Browse Articles

The Impact of Effective Density and Compressive Strength on the Structure of Crumpled Paper Balls

Chu et al. | Nov 19, 2020

The Impact of Effective Density and Compressive Strength on the Structure of Crumpled Paper Balls

Crumpling is the process whereby a sheet of paper undergoes deformation to yield a three-dimensional structure comprising a random network of ridges and facets with variable density. The authors hypothesized that the more times a paper sheet is crumpled, the greater its compressive strength. Their results show a relatively strong linear relationship between the number of times a paper sheet is crumpled and its compressive strength.

Read More...

Covalently Entrapping Catalase into Calcium Alginate Worm Pieces Using EDC Carbodiimide as a Crosslinker.

Suresh et al. | Mar 31, 2019

Covalently Entrapping Catalase into Calcium Alginate Worm Pieces Using EDC Carbodiimide as a Crosslinker.

Catalase is a biocatalyst used to break down toxic hydrogen peroxide into water and oxygen in industries such as cheese and textiles. Improving the efficiency of catalase would help us to make some industrial products, such as cheese, less expensively. The best way to maintain catalase’s conformation, and thus enhance its activity, is to immobilize it. The primary goal of this study was to find a new way of immobilizing catalase.

Read More...

Purification of Water by Aloe

Sharma et al. | Aug 19, 2016

Purification of Water by Aloe

The authors test the ability of aloe vera gel to purify water of four separate contaminants. Aloe reduced the levels of copper, iron, and phosphate, but not nitrate. Potential applications of this purification system are discussed.

Read More...

The Effect of Cobalt Biomineralization on Power Density in a Microbial Fuel Cell

Bandyopadhyay et al. | Sep 07, 2015

The Effect of Cobalt Biomineralization on Power Density in a Microbial Fuel Cell

A microbial fuel cell is a system to produce electric current using biochemical products from bacteria. In this project authors operated a microbial fuel cell in which glucose was oxidized by Shewanella oneidensis in the anodic compartment. We compared the power output from biomineralized manganese or cobalt oxides, reduced by Leptothrix cholodnii in the cathodic compartment.

Read More...

Cleaning up the world’s oceans with underwater laser imaging

Gurbuz et al. | Jul 07, 2023

Cleaning up the world’s oceans with underwater laser imaging
Image credit: Naja Bertolt Jensen

Here recognizing the growing amount of plastic waste in the oceans, the authors sought to develop and test laser imaging for the identification of waste in water. They found that while possible, limitations such as increasing depth and water turbidity result in increasing blurriness in laser images. While their image processing methods were somewhat insufficient they identified recent methods to use deep learning-based techniques as a potential avenue to viability for this method.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...