41 resultados para cellules présentatrices d’antigènes (CPA)


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Purine compounds, such as caffeine, have many health-promoting properties and have proven to be beneficial in treating a number of different conditions. Theacrine, a purine alkaloid structurally similar to caffeine and abundantly present in Camellia kucha, has recently become of interest as a potential therapeutic compound. In the present study, theacrine was tested using a rodent behavioral model to investigate the effects of the drug on locomotor activity. Long Evans rats were injected with theacrine (24 or 48 mg/kg, i.p.) and activity levels were measured. Results showed that the highest dose of theacrine (48 mg/kg, i.p.) significantly increased locomotor activity compared to control animals and activity remained elevated throughout the duration of the session. To test for the involvement of adenosine receptors underlying theacrine's motor-activating properties, rats were administered a cocktail of the adenosine A₁ agonist, N⁶-cyclopentyladenosine (CPA; 0.1 mg/kg, i.p.) and A(2A) receptor agonist 2-p-(2-carboxyethyl)phenethylamino-5'-N-ethylcarboxamidoadenosine (CGS-21680; 0.2 mg/kg, i.p.). Pre-treatment with theacrine significantly attenuated the motor depression induced by the adenosine receptor agonists, indicating that theacrine is likely acting as an adenosine receptor antagonist. Next, we examined the role of DA D₁ and D₂ receptor antagonism on theacrine-induced hyperlocomotion. Both antagonists, D₁R SCH23390 (0.1 or 0.05 mg/kg, i.p.) and D₂R eticlopride (0.1 mg/kg, i.p.), significantly reduced theacrine-stimulated activity indicating that this behavioral response, at least in part, is mediated by DA receptors. In order to investigate the brain region where theacrine may be acting, the drug (10 or 20 μg) was infused bilaterally into nucleus accumbens (NAc). Theacrine enhanced activity levels in a dose-dependent manner, implicating a role of the NAc in modulating theacrine's effects on locomotion. In addition, theacrine did not induce locomotor sensitization or tolerance after chronic exposure. Taken together, these findings demonstrate that theacrine significantly enhances activity; an effect which is mediated by both the adenosinergic and dopaminergic systems.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proving security of cryptographic schemes, which normally are short algorithms, has been known to be time-consuming and easy to get wrong. Using computers to analyse their security can help to solve the problem. This thesis focuses on methods of using computers to verify security of such schemes in cryptographic models. The contributions of this thesis to automated security proofs of cryptographic schemes can be divided into two groups: indirect and direct techniques. Regarding indirect ones, we propose a technique to verify the security of public-key-based key exchange protocols. Security of such protocols has been able to be proved automatically using an existing tool, but in a noncryptographic model. We show that under some conditions, security in that non-cryptographic model implies security in a common cryptographic one, the Bellare-Rogaway model [11]. The implication enables one to use that existing tool, which was designed to work with a different type of model, in order to achieve security proofs of public-key-based key exchange protocols in a cryptographic model. For direct techniques, we have two contributions. The first is a tool to verify Diffie-Hellmanbased key exchange protocols. In that work, we design a simple programming language for specifying Diffie-Hellman-based key exchange algorithms. The language has a semantics based on a cryptographic model, the Bellare-Rogaway model [11]. From the semantics, we build a Hoare-style logic which allows us to reason about the security of a key exchange algorithm, specified as a pair of initiator and responder programs. The other contribution to the direct technique line is on automated proofs for computational indistinguishability. Unlike the two other contributions, this one does not treat a fixed class of protocols. We construct a generic formalism which allows one to model the security problem of a variety of classes of cryptographic schemes as the indistinguishability between two pieces of information. We also design and implement an algorithm for solving indistinguishability problems. Compared to the two other works, this one covers significantly more types of schemes, but consequently, it can verify only weaker forms of security.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Chondritic porous aggregates (CPA's) belong to an important subset of small particles (usually between 5 and 50 micrometers) collected from the stratosphere by high flying aircraft. These aggregates are approximately chondritic in elemental abundance and are composed of many thousands of small­er, submicrometer particles. CPA particles have been the subject of intensive study during the past few years [1-3] and there is strong evidence that they are a new class of extraterrestrial material not represented in the meteorite collection [3,4]. However, CPA's may be related to carbonaceous chondrites and in fact, both may be part of a continuum of primitive extraterrestrial materials [5]. The importance of CPA's stems from suggestions that they are very primitive solar system material possibly derived from early formed proto­ planets, chondritic parent bodies, or comets [3, 6]. To better understand the origin and evolution of these particles, we have attempted to summarize all of the mineralogical data on identified CPA's published since about 1976.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A new set of primitive extraterrestrial materials collected in the Earth's stratosphere include Chondritic Porous Aggregates (CPA's) [1]. CPAs have a complex and variable mineralogy [1-3] that include 'organic compounds' [4,5] and poorly graphitised carbon (PGC)[6]. This study presents a continuation of our detailed Analytical Electron Microscope study on carbon-rich CPA W7029*A from the JSC Cosmic Dust Collection. This CPA is an uncontaminated sample that survived atmospheric entry without appreciable alteration [7] and which contains ~44% carbonaceous material. The carbonaceous composition of selected particles was confirmed by Electron Energy Loss Spectroscopy and Selected Area Electron Diffraction (SAED). Possible carbonaceous contaminants introduced by specimen preparation techniques are easily recognised from indigenous CPA carbon particles [8] and do not bias our interpretations.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In previous Analytical Electron Microscope studies of extraterrestrial Chondritic Porous Aggregate (CPA) W7029* A, we have reported on the presence of layer silicates(Rietmeijer and Mackinnon, 1984a; Mackinnon and Rietmeijer, 1983) and metal oxides (Rietmeijer and Mackinnon, 1984a; Mackinnon and Rietmeijer, 1984). We present here a continuation ofthis detailed mineralogical study and propose a scenario which may account for the variety and types of phases observed in this CPA. At least 50% ofCPA W7029*A is carbonaceous material, primarily poorly graphitised carbon (POC) with morphologies similar to POC in acid residues of carbonaceous chondrites (Smith and Busek, 1981; Lumpkin, 1983). The basal spacing of graphite in CPA W7029*A ranges from 3.47-3.52 A and compares with doo, of graphite in the Allende residues (Smith and Buseck, 1981; Lumpkin, 1983). Low-temperature phases comprise - 20% of CPA W7029*A and include layer silicates, Bi,O" a-FeOOH(Rietmeijer and Mackinnon, 1984a; Mackinnon and Rietmeijer, 1983), BaSO.,.Ti.O, plates, pentlandite-violarite and bornite. Clusters of Mg-rich olivine and pyroxene make up - 12% of the aggregate...

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Across time, companies have increasingly made public commitments to sustainable development and to reducing their impacts on climate change. Management remuneration plans (MRPs) are a key mechanism to motivate managers to achieve corporate goals. We review the MRPs negotiated with key management personnel in a sample of large Australian carbon-intensive companies. Our results show that, as in past decades, the companies in our sample have MRPs in place that continue to fixate on financial performance. We argue that this provides evidence of a disconnection, or ‘decoupling’, between the sustainability-related rhetoric of the sample companies, and their ‘real’ organisational practices and priorities.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Despite the ubiquitous nature of the discourse on human rights there is currently little research on the emergence of disclosure by multinational corporations on their human rights obligations or the regulatory dynamic that may lie behind this trend. In an attempt to begin to explore the extent to which, if any, the language of human rights has entered the discourse of corporate accountability, this paper investigates the adoption of the International Labour Organisation's (ILO) human rights standards by major multinational garment retail companies that source products from developing countries, as disclosed through their reporting media. The paper has three objectives. Firstly, to empirically explore the extent to which a group of multinational garment retailers invoke the language of human rights when disclosing their corporate responsibilities. The paper reviews corporate reporting media including social responsibility codes of conduct, annual reports and stand-alone social responsibility reports released by 18 major global clothing and retail companies during a period from 1990 to 2007. We find that the number of companies adopting and disclosing on the ILO's workplace human rights standards has significantly increased since 1998 – the year in which the ILO's standards were endorsed and accepted by the global community (ILO, 1998). Secondly, drawing on a combination of Responsive Regulation theory and neo-institutional theory, we tentatively seek to understand the regulatory space that may have influenced these large corporations to adopt the language of human rights obligations. In particular, we study the role that International Governmental Organisation's (IGO) such as ILO may have played in these disclosures. Finally, we provide some critical reflections on the power and potential within the corporate adoption of the language of human rights.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An important subset of extraterrestrial particles that reach the Earth's stratosphere include the so-called Chondritic Porous Aggregates (CPA's) [1-3]. In general, CPA's have a fluffy morphology and consist of numerous (>104)subparticles that are often <100A in size [4]. Mineral species in CPA's include Mg-rich pyroxene and olivine, Fe- and (Fe,Ni)-sulphides, taenite, Fe,Ni-carbides, magnetite, Ti-metal, a Bi-phase (metal or oxide), and variable amounts of carbonaceous material [1, 5-7]. Hydrated silicates are rare in CPA's and are limited to aggregates that have not been severely altered (thermo-metamorphosed) during atmospheric entry [8]. The presence of hydrated silicates in one cosmic dust particle was established by X-ray diffraction [2] and has been inferred in others by infra-red spectroscopy [8]. If CPA's are cometary, their mineralogy and morphology suggest that at least two episodes of aggregation occurred and that variations in porosity may be related to local differences in ice-to-dust ratio [3].

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper, founded within Enterprise 2.0, knowledge management and informed learning theory, outlines the introduction of Yammer, an enterprise microblogging application at CPA Australia. The implementation and adoption process is discussed through usage analysis, and resulting outcomes through user success stories. Lessons learned provide a framework for organisations looking to adopt social networking tools within their own organisational environment.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the incoming traffic to the receiver. We observe that indistinguishability against (adaptive) chosen-ciphertext attacks (IND-CCA), which is a mandatory goal in face of active attacks in a public domain, can be essentially relaxed to indistinguishability against chosen-plaintext attacks (IND-CPA) for ciphertexts once they pass the gateway that acts as an IND-CCA/CPA filter by first checking the validity of an incoming IND-CCA ciphertext, then transforming it (if valid) into an IND-CPA ciphertext, and forwarding the latter to the recipient in the private domain. “Non-trivial filtering'' can result in reduced decryption costs on the receivers' side. We identify a class of encryption schemes with publicly verifiable ciphertexts that admit generic constructions of (non-trivial) IND-CCA/CPA filters. These schemes are characterized by existence of public algorithms that can distinguish between valid and invalid ciphertexts. To this end, we formally define (non-trivial) public verifiability of ciphertexts for general encryption schemes, key encapsulation mechanisms, and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption flavours. We further analyze the security impact of public verifiability and discuss generic transformations and concrete constructions that enjoy this property.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptosystems based on the hardness of lattice problems have recently acquired much importance due to their average-case to worst-case equivalence, their conjectured resistance to quantum cryptanalysis, their ease of implementation and increasing practicality, and, lately, their promising potential as a platform for constructing advanced functionalities. In this work, we construct “Fuzzy” Identity Based Encryption from the hardness of the Learning With Errors (LWE) problem. We note that for our parameters, the underlying lattice problems (such as gapSVP or SIVP) are assumed to be hard to approximate within supexponential factors for adversaries running in subexponential time. We give CPA and CCA secure variants of our construction, for small and large universes of attributes. All our constructions are secure against selective-identity attacks in the standard model. Our construction is made possible by observing certain special properties that secret sharing schemes need to satisfy in order to be useful for Fuzzy IBE. We also discuss some obstacles towards realizing lattice-based attribute-based encryption (ABE).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

A comprehensive study was undertaken involving chemical (inorganic and organic) and bioanalytical (a suite of 14 in vitro bioassays) assessments of coal seam gas (coal bed methane) associated water (CSGW) in Queensland, Australia. CSGW is a by-product of the gas extraction process and is generally considered as water of poor quality. This was done to better understand what is known about the potential biological and environmental effects associated with the organic constituents of CSGW in Australia. In Queensland, large amounts of associated water must be withdrawn from coal seams to allow extraction of the gas. CSGW is disposed of via release to surface water, reinjected to groundwater or reused for irrigation of crops or pasture, supplied for power station cooling and or reinjected specifically to augment drinking water aquifers. Groundwater samples were collected from private wells tapping into the Walloon Coal Measures, the same coal aquifer exploited for coal seam gas production in the Surat Basin, Australia. The inorganic characteristics of these water samples were almost identical to the CSGW entering the nearby gas company operated Talinga-Condabri Water Treatment Facility. The water is brackish with a pH of 8 to 9, high sodium, bicarbonate and chloride concentrations but low calcium, magnesium and negligible sulphate concentrations. Only low levels of polyaromatic hydrocarbons (PAHs) were detected in the water samples, and neither phenols nor volatile organic compounds were found. Results from the bioassays showed no genotoxicity, protein damage, or activation of hormone receptors (with the exception of the estrogen receptor). However, five of the 14 bioassays gave positive responses: an arylhydrocarbon-receptor gene activation assay (AhR-CAFLUX), estrogenic endocrine activity (ERα-CALUX), oxidative stress response (AREc32), interference with cytokine production (THP1-CPA) and non-specific toxicity (Microtox). The observed effects were benchmarked against known water sources and were similar to secondary treated wastewater effluent, stormwater and surface water. As mixture toxicity modelling demonstrated, the detected PAHs explained less than 5% of the observed biological effects.