Suramya's Blog : Welcome to my crazy life…

May 9, 2022

Researchers have created the first one-way superconductor which could lower energy used by computers

Filed under: Computer Hardware,Emerging Tech,Science Related,Tech Related — Suramya @ 6:58 PM

Computers use massive amounts of energy worldwide and with the increasing dependence on computers in our life the energy utilization is only going to go up. To give you an idea, the International Energy Agency estimates that 1% of all global electricity is used by data centers. There are multiple efforts ongoing to reduce the power consumption and the recent advances by Mazhar Ali from Delft University of Technology in the Netherlands and his colleagues are a great step forward in this direction.

Mazhar and team have successfully demonstrated a working superconducting diode by sandwiching a 2D layer of a material called niobium-3 bromine-8, which is thought to have a built-in electric field, between two 2D superconducting layers. When electrons travel through the structure in one direction, they don’t encounter resistance, but in the other direction they do. This is unique because till now we had only gotten a diode working with non-superconducting metals (as they would not give any resistance in either direction).

The superconducting analogue to the semiconducting diode, the Josephson diode, has long been sought with multiple avenues to realization being proposed by theorists1,2,3. Showing magnetic-field-free, single-directional superconductivity with Josephson coupling, it would serve as the building block for next-generation superconducting circuit technology. Here we realized the Josephson diode by fabricating an inversion symmetry breaking van der Waals heterostructure of NbSe2/Nb3Br8/NbSe2. We demonstrate that even without a magnetic field, the junction can be superconducting with a positive current while being resistive with a negative current. The ΔIc behaviour (the difference between positive and negative critical currents) with magnetic field is symmetric and Josephson coupling is proved through the Fraunhofer pattern. Also, stable half-wave rectification of a square-wave excitation was achieved with a very low switching current density, high rectification ratio and high robustness. This non-reciprocal behaviour strongly violates the known Josephson relations and opens the door to discover new mechanisms and physical phenomena through integration of quantum materials with Josephson junctions, and provides new avenues for superconducting quantum devices.

The next step is to create a superconducting transistor, but there are multiple challenges ahead that need to be overcome before this can be commercially released. The first problem is that the diode only works when it’s temperature is at 2 kelvin, or -271°C which uses more energy than the diode saves. So the team is looking at alternative materials so that they can get it to work at 77 Kelvin (which is when nitrogen is liquid) so the energy used would be less and we would have an energy-saving diode.

Another issue to be sorted is that the current process of making the diode is manual and would need to be automated for large scale production. But that is a future problem as they first need to find a combination of materials that works at a reasonable energy cost.

Source: First one-way superconductor could slash energy used by computers
Paper: The field-free Josephson diode in a van der Waals heterostructure

– Suramya

May 8, 2022

BBC announces that ‘Ncuti Gatwa’ is going to be the 14th Doctor

Filed under: My Thoughts — Suramya @ 10:12 PM

The worlds longest running SciFi show Doctor Who, which is famous for replacing the lead character by having them ‘regenerate’ into a new body has announced that ‘Ncuti Gatwa’ is going to take over the mantel of the Doctor from Jodie Whittaker later this year. I have no idea who this guy is but I am looking forward to seeing him take over the role. I loved Jodie in the role and the subject matter of most of the episodes during her run. (Except for the Flux/Division storyline which wasn’t too great… I think they could have simplified it a bit)

Most of the reactions to the casting seems to be positive, but there are enough idiots who are complaining about the casting because the show is becoming ‘woke’ as they cast a black man as a savior when it is well known that only white men can save others.. (yes that was me being sarcastic) These same people complain about the 13th Doctor as well. I hope the showrunners don’t pay them any attention and continue making great TV, unlike the Star Wars team that decided to ignore a major chunk of the stories from the previous movie in the last movie because a vocal minority didn’t like it.

Doctor Who has always used it’s episodes to give commentary on social issues but most people tend to forget/ignore that.

Edit (11th May 2022): As expected, it only took a few minutes. Right-wing commentator slammed for his take on why Ncuti Gatwa got Doctor Who role & Racism Is Always Right on Time With Black Casting Announcements and It’s Exhausting and many many more.

– Suramya

May 5, 2022

Thoughts around using GPS tracking to stop car thieves

Filed under: Computer Security,My Thoughts,Tech Related — Suramya @ 2:56 PM

Earlier today, I saw the following tweet Retweeted by the BengaluruCityPolice where they recommend that we install a hidden GPS tracker in the car that can be used to find the car if it is ever stolen.

On the surface this sounds like a great idea but there are larger implications that we are missing here. But first lets talk about why this wouldn’t work for long:

  • The thief’s are not fools, once this technique starts getting more popular the first thing they will do is search the car from top to bottom to find and remove the tracker.
  • If the car is underground or behind concrete/metal then the GPS tracker will not be able to transmit. So no signal.

There are other reasons as well but these are the top two that make the tracker useless. Now let’s look at the drawbacks shall we:

Once we have a GPS tracker in the car, all movement information of the car is now tracked and stored online. The current data privacy laws in India allow cops or others to get access to this data fairly simply. This data can also be sold to others (after anonymizing it) but it is quite simple to de-anonymize a dataset as proven by various people recently, such as the case last year where a Priest was outed as a user of Grindr app due to data de-anonymizer.

This is especially risky for women as this potentially allows people to figure out where they live or work, what their schedule looks like etc. Another problem is misuse of data by the company hosting it. History has shown that insiders at companies that store private data have used their access to view private details. This includes cops, tech employees etc. So the more data that is stored the more risk of data misuse and this doesn’t take into account the possibility of attackers hacking into the network to steal the movement data.

Once people have the data, it can then be used for many things such as:

  • Abusers can track their victims (wives/kids)
  • Identify who is having an affair with whom (Uber did this)
  • Figure out who is undergoing medical treatments
  • Criminals can see when we are on vacation and the house is empty.
  • Locate people who are traveling home at late night through empty areas
  • Employers could begin tracking employees to see if an employee is thinking about leaving by looking at visits to competitor’s office etc

These are not theoretical concerns there are been proven cases for each of the above. The risk is grave enough that the US Women’s Law Organization, which deals with a lot of domestic abuse cases has a whole section dedicated to GPS monitoring abuse.

We need to look at all aspects of the technology before we start implementing on a large scale. This includes looking at how the tech could potentially be misused.

– Suramya

May 4, 2022

Using reflection in pupils in public selfies to figure out the different ways a user can hold a device

Filed under: Computer Software,My Thoughts,Tech Related — Suramya @ 11:58 PM

Users in TV/Movies have been able to zoom enhance photo’s that look like they were taken with a broken down webcam from the 80’s to give crystal clear images for a while now. In fact the Zoom/Enhance trope has become so common that there are a whole bunch of meme’s out there for it.

Till recently such activities were possible only in the fictional world, thanks to advances in photo technologies and the increasing no of mega-pixels (plus other things) in the modern camera this is now possible in the real world as well. A few years ago, a Japanese stalker was arrested after he stalked and assaulted a 21-year-old “Japanese idol” at her home by zooming into a high-resolution selfie posted by the singer to view the train station reflected in her eye.

Now, a group of researchers from Keio University, Yahoo Japan, and the Tokyo University of Technology are using publicly posted selfies by users to examine the reflection of the smartphone taking the picture in the pupils of the photo to figure out how the phone is being used i.e. the different ways a user can hold a device like a smartphone: with both hands, just the left, or just the right in portrait mode, and the same options in horizontal mode. There are a bunch of potential uses for this technique and it is interesting and unique research.

But it also highlights the fact that we need to be careful of what we post/share as there might be information in the picture that we didn’t want to share. If you search for ‘photo sent caught cheating’ you will find multiple instances of folks sending pics that got them in trouble because there was something in the pic that gave the game away, such as this one or this one

Source: Using Pupil Reflection in Smartphone Camera Selfies

– Suramya

May 3, 2022

Key DNA building blocks found in meteorites supporting the theory that meteorites contributed to origin of life on earth

Filed under: Astronomy / Space,My Thoughts,Science Related — Suramya @ 10:22 AM

How life started on Earth is a subject that is under massive debate and there are multiple theories on how all the required building blocks came into being on earth. One theory is that while the earth was forming and in the early stages of becoming a planet one or more meteorites containing the building blocks of life crashed into the planet. Once the blocks were there over time they combined together to form DNA and then life started.

DNA consists of pairs of molecules called nucleobases which consist of adenine, guanine, cytosine and thymine. These together form the DNA which is the basis of all life on earth. Two of these nucleobases – adenine and guanine were detected in meteorites back in the 1960s. Leading the scientists to postulate that they could have been the source of the compounds on earth. However, till recently no one was able to detect the remaining two DNA nucleobases in any meteorite which made it hard to argue that the meteorites where the source of the nucleobases.

Now, Yasuhiro Oba at Hokkaido University in Japan and his colleagues have discovered the remaining two DNA nucleobases, cytosine and thymine in several meteorites. They examined rocks from three meteorites: the Murchison, Murray and Tagish Lake meteorites that date to about 5 billion years ago and hit earth approximately two decades ago.

The lack of pyrimidine diversity in meteorites remains a mystery since prebiotic chemical models and laboratory experiments have predicted that these compounds can also be produced from chemical precursors found in meteorites. Here we report the detection of nucleobases in three carbonaceous meteorites using state-of-the-art analytical techniques optimized for small-scale quantification of nucleobases down to the range of parts per trillion (ppt). In addition to previously detected purine nucleobases in meteorites such as guanine and adenine, we identify various pyrimidine nucleobases such as cytosine, uracil, and thymine, and their structural isomers such as isocytosine, imidazole-4-carboxylic acid, and 6-methyluracil, respectively. Given the similarity in the molecular distribution of pyrimidines in meteorites and those in photon-processed interstellar ice analogues, some of these derivatives could have been generated by photochemical reactions prevailing in the interstellar medium and later incorporated into asteroids during solar system formation. This study demonstrates that a diversity of meteoritic nucleobases could serve as building blocks of DNA and RNA on the early Earth.

This is an important find but more interestingly the team found that the soil around the Murchison meteorite had a higher concentration of the nucleobases than in the meteorite and according to researchers “If these results are representative of typical pyrimidine concentrations in meteorites, then [nucleobases present on] Earth would likely have been responsible for the emergence of genetic material rather than inputs from extraterrestrial delivery.”

Like always, the more we examine the world the more questions we have. For every question we answer, 10 more are formed. Which is what makes the whole scientific process of discovery so fascinating.

Source: New Scientist: All four of the key DNA building blocks have been found in meteorites
Paper: Identifying the wide diversity of extraterrestrial purine and pyrimidine nucleobases in carbonaceous meteorites

– Suramya

May 2, 2022

MIT researchers create a portable desalination unit that can run off a single solar panel

Filed under: Emerging Tech,My Thoughts,Science Related — Suramya @ 2:33 AM

The lack of drinking water is a major problem across large portions of the world and over 2 billion people live in water-stressed countries. According to WHO at least 2 billion people use a drinking water source contaminated with feces. On the other side, places near the sea have to deal with salt water contamination of their drinking supply. If we can desalinize sea water cheaply and easily then it will be a great boon to world.

There are existing technologies that convert sea-water to drinking water but they require massive energy supply and large scale plants which are very expensive to make. To resolve this issue MIT researchers have been working on creating a portable desalination unit that generates clear, clean drinking water without the need for filters or high-pressure pumps. Since the unit doesn’t use filters or high-pressure pumps the energy requirement is low enough that it can be run off a small, portable solar panel.

The research team of Jongyoon Han, Junghyo Yoon, a research scientist in RLE; Hyukjin J. Kwon, a former postdoc; SungKu Kang, a postdoc at Northeastern University; and Eric Brack of the U.S. Army Combat Capabilities Development Command (DEVCOM) created this and the initial prototype has worked as expected. Their research has been published online in Environmental Science and Technology.

Instead, their unit relies on a technique called ion concentration polarization (ICP), which was pioneered by Han’s group more than 10 years ago. Rather than filtering water, the ICP process applies an electrical field to membranes placed above and below a channel of water. The membranes repel positively or negatively charged particles — including salt molecules, bacteria, and viruses — as they flow past. The charged particles are funneled into a second stream of water that is eventually discharged.

The process removes both dissolved and suspended solids, allowing clean water to pass through the channel. Since it only requires a low-pressure pump, ICP uses less energy than other techniques.

But ICP does not always remove all the salts floating in the middle of the channel. So the researchers incorporated a second process, known as electrodialysis, to remove remaining salt ions.

Yoon and Kang used machine learning to find the ideal combination of ICP and electrodialysis modules. The optimal setup includes a two-stage ICP process, with water flowing through six modules in the first stage then through three in the second stage, followed by a single electrodialysis process. This minimized energy usage while ensuring the process remains self-cleaning.


Video demonstration of the process

The prototype device was tested at Boston’s Carson Beach and was found to generate drinking water at a rate of 0.3 liters per hour, requiring only 20 watts of power per liter during the use. As you can guess this is pretty amazing. If the device can be mass-produced it will help reduce the scarcity of drinking water in the world without requiring massive amounts of energy which would cause other climate impact.

One downside of this kind of machine is that it creates a byproduct of highly saline water as the salt from the pure water is mixed with the waste water. Releasing this water in the ocean has a huge impact on the sea life as the water suddenly becomes too saline for them. If the water is allowed to seep into the land then it will reduce the fertility of the soil due to the increased salt in the soil. In addition to making the device commercial we also need to do research on what we should do with the waste water generated so that the adverse impact of the product can be offset.

Source: MIT News: From seawater to drinking water, with the push of a button

– Suramya

May 1, 2022

Book Review: Eight Million Gods (Eight Million Gods Book 01) by Wen Spencer

Filed under: My Thoughts,Reviews-Urban Fantasy — Suramya @ 12:38 AM

Eight Million Gods (Eight Million Gods Book 01)

by Wen Spencer

Description:

First entry in a new urban fantasy saga by the creator of the popular Tinker contemporary fantasy/SF series. A young American expat writer in Japan suffering from OCD tries to figure out if she’s crazy or not while solving a murder that may be part of a war among Japanese deities.A contemporary fantasy of mystery and death as American expats battle Japanese gods and monsters to retrieve an ancient artifact that can destroy the world. On Saturday afternoon, Nikki Delany thought, “George Wilson, in the kitchen, with a blender.” By dinner, she had killed George and posted his gory murder to her blog. The next day, she put on her mourning clothes and went out to meet her best friend for lunch to discuss finding a replacement for her love interest. Nikki is a horror novelist. Her choice of career is dictated by an Obsessive Compulsive Disorder that forces her to write stories of death and destruction. She can’t control it, doesn’t understand it, but can use it to make money anywhere in the world. Currently “anywhere” is in Japan, hiding from her mother who sees Nikki’s OCD as proof she’s mentally unstable. Nikki’s fragile peace starts to fall apart when the police arrest her for the murder of an American expatriate. Someone killed him with a blender. Reality starts to unravel around Nikki. She’s attacked by a raccoon in a business suit. After a series of blackouts, she’s accompanied by a boy that no one else can see, a boy who claims to be a god. Is she really being pursued by Japanese myths – or is she simply going insane? What Nikki does know for sure is that the bodies are piling up, her mother has arrived in Japan to lock her up for the rest of her life – and her novels always end with everyone dead.

Buy From:

Rating:

Review:
This is another fantastic book by Wen Spencer and is pretty fast paced and easy to read. The main character Nikki has a OCD disorder that forces her to write constantly but everyone she writes about seem to die horrible deaths. She decides to channel this urge to write by becoming a famous horror writer under a pseudonym. It also allows her to avoid her mother who is very controlling and wants to get her committed to an insane asylum. A good part of how the character develops is due to the main character trying to figure things out without alerting her mother or involving the authorities.

The book is based in Japan and the locations & culture are well explained and described. Even though I have never been to Japan it was easy for me to imagine the city due to the fantastic descriptions. Plus the author managed to avoid stereotyping the culture which was a pleasant surprise and the explanations were enough to get me to look up additional details on the internet as I was reading the book.

Due to the fast paged action the book feels like it is a lot shorter than it is and the final ‘battle’ was a bit anti-climatic for my taste. It felt like there was a lot of buildup and then suddenly all was resolved. They could have expanded this section a little to justify the buildup, but that being said it was still a good conclusion and it has set the stage for future adventures so I am guessing there will be more books in the series down the line.

« Newer Posts

Powered by WordPress