56 resultados para encapsulation

em Queensland University of Technology - ePrints Archive


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The investigation into the encapsulation of gold nanoparticles (AuNPs) by poly(methyl methacrylate) (PMMA) was undertaken. This was performed by three polymerisation techniques including: grafting PMMA synthesised by reversible addition-fragmentation chain transfer (RAFT) polymerisation to AuNPs, grafting PMMA synthesised by atom transfer radical polymerisation (ATRP) from the surface of functionalised AuNPs and by encapsulation of AuNPs within PMMA latexes produced through photo-initiated oil-in-water (o/w) miniemulsion polymerisation. The grafting of RAFT PMMA to AuNPs was performed by the addition of the RAFT functionalised PMMA to citrate stabilised AuNPs. This was conducted with a range of PMMA of varying molecular weight distribution (MWD) as either the dithioester or thiol end-group functionalities. The RAFT PMMA polymers were characterised by gel permeation chromatography (GPC), ultraviolet-visible (UV-vis), Fourier transform infrared-attenuated total reflectance (FTIR-ATR), Fourier transform Raman (FT-Raman) and proton nuclear magnetic resonance (1H NMR) spectroscopies. The attachment of PMMA to AuNPs showed a tendency for AuNPs to associate with the PMMA structures formed, though significant aggregation occurred. Interestingly, thiol functionalised end-group PMMA showed very little aggregation of AuNPs. The spherical polymer-AuNP structures did not vary in size with variations in PMMA MWD. The PMMA-AuNP structures were characterised using scanning electron microscopy (SEM), transition electron microscopy (TEM), energy dispersive X-ray analysis (EDAX) and UV-vis spectroscopy. The surface confined ATRP grafting of PMMA from initiator functionalised AuNPs was polymerised in both homogeneous and heterogeneous media. 11,11’- dithiobis[1-(2-bromo-2-methylpropionyloxy)undecane] (DSBr) was used as the surface-confined initiator and was synthesised in a three step procedure from mercaptoundecanol (MUD). All compounds were characterised by 1H NMR, FTIR-ATR and Raman spectroscopies. The grafting in homogeneous media resulted in amorphous PMMA with significant AuNP aggregation. Individually grafted AuNPs were difficult to separate and characterise, though SEM, TEM, EDAX and UV-vis spectroscopy was used. The heterogeneous polymerisation did not produce grafted AuNPs as characterised by SEM and EDAX. The encapsulation of AuNPs within PMMA latexes through the process of photoinitiated miniemulsion polymerisation was successfully achieved. Initially, photoinitiated miniemulsion polymerisation was conducted as a viable low temperature method of miniemulsion initiation. This proved successful producing a stable PMMA with good conversion efficiency and narrow particle size distribution (PSD). This is the first report of such a system. The photo-initiated technique was further optimised and AuNPs were included into the miniemulsion. AuNP encapsulation was very effective, producing reproducible AuNP encapsulated PMMA latexes. Again, this is the first reported case of this. The latexes were characterised by TEM, SEM, GPC, gravimetric analysis and dynamic light scattering (DLS).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We aim to fabricate computer-controlled hydrogel structures containing viable encapsulated cells to overcome the low seeding densities which are inherent to most pre-fabricated scaffold systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper, we report the preparation and characterisation of nanometer-sized TiO2, CdO, and ZnO semiconductor particles trapped in zeolite NaY. Preparation of these particles was carried out via the traditional ion exchange method and subsequent calcination procedure. It was found that the smaller cations, i.e., Cd2+ and Zn2+ could be readily introduced into the SI′ and SII′ sites located in the sodalite cages, through ion exchange; while this is not the case for the larger Ti species, i.e., Ti monomer [TiO]2+ or dimer [Ti2O3]2+ which were predominantly dispersed on the external surface of zeolite NaY. The subsequent calcination procedure promoted these Ti species to migrate into the internal surface of the supercages. These semiconductor particles confined in NaY zeolite host exhibited a significant blue shift in the UV-VIS absorption spectra, in contrast to the respective bulk semiconductor materials, due to the quantum size effect (QSE). The particle sizes calculated from the UV-VIS optical absorption spectra using the effective mass approximation model are in good agreement with the atomic absorption data.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of plaintext awareness ( PA ) has many applications in public key cryptography: it offers unique, stand-alone security guarantees for public key encryption schemes, has been used as a sufficient condition for proving indistinguishability against adaptive chosen-ciphertext attacks ( IND-CCA ), and can be used to construct privacy-preserving protocols such as deniable authentication. Unlike many other security notions, plaintext awareness is very fragile when it comes to differences between the random oracle and standard models; for example, many implications involving PA in the random oracle model are not valid in the standard model and vice versa. Similarly, strategies for proving PA of schemes in one model cannot be adapted to the other model. Existing research addresses PA in detail only in the public key setting. This paper gives the first formal exploration of plaintext awareness in the identity-based setting and, as initial work, proceeds in the random oracle model. The focus is laid mainly on identity-based key encapsulation mechanisms (IB-KEMs), for which the paper presents the first definitions of plaintext awareness, highlights the role of PA in proof strategies of IND-CCA security, and explores relationships between PA and other security properties. On the practical side, our work offers the first, highly efficient, general approach for building IB-KEMs that are simultaneously plaintext-aware and IND-CCA -secure. Our construction is inspired by the Fujisaki-Okamoto (FO) transform, but demands weaker and more natural properties of its building blocks. This result comes from a new look at the notion of γ -uniformity that was inherent in the original FO transform. We show that for IB-KEMs (and PK-KEMs), this assumption can be replaced with a weaker computational notion, which is in fact implied by one-wayness. Finally, we give the first concrete IB-KEM scheme that is PA and IND-CCA -secure by applying our construction to a popular IB-KEM and optimizing it for better performance.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

One-dimensional single crystal incorporating functional nanoparticles of other materials could be an interesting platform for various applications. We studied the encapsulation of nanoparticles into single-crystal ZnO nanorods by exploiting the crystal growth of ZnO in aqueous solution. Two types of nanodiamonds with mean diameters of 10 nm and 40 nm, respectively, and polymer nanobeads with size of 200 nm have been used to study the encapsulation process. It was found that by regrowing these ZnO nanorods with nanoparticles attached to their surfaces, a full encapsulation of nanoparticles into nanorods can be achieved. We demonstrate that our low-temperature aqueous solution growth of ZnO nanorods do not affect or cause degradation of the nanoparticles of either inorganic or organic materials. This new growth method opens the way to a plethora of applications combining the properties of single crystal host and encapsulated nanoparticles. We perform micro-photoluminescence measurement on a single ZnO nanorod containing luminescent nanodiamonds and the spectrum has a different shape from that of naked nanodiamonds, revealing the cavity effect of ZnO nanorod.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Zein was investigated for use as an oral-drug delivery system by loading prednisolone into zein microparticles using coacervation. To investigate the adaptability of this method to other drugs, zein microparticles were loaded with hydrocortisone, which is structurally related to prednisolone; or mesalazine, which is structurally different having a smaller LogP and ionizable functional groups. Investigations into the in vitro digestibility, and the electrophoretic profile of zein, and zein microparticles were conducted to shed further insight on using this protein as a drug delivery system. Hydrocortisone loading into zein microparticles was comparable with that reported for prednisolone, but mesalazine loading was highly variable. Depending on the starting quantities of hydrocortisone and zein, the average amount of microparticles equivalent to 4 mg hydrocortisone, (a clinically used dose), ranged from 60-115 mg, which is realistic and practical for oral dosing. Comparatively, an average of 2.5 g of microparticles was required to deliver 250 mg of mesalazine (a clinically used dose), so alternate encapsulation methods that can produce higher and more precise mesalazine loading are required. In vitro protein digestibility revealed that zein microparticles were more resistant to digestion compared to the zein raw material, and that individual zein peptides are not preferentially coacervated into the microparticles. In combination, these results suggest that there is potential to formulate a delivery system based on zein microparticles made using specific subunits of zein that is more resistant to digestion as starting material, to deliver drugs to the lower gastrointestinal tract.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Clinical utility of biodegradable magnesium implants is undermined by the untimely degradation of these materials in vivo. Their high corrosion rate leads to loss of mechanical integrity, peri–implant alkalization and localised accumulation of hydrogen gas. Biodegradable coatings were produced on pure magnesium using RF plasma polymerisation. A monoterpene alcohol with known anti-inflammatory and antibacterial properties was used as a polymer precursor. The addition of the polymeric layer was found to reduce the degradation rate of magnesium in simulated body fluid. The in vitro studies indicated good cytocompatibility of non-adherent THP–1 cells and mouse macrophage cells with the polymer, and the polymer coated sample. The viability of THP–1 cells was significantly improved when in contact with polymer encapsulated magnesium compared to unmodified samples. Collectively, these results suggest plasma enhanced polymer encapsulation of magnesium as a suitable method to control degradation kinetics of this biomaterial.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Amongst alternative energy sources, photovoltaics hold a considerable promise for it is a plentiful, easily accessible and renewable source of power. Yet, the overall cost of generating electricity using the most advanced silicon based solar cells remains high compared to both traditional and other renewable power generation approaches. Organic thin film photovoltaics are an emerging economically competitive photovoltaic technology that combines manufacturing adaptability, low-cost processing and a lightweight, flexible device end-product. At present, however, commercial use of organic photovoltaics is hindered by low conversion efficiency and poor overall stability of the devices. Encapsulation with high barrier performance materials and structures is one of the key ways to address these issues and improve device lifetime. This paper will briefly outline the current understanding of the major degradation mechanisms, their interrelation and the internal and external factors that initiate these processes. Then, the paper will provide an overview of currently available encapsulant materials, their utility in limiting chemical (water vapor and oxygen penetration) and mechanical degradation within individual layers and device as a whole, and potential drawbacks to their application in organic photovoltaic devices.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Measuring quality attributes of object-oriented designs (e.g. maintainability and performance) has been covered by a number of studies. However, these studies have not considered security as much as other quality attributes. Also, most security studies focus at the level of individual program statements. This approach makes it hard and expensive to discover and fix vulnerabilities caused by design errors. In this work, we focus on the security design of an object oriented application and define a number of security metrics. These metrics allow designers to discover and fix security vulnerabilities at an early stage, and help compare the security of various alternative designs. In particular, we propose seven security metrics to measure Data Encapsulation (accessibility) and Cohesion (interactions) of a given object-oriented class from the point of view of potential information flow.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Recent research on particle size distributions and particle concentrations near a busy road cannot be explained by the conventional mechanisms for particle evolution of combustion aerosols. Specifically they appear to be inadequate to explain the experimental observations of particle transformation and the evolution of the total number concentration. This resulted in the development of a new mechanism based on their thermal fragmentation, for the evolution of combustion aerosol nano-particles. A complex and comprehensive pattern of evolution of combustion aerosols, involving particle fragmentation, was then proposed and justified. In that model it was suggested that thermal fragmentation occurs in aggregates of primary particles each of which contains a solid graphite/carbon core surrounded by volatile molecules bonded to the core by strong covalent bonds. Due to the presence of strong covalent bonds between the core and the volatile (frill) molecules, such primary composite particles can be regarded as solid, despite the presence of significant (possibly, dominant) volatile component. Fragmentation occurs when weak van der Waals forces between such primary particles are overcome by their thermal (Brownian) motion. In this work, the accepted concept of thermal fragmentation is advanced to determine whether fragmentation is likely in liquid composite nano-particles. It has been demonstrated that at least at some stages of evolution, combustion aerosols contain a large number of composite liquid particles containing presumably several components such as water, oil, volatile compounds, and minerals. It is possible that such composite liquid particles may also experience thermal fragmentation and thus contribute to, for example, the evolution of the total number concentration as a function of distance from the source. Therefore, the aim of this project is to examine theoretically the possibility of thermal fragmentation of composite liquid nano-particles consisting of immiscible liquid v components. The specific focus is on ternary systems which include two immiscible liquid droplets surrounded by another medium (e.g., air). The analysis shows that three different structures are possible, the complete encapsulation of one liquid by the other, partial encapsulation of the two liquids in a composite particle, and the two droplets separated from each other. The probability of thermal fragmentation of two coagulated liquid droplets is discussed and examined for different volumes of the immiscible fluids in a composite liquid particle and their surface and interfacial tensions through the determination of the Gibbs free energy difference between the coagulated and fragmented states, and comparison of this energy difference with the typical thermal energy kT. The analysis reveals that fragmentation was found to be much more likely for a partially encapsulated particle than a completely encapsulated particle. In particular, it was found that thermal fragmentation was much more likely when the volume ratio of the two liquid droplets that constitute the composite particle are very different. Conversely, when the two liquid droplets are of similar volumes, the probability of thermal fragmentation is small. It is also demonstrated that the Gibbs free energy difference between the coagulated and fragmented states is not the only important factor determining the probability of thermal fragmentation of composite liquid particles. The second essential factor is the actual structure of the composite particle. It is shown that the probability of thermal fragmentation is also strongly dependent on the distance that each of the liquid droplets should travel to reach the fragmented state. In particular, if this distance is larger than the mean free path for the considered droplets in the air, the probability of thermal fragmentation should be negligible. In particular, it follows form here that fragmentation of the composite particle in the state with complete encapsulation is highly unlikely because of the larger distance that the two droplets must travel in order to separate. The analysis of composite liquid particles with the interfacial parameters that are expected in combustion aerosols demonstrates that thermal fragmentation of these vi particles may occur, and this mechanism may play a role in the evolution of combustion aerosols. Conditions for thermal fragmentation to play a significant role (for aerosol particles other than those from motor vehicle exhaust) are determined and examined theoretically. Conditions for spontaneous transformation between the states of composite particles with complete and partial encapsulation are also examined, demonstrating the possibility of such transformation in combustion aerosols. Indeed it was shown that for some typical components found in aerosols that transformation could take place on time scales less than 20 s. The analysis showed that factors that influenced surface and interfacial tension played an important role in this transformation process. It is suggested that such transformation may, for example, result in a delayed evaporation of composite particles with significant water component, leading to observable effects in evolution of combustion aerosols (including possible local humidity maximums near a source, such as a busy road). The obtained results will be important for further development and understanding of aerosol physics and technologies, including combustion aerosols and their evolution near a source.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Polymer microspheres loaded with bioactive particles, biomolecules, proteins, and/or growth factors play important roles in tissue engineering, drug delivery, and cell therapy. The conventional double emulsion method and a new method of electrospraying into liquid nitrogen were used to prepare bovine serum albumin (BAS)-loaded poly(lactic-co-glycolic acid) (PLGA) porous microspheres. The particle size, the surface morphology and the internal porous structure of the microspheres were observed using scanning electron microscopy (SEM). The loading efficiency, the encapsulation efficiency, and the release profile of the BSA-loaded PLGA microspheres were measured and studied. It was shown that the microspheres from double emulsion had smaller particle sizes (3-50 m), a less porous structure, a poor loading efficiency (5.2 %), and a poor encapsulation efficiency (43.5%). However, the microspheres from the electrospraying into liquid nitrogen had larger particle sizes (400-600 m), a highly porous structure, a high loading efficiency (12.2%), and a high encapsulation efficiency (93.8%). Thus the combination of electrospraying with freezing in liquid nitrogen and subsequent freeze drying represented a suitable way to produce polymer microspheres for effective loading and sustained release of proteins.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We introduce the concept of attribute-based authenticated key exchange (AB-AKE) within the framework of ciphertext policy attribute-based systems. A notion of AKE-security for AB-AKE is presented based on the security models for group key exchange protocols and also taking into account the security requirements generally considered in the ciphertext policy attribute-based setting. We also extend the paradigm of hybrid encryption to the ciphertext policy attribute-based encryption schemes. A new primitive called encapsulation policy attribute-based key encapsulation mechanism (EP-AB-KEM) is introduced and a notion of chosen ciphertext security is de�ned for EP-AB-KEMs. We propose an EP-AB-KEM from an existing attribute-based encryption scheme and show that it achieves chosen ciphertext security in the generic group and random oracle models. We present a generic one-round AB-AKE protocol that satis�es our AKE-security notion. The protocol is generically constructed from any EP-AB-KEM that satis�es chosen ciphertext security. Instantiating the generic AB-AKE protocol with our EP-AB-KEM will result in a concrete one-round AB-AKE protocol also secure in the generic group and random oracle models.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.