Power/Performance Bits: Aug. 13

Smartphone virus scanner; energy from flowing water; anonymized data not so anonymous.

popularity

Smartphone virus scanner
Scientists at the University of Tokyo built a new type of virus scanner for smartphones: to detect diseases, not malware. The handheld, portable device uses a smartphone to help scan biological samples for influenza virus.

The virus scanner is about the size of a brick, with a slot to position a smartphone such that its camera looks through a lens. Inside the device, viruses are held in place on a clear surface in tiny cavities lit with an LED. The surface and fluid surrounding it were designed so that only when a cavity has a virus inside does incident light from the LED redirect up to the camera, manifesting in a bright pixel.

Using a custom app, the smartphone screen displays the bright pixels that signify influenza virus.

“I wanted to produce a useful tool for inaccessible or less-affluent communities that can help in the fight against diseases such as influenza,” said Yoshihiro Minagawa, a researcher at UTokyo. “Diagnosis is a critical factor of disease prevention. Our device paves the way for better access to essential diagnostic tools.”

The tools typically used to detect and count viruses, such as fluorescence microscopes, are generally large, expensive, slow and difficult to use. The new system isn’t as accurate as this sophisticated equipment, but it is quick.

“Given two equal samples containing influenza, our system detected about 60 percent of the number of viruses as the fluorescence microscope. But it’s much faster at doing so and more than adequate to produce good estimates for accurate diagnoses,” noted Minagawa. “What’s really amazing is that our device is about 100 times more sensitive than a commercial rapid influenza test kit, and it’s not just limited to that kind of virus.”

The team is planning to add other biomarkers, including nucleic acids, to the range of things the device can detect.

Energy from flowing water
Scientists from Northwestern University and Caltech found a way to produce electricity by flowing water over very thin layers of inexpensive, oxidized metals such as iron.

The films have a conducting metal nanolayer (10 to 20 nanometers thick) applied to a glass plate using physical vapor deposition that is insulated with an oxide layer (2 nanometers thick). Current is generated when pulses of rainwater and ocean water alternate and move across the nanolayers. The ions present in the rainwater/saltwater attract electrons in the metal beneath the oxide layer; as the water flows, so do those ions, dragging the electrons in the metal along with them.

“It’s the oxide layer over the nanometal that really makes this device go,” said Franz M. Geiger, Professor of Chemistry at Northwestern. “Instead of corrosion, the presence of the oxides on the right metals leads to a mechanism that shuttles electrons.”

The team’s method produces voltages and currents comparable to graphene-based devices reported to have efficiencies of around 30%, but only needs a single-step fabrication, which the team says would allow scalability, rapid implementation, and low cost. When tested, the devices generated several tens of millivolts and several microamps per centimeter squared.

“For perspective, plates having an area of 10 square meters each would generate a few kilowatts per hour — enough for a standard U.S. home,” said Thomas Miller, professor of chemistry at Caltech. “Of course, less demanding applications, including low-power devices in remote locations, are more promising in the near term.”

Of the metals studied, the researchers found that iron, nickel and vanadium worked best. The films are transparent, so they could be incorporated into solar cells, the team said.

“The ease of scaling up the metal nanolayer to large areas and the ease with which plastics can be coated gets us to three-dimensional structures where large volumes of liquids can be used,” Geiger said. “Foldable designs that fit, for instance, into a backpack are a possibility as well. Given how transparent the films are, it’s exciting to think about coupling the metal nanolayers to a solar cell or coating the outside of building windows with metal nanolayers to obtain energy when it rains.”

Anonymized data not so anonymous
Researchers at Imperial College London and Université catholique de Louvain warn that anonymized datasets containing personal information can frequently be traced back to an individual.

Common ways of anonymizing or ‘de-identifying’ data, which is frequently done so that datasets can be sold to or shared with third parties, include stripping the data of identifying characteristics like names and email addresses, adding noise, or sampling datasets. Such data is no longer subject to data protection regulations.

However, the researchers found that once bought, the data can often be reverse engineered using machine learning to re-identify individuals, despite the anonymization techniques. They say this could allow data buyers to create comprehensive personal profiles of individuals.

Even incomplete datasets aren’t a major barrier. In the research, 99.98% of Americans were correctly re-identified in any available ‘anonymized’ dataset by using just 15 characteristics, including age, gender, and marital status.

Luc Rocher of UCLouvain notes, “While there might be a lot of people who are in their thirties, male, and living in New York City, far fewer of them were also born on 5 January, are driving a red sports car, and live with two kids (both girls) and one dog.”

The researchers created a demonstration that uses ZIP code, gender, and date of birth to determine the probability that a profile could be re-identified in any anonymized dataset. It can also use marital status, number of vehicles, house ownership status, and employment status.

“This is pretty standard information for companies to ask for. Although they are bound by GDPR guidelines, they’re free to sell the data to anyone once it’s anonymized. Our research shows just how easily – and how accurately – individuals can be traced once this happens,” said Yves-Alexandre de Montjoye, of Imperial’s Department of Computing. “Companies and governments have downplayed the risk of re-identification by arguing that the datasets they sell are always incomplete. Our findings contradict this and demonstrate that an attacker could easily and accurately estimate the likelihood that the record they found belongs to the person they are looking for.”



Leave a Reply


(Note: This name will be displayed publicly)