Posts Tagged ‘to’

Humans have nasal respiratory fingerprints: Current Biology

July 13, 2025

https://www.cell.com/current-biology/fulltext/S0960-9822(25)00583-4

Soroka, T., Ravia, A., Snitz, K., Honigstein, D., Weissbrod, A., Gorodisky, L., Weiss, T., Perl, O., & Sobel, N. (2025). Humans have nasal respiratory fingerprints. Current Biology.
https://doi.org/10.1016/j.cub.2025.05.008

Scalable emulation of protein equilibrium ensembles with generative deep learning | Science

July 12, 2025

https://www.science.org/doi/10.1126/science.adv9817

Lewis, S., Hempel, T., Jiménez-Luna, J., Gastegger, M., Xie, Y., Foong, A. Y. K., Satorras, V. G., Abdin, O., Veeling, B. S., Zaporozhets, I., Chen, Y., Yang, S., Foster, A. E., Schneuing, A., Nigam, J., Barbero, F., Stimper, V., Campbell, A., Yim, J., . . . Noé, F. (2025, July 10). Scalable emulation of protein equilibrium ensembles with generative deep learning. Science.
https://www.science.org/doi/10.1126/science.adv9817

Parkinson’s disease could be detected by listening to someone’s voice | New Scientist

July 6, 2025

https://www.newscientist.com/article/2479755-parkinsons-disease-could-be-detected-by-listening-to-someones-voice/

Mentions:

https://www.runelabs.io/

Ananthanarayanan, A., Senivarapu, S., & Murari, A. (2025). Towards Causal Interpretability in Deep Learning for Parkinson’s Detection from Voice Data. medRxiv (Cold Spring Harbor Laboratory).
https://doi.org/10.1101/2025.04.25.25326311

https://www.medrxiv.org/content/10.1101/2025.04.25.25326311v3

The Remarkable Life of the Skin: An Intimate Journey Across Our Largest Organ: Lyman, Monty: 9780802129406: Amazon.com: Books

June 29, 2025

The Remarkable Life of the Skin: An Intimate Journey Across Our Largest Organ: Lyman, Monty: 9780802129406: Amazon.com: Books https://www.amazon.com/Remarkable-Life-Skin-Intimate-Journey/dp/0802129404

From this review of the book:
https://www.newyorker.com/magazine/2020/08/03/rethinking-the-science-of-skin QT:{{”
In a chapter called “Skin Safari,” Lyman gives a tour of the denizens of our skin. They range from the microscopic mites that wander around our faces at night, copulating, to the highly stable communities of microorganisms that live on the different regions of our bodies, each with its own unique environmental conditions. “At first glance, our skin looks like a bare, inhospitable landscape,” Lyman writes. In fact, for critters that are small enough, it’s full of ridges and canyons and deserts and swamps: “Habitats filled with wildlife worthy of a nature documentary. ” These habitats are affected, in turn, by our own environmental conditions. In one study, scientists could tell, just by examining people’s skin microbiome, what city they lived in and with whom they cohabitated.
“}}

Holevo’s theorem

June 29, 2025

quantum mechanics – How to understand the Holevo capacity intuitively? – Physics Stack Exchange

https://physics.stackexchange.com/questions/711441/how-to-understand-the-holevo-capacity-intuitively

https://en.wikipedia.org/wiki/Holevo%27s_theorem

The Limits of Differential Privacy (and Its Misuse in Data Release and Machine Learning) | July 2021 | Communications of the ACM

June 28, 2025

https://cacm.acm.org/magazines/2021/7/253460-the-limits-of-differential-privacy-and-its-misuse-in-data-release-and-machine-learning/fulltext

Differential privacy is not a silver bullet for all privacy problems. By Josep Domingo-Ferrer, David Sánchez, and Alberto Blanco-Justicia Posted Jul 1 2021

QT:{{”
The traditional approach to statistical disclosure control (SDC) for privacy protection is utility-first. Since the 1970s, national statistical institutes have been using anonymization methods with heuristic parameter choice and suitable utility preservation properties to protect data before release. Their goal is to publish analytically useful data that cannot be linked to specific respondents or leak confidential information on them.

In the late 1990s, the computer science community took another angle and proposed privacy-first data protection. In this approach a privacy model specifying an ex ante privacy condition is enforced using one or several SDC methods, such as noise addition, generalization, or microaggregation. The parameters of the SDC methods depend on the privacy model parameters, and too strict a choice of the latter may result in poor utility. The first widely accepted privacy model was k-anonymity, whereas differential privacy (DP) is the model that currently attracts the most attention.

“}}

Do you drink coffee? Ask your gut

December 22, 2024

https://www.nature.com/articles/d41586-024-03866-5
QT:{{”
One particular gut microbe is quite the coffee fiend. Lawsonibacter asaccharolyticus was up to eight times more abundant in coffee drinkers than in non-drinkers. In a culture dish, the bacteria grew faster when fed coffee of any kind — brewed or instant, caffeinated or decaffeinated — than when fed no coffee.
“}}

Evolution and Revolution as Organizations Grow

September 29, 2024

https://hbr.org/1998/05/evolution-and-revolution-as-organizations-grow

A classic article:

Greiner, L. E. (1998). Evolution and revolution as organizations grow. Harvard Business Review, 76(3), 55-64.
https://hbr.org/1998/05/evolution-and-revolution-as-organizations-grow

A new technique could analyse tumours mid-surgery

August 9, 2024

https://www.economist.com/science-and-technology/2024/07/03/a-new-technique-could-analyse-tumours-mid-surgery

It would be fast enough to guide the hands of neurosurgeons
ultrafast sequencing

Conformational ensembles of the human intrinsically disordered proteome | Nature

January 31, 2024

https://www.nature.com/articles/s41586-023-07004-5