249 resultados para selective encryption


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The singlet excited state of the 4-aminonaphthalimide fluorophore in 1a and 1b directs electron transfer from intramolecular but external amine groups along only one of two available paths.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

19.Wang, Y, O’Neill, M, Kurugollu, F, Partial Encryption by Randomized Zig-Zag Scanning for Video Encoding, IEEE International Symposium on Circuits and Systems (ISCAS), Beijing, May 2013

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A recent experimental investigation (Kim et al. J. Catal. 306 (2013) 146-154) on the selective hydrogenation of acetylene over Pd nanoparticles with different shapes concluded that Pd(100) showed higher activity and selectivity than Pd(111) for acetylene hydrogenation. However, our recent density functional calculations (Yang et al. J. Catal. 305 (2013) 264-276) observed that the clean Pd(111) surface should result in higher activity and ethylene selectivity compared with the clean Pd(100) surface for acetylene hydrogenation. In the current work, using density functional theory calculations, we find that Pd(100) in the carbide form gives rise to higher activity and selectivity than Pd(111) carbide. These results indicate that the catalyst surface is most likely in the carbide form under the experimental reaction conditions. Furthermore, the adsorption energies of hydrogen atoms as a function of the hydrogen coverage at the surface and subsurface sites over Pd(100) are compared with those over Pd(111), and it is found that the adsorption of hydrogen atoms is always less favoured on Pd(100) over the whole coverage range. This suggests that the Pd(100) hydride surface will be less stable than the Pd(111) hydride surface, which is also in accordance with the experimental results reported.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Overexpression of the Bcl-2 proto-oncogene in tumor cells confers resistance against chemotherapeutic drugs. In this study, we describe how the novel pyrrolo-1,5-benzoxazepine compound 7-[[dimethylcarbamoyl]oxy]-6-(2-naphthyl)pyrrolo-[2,1-d] (1,5)-benzoxazepine (PBOX-6) selectively induces apoptosis in Bcl-2-overexpressing cancer cells, whereas it shows no cytotoxic effect on normal peripheral blood mononuclear cells. PBOX-6 overcomes Bcl-2-mediated resistance to apoptosis in chronic myelogenous leukemia (CML) K562 cells by the time- and dose-dependent phosphorylation and inactivation of antiapoptotic Bcl-2 family members Bcl-2 and Bcl-XL. PBOX-6 also induces Bcl-2 phosphorylation and apoptosis in wild-type T leukemia CEM cells and cells overexpressing Bcl-2. This is in contrast to chemotherapeutic agents such as etoposide, actinomycin D, and ultraviolet irradiation, whereby overexpression of Bcl-2 confers resistance against apoptosis. In addition, PBOX-6 induces Bcl-2 phosphorylation and apoptosis in wild-type Jurkat acute lymphoblastic leukemia cells and cells overexpressing Bcl-2. However, Jurkat cells containing a Bcl-2 triple mutant, whereby the principal Bcl-2 phosphorylation sites are mutated to alanine, demonstrate resistance against Bcl-2 phosphorylation and apoptosis. PBOX-6 also induces the early and transient activation of c-Jun NH2-terminal kinase (JNK) in CEM cells. Inhibition of JNK activity prevents Bcl-2 phosphorylation and apoptosis, implicating JNK in the upstream signaling pathway leading to Bcl-2 phosphorylation. Collectively, these findings identify Bcl-2 phosphorylation and inactivation as a critical step in the apoptotic pathway induced by PBOX-6 and highlight its potential as an effective antileukemic agent.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Glibenclamide (GLIB), an oral antidiabetic medication of the sulphonylurea drugs family, was stoichiometrically imprinted using tetrabutylammonium methacrylate as the functional monomer, for the first time in molecular imprinting, and utilising the sulphonylurea affinity for carboxylate anions. Solution association between the drug and the novel functional monomer was studied by 1H-NMR titrations, whereby evidence of sulphonylurea deprotonation followed by the formation of “narcissistic” GLIB dimers was found when tested in CDCl3, while an affinity constant in excess of 105 L mol-1 was measured in DMSO-d6. Detailed analysis of GLIB binding on the subsequently prepared imprinted and non-imprinted polymers confirmed deactivation of binding sites by exchange of a proton between GLIB and methacrylate, followed by extraction of the tetrabutylammonium counterion from the polymer matrix, resulting in overall reduced binding capacities and affinities by the imprinted material under equilibrium conditions. An optimised MI-SPE protocol, which included a binding site re-activation step, was developed for the extraction of GLIB from blood serum, whereby recoveries of up to 92.4% were obtained with exceptional sample clean-up.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An investigation on the design of aperiodic FSS is presented. First, an accurate yet efficient method which allows the analysis of finite sized aperiodic FSS has been developed. Subsequently, an optimisation method is implemented which optimises all the FSS elements to obtain an FSS design with an aperiodic element layout. Preliminary designs of aperiodic FSS are presented and the numerical results are discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A double layer circular polarization (CP) frequency selective surface (FSS) for use as a dual-band quasi-optical diplexer suitable for deployment in reflector antenna systems is described. The FSS was designed to reflect Ku band signals (11.7–12.75 GHz) while transmitting Ka band signals (17.3–20.2 GHz) and conserving CP in each of these bands. The simulated/measured reflection loss over the Ku band was less than 0.05/0.1 dB for both TE and TM polarizations, while the simulated/measured axial ratio was less than 0.2/0.75 dB. Over the Ka band, the simulated/measured transmission loss for both polarizations was below 0.25/0.4 dB and the simulated/measured axial ratio was less than 0.25/0.75 dB. To the best of our knowledge, this is the first report of a metallo-dielectric FSS that simultaneously operates in CP for an oblique angle of incidence in both Ku and Ka bands.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The non-covalent incorporation of responsive luminescent lanthanide, Ln(iii), complexes with orthogonal outputs from Eu(iii) and Tb(iii) in a gel matrix allows for in situ logic operation with colorimetric outputs. Herein, we report an exemplar system with two inputs ([H(+)] and [F(-)]) within a p(HEMA-co-MMA) polymer organogel acting as a dual-responsive device and identify future potential for such systems.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Large integer multiplication is a major performance bottleneck in fully homomorphic encryption (FHE) schemes over the integers. In this paper two optimised multiplier architectures for large integer multiplication are proposed. The first of these is a low-latency hardware architecture of an integer-FFT multiplier. Secondly, the use of low Hamming weight (LHW) parameters is applied to create a novel hardware architecture for large integer multiplication in integer-based FHE schemes. The proposed architectures are implemented, verified and compared on the Xilinx Virtex-7 FPGA platform. Finally, the proposed implementations are employed to evaluate the large multiplication in the encryption step of FHE over the integers. The analysis shows a speed improvement factor of up to 26.2 for the low-latency design compared to the corresponding original integer-based FHE software implementation. When the proposed LHW architecture is combined with the low-latency integer-FFT accelerator to evaluate a single FHE encryption operation, the performance results show that a speed improvement by a factor of approximately 130 is possible.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This report summarizes our results from security analysis covering all 57 competitions for authenticated encryption: security, applicability, and robustness (CAESAR) first-round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers have been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and susceptible statistical structures across all ciphers. From this testing, we have security usage notes on four submissions and statistical notes on a further four. We highlight that some of the CAESAR algorithms pose an elevated risk if employed in real-life protocols due to a class of adaptive-chosen-plaintext attacks. Although authenticated encryption with associated data are often defined (and are best used) as discrete primitives that authenticate and transmit only complete messages, in practice, these algorithms are easily implemented in a fashion that outputs observable ciphertext data when the algorithm has not received all of the (attacker-controlled) plaintext. For an implementor, this strategy appears to offer seemingly harmless and compliant storage and latency advantages. If the algorithm uses the same state for secret keying information, encryption, and integrity protection, and the internal mixing permutation is not cryptographically strong, an attacker can exploit the ciphertext–plaintext feedback loop to reveal secret state information or even keying material. We conclude that the main advantages of exhaustive, automated cryptanalysis are that it acts as a very necessary sanity check for implementations and gives the cryptanalyst insights that can be used to focus more specific attack methods on given candidates.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Authenticated encryption algorithms protect both the confidentiality and integrity of messages in a single processing pass. We show how to utilize the L◦P ◦S transform of the Russian GOST R 34.11-2012 standard hash “Streebog” to build an efficient, lightweight algorithm for Authenticated Encryption with Associated Data (AEAD) via the Sponge construction. The proposed algorithm “StriBob” has attractive security properties, is faster than the Streebog hash alone, twice as fast as the GOST 28147-89 encryption algorithm, and requires only a modest amount of running-time memory. StriBob is a Round 1 candidate in the CAESAR competition.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Porous manganese oxide (OMS-2) and platinum supported on OMS-2 catalysts have been shown to facilitate the hydrogenation of the nitro group on chloronitrobenzene to give chloroaniline with no dehalogenation. Complete conversion was obtained within 2 h at 25 [degree]C and, although the rate of reaction increased with increasing temperature up to 100 [degree]C, the selectivity to chloroaniline remained at 99.0%. Use of Pd/OMS-2 or Pt/Al2O3 resulted in significant dechlorination even at 25 [degree]C and 2 bar hydrogen pressure giving selectivity to chloroaniline of 34.5% and 77.8%, respectively, at complete conversion. This demonstrates the potential of using platinum group metal free catalysts for the selective hydrogenation of halogenated aromatics. Two pathways were observed for the analogous nitrobenzene hydrogenation depending on the catalyst used. The hydrogenation of nitrobenzene was found to follow a direct pathway to aniline and nitrosobenzene over Pd/OMS-2 in contrast to the OMS and Pt/OMS-2 catalysts which resulted in formation of nitrosobenzene, azoxybenzene and azobenzene/hydrazobenzene intermediates before complete conversion to aniline. These results indicate that for the Pt/OMS-2 the hydrogenation proceeds predominantly over the support with the metal acting to dissociate the hydrogen. In the case of the Pd/OMS-2 both the hydrogenation and the hydrogen adsorption occur on the metal sites.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This Letter describes the continued SAR exploration of small molecule Legumain inhibitors with the aim of developing a potent and selective in vitro tool compound. Work continued in this Letter explores the use of alternative P2-P3 linker units and the P3 group SAR which led to the identification of 10t, a potent, selective and cellularly active Legumain inhibitor. We also demonstrate that 10t has activity in both cancer cell viability and colony formation assays.