk to him about what about this happening last qC2XKbLbRk8-00100-00071300-00071968 time and the last time this happened they said that it was not a disconnect qC2XKbLbRk8-00101-00071968-00072745 but instead they had lagged out but not actually disconnected but if the game qC2XKbLbRk8-00102-00072745-00073207 gives them time I mean that's a good 25 seconds right there or so had her qC2XKbLbRk8-00103-00073207-00073573 actually managed to get the 10% but for themselves qC2XKbLbRk8-00104-00075059-00075782 every guy's trying to play catch-up not getting much there qC2XKbLbRk8-00105-00077248-00077868 Johnny feller mixing it up with his clan mates qC2XKbLbRk8-00106-00079697-00080301 looks like the non spawn gate of anorexia is down qC2XKbLbRk8-00107-00080301-00081152 holy artifact defense tower editor XE is down and the spawn gate of demigods is qC2XKbLbRk8-00108-00081152-00081392 still up qC2XKbLbRk8-00109-00082914-00083414 demigods alter imprint less than five seconds qC2XKbLbRk8-00110-00084344-00084987 know when it's going okay demigods tried to go for it interrupted Johnny fella qC2XKbLbRk8-00111-00084987-00085907 trying to make his way into demigods base however a dura a Dirac sea has 20 qC2XKbLbRk8-00112-00085907-00086499 seconds remaining of their altar imprint demigods going for their own over qC2XKbLbRk8-00113-00086499-00087867 halfway demigods 10% bump in the next three minutes there goes the defense qC2XKbLbRk8-00114-00087867-00088652 tower of demigods spawn gate and orexi trying to go for their own altar imprint qC2XKbLbRk8-00115-00088652-00089066 now interrupted tried again interrupted qC2XKbLbRk8-00116-00089306-00089805 trying and getting interrupted trying and getting interrupted demigods going qC2XKbLbRk8-00117-00089805-00090417 for adder axes trying to turn the tables here 19 and a half minutes remaining in qC2XKbLbRk8-00118-00090417-00091005 this battle demigods over halfway on enter axes demigods three seconds two qC2XKbLbRk8-00119-00091005-00091592 seconds interrupted how they're actually going for their own qC2XKbLbRk8-00120-00092192-00093252 there goes the final holy artifact defense tower of a Dirac sea big battle qC2XKbLbRk8-00121-00093252-00094581 going on here for enter axes ultra imprint right now I there goes the final qC2XKbLbRk8-00122-00094581-00095084 holy artifact defense tower of demigods qC2XKbLbRk8-00123-00095117-00095621 still a big battle for antor axes altar imprint which they almost got qC2XKbLbRk8-00124-00095621-00095963 interrupted bill qC2XKbLbRk8-00125-00096287-00096938 and they're actually trying again over half way three seconds two seconds one qC2XKbLbRk8-00126-00096938-00097439 second temps amp up the next three minutes for a taxi while demigods only qC2XKbLbRk8-00127-00097439-00098042 has one minute and 15 seconds left up there 10% buff little touch-and-go there qC2XKbLbRk8-00128-00098042-00098407 for a taxi for a second qC2XKbLbRk8-00129-00100758-00101425 have you guys trying to go for more time demigod it's got 5 seconds already wow qC2XKbLbRk8-00130-00101425-00102028 they got a good seven or eight seconds there on that one demigods definitely qC2XKbLbRk8-00131-00102028-00103189 putting up a better fight this time around it seems trying to keep it close qC2XKbLbRk8-00132-00103189-00103572 in the holy artifact imprint time qC2XKbLbRk8-00133-00103834-00104380 demigods 10 seconds remaining on their altar imprint qC2XKbLbRk8-00134-00105180-00106008 17 minutes remaining in this battle that are actually trying for that 30% pop qC2XKbLbRk8-00135-00106014-00106696 demigods trying for more holy artifact imprint time and Iraq see three seconds qC2XKbLbRk8-00136-00106696-00107295 two seconds one second 30% buff in the next one minute and 20 seconds qC2XKbLbRk8-00137-00108249-00108821 let's see what anorexia can do with this 30% buff they only have it for the next qC2XKbLbRk8-00138-00108821-00109163 60 seconds qC2XKbLbRk8-00139-00109512-00110409 and here they come there was their leader Johnny feller qC2XKbLbRk8-00140-00110622-00111024 well demigods is here qC2XKbLbRk8-00141-00111169-00112028 Johnny fella trying to get some time not a lot 30 seconds remaining qC2XKbLbRk8-00142-00112028-00113078 anorexia he's 30 percent buff Wow he got a 20 kill streak in fortress siege qC2XKbLbRk8-00143-00113078-00113927 that's very rare to see and there is the man in question right there looks like qC2XKbLbRk8-00144-00113927-00114631 they were killed or he ran away one of the two here comes Johnny feller again qC2XKbLbRk8-00145-00114631-00115345 demigods doing a good job defending there goes 30% Bob qC2XKbLbRk8-00146-00116401-00116930 and her actually you interrupted trying again interrupted qC2XKbLbRk8-00147-00117218-00118118 maybe God's the underdogs doing a great job here we are over halfway in this qC2XKbLbRk8-00148-00118118-00118727 battle and anorexia is over halfway in their alter imprint 30 seconds two qC2XKbLbRk8-00149-00118727-00120484 seconds one second 30% buff in the next 60 seconds oh you got it down to seven qC2XKbLbRk8-00150-00120484-00121168 seconds that's a lot of time for a Dirac see right now Tony fellows back up again qC2XKbLbRk8-00151-00121183-00122570 but has died he's back again and getting more time stunned qC2XKbLbRk8-00152-00122570-00123078 pulls back weights for a few more of his people qC2XKbLbRk8-00153-00123571-00124618 it's got a clear path more or less he's trying again it's getting a lot of qC2XKbLbRk8-00154-00124618-00125997 time here right now 8 seconds for enter actually wins this battle more time qC2XKbLbRk8-00155-00126150-00126699 pulls back waste for more of his people qC2XKbLbRk8-00156-00127041-00127518 under actually must be leading in holy artifact imprint time how do I react see qC2XKbLbRk8-00157-00127518-00128022 30% buff in the next 1 minute and 30 seconds qC2XKbLbRk8-00158-00130167-00131010 demigods pushing out at Iraq see what they are there I won't say far behind qC2XKbLbRk8-00159-00131010-00131667 but they are definitely behind and holy artifact imprint time right now qC2XKbLbRk8-00160-00133680-00134614 here comes a taxi they are in force qC2XKbLbRk8-00161-00135201-00136636 here's Johnny trying for more time that's stunned pulls back going for more qC2XKbLbRk8-00162-00136636-00138508 time interrupted and killed a Drac see 2 seconds 1 second 30% for the next 1 qC2XKbLbRk8-00163-00138508-00139554 minute 10 seconds has been imprinted well if anything demigods has definitely qC2XKbLbRk8-00164-00139554-00139996 put up more of a fight this time around for my understanding again qC2XKbLbRk8-00165-00139996-00140410 I'm simply basing this off over the pictures that I saw where they were qC2XKbLbRk8-00166-00140410-00140779 absolutely crushed and holy artifact imprint time I don't think they're qC2XKbLbRk8-00167-00140779-00141336 getting fresh in this case but they're definitely behind qC2XKbLbRk8-00168-00143004-00145291 and are actually coming enforced this time he's all by himself this might be qC2XKbLbRk8-00169-00145291-00145578 it ladies gentlemen qC2XKbLbRk8-00170-00145972-00146525 Sam is they're trying but failed two seconds one second qC2XKbLbRk8-00171-00146525-00147388 Oh again with one second remaining and her AXI failed to follow through qC2XKbLbRk8-00172-00147388-00148096 he's trying again though ten minutes remaining his battle qC2XKbLbRk8-00173-00148340-00148991 eight seconds remaining six seconds for anorexic wins this battle interrupted qC2XKbLbRk8-00174-00148991-00149357 with four seconds remaining boy that's got to be frustrating but it doesn't qC2XKbLbRk8-00175-00149357-00149645 really matter they are definitely destroying them in qC2XKbLbRk8-00176-00149645-00151502 coal yard Peck imprint time now Johnny fella trying again eight seconds qC2XKbLbRk8-00177-00151502-00152687 remaining six four seconds remaining oh man boy that is just he's trying again qC2XKbLbRk8-00178-00152687-00153725 Oh demigods got it down to sit to ten seconds at least and they're actually qC2XKbLbRk8-00179-00153725-00154742 trying again six seconds and interrupted back and forth ladies and gentlemen and qC2XKbLbRk8-00180-00154742-00155275 her actually it's got to have at least 90 seconds or so qC2XKbLbRk8-00181-00155623-00156189 demigods got it down to 15 seconds Johnny Johnny fella trying again this is qC2XKbLbRk8-00182-00156189-00157270 back and forth 8 seconds for a Dirac sea winds behind seconds remaining qC2XKbLbRk8-00183-00157270-00157887 Anna Roxy failed trying again qC2XKbLbRk8-00184-00158175-00158564 interrupted but try again qC2XKbLbRk8-00185-00158861-00159431 interrupted demigods just trying to make this last qC2XKbLbRk8-00186-00160698-00161721 can they stop demigods interrupting them four seconds remaining two seconds and qC2XKbLbRk8-00187-00161721-00162174 congratulations to Ida Rexy for successfully defending but they're a qC2XKbLbRk8-00188-00162174-00162840 great fortress and congratulate congratulations to lauch 111 kills and qC2XKbLbRk8-00189-00162840-00163695 only 11 deaths taking the number-one spot ataraxia taking one through 14 and qC2XKbLbRk8-00190-00163695-00164224 tying 12 melt well they took one to 14 with the exception of number three Satan qC2XKbLbRk8-00191-00164224-00165061 took that here are your stats Wow well good fight by demigods it had to have qC2XKbLbRk8-00192-00165061-00165603 been better than the last time they definitely made it a fight back and qC2XKbLbRk8-00193-00165603-00165942 forth back and forth but the holy artifact imprinting between the two qC2XKbLbRk8-00194-00165942-00166316 plans crazy business qC2XKbLbRk8-00195-00167277-00168031 got a few dashes on on demigods side and that as I say is the end of that not a qC2XKbLbRk8-00196-00168031-00168739 bad fight let's see how eternal did verses it must still be going okay well qC2XKbLbRk8-00197-00168739-00169372 good luck to eternal I'm gonna let MissSolo handle that that one has got to be a qC2XKbLbRk8-00198-00169372-00169831 better fight than the one I just did, but that wasn't a bad fight. qC2XKbLbRk8-00199-00169831-00170410 However, ladies gentlemen Subscribe, Like, come hang out with me on Discord all the qC2XKbLbRk8-00200-00170410-00170788 information you need is in the description below. Thanks so much for qC2XKbLbRk8-00201-00170788-00171096 watching and I will see you again