56 resultados para PKI


Relevância:

10.00% 10.00%

Publicador:

Resumo:

本文报道了3种高性能聚酰亚胺(PKI,PEI和POI)的核磁共振定量碳谱及氢谱。利用这3种样品化学结构的相似性,根据PEI的DEPT谱,PEI和POI的二维同核化学位移相关谱(2D-COSY),碳氢自旋晶格弛豫时间以及化学位移的理论计算,详细分析并归属了3种聚酰亚胺的碳谱峰和氢谱峰,同时验证了其重复单元结构的正确性。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Now a days, email has become the most widely communication way in daily life. The main reason for using email is probably because of the convenience and speed in which it can be transmitted irrespective of geographical distances. To improve security and efficiency of email system, most of the email system adopt PKI and IBE encryption schemes. However, both PKI and IBE encryption schemes have their own shortcomings and consequently bring security issues to email systems. This paper proposes a new secure email system based on IBE which combines finger print authentication and proxy service for encryption and decryption

Relevância:

10.00% 10.00%

Publicador:

Resumo:

ZUSAMMENFASSUNG: Proteinkinasen übernehmen zentrale Aufgaben in der Signaltransduktion höherer Zellen. Dabei ist die cAMP-abhängige Proteinkinase (PKA) bezüglich ihrer Struktur und Funktion eine der am besten charakterisierten Proteinkinasen. Trotzdem ist wenig über direkte Interaktionspartner der katalytischen Untereinheiten (PKA-C) bekannt. In einem Split-Ubiquitin basiertem Yeast Two Hybrid- (Y2H-)System wurden potenzielle Interaktionspartner der PKA-C identifiziert. Als Bait wurden sowohl die humane Hauptisoform Cα (hCα) als auch die Proteinkinase X (PrKX) eingesetzt. Nach der Bestätigung der Funktionalität der PKA-C-Baitproteine, dem Nachweis der Expression und der Interaktion mit dem bekannten Interaktionspartner PKI wurde ein Y2H-Screen gegen eine Mausembryo-cDNA-Expressionsbibliothek durchgeführt. Von 2*10^6 Klonen wurden 76 Kolonien isoliert, die ein mit PrKX interagierendes Preyprotein exprimierten. Über die Sequenzierung der enthaltenen Prey-Vektoren wurden 25 unterschiedliche, potenzielle Interaktionspartner identifiziert. Für hCα wurden über 2*10^6 S. cerevisiae-Kolonien untersucht, von denen 1.959 positiv waren (1.663 unter erhöhter Stringenz). Über die Sequenzierung von ca. 10% der Klone (168) konnten Sequenzen für 67 verschiedene, potenzielle Interaktionspartner der hCα identifiziert werden. 15 der Preyproteine wurden in beiden Screens identifiziert. Die PKA-C-spezifische Wechselwirkung der insgesamt 77 Preyproteine wurde im Bait Dependency Test gegen largeT, ein Protein ohne Bezug zum PKA-System, untersucht. Aus den PKA-C-spezifischen Bindern wurden die löslichen Preyproteine AMY-1, Bax72-192, Fabp3, Gng11, MiF, Nm23-M1, Nm23-M2, Sssca1 und VASP256-375 für die weitere in vitro-Validierung ausgewählt. Die Interaktion von FLAG-Strep-Strep-hCα (FSS-hCα) mit den über Strep-Tactin aus der rekombinanten Expression in E. coli gereinigten One-STrEP-HA-Proteinen (SSHA-Proteine) wurde über Koimmunpräzipitation für SSHA-Fabp3, -Nm23-M1, -Nm23-M2, -Sssca1 und -VASP256-375 bestätigt. In SPR-Untersuchungen, für die hCα kovalent an die Oberfläche eines CM5-Sensorchips gekoppelt wurde, wurden die ATP/Mg2+-Abhängigkeit der Bindungen sowie differentielle Effekte der ATP-kompetitiven Inhibitoren H89 und HA-1077 untersucht. Freie hCα, die vor der Injektion zu den SSHA-Proteinen gegeben wurde, kompetierte im Gegensatz zu FSS-PrKX die Bindung an die hCα-Oberfläche. Erste kinetische Analysen lieferten Gleichgewichtsdissoziationskonstanten im µM- (SSHA-Fabp3, -Sssca1), nM- (SSHA-Nm23-M1, –M2) bzw. pM- (SSHA-VASP256-375) Bereich. In funktionellen Analysen konnte eine Phosphorylierung von SSHA-Sssca1 und VASP256-375 durch hCα und FSS-PrKX im Autoradiogramm nachgewiesen werden. SSHA-VASP256-375 zeigte zudem eine starke Inhibition von hCα im Mobility Shift-Assay. Dieser inhibitorische Effekt sowie die hohe Affinität konnten jedoch auf eine Kombination aus der Linkersequenz des Vektors und dem N-Terminus von VASP256-375 zurückgeführt werden. Über die Wechselwirkungen der hier identifizierten Interaktionspartner Fabp3, Nm23-M1 und Nm23-M2 mit hCα können in Folgeuntersuchungen neue PKA-Funktionen insbesondere im Herzen sowie während der Zellmigration aufgedeckt werden. Sssca1 stellt dagegen ein neues, näher zu charakterisierendes PKA-Substrat dar.

Relevância:

10.00% 10.00%

Publicador:

Relevância:

10.00% 10.00%

Publicador:

Resumo:

La Ley 527 de 1999 regula lo relativo al Comercio Electrónico en Colombia. Esta ley sigue de cerca la Ley Modelo que sobre la materia preparó la Comisión de las Naciones Unidas para el Derecho Mercantil Internacional

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Via Internet kan vi sköta många av våra dagliga rutiner. Vi kan handla, betala räkningar, beställa biljetter till diverse evenemang, resor med mera. Även den offentliga sektorn erbjuder alltfler av sina tjänster elektroniskt. Det största hindret för utvecklingen av elektroniska tjänster är den höga säkerhet som måste ställas på exempelvis identifiering och signering. För denna säkerhet kan med fördel PKI, Public Key Infrastructure, användas. Det är en säkerhetsmetod som innebär att man använder privata och publika nycklar. PKI-tekniken skyddar bra mot avlyssning eftersom identifieringen bygger på att ett slumptal krypteras, och att resultatet därför ser olika ut från gång till gång.Socialtjänsten på Borlänge Kommun har påbörjat utvecklingen av en elektronisk tjänst som kommer att innebära att personer som beviljats ekonomiskt bistånd, ska kunna förnya sin ansökan via Internet. Personen i fråga ska även kunna se de uppgifter som Socialtjänsten har ifrån övriga inblandade myndigheter, samt vika utbetalningar som Socialtjänsten gjort och ska göra till personen. I och med detta exjobb kan Borlänge Kommun visa upp en prototyp som fungerar i stort sett som de vill att den skarpa tjänsten ska göraSverige är en av pionjärerna i världen att öppna förvaltningen på Internet, och Borlänge kommun har som en av de första kommunerna i Sverige startat utvecklingen av en tjänst i enlighet med "24-timmars myndigheten".

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The development of Public Key Infrastructures (PKIs) is highly desirable to support secure digital transactions and communications throughout existing networks. It is important to adopt a particular trust structure or PKI model at an early stage as this forms a basis for the PKI’s development. Many PKI models have been proposed but use only natural language descriptions. We apply a simple formal approach to describe the essential factors of a PKI model. Rule sets for some PKI models are given and can be used to distinguish and classify the different PKI models. Advantages for this approach with conglomerate PKIs, those that are built from multiple distinct PKI models, are discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This thesis analyses authentication in public key encryption and makes contributions in two areas. Firstly, Compressed Nested PKI is proposed which improves the certificate validation process. Then an implicitly certified encryption scheme, Authenticated Public Key Encryption, which makes keys easier to manage, is introduced.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificate-based encryption lies in the following features: (1) providing more efficient public-key infrastructure (PKI) that requires less infrastructure, (2) solving the certificate revocation problem, and (3) eliminating third-party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the identity-based cryptography. In this paper, we first introduce a new attack called the “Key Replacement Attack” in the certificate-based system and refine the security model of certificate-based signature. We show that the certificate-based signature scheme presented by Kang, Park and Hahn in CT-RSA 2004 is insecure against key replacement attacks. We then propose a new certificate-based signature scheme, which is shown to be existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model. Compared with the certificate-based signature scheme in CT-RSA 2004, our scheme enjoys shorter signature length and less operation cost, and hence, our scheme outperforms the existing schemes in the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The traditional perimeter-based approach for computer network security (the castle and the moat model) hinders the progress of enterprise systems and promotes, both in administrators and users, the delusion that systems are protected. To deal with the new range of threats, a new data-safety oriented paradigm, called de-perimeterisation , began to be studied in the last decade. One of the requirements for the implementation of the de-perimeterised model of security is the definition of a safe and effective mechanism for federated identity. This work seeks to fill this gap by presenting the specification, modelling and implementation of a mechanism for federated identity, based on the combination of SAML and X.509 digital certificates stored in smart-cards, following the A3 standard of ICP-Brasil (Brazilian official certificate authority and PKI)

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Mirabegron is the first β3-adrenoceptor (AR) agonist approved for treatment of overactive bladder syndrome (OAB). This study aimed to investigate the effects of β3-adrenoceptor (AR) agonist mirabegron in mouse urethra. The possibility that mirabegron exerts α1-AR antagonism was also tested in rat smooth muscle preparations presenting α1A- (vas deferens and prostate), α1D- (aorta) and α1B-AR (spleen). Functional assays were carried out in mouse and rat isolated tissues. Competition assays for the specific binding of [(3) H]Prazosin to membrane preparations of HEK 293 cells expressing each of the human α1-ARs, as well as β-AR mRNA expression and cyclic AMP measurements in mouse urethra were performed. Mirabegron produced concentration-dependent urethral relaxations that were right shifted by the selective β3-AR antagonist L 748,337, but unaffected by β1- and β2-AR antagonists (atenolol and ICI 118,551, respectively). Mirabegron-induced relaxations were enhanced by the phosphodiesterase-4 inhibitor rolipram, and this agonist stimulated cAMP synthesis. Mirabegron also produced rightward shifts in urethral contractions induced by the α1-AR agonist phenylephrine. Schild regression analysis revealed that mirabegron behaves as a competitive antagonist of α1-AR in urethra, vas deferens and prostate (α1A-AR, pA2  ≅ 5.6) and aorta (α1D-AR, pA2  ≅ 5.4), but not in spleen (α1B-AR). The affinities estimated for mirabegron in functional assays were consistent with those estimated in radioligand binding with human recombinant α1A- and α1D-ARs (pKi ≅ 6.0). The effects of mirabegron in urethral smooth muscle are the result of β3-AR agonism together with α1A / α1D-AR antagonism.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Human African trypanosomiasis, also known as sleeping sickness, is a major cause of death in Africa, and for which there are no safe and effective treatments available. The enzyme aldolase from Trypanosoma brucei is an attractive, validated target for drug development. A series of alkyl‑glycolamido and alkyl-monoglycolate derivatives was studied employing a combination of drug design approaches. Three-dimensional quantitative structure-activity relationships (3D QSAR) models were generated using the comparative molecular field analysis (CoMFA). Significant results were obtained for the best QSAR model (r2 = 0.95, non-cross-validated correlation coefficient, and q2 = 0.80, cross-validated correlation coefficient), indicating its predictive ability for untested compounds. The model was then used to predict values of the dependent variables (pKi) of an external test set,the predicted values were in good agreement with the experimental results. The integration of 3D QSAR, molecular docking and molecular dynamics simulations provided further insight into the structural basis for selective inhibition of the target enzyme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Inhibition of ErbB2 (HER2) with monoclonal antibodies, an effective therapy in some forms of breast cancer, is associated with cardiotoxicity, the pathophysiology of which is poorly understood. Recent data suggest, that dual inhibition of ErbB1 (EGFR) and ErbB2 signaling is more efficient in cancer therapy, however, cardiac safety of this therapeutic approach is unknown. We therefore tested an ErbB1-(CGP059326) and an ErbB1/ErbB2-(PKI166) tyrosine kinase inhibitor in an in-vitro system of adult rat ventricular cardiomyocytes and assessed their effects on 1. cell viability, 2. myofibrillar structure, 3. contractile function, and 4. MAPK- and Akt-signaling alone or in combination with Doxorubicin. Neither CGP nor PKI induced cardiomyocyte necrosis or apoptosis. PKI but not CGP caused myofibrillar structural damage that was additive to that induced by Doxorubicin at clinically relevant doses. These changes were associated with an inhibition of excitation-contraction coupling. PKI but not CGP decreased p-Erk1/2, suggesting a role for this MAP-kinase signaling pathway in the maintenance of myofibrils. These data indicate that the ErbB2 signaling pathway is critical for the maintenance of myofibrillar structure and function. Clinical studies using ErbB2-targeted inhibitors for the treatment of cancer should be designed to include careful monitoring for cardiac dysfunction.