852 resultados para SERVER
Resumo:
Iron is required for many microbes and pathogens for their survival and proliferation including Leishmania which cause leishmaniasis. Leishmaniasis is an increasingly serious infectious disease with a wide spectrum of clinical manifestations. These range from localized cutaneous leishmaniasis (CL) lesions to a lethal visceral form. Certain strains such as BALB/c mice fail to control L. major infection and develop progressive lesions and systemic disease. These mice are thought to be a model of non-healing forms of the human disease such as kala-azar or diffuse cutaneous leishmaniasis. Progression of disease in BALB/c mice has been associated with the anemia, in last days of their survival, the progressive anemia is considered to be one of the reasons of their death. Ferroportin (Fpn), a key regulator of iron homeostasis is a conserved membrane protein that exports iron across the duodenal enterocytes as well as macrophages and hepatocytes into the blood circulation. Fpn has also critical influence on survival and proliferation of many microorganisms whose growth is dependent upon iron, thus preparation of Fpn is needed to study the role of iron in immune responses and pathogenesis of micoorganisms. To prepare and characterize a recombinant ferroportin, total RNA was extracted from Indian zebrafish duodenum, and used to synthesize cDNA by RT-PCR. PCR product was first cloned in Topo TA vector and then subcloned into the GFP expression vector pEGFP–N1. The final resulted plasmid (pEGFP-ZFpn) was used for expression of FPN-EGFP protein in Hek 293T cells. The expression was confirmed by fluorescence microscopy and flow cytometery. Recombinant Fpn was further characterized by submission of its predicted amino acid sequences to the TMHMM V2.0 prediction server (hidden Markov model), NetOGlyc 3.1 server and NetNGlyc 3.1 server. Data emphasised that obtained Fpn from indian zebrafish contained eight transmembrane domains with N- and C-termini inside the cytoplasm and harboured 78 mucin-type glycosylated amino acid. The results indicate that the prepared and characterized recombinant Fpn protein has no membrane topology difference compared to other Fpn described by other researcher. Our next aim was to deliver recombinant plasmid (pEGFP-ZFpn) to entrocyte cells. However, naked therapeutic genes are rapidly degraded by nucleases, showing poor cellular uptake, nonspecificity to the target cells, and low transfection efficiency. The development of safe and efficient gene carriers is one of the prerequisites for the success of gene therapy. Chitosan and alginate 139 polymers were used for oral gene carrier because of their biodegradability, biocompatibility and their mucoadhesive and permeability-enhancing properties in the gut. Nanoparticles comprising Alginate/Chitosan polymers were prepared by pregel preparation method. The resulting nanoparticles had a loading efficiency of 95% and average size of 188 nm as confirmed by PCS method and SEM images had showed spherical particles. BALB/c mice were divided to three groups. The first and second group were fed with chitosan/alginate nanoparticles containing the pEGFP-ZFpn and pEGFP plasmid, respectively (30 μgr/mice) and the third group (control) didn’t get any nanoparticles. The result showed BALB/c mice infected by L.major, resulted in higher hematocryte and iron level in pEGFP-ZFpn fed mice than that in other groups. Consentration of cytokines determined by ELISA showed lower levels of IL-4 and IL-10 and higher levels of IFN-γ/IL-4 and IFN-γ/IL-10 ratios in pEGFP-ZFpn fed mice than that in other groups. Morover more limited increase of footpad thickness and significant reduction of viable parasites in lymph node was seen in pEGFP-ZFpn fed mice. The results showed the first group exhibited a highr hematocryte and iron compared to the other groups. These data strongly suggests the in vivo administration of chitosan/alginate nanoparticles containing pEGFP-ZFpn suppress Th2 response and may be used to control the leishmaniasis .
Resumo:
目的 克隆和分析荧光素再生酶基因(LRE).方法 通过GeneBank中已知的荧光素再生酶基因保守区段设计引物,利用5'RACE(rapid-amplification of cDNA ends)和3'RACE技术克隆了来自云南省两双版纳州的卵黄萤(Luciola ovalis)荧光素再生酶基因cDNA和全基因序列.通过GeneBank、National Center for Bioteclmology Information和ProDom at the ExPASy Server软件和数据库进行序列分析.结果 卵黄萤荧光素再牛酶的cDNA序列和基因序列存在2个不同碱基位点,但是它们编码的荧光素再生酶是相同的.卵黄萤荧光素再生酶基因全长(从起始密码子到终止密码子)为1131 bp,包含5个外显子4个内含子,其cDNA 序列为1008 bp,包含924bp的荧光素酶基因开放阅读框和84 bp的3'UTR序列.卵黄萤荧光素酶基因的开放阅读框编码1个307个氨基酸的蛋白质.它与北美萤火虫(Photinus pyralis)荧光素再生酶在碱基序列和氨基酸序列上分别有61.8%和53.3%的相似性.结论 成功地克隆了荧光素再生酶的cDNA和基因序列,为其在基因工程中的应用奠定了基础.
Resumo:
This paper presents guidelines for evaluating the ease of reconfiguration of manufacturing systems. Based reconfigurability measurement tools proposed in the past [1], [2]and a reconfiguration process model, the paper proposes a method that can be used to assess different system characteristics. After the guideline is presented, an example of how the method can be applied to a batch processing system is given. It is found that the proposed method can be applied to batch processing systems based on ISA S88 batch server commercial software. ©2008 IEEE.
Resumo:
The limit order book of an exchange represents an information store of market participants' future aims and for many traders the information held in this store is of interest. However, information loss occurs between orders being entered into the exchange and limit order book data being sent out. We present an online algorithm which carries out Bayesian inference to replace information lost at the level of the exchange server and apply our proof of concept algorithm to real historical data from some of the world's most liquid futures contracts as traded on CME GLOBEX, EUREX and NYSE Liffe exchanges. © 2013 © 2013 Taylor & Francis.
Resumo:
In this study, an alternative splicing transcript GtH-alpha 291 was identified by RT-PCR, which is 291 nt and exists not only in the pituitary but also in the ovary in common carp Cyprinus carpio. The analysis of GtH-alpha 291 amino acid sequence by the SignalP server predicted that the 'missing segment' might characterize as a signal peptide. In the secretion experiment, GtH-alpha 357 subunit could be secreted out of HeLa cells while GtH-alpha 291 could not, which confirmed the prediction. Co-immunoprecipitation assay proved that GtH-alpha 291 subunit is able to interact with both FSH-beta and LH-beta as GtH-alpha 357 does. This is the first report concerning an alternative splicing transcript of a GtH alpha subunit. Further studies are necessary to elucidate the specific role of this variant in the regulation of gonadal development and sexual maturation. (c) 2007 The Authors.
Resumo:
We propose a low latency optical data center top of rack switch using recirculation buffering and a hybrid MZ/SOA switch architecture to reduce the network power dissipated on future optically connected server chips by 53%. © OSA 2014.
Resumo:
The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.
Resumo:
针对基于Web的通信存在的弱点,提出了安全Web服务器的概念,并以此为目标,提出并实现了一种基于BLP形式化模型的安全Web服务器系统。
Resumo:
随着计算机的普及和网络技术的发展,Internet上的Web用户爆炸性增长。作为Web应用主要支撑平台的Web应用服务器经常面临过载的问题。Web应用服务器集群技术是解决这一问题的有效手段。然而,集群规模变大导致的集群拓扑结构复杂、计算环境的高度异构以及应用对性能等非功能需求的多样化使得Web应用服务器集群的安装、配置和维护等管理过程难度大大增加。Web应用服务器集群迫切需要改变目前静态、被动的管理方式,而通过自管理方式来降低其管理成本、适应计算环境变化以及应用的个性化非功能需求。 Web应用服务器集群管理主要包括拓扑结构、资源以及负载等方面的管理。本文设计了一个Web应用服务器集群管理系统。针对集群拓扑结构管理,设计了基于广播的集群节点自配置设施,并通过基于Cookie Insertion的请求会话粘滞设计实现了多个负载均衡器的协同工作;针对集群资源管理,设计了基于Java规则引擎的动态资源管理框架,并在此基础上实现了集群规模的动态调整;针对集群负载管理,设计了基于反馈-控制机制的动态负载均衡算法,可根据节点负载动态调整权值,使集群能够适应负载变化。 基于上述设计,本论文在Web应用服务器系统OnceAS中实现了该集群管理系统,包括支持多种通信模式的集群通信组件,拓扑结构管理器,资源管理器,负载均衡器,以及节点管理器,同时提供了相应的管理工具。系统测试结果表明,该系统支持集群拓扑结构、资源和负载的管理,能够更好地适应负载变化,提高Web应用服务器的整体性能表现。
Resumo:
在传统的软件开发过程中,开发者更关注软件开发生命周期的管理,而对软 件开发后生命周期的管理并不热心。随着信息技术和互联网技术的快速发展,软 件产业发生了重大变革。新的软件运营模式要求对软件开发后生命周期管理提供 完善的支持。 本文首先回顾了传统的软件发布技术。PXE技术提供了网络远程引导功能, 该技术结合网络远程唤醒技术Wake-on-LAN使得通过网络远程控制客户机安装 操作系统成为可能。网络安装软件有基于网络克隆的Symantec Ghost和Windows Server 2003 RIS;有基于脚本的Kickstart;有基于镜像的SystemImager suite。在 开源系统中,APT是最为著名的包管理工具,它较为完善地解决了软件包之间的 依赖关系。网络更新技术则提供了更多的功能,目前的更新软件有:通用产品更 新器Install Shield, Power Update, Software Dock, Marimba等;以及供应商产品更 新器Microsoft Update, Windows Update, Microsoft SUS, Microsoft SMS, Norton AntiVirus LiveUpate等。 美国Colorado大学为软件开发后生命周期建立了一个体系结构Software Dock,并实现了一个粗略的原型系统。本研究侧重分析了应用软件的发布和恢 复机制,提出以用户的角度看待软件开发后生命周期管理的思想,建立了一个软 件发布机制体系结构,试图解决如下问题:系统重装后的运行态恢复,即系统崩 溃后如何快速而灵活地恢复到指定状态点并且重建该状态点的运行状态(即运行 态恢复);应用软件恢复透明化和即点即用。
Resumo:
由于网络计算机(NC)具有瘦客户计算模式的许多优点,目前NC系统已经成为研究热点。而其中的应用服务协议是实现NC系统的关键技术之一。在满足支持全面的应用系统的远程输入输出、减少对NC资源的需求以及能够适应于不同的网络带宽和NC的属性特点的约束下,设计实现了智能应用服务协议iASP,并将其分为4个子协议,即用户界面显示协议、输入信息协议、参数控制协议以及声音传输协议,并借鉴AIP协议的技术特点,在iASP协议中添加了基于反馈模型的自适应方法,提高NC系统的适应范围和NC的用户可用性。最后指出了当前协议的不足和今后的研究方向。
Resumo:
由于Linux在电子政务,企业,教育等等方面的推广应用,为网络计算机(NC)提供Linux上的各种应用服务的需求日益迫切,在Linux上实现网络计算机服务器(NCS)可以满足这种需求。文章通过从用户会话管理,Linux应用服务的输入输出传输,图像像素的压缩编码方式,及对不同NC运行环境的自适应性及系统安全配置几个关键方面深入研究与实现了Linux上的网络计算机服务器,使网络服务器能够为NC提供可用的应用服务。NCS为X客户程序的X服务器,目前已有的Linux应用可以不需修改为NC提供服务。另外,为提高系统的适应范围,提出了在会话服务中加入针对NC运行环境和网络属性的反馈式(Feedback)适应策略。文章最后指出了当前方案的不足和今后的研究方向。
Resumo:
Application server provides a platform that helps users to create,deploy,execute,integrate and maintainmulti-tier enterprise applications. This paper analyzes a variety of implementation strategies of application servers,th eh gives evaluating features for J2EE application server and compares the 4 representative products.
Resumo:
性能是Web应用程序成功的要素之一 ,性能测试则是保证这一要素的重要手段 但由于Internet及Web用户的不确定性 ,Web应用程序的性能测试难于传统Client/Server的测试 比较了 3种主要的Web性能测试方法 ;提出了一种简单可行的、通用的方法———模拟驱动的自动负载测试方法 关键的步骤有 :根据系统使用方式和客户端各种特征的分布信息来确定测试负载、设计测试用例 ;利用测试工具开发相应的测试脚本 ;运行测试用例模拟不同类型用户的典型行为 ;收集被测程序的性能数据 结合实例详述了该方法 ,并给出了测试计划的模板
Resumo:
网络分布计算环境下应用系统的需求多样化和复杂性的增长,要求位于中间件层次的Web应用服务器(web application server,简称WAS)从原来的尽力而为服务模型转变为服务质量(quality of service,简称QoS)保障模型,为具有不同需求的应用分别提供适宜的服务质量保障.目前的WAS系统在此方面仍然比较薄弱.OnceAS/Q是一个面向QoS的WAS系统,它以QoS规约为基础,为不同应用提供不同的QoS保障能力.OnceAS/Q实现了一个应用QoS保障框架,提供了一组QoS服务组件支持具有QoS需求的应用开发和运行.介绍了OnceAS/Q的体系结构和主要组件,详细阐述了两个关键问题,一是QoS规约的定义及其映射,另一个是面向QoS的服务组件和资源的动态重配.OnceAS/Q原型在Ecperf测试基准下,对其QoS保障能力进行了实验.实验数据表明,在较大规模的应用环境下,OnceAS/Q能够提供更好的服务质量,并且开销是可接受的.