196 resultados para proof


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Tissue engineering of vascularized constructs has great utility in reconstructive surgery. While we have been successful in generating vascularized granulation-like tissue and adipose tissue in an in vivo tissue engineering chamber, production of other differentiated tissues in a stable construct remains a challenge. One approach is to utilize potent differentiation factors, which can influence the base tissue. Endothelial precursor cells (EPCs) have the ability to both carry differentiation factors and home to developing vasculature. In this study, proof-of-principle experiments demonstrate that such cells can be recruited from the circulation into an in vivo tissue engineering chamber. CXC chemokine ligand 12 (CXCL12)/stromal cell-derived factor 1 was infused into the chamber through Alzet osmotic pumps and chamber cannulation between days 0 and 7, and facilitated recruitment of systemically inoculated exogenous human EPCs injected on day 6. CXCL12 infusion resulted in an eightfold increase in EPC recruitment, 2 (p = 0.03) and 7 days postinfusion (p = 0.008). Delivery of chemotactic/proliferation and/or differentiation factors and appropriately timed introduction of effective cells may allow us to better exploit the regenerative potential of the established chamber construct. © Copyright 2009, Mary Ann Liebert, Inc. 2009.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Solving indeterminate algebraic equations in integers is a classic topic in the mathematics curricula across grades. At the undergraduate level, the study of solutions of non-linear equations of this kind can be motivated by the use of technology. This article shows how the unity of geometric contextualization and spreadsheet-based amplification of this topic can provide a discovery experience for prospective secondary teachers and information technology students. Such experience can be extended to include a transition from a computationally driven conjecturing to a formal proof based on a number of simple yet useful techniques.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a proof of concept for a novel nanosensor for the detection of ultra-trace amounts of bio-active molecules in complex matrices. The nanosensor is comprised of gold nanoparticles with an ultra-thin silica shell and antibody surface attachment, which allows for the immobilization and direct detection of bio-active molecules by surface enhanced Raman spectroscopy (SERS) without requiring a Raman label. The ultra-thin passive layer (~1.3 nm thickness) prevents competing molecules from binding non-selectively to the gold surface without compromising the signal enhancement. The antibodies attached on the surface of the nanoparticles selectively bind to the target molecule with high affinity. The interaction between the nanosensor and the target analyte result in conformational rearrangements of the antibody binding sites, leading to significant changes in the surface enhanced Raman spectra of the nanoparticles when compared to the spectra of the un-reacted nanoparticles. Nanosensors of this design targeting the bio-active compounds erythropoietin and caffeine were able to detect ultra-trace amounts the analyte to the lower quantification limits of 3.5×10−13 M and 1×10−9 M, respectively.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Recurrence relations in mathematics form a very powerful and compact way of looking at a wide range of relationships. Traditionally, the concept of recurrence has often been a difficult one for the secondary teacher to convey to students. Closely related to the powerful proof technique of mathematical induction, recurrences are able to capture many relationships in formulas much simpler than so-called direct or closed formulas. In computer science, recursive coding often has a similar compactness property, and, perhaps not surprisingly, suffers from similar problems in the classroom as recurrences: the students often find both the basic concepts and practicalities elusive. Using models designed to illuminate the relevant principles for the students, we offer a range of examples which use the modern spreadsheet environment to powerfully illustrate the great expressive and computational power of recurrences.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We report a new tuneable alternating current (ac) electrohydrodynamics (ac-EHD) force referred to as “nanoshearing” which involves fluid flow generated within a few nanometers of an electrode surface. This force can be externally tuned via manipulating the applied ac-EHD field strength. The ability to manipulate ac-EHD induced forces and concomitant fluid micromixing can enhance fluid transport within the capture domain of the channel (e.g., transport of analytes and hence increase target–sensor interactions). This also provides a new capability to preferentially select strongly bound analytes over onspecifically bound cells and molecules. To demonstrate the utility and versatility of nanoshearing phenomenon to specifically capture cancer cells, we present proof-of-concept data in lysed blood using two microfluidic devices containing a long array of asymmetric planar electrode pairs. Under the optimal experimental conditions, we achieved high capture efficiency (e.g., approximately 90%; %RSD=2, n=3) with a 10-fold reduction in nonspecific dsorption of non-target cells for the detection of whole cells expressing Human Epidermal Growth Factor Receptor 2 (HER2). We believe that our ac-EHD devices and the use of tuneable nanoshearing phenomenon may find relevance in a wide variety of biological and medical applications.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Background Current treatment of ovarian cancer patients with chemotherapy leaves behind a residual tumor which results in recurrent ovarian cancer within a short time frame. We have previously demonstrated that a single short-term treatment of ovarian cancer cells with chemotherapy in vitro resulted in a cancer stem cell (CSC)-like enriched residual population which generated significantly greater tumor burden compared to the tumor burden generated by control untreated cells. In this report we looked at the mechanisms of the enrichment of CSC-like residual cells in response to paclitaxel treatment. Methods The mechanism of survival of paclitaxel-treated residual cells at a growth inhibitory concentration of 50% (GI50) was determined on isolated tumor cells from the ascites of recurrent ovarian cancer patients and HEY ovarian cancer cell line by in vitro assays and in a mouse xenograft model. Results Treatment of isolated tumor cells from the ascites of ovarian cancer patients and HEY ovarian cancer cell line with paclitaxel resulted in a CSC-like residual population which coincided with the activation of Janus activated kinase 2 (JAK2) and signal transducer and activation of transcription 3 (STAT3) pathway in paclitaxel surviving cells. Both paclitaxel-induced JAK2/STAT3 activation and CSC-like characteristics were inhibited by a low dose JAK2-specific small molecule inhibitor CYT387 (1 μM) in vitro. Subsequent, in vivo transplantation of paclitaxel and CYT387-treated HEY cells in mice resulted in a significantly reduced tumor burden compared to that seen with paclitaxel only-treated transplanted cells. In vitro analysis of tumor xenografts at protein and mRNA levels demonstrated a loss of CSC-like markers and CA125 expression in paclitaxel and CYT387-treated cell-derived xenografts, compared to paclitaxel only-treated cell-derived xenografts. These results were consistent with significantly reduced activation of JAK2 and STAT3 in paclitaxel and CYT387-treated cell-derived xenografts compared to paclitaxel only-treated cell derived xenografts. Conclusions This proof of principle study demonstrates that inhibition of the JAK2/STAT3 pathway by the addition of CYT387 suppresses the ‘stemness’ profile in chemotherapy-treated residual cells in vitro, which is replicated in vivo, leading to a reduced tumor burden. These findings have important implications for ovarian cancer patients who are treated with taxane and/or platinum-based therapies. Keywords: Ovarian carcinoma, Cancer stem cell, Metastasis, Ascites, Chemoresistance, Recurrence, JAK2/STAT3 pathway

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Hepatocellular carcinoma (HCC) is one of the primary hepatic malignancies and is the third most common cause of cancer related death worldwide. Although a wealth of knowledge has been gained concerning the initiation and progression of HCC over the last half century, efforts to improve our understanding of its pathogenesis at a molecular level are still greatly needed, to enable clinicians to enhance the standards of the current diagnosis and treatment of HCC. In the post-genome era, advanced mass spectrometry driven multi-omics technologies (e.g., profiling of DNA damage adducts, RNA modification profiling, proteomics, and metabolomics) stand at the interface between chemistry and biology, and have yielded valuable outcomes from the study of a diversity of complicated diseases. Particularly, these technologies are being broadly used to dissect various biological aspects of HCC with the purpose of biomarker discovery, interrogating pathogenesis as well as for therapeutic discovery. This proof of knowledge-based critical review aims at exploring the selected applications of those defined omics technologies in the HCC niche with an emphasis on translational applications driven by advanced mass spectrometry, toward the specific clinical use for HCC patients. This approach will enable the biomedical community, through both basic research and the clinical sciences, to enhance the applicability of mass spectrometry-based omics technologies in dissecting the pathogenesis of HCC and could lead to novel therapeutic discoveries for HCC.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper addresses of the advanced computational technique of steel structures for both simulation capacities simultaneously; specifically, they are the higher-order element formulation with element load effect (geometric nonlinearities) as well as the refined plastic hinge method (material nonlinearities). This advanced computational technique can capture the real behaviour of a whole second-order inelastic structure, which in turn ensures the structural safety and adequacy of the structure. Therefore, the emphasis of this paper is to advocate that the advanced computational technique can replace the traditional empirical design approach. In the meantime, the practitioner should be educated how to make use of the advanced computational technique on the second-order inelastic design of a structure, as this approach is the future structural engineering design. It means the future engineer should understand the computational technique clearly; realize the behaviour of a structure with respect to the numerical analysis thoroughly; justify the numerical result correctly; especially the fool-proof ultimate finite element is yet to come, of which is competent in modelling behaviour, user-friendly in numerical modelling and versatile for all structural forms and various materials. Hence the high-quality engineer is required, who can confidently manipulate the advanced computational technique for the design of a complex structure but not vice versa.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a non-standard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (Geometry of Numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Pseudorandom Generators (PRGs) based on the RSA inversion (one-wayness) problem have been extensively studied in the literature over the last 25 years. These generators have the attractive feature of provable pseudorandomness security assuming the hardness of the RSA inversion problem. However, despite extensive study, the most efficient provably secure RSA-based generators output asymptotically only at most O(logn) bits per multiply modulo an RSA modulus of bitlength n, and hence are too slow to be used in many practical applications. To bring theory closer to practice, we present a simple modification to the proof of security by Fischlin and Schnorr of an RSA-based PRG, which shows that one can obtain an RSA-based PRG which outputs Ω(n) bits per multiply and has provable pseudorandomness security assuming the hardness of a well-studied variant of the RSA inversion problem, where a constant fraction of the plaintext bits are given. Our result gives a positive answer to an open question posed by Gennaro (J. of Cryptology, 2005) regarding finding a PRG beating the rate O(logn) bits per multiply at the cost of a reasonable assumption on RSA inversion.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Three proof requirements as essential for a sustainable land registration system. These were proof of identity, proof of ownership, and authority to deal. Our attention in this paper is drawn to the latter two requirements and will ask whether the introduction of the Property Exchange of Australia (PEXA), and its underpinning regulatory regime will meet the concerns that we have in relation to proof of ownership and authority to deal. In drawing out some problems with PEXA, we then offer an innovative idea, sourced from the transfer of equities that could serve to generate discussion on how we can ensure the Torrens system of land registration is sustainable for another 160 years.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This exploratory case study examined the role of social influence in the decision-making process to increase public library funding in the Canadian province of Alberta in the 2009–10 fiscal year. Using Robert Cialdini’s theory of factors of influence (i.e., commitment and consistency, authority, liking, social proof, scarcity, and reciprocity) as a framework for analysis, findings show that consistency and commitment and authority were relevant and that liking was also important. These findings are consistent with Cialdini’s theory, which suggests that the quality of relationships is one factor that can most strongly influence a decision maker. This study gives insight into the factors motivating those involved in public library funding allocation decisions. No prior studies have examined the construct of influence in decision making about funding for public libraries at any level of government.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study determined factors which influenced Canadian provincial (state) politicians when making funding decisions for public libraries. Using the case study methodology, Canadian provincial/state-level funding for public libraries in the 2009-2010 fiscal year was examined. The data were analyzed to determine whether Cialdini’s theory of influence and specifically any of the six tactics of influence (i.e., commitment and consistency, authority, liking, social proof, scarcity, and reciprocity) were instrumental in these budgetary decision-making processes. Findings show the principles of “authority,” “consistency and commitment,” and “liking” were relevant, and that “liking” was especially important to these decisions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The aim of this study was to elucidate the thermophysiological effects of wearing lightweight non-military overt and covert personal body armour (PBA) in a hot and humid environment. Eight healthy males walked on a treadmill for 120 min at 22% of their heart rate reserve in a climate chamber simulating 31 °C (60%RH) wearing either no armour (control), overt or covert PBA in addition to a security guard uniform, in a randomised controlled crossover design. No significant difference between conditions at the end of each trial was observed in core temperature, heart rate or skin temperature (P > 0.05). Covert PBA produced a significantly greater amount of body mass change (−1.81 ± 0.44%) compared to control (−1.07 ± 0.38%, P = 0.009) and overt conditions (−1.27 ± 0.44%, P = 0.025). Although a greater change in body mass was observed after the covert PBA trial; based on the physiological outcome measures recorded, the heat strain encountered while wearing lightweight, non-military overt or covert PBA was negligible compared to no PBA. Practitioner summary The wearing of bullet proof vests or body armour is a requirement of personnel engaged in a wide range of occupations including police, security, customs and even journalists in theatres of war. This randomised controlled crossover study is the first to examine the thermophysiological effects of wearing lightweight non-military overt and covert personal body armour (PBA) in a hot and humid environment. We conclude that the heat strain encountered while wearing both overt and covert lightweight, non-military PBA was negligible compared to no PBA.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We have previously suggested that three proof requirements are essential for a sustainable land registration system. These were proof of identity, proof of ownership and authority to deal. Our attention in this article is drawn to the security framework that surrounds these requirements. We will ask whether the introduction of the Property Exchange of Australia (PEXA), and its underpinning regulatory regime will meet the concerns that we have in relation to them. In drawing out some problems with PEXA, we then offer an innovative idea, sourced from the transfer of equities that could serve to generate discussion on how we can ensure the Torrens system of land registration is sustainable for another 160 years. We also canvass some more incremental suggestions that evolve out of what we currently do, as well as outlining some comparative externally sourced ideas as to how the transfer and ownership of land can be made safer for all citizens. Such a goal is imperative when land transfer and secure property ownership is a critical component of the economic infrastructure of a modern society.