11 resultados para Babylon revisited

em Chinese Academy of Sciences Institutional Repositories Grid Portal


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Response number R-n(n), proposed in [3, 4], is an important independent dimensionless number for the dynamic response of structures [2]. In this paper, the response number is applied to the dynamic plastic response of the well-known Parkes' problem, i.e., beams struck by concentrated mass.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Pancreatic RNase genes implicated in the adaptation of the colobine monkeys to leaf eating have long intrigued evolutionary biologists since the identification of a duplicated RNASE1 gene with enhanced digestive efficiencies in Pygathrix nemaeus. The recent emergence of two contrasting hypotheses, that is, independent duplication and one-duplication event hypotheses, make it into focus again. Current understanding of Colobine RNASE1 gene evolution of colobine monkeys largely depends on the analyses of few colobine species. The present study with more intensive taxonomic and character sampling not only provides a clearer picture of Colobine RNASE1 gene evolution but also allows to have a more thorough understanding about the molecular basis underlying the adaptation of Colobinae to the unique leaf-feeding lifestyle. The present broader and detailed phylogenetic analyses yielded two important findings: 1) All trees based on the analyses of coding, noncoding, and both regions provided consistent evidence, indicating RNASE1 duplication occurred after Asian and African colobines speciation, that is, independent duplication hypothesis; 2) No obvious evidence of gene conversion in RNASE1 gene was found, favoring independent evolution of Colobine RNASE1 gene duplicates. The conclusion drawn from previous studies that gene conversion has played a significant role in the evolution of Colobine RNASE1 was not supported. Our selective constraint analyses also provided interesting insights, with significant evidence of positive selection detected on ancestor lineages leading to duplicated gene copies. The identification of a handful of new adaptive sites and amino acid changes that have not been characterized previously also provide a necessary foundation for further experimental investigations of RNASE1 functional evolution in Colobinae.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Division of labour is a marked feature of multicellular organisms. Margulis proposed that the ancestors of metazoans had only one microtubule organizing center (MTOC), so they could not move and divide simultaneously. Selection for simultaneous movement and cell division had driven the division of labour between cells. However, no evidence or explanation for this assumption was provided. Why could the unicellular ancetors not have multiple MTOCs? The gain and loss of three possible strategies are discussed. It was found that the advantage of one or two MTOC per cell is environment-dependent. Unicellular organisms with only one MTOC per cell are favored only in resource-limited environments without strong predatory pressure. If division of labour occurring in a bicellular organism just makes simultaneous movement and cell division possible, the possibility of its fixation by natural selection is very low because a somatic cell performing the function of an MTOC is obviously wasting resources. Evolutionary biologists should search for other selective forces for division of labour in cells.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

20.00% 20.00%

Publicador:

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The intramolecular amide hydrolysis of N-methylmaleamic acid have been revisited by use of density functional theory and inclusion of solvent effects. The results indicate that concerted reaction mechanism is favored over stepwise reaction mechanism. This is in agreement with the previous theoretical study. Sovlent effects have significant influence on the reaction barrier.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Intramolecular amide hydrolysis of N-methylmaleamic acid is revisited at the B3LYP/6-311G(2df,p)//B3LYP/6-31G(d,p)+ZVPE level, including solvent effects at the CPCM-B3LYP/6-311G(2df,p)//Onsager-B3LYP/6-31G(d,p)+ZPVE level. The concerted reaction mechanism is energetically favorable over stepwise reaction mechanisms in both the gas phase and solution. The calculated reaction barriers are significantly lower in solution than in the gas phase. In addition, it is concluded that the substituents of the four N-methylmaleamic acid derivatives considered herein have a significant effect on the gas-phase reaction barriers but a smaller, or little, effect on the barriers in solution.