Unprocessed water from hand-pressed wells is still commonly used as a source of drinking water in Chenzhou, the “Nonferrous Metal Village” of China. Long et al. conducted a study to measure the heavy metal contamination levels and potential health effects in this area. Water samples were analyzed through Inductively Coupled Plasma Optical Emission Spectroscopy (ICPOES) and the concentrations of 20 metal elements. Results showed that although none of the samples had dangerous levels of heavy metals, the concentrations of Al, Fe, and Mn in many locations substantially exceeded those suggested in the Chinese Drinking Water Standard and the maximum contaminant levels of Environmental Protection Agency (EPA). The authors have made an important discovery regarding the water safety in HuNan and their suggestions to install water treatment systems would greatly benefit the community.
Read More...Browse Articles
A meta-analysis on NIST post-quantum cryptographic primitive finalists
The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.
Read More...Battling cultural bias within hate speech detection: An experimental correlation analysis
The authors develop a new method for training machine learning algorithms to differentiate between hate speech and cultural speech in online platforms.
Read More...Floor level estimation using MEMS pressure sensors
The authors propose a method to help first responders find the location of a person within a high-rise building in densely populated areas.
Read More...A Cloud-Enabled Communication Strategy for Wildfire Alerts
The traditional alert system in California consists of Wireless Emergency Alerts (WEAs), which lack location specificity, and sign-up-based technology which is limited by the number of sign ups. Those who do not have phones or have a silence option on their devices are most at risk from the current alert system. Here the authors developed cloud-enabled crisis connection for disaster alerts (CRISIS-CONNECT) to mitigate problems associated with the current alert system.
Read More...Thermoelectric cooling in greenhouses: Implications for small-holder production
The authors set to test a system that would help with the dehumidification and overall management of greehouses.
Read More...Trust in the use of artificial intelligence technology for treatment planning
As AI becomes more integrated into healthcare, public trust in AI-developed treatment plans remains a concern, especially for emotionally charged health decisions. In a study of 81 community college students, AI-created treatment plans received lower trust ratings compared to physician-developed plans, supporting the hypothesis. The study found no significant differences in AI trust levels across demographic factors, suggesting overall skepticism toward AI-driven healthcare.
Read More...The comparative effect of remote instruction on students and teachers
In this study, high school students and teachers responded to a survey consisting of Likert-type scale, multiple-choice, and open-ended questions regarding various aspects of remote instruction. After analyzing the data collected, they found that remote learning impacted high school students academically and socially. Students took longer to complete assignments, and both students and teachers felt that students do not learn as much in remote learning compared to in-person instruction. However, most high school students demonstrated a comprehensive understanding of the topics, and an overall negative impact on students' grades was not detected.
Read More...Developing a Method to Remove Inorganic Arsenic from Rice with Natural Substances
In this study, the authors tested different approaches for removing arsenic from rice. Due to higher arsenic levels in water, some areas grow rice with higher levels as well. This is a health hazard and so developing methods to remove arsenic from the rice will be helpful to many. Using a rapid arsenic kit, the authors found that activated charcoal was the most effective at removing arsenic from rice.
Read More...The effect of circumference on the segregation of objects in a mixture
The authors test how the size-segregation theory applies to the behavior of hollow and irregular-shaped objects.
Read More...