19 resultados para Dante Alighieri, 1265-1321.


Relevância:

10.00% 10.00%

Publicador:

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Oxovanadium(IV) complexes VO(aip)(L)](ClO4)(2) (L = phtpy, 1; stpy, 2) and VO(pyip)(L)](ClO4)(2) (L = phtpy, 3; stpy, 4), where aip is 2-(9-anthryl)-1H-imidazo4,5-f]1,10] phenanthroline, pyip is 2-(1-pyrenyl)-1Himidazo4,5-f]1,10] phenanthroline, phtpy is (4'-phenyl)-2,2': 6',2 `'-terpyridine and stpy is (2,2': 6', 2 `'-terpyridin-4'-oxy) ethyl-beta-D-glucopyranoside, were prepared, characterized and their DNA binding and photocleavage activity, cellular uptake and photocytotoxicity in visible light were studied. The complexes are avid binders to calf thymus DNA (K-b similar to 10(5) mol(-1)). They efficiently cleave pUC19 DNA in red light of 705 nm via the formation of HO center dot species. The glucose appended complexes 2 and 4 showed higher photocytotoxicity in HeLa and Hep G2 cells over the normal HEK 293T cells. No such preference was observed for the phtpy complexes 1 and 3. No significant difference in IC50 values was observed for the HEK 293T cells. Cell cycle analysis showed that the glucose appended complexes 2 and 4 are more photocytotoxic in cancer cells than in normal cells. Fluorescence microscopy was done to study the cellular localization of complex 4 having a pendant pyrenyl group.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Boldyreva, Palacio and Warinschi introduced a multiple forking game as an extension of general forking. The notion of (multiple) forking is a useful abstraction from the actual simulation of cryptographic scheme to the adversary in a security reduction, and is achieved through the intermediary of a so-called wrapper algorithm. Multiple forking has turned out to be a useful tool in the security argument of several cryptographic protocols. However, a reduction employing multiple forking incurs a significant degradation of , where denotes the upper bound on the underlying random oracle calls and , the number of forkings. In this work we take a closer look at the reasons for the degradation with a tighter security bound in mind. We nail down the exact set of conditions for success in the multiple forking game. A careful analysis of the cryptographic schemes and corresponding security reduction employing multiple forking leads to the formulation of `dependence' and `independence' conditions pertaining to the output of the wrapper in different rounds. Based on the (in)dependence conditions we propose a general framework of multiple forking and a General Multiple Forking Lemma. Leveraging (in)dependence to the full allows us to improve the degradation factor in the multiple forking game by a factor of . By implication, the cost of a single forking involving two random oracles (augmented forking) matches that involving a single random oracle (elementary forking). Finally, we study the effect of these observations on the concrete security of existing schemes employing multiple forking. We conclude that by careful design of the protocol (and the wrapper in the security reduction) it is possible to harness our observations to the full extent.