Browse Articles

Synthesis of sodium alginate composite bioplastic films

Kim et al. | Sep 17, 2024

Synthesis of sodium alginate composite bioplastic films

The authors looked at the development of biodegradable bioplastic and its features compared to PET packaging films. They were able to develop a biodegradable plastic with sodium alginate that dissolved in water and degrade in microbial conditions while also being transparent and flexible similar to current plastic films.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...

Developing a neural network to model the mechanical properties of 13-8 PH stainless steel alloy

Zeng et al. | Sep 10, 2023

Developing a neural network to model the mechanical properties of 13-8 PH stainless steel alloy
Image credit: Pixabay

We systematically evaluated the effects of raw material composition, heat treatment, and mechanical properties on 13-8PH stainless steel alloy. The results of the neural network models were in agreement with experimental results and aided in the evaluation of the effects of aging temperature on double shear strength. The data suggests that this model can be used to determine the appropriate 13-8PH alloy aging temperature needed to achieve the desired mechanical properties, eliminating the need for many costly trials and errors through re-heat treatments.

Read More...

Influence of Infill Parameters on the Tensile Mechanical Properties of 3D Printed Parts

Guan et al. | Jul 17, 2020

Influence of Infill Parameters on the Tensile Mechanical Properties of 3D Printed Parts

Manufacturers that produce products using fused filament fabrication (FFF) 3D printing technologies have control of numerous build parameters. This includes the number of solid layers on the exterior of the product, the percentage of material filling the interior volume, and the many different types of infill patterns used to fill their interior.This study investigates the hypothesis that as the density of the part increases, the mechanical properties will improve at the expense of build time and the amount of material required.

Read More...

Automated classification of nebulae using deep learning & machine learning for enhanced discovery

Nair et al. | Feb 01, 2024

Automated classification of nebulae using deep learning & machine learning for enhanced discovery

There are believed to be ~20,000 nebulae in the Milky Way Galaxy. However, humans have only cataloged ~1,800 of them even though we have gathered 1.3 million nebula images. Classification of nebulae is important as it helps scientists understand the chemical composition of a nebula which in turn helps them understand the material of the original star. Our research on nebulae classification aims to make the process of classifying new nebulae faster and more accurate using a hybrid of deep learning and machine learning techniques.

Read More...

Statistical evaluation of the effects of surface processing on aerospace fastener tested strength

Zeng et al. | Mar 31, 2023

Statistical evaluation of the effects of surface processing on aerospace fastener tested strength
Image credit: Robert Ruggiero

In the aerospace industry, various surface processing or coatings are widely used. However, no detailed research on the aerospace fastener tensile and double shear strength variation due to surface processing has been conducted. Thus, the purpose of this study was to systematically evaluate the effect of surface processing on the standard aerospace fastener's tensile and shear properties.

Read More...