Browse Articles

Specific Transcription Factors Distinguish Umbilical Cord Mesenchymal Stem Cells From Fibroblasts

Park et al. | Aug 16, 2019

Specific Transcription Factors Distinguish Umbilical Cord Mesenchymal Stem Cells From Fibroblasts

Stem cells are at the forefront of research in regenerative medicine and cell therapy. Two essential properties of stem cells are self-renewal and potency, having the ability to specialize into different types of cells. Here, Park and Jeong took advantage of previously identified stem cell transcription factors associated with potency to differentiate umbilical cord mesenchymal stem cells (US-MSCs) from morphologically similar fibroblasts. Western blot analysis of the transcription factors Klf4, Nanog, and Sox2 revealed their expression was unique to US-MSCs providing insight for future methods of differentiating between these cell lines.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...

Optimizing surface contact area and electrolyte type to develop a more effective rechargeable battery

Rajapakse et al. | Oct 27, 2024

Optimizing surface contact area and electrolyte type to develop a more effective rechargeable battery
Image credit: Rajapakse and Rajapakse 2024.

Rechargeable batteries are playing an increasingly prominent role in our lives due to the ongoing transition from fossil energy sources to green energy. The purpose of this study was to investigate variables that impact the effectiveness of rechargeable batteries. Alkaline (non-rechargeable) and rechargeable batteries share common features that are critical for the operation of a battery. The positive and negative electrodes, also known as the cathode and anode, are where the energy of the battery is stored. The electrolyte is what facilitates the transfer of cations and anions in a battery to generate electricity. Due to the importance of these components, we felt that a systematic investigation examining the surface area of the cathode and anode as well the impact of electrolytes with different properties on battery performance was justified. Utilizing a copper cathode and aluminum anode coupled with a water in salt electrolyte, a model rechargeable battery system was developed to test two hypotheses: a) increasing the contact area between the electrodes and electrolyte would improve battery capacity, and b) more soluble salt-based electrolytes would improve battery capacity. After soaking in an electrolyte solution, the battery was charged and the capacity, starting voltage, and ending voltage of each battery were measured. The results of this study supported our hypothesis that larger anode/cathodes surface areas and more ionic electrolytes such as sodium chloride, potassium chloride and potassium sulfate resulted in superior battery capacity. Incorporating these findings can help maximize the efficiency of commercial rechargeable batteries.

Read More...

Linearity of piezoelectric response of electrospun polymer-based (PVDF) fibers with barium titanate nanoparticles

Nichitiu et al. | Feb 13, 2023

Linearity of piezoelectric response of electrospun polymer-based (PVDF) fibers with barium titanate nanoparticles

Here, seeking to develop an understanding of the properties that determine the viability of piezoelectric flexible materials for applications in electro-mechanical sensors, the authors investigated the effects of the inclusion BaTiO3 nanoparticles in electrospun Polyvinyledene Fluoride. They found the voltage generated had a piecewise linear dependence on the applied force at a few temperatures.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...

The effect of activation function choice on the performance of convolutional neural networks

Wang et al. | Sep 15, 2023

The effect of activation function choice on the performance of convolutional neural networks
Image credit: Tara Winstead

With the advance of technology, artificial intelligence (AI) is now applied widely in society. In the study of AI, machine learning (ML) is a subfield in which a machine learns to be better at performing certain tasks through experience. This work focuses on the convolutional neural network (CNN), a framework of ML, applied to an image classification task. Specifically, we analyzed the performance of the CNN as the type of neural activation function changes.

Read More...