Suramya's Blog : Welcome to my crazy life…

December 13, 2023

Researchers use living human brain cells to perform speaker identification

Filed under: Computer Hardware,Emerging Tech,My Thoughts — Suramya @ 10:51 AM

The human brain is the most powerful computer ever created and though most people have been trying to create a copy of the brain using Silicon and chips, a dedicated group of people has been actively working on creating computers/processors using living tissue. These computers are called Bio-Computers and recently there has been a major breakthrough in the field due to the work of scientists from the Indiana University Bloomington.

They have managed to grow lumps of nerve cells called Brain organoids from stem cells, each of these organoids contain about 100 million nerve cells. The team placed these organoids on a microelectrode array which sends electrical signals to the organoids and also detects when the nerve cells fire in response. They then sent 240 audio clips as sequence of signals in spatial patterns with the goal of identifying the speech of a particular person. The initial accuracy of the system was at about 30-40 percent but after being trained for two days (with no feedback being given to the cells) the accuracy rose to 70-80% which is a significant increase. The team’s paper on this project has been published in Nature Electronics

Brain-inspired computing hardware aims to emulate the structure and working principles of the brain and could be used to address current limitations in artificial intelligence technologies. However, brain-inspired silicon chips are still limited in their ability to fully mimic brain function as most examples are built on digital electronic principles. Here we report an artificial intelligence hardware approach that uses adaptive reservoir computation of biological neural networks in a brain organoid. In this approach—which is termed Brainoware—computation is performed by sending and receiving information from the brain organoid using a high-density multi-electrode array. By applying spatiotemporal electrical stimulation, nonlinear dynamics and fading memory properties are achieved, as well as unsupervised learning from training data by reshaping the organoid functional connectivity. We illustrate the practical potential of this technique by using it for speech recognition and nonlinear equation prediction in a reservoir computing framework.

This PoC doesn’t have the capability to convert the speech to text but this is early days and it is possible that with more fine-tuning we will be able to create a system that will allow us to to speech-to-text with a much lower power consumption than the traditional systems. However, there is a big issue of maintenance and long term viability of the organoids. Currently the organoids can only be maintained for one or two months before they have to be replaced which makes it difficult to imagine a commercial/home PC like deployment of these machines as the maintenance costs and efforts would make it unfeasible. On the other hand it is possible that we might see more powerful versions of this setup in research labs and data-centers which would have the capacity to maintain these systems.

I am looking forward to seeing more advances in this field.

– Suramya

Source: AI made from living human brain cells performs speech recognition

June 12, 2023

A DIY Robot for automating a Cold boot attack now exists

Filed under: Computer Hardware,Computer Security,My Thoughts,Tech Related — Suramya @ 11:58 PM

A Cold boot Attack has been around for a while (It was first demo’d in 2008) but it has been a fairly manual tricky operation till now. But now there is a new DIY Robot has been created that reduces the manual effort for this attack. Now you might be asking what on earth is a Cold Boot Attack? No, it is not referring to having to wear cold shoes in winter. It is actually a very interesting attack where the attacker freezes the RAM chips of a system while it is running and then shuts it down, after which they remove the RAM chip and put it in another device to read the data from it. Because the chip has been cooled significantly it retains the information even after the system is shutdown long enough for information to be extracted from it. The original cold boot attack involved freezing a laptop’s memory by inverting a can of compressed air to chill the computer’s DRAM to around -50°C so that it persists for several minutes, even after the system was powered down.

Ang Cui, founder and CEO of Red Balloon Security has created a process & robot to extract the chip from the system. The robot is a CNC machine which is has a FGPA (field-programmable gate array) connected to it. The robot chills the RAM chips one at a time, extracts them from the board and then inserts them into the FGPA that reads the contents of the chip allowing them to extract the data from it. To make it easier and allow them more time to remove the chip, the system monitors the electromagnetic emanation of the device which allows them to identify when the system is running CPU bound operations. Once they identify that, they can extract the chip when the system is using the CPU and not reading/writing to the RAM. This gives the robot a window of ~10 milliseconds to extract the chips instead of having to do it in nanoseconds.

Cui and colleagues demonstrated their robot on a Siemens SIMATIC S7-1500 PLC, from which they were able to recover the contents of encrypted firmware binaries. They also conducted a similarly successful attack on DDR3 DRAM in a CISCO IP Phone 8800 series to access the runtime ARM TrustZone memory.

They believe their technique is applicable to more sophisticated DDR4 and DDR5 if a more expensive (like, about $10,000) FPGA-based memory readout platform is used – a cost they expect will decline in time.

Cold boot attacks can be countered with physical memory encryption, Cui said.

This is not an attack the average user has to worry about but it is something that folks working on critical systems like banking servers, government systems, weapons etc need to be aware of and guard against. More details on the attack will be provided during a talk at the REcon reverse engineering conference in Canada titled “Ice Ice Baby: Coppin’ RAM With DIY Cryo-Mechanical Robot

Source: Hacker News: Robot can rip the data out of RAM chips

– Suramya

June 9, 2023

Sound based Quantum Computers are now closer to reality due to breakthrough research

We all know about the ongoing efforts to build a Quantum Computer by encoding information into quantum states of particles of light (photons), however there is a parallel effort ongoing that is trying to build Quantum Computers that are based on Sound instead of light. This effort being led by Andrew Cleland at the University of Chicago, just had a major breakthrough and created a device that is a key component in building a sound based Quantum Computer.

Phonons are the fundamental quantum vibrations within materials, with individual phonons representing the collective motion of many trillions of atoms. The team built a chip that allows them to create single phonons on demand which are about a million times higher pitched than audible sound. They then passed it into a beam splitter which consists of 16 tiny, parallel aluminium strips designed so that any sound that hits them gets reflected and transmitted in equal parts. At supercooled temperatures they found that the Phonon entered a quantum superposition state where the whole particle was simultaneously in the state of being reflected and transmitted.

Cleland says that this is exactly what they hoped would happen because this process is a necessary step for running calculations on quantum computers that rely on particles of light. To make their chip even more like a sound-based quantum computer, the researchers also successfully recreated the way two particles of light are commonly made to “talk to each other” and how their behaviour is controlled during light-based computations.

Here, they simultaneously sent two phonons from opposite directions into the beam splitter and saw their respective superposition states influence each other. In the future, they will use this procedure to implement simple operations that make up computer programs.

Dirk Bouwmeester at the University of California, Santa Barbara, says that for particles of light, procedures like quantum teleportation or creating entanglement hinge on using beam splitters, and now they could be done with particles of sound as well. “It is truly spectacular that the team could replace photons with phonons,” he says.

There are a lot of interesting applications for this technology once it matures, for example it could be used to connect computer components that are hard to connect to each other. Using sound as the carrier instead of light opens up more possibilities. Their research has been published in the Science Journal (DOI: 10.1126/science.adg8715)

Source: NewScientist: Sound-based quantum computers could be built using chip-sized device

– Suramya

December 1, 2022

Analysis of the claim that China/Huawei is remotely deleting videos of recent Chinese protests from Huawei phones

Filed under: Computer Hardware,Computer Software,My Thoughts,Tech Related — Suramya @ 2:23 AM

There is an interesting piece of news that is slowly spreading over the internet in the past few hours where Melissa Chen is claiming over at Twitter that Huawei phones are automatically deleting videos of the protests that took place in China, without notifying their owners. Interestingly I was not able to find any other source reporting this issue. All references/reports of this issue are linking back to this tweet and based on this single tweet that is not supported by external validation. Plus the tweet does not even provide enough information to validate that this is happening other than a single video shared as part of the original tweet.


Melissa Chen claiming on Twitter that videos of protests are being automatically deleted by Huawei without notification

However, it is an interesting exercise to think how this could have been accomplished, what the technical requirements for this to work would look like and if this is something that would happen. So lets go ahead and dig in. In order to delete a video remotely, we would need the following:

  • The capability to identify the videos that need to be deleted without impacting other videos/photos on the device
  • The capability to issue commands to the device remotely that all sensitive videos from xyz location taken at abc time need to be nuked and Monitor the success/failure of the commands
  • Identify the devices that need to have the data on the looked at. Keeping in mind that the device could have been in airplane mode during the filming

Now, lets look at how each of these could be accomplished one at a time.

The capability to identify the videos that need to be deleted without impacting other videos/photos on the device

There are a few ways that we can identify the videos/photos to be deleted. If it was a video from a single source then we could have used a HASH value of the video to identify it and then delete. Unfortunately in this case the video in question is recorded by the device so each video file will have a separate hash value so this is not how we could do this.

The second option is to use the Metadata in the file, to identify the date & time along with the physical location of the video to be deleted. If videos were recorded within a geo-fence area in a specific timeframe then we potentially have the information required to identify the videos in question. The main problem would be that the user could have disabled geo-tagging of photos/videos taken by the phone or the date/time stamp might be incorrect.

One way to bypass this attempt to save the video would be to have the app/phone create a separate geo-location record of every photo/video taken by the device even when GPS is disabled or Geo tagging is disabled. This would require a lot of changes in the OS/App file and since a lot of people have been looking at the code in Huawei phones for issues ever since there was an accusation that they are being used by China to spy on western world, it is hard to imagine this would have escaped from scrutiny.

If the app was saving the data in the video/photo itself rather than a separate location then it should be easy enough to validate by examining the image/video data of photos/videos taken by any Huawei phone. But I don’t see any claims/reports that prove that this is happening.

The capability to issue commands to the device remotely that all sensitive videos from xyz location taken at abc time need to be nuked and Monitor the success/failure of the commands

Coming to the second requirement, Huawei or the government would need the capability to remotely activate the functionality to delete the videos. In order to do this the phone would need to be connecting to a Command & Control (C&C) channel frequently to check for commands. Or the phone would have something listening to remote commands from a central server.

Both of these are hard to disguise and hide. Yes, there are ways to hide data in DNS queries and other such methods to cover the tracks but thanks to Botnets, malware and Ransomware campaigns the ability to identify hidden C&C channels is highly developed and it is hard to hide from everyone looking at this. If the phone has something listening to commands then a scan of the device for open ports/apps listening to connections would be an easy thing to check and even if the app listening is disguised it should be possible to identify that something is listening.

You might say that the commands to activate might be hidden in the normal traffic going to & from the device to the Huawei servers and while that is possible we can check for it by installing a root certificate and passing all the traffic to/from the device via a proxy to be analyzed. Not impossible to do but hard to achieve without leaving signs, and considering the scrutiny these phones are going through hard to accept that this is something that is happening without anyone finding out about it.

Identify the devices that need to have the data on the looked at. (Keeping in mind that the device could have been in airplane mode during the filming)

Next, we have the question on how would Huawei identify the devices that need to run the check for videos. One option would be to issue the command to all their phones anywhere in the world. This would potentially be noisy and there is a possibility that a sharp eyed user catches the command in action. So far more likely option would be for them to issue it against a subset of their phones. This subset could be all phones in China, all phones that visited the location in question around the time the protest happened or all phones that are there in or around the location at present.

In order for the system to be able to identify users in an area, they have a few options. One would be to use GPS location tracking which would require the device to constantly track its location and share with a central location. Most phones already do this. One potential problem would be when users disable GPS on the device but other than that this would be an easy request to fulfill. Another option is to use cell tower triangulation to locate/identify the phones in the area at a given time. This is something that is easily done at the provider side and from what I read quite common in China. Naomi Wu AKA RealSexyCyborg had a really interesting thread on this a little while ago that you should check out.

This doesn’t even account for the fact that China has CCTV coverage across most of its jurisdiction and claim to have the ability to run Facial recognition across this massive amount of video collected. So, it is quite easy for the government to identify the phones that need to be checked for sensitive photos/videos with existing & known technology and ability.

Conclusion/Final thoughts

Now also remember that if Huawei had the ability to issue commands to its phones remotely then they also have the ability to extract data from the phones, or plant information on the phone. Which would be a espionage gold mine as people use their phones for everything and have then with them always. Loosing the ability to do this just to delete videos is not something that I feel China/Huawei would do as harm caused by the loss of intelligence data would far outweigh the benefits of deleting the videos. Do you really think that every security agency, Hacker Collective, bored programmers, Antivirus/cybersec firms would not immediately start digging into the firmware/apps on any Huawei phone once it was known and confirmed that they are actively deleting stuff remotely.

So, while it is possible that Huawei/China has the ability to scan and delete files remotely I doubt that this is the case right now. Considering that there is almost no reports of this happening anywhere and no independent verification of the same plus it doesn’t make sense for China to nuke this capability for such a minor return.

Keeping that in mind this post seems more like a joke or fake news to me. That being said, I might be completely mistaken about all this so if you have additional data or counter points to my reasoning above I would love for you to reach out and discuss this is more detail.

– Suramya

May 14, 2022

Using algae sealed in a AA battery to generate enough electricity to run a microprocessor for 6 months

Powering computers and all our devices requires us to use batteries if they can’t be connected to a power source/electrical socket. For the most part this means that we use NiCa or Lithium batteries. The problem with this is that they require us to use rare earth metals that are hard to find and process, which makes them expensive and mining the metals are potentially bad for the environment. The other problem is that they need frequent replacement and create a lot of waste. Due to this a lot of effort is going on to find better ways of generating power.

Now, Christopher Howe and other researchers from the University of Cambridge have managed create a power source using blue-green algae to generate enough electricity to power a processor performing calculations (to simulate load). Using a type of cyanobacteria called Synechocystis sp. PCC 6803 sealed in a container about the size of an AA battery, made of aluminum and clear plastic they were able to generate the 0.3 microwatts of power to run the CPU for 45 minutes followed by 15 minutes of standby, which required 0.24 microwatts of power.

The system ran without additional intervention for 6 months and the computer was placed on a windowsill at one of the researchers’ houses during the test and the ambient light was enough to power the processor. There are indications that this can be scaled up to generate more power for more resource intensive applications but even if that doesn’t work out, the current setup could potentially be used to power IoT devices that don’t require that much power to run such as sensors/monitors deployed in the forests/cities for monitoring.

Sustainable, affordable and decentralised sources of electrical energy are required to power the network of electronic devices known as the Internet of Things. Power consumption for a single Internet of Things device is modest, ranging from μW to mW, but the number of Internet of Things devices has already reached many billions and is expected to grow to one trillion by 2035, requiring a vast number of portable energy sources (e.g., a battery or an energy harvester). Batteries rely largely on expensive and unsustainable materials (e.g., rare earth elements) and their charge eventually runs out. Existing energy harvesters (e.g., solar, temperature, vibration) are longer lasting but may have adverse effects on the environment (e.g., hazardous materials are used in the production of photovoltaics). Here, we describe a bio-photovoltaic energy harvester system using photosynthetic microorganisms on an aluminium anode that can power an Arm Cortex M0+, a microprocessor widely used in Internet of Things applications. The proposed energy harvester has operated the Arm Cortex M0+ for over six months in a domestic environment under ambient light. It is comparable in size to an AA battery, and is built using common, durable, inexpensive and largely recyclable materials.

Their research has been published in the Energy & Environmental Science journal and work is ongoing to build on top of it to look at commercial applications.

Source: A colony of blue-green algae can power a computer for six months

– Suramya

May 9, 2022

Researchers have created the first one-way superconductor which could lower energy used by computers

Filed under: Computer Hardware,Emerging Tech,Science Related,Tech Related — Suramya @ 6:58 PM

Computers use massive amounts of energy worldwide and with the increasing dependence on computers in our life the energy utilization is only going to go up. To give you an idea, the International Energy Agency estimates that 1% of all global electricity is used by data centers. There are multiple efforts ongoing to reduce the power consumption and the recent advances by Mazhar Ali from Delft University of Technology in the Netherlands and his colleagues are a great step forward in this direction.

Mazhar and team have successfully demonstrated a working superconducting diode by sandwiching a 2D layer of a material called niobium-3 bromine-8, which is thought to have a built-in electric field, between two 2D superconducting layers. When electrons travel through the structure in one direction, they don’t encounter resistance, but in the other direction they do. This is unique because till now we had only gotten a diode working with non-superconducting metals (as they would not give any resistance in either direction).

The superconducting analogue to the semiconducting diode, the Josephson diode, has long been sought with multiple avenues to realization being proposed by theorists1,2,3. Showing magnetic-field-free, single-directional superconductivity with Josephson coupling, it would serve as the building block for next-generation superconducting circuit technology. Here we realized the Josephson diode by fabricating an inversion symmetry breaking van der Waals heterostructure of NbSe2/Nb3Br8/NbSe2. We demonstrate that even without a magnetic field, the junction can be superconducting with a positive current while being resistive with a negative current. The ΔIc behaviour (the difference between positive and negative critical currents) with magnetic field is symmetric and Josephson coupling is proved through the Fraunhofer pattern. Also, stable half-wave rectification of a square-wave excitation was achieved with a very low switching current density, high rectification ratio and high robustness. This non-reciprocal behaviour strongly violates the known Josephson relations and opens the door to discover new mechanisms and physical phenomena through integration of quantum materials with Josephson junctions, and provides new avenues for superconducting quantum devices.

The next step is to create a superconducting transistor, but there are multiple challenges ahead that need to be overcome before this can be commercially released. The first problem is that the diode only works when it’s temperature is at 2 kelvin, or -271°C which uses more energy than the diode saves. So the team is looking at alternative materials so that they can get it to work at 77 Kelvin (which is when nitrogen is liquid) so the energy used would be less and we would have an energy-saving diode.

Another issue to be sorted is that the current process of making the diode is manual and would need to be automated for large scale production. But that is a future problem as they first need to find a combination of materials that works at a reasonable energy cost.

Source: First one-way superconductor could slash energy used by computers
Paper: The field-free Josephson diode in a van der Waals heterostructure

– Suramya

April 27, 2022

MIT’s Ultra-thin speakers can be used to make any surface into a low-power, high-quality audio source

Filed under: Computer Hardware,Emerging Tech,Tech Related — Suramya @ 9:51 PM

Noise Cancellation is one of those things that initially we think that we don’t need but once you start using it, it becomes indispensable. I got my first set of noise canceling headsets back in 2002-2003 when I had a coworker who was extremely loud and would insist on sharing their thoughts in a very loud voice. The cherry on top was that a lot of what they said was wrong and it would grab my attention. I would be peacefully working then I would hear something and be like did they just make this statement? In short it was very distracting. So I got a noise canceling headset and was able to ignore them. Since then I have ensured that I always have my noise canceling headsets handy both at work and while traveling.

But you can’t install noise canceling everywhere (at least not cheaply). I have been fortunate that most of the places I have stayed at I didn’t have the problem of loud neighbors but others are not as fortunate. Loud neighbors are one of the major problems in urban life. Which is why I love this new invention by the folks over at MIT that allows you to convert your entire wall into a noise cancelling surface by putting ultra-thin speakers as a wallpaper in your room. These speakers are very thin & use very little power (100 milliwatts of electricity to power a single square meter).

their design relies on tiny domes on a thin layer of piezoelectric material which each vibrate individually. These domes, each only a few hair-widths across, are surrounded by spacer layers on the top and bottom of the film that protect them from the mounting surface while still enabling them to vibrate freely. The same spacer layers protect the domes from abrasion and impact during day-to-day handling, enhancing the loudspeaker’s durability.

To build the loudspeaker, the researchers used a laser to cut tiny holes into a thin sheet of PET, which is a type of lightweight plastic. They laminated the underside of that perforated PET layer with a very thin film (as thin as 8 microns) of piezoelectric material, called PVDF. Then they applied vacuum above the bonded sheets and a heat source, at 80 degrees Celsius, underneath them.

Because the PVDF layer is so thin, the pressure difference created by the vacuum and heat source caused it to bulge. The PVDF can’t force its way through the PET layer, so tiny domes protrude in areas where they aren’t blocked by PET. These protrusions self-align with the holes in the PET layer. The researchers then laminate the other side of the PVDF with another PET layer to act as a spacer between the domes and the bonding surface.

The applications are endless for this technology. They can be used to soundproof apartments, planes, cars etc. They can be used to create 3D immersive experiences cheaply without having to install gigantic speakers. They could also be used in phones and other devices to play sound/music. Since they are paper-thin, we can apply them as a wallpaper in a room that can be removed when moving out, which would allow renters to install them in the apartments.

The work is still in its early stages but it looks very promising.

Source: Gizmodo: Cover Your Wall in MIT’s New Paper Thin Speakers to Turn Your Bedroom Into a Noise Cancelling Oasis

– Suramya

June 14, 2021

New technique Lets Users Preview Files Stored in DNA Data Storage

Filed under: Computer Hardware,Emerging Tech,Science Related,Tech Related — Suramya @ 7:45 AM

Using DNA for storage is an idea that has been around for a while with the initial idea of DNA storage being postulated by Richard P. Feynman in 1959. It was mostly a theoretical exercise till 1988, when researchers from Harvard and the artist Joe Davis stored an image of an ancient Germanic rune representing life and the female Earth in the DNA sequence of E.coli. After that In November 2016 (Lot more stuff happened between the two dates and you can read it all on the Wiki page), a company called Catalog encoded 144 words from Robert Frost’s famous poem, “The Road Not Taken” into strands of DNA. Pretty soon after that in June 2019, scientists reported that all 16 GB of text from Wikipedia’s English-language version have been encoded into synthetic DNA.

DNA storage has been becoming easier and cheaper as time goes on with more and more companies getting on the bandwagon. Even Microsoft has a DNA Storage Research project. However, even with all the advances so far there is a lot more work required before this becomes stable, cheap and reliable enough to be a commercial product. One of the problems that we faced with the storage in the past was that it wasn’t possible to preview the data stored in DNA. You had to open the entire file if you wanted to know what was in it. Think of trying to browse an image gallery without thumbnails, you would have to open each file to see what it was when trying to find a particular file.

Researchers from North Carolina State University have developed a way to provide previews of a stored data file similar to how a thumbnail works for image files. Basically they used the fact that when files have similar file names then the system will copy pieces of multiple data files. Till now this was a problem but the researchers figured out how to use this behavior to allow them to either open the entire file or a subset.

“The advantage to our technique is that it is more efficient in terms of time and money,” says Kyle Tomek, lead author of a paper on the work and a Ph.D. student at NC State. “If you are not sure which file has the data you want, you don’t have to sequence all of the DNA in all of the potential files. Instead, you can sequence much smaller portions of the DNA files to serve as previews.”

Here’s a quick overview of how this works.

Users “name” their data files by attaching sequences of DNA called primer-binding sequences to the ends of DNA strands that are storing information. To identify and extract a given file, most systems use polymerase chain reaction (PCR). Specifically, they use a small DNA primer that matches the corresponding primer-binding sequence to identify the DNA strands containing the file you want. The system then uses PCR to make lots of copies of the relevant DNA strands, then sequences the entire sample. Because the process makes numerous copies of the targeted DNA strands, the signal of the targeted strands is stronger than the rest of the sample, making it possible to identify the targeted DNA sequence and read the file.

However, one challenge that DNA data storage researchers have grappled with is that if two or more files have similar file names, the PCR will inadvertently copy pieces of multiple data files. As a result, users have to give files very distinct names to avoid getting messy data.

“At some point it occurred to us that we might be able to use these non-specific interactions as a tool, rather than viewing it as a problem,” says Albert Keung, co-corresponding author of a paper on the work and an assistant professor of chemical and biomolecular engineering at NC State.

Specifically, the researchers developed a technique that makes use of similar file names to let them open either an entire file or a specific subset of that file. This works by using a specific naming convention when naming a file and a given subset of the file. They can choose whether to open the entire file, or just the “preview” version, by manipulating several parameters of the PCR process: the temperature, the concentration of DNA in the sample, and the types and concentrations of reagents in the sample.

The new technique is compatible with the DNA Enrichment and Nested Separation (DENSe) system that enables us to make DNA storage systems more scalable. The researchers are looking for industry partners to explore commercial viability. If things work out then maybe in the near future we could start storing data in biological samples (like spit). Although, it does sound gross to be handling spit and other bio matter when searching for saved data.

Source: New Twist on DNA Data Storage Lets Users Preview Stored Files
Paper: Nature.com: Promiscuous molecules for smarter file operations in DNA-based data storage

– Suramya

June 10, 2021

Using Graphene layers to store 10 times more data in Hard Disks

Filed under: Computer Hardware,Emerging Tech,Tech Related — Suramya @ 5:39 PM

The requirement for data storage has been going up exponentially over the past few years. At the start of 2020 it was estimated that the amount of data in the world was approximately 44 zettabytes (44,000,000,000,000,000,000,000 bytes), by 2025 this number will have grown to 175 zettabytes of data (Source). This means that we need better storage media to store all the information being generated. Imagine having to store this much data on floppy disks with their 1.4MB of storage or the early hard-disks that stored 10MB of data.

New research carried out in collaboration with teams at the University of Exeter, India, Switzerland, Singapore, and the US have replaced the carbon-based overcoats (COCs) which are basically layers on top of hard disk platters to protect them from mechanical damage with 2-4 layers of Graphene. Since we have reduced the thickness of the COC layer the platters can be placed closer together allowing us to have a greater storage density per inch and basically multiply the storage capacity by a factor of ten. Another advantage of using Graphene is that it reduces the corrosion of the platters by 2.5 times thereby making drives more reliable and increasing their lives.

HDDs contain two major components: platters and a head. Data are written on the platters using a magnetic head, which moves rapidly above them as they spin. The space between head and platter is continually decreasing to enable higher densities. Currently, carbon-based overcoats (COCs) — layers used to protect platters from mechanical damages and corrosion — occupy a significant part of this spacing. The data density of HDDs has quadrupled since 1990, and the COC thickness has reduced from 12.5nm to around 3nm, which corresponds to one terabyte per square inch. Now, graphene has enabled researchers to multiply this by ten.

The Cambridge researchers have replaced commercial COCs with one to four layers of graphene, and tested friction, wear, corrosion, thermal stability, and lubricant compatibility. Beyond its unbeatable thinness, graphene fulfills all the ideal properties of an HDD overcoat in terms of corrosion protection, low friction, wear resistance, hardness, lubricant compatibility, and surface smoothness. Graphene enables two-fold reduction in friction and provides better corrosion and wear than state-of-the-art solutions. In fact, one single graphene layer reduces corrosion by 2.5 times. Cambridge scientists transferred graphene onto hard disks made of iron-platinum as the magnetic recording layer, and tested Heat-Assisted Magnetic Recording (HAMR) — a new technology that enables an increase in storage density by heating the recording layer to high temperatures. Current COCs do not perform at these high temperatures, but graphene does. Thus, graphene, coupled with HAMR, can outperform current HDDs, providing an unprecedented data density, higher than 10 terabytes per square inch.

The research was published in Nature: Graphene overcoats for ultra-high storage density magnetic media and has a lot of promise but is still in research phase so it might be a little while before we see consumer products with Graphene layers. A more userfriendly / less technical overview is available at: Phys.org: Ultra-high-density hard drives made with graphene store ten times more data

– Suramya

May 23, 2021

Rapid Prototyping by Printing circuits using an Inkjet Printer

Filed under: Computer Hardware,Emerging Tech,Tech Related — Suramya @ 10:50 PM

Printing circuits using commercial inkject printers is something that is becoming more and more convenient and affordable day by day. In their 2014 paper Instant inkjet circuits: lab-based inkjet printing to support rapid prototyping of UbiComp devices Prof. Kawahara and others showcased several applications from touch sensors to capacitive liquid level sensors. If you are interested in trying this out (I am sorely tempted), then checkout this Instructable.com: Print Conductive Circuits With an Inkjet Printer post that walks you through how to modify your printer.

The Ink to print these circuits is available for purchase online at novacentrix.com. You need the following to start printing circuits:

  • A low-cost printer such as EPSON WF 2010
  • Printing substrates like PET and glossy paper
  • Oven or hot plate for sintering & drying the ink
  • Empty refillable cartridges

A good area for experimentation would be for wearable circuits on clothing and other such places. But there are a ton of other applications especially in the embedded electronics market.

Well this is all for now. Will write more later.

Thanks to Hackernews: Rapid Prototyping with a $100 Inkjet Printer for the link.

– Suramya

Older Posts »

Powered by WordPress