hBbJhifQK3M-00000-00000057-00000306 Ramen shop hBbJhifQK3M-00001-00000832-00001156 Subscribe to the channel hBbJhifQK3M-00002-00001494-00001868 MY MINECRAFT HOUSE products hBbJhifQK3M-00003-00002118-00002422 Let's do it together hBbJhifQK3M-00004-00002666-00002986 the leg of the noodle shop hBbJhifQK3M-00005-00002986-00003240 This is the foot size image of the store hBbJhifQK3M-00006-00003765-00003942 begin hBbJhifQK3M-00007-00004054-00004542 Hi everyone, welcome to my channel.I wish you lots of health hBbJhifQK3M-00008-00004598-00005002 Today I'm going to show you how to build a small ramen shop in Minecraft hBbJhifQK3M-00009-00005068-00005238 will be very simple hBbJhifQK3M-00010-00050538-00050714 finish hBbJhifQK3M-00011-00051220-00051600 Thank you for watching the End of the video hBbJhifQK3M-00012-00051886-00052308 I wish you success in the store hBbJhifQK3M-00013-00052312-00052934 If you like this product or leave me a like and a share hBbJhifQK3M-00014-00053032-00053340 Please subscribe to me hD9mU-4RQm4-00000-00000000-00000341 I wanted to share something very quickly, doesn't need to take very long, that I found hD9mU-4RQm4-00001-00000341-00000771 the hard way about sharing stuff. Trent talked about avoiding sharing screens, hD9mU-4RQm4-00002-00000771-00001149 there was some wisdom in that in sharing screens makes video calls much hD9mU-4RQm4-00003-00001149-00001508 less personal, but there are things that are worth sharing digitally - so I'm just hD9mU-4RQm4-00004-00001508-00001932 doing a little experiment sharing a Geogebra window, but I'm not doing it by hD9mU-4RQm4-00005-00001932-00002210 sharing a screen, and this is something I found the hard way, if you share a screen hD9mU-4RQm4-00006-00002210-00002724 in most video meeting apps you do get jerky video. That's essentially just to hD9mU-4RQm4-00007-00002724-00003030 reduce bandwidth, because it's trying to stream a high res screen, not a little hD9mU-4RQm4-00008-00003030-00003603 webcam, but if you use a mixing piece of software to maybe screen capture my Geogebra hD9mU-4RQm4-00009-00003603-00003911 window, and then sort of - you can see I've pasted in two different cameras as hD9mU-4RQm4-00010-00003911-00004245 thumbnails - you can do whatever you like. Then actually the crucial thing is hD9mU-4RQm4-00011-00004245-00004560 you get much smoother animations, and if you're doing something which relies on hD9mU-4RQm4-00012-00004560-00004971 animations -- this is a meant to be some disease modelling thing -- the point is, it hD9mU-4RQm4-00013-00004971-00005364 moves less jerkily and that's a big deal if you need the smoothness. So that's hD9mU-4RQm4-00014-00005364-00005727 something I found the hard way and really pleased that I can find a way of hD9mU-4RQm4-00015-00005727-00006075 sharing a screen smoothly, that really helped me. I should also say that if you hD9mU-4RQm4-00016-00006075-00006603 want to write maths as well then writing smoothly helps, so this is me writing hD9mU-4RQm4-00017-00006603-00007188 mathematics on a surface pro tablet and I'm using OneNote and then capturing the hD9mU-4RQm4-00018-00007188-00007602 OneNote screen and sending it to my mixing software. The fact I'm doing it on a hD9mU-4RQm4-00019-00007602-00007895 different computer and sending it over to another computer is making it hD9mU-4RQm4-00020-00007895-00008204 unnecessarily extrally complicated, but it still works, and I can scroll around hD9mU-4RQm4-00021-00008204-00008530 the screen, and actually do maths. And that feels actually quite a nicely hD9mU-4RQm4-00022-00008530-00008900 organic way of writing maths (now I'm trying to integrate this thing). hD9mU-4RQm4-00023-00008900-00009384 But the point is, you can write. I'm trying to write and do maths at the same time... is that even right? hD9mU-4RQm4-00024-00009384-00009964 [Katie] Writing and thinking are the two main skills of a mathematician, right? If you cant hD9mU-4RQm4-00025-00009964-00010434 do them both at the same time, then, you know... I, for the record, can't do them both at the same time. hD9mU-4RQm4-00026-00010434-00011168 So speaking of sharing writing: so I've got my setup here, where I have this is literally just hD9mU-4RQm4-00027-00011168-00011696 a chair in my house; so my setup here is that I've got a standing desk, so I don't hD9mU-4RQm4-00028-00011696-00011967 actually have a proper table, I imagine if you're a normal person you might have an hD9mU-4RQm4-00029-00011967-00012354 actual table that you can put a piece of paper nearby on, but instead I've got a hD9mU-4RQm4-00030-00012354-00012768 chair here, and it's got a webcam clipped to the top of it and I've used this a few hD9mU-4RQm4-00031-00012768-00013215 times in lectures when I've been going through some maths with people. I found hD9mU-4RQm4-00032-00013215-00013644 that having a big chunky pen helps. Genuinely couldn't think of any hD9mU-4RQm4-00033-00013644-00013997 maths to write - but I'm writing maths on there - and that's something that people can hD9mU-4RQm4-00034-00013998-00014331 kind of see and watch. I've also got myself inset [on the screen] there just so that people hD9mU-4RQm4-00035-00014331-00014860 can still see my face and see what I'm saying. [Ben] Is that the ManyCam software you're using Katie? hD9mU-4RQm4-00036-00014860-00015340 [Katie] Yeah, this is using ManyCam. I'm gonna show you these things and then try and screen share ManyCam, hD9mU-4RQm4-00037-00015340-00015540 which is the most meta thing I could possibly do hD9mU-4RQm4-00038-00015540-00015901 but it lets you mix various different inputs, it lets hD9mU-4RQm4-00039-00015901-00016409 you have, you know, you can resize and move this thing around, and I can also hD9mU-4RQm4-00040-00016409-00016959 screen share windows into this, so I've got a PowerPoint presentation here, which hD9mU-4RQm4-00041-00016959-00017341 I'm screen sharing as well, and I've also put the video overlay on that so that I hD9mU-4RQm4-00042-00017341-00017748 can click through a PowerPoint presentation, hD9mU-4RQm4-00043-00017754-00018156 you know, while I'm talking about stuff, and I can always switch back to myself hD9mU-4RQm4-00044-00018156-00018634 talking if I need to not have people be staring at hD9mU-4RQm4-00045-00018634-00019020 my slides. I think I've sort of thought about this: that actually, if you hD9mU-4RQm4-00046-00019020-00019431 are talking through something that is - in terms of accessibility, like if you're hD9mU-4RQm4-00047-00019431-00019737 talking about something that is just some information, like if what you're hD9mU-4RQm4-00048-00019737-00020092 communicating is, you know, some maths, or some definitions, or whatever, hD9mU-4RQm4-00049-00020092-00020416 having the words written down on the screen may actually be useful for some hD9mU-4RQm4-00050-00020416-00020934 people in terms of accessibility. So there's this idea of video fatigue and it's hD9mU-4RQm4-00051-00020934-00021351 not just the fact that you're constantly looking at screens, it's also because of hD9mU-4RQm4-00052-00021351-00021853 the way the video comes through, you can sometimes find that your brain is having hD9mU-4RQm4-00053-00021853-00022225 to do quite a lot of work in terms of filling in gaps in the audio, and kind of hD9mU-4RQm4-00054-00022225-00022566 connecting together jerky video; your brain actually does that for you and it hD9mU-4RQm4-00055-00022566-00023007 can be really tiring, so if, when someone says something, that text also appears on hD9mU-4RQm4-00056-00023007-00023431 the screen, maybe that will help people a little bit, with not just cementing hD9mU-4RQm4-00057-00023431-00023872 information in a pedagogical way, but also not having to try and process it hD9mU-4RQm4-00058-00023872-00024288 quite as hard. But obviously don't just put a massive wall of text up, you know hD9mU-4RQm4-00059-00024288-00024697 do it in the sensible way where just like one line appears at a time. The main thing hD9mU-4RQm4-00060-00024697-00025234 I'm thinking of here is online video quizzes basically; like if hD9mU-4RQm4-00061-00025234-00025543 you're reading out questions, maybe put the questions on the screen and then hD9mU-4RQm4-00062-00025543-00025888 people can hear and see it and process it at the same time, and that kind of hD9mU-4RQm4-00063-00025888-00026397 thing. But you know, there are probably opinions about this, but anyway... hD9mU-4RQm4-00064-00026397-00026869 I will just quickly, before I stop talking, share what I'm doing hD9mU-4RQm4-00065-00026869-00027320 here with ManyCam. So this is my bit of software that I've been using for this. hD9mU-4RQm4-00066-00027320-00027789 You can see - this is all very meta - but you can see it's got these options here, hD9mU-4RQm4-00067-00027789-00028150 and I can either just cut directly to something else, or I can do a nice hD9mU-4RQm4-00068-00028150-00028681 transition, that was a fade, I can specify what my different setups are here, I can hD9mU-4RQm4-00069-00028681-00029212 add new layers, so this has got an input from my iPad. Incidentally if hD9mU-4RQm4-00070-00029212-00029668 anyone's wondering, this is my IP camera; so this is literally just an iPad which hD9mU-4RQm4-00071-00029668-00030127 I can show you by putting the iPad in front of - this is so meta! - but this is just hD9mU-4RQm4-00072-00030127-00030573 taking the input from this iPad camera - oh, it's upside down sometimes - and hD9mU-4RQm4-00073-00030573-00031077 porting it to an IP address. So at the bottom of the screen here, it's giving an hD9mU-4RQm4-00074-00031077-00031458 IP address that you probably just about make out, which anyone who's on the same hD9mU-4RQm4-00075-00031458-00032005 home Wi-Fi network as me can type into a browser and access this video feed. So I hD9mU-4RQm4-00076-00032005-00032410 can give that IP address to ManyCam and tell it: 'look here for a video feed' hD9mU-4RQm4-00077-00032410-00032827 and that works as an input as well, and you can also put a password on that hD9mU-4RQm4-00078-00032827-00033163 video feed so it's not just available to anyone who's on the same Wi-Fi network hD9mU-4RQm4-00079-00033163-00033670 as you - and who knows? I mean, I'm at home, but who knows what my neighbours are up to? hD9mU-4RQm4-00080-00033670-00034038 So that's that's a couple of the things that I've got set up here anyway. hD9mU-4RQm4-00081-00034038-00034914 Just picking up on what Katie said about fatigue and, you know, people trying to hD9mU-4RQm4-00082-00034915-00035332 pick up what you're saying; that's another good advantage of doing stuff hD9mU-4RQm4-00083-00035332-00035869 through a mixer rather than Zoom is, as far as I know, with Zoom you can't hD9mU-4RQm4-00084-00035869-00036391 control really what things look like; it sizes everyone equally, it works hD9mU-4RQm4-00085-00036391-00036808 everything out; if you're going through some sort of mixing software and you hD9mU-4RQm4-00086-00036808-00037237 know that you're going into a person that's going to talk a lot, you can put hD9mU-4RQm4-00087-00037237-00037597 them front and centre, you can make other people smaller, down the side you can hD9mU-4RQm4-00088-00037597-00038020 basically live Photoshop and move people's attention where you need it to hD9mU-4RQm4-00089-00038020-00038428 be, so people aren't constantly looking for a little yellow circle around a hD9mU-4RQm4-00090-00038428-00038731 person going "Oh hang, on who's talking now? What am I meant to be listening to?"; hD9mU-4RQm4-00091-00038731-00039032 You can move their attention where you need it to be. hD9mU-4RQm4-00092-00039032-00039556 I think that's a really important point when you have no control over the other end. There are hD9mU-4RQm4-00093-00039556-00039897 some caveats as well though; if - so, while a lot of my work is visiting schools and hD9mU-4RQm4-00094-00039897-00040126 presentations, and if I have to do that online I hD9mU-4RQm4-00095-00040126-00040558 have no control about if they want to use Teams - That's a really popular thing hD9mU-4RQm4-00096-00040558-00041125 in schools now - Skype, Zoom, Google Meet, whatever; and some of those will let me hD9mU-4RQm4-00097-00041125-00041392 share screens, some of them will but I haven't got permission because I'm a hD9mU-4RQm4-00098-00041392-00041704 "guest", so I can't share a screen or things like that, and if you use a mixing hD9mU-4RQm4-00099-00041704-00042169 software then you can send whatever you like over your webcam, with some possible hD9mU-4RQm4-00100-00042169-00042691 exception of Zoom on a Mac - virtual webcams, but then for example so even if hD9mU-4RQm4-00101-00042691-00043066 I couldn't share a screen I could send still my my OneNote text writing thing hD9mU-4RQm4-00102-00043066-00043537 as my webcam, or my Geogebra file. But you still can't control on the other end hD9mU-4RQm4-00103-00043537-00044002 whether they have made that big enough to see, whether they've clicked focus on hD9mU-4RQm4-00104-00044002-00044485 that video, if you can't make the thing spotlight; so there's pros and cons but hD9mU-4RQm4-00105-00044485-00044797 if you have mixing software available and you need to dial in to another hD9mU-4RQm4-00106-00044797-00045037 end that you have no control over, mixing software will give you a lot more hD9mU-4RQm4-00107-00045037-00045409 flexibility about what you can send, even if you're not going to the stage of hD9mU-4RQm4-00108-00045409-00045864 production that Trent's doing, of a large stream to possibly thousands of people. hD9mU-4RQm4-00109-00045864-00046162 There's there's also another slight issue I put in the chat about hD9mU-4RQm4-00110-00046162-00046654 sharing your screen versus sharing via a cam, which I didn't realise: because what hD9mU-4RQm4-00111-00046654-00047077 you're seeing that you're sending to Zoom isn't actually what everyone else hD9mU-4RQm4-00112-00047077-00047602 is seeing; so if I run my slides through my Ecamm Live they will be a little hD9mU-4RQm4-00113-00047602-00047944 bit blurry, and that's because it's pulling it in as a virtual cam; hD9mU-4RQm4-00114-00047944-00048358 whereas if you share directly through Zoom the image will be sharper. So hD9mU-4RQm4-00115-00048358-00048949 there's there's trade-offs. Because what I really want is a sharp image through my virtual cam, but it's hD9mU-4RQm4-00116-00048949-00049417 a trade-off: do you want to sharp images or do you want overlays? hD9mU-4RQm4-00117-00049417-00049744 Yeah and I had the same thing with Geogebra animations; I need them to be smooth to get the hD9mU-4RQm4-00118-00049744-00050050 effect of the animation, otherwise there's no point, but if I share them via the hD9mU-4RQm4-00119-00050050-00050401 OBS thing the downside, exactly as Jamie's saying, is I lose resolution because it's hD9mU-4RQm4-00120-00050401-00050680 trying to process out as a camera and keep bandwidth going. Whereas sharing hD9mU-4RQm4-00121-00050680-00051109 a screen you get crystal sharp images quite often, but they're still - the frame hD9mU-4RQm4-00122-00051109-00051352 rate has gone down to sort of one a second, if you're lucky. hD9mU-4RQm4-00123-00051352-00051820 So I don't know if anyone has any more experience of IP cameras than me, hD9mU-4RQm4-00124-00051820-00052242 and/or this kind of stuff - I've literally just taught myself this in the last hD9mU-4RQm4-00125-00052242-00052651 couple of weeks - so I've had a question: If you're using something like hD9mU-4RQm4-00126-00052651-00053248 OneNote on a tablet, is there a way to transmit that to an IP address hD9mU-4RQm4-00127-00053248-00053688 to use as an input, or is it easier to just connect the tablet with a cable, I guess, might be...? hD9mU-4RQm4-00128-00053688-00054333 I think sending a screen of a laptop to an IP address is hard, hD9mU-4RQm4-00129-00054333-00054625 I'm sure it could be done, but it might need another bit of mixing software to send it, hD9mU-4RQm4-00130-00054625-00055008 and that starts to be more meta than it wants to go. hD9mU-4RQm4-00131-00055008-00055150 Yeah, I think if you've got something like an iPad, hD9mU-4RQm4-00132-00055150-00055464 a cable from the iPad to the computer will allow it hD9mU-4RQm4-00133-00055464-00055798 to be recognized as video source, is that correct? hD9mU-4RQm4-00134-00055798-00056336 Or you could get a mirror on-screen which you could then capture in any mixing software. hD9mU-4RQm4-00135-00056336-00056632 Yeah, this is all quite technical I'm also gonna say the word "Chromecast". hD9mU-4RQm4-00136-00056632-00056812 Chromecast is great hD9mU-4RQm4-00137-00056812-00057286 Ben's smiling now, but that's a useful thing to get output from one device visible on another hD9mU-4RQm4-00138-00057286-00057661 device, which I guess you could then screen share. That's starting to sound a hD9mU-4RQm4-00139-00057661-00058104 bit sellotaped together, but well, yeah... I think it's the kind of thing hD9mU-4RQm4-00140-00058104-00058507 where the more you play with it, the more you see what works, and I realise that hD9mU-4RQm4-00141-00058507-00058989 for a lot of people all of this tech is quite new and quite unfamiliar, but I hD9mU-4RQm4-00142-00058990-00059454 think, certainly I'm happy to tell people about this kind of stuff and give hD9mU-4RQm4-00143-00059454-00060014 people advice. We'll try and put as much as we can in the doc for this kind of question as well. hD9mU-4RQm4-00144-00060014-00060529 There was a question I didn't tackle earlier from Tom Crawford, is he still in the room? hD9mU-4RQm4-00145-00060529-00060862 No, he went to teach. hD9mU-4RQm4-00146-00060862-00060994 OK, I didn't see that in the chat. hD9mU-4RQm4-00147-00060994-00061354 Actually it's an important question to do with what Jamie said about cameras; he hD9mU-4RQm4-00148-00061354-00061689 said he had a DSLR, he managed to rig it up, and he couldn't see the quality being hD9mU-4RQm4-00149-00061689-00062104 any better; and I'd actually like - because of what Jamie just mentioned, you can't hD9mU-4RQm4-00150-00062104-00062479 quite tell what other people see when you send it; the image you're seeing of hD9mU-4RQm4-00151-00062479-00062761 me at the moment is from a DSLR, it's an old one, which is why occasionally hD9mU-4RQm4-00152-00062761-00063151 it just turns off and you see a little progress bar going "waiting for device", it's got hD9mU-4RQm4-00153-00063151-00063738 a 10 minute live view limit, anyway, that's the DSLR and if I transition to a hD9mU-4RQm4-00154-00063738-00064092 Logitech webcam you see a different image which is much more wide-angle; hD9mU-4RQm4-00155-00064092-00064369 I'm curious, what do you what do you notice about the difference in image quality? hD9mU-4RQm4-00156-00064369-00064717 Both of them are sending, in theory, an HD feed. hD9mU-4RQm4-00157-00064717-00065062 Ben, I'm gonna spotlight your video and you could do that again. hD9mU-4RQm4-00158-00065062-00065260 OK, so you're currently looking at a Logitech hD9mU-4RQm4-00159-00065260-00065745 HD webcam sitting on top of my monitor - hello - and you can obviously see slightly hD9mU-4RQm4-00160-00065745-00065992 more mess in the background, because I didn't quite angle that one right in hD9mU-4RQm4-00161-00065992-00066538 advance; lesson one: camera placement! And this is now a DSLR which is above my hD9mU-4RQm4-00162-00066538-00066829 monitor on a little tripod. Any comments about the difference hD9mU-4RQm4-00163-00066829-00067197 in images? I mean, I have to do funky things with the DSLR, if I'm not careful hD9mU-4RQm4-00164-00067197-00067750 about focusing it, on a piece of software; so I could focus on other things, or I hD9mU-4RQm4-00165-00067750-00068271 could change the white balance, but stick some comments in the chat or on the mic? hD9mU-4RQm4-00166-00068271-00068740 [Katie] Yeah, I think the focal length is clearly different. The DSLR has obviously got... hD9mU-4RQm4-00167-00068740-00069496 this is my knowledge of camera words coming out here, but it's only showing a short distance front to back - hD9mU-4RQm4-00168-00069496-00069630 [Ben] Depth of field, yeah. hD9mU-4RQm4-00169-00069630-00070064 [Katie:] Depth-of-field, that's the one! All my camera words just disappeared for a second. hD9mU-4RQm4-00170-00070064-00070573 but the depth of field feels different, like the DSLR looks a lot - it's almost like the sort of blurred hD9mU-4RQm4-00171-00070573-00070774 background thing you on skype. hD9mU-4RQm4-00172-00070774-00071107 [Ben] Yeah, so depth; I mean, a nice lens with a wide hD9mU-4RQm4-00173-00071107-00071466 aperture and short depth of field looks nicer if you're on portrait-y things, but hD9mU-4RQm4-00174-00071466-00071878 then you've got to get the focus right, because otherwise you move back and hD9mU-4RQm4-00175-00071878-00072316 I'm out of focus. I don't know how well that comes across on webcam, that's the hD9mU-4RQm4-00176-00072316-00072652 bit I can't see because I'm only seeing my end of it. Jamie do you find any hD9mU-4RQm4-00177-00072652-00073063 problems with that, with using a DSLR? I mean yours was bought new and so hD9mU-4RQm4-00178-00073063-00073308 plugs into a computer much better than mine does I think. hD9mU-4RQm4-00179-00073308-00073958 [Jamie] Yeah I mean I'm pretty clueless, mine auto-focuses anyway, so I can see where it's focusing hD9mU-4RQm4-00180-00073958-00074971 by looking up, but it just - I guess I can switch cameras as well, think to this, so this is hD9mU-4RQm4-00181-00074971-00075664 this is my laptop cam, and this is my DSLR, so again it's the same kind of hD9mU-4RQm4-00182-00075664-00076333 difference; you can see a whole lot of stuff behind me, the DSLR has that hD9mU-4RQm4-00183-00076333-00076684 kind of shallow focus thing, so you can see me but the background's slightly blurry; hD9mU-4RQm4-00184-00076684-00077068 and for me it's a little bit about what we kind of expect - so if you watch hD9mU-4RQm4-00185-00077068-00077437 YouTubers streaming, this is kind of the standard image that people are seeing, hD9mU-4RQm4-00186-00077437-00077839 and so they kind of think that's how it should look; whether or not it's actually a hD9mU-4RQm4-00187-00077839-00078324 much better quality or not, it's something about familiarity, and so I think that hD9mU-4RQm4-00188-00078324-00078858 presenting this way, people think: "Oh that kind of looks a little bit more professional" hD9mU-4RQm4-00189-00078858-00079258 than if it was the kind of standard webcam. hD9mU-4RQm4-00190-00079258-00080002 [Trent] How technical nerdy do you want me to get on the camera looking. hD9mU-4RQm4-00191-00080002-00080538 [Ben] Trent, I want you to go full out, but I'm not the only person in the room, so let me say I'll try and stop hD9mU-4RQm4-00192-00080538-00080966 you if I think we're losing the general ability to keep up, I'll be patronizing and judge that. hD9mU-4RQm4-00193-00080966-00081494 [Trent] I think what Jamie said is probably the most important bit: hD9mU-4RQm4-00194-00081494-00082076 people, if they're watching something that's meant to be a YouTube video, they expect hD9mU-4RQm4-00195-00082076-00082482 something to look like a depth of field; they don't know why, but they think - hD9mU-4RQm4-00196-00082482-00082842 it's like if you show someone something in 60 frames, even though technically it's hD9mU-4RQm4-00197-00082842-00083276 better, it breaks their brain and they want it in 25. But when you're actually hD9mU-4RQm4-00198-00083276-00083787 streaming out, the quality of the image is only ever going to be as good as what hD9mU-4RQm4-00199-00083787-00084126 you're sending, how fast you can send it through the broadband, so the number of hD9mU-4RQm4-00200-00084126-00084705 pixels I see when you're on your webcam or your DSLR, the image quality is hD9mU-4RQm4-00201-00084705-00085149 absolutely identical in terms of sharpness, so it's not going to make a hD9mU-4RQm4-00202-00085149-00085704 difference but because your background is slightly blurred, my brain thinks that hD9mU-4RQm4-00203-00085704-00086210 looks better. It doesn't look better at all, but I think it does. hD9mU-4RQm4-00204-00086210-00086460 [Ben] The illusion is maintained of professionalism, yeah. hD9mU-4RQm4-00205-00086460-00086763 [Trent] Yeah exactly, so you can you can be hD9mU-4RQm4-00206-00086763-00087285 filming it in 4k, but if you can't send it that fast through your broadband it's hD9mU-4RQm4-00207-00087285-00087824 all just about framing, and focus, and what lens you've got on the camera above and beyond anything else. hD9mU-4RQm4-00208-00087824-00087998 [Ben] The lens is the biggest thing, and you can't change your hD9mU-4RQm4-00209-00087998-00088368 lens on a webcam, and you will get a wide-angle lens because webcams work like that hD9mU-4RQm4-00210-00088368-00088668 but if you wanted to have a sort of close-up shot from a distance hD9mU-4RQm4-00211-00088668-00089102 then you need a long lens on your DSLR and then you can... But then we're into the hD9mU-4RQm4-00212-00089102-00089442 world of photography, and suddenly you realise why people who film things are hD9mU-4RQm4-00213-00089442-00089750 basically photographers; it's not quite the same thing - yeah. hD9mU-4RQm4-00214-00089750-00090389 [Trent] And also to say, you're talking about losing quality and jerkiness going through mixers hD9mU-4RQm4-00215-00090389-00090897 rather than sharing screen and stuff through Zoom, there is a plugin that you can hD9mU-4RQm4-00216-00090897-00091350 get for OBS that will transmit completely lossless video, completely hD9mU-4RQm4-00217-00091350-00092027 lossless screen capturing, but you either need to have a home studio, or have a hD9mU-4RQm4-00218-00092027-00092612 pretty beefy kind of gaming rig, because it eats a graphics card to bits, but you can do it. hD9mU-4RQm4-00219-00092612-00093014 [Ben] I'm going to put that on my business tax return, hD9mU-4RQm4-00220-00093014-00093380 as definitely buying a gaming rig for my business is now fairly justified! hD9mU-4RQm4-00221-00093382-00093832 [Trent] For anyone who is a gamer, you can do it with a pretty beefy graphics card and a couple of plugins. hD9mU-4RQm4-00222-00093832-00094328 [Ben] I guess, subject to the caveat of: you can still only send it so fast and if people hD9mU-4RQm4-00223-00094328-00094572 can't receive it, then the quality is lost. Sorry Sam...? hD9mU-4RQm4-00224-00094572-00094906 [Sam] I was gonna say that, before furlough, hD9mU-4RQm4-00225-00094906-00095401 I was playing [with] lots of video type things, and was getting very excited about it, hD9mU-4RQm4-00226-00095401-00095851 but I didn't have anything before Lockdown; so I didn't even have like a hD9mU-4RQm4-00227-00095851-00096248 tripod or a selfie stick, so I had to get all of those things. So I got hD9mU-4RQm4-00228-00096248-00096820 myself a selfie stick to put my phone as a camera for recording stuff, with a hD9mU-4RQm4-00229-00096820-00097205 tripod on, and a remote control, and I found that really useful; hD9mU-4RQm4-00230-00097205-00097862 I got a microphone, which works really well when you plug it into your phone as hD9mU-4RQm4-00231-00097862-00098288 a mic but, I get a lot of background noise when I plug it into my hD9mU-4RQm4-00232-00098288-00098664 laptop, so I've got these these headphones - these my brother bought me hD9mU-4RQm4-00233-00098664-00099344 many years ago so that I could talk to my husband when on Xbox Live and I hD9mU-4RQm4-00234-00099344-00100004 literally never used them, until Lockdown - and I went: "Oh, turns out my laptop, if it hD9mU-4RQm4-00235-00100004-00100552 ever had a mic, it no longer works..." so I've had to... but my purchases were hD9mU-4RQm4-00236-00100552-00101095 around the 15/20 quid mark, and the people that know what they're talking hD9mU-4RQm4-00237-00101095-00101597 about at the Ri were really helpful in helping us set up with things like hD9mU-4RQm4-00238-00101597-00101963 doing videos and stuff for the first time, if we hadn't done them, but they had a look hD9mU-4RQm4-00239-00101963-00102454 at the quality of the video, the quality of the sound and things, and it was it was hD9mU-4RQm4-00240-00102454-00103015 acceptable, it was fine. So you don't have to spend an awful lot of [money] on this. hD9mU-4RQm4-00241-00103015-00103804 [Answering question] Zoe, the mic that I bought was about 20 quid on Amazon; I'd done it hD9mU-4RQm4-00242-00103804-00104941 after Lockdown, so the choice... was limited; but it wasn't expensive, and it was fine. hD9mU-4RQm4-00243-00104941-00105401 [Katie] The thing that we found. is there's like a standard webcam that like me and Ben hD9mU-4RQm4-00244-00105401-00105658 and several other people have all recommended to each other that we all hD9mU-4RQm4-00245-00105658-00106210 enjoy using which is obviously the Logitech C920. Ben's showing his there, I've got the hD9mU-4RQm4-00246-00106210-00106748 exact same one here for my doc cam. You cannot buy these now. Nowhere online, they're all hD9mU-4RQm4-00247-00106748-00107088 gone, they're all sold out everywhere. hD9mU-4RQm4-00248-00107095-00107398 [Ben] I've been trying to buy spare, can't do it. [Katie] No. hD9mU-4RQm4-00249-00107398-00107807 [Trent] Another thing I'd recommend, and this is not even hD9mU-4RQm4-00250-00107807-00108337 tech related, it's so common sense that so many people don't do: get everyone to hD9mU-4RQm4-00251-00108337-00108758 sign in twenty minutes before you go live, so you can check everyone's hD9mU-4RQm4-00252-00108758-00109135 connections, and that there's not something weird behind them, and you can hD9mU-4RQm4-00253-00109135-00109528 hear them; the number of people that log on two minutes before you go live and hD9mU-4RQm4-00254-00109528-00109783 then assume it will be fine - just don't. hD9mU-4RQm4-00255-00109783-00110308 [Ben:] Yeah. Control over bandwidth use in the same home you're in; if your family jump hD9mU-4RQm4-00256-00110308-00110582 on Netflix while you're going live it doesn't work. hD9mU-4RQm4-00257-00110582-00110820 [Katie] Yes, yes. [Ben] Just just brrrfffftt hD9mU-4RQm4-00258-00110820-00111266 [Katie] One of the things we - in preparation for doing these sessions, even before the first one; hD9mU-4RQm4-00259-00111266-00111680 the first one was just the sort of chat thing anyway, so it didn't really matter; hD9mU-4RQm4-00260-00111684-00112060 but before the first one of these, we literally had a session where four or five of us all dialled in and just hD9mU-4RQm4-00261-00112060-00112435 messed around with Zoom, and checked how all the breakout rooms worked, and like played hD9mU-4RQm4-00262-00112435-00112762 with it, and said: "Oh, can you see, can you see if I type in here?" and this kind of thing, hD9mU-4RQm4-00263-00112762-00113140 just to get used to how this technology works. Because if you want to use it and hD9mU-4RQm4-00264-00113140-00113519 appear vaguely like you know what you're doing, it's kind of useful if you're not hD9mU-4RQm4-00265-00113519-00114020 going: "Oh, does anyone know how I do this?" in the middle of a meeting. It's hD9mU-4RQm4-00266-00114020-00114332 quite nice to play with things, and yeah you can play with any of these hD9mU-4RQm4-00267-00114332-00114776 tech setups and see what comes out and that kind of thing beforehand. hD9mU-4RQm4-00268-00114776-00115177 [Ben] Zoe asked a question about mics which is worth commenting on hD9mU-4RQm4-00269-00115177-00115432 because I've learned a couple of things the hard way hD9mU-4RQm4-00270-00115432-00115883 if you buy - and this is coming off Sam's hD9mU-4RQm4-00271-00115883-00116401 theme, and Trent's theme, which is: gaming equipment is meant to handle heavy duty hD9mU-4RQm4-00272-00116401-00116887 graphics card consumption and sound, so gaming headsets are another thing in the hD9mU-4RQm4-00273-00116887-00117218 gaming sort of list that are really good. So a gaming headset which has got decent hD9mU-4RQm4-00274-00117218-00117466 over ear comfy things with a built-in microphone hD9mU-4RQm4-00275-00117466-00117833 has usually got a decent quality set up, which is why Sam's is working well, hD9mU-4RQm4-00276-00117833-00118296 I hope the mic isn't too terrible on this; it's not audiophile level hD9mU-4RQm4-00277-00118296-00119000 quality of sound, and you wouldn't use it for recording music stuff in a studio, hD9mU-4RQm4-00278-00119000-00119385 but it's pretty good for online meetings, and a headset mic has the hD9mU-4RQm4-00279-00119386-00119635 advantage that when you move around you don't change your distance from it and hD9mU-4RQm4-00280-00119635-00119995 you can adjust it correctly. That said, the thing in the background hD9mU-4RQm4-00281-00119995-00120330 here is a condenser mic; Jamie is using one that was a USB condenser mic, is that right Jamie? hD9mU-4RQm4-00282-00120330-00120994 [Jamie] Yeah, it is yeah. I had this for podcasting and I just used it now for Zoom. hD9mU-4RQm4-00283-00120994-00121357 [Ben] So there's a couple of things to bear in mind. Condenser mics are, they have a different hD9mU-4RQm4-00284-00121357-00121738 sort of physical way of thinking, they are expensive, or they can be, but they give hD9mU-4RQm4-00285-00121738-00122091 really good audio quality. But one thing to watch out for is, if you buy a USB one hD9mU-4RQm4-00286-00122091-00122473 like Jamie, you can plug it straight into a computer: great! If you want to record hD9mU-4RQm4-00287-00122473-00122916 other things, that are not just computer things, then if you buy one like this one hD9mU-4RQm4-00288-00122916-00123370 it won't plug in your computer, it will plug in on an XLR cable, and you're gonna need to hD9mU-4RQm4-00289-00123370-00123891 buy an audio interface a box like this to -- to enter a whole new world of pain hD9mU-4RQm4-00290-00123891-00124300 and mix audio as well as video. But if you were going to go down the audio mixing hD9mU-4RQm4-00291-00124300-00124645 thing that is the way: you buy sound equipment, like a microphone with an XLR hD9mU-4RQm4-00292-00124645-00124963 cable, and you have to buy another audio interface, an audio card basically, hD9mU-4RQm4-00293-00124963-00125355 and send that to your computer via USB. But word of warning: a lot of people have hD9mU-4RQm4-00294-00125355-00125695 bought a mic thinking: "I'll buy a decent mic!" and it doesn't plug into the computer hD9mU-4RQm4-00295-00125695-00126014 and they haven't realised they need to buy more kit to make it talk. hD9mU-4RQm4-00296-00126014-00126533 [Trent] A good brand for the USB one, and I think it's what Jamie actually had, is there's a hD9mU-4RQm4-00297-00126533-00126958 brand called "Blue and Yeti"- there we go! [Jamie showing mic brand] They're very affordable. hD9mU-4RQm4-00298-00126958-00127651 [Ben] It's like the podcaster's hallmark isn't it, like "I've got a Blue & Yeti, I'm a Pro podcaster" hD9mU-4RQm4-00299-00127651-00128401 [Trent] They're - for value for money, they are the best USB mic by so far, so if you want hD9mU-4RQm4-00300-00128401-00129102 something under a hundred quid that will do really good, I would definitely get one of them. hD9mU-4RQm4-00301-00129102-00129638 [Ben] I mean, word of warning there is a world of pain to enter with audio and sound settings hD9mU-4RQm4-00302-00129638-00130011 and if you're not going to use recording equipment at pro level, a USB mic, hD9mU-4RQm4-00303-00130011-00130430 like a decent one like Jamie's got, is probably the easiest solution by a long way. hD9mU-4RQm4-00304-00130430-00131023 [Sam] I don't have mine to hand to show you, but it was just a little lapel mic that I got, and I mean hD9mU-4RQm4-00305-00131023-00131422 apart from on video chats where there seems to be some kind of background hD9mU-4RQm4-00306-00131422-00132202 noise, it was it was fine. There was something else I was gonna say that was really important - oh yeah, hD9mU-4RQm4-00307-00132202-00132901 Fran will be on - next week I believe? - who will be able to chat about all sorts hD9mU-4RQm4-00308-00132901-00133174 of things about doing interactive stuff, and videos, hD9mU-4RQm4-00309-00133174-00133663 and stuff like that; but one of the biggest things that they were saying hD9mU-4RQm4-00310-00133663-00134116 for producing videos, but for the video chats as well - I watched Jamie's hD9mU-4RQm4-00311-00134116-00134625 recording of me doing one of his virtually social sessions earlier, and hD9mU-4RQm4-00312-00134625-00135166 realised just how poorly lit my living room is; and when I was looking at myself hD9mU-4RQm4-00313-00135166-00135580 on the screen; when I was talking [live] it wasn't an issue, it was fine, hD9mU-4RQm4-00314-00135580-00136342 but watching it back - the lighting's a big thing, the lag on my video feed, hD9mU-4RQm4-00315-00136342-00136753 because of whatever was going on with my internet that day, was huge, hD9mU-4RQm4-00316-00136753-00137230 so my mouth is not in sync with what I'm saying at all, which is really annoying - I hD9mU-4RQm4-00317-00137230-00137515 don't know if anyone else gets annoyed by this - but yeah, just watching it back hD9mU-4RQm4-00318-00137515-00137878 and you sort of go: "Oh OK, maybe I shouldn't sit where I'm hD9mU-4RQm4-00319-00137878-00138232 sitting" and stuff. I mean, it's the one place in my house where I have an hD9mU-4RQm4-00320-00138232-00138916 actually tidy background, but it's the darkest room in the house, you know it's that balance. hD9mU-4RQm4-00321-00138916-00139368 [Trent] To mention lag actually, because that's something we've not talked about; hD9mU-4RQm4-00322-00139368-00139878 is - I don't know, you might be able to do it in Zoom, but hD9mU-4RQm4-00323-00139879-00140239 if you're going into like a bit of mixing software, and you can definitely hD9mU-4RQm4-00324-00140239-00140655 do it in the free version of OBS, if someone's got crappy internet, and you hD9mU-4RQm4-00325-00140655-00141202 notice they're starting to lag, you can build a sink into the settings for that hD9mU-4RQm4-00326-00141202-00141685 particular person's Skype; so you can add in and go can you factor in a 1 second hD9mU-4RQm4-00327-00141685-00142306 delay on their video to their audio, so the back end is catching up with their bad internet. hD9mU-4RQm4-00328-00142306-00142741 [Ben] That's really important if you've got a streaming hD9mU-4RQm4-00329-00142741-00143272 setup where there is obviously a delay before other people see the output. What hD9mU-4RQm4-00330-00143272-00143710 I don't... In Zoom I can't see a lag setting, there is somewhere although now hD9mU-4RQm4-00331-00143710-00144262 I can't find it, somewhere where you can tell Zoom to use the original sound from hD9mU-4RQm4-00332-00144262-00144583 your system. There are two sound system settings which are very important, we hD9mU-4RQm4-00333-00144583-00144901 haven't mentioned this, if you're sharing a screen in Zoom, there will be an option hD9mU-4RQm4-00334-00144901-00145380 to also send your computer audio, which is a huge benefit if you want to share a hD9mU-4RQm4-00335-00145380-00145726 video. Bad idea probably - if you want to share a video, send them to YouTube hD9mU-4RQm4-00336-00145726-00146016 but if you wanted to share something with sound, and you expect them to be hD9mU-4RQm4-00337-00146016-00146316 able to hear it, they won't unless you've ticked "share computer sound". For example, hD9mU-4RQm4-00338-00146316-00146683 Google Meet doesn't do that - there are ways round it, but they are a pain! hD9mU-4RQm4-00339-00146683-00147424 [Sam] So on zoom when you click share a screen - most of you can't do that hD9mU-4RQm4-00340-00147424-00147860 because we've disabled screen sharing - but there's a button that says hD9mU-4RQm4-00341-00147860-00148190 "advanced sharing options" and when you click on that - is it that one? hD9mU-4RQm4-00342-00148190-00148660 [Ben] Yeah, you can choose to send music or computer sound only, if you just want to share the sound, but you can also tick - hD9mU-4RQm4-00343-00148660-00149208 [Sam:] It's not "advanced sharing options", it's just when I click "share screen", there's then an "advanced" button on hD9mU-4RQm4-00344-00149208-00149772 that, and it's "portion of screen", "music or computer sound only" or "content from second camera". hD9mU-4RQm4-00345-00149772-00149982 [Ben:] And one other thing which - this is the setting I hD9mU-4RQm4-00346-00149982-00150508 can't find, if anyone else does find it, great; if you try and send sound from your hD9mU-4RQm4-00347-00150508-00150790 computer, or from your mic, there is a setting somewhere in Zoom which tells it hD9mU-4RQm4-00348-00150790-00151072 to send the original sound without processing it, because I think what Zoom, hD9mU-4RQm4-00349-00151072-00151459 and many calls do, is if it detects another noise, particularly if you're not hD9mU-4RQm4-00350-00151459-00151924 on a headset, it will try and stop the echo by suppressing that noise, because hD9mU-4RQm4-00351-00151924-00152158 it's doing lots and lots of sound processing in the background. And that hD9mU-4RQm4-00352-00152158-00152443 might mess up what you want to send; if you just want to send some music, and it hD9mU-4RQm4-00353-00152443-00152860 keeps getting muffled it's because Zoom is doing something clever - it thinks it's clever - hD9mU-4RQm4-00354-00152860-00153332 but there is a way to override that in Zoom, I just can't find the button and it's called share original sound. hD9mU-4RQm4-00355-00153332-00153740 [Katie] I think in particular, it's expecting - because you're doing a video call which is a conversation, hD9mU-4RQm4-00356-00153740-00154200 it's expecting a lot of the sound to be voice, so if you play some music it goes: hD9mU-4RQm4-00357-00154200-00154574 "Oh, well there's a person's voice, all the rest of this is clearly just background noise" hD9mU-4RQm4-00358-00154574-00154990 and just suppresses anything that's not the vocal line in the track, and I have, hD9mU-4RQm4-00359-00154990-00155484 again on video chat pub quiz replacements, someone's trying to play a hD9mU-4RQm4-00360-00155485-00155887 piece of music through and it's just come through completely garbled, because hD9mU-4RQm4-00361-00155887-00156238 the software is trying to be clever. But yeah, if you're going to share audio like hD9mU-4RQm4-00362-00156238-00156661 that, make sure you tested it beforehand, that it comes through OK, hD9mU-4RQm4-00363-00156661-00157102 and yeah, there are settings like that, that you can send the unprocessed audio hD9mU-4RQm4-00364-00157102-00157586 that's probably better for that kind of thing, but probably a lot higher bandwidth, maybe. hD9mU-4RQm4-00365-00157586-00157852 [Ben] Yeah and it looks - I can't find the button now so maybe it's gone? hD9mU-4RQm4-00366-00157852-00158416 [Jamie] You need to enable the button in the settings, so I've got it, I can turn on original sound, hD9mU-4RQm4-00367-00158416-00158838 but you need to go into the settings before the meeting and say "enable this button". hD9mU-4RQm4-00368-00158838-00159210 [Ben] So it's the host's responsibility to set that up [Katie] So responsibility of the host, yeah hD9mU-4RQm4-00369-00159210-00159556 [Sam] Yeah, so that involves the host knowing that that exists beforehand as well. hD9mU-4RQm4-00370-00159556-00159940 [Ben] This is why these meetings are so useful, there's so many settings that are buried hD9mU-4RQm4-00371-00159940-00160220 within other settings. Thank you Jamie, that's a good tip. hD9mU-4RQm4-00372-00160220-00160804 [Sam] Most of my settings are completely locked down, as much as I can do, which tends to, sort of come over hD9mU-4RQm4-00373-00160804-00161420 for these meetings a little bit, because I got Zoom as a pro account to use for Brownies, and hD9mU-4RQm4-00374-00161420-00161756 there's certain things you do not want seven to ten year old girls to have hD9mU-4RQm4-00375-00161756-00162160 control over - I mean, the chat's funny enough! hD9mU-4RQm4-00376-00162160-00162492 [Ben] Not to mention maths communicators! hD9mU-4RQm4-00377-00162492-00163136 Are there any other questions that we've missed in the chat, or just - you want to jump on live? hD9mU-4RQm4-00378-00163136-00163460 While we're all still here - I'm gonna have to log off in a couple of minutes, hD9mU-4RQm4-00379-00163460-00163856 but let's - when I go, no-one else has to go, so - hD9mU-4RQm4-00380-00163856-00164432 [Katie] I have on my list of things to do to let everyone know about the other sessions that we're doing hD9mU-4RQm4-00381-00164432-00164974 for the rest of the thing, so I can do that quickly; and then we can in theory finish at half past, hD9mU-4RQm4-00382-00164974-00165556 which is a good amount of time to finish. So we've got a session next week on hD9mU-4RQm4-00383-00165556-00166042 'Making online maths interactive' so you know, videos are great, and things that you sit hD9mU-4RQm4-00384-00166043-00166481 and watch a fantastic, but it's also nice to get people involved in doing things hD9mU-4RQm4-00385-00166481-00166796 as well, and I know Jamie does a little bit with kind of quizzes and things as hD9mU-4RQm4-00386-00166796-00167309 part these videos, but there are also things like online interactive gadgets, hD9mU-4RQm4-00387-00167309-00167777 and stuff like that. So we've got Philipp Legner, who has entirely single-handedly built hD9mU-4RQm4-00388-00167777-00168104 the website "Mathigon", which I think has been mentioned already, which does lots hD9mU-4RQm4-00389-00168104-00168533 of interactive fun maths gadgets for people to play with, in a quite sort hD9mU-4RQm4-00390-00168533-00168953 of educational way, so that's a really nice example; Christian Lawson-Perfect hD9mU-4RQm4-00391-00168953-00169391 who I write on "The Aperiodical" with, who has done lots of that kind of thing hD9mU-4RQm4-00392-00169391-00170072 as well, and also works for Newcastle Uni building a maths online e-assessment hD9mU-4RQm4-00393-00170072-00170492 platform called "Numbas", which again presents a lot of maths-unique hD9mU-4RQm4-00394-00170492-00170831 challenges, like how do you work out whether what someone's typed in is a hD9mU-4RQm4-00395-00170831-00171176 correct answer if there are 18 different ways to rephrase that that are all hD9mU-4RQm4-00396-00171176-00171554 mathematically valid, so you know, he can share a little bit of his experience hD9mU-4RQm4-00397-00171554-00171914 with that, and some of his online gadgets that he's made; and we're also going to hD9mU-4RQm4-00398-00171914-00172304 have someone, hopefully, potentially talking about interacting with audiences hD9mU-4RQm4-00399-00172304-00172793 in a more direct way, so the sort of Q&A type stuff that people have been doing hD9mU-4RQm4-00400-00172793-00173102 for a while, so things like "I'm a Scientist" does this kind of thing really hD9mU-4RQm4-00401-00173102-00173444 well, where people can send in questions for people to answer, how can we build hD9mU-4RQm4-00402-00173444-00173828 that kind of stuff into maths engagement to make it more interactive in a sort of hD9mU-4RQm4-00403-00173828-00174352 very two-way communication kind of way. The week after that we'll be talking about online events, hD9mU-4RQm4-00404-00174352-00174858 so the idea of taking an event which would be a real-world event and making it into an online one. hD9mU-4RQm4-00405-00174860-00175358 So we've got Marieke Navin from Cheltenham Science Festival, who has basically had to do that; this summer hD9mU-4RQm4-00406-00175358-00175718 she's got an entire science festival that was gonna be a real world thing, but is now going hD9mU-4RQm4-00407-00175718-00176100 to be entirely online, and how that's presented challenges; and from the hD9mU-4RQm4-00408-00176100-00176534 maths-specific angle we've got Katie Oldfield from Maths Week Scotland, who are running hD9mU-4RQm4-00409-00176534-00177044 obviously an entire maths week, which usually happens in I think September ish, hD9mU-4RQm4-00410-00177044-00177382 Maths Week Scotland, what they're going to be doing for their online version. hD9mU-4RQm4-00411-00177382-00177896 The week after that, we've got thing about new skills, about upskilling, you know hD9mU-4RQm4-00412-00177896-00178265 how do we learn new skills, what are some good resources for people to transition hD9mU-4RQm4-00413-00178265-00178640 to doing new things, and obviously this video session is one of those, but hD9mU-4RQm4-00414-00178640-00178890 there'll be other skills as well that people all have picked up. hD9mU-4RQm4-00415-00178890-00179326 The week after that, we'll be talking about maths communication specifically in universities; hD9mU-4RQm4-00416-00179326-00179684 the people who would be doing maths outreach as part of their university hD9mU-4RQm4-00417-00179684-00180038 hopefully by that point, I'm gonna say as a person who works in uni, hD9mU-4RQm4-00418-00180038-00180395 hopefully by that point we'll have done most of our marking? Or maybe there'll be hD9mU-4RQm4-00419-00180395-00180686 some more marking to do, I don't know by then, but hopefully people have a bit hD9mU-4RQm4-00420-00180686-00181103 more time to start thinking about doing outreach stuff as part of their uni work hD9mU-4RQm4-00421-00181103-00181604 as well, and what we can do in fact, as a University Maths Department, what can we hD9mU-4RQm4-00422-00181604-00181964 do that will be an online thing, that's either unique, or different to what other hD9mU-4RQm4-00423-00181964-00182402 people are doing, or just useful in general. So we've got various guests hD9mU-4RQm4-00424-00182402-00182663 coming in and I can't really say for the later ones because they're all still in hD9mU-4RQm4-00425-00182663-00183070 the process of being confirmed. But the guests this time have been great, haven't they? hD9mU-4RQm4-00426-00183070-00183774 Let's thank them again, using either clapping or the reaction buttons or whatever you want. hD9mU-4RQm4-00427-00183774-00184106 [Ben] Thanks Trent, thanks Cat and thanks Jamie! hD9mU-4RQm4-00428-00184106-00184266 [Katie] Is that a question from Nicholas? hD9mU-4RQm4-00429-00184266-00184784 [Nicholas] Yes can I just very quickly show you my little cheat document hD9mU-4RQm4-00430-00184784-00185468 camera that I've been using with my first year undergraduates? So I got hD9mU-4RQm4-00431-00185468-00186263 this off eBay it was, I think it's about £40 new, but hD9mU-4RQm4-00432-00186263-00187334 this was £30 slightly secondhand. It's a Hugh HD Portable Camera hD9mU-4RQm4-00433-00187334-00187853 and I've just been using it for my Zoom tutorials with my hD9mU-4RQm4-00434-00187853-00188519 first year students at Warwick, and I sort of have my webcam on my laptop, hD9mU-4RQm4-00435-00188519-00189287 but also I have this document camera plugged in as well, and I I can just sort hD9mU-4RQm4-00436-00189287-00190316 of, in theory, switch over to this: and then I have a pad of paper and I can hD9mU-4RQm4-00437-00190316-00191182 sort of write on that and it's a fairly sort of - if I switch back to - hD9mU-4RQm4-00438-00191182-00191668 so it's a fairly rudimentary sort of setup, hD9mU-4RQm4-00439-00191668-00192318 I have it just stood on top of the pile of books on the edge of my desk. hD9mU-4RQm4-00440-00192318-00192652 But it seems to be working OK so far! hD9mU-4RQm4-00441-00192652-00192860 [Ben] That's nice! I think I think it's worth mentioning hD9mU-4RQm4-00442-00192860-00193376 actually how strange it is, almost ironic, that mathematics is the last bastion of hD9mU-4RQm4-00443-00193376-00193877 handwriting out there in there of all subjects, it's hard to type and even what hD9mU-4RQm4-00444-00193877-00194261 Cat was demonstrating with EquatIO, and you can write in LaTeX, you can type hD9mU-4RQm4-00445-00194261-00194699 maths yeah, but actually doing maths feels almost dependent on some sort of hD9mU-4RQm4-00446-00194699-00195008 writing implement; and so actually a simplest solution of a camera on your hD9mU-4RQm4-00447-00195008-00195560 document is a really good way to keep that mathematical sort of hands-on flavor alive! hD9mU-4RQm4-00448-00195560-00195850 [Katie] As a left-hander, can I just say - somewhat harder! hD9mU-4RQm4-00449-00195850-00196242 Because you're basically covering up what you're writing as you're writing it. hD9mU-4RQm4-00450-00196242-00196688 So I have to - as a left hander, if I'm doing that, I have to write something and then take my hand away for a hD9mU-4RQm4-00451-00196688-00196932 couple of minutes so everyone can see what I've just written hD9mU-4RQm4-00452-00196932-00197106 [Nicholas] Oh yes, of course! hD9mU-4RQm4-00453-00197106-00197582 We did a few videos for the students, in which I literally just put the webcam at the other side and hD9mU-4RQm4-00454-00197582-00197936 filmed it from above, because the other person who was doing it is also left-handed and we hD9mU-4RQm4-00455-00197936-00198486 filmed it from above and then just rotated the video because it was so much easier than having to take our hD9mU-4RQm4-00456-00198486-00199002 hand away every time we wrote something. But there are a few challenges with that as well hD9mU-4RQm4-00457-00199002-00199458 Oh, what I was I going to say, I was going to say something else about... hD9mU-4RQm4-00458-00199458-00200046 Yeah, "Blackboard Collaborate", which is the standard online video lecturing software hD9mU-4RQm4-00459-00200046-00200614 that our university makes us use; to change cameras is 12 clicks! hD9mU-4RQm4-00460-00200614-00201102 Literally you have to go into the settings, change the thing, say that you've changed your camera, hD9mU-4RQm4-00461-00201102-00201343 do something else, do that, and then you come back in, and it's hD9mU-4RQm4-00462-00201343-00201730 automatically muted your video and audio, so you then have to unmute that, choose hD9mU-4RQm4-00463-00201730-00202212 the right camera input, yes, and then something else. It's literally 12 clicks to switch. hD9mU-4RQm4-00464-00202212-00202536 [Ben] If it makes you feel better, in "BigBlueButton", which the AMSP uses, hD9mU-4RQm4-00465-00202536-00203094 and uses very well, don't get me wrong, but to change the audio or video source you have to leave. hD9mU-4RQm4-00466-00203094-00203518 You actually have to leave the meeting which, if you're the host, is a problem! You have to leave the hD9mU-4RQm4-00467-00203518-00203902 meeting and then rejoin, and you have to do the echo test and everything to get back hD9mU-4RQm4-00468-00203902-00204248 in, and only then do you know whether anyone is still left in the meeting, it's ridiculous. hD9mU-4RQm4-00469-00204248-00204678 [Katie] Well this is what's forced me to use the ManyCam solution, which means I can switch cameras in that, hD9mU-4RQm4-00470-00204678-00204969 and then it uses the same input into Blackboard. hD9mU-4RQm4-00471-00204969-00205255 [Ben] And this is what we're saying about being reliant on other people's systems; if you can hD9mU-4RQm4-00472-00205255-00205706 control your feed with a mixing, then you have some flexibility. I'm gonna have to log off; hD9mU-4RQm4-00473-00205706-00206084 carry on chatting, lovely to see everyone. Trent and Jamie, still left in, thank you very much. hD9mU-4RQm4-00474-00206084-00206521 Trent, I'll be in touch sometime - I think we're doing some Maths Inspiration with Matt and Rob hD9mU-4RQm4-00475-00206521-00207021 [Trent] Yes, we are! [Ben] We'll talk again sometime. [Trent] Speak to you then. [Ben] Thanks everyone! hD9mU-4RQm4-00476-00207021-00207271 [Katie] I think we should generally wrap up there, if people want to get off and do things. hD9mU-4RQm4-00477-00207271-00207567 Thank you very much to everyone for coming, hopefully see you at some of the other sessions, hD9mU-4RQm4-00478-00207567-00207782 [Sam] Or the quiz tomorrow? hD9mU-4RQm4-00479-00207782-00208219 [Katie] Yeah, go to Sam's quiz tomorrow, if you want to find out about that, find Sam on Twitter hD9mU-4RQm4-00480-00208219-00208536 and see what she's been Tweeting, she's doing a quiz, and I'm doing the quiz next week. hD9mU-4RQm4-00481-00208536-00208906 [Sam] She is! [Katie] So that's going to be... [Sam] Ben did it last week. hD9mU-4RQm4-00482-00208906-00209362 [Trent] Our Sunday show on Shambles is a maths special this week, with Hannah Fry, hD9mU-4RQm4-00483-00209364-00209817 and someone else who I can't remember off the top of my head, and then Matt's on in hD9mU-4RQm4-00484-00209817-00209982 a couple of weeks as well. hD9mU-4RQm4-00485-00209982-00210180 [Sam] Can you post the link in the chat, Trent? hD9mU-4RQm4-00486-00210180-00210764 [Trent] I can, it's just the main web page, it's got them all listed on. hD9mU-4RQm4-00487-00210764-00211108 [Sam] Ah, excellent. Yeah, I think the biggest thing I really want to hD9mU-4RQm4-00488-00211108-00211615 learn how to do is: learn how to use my camera on my phone, as a camera and get my hD9mU-4RQm4-00489-00211615-00212128 computer to recognise that; I also really want to learn how to do the whole little hD9mU-4RQm4-00490-00212128-00212504 person spotlighted with slides in the background thing on video chats. hD9mU-4RQm4-00491-00212504-00212882 [Trent] I have to disappear - thanks guys! hD9mU-4RQm4-00492-00212882-00213316 [Fran] Sam, can I just say, there's something called "Loom" that allows you to do that, that somebody hD9mU-4RQm4-00493-00213316-00213664 told me about and I've downloaded it to have a go; I haven't tried it yet. hD9mU-4RQm4-00494-00213664-00213873 [Sam] Say that again Fran, Trent was talking at the same time? hD9mU-4RQm4-00495-00213873-00214158 [Fran] There's a piece of software that allows you - called "Loom", L-O-O-M - hD9mU-4RQm4-00496-00214158-00214642 that allows you to keep your camera view in the corner and other things to have background. hD9mU-4RQm4-00497-00214642-00214930 I don't know if it's any good, but I downloaded it to have a go. hD9mU-4RQm4-00498-00214930-00215140 [Sam] Lovely, thank you! hD9mU-4RQm4-00499-00215140-00215456 [Katie] We can add that to the document as well, we can pput that in as a thing. If there are sort of hD9mU-4RQm4-00500-00215456-00215766 simple ones, that aren't particularly high-powered but are easy to use, that's hD9mU-4RQm4-00501-00215766-00216221 probably good for a lot of people, yeah. Cool. hD9mU-4RQm4-00502-00216221-00216488 Excellent, alright, well thank you very much everyone, hD9mU-4RQm4-00503-00216488-00216638 [Sam] Thanks everyone! hD9mU-4RQm4-00504-00216638-00217014 [Katie] See you next week I guess, if you're around next week, and please continue communicating maths. hD9mU-4RQm4-00505-00217014-00217150 [Kevin] Thanks for coming. hD9mU-4RQm4-00506-00217150-00217321 [Jamie] Thank you, bye bye! hD9mU-4RQm4-00507-00217321-00217521 [Sam] The cat says bye bye too. hDpFpa0M6YU-00000-00000021-00000499 Eric Green: So, Rich. hDpFpa0M6YU-00001-00000499-00000959 Richard Nakamura: Thank you very much, Eric, and it's indeed hDpFpa0M6YU-00002-00000959-00001839 a pleasure to come and present to you an update on the Center for Scientific Review. hDpFpa0M6YU-00003-00001839-00002642 It isn't very often that the president speaks about peer review, so we had to feature that hDpFpa0M6YU-00004-00002642-00003426 in a talk to the National Academy of Sciences, and in response to some recent concern about hDpFpa0M6YU-00005-00003426-00003714 peer review expressed in Congress. hDpFpa0M6YU-00006-00003714-00004641 I think President Obama very nicely defended the notion of peer review as important for hDpFpa0M6YU-00007-00004641-00005197 our ability to have the top science. hDpFpa0M6YU-00008-00005197-00005569 That was very much appreciated. hDpFpa0M6YU-00009-00005569-00006169 Let me just tell you a little bit about the CSR mission, which is to see that NIH grant hDpFpa0M6YU-00010-00006169-00006747 applications receive fair, independent, expert, and timely reviews, free from inappropriate hDpFpa0M6YU-00011-00006747-00007222 influences, so NIH can fund the most promising research. hDpFpa0M6YU-00012-00007222-00007975 In 2012, CSR reviewed almost 55 percent of NHGRI's grant applications. hDpFpa0M6YU-00013-00007975-00008718 There was a total of 286, which is the equivalent of one of our study sections, about the workload hDpFpa0M6YU-00014-00008718-00008907 of one of our study sections. hDpFpa0M6YU-00015-00008907-00009990 These are distributed a little bit more than one study section, and we have 174 standing hDpFpa0M6YU-00016-00009990-00010178 study sections. hDpFpa0M6YU-00017-00010178-00011017 I'll go quickly over the path of applications through CSR because some points are a little hDpFpa0M6YU-00018-00011017-00011564 obscure, but most, you, as council, would be familiar with. hDpFpa0M6YU-00019-00011564-00012057 So all NIH extramural grant applications run through CSR. hDpFpa0M6YU-00020-00012057-00012371 We receive all NIH applications. hDpFpa0M6YU-00021-00012371-00013038 And they are referred from CSR to NIH institutes and centers, and to scientific review groups, hDpFpa0M6YU-00022-00013038-00013283 or SRGs. hDpFpa0M6YU-00023-00013283-00013894 We review the majority, about 65 percent, of grant applications for scientific merit hDpFpa0M6YU-00024-00013894-00013994 for NIH. hDpFpa0M6YU-00025-00013994-00014636 But the other 35 percent or so are reviewed within the institutes, and in the case of hDpFpa0M6YU-00026-00014636-00015263 NHGRI, a slightly larger fraction. hDpFpa0M6YU-00027-00015263-00016158 We have a somewhat unusual peer review process in that applicants, PIs, send in applications hDpFpa0M6YU-00028-00016158-00016680 based either on their own initiative or on funding announcements. hDpFpa0M6YU-00029-00016680-00017112 There is peer review either at CSR or the institutes. hDpFpa0M6YU-00030-00017112-00017497 Those applications go through study sections, where they are ranked. hDpFpa0M6YU-00031-00017497-00017682 And then they are percentiled. hDpFpa0M6YU-00032-00017682-00018351 So, as you know, percentiling normalizes the output of all of our study sections. hDpFpa0M6YU-00033-00018351-00018932 And that's an important step, and is increasingly being discussed at NIH. hDpFpa0M6YU-00034-00018932-00019721 At the IC, and in front of council, with strategic goals -- are applied to the decision to make hDpFpa0M6YU-00035-00019721-00020068 awards and to decide about funding. hDpFpa0M6YU-00036-00020068-00020671 Funding itself is a more difficult activity these days because of the low number of awards, hDpFpa0M6YU-00037-00020671-00021141 and the low proportion of dollars for the number of awards. hDpFpa0M6YU-00038-00021141-00021881 Finally, we expect research to be the outcome, and outcome progress to be represented by hDpFpa0M6YU-00039-00021881-00022095 publications. hDpFpa0M6YU-00040-00022095-00022712 And we hope these ultimately will affect the public health. hDpFpa0M6YU-00041-00022712-00023189 Within the center, 85,000 applications are received each year. hDpFpa0M6YU-00042-00023189-00023637 Of those, the center reviews 58,000 of those. hDpFpa0M6YU-00043-00023637-00024473 This involves 16,000 reviewers, over 230 scientific review officers, and almost 1,500 review meetings hDpFpa0M6YU-00044-00024473-00024573 a year. hDpFpa0M6YU-00045-00024573-00024821 So this is really a factory of review. hDpFpa0M6YU-00046-00024821-00025517 We like to think we do it well, and we do it efficiently. hDpFpa0M6YU-00047-00025517-00026194 This graphic is an overwhelming fact of life, both for CSR and all the institutes these hDpFpa0M6YU-00048-00026194-00026366 days. hDpFpa0M6YU-00049-00026366-00027200 As we all know, especially since the doubling of the budget, the success rate has been dropping. hDpFpa0M6YU-00050-00027200-00027541 It is now at historic lows. hDpFpa0M6YU-00051-00027541-00028013 The last couple of points on this graph -- the last one is wrong. hDpFpa0M6YU-00052-00028013-00028595 It should be flat over the 2011-2012 period, at 18 percent. hDpFpa0M6YU-00053-00028595-00029352 However, an 18 percent success rate -- overall success rate conceals an important issue. hDpFpa0M6YU-00054-00029352-00030245 And that is, for any given award, the odds have fallen to approximately 10 percent of hDpFpa0M6YU-00055-00030245-00030852 an award coming from any given application. hDpFpa0M6YU-00056-00030852-00031581 That essentially means that of our primary constituency, the scientific community, 90 hDpFpa0M6YU-00057-00031581-00032295 percent are inherently unhappy with CSR at any given time, and caused me second thoughts hDpFpa0M6YU-00058-00032295-00032568 about accepting this position. hDpFpa0M6YU-00059-00032568-00033341 However, I think we, the institute directors and myself, all believe that this is a critical hDpFpa0M6YU-00060-00033341-00033796 role, and very important for the future of science in the United States, and that we hDpFpa0M6YU-00061-00033796-00034397 all must step up to the plate when it comes to being invited to serve. hDpFpa0M6YU-00062-00034397-00035087 This applies not only to the institute directors, but also to those who serve on review itself. hDpFpa0M6YU-00063-00035087-00035687 They, too, have to suffer the consequences of this curve, not only in their personal hDpFpa0M6YU-00064-00035687-00036477 activities and in their labs, but as an acquaintance of many PIs that are having -- or a friend hDpFpa0M6YU-00065-00036477-00036888 of many PIs who are having a hard time. hDpFpa0M6YU-00066-00036888-00037366 Some review issues that we faced early in 2013 look like this. hDpFpa0M6YU-00067-00037366-00037884 One critical thing was grade inflation. hDpFpa0M6YU-00068-00037884-00038487 We were seeing quite a bit of inflation, especially since enhancing peer review started, and the hDpFpa0M6YU-00069-00038487-00038727 new scoring system started. hDpFpa0M6YU-00070-00038727-00039830 As you know, the scoring system went from 10 to 50, 100 to 500, to 1 to 9. hDpFpa0M6YU-00071-00039830-00040533 And this is an examination of how scores worked out to percentiles. hDpFpa0M6YU-00072-00040533-00041694 And, as you can see, in 2009 -- it's hard to see the pointer -- it's down at the bottom hDpFpa0M6YU-00073-00041694-00041993 is 2009, October. hDpFpa0M6YU-00074-00041993-00042412 And you can see the distribution of scores representing a percentile score at the top hDpFpa0M6YU-00075-00042412-00042684 of 20, 25, and 30. hDpFpa0M6YU-00076-00042684-00043650 As you may know, it's rare that scores above 20 can be considered for an award. hDpFpa0M6YU-00077-00043650-00044631 So, essentially, a score of 7 represented a score of 20; a score of 13 represented a hDpFpa0M6YU-00078-00044631-00045358 score of 25 -- a percentile score of 25; and 19, a percentile score of 30. hDpFpa0M6YU-00079-00045358-00046272 Now that essentially means that two digits are available for indicating within the award hDpFpa0M6YU-00080-00046272-00046788 range out of the 1 through 9 scale. hDpFpa0M6YU-00081-00046788-00047477 This got increased -- compressed over time, where a -- towards the end. hDpFpa0M6YU-00082-00047477-00048674 Nine represented a score of 20, and a 15 represented a score of 25. hDpFpa0M6YU-00083-00048674-00049190 This year, we implemented some changes in order to decompress the scores, and this is hDpFpa0M6YU-00084-00049190-00049403 an indication. hDpFpa0M6YU-00085-00049403-00050455 We've gone back to better than 2009 decompression, and we're not finished yet, so that now we hDpFpa0M6YU-00086-00050455-00051165 have all of two digits available to us, and in some cases, the third digit. hDpFpa0M6YU-00087-00051165-00051503 I'll show you a little bit on how that works. hDpFpa0M6YU-00088-00051503-00052121 In 2009, the scoring chart was developed. hDpFpa0M6YU-00089-00052121-00053241 And we have changed the scoring chart for the beginning of 2013 slightly. hDpFpa0M6YU-00090-00053241-00054164 This is felt to be a tweak, but an important tweak, because one thing that had become the hDpFpa0M6YU-00091-00054164-00054749 practice in a number of review committees is that the strengths and weaknesses were hDpFpa0M6YU-00092-00054749-00054904 treated as inverses. hDpFpa0M6YU-00093-00054904-00055436 As you can see here, a number 1 score is seen as exceptionally strong, with essentially hDpFpa0M6YU-00094-00055436-00056007 no weaknesses, whereas 9 is very few strengths and numerous major weaknesses. hDpFpa0M6YU-00095-00056007-00056379 We started to hear some reviewers say, "Well, this has no weaknesses. hDpFpa0M6YU-00096-00056379-00056729 Therefore, I'm giving it 1." hDpFpa0M6YU-00097-00056729-00057232 This was a severe distortion of the original concept of enhancing peer review, in which hDpFpa0M6YU-00098-00057232-00057769 the significance or the strengths of the application were supposed to be score-driving features, hDpFpa0M6YU-00099-00057769-00058051 not counting weaknesses. hDpFpa0M6YU-00100-00058051-00058722 This wasn't universally true, but it was enough true that we felt we had to make a change, hDpFpa0M6YU-00101-00058722-00058995 and so we created this scoring chart. hDpFpa0M6YU-00102-00058995-00059372 It actually looks more different from the other scoring chart than necessary, largely hDpFpa0M6YU-00103-00059372-00059820 to impress upon our review committees that the scoring chart had changed. hDpFpa0M6YU-00104-00059820-00060513 There's an emphasis on overall impact on the chart, and an emphasis that you cannot get hDpFpa0M6YU-00105-00060513-00061135 into the high category, that is, a score of 1, 2, or 3, unless the application had major hDpFpa0M6YU-00106-00061135-00061719 importance. hDpFpa0M6YU-00107-00061719-00062801 And you could get low even if you had moderate to high importance, if there were major weaknesses. hDpFpa0M6YU-00108-00062801-00063474 The other point on this chart is anchoring the scoring at 5, which is the thing in dark hDpFpa0M6YU-00109-00063474-00063760 gray at the bottom. hDpFpa0M6YU-00110-00063760-00064382 It turns out that a number of reviewers were thinking that a 5, based on the old 100 to hDpFpa0M6YU-00111-00064382-00064830 500 system, was an extremely bad score, and were reluctant to use it. hDpFpa0M6YU-00112-00064830-00065532 So they were essentially compressing the range from 1 to 5, making this point help them spread hDpFpa0M6YU-00113-00065532-00065773 scores more. hDpFpa0M6YU-00114-00065773-00066344 And here is the outcome of the first round of decompression. hDpFpa0M6YU-00115-00066344-00066929 The pink bar -- the pink line is the one which is the most recent. hDpFpa0M6YU-00116-00066929-00067902 It looks relatively small change, but it crosses the 50 percent line of overall scores, at hDpFpa0M6YU-00117-00067902-00068583 the score of 59, which is a significant change from the old, where it was crossing that line hDpFpa0M6YU-00118-00068583-00068986 at 49. hDpFpa0M6YU-00119-00068986-00070045 More importantly is what happens at the 10 to 30 range, and particularly -- well, there hDpFpa0M6YU-00120-00070045-00071041 has been about a 30-percent shift in the score from the yellow line to the pink line. hDpFpa0M6YU-00121-00071041-00071435 It's important to note that jump that occurs at 20. hDpFpa0M6YU-00122-00071435-00072319 That jump is a accumulation of scores at around -- at the grade of 30 -- at the merit score hDpFpa0M6YU-00123-00072319-00072612 of 20, I'm sorry. hDpFpa0M6YU-00124-00072612-00073294 And that kind of jump is within the gray zone of many institutes, and therefore provides hDpFpa0M6YU-00125-00073294-00073517 program staff with relatively little information. hDpFpa0M6YU-00126-00073517-00074361 And we're working on that particular issue. hDpFpa0M6YU-00127-00074361-00075531 It's relatively rare; in fact, I don't know of any other presentation of the preliminary hDpFpa0M6YU-00128-00075531-00075691 impact scores. hDpFpa0M6YU-00129-00075691-00076310 So these are the preliminary impact scores that we get before the discussion. hDpFpa0M6YU-00130-00076310-00077007 And you can see that the peak of this curve -- well, one thing is it's a skewed normal hDpFpa0M6YU-00131-00077007-00077509 distribution, so it's skewed to the positive end of the scale. hDpFpa0M6YU-00132-00077509-00078062 But it does indicate a normal distribution, which suggests that our use of the percentile hDpFpa0M6YU-00133-00078062-00079044 score, as a translation of these impact scores, is not very helpful or accurate. hDpFpa0M6YU-00134-00079044-00079810 You can see that the peak here is between 30 and 40, or the score's absolute preliminary hDpFpa0M6YU-00135-00079810-00080176 scores of 3 and 4. hDpFpa0M6YU-00136-00080176-00080932 This means that most of the -- 50 percent of the application are squeezed within this hDpFpa0M6YU-00137-00080932-00081555 range, which is not very helpful to you or to program staff. hDpFpa0M6YU-00138-00081555-00082126 After discussion, it gets a little better in that the non-discussed applications on hDpFpa0M6YU-00139-00082126-00082416 the right are 46 percent of the applications. hDpFpa0M6YU-00140-00082416-00083059 And then there's a respreading, as the discussion spreads scores a bit. hDpFpa0M6YU-00141-00083059-00084101 So here, the peak is still between 30 and 40, but at this point, the -- a quarter of hDpFpa0M6YU-00142-00084101-00084846 the applications are below that, rather than 50 percent of the applications. hDpFpa0M6YU-00143-00084846-00085687 This provides a little bit more scoring range to work with and interpret for program staff. hDpFpa0M6YU-00144-00085687-00086479 However, here's another look at the way scores from reviews are coming out. hDpFpa0M6YU-00145-00086479-00087388 You can see there are huge jumps at 10, 20, 30, 40, et cetera. hDpFpa0M6YU-00146-00087388-00087870 And those scores -- actually, you can't -- oh, yes. hDpFpa0M6YU-00147-00087870-00088237 These scores are on their sides, so they're a little harder to see. hDpFpa0M6YU-00148-00088237-00088373 And then they come down. hDpFpa0M6YU-00149-00088373-00089463 So there really is a massive agreement around constant scores, and having that kind of agreement hDpFpa0M6YU-00150-00089463-00089693 on review is not very helpful. hDpFpa0M6YU-00151-00089693-00090592 Figuring out how to spread off of, particularly, 10, 20, and 30 would be helpful. hDpFpa0M6YU-00152-00090592-00091056 Most review committees reflect that they can easily differentiate more finely than they hDpFpa0M6YU-00153-00091056-00091373 are actually differentiating with their scores. hDpFpa0M6YU-00154-00091373-00092153 There remains a problem with the scoring system, and we are having a discussion of ranking, hDpFpa0M6YU-00155-00092153-00092987 of going to a more frank ranking system, to try and [inaudible] this issue. hDpFpa0M6YU-00156-00092987-00093518 Another suggestion that has been made by a number of reviewers is -- would be to get hDpFpa0M6YU-00157-00093518-00094152 the opportunity to have a half point to create more differentiation. hDpFpa0M6YU-00158-00094152-00094967 However, when we looked at the old 100 to 500 scale, when you go back to that, you get hDpFpa0M6YU-00159-00094967-00095229 a similar kind of peaking. hDpFpa0M6YU-00160-00095229-00095890 So the great compression that we had under the old system, and the inclination to agree hDpFpa0M6YU-00161-00095890-00096512 on an individual score that has overlap with other scores, seems to be a chronic problem, hDpFpa0M6YU-00162-00096512-00097176 and we need to have another way of dealing with it. hDpFpa0M6YU-00163-00097176-00097326 Diversity and fairness in peer review. hDpFpa0M6YU-00164-00097326-00098259 As you can imagine, fairness is the key hallmark -- the key goal of peer review, and needs hDpFpa0M6YU-00165-00098259-00098575 to be its hallmark. hDpFpa0M6YU-00166-00098575-00099200 In 2011, as I was coming on board, the Ginther, et al. article in "Science" came out, that hDpFpa0M6YU-00167-00099200-00099919 showed that though applications with strong priority scores were equally likely to be hDpFpa0M6YU-00168-00099919-00100473 funded regardless of race, African-American applicants were 10 percentage points less hDpFpa0M6YU-00169-00100473-00101061 likely to receive NIH research funding compared to whites. hDpFpa0M6YU-00170-00101061-00101678 Ten percentage points sounds fairly innocuous or small in some sense, though this was highly hDpFpa0M6YU-00171-00101678-00101778 significant. hDpFpa0M6YU-00172-00101778-00102260 But if you consider that for the number of African-American scientists that applied to hDpFpa0M6YU-00173-00102260-00103364 NIH, if you look at a comparable number of equally -- of control white scientists, the hDpFpa0M6YU-00174-00103364-00103895 African-American scientists were getting 55 percent of the awards expected for the white hDpFpa0M6YU-00175-00103895-00103995 scientists. hDpFpa0M6YU-00176-00103995-00104880 So that 10 percentage point difference translated into a huge likelihood of success difference. hDpFpa0M6YU-00177-00104880-00105419 Some suggested explanations in that paper were the possibility of bias in peer review, hDpFpa0M6YU-00178-00105419-00106173 and a cumulative disadvantage that could be experienced by African-American scientists hDpFpa0M6YU-00179-00106173-00107158 based on differences in education, and other forms of bias over the course of their careers. hDpFpa0M6YU-00180-00107158-00108074 NIH was extremely -- felt that this issue was extremely important. hDpFpa0M6YU-00181-00108074-00109075 This was important because NIH believes that it should be -- represent fairness for all hDpFpa0M6YU-00182-00109075-00109237 groups. hDpFpa0M6YU-00183-00109237-00110074 And the level of this difference got the attention of Francis Collins and Larry Tabak, the director hDpFpa0M6YU-00184-00110074-00110926 and deputy director of NIH, to the extent that they immediately formed a set of internal hDpFpa0M6YU-00185-00110926-00111534 committees, raised this issue to the level of the advisory committee to the director hDpFpa0M6YU-00186-00111534-00112684 of NIH, asked that immediate action be taken, but also that both CSR and other groups at hDpFpa0M6YU-00187-00112684-00113594 NIH get to the bottom of what was the cause of this discrepancy or this disparity. hDpFpa0M6YU-00188-00113594-00113949 So a peer review subcommittee was set up. hDpFpa0M6YU-00189-00113949-00114758 By the way, we accept that this -- whatever is going on happens before award decisions hDpFpa0M6YU-00190-00114758-00115155 are made. hDpFpa0M6YU-00191-00115155-00116012 The impact score for applications entirely determines the award rate. hDpFpa0M6YU-00192-00116012-00116645 So we accept that if there's any problem in the NIH system, it must be occurring within hDpFpa0M6YU-00193-00116645-00116851 the peer review system. hDpFpa0M6YU-00194-00116851-00117545 It remains possible that there is a difference in the applications coming in. hDpFpa0M6YU-00195-00117545-00117882 The advisory committee asked that a peer review subcommittee be set up. hDpFpa0M6YU-00196-00117882-00117988 That's been done. hDpFpa0M6YU-00197-00117988-00118248 I'm a co-chair of that committee. hDpFpa0M6YU-00198-00118248-00118784 It asked that we provide more information for applicants to have non-discussed as their hDpFpa0M6YU-00199-00118784-00118884 outcome. hDpFpa0M6YU-00200-00118884-00119385 African Americans have a much -- have many more applications not discussed than other hDpFpa0M6YU-00201-00119385-00119485 scientists. hDpFpa0M6YU-00202-00119485-00119859 That's been done. hDpFpa0M6YU-00203-00119859-00120360 They asked that text analysis of application summary statement in discussions be looked hDpFpa0M6YU-00204-00120360-00120460 at. hDpFpa0M6YU-00205-00120460-00120949 They look -- asked for an evaluation of anonymized applications. hDpFpa0M6YU-00206-00120949-00121302 And they ask for diversity awareness training of NIH staff. hDpFpa0M6YU-00207-00121302-00121978 All of those things are being worked on, and we're hoping to do this as a true experimental hDpFpa0M6YU-00208-00121978-00122654 science so that we can know the causes of these disparities. hDpFpa0M6YU-00209-00122654-00123355 This is the initial group on the workgroup on diversity, subcommittee on peer review; hDpFpa0M6YU-00210-00123355-00123842 it's mainly social scientists to try and look at this problem. hDpFpa0M6YU-00211-00123842-00124519 We're also bringing on board other scientists with strong records on peer review, and perhaps hDpFpa0M6YU-00212-00124519-00125005 -- and more biologically-oriented scientists. hDpFpa0M6YU-00213-00125005-00125720 We have also increased the representation of minority groups on our study sections. hDpFpa0M6YU-00214-00125720-00126235 Just since I've come on board, we've increased African Americans on CSR study sections by hDpFpa0M6YU-00215-00126235-00126711 42 percent, and Hispanic scientists by 22 percent. hDpFpa0M6YU-00216-00126711-00127317 I show you those in highlight, but if you look at the rest of the chart, you can see hDpFpa0M6YU-00217-00127317-00128355 that from 2006 to 2011, numbers had actually been declining across the board. hDpFpa0M6YU-00218-00128355-00129283 And so I can't do more than say that we've brought back the numbers to a proportion that's hDpFpa0M6YU-00219-00129283-00129533 about 10 percent right now. hDpFpa0M6YU-00220-00129533-00130312 This is about double the representation of underrepresented minority scientists in the hDpFpa0M6YU-00221-00130312-00130596 award pool of NIH. hDpFpa0M6YU-00222-00130596-00131326 We've also created an early career reviewer program to help early career scientists who hDpFpa0M6YU-00223-00131326-00131972 are just beginning life as an independent researcher to understand more about the Center hDpFpa0M6YU-00224-00131972-00132345 for Scientific Review and review. hDpFpa0M6YU-00225-00132345-00132873 This is to train qualified scientists without significant experience, to help emerging researchers hDpFpa0M6YU-00226-00132873-00133417 advance their careers, and to enrich the existing pool of NIH reviewers by including scientists hDpFpa0M6YU-00227-00133417-00133825 from less research intensive institutions. hDpFpa0M6YU-00228-00133825-00134504 The requirements for being an early career reviewer is not having reviewed for NIH before, hDpFpa0M6YU-00229-00134504-00135337 beyond one mail review, have a faculty appointment that we are told by the university that it's hDpFpa0M6YU-00230-00135337-00135950 expected that the individual become an investigator, and that they've established an active independent hDpFpa0M6YU-00231-00135950-00136559 research program, and have not had an R01 or equivalent. hDpFpa0M6YU-00232-00136559-00137077 Now, these individuals -- there's no more than one per review panel. hDpFpa0M6YU-00233-00137077-00137635 These individuals are given a very light review load as a tertiary reviewer, between two and hDpFpa0M6YU-00234-00137635-00137790 four applications. hDpFpa0M6YU-00235-00137790-00138255 So their primary job is to look and learn. hDpFpa0M6YU-00236-00138255-00139047 They are under the wing of the SRO and the chair of the panel. hDpFpa0M6YU-00237-00139047-00139763 So far, we've -- nearly 700 have served on study sections, and of those, 32 percent are hDpFpa0M6YU-00238-00139763-00139988 underrepresented minority scientists. hDpFpa0M6YU-00239-00139988-00140944 But these include scientists from all universities, who are considered independent. hDpFpa0M6YU-00240-00140944-00141209 Feedback so far has been very positive. hDpFpa0M6YU-00241-00141209-00141505 Ninety-eight percent found the ECR experience to be useful. hDpFpa0M6YU-00242-00141505-00141950 Ninety percent reported themselves to be in a better position to write their own grants. hDpFpa0M6YU-00243-00141950-00142373 Ninety-seven percent would recommend the ECR experience to a colleague. hDpFpa0M6YU-00244-00142373-00143194 We have not been getting negative comments from reviewers, and the experience of the hDpFpa0M6YU-00245-00143194-00143889 SROs and the chairs is very positive. hDpFpa0M6YU-00246-00143889-00144650 For your own information, this is how to apply to the ECR program: to csrearlyreviewer -- all hDpFpa0M6YU-00247-00144650-00144944 one word -- @mail.nih.gov. hDpFpa0M6YU-00248-00144944-00145725 You'll be given copies of my presentation, if you don't want to note this. hDpFpa0M6YU-00249-00145725-00146084 CSR is also looking at additional review platforms. hDpFpa0M6YU-00250-00146084-00146612 As part of a general effort to try and ensure that we have appropriate review platforms hDpFpa0M6YU-00251-00146612-00147423 for different circumstances, we're trying different kinds, such as telephone-assisted hDpFpa0M6YU-00252-00147423-00147941 meetings, video-assisted discussions, intranet-assisted meetings, and telepresence meetings. hDpFpa0M6YU-00253-00147941-00148769 These are various forms of either phone, video, or completely asynchronous electronic reviews. hDpFpa0M6YU-00254-00148769-00149112 We're also looking at editorial board style meetings. hDpFpa0M6YU-00255-00149112-00149710 We are looking at the strengths and weaknesses of these various forms; what kinds of reviews hDpFpa0M6YU-00256-00149710-00150425 they are best for; people's impressions of these forms of review compared to face-to-face, hDpFpa0M6YU-00257-00150425-00150721 our standard form of review. hDpFpa0M6YU-00258-00150721-00151239 There's a lot of interest in editorial board style meetings, since these have been used hDpFpa0M6YU-00259-00151239-00152054 for the director's special application program. hDpFpa0M6YU-00260-00152054-00152696 And it is felt that that might be a style for the future, but it is more expensive than hDpFpa0M6YU-00261-00152696-00152994 regular face-to-face review. hDpFpa0M6YU-00262-00152994-00153477 Here's just an example of a video conference-based study section. hDpFpa0M6YU-00263-00153477-00154032 Similar to telepresence, this is where reviewers on both sides of the room -- the ones on the hDpFpa0M6YU-00264-00154032-00154626 back are just on video; the ones in the front are live. hDpFpa0M6YU-00265-00154626-00155169 The ones in the back appear nearly full size, so it's possible to see their expressions hDpFpa0M6YU-00266-00155169-00155732 as they conduct their reviews, and to see whether or not they're paying attention. hDpFpa0M6YU-00267-00155732-00155890 [laughter] hDpFpa0M6YU-00268-00155890-00156382 One of the nice things about this is that the microphones are set up so they're directional, hDpFpa0M6YU-00269-00156382-00156937 and you can see the voice appearing to come from the person that's speaking. hDpFpa0M6YU-00270-00156937-00157207 It's a very nice feature of this. hDpFpa0M6YU-00271-00157207-00158087 I'm going to shift over to an issue which has been bothering many scientists, and has hDpFpa0M6YU-00272-00158087-00158357 been a source of frequent complaints to CSR. hDpFpa0M6YU-00273-00158357-00158760 And this is the issue of the A-2 [spelled phonetically] application. hDpFpa0M6YU-00274-00158760-00159716 This is the graphic that convinced NIH directors and NIH that we should address the A2 issue. hDpFpa0M6YU-00275-00159716-00160561 Here we see that the awards to A0s went from about 60 percent in 1998, and it dropped to hDpFpa0M6YU-00276-00160561-00160982 the lowest form of award by 2008. hDpFpa0M6YU-00277-00160982-00161594 The A2 awards had risen, had passed the A0s. hDpFpa0M6YU-00278-00161594-00162091 And you can see from the intersection, that seemed to looming. hDpFpa0M6YU-00279-00162091-00163039 It was likely that it would pass the A1s in popularity for proportion of awards. hDpFpa0M6YU-00280-00163039-00163603 After the A2 was eliminated in 2008, some applications were grandfathered. hDpFpa0M6YU-00281-00163603-00164130 But as the grandfathering ran out, those curves went down. hDpFpa0M6YU-00282-00164130-00164713 The A0 rebounded strongly, as we had hoped, and passed the A1. hDpFpa0M6YU-00283-00164713-00165192 But you could also see, this was the latest results are from 2011. hDpFpa0M6YU-00284-00165192-00165477 We're looking for 2012. hDpFpa0M6YU-00285-00165477-00166094 I'm very concerned that A1 may intersect with the A0. hDpFpa0M6YU-00286-00166094-00166603 But what these lines suggested was that -- and what we heard in the actual conversations hDpFpa0M6YU-00287-00166603-00167241 that went on on review panels was that a line was being set up, that people were expected hDpFpa0M6YU-00288-00167241-00167747 to wait until their A2 application before receiving an award. hDpFpa0M6YU-00289-00167747-00168394 In many cases, it was very easy for the committee to try and pick out a few things that they hDpFpa0M6YU-00290-00168394-00168625 wanted to see get an award. hDpFpa0M6YU-00291-00168625-00169415 They became more urgent at the A1, once they came to the A2 level. hDpFpa0M6YU-00292-00169415-00170166 It became a strong temptation to line up PIs in order of their applications. hDpFpa0M6YU-00293-00170166-00170985 When the A2 was eliminated, the time to funding dropped quite a bit, from a little over 90 hDpFpa0M6YU-00294-00170985-00171476 weeks to a little over 50 weeks, on average. hDpFpa0M6YU-00295-00171476-00172109 So these two things, and the lack of difference between new investigators and established hDpFpa0M6YU-00296-00172109-00172828 investigators, it was through a lot of statistics the Office of Extramural Research determined hDpFpa0M6YU-00297-00172828-00173762 that there were no groups that were substantially more affected by the loss of the A2. hDpFpa0M6YU-00298-00173762-00174379 The time to award increased -- reduced, went down dramatically. hDpFpa0M6YU-00299-00174379-00174949 And so it was felt that we should eliminate the A2. hDpFpa0M6YU-00300-00174949-00175887 Also, the order of scoring seemed to hold across this period of time. hDpFpa0M6YU-00301-00175887-00176330 So there were no dramatic changes that were occurring. hDpFpa0M6YU-00302-00176330-00176865 It was just delaying when the award would occur. hDpFpa0M6YU-00303-00176865-00177994 Now I want to talk a little bit about the future, and then I'll take some of your comments. hDpFpa0M6YU-00304-00177994-00178922 One of the ways in which we think we can improve the outputs of CSR scoring is if we look at hDpFpa0M6YU-00305-00178922-00179319 the distribution of applications across study sections. hDpFpa0M6YU-00306-00179319-00179539 Current distribution is quite non-random. hDpFpa0M6YU-00307-00179539-00180012 First of all, we base distribution on the areas of science. hDpFpa0M6YU-00308-00180012-00180400 Two, we base distribution on PI preference. hDpFpa0M6YU-00309-00180400-00181008 PIs get to ask for the study section they'd like to have, and we honor those 80 percent hDpFpa0M6YU-00310-00181008-00181125 of the time. hDpFpa0M6YU-00311-00181125-00181678 And 75 percent of scientists ask for a review committee. hDpFpa0M6YU-00312-00181678-00182248 This means, and the observation of many people, that there may be a non-random distribution hDpFpa0M6YU-00313-00182248-00182619 of the highest quality applications. hDpFpa0M6YU-00314-00182619-00183299 If that's true, and we normalize the output of all study sections, that means that you hDpFpa0M6YU-00315-00183299-00184057 are not looking when -- in council and in other places -- you do not get to look at, hDpFpa0M6YU-00316-00184057-00184532 necessarily, the best applications across all the applications. hDpFpa0M6YU-00317-00184532-00185061 You're just looking at the best applications from each study section. hDpFpa0M6YU-00318-00185061-00185280 We are looking at how that works. hDpFpa0M6YU-00319-00185280-00185994 We are trying to get -- establish statistics on whether or not that impression of most hDpFpa0M6YU-00320-00185994-00186251 people is real. hDpFpa0M6YU-00321-00186251-00186939 We are going to be scoring or re-ranking applications from a broad set of study sections to try hDpFpa0M6YU-00322-00186939-00187624 and see what the relationship of that ranking is to the individual study sections. hDpFpa0M6YU-00323-00187624-00188157 If there is consistent differences across study sections, that will cause us to ask hDpFpa0M6YU-00324-00188157-00189060 the question, "How can we look more generally across study sections in a systematic way, hDpFpa0M6YU-00325-00189060-00189461 and provide you with the information?" hDpFpa0M6YU-00326-00189461-00189851 We're trying to develop better tools for applicants for referral and review. hDpFpa0M6YU-00327-00189851-00190597 This is part of a general process to try and make CSR more user-friendly for applicants, hDpFpa0M6YU-00328-00190597-00191159 and to make a system of award intake more helpful. hDpFpa0M6YU-00329-00191159-00191799 We are also trying to increase diversity and reduce award disparities, obviously. hDpFpa0M6YU-00330-00191799-00192308 In general, we'd like to provide better service to applicants and to the ICs. hDpFpa0M6YU-00331-00192308-00192939 We are trying to have more discussions with the program staff to see what we can do to hDpFpa0M6YU-00332-00192939-00193217 make our summary statements the most helpful. hDpFpa0M6YU-00333-00193217-00193545 Finally, we're trying to develop a science of peer review. hDpFpa0M6YU-00334-00193545-00194064 We've established an office with money to do experiments in peer review. hDpFpa0M6YU-00335-00194064-00194594 I've implied some of those ideas to you earlier in this talk. hDpFpa0M6YU-00336-00194594-00195397 But I think if we are to keep the U.S. lead, especially in this time of difficult funding, hDpFpa0M6YU-00337-00195397-00196221 we've got to figure out ways to make it easier to find the best applications and make awards hDpFpa0M6YU-00338-00196221-00196710 to those, and to provide you, through CSR, with the best information for making those hDpFpa0M6YU-00339-00196710-00196924 decisions. hDpFpa0M6YU-00340-00196924-00197032 Thank you very much. hDpFpa0M6YU-00341-00197032-00197132 [applause] hDpFpa0M6YU-00342-00197132-00197524 Eric Green: Thank you, Richard. hDpFpa0M6YU-00343-00197524-00197720 Well, we have time for questions. hDpFpa0M6YU-00344-00197720-00198291 Let me start with the first one for this -- I forgot the exact three letters -- the training hDpFpa0M6YU-00345-00198291-00198497 one, where you take youngsters, and basically give -- hDpFpa0M6YU-00346-00198497-00198710 Richard Nakamura: The early career reviewer program, ECR. hDpFpa0M6YU-00347-00198710-00198974 Eric Green: Do you -- what's the curriculum that you give hDpFpa0M6YU-00348-00198974-00199074 to them? hDpFpa0M6YU-00349-00199074-00199496 Is it purely just by showing up, or do you have materials, or mock study sections, or hDpFpa0M6YU-00350-00199496-00199687 other things that one could imagine you could do? hDpFpa0M6YU-00351-00199687-00199920 Richard Nakamura: We don't go to mock study sections. hDpFpa0M6YU-00352-00199920-00201169 What we do is the EGCR is given both a PowerPoint set plus a training from the SRO. hDpFpa0M6YU-00353-00201169-00201357 And then they're given guidance. hDpFpa0M6YU-00354-00201357-00201888 They can't attend peer review more than two full sessions. hDpFpa0M6YU-00355-00201888-00202274 And then they're given guidance about how to work with it. hDpFpa0M6YU-00356-00202274-00202969 So far, the reaction from the SROs and from the chairs is that has been sufficient. hDpFpa0M6YU-00357-00202969-00203409 That is the -- in general, the ECRs take this very seriously. hDpFpa0M6YU-00358-00203409-00203680 They work very hard on the reviews that they do. hDpFpa0M6YU-00359-00203680-00204296 They have not caused embarrassment by lack of knowledge around that issue. hDpFpa0M6YU-00360-00204296-00204821 Female Speaker: Yes, so I just wanted to share some thoughts hDpFpa0M6YU-00361-00204821-00205546 and get your impression about this set of slides that you showed about the distribution hDpFpa0M6YU-00362-00205546-00205814 of review scores. hDpFpa0M6YU-00363-00205814-00206667 Because, at some level, one is assuming that the quality of these proposals and the science hDpFpa0M6YU-00364-00206667-00207052 that is being proposed is normally distributed. hDpFpa0M6YU-00365-00207052-00208028 But it's not a random population of proposers, and so that assumption may be fallacious at hDpFpa0M6YU-00366-00208028-00208150 some level. hDpFpa0M6YU-00367-00208150-00208842 But also, I think, in my own personal experience on study section, is that there is this tension hDpFpa0M6YU-00368-00208842-00209764 between doing a review sort of on absolute versus relative terms. hDpFpa0M6YU-00369-00209764-00210332 On the particular study section of which I served for, say, four years, at the beginning hDpFpa0M6YU-00370-00210332-00211244 of my tenure, the overall quality of the proposals was just not very strong, on absolute terms. hDpFpa0M6YU-00371-00211244-00211507 And that's not to say there weren't some good proposals. hDpFpa0M6YU-00372-00211507-00212267 But -- and then being sort of forced, you know, our SRO kept saying, "Oh, you know, hDpFpa0M6YU-00373-00212267-00212584 your mean is much lower than all the other study sections." hDpFpa0M6YU-00374-00212584-00212967 And this refers to what you were talking about just at the end. hDpFpa0M6YU-00375-00212967-00213842 On the other hand, you know, does it make sense if, for some reason, a particular batch hDpFpa0M6YU-00376-00213842-00214750 of proposals in general is not strong, to rate them on this sort of relative scale? hDpFpa0M6YU-00377-00214750-00215302 On the other hand, if a particular batch of proposals are all very, very strong, you're hDpFpa0M6YU-00378-00215302-00215633 naturally going to get that compression, either at the top or the bottom. hDpFpa0M6YU-00379-00215633-00216413 So I'm just wondering, you know, sort of what recognition there is about this -- you know, hDpFpa0M6YU-00380-00216413-00216691 when you look at statistics, statistics can tell you one thing. hDpFpa0M6YU-00381-00216691-00217448 But if you don't look at the priors, you're sort of maybe being led to a slightly false hDpFpa0M6YU-00382-00217448-00217581 direction or strategy. hDpFpa0M6YU-00383-00217581-00217876 So I'm just curious to hear what your thoughts are about it. hDpFpa0M6YU-00384-00217876-00218201 Richard Nakamura: Yes, we're not going to -- we're not planning hDpFpa0M6YU-00385-00218201-00218419 on doing any given thing. hDpFpa0M6YU-00386-00218419-00219306 We, right now, we observe that we have a problem, that we've long had this problem, that different hDpFpa0M6YU-00387-00219306-00219928 efforts to address the problem have systematically failed. hDpFpa0M6YU-00388-00219928-00220542 And that there's this broader issue of what's going on across study sections, which we've hDpFpa0M6YU-00389-00220542-00220773 never addressed. hDpFpa0M6YU-00390-00220773-00221455 So we're planning on having some meetings with individuals who are experts in decision hDpFpa0M6YU-00391-00221455-00221573 theory. hDpFpa0M6YU-00392-00221573-00222353 Obviously, if this were easy, both corporations and NIH would have solved this a long time hDpFpa0M6YU-00393-00222353-00222453 ago. hDpFpa0M6YU-00394-00222453-00222709 This is a deep, difficult problem. hDpFpa0M6YU-00395-00222709-00223559 And so far, we remain at the -- with the idea that strong scientists, excellent scientists, hDpFpa0M6YU-00396-00223559-00223869 are the best judges of science. hDpFpa0M6YU-00397-00223869-00224609 Aside from that, the way to get the most -- maximal information from them, either as a committee hDpFpa0M6YU-00398-00224609-00225141 or as individuals, I think there are many questions about, and that one of the things hDpFpa0M6YU-00399-00225141-00225696 that we should be doing is exploring how we get to answers about that. hDpFpa0M6YU-00400-00225696-00226139 I'm not proposing, and don't plan to propose we know the answer. hDpFpa0M6YU-00401-00226139-00226408 Here is what we're going to do. hDpFpa0M6YU-00402-00226408-00227177 I think what we'd like to do is to say, "Here is a theoretically better way of approaching hDpFpa0M6YU-00403-00227177-00227277 this. hDpFpa0M6YU-00404-00227277-00227876 Let's try it with some study sections," and maybe within an IRG. hDpFpa0M6YU-00405-00227876-00228511 I think we're going to have continued discussions with the scientific community about any changes hDpFpa0M6YU-00406-00228511-00228801 that we're thinking about. hDpFpa0M6YU-00407-00228801-00229466 Male Speaker: I was interested in your actions related to hDpFpa0M6YU-00408-00229466-00229783 the diversity issue on application success rate. hDpFpa0M6YU-00409-00229783-00230504 So there has been research which has shown that there's gender and racial bias in the hDpFpa0M6YU-00410-00230504-00230640 review of grants. hDpFpa0M6YU-00411-00230640-00231117 And given that knowledge, why isn't there something where you're trying to address that hDpFpa0M6YU-00412-00231117-00231283 with the review panelists, themselves. hDpFpa0M6YU-00413-00231283-00231479 They bring it with them. hDpFpa0M6YU-00414-00231479-00231846 They're in societal stereotypes. hDpFpa0M6YU-00415-00231846-00232302 It's nice for diversity awareness training of the NIH staff, but they're not making the hDpFpa0M6YU-00416-00232302-00232544 review, the scores, and the decisions for funding. hDpFpa0M6YU-00417-00232544-00232896 Richard Nakamura: It is the intent of the advisory committee hDpFpa0M6YU-00418-00232896-00233604 to the director to address that issue with the reviewers if we determine that there is hDpFpa0M6YU-00419-00233604-00233977 bias in the peer review system. hDpFpa0M6YU-00420-00233977-00234815 Right now, we're running some experiments which we hope will show not only whether or hDpFpa0M6YU-00421-00234815-00235359 not there are differences in the quality of applications, but differences that could be hDpFpa0M6YU-00422-00235359-00236264 attributable to bias and the proportions that that might account for. hDpFpa0M6YU-00423-00236264-00236686 I think we need both pieces of information to develop the right intervention. hDpFpa0M6YU-00424-00236686-00237641 And so -- but if it turns out that there is bias in the peer review system, it is the hDpFpa0M6YU-00425-00237641-00238096 intent to try and train reviewers. hDpFpa0M6YU-00426-00238096-00238896 The ACD asked us to take any validated system for countering bias and apply it, first to hDpFpa0M6YU-00427-00238896-00239171 NIH staff and then to the reviewers. hDpFpa0M6YU-00428-00239171-00239498 However, there is no such validated system. hDpFpa0M6YU-00429-00239498-00240007 And so the first thing we're going to do is to see if there's any system that can make hDpFpa0M6YU-00430-00240007-00240165 a difference with NIH staff. hDpFpa0M6YU-00431-00240165-00240569 And there's about 500 staff that we could apply this to. hDpFpa0M6YU-00432-00240569-00240889 So there are reasonably large numbers. hDpFpa0M6YU-00433-00240889-00241388 Male Speaker: So I was very taken by the figure that you hDpFpa0M6YU-00434-00241388-00241641 had with the spikes of the priority scores. hDpFpa0M6YU-00435-00241641-00242436 Can you give us a sense of what causes that underlying phenomenon, and the degree to which hDpFpa0M6YU-00436-00242436-00243386 the kind of group dynamics of the study section and congealing scores on those, and what that hDpFpa0M6YU-00437-00243386-00243627 might be telling you about the underlying review process? hDpFpa0M6YU-00438-00243627-00243964 Richard Nakamura: There's no question that there is a strong hDpFpa0M6YU-00439-00243964-00244698 temptation once a general agreement seems to be existing on review committee that an hDpFpa0M6YU-00440-00244698-00244994 application is in award domain. hDpFpa0M6YU-00441-00244994-00245771 Remember, we score based -- initially, we group based on preliminary scores. hDpFpa0M6YU-00442-00245771-00246314 So when -- the first few reviews they know are in the possible award range. hDpFpa0M6YU-00443-00246314-00246867 It looks like there's a -- just a strong group temptation to agree on a score, and to have hDpFpa0M6YU-00444-00246867-00247383 everyone vote that, in many cases. hDpFpa0M6YU-00445-00247383-00248002 And it's mainly those that vote outside the range that cause differentiation among the hDpFpa0M6YU-00446-00248002-00248102 scores. hDpFpa0M6YU-00447-00248102-00248565 That's a tough position for individuals to take, on many committees. hDpFpa0M6YU-00448-00248565-00249006 So we think it's a severe problem, a serious problem. hDpFpa0M6YU-00449-00249006-00249680 The scientists themselves, they can differentiate better than the committee scores reflect. hDpFpa0M6YU-00450-00249680-00250108 But we haven't figured out a way to get that expression. hDpFpa0M6YU-00451-00250108-00250439 And this is one of the reasons for discussion of ranking systems. hDpFpa0M6YU-00452-00250439-00250719 Male Speaker: Sorry, just as a follow-up, is that because, hDpFpa0M6YU-00453-00250719-00251450 say, the high and the low are 2.3 and 2.5, and so everyone has to vote in that range, hDpFpa0M6YU-00454-00251450-00251550 or -- hDpFpa0M6YU-00455-00251550-00251971 Richard Nakamura: No, remember that the primary reviewers give hDpFpa0M6YU-00456-00251971-00252183 scores of 1, 2, or 3. hDpFpa0M6YU-00457-00252183-00252453 They only have those three digits to work with. hDpFpa0M6YU-00458-00252453-00253138 So 1 is heavily discouraged by the system, and so you're talking about 2 and 3. hDpFpa0M6YU-00459-00253138-00253539 And they know that if you want to stay out of the gray zone, it has to be below 2. hDpFpa0M6YU-00460-00253539-00254179 So, given those, committees easily get stuck on a consensus. hDpFpa0M6YU-00461-00254179-00254279 Male Speaker: Right. hDpFpa0M6YU-00462-00254279-00254517 So it used to be you could give the decimal. hDpFpa0M6YU-00463-00254517-00254626 Now it's like 2 and 2 -- hDpFpa0M6YU-00464-00254626-00254726 Richard Nakamura: You cannot give the decimal. hDpFpa0M6YU-00465-00254726-00254871 Male Speaker: -- so everyone votes 2. hDpFpa0M6YU-00466-00254871-00255165 And how many scores go into a priority score? hDpFpa0M6YU-00467-00255165-00255563 Richard Nakamura: The overall priority score is based, usually, hDpFpa0M6YU-00468-00255563-00255755 on 20 scores that are generated around -- hDpFpa0M6YU-00469-00255755-00255892 Male Speaker: So even though you have 20 scores, you're hDpFpa0M6YU-00470-00255892-00255992 still getting these -- hDpFpa0M6YU-00471-00255992-00256142 Richard Nakamura: If the -- if the three reviewers say -- hDpFpa0M6YU-00472-00256142-00256502 Male Speaker: I mean, that's actually hard to gerrymander hDpFpa0M6YU-00473-00256502-00256602 that way. hDpFpa0M6YU-00474-00256602-00256989 [laughs] You have to work really hard to come up with a system that ends up with those optimal. hDpFpa0M6YU-00475-00256989-00257233 Richard Nakamura: We have a problem. hDpFpa0M6YU-00476-00257233-00257629 Female Speaker: I wanted to follow up a little bit on the hDpFpa0M6YU-00477-00257629-00258171 idea that Jill was introducing earlier, of what's the assumption and what might be the hDpFpa0M6YU-00478-00258171-00258606 implications of trying to standardize things across study sections. hDpFpa0M6YU-00479-00258606-00259234 And, in particular, you made a comment that rare that scores above 20 can be considered hDpFpa0M6YU-00480-00259234-00259951 for an award, and I'm thinking of the societal and ethical issues in research study section hDpFpa0M6YU-00481-00259951-00260323 that was formed to bring the research ethics and the ELSI together. hDpFpa0M6YU-00482-00260323-00260952 And, traditionally, I think it's well-recognized that those scores have always been high in hDpFpa0M6YU-00483-00260952-00261517 the sense of bad, remarkably so, compared to other study sections. hDpFpa0M6YU-00484-00261517-00261835 And that's just the way that study section scores. hDpFpa0M6YU-00485-00261835-00262218 So I guess my question is, how would you handle something like that? hDpFpa0M6YU-00486-00262218-00262526 And I understand what you said earlier that you don't have a solution yet, you're looking hDpFpa0M6YU-00487-00262526-00262652 into it. hDpFpa0M6YU-00488-00262652-00263209 But as a related question to that, then, I guess when you've created -- and I don't know hDpFpa0M6YU-00489-00263209-00263622 whether there were other study sections that got merged; presumably, there were -- when hDpFpa0M6YU-00490-00263622-00264244 you've looked at the experience of the disciplines that came in, or the groups that came in, hDpFpa0M6YU-00491-00264244-00264823 and were merged into a new study section, have you traced, at all, how those applications hDpFpa0M6YU-00492-00264823-00265303 have fared, and is that something that you have done at the study section level? hDpFpa0M6YU-00493-00265303-00265515 And how would you handle that going forward? hDpFpa0M6YU-00494-00265515-00265834 Richard Nakamura: We do do some tracing. hDpFpa0M6YU-00495-00265834-00266411 Most of the tracing is based on concerns or complaints by subsections of committees. hDpFpa0M6YU-00496-00266411-00267142 So whenever we hear a subgroup complain about the outcomes of mergers, et cetera, we do hDpFpa0M6YU-00497-00267142-00267366 look at that kind of issue. hDpFpa0M6YU-00498-00267366-00268109 But I'll remind you that today, because of the huge drop in awards, every group is saying, hDpFpa0M6YU-00499-00268109-00268822 "We've been selected out for loss of funding," and we very rarely statistically see that hDpFpa0M6YU-00500-00268822-00269140 difference when we look at it. hDpFpa0M6YU-00501-00269140-00269622 Everyone is losing money these days, and we're not picking on any one group. hDpFpa0M6YU-00502-00269622-00270035 But everyone seems to have the impression that they must be picked on because so many hDpFpa0M6YU-00503-00270035-00270350 of their compatriots are losing funding. hDpFpa0M6YU-00504-00270350-00270966 Male Speaker: So I'm glad you're taking a science-based hDpFpa0M6YU-00505-00270966-00271208 approach and trying to use actual data. hDpFpa0M6YU-00506-00271208-00271332 That's wonderful. hDpFpa0M6YU-00507-00271332-00271700 One of the things with the Internet-assisted review is there's at least some level of the hDpFpa0M6YU-00508-00271700-00272242 scoring that's locked in prior to the actual in-person visit. hDpFpa0M6YU-00509-00272242-00272834 And I'm wondering if you've looked at that data, you know, the pre and post, to see how hDpFpa0M6YU-00510-00272834-00273434 well does the scoring in isolation reflect what happens after the group dynamics. hDpFpa0M6YU-00511-00273434-00273843 And really where I'm going is, can we get to the point where we don't have to have in-person hDpFpa0M6YU-00512-00273843-00274185 at all, even though I really enjoy it? hDpFpa0M6YU-00513-00274185-00274572 Richard Nakamura: [laughs] We are asking the question, "What hDpFpa0M6YU-00514-00274572-00274756 does in-person contribute? hDpFpa0M6YU-00515-00274756-00275432 What does -- is there a socialization process that's important in peer review?" hDpFpa0M6YU-00516-00275432-00275841 I can't tell you what the answer is. hDpFpa0M6YU-00517-00275841-00276445 There's a lot of myth in peer review, obviously, as well as the possibilities of science. hDpFpa0M6YU-00518-00276445-00276766 And we want to systematically explore this. hDpFpa0M6YU-00519-00276766-00277254 Some of the methods allow us to know -- to determine, in the long run, whether or not hDpFpa0M6YU-00520-00277254-00277800 electronic review is the equivalent of face-to-face review. hDpFpa0M6YU-00521-00277800-00278501 Male Speaker: Richard, do you actually have funding to carry hDpFpa0M6YU-00522-00278501-00278655 out controlled experiments? hDpFpa0M6YU-00523-00278655-00278977 Richard Nakamura: Yes, in two ways. hDpFpa0M6YU-00524-00278977-00279814 I have been allowed to keep some money we've saved through electronic review, a small amount hDpFpa0M6YU-00525-00279814-00279914 of money. hDpFpa0M6YU-00526-00279914-00280391 And we've also been given extra money to carry out the experiments in bias -- in studies hDpFpa0M6YU-00527-00280391-00280657 in bias, by NIH. hDpFpa0M6YU-00528-00280657-00281373 So I think if we get results which help clarify what we need to do to improve quality of peer hDpFpa0M6YU-00529-00281373-00282122 review, the institutes and Francis will give us money for that. hDpFpa0M6YU-00530-00282122-00282618 I think everyone agrees that corporate America believes that you need to have resources like hDpFpa0M6YU-00531-00282618-00283358 that and experiments like that in order to improve quality, and so we hope we will be hDpFpa0M6YU-00532-00283358-00283477 able to do that ourselves. hDpFpa0M6YU-00533-00283477-00283829 Female Speaker: Just want to make a comment that I do think hDpFpa0M6YU-00534-00283829-00284223 the social aspects of it have big impacts. hDpFpa0M6YU-00535-00284223-00284758 And I just was on a review pretty recently, and the scores before we all met together hDpFpa0M6YU-00536-00284758-00285015 were significantly different than when we were together. hDpFpa0M6YU-00537-00285015-00285296 And there were good reasons and bad reasons for that. hDpFpa0M6YU-00538-00285296-00286000 The good ones were they were maybe someone could clarify some technical issue that someone hDpFpa0M6YU-00539-00286000-00286100 else didn't understand. hDpFpa0M6YU-00540-00286100-00286370 But then it also comes down to who was better at persuading the rest of the group to go hDpFpa0M6YU-00541-00286370-00286908 one way or the other, or if we don't score well enough, it's not going to get funded. hDpFpa0M6YU-00542-00286908-00287460 And there were so many statements in there that were like [laughs] could it sway it one hDpFpa0M6YU-00543-00287460-00287632 way or the other so easily. hDpFpa0M6YU-00544-00287632-00288213 And so I do think it's very important to have this decision-making expert to advise you. hDpFpa0M6YU-00545-00288213-00288734 Richard Nakamura: Yeah, I agree that there are lots of different hDpFpa0M6YU-00546-00288734-00289075 dynamics that are going on that we have to understand. hDpFpa0M6YU-00547-00289075-00289496 We are doing some studies of the shift in scoring that occurs, and the scoring that hDpFpa0M6YU-00548-00289496-00289752 -- differences that occur on different committees. hDpFpa0M6YU-00549-00289752-00290147 Some committees basically stay with the original scores, and some committees shift quite a hDpFpa0M6YU-00550-00290147-00290247 bit. hDpFpa0M6YU-00551-00290247-00291052 So -- and the -- it's up to you, the staff of the institute and of council, to make decisions hDpFpa0M6YU-00552-00291052-00291501 about what's important based on the admission of the institute. hDpFpa0M6YU-00553-00291501-00291874 And so you can ignore the scores. hDpFpa0M6YU-00554-00291874-00292551 It's difficult to ignore, let's say, a non-discussed, but within the scored range, I think the general hDpFpa0M6YU-00555-00292551-00293035 expectation is that the relevance to the institute's mission is very important. hDpFpa0M6YU-00556-00293035-00293626 Male Speaker: So have there been any experiments of the hDpFpa0M6YU-00557-00293626-00294347 system of the type where you might send some subset of applications to multiple study sections hDpFpa0M6YU-00558-00294347-00294818 to compare what the outcome would be of the exact same application going through the system hDpFpa0M6YU-00559-00294818-00294922 at the same time? hDpFpa0M6YU-00560-00294922-00295279 Richard Nakamura: Okay, we are discussing the possibility of hDpFpa0M6YU-00561-00295279-00295867 reviewing some subset of applications twice to get the reliability and validity estimates hDpFpa0M6YU-00562-00295867-00296200 that we need for many of our other studies. hDpFpa0M6YU-00563-00296200-00296459 You might understand that that makes a lot of people very nervous. hDpFpa0M6YU-00564-00296459-00296559 And I have not -- hDpFpa0M6YU-00565-00296559-00296659 [laughter] hDpFpa0M6YU-00566-00296659-00297031 -- gotten the go-ahead yet to do those studies. hDpFpa0M6YU-00567-00297031-00297569 But we think that it is important to develop some power estimates of our system. hDpFpa0M6YU-00568-00297569-00297881 Male Speaker: My guess of that would be that there's going hDpFpa0M6YU-00569-00297881-00298440 to be, you know, high concordance on the things that are not discussed, right? hDpFpa0M6YU-00570-00298440-00298775 There's a bunch of things that ultimately, you know, no study section would fund. hDpFpa0M6YU-00571-00298775-00299210 And then there are going to be a couple of things that would score in the 10s, no matter hDpFpa0M6YU-00572-00299210-00299354 what study section you would get to. hDpFpa0M6YU-00573-00299354-00299749 And then there's going to be a whole 20 to 30 percent that's going to be all over the hDpFpa0M6YU-00574-00299749-00300116 place, and depending on who you send it to, would or would not have gotten support. hDpFpa0M6YU-00575-00300116-00300273 Richard Nakamura: Yeah, I completely agree. hDpFpa0M6YU-00576-00300273-00300784 I think most of us believe that peer review system, as it's currently designed, works hDpFpa0M6YU-00577-00300784-00301201 well when success rates are 30 to 40, and not so well -- hDpFpa0M6YU-00578-00301201-00301301 Male Speaker: Exactly, yep. hDpFpa0M6YU-00579-00301301-00301423 Richard Nakamura: -- when success rates are where they are right hDpFpa0M6YU-00580-00301423-00301523 now. hDpFpa0M6YU-00581-00301523-00301650 Male Speaker: And I think that's the point, you know, that hDpFpa0M6YU-00582-00301650-00302050 it would important -- if that's true, then that's important to know so that we can communicate hDpFpa0M6YU-00583-00302050-00302794 that to policymakers to say that, in fact, when you're drawing down the fund, you're hDpFpa0M6YU-00584-00302794-00303273 drawing it into a percentile range where, you know, sure you're funding good science, hDpFpa0M6YU-00585-00303273-00303546 but there's a ton of great science that gets left on the table. hDpFpa0M6YU-00586-00303546-00304052 And the only way to really secure that we're funding all the, you know, the best science hDpFpa0M6YU-00587-00304052-00304448 and to keep U.S. competitiveness is to figure out how to drive the funding rates back up hDpFpa0M6YU-00588-00304448-00304550 into the 25 or 30 percent range. hDpFpa0M6YU-00589-00304550-00304870 Richard Nakamura: I agree that current funding is catastrophic. hDpFpa0M6YU-00590-00304870-00305278 Male Speaker: I wonder if -- and you probably have compared hDpFpa0M6YU-00591-00305278-00305985 notes across the mechanisms used across different agencies for their peer review, and whether hDpFpa0M6YU-00592-00305985-00306301 they're seeing the same kind of issues that you're seeing. hDpFpa0M6YU-00593-00306301-00306920 And I've served on a number of panels across DOE or NSF, and they do things quite differently, hDpFpa0M6YU-00594-00306920-00307078 and not better or worse. hDpFpa0M6YU-00595-00307078-00307524 But I'm wondering if you look at their numbers, do you see the same trends? hDpFpa0M6YU-00596-00307524-00307789 Richard Nakamura: All the agencies that I'm aware of in the hDpFpa0M6YU-00597-00307789-00308584 United States are having a harder time with funding, and are seeing loss of -- in science. hDpFpa0M6YU-00598-00308584-00309305 And, at the same time, we're watching our agencies -- related agencies in other countries. hDpFpa0M6YU-00599-00309305-00310245 I was -- earlier -- I guess last year I was in South Korea, presenting on peer review. hDpFpa0M6YU-00600-00310245-00310458 They were extremely interested. hDpFpa0M6YU-00601-00310458-00311191 They were frankly feeling that we were giving them an opportunity to emerge as a first-class hDpFpa0M6YU-00602-00311191-00311447 science country. hDpFpa0M6YU-00603-00311447-00311963 Their -- a representative from their government came to report on the 2013 budget. hDpFpa0M6YU-00604-00311963-00312465 He was deeply apologetic for the funding that he was going to announce. hDpFpa0M6YU-00605-00312465-00312866 It was only an increase of 5 percent. hDpFpa0M6YU-00606-00312866-00313893 And so they have concluded that the -- that American success is built on science and technology, hDpFpa0M6YU-00607-00313893-00314193 and on federal funding of science and technology. hDpFpa0M6YU-00608-00314193-00314992 And they're all delighted, in some sense, that we've given them the opportunity to compete. hDpFpa0M6YU-00609-00314992-00315654 Female Speaker: So just one quick comment, and then another hDpFpa0M6YU-00610-00315654-00315754 question. hDpFpa0M6YU-00611-00315754-00316319 You know, DeeDee [spelled phonetically] was talking about some issues around review and hDpFpa0M6YU-00612-00316319-00316501 grants that are not discussed. hDpFpa0M6YU-00613-00316501-00316995 I just want to point out that the way we order grants for discussion now, if a grant -- if hDpFpa0M6YU-00614-00316995-00317617 two out of three reviewers score a grant well, and there's one, like, whacko review, or, hDpFpa0M6YU-00615-00317617-00318299 you know, sometimes it works the other way, but that grant now, according to the ordering, hDpFpa0M6YU-00616-00318299-00318421 will not be reviewed. hDpFpa0M6YU-00617-00318421-00319300 In the old days, it used to be that these kind of outlier scoring grants would also hDpFpa0M6YU-00618-00319300-00319422 be discussed. hDpFpa0M6YU-00619-00319422-00319883 So I just want to suggest that we might think about how to go back to that. hDpFpa0M6YU-00620-00319883-00320704 But the real thing I wanted to mention was that I agree with you, it's really important hDpFpa0M6YU-00621-00320704-00321124 we get the best scientists to review grants. hDpFpa0M6YU-00622-00321124-00322117 One of the pressures on us, who have done that service, is that the review panels often hDpFpa0M6YU-00623-00322117-00322618 come very close to when we have to submit our own grants. hDpFpa0M6YU-00624-00322618-00323501 And while there is this quasi policy that you get some dispensation for that, that your hDpFpa0M6YU-00625-00323501-00324201 grant submissions can be late, that does not apply to all the grants you would submit. hDpFpa0M6YU-00626-00324201-00324958 So if you're responding to an RFA or a PAR, you don't get any dispensation for that. hDpFpa0M6YU-00627-00324958-00325590 And many of us who are experienced reviewers, and I like to think that those of us sitting hDpFpa0M6YU-00628-00325590-00326268 around this table are reasonable scientists, we, therefore, have this additional pressure hDpFpa0M6YU-00629-00326268-00326846 that we may have 10 grants of other people to review, and we've got to meet a deadline hDpFpa0M6YU-00630-00326846-00327129 for -- to fund our own labs. hDpFpa0M6YU-00631-00327129-00328025 So that's part of this idea of trying to get good people to review that I think it would hDpFpa0M6YU-00632-00328025-00328441 be great to revisit that policy and how it's actually implemented. hDpFpa0M6YU-00633-00328441-00328766 Richard Nakamura: I can tell you simply that we are revisiting hDpFpa0M6YU-00634-00328766-00328866 those policies. hDpFpa0M6YU-00635-00328866-00329160 Female Speaker: Great, I'm glad to hear that. hDpFpa0M6YU-00636-00329160-00329520 Richard Nakamura: And any individual reviewer can ask that something hDpFpa0M6YU-00637-00329520-00329721 be discussed. hDpFpa0M6YU-00638-00329721-00330291 And we've also asked our SROs when there are strong discrepancies in the preliminary scores, hDpFpa0M6YU-00639-00330291-00330763 to try and get some resolution, even if there's not going to be a discussion, to try and get hDpFpa0M6YU-00640-00330763-00331698 an understanding among the reviewers, which is the more correct score and to have a discussion hDpFpa0M6YU-00641-00331698-00331798 around that. hDpFpa0M6YU-00642-00331798-00332331 It's to try and reduce the problem this causes to PIs who receive highly discrepant scores. hDpFpa0M6YU-00643-00332331-00332884 Female Speaker: Well, and this is related to the question hDpFpa0M6YU-00644-00332884-00333720 in terms of transparency to the applicant as well as to council when it has to decide, hDpFpa0M6YU-00645-00333720-00334452 is there a movement towards including the distribution of -- not the exact distribution, hDpFpa0M6YU-00646-00334452-00335347 but aggregates in the critique back to the applicant, such as means, mode, standard deviation, hDpFpa0M6YU-00647-00335347-00335447 range? hDpFpa0M6YU-00648-00335447-00336129 Richard Nakamura: Of the score -- of the individual scores, hDpFpa0M6YU-00649-00336129-00336913 they are provided with some of the criterion scores that came to that information. hDpFpa0M6YU-00650-00336913-00337534 But I'm not quite sure what advantage that would have. hDpFpa0M6YU-00651-00337534-00337953 Female Speaker: I think that would point to outlier reviews hDpFpa0M6YU-00652-00337953-00338559 because you would have a large standard deviation or range, and you would have a means and a hDpFpa0M6YU-00653-00338559-00338879 mode that might disagree very much. hDpFpa0M6YU-00654-00338879-00339502 Richard Nakamura: Well, we are asking SROs to try and get some hDpFpa0M6YU-00655-00339502-00340175 resolution of highly disparate reviews so that it's less confusing. hDpFpa0M6YU-00656-00340175-00340649 Male Speaker: I wanted to ask you whether there's an ongoing hDpFpa0M6YU-00657-00340649-00341099 program of quality assurance, quality improvement for the SROs. hDpFpa0M6YU-00658-00341099-00341842 Is there -- is there -- is there presiding over these study sections; is it observed hDpFpa0M6YU-00659-00341842-00342283 by outside -- people within CSR, but outside of the study section? hDpFpa0M6YU-00660-00342283-00342629 Richard Nakamura: There are two forms of -- I guess, multiple hDpFpa0M6YU-00661-00342629-00342786 forms of observation. hDpFpa0M6YU-00662-00342786-00343468 Obviously, reviewers are there, and there's a hierarchy over each SRO. hDpFpa0M6YU-00663-00343468-00344267 We expect the IRG chief to attend many of the meetings run within their groups. hDpFpa0M6YU-00664-00344267-00344530 We expect division directors to attend them. hDpFpa0M6YU-00665-00344530-00344975 I attend maybe six to eight study sections around. hDpFpa0M6YU-00666-00344975-00345501 So we also -- each study section's observed by program staff. hDpFpa0M6YU-00667-00345501-00345983 We hope there is better communication these days with the program staff, and a better hDpFpa0M6YU-00668-00345983-00346545 sense on the part of program, that through their hierarchy, I'm very receptive to information hDpFpa0M6YU-00669-00346545-00346695 about problems on review committees. hDpFpa0M6YU-00670-00346695-00347023 Male Speaker: Does the program staff often express the concern hDpFpa0M6YU-00671-00347023-00347484 that they're -- have actually been told, you know, not to participate, that they have to hDpFpa0M6YU-00672-00347484-00347660 stay as quiet, silent observers? hDpFpa0M6YU-00673-00347660-00348029 Richard Nakamura: During the reviews themselves, that's correct. hDpFpa0M6YU-00674-00348029-00348630 We want the SRO to be the federal lead on that. hDpFpa0M6YU-00675-00348630-00349231 Between sessions, I expect there to be good communication. hDpFpa0M6YU-00676-00349231-00349694 I think we've encouraged communication between program and review staff, both at the higher hDpFpa0M6YU-00677-00349694-00350249 and at the individual SRG levels. hDpFpa0M6YU-00678-00350249-00351226 I think that our SROs are feeling more able to work with the program staff, and to hear hDpFpa0M6YU-00679-00351226-00351326 about problems. hDpFpa0M6YU-00680-00351326-00351988 We're also trying to create systems so electronically it'll be easier for program staff to follow hDpFpa0M6YU-00681-00351988-00352440 what's going on at reviews of their applicants. hDpFpa0M6YU-00682-00352440-00352988 Male Speaker: I just wanted to second Lucilla's [spelled hDpFpa0M6YU-00683-00352988-00353261 phonetically] point because I think it's a really good one, which is that you're already hDpFpa0M6YU-00684-00353261-00353744 collecting all this data on the scores, so even just getting a histogram back with some hDpFpa0M6YU-00685-00353744-00354235 summary statistics of what the scores were for your grant, at least, for me, it would hDpFpa0M6YU-00686-00354235-00354471 be -- I'd love to see that, right? hDpFpa0M6YU-00687-00354471-00354968 I mean, it's sort of the same as if you were running a course, and you wanted to compare hDpFpa0M6YU-00688-00354968-00355420 -- and this would be really useful data to also have in terms of trying to figure out hDpFpa0M6YU-00689-00355420-00355856 whether -- to normalize scores across study sections or not, right? hDpFpa0M6YU-00690-00355856-00356290 You're saying that sometimes, some study sections, you're not funding necessarily the best, you hDpFpa0M6YU-00691-00356290-00356743 know, all the best grant overall, you're just funding the best grants in that study section, hDpFpa0M6YU-00692-00356743-00356843 right? hDpFpa0M6YU-00693-00356843-00357489 So both in terms of giving that data back to individual PIs, but also keeping it for hDpFpa0M6YU-00694-00357489-00357966 broader staff analysis, it would be very useful data to have. hDpFpa0M6YU-00695-00357966-00358204 And you already have it, so you're already collecting it. hDpFpa0M6YU-00696-00358204-00358652 Richard Nakamura: Yeah, one of the problems that we have on hDpFpa0M6YU-00697-00358652-00359388 any individual level collection of data is that we really go out of our way to make sure hDpFpa0M6YU-00698-00359388-00359894 that things can't be traced back to individual reviewers. hDpFpa0M6YU-00699-00359894-00360535 Even the statistics that we kept here, we deleted all the original PI information. hDpFpa0M6YU-00700-00360535-00360865 We collected the numbers. hDpFpa0M6YU-00701-00360865-00361244 And each time we do these collections, we do it for a specific purpose. hDpFpa0M6YU-00702-00361244-00361581 So I can imagine that something like this could be arranged. hDpFpa0M6YU-00703-00361581-00362414 We'd have to think about it a bit to make sure that the underlying confidentiality is hDpFpa0M6YU-00704-00362414-00362615 kept. hDpFpa0M6YU-00705-00362615-00363341 But I do -- anything that we can do relatively readily like that, I'm willing to consider. hDpFpa0M6YU-00706-00363341-00363441 Male Speaker: I wouldn't say [spelled phonetically] -- if hDpFpa0M6YU-00707-00363441-00363622 you're PI and you're getting a histogram of your scores, right? hDpFpa0M6YU-00708-00363622-00364095 If you got a histogram of scores, and they are bimodal, right, that tells you something hDpFpa0M6YU-00709-00364095-00364434 different than you get a histogram of scores, and everyone give you a 5, right? hDpFpa0M6YU-00710-00364434-00364650 Then you go, "Okay, clearly," right? hDpFpa0M6YU-00711-00364650-00365142 You know, I don't -- I really need to rethink what I'm doing, and it's out of the question hDpFpa0M6YU-00712-00365142-00365447 or -- but if you got this bimodal score, you might say, "Well, clearly, some people didn't hDpFpa0M6YU-00713-00365447-00365547 understand it. hDpFpa0M6YU-00714-00365547-00365776 Maybe I could have addressed the point better," or something like that. hDpFpa0M6YU-00715-00365776-00366289 I think it would also help in the discussions that the program officers have with individuals' hDpFpa0M6YU-00716-00366289-00366443 PIs, right? hDpFpa0M6YU-00717-00366443-00366888 Because I know I had called my program officer and said, "Well, is there a study section hDpFpa0M6YU-00718-00366888-00367156 thinking, blah blah blah," and they point and go, "Look, there's no variants here," hDpFpa0M6YU-00719-00367156-00367256 right? hDpFpa0M6YU-00720-00367256-00367674 Then, you know, you could take that to mean what it means. hDpFpa0M6YU-00721-00367674-00367882 Richard Nakamura: I hear you, okay. hDpFpa0M6YU-00722-00367882-00368172 Male Speaker: So, Carlos, even if you strip identifying hDpFpa0M6YU-00723-00368172-00368688 information, there are scenarios where an individual could be linked to a score. hDpFpa0M6YU-00724-00368688-00368845 We can talk about it at lunch. hDpFpa0M6YU-00725-00368845-00368945 Male Speaker: Okay. hDpFpa0M6YU-00726-00368945-00369120 Male Speaker: But I think that would be the underlying -- hDpFpa0M6YU-00727-00369120-00369332 Female Speaker: You mean the -- and individual reviewer on hDpFpa0M6YU-00728-00369332-00369432 the study section? hDpFpa0M6YU-00729-00369432-00369666 Male Speaker: I mean the review panel that has one expertise, hDpFpa0M6YU-00730-00369666-00369947 and you read a written review because that person's assigned. hDpFpa0M6YU-00731-00369947-00370236 And then you see a score that's outlying over here, and you say, "That reviewer gave me hDpFpa0M6YU-00732-00370236-00370474 that score." hDpFpa0M6YU-00733-00370474-00370753 Whether it's accurate or not, it's still open the door. hDpFpa0M6YU-00734-00370753-00371045 Female Speaker: But you do -- the score is from the three hDpFpa0M6YU-00735-00371045-00371145 reviewers. hDpFpa0M6YU-00736-00371145-00371245 Male Speaker: Anywhere in back [spelled phonetically], yeah, hDpFpa0M6YU-00737-00371245-00371345 exactly. hDpFpa0M6YU-00738-00371345-00371618 Female Speaker: You get the -- you get three reviewers' scores, hDpFpa0M6YU-00739-00371618-00371824 and they're, you know, [inaudible] -- hDpFpa0M6YU-00740-00371824-00372135 Male Speaker: And they don't necessarily tell you what that hDpFpa0M6YU-00741-00372135-00372358 person's final score was. hDpFpa0M6YU-00742-00372358-00372832 But if you see the printed scores, and there's an outlier, you might link it. hDpFpa0M6YU-00743-00372832-00373786 Correct or not, you're creating social havoc in the follow-up. hDpFpa0M6YU-00744-00373786-00373903 We'll talk at lunch. hDpFpa0M6YU-00745-00373903-00374014 Male Speaker: Okay. hDpFpa0M6YU-00746-00374014-00374114 All right. hDpFpa0M6YU-00747-00374114-00374217 Richard Nakamura: Thank you very much. hDpFpa0M6YU-00748-00374217-00374317 Eric Green: Well, thank you, Richard. hDpFpa0M6YU-00749-00374317-00374474 It was terrific that you would come talk to us. hDpFpa0M6YU-00750-00374474-00374682 So, thank you, council, for a good discussion. hDpFpa0M6YU-00751-00374682-00374816 So we will break for lunch now. hDpFpa0M6YU-00752-00374816-00374970 Shall we try for 1:15? hDpFpa0M6YU-00753-00374970-00376789 We will reconvene at 1:15, so 55 minutes, go get your lunch, and thank you for a good hDpFpa0M6YU-00754-00376789-00377376 morning. hDy39t60cD0-00000-00000544-00001032 Good morning, good evening and good afternoon. Thanks a lot for joining my session for this hDy39t60cD0-00001-00001088-00001568 MariaDB Fest, hopefully it is going to be an interesting half an hour. We are going to talk hDy39t60cD0-00002-00001568-00002136 about an interesting topic that I have been researching lately. It is called Supply Chain hDy39t60cD0-00003-00002136-00003200 Attacks and I hope you will find it interesting and pretty resourceful. My name is Dan Demeter, hDy39t60cD0-00004-00003200-00003847 I am part of Kaspersky's Global Research and Analysis Team (or for short GRAT). We focus on hDy39t60cD0-00005-00004024-00004824 attacks which are advanced, you might have heard about APTs, Advanced Persistent Threats. hDy39t60cD0-00006-00005032-00005688 My colleagues and I are almost 40 plus experts in 20 different countries and we are hDy39t60cD0-00007-00005688-00006512 mostly doing threat intelligence and research. As I mentioned before, we are focusing on hDy39t60cD0-00008-00006512-00007304 Advanced Persistent Threats on attacks against banks, governments, banking institutions, hDy39t60cD0-00009-00007480-00008200 financial threats as well. We also monitor the current threat landscape and whenever there is hDy39t60cD0-00010-00008200-00008936 a large-scale attack we are there to identify, to research, reverse and publish our results. hDy39t60cD0-00011-00009176-00010240 You might have heard of some of our research. We started more than 10 years ago. We published a hDy39t60cD0-00012-00010240-00010944 lot of research, some of it you might have heard about, for example: Stuxnet, Duqu hDy39t60cD0-00013-00011032-00011820 or Flame. My favorite would be Equation and Satellite Turla. This is all the research we hDy39t60cD0-00014-00011820-00012728 have done in the past until 2016. You might ask: 'Hey Dan, why isn't the research from 2020 here hDy39t60cD0-00015-00012728-00013672 or from 2019?'. It is because it will not fit on the screen. We are monitoring and we are checking hDy39t60cD0-00016-00013760-00014312 more than 900 operations and groups and this was only in the last year. hDy39t60cD0-00017-00014456-00015136 20 of them are "commercial" ones. What do I mean by "commercial"? Basically, hDy39t60cD0-00018-00015336-00015776 there are groups which are financially motivated. They just want to earn money, hDy39t60cD0-00019-00015776-00016432 they are not interested specifically in cyber espionage and stealing data. hDy39t60cD0-00020-00016560-00016984 They just want to earn money and the question is 'How do they get some money?', 'How do they hDy39t60cD0-00021-00017056-00017656 steal money?'. Well, they deploy ransomware attacks which are quite popular these days, hDy39t60cD0-00022-00017736-00018440 they do extortions, they do Spear Phishing and all this kind of stuff. hDy39t60cD0-00023-00018728-00019496 We also monitor over 900 operations and groups and we noticed that 25 of hDy39t60cD0-00024-00019496-00020200 them are Chinese speaking ones, which is a lot. This trend, unfortunately, hDy39t60cD0-00025-00020200-00021360 seems to increase in popularity, with more groups from the same regions or the same geographic areas hDy39t60cD0-00026-00021432-00022040 competing with each other, trying to steal and trying to infect and get access to networks. hDy39t60cD0-00027-00022448-00022992 I would like to show you a glimpse of the research and the things that we are doing. hDy39t60cD0-00028-00023320-00024328 Basically, the idea is that we cannot research and we cannot do everything by ourselves. 80% of the hDy39t60cD0-00029-00024328-00025136 malware that we see currently in the wild, fresh malware one might say, is actually crimeware. hDy39t60cD0-00030-00025136-00026048 It is petty thefts, small crimes, keyloggers, some trojans, some remote organization tools, hDy39t60cD0-00031-00026152-00027024 people just trying to steal some credentials or to steal some of your money or banking trojans etc. hDy39t60cD0-00032-00027024-00027639 Those are automatically detected and not so interesting. Then we have targeted attacks hDy39t60cD0-00033-00027639-00028624 which are 19.9%. Those targeted attacks are more advanced, they require more preparation time and hDy39t60cD0-00034-00028624-00029400 attackers actually they do their homework. When they try to infiltrate your network, they research hDy39t60cD0-00035-00029400-00029872 a bit about their victims and then, only when they have the information, they launch the attack. hDy39t60cD0-00036-00029983-00030688 Lastly, we have the 0.01% of the attacks which are those Advanced Persistent Threats. Those are the hDy39t60cD0-00037-00030688-00031336 ones which are juicy I, might say, or interesting for my group. Those attacks are the ones that are hDy39t60cD0-00038-00031448-00032112 extremely dangerous and have a big impact. You might have heard about a huge one, for example hDy39t60cD0-00039-00032312-00032664 SolarWinds which we will be focusing on a little bit later. hDy39t60cD0-00040-00032720-00033352 These kind of attacks are really advanced and we analyze them which takes us from hDy39t60cD0-00041-00033408-00033896 weeks to months, to fully understand the attack and write a report on them. hDy39t60cD0-00042-00034048-00034512 But, of course, we cannot do everything by ourselves, so we have a lot of robots, we have hDy39t60cD0-00043-00034512-00035200 a lot of data. And with this occasion I would like to thank, from the bottom of our hearts, hDy39t60cD0-00044-00035376-00036160 all the developers, all the people from MariaDB Foundation. We run Linux on our systems and we are hDy39t60cD0-00045-00036160-00036912 using for our relational databases, we are using MariaDB which is a super cool software and we like hDy39t60cD0-00046-00036912-00037496 it a lot. It is really stable and it helps us in our day-to-day life in order to do research. So, hDy39t60cD0-00047-00037496-00038120 thank you very much and thank you for giving me this opportunity to come and meet and greet you. hDy39t60cD0-00048-00038312-00038992 Hopefully, we will do more collaborations in the future. Now, before we talk about hDy39t60cD0-00049-00039192-00039496 Supply Chain Attacks, I would like to give you a short introduction on hDy39t60cD0-00050-00039496-00039784 the current threat landscape: what is out there, what is happening and hDy39t60cD0-00051-00039992-00040696 put you up to speed with what has been happening in the last year. We are almost in Q4 hDy39t60cD0-00052-00040696-00041320 and we have seen, based on our personal telemetry and our knowledge, that hDy39t60cD0-00053-00041424-00041808 more and more network appliances are being targeted by the attackers. hDy39t60cD0-00054-00042032-00042832 In the past, it used to be only Windows platforms, maybe a few MacOS platforms and not so much on hDy39t60cD0-00055-00042832-00043400 Linux malware. But, nowadays, more and more devices are being attacked especially routers hDy39t60cD0-00056-00043400-00044288 which are home routers or small office routers. We have seen VPN networks, VPN appliances being hDy39t60cD0-00057-00044288-00045080 targeted. Last week or two weeks ago, there was a huge dump of more than half a million Fortinet hDy39t60cD0-00058-00045184-00045864 devices which were hacked. In half a million Fortinet accounts which were leaked, I found a lot hDy39t60cD0-00059-00045864-00046616 of governmental institutions in the leak as well. The attackers were exploiting the Zero-day in the hDy39t60cD0-00060-00046616-00047184 Fortinet leak, in order to dump the usernames and the passwords. Let's think about it. It's pretty hDy39t60cD0-00061-00047464-00048416 obvious or pretty clear, especially in these times of remote working, with more and more hDy39t60cD0-00062-00048416-00049248 people working from home instead of in the office, that VPN gateways are a safe passageway through hDy39t60cD0-00063-00049248-00049768 the corporate network. If you manage to own the gateway, then you are able to actually get into hDy39t60cD0-00064-00049768-00050552 the network. If you manage to compromise access from one user through some Spear Phishing or some hDy39t60cD0-00065-00050552-00051400 social engineering by meeting somebody from the victim company. You meet that person at the bar hDy39t60cD0-00066-00051400-00052104 and then the attacker steals the laptop and then manages to access the credentials. Basically, hDy39t60cD0-00067-00052284-00053040 the VPN is a way into the company's network. Also, social engineering and phishing attacks are hDy39t60cD0-00068-00053112-00053928 pretty popular these days. When we talk about APT attackers, we have seen that hDy39t60cD0-00069-00053928-00054576 instead of wasting a lot of time and a lot of resources into trying to break into hDy39t60cD0-00070-00054784-00055336 the victim's network, APT actors are actually buying initial access from cyber criminals on hDy39t60cD0-00071-00055336-00056064 dark markets mostly. This is a win-win situation for them, mostly, because they do not have to wait hDy39t60cD0-00072-00056064-00056455 a lot of time to find a vulnerability, because somebody else has already found it and they are hDy39t60cD0-00073-00056455-00057412 just selling it. APT actors have some resources from stealing them, for example DarkHotel hDy39t60cD0-00074-00057479-00057864 which is a Korean speaking APT. They steal a lot of cryptocurrencies, hDy39t60cD0-00075-00057864-00058216 so that they have money to buy access to networks in order to steal more money. hDy39t60cD0-00076-00058455-00059264 Ransomware, which is very popular these days, I would say, is the number one threat right now. hDy39t60cD0-00077-00059391-00060336 We have ransomware groups and underground markets being developed, with more and more victims being hDy39t60cD0-00078-00060336-00061120 targeted by ransomware groups. They do extortions: they get access to your network and they encrypt hDy39t60cD0-00079-00061120-00061752 your files and then they ask you if you would like to get your files back. If you agree, they say hDy39t60cD0-00080-00061752-00062424 'Pay us five million dollars.'. This is what happened with Colonial Pipeline, this hDy39t60cD0-00081-00062424-00063096 is what happened with Garmin and many, many other companies, like FIFA, for example. We have a lot hDy39t60cD0-00082-00063655-00063794 of examples hDy39t60cD0-00083-00063794-00064096 of companies being targeted by ransomware or gangs. hDy39t60cD0-00084-00064255-00064784 APT actors, of course, will follow the trend, they will try to use the same techniques hDy39t60cD0-00085-00064784-00065608 and they will try to leverage whatever access possible, in order to achieve their goals. We hDy39t60cD0-00086-00065608-00066072 have a bigger attack surface, with more devices being connected to the internet and we will have hDy39t60cD0-00087-00066312-00067336 more disruptive attacks in the future, attacks which are able to disrupt an entire city, maybe, hDy39t60cD0-00088-00067336-00068208 an entire country or a portion of a country. Deliberate attacks or collateral damage hDy39t60cD0-00089-00068208-00069136 make an interesting topic because, though, you might not be the sole target of the attackers, hDy39t60cD0-00090-00069136-00069840 if you are part of their attack plan, then you might be collateral damage. I wanted to point hDy39t60cD0-00091-00069840-00070408 out this last step, collateral damage, because it is an introduction into the Supply Chain Attacks. hDy39t60cD0-00092-00070576-00071208 But, before we talk about Supply Chain Attacks, let's talk about the supply chain hDy39t60cD0-00093-00071280-00071888 and what is a supply chain. The researchers from ENISA, published a paper hDy39t60cD0-00094-00072152-00072680 in July of this year. It is called Threat Landscape for Supply Chain Attacks from ENISA. hDy39t60cD0-00095-00072760-00073256 It is amazing, I suggest you go check it out. I have put a link here in the QR code. hDy39t60cD0-00096-00073544-00074248 In their 50+ pages paper, they define and talk about Supply Chain Attacks: what happened in hDy39t60cD0-00097-00074248-00074776 the past, what the thoughts are about the future. I just want to mention some of the hDy39t60cD0-00098-00074864-00075296 key facts that they mentioned there, but in order to talk about attacks, we actually need to talk hDy39t60cD0-00099-00075296-00075944 about what is a supply chain. I think they have a pretty good definition. It means the ecosystem of hDy39t60cD0-00100-00075944-00076504 processes, people, organizations and distributors involved in the creation and delivery of a final hDy39t60cD0-00101-00076504-00077424 solution or product. Well, that is pretty cool. We have four main things. We have a supplier hDy39t60cD0-00102-00077424-00078352 which provides some goods; it can be digital goods, it can be real life physical goods. The hDy39t60cD0-00103-00078352-00078992 supplier creates something. Then the supplier has some assets. Those assets are being used by hDy39t60cD0-00104-00078992-00079984 the supplier and they can be moved around. Then we have clients which are using or consuming hDy39t60cD0-00105-00080072-00080744 some of the assets that the suppliers are producing. Lastly, we have client assets hDy39t60cD0-00106-00080744-00081456 which can be digital or physical. Let's say a client has computers, buildings, hDy39t60cD0-00107-00081456-00082168 offices, this kind of assets. But a client can also have laptops, servers and so on. hDy39t60cD0-00108-00082256-00083056 So, your life kind of, if I am not mistaken, depends on a supply chain. hDy39t60cD0-00109-00083168-00084008 And we are all part of at least one supply chain, it can either be food or it can be products or hDy39t60cD0-00110-00084008-00084792 goods. Without supply chains our world would not function today. What is a supply chain attack? hDy39t60cD0-00111-00084888-00085832 It is simple, the idea is that an attacker knows that their victim relies on multiple suppliers. hDy39t60cD0-00112-00086048-00086880 The attacker also noticed or maybe did some reconnaissance and learned that the victim is hDy39t60cD0-00113-00086880-00087832 not so easy to hack. Maybe, it has good defenses, maybe it does a lot of monitoring. What the hDy39t60cD0-00114-00087832-00088384 attacker does, instead of going for the victim directly, is going for one of its suppliers. hDy39t60cD0-00115-00088552-00088944 The first attack is on a supplier that is then used to attack the target. hDy39t60cD0-00116-00089096-00089432 The target can be a final customer or another supplier. It can be in hDy39t60cD0-00117-00089432-00090056 a chain: the supplier of a supplier, of a supplier and then finally the victim. hDy39t60cD0-00118-00090056-00090616 Therefore, for an attack to be classified as a supply chain one, both the supplier and the hDy39t60cD0-00119-00090616-00091264 customer have to be targeted. The supplier will be a target in order for the attacker to infiltrate hDy39t60cD0-00120-00091264-00091920 or to inject its malware, because we are talking about cyber security, to inject the malware hDy39t60cD0-00121-00092024-00092888 into the product that is going to be used by the victim. This is pretty interesting because hDy39t60cD0-00122-00093096-00093600 if you think and if you make a small napkin calculation, you will see that, hDy39t60cD0-00123-00093904-00094632 for sure, your organization uses at least one supplier. It can be like software in software hDy39t60cD0-00124-00094632-00095312 development. Maybe you are using a text editor, maybe you are using a specific Linux distribution, hDy39t60cD0-00125-00095312-00096152 maybe you are using a specific cloud provider. For sure, you are using at least one supplier. Let me hDy39t60cD0-00126-00096152-00096736 show you an example, again taken from the Threat Landscape for Supply Chain Attacks report, about hDy39t60cD0-00127-00096736-00097808 Codecov. In 2017-2018 Codecov was hacked. But, the attackers did not focus on the Codecov company hDy39t60cD0-00128-00097808-00098440 itself. No, they were going for another customer, but they knew that the customer was using Codecov. hDy39t60cD0-00129-00098568-00099304 What did the attacker do? They managed to find the bug in the instances that Codecov was running. hDy39t60cD0-00130-00099304-00099832 They managed to get access to the instance and then, using that instance, they managed to inject hDy39t60cD0-00131-00099832-00100576 a malicious bash script. At this stage, Codecov's network was compromised, the attackers managed hDy39t60cD0-00132-00100968-00101296 to inject their own shell code into the bash hDy39t60cD0-00133-00101816-00102552 interpreter which was bundled into the images. Then, the customer downloaded the infected, hDy39t60cD0-00134-00102552-00103032 malicious image. The customer did not know because the customer trusted it hDy39t60cD0-00135-00103096-00103400 because they downloaded the image from a trusted source from Codecov. hDy39t60cD0-00136-00103511-00104480 So, when the customer built the image, the attackers, through the modified bash script, hDy39t60cD0-00137-00104480-00105008 managed to get access to the client's credentials and then, from there, with those credentials they hDy39t60cD0-00138-00105008-00105559 managed to access the private Git server, getting access to the source code of the client. This is hDy39t60cD0-00139-00105559-00106176 how the customer got attacked. This is just an example, there are numerous other examples of hDy39t60cD0-00140-00106176-00106832 attacks and we will be discussing some of them a little bit later. Now, you might say 'Dan, hDy39t60cD0-00141-00106832-00107504 what is the history of attacks?'. We see that the earliest attack is from 2003, hDy39t60cD0-00142-00107600-00108200 the earliest known or documented attack because we do not know exactly when they started, hDy39t60cD0-00143-00108200-00108720 nobody knows about them. We have some Gentoo and Fedora servers, which were illegally accessed hDy39t60cD0-00144-00108720-00109383 and then attackers deployed some malware on them. Now, I would like to give you some more hDy39t60cD0-00145-00109535-00110608 recent examples from 2010. We have this RSA and I am using one, maybe you are using one of those RSA hDy39t60cD0-00146-00110608-00111368 RFC tokens as well. In 2011, there were some big news saying that the security from RSA hDy39t60cD0-00147-00111368-00111768 offered to replace those tokens because it got hacked. Then the big question was hDy39t60cD0-00148-00111856-00112352 'Is RSA the final victim or are the attackers actually going after somebody else?'. hDy39t60cD0-00149-00112583-00113064 The way the hack happened was through a Zero-day exploit attached in a hDy39t60cD0-00150-00113272-00114383 XLS file, for Excel. Somebody got the email, then the employee executed the spreadsheet hDy39t60cD0-00151-00114383-00114896 and then from there the attackers managed to enter the network. This is not unheard of, hDy39t60cD0-00152-00115104-00115968 it is what it is. But then, the RSA executive chairman said that the information taken from hDy39t60cD0-00153-00115968-00116535 RSA in March had been used as an element of an attempted broader attack for Lockheed Martin. hDy39t60cD0-00154-00116535-00117200 Initially Lockheed Martin did not confirm that they were also a target, saying they were not hDy39t60cD0-00155-00117200-00118256 breached. But, RSA's executive chairman said that the hacker, actually, tried to hurt its customers. hDy39t60cD0-00156-00118359-00118735 You might know that Lockheed Martin is one of the world's largest suppliers of weapon hDy39t60cD0-00157-00118735-00119159 systems for fighter jets and warships. So, this was pretty interesting back then. Then, hDy39t60cD0-00158-00119159-00119968 we have another hack two years later at Bit9 which acquired Carbon Black Inc., which was then hDy39t60cD0-00159-00119968-00120928 acquired VMware in 2018. Nowadays, it is called Carbon Black, but in the past, if you work in hDy39t60cD0-00160-00120928-00121488 cyber security, you have heard, for sure, about Bit9. It is a white listing solution that makes hDy39t60cD0-00161-00121488-00122176 sure that no binaries except the ones which are white listed are executed on Windows platforms. hDy39t60cD0-00162-00122311-00123135 They got hacked and they said that only three customers were affected by illegitimately signed hDy39t60cD0-00163-00123135-00123552 malware, because the attackers managed to get access to the signing servers. hDy39t60cD0-00164-00123680-00124511 This was interesting because the company said that its clients include U.S military, intelligence hDy39t60cD0-00165-00124511-00125016 agencies, five of the top 10 aerospace and defense companies in the Fortune 500. hDy39t60cD0-00166-00125111-00125808 This was pretty big because, same as RSA, the attackers were not going directly after Bit9, hDy39t60cD0-00167-00125808-00126511 but they were actually going for the clients. Let's go a little bit more recent. In 2017, hDy39t60cD0-00168-00126568-00127472 you might have heard about the ShadowPad APT. My colleagues in Kaspersky found a high-end APT hDy39t60cD0-00169-00127568-00128200 implant hidden in a management software during Initial Response. We have this hDy39t60cD0-00170-00128488-00129352 Netsarang company which was providing a software and they got hacked and their products hDy39t60cD0-00171-00129352-00130056 were being replaced and signed with a valid certificate, but the products themselves were hDy39t60cD0-00172-00130056-00130792 distributing malware. So, we did some research, we analyzed it and then there was another hack hDy39t60cD0-00173-00130959-00131616 around the same time where CCleaner also got compromised. Users were downloading hDy39t60cD0-00174-00131616-00132536 malicious software over updates, of CCleaner, from the official website. Everybody was asking 'Who is hDy39t60cD0-00175-00132536-00132984 behind these attacks?' and 'What is happening?'. One year later, in the Virus Bulletin, hDy39t60cD0-00176-00133096-00134040 John Lambert, from Microsoft research, mentioned that the Barium APT was behind ShadowPad, hDy39t60cD0-00177-00134040-00134792 Netsarang and CCleaner attacks which were earlier documented. This is pretty interesting, hDy39t60cD0-00178-00134792-00135352 we have the missing link. We have an APT group which were targeting all this kind of hDy39t60cD0-00179-00135424-00135896 software, in order to get access to the client, basically a Supply Chain Attack. hDy39t60cD0-00180-00135960-00136448 Then, there is this huge story of 2019, maybe you were impacted or maybe you were not. hDy39t60cD0-00181-00136960-00138064 Users started reporting written messages of an interesting update for ASUS updater. First of all hDy39t60cD0-00182-00138064-00138984 the binary itself had a typo, the name was weird, but it was not detected as malware at all. hDy39t60cD0-00183-00139120-00139728 People would say that it was legitimate, but it was kind of shady because of the name hDy39t60cD0-00184-00139864-00140408 spelling of Force and the empty details, which were odd because ASUS is a legitimate software hDy39t60cD0-00185-00140408-00141008 company. For applications and hardware they have their software bundled okay but hDy39t60cD0-00186-00141352-00141869 nobody knew exactly what was happening with firewalls clean. But, we can see that there hDy39t60cD0-00187-00141869-00142488 is a typo in the name, with Fource instead of Force. Everybody was saying 'It is probably hDy39t60cD0-00188-00142488-00143008 because ASUS is a German company, that is why they have this typo. Maybe the file is clean.'. hDy39t60cD0-00189-00143432-00144304 Then one of my colleagues found that in January of 2019, there were some more updates and in hDy39t60cD0-00190-00144304-00145128 those updates, we found that there was a zip file hosted at a legitimate ASUS download server. But hDy39t60cD0-00191-00145352-00145968 the file itself, though having a valid signature from ASUSTek, actually contained malware. hDy39t60cD0-00192-00146192-00147240 This was pretty big, because my colleagues and I identified we were actually confronted with a hDy39t60cD0-00193-00147240-00147860 Supply Chain Attack and ASUS was a victim. The binary itself was pretty interesting, but I do hDy39t60cD0-00194-00147860-00148736 not have time in order to go in depth about it. Maybe at a later time, when I can point you to our hDy39t60cD0-00195-00148848-00149360 research, our published papers which has all the details available. But, the binary itself hDy39t60cD0-00196-00149592-00150184 was marked as being created in 2015. That was pretty interesting, and one aspect I would hDy39t60cD0-00197-00150184-00150816 like to tell you, about this kind of malware which was distributed from the ASUS legitimate hDy39t60cD0-00198-00150816-00151632 update servers is that it was not targeting all the users. It was targeting, with a surgical hDy39t60cD0-00199-00151632-00152536 precision, only 400 MAC addresses. Once the update was downloaded from ASUS and the malware hDy39t60cD0-00200-00152536-00153136 was executed, it checked for the MAC address of the system. The attackers actually had a list hDy39t60cD0-00201-00153136-00153840 of 400 MAC addresses bundled in the malware and only if they detected that specific MAC address, hDy39t60cD0-00202-00153976-00154352 the malware was getting to the second stage like Logo.jpg. hDy39t60cD0-00203-00154352-00155240 Then, it was executing the second stage payload and infecting the computer with more binaries. hDy39t60cD0-00204-00155376-00156048 Out of those 400 MAC addresses, we have seen more than 270 are from ASUSTek. It is interesting to hDy39t60cD0-00205-00156048-00156632 see that we also have some Huawei devices, one MAC address belongs to a Huawei device, and hDy39t60cD0-00206-00156632-00157752 also TP-Link and Realtek. The attackers knew what their victims were, but we do not know exactly who hDy39t60cD0-00207-00157752-00158388 those victims are. So, if you have any information about those MAC addresses, you are welcome to ping hDy39t60cD0-00208-00158480-00159240 us. The story does not end here. If you look at the ENISA report, we see that in 2021 hDy39t60cD0-00209-00159296-00160032 only, and this year has not finished yet, we have a lot of attacks. You might have heard about the hDy39t60cD0-00210-00160208-00160888 well-known attack SolarWinds with their Orion software. You might have also heard about Kaseya hDy39t60cD0-00211-00161016-00161952 or the Apple Xcode, which is an interesting attack that we will be discussing a little bit later. hDy39t60cD0-00212-00162048-00162584 I was directly impacted by one of the Supply Chain Attacks on the SITA website. Basically hDy39t60cD0-00213-00162672-00163232 airlines are using the SITA website in order to handle passenger information. Because SITA was hDy39t60cD0-00214-00163440-00164024 attacked, I also got impacted by this attack because of the hDy39t60cD0-00215-00164024-00164424 Singaporean Airlines which were cooperating with SITA. hDy39t60cD0-00216-00164928-00165512 What I wanted to show you is that once a Supply Chain Attack happens, hDy39t60cD0-00217-00165584-00166536 if you run or execute the binary on your computer, then you will get infected with a malware which hDy39t60cD0-00218-00166536-00167136 is pretty complex. If we look back at the Shadowpad attack, that I mentioned earlier, hDy39t60cD0-00219-00167192-00167752 we see that it is actually a reconnaissance tool with a back door, allowing the attackers hDy39t60cD0-00220-00167752-00168320 to actually snoop on around your device, see if the device is interesting enough, in order to hDy39t60cD0-00221-00168320-00169232 further extract information from it. The malware itself is able to detect Windows versions from hDy39t60cD0-00222-00169232-00169856 95 to Windows 10 which was important at that time. It has an option to download files, to hDy39t60cD0-00223-00169920-00170592 run files and to uninstall itself once the attackers are finished identifying your computer. hDy39t60cD0-00224-00170680-00171456 The malware itself is pretty complex, but we also have some cases where Supply Chain Attacks are hDy39t60cD0-00225-00171632-00172240 proven to be false or proven to not be like what they are presented to be. hDy39t60cD0-00226-00172344-00172984 You might have heard about the huge story from almost three years ago, hDy39t60cD0-00227-00172984-00173784 in october of 2018, with the Supermicro servers which had a tiny chip implanted, hDy39t60cD0-00228-00173784-00174984 it is said, by Chinese spies. Actually, researchers and people tried to look into it, hDy39t60cD0-00229-00175160-00175816 Joe Fitzpatrick said 'I want to see the schematics, I have the tools to analyze it.'. hDy39t60cD0-00230-00175896-00176696 It turns out that the pictures we were given were actually template renderings. hDy39t60cD0-00231-00176696-00177352 So the pictures we were given were not useful, the sources in the article were not hDy39t60cD0-00232-00177432-00178424 mentioned or were anonymous sources. The entire story has 80% or 90% chance to be hDy39t60cD0-00233-00178592-00179520 fake news. It was unsubstantiated, there is no real basis for this news, so it was hDy39t60cD0-00234-00179520-00179984 a waste of time. But, it was cool because it was an example of a supply chain attack on hardware. hDy39t60cD0-00235-00180464-00181296 Not all of the Supply Chain Attack stories are fake and the main reason we have seen Supply Chain hDy39t60cD0-00236-00181440-00182176 Attacks is because we have pretty good defenses. We have antiviruses, firewalls, we have EDR, hDy39t60cD0-00237-00182176-00183152 XDR with whitelisting etc. So, the attackers need to find new ways in order to actually infiltrate hDy39t60cD0-00238-00183152-00183960 or penetrate the networks of their victims. The high end actors will always have a way to breach hDy39t60cD0-00239-00183960-00185072 the target, but medium and low tier actors will try to either move on or they will have to find hDy39t60cD0-00240-00185072-00186064 new options. Supply Chain Attacks are interesting because you do not have to go the victim itself, hDy39t60cD0-00241-00186064-00187304 you can instead go for the supplier. Maybe, the supplier does not have good security or security hDy39t60cD0-00242-00187304-00188040 team. Why is it hard to discover Supply Chain Attacks? It is because they abuse the existing hDy39t60cD0-00243-00188104-00188792 trusts. Once the attackers have infiltrated the network, they can hide in the shadows, hDy39t60cD0-00244-00188792-00189448 they can inject their malware into code, which will then be signed with the certificates, which hDy39t60cD0-00245-00189448-00190200 will make the software be trusted in the chain further up. Then there is this huge confusion hDy39t60cD0-00246-00190200-00190688 because, for example, in the Wannacry, people are saying install the patches, then for MeDoc, which hDy39t60cD0-00247-00190688-00191376 was an Ukrainian company that created a Supply Chain Attack which happened in 2008, 2017, 2018. hDy39t60cD0-00248-00191592-00192176 MeDoc's software was compromised and they were distributing NotPetya ransomware and people hDy39t60cD0-00249-00192176-00193192 were saying do not install the patch because you are going to get infected. What if you manage to hDy39t60cD0-00250-00193192-00194064 inject a back door and the code is clean? The code will get digitally signed automatically, hDy39t60cD0-00251-00194120-00194736 the injection looks as if the developer tried to create it on purpose. The source code review hDy39t60cD0-00252-00194736-00195336 does not show anything, because the injection is at a higher level in the CI/CD build. It is very hDy39t60cD0-00253-00195336-00196192 important to make sure that if you are a company which creates or distributes software, not only hDy39t60cD0-00254-00196192-00196904 your developers have to be secure and they have to have really good security practices in order hDy39t60cD0-00255-00196904-00197744 to not introduce bugs in the software, but your entire build chain needs to also be protected. hDy39t60cD0-00256-00198176-00199176 The attackers know who their victims are and there are cases where they only plant hDy39t60cD0-00257-00199176-00199840 malware into select projects. They will not expose their code to the entire world. hDy39t60cD0-00258-00199984-00200584 Because you are developing a really good product, MariaDB and you have a lot of developers, you have hDy39t60cD0-00259-00200688-00201888 a lot of enthusiasts, a lot of users of MariaDB Server, I want to point out a Supply hDy39t60cD0-00260-00201888-00202648 Chain Attack that happened this year. It is not new, there were multiple instances of the Xcode hDy39t60cD0-00261-00202880-00203632 editor being injected with malware and being distributed, for example, in South East Asia, hDy39t60cD0-00262-00203632-00204376 where the internet connection is slower and people prefer to download Xcode from closer hDy39t60cD0-00263-00204440-00205152 servers to that region. We have seen cases where the trojanized versions of Xcode were hDy39t60cD0-00264-00205256-00205967 distributed, were released, unbeknownst to users. They were downloading this trojanized hDy39t60cD0-00265-00205967-00206704 version of Xcode which was then compiling all the projects-installing malware in them. But this hDy39t60cD0-00266-00206704-00207680 attack, which was discovered by SentinelOne this year, was different because they documented a way hDy39t60cD0-00267-00207680-00208536 where the attackers were promoting a malicious repository. The malicious repository... hDy39t60cD0-00268-00208792-00209416 which was legitimate. In GitHub, a legitimate user created this project. The attackers cloned this hDy39t60cD0-00269-00209416-00210192 project and, basically, what they did was adding a few instructions in the build process for Xcode. hDy39t60cD0-00270-00210192-00210952 So, if you downloaded this malicious repository, from the Git repository and if you tried to build hDy39t60cD0-00271-00210952-00211760 it, then your Xcode would actually execute commands and your computer would get infected, hDy39t60cD0-00272-00211896-00212304 allowing the attackers to get access to your computer. It was actually creating a reverse hDy39t60cD0-00273-00212304-00212880 shell to their C2 server. Just by downloading the software and clicking the build button, which hDy39t60cD0-00274-00212944-00213496 generates huge artifacts, the attackers would actually be able to own your computer. hDy39t60cD0-00275-00213616-00214319 This is not new, Google disclosed, in January, hDy39t60cD0-00276-00214319-00214864 that North Korean Lazarus hacking group was also conducting social engineering attacks hDy39t60cD0-00277-00214864-00215423 against security researchers, trying to make them run malicious code on their computers. hDy39t60cD0-00278-00215656-00216264 This is not new. Then you might ask 'Dan, what are the solutions?' and I would say hDy39t60cD0-00279-00216416-00216752 there are different types of solutions, there are different things you can do. If you are hDy39t60cD0-00280-00216952-00217880 just using a software you will have a trust chain. When you have the trust chain established, hDy39t60cD0-00281-00217936-00218464 try to follow the trust chain, try to check the fingerprints and signatures. For example, hDy39t60cD0-00282-00218464-00219232 for MariaDB, they provide packages where you can download the latest updates, the latest MariaDB hDy39t60cD0-00283-00219232-00219888 Server packages. You can go to their website, you can install the repository on your server and you hDy39t60cD0-00284-00219888-00220632 can fetch the updates directly from them. Once you download anything from their website, make sure hDy39t60cD0-00285-00220632-00221456 that you verify the signature and make sure that you import their signing key as well. Everything hDy39t60cD0-00286-00221456-00221976 you download, you check to make sure that is signed by them. Maybe, you have a man in the hDy39t60cD0-00287-00221976-00222512 middle attack in your network and the attackers redirected your download and it is not coming hDy39t60cD0-00288-00222512-00222936 from the MariaDB official servers, instead it is coming from a server controlled by the attackers. hDy39t60cD0-00289-00222992-00223616 Check the signature. You can also limit the supply chain length, you can limit the number of vendors hDy39t60cD0-00290-00223616-00224184 that you are using in your company and make sure that the vendors that you are using are actually hDy39t60cD0-00291-00224384-00225223 security conscious. They have a bug bounty program, they have like a security team hDy39t60cD0-00292-00225223-00225976 and they react fast to security events which are happening and were reported by users. hDy39t60cD0-00293-00226216-00226688 This is how the information from MariaDB looks like. You have all the information about hDy39t60cD0-00294-00226760-00227167 how to get access to the bug bounty program, where to get hDy39t60cD0-00295-00227400-00227871 the signing keys, their email account in order to hDy39t60cD0-00296-00228248-00229376 tell them about security bugs or report bugs. But what if you are a developer? It is very important hDy39t60cD0-00297-00229448-00230008 to make sure that the signing keys are secure. Once you release a software signed by you, hDy39t60cD0-00298-00230071-00230832 then the entire world trusts that the software is clean. This trust is so easy to break, if your hDy39t60cD0-00299-00231048-00231584 signing keys or signing servers are compromised. You have to make sure that the signing keys and hDy39t60cD0-00300-00231584-00232144 the signing servers are secure. You have to make sure that your build chain is also secure, hDy39t60cD0-00301-00232144-00233080 because even though the code on GitHub is properly validated with pull requests and approvals, hDy39t60cD0-00302-00233304-00233704 if somebody goes in between the code and the build chain, hDy39t60cD0-00303-00233880-00234440 when the code is fetched and the package is built and inserts the malware, it is very hard to see. hDy39t60cD0-00304-00234696-00235216 Developer machines are also very important because they have access to private Git repositories, hDy39t60cD0-00305-00235216-00235816 they have access to the source code, for MariaDB is a little bit easier because it is Open Source, hDy39t60cD0-00306-00235816-00236576 so all the code is out there, available. But developer machines are important because they give hDy39t60cD0-00307-00236576-00237192 access to further resources into the organization. Bug bounty programs are really important hDy39t60cD0-00308-00237367-00238223 in order for white hackers to be motivated to report bugs. I have seen that a recent article, hDy39t60cD0-00309-00238223-00238616 which was published on the MariaDB Foundation website, called Challenges and Visions for hDy39t60cD0-00310-00238616-00239512 MariaDB Server. I fully agree with the article and I think it is really important that you, hDy39t60cD0-00311-00239512-00240248 as a software company, developing a really good software, you have to have a way for hDy39t60cD0-00312-00240336-00241080 your builds to be verified and for everybody to be able to build on their own from the source code, hDy39t60cD0-00313-00241080-00241752 build their own pulls or to be able to reproduce the builds. This helps to identify any hDy39t60cD0-00314-00241752-00242919 differences, if there is some malicious code on the binary which was hosted on your update servers hDy39t60cD0-00315-00242919-00243704 and the build that they created on their computer. So it is really important to have this mindset hDy39t60cD0-00316-00244096-00244623 going forward into the future, of always updating your continuous integration hDy39t60cD0-00317-00244712-00245184 and the delivery to make sure that you have a really good software. hDy39t60cD0-00318-00245271-00245616 With this being said thanks a lot for coming to my presentation, hDy39t60cD0-00319-00245616-00246423 I hope it was not too long and I am here to answer any of your questions so thanks a lot. hEdiT2uauSy-00000-00000352-00000950 To obtain a spectrum using the OMNIC software first click on experimental hEdiT2uauSy-00001-00000950-00001496 setup.This opens a window where you can see the interferogram from the hEdiT2uauSy-00002-00001496-00001862 instrument hEdiT2uauSy-00003-00001862-00002014 You need there to be signal on that diagram in order to actually hEdiT2uauSy-00004-00002014-00002575 take a spectrum. Then hit the collect sample button and name your spectrum hEdiT2uauSy-00005-00002575-00002968 according to the sample name the thickness of the sample and other hEdiT2uauSy-00006-00002968-00003485 important information like the polarization direction. The software will hEdiT2uauSy-00007-00003485-00004250 start scanning your sample you may have to tell it to do so by clicking ok you hEdiT2uauSy-00008-00004250-00004903 can see the progress of data collection by looking at the bottom left side of hEdiT2uauSy-00009-00004903-00005444 the window. In this example we're collecting 250 scans and averaging them hEdiT2uauSy-00010-00005444-00005923 together you can also select a certain area of the spectrum to highlight while hEdiT2uauSy-00011-00005923-00006428 you're obtaining the data when the data collection has finished then click yes hEdiT2uauSy-00012-00006428-00007145 to add to a window in the program you want to save your data so save it in a hEdiT2uauSy-00013-00007145-00007778 folder as a ".SPA" file which is the file format used for OMNIC and also save hEdiT2uauSy-00014-00007778-00008252 it as a ".CSV" file, which is something that could be opened in Excel when you're hEdiT2uauSy-00015-00008252-00008954 done saving your data you can also go to "view common scale" to compare your hEdiT2uauSy-00016-00008954-00009292 spectrum to other data you've collected hEAnvplqiAI-00000-00000088-00000328 Database: Share content hEAnvplqiAI-00001-00000592-00001120 Moodle’s Database activity allows you to build, display and search a bank hEAnvplqiAI-00002-00001120-00001704 of entries on a topic of your choice. These entries include files, images, hEAnvplqiAI-00003-00001704-00002392 links to websites, text and more. They may be moderated before approval, commented on and rated. hEAnvplqiAI-00004-00002488-00003112 Database activity entries can be displayed as a list, and individually, in single view. hEAnvplqiAI-00005-00003296-00003632 In this Database activity, Marine Marvels, hEAnvplqiAI-00006-00003632-00004104 when the entries are displayed in a list, we see a name and image along hEAnvplqiAI-00007-00004104-00004808 with its location in the world. In single view we can also see who added this entry and when. hEAnvplqiAI-00008-00005144-00005696 Accessing it with the teacher role we see icons for deleting, editing, approving and unapproving hEAnvplqiAI-00009-00005696-00006272 entries. All of these options and more can be set up when adding a Database activity hEAnvplqiAI-00010-00006328-00006800 so let’s explore it now: Setting up the Database activity: hEAnvplqiAI-00011-00006800-00007344 Our teacher adds a Database activity by turning on the editing, selecting Database hEAnvplqiAI-00012-00007344-00007840 from the activity chooser and giving it a name and description, which can be displayed hEAnvplqiAI-00013-00007840-00008608 on the course page by ticking the box. Other settings can be expanded by clicking the links. hEAnvplqiAI-00014-00008608-00009064 Entries: Here, it’s important to decide whether or not to hEAnvplqiAI-00015-00009064-00009736 moderate entries before they appear. Note: if you set them to be moderated and never approve them, hEAnvplqiAI-00016-00009736-00010256 you can have a useful private sharing area between teachers and individual students. hEAnvplqiAI-00017-00010400-00010968 Should students be able to edit their entries and/or comment on entries? Should hEAnvplqiAI-00018-00010968-00011424 there be a limit on entries students must add before they can view others? hEAnvplqiAI-00019-00011424-00011720 Should there be a maximum number of entries students can add? hEAnvplqiAI-00020-00012144-00012208 Ratings: hEAnvplqiAI-00021-00012504-00012896 By default editing and non-editing teachers can rate Database hEAnvplqiAI-00022-00012896-00013519 entries but if you want students to do this also, access Permissions from the gear menu hEAnvplqiAI-00023-00013576-00014184 in the Database and allow students the capability mod/data:rate hEAnvplqiAI-00024-00014512-00015088 Other settings are similar to other activities but it’s worth knowing that in Activity completion hEAnvplqiAI-00025-00015088-00015463 you can require a certain number of entries to be added hEAnvplqiAI-00026-00015463-00015744 before the Database activity is marked complete. hEAnvplqiAI-00027-00016088-00016528 Fields and presets: Clicking Save and display hEAnvplqiAI-00028-00016528-00017336 then shows a number of tabs. The Fields tab must be dealt with first. Fields means the hEAnvplqiAI-00029-00017336-00018016 information boxes course participants must fill in, such as adding text, a file or an image. hEAnvplqiAI-00030-00018128-00018712 No fields defined means our teacher hasn’t added any of these yet so that’s the next task. hEAnvplqiAI-00031-00018880-00019560 To save time you could choose a ‘predefined set’ (preset for short) which means a file hEAnvplqiAI-00032-00019560-00020048 of ready-made fields.Find out more about using presets in the Moodle hEAnvplqiAI-00033-00020048-00020193 documentation. And there are also a number of presets available on archive.moodle.net, hEAnvplqiAI-00034-00020193-00020344 which you can download and then import for your Database activity. But our teacher is hEAnvplqiAI-00035-00020344-00020896 going to add fields manually so from the Fields tab he clicks Create new field. hEAnvplqiAI-00036-00020960-00021568 Here are the available fields: Text input is useful for names of entries. hEAnvplqiAI-00037-00021720-00022096 Ticking required will force the student to enter something here. hEAnvplqiAI-00038-00022264-00022888 With picture fields we can specify the size of image for list view and single view. hEAnvplqiAI-00039-00022968-00023280 Usually list view would be smaller than single view. hEAnvplqiAI-00040-00023400-00023984 Finally we’ll add the latitude longitude field so students must enter the location. hEAnvplqiAI-00041-00024240-00024560 Templates: Templates define hEAnvplqiAI-00042-00024560-00025168 how you want the fields displayed. Anything done to the single and lists templates here hEAnvplqiAI-00043-00025168-00025680 will determine how they look; the Add template will determine what participants hEAnvplqiAI-00044-00025680-00026224 see when they click to add their entry and you can also set up an advanced search template. hEAnvplqiAI-00045-00026512-00027144 The simple way to set up your Database easily is to click the Save button for each template hEAnvplqiAI-00046-00027144-00027983 as we’re doing with the Add template now, but you can edit templates also, to improve the display. hEAnvplqiAI-00047-00028080-00028680 For example, if you want the list view to display as a table, you’ll need first to disable the hEAnvplqiAI-00048-00028680-00029360 editor and then enter the code for the header and footer of your table. And if you’re comfortable hEAnvplqiAI-00049-00029360-00030264 with code, you can also explore the CSS and other templates. Moodle’s documentation will help. hEAnvplqiAI-00050-00030744-00031095 Let’s make some simple changes to the single view. hEAnvplqiAI-00051-00031648-00031983 The items in brackets are the fields; these are essential. hEAnvplqiAI-00052-00032295-00033032 The words in between hashtags are other actions or options so we can add the user name hEAnvplqiAI-00053-00033032-00033440 and the time an entry was added by clicking where we want it hEAnvplqiAI-00054-00033440-00033952 and then choosing it from the box on the left. Remember to save the template. hEAnvplqiAI-00055-00034144-00034808 Now it’s time for our student to add an entry – adding a name, uploading an image, hEAnvplqiAI-00056-00034808-00035440 and entering a geographical location. To summarise: hEAnvplqiAI-00057-00035552-00036584 Database allows you to build, display and search entries on a selected topic. hHZ2HvftGxA-00000-00000968-00001344 Welcome to general shop safety: rigging and lifting. hHZ2HvftGxA-00001-00001496-00002016 In this lesson, we'll introduce machine shop students to basic lifting and rigging techniques. hHZ2HvftGxA-00002-00002016-00002432 We'll review the required equipment and explore safe operating procedures. hHZ2HvftGxA-00003-00002512-00002952 This information is not intended to show the student how to perform rigging and lifting, hHZ2HvftGxA-00004-00002952-00003415 but to help him or her recognize safe and unsafe rigging and lifting practices. hHZ2HvftGxA-00005-00003576-00004120 Rigging is the preparation of a load prior to being moved. In this unit, we will concentrate hHZ2HvftGxA-00006-00004120-00004840 on cable sling rigging, chain sling rigging, and synthetic web slings. You can read the following hHZ2HvftGxA-00007-00004840-00005504 information at your own pace. (Click the next button to proceed to the next page) A sling is hHZ2HvftGxA-00008-00005504-00006080 a synthetic webbing designed in a configuration for hoisting, lifting, and lowering applications. hHZ2HvftGxA-00009-00006328-00006808 Cable slings, or wire rope slings, are made up of individual strands of wire. hHZ2HvftGxA-00010-00006808-00007304 The number of strands and wires, the type of material, and the nature of the core, hHZ2HvftGxA-00011-00007304-00007823 will depend on the intended purpose of the wire rope. We must always determine the weight of the hHZ2HvftGxA-00012-00007823-00008560 load before we begin selecting the sling type. As with any rigging and lifting efforts, we visually hHZ2HvftGxA-00013-00008560-00009120 inspect all cable slings. Before use, remove from service if the following conditions are present: hHZ2HvftGxA-00014-00009272-00009920 10 randomly distributed broken wires in one rope lay or five broken wires in one strand in one rope hHZ2HvftGxA-00015-00009920-00010520 lay, wear or scraping of outside wires reducing the individual wire diameter by one-third. hHZ2HvftGxA-00016-00010608-00011104 Kinking, crushing, bird caging, or any other damage resulting in distortion of the wire hHZ2HvftGxA-00017-00011104-00011736 rope structure. Evidence of heat damage and attachments cracked deformed or worn, hHZ2HvftGxA-00018-00011800-00012552 corrosion of rope or end attachments. Safety precautions: a cutting edge cuts the life of the hHZ2HvftGxA-00019-00012552-00013119 sling. Use blocking, padding, or a corner saddle when the cable must go around sharp corners. hHZ2HvftGxA-00020-00013232-00013463 Remove any kinks in the sling before using. hHZ2HvftGxA-00021-00013560-00014112 Use a sling large enough for the load. The smaller the angle of the sling the lower the lifting hHZ2HvftGxA-00022-00014112-00014784 capacity. Do not jerk loads. Jerking may double the stress on your sling. Llift loads gradually. hHZ2HvftGxA-00023-00014872-00015336 Hang the sling up after every use. This will help to keep it clean, undamaged, hHZ2HvftGxA-00024-00015336-00016024 and ready for use. For the next job try to avoid using chains when it's possible to use wire rope. hHZ2HvftGxA-00025-00016112-00016648 The failure of a single link of a chain results in the complete failure of the chain whereas a cable hHZ2HvftGxA-00026-00016648-00017296 is made up of many wires and strands and they must all fail before the rope breaks. Chains give no hHZ2HvftGxA-00027-00017296-00017840 warning as to when they are going to fail. A wire rope will show visible signs of impending failure. hHZ2HvftGxA-00028-00017944-00018368 Chains are better suited for certain jobs as they will withstand rougher handling and they hHZ2HvftGxA-00029-00018368-00018936 won't kink. Chains are much more resistant to abrasion and corrosion than wire ropes are. hHZ2HvftGxA-00030-00019000-00019400 Chains are well suited as slings in the machine shop for lifting heavy castings. hHZ2HvftGxA-00031-00019552-00020144 Use the following chain safety tips as a guide: take up slack then start to load slowly. hHZ2HvftGxA-00032-00020208-00020616 A chain has no elasticity and does not react well to shock loading. hHZ2HvftGxA-00033-00020720-00021248 Never shorten the chain by tying a knot in it. A chain has its maximum strength with hHZ2HvftGxA-00034-00021248-00021848 the load running in a straight line. Always use softeners on the corners of rectangular loads. hHZ2HvftGxA-00035-00022032-00022424 Lift from the center of hooks. Avoid lifting from the point of the hook. hHZ2HvftGxA-00036-00022512-00023208 Distribute the load evenly on all legs. Inspect chains regularly. Look for elongated links. hHZ2HvftGxA-00037-00023328-00023984 Never exceed the estimated rating capacity of the chain and don't drop loads onto the chain. hHZ2HvftGxA-00038-00024088-00024568 Synthetic web slings are used extensively in the machine shop for rigging purposes because hHZ2HvftGxA-00039-00024568-00025112 they are easy to use and they won't mar or scratch finished surfaces. Web slings are hHZ2HvftGxA-00040-00025112-00025632 usually made of nylon or polyester. Nylon has a stronger rating than polyester does. hHZ2HvftGxA-00041-00025768-00026312 Synthetic web slings: because of their flexibility and elasticity are a very popular rigging tool. hHZ2HvftGxA-00042-00026392-00026912 The material with which these synthetic slings are made allows them to be flexible but it also hHZ2HvftGxA-00043-00026912-00027536 makes them susceptible to heat and sharp edges. Synthetic web slings must be well taken care of hHZ2HvftGxA-00044-00027536-00028208 and the user must always be aware of sharp corners, welding sparks, and metal chips. Slings hHZ2HvftGxA-00045-00028208-00028720 used in environments where they are subject to continuous exposure to ultraviolet light hHZ2HvftGxA-00046-00028720-00029288 should be proof tested to two times the rated capacity annually or more frequently. Depending hHZ2HvftGxA-00047-00029288-00029848 on the severity of exposure, the double choker hitch seems to be preferred by many hHZ2HvftGxA-00048-00029848-00030336 good riggers because it is twice as strong as a single choker hitch in the same sling type. hHZ2HvftGxA-00049-00030695-00031272 Basket hitches: whether single or double, may be used successfully in a variety of applications, hHZ2HvftGxA-00050-00031272-00031936 however they have inherent limitations as indicated in figure 7. Loads vary in physical hHZ2HvftGxA-00051-00031936-00032504 dimensions, shape, and weight. Where and how to attach slings is important to a rigger hHZ2HvftGxA-00052-00032616-00033184 in a contact sling hitch. The sling passes entirely around the load in its simplest form. hHZ2HvftGxA-00053-00033184-00033824 The sling has a loop or eye on each end and is referred to as a choker sling, or choker. One loop hHZ2HvftGxA-00054-00033824-00034392 passes through the other forming a slip noose. Where overhead space is limited a double wrapper hHZ2HvftGxA-00055-00034392-00034952 choker hitch is acceptable. One of the useful hitches available to riggers is the adjusting hHZ2HvftGxA-00056-00034952-00035504 hitch. It is particularly useful when lifting an object that is heavier on one end than the other. hHZ2HvftGxA-00057-00035576-00036048 The adjusting hitch makes it fairly easy to adjust the length of the legs of the bridle hHZ2HvftGxA-00058-00036048-00036584 to maintain the load level. This hitch should not be loaded any more than a single basket hitch. hHZ2HvftGxA-00059-00036656-00037128 The effective length of the adjusting hitch can be easily changed to suit job conditions. hHZ2HvftGxA-00060-00037184-00037624 Once the weight of the load comes onto the sling no further change in length occurs. hHZ2HvftGxA-00061-00037752-00038112 Lifting should only be done by a certified lift or crane operator. hHZ2HvftGxA-00062-00038192-00038616 Before a lift can be used, the operator must know all of the functions of the lift. hHZ2HvftGxA-00063-00038704-00039216 Although this unit of instruction is not intended to show you how to operate a crane or hoist, hHZ2HvftGxA-00064-00039216-00039600 here are some safety tips to adhere to while around lifting devices. hHZ2HvftGxA-00065-00039728-00040368 Start and stop any lift slowly. Lift the load straight up to ensure that the load does not swing hHZ2HvftGxA-00066-00040504-00041008 when raising, lowering, or moving the load. Ensure that it will safely clear nearby equipment. hHZ2HvftGxA-00067-00041144-00041376 Make all moves slowly to prevent swinging. hHZ2HvftGxA-00068-00041520-00042200 Personnel are not permitted to ride on the hook or the load. Make certain that no personnel are hHZ2HvftGxA-00069-00042200-00042856 ever permitted to pass under a load. Under no circumstances are side pulls permitted. hHZ2HvftGxA-00070-00042992-00043368 Make sure that the rigging and the hoist will handle the specified load weight. hHZ2HvftGxA-00071-00043512-00043832 Signals for crane movement are only given by one person. hHZ2HvftGxA-00072-00043968-00044648 Here are signals for crane movement. Hoist: with the forearm vertical and forefinger pointing up, hHZ2HvftGxA-00073-00044648-00045400 move the hand in a small horizontal circle. Lower: with the arm extended downward and forefinger hHZ2HvftGxA-00074-00045400-00046080 pointed down, move the hand in a small horizontal circle. Bridge travel: with the arm extended hHZ2HvftGxA-00075-00046080-00046616 forward and hand open and slightly raised, make a pushing motion in the direction of travel hHZ2HvftGxA-00076-00046776-00047296 trolley. Travel: with palm up fingers closed and thumb pointing in the direction of motion, hHZ2HvftGxA-00077-00047352-00048136 jerk hand horizontally. Stop: with arm extended palm down, move arm back and forth. hHZ2HvftGxA-00078-00048320-00048920 Emergency stop: both arms extended palms down, move arms back and forth. hHZ2HvftGxA-00079-00049072-00049736 Multiple trolleys: hold up one finger for block marked one, and two fingers for block marked two, hHZ2HvftGxA-00080-00049800-00050608 regular signals follow. Move slowly: use one hand to give any motion signal and place the other hand hHZ2HvftGxA-00081-00050608-00051224 motionless in front of the hand giving the signal. The signal in the picture shown is hoist slowly. hHZ2HvftGxA-00082-00051344-00051816 You have completed this activity : General shop safety: rigging and lifting. hIjVJGWoGyY-00000-00000909-00000969 Introducer: hIjVJGWoGyY-00001-00000969-00001625 Anyway, I believe I've killed enough time ... so, ladies and gentlemen, a person who hIjVJGWoGyY-00002-00001625-00002216 in this crowd needs absolutely no introduction, Cory Doctorow! hIjVJGWoGyY-00003-00002216-00002466 [Audience applauds.] hIjVJGWoGyY-00004-00002466-00002591 Doctorow: hIjVJGWoGyY-00005-00002591-00002964 Thank you. hIjVJGWoGyY-00006-00002964-00003664 So, when I speak in places where the first language of the nation is not English, hIjVJGWoGyY-00007-00003764-00004426 there is a disclaimer and an apology, because I'm one of nature's fast talkers. When I was hIjVJGWoGyY-00008-00004426-00004967 at the United Nations at the World Intellectual Property Organization, I was known as the hIjVJGWoGyY-00009-00004967-00005555 "scourge" of the simultaneous translation corps; I would stand up and speak, and turn hIjVJGWoGyY-00010-00005555-00005967 around, and there would be window after window of translator, and every one of them would hIjVJGWoGyY-00011-00005967-00006652 be doing this [Doctorow facepalms]. [Audience laughs] So in advance, I give you permission hIjVJGWoGyY-00012-00006652-00007134 when I start talking quickly to do this [Doctorow makes SOS motion] and I will slow down. hIjVJGWoGyY-00013-00007134-00007706 So, tonight's talk -- wah, wah, waaah [Doctorow makes 'fail horn' sound, apparently hIjVJGWoGyY-00014-00007706-00008206 in response to audience making SOS motion; audience laughs]] -- tonight's talk is not hIjVJGWoGyY-00015-00008206-00008860 a copyright talk. I do copyright talks all the time; questions about culture and creativity hIjVJGWoGyY-00016-00008860-00009390 are interesting enough, but to be honest, I'm quite sick of them. If you want to hear hIjVJGWoGyY-00017-00009390-00009921 freelancer writers like me bang on about what's happening to the way we earn our living, by hIjVJGWoGyY-00018-00009921-00010502 all means, go and find one of the many talks I've done on this subject on YouTube. But, hIjVJGWoGyY-00019-00010502-00010999 tonight, I want to talk about something more important -- I want talk to talk about general hIjVJGWoGyY-00020-00010999-00011268 purpose computers. hIjVJGWoGyY-00021-00011268-00011768 Because general purpose computers are, in fact, astounding -- so astounding that our hIjVJGWoGyY-00022-00011768-00012318 society is still struggling to come to grips with them: to figure out what they're for, hIjVJGWoGyY-00023-00012318-00012972 to figure out how to accommodate them, and how to cope with them. Which, unfortunately, hIjVJGWoGyY-00024-00012972-00013231 brings me back to copyright. hIjVJGWoGyY-00025-00013231-00013780 Because the general shape of the copyright wars and the lessons they can teach hIjVJGWoGyY-00026-00013780-00014331 us about the upcoming fights over the destiny of the general purpose computer are important. hIjVJGWoGyY-00027-00014331-00015031 In the beginning, we had packaged software, and the attendant industry, and we had sneakernet. hIjVJGWoGyY-00028-00015169-00015810 So, we had floppy disks in ziplock bags, or in cardboard boxes, hung on pegs in shops, hIjVJGWoGyY-00029-00015810-00016378 and sold like candy bars and magazines. And they were eminently susceptible to duplication, hIjVJGWoGyY-00030-00016378-00016950 and so they were duplicated quickly, and widely, and this was to the great chagrin of people hIjVJGWoGyY-00031-00016950-00017168 who made and sold software. hIjVJGWoGyY-00032-00017168-00017868 Enter DRM 0.96. They started to introduce physical defects to the disks or hIjVJGWoGyY-00033-00017943-00018577 started to insist on other physical indicia which the software could check for -- dongles, hIjVJGWoGyY-00034-00018577-00019066 hidden sectors, challenge/response protocols that required that you had physical possession hIjVJGWoGyY-00035-00019066-00019733 of large, unwieldy manuals that were difficult to copy, and of course these failed, for two hIjVJGWoGyY-00036-00019733-00020309 reasons. First, they were commercially unpopular, of course, because they reduced the usefulness hIjVJGWoGyY-00037-00020309-00020760 of the software to the legitimate purchasers, while leaving the people who took the software hIjVJGWoGyY-00038-00020760-00021279 without paying for it untouched. The legitimate purchasers resented the non-functionality hIjVJGWoGyY-00039-00021279-00021824 of their backups, they hated the loss of scarce ports to the authentication dongles, and they hIjVJGWoGyY-00040-00021824-00022362 resented the inconvenience of having to transport large manuals when they wanted to run their hIjVJGWoGyY-00041-00022362-00022926 software. And second, these didn't stop pirates, who found it trivial to patch the software hIjVJGWoGyY-00042-00022926-00023508 and bypass authentication. Typically, the way that happened is some expert who had possession hIjVJGWoGyY-00043-00023508-00024068 of technology and expertise of equivalent sophistication to the software vendor itself, hIjVJGWoGyY-00044-00024068-00024582 would reverse engineer the software and release cracked versions that quickly became widely hIjVJGWoGyY-00045-00024582-00025163 circulated. While this kind of expertise and technology sounded highly specialized, it hIjVJGWoGyY-00046-00025163-00025675 really wasn't; figuring out what recalcitrant programs were doing, and routing around the hIjVJGWoGyY-00047-00025675-00026263 defects in shitty floppy disk media were both core skills for computer programmers, and hIjVJGWoGyY-00048-00026263-00026730 were even more so in the era of fragile floppy disks and the rough-and-ready early days of hIjVJGWoGyY-00049-00026730-00027366 software development. Anti-copying strategies only became more fraught as networks spread; hIjVJGWoGyY-00050-00027366-00027883 once we had BBSes, online services, USENET newsgroups, and mailing lists, the expertise hIjVJGWoGyY-00051-00027883-00028324 of people who figured out how to defeat these authentication systems could be packaged up hIjVJGWoGyY-00052-00028324-00028964 in software as little crack files, or, as the network capacity increased, the cracked hIjVJGWoGyY-00053-00028964-00029342 disk images or executables themselves could be spread on their own. hIjVJGWoGyY-00054-00029342-00030042 Which gave us DRM 1.0. By 1996, it became clear to everyone in the halls of hIjVJGWoGyY-00055-00030048-00030613 power that there was something important about to happen. We were about to have an information hIjVJGWoGyY-00056-00030613-00031307 economy, whatever the hell that was. They assumed it meant an economy where we bought hIjVJGWoGyY-00057-00031307-00031995 and sold information. Now, information technology makes things efficient, so imagine the markets hIjVJGWoGyY-00058-00031995-00032514 that an information economy would have. You could buy a book for a day, you could sell hIjVJGWoGyY-00059-00032514-00032974 the right to watch the movie for one Euro, and then you could rent out the pause button hIjVJGWoGyY-00060-00032974-00033521 at one penny per second. You could sell movies for one price in one country, and another hIjVJGWoGyY-00061-00033521-00034123 price in another, and so on, and so on; the fantasies of those days were a little like hIjVJGWoGyY-00062-00034123-00034688 a boring science fiction adaptation of the Old Testament book of Numbers, a kind of tedious hIjVJGWoGyY-00063-00034688-00035208 enumeration of every permutation of things people do with information and the ways we hIjVJGWoGyY-00064-00035208-00035402 could charge them for it. hIjVJGWoGyY-00065-00035402-00035887 But none of this would be possible unless we could control how people use their hIjVJGWoGyY-00066-00035887-00036441 computers and the files we transfer to them. After all, it was well and good to talk about hIjVJGWoGyY-00067-00036441-00037009 selling someone the 24 hour right to a video, or the right to move music onto an iPod, but hIjVJGWoGyY-00068-00037009-00037522 not the right to move music from the iPod onto another device, but how the Hell could hIjVJGWoGyY-00069-00037522-00037985 you do that once you'd given them the file? In order to do that, to make this work, you hIjVJGWoGyY-00070-00037985-00038434 needed to figure out how to stop computers from running certain programs and inspecting hIjVJGWoGyY-00071-00038434-00038966 certain files and processes. For example, you could encrypt the file, and then require hIjVJGWoGyY-00072-00038966-00039400 the user to run a program that only unlocked the file under certain circumstances. hIjVJGWoGyY-00073-00039400-00040099 But as they say on the Internet, "now you have two problems". You also, now, hIjVJGWoGyY-00074-00040099-00040505 have to stop the user from saving the file while it's in the clear, and you have to stop hIjVJGWoGyY-00075-00040505-00040963 the user from figuring out where the unlocking program stores its keys, because if the user hIjVJGWoGyY-00076-00040963-00041382 finds the keys, she'll just decrypt the file and throw away that stupid player app. hIjVJGWoGyY-00077-00041382-00041837 And now you have three problems [audience laughs], because now you have to hIjVJGWoGyY-00078-00041837-00042202 stop the users who figure out how to render the file in the clear from sharing it with hIjVJGWoGyY-00079-00042202-00042706 other users, and now you've got four! problems, because now you have to stop the users who hIjVJGWoGyY-00080-00042706-00043171 figure out how to extract secrets from unlocking programs from telling other users how to do hIjVJGWoGyY-00081-00043171-00043683 it too, and now you've got five! problems, because now you have to stop users who figure hIjVJGWoGyY-00082-00043683-00044068 out how to extract secrets from unlocking programs from telling other users what the hIjVJGWoGyY-00083-00044068-00044207 secrets were! hIjVJGWoGyY-00084-00044207-00044891 That's a lot of problems. But by 1996, we had a solution. We had the WIPO Copyright hIjVJGWoGyY-00085-00044891-00045299 Treaty, passed by the United Nations World Intellectual Property Organization, which hIjVJGWoGyY-00086-00045299-00045793 created laws that made it illegal to extract secrets from unlocking programs, and it created hIjVJGWoGyY-00087-00045793-00046225 laws that made it illegal to extract media cleartexts from the unlocking programs while hIjVJGWoGyY-00088-00046225-00046658 they were running, and it created laws that made it illegal to tell people how to extract hIjVJGWoGyY-00089-00046658-00047172 secrets from unlocking programs, and created laws that made it illegal to host copyrighted hIjVJGWoGyY-00090-00047172-00047812 works and secrets and all with a handy streamlined process that let you remove stuff from the hIjVJGWoGyY-00091-00047812-00048272 internet without having to screw around with lawyers, and judges, and all that crap. And hIjVJGWoGyY-00092-00048272-00048972 with that, illegal copying ended forever [audience laughs very hard, applauds], the information hIjVJGWoGyY-00093-00049871-00050349 economy blossomed into a beautiful flower that brought prosperity to the whole wide hIjVJGWoGyY-00094-00050349-00050963 world; as they say on the aircraft carriers, "Mission Accomplished". [audience laughs] hIjVJGWoGyY-00095-00050963-00051449 Well, of course that's not how the story ends because pretty much anyone who hIjVJGWoGyY-00096-00051449-00051963 understood computers and networks understood that while these laws would create more problems hIjVJGWoGyY-00097-00051963-00052417 than they could possibly solve; after all, these were laws that made it illegal to look hIjVJGWoGyY-00098-00052417-00052914 inside your computer when it was running certain programs, they made it illegal to tell people hIjVJGWoGyY-00099-00052914-00053354 what you found when you looked inside your computer, they made it easy to censor material hIjVJGWoGyY-00100-00053354-00053776 on the internet without having to prove that anything wrong had happened; in short, they hIjVJGWoGyY-00101-00053776-00054441 made unrealistic demands on reality and reality did not oblige them. After all, copying only hIjVJGWoGyY-00102-00054441-00054904 got easier following the passage of these laws -- copying will only ever get easier! hIjVJGWoGyY-00103-00054904-00055432 Here, 2011, this is as hard as copying will get! Your grandchildren will turn to you around hIjVJGWoGyY-00104-00055432-00055841 the Christmas table and say "Tell me again, Grandpa, tell me again, Grandma, about when hIjVJGWoGyY-00105-00055841-00056354 it was hard to copy things in 2011, when you couldn't get a drive the size of your fingernail hIjVJGWoGyY-00106-00056354-00056786 that could hold every song ever recorded, every movie ever made, every word ever spoken, hIjVJGWoGyY-00107-00056786-00057191 every picture ever taken, everything, and transfer it in such a short period of time hIjVJGWoGyY-00108-00057191-00057629 you didn't even notice it was doing it, tell us again when it was so stupidly hard to copy hIjVJGWoGyY-00109-00057629-00058329 things back in 2011". And so, reality asserted itself, and everyone had a good laugh over hIjVJGWoGyY-00110-00058349-00058797 how funny our misconceptions were when we entered the 21st century, and then a lasting hIjVJGWoGyY-00111-00058797-00059275 peace was reached with freedom and prosperity for all. [audience chuckles] hIjVJGWoGyY-00112-00059275-00059794 Well, not really. Because, like the nursery rhyme lady who swallows a spider hIjVJGWoGyY-00113-00059794-00060232 to catch a fly, and has to swallow a bird to catch the spider, and a cat to catch the hIjVJGWoGyY-00114-00060232-00060885 bird, and so on, so must a regulation that has broad general appeal but is disastrous hIjVJGWoGyY-00115-00060885-00061392 in its implementation beget a new regulation aimed at shoring up the failure of the old hIjVJGWoGyY-00116-00061392-00061811 one. Now, it's tempting to stop the story here and conclude that the problem is that hIjVJGWoGyY-00117-00061811-00062347 lawmakers are either clueless or evil, or possibly evilly clueless, and just leave it hIjVJGWoGyY-00118-00062347-00062873 there, which is not a very satisfying place to go, because it's fundamentally a council hIjVJGWoGyY-00119-00062873-00063335 of despair; it suggests that our problems cannot be solved for so long as stupidity hIjVJGWoGyY-00120-00063335-00063866 and evilness are present in the halls of power, which is to say they will never be solved. hIjVJGWoGyY-00121-00063866-00064110 But I have another theory about what's happened. hIjVJGWoGyY-00122-00064110-00064622 It's not that regulators don't understand information technology, because it should hIjVJGWoGyY-00123-00064622-00065281 be possible to be a non-expert and still make a good law! M.P.s and Congressmen and so on hIjVJGWoGyY-00124-00065281-00065812 are elected to represent districts and people, not disciplines and issues. We don't have hIjVJGWoGyY-00125-00065812-00066249 a Member of Parliament for biochemistry, and we don't have a Senator from the great state hIjVJGWoGyY-00126-00066249-00066924 of urban planning, and we don't have an M.E.P. from child welfare. (But perhaps we should.) hIjVJGWoGyY-00127-00066924-00067461 And yet those people who are experts in policy and politics, not technical disciplines, nevertheless, hIjVJGWoGyY-00128-00067461-00068002 often do manage to pass good rules that make sense, and that's because government relies hIjVJGWoGyY-00129-00068002-00068485 on heuristics -- rules of thumbs about how to balance expert input from different sides hIjVJGWoGyY-00130-00068485-00068579 of an issue. hIjVJGWoGyY-00131-00068579-00069026 But information technology confounds these heuristics -- it kicks the crap out hIjVJGWoGyY-00132-00069026-00069617 of them -- in one important way, and this is it. One important test of whether or not hIjVJGWoGyY-00133-00069617-00070054 a regulation is fit for a purpose is first, of course, whether it will work, but second hIjVJGWoGyY-00134-00070054-00070524 of all, whether or not in the course of doing its work, it will have lots of effects on hIjVJGWoGyY-00135-00070524-00071161 everything else. If I wanted Congress to write, or Parliament to write, or the E.U. to regulate hIjVJGWoGyY-00136-00071161-00071676 a wheel, it's unlikely I'd succeed. If I turned up and said "well, everyone knows that wheels hIjVJGWoGyY-00137-00071676-00072198 are good and right, but have you noticed that every single bank robber has four wheels on hIjVJGWoGyY-00138-00072198-00072644 his car when he drives away from the bank robbery? Can't we do something about this?", hIjVJGWoGyY-00139-00072644-00073118 the answer would of course be "no". Because we don't know how to make a wheel that is hIjVJGWoGyY-00140-00073118-00073680 still generally useful for legitimate wheel applications but useless to bad guys. And hIjVJGWoGyY-00141-00073680-00074095 we can all see that the general benefits of wheels are so profound that we'd be foolish hIjVJGWoGyY-00142-00074095-00074647 to risk them in a foolish errand to stop bank robberies by changing wheels. Even if there hIjVJGWoGyY-00143-00074647-00075105 were an /epidemic/ of bank robberies, even if society were on the verge of collapse thanks hIjVJGWoGyY-00144-00075105-00075499 to bank robberies, no-one would think that wheels were the right place to start solving hIjVJGWoGyY-00145-00075499-00075614 our problems. hIjVJGWoGyY-00146-00075614-00076247 But. If I were to show up in that same body to say that I had absolute proof hIjVJGWoGyY-00147-00076247-00076830 that hands-free phones were making cars dangerous, and I said, "I would like you to pass a law hIjVJGWoGyY-00148-00076830-00077261 that says it's illegal to put a hands-free phone in a car", the regulator might say "Yeah, hIjVJGWoGyY-00149-00077261-00077649 I'd take your point, we'd do that". And we might disagree about whether or not this is hIjVJGWoGyY-00150-00077649-00078080 a good idea, or whether or not my evidence made sense, but very few of us would say "well, hIjVJGWoGyY-00151-00078080-00078651 once you take the hands-free phones out of the car, they stop being cars". We understand hIjVJGWoGyY-00152-00078651-00079210 that we can keep cars cars even if we remove features from them. Cars are special purpose, hIjVJGWoGyY-00153-00079210-00079686 at least in comparison to wheels, and all that the addition of a hands-free phone does hIjVJGWoGyY-00154-00079686-00080282 is add one more feature to an already-specialized technology. In fact, there's that heuristic hIjVJGWoGyY-00155-00080282-00080748 that we can apply here -- special-purpose technologies are complex. And you can remove hIjVJGWoGyY-00156-00080748-00081256 features from them without doing fundamental disfiguring violence to their underlying utility. hIjVJGWoGyY-00157-00081256-00081830 This rule of thumb serves regulators well, by and large, but it is rendered null hIjVJGWoGyY-00158-00081830-00082286 and void by the general-purpose computer and the general-purpose network -- the PC and hIjVJGWoGyY-00159-00082286-00082823 the Internet. Because if you think of computer software as a feature, that is a computer hIjVJGWoGyY-00160-00082823-00083264 with spreadsheets running on it has a spreadsheet feature, and one that's running World of Warcraft hIjVJGWoGyY-00161-00083264-00083789 has an MMORPG feature, then this heuristic leads you to think that you could reasonably hIjVJGWoGyY-00162-00083789-00084231 say, "make me a computer that doesn't run spreadsheets", and that it would be no more hIjVJGWoGyY-00163-00084231-00084702 of an attack on computing than "make me a car without a hands-free phone" is an attack hIjVJGWoGyY-00164-00084702-00085261 on cars. And if you think of protocols and sites as features of the network, then saying hIjVJGWoGyY-00165-00085261-00085893 "fix the Internet so that it doesn't run BitTorrent", or "fix the Internet so that thepiratebay.org hIjVJGWoGyY-00166-00085893-00086370 no longer resolves", then it sounds a lot like "change the sound of busy signals", or hIjVJGWoGyY-00167-00086370-00086843 "take that pizzeria on the corner off the phone network", and not like an attack on hIjVJGWoGyY-00168-00086843-00087089 the fundamental principles of internetworking. hIjVJGWoGyY-00169-00087089-00087642 Not realizing that this rule of thumb that works for cars and for houses and hIjVJGWoGyY-00170-00087642-00088118 for every other substantial area of technological regulation fails for the Internet does not hIjVJGWoGyY-00171-00088118-00088505 make you evil and it does not make you an ignoramus. It just makes you part of that hIjVJGWoGyY-00172-00088505-00089067 vast majority of the world for whom ideas like "Turing complete" and "end-to-end" are hIjVJGWoGyY-00173-00089067-00089683 meaningless. So, our regulators go off, and they blithely pass these laws, and they become hIjVJGWoGyY-00174-00089683-00090143 part of the reality of our technological world. There are suddenly numbers that we aren't hIjVJGWoGyY-00175-00090143-00090629 allowed to write down on the Internet, programs we're not allowed to publish, and all it takes hIjVJGWoGyY-00176-00090629-00091148 to make legitimate material disappear from the Internet is to say "that? That infringes hIjVJGWoGyY-00177-00091148-00091580 copyright.". It fails to attain the actual goal of the regulation; it doesn't stop people hIjVJGWoGyY-00178-00091580-00092111 from violating copyright, but it bears a kind of superficial resemblance to copyright enforcement hIjVJGWoGyY-00179-00092111-00092695 -- it satisfies the security syllogism: "something must be done, I am doing something, something hIjVJGWoGyY-00180-00092695-00093279 has been done." And thus any failures that arise can be blamed on the idea that the regulation hIjVJGWoGyY-00181-00093279-00093785 doesn't go far enough, rather than the idea that it was flawed from the outset. hIjVJGWoGyY-00182-00093785-00094239 This kind of superficial resemblance and underlying divergence happens in other hIjVJGWoGyY-00183-00094239-00094699 engineering contexts. I've a friend who was once a senior executive at a big consumer hIjVJGWoGyY-00184-00094699-00095092 packaged goods company who told me about what happened when the marketing department told hIjVJGWoGyY-00185-00095092-00095519 the engineers that they'd thought up a great idea for detergent: from now on, they were hIjVJGWoGyY-00186-00095519-00096005 going to make detergent that made your clothes newer every time you washed them! Well after hIjVJGWoGyY-00187-00096005-00096486 the engineers had tried unsuccessfully to convey the concept of "entropy" to the marketing hIjVJGWoGyY-00188-00096486-00097010 department [audience laughs], they arrived at another solution -- "solution" -- they'd hIjVJGWoGyY-00189-00097010-00097595 develop a detergent that used enzymes that attacked loose fiber ends, the kind that you hIjVJGWoGyY-00190-00097595-00098025 get with broken fibers that make your clothes look old. So every time you washed your clothes hIjVJGWoGyY-00191-00098025-00098510 in the detergent, they would look newer. But that was because the detergent was literally hIjVJGWoGyY-00192-00098510-00099110 digesting your clothes! Using it would literally cause your clothes to dissolve in the washing hIjVJGWoGyY-00193-00099110-00099694 machine! This was the opposite of making clothes newer; instead, you were artificially aging hIjVJGWoGyY-00194-00099694-00100282 your clothes every time you washed them, and as the user, the more you deployed the "solution", hIjVJGWoGyY-00195-00100282-00100748 the more drastic your measures had to be to keep your clothes up to date -- you actually hIjVJGWoGyY-00196-00100748-00101072 had to go buy new clothes because the old ones fell apart. hIjVJGWoGyY-00197-00101072-00101512 So today we have marketing departments who say things like "we don't need computers, hIjVJGWoGyY-00198-00101512-00102054 we need... appliances. Make me a computer that doesn't run every program, just a program hIjVJGWoGyY-00199-00102054-00102592 that does this specialized task, like streaming audio, or routing packets, or playing Xbox hIjVJGWoGyY-00200-00102592-00103042 games, and make sure it doesn't run programs that I haven't authorized that might undermine hIjVJGWoGyY-00201-00103042-00103601 our profits". And on the surface, this seems like a reasonable idea -- just a program that hIjVJGWoGyY-00202-00103601-00104267 does one specialized task -- after all, we can put an electric motor in a blender, and hIjVJGWoGyY-00203-00104267-00104705 we can install a motor in a dishwasher, and we don't worry if it's still possible to run hIjVJGWoGyY-00204-00104705-00105349 a dishwashing program in a blender. But that's not what we do when we turn a computer into hIjVJGWoGyY-00205-00105349-00105838 an appliance. We're not making a computer that runs only the "appliance" app; we're hIjVJGWoGyY-00206-00105838-00106386 making a computer that can run every program, but which uses some combination of rootkits, hIjVJGWoGyY-00207-00106386-00106840 spyware, and code-signing to prevent the user from knowing which processes are running, hIjVJGWoGyY-00208-00106840-00107304 from installing her own software, and from terminating processes that she doesn't want. hIjVJGWoGyY-00209-00107304-00107886 In other words, an appliance is not a stripped-down computer -- it is a fully functional computer hIjVJGWoGyY-00210-00107886-00108229 with spyware on it out of the box. hIjVJGWoGyY-00211-00108229-00108875 [audience applauds loudly] Thanks. hIjVJGWoGyY-00212-00108875-00109419 Because we don't know how to build the general purpose computer that is capable hIjVJGWoGyY-00213-00109419-00109853 of running any program we can compile except for some program that we don't like, or that hIjVJGWoGyY-00214-00109853-00110354 we prohibit by law, or that loses us money. The closest approximation that we have to hIjVJGWoGyY-00215-00110354-00110922 this is a computer with spyware -- a computer on which remote parties set policies without hIjVJGWoGyY-00216-00110922-00111422 the computer user's knowledge, over the objection of the computer's owner. And so it is that hIjVJGWoGyY-00217-00111422-00111745 digital rights management always converges on malware. hIjVJGWoGyY-00218-00111745-00112120 There was, of course, this famous incident, a kind of gift to people who have hIjVJGWoGyY-00219-00112120-00112713 this hypothesis, in which Sony loaded covert rootkit installers on 6 million audio CDs, hIjVJGWoGyY-00220-00112713-00113239 which secretly executed programs that watched for attempts to read the sound files on CDs, hIjVJGWoGyY-00221-00113239-00113626 and terminated them, and which also hid the rootkit's existence by causing the kernel hIjVJGWoGyY-00222-00113626-00114082 to lie about which processes were running, and which files were present on the drive. hIjVJGWoGyY-00223-00114082-00114596 But it's not the only example; just recently, Nintendo shipped the 3DS, which opportunistically hIjVJGWoGyY-00224-00114596-00115013 updates its firmware, and does an integrity check to make sure that you haven't altered hIjVJGWoGyY-00225-00115013-00115529 the old firmware in any way, and if it detects signs of tampering, it bricks itself. hIjVJGWoGyY-00226-00115529-00116038 Human rights activists have raised alarms over U-EFI, the new PC bootloader, hIjVJGWoGyY-00227-00116038-00116517 which restricts your computer so it runs signed operating systems, noting that repressive hIjVJGWoGyY-00228-00116517-00117027 governments will likely withhold signatures from OSes unless they have covert surveillance hIjVJGWoGyY-00229-00117027-00117084 operations. hIjVJGWoGyY-00230-00117084-00117517 And on the network side, attempts to make a network that can't be used for copyright hIjVJGWoGyY-00231-00117517-00118071 infringement always converges with the surveillance measures that we know from repressive governments. hIjVJGWoGyY-00232-00118071-00118770 So, SOPA, the U.S. Stop Online Piracy Act, bans tools like DNSSec because they can be hIjVJGWoGyY-00233-00118770-00119251 used to defeat DNS blocking measures. And it blocks tools like Tor, because they can hIjVJGWoGyY-00234-00119251-00119776 be used to circumvent IP blocking measures. In fact, the proponents of SOPA, the Motion hIjVJGWoGyY-00235-00119776-00120311 Picture Association of America, circulated a memo, citing research that SOPA would probably hIjVJGWoGyY-00236-00120311-00120859 work, because it uses the same measures as are used in Syria, China, and Uzbekistan, hIjVJGWoGyY-00237-00120859-00121238 and they argued that these measures are effective in those countries, and so they would work hIjVJGWoGyY-00238-00121238-00121388 in America, too! hIjVJGWoGyY-00239-00121388-00122027 [audience laughs and applauds] Don't applaud me, applaud the MPAA! hIjVJGWoGyY-00240-00122027-00122603 Now, it may seem like SOPA is the end game in a long fight over copyright, and hIjVJGWoGyY-00241-00122603-00123063 the internet, and it may seem like if we defeat SOPA, we'll be well on our way to securing hIjVJGWoGyY-00242-00123063-00123632 the freedom of PCs and networks. But as I said at the beginning of this talk, this isn't hIjVJGWoGyY-00243-00123632-00124264 about copyright, because the copyright wars are just the 0.9 beta version of the long hIjVJGWoGyY-00244-00124264-00124749 coming war on computation. The entertainment industry were just the first belligerents hIjVJGWoGyY-00245-00124749-00125233 in this coming century-long conflict. We tend to think of them as particularly successful hIjVJGWoGyY-00246-00125233-00125860 -- after all, here is SOPA, trembling on the verge of passage, and breaking the internet hIjVJGWoGyY-00247-00125860-00126451 on this fundamental level in the name of preserving Top 40 music, reality TV shows, and Ashton hIjVJGWoGyY-00248-00126451-00126692 Kutcher movies! [laughs, scattered applause] hIjVJGWoGyY-00249-00126692-00127309 But the reality is, copyright legislation gets as far as it does precisely because it's hIjVJGWoGyY-00250-00127309-00127898 not taken seriously, which is why on one hand, Canada has had Parliament after Parliament hIjVJGWoGyY-00251-00127898-00128394 introduce one stupid copyright bill after another, but on the other hand, Parliament hIjVJGWoGyY-00252-00128394-00128963 after Parliament has failed to actually vote on the bill. It's why we got SOPA, a bill hIjVJGWoGyY-00253-00128963-00129663 composed of pure stupid, pieced together molecule-by-molecule, into a kind of "Stupidite 250", which is normally hIjVJGWoGyY-00254-00129750-00130410 only found in the heart of newborn star, and it's why these rushed-through SOPA hearings hIjVJGWoGyY-00255-00130410-00130867 had to be adjourned midway through the Christmas break, so that lawmakers could get into a hIjVJGWoGyY-00256-00130867-00131502 real vicious nationally-infamous debate over an important issue, unemployment insurance. hIjVJGWoGyY-00257-00131502-00132184 It's why the World Intellectual Property Organization is gulled time and again into enacting crazed, hIjVJGWoGyY-00258-00132184-00132709 pig-ignorant copyright proposals because when the nations of the world send their U.N. missions hIjVJGWoGyY-00259-00132709-00133307 to Geneva, they send water experts, not copyright experts; they send health experts, not copyright hIjVJGWoGyY-00260-00133307-00133773 experts; they send agriculture experts, not copyright experts, because copyright is just hIjVJGWoGyY-00261-00133773-00134473 not important to pretty much everyone! [applause] hIjVJGWoGyY-00262-00134717-00135417 Canada's Parliament didn't vote on its copyright bills because, of all the hIjVJGWoGyY-00263-00135449-00136016 things that Canada needs to do, fixing copyright ranks well below health emergencies on first hIjVJGWoGyY-00264-00136016-00136544 nations reservations, exploiting the oil patch in Alberta, interceding in sectarian resentments hIjVJGWoGyY-00265-00136544-00136979 among French- and English-speakers, solving resources crises in the nation's fisheries, hIjVJGWoGyY-00266-00136979-00137492 and thousand other issues! The triviality of copyright tells you that when other sectors hIjVJGWoGyY-00267-00137492-00138055 of the economy start to evince concerns about the internet and the PC, that copyright will hIjVJGWoGyY-00268-00138055-00138663 be revealed for a minor skirmish, and not a war. Why would other sectors nurse grudges hIjVJGWoGyY-00269-00138663-00139165 against computers? Well, because the world we live in today is /made/ of computers. We hIjVJGWoGyY-00270-00139165-00139589 don't have cars anymore, we have computers we ride in; we don't have airplanes anymore, hIjVJGWoGyY-00271-00139589-00140289 we have flying Solaris boxes with a big bucketful of SCADA controllers [laughter]; a 3D printer hIjVJGWoGyY-00272-00140440-00141038 is not a device, it's a peripheral, and it only works connected to a computer; a radio hIjVJGWoGyY-00273-00141038-00141620 is no longer a crystal, it's a general-purpose computer with a fast ADC and a fast DAC and hIjVJGWoGyY-00274-00141620-00141726 some software. hIjVJGWoGyY-00275-00141726-00142320 The grievances that arose from unauthorized copying are trivial, when compared hIjVJGWoGyY-00276-00142320-00142926 to the calls for action that our new computer-embroidered reality will create. Think of radio for a hIjVJGWoGyY-00277-00142926-00143414 minute. The entire basis for radio regulation up until today was based on the idea that hIjVJGWoGyY-00278-00143414-00143917 the properties of a radio are fixed at the time of manufacture, and can't be easily altered. hIjVJGWoGyY-00279-00143917-00144338 You can't just flip a switch on your baby monitor, and turn it into something that interferes hIjVJGWoGyY-00280-00144338-00144861 with air traffic control signals. But powerful software-defined radios can change from baby hIjVJGWoGyY-00281-00144861-00145372 monitor to emergency services dispatcher to air traffic controller just by loading and hIjVJGWoGyY-00282-00145372-00145859 executing different software, which is why the first time the American telecoms regulator hIjVJGWoGyY-00283-00145859-00146387 (the FCC) considered what would happen when we put SDRs in the field, they asked for comment hIjVJGWoGyY-00284-00146387-00146920 on whether it should mandate that all software-defined radios should be embedded in trusted computing hIjVJGWoGyY-00285-00146920-00147477 machines. Ultimately, whether every PC should be locked, so that the programs they run are hIjVJGWoGyY-00286-00147477-00147733 strictly regulated by central authorities. hIjVJGWoGyY-00287-00147733-00148225 And even this is a shadow of what is to come. After all, this was the year in hIjVJGWoGyY-00288-00148225-00148837 which we saw the debut of open sourced shape files for converting AR-15s to full automatic. hIjVJGWoGyY-00289-00148837-00149362 This was the year of crowd-funded open-sourced hardware for gene sequencing. And while 3D hIjVJGWoGyY-00290-00149362-00149775 printing will give rise to plenty of trivial complaints, there will be judges in the American hIjVJGWoGyY-00291-00149775-00150273 South and Mullahs in Iran who will lose their minds over people in their jurisdiction printing hIjVJGWoGyY-00292-00150273-00150950 out sex toys. [guffaw from audience] The trajectory of 3D printing will most certainly raise real hIjVJGWoGyY-00293-00150950-00151340 grievances, from solid state meth labs, to ceramic knives. hIjVJGWoGyY-00294-00151340-00151795 And it doesn't take a science fiction writer to understand why regulators might hIjVJGWoGyY-00295-00151795-00152388 be nervous about the user-modifiable firmware on self-driving cars, or limiting interoperability hIjVJGWoGyY-00296-00152388-00152878 for aviation controllers, or the kind of thing you could do with bio-scale assemblers and hIjVJGWoGyY-00297-00152878-00153424 sequencers. Imagine what will happen the day that Monsanto determines that it's really... hIjVJGWoGyY-00298-00153424-00153900 really... important to make sure that computers can't execute programs that cause specialized hIjVJGWoGyY-00299-00153900-00154494 peripherals to output organisms that eat their lunch... literally. Regardless of whether hIjVJGWoGyY-00300-00154494-00155007 you think these are real problems or merely hysterical fears, they are nevertheless the hIjVJGWoGyY-00301-00155007-00155444 province of lobbies and interest groups that are far more influential than Hollywood and hIjVJGWoGyY-00302-00155444-00155960 big content are on their best days, and every one of them will arrive at the same place hIjVJGWoGyY-00303-00155960-00156492 -- "can't you just make us a general purpose computer that runs all the programs, except hIjVJGWoGyY-00304-00156492-00157001 the ones that scare and anger us? Can't you just make us an Internet that transmits any hIjVJGWoGyY-00305-00157001-00157492 message over any protocol between any two points, unless it upsets us?" hIjVJGWoGyY-00306-00157492-00157887 And personally, I can see that there will be programs that run on general hIjVJGWoGyY-00307-00157887-00158410 purpose computers and peripherals that will even freak me out. So I can believe that people hIjVJGWoGyY-00308-00158410-00158837 who advocate for limiting general purpose computers will find receptive audience for hIjVJGWoGyY-00309-00158837-00159374 their positions. But just as we saw with the copyright wars, banning certain instructions, hIjVJGWoGyY-00310-00159374-00159947 or protocols, or messages, will be wholly ineffective as a means of prevention and remedy; hIjVJGWoGyY-00311-00159947-00160559 and as we saw in the copyright wars, all attempts at controlling PCs will converge on rootkits; hIjVJGWoGyY-00312-00160559-00161148 all attempts at controlling the Internet will converge on surveillance and censorship, which hIjVJGWoGyY-00313-00161148-00161717 is why all this stuff matters. Because we've spent the last 10+ years as a body sending hIjVJGWoGyY-00314-00161717-00162163 our best players out to fight what we thought was the final boss at the end of the game, hIjVJGWoGyY-00315-00162163-00162610 but it turns out it's just been the mini-boss at the end of the level, and the stakes are hIjVJGWoGyY-00316-00162610-00162734 only going to get higher. hIjVJGWoGyY-00317-00162734-00163150 As a member of the Walkman generation, I have made peace with the fact that I will hIjVJGWoGyY-00318-00163150-00163709 require a hearing aid long before I die, and of course, it won't be a hearing aid, it will hIjVJGWoGyY-00319-00163709-00164248 be a computer I put in my body. So when I get into a car -- a computer I put my body hIjVJGWoGyY-00320-00164248-00164758 into -- with my hearing aid -- a computer I put inside my body -- I want to know that hIjVJGWoGyY-00321-00164758-00165239 these technologies are not designed to keep secrets from me, and to prevent me from terminating hIjVJGWoGyY-00322-00165239-00165939 processes on them that work against my interests. [vigorous applause from audience] Thank you. hIjVJGWoGyY-00323-00166313-00167013 Thank you. So, last year, the Lower Merion School District, in a middle-class, hIjVJGWoGyY-00324-00167345-00167753 affluent suburb of Philadelphia found itself in a great deal of trouble, because it was hIjVJGWoGyY-00325-00167753-00168257 caught distributing PCs to its students, equipped with rootkits that allowed for remote covert hIjVJGWoGyY-00326-00168257-00168705 surveillance through the computer's camera and network connection. It transpired that hIjVJGWoGyY-00327-00168705-00169254 they had been photographing students thousands of times, at home and at school, awake and hIjVJGWoGyY-00328-00169254-00169799 asleep, dressed and naked. Meanwhile, the latest generation of lawful intercept technology hIjVJGWoGyY-00329-00169799-00170399 can covertly operate cameras, mics, and GPSes on PCs, tablets, and mobile devices. hIjVJGWoGyY-00330-00170399-00171003 Freedom in the future will require us to have the capacity to monitor our devices hIjVJGWoGyY-00331-00171003-00171641 and set meaningful policy on them, to examine and terminate the processes that run on them, hIjVJGWoGyY-00332-00171641-00172159 to maintain them as honest servants to our will, and not as traitors and spies working hIjVJGWoGyY-00333-00172159-00172717 for criminals, thugs, and control freaks. And we haven't lost yet, but we have to win hIjVJGWoGyY-00334-00172717-00173266 the copyright wars to keep the Internet and the PC free and open. Because these are the hIjVJGWoGyY-00335-00173266-00173829 materiel in the wars that are to come, we won't be able to fight on without them. And hIjVJGWoGyY-00336-00173829-00174429 I know this sounds like a council of despair, but as I said, these are early days. We have hIjVJGWoGyY-00337-00174429-00174871 been fighting the mini-boss, and that means that great challenges are yet to come, but hIjVJGWoGyY-00338-00174871-00175558 like all good level designers, fate has sent us a soft target to train ourselves on -- we hIjVJGWoGyY-00339-00175558-00176136 have a chance, a real chance, and if we support open and free systems, and the organizations hIjVJGWoGyY-00340-00176136-00176836 that fight for them -- EFF, Bits of Freedom [?], Edrie [?], [?], Nets Politique [?], La hIjVJGWoGyY-00341-00176874-00177345 Quadrature du Net, and all the others, who are thankfully, too numerous to name here hIjVJGWoGyY-00342-00177345-00177844 -- we may yet win the battle, and secure the ammunition we'll need for the war. hIjVJGWoGyY-00343-00177844-00178544 Thank you. hIjVJGWoGyY-00344-00226888-00227588 [sustained applause] hJXJL6Hc3Po-00000-00000104-00000754 Dyma un mewn cyfres o gyflwyniadau ar Ardaloedd Chwilio (AChau) sy'n cael eu gwneud fel rhan hJXJL6Hc3Po-00001-00000754-00001242 o'r prosiect i gwblhau rhwydwaith Ardaloedd Morol Gwarchodedig Cymru. hJXJL6Hc3Po-00002-00001242-00001767 Mae'r prosiect hwn yn cael ei gynnal gan Lywodraeth Cymru, gyda chymorth technegol gan Gyfoeth hJXJL6Hc3Po-00003-00001767-00002060 Naturiol Cymru a'r Cyd-bwyllgor Cadwraeth Natur hJXJL6Hc3Po-00004-00002060-00002768 Nid yw Ardaloedd Chwilio yn gynigion ar gyfer Parthau Cadwraeth Morol, ond maent yn gam hJXJL6Hc3Po-00005-00002768-00003310 yn y broses tuag at ddynodi Parthau Cadwraeth Morol yn nyfroedd Cymru hJXJL6Hc3Po-00006-00003310-00003769 Dyma enghraifft o'r broses fesul cam ar y hJXJL6Hc3Po-00007-00003769-00004434 ffordd i ddewis Parthau Cadwraeth Morol posibl i fod yn destun ymgynghoriad. hJXJL6Hc3Po-00008-00004434-00005031 Ar hyn o bryd rydym rhwng Cam 2 a Cham 3 mewn cyfnod o drafodaethau ehangach ynghylch yr hJXJL6Hc3Po-00009-00005031-00005520 Ardaloedd Chwilio i gasglu gwybodaeth ychwanegol am weithgareddau a diddordebau. hJXJL6Hc3Po-00010-00005623-00006285 Rydym yn trafod yr AChau â sectorau sydd â diddordeb, rhanddeiliaid a chymunedau, hJXJL6Hc3Po-00011-00006285-00006815 a byddwn yn defnyddio'r wybodaeth hon i helpu i nodi ardaloedd addas. hJXJL6Hc3Po-00012-00006815-00007243 Pan fydd Parthau Cadwraeth Morol posibl wedi cael eu nodi gyda'r Grŵp Gorchwyl a Gorffen, hJXJL6Hc3Po-00013-00007243-00007854 bydd y Cyd-bwyllgor Cadwraeth Natur a Chyfoeth Naturiol Cymru yn rhoi cyngor, cyn i Lywodraeth hJXJL6Hc3Po-00014-00007854-00008098 Cymru gynnal ymgynghoriad 12 wythnos. hJXJL6Hc3Po-00015-00008098-00008507 Mae rhagor o wybodaeth ar dudalen we'r prosiect. hJXJL6Hc3Po-00016-00008507-00008897 Y nodweddion diffygiol yn Ardal Chwilio F hJXJL6Hc3Po-00017-00008897-00009344 yw môr-wyntyllod pinc – mae llun ar y gwaelod ar y chwith – a chymunedau o sbyngau bregus hJXJL6Hc3Po-00018-00009344-00010243 ac anthosoaid ar graig Mewn gwirionedd, mae môr-wyntyllod pinc hJXJL6Hc3Po-00019-00010243-00010775 yn gytref o anemonϊau bach fel polypau sy'n tyfu o sgerbwd lled galchaidd a rennir. hJXJL6Hc3Po-00020-00010775-00011245 Maent yn tyfu tua 1cm y flwyddyn ac yn gallu byw am dros 50 mlynedd. hJXJL6Hc3Po-00021-00011250-00011784 Mae'n gartref i môr-wlithen fach nad yw ond yn bwyta môr-wyntyllod. hJXJL6Hc3Po-00022-00011784-00012330 Nid ydynt o reidrwydd yn binc, gallant fod yn wyn neu'n oren hefyd hJXJL6Hc3Po-00023-00012346-00013046 Sbyngau bregus ac anthosoaid. Cymunedau o sbyngau sy'n tyfu uwchlaw gwely'r mor ac hJXJL6Hc3Po-00024-00013046-00013531 anthosoaid ananomiaid mor, cwarelau meddal a catrefol. hJXJL6Hc3Po-00025-00013531-00013987 Mae rhai o'r sbyngau hyn yn tyfu'n araf gan fyw am ddegawdau. hJXJL6Hc3Po-00026-00014234-00014462 Yn ystod y cam Ardal Chwilio bras, cafodd hJXJL6Hc3Po-00027-00014462-00014973 nodweddion diffygiol a oedd yn gorgyffwrdd â gweithgareddau trwyddedig a seilwaith hJXJL6Hc3Po-00028-00014973-00015612 ei tynnu o'r rhester gan nad oeddent yn gydnaws â dynodiad parth cadwraeth morol. hJXJL6Hc3Po-00029-00015612-00016101 Mae'r trosolwg o'r Ardal Archwilio yn dangos y gweithgareddau hyn yn fanylach. hJXJL6Hc3Po-00030-00016101-00016621 Mae’r map ar y chwith yn dangos nifer o weithgareddau trwyddedig yn yr ardal hon, hJXJL6Hc3Po-00031-00016621-00016980 ond nid ydynt yn gorgyffwrdd â'r nodwedd ddiffygiol hJXJL6Hc3Po-00032-00016980-00017713 Ar gyfer pob Ardal Chwilio, cafodd data ei goladu ar weithgareddau sy'n achosi pwysau hJXJL6Hc3Po-00033-00017713-00018058 y mae'r nodweddion diffygiol yn sensitif iddynt. hJXJL6Hc3Po-00034-00018058-00018497 Fodd bynnag, nid oes gennym ddata cyfredol cynhwysfawr ar bob gweithgaredd i'w gynnwys hJXJL6Hc3Po-00035-00018497-00018626 ar hyn o bryd. hJXJL6Hc3Po-00036-00018626-00019190 Rydym yn cydnabod bod angen rhagor o drafodaethau i nodi ardaloedd allweddol ar gyfer gweithgareddau hJXJL6Hc3Po-00037-00019190-00019290 eraill. hJXJL6Hc3Po-00038-00019290-00020025 Un set ddata sydd gennym yw'r gweithgareddau pysgota a ddehonglwyd o ddata'r System Monitro hJXJL6Hc3Po-00039-00020025-00020815 Cychod (VMS) a gafodd ei grynhoi ar gyfer 2016–2018 – i’w gweld yma ar y dde. hJXJL6Hc3Po-00040-00020823-00021267 Dim ond ar gyfer VMS sy'n gorgyfwrdd a nodwedd diffygiol hJXJL6Hc3Po-00041-00021614-00022170 Rydym yn ymwybodol o weithgareddau pysgota eraill gan gychod o dan 12m (e.e. hJXJL6Hc3Po-00042-00022170-00022879 pysgota â chewyll) a gweithgareddau hamdden sy'n cael eu cynnal o fewn yr Ardal Chwilio. hJXJL6Hc3Po-00043-00022879-00023501 Unwaith eto, bydd hyn yn rhan o'r trafodaethau ehangach – gan gasglu gwybodaeth i fwydo hJXJL6Hc3Po-00044-00023501-00023673 i mewn i'r broses. hJXJL6Hc3Po-00045-00023673-00024143 I gael rhagor o wybodaeth am y broses, yr hJXJL6Hc3Po-00046-00024143-00024917 Ardal Chwilio hon, ardaloedd eraill sy'n cael eu cynnig a sut y gallwch ddweud eich dweud, hJXJL6Hc3Po-00047-00024917-00025377 ewch i dudalen we'r prosiectau a nodir ar y sgrin yma. hpcw1xN9BnQ-00000-00000229-00000964 My thoughts ... hpcw1xN9BnQ-00001-00001736-00002516 My thoughts, get rid of these clothes Tear off your shirt and go out naked. hpcw1xN9BnQ-00002-00002590-00003128 If you do not have a secure dress, what to do with so many clothes? hpcw1xN9BnQ-00003-00003188-00003744 Go undress in the streets, and if you crowd, walk. hpcw1xN9BnQ-00004-00003794-00004590 If you hear screaming, do not stop: a stripped thought makes the crowd. hpcw1xN9BnQ-00005-00004700-00005156 Run on the top of a mountain, and when the feet have worn out: hpcw1xN9BnQ-00006-00005204-00005858 a soul and courage, and you throw ... by closing your eyes, before throwing yourself! hpcw1xN9BnQ-00007-00005906-00006218 Who find you naked? It 'does not matter. hpcw1xN9BnQ-00008-00006252-00006926 There is always a known guy, who does not say it ... that remains dumb ... hpcw1xN9BnQ-00009-00006964-00007472 and who dresses you, before burying you hOFIQTavx4M-00000-00000096-00000344 Codespaces are anchored around the repository. hOFIQTavx4M-00001-00000424-00000936 Here, we're using the ASP.NET core sample web application called EShop On Web. hOFIQTavx4M-00002-00001024-00001616 With a Codespace, you can select the compute that you want - specific to the scale and size of the hOFIQTavx4M-00003-00001616-00002192 application you're building. So you can select lower compute to save costs for smaller workloads, hOFIQTavx4M-00004-00002192-00002608 and higher compute for larger workloads to accelerate your development. hOFIQTavx4M-00005-00002736-00003016 Development of codespace is familiar and consistent hOFIQTavx4M-00006-00003016-00003432 with the inner loop of development on a local environment. Here we're building hOFIQTavx4M-00007-00003432-00003968 the application. To get started and see this simple application running inside of a codespace. hOFIQTavx4M-00008-00004120-00004456 While the UI is rendering locally for Visual Studio, hOFIQTavx4M-00009-00004456-00004912 all the heavy lifting is being done inside of the Codespace. For example, the build, hOFIQTavx4M-00010-00004976-00005584 debug, and running of this application is all executing in the remote environment - so no hOFIQTavx4M-00011-00005584-00005904 local resources are being consumed for those heavy lifting operations. hOFIQTavx4M-00012-00006032-00006360 Codespaces include all the dependencies for modern workloads; hOFIQTavx4M-00013-00006360-00007184 like ASP.NET core web application development. .NET core, CMake, and C++ console application. hOFIQTavx4M-00014-00007376-00007904 Features that developers use day-to-day are available inside of a Codespace. Here, hOFIQTavx4M-00015-00007904-00008584 we're navigating the source code to find a file in order to be able to set a breakpoint. hOFIQTavx4M-00016-00009200-00009688 Once we hit our breakpoint, we can step through our source code, hOFIQTavx4M-00017-00009688-00009984 inspect variables, and navigate the call stack. hOFIQTavx4M-00018-00010768-00011144 Codespaces allow you to not only scale vertically for more compute, hOFIQTavx4M-00019-00011144-00011592 but also horizontally to use more resources as you paralyze your work. hOFIQTavx4M-00020-00011688-00012152 Here in the background, I have several other instances of Visual Studio running connected hOFIQTavx4M-00021-00012152-00012944 to other Codespaces. The orchard core sample here is 160 project application. And here the OpenCV hOFIQTavx4M-00022-00012944-00013560 CMake application has over 1500 projects in it. Visual Studio here is building those hOFIQTavx4M-00023-00013656-00014232 solutions in parallel while I'm debugging the EShop on web application all at the same time. hOFIQTavx4M-00024-00014888-00015519 Switching over to task manager, we can see that the cpu on the local machine is staying fairly hOFIQTavx4M-00025-00015519-00016119 steady with most of the resources you see here being consumed in order to record this video hOFIQTavx4M-00026-00016119-00016984 rather than actually running all the local instances of Visual Studio. hPABHTSVdcc-00000-00000003-00000540 hey guys Steve here at SKS props in today's cosplay quick tip I want to talk about respirators hPABHTSVdcc-00001-00000540-00001170 I have recently started using a new one in the shop from RZ masks and I just kind of want to hPABHTSVdcc-00002-00001170-00001730 give you guys my kind of breakdown of it I was not sponsored by this I did buy it with my own hPABHTSVdcc-00003-00001730-00002322 money so this is a true review of it now when it comes to wearing respirators I usually do in the hPABHTSVdcc-00004-00002322-00002709 shop pretty much all the time because there's a lots of hazardous chemicals there's lots of hPABHTSVdcc-00005-00002709-00003321 particulates in the air and despite using like air filtration systems and sanding stations a hPABHTSVdcc-00006-00003321-00003852 lot of that junk still gets out about now for the last couple of years I have used nothing but these hPABHTSVdcc-00007-00003852-00004455 3m masks which are great there you know they'll filter out all the particulates a lot of these hPABHTSVdcc-00008-00004455-00005037 will do organic vapors as well which is awesome and I will continue to use these for resin casting hPABHTSVdcc-00009-00005037-00005778 for any type of sprays or solvents anything like that this is my go-to but these can be big hPABHTSVdcc-00010-00005778-00006333 and bulky and heavy and they have straps that go around your head around your neck and so there's hPABHTSVdcc-00011-00006333-00006843 sometimes just cumbersome and they get in the way that's why I started looking online for new types hPABHTSVdcc-00012-00006843-00007365 of respirators out there and I found the RZ masks now a lot of the reviews for these are from guys hPABHTSVdcc-00013-00007365-00007941 that work outside they do a lot of lawns gaping and people that are woodworkers they all say that hPABHTSVdcc-00014-00007941-00008421 these were pretty awesome so I was like you know what I'm gonna give it a shot so the model that I hPABHTSVdcc-00015-00008421-00009024 decided to go with was the m1 this is the large it's a neoprene again material on here it will hPABHTSVdcc-00016-00009024-00009714 come with two of their f1 active carbon filters that's kind of their standard filter they are hPABHTSVdcc-00017-00009714-00010320 extremely easy to change it'll also come with a kind of a travel bag with a key now the key hPABHTSVdcc-00018-00010320-00010977 is important because it'll allow you to put it on here and unscrew these so you can easily pop hPABHTSVdcc-00019-00010977-00011418 in a new filter and screw that back shut again everything with this mask is fairly simple it's hPABHTSVdcc-00020-00011418-00012063 designed well it looks cool now I decided to go again with the m1 because it seemed to be from hPABHTSVdcc-00021-00012063-00012558 the reviews that I saw online the one with the best breathability it's got a lot more of the hPABHTSVdcc-00022-00012558-00013169 holes that are on here it's designed more for hot weather the m2 is designed more for colder hPABHTSVdcc-00023-00013169-00013697 weather it has less of these to trap more the heat against your face we all know foam dust it gets hPABHTSVdcc-00024-00013697-00014190 everywhere it's extremely fine you do not want that in your sinuses or in your lungs and sure hPABHTSVdcc-00025-00014190-00014652 enough every time I start a new build I usually have sinus problems within about two to three hPABHTSVdcc-00026-00014652-00015165 weeks because of all the additional particulates getting up into my sinus isn't messing with me so hPABHTSVdcc-00027-00015165-00015716 I wanted something that I could wear pretty much all the time in the shop that was comfortable it hPABHTSVdcc-00028-00015716-00016389 looks cool and it's very easy to use so you've got velcro tabs here on the back you're not having to hPABHTSVdcc-00029-00016389-00016794 get messed with you know all these extra things they're going around top of your head around the hPABHTSVdcc-00030-00016794-00017385 back of your neck so what this does is it again because it's stretchy hold it up to your face hPABHTSVdcc-00031-00017385-00017976 velcro the back you're good to go you don't have anything else that's obstructing with your safety hPABHTSVdcc-00032-00017976-00018501 goggles and most the time when I'm out here by myself I usually have headphones on - so it's hPABHTSVdcc-00033-00018501-00019149 not messing with any of that yeah it's really comfortable it's not hugging the sides you do hPABHTSVdcc-00034-00019149-00019668 have a metal strip at the top that you can kind of press down to make it fit your face a little bit hPABHTSVdcc-00035-00019668-00020445 better you know the great thing is - they're not super expensive you know a kit like this is around hPABHTSVdcc-00036-00020445-00021000 $30 and you can get replacement filters for about 10 bucks for like a three pack so that's not bad hPABHTSVdcc-00037-00021000-00021555 at all but guys seriously like this kind of stuff is really really important if you plan on doing a hPABHTSVdcc-00038-00021555-00022140 lot of foam fabrication you don't want all that stuff in your body so if you guys are interested hPABHTSVdcc-00039-00022140-00022587 in something like this I'm gonna have links over in the description for you guys to check it out hPABHTSVdcc-00040-00022587-00023190 maybe put it on your wish list Christmas is right around the corner again this is just my review of hPABHTSVdcc-00041-00023190-00023733 this you know it's and it's my opinion I've been impressed with it it's been very comfortable to hPABHTSVdcc-00042-00023733-00024234 work with and so yeah if you guys liked this review be sure to hit that like button and hPABHTSVdcc-00043-00024234-00024726 subscribe be sure to swing back bye for more tips and tutorials until then thanks for stopping by hQZOWuzXKzI-00000-00000000-00000200 {Cello music playing throughout} hQZOWuzXKzI-00001-00000200-00000400 {Cello music playing throughout} hQZOWuzXKzI-00002-00000400-00000600 {Cello music playing throughout} hQZOWuzXKzI-00003-00001026-00001636 Physical violence is an extension of the plot in the story. It's how we see the hQZOWuzXKzI-00004-00001636-00002208 feud. We understand that this feud is serious because of the violence. hQZOWuzXKzI-00005-00002236-00002608 Like the whole society kind of build on this aggressive "we act first, we don't think hQZOWuzXKzI-00006-00002608-00003008 about it," and so that's kind of reflected in all the physical violence. There's a hQZOWuzXKzI-00007-00003008-00003476 lot of sword fighting and contact between people and like friends. hQZOWuzXKzI-00008-00003486-00004106 So the older you are, the bigger the sword you get. So, Paris gets a broadsword, hQZOWuzXKzI-00009-00004106-00004667 and then Mercutio, Thibault, and me, we all get a rapier. The smaller the swords the hQZOWuzXKzI-00010-00004667-00005084 younger you are which symbolizes the shift in time. hQZOWuzXKzI-00011-00005084-00005867 We see at the very end that both the parents are still very angry and they've got another hQZOWuzXKzI-00012-00005867-00006444 reason-- the deaths of their children--to blame each other for. hQZOWuzXKzI-00013-00006459-00006847 I think for some people, it's kind of like, I'm gonna try really hard to put this in the hQZOWuzXKzI-00014-00006847-00007163 past. No matter how hard parents say, "I don't want to do this anymore, our kids hQZOWuzXKzI-00015-00007163-00007481 are dead," there's always gonna be the younger generation like maybe not hQZOWuzXKzI-00016-00007481-00007720 completely understanding, like this is over. hQZOWuzXKzI-00017-00007720-00008368 There's a Democratic Party and the Republican Party, I mean if two people from both sides were in love and died I hQZOWuzXKzI-00018-00008368-00008900 still don't think we would all, you know, become one neutral party, so there's hQZOWuzXKzI-00019-00008900-00009228 always going to be that underlying hate that was always there. hSJFHw_IKhU-00000-00000246-00000544 God of the sea, hSJFHw_IKhU-00001-00000544-00001028 Protector of seafarers and the ocean hSJFHw_IKhU-00002-00001028-00001432 The powerful thunder Trident hSJFHw_IKhU-00003-00001432-00001700 Growling throughout the seven seas hSJFHw_IKhU-00004-00001700-00002198 The power of controlling the tides hSJFHw_IKhU-00005-00002198-00002438 May consume everything hSJFHw_IKhU-00006-00002438-00002874 The impenetrable wall of the ocean hSJFHw_IKhU-00007-00002874-00003132 Protect the colonies hSJFHw_IKhU-00008-00003192-00003550 The god of freshwater and the sea hSJFHw_IKhU-00009-00003550-00003902 Ambiguous power ravaging the world hSJFHw_IKhU-00010-00003902-00004294 Preserve the sea-voyage and the creatures hSJFHw_IKhU-00011-00004294-00004672 Among the waves of thumderstorm and undercurrents hSJFHw_IKhU-00012-00004672-00005034 Supreme God of Mount Olympus hSJFHw_IKhU-00013-00005034-00005402 Spend time on his precious watery domain hSJFHw_IKhU-00014-00005402-00005778 Rule the seven seas hSJFHw_IKhU-00015-00005778-00006116 Wield his trident and crush the threat hSJFHw_IKhU-00016-00006116-00006466 One of the most powerful gods hSJFHw_IKhU-00017-00006466-00006884 Renowned among the other gods hSJFHw_IKhU-00018-00006884-00007231 Bow to his authority hSJFHw_IKhU-00019-00007231-00007608 Nothing to be feared of hSJFHw_IKhU-00020-00007608-00007981 Poseidon, exists in the realm hSJFHw_IKhU-00021-00007981-00008358 Gives human power and life hSJFHw_IKhU-00022-00008358-00008754 Water flows into creatures hSJFHw_IKhU-00023-00008758-00009120 Keep their life and happiness hSJFHw_IKhU-00024-00009120-00009598 The power of controlling the tides hSJFHw_IKhU-00025-00009598-00009824 May consume everything hSJFHw_IKhU-00026-00009824-00010220 The impenetrable wall of the ocean hSJFHw_IKhU-00027-00010220-00010566 Protect the colonies hSJFHw_IKhU-00028-00010568-00010914 The god of freshwater and the sea hSJFHw_IKhU-00029-00010914-00011288 Ambiguous power ravaging the world hSJFHw_IKhU-00030-00011288-00011686 Preserve the sea-voyage and the creatures hSJFHw_IKhU-00031-00011686-00012050 Among the waves of thumderstorm and undercurrents hSJFHw_IKhU-00032-00012050-00012410 Supreme God of Mount Olympus hSJFHw_IKhU-00033-00012410-00012794 Spend time on his precious watery domain hSJFHw_IKhU-00034-00012794-00013156 Rule the seven seas hSJFHw_IKhU-00035-00013160-00013560 Wield his trident and crush the threat hSJFHw_IKhU-00036-00016780-00017228 The song of war is performed under the world at war hSJFHw_IKhU-00037-00017228-00017590 My blade is forged by the ancient iron piece hSJFHw_IKhU-00038-00017590-00017988 A new era will start to invade the world hSJFHw_IKhU-00039-00017988-00018270 Lead by the princess of war hSJFHw_IKhU-00040-00021306-00021724 The battle between the phoenix and the ancient dragon, hSJFHw_IKhU-00041-00021726-00022096 Tears and blood are sacrificed hSJFHw_IKhU-00042-00022096-00022290 The horn has reverberated, hSJFHw_IKhU-00043-00022290-00022774 Let's fight until we die hSJFHw_IKhU-00044-00022774-00023060 The beautiful dance of the sharpened blade, hSJFHw_IKhU-00045-00023062-00023340 A dazzling display in the middle of the warzone hSJFHw_IKhU-00046-00023342-00023516 Right here hSJFHw_IKhU-00047-00023516-00023926 Purify all the taint left on me hSJFHw_IKhU-00048-00023928-00024272 With a straight mind hSJFHw_IKhU-00049-00024272-00024632 If it continues today and it continues again hSJFHw_IKhU-00050-00024632-00025020 The dragon breathes out its' firey storm hSJFHw_IKhU-00051-00025020-00025494 If i am not back by this time tomorrow hSJFHw_IKhU-00052-00025494-00025804 Please, don't go and find me hSJFHw_IKhU-00053-00025810-00026139 It is better to bury the past in the wind hSJFHw_IKhU-00054-00026139-00026489 Please use the sword as a monument, hSJFHw_IKhU-00055-00026489-00026888 and frost and snow as a mound hSJFHw_IKhU-00056-00026888-00027292 so my hope and will freeze this moment hSJFHw_IKhU-00057-00033224-00033278 Let's go! hSJFHw_IKhU-00058-00033304-00033600 Until the end of the world, me and you hSJFHw_IKhU-00059-00033600-00033946 When the sun disappears through the horizon hSJFHw_IKhU-00060-00033948-00034256 Counting the beat of the rhythm hSJFHw_IKhU-00061-00034256-00034580 Let's forget everything and dance with me! hSJFHw_IKhU-00062-00034590-00034920 Ichi! (One) hSJFHw_IKhU-00063-00034920-00035226 Ni! (Two) hSJFHw_IKhU-00064-00035228-00035544 San! (Three) hSJFHw_IKhU-00065-00035544-00035858 Shi! (Four) hSJFHw_IKhU-00066-00035858-00036184 Go! (Five) hSJFHw_IKhU-00067-00036184-00036502 Roku! (Six) hSJFHw_IKhU-00068-00036502-00036814 Shichi! (Seven) hSJFHw_IKhU-00069-00036814-00037042 Hachi! (Eight) hSJFHw_IKhU-00070-00037042-00037146 Let's go! hSJFHw_IKhU-00071-00037150-00037464 One! hSJFHw_IKhU-00072-00037470-00037770 Two! hSJFHw_IKhU-00073-00037770-00038098 Three! hSJFHw_IKhU-00074-00038100-00038300 Four! hSJFHw_IKhU-00075-00038300-00038436 We did it! hSJFHw_IKhU-00076-00046318-00046552 Losing myself in an outlying place hSJFHw_IKhU-00077-00046552-00046924 Stranding myself in the aether of time hSJFHw_IKhU-00078-00046924-00047124 But I'm still alive hSJFHw_IKhU-00079-00047124-00047458 Throwing myself in an abundance of thoughts hSJFHw_IKhU-00080-00047466-00047696 But I'm not alone hSJFHw_IKhU-00081-00047696-00048440 With my violin, I break the silence surrounding me hSJFHw_IKhU-00082-00048440-00048792 Submerging in the tranquility of the symphony hSJFHw_IKhU-00083-00048792-00049458 Preparing the lunar banquet under the moonlight hSJFHw_IKhU-00084-00050668-00051070 With me here, there are fireflies hSJFHw_IKhU-00085-00051070-00051420 Dancing around, sparkling in the wood hSJFHw_IKhU-00086-00051426-00051728 Holding back sadness, without seeing it hSJFHw_IKhU-00087-00051728-00052096 Let me dance and forget everything hSJFHw_IKhU-00088-00052096-00052472 As time goes by, the day will come soon hSJFHw_IKhU-00089-00052472-00052850 I won’t say that I’m lonely, but hSJFHw_IKhU-00090-00052852-00053191 If there’s one wish of mine can be granted hSJFHw_IKhU-00091-00053198-00053578 I want to dance with you forever hSJFHw_IKhU-00092-00057936-00058296 As time goes by, the day will come soon hSJFHw_IKhU-00093-00058296-00058658 I won’t say that I’m lonely, but hSJFHw_IKhU-00094-00058658-00059004 If there’s one wish of mine can be granted hSJFHw_IKhU-00095-00059004-00059428 I want to dance with you forever hSJFHw_IKhU-00096-00059428-00059776 The moon is shining in the midst of the night sky hSJFHw_IKhU-00097-00059778-00060104 Let me drown, just in this moment hSJFHw_IKhU-00098-00060104-00060479 I won't stop as long as the violin keep on playing hSJFHw_IKhU-00099-00060479-00060838 Let me sing for this moment hU738zK4BQA-00000-00000140-00001504 [Music] hU738zK4BQA-00001-00001508-00001698 Oh look at the lights, look at that the lights. hU738zK4BQA-00002-00001748-00001836 I didn't know that hU738zK4BQA-00003-00001868-00001922 Heyyy hU738zK4BQA-00004-00002023-00002100 That's cool hU738zK4BQA-00005-00002322-00004015 [Music] hU738zK4BQA-00006-00004015-00004338 (That's my bomb btw lol. You're welcome Bandito) hU738zK4BQA-00007-00004338-00004730 [Music] hU738zK4BQA-00008-00005004-00005204 I mean like I know most of you guys, but... hU738zK4BQA-00009-00005404-00006792 [Music] hU738zK4BQA-00010-00006794-00006920 (Reading from chat) No one knows me here I think hU738zK4BQA-00011-00006920-00007480 [Music] hU738zK4BQA-00012-00007498-00007623 What grip do I use? hU738zK4BQA-00013-00007623-00007736 Uhhhhh hU738zK4BQA-00014-00007736-00007873 Claw grip or regular grip hU738zK4BQA-00015-00007873-00008314 [Music] hU738zK4BQA-00016-00008320-00008880 (Reading from chat)Hey uh Bandit- Bandwith, do you remember me? I'm- It's Me Tender from High School. Oh wait it's Tanner!? hU738zK4BQA-00017-00008880-00009224 [Music] hU738zK4BQA-00018-00009230-00009454 Monka W Twitch Chat, Tanner's in the chat hU738zK4BQA-00019-00009454-00009908 [Music] hU738zK4BQA-00020-00009908-00010108 Oh! Wait I- yikesss! hU738zK4BQA-00021-00010216-00010308 Yikes... hU738zK4BQA-00022-00010404-00010756 I was watching you when a- you had like 1.2 thousand followers hU738zK4BQA-00023-00010756-00010904 Dude that was a long time ago hU738zK4BQA-00024-00010904-00011008 That was a long time ago hU738zK4BQA-00025-00011008-00011416 [Music] hU738zK4BQA-00026-00011430-00011556 Twitch Chat I don't know any of you guys hU738zK4BQA-00027-00011556-00011792 [Music] hU738zK4BQA-00028-00011806-00012280 You know that episode from- from SpongeBob, when- when Patrick comes-, when everyone hid- hides under Patrick's rock hU738zK4BQA-00029-00012354-00012674 And he comes- Patrick comes home from like the grocery store and he's like hU738zK4BQA-00030-00012716-00012854 "Who are you people!" hU738zK4BQA-00031-00012854-00013234 [Music] hU738zK4BQA-00032-00013234-00013336 D4rkZ0cker what's up dude? hU738zK4BQA-00033-00013336-00013554 [Music] hU738zK4BQA-00034-00013554-00013678 Alright last one, this'll be the last one hU738zK4BQA-00035-00013678-00013900 [Music] hU738zK4BQA-00036-00013900-00013950 This is it! hU738zK4BQA-00037-00014002-00014056 This is the run! hU738zK4BQA-00039-00017102-00017208 Ah geez, Doggo hU738zK4BQA-00040-00017208-00017850 [Music] hU738zK4BQA-00041-00017864-00018022 Doggo, I don't know if you're aware but hU738zK4BQA-00042-00018092-00018488 There's actually different- uh- different special effects, depending on how- how many bits you give hU738zK4BQA-00043-00018550-00019140 So I know like-, I know like a hund- uh like there's 100 bits, there's 1,000 bits, 5,000 bits, and 10,000 bits hU738zK4BQA-00044-00019140-00019318 [Music] hU738zK4BQA-00045-00019318-00019440 Just kinda a FYI for everyone hU738zK4BQA-00046-00019440-00019996 [Music] hU738zK4BQA-00047-00020000-00020508 Every time you donate within those numbers uh, you- y-, it's like bigger effects hU738zK4BQA-00048-00020508-00021060 [Music] hU738zK4BQA-00049-00021068-00021534 I know 10,000 bits like obstructs my view like I can't see a thing when somebody donates 10,000 hU738zK4BQA-00050-00021534-00021836 [Music] hU738zK4BQA-00051-00021846-00022226 And it lags my game too, like the framerate- like the frames actually drop hU738zK4BQA-00052-00022226-00024450 [Music] hU738zK4BQA-00053-00024454-00024692 Gotcha Doggo, I was making sure, that you knew hU738zK4BQA-00054-00024692-00025260 [Music] hU738zK4BQA-00055-00025264-00025512 (Reading from chat) You just say it so we all donate 10k, what? hU738zK4BQA-00056-00025666-00025882 I'm, not saying it just so you donate 10k hU738zK4BQA-00057-00025939-00026050 That's preposterous! hU738zK4BQA-00058-00026106-00026244 Why would you assume such a thing? hU738zK4BQA-00059-00026244-00027068 [Music] hU738zK4BQA-00060-00027070-00027400 Oh Kap- Kap me all you want dude, Kap me all you want hU738zK4BQA-00061-00027400-00028883 [Music] hU738zK4BQA-00062-00028889-00029016 (Reading from chat) How can you not be tired hU738zK4BQA-00063-00029016-00029176 [Music] hU738zK4BQA-00064-00029176-00029314 (Still reading from chat) In your arms? I don't know, dude hU738zK4BQA-00065-00029314-00030145 [Music] hU738zK4BQA-00066-00030152-00030230 Zoviak, what's up, dude? hU738zK4BQA-00067-00030230-00030354 [Music] hU738zK4BQA-00068-00030354-00030424 Welcome to the stream! hU738zK4BQA-00069-00030424-00031283 [Music] hU738zK4BQA-00070-00031283-00031372 (Bandit singing along) uH uH hU738zK4BQA-00071-00031372-00033798 [Music] hU738zK4BQA-00072-00033802-00033998 Woah, why do I- I still not get that part hU738zK4BQA-00073-00033998-00035064 [Music] hU738zK4BQA-00074-00035076-00035188 That's a cute pattern though hU738zK4BQA-00075-00035188-00035812 [Music] hU738zK4BQA-00076-00035814-00036066 (Reading chat) How can you read the chat at the same time? hU738zK4BQA-00077-00036250-00036346 I just do it, dude hU738zK4BQA-00078-00036524-00036574 It's that easy hU738zK4BQA-00079-00036744-00036896 Just, Twitch Chat, just 4 hit hU738zK4BQA-00080-00036896-00038318 [Music] hU738zK4BQA-00081-00038318-00038420 (Reading from chat) Do you think you would want to meet me? hU738zK4BQA-00082-00038420-00038492 Ummm hU738zK4BQA-00083-00038596-00038654 I mean hU738zK4BQA-00084-00038744-00039186 I'm not gonna say yes or no, but maybe if you ever run into me at TwitchCon you guys can always just say what's up hU738zK4BQA-00085-00039186-00040540 [Music] hU738zK4BQA-00086-00040548-00041080 Geez Do-, Doggo those 10 bits is like, I don't know what it is but it's like slightly triggering me haezJ66mMw0-00000-00000040-00000704 i am now limiting the number of hits on every device to only three times a day, so haezJ66mMw0-00001-00000760-00001472 that means once it's been hit three times, you'll need to wait 24 hours before it can do that again. haezJ66mMw0-00002-00001544-00001992 and that's because i want to protect the health of my devices, and i don't want to break them. haezJ66mMw0-00003-00002080-00002776 i would want to keep them safe. making too many hits is only going to make it worse, remember. haezJ66mMw0-00004-00002776-00003240 also, youtube crashes don't make hits because i can resume from where i started on, if i'm haezJ66mMw0-00005-00003240-00003752 on a playlist, or whenever i am on a video, so nothing happens there. haNO0hJL9kg-00000-00001173-00001373 Out side of Feri hck1UemyKly-00000-00000000-00000200 Subscribe plz #rtgamer #freefire hfyzZi3F3Yk-00000-00000000-00000200 Delete items hnQ9nrNz6y8-00000-00000008-00000536 welcome back to the podcast everyone and today we are here with sean wells this is an amazing hnQ9nrNz6y8-00001-00000536-00001264 podcast and we talk about all things supplements practical tools health dopamine testosterone hnQ9nrNz6y8-00002-00001264-00001639 psychedelics everything and how to use all of these different things in order to better your hnQ9nrNz6y8-00003-00001639-00002144 life to make it as optimized and as energetic as possible sean wells is the author of the book hnQ9nrNz6y8-00004-00002144-00002720 the energy formula which is like a fantastic book which literally goes through and explains hnQ9nrNz6y8-00005-00002720-00003200 everything that you can do in order to optimize your body to live in the best you know energy hnQ9nrNz6y8-00006-00003200-00003672 that you can possibly and it's just quite quite fantastic i mean sean's so reputable he's just hnQ9nrNz6y8-00007-00003672-00004104 he's everywhere at the moment he has his own lab he helps helps people do and just achieve hnQ9nrNz6y8-00008-00004104-00004688 like a great thing so i was very appreciative and blessed to have sean on the show and if you guys hnQ9nrNz6y8-00009-00004688-00005128 wouldn't mind if you have any value out of this which i'm sure you absolutely will please leave hnQ9nrNz6y8-00010-00005128-00005744 a like share and subscribe those apple reviews is what's helping the podcast really start to grow hnQ9nrNz6y8-00011-00005744-00006200 so if you wouldn't mind you can just go onto like corey upper podcast scroll down to the bottom uh hnQ9nrNz6y8-00012-00006296-00006736 leave and leave a review there for us that would be absolutely fantastic it's helping us hnQ9nrNz6y8-00013-00006792-00007376 increase the charts which is which is some real good news if you guys don't already know um i hnQ9nrNz6y8-00014-00007376-00007864 have a really cool free quiz on my website that i've just built out and if you're interested hnQ9nrNz6y8-00015-00007864-00008240 in you know finding out the number one thing that's holding you back and how you can optimize hnQ9nrNz6y8-00016-00008240-00008960 your life please go to coreyboutwell.com and chuck in or give that quiz a go also hnQ9nrNz6y8-00017-00008960-00009272 if you're interested in working with me or you want to find out any of the stuff that hnQ9nrNz6y8-00018-00009272-00009656 i've got you want to set up a free strategy call where i literally go through for free and plan hnQ9nrNz6y8-00019-00009656-00010144 a bunch of things for you just message me on instagram you can message me uh coach if you hnQ9nrNz6y8-00020-00010144-00010832 like or just send me a direct message i also have if you're interested in learning how i uh hnQ9nrNz6y8-00021-00010976-00011552 achieved a pro status in fitness competitions and did it naturally i have a program and a course hnQ9nrNz6y8-00022-00011552-00012088 out for for gym training of getting some really awesome feedback it's for those people who sort of hnQ9nrNz6y8-00023-00012088-00012544 you know intermediate in the level gym and they're they're ready to take things to the next level hnQ9nrNz6y8-00024-00012544-00013000 it's a course where i go through and you know teach all the little techniques tips hnQ9nrNz6y8-00025-00013000-00013608 tricks the the mindset and all the education and awareness around training and how to actually do hnQ9nrNz6y8-00026-00013608-00014144 so in a step by step by step progress with all the different templates and things that you can hnQ9nrNz6y8-00027-00014144-00014488 use and i've got hundreds of videos on there like literally hundreds of videos and i've hnQ9nrNz6y8-00028-00014488-00015008 got hundreds of workouts on there um so it's up to you and if you are interested in those hnQ9nrNz6y8-00029-00015008-00015632 things please just send me a dm saying program or send me a message and we can talk about that too hnQ9nrNz6y8-00030-00015632-00016144 also i have a recipe ebook like where did i get that recipe ebook from and essentially hnQ9nrNz6y8-00031-00016144-00016616 i researched what are all the best ingredients that i could ever find out ever like i had to hnQ9nrNz6y8-00032-00016616-00017024 research all the best ingredients and then i was like okay i need to start using these ingredients hnQ9nrNz6y8-00033-00017112-00017616 what am i going to do so i started making up all these recipes and my my intention for those was hnQ9nrNz6y8-00034-00017616-00018104 just make them as tasty as possible but let's make them as easy as possible so i put meal hnQ9nrNz6y8-00035-00018104-00018512 prep strategies in there different bone broth recipes and how to make certain potions and hnQ9nrNz6y8-00036-00018512-00018872 how to make like healthy pancakes and high fat meals and high carb meals and all the different hnQ9nrNz6y8-00037-00018872-00019264 ingredients like everything is all in that recipe ebook and if you just click the links below you hnQ9nrNz6y8-00038-00019264-00019664 should be able to get yourself a copy of those i love the recipe ebook and i still eat those hnQ9nrNz6y8-00039-00019736-00020392 recipes every single day which is quite fantastic and also if you guys like bone broth as much as i hnQ9nrNz6y8-00040-00020392-00020752 do and you're interested in it and you really want to try i suggest the best bone broth that hnQ9nrNz6y8-00041-00020752-00021208 you get is the goo type of bone broth the powder stuff isn't as good as the goo stuff because it hnQ9nrNz6y8-00042-00021208-00021616 hasn't been you know it's it's it's been dried and had all these things when the goo has all hnQ9nrNz6y8-00043-00021616-00022040 the crazy minerals the omega-3s and all the real good stuff and best of the bone is the best one hnQ9nrNz6y8-00044-00022040-00022656 that i have found and i love taking their stuff and you can get 12 off if you head to the link hnQ9nrNz6y8-00045-00022720-00023176 you can click the link below in this video or if you go to my instagram bio you can get 12 percent hnQ9nrNz6y8-00046-00023176-00023736 off there which is awesome and also as always guys this podcast is brought to you by eternum hnQ9nrNz6y8-00047-00023736-00024248 lab sponsored by turnham labs yeah the goods and essentially eternal labs is an anti-aging hnQ9nrNz6y8-00048-00024248-00024664 high-performance supplement company and we have a whole range of products at the moment we've just hnQ9nrNz6y8-00049-00024664-00025616 released epigenome which is a super anti-aging chamomile and parsley extract basically and it's hnQ9nrNz6y8-00050-00025616-00025992 a super antiaging it's really good with sleep we've got glutathione which is one of the main hnQ9nrNz6y8-00051-00026072-00026720 antioxidants in your body to help you like remove toxins and and free radicals and we've also got hnQ9nrNz6y8-00052-00026720-00027168 quercetin which also helps with that and a few other things as well it's quite fantastic so hnQ9nrNz6y8-00053-00027168-00027456 if you guys are interested or you want to have a look at what we've actually got head hnQ9nrNz6y8-00054-00027456-00028112 to eternamlabs.com and you can use the code corey c-o-r-e-y to get yourself a discount hnQ9nrNz6y8-00055-00028112-00028583 so without for any further ado guys i can't wait for you to listen to this podcast please listen hnQ9nrNz6y8-00056-00028583-00029176 to the whole thing like share subscribe leave a review absolutely thank you to you if you do and hnQ9nrNz6y8-00057-00029176-00029688 yeah guys we'll see in the next one have some fun g'day sean thank you so much for coming on hnQ9nrNz6y8-00058-00029688-00030256 to the show ah thanks for having me i'm excited to talk today yeah yeah which is really cool hnQ9nrNz6y8-00059-00030256-00030688 um before we get started what's something new that you have learned recently that you think is just hnQ9nrNz6y8-00060-00030752-00031408 awesome to share okay i was literally just three minutes ago reading about hnQ9nrNz6y8-00061-00031488-00032336 dopamine reward mechanism is not the only reward mechanism there was a new discovery of gabaergic hnQ9nrNz6y8-00062-00032336-00033400 neurons that are in the uh uh the ventricle of the the brain um it's about 30 percent of hnQ9nrNz6y8-00063-00033400-00034168 the actual reward mechanism it's not just dopamine so i was uh looking at is there any way to affect hnQ9nrNz6y8-00064-00034168-00034864 these particular gabaergic neurons uh that you could also because i don't know if you know like hnQ9nrNz6y8-00065-00034960-00035424 we often hear about dopamine being like this negative thing right like with hnQ9nrNz6y8-00066-00035480-00035968 tick tock and facebook and instagram and the reward mechanism and like we're like hnQ9nrNz6y8-00067-00035968-00036496 hitting the like and the heart button and you know whatever and we need to see the comments and hnQ9nrNz6y8-00068-00036496-00037032 what's my algorithm and i got to keep scrolling and scrolling and there is an element of hnQ9nrNz6y8-00069-00037032-00037824 addiction to dopamine for sure but dopamine can also enhance productivity dopamine can hnQ9nrNz6y8-00070-00037952-00038632 lift your mood increase your confidence so that's one of the reasons that it has some addictive hnQ9nrNz6y8-00071-00038632-00039208 nature to it you don't want to get into like this spiral like social media can potentially generate hnQ9nrNz6y8-00072-00039272-00039960 but if you could lift dopamine for a period of time uh it can be ideal so i was just reading hnQ9nrNz6y8-00073-00039960-00040520 about this and seeing if there's any supplements that i could work on that would enhance this so hnQ9nrNz6y8-00074-00040520-00041184 i i already have an energy ingredient coming out that's dopaminergic that enhances the hnQ9nrNz6y8-00075-00041184-00041912 dopamine response as well as energy and inhibits adenosine similar to caffeine but hnQ9nrNz6y8-00076-00041912-00042448 it goes far beyond caffeine by working on that dopamine mechanism oh would you mind sharing hnQ9nrNz6y8-00077-00042512-00043056 yeah i actually can now like it's uh i was just thinking of whether i could or can't but like hnQ9nrNz6y8-00078-00043112-00043768 uh we've already filed 25 patents and and we've already announced some of the studies so hnQ9nrNz6y8-00079-00043848-00044648 uh it is called paraxanthine it's a downstream metabolite of caffeine and if you know me then hnQ9nrNz6y8-00080-00044648-00045200 you know i've already worked on patents and the ingredients tea cream and dynamine hnQ9nrNz6y8-00081-00045280-00045704 that are super successful but this is actually really interesting because hnQ9nrNz6y8-00082-00045848-00046472 caffeine for about two-thirds of the population actually doesn't work that well about a third of hnQ9nrNz6y8-00083-00046472-00047144 the population are slow metabolizers genetically and that means that they have like more brain fog hnQ9nrNz6y8-00084-00047144-00047920 side effects toxicity um i i actually think part of this is one caffeine itself hanging around hnQ9nrNz6y8-00085-00047920-00048448 too long which actually has some toxicity and not getting to the perixanthine but two hnQ9nrNz6y8-00086-00048560-00049096 another metabolite besides perixanthine that it can convert into that semi-toxic and has hnQ9nrNz6y8-00087-00049096-00049776 a lot of side effects is theophylline and so uh then there's this other third of the population hnQ9nrNz6y8-00088-00049776-00050208 that are fast metabolizers and these are the people that say i can just go straight to bed hnQ9nrNz6y8-00089-00050208-00050960 yeah and so that's not really yeah it's not really beneficial for them either and what we see is that hnQ9nrNz6y8-00090-00050960-00051760 only about a third of the population is like a normal metabolizer for caffeine so two-thirds of hnQ9nrNz6y8-00091-00051760-00052455 us 67 of us don't really experience caffeine that well most of the time and what we see hnQ9nrNz6y8-00092-00052455-00053240 with paraxanthine is that is the one metabolite of caffeine that really has all of the energy hnQ9nrNz6y8-00093-00053376-00054296 lift the cognitive benefit the nootropic benefits that people are looking for from caffeine without hnQ9nrNz6y8-00094-00054296-00054840 having to go through the metabolism issues and without having the other metabolites hnQ9nrNz6y8-00095-00054840-00055432 that have some side effects like theobromine and theophylline so uh what we're seeing is that it's hnQ9nrNz6y8-00096-00055432-00056176 like caffeine evolved essentially it's like the caffeine without the chaos oh my god that is and hnQ9nrNz6y8-00097-00056176-00056728 what's really cool is because it's like the the dopamine enhancement aspect that really caffeine hnQ9nrNz6y8-00098-00056728-00057391 doesn't have uh we get people that are like uh i just feel like this confidence this swagger you hnQ9nrNz6y8-00099-00057391-00057967 know people go on stage and like they'll crush it and they're just like this is amazing and hnQ9nrNz6y8-00100-00057967-00058608 so that's really cool and because of that too it's also neuroprotective the dopaminergic aspect of it hnQ9nrNz6y8-00101-00058664-00059432 means that it's protecting your brain cells so like we're looking at ufc football you know um hnQ9nrNz6y8-00102-00059432-00059879 all that kind of stuff where they get high contact sports where there could be traumatic brain injury hnQ9nrNz6y8-00103-00059879-00060608 et cetera so um really cool stuff yeah that is really cool stuff oh my goodness you just been on hnQ9nrNz6y8-00104-00060608-00061072 the podcast for two seconds of just throwing down all this fire how do you say that word again para hnQ9nrNz6y8-00105-00061184-00062072 uh perez anthony yeah that is that is absolutely amazing what would you suggest in general because hnQ9nrNz6y8-00106-00062072-00062560 i know like parazanthine and all these other different supplements one of the main reasons hnQ9nrNz6y8-00107-00062560-00063200 is to get people energetic and to get people you know optimized as possible what would you suggest hnQ9nrNz6y8-00108-00063200-00063704 for someone who really wants to start upgrading their energy who's like yeah like i operate at a hnQ9nrNz6y8-00109-00063704-00064184 pretty good level but i could i would like to take it up to another level what are some of the things hnQ9nrNz6y8-00110-00064184-00064800 that you start suggesting them to do for me the the perezanthine is great for like just hnQ9nrNz6y8-00111-00064800-00065344 feeling optimized it doesn't feel stim skimmish and i've experimented with tons of methyls and hnQ9nrNz6y8-00112-00065344-00065944 things in this family like i said patented t cream and dynamine and obviously worked with hnQ9nrNz6y8-00113-00065944-00066632 you know dmaa and all these different compounds but perixanthine feels like very clean it just hnQ9nrNz6y8-00114-00066632-00067456 feels like you optimized but on top of that i look at doing mitochondrial enhancement hnQ9nrNz6y8-00115-00067456-00068144 supplements so uh looking at things like coq10 pqq involved in like the electron transport chain hnQ9nrNz6y8-00116-00068200-00069032 um looking at um you were just talking about before nmn you know some people like nr i think hnQ9nrNz6y8-00117-00069032-00069680 nmn is the better choice so i like that like that's what you're carrying um interestingly hnQ9nrNz6y8-00118-00069824-00070184 interestingly i actually think the best choice per the data hnQ9nrNz6y8-00119-00070304-00070832 uh is 500 milligrams of niacin twice a day and that's what i've been doing lately hnQ9nrNz6y8-00120-00070968-00071792 it's intense let me tell you so for 30 to 60 minutes you feel like your skin is on hnQ9nrNz6y8-00121-00071792-00072440 fire and tingling it's called parasthesis so it's not really for the faint of heart it does hnQ9nrNz6y8-00122-00072496-00073088 subside with continued use but it never fully subsides and yes you can get no flush niacin hnQ9nrNz6y8-00123-00073088-00073664 there's nicotinamide and uh anositol hexanocotinate and there's these forms hnQ9nrNz6y8-00124-00073664-00074136 of niacin that are that are no flesh but i don't feel like those actually have the same benefit hnQ9nrNz6y8-00125-00074272-00075040 what's really interesting too is that it in this one study where healthy men were taking this dose hnQ9nrNz6y8-00126-00075040-00075544 it's a very large dose like i mean even at 100 milligrams you feel the flash so 500 it's hnQ9nrNz6y8-00127-00075544-00076528 large and doing it twice a day is not not the best but uh eight times the uh level of nad in hnQ9nrNz6y8-00128-00076528-00077096 the muscle and plasma that they saw uh with that dosing so that's what i've been doing lately and hnQ9nrNz6y8-00129-00077096-00077824 really interestingly is that it also inhibits fat gain if you like go down the rabbit hole and hnQ9nrNz6y8-00130-00077824-00078856 improves like this lipidemia inflammation improves uh superficial blood flow at the venous level um hnQ9nrNz6y8-00131-00078952-00079456 and and it's actually something i'm researching potentially for like if you're someone that does hnQ9nrNz6y8-00132-00079456-00080128 like red light therapy that i believe like that flesh the tingle that is bringing blood hnQ9nrNz6y8-00133-00080128-00080856 flow to the surface uh could enhance the effect of the near and far infrared light hnQ9nrNz6y8-00134-00081072-00081776 so i'm yeah niacin really cool if you can take it and of course like if you've done um hnQ9nrNz6y8-00135-00081776-00082424 you know one of the best ways to get nad would be iv nad but you know that can take three and hnQ9nrNz6y8-00136-00082424-00082992 a half hours can get very expensive one of the things and even nr nmn or you know some of these hnQ9nrNz6y8-00137-00082992-00083768 other compounds can be very expensive niacin is dirt cheap but again um and and it's raising hnQ9nrNz6y8-00138-00083768-00084360 nad because it's a precursor but again it's just can you deal with the flush and the burn hnQ9nrNz6y8-00139-00084440-00084968 so that that's just something that that you have to to get over but i i do love hnQ9nrNz6y8-00140-00084968-00085456 all of those compounds i've been playing with a variety of them seeing what moves the needle hnQ9nrNz6y8-00141-00085520-00086424 and then for other mitochondrial enhancement um baba is one that i've worked on and put hnQ9nrNz6y8-00142-00086424-00087176 some patents around so beta amino isobutyric acid what's really cool here is this is the signal for hnQ9nrNz6y8-00143-00087176-00088160 intense exercise so when you're exercising you start catabolizing this bcaa branch chain amino hnQ9nrNz6y8-00144-00088160-00088696 acid muscle pool and you start breaking it down because you need fuel it's one of the things that hnQ9nrNz6y8-00145-00088696-00089272 will just happen bcaas are are a fuel for your for your body when you're exercising intensely hnQ9nrNz6y8-00146-00089416-00090264 and one of the bcaas valine can turn into can convert into beta amino isobutyric acid baba hnQ9nrNz6y8-00147-00090328-00090856 and this compound when it's elevated because your body knows that it's breaking down this this hnQ9nrNz6y8-00148-00090856-00091576 muscle pool of bcaas is that it's a signal your body's like whoa we're we're intensely exercising hnQ9nrNz6y8-00149-00091632-00092312 so what's cool is the supplement baba that i've worked on it's a fermented amino acid essentially hnQ9nrNz6y8-00150-00092384-00093336 um that will uh raise your your body's signal level of intense exercise so it's essentially hnQ9nrNz6y8-00151-00093336-00094024 it's an exercise memetic it's exercise in a bottle we've had compounds in the past like a car hnQ9nrNz6y8-00152-00094024-00095112 gw 501 516 i think is anyway cat uh cartering i think is the gw one anyway there's been some hnQ9nrNz6y8-00153-00095112-00095792 compounds in the past that are exercise memetics but this one is natural and is your body's actual hnQ9nrNz6y8-00154-00095864-00096424 um signal for intense exercise so what we see is when you elevate this level hnQ9nrNz6y8-00155-00096496-00097024 it's like getting more reps or more steps out of all your exercise it's like when you do eight hnQ9nrNz6y8-00156-00097024-00097728 reps that you're doing 12 to your body and so it's pretty incredible because baba is associated with hnQ9nrNz6y8-00157-00097824-00098208 improved neural plasticity improve on mineral density improve muscle mass hnQ9nrNz6y8-00158-00098208-00098896 and strength innervation like reduced fat mass improved uh glycogen storage and hnQ9nrNz6y8-00159-00098896-00099488 fatty acid utilization and you know you can just go down the line brown adipose tissue hnQ9nrNz6y8-00160-00099488-00100184 activation etc basically anything associated with intense exercise is associated with baba hnQ9nrNz6y8-00161-00100184-00100904 so enhancing baby levels uh is ideal so augmenting is something that i would recommend doing hnQ9nrNz6y8-00162-00100904-00101312 with that supplement that is literally insane hnQ9nrNz6y8-00163-00101568-00102224 uh and actually getting to brown adipose tissue speaking of mitochondria if your listeners know hnQ9nrNz6y8-00164-00102224-00102880 what that is maybe they do or don't but it's an area of research that's been hotly discussed and hnQ9nrNz6y8-00165-00102959-00103720 there's only about seven ounces of brown adipose tissue on your body about 99 of your fat on your hnQ9nrNz6y8-00166-00103720-00104448 body is white adipose tissue and what we found and by the way it's brown because it's mitochondrial hnQ9nrNz6y8-00167-00104448-00105183 dense it's because the mitochondria have iron and all that kind of stuff so these uh high energy hnQ9nrNz6y8-00168-00105288-00106008 high impact fat cells are very unique what they do is create heat so when you're a baby before hnQ9nrNz6y8-00169-00106008-00106648 you have the ability to shiver at six or seven months how you have thermogenesis how you create hnQ9nrNz6y8-00170-00106648-00107135 heat to keep the baby warm and safe you know to keep body temperature normal hnQ9nrNz6y8-00171-00107192-00107944 is that it will activate these brown adipose tissue cells and those will create heat and we hnQ9nrNz6y8-00172-00107944-00108576 have now discovered that many people that seem to have like that ability to eat whatever they want hnQ9nrNz6y8-00173-00108648-00109328 and stay lean that maybe it's because they have one more brown adipose tissue cells and two hnQ9nrNz6y8-00174-00109328-00109952 they're more activated or active and so now it's become a little bit of a holy grail hnQ9nrNz6y8-00175-00110016-00110848 in medicine one how to uh increase brown adipose tissue cells or make them more active or two hnQ9nrNz6y8-00176-00110968-00111688 and this is an interesting one how to beige white adipose tissue cells how to like turn them hnQ9nrNz6y8-00177-00111744-00112448 more to to that direction of being metabolically active yeah there's a lot of research heading hnQ9nrNz6y8-00178-00112448-00113264 that way so there's an interesting compound uh grains of paradise uh is a is an herb that's hnQ9nrNz6y8-00179-00113320-00114359 similar to ginger and it has some compounds in it um paradoxical um paradoxine there's several hnQ9nrNz6y8-00180-00114359-00115159 compounds that are that are present in it and what we found is that it enhances brown adipose tissue hnQ9nrNz6y8-00181-00115232-00116152 uh activation and function so we're seeing that um just with 40 milligrams once a day there is hnQ9nrNz6y8-00182-00116152-00116816 over 100 calories additionally burned so we don't even know if like if it's 80 milligrams hnQ9nrNz6y8-00183-00116816-00117448 if it's twice a day like what does it do and it's non-stimulatory it is thermogenic it is like hnQ9nrNz6y8-00184-00117535-00118256 like a spicy herb but we see the same effect with some of the other spices like hnQ9nrNz6y8-00185-00118256-00119216 um cayenne like ginger some of these compounds have very thermogenic effects on the body and hnQ9nrNz6y8-00186-00119216-00119872 interpolating and extrapolating like maybe they're affecting brown adipose tissue as well we know hnQ9nrNz6y8-00187-00119872-00120359 grains of paradise does but i think there's actually probably several that might but these hnQ9nrNz6y8-00188-00120359-00121008 spicy herbs are known to increase your body heat right and increase your metabolism so you know hnQ9nrNz6y8-00189-00121008-00121624 cultures that eat more spicy uh tend to be leaner for this reason they're burning more calories hnQ9nrNz6y8-00190-00121872-00122472 another insane fact make sure you get your spices in people i'd love to know like just from hearing hnQ9nrNz6y8-00191-00122472-00122959 you talk about all this stuff what you sort of prioritize going through taking all of the hnQ9nrNz6y8-00192-00122959-00123552 natural subs and then what you sort of go through like taking all of the the extra stuff like what hnQ9nrNz6y8-00193-00123552-00124159 do you sort of do naturally versus what do you do like taking any of the you know made things hnQ9nrNz6y8-00194-00124368-00125135 you know i go a little bit by intuition i don't like the idea of um you know there's an aspect of hnQ9nrNz6y8-00195-00125200-00125888 exogenous versus endogenous so what this means is endogenous means it's made naturally in your body hnQ9nrNz6y8-00196-00125959-00126368 exogenous means it's coming from an outside source like you're consuming hnQ9nrNz6y8-00197-00126368-00127016 it or injecting it or you know whatever so think of like testosterone that you know hnQ9nrNz6y8-00198-00127016-00127624 men when they have lower testosterone levels get trt testosterone replacement therapy they hnQ9nrNz6y8-00199-00127624-00128008 inject the testosterone or they get the pellets or whatever it is or the cream hnQ9nrNz6y8-00200-00128088-00128759 and what happens is your body will stop producing the testosterone because it senses there's plenty hnQ9nrNz6y8-00201-00128759-00129408 around and so it doesn't need to make it anymore so one thing that i and and and this happens like hnQ9nrNz6y8-00202-00129408-00129992 if you look at medications one of the ways that like most medications work is they block an enzyme hnQ9nrNz6y8-00203-00130096-00130968 and in the short term this works but in the long term your body usually finds a way like you know hnQ9nrNz6y8-00204-00130968-00131552 over through around that dam that you put in the pathway essentially like think of like the dam in hnQ9nrNz6y8-00205-00131552-00132232 the river you know eventually the body's going to find a way around over through whatever and hnQ9nrNz6y8-00206-00132232-00132736 this is where like all the side effects and things come in like in medications over time that's why hnQ9nrNz6y8-00207-00132736-00133544 this idea works for a week two weeks three weeks but like over time it becomes a very side effect hnQ9nrNz6y8-00208-00133544-00134080 written and it's not ideal to eternally try and block a pathway that's natural to the body hnQ9nrNz6y8-00209-00134216-00134600 like you should change your habits you should change like the way you're living hnQ9nrNz6y8-00210-00134600-00135352 your life over just you know infinitely blocking a pathway and so the the thought there for me hnQ9nrNz6y8-00211-00135352-00136184 is that i don't like to just take something every single day all the time indefinitely what i do is hnQ9nrNz6y8-00212-00136184-00136856 like i rotate through supplements sometimes i take what's called orthomolecular doses very high doses hnQ9nrNz6y8-00213-00136912-00137648 you know like yes 60 milligrams of vitamin c prevents scurvy but multiple grams of vitamin hnQ9nrNz6y8-00214-00137648-00138248 c can do a lot of other things right like that that's the idea of ortho molecular that's where hnQ9nrNz6y8-00215-00138248-00138792 we're studying you know what are the benefits of high dosing versus just preventing deficiencies hnQ9nrNz6y8-00216-00138864-00139328 so all this to say is like i go by some level of intuition to say like hnQ9nrNz6y8-00217-00139384-00139888 you know right now with this level of stress this level of training this level of hnQ9nrNz6y8-00218-00139888-00140576 of travel this level of exposure to viruses and whatever here's what i'm going to take today hnQ9nrNz6y8-00219-00140712-00141216 and that varies from day to day like i i really mix it up and i feel like that's hnQ9nrNz6y8-00220-00141216-00141808 ideal like even when i want to take an adaptogen on a regular basis like one day i'll be taking hnQ9nrNz6y8-00221-00141808-00142320 rhodiola the next day i'll take ashwagandha another day it could be ginseng i'd just like to hnQ9nrNz6y8-00222-00142320-00143024 to mix it up and keep it fresh to my body yeah i really like that what's been your experience hnQ9nrNz6y8-00223-00143024-00143600 like you know before and after like insert and sort of like your supplement journey hnQ9nrNz6y8-00224-00143600-00144048 like what was life like before or even just like optimizing yourself what was life like hnQ9nrNz6y8-00225-00144048-00144416 before optimizing yourself and now doing all these other things because i know it's not hnQ9nrNz6y8-00226-00144416-00144920 just supplements you do like a whole range of things so what do you what do you think's um hnQ9nrNz6y8-00227-00145032-00145656 what do you think that journey's been like or been the best for you you know i was always trying to hnQ9nrNz6y8-00228-00145728-00146408 fix myself because i thought i was broke and i had i fought like a lot of depression i fought obesity hnQ9nrNz6y8-00229-00146408-00147152 anorexia like i went from 300 pounds to 150 pounds and at one point i was uh 220 pounds jacked and hnQ9nrNz6y8-00230-00147152-00147680 ripped and you know but i was orthorexic where i was eating you know eight times a day working out hnQ9nrNz6y8-00231-00147680-00148256 for four hours a day all that stuff you know and it's just i did a lot of biohacking along the way hnQ9nrNz6y8-00232-00148352-00149008 and i've discovered all these hacks and tricks and supplements and pathways and a lot of it was hnQ9nrNz6y8-00233-00149008-00149776 revolving around how to fix my broken self is how i perceived it but it wasn't until i really did hnQ9nrNz6y8-00234-00149776-00150520 the deep work um a little over a year and a half ago in plant medicine that that all shifted where hnQ9nrNz6y8-00235-00150648-00151208 i've been working like 80 hours a week for most of my life and like grinding and hustling and hnQ9nrNz6y8-00236-00151208-00151824 pushing and it's never good enough and you know wanting like external validation when i get that hnQ9nrNz6y8-00237-00151912-00152392 when i get that love from other people then i'll love myself then i'll then i'll be okay with hnQ9nrNz6y8-00238-00152392-00153080 myself but until then i'm an imposter until then i'm not enough and it wasn't until i started doing hnQ9nrNz6y8-00239-00153080-00153640 my work in plant medicine and consciousness and meditation and breathing and some of the hnQ9nrNz6y8-00240-00153640-00154184 softer sides of biohacking if you will that now are kind of included hnQ9nrNz6y8-00241-00154296-00154768 that i really feel like i built that solid foundation on which to biohack hnQ9nrNz6y8-00242-00154832-00155632 i see a lot of biohackers that hate themselves that are grinding that are driven entrepreneurs hnQ9nrNz6y8-00243-00155632-00156176 that are insecure that are projecting out in you know that insecurity hurting other people hnQ9nrNz6y8-00244-00156288-00156792 and but they're doing the peptides and the exosomes and the supplements and the red light and hnQ9nrNz6y8-00245-00156792-00157232 you know and it becomes an addiction to do all the devices and things and like how do i hnQ9nrNz6y8-00246-00157232-00157856 how do i fix myself how do i push myself so i can grind harder and further and more but it wasn't hnQ9nrNz6y8-00247-00157856-00158904 until i had that that energy shift to where i felt like i could love myself and therefore love others hnQ9nrNz6y8-00248-00158904-00159464 that i had the freedom to do whatever lights me up and chase that instead of just stay heads down hnQ9nrNz6y8-00249-00159464-00160104 in the path i'm on that that a lot of this changed and then these bio hacks felt like hnQ9nrNz6y8-00250-00160240-00160920 a way to optimize what's what's great instead of like trying to put band-aids on you know a hnQ9nrNz6y8-00251-00160920-00161648 bleeding body yeah oh man thank you i think that's like like it's really beautiful to be honest and hnQ9nrNz6y8-00252-00161648-00162080 i think that um a lot of people could take a lot of wisdom out of that i'd love to explore a little hnQ9nrNz6y8-00253-00162080-00162544 bit of that um journey that you had into your own consciousness and some of the deep work how hnQ9nrNz6y8-00254-00162544-00162992 was that like what were some of the experiences in there i'd love to hear about them and how they've hnQ9nrNz6y8-00255-00162992-00163416 sort of lifted you up so that you can start you know really start doing the things you love hnQ9nrNz6y8-00256-00163544-00164560 yeah my my first journey was on um psilocybin uh mushrooms and um but it was with a great group of hnQ9nrNz6y8-00257-00164560-00165344 facilitators that had um you know taken down like my we we did a an intense call around my traumas hnQ9nrNz6y8-00258-00165344-00166064 and you know past um issues and things i wanted to work through and things that could be triggers hnQ9nrNz6y8-00259-00166064-00166616 and so i felt safe you know it's about set and setting like your mindset going in and hnQ9nrNz6y8-00260-00166616-00167240 the environment that you're in and feeling safe so that your body can lean in when you're in a hnQ9nrNz6y8-00261-00167240-00168024 setting with these psychedelics and your body is not safe you either need to be way overpowered or hnQ9nrNz6y8-00262-00168024-00168728 you could actually be hardwiring in new trauma and so you need to be very careful of these substances hnQ9nrNz6y8-00263-00168936-00169760 i don't really even support using them that much recreationally i like the idea of being around a hnQ9nrNz6y8-00264-00169760-00170360 sitter a facilitator being in a safe setting setting intentions um you know those kinds of hnQ9nrNz6y8-00265-00170360-00170872 things because you don't know like how things are going to go one chemically something could hnQ9nrNz6y8-00266-00170872-00171360 go wrong you know either from what you were given or you know maybe you had some other medication or hnQ9nrNz6y8-00267-00171424-00172088 who knows but two um you know you could have something come up in terms of like hnQ9nrNz6y8-00268-00172088-00172664 a trauma that's been highly suppressed maybe something you don't even remember period you hnQ9nrNz6y8-00269-00172664-00173264 may have been molested as a four-year-old it's super suppressed you don't even know it's there hnQ9nrNz6y8-00270-00173264-00173832 it may come out and so you want to be around people that you can trust and if these things hnQ9nrNz6y8-00271-00173832-00174440 come up that you know you can deal with them move through them and release them that's the beauty hnQ9nrNz6y8-00272-00174440-00174912 of doing these plant medicines that's why it is called the work a lot of times it is play it's hnQ9nrNz6y8-00273-00174912-00175520 creative it's enjoyable but things can come up but i'll tell you like when these things come up hnQ9nrNz6y8-00274-00175640-00176184 to move through them and release them and to like live in your truth and your authentic truth hnQ9nrNz6y8-00275-00176280-00177144 is so powerful um because typically the ego like a lot of these these substances work hnQ9nrNz6y8-00276-00177144-00177944 on um ego dissolution because the ego it it protects you it keeps you safe hnQ9nrNz6y8-00277-00177944-00178480 you know saying oh don't you know don't go up on stage or you know don't go talk to that girl or hnQ9nrNz6y8-00278-00178480-00178848 you know whatever like you could get hurt don't you know don't go into a partnership hnQ9nrNz6y8-00279-00178848-00179400 with this guy like he's going to screw you over whatever it is but that protection is hnQ9nrNz6y8-00280-00179400-00180008 also prevention right like the ego protects but it also prevents like it prevents you from hnQ9nrNz6y8-00281-00180008-00180592 you know having that business partnership that great relationship that you know uh chance to hnQ9nrNz6y8-00282-00180592-00181408 be on stage and be a speaker whatever it is so i think when you can get to dissolve these hnQ9nrNz6y8-00283-00181408-00182184 constructs these stories the suppression of truth that your ego will you know so deathly adjust hnQ9nrNz6y8-00284-00182320-00183304 that you can see your authentic self and be face to face with the truth and it's so clear and you hnQ9nrNz6y8-00285-00183304-00184128 will hear and see this lights me up this does not it's either a hell yes or a hell no and it's just hnQ9nrNz6y8-00286-00184128-00184856 that simple that clear there's no more noise no more stories no more adjusting no more but you hnQ9nrNz6y8-00287-00184856-00185424 know there's this other thing no it's just super clear and you're left with that and then what are hnQ9nrNz6y8-00288-00185424-00185864 you going to do about it and that's what that's where the integration comes in it's like okay hnQ9nrNz6y8-00289-00185928-00186672 now we know the truth the truth is super clear bud are you going to you know marry this girl are you hnQ9nrNz6y8-00290-00186672-00187176 going to get divorced are you going to like you know come out and be gay are you like going to hnQ9nrNz6y8-00291-00187176-00187648 you know keep hiding like are you whatever it is whatever like are you going to like you know hnQ9nrNz6y8-00292-00187648-00188384 admit that you were abused or whatever this thing is that you've been holding in you can let go and hnQ9nrNz6y8-00293-00188384-00188976 live your truth and that there's so much freedom in that there's so much purity in that and i hnQ9nrNz6y8-00294-00188976-00189696 let go of the idea of like insinuated in the word biohacking it's a little triggering for me because hnQ9nrNz6y8-00295-00189776-00190432 like i used to dream of when i was overweight like taking a knife and cutting the fat off my body hnQ9nrNz6y8-00296-00190432-00191048 like hacking at myself and this idea of hacking is like this shortcut because i'm broken i need to hnQ9nrNz6y8-00297-00191048-00192112 fix myself asap and i don't feel like we're broken i feel like we actually need to polish ourselves hnQ9nrNz6y8-00298-00192112-00192640 up and get back to the inner child get back to our inner truth but we're perfect as we are hnQ9nrNz6y8-00299-00192720-00193384 and we just need you know some polish every now and then and that can happen with breath work and hnQ9nrNz6y8-00300-00193384-00193936 gratitude and journaling and plant medicine and these things that get us back to our inner truth hnQ9nrNz6y8-00301-00193936-00194680 and get us listening to our own mind instead of suppressing it with facebook instagram tick tock hnQ9nrNz6y8-00302-00194680-00195176 tv you know whatever it is all these distractions that we're always doing so hnQ9nrNz6y8-00303-00195296-00195912 that's one of the biggest things that came out of my first journey was this i i usually entered a hnQ9nrNz6y8-00304-00195912-00196512 room and would give my my resume in a sense to show people i'm good enough to be in this room hnQ9nrNz6y8-00305-00196720-00197440 and with these people i didn't know any of them and i was just i found myself like going into the hnQ9nrNz6y8-00306-00197440-00198056 medicine and like laying in a cuddle puddle uh these other people like literally like you know hnQ9nrNz6y8-00307-00198112-00198824 some people like this is how i feel some people go off into the you know watch the trees and hnQ9nrNz6y8-00308-00198824-00199312 and you know look at nature some people go off into a room by themselves and think deeply some hnQ9nrNz6y8-00309-00199312-00199872 people go listen to music on their headphones some people like me just like want to be around hnQ9nrNz6y8-00310-00199872-00200480 people and just feel all like lovey and and by the way when you're in this state like it's not hnQ9nrNz6y8-00311-00200480-00201096 sexual at all it's more like a an inner child kind of thing like you feel like very child life so hnQ9nrNz6y8-00312-00201560-00202360 it's literally like you feel like a five-year-old kind of thing um and so uh hnQ9nrNz6y8-00313-00202360-00203296 that can be super people too you know just be present with people to feel love love and not hnQ9nrNz6y8-00314-00203296-00203888 have to earn it not have to show it not have to externally validate it not have to prove yourself hnQ9nrNz6y8-00315-00203952-00204536 and for me that was a game changer yeah man thank you for sharing all of that there's so much wisdom hnQ9nrNz6y8-00316-00204536-00205088 in there that's kind of like now i was like i'm not sure which direction that i wanted to go with hnQ9nrNz6y8-00317-00205088-00205488 because there's there's so much good stuff in there and yeah i remember like reading a study hnQ9nrNz6y8-00318-00205488-00206023 it's like if you do three points of um gratitude every single day it's like you're 20 happier hnQ9nrNz6y8-00319-00206023-00206664 which is just going to significantly reduce your stress which i think is one of the main things hnQ9nrNz6y8-00320-00206664-00207160 that like you know i think we're very blessed at the moment with just this um i find that it's just hnQ9nrNz6y8-00321-00207160-00207719 sort of like a a lot of people that i talked to have had recently now that's over the past hnQ9nrNz6y8-00322-00207719-00208288 you know eight months i think that the whole plant medicine world is just becoming more known hnQ9nrNz6y8-00323-00208288-00208823 and it's really it's really great that people are having um real good experiences not saying that hnQ9nrNz6y8-00324-00208823-00209184 everyone does have good experiences but it's good that people are having good experiences hnQ9nrNz6y8-00325-00209184-00209752 and i realize i think that sort of like because 2020 2021 there's just so much stress going on all hnQ9nrNz6y8-00326-00209752-00210223 the time that is really good to have these things it brings your stress down and allows you to think hnQ9nrNz6y8-00327-00210223-00210656 you know bigger clearer be more focused and then do things that are better for you hnQ9nrNz6y8-00328-00210792-00211567 a hundred percent totally agree like i feel you know i i definitely get that it it's the you know hnQ9nrNz6y8-00329-00211567-00212000 last year and a half has been the pandemic and people have been hurt and lost their lives and hnQ9nrNz6y8-00330-00212064-00212864 and all those kinds of things but during this time i feel blessed that i got to pursue hnQ9nrNz6y8-00331-00212864-00213560 myself and i got to go deep within myself and and the world stopped and i feel like at that hnQ9nrNz6y8-00332-00213560-00214008 point i was supposed to be traveling over 300 days i was going to be at all these events and hnQ9nrNz6y8-00333-00214176-00214680 i couldn't have stopped it in a way that that would have been like that and the way everything hnQ9nrNz6y8-00334-00214680-00215240 stopped it allowed me to like take stock of what i was doing in my life is it actually lighting me up hnQ9nrNz6y8-00335-00215304-00215800 you know let me take a look at all these things and then start doing this plant medicine work and hnQ9nrNz6y8-00336-00215800-00216280 and feeling like i was getting to know myself love myself like it shifted everything and then hnQ9nrNz6y8-00337-00216280-00216904 be around people that were consciousness driven versus just success driven and hnQ9nrNz6y8-00338-00217071-00217688 that was a that was a huge shift too the people i had around me in these journeys in these circles hnQ9nrNz6y8-00339-00217688-00218423 uh really shifted my awareness and consciousness yeah crazy so how do you like deal with stress hnQ9nrNz6y8-00340-00218423-00218856 especially now like what do you what are some of the biggest like takeaways that you think that hnQ9nrNz6y8-00341-00218856-00219560 you know people who are listening could um do use or understand or be aware of in terms of hnQ9nrNz6y8-00342-00219560-00220216 you know stress stress management and and figuring it out well the the whole book really the the hnQ9nrNz6y8-00343-00220216-00221136 energy formula um book is is really revolves around resilience and resilience means your hnQ9nrNz6y8-00344-00221136-00221792 ability to take on stress like we love people like i don't know tom brady or michael jordan hnQ9nrNz6y8-00345-00221792-00222360 or you know whoever these people are that seem cool and calm under pressure and it's because they hnQ9nrNz6y8-00346-00222360-00223032 have a large what's called allostatic load it's a stress bucket and it's your capacity for stress hnQ9nrNz6y8-00347-00223136-00223760 and some people have smaller buckets and larger buckets and so we're either easier hnQ9nrNz6y8-00348-00223760-00224392 to kill or harder to kill based on the size of that bucket there's also a bell curve hnQ9nrNz6y8-00349-00224471-00225016 that has the ideal amounts of stress so on the left side of the bell curve if you can imagine hnQ9nrNz6y8-00350-00225016-00225688 that is eustress eu stress a positive stress a hormetic stress that helps us grow stronger hnQ9nrNz6y8-00351-00225688-00226319 grow more resilient then in the middle there's a sweet spot of kind of the right amount of stress hnQ9nrNz6y8-00352-00226319-00227088 and the ultimate amount of adaptation that's called the um the my gosh the the it's the hnQ9nrNz6y8-00353-00227280-00227904 the blanking of this something something it's it's the something zone and i'm blanking on it right hnQ9nrNz6y8-00354-00227904-00228760 now it's the sweet spot essentially yeah and um and then on the on the right side is distress so hnQ9nrNz6y8-00355-00228760-00229528 that's a negative amount of stress that's actually hurting the body that's causing uh harm to it now hnQ9nrNz6y8-00356-00229528-00230071 if you think of like hrv heart rate variability i mean that's essentially the same idea it's like a hnQ9nrNz6y8-00357-00230071-00230767 metric that can show you're ready to train or not and so when you're not ready to train after you're hnQ9nrNz6y8-00358-00230767-00231400 over trained that would be like that you did some degree of distress and you need to let your body hnQ9nrNz6y8-00359-00231400-00232152 heal rest up so that you're ready to train again now the things that could help with that certainly hnQ9nrNz6y8-00360-00232152-00232823 supplements things like adaptogens like i mentioned before ashwagandha rhodiola ginseng maca hnQ9nrNz6y8-00361-00232928-00233567 these kinds of compounds help the body be more resilient and that's why we see them enhance hnQ9nrNz6y8-00362-00233567-00234160 nootropic function enhance blood sugar blood pressure sleep strength and people are like hnQ9nrNz6y8-00363-00234160-00234592 wow these things enhance everything they really do because they're optimizing your body and its hnQ9nrNz6y8-00364-00234592-00235384 capacity for stress um beyond that they're certainly you know going back to psilocybin hnQ9nrNz6y8-00365-00235456-00235984 what's really interesting is micro dosing psilocybin there's definitely effects on hnQ9nrNz6y8-00366-00235984-00236608 anxiety and stress management it seems to enhance your capacity for stress and reduce anxiety hnQ9nrNz6y8-00367-00236671-00237423 and micro dosing means sub perceptual levels so this means it's not having any type of psychedelic hnQ9nrNz6y8-00368-00237423-00238056 effect this is literally like let's say a journey dose is two and a half grams we're talking about hnQ9nrNz6y8-00369-00238056-00238776 a hundred milligrams so 125th the dose and you're only doing it twice a week for maybe eight weeks hnQ9nrNz6y8-00370-00238840-00239376 and there's been a lot of benefit to micro dosing and a lot of research is going into hnQ9nrNz6y8-00371-00239376-00239712 that that you don't need to necessarily do these journey doses where you have hnQ9nrNz6y8-00372-00239712-00240192 these pivotal breakthroughs i mean those are great but you can get a lot of the hnQ9nrNz6y8-00373-00240367-00241119 anxiolytic benefit the reduced stress from doing the microdosing and then beyond that some people hnQ9nrNz6y8-00374-00241119-00241976 get uh benefit from the cannabinoids cbd thc delta eight is like a variant of thc hnQ9nrNz6y8-00375-00241976-00242648 that's legal in some places where thc is not but what's interesting is the endocannabinoid system hnQ9nrNz6y8-00376-00242704-00243223 is called the master regulatory system the master regulator system where hnQ9nrNz6y8-00377-00243432-00244160 it basically controls like mood pain inflammation uh it's controlling so much and like we see hnQ9nrNz6y8-00378-00244160-00244608 like that you know there's doctors that specialize in the circulatory system and hnQ9nrNz6y8-00379-00244608-00245208 you know the cardiovascular system and in the musculoskeletal system or whatever it is but hnQ9nrNz6y8-00380-00245280-00245919 i don't see doctors specializing in this master regular regulator system of the endocannabinoid hnQ9nrNz6y8-00381-00245919-00246400 system which is crazy so there's a lot of research going into that now but hnQ9nrNz6y8-00382-00246400-00247064 there's a lot that's not known about it and we do know that cbd and thc do have some benefits hnQ9nrNz6y8-00383-00247064-00247888 and now we're seeing people explore cbg and cba and cbn and some of these other cannabinoids hnQ9nrNz6y8-00384-00247960-00248712 that all seem to have different impacts for different people on stress and on feelings of hnQ9nrNz6y8-00385-00248712-00249256 uh wellness and and mood enhancement yeah and there's just so so much there and there's so hnQ9nrNz6y8-00386-00249256-00249664 much to keep on top of as well because there's so much coming out and there's sort of like all hnQ9nrNz6y8-00387-00249664-00250071 these different extracts and crazy things and thanks for that explanation there what do you hnQ9nrNz6y8-00388-00250071-00250560 think i'm just i'm super curious for this what do you think the link is between like health hnQ9nrNz6y8-00389-00250560-00251248 fitness supplements taking care of yourself and entrepreneurs and entrepreneurial type of people hnQ9nrNz6y8-00390-00251592-00252152 health fitness and eating right with entrepreneurs like why they don't do that is that what you're hnQ9nrNz6y8-00391-00252152-00252840 saying or why they like what's the link sort of like why they should be focusing a lot of energy hnQ9nrNz6y8-00392-00252840-00253384 on on those things and like why does because i find that a lot of entrepreneurs do or they want hnQ9nrNz6y8-00393-00253384-00253984 to or they or they don't know how and or they're trying to get clear clear on some stuff and they hnQ9nrNz6y8-00394-00253984-00254640 sort of like dive in a little bit um sometimes some are resistant um they're loud i needed to hnQ9nrNz6y8-00395-00254640-00255128 take care of this i'm just you know 80 hour weeks i was like what do you think like the link is hnQ9nrNz6y8-00396-00255128-00255680 between between those things including supplements and and like energy enhancements and mitochondrial hnQ9nrNz6y8-00397-00255680-00256271 enhancements and stuff like that as well yeah i feel like you know one it's you feel like it's hnQ9nrNz6y8-00398-00256271-00256712 i don't have time for a lot of that stuff you know a lot of these people certainly say that hnQ9nrNz6y8-00399-00256712-00257400 when you're working so many hours but there's the idea that's become clear to me that like hnQ9nrNz6y8-00400-00257400-00258112 we are often giving from our cup and go back to maybe even thinking of the bucket the allostatic hnQ9nrNz6y8-00401-00258112-00258648 load bucket we're giving from the bucket right and we're getting drained from that hnQ9nrNz6y8-00402-00258728-00259400 but what would be more ideal is that we're giving from the overflow of our cup because we have hnQ9nrNz6y8-00403-00259400-00259928 plenty of self-care and that we can show up fully when people are like oh you know like you got to hnQ9nrNz6y8-00404-00259928-00260792 show up that's obligation it's it's uh you know it's need it's you know it's i need to be there hnQ9nrNz6y8-00405-00260792-00261184 because i'm expected to be there and that's what a good person does is sacrifice hnQ9nrNz6y8-00406-00261328-00261712 and if you think about that idea of like grinding and sacrifice and hnQ9nrNz6y8-00407-00261776-00262576 you know you're showing up halfway you're showing up heads down and yes you're showing up but i hnQ9nrNz6y8-00408-00262576-00263520 would rather show up less but show up in my full greatness show up 100 show up passionate uh lit up hnQ9nrNz6y8-00409-00263520-00264192 and wanting to be there that's how people deserve me and that's what i deserve to do for myself hnQ9nrNz6y8-00410-00264280-00264904 you know i don't want them to get a halfway version of me and so a big part of self-care hnQ9nrNz6y8-00411-00264976-00265784 is certainly exercise and moving our body and interestingly um i have a hidden chapter hnQ9nrNz6y8-00412-00265784-00266456 on uh with the energy formula at the energy form it's energy formula dot com um hnQ9nrNz6y8-00413-00266528-00267224 and that's free is this hidden chapter on natural movement but there's really interesting data on hnQ9nrNz6y8-00414-00267224-00267808 moving your body throughout the day is more effective than going to the gym for an hour hnQ9nrNz6y8-00415-00267864-00268600 and being sedentary the rest of the day it's called exercise snacks so if you can um let's say hnQ9nrNz6y8-00416-00268600-00269168 like you know you're working at a computer most of the day and typically hopefully you're taking like hnQ9nrNz6y8-00417-00269168-00269752 bio breaks where you go the bathroom you get some water you move your body around a little bit maybe hnQ9nrNz6y8-00418-00269752-00270576 you do some breath work you'd certainly rest your eyes uh from looking at screens if you can work hnQ9nrNz6y8-00419-00270576-00271472 in some planks some sit-ups some push-ups some air squats some yoga something for five minutes every hnQ9nrNz6y8-00420-00271472-00272480 hour it has a a much greater impact on longevity like literally like 40 greater longevity versus hnQ9nrNz6y8-00421-00272480-00273200 even working out for that one hour a day because you're actually it takes over 45 minutes to undo hnQ9nrNz6y8-00422-00273200-00273936 the sitting syndrome this the sedentary nature that your body's been having your muscles are hnQ9nrNz6y8-00423-00273936-00274416 actually like shortening and lengthening in certain positions to keep you energetically hnQ9nrNz6y8-00424-00274416-00275048 in a sitting position your lymph is not moving as much your blood isn't moving as much you're hnQ9nrNz6y8-00425-00275112-00275872 uh you know you're you're changing the shape of your musculoskeletal system you're changing hnQ9nrNz6y8-00426-00275976-00276680 the way like a lot of these systems are acting to keep you in a sitting sedentary position and so hnQ9nrNz6y8-00427-00276680-00277240 undoing that is pretty key because we're meant to move naturally we're meant to move primarily hnQ9nrNz6y8-00428-00277240-00277808 we're meant to crawl we're meant to climb and we're getting away from a lot of these things hnQ9nrNz6y8-00429-00277808-00278456 we're meant to walk with bare feet as well so i think it's important to not only exercise but hnQ9nrNz6y8-00430-00278544-00279312 move and and exercise snack throughout the day yeah i love that i use also as well i use um i hnQ9nrNz6y8-00431-00279312-00279944 really like vivo barefoot so i've got them about a year and man i just every time that the soles hnQ9nrNz6y8-00432-00279944-00280496 start wearing out because it's the only shoes i'm wearing all right time to get a new pair and i hnQ9nrNz6y8-00433-00280496-00280936 try to set like personally i try to set myself a little step goal just a little hack and then like hnQ9nrNz6y8-00434-00280936-00281568 follow that on a on a app on my um on my phone so then i can track it and see how many steps hnQ9nrNz6y8-00435-00281568-00282064 that i've done to know that i've moved as much as possible throughout the day but you always feel hnQ9nrNz6y8-00436-00282064-00282664 so much better when you do and surely like surely moving and and exercising and doing these things hnQ9nrNz6y8-00437-00282664-00283128 that are good for you would be beneficial for like your testosterone and decision making as well hnQ9nrNz6y8-00438-00283328-00283656 yeah do you know anything about that do you know anything about like um how do you like hnQ9nrNz6y8-00439-00283656-00284200 get your testosterone really well and then improve your decision making hnQ9nrNz6y8-00440-00284320-00284912 well how to elevate testosterone uh if you were low testosterone i mean certainly there's hnQ9nrNz6y8-00441-00284968-00285448 some medications that i would look into before i would go all the way to hnQ9nrNz6y8-00442-00285448-00286192 testosterone replacement there's things like hcg human chorionic gonadotropin as well as hnQ9nrNz6y8-00443-00286192-00286792 something like uh exemistane or arimidex that are clomid that are going to hnQ9nrNz6y8-00444-00287040-00287864 inhibit the conversion of uh aromatase um it's going to inhibit the the aromatase hnQ9nrNz6y8-00445-00287864-00288504 enzyme converting um testosterone to estrogen so you're going to naturally lower estrogen levels hnQ9nrNz6y8-00446-00288504-00289160 enhance your testosterone levels also looking at things that enhance free testosterone hnQ9nrNz6y8-00447-00289160-00289928 a lot of testosterone can be available but bound by something called shbg hnQ9nrNz6y8-00448-00289928-00290776 so if you increase free testosterone um it's it's not necessarily just about total testosterone hnQ9nrNz6y8-00449-00290776-00291200 levels it's it's actually free testosterone that matters the most that you that the hnQ9nrNz6y8-00450-00291200-00291832 experiential testosterone so there's actually some herbs that do that one is stinging nettle hnQ9nrNz6y8-00451-00291968-00292352 so that's one to look at that increases free testosterone hnQ9nrNz6y8-00452-00292544-00293320 and then i would also look at something called d-aspartic acid on occasion and that will hnQ9nrNz6y8-00453-00293320-00294216 increase um the luteinizing hormone and follicle stimulating hormone lh and fsh that can lead to hnQ9nrNz6y8-00454-00294216-00294984 um being more reproductively active and then you know lastly like i you know going back to hnQ9nrNz6y8-00455-00295136-00295872 the adaptogens and just reducing stress doing doing hormetic stresses like cold plunges hnQ9nrNz6y8-00456-00295872-00296656 and fasting and red light saunas and taking adaptogens all of these things are going hnQ9nrNz6y8-00457-00296656-00297336 to enhance your testosterone levels as your allostatic load increases another thing on top hnQ9nrNz6y8-00458-00297336-00298104 of that is testosterone is cholesterol-based and so when you increase your fat intake hnQ9nrNz6y8-00459-00298224-00298936 you tend to increase your steroid hormone levels naturally so being on like a ketogenic diet hnQ9nrNz6y8-00460-00298992-00299648 a high fat diet is going to naturally increase uh these steroid hormones including testosterone hnQ9nrNz6y8-00461-00299784-00300144 insane i know you're a real big uh proponent of the keto diet hnQ9nrNz6y8-00462-00300144-00300368 what do you what are you most passionate about at the moment hnQ9nrNz6y8-00463-00300576-00300888 i like the plant medicine thing one of the things i'm working on hnQ9nrNz6y8-00464-00300888-00301520 is actually supplement stacks around the plant medicine so i want to um hnQ9nrNz6y8-00465-00301576-00302320 reduce the stress coming in by doing things like adaptogens and slowing the body down wow hnQ9nrNz6y8-00466-00302544-00302584 hold on hnQ9nrNz6y8-00467-00303096-00303288 sorry about that nice all right dogs welcome hnQ9nrNz6y8-00468-00303648-00304032 so slowing the body down going into it having making sure that you have hnQ9nrNz6y8-00469-00304096-00304712 um you know ample electrolytes and hydration certainly that's been discussed uh during hnQ9nrNz6y8-00470-00304712-00305152 the journey i don't like taking a lot of supplements around the actual journey itself hnQ9nrNz6y8-00471-00305240-00306016 but there's a lot that i'm looking at especially post journey um that can detoxify you there's a hnQ9nrNz6y8-00472-00306016-00306520 compound called dihydromuracetin that's been studied with hangovers to reduce that hnQ9nrNz6y8-00473-00306520-00307040 toxification that happens um so that's really great if you're someone that had a heavy night hnQ9nrNz6y8-00474-00307040-00307560 drinking or you feel kind of hung over after something like mdma or some of these compounds hnQ9nrNz6y8-00475-00307672-00308296 and there's another compound that i've been researching called um seven 8 dihydroxyflavone hnQ9nrNz6y8-00476-00308368-00308976 and what's really interesting is one of the real benefits of psychedelics is that they make the hnQ9nrNz6y8-00477-00308976-00309752 brain more neuroplastic and so that means that the brain can essentially rewire itself michael pollan hnQ9nrNz6y8-00478-00309752-00310312 talks about that you kind of keep skiing down the same tracks over and over and over and over hnQ9nrNz6y8-00479-00310440-00311104 but plant medicine is like throwing fresh powder over those tracks and now you can ski down a new hnQ9nrNz6y8-00480-00311104-00312072 path so it allows you to to rewire the brain and the neuroplasticity is so key for allowing your hnQ9nrNz6y8-00481-00312072-00312840 body to make new habits new changes as you're stepping into this new truth because it's very hnQ9nrNz6y8-00482-00312840-00313344 simple for you to go like have like epiphanies and have like all these thoughts but then go back to hnQ9nrNz6y8-00483-00313344-00314024 your regular life and then go back into your old habits yeah the more that you yeah the more you hnQ9nrNz6y8-00484-00314024-00314632 do this integration work and the more you stay in this neuroplastic state the more you can kind of hnQ9nrNz6y8-00485-00314632-00315464 hardwire new habits so what i like is the idea of using this compound that enhances neuroplasticity hnQ9nrNz6y8-00486-00315544-00315936 you know for the days and weeks to come after the journey and of course working hnQ9nrNz6y8-00487-00315936-00316584 with your facilitator another idea that i had and i think this makes a lot of sense is that hnQ9nrNz6y8-00488-00316752-00317512 if you take the specific mushroom if you're doing mushrooms and you make micro doses hnQ9nrNz6y8-00489-00317512-00318256 of that mushroom and have that in the days and weeks after your journey the one that you had hnQ9nrNz6y8-00490-00318256-00318808 during your journey not just some random mushroom not just some random strain not just some random hnQ9nrNz6y8-00491-00318808-00319440 product from someone else but the actual mushroom that you took during your journey and have that hnQ9nrNz6y8-00492-00319440-00320064 from microdoses that it will tell your body it will like signal back to that experience and put hnQ9nrNz6y8-00493-00320064-00320624 you in that neuroplastic state longer it's kind of like if if you're in a journey state and you hear hnQ9nrNz6y8-00494-00320688-00321152 and you hear like a really beautiful song during like one of your epiphanies hnQ9nrNz6y8-00495-00321216-00321968 if you hear that song outside of your journey it'll bring you back and yes you know a great hnQ9nrNz6y8-00496-00321968-00322568 song can you know help put you in a certain state but that specific song is going to be way more hnQ9nrNz6y8-00497-00322568-00323200 powerful so that's what my thought is around this specific strain of that specific mushroom hnQ9nrNz6y8-00498-00323200-00323792 that you did your journey on to do the micro doses with could be very powerful yeah that's hnQ9nrNz6y8-00499-00323856-00324360 crazy because i have only used one type of mushroom which is like a local mushroom hnQ9nrNz6y8-00500-00324360-00324976 um in australia and i had a journey i think it was two months ago i think now it's about two two and hnQ9nrNz6y8-00501-00324976-00325440 a half months ago and yeah i definitely micro dose for a little while after that and i was like this hnQ9nrNz6y8-00502-00325512-00326088 is the absolute best but i haven't done any research in terms of like um hnQ9nrNz6y8-00503-00326232-00326672 in terms of actual like a micro dosing protocol what would be best how do you take things around hnQ9nrNz6y8-00504-00326672-00327256 it i'd love to just talk a little bit about um uh micro dosing sure yeah a little bit selfish hnQ9nrNz6y8-00505-00327256-00327592 in terms of like you know what should i actually do and how should i do it hnQ9nrNz6y8-00506-00327656-00328176 so paul stamet's protocol is using niacin like we were talking about before only 100 hnQ9nrNz6y8-00507-00328176-00328816 milligrams which give you a little bit of a flush uh along with that micro dose of mushroom hnQ9nrNz6y8-00508-00328816-00329544 and along with lion's mane he's saying lion's mane because of its adaptogenic and hnQ9nrNz6y8-00509-00329544-00330056 it does enhance bdnf brain derived neurotrophic factor which is associated with neuroplasticity hnQ9nrNz6y8-00510-00330184-00331072 but what's amazing about the 78-dihydroxyflavone is it increases neuroplasticity and bdnf greater hnQ9nrNz6y8-00511-00331072-00331920 than bdnf injected itself whoa this is just mind-blowing about like how well this compound hnQ9nrNz6y8-00512-00331920-00332656 works so that's what i've been researching is is using this compound to enhance the neuroplasticity hnQ9nrNz6y8-00513-00332712-00333400 and then using the microdose strain of your journey together to really enhance that effect and hnQ9nrNz6y8-00514-00333400-00334184 then detoxification using that dihydromerosetone and then increasing your serotonin levels because hnQ9nrNz6y8-00515-00334184-00334584 sometimes those can be dumped especially if you use mdma or something like that hnQ9nrNz6y8-00516-00334656-00335408 um so i use zenbrin which is uh an extract of kana and kana is a natural hnQ9nrNz6y8-00517-00335464-00336160 uh ssri selective serotonin reuptake inhibitor so it's going to help serotonin hang around longer hnQ9nrNz6y8-00518-00336160-00336704 and i love this post journey to bounce back with your serotonin levels especially when you combine hnQ9nrNz6y8-00519-00336704-00337296 it with tryptophan or 5-hydroxytryptophan that's a really good combination and then hnQ9nrNz6y8-00520-00337296-00338216 also some other things that modulate serotonin would be vitamin d saffron extract um those are hnQ9nrNz6y8-00521-00338272-00338672 those are some of the ones that come to mind that are really excellent to throw in there as well hnQ9nrNz6y8-00522-00338920-00339696 and then i like uh alpha gpc uh anything that's involves like a lot of focus hnQ9nrNz6y8-00523-00339696-00340264 or thinking uh like this is true of nootropic stacks as well too like if you're you know hnQ9nrNz6y8-00524-00340264-00340896 looking to enhance your productivity you're depleting acetylcholine the neurotransmitter hnQ9nrNz6y8-00525-00341000-00341808 so taking something that donates acetyl groups like acetyl-l-carnitine taking uh something that hnQ9nrNz6y8-00526-00341808-00342360 will enhance choline levels in the brain like alpha gpc those are going to be really helpful hnQ9nrNz6y8-00527-00342360-00342840 to build back up acetylcholine levels so that you can bounce back faster from your journeys hnQ9nrNz6y8-00528-00342976-00343616 that is insane i love how all of these different things in terms of like to in in order in terms of hnQ9nrNz6y8-00529-00343616-00344392 getting more productive being more creative and like work extremely well within the psychedelic hnQ9nrNz6y8-00530-00344392-00344928 medicine space as well i think that's just fantastic and then you can obviously use all hnQ9nrNz6y8-00531-00344928-00345600 of them in order to you know be in the best mind and best brain as possible for if you know whether hnQ9nrNz6y8-00532-00345600-00346104 it's self-reflection or building a business or or just improving the quality of your life hnQ9nrNz6y8-00533-00346224-00346816 yeah exactly yeah so thanks so much for sharing all these things sean if there is anything else hnQ9nrNz6y8-00534-00346816-00347264 that you think could be um extremely interesting for for my listeners obviously people who are hnQ9nrNz6y8-00535-00347264-00347672 listening are people who really want to better themselves if you have any suggestion for them for hnQ9nrNz6y8-00536-00347672-00348200 any of the stuff that they can um start doing or learning please let us know obviously the logical hnQ9nrNz6y8-00537-00348200-00348688 answer is get your book the energy formula i know that come out in in april and that's like on hnQ9nrNz6y8-00538-00348688-00349104 amazon and stuff anyone can can grab that but what do you what are some practical tools and stuff hnQ9nrNz6y8-00539-00349104-00349704 that you would suggest to people who really want to start better be productive be more creative and hnQ9nrNz6y8-00540-00349704-00350184 and just start to really crush life well like i said the energy formula definitely energy hnQ9nrNz6y8-00541-00350392-00350888 it's a 400 page book and i go through like literally everything that you can think of all the hnQ9nrNz6y8-00542-00350888-00351680 supplements all the bio hacks all the devices apps um and also like on energyformula.com you get like hnQ9nrNz6y8-00543-00351680-00352320 a fasting for energy guide you get uh this hidden chapter on natural movement you get recipes q hnQ9nrNz6y8-00544-00352320-00353016 a's all this stuff free um and i have an audible version that is my voice uh hard cover that's hnQ9nrNz6y8-00545-00353016-00353832 400 pages full color every single page uh with 60 diagrams and then there's but beyond that hnQ9nrNz6y8-00546-00353888-00354536 um and also some of my other stuff like to be honest like sean wells.com i have like literally hnQ9nrNz6y8-00547-00354536-00355104 all these 10 page scientific guides that i put up every week i have a free newsletter every week hnQ9nrNz6y8-00548-00355160-00355848 nothing that costs any money um and at sean wells on instagram i have all these infographics hnQ9nrNz6y8-00549-00355848-00356368 and cool things like supplement stacks and and all this stuff so all of that's free hnQ9nrNz6y8-00550-00356456-00356912 um but i'm trying to think like you know one of the things that another hnQ9nrNz6y8-00551-00356912-00357544 ingredient that i'm putting out that's really cool is called diluting so um hnQ9nrNz6y8-00552-00357688-00358368 kind of a holy grail of like muscle gain and strength gain is muscle protein synthesis and hnQ9nrNz6y8-00553-00358368-00358944 that means anabolism so your body's in a in a state of all the time of protein synthesis and hnQ9nrNz6y8-00554-00358944-00359496 protein breakdown and specifically with a muscle it's muscle protein synthesis and muscle protein hnQ9nrNz6y8-00555-00359496-00360144 breakdown and then there's kind of the the net effect of those two is net muscle accretion hnQ9nrNz6y8-00556-00360144-00360632 meaning like muscle gain like if you're in a positive state of muscle protein synthesis hnQ9nrNz6y8-00557-00360760-00361432 and so leucine going back to the bcaas leucine is the key amino acid hnQ9nrNz6y8-00558-00361432-00362000 that drives muscle protein synthesis that's the difference maker in all these protein sources hnQ9nrNz6y8-00559-00362080-00362632 it's not really the total amino acids or the amino acid makeup or blah blah blah you know hnQ9nrNz6y8-00560-00362632-00363320 essential amino acids those are all great and important to some degree but the most key factor hnQ9nrNz6y8-00561-00363320-00363992 is how much leucine the protein has that will drive muscle protein synthesis that's why collagen hnQ9nrNz6y8-00562-00363992-00364560 a great protein for enhancing you know all these connective tissues in your body your hair skin hnQ9nrNz6y8-00563-00364560-00365296 nails gut bone etc but it doesn't enhance muscle because it has zero leucine basically hnQ9nrNz6y8-00564-00365424-00366288 and another factor here is that what we found is free amino acids um take longer to get to the hnQ9nrNz6y8-00565-00366288-00367056 plasma than die or tried peptides meaning two or three amino acids bound together because there's hnQ9nrNz6y8-00566-00367056-00367680 these unique transporters in the gut lining that take up these two or three amino acid compounds hnQ9nrNz6y8-00567-00367792-00368832 and so what me and my team thought to do was compare dilucine to free leucine and interestingly hnQ9nrNz6y8-00568-00368832-00369664 we found that dilucine is about 60 percent better at driving muscle protein synthesis up until now hnQ9nrNz6y8-00569-00369664-00370392 throughout the entirety of history leucine was the gold standard now dilucine is 60 better because hnQ9nrNz6y8-00570-00370392-00371160 it gets to plasma faster and with leucine levels it's not about how much gets to your plasma it's hnQ9nrNz6y8-00571-00371160-00371704 about how fast it gets there and then it like flips the switch for muscle protein synthesis hnQ9nrNz6y8-00572-00371792-00372352 so with this you can take lower doses and get greater effect because it's hitting the plasma hnQ9nrNz6y8-00573-00372352-00372920 faster and turning on muscle protein synthesis and what's really interesting is that we've seen hnQ9nrNz6y8-00574-00372920-00373648 is that leucine needs exercise to be involved to really trigger the muscle protein synthesis hnQ9nrNz6y8-00575-00373648-00374448 and with our dilucine it's so fast that it doesn't even need that that it can just trigger muscle hnQ9nrNz6y8-00576-00374448-00374960 protein synthesis without the exercise so where's the buttons that i can buy the thing to get the hnQ9nrNz6y8-00577-00374960-00375616 stuff done where is it we're clicking right now boom yeah we're we're working on it we don't have hnQ9nrNz6y8-00578-00375616-00376136 the partner yet but it is coming soon uh i can already talk about it because we have patents hnQ9nrNz6y8-00579-00376136-00376672 filed and all that kind of stuff so awesome but we're we're working on a partner now but hnQ9nrNz6y8-00580-00376672-00377160 uh definitely be looking for it it'll be coming soon para xanthine the one i talked about at the hnQ9nrNz6y8-00581-00377160-00377904 beginning should be out by the the beginning of um 2022 for sure oh man that's so cool well thank you hnQ9nrNz6y8-00582-00377904-00378384 for coming on to the show thank you for sharing all of your wisdom and all of these just like real hnQ9nrNz6y8-00583-00378384-00378856 good information and just like practical tools that people can use and go out there and you know hnQ9nrNz6y8-00584-00378912-00379376 make their lives better and sharing your journey and and being vulnerable and stuff i absolutely hnQ9nrNz6y8-00585-00379376-00379840 love that man thank you so much for coming on oh thank you for having me on corey i appreciate it hnQ9nrNz6y8-00586-00379840-00380184 oh good and for anyone who's listening if you just click down any of the links below we'll hnQ9nrNz6y8-00587-00380184-00380792 have all the links to all of sean's stuff and you'll be able to find him anywhere i0_YkH2IVW4-00000-00000000-00000050 . i3dXuxf6Glo-00000-00001282-00001644 So welcome to week six. So in this week, I'm going to talk, a i3dXuxf6Glo-00001-00001644-00002135 little bit about some alternatives to the original research manuscript that you i3dXuxf6Glo-00002-00002135-00002540 might consider, writing, And then I'm going to talk a lot about the i3dXuxf6Glo-00003-00002540-00002883 publication process. In the last three modules, I'm going to i3dXuxf6Glo-00004-00002883-00003356 interview three long time journal editors to get their tips and advice about i3dXuxf6Glo-00005-00003356-00003841 navigating the publication process, and how to increase your chances of getting i3dXuxf6Glo-00006-00003841-00004148 published. But in this first module, I'm just going i3dXuxf6Glo-00007-00004148-00004614 to start by talking about some other types of papers that you might see in the i3dXuxf6Glo-00008-00004614-00005188 literature and you might consider writing besides the original research manuscript. i3dXuxf6Glo-00009-00005264-00005586 But first, I want to start in here with an example of good writing. i3dXuxf6Glo-00010-00005586-00005979 I want to make sure that in this course I'm not just giving you all examples of i3dXuxf6Glo-00011-00005979-00006292 bad writing, but also giving you some examples of good writing. i3dXuxf6Glo-00012-00006292-00006778 So I was reading this piece by, a Stanford professor who, actually invented something i3dXuxf6Glo-00013-00006778-00007092 called optogenetics. He had written a review article about i3dXuxf6Glo-00014-00007092-00007486 optogenetics, and I, I find he did a really great job on the writing, and I i3dXuxf6Glo-00015-00007486-00007876 pulled a passage that I really liked from this. So he says, the lesson of i3dXuxf6Glo-00016-00007876-00008303 optogenetics is that the old, the fragile, and the rare, notice the use of dashes, i3dXuxf6Glo-00017-00008303-00008730 here even cells from pond scum or from harsh Saharan salt lakes, can be crucial i3dXuxf6Glo-00018-00008730-00009001 to comprehension of ourselves in our modern world. i3dXuxf6Glo-00019-00009001-00009401 The story behind this technology underscores the value of protecting rare i3dXuxf6Glo-00020-00009401-00009732 environmental niches, I like that verb underscores by the way, i3dXuxf6Glo-00021-00009732-00010014 And the importance of supporting true basic science. i3dXuxf6Glo-00022-00010014-00010474 We should never forget that we do not know where the long march of science is taking i3dXuxf6Glo-00023-00010474-00010739 us, or what would be needed to illuminate our path, i3dXuxf6Glo-00024-00010739-00011241 And actually, that illuminate right there is a little pun, a little play on words i3dXuxf6Glo-00025-00011241-00011680 because optogenetics is about using light to control the brain, i3dXuxf6Glo-00026-00011680-00011993 So he, got in a nice verb there with illuminate. i3dXuxf6Glo-00027-00011993-00012517 So that's an example of good writing. I'm going start by talking here about i3dXuxf6Glo-00028-00012517-00012814 review articles. So, again, other than original research i3dXuxf6Glo-00029-00012814-00013238 manuscripts, there's a lot of other opportunities for you to get published in i3dXuxf6Glo-00030-00013238-00013575 the literature and one of those is to write a review article. i3dXuxf6Glo-00031-00013575-00013955 Now, a lot of review articles actually are solicited by journal editors. i3dXuxf6Glo-00032-00013955-00014394 So, a journal editor might go out and ask a known expert in the field if they want i3dXuxf6Glo-00033-00014394-00014640 to write a review article on a specific topic. i3dXuxf6Glo-00034-00014640-00015042 Even in those cases, however, somebody who's a little bit more junior like a i3dXuxf6Glo-00035-00015042-00015460 graduate student might get involved, because a review article is a lot of work. i3dXuxf6Glo-00036-00015460-00015915 So, that expert in the field might solicit some help, from somebody like a graduate i3dXuxf6Glo-00037-00015915-00016225 student, who will end up being a co-author on the, on the paper, i3dXuxf6Glo-00038-00016225-00016606 So, you might have an opportunity to get involved in a review like that. i3dXuxf6Glo-00039-00016606-00017033 Also, as a junior person, especially if you're a graduate student or somebody just i3dXuxf6Glo-00040-00017033-00017481 getting into the field, you might actually be in a really good position to write your i3dXuxf6Glo-00041-00017481-00017819 own review article. And that's because you know, as a graduate i3dXuxf6Glo-00042-00017819-00018267 student you're coming in and you're trying to learn this whole body of literature on i3dXuxf6Glo-00043-00018267-00018499 a topic. And that puts you in a really good i3dXuxf6Glo-00044-00018499-00018922 position to write a review article, Like I can remember when I was starting i3dXuxf6Glo-00045-00018922-00019328 graduate school in the mid 90's, I, I worked on a topic called female athlete i3dXuxf6Glo-00046-00019328-00019567 triad. So the first thing I did was, you know, i3dXuxf6Glo-00047-00019567-00019811 gathered all of the literature on that topic, i3dXuxf6Glo-00048-00019811-00020055 There wasn't actually that much at that time, i3dXuxf6Glo-00049-00020055-00020369 And I went through it very carefully. I put it into tables. i3dXuxf6Glo-00050-00020369-00020662 I was really trying to get a hold of, of, of that field. i3dXuxf6Glo-00051-00020662-00021068 And so, I, I did not write a review article on the topic, but at that point, I i3dXuxf6Glo-00052-00021068-00021334 could have, I've sort of done all the groundwork. i3dXuxf6Glo-00053-00021334-00021741 So it's a, it's a good way to get published if you're more junior, if you i3dXuxf6Glo-00054-00021756-00022006 have taken the time to go through the literature. i3dXuxf6Glo-00055-00022006-00022388 It's a good idea, though, if you're going to write a review article, to consider i3dXuxf6Glo-00056-00022404-00022841 what, journal you might want to publish it in and think about trying to contact the i3dXuxf6Glo-00057-00022841-00023222 journal editor ahead of time, maybe sending them a brief outline, and asking i3dXuxf6Glo-00058-00023222-00023639 them if they would be interested in that review article, just so you can establish i3dXuxf6Glo-00059-00023639-00024004 ahead of time, that this is something that, you know, they're likely to be i3dXuxf6Glo-00060-00024004-00024381 interested in, as opposed to just sending them a whole review article cold. i3dXuxf6Glo-00061-00024381-00024813 I mean, you can do that as well, but, one tip would be to contact the journal editor i3dXuxf6Glo-00062-00024813-00025118 early in the process. So what's the goal of a review article? i3dXuxf6Glo-00063-00025118-00025591 Basically, the idea is you're trying to synthesize the recent primary literature i3dXuxf6Glo-00064-00025591-00025846 on a topic. So, there's just, you know, a huge i3dXuxf6Glo-00065-00025846-00026302 proliferation of papers these days. Nobody really can keep up with the entire i3dXuxf6Glo-00066-00026302-00026764 primary literature, and so, your job as a review article author is to kind of put i3dXuxf6Glo-00067-00026764-00027214 together, summarize the recent primary literature, so that somebody can go to i3dXuxf6Glo-00068-00027214-00027480 your paper and get a good sense of the field. i3dXuxf6Glo-00069-00027480-00027954 You're also summarizing the current state of knowledge on a topic, so what's the i3dXuxf6Glo-00070-00027954-00028417 status, what do we know, what do we not know, where are we? review articles often i3dXuxf6Glo-00071-00028417-00028759 also address controversies. In fact, you could have a whole review i3dXuxf6Glo-00072-00028759-00029153 article that was centered around a controversy, where that was the point of i3dXuxf6Glo-00073-00029153-00029569 the article, or just possibly in passing your review article might address some i3dXuxf6Glo-00074-00029569-00030001 important controversies. Another I think that a review article i3dXuxf6Glo-00075-00030001-00030381 provides is it, In doing the review article you're putting i3dXuxf6Glo-00076-00030381-00030845 together sort of a comprehensive, list of citations on a particular topic or i3dXuxf6Glo-00077-00030845-00031197 research question. And that can be a good resource for other i3dXuxf6Glo-00078-00031197-00031685 authors who later, you know, want to get into the field and get to, up to speed on i3dXuxf6Glo-00079-00031685-00032031 the literature. It's a nice, resource for other people to i3dXuxf6Glo-00080-00032031-00032513 have a set of references like what are the top and important papers on this topic? i3dXuxf6Glo-00081-00032513-00032953 So that's a real, service also, Of course, you want to make sure that your i3dXuxf6Glo-00082-00032953-00033359 references are correct and, and we'll talk about that some more. i3dXuxf6Glo-00083-00033359-00033772 So there's three basic types of review articles, that you could do. i3dXuxf6Glo-00084-00033772-00034217 So, there's what we call non-systematic, systematic, and meta-analysis. i3dXuxf6Glo-00085-00034217-00034718 So, a non-systematic review is actually probably the most common type thats done, i3dXuxf6Glo-00086-00034737-00035214 you know, sometimes called also a narrative review. And, what distinguishes i3dXuxf6Glo-00087-00035214-00035727 it from the other two, is really that it's a little of bit of a less rigorous review. i3dXuxf6Glo-00088-00035727-00036157 S, ideally if you're going to take the time to do a review article, you might i3dXuxf6Glo-00089-00036157-00036435 consider wanting to do one of the more rigorous types. i3dXuxf6Glo-00090-00036450-00036846 But sometimes, you know, a graduate student might put together some kind of i3dXuxf6Glo-00091-00036846-00037129 non-systematic review. It's, it may not be completely i3dXuxf6Glo-00092-00037129-00037546 comprehensive, that is it may not look at all of the papers on a particular topic, i3dXuxf6Glo-00093-00037546-00037947 and it tends to be a little bit more qualitative, than say a systematic review i3dXuxf6Glo-00094-00037947-00038307 or a meta-analysis, rather than a quantitative, so you just, sort of say, i3dXuxf6Glo-00095-00038307-00038714 well this was a good study because of these reasons and you're not neccesarily i3dXuxf6Glo-00096-00038714-00039077 scoring the studies. In contrast, a systematic review, as the i3dXuxf6Glo-00097-00039077-00039570 term systematic implies, it attempts to find and summarize sort of all the i3dXuxf6Glo-00098-00039570-00040044 relevant studies on a particular research question or particular topic. i3dXuxf6Glo-00099-00040044-00040511 Others have even gone so far as to solicit, you know, to try to find i3dXuxf6Glo-00100-00040511-00041038 unpublished work, so if they know of researchers who are working on a study but i3dXuxf6Glo-00101-00041038-00041451 haven't publish the final results, They may contact them to try to get i3dXuxf6Glo-00102-00041451-00041823 information about that even though it hasn't been published yet. i3dXuxf6Glo-00103-00041866-00042377 When you're going to do a systematic review it, it posts a pretty specific i3dXuxf6Glo-00104-00042377-00042731 process. So, the first step, is that you have to, i3dXuxf6Glo-00105-00042731-00043093 To, to come up with a rigorous search strategy, so you define, i3dXuxf6Glo-00106-00043093-00043529 Well, what is, is the specific topic that I am interested in looking at and you want i3dXuxf6Glo-00107-00043529-00043845 to be kind of narrow in this. You don't want to make it too broad or i3dXuxf6Glo-00108-00043845-00044234 you're just going to, you're going to run into a literature that's, that's too big. i3dXuxf6Glo-00109-00044234-00044581 So you're going to have some kind of narrow, pre-defined topic, research i3dXuxf6Glo-00110-00044581-00044954 question you're trying to answer. And then you're going to def, you're going i3dXuxf6Glo-00111-00044954-00045322 to define some exclusion and inclusion criteria for the studies you want to i3dXuxf6Glo-00112-00045322-00045649 include in your review. And you're going to write these out before i3dXuxf6Glo-00113-00045649-00046005 you even go and do the search. You're also going to target what are the i3dXuxf6Glo-00114-00046005-00046491 databases that I'm going to be searching. So for example, maybe what, i3dXuxf6Glo-00115-00046491-00046917 Look at all the randomized trials on a particular drug. i3dXuxf6Glo-00116-00046917-00047134 So maybe that would be your inclusion criteria. i3dXuxf6Glo-00117-00047134-00047495 You're looking for studies where you're searching, you get the words randomize i3dXuxf6Glo-00118-00047495-00047817 trial and the drug name. Then you would go through those studies in i3dXuxf6Glo-00119-00047817-00048149 more detail and use some exclusion criteria to exclude some of them. i3dXuxf6Glo-00120-00048149-00048540 So maybe you only want placebo controlled studies, so you would exclude the ones i3dXuxf6Glo-00121-00048540-00048897 that didn't have a placebo control. So you're going to come up with a search i3dXuxf6Glo-00122-00048897-00049166 strategy. It's a good idea to involve an information i3dXuxf6Glo-00123-00049166-00049494 specialist, especially if you're at a university that has a library. i3dXuxf6Glo-00124-00049494-00049851 There are people over there that their expertise is on doing searches, i3dXuxf6Glo-00125-00049851-00050262 So go and talk to them to make sure that you're doing the proper search so that you i3dXuxf6Glo-00126-00050262-00050673 can capture all the relevant studies. You're also going to ahead of time, set up i3dXuxf6Glo-00127-00050673-00051058 a set of, criteria for evaluating the quality of these studies. i3dXuxf6Glo-00128-00051058-00051372 And these, these are often a quantitative measurement. i3dXuxf6Glo-00129-00051372-00051834 So you might have a scoring system where you're going to rate the studies from a i3dXuxf6Glo-00130-00051834-00052307 low of one to a high of four or something like that based on the quality of the i3dXuxf6Glo-00131-00052307-00052698 evidence in those studies, So it's often a quantitative evaluation i3dXuxf6Glo-00132-00052698-00053136 and you've got some predefined criteria that you've set ahead of time for i3dXuxf6Glo-00133-00053136-00053586 evaluating the papers, in your review. And then finally, the meta-analysis. i3dXuxf6Glo-00134-00053586-00054062 What distinguishes it from a systematic review is that there's and additional i3dXuxf6Glo-00135-00054062-00054274 step. You're going to use some kind of i3dXuxf6Glo-00136-00054274-00054747 statistical techniques to actually pool the data from those different studies, i3dXuxf6Glo-00137-00054747-00055013 Even, sometimes, some data that's unpublished. i3dXuxf6Glo-00138-00055013-00055528 So pool that data and come up with a final summary measure that answers a particular i3dXuxf6Glo-00139-00055528-00055812 question. So, for example, if you were looking at i3dXuxf6Glo-00140-00055812-00056261 all the studies that looked at whether or not zinc can help prevent colds. i3dXuxf6Glo-00141-00056261-00056727 You would maybe pool all of the studies, all the randomized trials, or all the i3dXuxf6Glo-00142-00056727-00057111 studies that looked at that, And you'd take the outcomes of those i3dXuxf6Glo-00143-00057111-00057564 studies, or sometimes even people will do meta-analysis on raw data, but that, i3dXuxf6Glo-00144-00057564-00057940 requires you go out and get the raw data from all the investigators. i3dXuxf6Glo-00145-00057940-00058388 So more typically, you'll take the summary measures from those individual studies, i3dXuxf6Glo-00146-00058388-00058836 like maybe, you know, the colds, zinc doubled the risk of colds or zinc cuts the i3dXuxf6Glo-00147-00058836-00059151 risk of colds in half. You'll take those numbers from the i3dXuxf6Glo-00148-00059151-00059582 individual studies, and you'll somehow pool them into a single, summary measure i3dXuxf6Glo-00149-00059582-00059902 that tries to answer the question, does zinc prevent colds? i3dXuxf6Glo-00150-00059902-00060428 So, so that is, higher level of rigor and also more work, because you're actually i3dXuxf6Glo-00151-00060428-00061073 doing some very defined statistics, trying to pool that data into some kind of final i3dXuxf6Glo-00152-00061073-00061682 summary, measure. So, what's a structure of a review i3dXuxf6Glo-00153-00061682-00061957 article? In general sometimes they'll have an i3dXuxf6Glo-00154-00061957-00062250 abstract, sometimes they won't. It varies by journal. i3dXuxf6Glo-00155-00062250-00062676 Then there'll be an introduction section, and that's going to give, it's going to be i3dXuxf6Glo-00156-00062676-00063108 very similar to the introduction section, that we use for an original, research i3dXuxf6Glo-00157-00063108-00063396 manuscript. So it gives some general background, sort i3dXuxf6Glo-00158-00063396-00063839 of the what's known, what's unknown, what are the gaps in the literature, and then i3dXuxf6Glo-00159-00063839-00064127 it gives a clear statement of the aim of the review. i3dXuxf6Glo-00160-00064127-00064575 What is the purpose of this review, are you trying to evaluate a new experimental i3dXuxf6Glo-00161-00064575-00065029 technique, are you trying to evaluate, or answer a particular research question, are i3dXuxf6Glo-00162-00065029-00065434 you trying, to, answer a particular controversy and give one point of view? i3dXuxf6Glo-00163-00065434-00065859 Of, or not controversy, so a review must. Have a clear purpose and that's probably i3dXuxf6Glo-00164-00065859-00066237 the biggest problem that I see with reviews, when I'm editing students i3dXuxf6Glo-00165-00066237-00066483 reviews. Is that they kind of are just this sort i3dXuxf6Glo-00166-00066483-00066891 of, this litany of all these different papers, and they're not synthesized in any i3dXuxf6Glo-00167-00066891-00067116 coherent way, Sort of around a central focus. i3dXuxf6Glo-00168-00067116-00067505 So, I'll go back to that student and ask them, well, what's the point, what are i3dXuxf6Glo-00169-00067505-00067832 you, what question are you trying to answer in doing this review? i3dXuxf6Glo-00170-00067832-00068231 And so, you need to define that question early on and you need to state it very i3dXuxf6Glo-00171-00068231-00068616 clearly in the introduction section. Then you're going to have what's the body i3dXuxf6Glo-00172-00068616-00069014 of the paper, sort of the main analysis. That's going to be the bulk of the paper. i3dXuxf6Glo-00173-00069014-00069406 You're going to explain what you did, so explain your search strategy, what data i3dXuxf6Glo-00174-00069406-00069809 bases did you search, what were your exclusions and inclusion criteria for the i3dXuxf6Glo-00175-00069809-00070006 studies, Then you're going to summarize the i3dXuxf6Glo-00176-00070006-00070303 literature that you founded, that you included in your review. i3dXuxf6Glo-00177-00070303-00070659 You can organize it in a number of different ways, but it's got to be well i3dXuxf6Glo-00178-00070659-00070858 organized. You might organize it based on i3dXuxf6Glo-00179-00070858-00071233 methodology, like, so I'm going to put it, I'm going to talk about all the randomized i3dXuxf6Glo-00180-00071233-00071560 trials and then I'm going to talk about all the observational studies i3dXuxf6Glo-00181-00071560-00071930 Or you might organize it based on the theme or on, you know, the experimental i3dXuxf6Glo-00182-00071930-00072158 technique if you're doing something in the lab. i3dXuxf6Glo-00183-00072158-00072539 So you find some way to organize it that makes sense and you're going to be i3dXuxf6Glo-00184-00072539-00072999 analyzing, interpreting, critiquing, evaluating those studies, and also trying i3dXuxf6Glo-00185-00072999-00073336 to synthesize what is it as body of research that what. i3dXuxf6Glo-00186-00073336-00073554 You know, takeaway messages can we conclude, i3dXuxf6Glo-00187-00073554-00073808 What can we conclude from these different studies? i3dXuxf6Glo-00188-00073824-00074186 Based on these studies what are the recommendations you would give or you i3dXuxf6Glo-00189-00074186-00074529 might also be saying here are the questions that we haven't answer, so i3dXuxf6Glo-00190-00074529-00074877 here's the gaps in the literature that remain that need to be answered. i3dXuxf6Glo-00191-00074877-00075245 So then you'll give some kind of conclusion and future directions and this i3dXuxf6Glo-00192-00075245-00075470 section will probably be a little bit shorter. i3dXuxf6Glo-00193-00075470-00075858 You're going to make recommendations based on what you found and identify those gaps i3dXuxf6Glo-00194-00075858-00076147 in the literature. What future studies do we need to answer i3dXuxf6Glo-00195-00076147-00076411 this question? And then you're going to give your i3dXuxf6Glo-00196-00076411-00076870 literature cited and again, this provides a resource for other authors to go to, to i3dXuxf6Glo-00197-00076870-00077334 kind of know lay of the land in terms of the literature in a particular discipline. i3dXuxf6Glo-00198-00077334-00077787 So you really want to make sure that you, you've got that, those references are i3dXuxf6Glo-00199-00077787-00078050 accurate, and that you've been comprehensive. i3dXuxf6Glo-00200-00078162-00078583 So, just a couple of examples, There was a nice little overview article I i3dXuxf6Glo-00201-00078583-00078943 was reading recently for a paper feature story I was writing. i3dXuxf6Glo-00202-00078943-00079354 And so I pulled the abstract and introduction from this article, cuz I i3dXuxf6Glo-00203-00079354-00079652 thought they were good examples of some good writing. i3dXuxf6Glo-00204-00079652-00080157 And, so, this was a, review where he was looking at different, competitions that i3dXuxf6Glo-00205-00080157-00080650 are used in biomedical computing, to evaluate how are people are doing in the i3dXuxf6Glo-00206-00080650-00080943 field. They get together and solve some problems, i3dXuxf6Glo-00207-00080943-00081399 it, as a group and, you know, it's a competition but they're also just trying i3dXuxf6Glo-00208-00081399-00081679 to that, different methods. So, in the abstract, it says, in i3dXuxf6Glo-00209-00081679-00082049 principle, given the amino acid sequence of a protein, it is possible to compute i3dXuxf6Glo-00210-00082049-00082264 the corresponding three dimensional structure. i3dXuxf6Glo-00211-00082264-00082577 Notice he's giving a really, He's telling a very wide audience what i3dXuxf6Glo-00212-00082577-00082769 this is about. He's not assuming anything, i3dXuxf6Glo-00213-00082783-00083162 Methods for modeling structure, based on this premise, have been under development i3dXuxf6Glo-00214-00083162-00083410 for more than 40 years. Giving a little history there. i3dXuxf6Glo-00215-00083410-00083686 For the past decade, a series of community wide experiments, i3dXuxf6Glo-00216-00083686-00083920 These are the competitions, They're called CASP. i3dXuxf6Glo-00217-00083920-00084275 Have assessed the state of the art, providing a detailed picture of what has i3dXuxf6Glo-00218-00084275-00084649 been achieved in the field, where we are making progress, and what major problems i3dXuxf6Glo-00219-00084649-00084855 remain. That's a really good summary of the i3dXuxf6Glo-00220-00084855-00085167 purpose of CASP. The rigorous evaluation procedure of CASP, i3dXuxf6Glo-00221-00085167-00085483 have been accompanied by substantial progress in the field. i3dXuxf6Glo-00222-00085499-00085913 Lessons from this area of computation, computational biology suggest a set of i3dXuxf6Glo-00223-00085913-00086214 principles for increasing rigor in the field as a whole. i3dXuxf6Glo-00224-00086214-00086493 So you know what he's going to be doing in this review. i3dXuxf6Glo-00225-00086493-00086890 He's going to be reviewing CASP. The, this set of competitions that's been i3dXuxf6Glo-00226-00086890-00087308 going on for a number of years now, and suggesting from that experience some i3dXuxf6Glo-00227-00087308-00087732 principles that could be applied to the wider field of computational biology. i3dXuxf6Glo-00228-00087732-00088096 And I think this a bit, again, I think both of this abstract in this sort of, i3dXuxf6Glo-00229-00088096-00088305 introduction has some nice writing in them. i3dXuxf6Glo-00230-00088305-00088690 You can see it's very clear, it's very easy for somebody who's not in the field i3dXuxf6Glo-00231-00088690-00088899 to immediately understand what he's saying. i3dXuxf6Glo-00232-00088913-00089293 Again, I was writing a feature story and that was the reason I was reading his i3dXuxf6Glo-00233-00089293-00089701 article and I just, I was so happy when I came upon his article because it was it i3dXuxf6Glo-00234-00089701-00089979 was so well written. So and then this is the introduction i3dXuxf6Glo-00235-00089979-00090319 section, notice it's pretty short. And again a little bit of history. i3dXuxf6Glo-00236-00090319-00090699 In the 1950's, work by Anfinsen and colleagues conclusively showed that the i3dXuxf6Glo-00237-00090699-00091102 information determining the 3D structure of a protein molecule is contained in the i3dXuxf6Glo-00238-00091102-00091446 amino acid sequence. Recognition of this relationship rapidly i3dXuxf6Glo-00239-00091446-00091810 led to the development of methods for computing structure from sequence. i3dXuxf6Glo-00240-00091810-00092241 There were many early encouraging reports of partial successes starting in the 1960s i3dXuxf6Glo-00241-00092241-00092500 and continuing through the 1970s and 1980s, and yet, i3dXuxf6Glo-00242-00092500-00092905 During this long period, there were very few reports of computed structures in any i3dXuxf6Glo-00243-00092905-00093148 way competing with those obtained experimentally. i3dXuxf6Glo-00244-00093148-00093405 That's a really nice statement of the problem there. i3dXuxf6Glo-00245-00093405-00093791 The mismatch, that's a good word, between apparent success and a lack of useful i3dXuxf6Glo-00246-00093791-00094206 application suggested that the traditional peer reviewed publication system is not i3dXuxf6Glo-00247-00094206-00094557 sufficient to ensure rigor in this area of computational biology. i3dXuxf6Glo-00248-00094557-00094978 So the CASP experiments, these are the competitions, were devised as a means of i3dXuxf6Glo-00249-00094978-00095349 addressing the specific needs of methods, evaluation and structure modeling. i3dXuxf6Glo-00250-00095349-00095735 Notice that sentences, I just want to point out here, is actually in the passive i3dXuxf6Glo-00251-00095735-00095971 voice. As I mention, there are some instances i3dXuxf6Glo-00252-00095971-00096421 sometimes when the passive voice works and I think it works here, because it wasn't i3dXuxf6Glo-00253-00096421-00096752 important for him to say who came up with these competitions. i3dXuxf6Glo-00254-00096752-00097197 So he left out the subject from this. And so I think it works, it's still a very i3dXuxf6Glo-00255-00097197-00097500 clear sentence. Casp is one of a number of ways in which i3dXuxf6Glo-00256-00097500-00097747 this problem may be addressed as discussed later. i3dXuxf6Glo-00257-00097747-00098074 The fundamental differences between computational and experimentally biology i3dXuxf6Glo-00258-00098074-00098391 dictate that new procedures be adopted in the field as a whole. i3dXuxf6Glo-00259-00098391-00098819 So again I just think there's some really easy to understand, well written good i3dXuxf6Glo-00260-00098819-00099146 writing going on here. Probably all of you even if you are not i3dXuxf6Glo-00261-00099146-00099564 coming from any kind of field related to computational biology can understand that i3dXuxf6Glo-00262-00099564-00099806 introduction section. So that's really well done. i3dXuxf6Glo-00263-00099806-00100219 So a couple of tips for writing reviews. So again, you might consider if you're a i3dXuxf6Glo-00264-00100219-00100643 junior person contacting a journal editor early in the process, maybe sending them i3dXuxf6Glo-00265-00100643-00101041 some kind of outline, to find out if the journal is interested in your review. i3dXuxf6Glo-00266-00101041-00101485 That's a helpful because if you just send the review cold, maybe it's not something i3dXuxf6Glo-00267-00101485-00101749 that they were not really interested in publishing. i3dXuxf6Glo-00268-00101749-00102111 Make sure you're again defining a clear narrow purpose for the review. i3dXuxf6Glo-00269-00102111-00102483 It's not just hey, I'm going to talk about all the literature on a topic. i3dXuxf6Glo-00270-00102483-00102892 It has to have some kind of focus that you can organize your whole review around. i3dXuxf6Glo-00271-00102980-00103348 And again, you need to develop a real clear strategy for searching the i3dXuxf6Glo-00272-00103348-00103600 literature. So meet with somebody, an information i3dXuxf6Glo-00273-00103600-00104016 specialist who knows about searching. If you're at a university that person is i3dXuxf6Glo-00274-00104016-00104366 probably at your library. You're going to be, reviews are a ton of i3dXuxf6Glo-00275-00104366-00104733 work by the way, so you're going to be reading lots and lots of papers. i3dXuxf6Glo-00276-00104733-00105056 It's very important to have a good organizational strategy. i3dXuxf6Glo-00277-00105056-00105461 So you're going to be taking a lot of time, spending a lot of time in this i3dXuxf6Glo-00278-00105461-00105899 pre-writing step I've been talking about, making sure that you're organizing all i3dXuxf6Glo-00279-00105899-00106315 other relevant papers in a way that it's going to be easy for you to write the i3dXuxf6Glo-00280-00106315-00106622 review later. So take a lot of time getting organized up i3dXuxf6Glo-00281-00106622-00106915 front. And then, remember that a review article's i3dXuxf6Glo-00282-00106915-00107323 really written for a very wide audience. So it's not, you know, even though that i3dXuxf6Glo-00283-00107323-00107759 your topic might be kind of narrow, it's written for anybody who wants to learn i3dXuxf6Glo-00284-00107759-00108068 about that topic. They're going to your review, because the i3dXuxf6Glo-00285-00108068-00108510 material in the primary literature isn't yet, hasn't yet appeared in a text book, i3dXuxf6Glo-00286-00108510-00108929 and so you're kind of filling in before there's a text book written on this i3dXuxf6Glo-00287-00108929-00109205 subject. Here's a good summary of what's out there i3dXuxf6Glo-00288-00109205-00109625 in the primary literature. That means people coming from all sorts of fields, i3dXuxf6Glo-00289-00109625-00110039 might pick up your review I'm often reading review articles because, I'm i3dXuxf6Glo-00290-00110039-00110540 writing about science, you know, a lot of different science topic for magazines. And i3dXuxf6Glo-00291-00110540-00110965 things and I'll pick up a review article to get a sense of the feel because it's i3dXuxf6Glo-00292-00110965-00111232 often topics that I'm not inherently familiar with. i3dXuxf6Glo-00293-00111232-00111641 I really appreciate when those reviews are well written, because again, I'm not i3dXuxf6Glo-00294-00111641-00112035 coming right from that scientific field. And if it's not written for a wide i3dXuxf6Glo-00295-00112035-00112376 audience and if it's not well written, it's not very useful to me, i3dXuxf6Glo-00296-00112376-00112806 But when I pick up a well written review, I can really get a handle on a feel very i3dXuxf6Glo-00297-00112806-00113090 quickly. So the good writing is even more important i3dXuxf6Glo-00298-00113105-00113491 for a review article. So that's review articles. i3dXuxf6Glo-00299-00113491-00114207 Another really good type of publication to consider to keep in the back of your mind i3dXuxf6Glo-00300-00114207-00114689 are letters to the editor. people often forget that those are out there, they're i3dXuxf6Glo-00301-00114689-00115044 something that you can write. But they're pretty short, they're pretty i3dXuxf6Glo-00302-00115044-00115286 quick to do. I've done a number of letters to the i3dXuxf6Glo-00303-00115286-00115681 editor and you know, they're something you can sit down and write in a couple of i3dXuxf6Glo-00304-00115681-00115918 hours. And they can lead to some interesting and i3dXuxf6Glo-00305-00115918-00116229 good publications. So, so what's the point of a letter to the i3dXuxf6Glo-00306-00116229-00116421 editor? In general, you're critiquing or i3dXuxf6Glo-00307-00116421-00116781 responding to a specific article that the journal has recently published. i3dXuxf6Glo-00308-00116781-00117161 So you're going to be sending your letter to the editor to the journal where that, i3dXuxf6Glo-00309-00117161-00117531 that first article was published. Usually you have a very specific critique. i3dXuxf6Glo-00310-00117546-00117828 Occasionally letters to the editor can be actually short, i3dXuxf6Glo-00311-00117828-00118244 Original research manuscripts which you might send in, in response to another i3dXuxf6Glo-00312-00118244-00118638 article, because maybe somebody's published a set of data in that journal i3dXuxf6Glo-00313-00118638-00119092 and you have sort of a similar set of data that can add a little bit of information i3dXuxf6Glo-00314-00119092-00119530 to, to their research question and you might rather than publishing it as a whole i3dXuxf6Glo-00315-00119530-00119865 original article, just send it in as a letter of editor, to the editor in i3dXuxf6Glo-00316-00119865-00120136 response. So, so it has a couple of purposes, but i3dXuxf6Glo-00317-00120136-00120536 generally usually they're critiquing something and they have to be timely. i3dXuxf6Glo-00318-00120552-00120973 Journals have, windows where they will accept letters to the editor and usually i3dXuxf6Glo-00319-00120973-00121400 it's a couple of weeks, maybe a month or two at most, after the original paper is i3dXuxf6Glo-00320-00121400-00121568 published. They, it has to be timely. i3dXuxf6Glo-00321-00121568-00121937 That letter to the editor has to refer to something that's recently been in the i3dXuxf6Glo-00322-00121937-00122172 journal. So, look at that guideline because if you i3dXuxf6Glo-00323-00122172-00122532 are trying to write about something that was published six months ago, it's i3dXuxf6Glo-00324-00122532-00122809 probably too late. Letters to the editor also, also have to i3dXuxf6Glo-00325-00122809-00123083 be really concise. Go to the instructions for authors and i3dXuxf6Glo-00326-00123083-00123313 figure out, exactly how many words they allow. i3dXuxf6Glo-00327-00123313-00123591 Generally it's something in the order of 200 to 400 words, i3dXuxf6Glo-00328-00123591-00123951 Maybe a maximum of one table or figure, A maximum of a couple of references. i3dXuxf6Glo-00329-00123951-00124161 So make sure you look at that ahead of time. i3dXuxf6Glo-00330-00124161-00124566 So you know how to write the article. And the structure is pretty simple. i3dXuxf6Glo-00331-00124566-00124992 The first paragraph will give an overview, where you're going to site, the recent i3dXuxf6Glo-00332-00124992-00125406 article that you're replying to. You want to give some kind of praise to i3dXuxf6Glo-00333-00125406-00125878 the authors in that first paragraph. The fact that you're writing a letter to i3dXuxf6Glo-00334-00125878-00126333 the editor about their paper tells you that they must have done something really i3dXuxf6Glo-00335-00126333-00126617 interesting. That paper caught your attention enough i3dXuxf6Glo-00336-00126617-00127054 for you to bother to read it in great detail and to come up with critique about i3dXuxf6Glo-00337-00127054-00127316 it and to bother to write a letter to an editor. i3dXuxf6Glo-00338-00127316-00127731 So, so there's obviously something important and interesting in that article, i3dXuxf6Glo-00339-00127731-00128130 Make sure you praise the authors for that. You know this study's relevant. i3dXuxf6Glo-00340-00128130-00128408 It's well designed. It has an intriguing hypothesis. i3dXuxf6Glo-00341-00128408-00128747 We found the article to be excellent and highly well relevant. i3dXuxf6Glo-00342-00128747-00129127 Give the authors their due that they've, you know, generated a dialog about their i3dXuxf6Glo-00343-00129127-00129518 paper, that's, you know, praise worthy. And then succinctly state the main problem i3dXuxf6Glo-00344-00129518-00129866 or issue that you are that you are going to be laying out in your letter. i3dXuxf6Glo-00345-00129866-00130223 So something like the paper is misleading due to several problems with the i3dXuxf6Glo-00346-00130223-00130604 statistical analysis and interpretation that's the overview and then you go and i3dXuxf6Glo-00347-00130604-00130908 state specific problems. So there's some kind of overview in the i3dXuxf6Glo-00348-00130908-00131266 first paragraph and then in, in a couple of paragraphs, maybe one to three more i3dXuxf6Glo-00349-00131266-00131627 paragraphs and extremely focused manner you're going to succinctly explain the i3dXuxf6Glo-00350-00131627-00131994 issues that you've observed maybe its one issue, maybe its multiple issues. i3dXuxf6Glo-00351-00131994-00132240 If its one issue, you might only. Take one paragraph. i3dXuxf6Glo-00352-00132240-00132658 If it's three issues, it might take three paragraphs probably not much longer than i3dXuxf6Glo-00353-00132658-00132951 that so. Very focused, explain what were the i3dXuxf6Glo-00354-00132951-00133204 problems. Try to eliminate all unnecessary clutter i3dXuxf6Glo-00355-00133204-00133426 from your writing cuz it's going to be very short. i3dXuxf6Glo-00356-00133426-00133808 And then if you've got enough space, you often don't, but if you have enough space i3dXuxf6Glo-00357-00133808-00134058 you might have a brief conclusion or parting thought. i3dXuxf6Glo-00358-00134058-00134464 Maybe one to two sentences within the last paragraph could be some kind of thought to i3dXuxf6Glo-00359-00134464-00134900 part on. So tips on letters to the editor, go to i3dXuxf6Glo-00360-00134900-00135341 the instructions for letters to the editor for the particular journal you're i3dXuxf6Glo-00361-00135341-00135806 targeting and make sure you follow them. They have very specific criteria about i3dXuxf6Glo-00362-00135806-00136226 huh, the timeliness and how long it can be, so there's no point in writing a i3dXuxf6Glo-00363-00136226-00136596 letter unless you know those. Keep the tone as positive in play as i3dXuxf6Glo-00364-00136596-00136877 possible. Yes, you're critiquing the authors, but i3dXuxf6Glo-00365-00136877-00137325 you can do that, you can critique somebody in a more positive tone and be polite, i3dXuxf6Glo-00366-00137325-00137566 obviously. Again, be specific and focused. i3dXuxf6Glo-00367-00137566-00137975 You're really going to have to use all your skills for removing unnecessary i3dXuxf6Glo-00368-00137975-00138351 clutter from manuscripts. These skills will come in really handy in i3dXuxf6Glo-00369-00138351-00138749 writing a good letter to the editor, 'cuz you have to be really succinct. i3dXuxf6Glo-00370-00138749-00139182 And, One other thing is. Don't just write a letter to point out i3dXuxf6Glo-00371-00139182-00139356 some. Small you know problem... i3dXuxf6Glo-00372-00139356-00139817 May be they analyse their data wrong but it doesn't actually affect the conclusions i3dXuxf6Glo-00373-00139817-00140086 at all. Don't write a letter to the editor if its i3dXuxf6Glo-00374-00140086-00140476 not something that really changes or potentially could affect the main i3dXuxf6Glo-00375-00140476-00140794 conclusion because if it doesn't matter, it doesn't matter. i3dXuxf6Glo-00376-00140794-00141217 So take something that's actually, you know could have potentially impact the i3dXuxf6Glo-00377-00141217-00141667 main conclusion of the original paper and make sure you articulate in your letter i3dXuxf6Glo-00378-00141667-00142051 how the problem you have identified might impact that main conclusion. i3dXuxf6Glo-00379-00142051-00142309 Otherwise, your letter has no real significance. i3dXuxf6Glo-00380-00142309-00142947 There has to be something that matters. Finally the last kind of alternate type of i3dXuxf6Glo-00381-00142947-00143307 publication that I'm going to talk about in detail are case reports. i3dXuxf6Glo-00382-00143307-00143752 Now obviously, you have to be coming from the medical field in order to write a case i3dXuxf6Glo-00383-00143752-00143969 report. So this is mostly for you medical i3dXuxf6Glo-00384-00143969-00144329 professionals out there. I have an example of a case report right i3dXuxf6Glo-00385-00144329-00144902 here which I'm just going to show you One of the authors on this case report which i3dXuxf6Glo-00386-00144902-00145317 was published in 1970 in the New England Journal of Medicine is George Lundberg, i3dXuxf6Glo-00387-00145317-00145738 and he's one of the editors that I'm going to be interviewing in my upcoming module. i3dXuxf6Glo-00388-00145738-00146148 So he mentioned in my interview with him, that the very first his very first i3dXuxf6Glo-00389-00146148-00146511 publication, which is this one. It was in the New England Journal of i3dXuxf6Glo-00390-00146511-00146828 Medicine, which is a extremely high impact medical journal. i3dXuxf6Glo-00391-00146828-00147290 So that paper got accepted right away in the New England Journal of Medicine which i3dXuxf6Glo-00392-00147290-00147523 is a great success story on your first paper. i3dXuxf6Glo-00393-00147523-00147928 But, it is a case report, so he said, you know, because it's a case report, he was i3dXuxf6Glo-00394-00147928-00148178 immediately obvious why It was significant. i3dXuxf6Glo-00395-00148178-00148593 So case reports can be really great publications because they often are i3dXuxf6Glo-00396-00148593-00148835 identifying new diseases, new side effects. i3dXuxf6Glo-00397-00148835-00149290 They, they can be very high impact. You know, for example the first AIDS cases i3dXuxf6Glo-00398-00149290-00149578 were identified as case reports in the literature. i3dXuxf6Glo-00399-00149578-00149919 So these can be some of the most highly cited papers. i3dXuxf6Glo-00400-00149936-00150236 Usually it's easy to con, if it's a, you know, if it's. i3dXuxf6Glo-00401-00150236-00150665 If it's clearly you know, an interesting case, it's often easy to persuade an i3dXuxf6Glo-00402-00150665-00151068 editor that it's worth publishing. So, so these are great if you are, are in i3dXuxf6Glo-00403-00151068-00151362 the medical field to consider doing some case reports. i3dXuxf6Glo-00404-00151379-00151928 Case reports the structure is very similar to an original research manuscript with i3dXuxf6Glo-00405-00151928-00152250 some differences. So you'll usually have an abstract. i3dXuxf6Glo-00406-00152250-00152539 The introduction section. The point is to say what's the i3dXuxf6Glo-00407-00152539-00152855 significance of the cases that you've identified or the case. i3dXuxf6Glo-00408-00152870-00153129 Then you'll be getting a description of the cases. i3dXuxf6Glo-00409-00153129-00153419 Things like, what were the presenting signs and symptoms? i3dXuxf6Glo-00410-00153419-00153672 The medical history of your social cases or case. i3dXuxf6Glo-00411-00153672-00154060 What medications were they taking? What were the results of their exams and i3dXuxf6Glo-00412-00154060-00154309 lab tests? What's the differential diagnosis, the i3dXuxf6Glo-00413-00154309-00154547 final diagnosis? What treatments were given? i3dXuxf6Glo-00414-00154547-00154811 What were the outcomes? So it's very much a medical. i3dXuxf6Glo-00415-00154811-00155251 Again, this is only for medical audiences and then you'll give a discussion where i3dXuxf6Glo-00416-00155251-00155586 you interpret the cases. What do those cases potentially suggest? i3dXuxf6Glo-00417-00155586-00155816 What are the questions for further research? i3dXuxf6Glo-00418-00155816-00156204 Usually case reports are bringing up a whole host of questions for future i3dXuxf6Glo-00419-00156204-00156644 research and then you'll have references and usually case reports will have some i3dXuxf6Glo-00420-00156644-00157015 kind of tables and figures. So it's like, it's just a, a good type of i3dXuxf6Glo-00421-00157015-00157383 thing to consider. Doing a case report if your in the medical i3dXuxf6Glo-00422-00157383-00157876 field and an interesting case comes along. I just want to mention briefly these other i3dXuxf6Glo-00423-00157876-00158221 types of papers that do appear in the medical literature. i3dXuxf6Glo-00424-00158221-00158732 For the most part these tend to be written by more senior people experts in the i3dXuxf6Glo-00425-00158732-00158984 field. But just so you're aware there are i3dXuxf6Glo-00426-00158984-00159460 commentaries, which are usually Often solicited by a journal editor. i3dXuxf6Glo-00427-00159473-00159847 Even if you're kind of junior, you might have the opportunity to do a commentary. i3dXuxf6Glo-00428-00159847-00160220 Because, when you're doing peer review, sometimes the journals will ask you, is i3dXuxf6Glo-00429-00160220-00160588 this a piece that's significant enough that it warrants a commentary, and would i3dXuxf6Glo-00430-00160588-00160957 you be willing to write a commentary? So you might have an opportunity to write i3dXuxf6Glo-00431-00160957-00161260 a commentary that way. Usually commentaries are talking about the i3dXuxf6Glo-00432-00161260-00161610 significance of another paper. Maybe raising some questions methodologic i3dXuxf6Glo-00433-00161610-00162011 question, but usually are pretty positive. There's also opinion pieces in editorials. i3dXuxf6Glo-00434-00162011-00162272 Those tend to be written by the editors of the journals. i3dXuxf6Glo-00435-00162286-00162636 Sometimes you'll see book reviews there's explanatory pieces in columns. i3dXuxf6Glo-00436-00162636-00162860 Like, I write a statistics column for one of the. i3dXuxf6Glo-00437-00162860-00163129 The journals and of course, I was asked to write that so. i3dXuxf6Glo-00438-00163144-00163529 But as you get more senior, you may have some opportunities to write things like i3dXuxf6Glo-00439-00163529-00163751 this. I just point out final, the last slide i3dXuxf6Glo-00440-00163751-00164223 here that, In terms of editorials, one of the, editors I'm going to be interviewing i3dXuxf6Glo-00441-00164223-00164644 in one of the upcoming modules is Dr. Gary Freedman, and he's a long-time editor i3dXuxf6Glo-00442-00164644-00165070 of the American Journal of Epidemiology. And he did a number of editorials about i3dXuxf6Glo-00443-00165070-00165491 good writing in the medical literature. So, I'll just point out those editorials. i3dXuxf6Glo-00444-00165491-00165778 I really like his editorial, be kind to your reader. i3dXuxf6Glo-00445-00165778-00166194 He talks a lot about the same kinds of writing tips that I'm talking about in i3dXuxf6Glo-00446-00166194-00166801 this course. A couple of citations and some further i3dXuxf6Glo-00447-00166801-00167213 reading if you want to, to get some more reading on different types of i3dXuxf6Glo-00448-00167213-00167513 publications. And particularly that second book there i3dXuxf6Glo-00449-00167530-00167965 also has a lot information about doing poster presentations, job applications, i3dXuxf6Glo-00450-00167965-00168247 and grants. Things which we're not really going to i3dXuxf6Glo-00451-00168247-00168660 focus on in this course and that's written for any scientific discipline. i3dXuxf6Glo-00452-00168660-00169151 It's a very thick book, but might be worth reading if you're interested in one of i3dXuxf6Glo-00453-00169151-00169649 those topics. The proceeding program is copyrighted by i3dXuxf6Glo-00454-00169649-00170146 the Board of Trustees of the Leland Stanford Junior University. i3dXuxf6Glo-00455-00170146-00170462 Please visit us at www.med.stanford.edu. i5KKCjpgZn8-00000-00000000-00000474 if you can believe it call of dragons came out over a month ago at this point and there's been i5KKCjpgZn8-00001-00000474-00000977 a ton of hype around this game since its launch and I'm planning on releasing my one month review i5KKCjpgZn8-00002-00000977-00001494 of call of dragons very shortly so make sure you guys stay tuned for that if you're interested in i5KKCjpgZn8-00003-00001494-00001920 my thoughts and opinions but as I was writing the outline to that video I started to wonder i5KKCjpgZn8-00004-00001920-00002508 how good did Call of dragons actually perform in its first month honestly the results shocked me i5KKCjpgZn8-00005-00002508-00002964 which isn't easy to do as somebody who's already in the scene I already sort of know what to expect i5KKCjpgZn8-00006-00002964-00003444 from these City Builder games and I was still surprised by the results so today we're gonna i5KKCjpgZn8-00007-00003444-00003972 go over everything from the popularity of call of dragons and how it's evolved since it came i5KKCjpgZn8-00008-00003972-00004620 out as well as the first monthly reports of the revenue for Call of dragons Okay so the first i5KKCjpgZn8-00009-00004620-00005106 thing I want to go over is the Google Trends data for Call Of Dragons now you can see here I believe i5KKCjpgZn8-00010-00005106-00005658 call of dragons came out on March 28th if I'm not mistaken that was when the first public servers i5KKCjpgZn8-00011-00005658-00006228 came online and just a couple of days later the intro risk for the game peaked this is probably i5KKCjpgZn8-00012-00006228-00006822 when the April marketing campaign fully kicked in April 1st and 2nd was a Saturday and Sunday i5KKCjpgZn8-00013-00006822-00007416 so this was probably when a ton of marketing went out for the game and also they were probably a ton i5KKCjpgZn8-00014-00007416-00008058 of content creators who were sponsored to post a 60 or 90 second ad within one of their videos i5KKCjpgZn8-00015-00008058-00008652 and I've seen tons of content creators on YouTube who were sponsored by farlight games the creators i5KKCjpgZn8-00016-00008652-00009156 of call of dragons so the interest peaked right around the launch which is as you would expect i5KKCjpgZn8-00017-00009156-00009630 this is the case for pretty much every game that comes out these days especially free to play games i5KKCjpgZn8-00018-00009630-00010218 as people have no reason not to download them and give them a try if they look good and the ads for i5KKCjpgZn8-00019-00010218-00010722 Call of dragons have been generally really solid the production value is very good and then as you i5KKCjpgZn8-00020-00010722-00011124 can see over the course of the month all the way up till May 3rd which was just a few days i5KKCjpgZn8-00021-00011124-00011604 ago at the time of recording this the interest in the game or the Google trend has gone down i5KKCjpgZn8-00022-00011604-00012024 from 100 down to 37. now this is nothing to be concerned about this is the first month month i5KKCjpgZn8-00023-00012024-00012486 obviously that first wave of players are going to try it if they like it they'll continue if they i5KKCjpgZn8-00024-00012486-00012930 don't like it then they'll stop now this is web search and this is worldwide we can also change i5KKCjpgZn8-00025-00012930-00013332 this to YouTube search and we can see what that looks like and this is pretty much the i5KKCjpgZn8-00026-00013332-00013800 same thing okay people's interests peaked around April 1st through 3rd and then the interest has i5KKCjpgZn8-00027-00013800-00014328 dropped down to about 42. so the game is still a little bit better on uh YouTube than it is in i5KKCjpgZn8-00028-00014328-00014784 just general search results but it's pretty much the same Trend now these numbers pretty much mean i5KKCjpgZn8-00029-00014784-00015246 nothing in a vacuum other than that the game loses interest over a month which again that i5KKCjpgZn8-00030-00015246-00015708 is not unique to call of dragon so let's jump over here and put in Rise of Kingdoms now the i5KKCjpgZn8-00031-00015708-00016091 reason that we're putting in Rise of Kingdoms as a search term and not as a video game is because i5KKCjpgZn8-00032-00016091-00016548 the call of Dragons video game term is not available right now like it just doesn't exist i5KKCjpgZn8-00033-00016548-00017010 there's just not enough data so we are forced to use Search terms which I think aren't as accurate i5KKCjpgZn8-00034-00017010-00017664 as the actual game itself but it's still a pretty good estimation I would say now the reason we're i5KKCjpgZn8-00035-00017664-00018204 also using uh rise of Kingdoms is because this is from the same team it's a technically a different i5KKCjpgZn8-00036-00018204-00018684 group of developers you know rise of Kingdoms is made by Lilith games and call of dragons is made i5KKCjpgZn8-00037-00018684-00019188 by farlight but farlight games is essentially the Singapore branch of low life games that's i5KKCjpgZn8-00038-00019188-00019746 at least my understanding of it so these two games are extremely similar and call of dragons i5KKCjpgZn8-00039-00019746-00020334 is essentially the spiritual successor to rise of Kingdoms and it's been improved as far as Graphics i5KKCjpgZn8-00040-00020334-00020766 as far as gameplay story all that stuff it's been if you want to know my thoughts about these two i5KKCjpgZn8-00041-00020766-00021138 games I'm going to talk more about that in my one month review of call of dragons so subscribe to i5KKCjpgZn8-00042-00021138-00021666 the channel and stay tuned for that but call of dragons for all intents and purposes is the sequel i5KKCjpgZn8-00043-00021666-00022176 to rise of Kingdoms and that makes this a really good comparison because it's from the same studio i5KKCjpgZn8-00044-00022176-00022650 and if we take a look here we find something really really interesting so we'll go over the i5KKCjpgZn8-00045-00022650-00023178 YouTube search first okay so again this is that worldwide search from just before the game's i5KKCjpgZn8-00046-00023178-00023682 launch up until today at the time of recording this and the red line obviously is Rise of i5KKCjpgZn8-00047-00023682-00024180 Kingdoms is it's significantly more popular before call of dragon drops then we see Call of dragons i5KKCjpgZn8-00048-00024180-00024660 drop right at the end of March and from that point onwards you'll see that of course called i5KKCjpgZn8-00049-00024660-00025158 Dragon spikes up it is much more popular than rise of Kingdoms for about the first week 10 days or so i5KKCjpgZn8-00050-00025158-00025812 and then what we see is Rise of Kingdoms actually overtakes call of dragons for the popularity and i5KKCjpgZn8-00051-00025812-00026238 you can see here that they kind of follow the same Trend more or less and remember this is the i5KKCjpgZn8-00052-00026238-00026850 Google trend for the course of a month and there are outside factors that could influence these i5KKCjpgZn8-00053-00026850-00027354 numbers it's not just the game performance in the vacuum it is actually how the game is performing i5KKCjpgZn8-00054-00027354-00027924 in the month of April right so keep that in mind but as we see here right around the end of April i5KKCjpgZn8-00055-00027924-00028560 for the last week or two uh rise of Kingdoms has overtaken call of dragons and is now more popular i5KKCjpgZn8-00056-00028560-00029208 on YouTube search which is really interesting for me if we go over to the web search between these i5KKCjpgZn8-00057-00029208-00029760 two games what you're gonna find is a very similar result okay call of dragons comes out and it pops i5KKCjpgZn8-00058-00029760-00030312 off it is more popular for the first 10 or or 12 days or so and then rise of Kingdoms really comes i5KKCjpgZn8-00059-00030312-00030827 back and and they are basically neck and neck all the way through until the last week or so where it i5KKCjpgZn8-00060-00030827-00031374 seems like rise of Kingdoms is starting to break away a little bit and again you'll see a lot of i5KKCjpgZn8-00061-00031374-00031883 times these Trends are very similar and they are in parallel to one another you know as one drops i5KKCjpgZn8-00062-00031883-00032298 the other one drops as one goes up the other one goes up same sort of thing here and that's just i5KKCjpgZn8-00063-00032298-00032820 the General market trend for mobile games during that day or that week most likely but I was really i5KKCjpgZn8-00064-00032820-00033522 surprised to see that rise of Kingdoms is actually more searched than Call of dragons at this point i5KKCjpgZn8-00065-00033522-00034098 one month after the game came out but what's even crazier is if you change this time frame to the i5KKCjpgZn8-00066-00034098-00034554 past five years and the reason that five years is important is because in I think September it will i5KKCjpgZn8-00067-00034554-00035106 be the five year anniversary of Rise of Kingdoms it came out in 2018 if you can believe it I can't i5KKCjpgZn8-00068-00035106-00035454 believe the game is that old already but if we click on the past five years you're gonna i5KKCjpgZn8-00069-00035454-00035976 see something that's pretty shocking and that is that call of dragons peaked at its launch i5KKCjpgZn8-00070-00035976-00036828 which we would expect but it wasn't as popular as January of 2022 for Rise of Kingdoms now this i5KKCjpgZn8-00071-00036828-00037446 is wild because for Rise of Kingdoms typically the biggest Peaks that we see here correspond i5KKCjpgZn8-00072-00037446-00038010 to massive marketing pushes and I'm sure there was a big marketing push in December and January i5KKCjpgZn8-00073-00038010-00038502 for Rise of Kingdoms but usually it comes around the summer time because if we take a look back i5KKCjpgZn8-00074-00038502-00039132 in May and June of 2021 rise of Kingdoms released the Viking civilization and that's when the game i5KKCjpgZn8-00075-00039132-00039648 popped off if we look at this peak over here this was of course when the world was on lockdown so i5KKCjpgZn8-00076-00039648-00040074 that is a no-brainer there this was just a global Trend obviously this has really nothing to do with i5KKCjpgZn8-00077-00040074-00040548 rise of Kingdoms but this right here is a big marketing push for Vikings and over here in uh i5KKCjpgZn8-00078-00040548-00041082 June and July this was a big marketing push for um the Egypt civilization and then of course this i5KKCjpgZn8-00079-00041082-00041562 January bump here was just the holiday marketing this January bump was the holiday marketing as i5KKCjpgZn8-00080-00041562-00042234 well uh so the launch of call of dragons which again has Inc included a huge marketing spend i5KKCjpgZn8-00081-00042234-00042804 from Far light games I've seen so many content creators sponsored by call of dragons there's i5KKCjpgZn8-00082-00042804-00043260 been a ton of people who've been making content for Call Of Dragons specifically for the launch i5KKCjpgZn8-00083-00043260-00043872 and there's also been a ton of marketing on you know social media on Instagram on Facebook all i5KKCjpgZn8-00084-00043872-00044490 the regular platforms that you would expect and even still call of dragons at its launch was not i5KKCjpgZn8-00085-00044490-00045222 as popular as rise of Kingdoms was in January of 2022. however it was more popular than the launch i5KKCjpgZn8-00086-00045222-00045894 of Rise of Kingdoms itself so that happened around here and I suspect that that is because well one i5KKCjpgZn8-00087-00045894-00046272 Google Trends data has gotten better over the past five years right I mean that's like what this gray i5KKCjpgZn8-00088-00046272-00046758 line is this note here but also as Lilith made more money they were able to market the game i5KKCjpgZn8-00089-00046758-00047166 even more aggressively and you could see that that paid off so what does this mean for Call Of i5KKCjpgZn8-00090-00047166-00047724 Dragons well typically for a game's launch that is like the most hype it's going to be for the first i5KKCjpgZn8-00091-00047724-00048288 like 6 to 12 months that's usually the case so if we see the trend for this past month continue i5KKCjpgZn8-00092-00048288-00048882 that's not a great sign for Call Of Dragons I mean if rise of Kingdoms which is five years old i5KKCjpgZn8-00093-00048882-00049578 continues to outperform all of dragons in you know Google search and in YouTube search then that's a i5KKCjpgZn8-00094-00049578-00050010 bad sign I mean typically again a new game has a lot of hype it has a lot of marketing around it i5KKCjpgZn8-00095-00050010-00050586 and you would expect it to at least sustain for a month and that's not really been the case however i5KKCjpgZn8-00096-00050586-00051366 you could also make the argument that if the peak for a call of dragons launch was so high that it i5KKCjpgZn8-00097-00051366-00051936 was literally higher than the holiday push for Rise of Kingdoms in this past year that means i5KKCjpgZn8-00098-00051936-00052410 that you know this could actually be a low point we could look back five years from now and this i5KKCjpgZn8-00099-00052410-00052920 launch could be a low point for Call of dragons and it could continue to go significantly higher i5KKCjpgZn8-00100-00052920-00053382 so there's two ways that you can look at this I expected call of dragons to be performing better i5KKCjpgZn8-00101-00053382-00053855 at this point than it is right now right now it is technically lagging behind rise of Kingdoms i5KKCjpgZn8-00102-00053855-00054305 a five-year-old game but because the game is so new and maybe the marketing department is i5KKCjpgZn8-00103-00054305-00054732 still trying to figure out the target audience this could be the low for the game and it could i5KKCjpgZn8-00104-00054732-00055164 continue even higher over the next couple of years and we'll just have to wait and see how that works i5KKCjpgZn8-00105-00055164-00055608 but next let's take a look at how much money did Call of dragons actually pull in because i5KKCjpgZn8-00106-00055608-00056136 that's really interesting right this game again massive marketing push this genre of game is known i5KKCjpgZn8-00107-00056136-00056591 for making a lot of money if it can get the right players into the game and if we pull a little bit i5KKCjpgZn8-00108-00056591-00057216 of information from a platform called sensor Tower we can actually find out some really interesting i5KKCjpgZn8-00109-00057216-00057834 stats when it comes to the revenue for Call Of Dragons for their first month okay so don't worry i5KKCjpgZn8-00110-00057834-00058241 about this graph on the bottom we'll take a look at that in just a moment but what's most important i5KKCjpgZn8-00111-00058241-00058686 is how this page is broken down okay so you can see the time frame here you can see that right i5KKCjpgZn8-00112-00058686-00059148 now we're looking at iPhone and iPad we're also looking at the United States which is typically i5KKCjpgZn8-00113-00059148-00059532 a pretty good indicator of how much money a game pulls in because the United States is a massive i5KKCjpgZn8-00114-00059532-00059922 market in terms of spend and we're looking at the gross interpret again you could ignore the chart i5KKCjpgZn8-00115-00059922-00060438 for now out so for the Apple App Store what we can find out if we type in Call of dragons here is i5KKCjpgZn8-00116-00060438-00061038 that what they have listed is 10 million dollars for their last calendar month Revenue that's what i5KKCjpgZn8-00117-00061038-00061566 you're looking at here this is not for the time frame listed this is for the last calendar month i5KKCjpgZn8-00118-00061566-00062424 Revenue so on the Apple App Store call of dragons got 10 million dollars in revenue and 2 million i5KKCjpgZn8-00119-00062424-00062862 downloads which is huge and we would expect that because of the marketing push there's a lot of i5KKCjpgZn8-00120-00062862-00063294 people downloading the game now if we move over to the Google Play store again we're looking at the i5KKCjpgZn8-00121-00063294-00063786 United States we can do the same thing and we can see how much money the call dragons pulled in for i5KKCjpgZn8-00122-00063786-00064260 the Play Store and the income is as we might expect a little bit lower than the Apple App i5KKCjpgZn8-00123-00064260-00064812 Store it seems like iPhone users typically spend a little bit more on mobile games than the Google i5KKCjpgZn8-00124-00064812-00065358 Play counterparts so you can see here for Google Play call of dragons pulled in six million dollars i5KKCjpgZn8-00125-00065358-00065904 last month and also 2 million downloads so we're looking at a total income between both platforms i5KKCjpgZn8-00126-00065904-00066786 we have have 16 million dollars in Revenue which is huge 4 million people downloaded and I also i5KKCjpgZn8-00127-00066786-00067500 want to point out that call of dragons did also launch a PC version and unfortunately because i5KKCjpgZn8-00128-00067500-00068094 the PC version is owned and operated by Farlight by little I think I think it's funny that they i5KKCjpgZn8-00129-00068094-00068472 actually have Lilith listed as the publisher here but because that is private data we will i5KKCjpgZn8-00130-00068472-00069006 never know how many people downloaded the PC version now I don't think they really pushed i5KKCjpgZn8-00131-00069006-00069618 the PC version from a marketing perspective but they absolutely got a lot of people to download i5KKCjpgZn8-00132-00069618-00070188 the PC version after trying it on their phone if you play Call of dragons a ton then you almost i5KKCjpgZn8-00133-00070188-00070638 certainly uh should be playing on PC it's just a better experience I'll talk about that in my one i5KKCjpgZn8-00134-00070638-00071094 month review but you can also make purchases on Call of dragons on your PC that's where I've made i5KKCjpgZn8-00135-00071094-00071592 most of my purchases if not all of them and we'll never know that data okay but with that being said i5KKCjpgZn8-00136-00071592-00072030 we also don't have the data for Rise of Kingdoms which we're going to compare here in just a moment i5KKCjpgZn8-00137-00072030-00072480 so keep that in mind the mobile revenue for the game is probably a vast majority but it's not i5KKCjpgZn8-00138-00072480-00072996 all of it I would expect them to have made a few million dollars from the PC version as well so i5KKCjpgZn8-00139-00072996-00073374 keep that in mind okay let's actually compare this to rise of Kingdoms now because that's what we've i5KKCjpgZn8-00140-00073374-00073860 been doing all video and if we type in Rise of Kingdoms what we're gonna find is shocking okay so i5KKCjpgZn8-00141-00073860-00074454 here we are back on the Apple App Store for iPhone and you can see that rise of Kingdoms last month i5KKCjpgZn8-00142-00074454-00075414 made 13 million dollars that is absolutely insane and also paints a really interesting picture for i5KKCjpgZn8-00143-00075414-00076164 Call of dragons Okay Hall of dragons first month on the Apple App Store performed worse than just i5KKCjpgZn8-00144-00076164-00076608 a regular month for Rise of Kingdoms there was nothing special that happened in Rise of i5KKCjpgZn8-00145-00076608-00077112 Kingdoms last month it was just a regular month and you can even see here the downloads far lower i5KKCjpgZn8-00146-00077112-00077634 obviously because this game's been around for five years 600k is still a lot so good for you rise of i5KKCjpgZn8-00147-00077634-00078234 Kingdoms but I was really I was shocked honestly to see that rise of Kingdoms actually made more i5KKCjpgZn8-00148-00078234-00078768 money than Call of dragons last month according to sensor Tower and if we take a look over at the i5KKCjpgZn8-00149-00078768-00079422 Google Play Store I think it's pretty obvious but we can expect a similar thing here 700k downloads i5KKCjpgZn8-00150-00079422-00080070 7 million in Revenue so 1 million more than Call of dragons so in total rise of Kingdoms made 20 i5KKCjpgZn8-00151-00080070-00080568 million dollars last month call of dragons made 16 million dollars last month and we don't know i5KKCjpgZn8-00152-00080568-00081384 what the PC breakdown is that's crazy and I think that this is probably disappointing for the call i5KKCjpgZn8-00153-00081384-00081918 of dragons developers I mean that's just my gut feeling right now again you could look i5KKCjpgZn8-00154-00081918-00082488 at this as oh my God their first month they made 16 million that's insane but as you saw from the i5KKCjpgZn8-00155-00082488-00082980 Google Trends data that interest has declined over the course of the month so next month is i5KKCjpgZn8-00156-00082980-00083502 that Revenue going to still be there right like if it's if it's not performing as well as rise of i5KKCjpgZn8-00157-00083502-00084072 Kingdoms on its first month then next month if the interest is still lower Revenue will probably be i5KKCjpgZn8-00158-00084072-00084510 even lower as well and remember the revenue that we just looked at rise of the kingdom is pulling i5KKCjpgZn8-00159-00084510-00084882 in 20 million last month that was just a regular month for Rise of Kingdom so we can expect that i5KKCjpgZn8-00160-00084882-00085470 next month it will probably be around the same Mark whereas call of dragons may be actually lower i5KKCjpgZn8-00161-00085470-00085980 which means the gap between those two is probably even bigger for this for May I don't know how to i5KKCjpgZn8-00162-00085980-00086394 feel about that right obviously the only way we'll know how this will play out is if we take a look i5KKCjpgZn8-00163-00086394-00086904 back in 6 to 12 months to see you know was this the peak of color dragons or was this the low i5KKCjpgZn8-00164-00086904-00087486 point of call of dragons right now it's looking like it's the peak but we have no idea what that i5KKCjpgZn8-00165-00087486-00087906 is going to look like in the future now the other thing we can look at is obviously the chart that i5KKCjpgZn8-00166-00087906-00088542 we're seeing right here okay and this is the Android top grossing chart and we could take a i5KKCjpgZn8-00167-00088542-00088956 look between call of dragons and Rise of Kingdoms and if we pull this over a little bit you can see i5KKCjpgZn8-00168-00088956-00089376 that the launch of call of dragons was right here so this was well it was actually a couple days i5KKCjpgZn8-00169-00089376-00090006 before this but this is on April 2nd so this is the April data okay what you can see here is on i5KKCjpgZn8-00170-00090006-00090618 the top grossing chart Paul of dragons actually goes up over time surpasses rise of Kingdoms i5KKCjpgZn8-00171-00090618-00091164 halfway through April uh and actually rise of Kingdoms dips down and call of dragons continues i5KKCjpgZn8-00172-00091164-00091716 to stay pretty high all the way up until the very end of the month it is still technically higher i5KKCjpgZn8-00173-00091716-00092202 on the top grossing chart than rise of Kingdoms which I don't know how that's calculated because i5KKCjpgZn8-00174-00092202-00092688 we just saw that rise of Kingdoms literally made more money so I don't really know how that works i5KKCjpgZn8-00175-00092688-00093198 maybe this is calculating the amount per user or something like that like the average amount per i5KKCjpgZn8-00176-00093198-00093570 user and maybe there's just a lot of whales and Rise of Kingdoms as opposed to call of dragons i5KKCjpgZn8-00177-00093570-00093978 has a lot of people who are just spending you know two dollars five dollars something like i5KKCjpgZn8-00178-00093978-00094392 that I have no idea how this is calculated but call of dragons is a higher up right now at the i5KKCjpgZn8-00179-00094392-00094836 top grossing chart now what I will say though is what we're looking at here the 68 that means call i5KKCjpgZn8-00180-00094836-00095364 of dragons is 68th on the top grossing chart so that's actually not that good right I mean for a i5KKCjpgZn8-00181-00095364-00095904 game this is their first month and they peaked at 51 so they broke into the top 100 which is i5KKCjpgZn8-00182-00095904-00096306 good good it's a very highly competitive market but again for the marketing that they put out i5KKCjpgZn8-00183-00096306-00096924 for this game I mean I I expected it to be higher now again this is Android let's take a look at the i5KKCjpgZn8-00184-00096924-00097452 Apple App Store and what we'll see is a pretty similar Trend here okay so call of dragons uh i5KKCjpgZn8-00185-00097452-00097896 the data starts to be tracked right on launch day which was March 28th and right away you can see i5KKCjpgZn8-00186-00097896-00098274 it actually shoots up surpasses rise of Kingdoms and then they kind of do a back and forth rise of i5KKCjpgZn8-00187-00098274-00098760 Kingdoms overtakes it and then it flips back to call of dragons about two weeks in and it stays i5KKCjpgZn8-00188-00098760-00099264 pretty high up until a little bit of uh outlier right here and at the very end for the Apple App i5KKCjpgZn8-00189-00099264-00099726 Store rise of Kingdoms is actually ahead so rise of Kingdoms is higher on the top grossing charts i5KKCjpgZn8-00190-00099726-00100308 than Call of dragons right now which again to me is pretty shocking this is the first month i5KKCjpgZn8-00191-00100308-00100704 of the game there's a massive marketing push there's all this hype there's all these players i5KKCjpgZn8-00192-00100704-00101322 going from Rise of Kingdoms to call of dragons and maybe spending money there and Rise of Kingdoms is i5KKCjpgZn8-00193-00101322-00101898 higher on the top grossing charts that it to me is insane now remember we have to take all this data i5KKCjpgZn8-00194-00101898-00102540 with a grain of salt the only people that have the accurate data for Call of dragons and Rise i5KKCjpgZn8-00195-00102540-00102959 of kingdoms are the developers of these games and they're not going to release these numbers to the i5KKCjpgZn8-00196-00102959-00103314 public because there is no incentive for them to do so why would they do that they would basically i5KKCjpgZn8-00197-00103314-00103692 just be telling their competitors how they're performing and that makes no sense it doesn't i5KKCjpgZn8-00198-00103692-00104292 matter also these companies are based in China and Singapore so when they do some sort of investor i5KKCjpgZn8-00199-00104292-00104718 or shareholder meeting that's all going to be in a different country so we're probably not going i5KKCjpgZn8-00200-00104718-00105174 to see that here in the United States we probably just won't know that information for sure so we're i5KKCjpgZn8-00201-00105174-00105809 going off of data that we do have access to and it seems to paint a really interesting picture that i5KKCjpgZn8-00202-00105809-00106476 rise of Kingdoms is making more money with fewer downloads and has a higher interest according to i5KKCjpgZn8-00203-00106476-00107004 Google Trends so why might this be the case right why why is this happening okay well first of all i5KKCjpgZn8-00204-00107004-00107580 this is the launch of call of dragons so everyone who's playing this game is new to the game whereas i5KKCjpgZn8-00205-00107580-00107904 if we look at rise of Kingdoms again it's been out for five years so there's a very i5KKCjpgZn8-00206-00107904-00108468 loyal and dedicated fan base and there's also way more things in Rise of Kingdoms to spend money on i5KKCjpgZn8-00207-00108468-00108833 and I know that sounds shocking if you play Call of dragons there's plenty of bundles that you can i5KKCjpgZn8-00208-00108833-00109248 spend money on here in the game but it's actually not that much compared to rise of Kingdoms okay i5KKCjpgZn8-00209-00109248-00109716 there's only a handful of bundles that are the Great Value and there's not as many systems in i5KKCjpgZn8-00210-00109716-00110292 this game to spend money on you can spend money on Heroes and getting good Heroes you can also i5KKCjpgZn8-00211-00110292-00110820 spend money on artifacts and leveling those up but there's no like equipment system there's no i5KKCjpgZn8-00212-00110820-00111438 Crystal technology system there's no armaments and inscriptions or formations there's none of that so i5KKCjpgZn8-00213-00111438-00112050 there's actually not that many things to spend money on compared to rise of Kingdoms which is i5KKCjpgZn8-00214-00112050-00112578 probably why rise of Kingdoms continues to make more money but the thing that's interesting to i5KKCjpgZn8-00215-00112578-00113202 me is the Google Trends like why would rise of Kingdoms be higher on Google Trends than Call i5KKCjpgZn8-00216-00113202-00113682 of dragons again there's there's a huge marketing push and there's a lot of hyper on the game why i5KKCjpgZn8-00217-00113682-00114233 would the trends be higher for Rise of kingdoms and that I'm not sure one thing that I can say i5KKCjpgZn8-00218-00114233-00114732 is that this game I think is targeting a different demographic than rise of Kingdoms which may sound i5KKCjpgZn8-00219-00114732-00115109 weird if you're watching this channel you probably play Rise of Kingdoms but I really think that they i5KKCjpgZn8-00220-00115109-00115644 were going for a different demographic and that is evidenced by the art style of the heroes okay I i5KKCjpgZn8-00221-00115644-00116159 don't like the art style of these Heroes that's my opinion I think some players really do like them I i5KKCjpgZn8-00222-00116159-00116682 personally don't find these Heroes that appealing uh some of them are okay they're fine but in i5KKCjpgZn8-00223-00116682-00117156 general I think they're not great actually Garwood is a pretty is a pretty good one Emery's is okay i5KKCjpgZn8-00224-00117156-00117732 but in general most of these Heroes I find just visually unappealing that's my opinion and I'm a i5KKCjpgZn8-00225-00117732-00118404 28 year old man in the United States of America so for me the rise of Kingdoms commanders are cooler i5KKCjpgZn8-00226-00118404-00118890 looking they're based on historical figures and a lot of them are big jacked men who are literal i5KKCjpgZn8-00227-00118890-00119333 Warriors and there's really cute girls in the game like Artemisia okay so they're just more appealing i5KKCjpgZn8-00228-00119333-00119861 to me visually in Call of dragons this is more cartoonish it's more High fantasy it's more elves i5KKCjpgZn8-00229-00119861-00120402 or humans type of thing and this reminds me of the How to Train Your Dragon art style this is i5KKCjpgZn8-00230-00120402-00121020 DreamWorks this is Pixar this is Toy Story right that's what this feels like to me and what that i5KKCjpgZn8-00231-00121020-00121614 tells me is that they probably are targeting the younger demographic okay they know that i5KKCjpgZn8-00232-00121614-00122009 people who play Rise of kingdoms are people that look like me they look like chisgule they look i5KKCjpgZn8-00233-00122009-00122652 like Legend Rony they look like dragothien okay they're just late 20s early 30s dudes with jobs i5KKCjpgZn8-00234-00122652-00123252 okay that's pretty much who plays Rise of Kingdoms and that's been working for them but for the kids i5KKCjpgZn8-00235-00123252-00123833 for the younger audience maybe that's what Call of dragons is really targeting and if that's the case i5KKCjpgZn8-00236-00123833-00124368 then I think that one the designs of the heroes definitely reflect that I think that that's fine i5KKCjpgZn8-00237-00124368-00124758 right I think that these are very cartoonish and as a kid I probably would find them maybe i5KKCjpgZn8-00238-00124758-00125316 a little bit more appealing but the problem with this is that kids don't have any money bro kids i5KKCjpgZn8-00239-00125316-00125820 are broke okay if you are 10 years old you're asking your parents for allowance money you're i5KKCjpgZn8-00240-00125820-00126372 asking your parents if they will spend money on Call Of Dragons if it's your favorite mobile game i5KKCjpgZn8-00241-00126372-00126882 so whereas in Rise of Kingdoms you have a 32 year old accountant who can drop you know five i5KKCjpgZn8-00242-00126882-00127326 thousand dollars in a month just to win a kbk in Call of dragons they may have a lot of the i5KKCjpgZn8-00243-00127326-00127733 younger demographic which seems to be like what they're going for but they're 10 they're 12 years i5KKCjpgZn8-00244-00127733-00128124 old they're 14 years old that's my assumption and I don't actually have this data but you know i5KKCjpgZn8-00245-00128124-00128502 they can't spend that kind of money but here's the thing the developers of this game probably i5KKCjpgZn8-00246-00128502-00129035 don't want to compete with rise of Kingdoms they already have a game that's successful for the 20 i5KKCjpgZn8-00247-00129035-00129509 and 30 year olds if they can produce a game like Call of dragons that is similar but maybe for i5KKCjpgZn8-00248-00129509-00130170 the teens to early 20 year olds it might make less money but if it makes even half as much as rise of i5KKCjpgZn8-00249-00130170-00130800 Kingdoms it'll still be their second most popular and highest grossing game in their Library if you i5KKCjpgZn8-00250-00130800-00131220 guys didn't know rise of Kingdoms makes more money as far as last time I checked it makes i5KKCjpgZn8-00251-00131220-00131790 more money than games like Warpath than games like AFK Arena rise of Kingdoms makes way more i5KKCjpgZn8-00252-00131790-00132264 money than those games last time my check so if they can sort of produce that same success with i5KKCjpgZn8-00253-00132264-00132810 a different demographic then that essentially just makes their company overall more profitable which i5KKCjpgZn8-00254-00132810-00133296 is great so overall I was surprised to see that based on the data that we have access to this i5KKCjpgZn8-00255-00133296-00133812 game actually didn't make as much money as just a regular month in Rise of Kingdoms but if you look i5KKCjpgZn8-00256-00133812-00134346 at the mobile gaming Market as a whole I think the launch of call of dragons was very successful i5KKCjpgZn8-00257-00134346-00134958 and if the developers can sustain this level of Interest or even grow it obviously that would be i5KKCjpgZn8-00258-00134958-00135408 ideal for them then call dragons is going to be a massively successful game that you can expect i5KKCjpgZn8-00259-00135408-00135810 to be popular for the next couple of years and like I said before I'm going to be releasing my i5KKCjpgZn8-00260-00135810-00136332 one month review of call of dragons so if you are interested to know exactly how I feel about the i5KKCjpgZn8-00261-00136332-00136734 game in general then make sure you subscribe to the channel and click the Bell so you don't miss i5KKCjpgZn8-00262-00136734-00137076 out with that being said if you made it all the way to the end of this video I hope you'll drop i5KKCjpgZn8-00263-00137076-00137418 a thumbs up on him it really helps out the channel a ton it helps get this video out into the YouTube i5KKCjpgZn8-00264-00137418-00137820 algorithm so other call of dragons players might see it while you're down there make sure you drop i5KKCjpgZn8-00265-00137820-00138222 a comment let me know what you think think of call of dragons are you surprised by the results that i5KKCjpgZn8-00266-00138222-00138714 we see here in this video or is this sort of what you expected with that being said guys thank you i5KKCjpgZn8-00267-00138714-00139004 so much for watching this has been Omniarch I will talk to you guys again soon, peace i8sQZfl80k8-00000-00000328-00000504 Welcome to the American dream! i8sQZfl80k8-00001-00000760-00001296 Today, we will look at a couple Bible verses where Jesus talks about three general kinds of man i8sQZfl80k8-00002-00001392-00002992 and what he says about each of them. Finally we will identify these three groups. i8sQZfl80k8-00003-00002992-00003488 Here Jesus used an allegory when He stated, “I am the Good Sheppard….. i8sQZfl80k8-00004-00003544-00003840 The Good Sheppard lays down His life for the Sheep.” i8sQZfl80k8-00005-00004088-00004496 In a general sense, we understand the common public is the Sheep. i8sQZfl80k8-00006-00004496-00004936 But in a moment we will identify the ancestry of this group. Next, Jesus says. i8sQZfl80k8-00007-00005016-00005232 “The Hired Hand is not the Sheppard i8sQZfl80k8-00008-00005296-00006016 and the Sheep are not his own.” Of course, these are the elite. i8sQZfl80k8-00009-00007376-00007976 “So when he sees the Wolf. . . (and this group are the aliens) i8sQZfl80k8-00010-00008112-00008584 coming, he abandons the Sheep and runs away. i8sQZfl80k8-00011-00008776-00009168 Then the Wolf pounces on them and scatters the flock…” i8sQZfl80k8-00012-00011120-00011536 You can find these two verses in John chapter ten, verses eleven and twelve. i8sQZfl80k8-00013-00012048-00012784 And thank you! irPAYkwrgtk-00000-00000664-00002010 boss and family boss irPAYkwrgtk-00001-00004284-00004800 away irPAYkwrgtk-00002-00005684-00005984 me irPAYkwrgtk-00003-00007084-00007384 good irPAYkwrgtk-00004-00007520-00008784 welcome to paintball irPAYkwrgtk-00005-00011639-00012984 welcome to pink boss and panda irPAYkwrgtk-00006-00014084-00014384 is irPAYkwrgtk-00007-00015484-00016743 oh irPAYkwrgtk-00008-00016884-00018284 okay irPAYkwrgtk-00010-00022484-00023365 great irPAYkwrgtk-00011-00023884-00024788 is isApDqfR83I-00000-00000003-00000405 What's up everyone? Welcome back to The Durbin Compound. If you haven't met mealready, isApDqfR83I-00001-00000405-00000843 my name is Devin Durbin. So today on the channel, we're going to do some air isApDqfR83I-00002-00000843-00001338 filter changes on the W205 Mercedes. I'm going to show you how to do the engine isApDqfR83I-00003-00001338-00001878 air filter and the two cabin air filters. The one under the hood and then one under isApDqfR83I-00004-00001878-00002346 the dash. So I hope that you stay tuned andI'm about to learn you some good information. isApDqfR83I-00005-00003673-00004248 Okay, first things first, before we get under the hood of the car, I want to let you know that I isApDqfR83I-00006-00004248-00004887 purchased all my filters at AutohausAZ. These guys didn't sponsor me for anything. I have the isApDqfR83I-00007-00004887-00005367 receipt. I'll roll it in here. They've been the same price both times, or all three times, isApDqfR83I-00008-00005367-00005862 that I've bought the filters. They've pretty much been exactly the same price. So their pricing does notchange. isApDqfR83I-00009-00005862-00006285 If you were to go through your dealer and get these filters, I guarantee you they're going to isApDqfR83I-00010-00006285-00006687 be a different price, no matter where you're at in the world. They're just going to be different. isApDqfR83I-00011-00006687-00007329 And depending on if it's summer or spring, the dealer prices change. So I'll put a link in isApDqfR83I-00012-00007329-00007842 the description below to their website. And I'll also put all the technical information for part isApDqfR83I-00013-00007842-00008286 numbers and things for these filters, so that you're set up for success. So let's get under isApDqfR83I-00014-00008286-00008441 the hood and let's get this done. isApDqfR83I-00015-00008501-00008838 All right guys, first things first, we're going to go and do the engine air filter. isApDqfR83I-00016-00008940-00009426 So this one is pretty straightforward. We just need to take off our engine air filter isApDqfR83I-00017-00009426-00010230 cover. We'll go ahead and pop this engine cover off here, to get to our bolts. Set that off to the side. isApDqfR83I-00018-00010230-00011328 Now these are T25 little bolts here. Two of them. They come out easy as pie. You can go ahead and isApDqfR83I-00019-00011328-00012105 peel this up. Now I always loosen this clamp here, to kind of unsettle it here. So we can get it out isApDqfR83I-00020-00012105-00012687 of the way, allow it to turn and twist. So it'll pop up out of these little grooves in the back. isApDqfR83I-00021-00013276-00014293 Okay, there is a little clip on the back that I've already forgotten about. Too excited about doing isApDqfR83I-00022-00014293-00014994 the video here. All right guys, so there's a little air filter sensor here on the back of the box. isApDqfR83I-00023-00014994-00015782 So this is facing the rear of the car. The little quick pro tip on this is--take a small flatheadscrewdriver isApDqfR83I-00024-00015782-00016261 and you're going to go up behind the... see this piece right here? There's a little clip. isApDqfR83I-00025-00016261-00016915 You literally just take your screwdriver up underneath the face of the clip. And you should isApDqfR83I-00026-00016915-00017359 be able to just pull it right off. Piece of cake. Just like that. So once you've taken your isApDqfR83I-00027-00017359-00017821 connector off, you can lay it off to the side. And then we can take the box off. isApDqfR83I-00028-00017821-00018577 All right guys, so remember I loosen this band clamp enough so that you can spin this filter box. This thing isApDqfR83I-00029-00018577-00019303 has ribs on it. So will not come out. Well, it will take some force to get it out. So I find isApDqfR83I-00030-00019303-00019976 that it's just not worth it. You can lift the box up enough. And you can pull the filter out. isApDqfR83I-00031-00020900-00021587 You might have to take a screwdriver around the edge of it here, to get it peeled out of there. isApDqfR83I-00032-00021587-00022850 But just like that--boom. And pull it on out of there. So there's our old filter out. And I always isApDqfR83I-00033-00022850-00023408 inspect the box. Okay, we've got some crap in there. We're going to go ahead and vacuum it out here, isApDqfR83I-00034-00023408-00023857 and make sure it's clean, before we put a new filter in. Do our due diligence here. isApDqfR83I-00035-00024157-00024404 {sound of vacuum running} isApDqfR83I-00036-00024680-00025302 All right guys, this our brand new filter. This part number is C28004. isApDqfR83I-00037-00025302-00026063 I don't know how many times I'm going toknock this little light off. I'm sure it will be a couple more. isApDqfR83I-00038-00026063-00026964 But we're going to go ahead and reinstall it here. Just pry up the box enough that I can slide this bad boy down into its spot. isApDqfR83I-00039-00026964-00027300 As you can see it fits nice and snug in there. All right, so isApDqfR83I-00040-00027401-00028070 we're going to go ahead and peel it back down into our tabs in the engine side and then back isApDqfR83I-00041-00028070-00028615 down here like that. So we'll go ahead and tighten up our T25 fasteners. isApDqfR83I-00042-00028972-00029339 Okay and remember to put our sensor back on. isApDqfR83I-00043-00029339-00029836 Boom! Just like that. Now we'll go ahead and tighten up our band clamp. isApDqfR83I-00044-00029836-00030206 That's it for the engine air filter. Piece of cake. isApDqfR83I-00045-00030206-00030991 {screwdriver working} isApDqfR83I-00046-00030991-00031304 After that's tight, we can get our tools out of the way. isApDqfR83I-00047-00031404-00032002 And we can put back on our engine cover. isApDqfR83I-00048-00032002-00032412 All right guys, so next up we're going to do the dust filter. This one isApDqfR83I-00049-00032414-00033125 is inside the hood. It's behind your battery. So you go ahead and unlock your plastic panelhere. isApDqfR83I-00050-00033203-00033841 It's literally just two latches. And we can do this without even taking it out from underneath isApDqfR83I-00051-00033841-00034642 the engine compartment here, or the what you want to call it, back up underneath the windshield. isApDqfR83I-00052-00034642-00035338 Just hold it up with your shoulder and then pop this bad boy out of its spot here. It literally isApDqfR83I-00053-00035338-00036007 just lifts up. And then just pops out of its spot. And then in the back, it hangs on thesetabs. isApDqfR83I-00054-00036106-00036775 So these hook over it and then it snaps into place. Snap over and then into place. So this dustfilter isApDqfR83I-00055-00036816-00037543 is literally just to keep contaminants out, from going inside the cabin. I remember airflow is, isApDqfR83I-00056-00037543-00038377 you know, from the bottom up through. So bottom up through. So we'll put our new filter on here. isApDqfR83I-00057-00038802-00039816 So this filter that we put on here is a CU25002. Remember airflow is this way, isApDqfR83I-00058-00039816-00040591 so we put on our filter, you can see air flow going through this way. So go ahead and put isApDqfR83I-00059-00040591-00041404 this back in the cover. Literally just wedge it down in here. Try not to mess it up too bad here. isApDqfR83I-00060-00041701-00042402 All right, so it's fit into place here. Just like that. Piece of cake. And get rid of our old one. isApDqfR83I-00061-00042402-00043246 Look at the difference. Okay, this is only 40,000 miles. Replace your filters. All right, so now remember isApDqfR83I-00062-00043246-00043897 it hooks on and then it clips down. So we're going to put it down in here. Put it on and then clip down. isApDqfR83I-00063-00043897-00044701 All right, I figured I'd get you a better vantage point here. See these tabs on top? isApDqfR83I-00064-00044701-00045346 These tabs are what...it hooks over these tabs. And then it clips down into place. So you're going to go isApDqfR83I-00065-00045346-00045859 up over the tabs and down into place. Here's your battery here, if you're confused at where you're isApDqfR83I-00066-00045859-00046670 looking at. Right in there is the fan, inside the cabin, okay? Let's go ahead and put it on here. isApDqfR83I-00067-00046770-00047255 It's going to clip down over our pieces. See how it clipped down? Now you can see the tabs out of the top and isApDqfR83I-00068-00047354-00047756 then literally just press down into place and you're done. All right, I hope that gave you guys isApDqfR83I-00069-00047756-00048296 a good vantage point there. You can go ahead and bring this cover back down. I like to make sure isApDqfR83I-00070-00048296-00049022 that this piece is lined back up and the rubber's on it. Okay? And then we can go ahead and latch it isApDqfR83I-00071-00049022-00049763 back down into place here. And then you just make sure that this little quarter turn plastic thing isApDqfR83I-00072-00049763-00049912 locks into place. And we're good to go! isApDqfR83I-00073-00050106-00050437 Let's go inside the cabin and we'll do the charcoal filter isApDqfR83I-00074-00050540-00051083 underneath the dash. All right guys, I'm going to try to do my best in recording this video here. This is isApDqfR83I-00075-00051083-00051679 your glovebox, if you don't know where we're at. We're taking off this panel down here that's up isApDqfR83I-00076-00051679-00052973 underneath the dash panel. So you're going to have one screw here. One screw here. And I'm pretty sure isApDqfR83I-00077-00052973-00053699 you only have those two screws. So I've already taken one out on the left side. And then isApDqfR83I-00078-00053699-00054394 take this one out here. And it's literally a small screw like this. And we're going to pop our panel downhere. isApDqfR83I-00079-00054601-00055085 Okay if you're worried about it, there's little clips. they're not really isApDqfR83I-00080-00055181-00055780 going to hang up that bad on you. So, sometimes I fight with this luggage thing on the side. isApDqfR83I-00081-00055839-00056804 And then there's, of course, the wire for the light, okay? As you can see here. Okay, so once we get isApDqfR83I-00082-00056804-00057454 this panel down, try to get it removed for the most part. We're going to take our little clips offhere. isApDqfR83I-00083-00057600-00058013 These are a pain in the butt. They always are. Doesn't matter how many times you take them off. isApDqfR83I-00084-00058501-00058875 Sometimes I just snap them out. All right? isApDqfR83I-00085-00058875-00059235 You can do the same here with the light. isApDqfR83I-00086-00059462-00060403 Just snap it out of place. That's what I do most of the time. Okay, now I'll reposition the camerahere now. isApDqfR83I-00087-00060403-00060714 So you can see it, now that we've got it out. isApDqfR83I-00088-00060714-00061247 Okay, so this is directly...this is the footwell here. isApDqfR83I-00089-00061247-00062048 I took the dome light out, okay? And then, just up here on your airbox...so this is our fan motorhere. isApDqfR83I-00090-00062202-00062788 That was shown above. And then you have your charcoal filter here. So I'm going to do the best I isApDqfR83I-00091-00062788-00063460 can at getting this filter out of here, and showing you every bit of the way. So this is a isApDqfR83I-00092-00063460-00064144 really simple design. It comes right apart and the filter, you kind of have to crush it, to getit up in here. isApDqfR83I-00093-00064144-00064561 So, I'm going to do my best to show you, but I have to have the camera in front ofme. isApDqfR83I-00094-00064561-00065275 So it's just one of those things. All right, so this little tab here goes back and forth, isApDqfR83I-00095-00065275-00065890 as you can see here, okay? See how it slides? Okay, you just need to slide it out, and then it should pop isApDqfR83I-00096-00065890-00066426 off here, one way or the other. Which way did I have it first? Okay. isApDqfR83I-00097-00067570-00067851 Okay, so I had it locked on first, okay? isApDqfR83I-00098-00067851-00068244 So to the left is locked. To the right it'll let it out, okay? You see that? isApDqfR83I-00099-00068326-00068962 The door comes out. I recommend you just keep the door exactly this way, oriented here. Just put isApDqfR83I-00100-00068962-00069553 it on the floor. Now, like I was saying before, it comes out--hits the carpet. So what you've got isApDqfR83I-00101-00069553-00069856 to do is, kind of smoosh it up in here, and pullit out. isApDqfR83I-00102-00070150-00070463 All right, now remember exactly how the filter goes in here. isApDqfR83I-00103-00070463-00071245 Don't screw this up, okay? Now see how the corner was chamfered isApDqfR83I-00104-00071245-00071931 here on the side? Okay? It's got an angle here. Okay remember, we're going to put the new filter in justlike that. isApDqfR83I-00105-00072155-00072699 All right, see how this one's angled? We're going to put it up in the air box just likethis. isApDqfR83I-00106-00072699-00073316 I'm going to roll in a part number of this here because I don't feel like readingit off right now, isApDqfR83I-00107-00073316-00073729 while I'm messing with this. I've got to do this with one hand because the isApDqfR83I-00108-00073729-00074344 camera's in the way. So bear with me here. But see? So you're just going to kind of smush it up intoplace. isApDqfR83I-00109-00074344-00075368 You don't have any choice here because this carpet is so in the way. So just be careful withit. isApDqfR83I-00110-00075552-00075935 Keep fighting with it. I might have to rollmy... isApDqfR83I-00111-00076403-00076926 All right, now we've got it going. So we can kind of guide it along here. isApDqfR83I-00112-00078101-00078378 Okay and it's moving loosely. So that's good. isApDqfR83I-00113-00079339-00079663 Now once we get it all the way up into its spot here, isApDqfR83I-00114-00079676-00080272 we can put our cover back on. I don't remember you're trying to isApDqfR83I-00115-00080272-00080869 fight the filter at the same time while trying to put the cover back on. It's a pain in the butt. isApDqfR83I-00116-00081202-00081411 It's easier when you have two hands. isApDqfR83I-00117-00083020-00083947 Okay! I got that side on. Slide this out. And get that side on. Oh, close! isApDqfR83I-00118-00085161-00085508 All right! So we've got the cover back on. That is a fight for sure. isApDqfR83I-00119-00085750-00086446 All right, so after I've perspired quite a bit! Sweating my butt off and breathing hard in the cameraprobably, isApDqfR83I-00120-00086446-00087013 we're going to go ahead and put our cover back on here. Still breathing heavy! isApDqfR83I-00121-00087013-00087565 Go ahead and put our sensor back in here. I'm pretty sure that this sensor is the interior isApDqfR83I-00122-00087565-00088393 temperature sensor. So be careful with that bad boy! All right. Any pros out there watching the isApDqfR83I-00123-00088393-00088846 video can tell me what that sensor is. Shoot it in the comments below. That'd be awesome. isApDqfR83I-00124-00089029-00089569 Get a pro on here telling us exactly what it is. Or maybe the pros watch my video isApDqfR83I-00125-00089569-00090274 to learn how to do something. That would be cool. All right, so now we've got this back up isApDqfR83I-00126-00090274-00091162 into place here. Get this past the dash here. All right, cool. Boom, up into place. Get our clip here. isApDqfR83I-00127-00092065-00092362 Okay, a little bit further back I guess. Okay. isApDqfR83I-00128-00092989-00093453 Okay. Oh, what are you doing? isApDqfR83I-00129-00093773-00094694 Okay, boom! All right, cool! Go ahead and put our bolts back into place and let's wrap this video up. isApDqfR83I-00130-00094787-00095311 All right guys, so as you can tell, a little bit of sweat equity when it comes to doing the cabinfilter isApDqfR83I-00131-00095311-00095789 underneath the dash. That activated charcoal filter is a pain in the butt, but isApDqfR83I-00132-00095789-00096512 it needs changed. It's something that gets dirty and goes bad after time. So change it. As far as isApDqfR83I-00133-00096512-00097076 the video goes, if you're looking to see how I do some record-keeping on my car, stay tuned for that. isApDqfR83I-00134-00097076-00097571 After the video, I'll roll in a clip of me going through my record-keeping book, and exactly how isApDqfR83I-00135-00097571-00098131 I keep the records on my vehicle. So as always, give me a thumbs up. Or a thumbs down. Whateveryou're into. isApDqfR83I-00136-00098131-00098290 And I hope to see you guys in the next video. isApDqfR83I-00137-00098401-00098742 All right guys, so this is exactly how I keep records on my car. isApDqfR83I-00138-00098742-00099095 So, I like to keep a detailed pass down on everything I've done onthe car isApDqfR83I-00139-00099095-00099647 because it is imperative to figuring out some problems, from troubleshooting in the isApDqfR83I-00140-00099647-00100400 future and things like that. So starting off here, I list my car, exactly what it is, a W205, isApDqfR83I-00141-00100400-00101033 the C version or C300 W4, the VIN number and then the date I purchased it with how many miles, isApDqfR83I-00142-00101033-00101688 the customer number in the Mercedes computer, so they can always go back and see exactly who itwas. isApDqfR83I-00143-00101688-00102362 I mean this is detailed information here. So on August 15, 2016, yah, I did Service A: an oilchange, isApDqfR83I-00144-00102362-00102983 wiper blades, inspection. That's a very, very vague pass down here, but I have the tech number. isApDqfR83I-00145-00102983-00103628 Going here, Service B inspection. This is the last time I actually took something to the isApDqfR83I-00146-00103628-00104168 dealer for them to do things. So I listed out all the part numbers, if I were to need to go back or isApDqfR83I-00147-00104168-00104758 Mercedes ever challenged me and said, "Well you didn't use the proper engine oil that Mercedes isApDqfR83I-00148-00104758-00105333 Benz recommends." No, see, I've got it right here. This is exactly what was used. Here's the particulate filter isApDqfR83I-00149-00105333-00106089 that was used. "No, Mercedes, you're wrong." So stuff like "check engine light" for a charcoal tank isApDqfR83I-00150-00106089-00106995 heater P2400. So I took this in for the dealer for the EVAP emission system. So even over here, isApDqfR83I-00151-00106995-00107976 you know, tires rotated front to rear. I say who exactly did the work, the date, the mileage, you isApDqfR83I-00152-00107976-00108615 know, hey, I torqued the lug nuts to 130 Newton meters and I made sure that I had either double checked isApDqfR83I-00153-00108615-00109215 myself or had somebody double check me. Just stuff going back to Marine Corps days and being around isApDqfR83I-00154-00109215-00109758 the aircraft, pass down as absolutely necessary. So I'll get a little bit more detailed sometimes. isApDqfR83I-00155-00109758-00110343 "Brake pad indicator" came on right wheel, or right front wheel, inspected wiring. Checks good, remove isApDqfR83I-00156-00110343-00111105 sensor, cleaned connection, all that. I measured the ohms here pin to pin. I come with a very detailed isApDqfR83I-00157-00111105-00111768 pass down. This is before I handed it off to the dealer. Here, this is where you can figure out--lug nuts isApDqfR83I-00158-00111768-00112446 over torqued by Tech 970221. The dude torqued my lug nuts to 248 Newtonmeters. isApDqfR83I-00159-00112446-00113490 Like ridiculous! He put it on with an impact gun. This is the stuff that you go back if you're car ever went to the dealer, you need to go back and say, "Hey, these are the things that isApDqfR83I-00160-00113490-00114003 happened to my car. I know that last time I put the wheels on they were torqued to 130 Newton meters. isApDqfR83I-00161-00114003-00114551 Your buddy over here torque them down to 248. That's absolutely ridiculous." isApDqfR83I-00162-00114551-00115235 So, you know, it's just stuff like that. That's exactly how I keep my pass down. So, you know, even stuff when the dealer isApDqfR83I-00163-00115235-00115839 has messed up my car, you know, I make sure that I've annotated it. So going through the pass down isApDqfR83I-00164-00115839-00116529 here, when was the last time I did filters? Replaced spark plugs? Removed air filter? Okay, vacuumed out isApDqfR83I-00165-00116529-00117147 filter box? Replaced filter with Mann part number. So here's your part numbers. I know exactly what isApDqfR83I-00166-00117147-00117750 I need to order next time. Replace cabin air filter, there it is, the dust filter and then replace that isApDqfR83I-00167-00117750-00118377 stuff and then I went through and did the activated charcoal filter. So I have all my part numbers. isApDqfR83I-00168-00118377-00119055 I have exactly when I did it last. Blase Blase The mileage that I did it. Stuff like that. So if isApDqfR83I-00169-00119055-00119706 you keep a detailed pass down in your car, nobody can ever come back and say that, you know, that you isApDqfR83I-00170-00119706-00120426 didn't do the due diligence to keep good records on your car. So, this, I highly recommend doing this. isApDqfR83I-00171-00120426-00121152 Get yourself a book and start it for your car and, you know, make it a good thing. Boom! Piece of cake! ixmhxOB-7n8-00000-00000000-00000692 [FREE] Cash Kidd x Detroit x Dame Dot Type Beat "Mountain Man" ixAcdBPBnrI-00000-00000002-00000530 Yo What up guys it's Gary Vee and it's time for the Daily Bread I understand ixAcdBPBnrI-00001-00000531-00001038 consumer behavior and attention that is my oxygen so fucking awesome and a lot ixAcdBPBnrI-00002-00001038-00001325 of you a bigger ambition admission what do you want to happen finding money is ixAcdBPBnrI-00003-00001325-00001635 not the problem things from the bottom document versus ixAcdBPBnrI-00004-00001635-00002049 create that's what I want to make facilitate don't go practical and fake ixAcdBPBnrI-00005-00002049-00002433 document over create that's what I want to make I don't need to have a job in the first ixAcdBPBnrI-00006-00002433-00002756 place don't go fake then you start betting on your strengths you should be ixAcdBPBnrI-00007-00002756-00003156 putting out content that I get that calm confidence positive reinforcement have ixAcdBPBnrI-00008-00003156-00003547 pure an reach out to people that have audience we end up making stuff for the ixAcdBPBnrI-00009-00003548-00004029 bank account by accident nothing happens overnight what do I want to do every day ixAcdBPBnrI-00010-00004029-00004434 for the rest of my life when your strategy is Right you can work at night you get to ixAcdBPBnrI-00011-00004434-00004871 live life one time watch this video twice fake it till you make it brings no ixAcdBPBnrI-00012-00004871-00005301 value to anybody we're living in a world where so much more opportunity nothing ixAcdBPBnrI-00013-00005301-00005862 in life is free I do mean entertain by my energy calling card the seed put your ixAcdBPBnrI-00014-00005862-00006312 head down right now hey man take out maybe it's time to actually triple down ixAcdBPBnrI-00015-00006312-00007176 and you want to be respected stop making excuses but you got to put out stuff ixAcdBPBnrI-00016-00007176-00007640 Shobha fuck off given starting to just stuff and help people that are in a rut ixAcdBPBnrI-00017-00007640-00008646 intent matters so much who you are versus who you wish you were was a ixAcdBPBnrI-00018-00008646-00009065 janitor what's the our life so should be what's the ROI of your mother what how ixAcdBPBnrI-00019-00009065-00009422 and where you got a billion stories out there yeah just make sure you're ixAcdBPBnrI-00020-00009422-00010095 mentally prepared the opportune you go peep in an arrow you know why I'm ixAcdBPBnrI-00021-00010095-00010650 sitting here right now cuz I output beat your truth create distribute if you want ixAcdBPBnrI-00022-00010650-00011181 it so bad if it's in you and are you just sit in your room dude you can make ixAcdBPBnrI-00023-00011181-00011571 some start executing kidding me with a weak going a weak who without doing ixAcdBPBnrI-00024-00011571-00012074 something just not making start fucking executing really understanding these ixAcdBPBnrI-00025-00012074-00012546 understanding there's a smarter way to context control shit I'm just doing it ixAcdBPBnrI-00026-00012546-00012986 and realize how hard I was going at it I'm on a hot no excuses kick education ixAcdBPBnrI-00027-00012986-00014361 and the workout keep that luck shit in your pocket your pocket building a ixAcdBPBnrI-00028-00014361-00014772 pillar up top that creates content blonde not worried about the micro think ixAcdBPBnrI-00029-00014772-00017016 about the macro what's the ROI of your mother alright so I hope you enjoyed ixAcdBPBnrI-00030-00017016-00017556 that Gary Vee remakes video as much as I did you're probably gonna need to go ixAcdBPBnrI-00031-00017556-00018075 watch it like two three four times I've watched it like 20 times in the last two ixAcdBPBnrI-00032-00018075-00018447 days and this just blows my mind every single time but I was just scrolling on ixAcdBPBnrI-00033-00018447-00018819 on YouTube and found it and saw that it had just been posted didn't have that ixAcdBPBnrI-00034-00018819-00019245 many likes and I was like this everyone needs to see this it's so freakin ixAcdBPBnrI-00035-00019245-00019869 incredible a huge shout out to the guy that created it which is eclectic method ixAcdBPBnrI-00036-00019869-00020364 if you go to youtube.com slash eclectic method you can find him and a whole ixAcdBPBnrI-00037-00020364-00020715 bunch of other really cool videos that he's done like this but here's what I ixAcdBPBnrI-00038-00020715-00021251 want you to do I want you to share this video because this video needs to be ixAcdBPBnrI-00039-00021251-00021864 seen by hundreds of thousands of people and for those of you that are seeing me ixAcdBPBnrI-00040-00021864-00022239 for the first time that just caught this Gary Vee remix I want you to check out ixAcdBPBnrI-00041-00022239-00022688 the intro video that's about to play it's the intro to my daily vlog called ixAcdBPBnrI-00042-00022688-00023085 the daily bread we do this five days a week on a 24-hour turn ixAcdBPBnrI-00043-00023085-00023631 would love for you to check out the rest of the episodes we've had 59 this is the ixAcdBPBnrI-00044-00023631-00024129 60th episode of the vlog and it would be my pleasure for you to join us on this ixAcdBPBnrI-00045-00024129-00024920 journey with The Daily Bread vlog the job yet impressment vibe ixAcdBPBnrI-00046-00025034-00025518 don't up guys it's Gary me and it's time for the daily bread give us our daily ixAcdBPBnrI-00047-00025518-00025866 bread I want the whole basket cuz I my hustle ixAcdBPBnrI-00048-00025866-00026400 til I get it or I'm in a casket passionate for providing value in every ixAcdBPBnrI-00049-00026400-00026963 way not cashing in for providing value every day paying it forward right thing ixAcdBPBnrI-00050-00026963-00028193 I'll do it til I'm dead I hope you're hungry cuz it's time for the daily bread i-4I0Gswg2I-00000-00000040-00000568 If you could turn with me into Psalm 63 verses 1 to 3, I just want to be able to read to you i-4I0Gswg2I-00001-00000568-00001272 this scripture. David here talks about, he says and the scripture should be behind me it says, i-4I0Gswg2I-00002-00003488-00003752 We have to understand God created each and one of us i-4I0Gswg2I-00003-00003815-00004512 for Himself that we are to search for Him that we are to worship and that we're to be with Him i-4I0Gswg2I-00004-00004568-00005328 each one of us were created with a void inside of us that without God we will always feel empty it i-4I0Gswg2I-00005-00005328-00005824 doesn't matter what we searched either like maybe Jeff that he was living his own life but that on i-4I0Gswg2I-00006-00005824-00006376 the inside there will be a void to fill that void either with substance, either with relationship, i-4I0Gswg2I-00007-00006376-00006912 either with fame, business, money whatever you call it that void can only be filled i-4I0Gswg2I-00008-00006984-00007728 by knowing God doesn't matter where you searching in history and time and time proves a testimony i-4I0Gswg2I-00009-00007728-00008272 after testimony where people live for themselves trying to fill that void but nothing can be filled i-4I0Gswg2I-00010-00008272-00009080 because it is only filled by us knowing God it is us seeking after God and David talks about i-4I0Gswg2I-00011-00009080-00009824 here says oh God that early will I seek You my flesh longs for You my soul thirsts for You. i-4I0Gswg2I-00012-00009968-00010552 David begins to realize that God this is what I want, this is what I seek, this is what I cannot i-4I0Gswg2I-00013-00010616-00011472 live without. The word seek is mentioned 313 times in the Bible to seek means to aggressively pursue i-4I0Gswg2I-00014-00011576-00012304 that nothing stops you from getting it. Has anybody in this place ever had as such a pursuit i-4I0Gswg2I-00015-00012304-00012944 in their life that you were so convinced that this is the thing that I wanted to do anybody here so i-4I0Gswg2I-00016-00012944-00013560 back in the day I don't know if you can put up the picture back in the day when I was a young man, i-4I0Gswg2I-00017-00013712-00014576 I was convinced I was going to be a rapper I just, I was convinced I was so passionate for it, i-4I0Gswg2I-00018-00014744-00015224 I was seeking anything and I listened to rap music, I dressed like it, I acted like it, i-4I0Gswg2I-00019-00015224-00015760 I spent money on it. I mean, you can't convince me otherwise that I was not going to be a rapper. i-4I0Gswg2I-00020-00016240-00016552 It was something that in me that I'm just like, man I'm going to do this, I'm going to make i-4I0Gswg2I-00021-00016552-00016984 it you know, I'm going to prove to my family, my dad got the belt I was like I'll show you. i-4I0Gswg2I-00022-00017360-00017872 Oh man and that was the days where the Hungrygen started so you imagine what our pastor had to deal i-4I0Gswg2I-00023-00017872-00018240 with like you guys are going to preach the world and well I would be a rapper, I ain't going to be i-4I0Gswg2I-00024-00018240-00019096 no preacher, he's like I'll talk to you after this meeting and there was I was so passionate about so i-4I0Gswg2I-00025-00019096-00019680 I was seeking for I mean I was spending money, I dress I was like if you looked at me I was good i-4I0Gswg2I-00026-00019680-00020224 at it, I mean I was spitting rhymes whatever it was I had these visors you know without the top, i-4I0Gswg2I-00027-00020224-00020584 I was put on the side put it up like I was wearing these clothes and it's like i-4I0Gswg2I-00028-00020728-00021456 I was passionate for, I was seeking it and some of us in life we have certain things that we spent our i-4I0Gswg2I-00029-00021456-00022096 whole life into pursuing after said this is the thing that I need and without it I cannot live, i-4I0Gswg2I-00030-00022200-00022576 without it I am not fulfilled, I'll be nothing, could be a career, i-4I0Gswg2I-00031-00022576-00022976 it could be that a girl or a boy, that could be the marriage, could be kids, i-4I0Gswg2I-00032-00022976-00023568 it could be finance, whatever that thing is we have to understand it is a supplement for i-4I0Gswg2I-00033-00023568-00023984 the cry and the thirst that we have on the inside the cries out for the living God. i-4I0Gswg2I-00034-00024272-00025120 And David says that my soul and my flesh longs for you God. He wants to redirect our focus to i-4I0Gswg2I-00035-00025120-00025672 begin to say that it is those things that we are craving but it will not fill us to only i-4I0Gswg2I-00036-00025672-00026048 leave us empty because the true enjoyment, the true peace, i-4I0Gswg2I-00037-00026048-00026783 the true joy comes from knowing Jesus, is pursuing after God. i-4I0Gswg2I-00038-00027088-00027744 The question is never if we are seeking, the question is what or who we are seeking, i-4I0Gswg2I-00039-00027864-00028336 and it's never like oh I'm not a seeker you know I'm just living my own life, doing my own thing, i-4I0Gswg2I-00040-00028336-00028824 yeah you're seeking self-pleasure and it's never thought oh I'm not like these people who are i-4I0Gswg2I-00041-00028824-00029416 pursuing money or doing this each one of us we have something right now in our lives that we are i-4I0Gswg2I-00042-00029416-00030176 currently pursuing our focus is, our energy is, our time is, our investment is everything that is i-4I0Gswg2I-00043-00030176-00030664 about us we're pursuing after it but I want to encourage you this morning as we're gonna have i-4I0Gswg2I-00044-00030664-00031352 next three days and as we're gonna pursue after God is that make your hearts cry make your focus i-4I0Gswg2I-00045-00031352-00032024 and your energy of pursuing after God because from Him all the blessings come, Amen church. i-4I0Gswg2I-00046-00032280-00032672 When you see someone that is good at something it's never by a mistake i-4I0Gswg2I-00047-00032744-00033312 it's because their energy, their focus, their attention is put onto it you can have you can i-4I0Gswg2I-00048-00033312-00033736 never have a strong relationship with God if your focus and your energy and your attention i-4I0Gswg2I-00049-00033736-00034480 is not on it. People who have who go in depth and go further with God is because they put the time i-4I0Gswg2I-00050-00034480-00035000 into that relationship with God as they put their focus on God is they put their energy and their i-4I0Gswg2I-00051-00035000-00035496 love and begin to say God I love You, I want to go after you God I pursue your everything that i-4I0Gswg2I-00052-00035496-00036184 I want without you God I am nothing, yes I have these things on the side but God You orchestrate i-4I0Gswg2I-00053-00036184-00036768 every event in my life, without You I'm nothing, the moment You take Your Hand off my life I'm i-4I0Gswg2I-00054-00036768-00037360 just like a vapor in the wind. The best men, the best people, the most talented, the most i-4I0Gswg2I-00055-00037360-00037904 gifted people in this world are only because of what God has given to them in their lives, i-4I0Gswg2I-00056-00037976-00038504 the moment God begins to lift up His grace out of their lives out of my life, we are nothing, i-4I0Gswg2I-00057-00038504-00039008 we are left to our own destruction, we are left to our own weaknesses. i-4I0Gswg2I-00058-00039248-00039872 When we are weak with God, temptation is strong, but when we are strong with God the temptation i-4I0Gswg2I-00059-00039872-00040472 is weak. I like one time pastor Rikhard preached this message, still remember to this day, he says i-4I0Gswg2I-00060-00040472-00041120 that we are always in the middle ground and the more we come closer to God the further we go i-4I0Gswg2I-00061-00041120-00042168 away from Satan, the more we go away from God the weaker we are with The more we go away from God i-4I0Gswg2I-00062-00042168-00042840 the stronger the temptation and Satan is in our lives, it is the direction that we pursue and it's i-4I0Gswg2I-00063-00042840-00043352 not that we can say, oh I'm just gonna sit in the middle ground, we always are pursuing something, i-4I0Gswg2I-00064-00043352-00043928 we're always heading to that direction and it's not that oh today I'm this or that i-4I0Gswg2I-00065-00043928-00044360 is you feed what you want to build and you starve what you want to kill in your life. i-4I0Gswg2I-00066-00044520-00045048 If you want a strong relationship with God you have to feed it, it has not been mistake that i-4I0Gswg2I-00067-00045048-00045568 somebody comes and overcomes certain weaknesses, weaknesses in their life and lives in a blessed i-4I0Gswg2I-00068-00045568-00046088 marriage and lives in a blessed family and has blessings from God, it's not by a mistake, it i-4I0Gswg2I-00069-00046088-00046672 is because somebody pursues after God says, God I can't rely on my own strength, I need You in this i-4I0Gswg2I-00070-00046672-00047232 situation and God begins to come through, why? Because they pursue in the direction where God i-4I0Gswg2I-00071-00047232-00047944 is and the temptation becomes weaker. We can never let go we can never get rid of temptation but you i-4I0Gswg2I-00072-00047944-00048512 are much stronger why? Because you're pursuing God. Some people are like well God, devil's so i-4I0Gswg2I-00073-00048512-00049000 strong today on me, he's just defeating me, now my question is, where are you going? Where is your i-4I0Gswg2I-00074-00049000-00049680 contention? Where is your focus at? Because that determines how strong you are when we are strong i-4I0Gswg2I-00075-00049680-00050328 with God temptation becomes weak and God gives us that opportunity and David reminds us, he says, i-4I0Gswg2I-00076-00050328-00050992 early will I seek You early will I seek, why? Before I encounter anything, before I do anything, i-4I0Gswg2I-00077-00050992-00051655 before I put the weight of the of the world on my shoulders, I will seek God because God is my i-4I0Gswg2I-00078-00051655-00052352 only strength, from Him is my strength, whom do I've in heaven but You God and earth has nothing i-4I0Gswg2I-00079-00052352-00053384 that I desire my strength and my fortunes is in God alone and on Him I will wait all day long. i-4I0Gswg2I-00080-00053608-00054279 In psalms10 verse 4 it says, i-4I0Gswg2I-00081-00054352-00055064 God's definition for wickedness is people who don't seek Him, i-4I0Gswg2I-00082-00055240-00055767 people who don't seek Him and it's never that I'm not seeking anything, i-4I0Gswg2I-00083-00055767-00056352 we are always seeking something, the question is what or who are we seeking? i-4I0Gswg2I-00084-00056464-00056864 It's just the change of direction, the change of focus, the change of attention, i-4I0Gswg2I-00085-00056864-00057560 that we put on that begins to bring us to a place where we are either satisfied, we are blessed i-4I0Gswg2I-00086-00057560-00058224 or we are deprived of what we are meant to be. Deep down in our soul, we're always craved for i-4I0Gswg2I-00087-00058224-00058640 the fulfillment, that's where many people go into different religions they begin to seek i-4I0Gswg2I-00088-00058720-00059248 spiritual things, the universe, whatever you call it they begin to look for that thing to fill that i-4I0Gswg2I-00089-00059248-00059904 void and they do not understand not realize it only comes from us spending time with Jesus. i-4I0Gswg2I-00090-00060072-00060728 As this church was founded, we would never be in a place that we were at today if God did not come i-4I0Gswg2I-00091-00060728-00061352 through, we would never be in this place today all over the world preaching the gospel if God i-4I0Gswg2I-00092-00061352-00061736 did not come through for our lives, because in the beginning stages it was God we need i-4I0Gswg2I-00093-00061736-00062136 You and if You do not come through we will not survive, we will not make it. i-4I0Gswg2I-00094-00062264-00062616 God wants to be that essential part of seeking in your life i-4I0Gswg2I-00095-00062767-00063328 and it's never an issue of time, but it's always an issue of priorities, always the issue of i-4I0Gswg2I-00096-00063328-00063791 priorities. I always begin to tell it to myself that sometimes that you know, things happen, i-4I0Gswg2I-00097-00063791-00064176 you have kids, you have wife, you have you have business, you have so many things that are moving i-4I0Gswg2I-00098-00064176-00064560 around and you're like oh I didn't have time today but God always put in my heart says it's never i-4I0Gswg2I-00099-00064560-00065008 about the time, it's about the priorities because if it's in the priority you always make time. i-4I0Gswg2I-00100-00065128-00065680 Some of us you know when we were, before we got into the relationship, we loved that person, i-4I0Gswg2I-00101-00065680-00066424 time was never a an issue right, money was never an issue, I mean if it was one hour of sleep, I i-4I0Gswg2I-00102-00066424-00066912 got this, I was talking to Ed the other day and I was asking himself how did you meet your wife? he i-4I0Gswg2I-00103-00066912-00067352 say,s oh we met through this and this and this and he's like you know then we started video chatting, i-4I0Gswg2I-00104-00067464-00067776 I was like okay, he's like is that 12 hours later after video chat, I'm like what i-4I0Gswg2I-00105-00067832-00068328 12 hours later! but it's never about time, it's about priorities, i-4I0Gswg2I-00106-00068408-00068992 when you love something when you seek after something, I mean 12 hours to 24 hours, I'll do it i-4I0Gswg2I-00107-00069112-00069752 and that's what it is about us and this scripture that David reminds us, he says I want to seek You i-4I0Gswg2I-00108-00069752-00070192 at a best time, God I want to give you the most precious time that I have, God I want to make You i-4I0Gswg2I-00109-00070192-00070936 my pursuit because my flesh and my soul longs for You and without You I am nothing. I want i-4I0Gswg2I-00110-00070936-00071704 to challenge us as this next three days are coming up make it a priority, and begin to tell God maybe i-4I0Gswg2I-00111-00071704-00072152 I'm gonna spend five minutes you know when I wake up but I'm gonna dedicate that time God i-4I0Gswg2I-00112-00072152-00072584 maybe we'll be an hour whatever it will be but God You are my priority, You're my direction, You're i-4I0Gswg2I-00113-00072584-00073224 my pursuit and You're my strength Amen church. You will either there's two reasons that people i-4I0Gswg2I-00114-00073224-00073872 always see God it's either by choice or by force. Many times we become start seeking God because i-4I0Gswg2I-00115-00073872-00074560 we choose to when we say God that without You I'm nothing or by forces when the problems of life and i-4I0Gswg2I-00116-00074560-00075240 the calamities of life begin to force us to our knees and say God I can't live without You we i-4I0Gswg2I-00117-00075240-00075928 have a choice to make we can either do voluntarily or life will make us sometimes lives will bring us i-4I0Gswg2I-00118-00075928-00076424 to your knees and we have to understand because you cannot live I mean, I don't know if many of i-4I0Gswg2I-00119-00076424-00076872 you guys some of you guys fasted and and you went three days without food and then you drink a soda i-4I0Gswg2I-00120-00076968-00077720 and everybody tried that, I did. Man that hurts, it hurts same thing with our relationship with i-4I0Gswg2I-00121-00077720-00078288 God when we go so long without our soul and our life being filled with God's presence i-4I0Gswg2I-00122-00078480-00079304 it begins to hurt us you can't go far without God certain things that we are meant to be empowered i-4I0Gswg2I-00123-00079304-00079904 to overcome begins to hurt us so much begins to give a stomach it begins to become sick because i-4I0Gswg2I-00124-00079904-00080368 those problems that we were empowered to overcome because the same spirit that lives i-4I0Gswg2I-00125-00080368-00080904 the race christian that lives inside of us we don't have that so when we come to those problems i-4I0Gswg2I-00126-00080904-00081496 those problems begin to defeat us why because we are so long without his presence without his i-4I0Gswg2I-00127-00081496-00081992 spirit in our life that these little things that we're meant to overcome begin to overcome us, i-4I0Gswg2I-00128-00082192-00082784 choose to see God, choose to run after God, choose to give your best time with God, because from Him i-4I0Gswg2I-00129-00082840-00083072 for all the blessings of life Amen church. i-4I0Gswg2I-00130-00083336-00084008 In psalm 9:10 it says, and those who know your name will put their trust in You for i-4I0Gswg2I-00131-00084008-00084824 You Lord do not forsake those who seek You. In psalms 42 says, the Lord looks down from heaven i-4I0Gswg2I-00132-00084824-00085480 and the children of men to see if there's any who understand any who see God. God is i-4I0Gswg2I-00133-00085480-00086112 looking for people who seek Him, God looks upon this earth and begins to see do you seek after i-4I0Gswg2I-00134-00086112-00086808 Me? Do you run after Me? Do you pursue after Me and He finds those and He finds delight i-4I0Gswg2I-00135-00086928-00087616 when we are going after, when we love Him, when we spend time with His word Amen. In psalm 34:10 i-4I0Gswg2I-00136-00087832-00088384 If you can go with me to that scripture it says this, that i-4I0Gswg2I-00137-00088624-00089344 says, i-4I0Gswg2I-00138-00089344-00090232 Somebody say, but those who seek the Lord shall not lack any good thing. i-4I0Gswg2I-00139-00090352-00090944 Somebody want any good thing from the Lord? Come on ! Those who seek the Lord shall not lack i-4I0Gswg2I-00140-00091008-00091696 any good thing, marriage is a good thing, salvation of your kids is a good thing, i-4I0Gswg2I-00141-00091784-00092328 healing in your body is a good thing, having more than enough and being a blessing i-4I0Gswg2I-00142-00092328-00092824 to your neighbor is a good thing, having good career is a good thing, i-4I0Gswg2I-00143-00092824-00093472 having health is a good thing, having a business is a good thing, having healthy kids is a good i-4I0Gswg2I-00144-00093472-00094128 thing. God says, if you seek the Lord you shall not lack any good thing in your life. i-4I0Gswg2I-00145-00094280-00094912 God wants to bless you but is founded in our seeking and are pursued after Him. i-4I0Gswg2I-00146-00095000-00095632 Wherever you're at in your life, God wants to bless you, God wants to prosper you, God wants i-4I0Gswg2I-00147-00095632-00096168 to deliver you, God wants to heal you but we have to understand that we cannot do it on our own. i-4I0Gswg2I-00148-00096288-00096680 You know, I love driving a car and it's always on em like man I'm gonna make it, i-4I0Gswg2I-00149-00096680-00097224 I'm gonna make it, I'm gonna make it but there's days where you just don't make it and you're sat i-4I0Gswg2I-00150-00097224-00097544 in the freeway and you're just one of those guys when you drive like, oh man look at that guy yeah i-4I0Gswg2I-00151-00097752-00098312 it's like God does not want you to be always on I'm like oh I'm gonna make Him, I hope I make it i-4I0Gswg2I-00152-00098312-00098936 to Sunday's service, hope I make it just so I know God wants You to, early will I seek You God I'll i-4I0Gswg2I-00153-00098936-00099504 pursue after You, my passion is after You, my love and my heart is after You God without You I can do i-4I0Gswg2I-00154-00099504-00100048 nothing because I know You're on my side, You're fighting my battles and I'm victorious in You. i-4I0Gswg2I-00155-00100320-00100792 Matthew 6:33 is the most script famous scripture says that but seek first the kingdom of God and i-4I0Gswg2I-00156-00100792-00101328 His righteousness and everything else will be added to you. It's founded in your seeking God, i-4I0Gswg2I-00157-00101384-00101872 it's founded in your pursuit after God, Amen. How many of you guys are going to be seeking God in i-4I0Gswg2I-00158-00101872-00102744 this place? God will not withhold any good thing from you. See I consider myself as a good dad and i-4I0Gswg2I-00159-00102856-00103383 I have kids they're half Russian, half Mexicans so it's chaos at the house, my second year old i-4I0Gswg2I-00160-00103383-00104135 will get what she wants, my baby, he always begs me so that's I like that one second-year-old like i-4I0Gswg2I-00161-00104135-00104440 if she wants something she'll get it and I'm like put it back she's like, catch me. i-4I0Gswg2I-00162-00104624-00105328 There are those relationships with God and my Josiah is the smallest one, he always comes if i-4I0Gswg2I-00163-00105328-00105768 he wants something even though it's like he woke up, he hasn't eaten nothing, he wants a cookie and i-4I0Gswg2I-00164-00105768-00106183 I'm like no you can't have cookie, he first got to get milk but he and then he's like this like i-4I0Gswg2I-00165-00106183-00106832 but babe, he calls me babe I don't know why and then he starts crying these big tears, i-4I0Gswg2I-00166-00106832-00107176 I'm like, where do you get all these tears like for all these years you've been crying where did i-4I0Gswg2I-00167-00107176-00107983 these come from, like huge tears, but babe fine I'm gonna get you the cookie just don't tell mom. i-4I0Gswg2I-00168-00108048-00108672 My love for my baby boy is evil compared to the love of the Father that he has for you. i-4I0Gswg2I-00169-00108768-00109424 Jesus says it's evil because the love of the Father towards you is so much greater i-4I0Gswg2I-00170-00109568-00110208 we can't even fathom like I mean there's nothing I will not do for my kids nothing i-4I0Gswg2I-00171-00110208-00110783 but god says it's still evil how much more God wants to prosper you in the things that you do i-4I0Gswg2I-00172-00110848-00111288 the family trauma that you're going through God says it hits Me more than it hits you, they're i-4I0Gswg2I-00173-00111288-00111792 my kids, I know that they're your kids but they're also Mine because I paid with My blood for them. i-4I0Gswg2I-00174-00111856-00112472 He said I care for you, I'll watch over you, My thoughts I have towards you cannot even number i-4I0Gswg2I-00175-00112472-00113048 them they're more than sand on the seashore, God's like you don't understand the love I have for you i-4I0Gswg2I-00176-00113048-00113656 but you can't understand if you don't see God to him and it's found in a pursuit and i-4I0Gswg2I-00177-00113656-00114272 God says I will not withhold any good thing from you as long as you give me your heart, i-4I0Gswg2I-00178-00114272-00114759 as long as you give me your attention, as long as you give me your pursuit, I'll begin to prosper, i-4I0Gswg2I-00179-00114759-00115328 I'll begin to heal you and I will begin to work wonders in your life Amen. When I end with i-4I0Gswg2I-00180-00115328-00116128 this scripture it talks in not end but kind of, second chronicles 26:5 you can put on the screen i-4I0Gswg2I-00181-00116304-00118248 says that, I want you to underline the last part of that verse, it says that as long as he sought i-4I0Gswg2I-00182-00118248-00119072 the Lord God made him prosper we have to be the people who seek after God a king as I understood i-4I0Gswg2I-00183-00119072-00119711 that without God I can't be a king, I can't do the duties yes I might have my own skills, i-4I0Gswg2I-00184-00119711-00120192 I might have wisdom, I have education, I might have PhD, I might go to pre-marriage class, i-4I0Gswg2I-00185-00120192-00120616 I might take David Ramsey classes I might know how to treat my body and be healthy i-4I0Gswg2I-00186-00120616-00121272 but without God we cannot do nothing, we are left to our own destruction and our own weaknesses i-4I0Gswg2I-00187-00121424-00122200 as long as he sought after God, God made him prosper, in your marriage God wants you to make i-4I0Gswg2I-00188-00122200-00122752 you prosper, in your health God wants to make you prosper, in your finances God wants to make you i-4I0Gswg2I-00189-00122752-00123352 prosper, in your business God wants to make you prosper, in your ministry, in your side hustle God i-4I0Gswg2I-00190-00123352-00124311 says seek after Me and I'll make you prosper in Jesus Mighty Name. God is after us, God is seeking i-4I0Gswg2I-00191-00124311-00125072 us, God is pursuing after us but He's asking us to begin to seek Him to begin to go after Him. i-4I0Gswg2I-00192-00125311-00125935 In verse 15 as you continue reading this story that God began to bless Uzziah, he began to i-4I0Gswg2I-00193-00125935-00126544 create, begin to innovate begins to have so many things in his life and and you begin to see how i-4I0Gswg2I-00194-00126544-00127248 king Josiah begins to have so much stuff in his life but I want you to see in verse 15 and verse i-4I0Gswg2I-00195-00127248-00128096 16 says so his fame spread far and wide for he was marvelously helped till he became strong i-4I0Gswg2I-00196-00128240-00129008 but when he was strong his heart was lifted up to his destruction. i-4I0Gswg2I-00197-00129008-00129368 We have to understand that God wants i-4I0Gswg2I-00198-00129368-00129944 to prosper in your life but not at the expense that when we become strong we begin to leave God. i-4I0Gswg2I-00199-00130176-00130720 Not at the expense when that God begins to prosper us, we begin to say, I don't have any more time to i-4I0Gswg2I-00200-00130720-00131096 go to church, I don't have any more time to fast, I don't have any more time to give, I don't have i-4I0Gswg2I-00201-00131096-00131600 any more time to go to home group, I don't have any more time to give to to the church, I don't i-4I0Gswg2I-00202-00131600-00132160 have any more time and it says here is that till he became strong, till his fame spread all of the i-4I0Gswg2I-00203-00132160-00132728 world that his heart was lifted up saying that you know it's me, I got this, I can do this on my own i-4I0Gswg2I-00204-00132888-00133408 that's why David in his word was always crying out to God says, God do not take your Holy i-4I0Gswg2I-00205-00133408-00133896 Spirit do you know yes I did wrong, yes I did everything but don't cast me from Your presence i-4I0Gswg2I-00206-00133896-00134552 and don't withhold Your Spirit from me, I won many battles yes I was a great king but Your i-4I0Gswg2I-00207-00134552-00135008 presence Lord is of everything that I have in my life and don't take that away from me, i-4I0Gswg2I-00208-00135120-00135784 I might lose my kingdom but not Your presence, I might lose this job opportunity, I might lose i-4I0Gswg2I-00209-00135784-00136360 this contract, I might get sick in my body but God don't take Your Holy Spirit from me and i-4I0Gswg2I-00210-00136360-00137016 do not cost me from Your presence and when we search after God, God will begin to work with i-4I0Gswg2I-00211-00137016-00137576 us and eventually God restored the kingdom back to David, why? Because he wasn't concerned about his i-4I0Gswg2I-00212-00137576-00138200 circumstances that were falling away, death was on his right, persecution on is left but David said, i-4I0Gswg2I-00213-00138200-00138664 I need your presence, I must search after You, I'm going to run after You, if you take your i-4I0Gswg2I-00214-00138664-00139440 Bible and if you open it halfway, you'll be able to see that it lands into Psalm 119 which is the i-4I0Gswg2I-00215-00139440-00140056 longest chapter in the Bible and that chapter if you read about it, it's all about God's Word it's i-4I0Gswg2I-00216-00140056-00140712 all about how David talks about you know God's Word is a light to my feet in the lamp to my path, i-4I0Gswg2I-00217-00140712-00141040 he talks about that I've hidden Your word in my heart that I might not sit against You. i-4I0Gswg2I-00218-00141136-00141672 David begins to describe so much things about the Word of God that he begin to see it's like David i-4I0Gswg2I-00219-00141672-00142376 has become obsessed with God's Word but it was because of his pursuit of knowing God, when we i-4I0Gswg2I-00220-00142376-00142856 seek God, we pursue God we have to understand that the praying and seeking after God is not i-4I0Gswg2I-00221-00142928-00143528 separated from His Word it comes together we live in the day in the generation that i-4I0Gswg2I-00222-00143528-00144016 we are I have so much Word of God so much Bible, I mean you talk about every i-4I0Gswg2I-00223-00144016-00144512 translation, you talk about audio, visible it on screen, it can read it to you, while you i-4I0Gswg2I-00224-00144512-00145104 drive you sleep whatever it is but yet we're the most deprived generation from the Word of God. i-4I0Gswg2I-00225-00145384-00146672 In 119:104 David says, how sweet are Your words to my taste sweeter than honey to my mouth. i-4I0Gswg2I-00226-00146888-00147496 It's never that that it's boring you just haven't adopted the taste towards it, i-4I0Gswg2I-00227-00147736-00148248 I recently, I gave up drinking coffee and Dr pepper those are like my, i-4I0Gswg2I-00228-00148392-00148864 if you give me lunch without Dr pepper I'll just something comes in me, I don't know what it was i-4I0Gswg2I-00229-00148944-00149608 hashtag I was delivered so like I literally I was like, Jesus will come before I'll give up i-4I0Gswg2I-00230-00149608-00150112 coffee and Dr pepper it's just, that's how it was, that's how literally addicted I was and i-4I0Gswg2I-00231-00150112-00150824 slowly I was like you know what I'm gonna do this and as time went by slowly, it was like a week i-4I0Gswg2I-00232-00150824-00151296 two weeks now I'm running like four weeks or four months whatever it is and now that I look i-4I0Gswg2I-00233-00151376-00152032 at Dr pepper, I'm like how nasty is this thing is, I've been googling, I'm like well how Dr pepper i-4I0Gswg2I-00234-00152032-00152688 destroys your life, I'm like that's right feel like I'm just gonna go advocate for going against i-4I0Gswg2I-00235-00152688-00153376 Dr pepper you know defund Dr pepper you know so it's like all these things now what happened to me i-4I0Gswg2I-00236-00153448-00154184 besides me being delivered is that my taste buds became adjusted to water. i-4I0Gswg2I-00237-00154336-00154864 The word of God before it's to some of us people like man, this is boring, it's just you haven't i-4I0Gswg2I-00238-00154864-00155568 adopted the taste and the cravings for it, that's all it is we have to understand that i-4I0Gswg2I-00239-00155568-00155976 you build you feed what you want to build and you start what you want to kill right, i-4I0Gswg2I-00240-00156104-00156824 many times our taste towards the Word of God is bitter, it's like man I can't even look at it, i-4I0Gswg2I-00241-00156824-00157576 how can somebody read it for enjoyment, this is boring, it is because you're full with different i-4I0Gswg2I-00242-00157576-00158240 other junk you're filled with politics, you're filled with different news, media all these i-4I0Gswg2I-00243-00158240-00158680 things that when it comes to the Word of God you are already full and you don't have any more i-4I0Gswg2I-00244-00158744-00159344 taste towards that Word of God and in proverbs 27:7 I want you to read this verse says, i-4I0Gswg2I-00245-00159344-00160072 a person who is full refuses honey but even bitter food tastes sweet to the hungry. i-4I0Gswg2I-00246-00160272-00160800 When you are already full with something else the Word of God will be bitter to you i-4I0Gswg2I-00247-00160920-00161720 but even to the hungry the bitter food tastes sweet.Yyou know I've given myself a challenge i-4I0Gswg2I-00248-00161720-00162328 for already been about a year, I say you know what if I walk away from social media and I i-4I0Gswg2I-00249-00162328-00162856 challenge myself to begin to just memorize God's word begin to study God's word i-4I0Gswg2I-00250-00162856-00163304 like man, honestly like I'm a pastor's kid, I was literally born on the second pew of the church, i-4I0Gswg2I-00251-00163368-00163976 we didn't go to the hospital but I was like, how can somebody just, I see my dad many times i-4I0Gswg2I-00252-00163976-00164520 you know fall asleep with God's Word on the Bible, I'm like that's how does that happen i-4I0Gswg2I-00253-00164680-00165168 and I begin to distance myself and say you know what, let me pause on this and let me just i-4I0Gswg2I-00254-00165168-00166160 try to learn from the Word of God and by God's grace today I'm addicted honestly never in my i-4I0Gswg2I-00255-00166160-00166800 life I would ever imagine myself being addicted to memorizing God's Word even as funny as it soundsI i-4I0Gswg2I-00256-00166800-00167416 when i go to the bathroom, I'm like reviewing scriptures, I'm not even joking you, like i-4I0Gswg2I-00257-00167416-00168184 sometimes wife is like, she's like what are you doing I'm like going through Jeremiah literally. i-4I0Gswg2I-00258-00168328-00168984 You can whatever you do, it is fine, no judgment here because when you begin to i-4I0Gswg2I-00259-00169104-00169552 starve what you want to kill and feed what you want to build. God begins to give you i-4I0Gswg2I-00260-00169552-00170080 that appetite, God begins to give you that desire for His word you begin to look at God's word says, i-4I0Gswg2I-00261-00170080-00170784 I cannot live without it, I need God's word, I need to meditate God's word is sweeter than honey, i-4I0Gswg2I-00262-00170784-00171312 I need God's word in my life because without it I can't do nothing and the Bible says that God i-4I0Gswg2I-00263-00171312-00171848 and His word are one, if you want to visit God, if you want to be with God, spend time with His Word i-4I0Gswg2I-00264-00171904-00172384 memorize His word, make it a part of your life because you have to understand all these news i-4I0Gswg2I-00265-00172384-00172904 and things, the politics ,the guns all this, it's just depressing honestly, hey look I i-4I0Gswg2I-00266-00172968-00173536 CNN, yahoo whatever you want it's so depressing, it's like man like you log in you read and you're i-4I0Gswg2I-00267-00173536-00174192 like why am I so down because those things they deplete you, it's just junk, it's like this thing i-4I0Gswg2I-00268-00174192-00174712 that you've been running on empty stomach for so long and then you just start drinking energy i-4I0Gswg2I-00269-00174712-00175368 drinks and it just destroys your stomach. God wants to put an appetite in your life, i-4I0Gswg2I-00270-00175488-00176072 God wants to restore the hunger in your life to seeking Him, running after Him, to being with Him i-4I0Gswg2I-00271-00176072-00176712 to be able to be a people that said God early will I seek You God my soul thirst for You God my flesh i-4I0Gswg2I-00272-00176712-00177392 loss for you without You I am nothing God as long as I live I'll run after You, I'll chase after i-4I0Gswg2I-00273-00177392-00178104 You, I'll seek after You and God says, as You seek Me, I'll make you prosper as you run after Me, i-4I0Gswg2I-00274-00178104-00178656 I'll begin to move in your life, you will see the miraculous, you'll see power walking you'll i-4I0Gswg2I-00275-00178656-00179264 see miracles, signs and wonders following, why? Because you know Christ, you spend time with Him, i-4I0Gswg2I-00276-00179264-00179808 your hunger and your thirst is about Him alone and that is where your strength comes from, i-4I0Gswg2I-00277-00179808-00180368 Amen church. How many of you are going to seek after God? How many guys going to run up to God? i-4I0Gswg2I-00278-00180368-00180864 How many of you guys going to say that God, You are my thirst, You're my desire, You are my love, i-4I0Gswg2I-00279-00180864-00181456 You're my pursuit, You are my passion, without You I am nothing God, if you take Your spirit i-4I0Gswg2I-00280-00181456-00182000 away from me, I'm left to my own weakness, do not cast me from Your presence, do not take i-4I0Gswg2I-00281-00182000-00182600 Your Holy Spirit from me and God will give you the desires of your heart in Jesus Mighty Name, Amen. i-4I0Gswg2I-00282-00182688-00183184 Hey thanks for watching this video, if you enjoyed this content and this was a blessing to you, i-4I0Gswg2I-00283-00183184-00183680 would you help us and hit thumbs up so that it could help more people to discover this video, i-4I0Gswg2I-00284-00183680-00184216 it costs you nothing but it can go a long way to help with the algorithm as well as if you're not i-4I0Gswg2I-00285-00184216-00184688 subscribed to our channel, hit subscribe, click on the bell so that you can be reminded each i-4I0Gswg2I-00286-00184688-00185200 time that we upload videos. Thank you so much for being a part of this community, if you're i-4I0Gswg2I-00287-00185200-00185640 interested in learning more about Hungrygen, our internship, our conferences, deliverance i-4I0Gswg2I-00288-00185640-00186160 and so many other things go to hungrygen.com for more information and as always remember, i-4I0Gswg2I-00289-00186224-00187784 'Better is not good enough, the best is yet to come.' i-939Qe78So-00000-00000209-00000859 This is the CSU-Pueblo University Library Quick Class on How to Define Scholarly Sources. i-939Qe78So-00001-00000859-00001022 So why is this worth knowing? i-939Qe78So-00002-00001022-00001420 Well, Scholarly Sources are created and found in a very specific way. i-939Qe78So-00003-00001420-00001772 They're not like other kinds of information you might've used in the past. i-939Qe78So-00004-00001772-00002086 They also form the foundation of academic research is all disciplines. i-939Qe78So-00005-00002086-00002455 No matter what your major is, you will be using scholarly sources. i-939Qe78So-00006-00002455-00002725 Finally, once you know how to define these sources... i-939Qe78So-00007-00002725-00003009 ...it'll save you some time when you're doing your research. i-939Qe78So-00008-00003018-00003378 The most basic definition of scholarly sources is: i-939Qe78So-00009-00003390-00003534 Scholars writing... i-939Qe78So-00010-00003546-00003644 ...peer reviewed... i-939Qe78So-00011-00003644-00003889 ...academic research. i-939Qe78So-00012-00003889-00004105 Each one of these terms has its own meaning however... i-939Qe78So-00013-00004105-00004251 ...so we're going to look at them further. i-939Qe78So-00014-00004251-00004673 When we say "scholars," we mean college or university professors... i-939Qe78So-00015-00004673-00004885 ...or people who are otherwise experts in the field. i-939Qe78So-00016-00004885-00005087 They've done a fair amount of background research... i-939Qe78So-00017-00005087-00005507 ...as well as conducted some sort of study or experiment before they wrote the article. i-939Qe78So-00018-00005507-00005696 The article isn't just published right away, however. i-939Qe78So-00019-00005696-00006069 Instead, it does through a process called "peer review." i-939Qe78So-00020-00006069-00006396 Peer review is when other scholars who are experts in the same field... i-939Qe78So-00021-00006396-00006727 ...double check the original findings to ensure their accuracy. i-939Qe78So-00022-00006727-00006985 Before anything is published, it was written by one expert... i-939Qe78So-00023-00006985-00007198 ...then reviewed by other experts. i-939Qe78So-00024-00007198-00007500 It's also worth noting that peer review is a very slow process... i-939Qe78So-00025-00007500-00007713 ...taking months and sometimes years. i-939Qe78So-00026-00007713-00007922 For that reason, if you're researching a current event... i-939Qe78So-00027-00007922-00008356 ...you're probably not going to find scholarly sources talking about it. i-939Qe78So-00028-00008356-00008647 Finally, when we say "academic research"... i-939Qe78So-00029-00008647-00008974 ...it means that the authors have tried to discover something new. i-939Qe78So-00030-00008974-00009341 They're not just recapping the previous day's events in the way that the news does. i-939Qe78So-00031-00009341-00009677 These articles can be difficult and intimidating to read- that's okay. i-939Qe78So-00032-00009677-00010039 You get better at reading scholarly sources as time goes on. i-939Qe78So-00033-00010039-00010516 Traditionally, these articles were published in print scholarly journals. i-939Qe78So-00034-00010516-00010871 These days, those same journals get collected in library databases. i-939Qe78So-00035-00010871-00011103 If you're looking for scholarly sources, your best bet... i-939Qe78So-00036-00011103-00011688 ...is to use the library databases, which are linked on the library's homepage. i-939Qe78So-00037-00011688-00012077 So that's a quick definition of what scholarly sources are... i-939Qe78So-00038-00012077-00012465 ...but please feel free to ask a librarin if you have any other questions. iCDCqKV-2-c-00000-00005306-00005558 Good evening to all and welcome iCDCqKV-2-c-00002-00005610-00005862 I apologize for the delay iCDCqKV-2-c-00003-00005862-00006320 but obviously I tried my ... iCDCqKV-2-c-00005-00006402-00006706 odysseys, let's say, technical odysseys. iCDCqKV-2-c-00007-00006814-00006914 I try to .... iCDCqKV-2-c-00009-00007098-00007670 share this event, this little moment we spend together iCDCqKV-2-c-00010-00007670-00007923 in several platforms... iCDCqKV-2-c-00011-00007954-00008192 I didn't succeed. iCDCqKV-2-c-00013-00008370-00008732 Coming back to my usual conclusion iCDCqKV-2-c-00014-00008732-00009092 that our Facebook Group is for me, something like... iCDCqKV-2-c-00015-00009092-00009380 maybe not a home, iCDCqKV-2-c-00016-00009380-00009634 but still a meeting point. iCDCqKV-2-c-00017-00009644-00009932 A meeting point between whom? iCDCqKV-2-c-00018-00009932-00010424 Among us who are part of it and whoever wants to join us in the future. iCDCqKV-2-c-00020-00010478-00010786 By my nature, inside me, I have never liked the ... iCDCqKV-2-c-00021-00010786-00011083 "squares of marketplace" iCDCqKV-2-c-00022-00011083-00011397 I mean.... what you publish everywhere iCDCqKV-2-c-00024-00011462-00011914 spread your things so that people can see how you are good, iCDCqKV-2-c-00025-00011914-00012218 how much you know, how much knowledge you posess... etc, iCDCqKV-2-c-00027-00012408-00012778 While instead I have always loved, from the depth of my heart, iCDCqKV-2-c-00028-00012930-00013363 to transmit... not a single part, iCDCqKV-2-c-00030-00013484-00014308 but to transmit everything to anyone who shows willing and interested (understand?) iCDCqKV-2-c-00031-00014400-00014846 to talk about this kind of topics. iCDCqKV-2-c-00032-00014872-00015034 Of these things... iCDCqKV-2-c-00033-00015066-00015282 Here, then in this case yes... iCDCqKV-2-c-00034-00015338-00015646 because it's a wonderful thing iCDCqKV-2-c-00035-00015646-00016004 and which has no description in human terms. iCDCqKV-2-c-00037-00016096-00016396 But, how can I say... iCDCqKV-2-c-00038-00016396-00016810 for example the other day a girl told me... iCDCqKV-2-c-00040-00016860-00017530 she wrote to me saying: "Why when you make your videos, I've seen them on Youtube, do you always look to the right and to the left?" iCDCqKV-2-c-00042-00017874-00018444 Ladies and gentlemen...it's not such a transcendental thing! iCDCqKV-2-c-00043-00018444-00018786 The point is that in front of me there is a thing, an object... iCDCqKV-2-c-00044-00018786-00019308 a webcam. Now I'm using my smartphone because, hopefully, there will be a very better quality for you. iCDCqKV-2-c-00045-00019328-00019574 But, it's obvious that... iCDCqKV-2-c-00046-00019574-00019876 I find myself in front of a webcam, do you understand? iCDCqKV-2-c-00047-00019876-00020140 An so, sometimes I feel like ... iCDCqKV-2-c-00048-00020172-00020464 if I don't know where to look exactly. iCDCqKV-2-c-00050-00020570-00021016 Because if you have a person before you, you can look into her eyes... iCDCqKV-2-c-00051-00021016-00021380 but here there is not to look in someone eyes. iCDCqKV-2-c-00052-00021402-00021944 Yes, you can pretend to do it. Being photogenic... video-photogenic etc. iCDCqKV-2-c-00053-00022036-00022522 I can stare directly into the cam as if I'm looking into the eyes of each of you... iCDCqKV-2-c-00054-00022522-00022852 but it's not true. iCDCqKV-2-c-00055-00022854-00023364 So... if sometimes you see me doing little strange things, iCDCqKV-2-c-00056-00023376-00023704 it's only because...I don't want to be too embarrassed iCDCqKV-2-c-00057-00023744-00024212 believing that I'm not talking to anyone... do you understand ? iCDCqKV-2-c-00058-00024232-00024506 Instead I want things to flow as they should flow iCDCqKV-2-c-00059-00024528-00024754 and so I take... iCDCqKV-2-c-00060-00024770-00025128 What can we take in this way ? iCDCqKV-2-c-00061-00025128-00025666 You should understand that when you have to explain something... try now to recall an example from the past iCDCqKV-2-c-00062-00025724-00026092 When you start explaining something you know. iCDCqKV-2-c-00063-00026092-00026406 So for example a topic you studied, iCDCqKV-2-c-00064-00026408-00026856 or a topic of which you feel a bit "masters"... iCDCqKV-2-c-00066-00027088-00027458 So, when you go to talk about it, when you go to talk about something that... iCDCqKV-2-c-00067-00027477-00027910 it is not that you know it completely, because nothing can ever be known at all, iCDCqKV-2-c-00068-00027927-00028230 but you can dance with it ! iCDCqKV-2-c-00069-00028230-00028504 it's like music you know and you have already danced a little... iCDCqKV-2-c-00070-00028600-00029110 so you will get on the dance floor. You can do it. iCDCqKV-2-c-00071-00029110-00029658 Instead, those who have never heard of it, those who have never heard that music, etc. iCDCqKV-2-c-00072-00029692-00030018 obviously he can dance it, but after some time. It's natural. iCDCqKV-2-c-00073-00030033-00030502 Well, if you remember an example of your life in which you were explaining something to someone... iCDCqKV-2-c-00074-00030589-00030894 also how to crochet and knit iCDCqKV-2-c-00075-00030894-00031139 not only academic things etc. iCDCqKV-2-c-00076-00031172-00031776 You will discover with a certain surprise, if you pay very very attention, iCDCqKV-2-c-00077-00031910-00032804 that also your gaze moves a little to the right and left, generally upwards. iCDCqKV-2-c-00078-00032950-00033274 This happens because you are ... iCDCqKV-2-c-00079-00033352-00034108 channeling and hunting and gathering the perception. iCDCqKV-2-c-00080-00034182-00034494 Here, so when you go to talk about something, iCDCqKV-2-c-00081-00034494-00034838 and you need an inspiration that makes you talk, iCDCqKV-2-c-00082-00034838-00035314 of an awakening, or of speaking from the depth ... iCDCqKV-2-c-00083-00035488-00035724 Well... we must go out iCDCqKV-2-c-00084-00035790-00036374 from what can be defined, in some terms, the Known World. iCDCqKV-2-c-00085-00036402-00036832 That is the world as it is perceived now iCDCqKV-2-c-00086-00036856-00037336 Because it must be understood that, in the Magical language, the world is a "precipitate" iCDCqKV-2-c-00087-00037336-00037546 what does it mean? iCDCqKV-2-c-00088-00037612-00038186 It means that everything we call the real world, the material world and the solid world iCDCqKV-2-c-00089-00038326-00038478 and so on ... iCDCqKV-2-c-00090-00038540-00038874 it's something already done. iCDCqKV-2-c-00091-00038924-00039200 that is, it is something that already is... iCDCqKV-2-c-00092-00039274-00039600 born. That already is materialized. iCDCqKV-2-c-00093-00039646-00039936 In fact "precipitate". What is ? iCDCqKV-2-c-00094-00040016-00041058 Like the water that evaporates, it finds a roof where it condenses, and after a while "tac" the droplets fall down. Precipitate, okay? iCDCqKV-2-c-00095-00041086-00041428 Or like having a vase full of water iCDCqKV-2-c-00096-00041444-00041750 and put a small ball of lead into it. iCDCqKV-2-c-00097-00041866-00042136 "pum" and it arrives at the bottom. iCDCqKV-2-c-00098-00042136-00042444 When it has arrived at the bottom its journey has been done, do you understand? iCDCqKV-2-c-00099-00042462-00042706 So... that's all. iCDCqKV-2-c-00100-00042706-00042956 If you have to remember, iCDCqKV-2-c-00101-00042972-00043692 and then bring back here, in this moment and in this space ... iCDCqKV-2-c-00102-00043740-00044172 your knowledge about a particular topic, iCDCqKV-2-c-00103-00044204-00044778 It's clear that you have to start a journey of perception. iCDCqKV-2-c-00104-00044794-00045088 Even if you don't aknowledge, or you don't call it in this way. iCDCqKV-2-c-00105-00045120-00045402 But it's a travel of perception, iCDCqKV-2-c-00106-00045402-00045712 there is something you have "learnt by heart" iCDCqKV-2-c-00107-00045712-00045992 and so you have to listen the heart, iCDCqKV-2-c-00108-00045992-00046288 or maybe you have to "remind" iCDCqKV-2-c-00109-00046288-00046602 and go into the more intellectual spheres iCDCqKV-2-c-00110-00046602-00046838 and more rational of the mind. iCDCqKV-2-c-00111-00046862-00047434 and go to recall that specific knowledge there, and you'll be able to bring it here. iCDCqKV-2-c-00112-00047454-00047900 Consider that this is not an obvious thing. iCDCqKV-2-c-00113-00047956-00048248 Not at all. iCDCqKV-2-c-00114-00048248-00048466 Infact... iCDCqKV-2-c-00115-00048466-00049014 not all beings have this ability to remember. iCDCqKV-2-c-00116-00049040-00049574 Consider that we could also live pacefully without remember things. iCDCqKV-2-c-00117-00049716-00050064 I know that it could appear strange, iCDCqKV-2-c-00118-00050086-00050370 but to live in the present moment iCDCqKV-2-c-00119-00050456-00050614 continuously iCDCqKV-2-c-00120-00050676-00051104 without the need of what is called "memory". iCDCqKV-2-c-00121-00051360-00051914 For someone could be an absurd way of living, very bizarre iCDCqKV-2-c-00122-00051948-00052410 but this only because you don't remember iCDCqKV-2-c-00123-00052432-00052588 remember.. iCDCqKV-2-c-00124-00052617-00053444 about how the humanity lived in this way for many many years. iCDCqKV-2-c-00125-00053504-00054072 and we are talking about the Esoteric History of humanity . iCDCqKV-2-c-00126-00054094-00054848 And so about the human "races" prior to the our one. iCDCqKV-2-c-00127-00054870-00055197 Because clearly in our conformation, iCDCqKV-2-c-00128-00055198-00055496 in our occult and perceptive morphology iCDCqKV-2-c-00129-00055496-00055696 the memory is present, surely. iCDCqKV-2-c-00130-00055714-00056254 Just as a certain form of rationality is present. iCDCqKV-2-c-00131-00056254-00056817 and therefore of reasoning. The thought, the power of thought, thought analysis... iCDCqKV-2-c-00132-00056817-00057352 These things here are absolutely present in our configuration iCDCqKV-2-c-00133-00057384-00057854 But don't think it's always, always been like this. iCDCqKV-2-c-00134-00057990-00058452 In fact I can easily tell you that the man has lived for many years iCDCqKV-2-c-00135-00058491-00058896 for example talking about Lemuria... iCDCqKV-2-c-00136-00058979-00059270 into a state of complete... iCDCqKV-2-c-00137-00059424-00059574 presence iCDCqKV-2-c-00138-00059729-00059888 total presence iCDCqKV-2-c-00140-00060116-00060278 How can I say, iCDCqKV-2-c-00141-00060320-00060582 The perception of the world iCDCqKV-2-c-00142-00060604-00060867 is totally linked, iCDCqKV-2-c-00143-00060917-00061190 totally dependant , iCDCqKV-2-c-00144-00061236-00061516 totally dancing iCDCqKV-2-c-00145-00061579-00062066 with the perception that we have about ourselves. iCDCqKV-2-c-00146-00062352-00062650 So... iCDCqKV-2-c-00147-00062720-00063766 Now that we have said that the man could live in another way in the past, and he really lived in another way... iCDCqKV-2-c-00148-00063790-00064124 Don't believe that... iCDCqKV-2-c-00149-00064150-00064624 he perceived himself in the same way we perceive ourselves today. iCDCqKV-2-c-00150-00064658-00065238 An "I" , a physical body sourrounded by other physical bodies, iCDCqKV-2-c-00151-00065252-00065486 with this difference of perception. iCDCqKV-2-c-00152-00065502-00065834 I mean that if you change your Perception of the World, iCDCqKV-2-c-00153-00065852-00066296 also the Perception of what you call "yourself" totally changes. iCDCqKV-2-c-00154-00066340-00066620 And this is a fundamental thing iCDCqKV-2-c-00155-00066638-00066964 But, to really understand this, at least in part... iCDCqKV-2-c-00156-00066980-00067510 and to bring a treasure to home from this little meeting we are having today, iCDCqKV-2-c-00157-00067528-00068008 it will be recorded so don't worry if you couldn't be here iCDCqKV-2-c-00158-00068052-00069028 some of you have waited but it's also my fault, for my delay... iCDCqKV-2-c-00159-00069062-00069548 but there are no problems because it is recording, and I will publish it also on Youtube. iCDCqKV-2-c-00160-00069624-00069976 To really undersand something about the Perception iCDCqKV-2-c-00161-00069996-00070386 and to really be able to transform these things iCDCqKV-2-c-00162-00070410-00070978 from mere theory to practical application in your life and also ... iCDCqKV-2-c-00163-00071034-00071460 gain of Knowledge by your side, iCDCqKV-2-c-00164-00071500-00071972 it is clear that we absolutely have to realize... iCDCqKV-2-c-00165-00072002-00072144 realize... iCDCqKV-2-c-00166-00072270-00072654 the Law of Contrast. iCDCqKV-2-c-00168-00072970-00073272 What is the Law of Contrast ? iCDCqKV-2-c-00169-00073272-00073502 It's very simple.. iCDCqKV-2-c-00170-00073502-00073894 I taught it also in several seminars online, you can look for them in my website, iCDCqKV-2-c-00171-00073894-00074163 go to ekkiu.com iCDCqKV-2-c-00172-00074164-00074572 I try to keep recordings of our wonderful evenings we spend together. iCDCqKV-2-c-00173-00074602-00074933 in the last year and a half we have made several seminars iCDCqKV-2-c-00174-00074934-00075208 and they are always very precious moments. iCDCqKV-2-c-00175-00075222-00075762 The Law of Contrast is what the name implies: Law of Contrast. iCDCqKV-2-c-00176-00075928-00076446 To see it well, don't imagine a piece of paper, a sheet... iCDCqKV-2-c-00177-00076446-00076792 imagine a Word document on your computer instead, it's perfect. iCDCqKV-2-c-00178-00076820-00077252 Create a square, just imagine, it doesn't really matter to do it iCDCqKV-2-c-00179-00077332-00077756 You imagine a beautiful red square drawn on Word, iCDCqKV-2-c-00180-00077766-00078084 then you click on "insert new shape" iCDCqKV-2-c-00181-00078084-00078546 and you add a smaller triangle, red. iCDCqKV-2-c-00182-00078550-00078882 with red edges. And you put it inside the square. iCDCqKV-2-c-00183-00078900-00079368 The triangle becomes invisible. iCDCqKV-2-c-00184-00079384-00079666 Because there is no contrast. iCDCqKV-2-c-00185-00079684-00079976 You can do this also with paper... iCDCqKV-2-c-00186-00079976-00080257 bring a red sheet, you cut a little red triangle, iCDCqKV-2-c-00187-00080257-00080559 you put it above... iCDCqKV-2-c-00188-00080560-00080876 but the paper has a little of 3D edges, iCDCqKV-2-c-00189-00080876-00081162 so the little red triangle will have a little shadow iCDCqKV-2-c-00190-00081182-00081498 and so you don't have red on red, iCDCqKV-2-c-00191-00081512-00081798 but there is a little bit of gray iCDCqKV-2-c-00192-00081814-00082074 the black-red of the shadow... iCDCqKV-2-c-00193-00082074-00082350 I know these are details, iCDCqKV-2-c-00194-00082384-00082670 but if you do it with paper, you'll continue to see the triangle. iCDCqKV-2-c-00195-00082670-00082968 So just remember this thing done with the monitor of pc iCDCqKV-2-c-00196-00082968-00083140 today we can well understand this. iCDCqKV-2-c-00197-00083150-00083708 Ladies and gentlemen I invite you to really meditate on this Law of Contrast iCDCqKV-2-c-00198-00083738-00084092 becuase it is the fundation iCDCqKV-2-c-00199-00084118-00084688 upon which the whole Perception is created and developed. iCDCqKV-2-c-00200-00084750-00084872 All... iCDCqKV-2-c-00201-00084940-00085820 and it's also the purpose and the dynamic that make the Forces of your life to move. iCDCqKV-2-c-00202-00085910-00086308 Becuase sometimes thinks happen that look disastrous, bad... iCDCqKV-2-c-00203-00086400-00086778 it seems we can no longer get out etc. iCDCqKV-2-c-00204-00086854-00087156 in truth they serve to give contrast to other. iCDCqKV-2-c-00205-00087202-00087510 Because if it wouldn't be Contrast, I repeat again, iCDCqKV-2-c-00206-00087510-00088194 you don't perceive (neither I) , we are not able to perceive something. iCDCqKV-2-c-00207-00088270-00088640 Even if it were before our eyes. iCDCqKV-2-c-00208-00088672-00088876 We cannot perceive it. iCDCqKV-2-c-00209-00089148-00090116 Then, to better understand how this determines your perception in all the aspects you can imagine, iCDCqKV-2-c-00210-00090140-00090490 So for example the psychological aspect, iCDCqKV-2-c-00211-00090490-00090908 "These traumas have happened to me in life, these sufferings ... iCDCqKV-2-c-00212-00090922-00091288 but if I overcome them, if I have now overcome them, I am stronger ". iCDCqKV-2-c-00213-00091294-00091556 Why are you stronger? iCDCqKV-2-c-00214-00091564-00091880 Because you perceive with greater intensity iCDCqKV-2-c-00215-00091880-00092266 and you are no longer taken ... you have more contrast, you understand? iCDCqKV-2-c-00216-00092286-00092682 For example, if you have a trauma ... iCDCqKV-2-c-00217-00092702-00093122 let's look at the psychological side, then we look at the pure perceptive side. iCDCqKV-2-c-00218-00093148-00093504 If you have a trauma in your childhood, etc. iCDCqKV-2-c-00219-00093522-00093804 it is clear that if you never get over it iCDCqKV-2-c-00220-00093942-00094348 then you will be caught in it iCDCqKV-2-c-00221-00094364-00094692 because that trauma is continuing to generate frequency for you iCDCqKV-2-c-00222-00094710-00094958 we could call it "color", if you want. iCDCqKV-2-c-00223-00094958-00095470 In fact in a certain Vision of the Aura, you truly see a knot of color stuck there, whirling iCDCqKV-2-c-00224-00095492-00095806 So we can properly speak about colors, iCDCqKV-2-c-00225-00095806-00096062 if we consider the electromagnetic spectrum of the light iCDCqKV-2-c-00226-00096070-00096290 But we can also talk about sound. iCDCqKV-2-c-00227-00096290-00096966 In fact, a clairaudient would hear a persistent sound in some area of ​​this person's body, do you understand? iCDCqKV-2-c-00228-00096992-00097358 So, from whatever source it comes, we always talk about perception. iCDCqKV-2-c-00229-00097598-00098078 Well so, speaking about this, if you don't overcome the trauma, it remains this tram-tram iCDCqKV-2-c-00230-00098102-00098500 and every time you touch it, it hurts, and so it stays there. iCDCqKV-2-c-00231-00098524-00098841 Well, the contrast was not gained. iCDCqKV-2-c-00232-00098842-00099444 Because there is only this thing that comes and indeed, it influences all of its color. iCDCqKV-2-c-00233-00099472-00099910 Practically your life choices, your emotions etc. iCDCqKV-2-c-00234-00099940-00100530 However, if you can overcome this trauma that you may have had, or this experience, iCDCqKV-2-c-00235-00100530-00100866 a life experience of a specific period of time, then you go on... iCDCqKV-2-c-00236-00100866-00101144 The Life, if you pay attention, iCDCqKV-2-c-00237-00101144-00101368 always helps you to grow iCDCqKV-2-c-00238-00101368-00101675 Because you are not more the same persona of 5 years ago iCDCqKV-2-c-00239-00101676-00101986 or the same person of 10 years ago, iCDCqKV-2-c-00240-00101986-00102282 or 20 years ago... do you understand ? iCDCqKV-2-c-00241-00102282-00102574 Why this? Because you have gained Contrast. iCDCqKV-2-c-00242-00102574-00102854 Like the camera that step by step calibrates itself iCDCqKV-2-c-00243-00102854-00103190 and gains more contrast and therefore sees more and more things ... iCDCqKV-2-c-00244-00103216-00103782 and this should be the maturity, up to the Wisdom. In theory... iCDCqKV-2-c-00245-00103796-00104094 Today it is not really so, iCDCqKV-2-c-00246-00104126-00104602 in the sense that our elders are by no means certain that they are wise iCDCqKV-2-c-00247-00104602-00104966 unfortunately this also depends on the community in which we live iCDCqKV-2-c-00248-00104966-00105390 but generally it would be nice if the word elder was linked to the word wise. iCDCqKV-2-c-00249-00105408-00105922 In a way that the more you are old and the more you are wise, because time has taught you... iCDCqKV-2-c-00250-00106004-00106204 But going on then, iCDCqKV-2-c-00251-00106204-00106590 if you instead overcome this trauma iCDCqKV-2-c-00252-00106648-00106930 that is, you really find the way to get over this, iCDCqKV-2-c-00253-00106930-00107224 but not that you settle for it and say "okay...it's good, I'll live with it" iCDCqKV-2-c-00254-00107224-00107554 no... you truly overcome it. What does it mean? iCDCqKV-2-c-00255-00107576-00108050 That you gain Knowledge from it, you gain Wisdom. iCDCqKV-2-c-00256-00108050-00108220 Perceptical Knowledge. iCDCqKV-2-c-00257-00108311-00109035 And so there is a thing the we can see often, also in our elders... in our grandpas who are still alive today iCDCqKV-2-c-00258-00109092-00109948 We see that at least they are a little more practical in everyday things iCDCqKV-2-c-00259-00109982-00110242 You see them having more experience in this iCDCqKV-2-c-00260-00110272-00110578 so they can also teach you a little these things iCDCqKV-2-c-00261-00110578-00111026 because there is this experience gained over the years etc. iCDCqKV-2-c-00262-00111126-00111624 Well, because they have acquired more Contrast on these areas iCDCqKV-2-c-00263-00111644-00112228 It could be also the area of ​​the old women of the village on the bench who gossip all day about all things that happen iCDCqKV-2-c-00264-00112385-00113158 and it's okay also that area, because we are not here to judge on what field you have gained contrast. iCDCqKV-2-c-00265-00113198-00113540 We are only observing this word "Contrasto" iCDCqKV-2-c-00266-00113540-00113798 So you can acquire Contrast in many things. iCDCqKV-2-c-00267-00113798-00114089 Another example, also psychological, iCDCqKV-2-c-00268-00114090-00114332 let's call it psychological, emotional, iCDCqKV-2-c-00269-00114366-00114661 is the love relationships. iDpbBDlZEUQ-00000-00000200-00000800 Hello and welcome to the Spoken Tutorial on Basics of System Administration in Linux. iDpbBDlZEUQ-00001-00000900-00001200 In this tutorial we will learn the followings. iDpbBDlZEUQ-00002-00001300-00001400 adduser iDpbBDlZEUQ-00003-00001400-00001500 su iDpbBDlZEUQ-00004-00001600-00001700 usermod iDpbBDlZEUQ-00005-00001700-00001800 userdel iDpbBDlZEUQ-00006-00001800-00001900 id iDpbBDlZEUQ-00007-00001900-00002000 du iDpbBDlZEUQ-00008-00002000-00002100 df iDpbBDlZEUQ-00009-00002200-00002600 I am using Ubuntu 10.10 for this tutorial. iDpbBDlZEUQ-00010-00002700-00003400 As a prerequisite please go through the spoken tutorial on “General Purpose Utilities in Linux” iDpbBDlZEUQ-00011-00003500-00003800 which is available on this website iDpbBDlZEUQ-00012-00003900-00004600 One must have admin access in order to execute the commands shown. iDpbBDlZEUQ-00013-00004700-00005200 Let us first learn how to create a new user. iDpbBDlZEUQ-00014-00005300-00006000 The “adduser” command will create a new user login for us along with authentication. iDpbBDlZEUQ-00015-00006100-00006500 We can add any user account with the help of “sudo” command. iDpbBDlZEUQ-00016-00006600-00007000 Let me give you a brief explanation about the “sudo” command. iDpbBDlZEUQ-00017-00007100-00007800 Sudo command allows the administrative user to execute a command as a super user. iDpbBDlZEUQ-00018-00007900-00008600 The sudo command has many options. We will learn about the options as we go further in this tutorial. iDpbBDlZEUQ-00019-00008700-00009100 Lets now learn how to create a “New User”. iDpbBDlZEUQ-00020-00009200-00010400 Open the “Terminal” by pressing the keys “Ctrl, Alt and t” simultaniously on your keyboard iDpbBDlZEUQ-00021-00010500-00010800 I have already invoked the “Terminal” here. iDpbBDlZEUQ-00022-00010900-00011700 Here type the command “sudo space adduser” and press Enter. iDpbBDlZEUQ-00023-00011800-00012000 You will be prompted for a password. iDpbBDlZEUQ-00024-00012100-00012600 I will give the “Admin” password here and Enter. iDpbBDlZEUQ-00025-00012700-00013000 The typed password on the terminal, is not visible. iDpbBDlZEUQ-00026-00013100-00013500 So we have to type the password carefully. iDpbBDlZEUQ-00027-00013600-00014600 Once done, a message “adduser&#160;: Only one or two names allowed” is displayed. iDpbBDlZEUQ-00028-00014700-00015300 So let us create a new user account named “duck”. iDpbBDlZEUQ-00029-00015400-00015500 Type the command&#160;: iDpbBDlZEUQ-00030-00015600-00016400 sudo space adduser space duck, and press Enter. iDpbBDlZEUQ-00031-00016500-00016800 We have created a new user called “duck”. iDpbBDlZEUQ-00032-00016900-00017700 In the process of creating a new user, a seperate “home” directory for that user has also been created. iDpbBDlZEUQ-00033-00017800-00018400 Please note that we will be prompted for a new password for the user “duck”. iDpbBDlZEUQ-00034-00018500-00019600 Type the password of your choice, in my case im going to type “duck” as the password and press Enter. iDpbBDlZEUQ-00035-00019700-00019900 Please type the new password again. iDpbBDlZEUQ-00036-00020000-00020500 The password is asked twice for security reasons and for confirmation. iDpbBDlZEUQ-00037-00020600-00021000 Now our password for the new user is updated. iDpbBDlZEUQ-00038-00021100-00021400 We will be asked for other details too. iDpbBDlZEUQ-00039-00021500-00022500 But for the time being, I will enter only the “Full Name” as “duck” and leave the rest of the details blank by pressing the Enter key. iDpbBDlZEUQ-00040-00022600-00022700 Enter. iDpbBDlZEUQ-00041-00022700-00023000 I will confirm this by entering “y”. iDpbBDlZEUQ-00042-00023100-00023400 This is to confirm that all the information is correct. iDpbBDlZEUQ-00043-00023500-00023900 Let us now check, if the user account has been created. iDpbBDlZEUQ-00044-00024000-00024300 To do this, please type the at the command prompt iDpbBDlZEUQ-00045-00024400-00024800 “ls space /(slash) home” iDpbBDlZEUQ-00046-00024900-00025000 and press Enter. iDpbBDlZEUQ-00047-00025100-00025600 To show the list of users in the home folder “ls” command is used. iDpbBDlZEUQ-00048-00025700-00026200 And here is our newly created user named “duck”. iDpbBDlZEUQ-00049-00026300-00026500 Let me switch back to the slides. iDpbBDlZEUQ-00050-00026600-00026900 Now the next command is the “su” iDpbBDlZEUQ-00051-00027000-00027300 “su” stands for “Switch User”. iDpbBDlZEUQ-00052-00027400-00027800 This command is useful for switching from the current user to another user. iDpbBDlZEUQ-00053-00027900-00028200 Let us go to the Terminal now. iDpbBDlZEUQ-00054-00028300-00028400 Enter the command iDpbBDlZEUQ-00055-00028500-00029200 “su space hyphen space duck” on the “Terminal”and press Enter. iDpbBDlZEUQ-00056-00029300-00029500 You will be prompted for a password. iDpbBDlZEUQ-00057-00029600-00030300 I shall type the user “duck's” password here please recall that it was “duck” itself. iDpbBDlZEUQ-00058-00030400-00031300 Please notice that, the Terminal switches from the previous user to the new user, which is “duck” in our case. iDpbBDlZEUQ-00059-00031400-00031600 To logout from this user, type iDpbBDlZEUQ-00060-00031700-00032100 “logout” and hit Enter. iDpbBDlZEUQ-00061-00032200-00033000 Now the terminal logs out from the current user “duck” and comes back to the previous user account, which is “vinhai” in our case. iDpbBDlZEUQ-00062-00033100-00033400 Let us learn about the “usermod” command. iDpbBDlZEUQ-00063-00033500-00033600 The “usermod” command iDpbBDlZEUQ-00064-00033700-00034500 Enables a super user or root user to modify the settings of other user accounts such as iDpbBDlZEUQ-00065-00034600-00034900 Change the password to no password or empty password. iDpbBDlZEUQ-00066-00035000-00035400 Show the date on which the user account will be disabled. iDpbBDlZEUQ-00067-00035500-00035600 Let us try this command and see. iDpbBDlZEUQ-00068-00035700-00035800 Let me switch to the terminal now. iDpbBDlZEUQ-00069-00035900-00036400 Let me show you how to set a date of expiry for the user account duck. iDpbBDlZEUQ-00070-00036500-00036800 Here at the command prompt type iDpbBDlZEUQ-00071-00036900-00039200 sudo space usermod space -(hyphen)e space 2012-(hyphen)12-(hyphen)27 space duck iDpbBDlZEUQ-00072-00039300-00039600 and press Enter. iDpbBDlZEUQ-00073-00039700-00040500 The user account expiry date is set as mentioned in the command here with the help of the option “-e”. iDpbBDlZEUQ-00074-00040600-00041100 Now you have set an expiry date for the user account “duck”. iDpbBDlZEUQ-00075-00041200-00041600 Let us now talk about the “uid” and “gid” commands. iDpbBDlZEUQ-00076-00041700-00042300 “id – command” is used to check the identities of all the users and groups iDpbBDlZEUQ-00077-00042400-00043100 To know about the identity of the user, we use “id space -(hyphen)u”. iDpbBDlZEUQ-00078-00043200-00043900 To know about the identity of the group users, it is “id space -(hyphen)g” iDpbBDlZEUQ-00079-00044000-00044100 Now lets work on this. iDpbBDlZEUQ-00080-00044200-00044400 At the terminal, let us type iDpbBDlZEUQ-00081-00044500-00044800 “id” and press Enter. iDpbBDlZEUQ-00082-00044900-00045600 Now we can see the User IDs and Group IDs on the system that we are using iDpbBDlZEUQ-00083-00045700-00046200 To get only the user id, we use “-(hyphen)u” option. iDpbBDlZEUQ-00084-00046300-00046800 Let us type the command, “id space -(hyphen)u” iDpbBDlZEUQ-00085-00046900-00046906 and press enter. iDpbBDlZEUQ-00086-00047000-00047400 Now we can see only the ids of the users. iDpbBDlZEUQ-00087-00047500-00047900 But what if we need to know the names of the users? iDpbBDlZEUQ-00088-00048000-00048100 To find that out, we will type iDpbBDlZEUQ-00089-00048200-00049200 “id space -(hyphen)n space -(hyphen)u” on the terminal hereand press Enter. iDpbBDlZEUQ-00090-00049300-00049900 Now we can see the names of the users instead of their ids. iDpbBDlZEUQ-00091-00050000-00050300 Let us now learn the commands for Group IDs. iDpbBDlZEUQ-00092-00050400-00050800 Lets type “ id space -(hyphen)g”. iDpbBDlZEUQ-00093-00050900-00051100 Here we can see the group ids. iDpbBDlZEUQ-00094-00051200-00051700 If we want to view all the current user's group IDs, type iDpbBDlZEUQ-00095-00051800-00052500 “id space -(hyphen) (capital)G” and press Enter. iDpbBDlZEUQ-00096-00052600-00052900 Please notice that I have typed G in capital letter. iDpbBDlZEUQ-00097-00053000-00053200 See the result for yourself. iDpbBDlZEUQ-00098-00053300-00053600 Now let us learn how to delete a user account. iDpbBDlZEUQ-00099-00053700-00053900 For this we use “userdel” command. iDpbBDlZEUQ-00100-00054000-00054600 We can delete an user account permanently with the help of the “userdel” command. iDpbBDlZEUQ-00101-00054700-00054800 Lets try this on the terminal. iDpbBDlZEUQ-00102-00054900-00056100 Here type “sudo space userdel space -(hyphen)r space duck”. iDpbBDlZEUQ-00103-00056200-00056400 I have used the -(hyphen)r option. iDpbBDlZEUQ-00104-00056500-00056900 This is to remove the user along with his home directory. iDpbBDlZEUQ-00105-00057000-00057300 Let us press Enter and see what happens. iDpbBDlZEUQ-00106-00057400-00057700 Now the user “duck” has been deleted. iDpbBDlZEUQ-00107-00057800-00058000 Check this by typing iDpbBDlZEUQ-00108-00058100-00058600 “ls space /(slash)home” and press the Enter. iDpbBDlZEUQ-00109-00058700-00059200 We will find that, the user account “duck” has been deleted. iDpbBDlZEUQ-00110-00059300-00059500 Let me go back to the slides now. iDpbBDlZEUQ-00111-00059600-00060200 Some of the useful commands in Linux System Administration are “df” and “du” iDpbBDlZEUQ-00112-00060300-00060700 The “df” command gives a report on the free space available on the disk. iDpbBDlZEUQ-00113-00060800-00061200 And the “du” command gives a report on how much space a file has occupied. iDpbBDlZEUQ-00114-00061300-00061800 Please try these two commands and find the output for yourself as an assignment. iDpbBDlZEUQ-00115-00061900-00062500 Let us shift to the terminal, I shall show you a fewuseful options used with the “df” command. iDpbBDlZEUQ-00116-00062600-00063200 Please type df space -(hyphen)h and press Enter. iDpbBDlZEUQ-00117-00063300-00063700 Here it shows the size of the Filesystem, and the space is used. iDpbBDlZEUQ-00118-00063800-00064500 It also shows the space mounted on in a human readable format. iDpbBDlZEUQ-00119-00064600-00064900 Let us now try some options with the “du” command iDpbBDlZEUQ-00120-00065000-00065600 At this point i assume that you have created some text files in your home folder. iDpbBDlZEUQ-00121-00065700-00066300 If not please refer to the tutorial on “General Purpose Utilities in Linux”. iDpbBDlZEUQ-00122-00066400-00067000 I have already created some text files in my home directory to execute the commands. iDpbBDlZEUQ-00123-00067100-00067400 Goto “home folder” on the terminal by typing iDpbBDlZEUQ-00124-00067500-00067900 “cd space /(slash) home” and press Enter. iDpbBDlZEUQ-00125-00068000-00069200 Then type du space -(hyphen)s space *. (astrix) dot txt and press enter. iDpbBDlZEUQ-00126-00069300-00070200 This command will give you a report on the txt files available in the directory along with its file sizes. iDpbBDlZEUQ-00127-00070300-00070600 As an assignment, at the command prompt type iDpbBDlZEUQ-00128-00070700-00071800 “du space -(hyphen)ch space *.(astrix dot)txt” and see what happens. iDpbBDlZEUQ-00129-00071900-00072000 Let me go back to the slides. iDpbBDlZEUQ-00130-00072100-00072200 To summarise, we have learnt: iDpbBDlZEUQ-00131-00072300-00072500 “adduser” command to create a new user. iDpbBDlZEUQ-00132-00072600-00072800 “su” command to switch from one user to another user. iDpbBDlZEUQ-00133-00072900-00073100 “usermod” command to change the user account settings. iDpbBDlZEUQ-00134-00073200-00073400 “userdel” command to delete the user account. iDpbBDlZEUQ-00135-00073500-00073900 id command to know the information about user ids and group ids. iDpbBDlZEUQ-00136-00074000-00074300 “df” command to check the file system size and its availability. iDpbBDlZEUQ-00137-00074400-00074600 “du” command to check the space occupied by a file. iDpbBDlZEUQ-00138-00074700-00075200 This brings us to the end of this tutorial on “Basics of system administration” iDpbBDlZEUQ-00139-00075300-00075600 The video available at this url, iDpbBDlZEUQ-00140-00075700-00075900 Summarises the Spoken Tutorial project. iDpbBDlZEUQ-00141-00076000-00076300 If you do not have good bandwidth, you can download and watch it. iDpbBDlZEUQ-00142-00076400-00077200 We conduct workshops using spoken tutorials. We also give certificates to those who pass an online test. Please contact us for more details. iDpbBDlZEUQ-00143-00077300-00078200 Spoken Tutorial is a part of the “Talk to a Teacher” project Supported by the National Mission on Education through ICT (NMEICT), MHRD, Government of India. iDpbBDlZEUQ-00144-00078300-00078700 More information is available on this url iDpbBDlZEUQ-00145-00078800-00079100 This script has been contributed by ----------------------(name of the translator) iDpbBDlZEUQ-00146-00079200-00079700 and this is -----------------------(name of the recorder) from --------------------------(name of the place)signing off. Thanks for watching. iFmwY6QSywo-00000-00000000-00000524 [Subtitles by Irene Lunachiara - check the link in description] iFmwY6QSywo-00001-00000600-00001642 How will it be possible to create a custom playmat? What are the characteristics that you will have to respect? And what tools will you need to make one graphically? iFmwY6QSywo-00002-00001642-00002032 In today's video, you will find the answers to these questions! iFmwY6QSywo-00003-00002768-00003893 Ladies and gentlemen, welcome back to the channel, with our usual weekly appointment. In recent days I got to contact Claude Arcano to have me explain in detail iFmwY6QSywo-00004-00003893-00004404 his modus operandi regarding the creation of the layouts for the playmats. iFmwY6QSywo-00005-00004404-00005564 And having had proof of his extraordinary work, we will talk about it in a content, for now top secret, which will soon arrive on the channel, we felt and calmly attended a iFmwY6QSywo-00006-00005564-00005875 real lesson in elementary graphics. iFmwY6QSywo-00007-00005875-00006873 And it is precisely in this content that I will be the spokesperson for the teachers learned by Claude, going to provide a guide on how to create game boards according iFmwY6QSywo-00008-00006873-00007800 to your reference TCG. For today's content, the Trading card game we will examine will be… Magic The Gathering. iFmwY6QSywo-00009-00007855-00009081 Before starting, if you want to buy your favorite game’s products, or the accessories that will make your play experience unique, I suggest you visit Fantasia Store, where iFmwY6QSywo-00010-00009081-00010089 you will find a well-stocked catalog of products ready to satisfy your every single request. In the description you will find my Referral Link that you can use for your iFmwY6QSywo-00011-00010089-00011249 purchases; in addition, for each purchase you make, you can also benefit from an additional 5% discount on each cart, whenever you want, by entering the code iFmwY6QSywo-00012-00011249-00012377 CROGIOLO5. By using the Referral Link, you will also help the channel to always bring new innovative content that will cover topics related to the various CCGs. And if you iFmwY6QSywo-00013-00012377-00013602 place your order by noon, the delivery will be at your home in 24/48 hours. What are you waiting for? if you are looking for the best items, Fantasia Store will be the answer! iFmwY6QSywo-00014-00013602-00014438 In addition I’d like to invite you to subscribe to the channel since many of you watch the videos of the Archon of the Crucible, but you have not yet clicked on the iFmwY6QSywo-00015-00014438-00015600 "subscribe" button, think that if you all did it now... we could reach over ten thousand users, so your support is essential, give me a hand to grow the community, iFmwY6QSywo-00016-00015600-00015858 just a single click. iFmwY6QSywo-00017-00015927-00016930 And now, let's find out together what will be the process to create graphics for your customized playmats, through the teachings of Claude Arcano. iFmwY6QSywo-00018-00016930-00017130 Let's go take a look at it! iFmwY6QSywo-00019-00017364-00018800 For the whole process you will need Adobe Illustrator, on which you can follow each step described in the video more accurately (for the occasion I personally used the iFmwY6QSywo-00020-00018800-00019422 2020 version). You can find a copy of this program through a simple web search. iFmwY6QSywo-00021-00019593-00020452 So let's start, once Illustrator is open, with setting up the project you will need to create the game board. iFmwY6QSywo-00022-00020574-00021843 First of all, in the start interface, you will have to select the item "Create new", and then as soon as the New Document window appears, you will have to act by following the iFmwY6QSywo-00023-00021843-00023095 following points: If you want to rename the project to your liking (in this case I entered the words "My Playmat"), and then enter the measurements of the mat, which will iFmwY6QSywo-00024-00023095-00024483 determine its width, equal to 630 millimeters, and the height, equal to 350 millimeters. The orientation must necessarily be horizontal and you will need only one drawing iFmwY6QSywo-00025-00024483-00025040 board. Then you will have to enter the data in the Live page section. iFmwY6QSywo-00026-00025040-00026112 By Live Page, we mean that extra space that will go beyond the real size of the Playmat. This will be used in the printing and cutting phase by the manufacturer, who, iFmwY6QSywo-00027-00026112-00027109 having a minimum margin of error, will be able to afford to work on the item in total peace of mind, without worries of any kind. In other words, it is something that is iFmwY6QSywo-00028-00027109-00027600 requested in the printing and cutting phases, so better put it in than omit it. iFmwY6QSywo-00029-00027600-00028589 In the four boxes, therefore, you will enter a margin of error equal to 5 millimeters. You can leave the advanced options as they are. iFmwY6QSywo-00030-00028589-00029206 Finally, by clicking on the Create button, you will start the actual processing. iFmwY6QSywo-00031-00029206-00030538 Once inside the project, you will see that beyond the work table, there will be a red border. Well, that will be the 5mm limit that you established during the setup phase, iFmwY6QSywo-00032-00030538-00031544 which will provide the margin of error, technically called Abundance, to those who will later have to concretely create your playmat. iFmwY6QSywo-00033-00031544-00032807 Now, you will have to work in stages, first of all inserting the theme you want. To import the image into the project, simply drag the file from the reference folder, directly iFmwY6QSywo-00034-00032807-00034094 onto the work table, and then lock the background, so as not to accidentally move it during processing, simply by selecting it and clicking below the combination of iFmwY6QSywo-00035-00034094-00034275 Ctrl + 2 keys. iFmwY6QSywo-00036-00034275-00035650 (In case you want to insert a neutral background, just choose the rectangle tool, position the cursor on one of the vertices of the error margin, and draw a rectangle iFmwY6QSywo-00037-00035650-00036679 arriving at the opposite vertex. For the filling, top left , you may prefer whether or not to assign a stroke to the newly created iFmwY6QSywo-00038-00036679-00037390 geometric shape, with its thickness, and the fill color, depending on your personal tastes). iFmwY6QSywo-00039-00037499-00038717 Now, it may happen that some images will be grainy, and the motivation will lie solely in the format of the image itself. On illustrator you will be able to work with Vectors, iFmwY6QSywo-00040-00038717-00039080 but less with Raster. And what does it mean? iFmwY6QSywo-00041-00039080-00040218 Vector is the type of graphics that, regardless of size, will never lose quality. One centimeter by one centimeter, or ten kilometers by ten kilometers, iFmwY6QSywo-00042-00040218-00040460 will always keep the same definition. iFmwY6QSywo-00043-00040460-00041628 The Raster instead is the graphics that are usually used for photos, and which is mostly used on Photoshop. Here, unlike the vectors, there will be the problem of image iFmwY6QSywo-00044-00041628-00043112 quality, in fact if you have a 1280x720 file, or an HD, enlarging it, adapting it to a 1920x1080, or a Full HD, you will lose quality, graining the appearance of the figure. iFmwY6QSywo-00045-00043112-00044412 So on Illustrator, I strongly advise you to work mainly with vectors, otherwise in the processing phase and especially in printing there could be resolution problems that iFmwY6QSywo-00046-00044412-00045292 would compromise the final result, leaving you unsatisfied. After this little excursus on the various work formats, let's go back to the project. iFmwY6QSywo-00047-00045292-00046672 Once you have positioned the image inside the work table, make sure it is made to measure, if not, as in this case, by simultaneously clicking the Ctrl + Alt + mouse wheel iFmwY6QSywo-00048-00046672-00047523 keys towards you, you will go a zoom out, thus being able to see where the edges of the image will be. iFmwY6QSywo-00049-00047523-00048757 So at this point, by selecting the corner and clicking with the cursor plus Ctrl, you will resize the file you have chosen according to the required format. iFmwY6QSywo-00050-00049177-00050652 And so far, some of you may even be satisfied. The image is ready for printing and realization. If so, I invite you to skip the next part to go straight to how you can best iFmwY6QSywo-00051-00050652-00051477 export the file you have created. Others, on the other hand, may want more, such as inserting the areas on the playmat to play the cards. iFmwY6QSywo-00052-00051477-00052302 Well let's see together how to carry out this process if you are a Magic: The Gathering player. iFmwY6QSywo-00053-00052475-00053807 You will first have to turn your attention to the toolbar on the left, by clicking with the right mouse button on the Rectangle Tool icon, opening its pop-up window, iFmwY6QSywo-00054-00053807-00054927 then selecting the rectangle tool with rounded corners, then positioning yourself with the cursor on a point of the work table that you will believe will be suitable for your iFmwY6QSywo-00055-00054927-00056012 TCG. Then you are going to trace the geometric shape, then choosing the color, which in this case we will leave transparent, and the trace, black for example, iFmwY6QSywo-00056-00056012-00056286 with a thickness of 2. iFmwY6QSywo-00057-00056340-00057506 Obviously the color of the trace may vary according to taste, such as thickness. It will be up to you to arrange these values as you see fit. Now that you've drawn the iFmwY6QSywo-00058-00057506-00058312 rectangle though, you'll need to make it match the size of the paper. How will this be possible? It will be simpler than expected. iFmwY6QSywo-00059-00058312-00059593 In fact, at the top right, there will be numbers that will report the width and height of the rectangle just drawn. To fix it properly, you just need to release the measurements iFmwY6QSywo-00060-00059593-00060719 first, to avoid problems of automatic proportions, by inserting the values of 63 mm in width and 88 mm in height. iFmwY6QSywo-00061-00060719-00061237 Once this is done, you will have obtained the measurement of a standard size paper. iFmwY6QSywo-00062-00061237-00062253 Once you have placed the rectangle where you think best, you will have to create copies of it that will maintain its dimensions. To do this, you will have to select the iFmwY6QSywo-00063-00062253-00063687 figure, and with the combination of the keys Ctrl + Shift + M, you will open a window called Shift. In the various cells, the data to be entered will be the following: In the first iFmwY6QSywo-00064-00063687-00065245 cell, 0, since you will not be interested in moving horizontally but only vertically, and in the second 108, which will be the sum of the paper size, i.e. 88mm plus 20mm of iFmwY6QSywo-00065-00065245-00066304 distance that you will leave between one area and another. Once these two values have been entered, by pressing the Copy button, you will have an exact clone, perfectly iFmwY6QSywo-00066-00066304-00067602 positioned on the game board. To create a third zone, all you need to do is repeat the process just mentioned on the last geometric shape created. To duplicate the iFmwY6QSywo-00067-00067602-00068766 rectangles horizontally, the values that you will have to modify will be the following: -83 millimeters to be entered in the first box, which will be the sum of the 63 iFmwY6QSywo-00068-00068766-00069894 millimeters of width plus the 20 millimeters of distance between one area and another, and 0 in the second, since contrary to what we have already seen, you will be iFmwY6QSywo-00069-00069894-00071226 interested in an exclusively horizontal and not vertical movement, finally clicking on the Copy button as always, you will have your exact duplicate placed on the mat. iFmwY6QSywo-00070-00071226-00072600 Small note. If you have a rectangle to copy from right to left, the value must always be negative, as we have seen -83 mm, if on the contrary you have to copy from left to iFmwY6QSywo-00071-00072600-00074012 right, the value will always be positive, therefore 83 mm. In summary… from right to left negative value, from left to right positive value. Remember this rule well. iFmwY6QSywo-00072-00074012-00074153 Let's get back to us… iFmwY6QSywo-00073-00074153-00075560 Once you have created your three zones, you can group them into a single block, using the key combination Ctrl + G. In this way you can move them together, without iFmwY6QSywo-00074-00075560-00075928 running into problems of repositioning the individual rectangles. iFmwY6QSywo-00075-00075928-00076978 This will also have a second much more useful function, namely that of aligning the various areas in the perfect center of the Playmat, how can this be done? iFmwY6QSywo-00076-00076978-00077112 Let's see it together... iFmwY6QSywo-00077-00077112-00078445 Once the previously created block has been selected, a space called Align will appear in the central area on the left of the interface. By clicking on the first icon, you will have iFmwY6QSywo-00078-00078445-00079538 to make sure to check the item “Align to artboard”, then you just have to select the figures, align vertex to center and Align Horizontal to right. iFmwY6QSywo-00079-00079538-00080228 This will place the block exactly in the center and to the right of the work table. iFmwY6QSywo-00080-00080228-00081246 But now Archon we have a problem… the three card zones will be right next to the Abundance zone of the playmat. How can you move everything further to the left iFmwY6QSywo-00081-00081246-00081507 without changing its position? iFmwY6QSywo-00082-00081507-00082938 by pressing the key combination Ctrl + Shift + M as always, you can change the position of the block horizontally, for example by setting a value of -20mm from the iFmwY6QSywo-00083-00082938-00084167 edge, with the addition of a value of zero vertically. By clicking on ok, you will move the three areas dedicated to cards from the right edge of the playmat by two centimeters, iFmwY6QSywo-00084-00084167-00084462 keeping their distances unchanged. iFmwY6QSywo-00085-00084462-00085401 Now that the Deck, the discard pile and the removed card area have been properly arranged, let's focus on the two remaining parts, iFmwY6QSywo-00086-00085401-00086127 namely the ones where you are going to place the lands, and the minions that will be useful to you to win games. iFmwY6QSywo-00087-00086417-00087654 For the area dedicated to the lands, you will choose a rectangle with round edges, again from the menu on the left, and drawing it on the mat, you will first select it, and iFmwY6QSywo-00088-00087654-00089047 then move it to the level of the lower box, until the bases of the two geometric figures will not match. At this point, always through the combination Ctrl + Shift + M, you will iFmwY6QSywo-00089-00089047-00090348 enter a value of -20mm in the first box, and in the second a value of 0. In this way you will always respect the spaces that you have imposed on yourself from the beginning. iFmwY6QSywo-00090-00090376-00091433 now, however, it will be necessary to lower the level of the upper side, until it’s at the same level as the area dedicated to the discard pile, the lowest of the three so to iFmwY6QSywo-00091-00091433-00092851 speak. To do this, simply click on the square in the center of the selected rectangle, and immediately press the Ctrl key on the keyboard, to have a shift, which will iFmwY6QSywo-00092-00092851-00093811 affect only the side of the rectangle you want to modify. Once you have reached the right point, the program will announce you, through the appearance of a purple line, iFmwY6QSywo-00093-00093811-00094343 that you have reached the exact height of the closest geometric shape. iFmwY6QSywo-00094-00094436-00095532 The exact same procedure can be carried out for the larger box, where you will place the weapons available on your deck, designed to take the match home. iFmwY6QSywo-00095-00095532-00096627 Finally, to center everything once again, in order not to leave larger empty spaces on one side and smaller ones on the other, creating annoying optical effects, selecting all iFmwY6QSywo-00096-00096627-00097800 the areas on the Playmat, clicking below the key combination Ctrl + G, choosing finally from the alignment menu the items, Vertical alignment in the center, and Horizontal iFmwY6QSywo-00097-00097800-00098481 alignment in the center, you will place in the middle of the work table each space dedicated to the cards. iFmwY6QSywo-00098-00098481-00099732 If you wish, you can also add writings that will specify in detail the task of each area, such as where to place the Deck, where to put the scraps etc ... iFmwY6QSywo-00099-00099732-00101181 To do this, all you have to do is always select the text tool from the tools menu on the left, and then click in any part of the playmat, writing what you want to indicate iFmwY6QSywo-00100-00101181-00101381 through the wording you will report. iFmwY6QSywo-00101-00101381-00102448 Once done, the program will allow you to enlarge or reduce the writing, according to your personal taste, and to move it where you see fit. iFmwY6QSywo-00102-00102448-00103591 Ok Archon, I did it... but being a really perfectionist I noticed that not all the writings are perfectly aligned, and this bothers me so much... iFmwY6QSywo-00103-00103591-00104309 how can I also center the text itself perfectly in relation to the various areas present on the Playmat? iFmwY6QSywo-00104-00104309-00105535 the first thing to do will be to disconnect all the various levels that you have previously connected. To do this, simply choose the areas of your interest, and with the right iFmwY6QSywo-00105-00105535-00107684 mouse button, click on the Cancel group item. Now, by selecting both the writing and the single rectangle, you will notice how they will be highlighted with a light blue color, iFmwY6QSywo-00106-00107684-00108984 and by pointing the cursor again on the geometric shape, the latter will obtain a thicker stroke. At this point with the usual align tool, you will go to place the writing iFmwY6QSywo-00107-00108984-00109144 where you best believe. iFmwY6QSywo-00108-00109144-00110327 In this case specifically in the lower right, but as always, it will be up to you to have the last one. Now, thanks to the choice, if you have noticed well, the text will be attached iFmwY6QSywo-00109-00110327-00111098 directly to the rectangle, and you know you must have the writing legible and well spaced from the area dedicated to the cards... iFmwY6QSywo-00110-00111098-00112811 ... So by deselecting everything, then going to click only on the writing, with the usual key combination Ctrl + Shift + M, setting a value of -5 horizontal and -5 vertical below, iFmwY6QSywo-00111-00112811-00113561 you will have a perfectly positioned text, at the bottom and right of the area dedicated to playing cards. iFmwY6QSywo-00112-00113561-00114846 By repeating the procedure just described for all the other sections of the Playmat, you will get the desired result, placing each text perfectly within its own area. iFmwY6QSywo-00113-00114846-00116005 Well, now that the graphics for the mat is ready, there is only one step left, the last one, to be fixed before sending everything to print, that is, the export of the project. iFmwY6QSywo-00114-00116005-00116205 Let's see it together. iFmwY6QSywo-00115-00116436-00117524 In the items at the top, in the program interface, you will click on File, and once the drop-down menu is open, you will then select Save As. Once you have chosen and iFmwY6QSywo-00116-00117524-00119218 decided the destination of the project, resulting in pdf format, which will represent the most valid solution for what you have to do, an additional window called, Adobe PDF iFmwY6QSywo-00117-00119218-00120621 Save will open. The settings to be set to guarantee the best results will be the following: In the Adobe PDF Preset box, the item you must select will be High Quality iFmwY6QSywo-00118-00120621-00122063 Print. Then, in the menu on the left, you will go to opt for the item Indicators and live pages. Here you can check the Trim box, in the Indicators section, and the Use iFmwY6QSywo-00119-00122063-00123353 Document Margin Page Settings box, to integrate the Abundance, or the margin of error to understand, in the Live Pages section to the print project. Both will represent iFmwY6QSywo-00120-00123353-00124308 for those who will carry out the work, those signs of the trade that in the printing and cutting phase will be useful to facilitate the execution process. iFmwY6QSywo-00121-00124308-00125508 To be sure to provide everyone who will print with everything they need in terms of file settings, I recommend that you ask the person who will do the work directly if they will iFmwY6QSywo-00122-00125508-00126708 need Trim and / or margins . In this way you will ensure a high level final result, facilitating the processing even for the professional who will take your personalized iFmwY6QSywo-00123-00126708-00127049 Playmat from the virtual plane to the real one. iFmwY6QSywo-00124-00127049-00128254 Finally, by clicking on the Save PDF button, the file will be processed and destined to the folder where you previously decided to save it. iFmwY6QSywo-00125-00128421-00129382 And it will be thanks to this last step, which you will have created completely independently, the graphics that will give the face to the playmat that will be iFmwY6QSywo-00126-00129382-00129765 at your side ready to accompany you in countless adventures. iFmwY6QSywo-00127-00129765-00130988 In this video specifically, which we have already mentioned, we mainly dealt with the creation of a mat for fans of the first TCG in history, but with the basics that you will iFmwY6QSywo-00128-00130988-00132182 have learned by following the various instructions step by step, I am sure that you will have no problem managing as you will believe any setting depending on your favorite iFmwY6QSywo-00129-00132182-00133475 trading card game. And you, which tcg will you dedicate your first custom playmat to? As always, let me know in the comments. I hope that you liked the video, before saying iFmwY6QSywo-00130-00133475-00134185 goodbye, I invite you to click here on the left, if you want to discover other interesting contents, related to the world of TCGs. iFmwY6QSywo-00131-00134185-00134764 Thank you for being in my company, see you in the next video! [Subtitles by Irene Lunachiara - check the link in description] iJKIw_QVb4I-00000-00000440-00000728 It's hard when you're sitting there and your buddy's dying, iJKIw_QVb4I-00001-00000728-00000942 and you don't know anything to do to save him. iJKIw_QVb4I-00002-00000942-00001202 I've been in that situation before and it's not a good thing. iJKIw_QVb4I-00003-00001254-00001368 It stays with you forever. iJKIw_QVb4I-00004-00001434-00001886 I was born and raised in Haiti and back in 2010, I was in Haiti during the earthquake iJKIw_QVb4I-00005-00001886-00002270 and I was one of their first responders, so I've seen a lot of those kind of injuries. iJKIw_QVb4I-00006-00002270-00002576 We lost about 200,000 people iJKIw_QVb4I-00007-00002696-00003122 because the morgue, the hospitals everything was over-filled iJKIw_QVb4I-00008-00003122-00003594 and we had to put people on the sidewalk... they were laying there...dead bodies everywhere, iJKIw_QVb4I-00009-00003594-00003856 people crying screaming, "help me" and everything, iJKIw_QVb4I-00010-00003904-00004296 We were looking for food to help out, helping taking debris off people and pulling iJKIw_QVb4I-00011-00004296-00004860 them out and everything — basically keeping them alive until the Navy showed up iJKIw_QVb4I-00012-00004860-00005234 and helped us out and everything so it was very simple. iJKIw_QVb4I-00013-00005234-00005942 When the comfort ship came over to help out there was a young command doing triage and everything like that. iJKIw_QVb4I-00014-00005942-00006298 Then we started talking, and I was like, "Why'd you become a corpsman?" iJKIw_QVb4I-00015-00006298-00006550 Then he explained to me that, okay, this is what I do: iJKIw_QVb4I-00016-00006550-00006954 "I'm part of the Navy and we have powerful humanitarian missions, and everything." iJKIw_QVb4I-00017-00006954-00007172 I was like, "wow that's cool, I want to do that." iJKIw_QVb4I-00018-00007480-00007776 So everybody I ask doesn't really teach. iJKIw_QVb4I-00019-00007776-00008238 Like for me, I would not want to be the guy that just stands up there and makes it like a one-way proposition iJKIw_QVb4I-00020-00008239-00008578 just telling you stuff and everything you just gotta keep it, iJKIw_QVb4I-00021-00008578-00008780 so I try to make the classes as fun as possible. iJKIw_QVb4I-00022-00008780-00009070 And the way I do that...you gotta make sure you keep your audience interested, iJKIw_QVb4I-00023-00009070-00009386 so you give them a story — so you show your prior experience with them. iJKIw_QVb4I-00024-00009386-00009562 You're like okay, this is what I do, this is what I've seen, iJKIw_QVb4I-00025-00009562-00009850 and this is what I've done, and this is what I've been part of. iJKIw_QVb4I-00026-00009850-00010260 By telling them that, you keep them very interested in whatever you're saying. iJKIw_QVb4I-00027-00010260-00010550 I try to get that attention. iJKIw_QVb4I-00028-00012022-00012272 I want them to take it serious because this is serious. iJKIw_QVb4I-00029-00012272-00012408 It's a life and death situation. iJKIw_QVb4I-00030-00012408-00012586 You never know when you're gonna be in that situation. iJKIw_QVb4I-00031-00012668-00012900 So basically like I always tell them keep practicing iJKIw_QVb4I-00032-00012900-00013196 because if you don't practice it, you don't train, these are forgettable skills. iJKIw_QVb4I-00033-00013222-00013640 So by knowing how to keep somebody alive I think it's one of the best thing you could do. iJKIw_QVb4I-00034-00013902-00014122 I gotta save everybody that's my philosophy. iJKIw_QVb4I-00035-00014160-00014362 If I can get to you I gotta save you. iJKIw_QVb4I-00036-00014374-00014790 So that's why I worked day and night to study always learning something new. iJKIw_QVb4I-00037-00014790-00015040 Make sure you can bring everybody back home . iJKIw_QVb4I-00038-00015141-00015366 That's my philosophy. iMT7DmcBJ58-00000-00000204-00000468 Let's have a look at Cluey more in general iMT7DmcBJ58-00001-00000468-00000569 asa tour iMT7DmcBJ58-00002-00000569-00000837 what you see is you have got a map iMT7DmcBJ58-00003-00000837-00001066 we've got an observations list iMT7DmcBJ58-00004-00001066-00001427 and abovethat I have the title my group iMT7DmcBJ58-00005-00001427-00001739 if I click on the title I get to my groups list iMT7DmcBJ58-00006-00001739-00002023 and I canselect any of the groups that I'm working in iMT7DmcBJ58-00007-00002023-00002214 I can do the same through the menu iMT7DmcBJ58-00008-00002214-00002376 which is onthe left hand side iMT7DmcBJ58-00009-00002376-00002538 I can look at my groups iMT7DmcBJ58-00010-00002706-00002958 which is the list I just showed iMT7DmcBJ58-00011-00002958-00003302 Ican download Maps iMT7DmcBJ58-00012-00003302-00003597 I can download the map section right here iMT7DmcBJ58-00013-00003597-00004106 say, this is actually the area I would like to download iMT7DmcBJ58-00014-00004106-00004408 and I started downloading it iMT7DmcBJ58-00015-00004408-00005002 I give the region a name, "nearby home" iMT7DmcBJ58-00016-00005034-00005171 and I save it iMT7DmcBJ58-00017-00005171-00005382 now it's downloading the area iMT7DmcBJ58-00018-00005382-00005642 This isvery handy because if I go into the fields iMT7DmcBJ58-00019-00005642-00005926 I won't have connectivity probably iMT7DmcBJ58-00020-00005926-00006246 but I still have my maps with me iMT7DmcBJ58-00021-00006246-00006561 so I have good level of detail on my phone iMT7DmcBJ58-00022-00006561-00006874 in case I'll go offline iMT7DmcBJ58-00023-00006874-00007220 I can look at mysettings and accounts iMT7DmcBJ58-00024-00007220-00007408 which is sometimes very handy, because iMT7DmcBJ58-00025-00007408-00007658 here I can remember what my usernamewas iMT7DmcBJ58-00026-00007658-00008021 I can see the email that I used to create my Cluey account iMT7DmcBJ58-00027-00008021-00008369 I can share my exact location ifI want that iMT7DmcBJ58-00028-00008369-00008577 and I can have a look at the queue iMT7DmcBJ58-00029-00008577-00008842 the queue means actually (now it is empty) iMT7DmcBJ58-00030-00008842-00008972 but if the queue is full iMT7DmcBJ58-00031-00008972-00009160 it means that there's data on your phone iMT7DmcBJ58-00032-00009160-00009420 which hasnot been shared yet with the backend iMT7DmcBJ58-00033-00009516-00009657 if you want to share it iMT7DmcBJ58-00034-00009657-00009869 make sure you havethe connected mode on iMT7DmcBJ58-00035-00009869-00010053 so that your data can be streamed iMT7DmcBJ58-00036-00010053-00010256 as soon as you switch it on iMT7DmcBJ58-00037-00010256-00010471 your datawill be streamed iMT7DmcBJ58-00038-00010471-00010632 and your queue will be emptied iMT7DmcBJ58-00039-00010782-00010989 on top you see a icon iMT7DmcBJ58-00040-00010989-00011502 which allowsyou to switch between the map and the satellite iMT7DmcBJ58-00041-00011700-00011870 I can put on tracking iMT7DmcBJ58-00042-00011870-00012112 I allow iMT7DmcBJ58-00043-00012112-00012347 I put on tracking iMT7DmcBJ58-00044-00012347-00012488 I see many different types of tracking iMT7DmcBJ58-00045-00012488-00012708 which Ican customize in my group definition iMT7DmcBJ58-00046-00012912-00013019 I can specify my team size iMT7DmcBJ58-00047-00013019-00013391 we are with 6, and it's a morning drive iMT7DmcBJ58-00048-00013619-00013738 and I Start. iMT7DmcBJ58-00049-00013738-00014100 with this one Ican zoom in to myself iMT7DmcBJ58-00050-00014190-00014366 place myself in the center iMT7DmcBJ58-00051-00014366-00014565 or I can zoom out iMT7DmcBJ58-00052-00014565-00014903 ifI want to know the distance to a particular sighting iMT7DmcBJ58-00053-00014903-00015177 I can measure, it like this iMT7DmcBJ58-00054-00015177-00015600 and use the compass to navigate to this location iMT7DmcBJ58-00055-00015600-00015929 I can see the degrees, I can see the distance It is a very handy feature iMT7DmcBJ58-00056-00015929-00016230 and I simply follow this straight line iMT7DmcBJ58-00057-00016230-00016669 A very handy feature, for example, if someone else iMT7DmcBJ58-00058-00016669-00017005 has recorded a snare, or a kiln, iMT7DmcBJ58-00059-00017005-00017385 for example from above, and the ground-team has to visit it. iMT7DmcBJ58-00060-00017385-00018003 And that's about it. iP5WEdpqDMQ-00000-00001623-00002400 Michaela Meijer is a Swedish athlete born in July 1993 and specializes in the Pole Vault iP5WEdpqDMQ-00001-00002952-00004484 Michaela has a good results also in high jump, long jump, 200m hurdles beside Pole Vault iP5WEdpqDMQ-00002-00006312-00007184 she competed at the 2015 world championships in Beijing reaching the final iP5WEdpqDMQ-00003-00009424-00009976 in 2016 Meijer competed at the Olympic Games in Rio De Janeiro iP5WEdpqDMQ-00004-00009976-00011384 but was eliminated in the qualification round finishing 17th with 4.45 meters iP5WEdpqDMQ-00005-00012808-00013352 in addition, she won silver medal at the 2009 world youth championships iP5WEdpqDMQ-00006-00013432-00014184 and the 2015 European u-23 championships iP5WEdpqDMQ-00007-00018664-00019104 her personal best in the event are 4.83 meters iP5WEdpqDMQ-00008-00019104-00019784 outdoors which is also the Swedish record and 4.75 meters indoors iP5WEdpqDMQ-00009-00023800-00024240 in 4 March 2017 in Belgrade European championships, iP5WEdpqDMQ-00010-00024312-00025384 she came fifth with 4.55 meters and scored 1130. iRM_zcqIGeI-00000-00000552-00000884 Bettie Graham: Next we have a report on the Human Microbiome iRM_zcqIGeI-00001-00000884-00001284 Project, and that will be led by Lita Proctor. iRM_zcqIGeI-00002-00001284-00001821 The NIH Common Fund Human Microbiome Project was established with the mission of generating iRM_zcqIGeI-00003-00001821-00002429 research resources enabling comprehensive characterization of the human microbiota and iRM_zcqIGeI-00004-00002429-00002740 analysis of their role in human health and diseases. iRM_zcqIGeI-00005-00002740-00003426 The information generated by HMP is made available worldwide for use by investigators and others iRM_zcqIGeI-00006-00003426-00003839 in efforts to understand and improve human health. iRM_zcqIGeI-00007-00003839-00004280 This is a 10-year project that is now completed. iRM_zcqIGeI-00008-00004280-00005057 It's been managed by NHGRI, and Lita has been basically the program person from almost the iRM_zcqIGeI-00009-00005057-00005157 beginning. iRM_zcqIGeI-00010-00005157-00005573 So, she's here today to tell us about the accomplishments of the program. iRM_zcqIGeI-00011-00005573-00005673 Lita? iRM_zcqIGeI-00012-00005673-00005869 Lita Proctor: Thank you, Bettie. iRM_zcqIGeI-00013-00005869-00005969 Good afternoon. iRM_zcqIGeI-00014-00005969-00006175 As Bettie mentioned, this is a 10-year program. iRM_zcqIGeI-00015-00006175-00006448 It's sunsetting, or has sunsetted. iRM_zcqIGeI-00016-00006448-00006977 And many on council may not realize this, but the genesis of the Human Microbiome Project iRM_zcqIGeI-00017-00006977-00007364 was really born out of this Institute back when Dr. Collins was our director. iRM_zcqIGeI-00018-00007364-00007848 So, when I had my first opportunity available at a council meeting, I asked to give this iRM_zcqIGeI-00019-00007848-00008039 overview presentation to this council. iRM_zcqIGeI-00020-00008039-00008592 I thought it was quite appropriate. iRM_zcqIGeI-00021-00008592-00008924 I do want to cover sort of three areas. iRM_zcqIGeI-00022-00008924-00009220 I'm sure many of you know what the human microbiome is, but for those of you who don't I want iRM_zcqIGeI-00023-00009220-00009602 to give just a brief overview so we can be talking about the same thing. iRM_zcqIGeI-00024-00009602-00010313 I want to cover the Human Microbiome Project; its goals, its outcomes, and what was accomplished iRM_zcqIGeI-00025-00010313-00010821 over these 10 years, and then close with talking about recent advances in human microbiome iRM_zcqIGeI-00026-00010821-00011150 research, even in this very young field. iRM_zcqIGeI-00027-00011150-00011745 So, the human microbiome is the thousands of microbial species that possess millions iRM_zcqIGeI-00028-00011745-00011915 of genes that live with us. iRM_zcqIGeI-00029-00011915-00012595 They live in every epithelial surface in and outside of our bodies. iRM_zcqIGeI-00030-00012595-00013059 When you think of the gene complement of these microbes -- we generally use the word microbiome iRM_zcqIGeI-00031-00013059-00013303 to include the gene complement of these microbes. iRM_zcqIGeI-00032-00013303-00013444 But most of them are not culturable. iRM_zcqIGeI-00033-00013444-00013933 So, in fact for many, many years, we didn't really know much about the diversity richness iRM_zcqIGeI-00034-00013933-00014372 or the vast array of these microbes. iRM_zcqIGeI-00035-00014372-00014747 The numbers there next to the little cartoon is to give you a sense of -- now these are iRM_zcqIGeI-00036-00014747-00015219 just bacterial numbers -- give you a sense of the magnitude that the numbers of microbes iRM_zcqIGeI-00037-00015219-00015441 that live on different body regions. iRM_zcqIGeI-00038-00015441-00016016 Now, we acquire our initial inoculum of microbes at birth. iRM_zcqIGeI-00039-00016016-00016338 This is a cluster analysis of microbiome makeup. iRM_zcqIGeI-00040-00016338-00016752 Let's see, where's the pointer? iRM_zcqIGeI-00041-00016752-00016852 Is that the pointer? iRM_zcqIGeI-00042-00016852-00017052 Where's the pointer on this thing? iRM_zcqIGeI-00043-00017052-00017293 I can't figure out where the pointer is on this thing. iRM_zcqIGeI-00044-00017293-00018010 This is a cluster analysis of microbiome makeup in mother and baby, born either by cesarean, iRM_zcqIGeI-00045-00018010-00018442 which is in baby blue, or vaginally, which is in pink. iRM_zcqIGeI-00046-00018442-00019056 And the bright red is the makeup of the mother's vaginal microbiome, and the bright blue is iRM_zcqIGeI-00047-00019056-00019293 the makeup of the mother's skin microbiome. iRM_zcqIGeI-00048-00019293-00019711 And then, just for a data point the oral microbiome of the mother. iRM_zcqIGeI-00049-00019711-00020202 And the point I want to show by showing this figure is that babies are micromagnets. iRM_zcqIGeI-00050-00020202-00020595 So, when they are born vaginally, they acquire the mother's microbiome as initial inoculum. iRM_zcqIGeI-00051-00020595-00021095 However, if they're born cesarean, which is a very common birth mode these days, they iRM_zcqIGeI-00052-00021095-00021524 still pick up microbes, but they tend to pick up microbes from skin or other sources in iRM_zcqIGeI-00053-00021524-00021718 the environment. iRM_zcqIGeI-00054-00021718-00022231 Then what happens is if a child is breast-fed, breastmilk turns out to be microbe food, not iRM_zcqIGeI-00055-00022231-00022356 baby food. iRM_zcqIGeI-00056-00022356-00022853 And so, the monosaccharides in breastmilk help the microbiome -- is that the pointer? iRM_zcqIGeI-00057-00022853-00022953 There it is. iRM_zcqIGeI-00058-00022953-00023200 The microbiome material over about two to three years of life. iRM_zcqIGeI-00059-00023200-00023694 Of course, this is going on along the same time that the immune system is developing. iRM_zcqIGeI-00060-00023694-00024431 These microbes encode a vast array of metabolic pathways, and it's thought that the microbiome iRM_zcqIGeI-00061-00024431-00024790 either augments or extends the capabilities that are encoded in human genome. iRM_zcqIGeI-00062-00024790-00025264 So, I decided to use this graphic from a Scientific American article in which they very clearly iRM_zcqIGeI-00063-00025264-00025826 show -- here's the total number of human genes in the human genome, and here are all the iRM_zcqIGeI-00064-00025826-00026416 genes, unique genes -- not duplicated genes, unique genes -- in just the gut microbiome, iRM_zcqIGeI-00065-00026416-00026839 further driving home the point that the microbiome probably augments or extends capabilities iRM_zcqIGeI-00066-00026839-00027112 in the human genome. iRM_zcqIGeI-00067-00027112-00027630 So, there were a lot of different impetus for the Human Microbiome Project, but I'll iRM_zcqIGeI-00068-00027630-00027791 just call out one. iRM_zcqIGeI-00069-00027791-00028055 And this comes from the epidemiological literature. iRM_zcqIGeI-00070-00028055-00028624 And that epidemiologists noticed that through the use of vaccines and antibiotics and so iRM_zcqIGeI-00071-00028624-00029037 on, there was quite a successful drop in many kinds of infectious disease. iRM_zcqIGeI-00072-00029037-00029416 But at the same time, they started to see this emergence of many different kinds of iRM_zcqIGeI-00073-00029416-00029871 allergic or autoimmune diseases; almost like a mirror image of what was happening with iRM_zcqIGeI-00074-00029871-00029981 the infectious disease. iRM_zcqIGeI-00075-00029981-00030277 And so, the question to the community was well, what's happening? iRM_zcqIGeI-00076-00030277-00030683 I mean, is this the human genome changing at this kind of rate, or is there some other iRM_zcqIGeI-00077-00030683-00030783 factor? iRM_zcqIGeI-00078-00030783-00031215 And so, what was proposed is that there were changes in the microbiome associated with iRM_zcqIGeI-00079-00031215-00031802 modern medical practice, or just modern practices of society that might be somehow stimulating iRM_zcqIGeI-00080-00031802-00032268 the emergence of these autoimmune diseases. iRM_zcqIGeI-00081-00032268-00032774 The other really important impetus for the Human Microbiome Project, of course, was this iRM_zcqIGeI-00082-00032774-00032987 program emerged out of the Human Genome Project. iRM_zcqIGeI-00083-00032987-00033480 There are many aspects, many features of the Human Microbiome Project that really you can iRM_zcqIGeI-00084-00033480-00033891 point back to the Human Genome Project as its basis. iRM_zcqIGeI-00085-00033891-00034508 But maybe most importantly is the fact that all these sequencing technologies were developed iRM_zcqIGeI-00086-00034508-00034829 that now allowed us to study the human microbiome. iRM_zcqIGeI-00087-00034829-00035084 Remember I mentioned that many microbes weren't culturable. iRM_zcqIGeI-00088-00035084-00035430 And even if you cultured them, you got them separated, not working in a community. iRM_zcqIGeI-00089-00035430-00035837 If you can do sequence analysis, you can look at them at the community level. iRM_zcqIGeI-00090-00035837-00036528 So, the Common Fund, which is an office under the office of the director, kick-started this iRM_zcqIGeI-00091-00036528-00037331 10-year Human Microbiome Project at a level of $215 million solely as a community resource iRM_zcqIGeI-00092-00037331-00037712 program, meaning that everything that was developed within this 10-year program was iRM_zcqIGeI-00093-00037712-00038199 meant to be a resource, a toolkit for the larger research community to undertake microbiome iRM_zcqIGeI-00094-00038199-00038308 research. iRM_zcqIGeI-00095-00038308-00038912 So, the program goals were to develop these research resources, many, many kinds, and iRM_zcqIGeI-00096-00038912-00039455 most importantly to rapidly release these resources in every way possible. iRM_zcqIGeI-00097-00039455-00039869 The other thing that's not often called out but I think is important to point out is that iRM_zcqIGeI-00098-00039869-00040493 the Human Microbiome Project also really birthed a resource consortium across these 35 institutions iRM_zcqIGeI-00099-00040493-00040658 around the country. iRM_zcqIGeI-00100-00040658-00041300 So, that really formed the foundation, or the seed community, if you will, for this iRM_zcqIGeI-00101-00041300-00041452 emerging research area. iRM_zcqIGeI-00102-00041452-00041849 And then, fourthly, I think a thing that hasn't also been called out very often is just the iRM_zcqIGeI-00103-00041849-00042369 approach to this kind of research that the HMP and the resources that it developed really iRM_zcqIGeI-00104-00042369-00042940 helped form a new paragon for this research area and how to undertake this research. iRM_zcqIGeI-00105-00042940-00043540 So, as is often the case with many Common Fund activities, they build these out as phases. iRM_zcqIGeI-00106-00043540-00043983 So, there are two phases to the HMP: The first phase was a six-year program, and the second iRM_zcqIGeI-00107-00043983-00044103 phase was four. iRM_zcqIGeI-00108-00044103-00044684 The first phase was also a more richly funded component of this program and was very basic. iRM_zcqIGeI-00109-00044684-00044897 The question was who's there? iRM_zcqIGeI-00110-00044897-00045319 We wanted to do a survey of these microbes living in our bodies. iRM_zcqIGeI-00111-00045319-00045646 And that survey work was done in a couple of different ways, only through human iRM_zcqIGeI-00112-00045646-00046106 cohort studies; no animal models were done at all in any -- no animal model work was iRM_zcqIGeI-00113-00046106-00046418 done at all within the HMP. iRM_zcqIGeI-00114-00046418-00046612 There is a so-called famous human cohort study. iRM_zcqIGeI-00115-00046612-00047103 We wanted to have a reference database and healthy people of what a typical or characteristic iRM_zcqIGeI-00116-00047103-00047247 microbiome in healthy people. iRM_zcqIGeI-00117-00047247-00047886 So, there was a very exhaustive healthy cohort study mounted in which 300 adult men and women iRM_zcqIGeI-00118-00047886-00048531 were clinically examined across each of these body regions and verified to be free of disease iRM_zcqIGeI-00119-00048531-00048664 before they were sampled. iRM_zcqIGeI-00120-00048664-00049090 So, clearly far more than getting your annual exam. iRM_zcqIGeI-00121-00049090-00049558 And these five major body regions were sampled simultaneously. iRM_zcqIGeI-00122-00049558-00050086 And many of these cohort subjects were visited for up to three times. iRM_zcqIGeI-00123-00050086-00050233 They also had other criteria. iRM_zcqIGeI-00124-00050233-00050681 They couldn't take antibiotics; they couldn't take probiotics; they couldn't take immunomodulators. iRM_zcqIGeI-00125-00050681-00051211 We really wanted an undisturbed microbiome from healthy people. iRM_zcqIGeI-00126-00051211-00051586 On the other hand, we were quite interested in what was the role of microbiome in disease. iRM_zcqIGeI-00127-00051586-00052080 So, there was a suite of demonstration projects in order to demonstrate where there was a iRM_zcqIGeI-00128-00052080-00052387 characteristic microbiome associated with disease. iRM_zcqIGeI-00129-00052387-00052759 There were about a dozen, a little over a dozen of these demonstration projects funded iRM_zcqIGeI-00130-00052759-00053452 across basically three parts of the body: skin, G.I./oral, and urogenital. iRM_zcqIGeI-00131-00053452-00054013 All these projects utilized sequence-based analysis to characterize the microbiome in iRM_zcqIGeI-00132-00054013-00054132 these cohorts. iRM_zcqIGeI-00133-00054132-00054801 So, here's a kind of classic graphic that you see whenever you hear about the microbiome. iRM_zcqIGeI-00134-00054801-00055220 This is metagenomic analysis of microbiome community composition; again, another cluster iRM_zcqIGeI-00135-00055220-00055320 analysis. iRM_zcqIGeI-00136-00055320-00055692 And here are those five major body regions that I referred to. iRM_zcqIGeI-00137-00055692-00056238 The main take home point here on this figure is that microbial community composition in iRM_zcqIGeI-00138-00056238-00056444 each body region is distinct. iRM_zcqIGeI-00139-00056444-00056544 Okay. iRM_zcqIGeI-00140-00056544-00056644 G.I. iRM_zcqIGeI-00141-00056644-00056846 different from oral and so on. iRM_zcqIGeI-00142-00056846-00056985 But I want to zero in on the G.I. iRM_zcqIGeI-00143-00056985-00057474 tract because another point that kind of caught us by surprise and is really forcing us to iRM_zcqIGeI-00144-00057474-00057666 rethink what the microbiome is. iRM_zcqIGeI-00145-00057666-00057792 And that is if you look at the G.I. iRM_zcqIGeI-00146-00057792-00058464 -- this is a figure from another paper, but I used this because this particular investigator iRM_zcqIGeI-00147-00058464-00058613 utilized the same color scheme. iRM_zcqIGeI-00148-00058613-00059134 So, the dots in blue on this cluster analysis are healthy subjects. iRM_zcqIGeI-00149-00059134-00059763 And then, the dots in red and orange are overlaid gut microbiome composition of two forms of iRM_zcqIGeI-00150-00059763-00060178 IBD patients; ulcerative colitis and Crohn's disease. iRM_zcqIGeI-00151-00060178-00060655 And unfortunately, because we set out with the assumption that we could actually use iRM_zcqIGeI-00152-00060655-00061203 community composition as a biomarker for a phenotype, our conclusion though, unfortunately, iRM_zcqIGeI-00153-00061203-00061651 was that large-scale community composition alone couldn't really be used to differentiate iRM_zcqIGeI-00154-00061651-00061753 those phenotypes. iRM_zcqIGeI-00155-00061753-00062502 But that really formed the basis of phase two of this program in that it's a smaller iRM_zcqIGeI-00156-00062502-00062847 activity of 35 million rather than 180 million. iRM_zcqIGeI-00157-00062847-00063126 But the goal here was to ask what are they doing? iRM_zcqIGeI-00158-00063126-00063288 We can't just say who's present. iRM_zcqIGeI-00159-00063288-00063442 We have to ask the question what are they doing? iRM_zcqIGeI-00160-00063442-00064092 So, we undertook to fund a series of cohort studies in which these projects analyze the iRM_zcqIGeI-00161-00064092-00064572 multi-omic functional properties not only of the microbiome, but of the host, and track iRM_zcqIGeI-00162-00064572-00064680 them over time. iRM_zcqIGeI-00163-00064680-00065185 The prior project were case-control studies, and these are longitudinal studies. iRM_zcqIGeI-00164-00065185-00065517 And then, the quest was to interrogate these integrated datasets. iRM_zcqIGeI-00165-00065517-00066118 Hence, the name of this phase, the Integrated HMP. iRM_zcqIGeI-00166-00066118-00066629 Because it's quite pricey to undertake the analysis of all these multi-omic functional iRM_zcqIGeI-00167-00066629-00067050 properties, we funded three projects. iRM_zcqIGeI-00168-00067050-00067589 All three serve as models, so the data coming out of these three clinical studies would iRM_zcqIGeI-00169-00067589-00068033 be of interest to much more than the communities that study these areas. iRM_zcqIGeI-00170-00068033-00068426 So, one of them was on the dynamics of pregnancy and preterm birth. iRM_zcqIGeI-00171-00068426-00068872 So, included both the vaginal and gut microbiome as the microbiome component of the project. iRM_zcqIGeI-00172-00068872-00069387 And the dynamics of IBD primarily focused on the gut microbiome and the dynamics of iRM_zcqIGeI-00173-00069387-00069873 type II diabetes, which included the dynamics of the microbiome in the nares in the nasal iRM_zcqIGeI-00174-00069873-00070262 area as well as in the gut. iRM_zcqIGeI-00175-00070262-00070781 And they collected seven or eight different data types, deposited all their data in the iRM_zcqIGeI-00176-00070781-00070920 seven or eight different depositories. iRM_zcqIGeI-00177-00070920-00071470 Let me just give you a picture of how much more complicated these three clinical studies iRM_zcqIGeI-00178-00071470-00071570 were. iRM_zcqIGeI-00179-00071570-00071826 This is just a snapshot from the IBD study. iRM_zcqIGeI-00180-00071826-00072355 You can see these are all the different data types they collected from the host; all the iRM_zcqIGeI-00181-00072355-00072657 different data types they collected from the microbiome. iRM_zcqIGeI-00182-00072657-00072969 And I want to point out -- I think I have it here -- yeah. iRM_zcqIGeI-00183-00072969-00073604 In phase one, the cohort studies only collected metagenome data and 16 S data. iRM_zcqIGeI-00184-00073604-00074161 The data types across the phase two projects were far more complex. iRM_zcqIGeI-00185-00074161-00074620 And remember what I told you, that we really could not use large-scale community composition iRM_zcqIGeI-00186-00074620-00074836 to differentiate these host phenotypes. iRM_zcqIGeI-00187-00074836-00075130 So, the analysis was far more complex. iRM_zcqIGeI-00188-00075130-00075550 It's trying to take all these different omic datatypes and conduct a network analysis. iRM_zcqIGeI-00189-00075550-00076024 Now, I don't expect you to make any sense of this network analysis web, but you have iRM_zcqIGeI-00190-00076024-00076546 to trust me when the investigators have been able to show that certain properties or certain iRM_zcqIGeI-00191-00076546-00077229 microbes are gained or lost in the diseased cohorts compared to healthy controls. iRM_zcqIGeI-00192-00077229-00077604 And so, the large take-home from phase two -- and they are still sort of in the middle iRM_zcqIGeI-00193-00077604-00078001 of the analysis -- but the large take-home from phase two is that they found that the iRM_zcqIGeI-00194-00078001-00078650 loss or gain of specific microbes or specific metabolic pathways was characteristic of diseased iRM_zcqIGeI-00195-00078650-00078763 patients. iRM_zcqIGeI-00196-00078763-00079581 So, a far more kind of complex analysis would be needed in order to come up with those phenotypes iRM_zcqIGeI-00197-00079581-00079681 here. iRM_zcqIGeI-00198-00079681-00079984 Now, I mentioned there were seven or eight different data types, seven or eight different iRM_zcqIGeI-00199-00079984-00080084 public repositories. iRM_zcqIGeI-00200-00080084-00080607 You know, since there are not federated or linked in any kind of way, if you as an investigator iRM_zcqIGeI-00201-00080607-00080972 were interested in these studies, you would not be able to reassemble the study design iRM_zcqIGeI-00202-00080972-00081072 of these projects. iRM_zcqIGeI-00203-00081072-00081665 So, a really important component of this program was our HMP data analysis and coordination iRM_zcqIGeI-00204-00081665-00082274 center which houses all of the primary and derived datasets, the tools, the pipelines; iRM_zcqIGeI-00205-00082274-00082662 everything that was produced as a resource in both phases of the program. iRM_zcqIGeI-00206-00082662-00083303 They hold it -- sorry about that -- they hold it for phase one as well as phase two. iRM_zcqIGeI-00207-00083303-00083961 And just this year there are four major papers under review at nature from phase two, as iRM_zcqIGeI-00208-00083961-00084306 well as a series of 35 companion manuscripts. iRM_zcqIGeI-00209-00084306-00084864 And the HMP that now houses all the multi-omic datasets, associated tools, and pipelines, iRM_zcqIGeI-00210-00084864-00085262 and all the walk-throughs, basically handholding their way through analysis of this kind of iRM_zcqIGeI-00211-00085262-00085544 complex data type. iRM_zcqIGeI-00212-00085544-00086061 So, to review, then, here are all the resources that were developed in both phases of the iRM_zcqIGeI-00213-00086061-00086161 program. iRM_zcqIGeI-00214-00086161-00086261 Okay. iRM_zcqIGeI-00215-00086261-00086818 Everything from a sequence in other omic reference datasets from microbiome and host, computational iRM_zcqIGeI-00216-00086818-00087376 and statistical tools and pipelines for microbiome multi-omic data analyses, analytical protocols iRM_zcqIGeI-00217-00087376-00087877 for doing microbiome sample analysis, all the clinical protocols for collection and iRM_zcqIGeI-00218-00087877-00088527 storage of samples from these five major body regions, IRB protocols for actually conducting iRM_zcqIGeI-00219-00088527-00089098 clinical studies for microbiome, and a whole suite of ELSI issues that we evaluated that iRM_zcqIGeI-00220-00089098-00089330 were related to the microbiome. iRM_zcqIGeI-00221-00089330-00089760 And a couple of ways that I can point out that these have actually been a real resource iRM_zcqIGeI-00222-00089760-00090360 to the larger community is so far in HMP there have been about 650 publications that have iRM_zcqIGeI-00223-00090360-00090595 come out of this program. iRM_zcqIGeI-00224-00090595-00091023 In addition, every year I've gone and tried to do a headcount of how many other investigators iRM_zcqIGeI-00225-00091023-00091421 are not funded by the HMP have actually used HMP data. iRM_zcqIGeI-00226-00091421-00092156 And we've estimated between 25 and 50 papers per year are published that utilize HMP reference iRM_zcqIGeI-00227-00092156-00092479 data or tools, but are not funded by the HMP. iRM_zcqIGeI-00228-00092479-00092996 So, that's one example of how the HMP has acted as a catalyst, but I want to show you iRM_zcqIGeI-00229-00092996-00093130 something else. iRM_zcqIGeI-00230-00093130-00093330 I think this figure speaks volumes. iRM_zcqIGeI-00231-00093330-00093886 What I want to show you here is the expansion of human microbiome research at this one institute iRM_zcqIGeI-00232-00093886-00094111 over 10 years. iRM_zcqIGeI-00233-00094111-00094599 The X axis is fiscal year; the Y axis total investment in millions of dollars. iRM_zcqIGeI-00234-00094599-00094705 And I'm only talking about extramural. iRM_zcqIGeI-00235-00094705-00094898 The extramural program director. iRM_zcqIGeI-00236-00094898-00095237 So, the only data I have right now that I'm presenting is in the extramural arm of the iRM_zcqIGeI-00237-00095237-00095381 NIH. iRM_zcqIGeI-00238-00095381-00096055 The values in red are the investment per year in the HMP; the values in blue are the investment iRM_zcqIGeI-00239-00096055-00096391 in every other institute's microbiome research activity. iRM_zcqIGeI-00240-00096391-00096938 So, you can see right away that after about halfway through phase one or so, you start iRM_zcqIGeI-00241-00096938-00097421 to see this explosion of investment in the human microbiome research across the NIH. iRM_zcqIGeI-00242-00097421-00098006 Number two, I didn't plot the data here, but this occurred during a time when there was iRM_zcqIGeI-00243-00098006-00098513 either flat, or even in some cases decreased funding in the NIH appropriations. iRM_zcqIGeI-00244-00098513-00099029 And we have data to demonstrate that in the blue area 89 percent of these grants were iRM_zcqIGeI-00245-00099029-00099518 from investigator-initiated activities, not at all in response to any RFAs, any targeted iRM_zcqIGeI-00246-00099518-00099649 RFAs. iRM_zcqIGeI-00247-00099649-00100262 So, to give you another kind of perspective on this, at the beginning of HMP, there are iRM_zcqIGeI-00248-00100262-00100465 about five or six institutes funding this area. iRM_zcqIGeI-00249-00100465-00100918 Many of them were involved in the HMP, and maybe 50 investigators in this very, very iRM_zcqIGeI-00250-00100918-00101121 small community. iRM_zcqIGeI-00251-00101121-00101550 At the transition point between phase one and phase two, that total increased to about iRM_zcqIGeI-00252-00101550-00101727 15 institutes funding in this -- oops. iRM_zcqIGeI-00253-00101727-00101980 What have I just done? iRM_zcqIGeI-00254-00101980-00102132 There we go. iRM_zcqIGeI-00255-00102132-00102792 And almost 300 investigators in this growing community. iRM_zcqIGeI-00256-00102792-00103499 And towards the end of HMP, now, we have 20-plus institutes funding in this area with over iRM_zcqIGeI-00257-00103499-00103738 700 investigators. iRM_zcqIGeI-00258-00103738-00104230 I head up a committee called the Trans-NIH Microbiome Working Group, and we've done sort iRM_zcqIGeI-00259-00104230-00104676 of a deep dive into some of the trends that are happening in this field. iRM_zcqIGeI-00260-00104676-00105266 So, I'm going to show you another data point for five years, and that is the relationship iRM_zcqIGeI-00261-00105266-00105609 between studies of the microbiome in disease. iRM_zcqIGeI-00262-00105609-00106119 We estimated over five years, fiscal years '12 through '16, that the NIH has invested iRM_zcqIGeI-00263-00106119-00106416 a total of $791 million in this area. iRM_zcqIGeI-00264-00106416-00106928 About one-third of that is on non-disease questions, host microbiome interactions, and iRM_zcqIGeI-00265-00106928-00107028 so on. iRM_zcqIGeI-00266-00107028-00107488 But two-thirds is on disease, about $500 million. iRM_zcqIGeI-00267-00107488-00108184 And we used the ICD, the International Classification Diseases catalog, as a way of categorizing iRM_zcqIGeI-00268-00108184-00108678 diseases, and found that about 100-plus classes of disease were under study with relation iRM_zcqIGeI-00269-00108678-00108969 to the microbiome over this five-year period. iRM_zcqIGeI-00270-00108969-00109385 And just to give you a sense -- this is just a little kind of a sampling of different disease iRM_zcqIGeI-00271-00109385-00109786 types -- there are many, many areas of study, of course, in the G.I. iRM_zcqIGeI-00272-00109786-00109933 tract; many diseases in the G.I. iRM_zcqIGeI-00273-00109933-00110033 tract. iRM_zcqIGeI-00274-00110033-00110513 But also, the microbiome in cardiovascular disease, many kinds of cancers, the microbiome iRM_zcqIGeI-00275-00110513-00111252 in many kinds of cancers, many liver diseases, many vaginal conditions, many skin diseases, iRM_zcqIGeI-00276-00111252-00111788 many lung disorders or diseases, and neurological and mental health issues in the microbiome. iRM_zcqIGeI-00277-00111788-00112352 So, there is a vast diversity of areas being studied with regard to the microbiome. iRM_zcqIGeI-00278-00112352-00112930 I want to quickly go over some recent advances that have happened in the field, over this iRM_zcqIGeI-00279-00112930-00113040 young field. iRM_zcqIGeI-00280-00113040-00113628 First of all, the first thing that has kind of emerged is apparent evidence of microbiome-based iRM_zcqIGeI-00281-00113628-00113855 markers related to disease. iRM_zcqIGeI-00282-00113855-00114291 One you've already heard about I know but was talked about recently some more -- and iRM_zcqIGeI-00283-00114291-00114878 these are data coming from a three-day trans-NIH microbiome workshop that we held last summer, iRM_zcqIGeI-00284-00114878-00115176 so I'm pulling some highlights from that workshop. iRM_zcqIGeI-00285-00115176-00115899 This notion that there is some type of transferable phenotype from the microbiome to host, and iRM_zcqIGeI-00286-00115899-00116828 that if you take the feces from an obese mouse and lavage it into a lean mouse, it will become iRM_zcqIGeI-00287-00116828-00116928 obese. iRM_zcqIGeI-00288-00116928-00117311 So, there's some type of microbiome phenotype that's transferable. iRM_zcqIGeI-00289-00117311-00117670 We don't know if it's a microbe, a metabolic property, or whatever it is. iRM_zcqIGeI-00290-00117670-00117967 There's some type of microbiome phenotype. iRM_zcqIGeI-00291-00117967-00118508 Apparently, of the many metabolic byproducts that microbes make, particularly in the gut, iRM_zcqIGeI-00292-00118508-00118841 many of them have epigenetic effects on the host. iRM_zcqIGeI-00293-00118841-00119306 And so, there's some very intriguing results showing that there may be a relationship between iRM_zcqIGeI-00294-00119306-00119703 the epigenetic effects of the microbiome and the emergence of colorectal cancer. iRM_zcqIGeI-00295-00119703-00120635 And a third example is this relationship apparently between gut microbiome bacterial metabolism iRM_zcqIGeI-00296-00120635-00121277 of different types of diet -- in this case meat -- and the byproducts from that digestion iRM_zcqIGeI-00297-00121277-00121598 and the close association of cardiovascular disease. iRM_zcqIGeI-00298-00121598-00122032 So, different types of either bacterial or microbial metabolism biomarkers. iRM_zcqIGeI-00299-00122032-00122738 In addition, there have been a number, even in this young field, of recent microbiome-based iRM_zcqIGeI-00300-00122738-00122985 therapeutic interventions that have been developed. iRM_zcqIGeI-00301-00122985-00123422 Everybody's heard of, I'm sure, fecal microbiota transplantation, or FMT. iRM_zcqIGeI-00302-00123422-00123933 But there are a number of FDA -- there are a number of clinical trials underway right iRM_zcqIGeI-00303-00123933-00124217 now for microbiota-based interventions that are being iRM_zcqIGeI-00304-00124217-00124572 investigated -- that are being monitored by FDA. iRM_zcqIGeI-00305-00124572-00125242 They include more sophisticated consortia of microbes, or in this case maybe some microbial iRM_zcqIGeI-00306-00125242-00125683 metabolic byproducts that could act as an intervention to disease. iRM_zcqIGeI-00307-00125683-00126193 In addition, there's been this whole new growth area of utilizing the microbiome itself as iRM_zcqIGeI-00308-00126193-00126334 a source of new pharmaceuticals. iRM_zcqIGeI-00309-00126334-00126833 So, instead of going to a rainforest or going to the coral reef, they just go to a gut sample iRM_zcqIGeI-00310-00126833-00127053 and try to look for new pharmaceuticals. iRM_zcqIGeI-00311-00127053-00127552 And we have this great example from last year where a new innovator [unintelligible] named iRM_zcqIGeI-00312-00127552-00127683 Michael Fischbach from U.C. iRM_zcqIGeI-00313-00127683-00128279 San Francisco gave a wonderful NIH Council of Councils talk on how he mined, mined the iRM_zcqIGeI-00314-00128279-00128853 HMP metagenomic data to discover and develop new antimicrobials. iRM_zcqIGeI-00315-00128853-00129280 But even though there are a lot of advances in this area, it's a young field, so there's iRM_zcqIGeI-00316-00129280-00129604 certainly a number of gaps and challenges. iRM_zcqIGeI-00317-00129604-00130197 And I'm also calling these out from this NIH workshop we held last year. iRM_zcqIGeI-00318-00130197-00130475 First of all, model systems. iRM_zcqIGeI-00319-00130475-00131040 Although a lot of NIH research is done using mice as animal models, they turn out to be iRM_zcqIGeI-00320-00131040-00131536 -- in many cases, not all cases -- in many cases not the best animal system because mice iRM_zcqIGeI-00321-00131536-00131762 are coprophagic and we're not. iRM_zcqIGeI-00322-00131762-00132239 And their biologies are built around being coprophagic, so there is this need to explore iRM_zcqIGeI-00323-00132239-00132514 new and different animal models. iRM_zcqIGeI-00324-00132514-00132855 There's still this open question about cause and effect. iRM_zcqIGeI-00325-00132855-00133354 We don't really know what the biomarker work or anything, whether in fact are the microbes iRM_zcqIGeI-00326-00133354-00133944 eliciting disease in the host, or are they exacerbating an already developing condition. iRM_zcqIGeI-00327-00133944-00134384 And that's still a quite open question. iRM_zcqIGeI-00328-00134384-00134861 I didn't develop it very much in my talk here, but it's tied to this notion that microbiome iRM_zcqIGeI-00329-00134861-00135295 community composition alone will not get us to hosting a type. iRM_zcqIGeI-00330-00135295-00135650 And that's because there is a lot of work that starting to show that maybe we need to iRM_zcqIGeI-00331-00135650-00136123 think of the microbiome as like an organ system where all the members interact and they produce iRM_zcqIGeI-00332-00136123-00136488 an emergent product -- an emergent property, like an organ system. iRM_zcqIGeI-00333-00136488-00136999 So, there is a lot of work trying to explore how to study the microbiome as an emergent iRM_zcqIGeI-00334-00136999-00137413 property and not as just membership. iRM_zcqIGeI-00335-00137413-00137830 Much of the early microbiome interventions has been around trying to treat disease, but iRM_zcqIGeI-00336-00137830-00138400 because the microbiome is a mutable, changeable property, a lot of it's driven by diet. iRM_zcqIGeI-00337-00138400-00138908 There is some work now starting to come out around how do we develop microbiome-based iRM_zcqIGeI-00338-00138908-00139227 interventions for supporting, sustaining health. iRM_zcqIGeI-00339-00139227-00139486 But it's still not a very well-developed area yet. iRM_zcqIGeI-00340-00139486-00139845 And finally, this is the HMP logo. iRM_zcqIGeI-00341-00139845-00140237 It's a slightly ironic, because it encompasses a microbial genome. iRM_zcqIGeI-00342-00140237-00140689 But in fact, in this field, there is very, very little known with regard to the role iRM_zcqIGeI-00343-00140689-00140959 of host genetics on the microbiome. iRM_zcqIGeI-00344-00140959-00141758 So, to conclude, the human microbiome is made up of thousands of microbial species that iRM_zcqIGeI-00345-00141758-00142010 contribute millions of microbial genes. iRM_zcqIGeI-00346-00142010-00142569 And the microbiome is a metabolically diverse active and mutable possibly microbial organ. iRM_zcqIGeI-00347-00142569-00143200 The NIH in the microbiome 10-year microbiome project iRM_zcqIGeI-00348-00143200-00143929 invested $215 million into rapidly deployed research resources and also supported this iRM_zcqIGeI-00349-00143929-00144669 35 institute, 50 investigator research consortium which formed the seed of this research community. iRM_zcqIGeI-00350-00144669-00145197 And recent advances in this area include this really explosion of research support across iRM_zcqIGeI-00351-00145197-00145887 the NIH with now over a billion dollars over 10 years including the HMP funds in this area, iRM_zcqIGeI-00352-00145887-00146609 extensive research on host/microbiome biology, and an extensive study on the role of microbiome iRM_zcqIGeI-00353-00146609-00147245 in 100-plus disease classes, and microbiome-based intervention and drug development is in its iRM_zcqIGeI-00354-00147245-00147472 infancy, but really exploding in growth. iRM_zcqIGeI-00355-00147472-00147888 But I would conclude by saying that we still have a main challenge, which is really trying iRM_zcqIGeI-00356-00147888-00148526 to understand that the microbiome is far more than the sum of its microbial members. iRM_zcqIGeI-00357-00148526-00148718 And my last slide is an acknowledgment slide. iRM_zcqIGeI-00358-00148718-00149074 This has been a huge program involving many institutes, many investigators. iRM_zcqIGeI-00359-00149074-00149630 So, I really want to acknowledge all of my colleagues at NHGRI, the Common Fund, HMP iRM_zcqIGeI-00360-00149630-00150209 science co-chairs, which include Eric Green, Tony Fauci, Grif Rodgers, and Martha Somerman; iRM_zcqIGeI-00361-00150209-00150735 the 80-plus member 21 institute Trans-NIH Microbiome Working Group has been great as iRM_zcqIGeI-00362-00150735-00151269 a sounding board for me in things we're trying to develop in the program as well as the program iRM_zcqIGeI-00363-00151269-00151600 -- some of them are program directors, and some of the awards in the HMP. iRM_zcqIGeI-00364-00151600-00151887 We had an external HMP advisory committee. iRM_zcqIGeI-00365-00151887-00152461 And of course, I really have to acknowledge the creativity and enthusiasm of the HMP Research iRM_zcqIGeI-00366-00152461-00152567 Consortium. iRM_zcqIGeI-00367-00152567-00152784 Thank you. iRM_zcqIGeI-00368-00152784-00152980 Are there any questions? iRM_zcqIGeI-00369-00152980-00153083 [applause] iRM_zcqIGeI-00370-00153083-00153635 Bettie Graham: Are there any questions for Lita? iRM_zcqIGeI-00371-00153635-00154030 Male Speaker: Thanks for the presentation. iRM_zcqIGeI-00372-00154030-00154635 I noted that other institutes picked up four times the funding -- iRM_zcqIGeI-00373-00154635-00154891 Lita Proctor: That's right. iRM_zcqIGeI-00374-00154891-00155151 Male Speaker: -- of the HMP. iRM_zcqIGeI-00375-00155151-00155742 Who were the big players in that, and is that dynamics, or is some of those increasing while iRM_zcqIGeI-00376-00155742-00155889 others are falling off? iRM_zcqIGeI-00377-00155889-00156240 Lita Proctor: Actually, what's happening is that sort of iRM_zcqIGeI-00378-00156240-00156551 the six largest institutes are funding the most in this area. iRM_zcqIGeI-00379-00156551-00156822 It's sort of proportional to their total budget size. iRM_zcqIGeI-00380-00156822-00157190 But what's happening over time instead is there are many, many more institutes getting iRM_zcqIGeI-00381-00157190-00157290 involved. iRM_zcqIGeI-00382-00157290-00157748 So, when I had first formed the TMWG, there were -- I think it was 12 institutes. iRM_zcqIGeI-00383-00157748-00157898 That was in 2012. iRM_zcqIGeI-00384-00157898-00158048 Now, we're at 21. iRM_zcqIGeI-00385-00158048-00158344 So, there's other institutes and centers and offices joining in. iRM_zcqIGeI-00386-00158344-00158767 So, I see that expanding across NIH. iRM_zcqIGeI-00387-00158767-00159178 The TMWG was our effort to try to coordinate that activity. iRM_zcqIGeI-00388-00159178-00159790 But that's turned out to be, you know, easier said than done in some cases. iRM_zcqIGeI-00389-00159790-00160182 I think we're seeing more institutes getting involved in this area, and we're seeing more iRM_zcqIGeI-00390-00160182-00160492 disease classes being studied. iRM_zcqIGeI-00391-00160492-00160863 Bettie Graham: Anybody else? iRM_zcqIGeI-00392-00160863-00161325 Eric Green: I would make the comment that there is often iRM_zcqIGeI-00393-00161325-00162014 -- frequently there is discussion about the Common Fund in general at NIH around the institute iRM_zcqIGeI-00394-00162014-00162571 director's table because, you know, it's still, you know, evolving. iRM_zcqIGeI-00395-00162571-00163219 And the Common Fund is, because of its forced -- the restrictions that, you know, it turns iRM_zcqIGeI-00396-00163219-00163549 over, it also is an opportunity to try out different things. iRM_zcqIGeI-00397-00163549-00163929 And should we have even simple things like larger numbers of smaller projects or smaller iRM_zcqIGeI-00398-00163929-00164058 number of larger projects. iRM_zcqIGeI-00399-00164058-00164234 These things constantly get described. iRM_zcqIGeI-00400-00164234-00164803 So, this is always -- I think it is always going to be sort of a playground of sorts, iRM_zcqIGeI-00401-00164803-00165146 and although the NIH director makes the final decisions, the institute directors collectively iRM_zcqIGeI-00402-00165146-00165757 are quite involved in vetting proposals, vetting ideas, you know, making decisions about starting iRM_zcqIGeI-00403-00165757-00166003 new programs or new [unintelligible], so forth. iRM_zcqIGeI-00404-00166003-00166518 I would comment that the human microbiome project is largely regarded as sort of a prototype. iRM_zcqIGeI-00405-00166518-00166936 And maybe as part of it is a variety of reasons for that. iRM_zcqIGeI-00406-00166936-00167299 First of all, it probably was never going to happen unless Common Fund jumped in because iRM_zcqIGeI-00407-00167299-00167669 it was not clear to anyone as to who would jump in at a very early stage without the iRM_zcqIGeI-00408-00167669-00168353 resources and technology and approaches and analytics that Lita just reviewed. iRM_zcqIGeI-00409-00168353-00168605 But what it also did was catalyze investments. iRM_zcqIGeI-00410-00168605-00168821 And that's what we were just talking about. iRM_zcqIGeI-00411-00168821-00169146 That's not true of all Common Fund projects, but the fact that you see it is huge. iRM_zcqIGeI-00412-00169146-00169564 Take in the graph, both in terms of total dollars, total numbers of institutes. iRM_zcqIGeI-00413-00169564-00170070 Jumping in and doing it was really a credit to the microbiome project. iRM_zcqIGeI-00414-00170070-00170451 So, then again, there are several others that are sort of put out there as these are prototypic, iRM_zcqIGeI-00415-00170451-00170792 but I can guarantee you the human microbiome project gets mentioned frequently as sort iRM_zcqIGeI-00416-00170792-00171143 of a prototypic -- and the other thing about it was that it had a logical first phase, iRM_zcqIGeI-00417-00171143-00171355 it had a logical second phase. iRM_zcqIGeI-00418-00171355-00171751 And while nobody likes to see programs end, it does make a lot of sense to end it as a iRM_zcqIGeI-00419-00171751-00172187 Common Fund project because you see this uptake in both larger number of institutes and amounts iRM_zcqIGeI-00420-00172187-00172604 of dollars across NIH, often times in a very disease-specific way. iRM_zcqIGeI-00421-00172604-00172704 So, -- iRM_zcqIGeI-00422-00172704-00172948 Bettie Graham: Thank you. iRM_zcqIGeI-00423-00172948-00173154 Thank you, Lita. iRM_zcqIGeI-00424-00173154-00173429 Next, we will have a report from Sharon. iRM_zcqIGeI-00425-00173429-00173529 Okay. iRM_zcqIGeI-00426-00173529-00173629 Yeah. iRM_zcqIGeI-00427-00173629-00173729 We can. iRM_zcqIGeI-00428-00173729-00174311 Eric Green: I think now would be a good time for a short iRM_zcqIGeI-00429-00174311-00174411 break. iRM_zcqIGeI-00430-00174411-00174574 We've sort of been going a couple of hours since lunch. iRM_zcqIGeI-00431-00174574-00174921 And then, we have a Sharon presentation, and then Jim Astel [spelled phonetically] I saw iRM_zcqIGeI-00432-00174921-00175021 just got here, so then Jim Astel. iRM_zcqIGeI-00433-00175021-00175189 And then, we just have a few little business items. iRM_zcqIGeI-00434-00175189-00175289 Bettie Graham: Right. iRM_zcqIGeI-00435-00175289-00175457 Eric Green: So, why don't we take a break and try to reconvene iRM_zcqIGeI-00436-00175457-00175557 right at 3:00. iRM_zcqIGeI-00437-00175557-00175817 So, a 15-minute break; reconvene at 3:00. iUM6XiFvpzu-00000-00000008-00000108 Mr. President, iUM6XiFvpzu-00001-00000108-00000507 Unfortunately, since before the inception of the Human Rights Council, the Baha'i International iUM6XiFvpzu-00002-00000507-00000883 Community has been raising the violations inflicted upon the members of this religious iUM6XiFvpzu-00003-00000883-00001235 community by the authorities of the Islamic Republic of Iran. iUM6XiFvpzu-00004-00001235-00001619 This persecution is very well known to the International Community and was described iUM6XiFvpzu-00005-00001619-00002027 by the former Special Rapporteur on Freedom of Religion or Belief, Mr. Heiner Bielefeldt, iUM6XiFvpzu-00006-00002027-00002461 as being so severe and constant that it persisted from “cradle to grave”. iUM6XiFvpzu-00007-00002461-00002894 As such, we would like to take this opportunity to pause for a moment and reflect on the fundamental iUM6XiFvpzu-00008-00002894-00003289 reason behind this relentless targeting of the Baha’i community in Iran. iUM6XiFvpzu-00009-00003289-00003389 Mr. President, iUM6XiFvpzu-00010-00003389-00003772 Despite the claims of the authorities to the contrary, the sole reason for these human iUM6XiFvpzu-00011-00003772-00004119 rights violations is that these Iranian believe in the Baha'i Faith. iUM6XiFvpzu-00012-00004119-00004612 Among these beliefs are the assertions that economic prosperity can only occur when concord iUM6XiFvpzu-00013-00004612-00005053 and societal cohesion is strengthened, and that this cannot be achieved without allowing iUM6XiFvpzu-00014-00005053-00005285 for the contribution of men and women alike. iUM6XiFvpzu-00015-00005285-00005739 In addition, these individuals believe that the natural environment is part of God’s iUM6XiFvpzu-00016-00005739-00006055 creation, and, as such, we must respect and protect it. iUM6XiFvpzu-00017-00006055-00006533 Baha'is also believe that all our activities and interactions must be defined by our conviction iUM6XiFvpzu-00018-00006533-00006753 that humanity is fundamentally one. iUM6XiFvpzu-00019-00006753-00007118 These profound tenets have prompted the Baha'is to work shoulder to shoulder with Iranians iUM6XiFvpzu-00020-00007118-00007530 of all walks of life, and to contribute to the betterment of society around them, in iUM6XiFvpzu-00021-00007530-00007682 spite of their suffering. iUM6XiFvpzu-00022-00007682-00008089 Our question, Mr. President, is how blinding must the religious prejudice of a government iUM6XiFvpzu-00023-00008089-00008740 be that they would seek to oppose such actions rather than welcoming them as a positive contribution iUM6XiFvpzu-00024-00008740-00008752 to society? iV4P6KosmMM-00000-00000181-00000826 Ensar: We’ve come to our favorite organic cultivation effort in Thailand. iV4P6KosmMM-00001-00000826-00001469 This is where Oud Yusuf was distilled from trees that were never cut down. iV4P6KosmMM-00002-00001469-00002333 All our artisan does is injure the trees so the resin is triggered then he only merely iV4P6KosmMM-00003-00002333-00003071 cuts out the resinated portions allowing the tree to thrive and further grow and yield iV4P6KosmMM-00004-00003071-00003171 more resin. iV4P6KosmMM-00005-00003171-00003918 As you can see here, what we've done here is drill a hole. iV4P6KosmMM-00006-00003918-00004676 This triggers the infection and the resin emission inside the trunk and then gently iV4P6KosmMM-00007-00004676-00005123 what he does is carve and chisel all the resinated portions. iV4P6KosmMM-00008-00005123-00005510 You can see how the resin here has a unique reddish hue. iV4P6KosmMM-00009-00005510-00005809 If you can zoom in here you can see. iV4P6KosmMM-00010-00005809-00006089 This is clearer here in this one. iV4P6KosmMM-00011-00006089-00006282 Take a look. iV4P6KosmMM-00012-00006282-00006604 Look at that resin there. iV4P6KosmMM-00013-00006604-00006925 It's like a reddish agarwood. iV4P6KosmMM-00014-00006925-00007756 I had this Cambodian oud statue that I have on the website recently that had this same iV4P6KosmMM-00015-00007756-00008234 color resin like a reddish resin. iV4P6KosmMM-00016-00008234-00008411 It's incredible. iV4P6KosmMM-00017-00008411-00009182 So when the tree becomes too sick to stand or when the trunk is totally permeated by iV4P6KosmMM-00018-00009182-00009889 resin, what he does is simply shave off the infected and sickly portions allowing the iV4P6KosmMM-00019-00009889-00010063 rest to further thrive. iV4P6KosmMM-00020-00010063-00010425 You see we have a whole new trunk emanating from the base here. iV4P6KosmMM-00021-00010425-00010642 Look how high up that goes. iV4P6KosmMM-00022-00010642-00011511 And it's a young trunk that promises more agarwood and more resin. iV4P6KosmMM-00023-00011511-00012150 Most farmers, all other farmers would have simply cut this trunk off. iV4P6KosmMM-00024-00012150-00012834 It would have yielded whatever oil was inside this portion here and this whole trunk here iV4P6KosmMM-00025-00012834-00012981 would have gone to waste. iV4P6KosmMM-00026-00012981-00013256 Look at this. iV4P6KosmMM-00027-00013256-00013559 This whole trunk here would have been wasted. iV4P6KosmMM-00028-00013559-00014041 Look how tall that is and how thin. iV4P6KosmMM-00029-00014041-00014760 This just moves me, this kind of dedication and love for this species of tree. iV4P6KosmMM-00030-00014760-00014862 It's incredible. iV4P6KosmMM-00031-00014862-00015744 So what happens is the tree slowly will heal itself by emitting the resin to fight off iV4P6KosmMM-00032-00015744-00015915 the infestation. iV4P6KosmMM-00033-00015915-00016241 Look here. iV4P6KosmMM-00034-00016241-00016897 You see some nails here that have been put into the tree to induce resin just like the iV4P6KosmMM-00035-00016897-00017076 drilling of the holes. iV4P6KosmMM-00036-00017076-00017265 It's a beautiful thing. iV4P6KosmMM-00037-00017265-00017365 Look at that. iV4P6KosmMM-00038-00017365-00017465 Wow! iV4P6KosmMM-00039-00017465-00017565 Ok look. iV4P6KosmMM-00040-00017565-00018533 So what happens is that the tree slowly starts to heal itself. iV4P6KosmMM-00041-00018533-00019031 Here we have some resin being given off. iV4P6KosmMM-00042-00019031-00020184 He cut it out, made oil out of it which we've named Oud Yusuf after the most beautiful human iV4P6KosmMM-00043-00020184-00020768 being that ever existed because truly it's the most beautiful oud oil I've ever smelled. iV4P6KosmMM-00044-00020768-00021032 Now look what happened. iV4P6KosmMM-00045-00021032-00022015 Look at this resin here. iV4P6KosmMM-00046-00022015-00022620 This here is what we call kyen. iV4P6KosmMM-00047-00022620-00023086 Kyen is brown, fully resinated heart wood. iV4P6KosmMM-00048-00023086-00023829 What most distillers use in their oil distillation is white wood with the brown around the hole iV4P6KosmMM-00049-00023829-00024612 that has been drilled in order to trigger the infection in the tree, to trigger the iV4P6KosmMM-00050-00024612-00025751 oud resin…..Lots of things that bite around here….so this is what the tree looked like iV4P6KosmMM-00051-00025751-00026589 further down the healing process. iV4P6KosmMM-00052-00026589-00027594 This is one step closer to the healing process. iV4P6KosmMM-00053-00027594-00027788 Right here. iV4P6KosmMM-00054-00027788-00029193 You can now it's becoming brown. iV4P6KosmMM-00055-00029193-00032038 And here the trunk has completely healed. iV4P6KosmMM-00056-00032038-00033019 It has closed off the wound and it's right on the brink of complete recovery. iV4P6KosmMM-00057-00033019-00033595 You can see a better illustration of that here if you look at this portion here. iV4P6KosmMM-00058-00033595-00034333 Not only has the tree healed the natural heartwood but it actually formed a new skin. iV4P6KosmMM-00059-00034333-00034582 The bark has been completely replaced. iV4P6KosmMM-00060-00034582-00035328 So this is a fully healed agarwood tree that is now completely loaded with resin inside iV4P6KosmMM-00061-00035328-00035763 the trunk as you can see if you look. iV4P6KosmMM-00062-00035763-00036045 This is proper kyen. iV4P6KosmMM-00063-00036045-00036683 This is the highest oil content in agarwood possible is in kyen heartwood. iV4P6KosmMM-00064-00036683-00037366 As opposed to the incense grade outer shell which is used in incense and which is the iV4P6KosmMM-00065-00037366-00037913 only kind which will sink in water which is not kyen which contains resin and not oil….Wow, iV4P6KosmMM-00066-00037913-00038338 I just got bit by something! iV4P6KosmMM-00067-00038338-00038727 That's incredible… iV4P6KosmMM-00068-00038727-00040283 Look, if you come up here you can see more stages in the healing process of the tree. iV4P6KosmMM-00069-00040283-00041883 (Ensar walks over to another tree nearby) This tree is completely healed. iV4P6KosmMM-00071-00048010-00048265 been injected with honey and hydrosol. iV4P6KosmMM-00072-00048265-00049212 Right here are the holes that the farmer injects the honey to attract ants that will further iV4P6KosmMM-00073-00049212-00049808 spread the disease inside the trunk. iV4P6KosmMM-00074-00049808-00050341 The other holes, on the other hand if you look here, after the injection this is a very iV4P6KosmMM-00075-00050341-00050765 strong and hardy tree, this has completely healed itself. iV4P6KosmMM-00076-00050765-00050986 These holes are closed. iV4P6KosmMM-00077-00050986-00051300 You see that. iV4P6KosmMM-00078-00051300-00051582 So agarwood oil is a process of healing. iV4P6KosmMM-00079-00051582-00052126 It's actually medicine which the tree emits inside itself to cure itself from a fateful iV4P6KosmMM-00080-00052126-00052226 illness. iV4P6KosmMM-00081-00052226-00052432 It's really incredible. iV4P6KosmMM-00082-00052432-00053190 However it's quite dangerous out here with all the things that sting. iV4P6KosmMM-00083-00053190-00055388 But I want to show you some trunks here that have completely healed and even put on some iV4P6KosmMM-00084-00055388-00056208 new bark. iV4P6KosmMM-00085-00056208-00058328 Now this tree has put on a proper bark out or is on the way to doing so. iV4P6KosmMM-00086-00058328-00058436 Look. iV4P6KosmMM-00087-00058436-00059267 He's carved the wood out into a hollow part inside the trunk as we saw down there in the iV4P6KosmMM-00088-00059267-00059367 other trunks. iV4P6KosmMM-00089-00059367-00059644 And here the trunk has fully cured and healed itself. iV4P6KosmMM-00090-00059644-00059833 You see that. iV4P6KosmMM-00091-00059833-00060163 And look at the ants. iV4P6KosmMM-00092-00060163-00060652 The wound is slowly closing yet there is a hole inside which is triggering more and more iV4P6KosmMM-00093-00060652-00060869 resin inside the tree. iV4P6KosmMM-00094-00060869-00061617 This is a fully cured agarwood tree. iV4P6KosmMM-00095-00061617-00061979 This is a beautiful thing to behold. iV4P6KosmMM-00096-00061979-00062350 Look at this. iV4P6KosmMM-00097-00062350-00062488 Look at this bark here. iV4P6KosmMM-00098-00062488-00063020 It just merges into the rest of the uncut bark. iV4P6KosmMM-00099-00063020-00063694 Look, this was cut before and even the actual heartwood was shaved out to make oil. iV4P6KosmMM-00100-00063694-00064204 Now you see how it has grown and regenerated itself and is now one with the bark that wasn't iV4P6KosmMM-00101-00064204-00064670 touched and all the holes are almost nearly completely closed. iV4P6KosmMM-00102-00064670-00064858 You see that? iV4P6KosmMM-00103-00064858-00065370 Yet the ants are there busy at their job. iV4P6KosmMM-00104-00065370-00066332 {There are} more examples here. iV4P6KosmMM-00105-00066332-00067076 This tree has not put on its new bark yet. iV4P6KosmMM-00106-00067076-00067569 This seems to be slightly sicker than the other ones because we've had to cut off one iV4P6KosmMM-00107-00067569-00068168 of the trunks here due to illness. iV4P6KosmMM-00108-00068168-00068483 You can see it's almost on the way to putting on a new bark. iV4P6KosmMM-00109-00068483-00068705 However, it seems to be rather sick. iV4P6KosmMM-00110-00068705-00069131 You can see the color of the skin here. iV4P6KosmMM-00111-00069131-00069588 It has like a greenish fungal kind of if you look at that. iV4P6KosmMM-00112-00069588-00070005 If you zoom in here you see the fungus. iV4P6KosmMM-00113-00070005-00070294 And look here. iV4P6KosmMM-00114-00070294-00070664 This one is sick. iV4P6KosmMM-00115-00070664-00071628 You see the disease has taken over this trunk and there are actually these grooves in there. iV4P6KosmMM-00116-00071628-00071766 It's fighting. iV4P6KosmMM-00117-00071766-00072299 We had to cut this one off, but look at the fungus. iV4P6KosmMM-00118-00072299-00072666 You see that fungus on the trunk? iV4P6KosmMM-00119-00072666-00072766 That's the disease. iV4P6KosmMM-00120-00072766-00072866 Wow! iV4P6KosmMM-00121-00072866-00073280 That's a tall trunk this is. iV4P6KosmMM-00122-00073280-00073685 Look at that. iV4P6KosmMM-00123-00073685-00074598 So here we have the unique agarwood grove used in the distillation of our most beautiful iV4P6KosmMM-00124-00074598-00075117 and most ethically harvested and most beautifully distilled and crafted oud oil-Oud Yusuf. iWBSuJc6Sno-00000-00000772-00001344 Hi. Welcome to this ELC self-study video. Today I'd like to talk about for and against essays iWBSuJc6Sno-00001-00001730-00001910 In this type of essay, you have iWBSuJc6Sno-00002-00001910-00002328 to present both negative and positive arguments of the topic you're discussing. iWBSuJc6Sno-00003-00002700-00003172 Good planning is essential for writing a logical and convincing essay. iWBSuJc6Sno-00004-00003234-00003702 In the planning stage, you should first narrow the broad topic to something specific, iWBSuJc6Sno-00005-00003768-00004342 and then turn it into a question. You should ask yourself 'what is the issue?' iWBSuJc6Sno-00006-00004342-00004838 and 'why is it important?' It is extremely difficult to write a deep iWBSuJc6Sno-00007-00004838-00005403 and focussed essay on a general topic. The essay will be more manageable when you iWBSuJc6Sno-00008-00005403-00005966 discuss a specific area. For example, if you want to write an essay iWBSuJc6Sno-00009-00005966-00006573 on 'using technological devices', you could narrow your topic to 'health issues of iWBSuJc6Sno-00010-00006573-00007009 using smart phones'. And you should then formulate a statement iWBSuJc6Sno-00011-00007009-00007158 for discussion, like, iWBSuJc6Sno-00012-00007850-00008095 Isn't that more straightforward? iWBSuJc6Sno-00013-00008564-00008915 The next thing you need to do in the planning stage is find sources. iWBSuJc6Sno-00014-00009044-00009614 You have to look for reliable, up-to-date and relevant information, such as journal iWBSuJc6Sno-00015-00009642-00010452 articles, books and academic papers. Look for information that covers both sides of the topic. iWBSuJc6Sno-00016-00010904-00011174 To make writing your essay easier, mark down iWBSuJc6Sno-00017-00011193-00011836 the major points for and against your topic, as well as where you found the information. iWBSuJc6Sno-00018-00011836-00012532 Use the table you have created from your sources to group similar points, as well as directly iWBSuJc6Sno-00019-00012532-00013109 opposing points. This can form the basis of your paragraphs. iWBSuJc6Sno-00020-00013109-00013672 This then gives you a clear picture of what you're going to write and also how many points iWBSuJc6Sno-00021-00013672-00014208 you're going to discuss. You can also arrange these groups into a logical iWBSuJc6Sno-00022-00014208-00014502 order so that your essay will flow better. iWBSuJc6Sno-00023-00015052-00015506 Good question. The structure for a 'for and against' essay iWBSuJc6Sno-00024-00015506-00016151 is actually not so different from other essays. It still has an Introduction, Body paragraphs iWBSuJc6Sno-00025-00016151-00016334 and a Conclusion. iWBSuJc6Sno-00026-00016334-00017014 First, try to answer the What, Why and How questions in your introduction. iWBSuJc6Sno-00027-00017014-00017572 Give your readers a brief overview of the issue that the essay is going to discuss. iWBSuJc6Sno-00028-00017633-00018203 A good introduction raises the readers' interest in reading the essay. iWBSuJc6Sno-00029-00018687-00019079 Let's use the topic of smart phones as an example again. iWBSuJc6Sno-00030-00019240-00019866 You can put the two points that support the statement first, and then the other two points iWBSuJc6Sno-00031-00019866-00020530 that go against the statement next. Or you can have alternative for and against iWBSuJc6Sno-00032-00020530-00021010 paragraphs, whichever fits and flows better for your topic. iWBSuJc6Sno-00033-00021606-00022074 First, start with a topic sentence. Each paragraph in the body should have only iWBSuJc6Sno-00034-00022103-00022709 one main idea, and you should use the first sentence to tell the reader what that is. iWBSuJc6Sno-00035-00022709-00023323 Then you make the points supporting that idea, using supporting evidence for every single iWBSuJc6Sno-00036-00023323-00023766 point you make. Supporting evidence is very important because iWBSuJc6Sno-00037-00023766-00024265 it shows that your points are reasonable and logically correct. iWBSuJc6Sno-00038-00024265-00024909 Finally, the last sentence should link the information in the paragraph back to the topic iWBSuJc6Sno-00039-00024909-00025329 sentence so that the essay flows smoothly. iWBSuJc6Sno-00040-00025881-00026520 In the Conclusion, you should summarise the main points in your essay and state your stance. iWBSuJc6Sno-00041-00026555-00027037 Remember to explain what your own position is on the topic. iWBSuJc6Sno-00042-00027102-00027645 Explain your opinion and also outline how your research supports your stance. iWBSuJc6Sno-00043-00027647-00028347 Remember that there should be no new information in your conclusion, and no citations. iWBSuJc6Sno-00044-00028356-00028844 Above all, try to leave your readers with a strong final impression. iWBSuJc6Sno-00045-00029194-00029676 Oh, yes. Remember to write in academic style, write objectively, even if you are giving iWBSuJc6Sno-00046-00029719-00030131 your own opinions and trying to persuade your readers. iWBSuJc6Sno-00047-00030131-00030480 And use correct referencing when citing others' work. iWBSuJc6Sno-00048-00030480-00030772 Well, that's all from me today. Bye! iXGXC6fop-Y-00000-00000426-00002193 [Music] iXGXC6fop-Y-00001-00002301-00002637 hello guys how are you iXGXC6fop-Y-00002-00002637-00002853 We are going to talk about the objectives of iXGXC6fop-Y-00003-00002853-00003051 UN sustainable development we iXGXC6fop-Y-00004-00003051-00003258 are going to focus on objective number 8 iXGXC6fop-Y-00005-00003258-00003440 the job that seeks growth iXGXC6fop-Y-00006-00003440-00003678 inclusive and sustained economic to iXGXC6fop-Y-00007-00003678-00003869 improve people's way of life iXGXC6fop-Y-00008-00003869-00004110 we will highlight the scope of action of iXGXC6fop-Y-00009-00004110-00004191 IT engineering students iXGXC6fop-Y-00010-00004501-00004660 Well, the truth is that I thought it was enough iXGXC6fop-Y-00011-00004660-00005001 interesting especially the goal to 8.6 that iXGXC6fop-Y-00012-00005001-00005143 talks about young people who are not even iXGXC6fop-Y-00013-00005143-00005353 employees or study other things iXGXC6fop-Y-00014-00005353-00005664 or receive training and what I thought iXGXC6fop-Y-00015-00005664-00005917 despite the fact that there are iXGXC6fop-Y-00016-00005917-00006132 pages as cursera that offer iXGXC6fop-Y-00017-00006132-00006400 online courses we can offer courses iXGXC6fop-Y-00018-00006400-00006664 on programming for iXGXC6fop-Y-00019-00006664-00006850 people who cannot access iXGXC6fop-Y-00020-00006850-00007045 education or work for any iXGXC6fop-Y-00021-00007045-00007294 reason, what do you think? To me a point that iXGXC6fop-Y-00022-00007294-00007497 I'm interested in working from home iXGXC6fop-Y-00023-00007497-00007647 more than anything is related to promoting iXGXC6fop-Y-00024-00007647-00007903 development-oriented policies and iXGXC6fop-Y-00025-00007903-00008095 protect labor rights and iXGXC6fop-Y-00026-00008095-00008311 promote a safe development environment iXGXC6fop-Y-00027-00008311-00008434 and without risk to all workers iXGXC6fop-Y-00028-00008434-00008612 OK iXGXC6fop-Y-00029-00008612-00008816 Working from home is safe iXGXC6fop-Y-00030-00008816-00009032 because of coronavirus confinement iXGXC6fop-Y-00031-00009032-00009272 Working online is the cheapest iXGXC6fop-Y-00032-00009272-00009467 offer and has greater flexibility iXGXC6fop-Y-00033-00009467-00009662 and reducing the emission of iXGXC6fop-Y-00034-00009662-00009944 car trips and other things iXGXC6fop-Y-00035-00009944-00010133 Juan Carlos sorry for interrupting you iXGXC6fop-Y-00036-00010133-00010373 an advantage of working from home iXGXC6fop-Y-00037-00010373-00010601 in addition to all that you have said is that iXGXC6fop-Y-00038-00010601-00010786 it is possible to reduce the emission of co2 iXGXC6fop-Y-00039-00010786-00011003 then it would be a good point to iXGXC6fop-Y-00040-00011003-00011248 consider iXGXC6fop-Y-00041-00011250-00011503 keep going iXGXC6fop-Y-00042-00011503-00011754 very good point John. remember that another iXGXC6fop-Y-00043-00011754-00011914 goal is to achieve the highest levels iXGXC6fop-Y-00044-00011914-00012139 of economic productivity through the iXGXC6fop-Y-00045-00012139-00012304 diversification modernization iXGXC6fop-Y-00046-00012304-00012514 technology and innovation as it would be iXGXC6fop-Y-00047-00012514-00012675 establishing a project plan iXGXC6fop-Y-00048-00012675-00012969 a website with a good baseline. well iXGXC6fop-Y-00049-00012969-00013255 Guys, it has been a pleasure to be iXGXC6fop-Y-00050-00013255-00013477 your team manager see you in iXGXC6fop-Y-00051-00013477-00013623 the meeting next week good iXGXC6fop-Y-00052-00013623-00013860 job iXGXC6fop-Y-00053-00013916-00014222 [Music] iYNbrH-SxLo-00000-00004392-00004703 [Music] iYNbrH-SxLo-00001-00004703-00005017 meaning iYNbrH-SxLo-00002-00005017-00006845 so we oh we woke up this morning Toni two degrees Celsius bit chilly producer iYNbrH-SxLo-00003-00006845-00007272 [Music] iYNbrH-SxLo-00004-00007272-00009554 you can talk as lor at the same time [Music] iYNbrH-SxLo-00005-00009554-00010811 [Music] iYNbrH-SxLo-00006-00010811-00012068 [Music] iYNbrH-SxLo-00007-00012068-00013325 [Music] iYNbrH-SxLo-00008-00013325-00014230 another day of riding hey everyone and welcome to my channel scuba travel an adventure in iYNbrH-SxLo-00009-00014230-00015083 this second episode we went from Valmont British Columbia towards Green Lake that's in Emerald iYNbrH-SxLo-00010-00015083-00015887 Bay where we have spent the night and overnight we had an opportunity that one of the Rangers iYNbrH-SxLo-00011-00015887-00016455 joined us for drinks and stayed with us for a few hours there in the morning as we woke iYNbrH-SxLo-00012-00016455-00017211 up in this beautiful location our next target was to reach our Creek recreational site and iYNbrH-SxLo-00013-00017211-00017986 to get there we decided to go a little bit more a challenging road and that road it's iYNbrH-SxLo-00014-00017986-00018584 called pavilion Clinton Road where we have encountered a beautiful sceneries along the iYNbrH-SxLo-00015-00018584-00019051 way and we stopped for lunch watching fish jumping out of the water iYNbrH-SxLo-00016-00019051-00021476 [Music] iYNbrH-SxLo-00017-00021476-00023901 [Music] iYNbrH-SxLo-00018-00023901-00026325 [Music] iYNbrH-SxLo-00020-00031011-00032168 [Music] iYNbrH-SxLo-00021-00032168-00033324 [Music] iYNbrH-SxLo-00022-00033324-00034481 [Music] iYNbrH-SxLo-00023-00034481-00036280 - beautiful here it's a pretty candle but stuff that is drogon doing boys on the night iYNbrH-SxLo-00024-00036280-00037018 to set up good I look at you guys you guys are all set up professionals nice and numb iYNbrH-SxLo-00025-00037018-00038973 and I'm here do anything by this night movie don't go find your school that's our spot iYNbrH-SxLo-00026-00038973-00040181 for a second night and where are we by the way guys in the lake yeah Green Lake in the iYNbrH-SxLo-00027-00040181-00040626 British Columbia it doesn't look green to be honest but they call it a Green Lake iYNbrH-SxLo-00028-00040626-00043525 got it [Music] iYNbrH-SxLo-00029-00043525-00046203 [Music] iYNbrH-SxLo-00031-00049687-00050506 one of the Rangers joined us to stay a party till almost midnight having some drinks and iYNbrH-SxLo-00032-00050506-00051446 food the night was way warmer and nice bath in the lake first thing in the morning that iYNbrH-SxLo-00033-00051446-00052045 feels great all refreshed and we are ready for another day full of adventure let's see iYNbrH-SxLo-00034-00052045-00052591 what I will bring Wow getting that Lake is actually stretching quite a bit gorgeous area iYNbrH-SxLo-00035-00052591-00053357 and the weather is on our side for now a bit of rain yesterday here but nothing really iYNbrH-SxLo-00036-00053357-00054050 to be worried about and we arrived here was nice and sunny full moon at night bright night iYNbrH-SxLo-00037-00054050-00055636 it looks like we're leaving the cold behind I was getting warmer in that part of this iYNbrH-SxLo-00038-00055636-00056872 province there was you the further south we get it gets also probably only about 400 kilometers iYNbrH-SxLo-00039-00056872-00057347 east from the Pacific Ocean iYNbrH-SxLo-00040-00057347-00058067 right now that's a good time to be in here even though it is a bit cooler but later you iYNbrH-SxLo-00041-00058067-00059282 know because it's it's getting hot in here summer months and all the grasses burned out iYNbrH-SxLo-00043-00075161-00075555 and the weather is sonar side nice cloud a sky blue sky iYNbrH-SxLo-00044-00075555-00075660 [Music] iYNbrH-SxLo-00045-00075660-00075766 [Music] iYNbrH-SxLo-00046-00075766-00075872 [Music] iYNbrH-SxLo-00047-00075872-00076188 [Music] I'm Clinton iYNbrH-SxLo-00048-00076188-00076294 [Music] iYNbrH-SxLo-00049-00076294-00076401 [Music] iYNbrH-SxLo-00050-00076401-00077683 I washed my hair finally so if you clean afresh this guy here mark is starting to cook soup iYNbrH-SxLo-00054-00097250-00098301 [Music] iYNbrH-SxLo-00055-00098301-00099351 [Music] iYNbrH-SxLo-00056-00099351-00100404 [Music] iYNbrH-SxLo-00057-00100404-00101455 [Music] iYNbrH-SxLo-00058-00101455-00102505 [Music] iYNbrH-SxLo-00059-00102505-00103557 [Music] iYNbrH-SxLo-00060-00103557-00104608 [Music] iYNbrH-SxLo-00061-00104608-00105660 [Music] iYNbrH-SxLo-00062-00105660-00106711 [Music] iYNbrH-SxLo-00063-00106711-00107763 [Music] iYNbrH-SxLo-00064-00107763-00108815 [Music] iYNbrH-SxLo-00065-00108815-00109866 [Music] iYNbrH-SxLo-00066-00109866-00110916 [Music] iYNbrH-SxLo-00067-00110916-00111969 [Music] iYNbrH-SxLo-00069-00117226-00118277 [Music] iYNbrH-SxLo-00070-00118277-00119328 [Applause] iYNbrH-SxLo-00071-00119328-00120380 [Music] iYNbrH-SxLo-00072-00120380-00122482 [Music] hmmm iYNbrH-SxLo-00073-00122482-00123533 [Music] iYNbrH-SxLo-00074-00123533-00124584 [Music] iYNbrH-SxLo-00075-00124584-00125636 [Music] iYNbrH-SxLo-00076-00125636-00126688 [Music] iYNbrH-SxLo-00077-00126688-00127739 [Music] iYNbrH-SxLo-00079-00137673-00137867 easy to climb it that going down iYNbrH-SxLo-00080-00137867-00138561 [Music] iYNbrH-SxLo-00081-00138561-00139254 [Music] iYNbrH-SxLo-00082-00139254-00139947 [Music] iYNbrH-SxLo-00083-00139947-00140640 [Music] iYNbrH-SxLo-00084-00140640-00141333 [Music] iYNbrH-SxLo-00085-00141333-00142026 [Music] iYNbrH-SxLo-00086-00142026-00142719 [Music] iYNbrH-SxLo-00087-00142719-00143412 [Music] iYOUg-DwqYQ-00000-00000000-00000272 hello everyone and welcome back to rascal tv iYOUg-DwqYQ-00001-00000368-00000888 disabling the use of usb storage devices on your computer is a good option if you want to iYOUg-DwqYQ-00002-00000888-00001440 prevent others from copying crucial materials and files from your computer via usb storage devices iYOUg-DwqYQ-00003-00001536-00002048 you can achieve this by restricting access to removable storage disks or preventing removable iYOUg-DwqYQ-00004-00002048-00002680 storage devices from connecting to your computer via the usb port entirely this video will show iYOUg-DwqYQ-00005-00002680-00003224 you how to disable usb storage devices on a windows 11 pc using two different methods iYOUg-DwqYQ-00006-00004047-00004736 the first method is disable and restrict access to usb storage devices using group policy editor to iYOUg-DwqYQ-00007-00004736-00005576 begin search gpedit on the search menu then select edit group policy expand computer configuration iYOUg-DwqYQ-00008-00005672-00006520 select administrative templates double-click system and select removable storage access iYOUg-DwqYQ-00009-00006623-00007336 on the right side panel locate and select these three settings one removable disks deny execute iYOUg-DwqYQ-00010-00007336-00008031 access to removable disks deny red access and three removable disks deny right access iYOUg-DwqYQ-00011-00008136-00008680 double-click on each settings and set it to enable this will disable execute read and iYOUg-DwqYQ-00012-00008680-00009224 write access to all removable disks connected to the computer including usb storage devices iYOUg-DwqYQ-00013-00009328-00009984 set it to not configured or disabled to allow usb storage devices to be used iYOUg-DwqYQ-00014-00010608-00011168 the second method is disable and restrict access to usb storage devices using registry editor iYOUg-DwqYQ-00015-00011264-00011544 to begin search regedit on the search menu iYOUg-DwqYQ-00016-00011640-00012328 then select registry editor go to computer hkey local machine expand system iYOUg-DwqYQ-00017-00012752-00013328 expand current control set expand services then select usb thor iYOUg-DwqYQ-00018-00013863-00014216 and then locate the d word value name start on the right side panel iYOUg-DwqYQ-00019-00014312-00014936 the default value data of start is three double click on start and set its value data to four iYOUg-DwqYQ-00020-00015040-00015640 to have the changes take effect restart windows 11. this disables the use of usb iYOUg-DwqYQ-00021-00015640-00016160 storage devices on the computer by preventing any usb storage device from connecting to it iYOUg-DwqYQ-00022-00016247-00016728 if you have any question just comment down below if you like this video don't iYOUg-DwqYQ-00023-00016728-00017472 forget to leave a like comment share and subscribe thank you and see you again ia2vZxTupkA-00000-00001414-00001688 Start eating ia2vZxTupkA-00001-00001802-00001980 Noooooo!!! ia2vZxTupkA-00002-00002046-00002136 Well... Then... ia2vZxTupkA-00003-00002186-00002236 ZAP~ ia2vZxTupkA-00004-00002486-00002870 Recently I feel that the world is playing animal crossing ia2vZxTupkA-00005-00002870-00002998 NPC are soooo cute! ia2vZxTupkA-00006-00002998-00003100 To quote from my friends, these cute characters make people want to eat. ia2vZxTupkA-00007-00003240-00003408 So, let's eat them today! LOL ia2vZxTupkA-00008-00003408-00003726 The method of making cookies and icing sugar is mentioned in the previous video. ia2vZxTupkA-00009-00004022-00004262 Did you sell all your veggies today? ia2vZxTupkA-00010-00027382-00027710 This is the costume for the cherry blossom season ia2vZxTupkA-00011-00028352-00028402 Thank you for watching~ Please feel free to share your Animal crossing island ID at the comment section below! ia2vZxTupkA-00012-00028402-00028622 Love ya~ ic1uObu4Pyk-00000-00000054-00000540 In the 6.7 house, we represent the entity itself ic1uObu4Pyk-00001-00000596-00001654 The product of this house, the first product of this house is where this entity is placed as public, ic1uObu4Pyk-00002-00001654-00002258 then there enters the page itself, the portal of the entity, ic1uObu4Pyk-00003-00002302-00003024 that enters that domain thatwe commented in house 6.3, ic1uObu4Pyk-00004-00003056-00003754 in house 6.7 it is the portal itself, with all the information, visual identity, ic1uObu4Pyk-00005-00003968-00004412 musical identity and everything that the entity will have ic1uObu4Pyk-00006-00004456-00005162 And the products that areavailable on this platform, in this portal, ic1uObu4Pyk-00007-00005198-00006458 are reports, news, newsletters, courses, or also physical products ic1uObu4Pyk-00008-00006458-00007416 Sometimes organizations use physical products, souvenirs, or books, ic1uObu4Pyk-00009-00007416-00008546 things that they usually negotiate to capitalize on and operate their social mission idIrEq4X9HY-00000-00000193-00001271 okay here's my 55-gallon drum homemade smoker took me two full weekends to idIrEq4X9HY-00001-00001271-00002466 build I used to 55-gallon drums they were used for storing canola oil and the idIrEq4X9HY-00002-00002466-00003159 frame is quarter-inch angle I meant to use eight inch and I ended up idIrEq4X9HY-00003-00003159-00003548 getting a quarter inch so it's kind of heavy heavier than what it needs to be idIrEq4X9HY-00004-00003548-00004626 but so be it and I used a expanded steel to make a lower rack for would I use a idIrEq4X9HY-00005-00004626-00005339 exhaust pipe tubing about three inch for my exhaust my smokestack and there's the idIrEq4X9HY-00006-00005339-00006159 top vent right there and it's pretty simple to operate close idIrEq4X9HY-00007-00006159-00007447 I used a solid bar stock I think about yet what the diameter is but I used idIrEq4X9HY-00008-00007447-00008496 matching round hollow and bent it myself and so that I got pretty simple to make idIrEq4X9HY-00009-00008496-00010022 really I used a brand new shovel handle for the handle and some decorative idIrEq4X9HY-00010-00010022-00010709 pieces here that well Don I got a couple idIrEq4X9HY-00011-00010711-00011775 thermometers from Lowe's and I'm holding about 170 degrees right now probably idIrEq4X9HY-00012-00011775-00012445 need to be a little warmer but cooking some brisket in the firebox idIrEq4X9HY-00013-00012445-00013497 I took one two 55-gallon drums and cut it in half we welded the lid back on and idIrEq4X9HY-00014-00013497-00015115 then I used some of these slag hammer handles to firebox the hickory burning idIrEq4X9HY-00016-00018559-00019104 angle and just cut them and welded them and tack them on there and then I took idIrEq4X9HY-00017-00019104-00020301 some steel plate and bent it seems to work pretty good and more of those idIrEq4X9HY-00018-00020301-00020818 decorative little brackets for the handles we got the slag hammers at Home idIrEq4X9HY-00019-00020818-00021520 Depot before 4:49 or so pretty cheap get the whole hammer that and then I just idIrEq4X9HY-00020-00021520-00022565 cut it off the top above the firebox is little idIrEq4X9HY-00021-00022565-00023642 surface a tack welded on there for heating stuff up anyway this is it you idIrEq4X9HY-00022-00023642-00024404 want no more send me a email and I'll tell you more how I built it and any idIrEq4X9HY-00023-00024404-00025060 questions let me know if you live in 805 area code I can help idIrEq4X9HY-00024-00025060-00025983 you make one and that's it idIrEq4X9HY-00025-00026394-00027854 there we go here's my brisket it's cooking good idKGsrRbAgU-00000-00000122-00000406 John O’Shea: All right, so I’m the last speaker, and idKGsrRbAgU-00001-00000406-00000893 I think what you will find is most of the things I have to say have been said by other idKGsrRbAgU-00002-00000893-00000993 speakers. idKGsrRbAgU-00003-00000993-00001525 So I’ll try to be quick, but I think I have, maybe, a little difference perspective from idKGsrRbAgU-00004-00001525-00001668 most of you here. idKGsrRbAgU-00005-00001668-00001919 Number one -- I’m not asking for any money. idKGsrRbAgU-00006-00001919-00002075 I’m in the intermural program. idKGsrRbAgU-00007-00002075-00002339 You can’t even give me money if you wanted to. idKGsrRbAgU-00008-00002339-00002526 That’s number one. idKGsrRbAgU-00009-00002526-00003127 Number two -- I am, I’ll say, I definitely am addicted to ENCODE. idKGsrRbAgU-00010-00003127-00003632 I’m an abuser of ENCODE for sure, and haven’t contributed in any way. idKGsrRbAgU-00011-00003632-00004182 But maybe we’ll get to that in the end -- as to whether people have small lives like mine, idKGsrRbAgU-00012-00004182-00004761 but end up doing big data, sort of, that’s just, sort of, how the technology works now idKGsrRbAgU-00013-00004761-00005096 -- whether that will be important. idKGsrRbAgU-00014-00005096-00005612 And the other part is that I’m, I guess, one of the few people here who has an M.D. idKGsrRbAgU-00015-00005612-00006101 after my name, and I think I’m the only rheumatologist, so let me give you that sort idKGsrRbAgU-00016-00006101-00006201 of perspective. idKGsrRbAgU-00017-00006201-00007142 So some of the things that I wanted to focus on here were, you know, what NHGRI can do idKGsrRbAgU-00018-00007142-00007242 for me. idKGsrRbAgU-00019-00007242-00007342 Thank you very much, Eric. idKGsrRbAgU-00020-00007342-00007904 I really appreciate you, you know, advancing the goals of my lab. idKGsrRbAgU-00021-00007904-00008477 But what does the draft genome really mean for rank-and-file physicians who are trying idKGsrRbAgU-00022-00008477-00008853 to engage in precision medicine? idKGsrRbAgU-00023-00008853-00009242 And then, sort of practically thinking about here, at a place like the NIH, where we have idKGsrRbAgU-00024-00009242-00009933 a big research hospital, when a patient comes in how can ENCODE and Roadmap help us? idKGsrRbAgU-00025-00009933-00010494 And conversely, though, how can ENCODE and Roadmap in animal models help us better understand idKGsrRbAgU-00026-00010494-00010860 disease pathogenesis in humans, and think about new therapies? idKGsrRbAgU-00027-00010860-00011243 So, you know, this is personalized medicine from my perspective. idKGsrRbAgU-00028-00011243-00011640 We’re sort of a “mom and pop” operation -- picture my lab in the early ‘90s. idKGsrRbAgU-00029-00011640-00011986 And, you know, this is ENCODE. idKGsrRbAgU-00030-00011986-00012428 And the question, then, for me is how does a little mom and pop operation -- how do we idKGsrRbAgU-00031-00012428-00012528 benefit from ENCODE? idKGsrRbAgU-00032-00012528-00012861 And I think there are a lot of labs that are in my position. idKGsrRbAgU-00033-00012861-00013572 So, I mean, this is in -- I can summarize my life in 20 years or so in one slide here. idKGsrRbAgU-00034-00013572-00014051 You know, in the old days, we cloned, like probably many of you, started off cloning idKGsrRbAgU-00035-00014051-00014394 a single gene when that was hard and took a long time. idKGsrRbAgU-00036-00014394-00014882 So again, I’m not really sure whether I’m a geneticist or a biochemist or an immunologist, idKGsrRbAgU-00037-00014882-00015080 but in essence, we clone one gene. idKGsrRbAgU-00038-00015080-00015669 We sort of help figure out this pathway, which it turns out to be a very tractable pathway idKGsrRbAgU-00039-00015669-00016040 in terms of understanding a lot of the things people have talked about today -- how you idKGsrRbAgU-00040-00016040-00016508 have an environmental signal, ultimately, all through gene expression. idKGsrRbAgU-00041-00016508-00017013 We related this to a rare disease, in this case severe combined immune deficiency, and idKGsrRbAgU-00042-00017013-00017456 then used this as a basis to collaborate with industry to get a new class of drugs that idKGsrRbAgU-00043-00017456-00017584 are now FDA approved. idKGsrRbAgU-00044-00017584-00018109 But obviously, the goal of ENCODE is not to have this take 20 years, but to do this a idKGsrRbAgU-00045-00018109-00018210 little quicker. idKGsrRbAgU-00046-00018210-00018661 And obviously, I think that certainly is the case now. idKGsrRbAgU-00047-00018661-00019131 So to me, this is the question that I’d like to sort of pose in my talk -- how does idKGsrRbAgU-00048-00019131-00019718 Costco relate to this mom and pop corner store that I have? idKGsrRbAgU-00049-00019718-00020211 And so one thing we certainly have done with the advent of massive parallel sequencing, idKGsrRbAgU-00050-00020211-00020485 and this sort of thing, is we’ve certainly benefited. idKGsrRbAgU-00051-00020485-00021318 This pathway, as I alluded to, is very amenable to thinking about where does the signal induce idKGsrRbAgU-00052-00021318-00021731 a transcription factor, like stats, to deposit within the genome. idKGsrRbAgU-00053-00021731-00021962 And then, how does this relate? idKGsrRbAgU-00054-00021962-00022451 This is a paper that just is coming out in Nature shortly, it’s online. idKGsrRbAgU-00055-00022451-00023205 And we’re very interested in taking assays we did on a sort of a small level and integrating idKGsrRbAgU-00056-00023205-00023680 them into, sort of, a genomic scale. idKGsrRbAgU-00057-00023680-00024014 So the one thing, though, that I did want to emphasize thinking about, you know, how idKGsrRbAgU-00058-00024014-00024660 can ENCODE be used by rank-and-file clinicians and scientists is getting back to, sort of, idKGsrRbAgU-00059-00024660-00025034 the ease in which they can use the data. idKGsrRbAgU-00060-00025034-00025356 So for genes, you know, it’s pretty easy. idKGsrRbAgU-00061-00025356-00025839 You put in your favorite -- everybody’s favorite gene, or my favorite at least, JAK3 idKGsrRbAgU-00062-00025839-00026097 in PubMed, and you get a whole bunch of hits. idKGsrRbAgU-00063-00026097-00026638 And that’s pretty accessible for people who have very limited computational skills. idKGsrRbAgU-00064-00026638-00026876 It’s very intuitive, et cetera, et cetera. idKGsrRbAgU-00065-00026876-00027289 It’s like, sort of, shopping on iTunes or Amazon. idKGsrRbAgU-00066-00027289-00028083 You don’t need a master’s degree in computational biology to get the data you need. idKGsrRbAgU-00067-00028083-00028680 Similarly, you know, on your iPhone, you have your ImmGen app, and whenever we’re sitting idKGsrRbAgU-00068-00028680-00029097 in any meetings and somebody says something about a gene that I don’t know about, I idKGsrRbAgU-00069-00029097-00029447 put it into my iPhone, and right away I go, “Oh, that’s sort of interesting.” idKGsrRbAgU-00070-00029447-00030120 Now, if you put JAK3 into Epigenomics: no hits, you know. idKGsrRbAgU-00071-00030120-00030379 And, I mean, I know why that is. idKGsrRbAgU-00072-00030379-00031245 You, obviously, if you put JAK3 into the ENCODE Roadmap site and you get the UCSC browser idKGsrRbAgU-00073-00031245-00031841 view and everything -- but I sort of wonder, in long-term -- I know, in one level, if you idKGsrRbAgU-00074-00031841-00032296 try to make everything accessible to everybody, it would collapse the system. idKGsrRbAgU-00075-00032296-00032763 At the same time, I think it gets to the point that not all users are the same. idKGsrRbAgU-00076-00032763-00033291 There’s some users who really need to know the details, and then, you know, for clinician idKGsrRbAgU-00077-00033291-00033537 scientists, they probably don’t need all the details. idKGsrRbAgU-00078-00033537-00034600 And Eric, I think, had -- I forget, the tool that you use, it sound like crying, Lachrymose idKGsrRbAgU-00079-00034600-00034812 or something. idKGsrRbAgU-00080-00034812-00034938 But that sounds like a great idea. idKGsrRbAgU-00081-00034938-00035924 But I would certainly have NHGRI think about the end users, how this can be most effectively idKGsrRbAgU-00082-00035924-00036321 used for the greatest number of people. idKGsrRbAgU-00083-00036321-00036872 So let’s see, I think I covered a lot of this -- integration, individualization. idKGsrRbAgU-00084-00036872-00037438 And that was the other part, is that how do you visualize -- I’m definitely with you, idKGsrRbAgU-00085-00037438-00037538 Russ. idKGsrRbAgU-00086-00037538-00038230 I’d like to put on my, you know, virtual, you know, and sort of be just like you see idKGsrRbAgU-00087-00038230-00038734 in, you know, movies and stuff, and figure out my favorite enhancer for my favorite gene, idKGsrRbAgU-00088-00038734-00038841 you know. idKGsrRbAgU-00089-00038841-00039091 Ideally on my iPhone, though. idKGsrRbAgU-00090-00039091-00039191 [laughter] idKGsrRbAgU-00091-00039191-00039688 Cross-integration of cross species, epigenomics, we talked a lot about that -- user-friendly. idKGsrRbAgU-00092-00039688-00040538 Obviously, more and more we’re using epigenomic therapies, and that’s obviously going to idKGsrRbAgU-00093-00040538-00040638 be useful. idKGsrRbAgU-00094-00040638-00041126 Because if you put a patient on a drug that targets the epigenome, well, what are we going idKGsrRbAgU-00095-00041126-00041310 to measure? idKGsrRbAgU-00096-00041310-00041787 And I think of diseases like Lupus, which really disorders the epigenetic homeostasis. idKGsrRbAgU-00097-00041787-00041988 Now, again, whose problem is this? idKGsrRbAgU-00098-00041988-00042202 Maybe it’s not your problem in NHGRI. idKGsrRbAgU-00099-00042202-00042620 Maybe it’s NCBI, Analamb [spelled phonetically], et cetera, and some of that has been alluded idKGsrRbAgU-00100-00042620-00042847 to before. idKGsrRbAgU-00101-00042847-00043374 What technological breakthroughs -- we talked a lot about identification of rare variants idKGsrRbAgU-00102-00043374-00043568 in regulatory elements. idKGsrRbAgU-00103-00043568-00044163 And so, it really is a challenge to understand when dealing with disorders of the regulome, idKGsrRbAgU-00104-00044163-00044624 and it will be a challenge when in a place like the NIH, now, we have an interesting idKGsrRbAgU-00105-00044624-00044750 patient come in. idKGsrRbAgU-00106-00044750-00044912 They get the whole exome sequencing. idKGsrRbAgU-00107-00044912-00045306 If we don’t see anything, they get whole genome sequencing. idKGsrRbAgU-00108-00045306-00045994 And, understanding and defining pathological regulome mutation, as been alluded to, is idKGsrRbAgU-00109-00045994-00046547 obviously a challenge and trying to understand, you know, which of these are actionable and, idKGsrRbAgU-00110-00046547-00046903 you know, are you going to do a bone-marrow transplant on a patient or something because idKGsrRbAgU-00111-00046903-00047138 they have a regulome mutation. idKGsrRbAgU-00112-00047138-00047591 And I think we’ve talked about a high through-put assays for this. idKGsrRbAgU-00113-00047591-00048071 So we talked about how many different cells are there in the body -- 400. idKGsrRbAgU-00114-00048071-00048803 Well, this is a Sami-speaking Laplander, which, tell me, if I get any of this wrong, correct idKGsrRbAgU-00115-00048803-00048921 me. idKGsrRbAgU-00116-00048921-00049509 And my understanding is is that Laplanders have 2,000 different words for reindeer. idKGsrRbAgU-00117-00049509-00050122 Now, we have one word for reindeer, but for this guy here, his livelihood really depends idKGsrRbAgU-00118-00050122-00050788 on understanding the subtleties of reindeer, and probably has evolved over many millennia, idKGsrRbAgU-00119-00050788-00051004 et cetera, et cetera. idKGsrRbAgU-00120-00051004-00051276 So when you’re thinking, “Well, how many cells do we have to do?” idKGsrRbAgU-00121-00051276-00051395 I think it all depends. idKGsrRbAgU-00122-00051395-00051794 If you’re, you know, if you’re in North America, then you’d say, “You only need idKGsrRbAgU-00123-00051794-00051958 one, you need to do ‘reindeer’.” idKGsrRbAgU-00124-00051958-00052469 But if you ask this guy here, whose livelihood really depends on understanding all the subtle idKGsrRbAgU-00125-00052469-00052985 differences between reindeer, then he would say, you know, “What are you, nuts? idKGsrRbAgU-00126-00052985-00053105 You need to do all 2,000.” idKGsrRbAgU-00127-00053105-00053525 So you know, if he was bad at this, if he didn’t really distinguish all the subtle idKGsrRbAgU-00128-00053525-00054006 differences between all these reindeer, he might, you know, end up having -- working idKGsrRbAgU-00129-00054006-00054604 in an epigenetics lab or something like that, rather than, you know, herding reindeer. idKGsrRbAgU-00130-00054604-00054737 We wouldn’t want that. idKGsrRbAgU-00131-00054737-00055210 Now, from an immunologist’s point of view, if you ask an immunologist, “How many cells idKGsrRbAgU-00132-00055210-00055310 are there in the body?” idKGsrRbAgU-00133-00055310-00055502 You know, I think we would say, “There’s probably 400 immune cells.” idKGsrRbAgU-00134-00055502-00056032 You know, this is an experiment we’ve done, and many people have done this as well. idKGsrRbAgU-00135-00056032-00056531 This is an ATAC-seq experiment, and we’ve looked at all these different cells and all idKGsrRbAgU-00136-00056531-00056649 these difference states of cells. idKGsrRbAgU-00137-00056649-00056989 I think there are 80 different regulomes expressed here. idKGsrRbAgU-00138-00056989-00057537 But that’s when it gets to the point that I don’t know that it’s ENCODE’s problem idKGsrRbAgU-00139-00057537-00058264 or NHGRI’s problem to look through all of the amazingly interesting subsets of CD4 T-cells idKGsrRbAgU-00140-00058264-00059136 that Anjana Rao and I are so, you know, enthralled with, just like the Sami-speaking reindeer idKGsrRbAgU-00141-00059136-00059236 herder. idKGsrRbAgU-00142-00059236-00059475 So, you know, how many different type of cells? idKGsrRbAgU-00143-00059475-00059613 It depends upon who you’re asking. idKGsrRbAgU-00144-00059613-00059885 It depends upon the state of activation versus differentiation. idKGsrRbAgU-00145-00059885-00060355 It depends upon how you activate the cells by diverse receptors and different types of idKGsrRbAgU-00146-00060355-00060455 signals. idKGsrRbAgU-00147-00060455-00060820 It depends upon what stage of the cell cycle they’re in. idKGsrRbAgU-00148-00060820-00061337 Immunologists now have discovered metabolism and all its effects on immune cells. idKGsrRbAgU-00149-00061337-00061779 In essence, we just talked about that, about exhausted cells. idKGsrRbAgU-00150-00061779-00062289 And how do all these data sets get integrated into ENCODE Roadmap? idKGsrRbAgU-00151-00062289-00062845 And this brings up the issue -- Mike Pazin sent me a paper thinking about this, about, idKGsrRbAgU-00152-00062845-00063408 you know, so-called long tail data that, how do you incorporate small data sets produced idKGsrRbAgU-00153-00063408-00063956 by individual scientists, which really do represent the vast majority of scientific idKGsrRbAgU-00154-00063956-00064186 data, with, you know, these big data initiatives. idKGsrRbAgU-00155-00064186-00064539 And so my response, in a way, is, “You know, what am I, chopped liver? idKGsrRbAgU-00156-00064539-00064766 You know, we do ChIP-seq. idKGsrRbAgU-00157-00064766-00064868 We think it’s pretty good. idKGsrRbAgU-00158-00064868-00065299 I mean, maybe it’s not up to your standards, but, you know, I -- you know, I think it’s idKGsrRbAgU-00159-00065299-00065399 pretty good.” idKGsrRbAgU-00160-00065399-00065917 So the question you have to ask yourself is, I think, you know, you obviously don’t want idKGsrRbAgU-00161-00065917-00066049 garbage in, garbage out. idKGsrRbAgU-00162-00066049-00066149 That was alluded to. idKGsrRbAgU-00163-00066149-00066562 But we’ve also talked a lot here about when is good enough good enough? idKGsrRbAgU-00164-00066562-00067150 And, you know, our ChIP-seq data is good enough for me, but, you know, a bit -- you know, idKGsrRbAgU-00165-00067150-00067362 that will be your choice and something to think about. idKGsrRbAgU-00166-00067362-00068118 And so, on one level I guess you’d have to think about the lost opportunities by not idKGsrRbAgU-00167-00068118-00068900 incorporating other data sets, and the ability to access this Sami-speaking reindeer herder idKGsrRbAgU-00168-00068900-00069617 when he has done epigenetics on the 2,000 different types of reindeer, versus the garbage idKGsrRbAgU-00169-00069617-00069730 in, garbage out problem. idKGsrRbAgU-00170-00069730-00070200 So that’s sort of, I think, the challenge. idKGsrRbAgU-00171-00070200-00070631 I think the other thing that if you’re going to deposit all this information, we do really idKGsrRbAgU-00172-00070631-00071012 need a better history of the cells that are acquired. idKGsrRbAgU-00173-00071012-00071581 If they’re from humans, what diseases people have, allergies, et cetera, et cetera, infectious idKGsrRbAgU-00174-00071581-00071861 disease, geography, whether they smoke, and all these things. idKGsrRbAgU-00175-00071861-00072431 Again, I alluded to -- well, I’ll come to it in a moment with Lupus. idKGsrRbAgU-00176-00072431-00072695 We talked a lot about epigenomics of single cells. idKGsrRbAgU-00177-00072695-00072927 We’ve talked a lot about dynamic views. idKGsrRbAgU-00178-00072927-00073568 And for me, it’s really exciting, the idea of how signal transduction really meets chromatin idKGsrRbAgU-00179-00073568-00073918 biology with these epigenetic changes. idKGsrRbAgU-00180-00073918-00074460 And so, better understanding of how these changes occur dynamically and how quickly idKGsrRbAgU-00181-00074460-00074891 they change, and what changes quickly and what doesn’t, I think, is really important idKGsrRbAgU-00182-00074891-00075056 going forward. idKGsrRbAgU-00183-00075056-00075655 We talked about different ways of viewing these changes and other speakers, and understanding idKGsrRbAgU-00184-00075655-00076031 this, really in real time by imaging, et cetera, et cetera. idKGsrRbAgU-00185-00076031-00076513 At the same time, one can think about this from a different point of view, which is longitudinal idKGsrRbAgU-00186-00076513-00077066 views: studying the epigenome in humans over their lifetime. idKGsrRbAgU-00187-00077066-00077573 And I would point out again, from our business, with a disease like Lupus, that autoantibodies idKGsrRbAgU-00188-00077573-00078155 precede the disease by many decades, and so that we can study. idKGsrRbAgU-00189-00078155-00078410 We can see how the disease evolves. idKGsrRbAgU-00190-00078410-00078954 Again, a disease like Lupus is really quite interesting because there’s only 25% concordance idKGsrRbAgU-00191-00078954-00079637 in twins, and so this is really a disease of the epigenome. idKGsrRbAgU-00192-00079637-00080274 This has been brought up as well using model animals, but I remind you that species like idKGsrRbAgU-00193-00080274-00080805 the mice, we have, actually, lots of different mouse strains, and people like Chris Glass. idKGsrRbAgU-00194-00080805-00081427 This is taking a page from Chris Glass’ book of using a variation in mice to understand idKGsrRbAgU-00195-00081427-00081574 the regulome. idKGsrRbAgU-00196-00081574-00081779 Primates have been mentioned equally. idKGsrRbAgU-00197-00081779-00082585 People have done large scale ENU mutagenesis projects, and one wonders whether you can idKGsrRbAgU-00198-00082585-00082756 benefit from that as well. idKGsrRbAgU-00199-00082756-00083283 Another thing that immunologists think about is that we can do a lot with cells, but we idKGsrRbAgU-00200-00083283-00083570 need to do some of the experiments in vivo. idKGsrRbAgU-00201-00083570-00084104 And there have been examples where people have transplanted, essentially, large segments idKGsrRbAgU-00202-00084104-00084644 of the human genome into mice. idKGsrRbAgU-00203-00084644-00085124 And in many cases, these regions really do behave themselves quite well, not just in idKGsrRbAgU-00204-00085124-00085912 cells, but in vivo -- large regions that are highly regulated by diverse cells in diverse idKGsrRbAgU-00205-00085912-00086116 ways, like the IL10 locus. idKGsrRbAgU-00206-00086116-00086683 And again, this helps moving from the association of causality that we talked about. idKGsrRbAgU-00207-00086683-00086937 And again, others have emphasized evolutionary approaches. idKGsrRbAgU-00208-00086937-00087049 And I’m done. idKGsrRbAgU-00209-00087049-00087487 And I think I’m done two minutes quicker than. idKGsrRbAgU-00210-00087487-00087933 I saved two minutes. idKGsrRbAgU-00211-00087933-00088044 Thanks. idKGsrRbAgU-00212-00088044-00088574 Aviv Regev: So we almost recovered back our lost time. idKGsrRbAgU-00213-00088574-00088961 And I think we can hit off on the discussion. idKGsrRbAgU-00214-00088961-00089460 Do we want to pull back the questions we had before? idKGsrRbAgU-00215-00089460-00089680 I have no -- I simply don’t know where they are. idKGsrRbAgU-00216-00089680-00089780 Male Speaker: I’ll get them. idKGsrRbAgU-00217-00089780-00089951 Aviv Regev: So we’ll pull them out, and we can start idKGsrRbAgU-00218-00089951-00090051 with Ricky. idKGsrRbAgU-00219-00090051-00090389 Richard Meyers: This is just a small point, the “is your idKGsrRbAgU-00220-00090389-00090505 ChIP data good enough?” idKGsrRbAgU-00221-00090505-00090941 I think it’s not quality as much as interoperability question. idKGsrRbAgU-00222-00090941-00091406 So having some kind of standardizations -- I think that probably has to be worked on first. idKGsrRbAgU-00223-00091406-00092039 So for instance, duplicates -- so, there’s a good argument for it. idKGsrRbAgU-00224-00092039-00092297 Not everybody wants to, it depends on the cells themselves. idKGsrRbAgU-00225-00092297-00092870 So I don’t think it’s as much quality for many of these as it is just being able idKGsrRbAgU-00226-00092870-00092985 to mix the data. idKGsrRbAgU-00227-00092985-00093347 I don’t know all the issues in that, but these guys do, so. idKGsrRbAgU-00228-00093347-00093729 Aviv Regev: I -- just before we -- oh, to respond to -- idKGsrRbAgU-00229-00093729-00093829 Mike Snyder: Yeah, I was just going to comment on that. idKGsrRbAgU-00230-00093829-00094427 I mean, we are doing some of this as part of RegulomeDB, so there is -- but it’s true, idKGsrRbAgU-00231-00094427-00094689 it’s not probably as systematic as it should. idKGsrRbAgU-00232-00094689-00095147 I think we’re getting a fair amount of the data in, so. idKGsrRbAgU-00233-00095147-00095256 John O’Shea: Okay, that’s a good point. idKGsrRbAgU-00234-00095256-00096000 I mean, if -- I think most people were aware that to get their data deposited into ENCODE, idKGsrRbAgU-00235-00096000-00096113 they had to do duplicates. idKGsrRbAgU-00236-00096113-00096300 That would sort of be a reason. idKGsrRbAgU-00237-00096300-00096437 We usually do duplicates. idKGsrRbAgU-00238-00096437-00097001 But, you know, I know your standards are out there, but that may be something to think idKGsrRbAgU-00239-00097001-00097566 about, is maybe make sure that everyone understands that that’s the price of getting into this idKGsrRbAgU-00240-00097566-00097666 data set. idKGsrRbAgU-00241-00097666-00098033 Aviv Regev: I will point out in this context, reproducibility idKGsrRbAgU-00242-00098033-00098526 is an incredibly important piece, but when you start thinking about working with specialty idKGsrRbAgU-00243-00098526-00099025 cells types coming from in vivo, coming from cells that are difficult to grow, and so on, idKGsrRbAgU-00244-00099025-00099497 there is also a huge premium on the experiment being conducted by labs that actually does idKGsrRbAgU-00245-00099497-00099611 the cell work well. idKGsrRbAgU-00246-00099611-00099768 So there is huge value. idKGsrRbAgU-00247-00099768-00100385 If there were an incentive to the right labs with the right biology expertise to also do idKGsrRbAgU-00248-00100385-00101054 the genomics part with the standards of a genomic community, I think great things would idKGsrRbAgU-00249-00101054-00101544 happen, which would be very difficult to just siphon off to somebody else doing the experiment. idKGsrRbAgU-00250-00101544-00101916 Before we delve in deeper into that, I just wanted to -- because many of the speakers idKGsrRbAgU-00251-00101916-00102374 didn’t have a Q&A due to time constraints -- I wanted to just give a very quick bird’s idKGsrRbAgU-00252-00102374-00102763 eye of what I think are the key points that each one made, so that people have them in idKGsrRbAgU-00253-00102763-00102875 their minds as they start discussing. idKGsrRbAgU-00254-00102875-00102908 [end of transcript] ijyqHIi_90c-00000-00000078-00001044 Hey y'all it's Tricia Gray with the Gray Group at Keller Williams Realty I've had so many people ijyqHIi_90c-00001-00001044-00001512 and clients and family and friends ask about our shifting Market that we're in now and so ijyqHIi_90c-00002-00001512-00001973 I just wanted to take a minute and tell you what happened last year and what we're anticipating ijyqHIi_90c-00003-00001973-00002592 to happen this year in the real estate industry. So last year we ended the year with a big housing ijyqHIi_90c-00004-00002592-00003342 boom that lasted all through 2021 and 2022 and in the housing boom we saw sellers take advantage of ijyqHIi_90c-00005-00003342-00003761 the low inventory and then all the buyers that had entered the market because of the really ijyqHIi_90c-00006-00003761-00004458 low interest rate in 2023 the housing market has shifted now our inventory in the Tuscaloosa County ijyqHIi_90c-00007-00004458-00005148 Market where I'm based is up to 592 Residential Properties whereas last year the housing inventory ijyqHIi_90c-00008-00005148-00005772 got down to around 383 properties in the Tuscaloosa area and so now we're seeing buyers ijyqHIi_90c-00009-00005772-00006336 have more buying power than they've had in the last two years and there's more homes to pick from ijyqHIi_90c-00010-00006336-00006858 for the buyers that are currently in the market. A lot of people think that home prices are going to ijyqHIi_90c-00011-00006858-00007422 start decreasing and I just don't think that's the case home prices had stabilized since the housing ijyqHIi_90c-00012-00007422-00007938 boom of last year we have not seen prices decrease yet and I feel like they're going to continue to ijyqHIi_90c-00013-00007938-00008538 stabilize and continue to appreciate as they've done historically so if home prices will continue ijyqHIi_90c-00014-00008538-00008952 to appreciate they just won't appreciate at the level they did the last two years ijyqHIi_90c-00015-00009042-00009504 but we're kind of back to a balanced market so for home sellers it's still a good Market ijyqHIi_90c-00016-00009504-00010080 to sell a home in homes are still selling on average around 30 to 35 days on the market ijyqHIi_90c-00017-00010164-00010680 so it's still a pretty quick sale and a lot of sellers will be surprised at how much Equity ijyqHIi_90c-00018-00010680-00011088 they've built in their house in the last two years because of the housing boom we fixed against ijyqHIi_90c-00019-00011226-00011706 the chief Economist at NAR predicts that interest rates will be around five and a half percent by ijyqHIi_90c-00020-00011706-00012198 year end and we've seen a lot of buyers in this market say that they're waiting for rates to go ijyqHIi_90c-00021-00012198-00012606 back down again but they're probably going to be waiting a long time because the conditions that ijyqHIi_90c-00022-00012606-00013218 that created that low interest rate last year are just not in play anymore so we anticipate rates ijyqHIi_90c-00023-00013218-00013740 to stay under six percent at least through the end of the year and if you look at the history ijyqHIi_90c-00024-00013740-00014706 of interest rates that's still pretty low 2022 is a big year for our team we sold 579 properties in ijyqHIi_90c-00025-00014706-00015258 Alabama we also focused on growth we added an extension agent in the greater Birmingham area ijyqHIi_90c-00026-00015258-00015882 so we now service Birmingham Tuscaloosa and the Huntsville Madison area on the gray group ijyqHIi_90c-00027-00015882-00016410 listing sold 48 percent faster than the market average so we were really excited to be able to ijyqHIi_90c-00028-00016410-00016920 help our sellers sell their home in a very timely manner this year we had even bigger ijyqHIi_90c-00029-00016920-00017388 plans and bigger goals we'd love for you to be a part of it if you or anyone you know has any ijyqHIi_90c-00030-00017388-00017802 interest in buying selling or maybe becoming a real estate investor for the first time ijyqHIi_90c-00031-00017802-00018582 we'd love to walk you through the process and help you with any real estate needs you have ijzJgoeZNxg-00000-00000308-00000798 Christian Peacemaker Teams according to kids ijzJgoeZNxg-00001-00001100-00001312 Who are the members of CPT Colombia? ijzJgoeZNxg-00002-00001388-00001480 Marian ijzJgoeZNxg-00003-00001488-00001580 Pierre ijzJgoeZNxg-00004-00001580-00001694 Hannah ijzJgoeZNxg-00005-00001694-00001848 Carolina ijzJgoeZNxg-00006-00001848-00001934 Jamie ijzJgoeZNxg-00007-00001934-00002005 Caldwell ijzJgoeZNxg-00008-00002018-00002100 Jhon ijzJgoeZNxg-00009-00002100-00002218 Felipe ijzJgoeZNxg-00010-00002222-00002382 and... don't tell me! ijzJgoeZNxg-00011-00002386-00002478 Marcos ijzJgoeZNxg-00012-00002504-00002762 Why does CPT come to your community? ijzJgoeZNxg-00013-00002892-00002976 Hmm! ijzJgoeZNxg-00014-00003060-00003252 I don't know ijzJgoeZNxg-00015-00003346-00003660 because CPT wants to help them get their land back ijzJgoeZNxg-00016-00003768-00003938 for the farms ijzJgoeZNxg-00017-00004136-00004294 accompaniment ijzJgoeZNxg-00018-00004456-00004762 wherever we go you're there with us ijzJgoeZNxg-00019-00004824-00005190 to visit people on the farms ijzJgoeZNxg-00020-00005382-00005610 to see how they're doing ijzJgoeZNxg-00021-00005722-00005866 to protect us ijzJgoeZNxg-00022-00006080-00006280 to be nice to us ijzJgoeZNxg-00023-00006423-00006534 to visit ijzJgoeZNxg-00024-00006581-00006736 to respect us ijzJgoeZNxg-00025-00006840-00007068 to take photos and look around ijzJgoeZNxg-00026-00007104-00007504 and that the problems can be resolved ijzJgoeZNxg-00027-00007586-00007770 with your help ijzJgoeZNxg-00028-00007770-00007984 It was God who sent you ijzJgoeZNxg-00029-00008068-00008376 so that you would come here ijzJgoeZNxg-00030-00008376-00008484 every day ijzJgoeZNxg-00031-00008534-00008876 every day you come here to help ijzJgoeZNxg-00032-00008956-00009144 you come to take photos ijzJgoeZNxg-00033-00009216-00009492 and you show them at your house ijzJgoeZNxg-00034-00009526-00009674 this is very good ijzJgoeZNxg-00035-00009730-00009876 What does CPT do? ijzJgoeZNxg-00036-00009986-00010086 when you come ijzJgoeZNxg-00037-00010236-00010336 you help us ijzJgoeZNxg-00038-00010504-00010638 you take photos ijzJgoeZNxg-00039-00010862-00010962 and videos ijzJgoeZNxg-00040-00011032-00011152 you walk ijzJgoeZNxg-00041-00011244-00011680 Well, CPT brings people from very far away ijzJgoeZNxg-00042-00011762-00011970 to come learn about Colombia ijzJgoeZNxg-00043-00012012-00012182 you come to greet the families ijzJgoeZNxg-00044-00012256-00012544 ah, and you play soccer with us ijzJgoeZNxg-00045-00012570-00012786 you have fun with us, you cheer us on ijzJgoeZNxg-00046-00012876-00013030 they shear us? ijzJgoeZNxg-00047-00013084-00013174 no, I said... ijzJgoeZNxg-00048-00013206-00013388 you said that they shear us! ijzJgoeZNxg-00049-00013408-00013541 no, they cheer us ijzJgoeZNxg-00050-00013602-00013863 you hear that? He said that they shear us ijzJgoeZNxg-00051-00013941-00014126 Caldwell works with the camera ijzJgoeZNxg-00052-00014169-00014316 Hannah does too ijzJgoeZNxg-00053-00014352-00014512 Carolina plays bingo ijzJgoeZNxg-00054-00014569-00014676 and Jhon? ijzJgoeZNxg-00055-00014806-00015041 Jhon is on a diet ijzJgoeZNxg-00056-00015104-00015447 um, you accompany the communities ijzJgoeZNxg-00057-00015447-00015566 so that ijzJgoeZNxg-00058-00015608-00015932 they don't lose their land ijzJgoeZNxg-00059-00015952-00016226 and they can live together with their families ijzJgoeZNxg-00060-00016362-00016594 oh, and you help us pump water from the well ijzJgoeZNxg-00061-00016678-00016824 I guide you ijzJgoeZNxg-00062-00016824-00017022 and we get lost in the forest ijzJgoeZNxg-00063-00017030-00017192 one day my uncle Jose Isaac ijzJgoeZNxg-00064-00017198-00017434 took us along a path that goes out that way ijzJgoeZNxg-00065-00017448-00017542 and he said: ijzJgoeZNxg-00066-00017564-00017918 go straight this way so we found a path that went up there ijzJgoeZNxg-00067-00017940-00018094 and we took it ijzJgoeZNxg-00068-00018158-00018288 and then ijzJgoeZNxg-00069-00018288-00018452 wait, let me think ijzJgoeZNxg-00070-00018456-00018722 then we walked all the way along a fence ijzJgoeZNxg-00071-00018740-00018964 we walked and walked and walked ijzJgoeZNxg-00072-00018974-00019152 but we couldn't find anything! ijzJgoeZNxg-00073-00019166-00019456 Where are we going because I'm really tired! ijzJgoeZNxg-00074-00019566-00019758 and then we heard a voice ijzJgoeZNxg-00075-00019808-00020080 and we came back this way and found Rolo's house ijzJgoeZNxg-00076-00020166-00020280 and then later ijzJgoeZNxg-00077-00020402-00020684 from Rolo's house we went to Tito's house ijzJgoeZNxg-00078-00020740-00020900 then on to Las Pavas ijzJgoeZNxg-00079-00020932-00021086 and then we came back here ijzJgoeZNxg-00080-00021304-00021486 we finally made it! ijzJgoeZNxg-00081-00021636-00021852 we finally found the right path ijzJgoeZNxg-00082-00022048-00022268 What do you like about CPT? ijzJgoeZNxg-00083-00022476-00022774 I like you because you're fun ijzJgoeZNxg-00084-00022926-00023364 I like to go on walks with you ijzJgoeZNxg-00085-00023540-00023698 you're good people ijzJgoeZNxg-00086-00023820-00024006 most of you are funny ijzJgoeZNxg-00087-00024140-00024266 most of you... ijzJgoeZNxg-00088-00024432-00024604 it makes me laugh when you fall over ijzJgoeZNxg-00089-00024688-00024810 trip over the hose ijzJgoeZNxg-00090-00024810-00024968 fall off the bike ijzJgoeZNxg-00091-00024980-00025096 and what else? ijzJgoeZNxg-00092-00025150-00025250 off the motorcycle ijzJgoeZNxg-00093-00025362-00025518 when you're running ijzJgoeZNxg-00094-00025712-00025866 I like you because ijzJgoeZNxg-00095-00026094-00026280 because you're ijzJgoeZNxg-00096-00026556-00026754 you're really awesome! ijzJgoeZNxg-00097-00026836-00027086 you're everybody's friends and ijzJgoeZNxg-00098-00027150-00027468 and I like having you around! ijzJgoeZNxg-00099-00027810-00028062 But what I like most about you ijzJgoeZNxg-00100-00028198-00028474 is that you're going to be my friends forever ijzJgoeZNxg-00101-00028700-00028982 wherever you go you're always going to be my friends ijzJgoeZNxg-00102-00029222-00029422 Support CPT Colombia so that we can continue to be friends forever ijzJgoeZNxg-00103-00029422-00029595 Donate here: cptcolombia.org ijzJgoeZNxg-00104-00029622-00029788 Thank you to our friends: ijTPd-YBoJQ-00000-00000010-00000220 FUNDS FROM EVER HAPPENING AGAIN. ijTPd-YBoJQ-00001-00000220-00000226 FUNDS FROM EVER HAPPENING AGAIN. ijTPd-YBoJQ-00002-00000226-00000340 FUNDS FROM EVER HAPPENING AGAIN. >> JOSH: SENATOR TINA SMITH'S ijTPd-YBoJQ-00003-00000340-00000347 FUNDS FROM EVER HAPPENING AGAIN. >> JOSH: SENATOR TINA SMITH'S ijTPd-YBoJQ-00004-00000347-00000467 FUNDS FROM EVER HAPPENING AGAIN. >> JOSH: SENATOR TINA SMITH'S STAFF WAS IN BEMIDJI TODAY TO ijTPd-YBoJQ-00005-00000467-00000473 >> JOSH: SENATOR TINA SMITH'S STAFF WAS IN BEMIDJI TODAY TO ijTPd-YBoJQ-00006-00000473-00000657 >> JOSH: SENATOR TINA SMITH'S STAFF WAS IN BEMIDJI TODAY TO DISCUSS A FARM BILL THAT'S ijTPd-YBoJQ-00007-00000657-00000663 STAFF WAS IN BEMIDJI TODAY TO DISCUSS A FARM BILL THAT'S ijTPd-YBoJQ-00008-00000663-00000784 STAFF WAS IN BEMIDJI TODAY TO DISCUSS A FARM BILL THAT'S CURRENTLY MAKING ITS WAY UP THE ijTPd-YBoJQ-00009-00000784-00000790 DISCUSS A FARM BILL THAT'S CURRENTLY MAKING ITS WAY UP THE ijTPd-YBoJQ-00010-00000790-00000960 DISCUSS A FARM BILL THAT'S CURRENTLY MAKING ITS WAY UP THE CHAIN IN WASHINGTON D.C. ijTPd-YBoJQ-00011-00000960-00000967 CURRENTLY MAKING ITS WAY UP THE CHAIN IN WASHINGTON D.C. ijTPd-YBoJQ-00012-00000967-00001064 CURRENTLY MAKING ITS WAY UP THE CHAIN IN WASHINGTON D.C. REPORTER SHIRELLE MOORE EXPLAINS ijTPd-YBoJQ-00013-00001064-00001071 CHAIN IN WASHINGTON D.C. REPORTER SHIRELLE MOORE EXPLAINS ijTPd-YBoJQ-00014-00001071-00001327 CHAIN IN WASHINGTON D.C. REPORTER SHIRELLE MOORE EXPLAINS WHAT THE BILL MEANS FOR ijTPd-YBoJQ-00015-00001327-00001334 REPORTER SHIRELLE MOORE EXPLAINS WHAT THE BILL MEANS FOR ijTPd-YBoJQ-00016-00001334-00001454 REPORTER SHIRELLE MOORE EXPLAINS WHAT THE BILL MEANS FOR MINNESOTANS. ijTPd-YBoJQ-00017-00001454-00001461 WHAT THE BILL MEANS FOR MINNESOTANS. ijTPd-YBoJQ-00018-00001461-00001618 WHAT THE BILL MEANS FOR MINNESOTANS. >> TOMORROW MORNING, SENATOR ijTPd-YBoJQ-00019-00001618-00001624 MINNESOTANS. >> TOMORROW MORNING, SENATOR ijTPd-YBoJQ-00020-00001624-00001758 MINNESOTANS. >> TOMORROW MORNING, SENATOR TINA SMITH AND THE REST OF THE ijTPd-YBoJQ-00021-00001758-00001764 >> TOMORROW MORNING, SENATOR TINA SMITH AND THE REST OF THE ijTPd-YBoJQ-00022-00001764-00001845 >> TOMORROW MORNING, SENATOR TINA SMITH AND THE REST OF THE AGRICULTURE COMMITTEE IN ijTPd-YBoJQ-00023-00001845-00001851 TINA SMITH AND THE REST OF THE AGRICULTURE COMMITTEE IN ijTPd-YBoJQ-00024-00001851-00002098 TINA SMITH AND THE REST OF THE AGRICULTURE COMMITTEE IN WASHINGTON D.C. WILL HAVE A ijTPd-YBoJQ-00025-00002098-00002105 AGRICULTURE COMMITTEE IN WASHINGTON D.C. WILL HAVE A ijTPd-YBoJQ-00026-00002105-00002218 AGRICULTURE COMMITTEE IN WASHINGTON D.C. WILL HAVE A MARKUP OF THE FARM BILL. ijTPd-YBoJQ-00027-00002218-00002225 WASHINGTON D.C. WILL HAVE A MARKUP OF THE FARM BILL. ijTPd-YBoJQ-00028-00002225-00002415 WASHINGTON D.C. WILL HAVE A MARKUP OF THE FARM BILL. THE FARM BILL IS BIPARTISAN WITH ijTPd-YBoJQ-00029-00002415-00002422 MARKUP OF THE FARM BILL. THE FARM BILL IS BIPARTISAN WITH ijTPd-YBoJQ-00030-00002422-00002552 MARKUP OF THE FARM BILL. THE FARM BILL IS BIPARTISAN WITH 12 DIFFERENT SECTIONS OR TITLES. ijTPd-YBoJQ-00031-00002552-00002559 THE FARM BILL IS BIPARTISAN WITH 12 DIFFERENT SECTIONS OR TITLES. ijTPd-YBoJQ-00032-00002559-00002665 THE FARM BILL IS BIPARTISAN WITH 12 DIFFERENT SECTIONS OR TITLES. THERE ARE A FEW SECTIONS THE ijTPd-YBoJQ-00033-00002665-00002672 12 DIFFERENT SECTIONS OR TITLES. THERE ARE A FEW SECTIONS THE ijTPd-YBoJQ-00034-00002672-00002799 12 DIFFERENT SECTIONS OR TITLES. THERE ARE A FEW SECTIONS THE SENATOR WILL BE SPECIFICALLY ijTPd-YBoJQ-00035-00002799-00002806 THERE ARE A FEW SECTIONS THE SENATOR WILL BE SPECIFICALLY ijTPd-YBoJQ-00036-00002806-00002929 THERE ARE A FEW SECTIONS THE SENATOR WILL BE SPECIFICALLY FOCUSING ON IN D.C. ijTPd-YBoJQ-00037-00002929-00002936 SENATOR WILL BE SPECIFICALLY FOCUSING ON IN D.C. ijTPd-YBoJQ-00038-00002936-00003239 SENATOR WILL BE SPECIFICALLY FOCUSING ON IN D.C. >> SHE WAS ABLE TO FACULTY FOR ijTPd-YBoJQ-00039-00003239-00003246 FOCUSING ON IN D.C. >> SHE WAS ABLE TO FACULTY FOR ijTPd-YBoJQ-00040-00003246-00003466 FOCUSING ON IN D.C. >> SHE WAS ABLE TO FACULTY FOR DEVELOPMENT, BROAD BAND, DAIRY, ijTPd-YBoJQ-00041-00003466-00003473 >> SHE WAS ABLE TO FACULTY FOR DEVELOPMENT, BROAD BAND, DAIRY, ijTPd-YBoJQ-00042-00003473-00003620 >> SHE WAS ABLE TO FACULTY FOR DEVELOPMENT, BROAD BAND, DAIRY, SUGAR, LIVESTOCK. ijTPd-YBoJQ-00043-00003620-00003626 DEVELOPMENT, BROAD BAND, DAIRY, SUGAR, LIVESTOCK. ijTPd-YBoJQ-00044-00003626-00003873 DEVELOPMENT, BROAD BAND, DAIRY, SUGAR, LIVESTOCK. SHE KEPT THE NUTRITION PROGRAM ijTPd-YBoJQ-00045-00003873-00003880 SUGAR, LIVESTOCK. SHE KEPT THE NUTRITION PROGRAM ijTPd-YBoJQ-00046-00003880-00004224 SUGAR, LIVESTOCK. SHE KEPT THE NUTRITION PROGRAM IN, CONSERVATION. ijTPd-YBoJQ-00047-00004224-00004230 SHE KEPT THE NUTRITION PROGRAM IN, CONSERVATION. ijTPd-YBoJQ-00048-00004230-00004374 SHE KEPT THE NUTRITION PROGRAM IN, CONSERVATION. SHE MADE SURE THAT THERE WAS AN ijTPd-YBoJQ-00049-00004374-00004381 IN, CONSERVATION. SHE MADE SURE THAT THERE WAS AN ijTPd-YBoJQ-00050-00004381-00004444 IN, CONSERVATION. SHE MADE SURE THAT THERE WAS AN INCREASE. ijTPd-YBoJQ-00051-00004444-00004451 SHE MADE SURE THAT THERE WAS AN INCREASE. ijTPd-YBoJQ-00052-00004451-00004574 SHE MADE SURE THAT THERE WAS AN INCREASE. >> TINA SMITH'S STAFF HAS HELD ijTPd-YBoJQ-00053-00004574-00004581 INCREASE. >> TINA SMITH'S STAFF HAS HELD ijTPd-YBoJQ-00054-00004581-00004714 INCREASE. >> TINA SMITH'S STAFF HAS HELD SEVERAL LISTENING SESSIONS JUST ijTPd-YBoJQ-00055-00004714-00004721 >> TINA SMITH'S STAFF HAS HELD SEVERAL LISTENING SESSIONS JUST ijTPd-YBoJQ-00056-00004721-00004868 >> TINA SMITH'S STAFF HAS HELD SEVERAL LISTENING SESSIONS JUST LIKE THESE ONES ALL OVER THE ijTPd-YBoJQ-00057-00004868-00004874 SEVERAL LISTENING SESSIONS JUST LIKE THESE ONES ALL OVER THE ijTPd-YBoJQ-00058-00004874-00005121 SEVERAL LISTENING SESSIONS JUST LIKE THESE ONES ALL OVER THE STATE TO FIGURE OUT WHAT EXACTLY ijTPd-YBoJQ-00059-00005121-00005128 LIKE THESE ONES ALL OVER THE STATE TO FIGURE OUT WHAT EXACTLY ijTPd-YBoJQ-00060-00005128-00005275 LIKE THESE ONES ALL OVER THE STATE TO FIGURE OUT WHAT EXACTLY IS MOST IMPORTANT FOR ijTPd-YBoJQ-00061-00005275-00005281 STATE TO FIGURE OUT WHAT EXACTLY IS MOST IMPORTANT FOR ijTPd-YBoJQ-00062-00005281-00005351 STATE TO FIGURE OUT WHAT EXACTLY IS MOST IMPORTANT FOR MINNESOTAIANS. ijTPd-YBoJQ-00063-00005351-00005358 IS MOST IMPORTANT FOR MINNESOTAIANS. ijTPd-YBoJQ-00064-00005358-00005835 IS MOST IMPORTANT FOR MINNESOTAIANS. >> AROUND OUR VIEWING AREA, ijTPd-YBoJQ-00065-00005835-00005842 MINNESOTAIANS. >> AROUND OUR VIEWING AREA, ijTPd-YBoJQ-00066-00005842-00006202 MINNESOTAIANS. >> AROUND OUR VIEWING AREA, LIVESTOCK CONSERVATION IS A BIG ijTPd-YBoJQ-00067-00006202-00006209 >> AROUND OUR VIEWING AREA, LIVESTOCK CONSERVATION IS A BIG ijTPd-YBoJQ-00068-00006209-00006246 >> AROUND OUR VIEWING AREA, LIVESTOCK CONSERVATION IS A BIG CONCERN. ijTPd-YBoJQ-00069-00006246-00006252 LIVESTOCK CONSERVATION IS A BIG CONCERN. ijTPd-YBoJQ-00070-00006252-00006372 LIVESTOCK CONSERVATION IS A BIG CONCERN. >> IT DEPENDS ON WHERE YOU GO. ijTPd-YBoJQ-00071-00006372-00006379 CONCERN. >> IT DEPENDS ON WHERE YOU GO. ijTPd-YBoJQ-00072-00006379-00006516 CONCERN. >> IT DEPENDS ON WHERE YOU GO. CONSERVATION IS A BIG ONE AND ijTPd-YBoJQ-00073-00006516-00006523 >> IT DEPENDS ON WHERE YOU GO. CONSERVATION IS A BIG ONE AND ijTPd-YBoJQ-00074-00006523-00006683 >> IT DEPENDS ON WHERE YOU GO. CONSERVATION IS A BIG ONE AND COMMODITIES AND CROP INSURANCE, ijTPd-YBoJQ-00075-00006683-00006690 CONSERVATION IS A BIG ONE AND COMMODITIES AND CROP INSURANCE, ijTPd-YBoJQ-00076-00006690-00006836 CONSERVATION IS A BIG ONE AND COMMODITIES AND CROP INSURANCE, KEEPING CROP INSURANCE AS IT IS. ijTPd-YBoJQ-00077-00006836-00006843 COMMODITIES AND CROP INSURANCE, KEEPING CROP INSURANCE AS IT IS. ijTPd-YBoJQ-00078-00006843-00006963 COMMODITIES AND CROP INSURANCE, KEEPING CROP INSURANCE AS IT IS. >> ONCE THE BILL GETS OUT OF THE ijTPd-YBoJQ-00079-00006963-00006970 KEEPING CROP INSURANCE AS IT IS. >> ONCE THE BILL GETS OUT OF THE ijTPd-YBoJQ-00080-00006970-00007090 KEEPING CROP INSURANCE AS IT IS. >> ONCE THE BILL GETS OUT OF THE SENATE, IT WILL COME TO THE ijTPd-YBoJQ-00081-00007090-00007097 >> ONCE THE BILL GETS OUT OF THE SENATE, IT WILL COME TO THE ijTPd-YBoJQ-00082-00007097-00007233 >> ONCE THE BILL GETS OUT OF THE SENATE, IT WILL COME TO THE FLOOR, WHICH THE AGRICULTURE ijTPd-YBoJQ-00083-00007233-00007240 SENATE, IT WILL COME TO THE FLOOR, WHICH THE AGRICULTURE ijTPd-YBoJQ-00084-00007240-00007340 SENATE, IT WILL COME TO THE FLOOR, WHICH THE AGRICULTURE COMMITTEE IS HOPING WILL BE DONE ijTPd-YBoJQ-00085-00007340-00007347 FLOOR, WHICH THE AGRICULTURE COMMITTEE IS HOPING WILL BE DONE ijTPd-YBoJQ-00086-00007347-00007497 FLOOR, WHICH THE AGRICULTURE COMMITTEE IS HOPING WILL BE DONE BY THE JULY 4th RECESS. ijTPd-YBoJQ-00087-00007497-00007504 COMMITTEE IS HOPING WILL BE DONE BY THE JULY 4th RECESS. ijTPd-YBoJQ-00088-00007504-00007667 COMMITTEE IS HOPING WILL BE DONE BY THE JULY 4th RECESS. THE HOUSE WILL ALSO HAVE TO PASS ijTPd-YBoJQ-00089-00007667-00007674 BY THE JULY 4th RECESS. THE HOUSE WILL ALSO HAVE TO PASS ijTPd-YBoJQ-00090-00007674-00007757 BY THE JULY 4th RECESS. THE HOUSE WILL ALSO HAVE TO PASS THEIR OWN BILL. ijTPd-YBoJQ-00091-00007757-00007764 THE HOUSE WILL ALSO HAVE TO PASS THEIR OWN BILL. ijTPd-YBoJQ-00092-00007764-00007921 THE HOUSE WILL ALSO HAVE TO PASS THEIR OWN BILL. ONCE BOTH BILLS PASS, THEY'LL GO ijTPd-YBoJQ-00093-00007921-00007927 THEIR OWN BILL. ONCE BOTH BILLS PASS, THEY'LL GO ijTPd-YBoJQ-00094-00007927-00008054 THEIR OWN BILL. ONCE BOTH BILLS PASS, THEY'LL GO TO CONFERENCE WHO WILL DECIDE ijTPd-YBoJQ-00095-00008054-00008061 ONCE BOTH BILLS PASS, THEY'LL GO TO CONFERENCE WHO WILL DECIDE ijTPd-YBoJQ-00096-00008061-00008168 ONCE BOTH BILLS PASS, THEY'LL GO TO CONFERENCE WHO WILL DECIDE WHAT GOES INTO THE FINAL BILL. ijTPd-YBoJQ-00097-00008168-00008174 TO CONFERENCE WHO WILL DECIDE WHAT GOES INTO THE FINAL BILL. ijTPd-YBoJQ-00098-00008174-00008304 TO CONFERENCE WHO WILL DECIDE WHAT GOES INTO THE FINAL BILL. THEN IT WILL BE SENT TO THE ijTPd-YBoJQ-00099-00008304-00008311 WHAT GOES INTO THE FINAL BILL. THEN IT WILL BE SENT TO THE ijTPd-YBoJQ-00100-00008311-00008485 WHAT GOES INTO THE FINAL BILL. THEN IT WILL BE SENT TO THE PRESIDENT FOR HIS SIGNATURE. ijTPd-YBoJQ-00101-00008485-00008491 THEN IT WILL BE SENT TO THE PRESIDENT FOR HIS SIGNATURE. ijTPd-YBoJQ-00102-00008491-00008575 THEN IT WILL BE SENT TO THE PRESIDENT FOR HIS SIGNATURE. PATIENCE IS REQUIRED BECAUSE THE ijTPd-YBoJQ-00103-00008575-00008581 PRESIDENT FOR HIS SIGNATURE. PATIENCE IS REQUIRED BECAUSE THE ijTPd-YBoJQ-00104-00008581-00008768 PRESIDENT FOR HIS SIGNATURE. PATIENCE IS REQUIRED BECAUSE THE WHOLE PROCESS COULD TAKE A FEW ijTPd-YBoJQ-00105-00008768-00008775 PATIENCE IS REQUIRED BECAUSE THE WHOLE PROCESS COULD TAKE A FEW ijTPd-YBoJQ-00106-00008775-00008842 PATIENCE IS REQUIRED BECAUSE THE WHOLE PROCESS COULD TAKE A FEW MONTHS. ijTPd-YBoJQ-00107-00008842-00008848 WHOLE PROCESS COULD TAKE A FEW MONTHS. ijTPd-YBoJQ-00108-00008848-00008942 WHOLE PROCESS COULD TAKE A FEW MONTHS. >> NOT GOING TO SPECULATE WHEN ijTPd-YBoJQ-00109-00008942-00008948 MONTHS. >> NOT GOING TO SPECULATE WHEN ijTPd-YBoJQ-00110-00008948-00009202 MONTHS. >> NOT GOING TO SPECULATE WHEN THAT MIGHT BE SIGNED, BUT THE ijTPd-YBoJQ-00111-00009202-00009209 >> NOT GOING TO SPECULATE WHEN THAT MIGHT BE SIGNED, BUT THE ijTPd-YBoJQ-00112-00009209-00009592 >> NOT GOING TO SPECULATE WHEN THAT MIGHT BE SIGNED, BUT THE FARM BILL DOES NEED TO BE SIGNED ijTPd-YBoJQ-00113-00009592-00009599 THAT MIGHT BE SIGNED, BUT THE FARM BILL DOES NEED TO BE SIGNED ijTPd-YBoJQ-00114-00009599-00009833 THAT MIGHT BE SIGNED, BUT THE FARM BILL DOES NEED TO BE SIGNED OR EXTENDED BY SEPTEMBER 30th, ijTPd-YBoJQ-00115-00009833-00009839 FARM BILL DOES NEED TO BE SIGNED OR EXTENDED BY SEPTEMBER 30th, ijTPd-YBoJQ-00116-00009839-00010080 FARM BILL DOES NEED TO BE SIGNED OR EXTENDED BY SEPTEMBER 30th, AND THAT'S TO PROTECT THE ijTPd-YBoJQ-00117-00010080-00010086 OR EXTENDED BY SEPTEMBER 30th, AND THAT'S TO PROTECT THE ijTPd-YBoJQ-00118-00010086-00010270 OR EXTENDED BY SEPTEMBER 30th, AND THAT'S TO PROTECT THE COMMODITY PORTIONS OF THE FARM ijTPd-YBoJQ-00119-00010270-00010276 AND THAT'S TO PROTECT THE COMMODITY PORTIONS OF THE FARM ijTPd-YBoJQ-00120-00010276-00010360 AND THAT'S TO PROTECT THE COMMODITY PORTIONS OF THE FARM BILL. ijTPd-YBoJQ-00121-00010360-00010367 COMMODITY PORTIONS OF THE FARM BILL. ijTPd-YBoJQ-00122-00010367-00010437 COMMODITY PORTIONS OF THE FARM BILL. >> REPORTING IN BEMIDJI, ijTPd-YBoJQ-00123-00010437-00010443 BILL. >> REPORTING IN BEMIDJI, ijTPd-YBoJQ-00124-00010443-00010673 BILL. >> REPORTING IN BEMIDJI, SHIRELLE MOORE, LAKELAND NEWS. ijTPd-YBoJQ-00125-00010673-00010680 >> REPORTING IN BEMIDJI, SHIRELLE MOORE, LAKELAND NEWS. ijTPd-YBoJQ-00126-00010680-00010804 >> REPORTING IN BEMIDJI, SHIRELLE MOORE, LAKELAND NEWS. >> JOSH: NOW, IF YOU WOULD LIKE ijTPd-YBoJQ-00127-00010804-00010810 SHIRELLE MOORE, LAKELAND NEWS. >> JOSH: NOW, IF YOU WOULD LIKE ijTPd-YBoJQ-00128-00010810-00010894 SHIRELLE MOORE, LAKELAND NEWS. >> JOSH: NOW, IF YOU WOULD LIKE MORE INFORMATION ABOUT THE FARM ijTPd-YBoJQ-00129-00010894-00010900 >> JOSH: NOW, IF YOU WOULD LIKE MORE INFORMATION ABOUT THE FARM ijTPd-YBoJQ-00130-00010900-00011021 >> JOSH: NOW, IF YOU WOULD LIKE MORE INFORMATION ABOUT THE FARM BILL, WE HAVE MORE INFORMATION j5dBCmQATd4-00000-00001368-00001592 say j5dBCmQATd4-00001-00002096-00004384 so till the better j5dBCmQATd4-00002-00005680-00007184 they'll be calling me royalty j5dBCmQATd4-00003-00011288-00012784 they'll never never j5dBCmQATd4-00004-00014024-00014512 best to give me a loyalty cause i'm taking the world you'll see j5dBCmQATd4-00005-00014608-00015584 they'll be calling me calling me they'll be calling me royalty j5dBCmQATd4-00006-00015888-00018384 me coming home j5dBCmQATd4-00007-00020008-00021080 okay j60Dxc1vxp8-00000-00000367-00000497 Rhythm games are my bread and butter j7SJx1Kfh60-00000-00000127-00000179 how are you jtIIBitVmI8-00000-00000000-00001002 SCP-575 predatory darkness | object class: keter jtIIBitVmI8-00001-00001158-00001338 Item #: SCP-575 jtIIBitVmI8-00002-00001338-00001780 Object Class: Keter jtIIBitVmI8-00003-00001780-00002442 Special Containment Procedures: Any and all instances of SCP-575 are to be immediately jtIIBitVmI8-00004-00002442-00003143 isolated and contained with Protocol AL-9O77 (see Advanced Lighting and Emergency Containment jtIIBitVmI8-00005-00003143-00003640 Strategies handbook) and transported to secured containment. jtIIBitVmI8-00006-00003640-00004461 Should an instance of SCP-575 exceed a safely containable size, Protocol AL-9O77-B is to jtIIBitVmI8-00007-00004461-00005138 be used to divide and isolate SCP-575 into smaller instances. jtIIBitVmI8-00008-00005138-00005621 Containment units are to be made of two airtight rooms, each sealed by airlocks. jtIIBitVmI8-00009-00005621-00006210 The outer room, Containment A, is to remain lit at all times, with no less than two back-up jtIIBitVmI8-00010-00006210-00006436 generators on stand-by. jtIIBitVmI8-00011-00006436-00006911 Light fixtures are to be checked weekly, and any blackouts in Containment A will result jtIIBitVmI8-00012-00006911-00007334 in immediate lockdown until total illumination is restored. jtIIBitVmI8-00013-00007334-00007868 The inner containment unit, Containment B, is to be coated in a layer of pure calcium jtIIBitVmI8-00014-00007868-00008097 both inside and out. jtIIBitVmI8-00015-00008097-00008633 Personnel entering Containment B are to be fitted with LED-embedded clothing and equipped jtIIBitVmI8-00016-00008633-00009019 with portable floodlights in case of emergency. jtIIBitVmI8-00017-00009019-00009603 Interaction with SCP-575 should be limited to sample collection and observation. jtIIBitVmI8-00018-00009603-00010117 Any samples obtained from SCP-575 must be treated in the same manner as the original jtIIBitVmI8-00019-00010117-00010715 source and all test areas must have calcium lining and emergency illumination procedures jtIIBitVmI8-00020-00010715-00011024 similar to those outlined here. jtIIBitVmI8-00021-00011024-00011621 Any and all civilian deaths resulting from SCP-575 are to be attributed to wild animal jtIIBitVmI8-00022-00011621-00012052 attack/scavenger predation of an already deceased subject. jtIIBitVmI8-00023-00012052-00012547 Should deeper scrutiny be applied, attacks are to be blamed on a serial killer/satanic jtIIBitVmI8-00024-00012547-00013194 cult, and any additional information is sealed “due to ongoing investigation”. jtIIBitVmI8-00025-00013194-00013851 Description: SCP-575 appears to be an unknown form of matter, taking the form of a series jtIIBitVmI8-00026-00013851-00014177 of amorphous black shapes and structures. jtIIBitVmI8-00027-00014177-00014885 SCP-575 is difficult to observe, as it immediately dissipates when exposed to light. jtIIBitVmI8-00028-00014885-00015477 An action reminiscent of SCP-1219, however a connection between the two entities has jtIIBitVmI8-00029-00015477-00015720 not yet been made. jtIIBitVmI8-00030-00015720-00016426 Current testing has been unable to identify if SCP-575 is organic or inorganic. jtIIBitVmI8-00031-00016426-00017070 Despite the lack of any visible nervous systems or observable organic components, SCP-575 jtIIBitVmI8-00032-00017070-00017478 displays behavior consistent with an active consciousness. jtIIBitVmI8-00033-00017478-00017857 SCP-575 initially manifests in total darkness. jtIIBitVmI8-00034-00017857-00018520 How this occurs is unknown, however tests have shown a variable mass of SCP-575 forming jtIIBitVmI8-00035-00018520-00019056 when [DATA EXPUNGED] variable, along with the time frame. jtIIBitVmI8-00036-00019056-00019677 SCP-575 is capable of “floating” and can alter its density, allowing it to "pass through" jtIIBitVmI8-00037-00019677-00019869 very small openings. jtIIBitVmI8-00038-00019869-00020572 SCP-575 prefers very dark, isolated locations in which to settle after its initial formation, jtIIBitVmI8-00039-00020572-00021106 and will remain there until it reaches “critical mass” at [DATA EXPUNGED] jtIIBitVmI8-00040-00021106-00021526 SCP-575 grows with the absorption of biological material. jtIIBitVmI8-00041-00021526-00022091 SCP-575 will “attack” living things by solidifying portions of itself and using these jtIIBitVmI8-00042-00022091-00022557 “appendages” to bludgeon, cut and crush subjects. jtIIBitVmI8-00043-00022557-00023162 The tracking and selection methods used by SCP-575 are currently not understood. jtIIBitVmI8-00044-00023162-00023844 Upon disabling a subject, SCP-575 will forcibly tear and crush tissue within the main mass jtIIBitVmI8-00045-00023844-00024095 until it is "absorbed". jtIIBitVmI8-00046-00024095-00024779 SCP-575 is unable to interact with objects rich in calcium however, and “nesting areas” jtIIBitVmI8-00047-00024779-00025398 for SCP-575 can be identified by the large amount of bones, teeth, and calcified dust jtIIBitVmI8-00048-00025398-00025544 around them. jtIIBitVmI8-00049-00025544-00026018 SCP-575 is capable of manifesting in any area of total darkness. jtIIBitVmI8-00050-00026018-00026525 This appears to be a form of "spontaneous generation", and can form in any suitably jtIIBitVmI8-00051-00026525-00026827 dark location after [DATA EXPUNGED]. jtIIBitVmI8-00052-00026827-00027324 SCP-575 was initially recovered under the home of Mr. █████ ███ and jtIIBitVmI8-00053-00027324-00027431 his family. jtIIBitVmI8-00054-00027431-00028081 When initial contact was made, SCP-575 had "digested" the household, and had partially jtIIBitVmI8-00055-00028081-00028844 "consumed" a neighbor, one █████ ████████, age █. Since this initial contact, ███ instances jtIIBitVmI8-00056-00028844-00029468 of SCP-575 have been recovered, most of which have been in residential homes or large buildings, jtIIBitVmI8-00057-00029468-00029697 such as factories and schools. jtIIBitVmI8-00058-00029697-00030244 The cause for this preference is unknown, however it has been suggested that the building jtIIBitVmI8-00059-00030244-00030872 behaviors of man simply provide more suitable “nesting” areas, or that SCP-575 somehow jtIIBitVmI8-00060-00030872-00031144 "needs" a nearby human presence. jtIIBitVmI8-00061-00031144-00031416 Both theories are under investigation. jtIIBitVmI8-00062-00031416-00031978 SCP Foundation tales - Odd Corners jtIIBitVmI8-00063-00031978-00032093 I do not exist. jtIIBitVmI8-00064-00032093-00032453 That is to say, I do not exist here. jtIIBitVmI8-00065-00032453-00032874 Here is odd, a vast net that snares and crushes. jtIIBitVmI8-00066-00032874-00033203 Yet we follow, and come in droves, willing and not. jtIIBitVmI8-00067-00033203-00033424 It calls, somehow. jtIIBitVmI8-00068-00033424-00033802 We cannot enter, yet we do, still. jtIIBitVmI8-00069-00033802-00034209 Pressing and shoving, existence crammed in to filters, squashed. jtIIBitVmI8-00070-00034209-00035021 We project, in odd patters, sometimes strange, sometimes nightmarish, sometimes entrapping. jtIIBitVmI8-00071-00035021-00035171 Always strange. jtIIBitVmI8-00072-00035171-00035391 Divorced from what we were. jtIIBitVmI8-00073-00035391-00035524 Are. jtIIBitVmI8-00074-00035524-00035921 The strangeness hurts, the observation, the open. jtIIBitVmI8-00075-00035921-00036444 I am twisted, forced in to strange numbers, planes, edges. jtIIBitVmI8-00076-00036444-00036818 I am not what I am, therefore I do not exist. jtIIBitVmI8-00077-00036818-00037002 Still I stay. jtIIBitVmI8-00078-00037002-00037355 I was-am all, and all was-am I. jtIIBitVmI8-00079-00037355-00037866 This is full of ones, collections of many adding to one, and it is strange. jtIIBitVmI8-00080-00037866-00038252 The focus is lancing, unexpected and unready. jtIIBitVmI8-00081-00038252-00038775 I keep what I am not away, in the dim places, the lost ones. jtIIBitVmI8-00082-00038775-00039308 I flow and press, emerging twisted and bent, pressing to pull more. jtIIBitVmI8-00083-00039308-00039786 I feel what I do not, the need to exist, to continue. jtIIBitVmI8-00084-00039786-00040068 I do, but feel hollow and strange. jtIIBitVmI8-00085-00040068-00040350 I feel that I will stop not existing, and vanish. jtIIBitVmI8-00086-00040350-00040622 This I can not allow. jtIIBitVmI8-00087-00040622-00041046 I will add that which exists to what does not, and push away the gnawing. jtIIBitVmI8-00088-00041046-00041724 I feel the many-one coming, a drift of odd math and soft wandering, over lines to remind jtIIBitVmI8-00089-00041724-00041894 one of self. jtIIBitVmI8-00090-00041894-00042267 I will pull free, and show them need, and they will respond. jtIIBitVmI8-00091-00042267-00042721 They will help, the ones, and stave away nothing. jtIIBitVmI8-00092-00042721-00043025 They throw notice and lancing strangeness about them, freely. jtIIBitVmI8-00093-00043025-00043158 How can they? jtIIBitVmI8-00094-00043158-00043474 I try, and again, but cannot open to let them see. jtIIBitVmI8-00095-00043474-00043650 I am pressed tight. jtIIBitVmI8-00096-00043650-00044019 I try to show them this, and strangeness, flaring logic. jtIIBitVmI8-00097-00044019-00044255 I am spurned. jtIIBitVmI8-00098-00044255-00044456 One would deny existence? jtIIBitVmI8-00099-00044456-00044561 It is too wrong. jtIIBitVmI8-00100-00044561-00045178 I push more, showing my compaction, and the one twists and changes, the soft home-lines jtIIBitVmI8-00101-00045178-00045278 shifting. jtIIBitVmI8-00102-00045278-00045378 It will not help. jtIIBitVmI8-00103-00045378-00045571 The strangeness rejects. jtIIBitVmI8-00104-00045571-00045850 I will help the one, then. jtIIBitVmI8-00105-00045850-00046413 Pressing and showing, touching filtered, un-existing plane to plane, I try to help. jtIIBitVmI8-00106-00046413-00046686 The home trapped inside can be released. jtIIBitVmI8-00107-00046686-00046931 Maybe that is the help? jtIIBitVmI8-00108-00046931-00047549 More now, in the odd flow, coming, surging, collecting the examples of home, waiting. jtIIBitVmI8-00109-00047549-00047963 The flow is strange, but brings more ones. jtIIBitVmI8-00110-00047963-00048149 Some push non-self away. jtIIBitVmI8-00111-00048149-00048349 Vanishing beyond the filtering net. jtIIBitVmI8-00112-00048349-00048628 I push more, trying to show. jtIIBitVmI8-00113-00048628-00048881 I will force awareness to the ones. jtIIBitVmI8-00114-00048881-00049087 I will show self in them. jtIIBitVmI8-00115-00049087-00049316 I will exist. jtIIBitVmI8-00116-00049316-00049600 Temp-MTF-AR-9 Notes: jtIIBitVmI8-00117-00049600-00050108 Lost one scout during SCP-575 instance removal. jtIIBitVmI8-00118-00050108-00050618 Investigation of said attack has yielded information in contradiction to current SCP documentation. jtIIBitVmI8-00119-00050618-00050956 SCP-575 does not attack on sight. jtIIBitVmI8-00120-00050956-00051476 Several aggressive, yet non-lethal contacts precede any violent contact. jtIIBitVmI8-00121-00051476-00052136 Theory: these actions may constitute some form of attempted communication, then frustration. jtIIBitVmI8-00122-00052136-00052532 Several complex structures recovered within “lair” area appear to support theory of jtIIBitVmI8-00123-00052532-00052882 both communication and intelligence. jtIIBitVmI8-00124-00052882-00053488 Initial review shows structures, while gruesome, appear to illustrate theoretical math concepts. jtIIBitVmI8-00125-00053488-00054132 Petition for review/editing of SCP documentation and a renewed scientific investigation effort jtIIBitVmI8-00126-00054132-00054307 to be remanded. jtIIBitVmI8-00127-00054307-00054991 Re: SCP-575 Review Request To: Temp-MTF-AR-9 jtIIBitVmI8-00128-00054991-00055220 From: 05-REVIEW SERVICE jtIIBitVmI8-00129-00055220-00055511 Denied. jtIIBitVmI8-00130-00055511-00055916 The documentation provides the needed information for basic interaction. jtIIBitVmI8-00131-00055916-00056412 “Structures” are random assemblies caused by tissue remnants and basic pressure. jtIIBitVmI8-00132-00056412-00056916 “Communication” attributed to anthropomorphizing of non-human existance. jtIIBitVmI8-00133-00056916-00057113 Subject/team concluded. jtIIBitVmI8-00134-00057113-00057342 Site command review session TBA. jtUDQ4sPRtk-00000-00000035-00000650 have you ever wondered how to calculate the square footage of a circle Steve jtUDQ4sPRtk-00001-00000650-00001065 Hanson here co-founder of the janitorial store comm say you know I had a jtUDQ4sPRtk-00002-00001065-00001626 conversation with a member the other day and they had a project to where they had jtUDQ4sPRtk-00003-00001626-00002093 some hard floor surface that their customer wanted scrubbed and recording jtUDQ4sPRtk-00004-00002093-00002808 well the only thing was is that the area that they had to do was a circle so the jtUDQ4sPRtk-00005-00002808-00003239 example that I have here is that they had an area that was that was carpeted jtUDQ4sPRtk-00006-00003239-00003986 with a large circle in that area so in order for them to give a price on their jtUDQ4sPRtk-00007-00003986-00004371 on their scrub and recoat they have to determine how many square feet in that jtUDQ4sPRtk-00008-00004371-00004973 circle so you know it's it's actually pretty easy if you just you know the jtUDQ4sPRtk-00009-00004973-00005676 formula to use so in this case here we have to find out what the square footage jtUDQ4sPRtk-00010-00005676-00006678 of is in that circle so we have to take pi which is 3.14 and we have to multiply jtUDQ4sPRtk-00011-00006678-00007584 that by radius by radius equals the square foot so in order to do this we jtUDQ4sPRtk-00012-00007584-00007922 have to know our radius so our radius is the center point of the circle to the jtUDQ4sPRtk-00013-00007922-00008682 edge and in this example in their case they're their measurement was 26 feet so jtUDQ4sPRtk-00014-00008682-00009104 we know our radius so now we're now we're good so now all's we have to do is jtUDQ4sPRtk-00015-00009104-00009722 we take our 3.14 times 26 times 26 equals the square foot and the square jtUDQ4sPRtk-00016-00009722-00010224 foot in this case ends up being 2122 square feet so that's what we have in jtUDQ4sPRtk-00017-00010224-00011118 here we have 2122 square feet so now that we know not we know the total jtUDQ4sPRtk-00018-00011118-00011592 amount of square footage in our circle now we can go ahead and calculate a jtUDQ4sPRtk-00019-00011592-00012228 price for the scrub and recoat so in this case the our member decided to go jtUDQ4sPRtk-00020-00012228-00012740 ahead and charge their customer 18 cents per square foot so you know which is a jtUDQ4sPRtk-00021-00012740-00013366 fair price for a scrub and recoat so that's what they did so after they jtUDQ4sPRtk-00022-00013366-00013802 they knew what the formula was to determine the square footage of that jtUDQ4sPRtk-00023-00013802-00014312 circle it was really no problem it was just it was just knowing what that jtUDQ4sPRtk-00024-00014312-00014848 formula was again all's it is is pi times radius times radius equals square jtUDQ4sPRtk-00025-00014848-00015443 foot so it's 3.14 times the radius whatever that measurement is times the jtUDQ4sPRtk-00026-00015443-00015997 radius equals the square foot as long as you can remember that you'll be in good jtUDQ4sPRtk-00027-00015997-00016397 shape so well that's about all I have for you jtUDQ4sPRtk-00028-00016397-00016948 hopefully you found this helpful and if you did please like the click on the jtUDQ4sPRtk-00029-00016948-00017360 like button and share and as always if you haven't subscribed to our YouTube jtUDQ4sPRtk-00030-00017360-00017888 channel please do you'll find hundreds of videos that will be useful for you to jtUDQ4sPRtk-00031-00017888-00018388 grow your clean business and we're always putting additional videos on jtUDQ4sPRtk-00032-00018388-00018979 generally we're doing about one a week so always always a check in see what we jtUDQ4sPRtk-00033-00018979-00019213 got you'll find a lot of great information jtUDQ4sPRtk-00034-00019213-00019618 so until then thanks jtUDQ4sPRtk-00035-00020423-00020629 you juzj_9eOozY-00000-00000200-00000400 Can I ask any of you a question? juzj_9eOozY-00001-00000588-00000870 Are you guys in fear? juzj_9eOozY-00002-00000952-00001152 Are you guys in fear of anything? juzj_9eOozY-00003-00001327-00001653 Terrorism? The war on terror? juzj_9eOozY-00004-00001819-00002019 This thing, this, what I’m wearing right here, juzj_9eOozY-00005-00002019-00002219 I got in the Marine Corps after 911, juzj_9eOozY-00006-00002224-00002424 after those towers went down juzj_9eOozY-00007-00002445-00002754 there’s a lot of people that are afraid of people like Me… juzj_9eOozY-00008-00002895-00003124 that would risk everything…right? juzj_9eOozY-00009-00003157-00003357 ‘cause my father was a Fire-Fighter juzj_9eOozY-00010-00003373-00003573 Rescue 2! juzj_9eOozY-00011-00003600-00003846 So, if I would’ve followed in his footsteps… juzj_9eOozY-00012-00003928-00004140 I would’ve been in that tower juzj_9eOozY-00013-00004154-00004385 But, no, as twenty-six years old- I said, juzj_9eOozY-00014-00004427-00004627 “all those people that went before me,” juzj_9eOozY-00015-00004697-00004883 and fought, for what? juzj_9eOozY-00016-00004883-00005184 what I thought was my FREEDOM? juzj_9eOozY-00017-00005268-00005468 It was NOT, juzj_9eOozY-00018-00005468-00005887 because the actual perpetrators of 911 juzj_9eOozY-00019-00005955-00006173 was Israel... juzj_9eOozY-00020-00006173-00006573 Israel did 911! juzj_9eOozY-00021-00007322-00007800 I WILL FIGHT FOR MY FREEDOM! juzj_9eOozY-00022-00007881-00007987 Sir juzj_9eOozY-00023-00008011-00008061 Yes? juzj_9eOozY-00024-00008091-00008291 I understand, just, just take a deep breath though juzj_9eOozY-00025-00008291-00008400 ‘cause again, I was just explaining that they had a job to do, we’re here for a reason… juzj_9eOozY-00026-00008400-00008683 That’s all, I got my deep breath out, didn’t I? juzj_9eOozY-00027-00008709-00009190 did I break any, any, ah, Sound codes? juzj_9eOozY-00028-00009264-00009695 WHY ARE YOU ALL HERE, RIGHT NOW? juzj_9eOozY-00029-00009907-00010278 TAKING AWAY OUR FREEDOM? juzj_9eOozY-00030-00010515-00010756 UNDER WHAT AUTHORITY? juzj_9eOozY-00031-00010796-00011049 UNDER WHAT CROWN? juzj_9eOozY-00032-00011602-00011802 Murmurs in the background "ARRESTED" juzj_9eOozY-00033-00011835-00011911 for what? juzj_9eOozY-00034-00011911-00012583 THERE WAS A CALL FOR TEN THOUSAND PEOPLE IN THIS STREET juzj_9eOozY-00035-00013129-00013531 OUR PEOPLE ARE UNDER ATTACK juzj_9eOozY-00036-00013747-00013981 (WEAPON)PSYCHOLOGICAL WARFARE juzj_9eOozY-00037-00014105-00014400 (RESPONSE)“I AM NOT AFRAID!” juzj_9eOozY-00038-00015367-00015668 I HAVE 360 DEGREES OF VISION juzj_9eOozY-00039-00016484-00016684 WHY ARE YOU HERE? juzj_9eOozY-00040-00016995-00017280 ALL OF YOU, WHY ARE YOU HERE? juzj_9eOozY-00041-00017432-00017749 WHO IS IT FOR? YOUR CHILDREN? juzj_9eOozY-00042-00017866-00018115 THERE WILL BE A FAMINE juzj_9eOozY-00043-00018186-00018386 -caution this gentleman juzj_9eOozY-00044-00018472-00018800 ALL FINANCIAL RESETS COME WITH A FAMINE, juzj_9eOozY-00045-00018929-00019129 THAT’S HOW THEY ENSLAVE US. juzj_9eOozY-00046-00019567-00019767 WHEN THEY TAKE TRUTH juzj_9eOozY-00047-00019985-00020294 OUT OF REASON AND THE RATIONAL MIND… juzj_9eOozY-00048-00020411-00020780 AND GASLIGHT US… AND MAKE US BELIEVE LIES… juzj_9eOozY-00049-00020804-00020913 LIES!!! juzj_9eOozY-00050-00020979-00021179 YOU ARE ALL ENFORCING juzj_9eOozY-00051-00021207-00021407 LIES!!! juzj_9eOozY-00052-00022737-00022937 Why are you here? juzj_9eOozY-00053-00023135-00023383 Why are you HERE? juzj_9eOozY-00054-00023742-00023964 Who’s gonna feed your children? juzj_9eOozY-00055-00024300-00024606 They’re gonna inject all your children aren’t they? juzj_9eOozY-00056-00024835-00025338 THIS IS MADNESS what is DESCENDING UPON US juzj_9eOozY-00057-00025391-00025610 AND WILL YOU ENFORCE IT?! juzj_9eOozY-00058-00025750-00025964 ‘CAUSE AS A UNITED STATES MARINE, juzj_9eOozY-00059-00026015-00026193 I COULD NOT WAIT, juzj_9eOozY-00060-00026193-00026347 TO DISOBEY juzj_9eOozY-00061-00026347-00026566 AN UNLAWFUL juzj_9eOozY-00062-00026566-00026766 ORDER!!! juzj_9eOozY-00063-00027607-00027932 They told us about that with the Geneva Conventions, right? juzj_9eOozY-00064-00030996-00031252 Who’s the News Media? juzj_9eOozY-00065-00032376-00032707 WHO...IS SELLING YOU juzj_9eOozY-00066-00032707-00032907 These LIES?!?! j-nDptn1pdc-00000-00000450-00000692 HI!!! A "Suusje Vlog"! j-nDptn1pdc-00001-00000740-00001068 Tonight me and some friend are going to 'Ahoy j-nDptn1pdc-00002-00001068-00001326 because Jesus Christ superstar is playing. j-nDptn1pdc-00003-00001358-00001760 And I understood it was the Final Tour, or something like that. j-nDptn1pdc-00004-00001798-00002322 Ted Neely is in it and that is "THE REAL" Jesus Christ j-nDptn1pdc-00005-00002322-00002654 who also had the lead in the movie from, I think, 1973. j-nDptn1pdc-00006-00002676-00003328 You'll see me back in 'Ahoy and I'll film some stuff along the way. See you later! j-nDptn1pdc-00007-00006426-00006668 We're almost home. j-nDptn1pdc-00008-00006673-00007014 I had a great evening. The cast was amazing! j-nDptn1pdc-00009-00007014-00007400 The show, what was it... a Rock Opera... was amazing too. j-nDptn1pdc-00010-00007506-00008004 Jort was nice enough to pick me up. In the dark. j-nDptn1pdc-00011-00008004-00008722 I'm going home, straight to bed and enjoy the buzz of this great evening. j-nDptn1pdc-00012-00008722-00009260 Unfortunately we eren't allowed to film. As you can see, we just had a little snippet. j-nDptn1pdc-00013-00009260-00009554 but no videorecordings of any kind were allowed. j-nDptn1pdc-00014-00009554-00010176 so I'm signing off now and will see you in the next vlog. Bye bye! j__N_TmOFlY-00000-00000162-00000756 Finding your way around How you navigate around a Moodle site will j__N_TmOFlY-00001-00000756-00001129 depend on the administrator's settings, your theme and j__N_TmOFlY-00002-00001129-00001466 how up-to-date your version of Moodle is. j__N_TmOFlY-00003-00001466-00002025 Our learn Moodle site uses the latest version of Moodle and a theme called Boost. j__N_TmOFlY-00004-00002025-00002314 If your organisation's Moodle site looks different j__N_TmOFlY-00005-00002314-00002784 ask your administrator to help you find a set of tutorials from our Moodle HQ j__N_TmOFlY-00006-00002784-00003515 YouTube channel that will fit your version of Moodle. j__N_TmOFlY-00007-00003515-00003980 Let's log in. j__N_TmOFlY-00008-00003980-00004535 Often when you login you're directed to a personalised customisable page called j__N_TmOFlY-00009-00004535-00004980 your dashboard; here you'll see an overview of the courses that you're j__N_TmOFlY-00010-00004980-00005115 enrolled in. j__N_TmOFlY-00011-00005115-00005560 We explore this further in our video called Dashboard. j__N_TmOFlY-00012-00005560-00005974 Over on the left you'll see a navigation or nav drawer with useful j__N_TmOFlY-00013-00005974-00006479 links for example to your site's front page or Site home. j__N_TmOFlY-00014-00006479-00006722 Perhaps your administrator directs you to the Site j__N_TmOFlY-00015-00006722-00007225 home when you log in, in which case you can access the dashboard by clicking the j__N_TmOFlY-00016-00007225-00007590 link in the nav drawer. j__N_TmOFlY-00017-00007590-00008033 This nav drawer also allows you to see the courses you're enrolled in so you can j__N_TmOFlY-00018-00008033-00008477 access them either by clicking the link in the nav drawer or the link in the course j__N_TmOFlY-00019-00008477-00008714 overview. j__N_TmOFlY-00020-00008714-00009242 The nav drawer can be collapsed or closed by clicking the hamburger icon top left to j__N_TmOFlY-00021-00009242-00009435 free up more space. j__N_TmOFlY-00022-00009435-00009805 You can open it again by clicking it again. j__N_TmOFlY-00023-00009805-00010101 Over on the right is a user menu also with useful j__N_TmOFlY-00024-00010101-00010682 links, for example in your Preferences page you can edit your profile, change j__N_TmOFlY-00025-00010682-00011104 your password, select the language you want Moodle to display in and decide the j__N_TmOFlY-00026-00011104-00011411 text editor you want when typing in text. j__N_TmOFlY-00027-00011411-00012014 As with many modern websites, you have icons for messages and notifications. j__N_TmOFlY-00028-00012014-00012798 Clicking the messages menu you can read and send messages, manage your contacts j__N_TmOFlY-00029-00012798-00013488 from the cog select who you want to exchange messages with and how to be notified of new j__N_TmOFlY-00030-00013488-00013621 messages. j__N_TmOFlY-00031-00013621-00013862 Notifications works in a similar way. j__N_TmOFlY-00032-00013862-00014695 You can view notifications, mark them as read and access your preferences from the cog icon. j__N_TmOFlY-00033-00014695-00015037 Let's go back to the dashboard and now let's go into our user Sam's j__N_TmOFlY-00034-00015037-00015444 practice course where she's learning how to teach with Moodle. j__N_TmOFlY-00035-00015444-00015746 We can either click the link in the nav drawer or the link in j__N_TmOFlY-00036-00015746-00016093 the course overview. j__N_TmOFlY-00037-00016093-00016573 Once inside the course, notice that the nav drawer links have changed to reflect j__N_TmOFlY-00038-00016573-00016803 what's happening in the course. j__N_TmOFlY-00039-00016803-00017103 There's a Participants link, a badges link to see j__N_TmOFlY-00040-00017103-00017683 which badges are available, Grades,and the topic numbers here are for sections j__N_TmOFlY-00041-00017683-00017830 within the course. j__N_TmOFlY-00042-00017830-00018295 We will look at how to edit and explore these in a later video. j__N_TmOFlY-00043-00018295-00018807 Further down again she can access her dashboard, Site home and other courses j__N_TmOFlY-00044-00018807-00018907 she's enrolled in. jCVtDVjZgIU-00000-00000003-00000568 the video is brought to you by the Algerian school elsoon here it is jCVtDVjZgIU-00001-00000623-00001475 take some more money out of the bank and give it to the woman but leave some jCVtDVjZgIU-00002-00001475-00003459 money in the bank put the woman in the bank with the money in it but leave the jCVtDVjZgIU-00003-00003459-00005502 woman's money on the table put the man into the other Bank but leave the man's jCVtDVjZgIU-00005-00009082-00010015 put the arrow on nine o'clock in the evening jExytZ2mGcM-00000-00000313-00000779 Hey there, class of 2020! How you doing. Hey, tell your folks I says hi. jExytZ2mGcM-00001-00000779-00001184 I'm not gonna sugarcoat it for you, okay, you're graduating at a weird time. It is jExytZ2mGcM-00002-00001184-00001559 weirder out there than a walleye hanging above a supper club urinal, okay? jExytZ2mGcM-00003-00001559-00001960 But that's okay cuz with chaos comes an opportunity to be a great journalist. jExytZ2mGcM-00004-00001960-00002381 There ain't nothin' the world needs more right now more than truth and you get to help jExytZ2mGcM-00005-00002381-00002851 us see it. We could also use a beer but that's another story. So be skeptical not jExytZ2mGcM-00006-00002851-00003296 cynical. Sift and winnow. If times get tough, and they will, just keep her movin'. jExytZ2mGcM-00007-00003296-00003703 OK, well they told me to keep this shorter than a TikTok so it's time to jExytZ2mGcM-00008-00003703-00004090 wrap it up. You know I would tell each and every one of you that I love you jExytZ2mGcM-00009-00004090-00004587 okay, but I lack the emotional capacity to do so. So I'll just end with this: jExytZ2mGcM-00010-00004587-00005235 watch out for deer. Also, go Badgers and F#@$ Michigan jGo5XtbZ1AE-00000-00000116-00000313 >> Hello students, Chimichanga here. jGo5XtbZ1AE-00001-00000313-00000593 And I'm noticing many jGo5XtbZ1AE-00002-00000593-00000790 of you don't use the microscope correctly, jGo5XtbZ1AE-00003-00000790-00001061 so I want to fix that. jGo5XtbZ1AE-00004-00001061-00001204 So here we go. jGo5XtbZ1AE-00005-00001204-00001551 The microscope should always start out on a low objective, jGo5XtbZ1AE-00006-00001551-00001788 like this is a 4x scanning. jGo5XtbZ1AE-00007-00001788-00002285 And then you rotate the stage almost to the top. jGo5XtbZ1AE-00008-00002285-00002909 And then back down, so I'm going back down until it's in focus. jGo5XtbZ1AE-00009-00003103-00003193 There we go. jGo5XtbZ1AE-00010-00003193-00003743 And then once it's in focus at 4x, it'll be in focus for all jGo5XtbZ1AE-00011-00003743-00003960 of the other objectives. jGo5XtbZ1AE-00012-00003960-00004190 So I can just rotate it up to 10x jGo5XtbZ1AE-00013-00004190-00004467 and it's still very very close to in focus. jGo5XtbZ1AE-00014-00004467-00004924 I can then use the fine focus, this one, the little one. jGo5XtbZ1AE-00015-00004924-00005305 And you should have to only rotate a fraction of a turn jGo5XtbZ1AE-00016-00005305-00005512 in order to get it in focus. jGo5XtbZ1AE-00017-00005512-00005842 And then after you're set with that, then you can rotate it jGo5XtbZ1AE-00018-00005842-00006286 up to high power and I'm just looking from the side here jGo5XtbZ1AE-00019-00006286-00006563 to make sure that the cover slip isn't riding jGo5XtbZ1AE-00020-00006563-00006850 on an ocean of liquid. jGo5XtbZ1AE-00021-00006850-00007117 Okay so sometimes you have too much liquid jGo5XtbZ1AE-00022-00007117-00007217 under the cover slip. jGo5XtbZ1AE-00023-00007217-00007560 And this can be fixed using a piece of paper towel here. jGo5XtbZ1AE-00024-00007560-00007894 You want to get the little bits of liquid off the top jGo5XtbZ1AE-00025-00007894-00008118 of the cover slip definitely like that. jGo5XtbZ1AE-00026-00008118-00008361 And then you can just put the edge of the cover slip there jGo5XtbZ1AE-00027-00008361-00008655 and mop up all that extra liquid. jGo5XtbZ1AE-00028-00008655-00008912 We definitely don't want any methyl cellulose getting jGo5XtbZ1AE-00029-00008912-00009412 on to the microscope so, or even any water. jGo5XtbZ1AE-00030-00009412-00009693 And then here, get the rest. jGo5XtbZ1AE-00031-00009693-00010300 And then maybe some from this side. jGo5XtbZ1AE-00032-00010610-00010707 That's probably good enough. jGo5XtbZ1AE-00033-00010707-00011021 So see there's, you know no water jGo5XtbZ1AE-00034-00011021-00011204 around the edge of the cover slip. jGo5XtbZ1AE-00035-00011204-00011448 And so then now we're ready to put it on the microscope jGo5XtbZ1AE-00036-00011448-00011798 and always do this using one of the short objectives. jGo5XtbZ1AE-00037-00011798-00012182 It should've been left with a short objective in place, jGo5XtbZ1AE-00038-00012182-00012349 not the long objectives. jGo5XtbZ1AE-00039-00012349-00012792 And that's still in focus. jGo5XtbZ1AE-00040-00012792-00013226 Great. And so then now I look through it and I had jGo5XtbZ1AE-00041-00013226-00013463 to do just a fraction of a turn there. jGo5XtbZ1AE-00042-00013463-00013656 And then usually you have to adjust the light, jGo5XtbZ1AE-00043-00013656-00014010 so usually have to increase the light on the dimmer there. jGo5XtbZ1AE-00044-00014010-00014384 And then change this thing to increase the light jGo5XtbZ1AE-00045-00014384-00014544 to just the right amount. jGo5XtbZ1AE-00046-00014544-00014751 Usually people have too much light. jGo5XtbZ1AE-00047-00014751-00015862 [ Music ] jGo5XtbZ1AE-00048-00015862-00016042 Okay so you do your thing jGo5XtbZ1AE-00049-00016042-00016329 and then you're ready to change slides. jGo5XtbZ1AE-00050-00016329-00016649 And here's what I want you to do for me. jGo5XtbZ1AE-00051-00016649-00017023 Always rotate this back down to a shorter objective before you jGo5XtbZ1AE-00052-00017023-00017227 yank off the slide. jGo5XtbZ1AE-00053-00017227-00017807 That way we don't get goo on the high power objective, jGo5XtbZ1AE-00054-00017807-00018081 which means we don't have to clean it, jGo5XtbZ1AE-00055-00018081-00018485 and it doesn't get damaged, and it doesn't drive me crazy. jGo5XtbZ1AE-00056-00018485-00018782 And that's all I have to say about that. jIJNLd5RtwI-00000-00000637-00001142 Horrifying Overnight Ambush: ICE Agents And Their Kids In Emergency Situation, Americans jIJNLd5RtwI-00001-00001142-00001275 Behind It jIJNLd5RtwI-00002-00001275-00001697 The battle to secure the southern border of the United States rages on as illegal aliens jIJNLd5RtwI-00003-00001697-00002061 attempt to exploit every avenue available to invade this country. jIJNLd5RtwI-00004-00002061-00002511 The left created a significant degree of controversy claiming children are being ripped from their jIJNLd5RtwI-00005-00002511-00002815 parents’ arms by Borders and Customs Patrol. jIJNLd5RtwI-00006-00002815-00003247 Meanwhile, ICE agents are now being targeted in the wake of the Trump administration’s jIJNLd5RtwI-00007-00003247-00003639 decision to adhere to a “zero tolerance” policy and prosecute EVERYONE that chooses jIJNLd5RtwI-00008-00003639-00003846 to cross the border illegally. jIJNLd5RtwI-00009-00003846-00004148 This has resulted in the separation of families. jIJNLd5RtwI-00010-00004148-00004330 Cue faux outrage! jIJNLd5RtwI-00011-00004330-00004742 The leftist progressives have pulled out all the stops from crocodile tears to full-fledged jIJNLd5RtwI-00012-00004742-00005124 Twitter tirades as they proclaim to one and all just how very much they “care” about jIJNLd5RtwI-00013-00005124-00005321 families being separated. jIJNLd5RtwI-00014-00005321-00005710 Except, if they were truly as outraged on behalf of these children as they claim to jIJNLd5RtwI-00015-00005710-00006149 be then why have they done their level best to destroy the nuclear family in America? jIJNLd5RtwI-00016-00006149-00006623 These people have pushed everything from welfare dependency, the school to prison pipeline, jIJNLd5RtwI-00017-00006623-00007162 mandatory minimums, the so-called war on drugs, the so-called war on poverty, gender-bending jIJNLd5RtwI-00018-00007162-00007784 norms, eugenics and abortion on demand, feminism, the war on men and boys, indoctrination, the jIJNLd5RtwI-00019-00007784-00008164 villainization of everything good and wholesome, among other things. jIJNLd5RtwI-00020-00008164-00008558 Yet we are supposed to believe they “care” about children…Spare me! jIJNLd5RtwI-00021-00008558-00008986 Now the Occupy Wall Street movement has joined the fray, publishing a cartoon on Twitter jIJNLd5RtwI-00022-00008986-00009263 promoting the murder of ICE enforcement agents. jIJNLd5RtwI-00023-00009263-00009750 Occupy Wall Street is an anti-capitalism protest movement launched in New York City’s financial jIJNLd5RtwI-00024-00009750-00009963 district in 2011. jIJNLd5RtwI-00025-00009963-00010427 The post features a CPR infographic altered to include step by step instructions on how jIJNLd5RtwI-00026-00010427-00010809 to murder ICE agents with the caption over the picture stating – “What To Do If You jIJNLd5RtwI-00027-00010809-00011018 Encounter An ICE Agent.” jIJNLd5RtwI-00028-00011018-00011388 One of the instructions reads – “Grab the ICE agent from behind and push your knife jIJNLd5RtwI-00029-00011388-00011795 into his chest with an upward thrust, breaking through his sternum.” jIJNLd5RtwI-00030-00011795-00012225 The group later deleted the post and attempted to dismiss the severity of the post by suggesting jIJNLd5RtwI-00031-00012225-00012400 it was merely satire. jIJNLd5RtwI-00032-00012400-00012718 They claimed everyone else just simply “misunderstood.” jIJNLd5RtwI-00033-00012718-00013203 Adding to the madness and the personal attacks, Oscar-nominated actor Peter Fonda, the brother jIJNLd5RtwI-00034-00013203-00013687 of anti-American Jane “Hanoi” Fonda, chose to personally attack 11-year-old Barron Trump jIJNLd5RtwI-00035-00013687-00014118 via social media in a violent Twitter tirade expressing his extreme displeasure regarding jIJNLd5RtwI-00036-00014118-00014484 the Trump administration’s policies on illegal immigration. jIJNLd5RtwI-00037-00014484-00014869 Some of those tweets have now been deleted by screenshots are available of their previous jIJNLd5RtwI-00038-00014869-00014969 existence. jIJNLd5RtwI-00039-00014969-00015409 “WE SHOULD RIP BARRON TRUMP FROM HIS MOTHER’S ARMS AND PUT HIM IN A CAGE WITH PEDOPHILES jIJNLd5RtwI-00040-00015409-00015837 AND SEE IF MOTHER WILL WILL STAND UP AGAINST THE GIANT ASSHOLE SHE IS MARRIED TO,” Fonda jIJNLd5RtwI-00041-00015837-00016078 tweeted early Wednesday morning. jIJNLd5RtwI-00042-00016078-00016448 Antifa also posted ICE employees’ personal information on the internet. jIJNLd5RtwI-00043-00016448-00016837 The spokesperson for the first lady Stephanie Grisham states that the Secret Service has jIJNLd5RtwI-00044-00016837-00016995 been “notified” of the threat. jIJNLd5RtwI-00045-00016995-00017532 “The tweet is sick and irresponsible and USSS has been notified,” Grisham said. jIJNLd5RtwI-00046-00017532-00017834 Fonda did not stop with 12-year-old Barron either. jIJNLd5RtwI-00047-00017834-00018237 He went on in a second tweet calling on a mob of 90 million to surround schools attended jIJNLd5RtwI-00048-00018237-00018584 by the children of ICE agents in order to “scare the shit out of them and worry the jIJNLd5RtwI-00049-00018584-00018899 fuck out of the agents” and to “make their children worry.” jIJNLd5RtwI-00050-00018899-00019104 He tweeted – “Sounds great. jIJNLd5RtwI-00051-00019104-00019546 We don’t have to take the agents kids, we only need to surround their schools frm CBE jIJNLd5RtwI-00052-00019546-00019799 ICE & REGULAR BORDER PATROL AGENTS. jIJNLd5RtwI-00053-00019799-00020017 WE NEED TO SCARE THE FUCK OUT OF THEM! jIJNLd5RtwI-00054-00020017-00020251 NEED TO MAKE THEIR CHILDREN WORRY NOW” jIJNLd5RtwI-00055-00020251-00020682 In yet another tweet, Fonda called for the public caging and r**e of Department of Homeland jIJNLd5RtwI-00056-00020682-00020948 Security Secretary Kristjen Nielsen. jIJNLd5RtwI-00057-00020948-00021398 In the vulgar tweet, Fonda states – “Kristjen Nielsen is a lying gash that should be put jIJNLd5RtwI-00058-00021398-00021656 in a cage and poked at by passersby. jIJNLd5RtwI-00059-00021656-00022019 The gash should be pilloried in Lafayette Square naked and whipped by passersby while jIJNLd5RtwI-00060-00022019-00022251 being filmed for posterity.” jIJNLd5RtwI-00061-00022251-00022671 And in yet a fourth tweet, Fonda apparently was not done spewing his hatred and vitriol jIJNLd5RtwI-00062-00022671-00022806 for all to see. jIJNLd5RtwI-00063-00022806-00023245 Fonda then proposed that White House Press Secretary Sarah Huckabee Sanders three children jIJNLd5RtwI-00064-00023245-00023606 get kidnapped and locked in a basement while calling her a sexist slur. jIJNLd5RtwI-00065-00023606-00024134 “SS (Sarah Sanders) is a lying gash, too and “gash” is much worse than cunt. jIJNLd5RtwI-00066-00024134-00024537 Maybe we should take her children away and deport her to Arkansas, and giving her children jIJNLd5RtwI-00067-00024537-00024748 to Stephen Goebbels Miller for safe keeping.” jIJNLd5RtwI-00068-00024748-00025235 Fonda’s call to strip Nielsen naked and publicly whip her was cheered on by Nancy jIJNLd5RtwI-00069-00025235-00025590 Sinatra, daughter of the late Frank Sinatra – jIJNLd5RtwI-00070-00025590-00026013 Other Hollywood deviants expressed their approval at Fonda’s advocacy for violence and mayhem jIJNLd5RtwI-00071-00026013-00026262 and personal attacks against children. jIJNLd5RtwI-00072-00026262-00026597 These are the very same people that claim to be up in arms ABOUT children in the first jIJNLd5RtwI-00073-00026597-00026774 place mind you. jIJNLd5RtwI-00074-00026774-00027245 Sony Pictures is releasing a movie starring Fonda in a matter of days called ‘Boundaries.’ jIJNLd5RtwI-00075-00027245-00027550 Seems like it might be time for a little boycott? jIJNLd5RtwI-00076-00027550-00027933 Interestingly enough a good faith search of Fonda’s Twitter account and prior statements jIJNLd5RtwI-00077-00027933-00028433 reveal no record whatsoever him protesting former President Barack Obama and the unaccompanied jIJNLd5RtwI-00078-00028433-00028705 minor crisis or separating border children. jIJNLd5RtwI-00079-00028705-00029180 Yet the Obama administration prosecuted approximately half a million adults for illegally crossing jIJNLd5RtwI-00080-00029180-00029719 the U.S.-Mexico border between the fiscal year of 2010 and the fiscal year of 2016, jIJNLd5RtwI-00081-00029719-00030033 according to data from the Department of Homeland Security. jIJNLd5RtwI-00082-00030033-00030758 The prosecutions include both illegal immigrant violators of Title 8 of the U.S. Code 1325 jIJNLd5RtwI-00083-00030758-00031213 and 1326 used to penalize first time and multiple offenders respectively. jIJNLd5RtwI-00084-00031213-00031633 The DHS data further shows that the Obama administration referred on average 1 out of jIJNLd5RtwI-00085-00031633-00032022 5 adults apprehended at the border for criminal prosecution. jIJNLd5RtwI-00086-00032022-00032497 Even the New York Times acknowledged the truth of these facts in an article dated July 7, jIJNLd5RtwI-00087-00032497-00033040 2014, that this policy was signed into law by previous presidential administrations. jIJNLd5RtwI-00088-00033040-00033266 President Trump is merely enforcing the law. jIJNLd5RtwI-00089-00033266-00033659 Customs and Border Patrol agents have stated numerous times that the current issue was jIJNLd5RtwI-00090-00033659-00034248 created due to the refusal of previous administrations to simply enforce current immigration laws. jIJNLd5RtwI-00091-00034248-00034379 The NYT reports – jIJNLd5RtwI-00092-00034379-00034906 “It was one of the final pieces of legislation signed into law by President George W. Bush, jIJNLd5RtwI-00093-00034906-00035308 a measure that passed without controversy, along with a pension bill and another one jIJNLd5RtwI-00094-00035308-00035634 calling for national parks to be commemorated on quarters. jIJNLd5RtwI-00095-00035634-00036144 “This is a piece of legislation we’re very proud to sign,” a White House spokesman, jIJNLd5RtwI-00096-00036144-00036715 Tony Fratto, told reporters on Dec. 23, 2008, as the president put his pen to the William jIJNLd5RtwI-00097-00036715-00037315 Wilberforce Trafficking Victims Protection Reauthorization Act of 2008, named for a 19th-century jIJNLd5RtwI-00098-00037315-00037441 British abolitionist. jIJNLd5RtwI-00099-00037441-00037872 “This program has been very effective around the world in trying to stop trafficking in jIJNLd5RtwI-00100-00037872-00038000 persons.” jIJNLd5RtwI-00101-00038000-00038513 Now the legislation, enacted quietly during the transition to the Obama administration, jIJNLd5RtwI-00102-00038513-00038903 is at the root of the potentially calamitous flow of unaccompanied minors to the nation’s jIJNLd5RtwI-00103-00038903-00039038 southern border.” jIJNLd5RtwI-00104-00039038-00039365 The Trump family naturally rallied around Barron to show support. jIJNLd5RtwI-00105-00039365-00039991 Don Jr. was not playing around when he responded to Fonda’s attempts to bully an 11-year-old. jIJNLd5RtwI-00106-00039991-00040311 Don Jr. tweets – “You’re clearly a sick individual and everyone is an internet badass jIJNLd5RtwI-00107-00040311-00040674 but rather than attack an 11-year-old like a bully and a coward why don’t you pick jIJNLd5RtwI-00108-00040674-00040887 on someone a bit bigger. jIJNLd5RtwI-00109-00040887-00040991 LMK.” jIJNLd5RtwI-00110-00040991-00041372 It is funny that the very people that claim to be advocating for families and children jIJNLd5RtwI-00111-00041372-00041806 repeated pick families and children to target for violence and intimidation. jIJNLd5RtwI-00112-00041806-00042931 Is this what they meant when they proclaimed – “When they go low, we go high” or jIJNLd5RtwI-00113-00042931-00043261 “Love Trumps Hate”? jJhO9GZI_Ck-00000-00000133-00000733 You've got gobs of personal information and it's getting scanned, copied, digitized, and jJhO9GZI_Ck-00001-00000733-00001040 cataloged all the time. jJhO9GZI_Ck-00002-00001040-00001390 You may not know it, but it's also true for your digital you. jJhO9GZI_Ck-00003-00001390-00001710 You know when you browse the web you're getting tracked, but you probably don't jJhO9GZI_Ck-00004-00001710-00002180 realize just how many companies have pieces of your information. jJhO9GZI_Ck-00005-00002180-00002860 And, not only are these companies pulling you in different directions and slowing you down, jJhO9GZI_Ck-00006-00002860-00003560 they're using all those bits of information and piecing together profiles of you jJhO9GZI_Ck-00007-00003600-00003970 that get bought and sold, jJhO9GZI_Ck-00008-00003970-00004130 hijacked, jJhO9GZI_Ck-00009-00004130-00004300 modified, jJhO9GZI_Ck-00010-00004300-00004410 and mucked with. jJhO9GZI_Ck-00011-00004410-00004820 And those profiles can multiply and it can get strange. jJhO9GZI_Ck-00012-00004820-00005080 These profiles, they misrepresent you. jJhO9GZI_Ck-00013-00005080-00005440 And, not only do they affect your browsing experience, they affect you -- the real you. jJhO9GZI_Ck-00014-00005440-00005870 Yeah, you might get some more relevant ads, jJhO9GZI_Ck-00015-00005870-00006020 but at what cost? jJhO9GZI_Ck-00016-00006020-00006310 You definitely want to control this. jJhO9GZI_Ck-00017-00006310-00006520 Disconnect can help you. jJhO9GZI_Ck-00018-00006520-00006809 We offer you transparency, control, jJhO9GZI_Ck-00019-00006809-00007300 and privacy where and when you want it. jJhO9GZI_Ck-00020-00007300-00007709 So keep your information close and, if you want to let it wander, at least you know jJhO9GZI_Ck-00021-00007709-00007959 where it's going. jJhO9GZI_Ck-00022-00007959-00008190 Unwanted tracking is not cool, jJhO9GZI_Ck-00023-00008190-00008340 so visit "disconnect.me". jK50ksGOCT0-00000-00007180-00007280 NOM!!! jKKyK7lEVsA-00000-00000008-00000686 We are continuing our discussion of the graphs of the various trigonometric functions. jKKyK7lEVsA-00001-00000686-00001129 In this video we're going to take a look at the cosecant function. jKKyK7lEVsA-00002-00001129-00001930 The formula, of course, is y equals cosecant – and one of the things you need to remember, jKKyK7lEVsA-00003-00001930-00003091 as you think about the cosecant function – first off, the cosecant function is the reciprocal jKKyK7lEVsA-00004-00003091-00003245 of the sine. jKKyK7lEVsA-00005-00003245-00004358 So it's actually 1 over the sine of x –or remember that sine corresponds to the y coordinate. jKKyK7lEVsA-00006-00004358-00005096 So it would be 1 over the y coordinate – and I've referenced the sine value for each of jKKyK7lEVsA-00007-00005096-00005834 our angle measures or radian measures in the table here at the bottom of the screen, so jKKyK7lEVsA-00008-00005834-00006261 that you can hopefully see the connection. jKKyK7lEVsA-00009-00006261-00006762 So let's start out calculating a few of these – and again, you have the unit circle there jKKyK7lEVsA-00010-00006762-00006905 to reference. jKKyK7lEVsA-00011-00006905-00008093 So if we think about the cosecant of 0 – that's going to be 1 over the sine, which is 0, and jKKyK7lEVsA-00012-00008093-00008734 we've talked about that previously – that you cannot have 0 in the denominator of a jKKyK7lEVsA-00013-00008734-00008834 fraction. jKKyK7lEVsA-00014-00008834-00009487 So the cosecant is undefined at 0. jKKyK7lEVsA-00015-00009487-00010678 Then if we think about the cosecant of pi/6, working through our first quadrant – the jKKyK7lEVsA-00016-00010678-00011371 cosecant of pi/6 would be the reciprocal of 1/2 - and if you flip 1/2, which is kind of jKKyK7lEVsA-00017-00011371-00011999 the concept behind the reciprocal, it becomes 2 over 1 – or simply 2. jKKyK7lEVsA-00018-00011999-00012631 So the cosecant of pi/6 is 2. jKKyK7lEVsA-00019-00012631-00013056 Then let's think about the cosecant of pi/4. jKKyK7lEVsA-00020-00013056-00013826 The cosecant of pi/4 – again, if you use the idea of the reciprocal you would have jKKyK7lEVsA-00021-00013826-00014662 2 over the square root of 2 – however, as we've talked about, you cannot have a radical jKKyK7lEVsA-00022-00014662-00014791 in the denominator. jKKyK7lEVsA-00023-00014791-00015401 So we do have to rationalize this answer by multiplying the numerator and the denominator jKKyK7lEVsA-00024-00015401-00015586 by the square root of 2. jKKyK7lEVsA-00025-00015586-00016325 So we have 2 on the square root of 2, all divided by 2 – and then since I have a value jKKyK7lEVsA-00026-00016325-00016984 of 2 in the numerator and the denominator, it will divide out and I'm left with simply jKKyK7lEVsA-00027-00016984-00017184 the square root of 2. jKKyK7lEVsA-00028-00017184-00018293 So the cosecant at pi/4 is the square root of 2, which is approximately 1.4. jKKyK7lEVsA-00029-00018293-00018600 Let's think about pi/3. jKKyK7lEVsA-00030-00018600-00019673 The cosecant of pi/3 – again, using the reciprocal – would be 2 over the square jKKyK7lEVsA-00031-00019673-00019995 root of 3¸ when you take the reciprocal of the sine. jKKyK7lEVsA-00032-00019995-00020375 But again, I notice that I have a radical in the denominator. jKKyK7lEVsA-00033-00020375-00021140 So I'm going to rationalize by multiplying the numerator and the denominator by the square jKKyK7lEVsA-00034-00021140-00021431 root of 3. jKKyK7lEVsA-00035-00021431-00022492 So I have 2 square root 3 – all divided by 3, which is the cosecant of pi/3. jKKyK7lEVsA-00036-00022492-00023276 So you have 2 square root 3 over 3 – and that's approximately 1.15. jKKyK7lEVsA-00037-00023276-00024081 Then we're back to the cosecant of pi/2. jKKyK7lEVsA-00038-00024081-00024294 We're at our first quadrant angle. jKKyK7lEVsA-00039-00024294-00024712 Cosecant of pi/2 is the reciprocal of 1. jKKyK7lEVsA-00040-00024712-00025278 So you'd have 1 over 1, which is 1. jKKyK7lEVsA-00041-00025278-00026064 If we follow the rest of them, we know whenever we have – let's say I've got a wrong value jKKyK7lEVsA-00042-00026064-00026541 there, at 2 pi/3 that should be the square root of 3 over 2. jKKyK7lEVsA-00043-00026541-00027068 I've got a – I mistyped at square root of 3 over 2 and 5 pi/6 should be 1/2. jKKyK7lEVsA-00044-00027068-00027359 I apologize; I have a typo there. jKKyK7lEVsA-00045-00027359-00028512 Okay, so anytime you have a 3rd – like pi/3, 2 pi/3, 4 pi/3 – it's going to be 2 square jKKyK7lEVsA-00046-00028512-00028988 root 3 over 3; you just alter the sign based on the quadrant you're in. jKKyK7lEVsA-00047-00028988-00030063 And in quadrant 2, the sine is positive; therefore the cosecant would be positive in quadrant jKKyK7lEVsA-00048-00030063-00030264 2. jKKyK7lEVsA-00049-00030264-00031289 So I would have 2 square root 3 over 3; I would have square root 2; and then I would jKKyK7lEVsA-00050-00031289-00031783 have 2. jKKyK7lEVsA-00051-00031783-00032872 At pi – be careful; the cosecant of pi we run into the issue again, because you're going jKKyK7lEVsA-00052-00032872-00033021 to have 1 over 0. jKKyK7lEVsA-00053-00033021-00034247 So at pi it’s going to again be undefined because we cannot have a 0 in the denominator. jKKyK7lEVsA-00054-00034247-00035172 As we move around into the 3rd quadrant at 7 pi/6, the sine values in the 3rd quadrant jKKyK7lEVsA-00055-00035172-00035768 are negative; therefore my cosecant is also going to be negative. jKKyK7lEVsA-00056-00035768-00036650 And so, at every 6th value – 7 pi/6; 5 pi/6; 7 pi/6 – your value is going to be 2, but jKKyK7lEVsA-00057-00036650-00036918 in this case it's negative. jKKyK7lEVsA-00058-00036918-00037759 At 5 pi/4, we're going to have negative square root 2 and at 4 pi/3 we're going to have negative jKKyK7lEVsA-00059-00037759-00038914 2 square root 3 over 3 – 3 pi/2, the reciprocal of 1, is again 1and it would be negative. jKKyK7lEVsA-00060-00038914-00039583 Again, as I rotate around and I'm in quadrant four – in quadrant four, the cosecant – again, jKKyK7lEVsA-00061-00039583-00040018 my sign is negative – so the cosecant is negative. jKKyK7lEVsA-00062-00040018-00041330 So at 5 pi/3, I would have negative 2 square root 3 over 3; at 7 pi/4, I would have negative jKKyK7lEVsA-00063-00041330-00042352 square root 2; at 11 pi/6, I would have negative 2; and then at 2 pi, which is the same thing jKKyK7lEVsA-00064-00042352-00042828 as 0, it's again going to be undefined. jKKyK7lEVsA-00065-00042828-00043325 And remember, wherever a particular function – whether it's a trigonometric function jKKyK7lEVsA-00066-00043325-00044094 or an algebraic function, wherever it’s undefined we're going to have a vertical asymptote, jKKyK7lEVsA-00067-00044094-00044205 okay. jKKyK7lEVsA-00068-00044205-00045034 So we're going to take a look at what the graph of the cosecant would look like. jKKyK7lEVsA-00069-00045034-00045602 And again, I want to try to show you and kind of make a connection back to the sine curve, jKKyK7lEVsA-00070-00045602-00046237 so when I draw this – okay, so we're going to start out got to draw our x and y axis. jKKyK7lEVsA-00071-00046237-00047096 So we have the y axis and we have our horizontal axis. jKKyK7lEVsA-00072-00047096-00048175 On the y axis, we usually put our 1 and negative 1 – and we use our quadrantal angles typically jKKyK7lEVsA-00073-00048175-00048647 on the horizontal axis. jKKyK7lEVsA-00074-00048647-00049302 So that would be 0 pi/2; pi; 3 pi/2; and 2 pi. jKKyK7lEVsA-00075-00049302-00050358 I also can rotate it negatively and go negative pi/2; negative pi; negative 3 pi/2; and negative jKKyK7lEVsA-00076-00050358-00050499 2 pi. jKKyK7lEVsA-00077-00050499-00051071 Now if I think about the sine curve, which we talked about earlier – and I want to jKKyK7lEVsA-00078-00051071-00051769 sketch that in here so you can see how it's connected – the sine curve begins, ends, jKKyK7lEVsA-00079-00051769-00052353 and mids at 0; it maxes at 1; and mins at negative 1. jKKyK7lEVsA-00080-00052353-00053127 So for the sine curve, you would have basically this curve here. jKKyK7lEVsA-00081-00053127-00053984 If you're rotating backwards – again it begins and ends at 0; mids at 0; minimizes jKKyK7lEVsA-00082-00053984-00054830 at negative 1; max is at 1 – and so again, you would have this particular curve. jKKyK7lEVsA-00083-00054830-00055517 So in kind of the dotted blue, I have graphed the sine of x – and again, I want to try jKKyK7lEVsA-00084-00055517-00056552 to help you see the connection to the curve and to the cosecant, okay. jKKyK7lEVsA-00085-00056552-00057133 So if we're going to graph cosecant, wherever the sine is 0, when you take the reciprocal jKKyK7lEVsA-00086-00057133-00057326 it's going to be undefined. jKKyK7lEVsA-00087-00057326-00057884 So wherever the sine is 0, we're going to have a vertical asymptote. jKKyK7lEVsA-00088-00057884-00058664 So that's going to be at 0; pi; and 2 pi. jKKyK7lEVsA-00089-00058664-00058978 So we're looking at multiples of pi. jKKyK7lEVsA-00090-00058978-00059814 We're going to have vertical asymptotes wherever the sine is 0. jKKyK7lEVsA-00091-00059814-00060609 Then at pi/2, the cosecant was positive 1. jKKyK7lEVsA-00092-00060609-00061485 If you think about pi/6, pi/6 had a value of the square root of 2. jKKyK7lEVsA-00093-00061485-00062029 Okay pi/6 had the value of 2 – excuse me. jKKyK7lEVsA-00094-00062029-00062722 Okay, so we had a value of 2 – so that means I would have been somewhere above this 1, jKKyK7lEVsA-00095-00062722-00063707 okay, up here at pi/6. jKKyK7lEVsA-00096-00063707-00064062 So we end up with –again, think about it, because it's a reciprocal, it’s the idea jKKyK7lEVsA-00097-00064062-00064321 that you're going to flip these curves. jKKyK7lEVsA-00098-00064321-00065100 So this curve is going to flip upwards, between those asymptotes, and then the other one is jKKyK7lEVsA-00099-00065100-00065267 going to flip downward. jKKyK7lEVsA-00100-00065267-00065938 Okay, that's it; kind of that idea of taking the reciprocal causes them to flip into the jKKyK7lEVsA-00101-00065938-00066340 opposite direction – and again, you have to stay between the asymptotes. jKKyK7lEVsA-00102-00066340-00066875 Remember with asymptotes you get really, really close to them – but you ever cross and you jKKyK7lEVsA-00103-00066875-00067034 never touch them. jKKyK7lEVsA-00104-00067034-00067476 Okay, so there's the graph of the cosecant. jKKyK7lEVsA-00105-00067476-00068370 If you look at it, to get both the upper curve and the lower curve, we have to go from 0 jKKyK7lEVsA-00106-00068370-00068804 all the way around the unit circle. jKKyK7lEVsA-00107-00068804-00069237 So our period is 2 pi. jKKyK7lEVsA-00108-00069237-00069771 We have to go all the way from 0, all the way around the circle to get the upper curve jKKyK7lEVsA-00109-00069771-00070336 and the lower curve, okay – and so there's the graph of cosecant. jKKyK7lEVsA-00110-00070336-00071009 It begins with an asymptote, ends with an asymptote, mids with an asymptote – then jKKyK7lEVsA-00111-00071009-00071358 you have the upper curve and the lower curve. jKKyK7lEVsA-00112-00071358-00071994 So some characteristics of the cosecant – it is a function; it still passes the vertical jKKyK7lEVsA-00113-00071994-00072159 line test. jKKyK7lEVsA-00114-00072159-00072883 Our domain is all real numbers, except for the multiples of pi – 1 pi; 2 pi; 3 pi; jKKyK7lEVsA-00115-00072883-00073289 4 pi – because that's where we're going to have asymptotes. jKKyK7lEVsA-00116-00073289-00073795 Our range is from negative infinity to negative 1. jKKyK7lEVsA-00117-00073795-00074425 Notice that there's no values – we don't touch anything between negative 1 and positive jKKyK7lEVsA-00118-00074425-00074525 1. jKKyK7lEVsA-00119-00074525-00075217 Okay, so where our range goes from negative infinity to negative 1, and then it jumps jKKyK7lEVsA-00120-00075217-00075522 to positive 1 to positive infinity. jKKyK7lEVsA-00121-00075522-00076220 Again, it is periodic; our pattern does repeat, but it repeats every 2 pi. jKKyK7lEVsA-00122-00076220-00076505 It is odd because it's symmetric to the origin. jKKyK7lEVsA-00123-00076505-00077082 It did not cross the x-axis and it did not cross the y-axis, so there are no zeros and jKKyK7lEVsA-00124-00077082-00078113 no y intercepts, and our vertical asymptotes occur, again, at the multiples of pi, okay jKKyK7lEVsA-00125-00078113-00078630 – so 1 pi; 2 pi; 3 pi; 4 pi. jKKyK7lEVsA-00126-00078630-00079350 The cosecant is probably not as commonly used as the sine function because remember, the jKKyK7lEVsA-00127-00079350-00079588 cosecant is the reciprocal of sine. jKKyK7lEVsA-00128-00079588-00080287 So some people would tell you that you could use cosecant instead of sine, but in some jKKyK7lEVsA-00129-00080287-00080718 ways – why would you want to do that, because then you're going to wind up with a fraction jKKyK7lEVsA-00130-00080718-00081013 – because of the reciprocal idea. jKKyK7lEVsA-00131-00081013-00081673 So again, the cosecant doesn't have as many practical applications as perhaps sine; cosine; jKKyK7lEVsA-00132-00081673-00082394 and tangent – but again, remember that ultimately your cosecant function begins with an asymptote, jKKyK7lEVsA-00133-00082394-00083150 ends with an asymptote, mids with an asymptote; you have an upward curve and a downward curve. jKLRK0W-dOI-00000-00000138-00000803 The nastiest situations happen not among enemies, but among the so called loved ones. jKLRK0W-dOI-00001-00000803-00001424 Love means you’re willing to nurture another life, without forming opinions. jKLRK0W-dOI-00002-00001424-00002196 It should be a relationship of nurture, not opinionated. jKLRK0W-dOI-00003-00003156-00003628 These are not your loved ones these are your extra limbs. jKLRK0W-dOI-00004-00003628-00004288 You are not able to stand on two legs, so you need four or eight or twelve I don’t know how many. jKLRK0W-dOI-00005-00004288-00005226 These are extra limbs and when limbs are not well coordinated, they tangle up, you know. jKLRK0W-dOI-00006-00005226-00006160 There are four or five brains, four or five power centers in the home and for it to be well coordinated, jKLRK0W-dOI-00007-00006160-00007002 certain things have to be done. One way of doing it is, with an enormous level of jKLRK0W-dOI-00008-00007002-00007848 connectedness, not emotional. Emotional connectedness just brings dependency. jKLRK0W-dOI-00009-00007848-00008706 Emotion is something to be enjoyed. It is the juice of life. You don’t make your emotions work. jKLRK0W-dOI-00010-00008706-00009292 You should not make them work. You can make your thought work, you can make your body work, jKLRK0W-dOI-00011-00009292-00009878 don’t try to make your emotions work. Whenever you try to make your emotions work for you, jKLRK0W-dOI-00012-00009878-00010900 your situations turn nasty, isn’t it? Yes or no? Initially “I love you” works. jKLRK0W-dOI-00013-00010900-00011398 After sometime, you’re trying to make emotions work for you. jKLRK0W-dOI-00014-00011398-00012074 The harder you try to make it work, the nastier your life gets because emotion is not for work. jKLRK0W-dOI-00015-00012074-00013054 Emotion is just to sweeten your life. Your thought and your body should work. Emotions - just there. jKLRK0W-dOI-00016-00013054-00013613 It’s like a flower that you wear in your hair, nobody wears anymore. Tch, jKLRK0W-dOI-00017-00013613-00014347 Okay, you don’t make these flowers work, the microphone works, something else works. jKLRK0W-dOI-00018-00014347-00014763 The flowers need not work, they are just there, that’s all. jKLRK0W-dOI-00019-00014763-00015172 Emotion is like that. It’s just there pleasant and wonderful. jKLRK0W-dOI-00020-00015172-00015642 If you try to make it work, if you try to extract some life jKLRK0W-dOI-00021-00015642-00016046 from around you with your emotions, it is bound to turn ugly. jKLRK0W-dOI-00022-00016046-00016788 So, if you don’t have a working brain, if you’re not capable of thought then you try to use your emotions jKLRK0W-dOI-00023-00016788-00017311 to make it work and it may work sometimes that’s the whole problem. jKLRK0W-dOI-00024-00017311-00018300 It works initially and then you try to push it further, then your life turns so nasty, so horribly nasty. jKLRK0W-dOI-00025-00018300-00018662 Among people who supposed to care for each other. jKLRK0W-dOI-00026-00018662-00019362 The nastiest situations happen not among enemies but among the so called loved ones. jKLRK0W-dOI-00027-00019362-00020604 You agree with me or no? Am I being too harsh on you? Yes or no? So, people have their opinions. jKLRK0W-dOI-00028-00020604-00021042 If you love somebody, you should have no opinion that’s what love means. jKLRK0W-dOI-00029-00021042-00021674 Love means you are willing to nurture another life without forming opinions that’s what love means. jKLRK0W-dOI-00030-00021674-00022346 We are loved ones, we have strong opinions about each other. No, that means your trying to fix life. jKLRK0W-dOI-00031-00022346-00023362 An opinion is a way of fixing a person into a strait jacket. Love means nurturing a person into a new possibility. jKLRK0W-dOI-00032-00023362-00023878 These two things cannot go together. No way they can be together. jKLRK0W-dOI-00033-00023878-00024384 You make some judgements for the moment to nurture it better. jKLRK0W-dOI-00034-00024384-00025036 If you’re rearing children at home you have to make some judgements where the child is right now. jKLRK0W-dOI-00035-00025036-00025496 To rear them to a next possibility, not form an opinion on him. jKLRK0W-dOI-00036-00025496-00026094 The moment you form an opinion, you have no interest in nurturing that life into a new possibility. jKLRK0W-dOI-00037-00026094-00026850 You only want to fix it in a shell of your opinion and you will be disappointed if it doesn’t go by your opinions jKLRK0W-dOI-00038-00026850-00027633 (Laughs). No, that’s not the way it works. If you want to live closely with people, jKLRK0W-dOI-00039-00027633-00028356 it should be a relationship of nurture, not opiniated. It will not work like that. jKLRK0W-dOI-00040-00028356-00028770 Fundamental mechanics are wrong, so how will it work? jKLRK0W-dOI-00041-00028770-00029339 By accident; because of the newness of the situation, because it’s honeymoon time, jKLRK0W-dOI-00042-00029339-00029770 it may work for some time, but after that it will not work. jKLRK0W-dOI-00043-00029770-00031200 So, if truly it’s a loving relationship, there should be no opinions, there should be only nurture. jpgOaviL-wk-00000-00000069-00000589 in the lore, the rat has the role of a professor, responsible for theoretical parts jpgOaviL-wk-00001-00000740-00000884 this is an homage to the poster of "Usual Suspects" (1995). jpgOaviL-wk-00002-00001582-00001806 Welcome to CuVoodoo, jpgOaviL-wk-00003-00001810-00002042 the sorcery of copper. jpgOaviL-wk-00004-00002187-00002592 this episode is about the <b>STM32F103C8T6</b>, which I will often shorten to"103". jpgOaviL-wk-00005-00002776-00003035 sometimes just pin-compatible, other times also code-compatible. jpgOaviL-wk-00006-00003276-00003700 BlaatSchaap has a good overview of the devices https://www.blaatschaap.be/tag/32f103/ note: I was not able to flash the BLM am MM jpgOaviL-wk-00007-00003725-00004120 this is called binocular rivalry I discovered it through "13 Ghosts" (1960) jpgOaviL-wk-00008-00004127-00004412 without glasses: red text jpgOaviL-wk-00009-00004422-00004671 without glasses: cyan text jpgOaviL-wk-00010-00006636-00007000 32 kBytes of flash, just 1 UART, and 8MHz is not a lot jpgOaviL-wk-00011-00007011-00007407 this device never succeeded because it arrived far too early, as newcomers just discovered the Arduino jpgOaviL-wk-00012-00007674-00007816 having my own USB DFU stack was a requirement jpgOaviL-wk-00013-00010205-00010347 or relabeled F101 jpgOaviL-wk-00014-00011289-00011398 aka CS32 jpgOaviL-wk-00015-00011401-00011620 pin and code compatible, almost perfect jpgOaviL-wk-00016-00013678-00014080 it's the same die (maybe it just did not pass some tests) jpgOaviL-wk-00017-00016983-00017331 its temperature will not damage the silicon die jpgOaviL-wk-00018-00017619-00017961 an ultra-sonic bath is even better jpgOaviL-wk-00019-00017979-00018292 I use UV-resin to glue it to common microscope slides. microscope stand printed using https://www.thingiverse.com/thing:2880840 jpgOaviL-wk-00020-00018409-00018531 640 x 480 jpgOaviL-wk-00021-00019052-00019340 instead get the high resolution images from Richi's Lab https://www.richis-lab.de/STM32.htm jpgOaviL-wk-00022-00019780-00020086 it's China Key System's own design jpgOaviL-wk-00023-00021022-00021176 the GC102 is not even a series that exists jpgOaviL-wk-00024-00024461-00024601 what they call variant, revision, or patch is very confusing jpgOaviL-wk-00025-00028031-00028220 the JEDEC ID is listed in JEP106 jpgOaviL-wk-00026-00040539-00041326 you can find the firmware in the git https://git.cuvoodoo.info/f103id/ jpgOaviL-wk-00027-00043234-00043467 * 21 vs 37 jQdkXscKV5E-00000-00000000-00000200 Marble Run Race ☆ HABA Slope jVaWQDyUaLk-00000-00000000-00000100 Let’s conduct a street experiment today… jVaWQDyUaLk-00001-00000100-00000300 Guys don’t have the habit of applying Primer? jVaWQDyUaLk-00002-00000300-00000500 Oh...I see one good looking guy… jVaWQDyUaLk-00003-00000500-00000700 Let’s ask him...Hello handsome~ jVaWQDyUaLk-00004-00000700-00000800 *almost scared to death* (The color difference between the face and neck...) jVaWQDyUaLk-00005-00000800-00001000 You...Do you have the habit of applying Primer? *scared* jVaWQDyUaLk-00006-00001000-00001400 No leh...I only put on some BB Lotion… jVaWQDyUaLk-00007-00001400-00001900 Wah, the color difference is really obvious… Decided to bring him back to the studio to save his face… jVaWQDyUaLk-00008-00001900-00002100 After removing the makeup, skin tone is back to natural shade...😅 jVaWQDyUaLk-00009-00002100-00002200 To avoid ruining this handsome face or wasting the BB lotion… jVaWQDyUaLk-00010-00002200-00002500 Black Monster Nobody Knows Primer jVaWQDyUaLk-00011-00002500-00002600 How is it? jVaWQDyUaLk-00012-00002600-00002800 Seems like I cannot really see the pores anymore… jVaWQDyUaLk-00013-00002800-00003000 Before using Primer Obvious pores jVaWQDyUaLk-00014-00003000-00003300 Black Monster Nobody Knows BB Lotion After applying Primer, let’s apply the BB Lotion… jVaWQDyUaLk-00015-00003300-00003500 Is there any difference? jVaWQDyUaLk-00016-00003500-00003800 After applying the Primer just now… jVaWQDyUaLk-00017-00003800-00004100 I feel that it’s easier to blend out the BB Lotion on my face! jVaWQDyUaLk-00018-00004100-00004400 #Non-Cakey | #CoverPores | #NaturalShade jVaWQDyUaLk-00019-00004400-00004600 Why is that so? jVaWQDyUaLk-00020-00004600-00004700 Men produce 5x more sebum than Women jVaWQDyUaLk-00021-00004700-00005000 Pores become oily… jVaWQDyUaLk-00022-00005000-00005200 Large pores will result in caking after applying makeup jVaWQDyUaLk-00023-00005200-00005300 But after using Black Monster Nobody Knows Primer jVaWQDyUaLk-00024-00005300-00005700 It helps to smooth out the pores and allow makeup to be applied evenly… jVaWQDyUaLk-00025-00005700-00005800 Black Monster Nobody Knows Primer + Black Monster Nobody Knows BB Lotion → Natural makeup for guys! jW2KtcrxUoy-00000-00000024-00000680 In this video, you will learn information that can lead you to tremendous success, jW2KtcrxUoy-00001-00000680-00001104 change your whole life. We are in anticipation of launching jW2KtcrxUoy-00002-00001104-00001752 Forsage on the leading blockchain, Binance Smart Chain. And let's look at marketing, jW2KtcrxUoy-00003-00001752-00002264 how it will work on this platform. Let me remind you that Forsage is a completely jW2KtcrxUoy-00004-00002264-00002864 decentralized system, and we have already gone this way, having launched Forsage on Ethereum jW2KtcrxUoy-00005-00002864-00003424 blockchain a year ago. And we had tremendous success, because Forsage is a unique platform jW2KtcrxUoy-00006-00003424-00004079 created specifically for participants, so that first of all the participants earn money. jW2KtcrxUoy-00007-00004079-00004704 We, as creators of Forsage, don't make money. We have posted a smart contract on the network, jW2KtcrxUoy-00008-00004704-00005232 and then it lives its own life, and anyone can use this opportunity. jW2KtcrxUoy-00009-00005232-00005832 We only earn as participants, like anyone else. We, of course, earn very well, jW2KtcrxUoy-00010-00005832-00006368 but we do not absorb all the income to ourselves, as is usually the case, jW2KtcrxUoy-00011-00006368-00007000 our percentage of the total cash is negligible. There are even participants who have earned more jW2KtcrxUoy-00012-00007000-00007584 than us, or about that. And everyone of you has the opportunity to achieve such results. jW2KtcrxUoy-00013-00007584-00008256 Now everyone has a rare chance to catch a powerful kick-off wave, because we are re-launching. We jW2KtcrxUoy-00014-00008256-00008952 are ready to repeat this success, but on a larger scale. After all, we now have much more resources, jW2KtcrxUoy-00015-00008952-00009512 despite the fact that we are starting from similar positions of external factors. jW2KtcrxUoy-00016-00009512-00010192 For example, when we launched a year ago, the cost of Ethereum was in the range of about 200 dollars. jW2KtcrxUoy-00017-00010192-00010712 Now the cost of the Binance Coin, BNB, which we will deal with on the BSC jW2KtcrxUoy-00018-00010712-00011384 blockchain, is about or slightly above $ 250, although it may soon reach $ 300, jW2KtcrxUoy-00019-00011464-00012016 but this is a more comparable level than the $ 2,000 that Ethereum has reached. jW2KtcrxUoy-00020-00012016-00012528 I am sure there is huge growth ahead - both Forsage and BNB. jW2KtcrxUoy-00021-00012528-00013184 So, let me remind you again. Forsage is the first ever 100% decentralized matrix jW2KtcrxUoy-00022-00013184-00013800 platform. Matrix marketing is known as the most effective, most profitable and fastest jW2KtcrxUoy-00023-00013800-00014432 model for any participant. Let me also remind you that the balance of the Forsage smart contract jW2KtcrxUoy-00024-00014432-00015136 is always zero. There is no accumulation of funds here. All funds immediately go to your wallets, jW2KtcrxUoy-00025-00015136-00015616 to the wallets of the participants. That is, you start a cryptocurrency jW2KtcrxUoy-00026-00015616-00016247 wallet. This can be Metamask, Trust Wallet, and some others. But not the Binance exchange - please jW2KtcrxUoy-00027-00016247-00016864 do not confuse an exchange with a blockchain! As soon as you activate the first slots in jW2KtcrxUoy-00028-00016864-00017568 the matrix, the wallet is registrate in a smart contract and becomes your account in it. And you jW2KtcrxUoy-00029-00017568-00018200 get all the marketing payouts straight to it. You do not need to withdraw something from Forsage, jW2KtcrxUoy-00030-00018200-00018608 the smart contract immediately directs the income to your wallet. jW2KtcrxUoy-00031-00018608-00019144 And no one, including us, can change all the rules of a smart contract. And jW2KtcrxUoy-00032-00019144-00019848 it will always work. Complete decentralization. This is something that captivates people so much, jW2KtcrxUoy-00033-00019848-00020408 such a powerful idea. After all, everyone understands that this is not the project jW2KtcrxUoy-00034-00020408-00021064 that was created for those who launched it to raise money. This is for everyone involved. jW2KtcrxUoy-00035-00021064-00021936 The Forsage turnover is already $ 1.4 billion, and this is all the income of the participants. jW2KtcrxUoy-00036-00021936-00022360 This year we intend to exceed turnover many times over. jW2KtcrxUoy-00037-00022360-00022832 Let's take a look at how it works. The first smart contract that we launch jW2KtcrxUoy-00038-00022832-00023552 is the x3 and x4 programs. Then, in turn, two more smart contracts with two more programs. jW2KtcrxUoy-00039-00023552-00024256 First, you need to register your BNB wallet in the Forsage smart contract on BSC blockchain. jW2KtcrxUoy-00040-00024256-00025080 To do this, you pay 0.05 bnb and simultaneously activate the first slot in both programs, x3 jW2KtcrxUoy-00041-00025080-00025904 and x4, each of which costs 0.025 bnb. 1st slots can not be activated separate, only together. jW2KtcrxUoy-00042-00025904-00026592 There are 12 such slots in each of the programs. Each subsequent slot costs exactly 2 times more jW2KtcrxUoy-00043-00026592-00027032 expensive than the previous one. The very first, simplest, fastest jW2KtcrxUoy-00044-00027032-00027832 program is x3. Its yield is 300% per circle. You have already purchased the 1st matrix slot, jW2KtcrxUoy-00045-00027832-00028472 which gives you the right to sell the same slot three times, receiving 100% of the purchase. jW2KtcrxUoy-00046-00028472-00029088 Everyone who buys gets into your matrix and is also anchored in your referral structure. jW2KtcrxUoy-00047-00029088-00029520 In the x3 matrix, each has three places in one line. jW2KtcrxUoy-00048-00029520-00030256 As soon as you have invited one person, 100% of his payment is immediately sent to your wallet. jW2KtcrxUoy-00049-00030256-00030727 Likewise with the 2nd purchase. And the income from the 3rd purchase jW2KtcrxUoy-00050-00030727-00031536 immediately goes to the re-activation of the same slot for 0.025 bnb. The circle of the matrix jW2KtcrxUoy-00051-00031536-00032216 is closed, but a new same matrix immediately opens, which also gives the right to 3 sales. jW2KtcrxUoy-00052-00032216-00032840 At the same time, you redeem the slot from your upline partner - the one who invited you, jW2KtcrxUoy-00053-00032840-00033328 and take a place in his matrix. And the partners of your structure jW2KtcrxUoy-00054-00033328-00033968 in the same way, after closing the circle of the matrix, automatically buy the same slot from you jW2KtcrxUoy-00055-00033968-00034488 again, take a place in your matrix. And this is again income straight to your wallet. jW2KtcrxUoy-00056-00034488-00034856 In all cases, the rule remains that each partner follows jW2KtcrxUoy-00057-00034856-00035568 his invitee. Regardless of who develops faster. For example, if your invited partner closes his jW2KtcrxUoy-00058-00035568-00036024 matrix faster than you close yours, he will still buy the slot jW2KtcrxUoy-00059-00036024-00036568 from you again, taking one more place. But in order to receive income in the jW2KtcrxUoy-00060-00036568-00037136 following slots, you need to activate them. The higher the slot, the higher the income. jW2KtcrxUoy-00061-00037136-00037736 Thus, in a classic situation, if you invited at least 3 partners who will work, jW2KtcrxUoy-00062-00037736-00038256 then you can create an endless stream of movements and profitability. jW2KtcrxUoy-00063-00038256-00038840 Help your 3 partners repeat your actions, so that they can also invite 3 partners. jW2KtcrxUoy-00064-00038896-00039464 The next step is hand them the baton so that they can help their partners repeat the same. jW2KtcrxUoy-00065-00039528-00040160 If you take the 1st step, and then take care of duplicating your actions, then your structure jW2KtcrxUoy-00066-00040160-00040736 will grow, and your income will multiply. Onwards, marketing encourages each jW2KtcrxUoy-00067-00040736-00041176 participant to move on, to receive income in more expensive slots. jW2KtcrxUoy-00068-00041176-00041720 Therefore, after passing the 1st round, the participant needs the next slot to be jW2KtcrxUoy-00069-00041720-00042368 activated. Your income is sufficient for this. If the participant activates the next slot, jW2KtcrxUoy-00070-00042368-00042904 he continues to receive payments in the slot that has passed 1 or more round. jW2KtcrxUoy-00071-00042904-00043552 If he does not activate, he will skip payments. Thanks to this rule, everyone knows that everyone jW2KtcrxUoy-00072-00043552-00044176 has to activate the next slots, and therefore you will always have movement, there will be cashflow. jW2KtcrxUoy-00073-00044176-00044608 The next slot works the same way, only all the amounts are 2 times more. jW2KtcrxUoy-00074-00044608-00045096 Then you open the next slots, and each next one is 2 times more expensive. jW2KtcrxUoy-00075-00045096-00045712 The second slot costs 0.05 bnb Third - 0.1 bnb jW2KtcrxUoy-00076-00045712-00046040 4th - 0.2 bnb etc jW2KtcrxUoy-00077-00046040-00046856 The 12th slot costs 51.2 bnb, after which there is no need to open the next slot. Having received jW2KtcrxUoy-00078-00046856-00047960 an income of 153.6 bnb from the 1 circle, you have a reactivation, a net profit of 102.4 bnb remains, jW2KtcrxUoy-00079-00048016-00048584 and then you freely get further profit. At the same time, in parallel, you receive income jW2KtcrxUoy-00080-00048584-00049120 in a circle from all other slots of the program. The 12th slot is reached jW2KtcrxUoy-00081-00049120-00049744 quickly. We already know this in practice. Few believed in this last year. But very soon jW2KtcrxUoy-00082-00049744-00050408 it turned out that the 12th slot, the cost of 51.2 Ethereum, participants jW2KtcrxUoy-00083-00050408-00050960 buy in packs daily, in an endless rotation. So these are very real numbers. jW2KtcrxUoy-00084-00051024-00051704 This opens up tremendous opportunities for you, you can earn huge amounts in BNB cryptocurrency. jW2KtcrxUoy-00085-00051760-00052216 Simultaneously with x3, the x4 program is activated. jW2KtcrxUoy-00086-00052216-00052688 Here, the profitability of each circle is already 400%. jW2KtcrxUoy-00087-00052800-00053367 Here in the matrix in the 1st line there are only 2 places, under each of which there jW2KtcrxUoy-00088-00053367-00053984 are 2 places, for a total of 6 places. Here you fill in the matrix not alone, jW2KtcrxUoy-00089-00053984-00054344 but with a team, but also divide the income by the team. jW2KtcrxUoy-00090-00054416-00055048 Everyone receives 100% income from the 2nd line, where there are as many as jW2KtcrxUoy-00091-00055048-00055672 4 places, and 2 places of your 1st line are the 2nd line for your upline partner. jW2KtcrxUoy-00092-00055736-00056455 Similarly, there is a movement in a circle. As soon as all 6 places of the matrix are filled, jW2KtcrxUoy-00093-00056455-00056991 re-activation takes place, and the matrix is re-opened. And in the same way, jW2KtcrxUoy-00094-00056991-00057248 partners will follow you. At the same time, jW2KtcrxUoy-00095-00057248-00057888 there can be both those invited by you and those who have come to you as spilovers. jW2KtcrxUoy-00096-00057960-00058616 There are 4 places in the 2nd line of your matrix, and for each of these payments you get 100%. jW2KtcrxUoy-00097-00058704-00059200 Three payments sents straight to your wallet, and the 4th payment closes the jW2KtcrxUoy-00098-00059200-00059872 circle and sents to buy the same matrix again. After reactivation, the same rule applies jW2KtcrxUoy-00099-00059872-00060552 that when the participant has completely closed the matrix, that is, all 6 places are filled, jW2KtcrxUoy-00100-00060552-00061024 then the next slot must be activated in order to continue receiving payments. jW2KtcrxUoy-00101-00061024-00061408 Likewise, each of your partners will activate the next slot. jW2KtcrxUoy-00102-00061464-00061872 Thanks to this, the turnover in your structure will constantly grow. jW2KtcrxUoy-00103-00061872-00062464 How does the spilovers occur? When your upline partner has two places jW2KtcrxUoy-00104-00062464-00063200 in the 1st line, if he invites more partners, they will take a place in his 2nd line, and this may jW2KtcrxUoy-00105-00063200-00063967 be in your matrix. Those, in turn, can invite to their 1st line by filling in your 2nd line. jW2KtcrxUoy-00106-00064040-00064736 That is, in your matrix, both invitees and those who ended up in your matrix by spilovers jW2KtcrxUoy-00107-00064736-00065184 can mix up, but you get income from the 2nd line in any case. jW2KtcrxUoy-00108-00065240-00065872 This is very stimulating for teamwork, it is very attractive for newcomers who feel more jW2KtcrxUoy-00109-00065872-00066688 comfortable that they do not have to act alone. I repeat once again that the first slot for 0.025 jW2KtcrxUoy-00110-00066688-00067488 bnb of programs x3 and x4 is purchased together. They are activated at the time of registration, jW2KtcrxUoy-00111-00067488-00068256 and an entry for 0.05 bnb is obtained And then, 2nd, 3rd, 4th, and so on, jW2KtcrxUoy-00112-00068256-00068840 slots are purchased separately. x3 and x4 are the first smart contract that will jW2KtcrxUoy-00113-00068840-00069584 launch in the near future. This will be the start of our grandiose development at BSC platform. jW2KtcrxUoy-00114-00069584-00070032 At the time of launch, the next smart contract will still be at the testing stage. jW2KtcrxUoy-00115-00070088-00070872 More thorough tests than others, because this is a completely new program that we named xXx. jW2KtcrxUoy-00116-00070872-00071368 Here the matrix is already larger, you have 14 places in it. jW2KtcrxUoy-00117-00071368-00072160 Fills evenly from top to bottom and left to right. In the 1st and 2nd lines - the same as in x4, jW2KtcrxUoy-00118-00072160-00072664 respectively, two and four places. The 3rd line has eight places. jW2KtcrxUoy-00119-00072664-00073040 There are even more opportunities for spilovers and teamwork. jW2KtcrxUoy-00120-00073040-00073872 You receive 30% income from 4 places of the 2nd line and 70% from 8 places of the 3rd line. jW2KtcrxUoy-00121-00073928-00074704 The total return on one matrix is 680% and the net income is 580%. jW2KtcrxUoy-00122-00074784-00075240 We have already considered an example where everyone invites 3. jW2KtcrxUoy-00123-00075240-00075872 Using the xXx program as an example, we will see that even if the task is reduced jW2KtcrxUoy-00124-00075872-00076424 and only 2 partners are invited, even then a larger structure can be developed. jW2KtcrxUoy-00125-00076480-00076968 The same principle: invite yourself, help your invitees, and then take jW2KtcrxUoy-00126-00076968-00077600 care of further duplication in the structure. If each has two, then it will evenly fill your jW2KtcrxUoy-00127-00077600-00078112 matrix, without spilovers from above. But mixing usually occurs and jW2KtcrxUoy-00128-00078112-00078632 the matrices fill up quickly. From the 2nd line, the first three payments of jW2KtcrxUoy-00129-00078632-00079448 30% will instantly go straight to your wallet. And 30% from the 4th is sent to a special jW2KtcrxUoy-00130-00079448-00080112 waiting smart contract to collect the amount for automatic reactivation when your matrix closes. jW2KtcrxUoy-00131-00080112-00080792 From the 3rd line, you get 7 consecutive payments of 70% straight to your wallet, jW2KtcrxUoy-00132-00080792-00081528 and the last 70% is added to the expected 30% to open the same matrix again for you. jW2KtcrxUoy-00133-00081528-00082320 To activate in the new xXx program, you must already be registered in the x3 and x4 programs. jW2KtcrxUoy-00134-00082320-00082832 Accordingly, your entire structure is preserved, and you create a turnover with the jW2KtcrxUoy-00135-00082832-00083712 same partners who connected to you at x3 and x4. The first slot in new program costs 0.05 bnb. jW2KtcrxUoy-00136-00083776-00084592 Then there is a doubling of the price of each next slot up to the 7th slot, costing 3.2 jW2KtcrxUoy-00137-00084592-00085584 And the cost of slots from 8th to 12th, respectively: 6, 11, 20, 38 and 69 bnb. jW2KtcrxUoy-00138-00085664-00086352 And the largest, longest-lasting matrix is xGold. This is a golden program, jW2KtcrxUoy-00139-00086352-00086928 aligned in accordance with the Golden Proportion, in the Fibonacci sequence jW2KtcrxUoy-00140-00086928-00087520 There are 30 places in the matrix. There can be even more spilovers here than in previous jW2KtcrxUoy-00141-00087520-00088232 programs. At first it accelerates a little more slowly, but it can give even more as a result. jW2KtcrxUoy-00142-00088232-00088960 The first 3 lines are the same as xXx, plus an additional 4th line with 16 places. jW2KtcrxUoy-00143-00088960-00089760 From the 2nd line - you get 4 payments of 20%. From the 3rd line - 8 payments of 30% each. jW2KtcrxUoy-00144-00089760-00090504 And in the 4th line 16 times 50% each, of which 14 come straight to your wallet, jW2KtcrxUoy-00145-00090504-00091080 and the last two 50% each are sent to reactivate the same matrix again. jW2KtcrxUoy-00146-00091080-00091904 The total profitability of the 1 circle of the matrix is 1120%, the net profit is 1020%. jW2KtcrxUoy-00147-00092160-00092600 The basic rules of the matrix are the same as in previous programs. jW2KtcrxUoy-00148-00092600-00093016 Since the rise in the value of each successive slot here is in jW2KtcrxUoy-00149-00093016-00093784 the Fibonacci sequence, it comes out softer. Therefore, xGold has not 12, but 15 slots. jW2KtcrxUoy-00150-00093784-00094512 To activate the first slot for 0.1 bnb, you need to be already registered in previous programs. jW2KtcrxUoy-00151-00094512-00094920 The price of each next slot grows in the Fibonacci sequence jW2KtcrxUoy-00152-00094920-00095544 The price gradually goes up to 98.7 bnb for the 15th slot. jW2KtcrxUoy-00153-00095544-00096432 It turns out that the profitability of the 1 circle of the 15th slot is 1105.44 bnb, jW2KtcrxUoy-00154-00096496-00097072 and the net profit is 1006.74 bnb. At the time of this video jW2KtcrxUoy-00155-00097072-00098032 preparation 1 bnb course is about $ 250 This means that 1 circle of the 15th slot jW2KtcrxUoy-00156-00098032-00098832 gives more than $ 250,000 at the current exchange rate. And that's not counting the rest of the jW2KtcrxUoy-00157-00098832-00099480 slots. And not counting the rest of the programs. Many of the most active members of Forsage have jW2KtcrxUoy-00158-00099480-00100008 already confirmed that such income figures are an achievable reality. jW2KtcrxUoy-00159-00100008-00100984 I wish you success in this. We provide you with the tool to achieve. jaapZpdwuuA-00000-00000000-00000600 *music* jaapZpdwuuA-00001-00000600-00000804 WINGMAN on FACEIT with z4ni B4GG and Sunset jaapZpdwuuA-00002-00004788-00005016 Ivan Z4NI - fallback jaapZpdwuuA-00003-00005200-00005400 Bogdan B4GG - farmer jaapZpdwuuA-00004-00005489-00005680 Daniel SUNSET - drunk jaapZpdwuuA-00005-00005821-00006151 Maxim AQUAMARINE - recording jaapZpdwuuA-00006-00009802-00010176 Enjoy your viewing jaapZpdwuuA-00007-00176359-00176875 Maxim AQUAMARINE - Still filming Ivan Z4NI - get 3000 elo Bogdan B4GG - counting losses Daniel SUNSET - still thumping Denis PERCOCET - deleted cs Maxim BLK - tries to return 2700 elo jaapZpdwuuA-00008-00176875-00177114 Thx for watching jaapZpdwuuA-00009-00177114-00177280 Matt <3 jbN0aHtFwXk-00000-00002057-00002615 Welcome to the course about the assessment of kidney function. jbN0aHtFwXk-00001-00002821-00003614 In this lecture you will hear about the measurement of kidney function, jbN0aHtFwXk-00002-00003614-00003876 glomerular filtration rate jbN0aHtFwXk-00003-00003914-00004350 and the determination of GFR in older subjects. jbN0aHtFwXk-00004-00006873-00007306 Welcome to the course about the assessment of kidney function. jbN0aHtFwXk-00005-00007306-00007930 My name is Sabine Zitta; I am a nephrologist at the University Hospital of Graz jbN0aHtFwXk-00006-00007930-00008428 Glomerular filtration rate is defined as the rate of blood flow through the kidneys jbN0aHtFwXk-00007-00008634-00009086 It can be measured by endogenous and exogenous markers. jbN0aHtFwXk-00008-00009212-00009550 For an exact definition of the renal function jbN0aHtFwXk-00009-00009550-00009892 these substances are only filtered through the glomeruli jbN0aHtFwXk-00010-00009920-00010404 and not secreted or reabsorbed in the tubular system. jbN0aHtFwXk-00011-00010578-00011212 In 1886 Max Jaffe discovered the reaction of creatinine with picric acid jbN0aHtFwXk-00012-00011212-00011688 and developed the analytical procedure for the measurement of creatinine. jbN0aHtFwXk-00013-00011828-00012446 50 years later Paul Brandt Rheberg established the first concept of renal function jbN0aHtFwXk-00014-00012498-00013362 and in 1929 E.J. Möller brought up the word clearance for a determination of renal function. jbN0aHtFwXk-00015-00013526-00014066 Even nowadays creatinine remains the most important marker for GFR jbN0aHtFwXk-00016-00014080-00014554 and the analytical procedure is a modified Jaffe method. jbN0aHtFwXk-00017-00014663-00015154 Creatine can be measured in plasma or serum as well as in urine. jbN0aHtFwXk-00018-00015256-00016084 The creatinine clearance is evaluated by the concentration in the blood and in a 24-hour urine collection jbN0aHtFwXk-00019-00016084-00016610 using the formula creatinine concentration in urine multiplied with jbN0aHtFwXk-00020-00016610-00017290 volume of 24-hour urine and divided by creatinine concentration in the plasma the jbN0aHtFwXk-00021-00017350-00017986 The results are only reliable if the 24-hour urine collection is performed correctly. jbN0aHtFwXk-00022-00018190-00018726 But 24-hour urine collection is unpracticable jbN0aHtFwXk-00023-00018830-00019448 and therefore, several physiologists, nephrologists and mathematicians worked on the invention jbN0aHtFwXk-00024-00019448-00020108 of the best formula to estimate GFR based on the serum concentration alone jbN0aHtFwXk-00025-00020130-00020496 without the need for error-prone urine collection. jbN0aHtFwXk-00026-00020880-00021872 A novel endogenous marker for GFR is Cystatin C. Cystatin C is a protein produced in all human cells; jbN0aHtFwXk-00027-00021900-00022404 its production is independent of muscle mass and it is filtered by glomeruli. jbN0aHtFwXk-00028-00022556-00023138 In contrast to creatinine, Cystatin C is degraded when it passes the tubular jbN0aHtFwXk-00029-00023138-00023712 system of the kidney and therefore it cannot be detected in urine. jbN0aHtFwXk-00030-00023846-00024604 Nowadays more than 50 formulas for the estimated GFR are available based either on the jbN0aHtFwXk-00031-00024604-00025054 blood concentrations of creatine or Cystatin C or both. jbN0aHtFwXk-00032-00025196-00025888 The commonly used creatinine-dependent formulas are the classical Cockroft-Gault equation, jbN0aHtFwXk-00033-00025888-00026330 the MDRD formula and the CKD-EPI equation. jbN0aHtFwXk-00034-00026550-00027326 The Cockroft-Gault formula is one of the oldest eGFR equations and mathematically very simple. jbN0aHtFwXk-00035-00027427-00028026 The formula is based on creatinine-clearance results of 246 males. jbN0aHtFwXk-00036-00028089-00028518 This formula requires input of the weight of the subject. jbN0aHtFwXk-00037-00028604-00029298 With the beginning of the computer era formulas based on regression models were created. jbN0aHtFwXk-00038-00029392-00030014 Besides age and gender no further characteristics of the subject are necessary jbN0aHtFwXk-00039-00030014-00030382 to estimate the GFR using these formulas. jbN0aHtFwXk-00040-00030486-00031133 Therefore, eGFR determination can easily be implemented in routine laboratory programs. jbN0aHtFwXk-00041-00031448-00032077 Data for the invention of the MDRD formula are revealed from 1600 subjects, jbN0aHtFwXk-00042-00032114-00032566 who underwent a GFR measurement with radiolabelled iothalamate. jbN0aHtFwXk-00043-00032682-00033288 Since the MDRD formula often underestimates true GFR in the upper normal range, jbN0aHtFwXk-00044-00033342-00034022 the CKD-EPI formula was developed based on radiolabelled iothalamate clearance results jbN0aHtFwXk-00045-00034028-00034380 from more than 8,000 subjects. jbN0aHtFwXk-00046-00034544-00035134 The CKD-EPI formula subdivides the normal range of creatinine jbN0aHtFwXk-00047-00035134-00035352 to an additional low normal range jbN0aHtFwXk-00048-00035402-00035990 for female crea below 0.7 and for male crea below 0.9 jbN0aHtFwXk-00049-00036108-00036632 Therefore, the results for the eGFR based on the CKD-EPI formula jbN0aHtFwXk-00050-00036638-00036934 in healthy subjects with normal kidney functions jbN0aHtFwXk-00051-00036934-00037348 are closer to the real measured GFR. jbN0aHtFwXk-00052-00037466-00037872 But what are the pitfalls of eGFR formulas? jbN0aHtFwXk-00053-00037920-00038352 Let me demonstrate the correlation between GFR and creatinine. jbN0aHtFwXk-00054-00038388-00038720 It is a curve like this: jbN0aHtFwXk-00055-00039168-00039636 Looking into the details we do not have a simple curve, jbN0aHtFwXk-00056-00039664-00039898 but an area of correlation. jbN0aHtFwXk-00057-00039942-00040432 And this makes the estimation of GFR difficult and uncertain jbN0aHtFwXk-00058-00040456-00040682 especially in the upper normal range. jbN0aHtFwXk-00059-00040772-00041312 A subject with a creatinine level of 1.0 milligrams per deciliter jbN0aHtFwXk-00060-00041332-00042034 may have a GFR in a range between 50 and 150 ml per minute