Skip to main content

Slashdot: China Ramps Up Coal Power Despite Carbon Neutral Pledges

China Ramps Up Coal Power Despite Carbon Neutral Pledges
Published on April 29, 2023 at 01:31AM
Local governments in China approved more new coal power in the first three months of 2023 than in the whole of 2021, according to official documents. From a report: The approvals, analysed by Greenpeace, reveal that between January and March this year, at least 20.45 gigawatts of coal power was approved, up from 8.63GW in the same period in 2022. In the whole of 2021, 18GW of coal was approved. A Chinese Communist party (CCP) five-year plan from 2016 had placed a heavy emphasis on reducing the use of coal and developing clean energy sources. In 2020 Xi Jinping, China's leader, pledged that the country would become carbon neutral by 2060. This prompted an era of reduced coal power approvals as local governments sought to keep their local economies in check with Beijing's priorities. A rise in coal power approvals came in 2020 when the five-year plan came to an end, as local governments anticipated even tighter restrictions on coal expansion in the next round. But in 2021, China suffered huge power outages, leading to a dramatic shift in the CCP's energy priorities. In September the price of electricity soared as factories reopened to service global demand as the rest of the world emerged from the Covid-19 pandemic. But the government had capped prices, so many power plants reduced output rather than operated at a loss.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like