Browse Articles

The effect of activation function choice on the performance of convolutional neural networks

Wang et al. | Sep 15, 2023

The effect of activation function choice on the performance of convolutional neural networks
Image credit: Tara Winstead

With the advance of technology, artificial intelligence (AI) is now applied widely in society. In the study of AI, machine learning (ML) is a subfield in which a machine learns to be better at performing certain tasks through experience. This work focuses on the convolutional neural network (CNN), a framework of ML, applied to an image classification task. Specifically, we analyzed the performance of the CNN as the type of neural activation function changes.

Read More...

The optical possibilities of gelatin

Parikh et al. | Mar 28, 2024

The optical possibilities of gelatin
Image credit: Lensabl

Here the authors investigated the optical possibilities of gelatin and acrylic in regards to potential implementations at soft contact lenses. They fabricated lenses of different shapes and evaluated the refraction of laser light finding that gelatin needed to be thickened or increased in curvature to account for its lower refractive index compared to plastics, or used in a mixture to strengthen the lens.

Read More...

Optimizing airfoil shape for small, low speed, unmanned gliders: A homemade investigation

Lara et al. | Mar 30, 2023

Optimizing airfoil shape for small, low speed, unmanned gliders: A homemade investigation
Image credit: Konrad Wojciechowski

Here, the authors sought to identify a method to optimize the lift generated by an airfoil based solely on its shape. By beginning with a Bernoullian model to predict an optimized wing shape, the authors then tested their model against other possible shapes by constructing them from Styrofoam and testing them in a small wind tunnel. Contrary to their hypothesis, they found their expected optimal airfoil shape did not result in the greatest lift generation. They attributed this to a variety of confounding variables and concluded that their results pointed to a correlation between airfoil shape and lift generation.

Read More...

Error mitigation of quantum teleportation on IBM quantum computers

Chen et al. | May 15, 2023

Error mitigation of quantum teleportation on IBM quantum computers

Quantum computers can perform computational tasks beyond the capability of classical computers, such as simulating quantum systems in materials science and chemistry. Quantum teleportation is the transfer of quantum information across distances, relying on entangled states generated by quantum computing. We sought to mitigate the error of quantum teleportation which was simulated on IBM cloud quantum computers.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...