991 resultados para Bilinear pairing-based accumulator


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Proper formulation of stress-strain relations, particularly in tension-compression situations for isotropic biomodulus materials, is an unresolved problem. Ambartsumyan's model [8] and Jones' weighted compliance matrix model [9] do not satisfy the principle of coordinate invariance. Shapiro's first stress invariant model [10] is too simple a model to describe the behavior of real materials. In fact, Rigbi [13] has raised a question about the compatibility of bimodularity with isotropy in a solid. Medri [2] has opined that linear principal strain-principal stress relations are fictitious, and warned that the bilinear approximation of uniaxial stress-strain behavior leads to ill-working bimodulus material model under combined loading. In the present work, a general bilinear constitutive model has been presented and described in biaxial principal stress plane with zonewise linear principal strain-principal stress relations. Elastic coefficients in the model are characterized based on the signs of (i) principal stresses, (ii) principal strains, and (iii) on the value of strain energy component ratio ER greater than or less than unity. The last criterion is used in tension-compression and compression-tension situations to account for different shear moduli in pure shear stress and pure shear strain states as well as unequal cross compliances.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We consider Gaussian multiple-input multiple-output (MIMO) channels with discrete input alphabets. We propose a non-diagonal precoder based on the X-Codes in 1] to increase the mutual information. The MIMO channel is transformed into a set of parallel subchannels using singular value decomposition (SVD) and X-Codes are then used to pair the subchannels. X-Codes are fully characterized by the pairings and a 2 x 2 real rotation matrix for each pair (parameterized with a single angle). This precoding structure enables us to express the total mutual information as a sum of the mutual information of all the pairs. The problem of finding the optimal precoder with the above structure, which maximizes the total mutual information, is solved by: i) optimizing the rotation angle and the power allocation within each pair and ii) finding the optimal pairing and power allocation among the pairs. It is shown that the mutual information achieved with the proposed pairing scheme is very close to that achieved with the optimal precoder by Cruz et al., and is significantly better than Mercury/waterfilling strategy by Lozano et al. Our approach greatly simplifies both the precoder optimization and the detection complexity, making it suitable for practical applications.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Channel-aware assignment of subchannels to users in the downlink of an OFDMA system requires extensive feedback of channel state information (CSI) to the base station. Since bandwidth is scarce, schemes that limit feedback are necessary. We develop a novel, low feedback, distributed splitting-based algorithm called SplitSelect to opportunistically assign each subchannel to its most suitable user. SplitSelect explicitly handles multiple access control aspects associated with CSI feedback, and scales well with the number of users. In it, according to a scheduling criterion, each user locally maintains a scheduling metric for each subchannel. The goal is to select, for each subchannel, the user with the highest scheduling metric. At any time, each user contends for the subchannel for which it has the largest scheduling metric among the unallocated subchannels. A tractable asymptotic analysis of a system with many users is central to SplitSelect's simple design. Extensive simulation results demonstrate the speed with which subchannels and users are paired. The net data throughput, when the time overhead of selection is accounted for, is shown to be substantially better than several schemes proposed in the literature. We also show how fairness and user prioritization can be ensured by suitably defining the scheduling metric.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The study of the fracture behaviour of concrete structures using the fictitious crack model requires two fracture properties of the concrete mix, namely, the size-independent specific fracture energy G(F). and the corresponding tension softening relation sigma(w) between the residual stress carrying capacity sigma and the crack opening w in the fracture process zone ahead of a real crack. In this paper, bi-linear tension softening diagrams of three different concrete mixes, ranging in compressive strength from 57 to 122 MPa whose size-independent specific fracture energy has been previously determined, have been constructed in an inverse manner based on the concept of a non-linear hinge from the load-crack mouth opening plots of notched three-point bend beams. (C) 2013 Elsevier Ltd. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Life is the result of the execution of molecular programs: like how an embryo is fated to become a human or a whale, or how a person’s appearance is inherited from their parents, many biological phenomena are governed by genetic programs written in DNA molecules. At the core of such programs is the highly reliable base pairing interaction between nucleic acids. DNA nanotechnology exploits the programming power of DNA to build artificial nanostructures, molecular computers, and nanomachines. In particular, DNA origami—which is a simple yet versatile technique that allows one to create various nanoscale shapes and patterns—is at the heart of the technology. In this thesis, I describe the development of programmable self-assembly and reconfiguration of DNA origami nanostructures based on a unique strategy: rather than relying on Watson-Crick base pairing, we developed programmable bonds via the geometric arrangement of stacking interactions, which we termed stacking bonds. We further demonstrated that such bonds can be dynamically reconfigurable.

The first part of this thesis describes the design and implementation of stacking bonds. Our work addresses the fundamental question of whether one can create diverse bond types out of a single kind of attractive interaction—a question first posed implicitly by Francis Crick while seeking a deeper understanding of the origin of life and primitive genetic code. For the creation of multiple specific bonds, we used two different approaches: binary coding and shape coding of geometric arrangement of stacking interaction units, which are called blunt ends. To construct a bond space for each approach, we performed a systematic search using a computer algorithm. We used orthogonal bonds to experimentally implement the connection of five distinct DNA origami nanostructures. We also programmed the bonds to control cis/trans configuration between asymmetric nanostructures.

The second part of this thesis describes the large-scale self-assembly of DNA origami into two-dimensional checkerboard-pattern crystals via surface diffusion. We developed a protocol where the diffusion of DNA origami occurs on a substrate and is dynamically controlled by changing the cationic condition of the system. We used stacking interactions to mediate connections between the origami, because of their potential for reconfiguring during the assembly process. Assembling DNA nanostructures directly on substrate surfaces can benefit nano/microfabrication processes by eliminating a pattern transfer step. At the same time, the use of DNA origami allows high complexity and unique addressability with six-nanometer resolution within each structural unit.

The third part of this thesis describes the use of stacking bonds as dynamically breakable bonds. To break the bonds, we used biological machinery called the ParMRC system extracted from bacteria. The system ensures that, when a cell divides, each daughter cell gets one copy of the cell’s DNA by actively pushing each copy to the opposite poles of the cell. We demonstrate dynamically expandable nanostructures, which makes stacking bonds a promising candidate for reconfigurable connectors for nanoscale machine parts.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

IEEE Computer Society

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Using the numerical unrestricted Hartree-Fock approach, we study the ground state of a two-orbital model describing newly discovered FeAs-based superconductors. We observe the competition of a (0, π) mode spin-density wave and the superconductivity as the doping concentration changes. There might be a small region in the electron-doping side where the magnetism and superconductivity coexist. The superconducting pairing is found to be spin singlet,orbital even, and coexisting sxy + dx~2-y~2 wave (even parity).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Hoogsteen (HG) base pairs (bps) provide an alternative pairing geometry to Watson-Crick (WC) bps and can play unique functional roles in duplex DNA. Here, we use structural features unique to HG bps (syn purine base, HG hydrogen bonds and constricted C1'-C1' distance across the bp) to search for HG bps in X-ray structures of DNA duplexes in the Protein Data Bank. The survey identifies 106 A•T and 34 G•C HG bps in DNA duplexes, many of which are undocumented in the literature. It also uncovers HG-like bps with syn purines lacking HG hydrogen bonds or constricted C1'-C1' distances that are analogous to conformations that have been proposed to populate the WC-to-HG transition pathway. The survey reveals HG preferences similar to those observed for transient HG bps in solution by nuclear magnetic resonance, including stronger preferences for A•T versus G•C bps, TA versus GG steps, and also suggests enrichment at terminal ends with a preference for 5'-purine. HG bps induce small local perturbations in neighboring bps and, surprisingly, a small but significant degree of DNA bending (∼14°) directed toward the major groove. The survey provides insights into the preferences and structural consequences of HG bps in duplex DNA.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present the first empirical test of the timing hypothesis regarding the generation of size-assortative pairing in amphipods. The timing hypothesis proposes that, since large males are better able to afford the costs of mate guarding than small males, the former can take larger females into precopula earlier in the female moult cycle than is feasible for the latter. This leaves small males to form pairs with smaller females closer to moult, thus generating size assortment. We presented male Gammarus pulex, collected both in precopula and as singletons, with females that were (1) previously guarded and therefore near to copulatory moult and (2) previously unguarded and therefore far from copulatory moult. This comparison tested the prediction of the timing hypothesis, that size assortment should break down when the opportunity for time-based male decisions is removed, but that size assortment should occur where timing is not disrupted. Counter to the hypothesis, we found that size assortment did not break down upon removal of the time factor. Large males tended to initiate mate guarding earlier than small males in both female moult groups. However, only in the previously unguarded group did large males guard for longer than small males. This result suggests that, although size assortment occurred in all groups, the causative mechanisms that generated this pattern may differ between these groups. We therefore consider the possible importance of mechanisms such as aggression, simultaneous manipulation of females and female resistance in producing size assortment where males encounter numerous females that are close to moult. We also observed that prior recent guarding experience by males had no effect on latency to guard or size-assortative pairing. (C) 2002 The Association for the Study of Animal Behaviour. Published by Elsevier Science Ltd. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In sexually selected signals, distinct components often have specific signal value in mate choice or male-male competition. In songbirds, structural song traits such as trills, that is, a series of repetitive notes, can be important in female choice. However, little is known about their signal value in male-male interactions. Here, we investigated the hypothesis that males assess the competitive abilities of rivals based on the use and performance of rapid broadband trills produced within songs. Using a 2-speaker playback experiment, we exposed territorial male nightingales, Luscinia megarhynchos, that differed in their subsequent pairing success, to a simulated vocal interaction between 2 unfamiliar rivals. The singing of the 2 simulated rivals differed in the number of songs containing rapid broadband trills. Subjects responded significantly more strongly to the loudspeaker that broadcast songs containing such trills than to the loudspeaker that broadcast exclusively songs without such trills. Moreover, responses also depended on the fine structure of trills. Males that became paired later in the season significantly increased their response intensity with increasing trill performance, whereas males that remained unpaired responded in the opposite way and decreased their response intensity with increasing trill performance. These results indicate that rapid broadband trills are a signal of aggression and that the nature of the response in vocal interactions reflects aspects of the challenged male's fitness. © The Author 2008. Published by Oxford University Press on behalf of the International Society for Behavioral Ecology. All rights reserved.


--------------------------------------------------------------------------------

Reaxys Database Information|

--------------------------------------------------------------------------------

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this work, the magnetic field penetration depth for high-Tc cuprate superconductors is calculated using a recent Interlayer Pair Tunneling (ILPT) model proposed by Chakravarty, Sudb0, Anderson, and Strong [1] to explain high temperature superconductivity. This model involves a "hopping" of Cooper pairs between layers of the unit cell which acts to amplify the pairing mechanism within the planes themselves. Recent work has shown that this model can account reasonably well for the isotope effect and the dependence of Tc on nonmagnetic in-plane impurities [2] , as well as the Knight shift curves [3] and the presence of a magnetic peak in the neutron scattering intensity [4]. In the latter case, Yin et al. emphasize that the pair tunneling must be the dominant pairing mechanism in the high-Tc cuprates in order to capture the features found in experiments. The goal of this work is to determine whether or not the ILPT model can account for the experimental observations of the magnetic field penetration depth in YBa2Cu307_a7. Calculations are performed in the weak and strong coupling limits, and the efi"ects of both small and large strengths of interlayer pair tunneling are investigated. Furthermore, as a follow up to the penetration depth calculations, both the neutron scattering intensity and the Knight shift are calculated within the ILPT formalism. The aim is to determine if the ILPT model can yield results consistent with experiments performed for these properties. The results for all three thermodynamic properties considered are not consistent with the notion that the interlayer pair tunneling must be the dominate pairing mechanism in these high-Tc cuprate superconductors. Instead, it is found that reasonable agreement with experiments is obtained for small strengths of pair tunneling, and that large pair tunneling yields results which do not resemble those of the experiments.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Statistical approaches have been applied to examine amino acid pairing preferences within parallel beta-sheets. The main chain hydrogen bonding pattern in parallel beta-sheets means that, for each residue pair, only one of the residues is involved in main chain hydrogen bonding with the strand containing the partner residue. We call this the hydrogen bonded (HB) residue and the partner residue the non-hydrogen bonded (nHB) residue, and differentiate between the favorability of a pair and that of its reverse pair, e.g. Asn(HB)-Thr(nHB)versus Thr(HB)-Asn(nHB). Significantly (p < or = 0.000001) favoured pairings were rationalised using stereochemical arguments. For instance, Asn(HB)-Thr(nHB) and Arg(HB)-Thr(nHB) were favoured pairs, where the residues adopted favoured chi1 rotamer positions that allowed side-chain interactions to occur. In contrast, Thr(HB)-Asn(nHB) and Thr(HB)-Arg(nHB) were not significantly favoured, and could only form side-chain interactions if the residues involved adopted less favourable chi1 conformations. The favourability of hydrophobic pairs e.g. Ile(HB)-Ile(nHB), Val(HB)-Val(nHB) and Leu(HB)-Ile(nHB) was explained by the residues adopting their most preferred chi1 and chi2 conformations, which enabled them to form nested arrangements. Cysteine-cysteine pairs are significantly favoured, although these do not form intrasheet disulphide bridges. Interactions between positively and negatively charged residues were asymmetrically preferred: those with the negatively charged residue at the HB position were more favoured. This trend was accounted for by the presence of general electrostatic interactions, which, based on analysis of distances between charged atoms, were likely to be stronger when the negatively charged residue is the HB partner. The Arg(HB)-Asp(nHB) interaction was an exception to this trend and its favorability was rationalised by the formation of specific side-chain interactions. This research provides rules that could be applied to protein structure prediction, comparative modelling and protein engineering and design. The methods used to analyse the pairing preferences are automated and detailed results are available (http://www.rubic.rdg.ac.uk/betapairprefsparallel/).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Statistical approaches have been applied to examine amino acid pairing preferences within parallel beta-sheets. The main chain hydrogen bonding pattern in parallel beta-sheets means that, for each residue pair, only one of the residues is involved in main chain hydrogen bonding with the strand containing the partner residue. We call this the hydrogen bonded (HB) residue and the partner residue the non-hydrogen bonded (nHB) residue, and differentiate between the favourability of a pair and that of its reverse pair, e.g. Asn(HB)-Thr(nHB) versus Thr(HB)-Asn(nHB). Significantly (p <= 0.000001) favoured pairings were rationalised using stereochemical arguments. For instance, Asn(HB)-Thr(nHB) and Arg(HB)-Thr(nHB) were favoured pairs, where the residues adopted favoured chi(1) rotamer positions that allowed side-chain interactions to occur. In contrast, Thr(HB)-Asn(nHB) and Thr(HB)-Arg(nHB) were not significantly favoured, and could only form side-chain interactions if the residues involved adopted less favourable chi(1) conformations. The favourability of hydrophobic pairs e.g. Ile(HB)-Ile(nHB), Val(HB)-Val(nHB) and Leu(HB)-Ile(nHB) was explained by the residues adopting their most preferred chi(1) and chi(2) conformations, which enabled them to form nested arrangements. Cysteine-cysteine pairs are significantly favoured, although these do not form intrasheet disulphide bridges. Interactions between positively and negatively charged residues were asymmetrically preferred: those with the negatively charged residue at the HB position were more favoured. This trend was accounted for by the presence of general electrostatic interactions, which, based on analysis of distances between charged atoms, were likely to be stronger when the negatively charged residue is the HB partner. The Arg(HB)-Asp(nHB) interaction was an exception to this trend and its favourability was rationalised by the formation of specific side-chain interactions. This research provides rules that could be applied to protein structure prediction, comparative modelling and protein engineering and design. The methods used to analyse the pairing preferences are automated and detailed results are available (http:// www.rubic.rdg.ac.uk/betapairprefsparallel/). (c) 2005 Elsevier Ltd. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The effect of plasticizer on the ubiquitous ion-pairing observed in polymer electrolytes has been investigated using FTIR as a probe of the local environment of the triflate ion in sodium and lithium triflate based electrolytes. Plasticizers having a range of properties, such as, propylene carbonate, and dimethyl formamide (DMF), have been investigated in the pure state for comparison with the polymer (a random copolymer of ethylene oxide at propylene oxide (mol ratio 3: 1)). The different plasticizers exhibited strikingly different effects on the triflate ion bands normally observed in polyether salt systems. In particular, the cation associated triflate ion bands at 1288 and 1248 cm−1 and the band at 1272 cm−1 which has variously been assigned to the free ion and also to the strongly aggregated anion, are different. PC produces a rapid disappearance of the “free” ion band in favour of the monodentate ion pair. On the other hand, DMF strongly enhances the band near 1270 cm−1 at salt concentrations higher than 0.7 mol kg−1. These observations are discussed in terms of recent ab initio calculations of the triflate vibrational bands.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York