Browse Articles

Examination of the underlying chemical physics of the Mpemba effect in water and other liquids

Khan et al. | Apr 20, 2023

Examination of the underlying chemical physics of the Mpemba effect in water and other liquids
Image credit: D koi

Counterintuitive in nature, the Mpemba effect asserts that hot liquid freezes faster than cold liquid. While noted throughout history by scientific minds like Aristotle, the phenomenon remains in contention with varying hypotheses for the effect proposed alongside the effect’s rise in popularity. Contributing to the research efforts surrounding the Mpemba effect, the authors in this article explore the effect in different liquids ranging in physical properties and intermolecular forces to determine potential parameters attributable to producing the Mpemba effect.

Read More...

Determining the Habitable Zone Around a Star

Lee et al. | May 29, 2013

Determining the Habitable Zone Around a Star

Life requires many things, including a hospitable temperature, elements, and energy. Here the authors utilize Newton's laws of physics and information relating a star's luminosity and temperature to determine the minimum and maximum masses and luminosities of planets and stars that would support life as we know it. This work can be used to determine the likelihood of a planet being able to support life based on attributes we can measure from here on Earth.

Read More...

Defying chemical tagging: inhomogeneities in the wide binary system HIP 34407/HIP 34426

Còdol et al. | Oct 05, 2023

Defying chemical tagging: inhomogeneities in the wide binary system HIP 34407/HIP 34426
Image credit: Pixabay

This assessed the hypothesis that stars in wide binary systems are chemically homogeneous because of their shared origin. Abundances of the HIP 34407/HIP 34426 binary were obtained by analyzing high-resolution spectra of the system. Discrepancies found in the system’s elemental abundances might be an indicator of the presence of rocky planets around this star. Thus, the differences found in chemical composition might demonstrate limitations in the assumptions of chemical tagging.

Read More...

A meta-analysis on NIST post-quantum cryptographic primitive finalists

Benny et al. | Sep 21, 2024

A meta-analysis on NIST post-quantum cryptographic primitive finalists
Image credit: Benny et al. 2024

The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.

Read More...

Converting SiO2 wafers to hydrophobic using chlorotrimethylsilane

Lee et al. | Aug 20, 2024

Converting SiO<sub>2</sub> wafers to hydrophobic using chlorotrimethylsilane

Semiconductors are the center of the fourth industrial revolution as they are key components for all electronics. Exposed wafers made of silicon (Si), which can easily oxidize, convert to silicon dioxide (SiO2). The surface of SiO2 wafers consists of many Si-OH bonds, allowing them to easily bond with water, resulting in a “wet” or hydrophilic condition. We sought to determine a way to modify the surface of SiO2 wafers to become hydrophobic to ensure safe wet cleaning.

Read More...

Racemic serine is less soluble than pure enantiomers due to stronger intermolecular hydrogen bonds

Ranka et al. | Nov 18, 2021

Racemic serine is less soluble than pure enantiomers due to stronger intermolecular hydrogen bonds

Seeking to develop a better understanding of the chemical and physical properties of amino acids that compose proteins, here the authors investigated the unusual relative insolubility of racemic mixtures of D- and L-serine compared to the solubility of pure D- or L-serine. The authors used a combination of microscopy and temperature measurements alongside previous X-ray diffraction studies to conclude that racemic DL-serine crystals consist of comparatively stronger hydrogen bond interactions compared to crystals of pure enantiomers. These stronger interactions were found to result in the unique release of heat during the crystallization of racemic mixtures.

Read More...

Breaking the Ice: A Scientific Take on the Ice Melting Abilities of Household Salts

Sehgal et al. | Dec 04, 2017

Breaking the Ice: A Scientific Take on the Ice Melting Abilities of Household Salts

The use of salt to melt ice is a common and important practice to keep roadways safe during winter months. However, various subtypes of salt differ in their chemical and physical properties, as well as their environmental impact. In this study, the authors measure the effectiveness of different salts at disrupting ice structures and identify calcium chloride as the most effective.

Read More...

Impact of Soil Productivity on the Growth of Two Meyer Lemon Trees

Shen et al. | Dec 14, 2020

Impact of Soil Productivity on the Growth of Two Meyer Lemon Trees

Here, the authors aimed to apply home soil testing to identify the cause of the growth differences between two lemon trees. They hypothesized that differences in physical and chemical soil characteristics were influencing differences in soil productivity and plant growth. Overall, the study demonstrated the effectiveness of home soil testing to characterize soils and help homeowners solve common gardening problems.

Read More...