Browse Articles

A study to determine the anti-cancer and pro-apoptotic properties of Amaranthus spinosus Linn. Extract, AS20

Sharma et al. | Nov 24, 2020

A study to determine the anti-cancer and pro-apoptotic properties of Amaranthus spinosus Linn. Extract, AS20

In this study, the authors investigate whether a new compound has anti-cancer properties. Using the crude extract from the Amaranthus spinosus plant, HeLa cancer cells were assessed for cell death. Findings reveal that the extract (AS20) has cytotoxic effects on HeLa cells. Their findings introduce a new compound to potentially pursue in the hunt for novel cancer treatments.

Read More...

Utilizing the Magnus effect to produce more downforce than a standard wing

Angiras et al. | Aug 15, 2022

Utilizing the Magnus effect to produce more downforce than a standard wing

Here, seeking a better solution to produce downforce that keeps a vehicle grounded at high speeds than wings which tend to result in degraded car performance due to increased air resistance, the authors considered using the Magnus effect as a replacement. The authors found that a spinning cylinder generated significantly more downforce through the Magnus effect than a standard wing at all wind speeds as simulated through the use of a leaf blower. They suggest that a cylinder could be a potential replacement for a wing when downforce is a priority.

Read More...

A study on the stretching behavior of rubber bands

Davuluri et al. | Jan 18, 2022

A study on the stretching behavior of rubber bands

Here, the authors considered the stretching behavior of rubber bands by exposing the rubber bands to increasing loads and measuring their stretch response. They found that a linear stretch response was observed for intermediate loading steps, but this behavior was lost at lower or higher loads, deviating from Hooke's Law. The authors suggest that studies such as these can be used to evaluate other visco-elastic structures.

Read More...

Effects of Prolonged Azithromycin Therapy on Bacterial Resistance to Functionally Analogous Antibiotics

Gibbs et al. | Dec 04, 2020

Effects of Prolonged Azithromycin Therapy on Bacterial Resistance to Functionally Analogous Antibiotics

In this study, the authors investigate a potential case of cross antibiotic-resistance. Using swabs from an individual who received long-term treatments of azithromycin, they addressed the question of whether any bacteria in this individual might develop resistance to not only azithromycin, but also other antibiotics with similar structures. This study cleverly addresses the important issue of antibiotic resistance from a new and thoughtful approach.

Read More...

The most efficient position of magnets

Shin et al. | Mar 28, 2024

The most efficient position of magnets
Image credit: immo RENOVATION

Here, the authors investigated the most efficient way to position magnets to hold the most pieces of paper on the surface of a refrigerator. They used a regression model along with an artificial neural network to identify the most efficient positions of four magnets to be at the vertices of a rectangle.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...