Stevens Creek, which flows through Santa Clara County in California, provides a crucial habitat for federally designated threatened steelhead trout, with a portion of the trout’s diet being dependent on the presence and abundance of macroinvertebrates that inhabit the creek. In this article, the authors investigate how the water chemistry within the creek was associated with the abundance and diversity of macroinvertebrates, and subsequently the creek’s health. They conduct qualitative analysis of macroinvertebrates and water quality to obtain a general understanding of the health of Stevens Creek.
Read More...Browse Articles
A meta-analysis on NIST post-quantum cryptographic primitive finalists
The advent of quantum computing will pose a substantial threat to the security of classical cryptographic methods, which could become vulnerable to quantum-based attacks. In response to this impending challenge, the field of post-quantum cryptography has emerged, aiming to develop algorithms that can withstand the computational power of quantum computers. This study addressed the pressing concern of classical cryptographic methods becoming vulnerable to quantum-based attacks due to the rise of quantum computing. The emergence of post-quantum cryptography has led to the development of new resistant algorithms. Our research focused on four quantum-resistant algorithms endorsed by America’s National Institute of Standards and Technology (NIST) in 2022: CRYSTALS-Kyber, CRYSTALS-Dilithium, FALCON, and SPHINCS+. This study evaluated the security, performance, and comparative attributes of the four algorithms, considering factors such as key size, encryption/decryption speed, and complexity. Comparative analyses against each other and existing quantum-resistant algorithms provided insights into the strengths and weaknesses of each program. This research explored potential applications and future directions in the realm of quantum-resistant cryptography. Our findings concluded that the NIST algorithms were substantially more effective and efficient compared to classical cryptographic algorithms. Ultimately, this work underscored the need to adapt cryptographic techniques in the face of advancing quantum computing capabilities, offering valuable insights for researchers and practitioners in the field. Implementing NIST-endorsed quantum-resistant algorithms substantially reduced the vulnerability of cryptographic systems to quantum-based attacks compared to classical cryptographic methods.
Read More...An explainable model for content moderation
The authors looked at the ability of machine learning algorithms to interpret language given their increasing use in moderating content on social media. Using an explainable model they were able to achieve 81% accuracy in detecting fake vs. real news based on language of posts alone.
Read More...Uncovering mirror neurons’ molecular identity by single cell transcriptomics and microarray analysis
In this study, the authors use bioinformatic approaches to characterize the mirror neurons, which are active when performing and seeing certain actions. They also investigated whether mirror neuron impairment was connected to neural degenerative diseases and psychiatric disorders.
Read More...Are alkaline spices the future of antibiotics?
The authors experimented with several commonly available alkaline spices (turmeric, cayenne pepper, and cinnamon) to study their antimicrobial properties, hypothesizing that alkaline spices would have antimicrobial activity. Results showed a zone of inhibition of bacterial growth, with the largest zone of inhibition being around turmeric, followed by cayenne pepper, and the smallest around cinnamon. These results are impactful, as common alkaline spices generally do show antibacterial properties and both bacteriostatic and bactericidal effects correlated with degree of alkalinity.
Read More...The Effect of Different Concentrations of Iron on the Growth of Egeria (Elodea) Densa
Minerals such as iron are essential for life, but too much of a good thing can be poisonous. Here the authors investigate the effect of iron concentrations on the growth of an aquatic plant and find that supplementing small amounts of iron can help, but adding too much can be bad for the plant. These results should help inform decisions on allowable iron concentrations in the environment, aquatic farming, and even home aquariums.
Read More...A chemical and overwintering honey bee apiary field study comparing new and expired amitraz miticide
In this study, the authors test the longevity of a anti-mite compound, amitraz, in commercially-sold strips and the age-dependent efficacy of these strips in preventing honey bee colony collapse by ectoparasitic mite Varroa destructor.
Read More...