96 resultados para Prime Number Formula


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The chicken is the most extensively studied species in birds and thus constitutes an ideal reference for comparative genomics in birds. Comparative cytogenetic studies indicate that the chicken has retained many chromosome characters of the ancestral avia

Relevância:

20.00% 20.00%

Publicador:

Resumo:

During a recent soil sample survey in Eastern China, a new entomopathogenic nematode species, collected from the Chongming Islands in the southern-eastern area of Shanghai, was discovered. Morphological characteristics of different developmental stages of the nematode combined with molecular data showed that this nematode is a new genus of Rhabditidae, and described as Heterorhabditidoides chongmingensis gen. nov., sp. nov., for that it shares more morphological characteristics with heterorhabditids than with ste-inernematids. For males, the papillae formula of bursa is 1, 2, 3, 3, with constant papillae number in the terminal group, stoma tubular-shaped and about 1.5 head width; cheilorhabdions cuticularized, esophageal collar present and long, median bulb present. For infective juveniles, EP = 90 (80-105) mu m, ES = 104 (92-120) mu m, tail length = 111 (89-159) mu m, and a = 19.1 (15-21). The percentages of the nucleotides A, T, C and G in the ITS1 regions of the new species are significantly different from those of heterorhabditids and other rhabditids. Molecular phylogenetic trees based on 18S rDNA and the internal transcribed spacer (ITS) sequences data revealed that the new entomopathogenic nematode species forms a monophyletic group, which is a sister group of the clade comprised of some genera of Rhabditidae. (c) 2008 Elsevier Inc. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We examined protein polymorphism of 20 native pig breeds in China and 3 introduced pig breeds. Thirty loci have been investigated, among which six loci were found to be polymorphic. Especially, the polymorphism of malate dehydrogenase (MDH), adenylate kinase (AK), and two new alleles of adenosine deaminase (ADA) had not been reported in domestic pigs and wild pigs. The percentage of polymorphic loci (P), the mean heterozygosity (H), and the mean number of alleles (A) are 0.200, 0.065, and 1.300, respectively. The degree of genetic variability of Chinese pigs as a whole was higher than that of goats, lower than that of cattle and horses, and similar to that of sheep. Using the gene frequencies of the 30 loci, Nei's genetic distance among the 20 native breeds in China and 3 introduced pig breeds was calculated by the formula of Nei. The program NEIGHBOR in PHYLIP 3.5c was chosen to construct an UPGMA tree and a NJ tree. Our results show that, of the total genetic variation found in the native pig breeds in China, 31% (0.31) is ascribable to genetic differences among breeds. About 69% of the total genetic variation is found within breeds. Most breeds are in linkage disequilibrium. The patterns of genetic similarities between the Chinese native pig breeds were not in agreement with the proposed pig type classification.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The mitochondrial DNA (mtDNA) control region is believed to play an important biological role in mtDNA replication. Large deletions in this region are rarely found, but when they do occur they might be expected to interfere with the replication of the molecule, thus leading to a reduction of mtDNA copy number. During a survey for mtDNA sequence variations in 5,559 individuals from the general Chinese population and 2,538 individuals with medical disorders, we identified a 50-bp deletion (m.298_347del50) in the mtDNA control region in a member of a healthy Han Chinese family belonging to haplogroup B4c1b2, as suggested by complete mtDNA genome sequencing. This deletion removes the conserved sequence block II (CSBII; region 299-315) and the replication primer location (region 317-321). However, quantification of the mtDNA copy number in this subject showed a value within a range that was observed in 20 healthy subjects without the deletion. The deletion was detected in the hair samples of the maternal relatives of the subject and exhibited variable heteroplasmy. Our current observation, together with a recent report for a benign 154-bp deletion in the mtDNA control region, suggests that the control of mtDNA replication may be more complex than we had thought. Hum Mutat 31:538-543, 2010. (C) 2010 Wiley-Liss, Inc.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Muntjac deer (Muntiacinae, Cervidae) are of great interest in evolutionary studies because of their dramatic chromosome variations and recent discoveries of several new species. In this paper, we analyze the evolution of karyotypes of muntjac deer in the context of a phylogeny which is based on 1,844-bp mitochondrial DNA sequences of seven generally recognized species in the muntjac subfamily. The phylogenetic results support the hypothesis that karyotypic evolution in muntjac deer has proceeded via reduction in diploid number. However, the reduction in number is not always linear, i.e., not strictly following the order: 46-->14/13-->8/9-->6/7. For example, Muntiacus muntjak (2n = 6/7) shares a common ancestor with Muntiacus feae (2n = 13/14), which indicates that its karyotype was derived in parallel with M. feae's from an ancestral karyotype of 2n greater than or equal to 13/14. The newly discovered giant muntjac (Muntiacus vuquangensis) may represent another pa;allel reduction lineage from the ancestral 2n = 46 karyotype. Our phylogenetic results indicate that the giant muntjac is relatively closer to Muntiacus reevesi than to other muntjacs and may be placed in the genus Muntiacus. Analyses of sequence divergence reveal that the rate of change in chromosome number in muntjac deer is one of the fastest in vertebrates. Within the muntjac subfamily, the fastest evolutionary rate is found in the Fea's lineage, in which two species with different karyotypes diverged in around 0.5 Myr.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Karyological data on the lesser stripe-backed shrew, Sorex bedfordiae, were obtained from four specimens collected on Mt. Laojun, Lijiang District, Yunnan Province, China. Three of the four S. bedfordiae specimens had karyotypes consisting of 2n=26, NFa=4

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper proposes an ultra-low power CMOS random number generator (RING), which is based on an oscillator-sampling architecture. The noisy oscillator consists of a dual-drain MOS transistor, a noise generator and a voltage control oscillator. The dual-drain MOS transistor can bring extra-noise to the drain current or the output voltage so that the jitter of the oscillator is much larger than the normal oscillator. The frequency division ratio of the high-frequency sampling oscillator and the noisy oscillator is small. The RNG has been fabricated in a 0.35 mu m CMOS process. It can produce good quality bit streams without any post-processing. The bit rate of this RNG could be as high as 100 kbps. It has a typical ultra-low power dissipation of 0.91 mu W. This novel circuit is a promising unit for low power system and communication applications. (c) 2007 Elsevier Ltd. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A nonequilibrium Green's-function formalism is employed to study the time-dependent transport through resonant-tunneling structures. With this formalism, we derive a time-dependent Landauer-Buttiker formula that guarantees current conservation and gauge invariance. Furthermore, we apply the formula to calculate the response behaviors of the resonant-tunneling structures in the presence of rectangular-pulse and harmonic-modulation fields. The results show that the displacement current plays the role of retarding the tunneling current.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we construct (d, r) networks from sequences of different irrational numbers. In detail, segment an irrational number sequence of length M into groups of d digits which represent the nodes while two consecutive groups overlap by r digits (r = 0,1,...,d-1), and the undirected edges indicate the adjacency between two consecutive groups. (3, r) and (4, r) networks are respectively constructed from 14 different irrational numbers and their topological properties are examined. By observation, we find that network topologies change with different values of d, r and even sequence length M instead of the types of irrational numbers, although they share some similar features with traditional random graphs. We make a further investigation to explain these interesting phenomena and propose the identical-degree random graph model. The results presented in this paper provide some insight into distributions of irrational number digits that may help better understanding of the nature of irrational numbers.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.