1000 resultados para LATTICE POLYMERS


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The encapsulation and release of bioactive molecules from polymeric vehicles represents the holy grail of drug and growth factor delivery therapies, whereby sustained and controlled release is crucial in eliciting a positive therapeutic effect. To this end, electrospraying is rapidly emerging as a popular technology for the production of polymeric particles containing bioactive molecules. Compared with traditional emulsion fabrication techniques, electrospraying has the potential to reduce denaturation of protein drugs and affords tighter regulation over particle size distribution and morphology. In this article, we review the importance of the electrospraying parameters that enable reproducible tailoring of the particles' physical and in vitro drug release characteristics, along with discussion of existing in vivo data. Controlled morphology and monodispersity of particles can be achieved with electrospraying, with high encapsulation efficiencies and without unfavorable denaturation of bioactive molecules throughout the process. Finally, the combination of electrospraying with electrospun scaffolds, with an emphasis on tissue regeneration is reviewed, depicting a technique in its relative infancy but holding great promise for the future of regenerative medicine.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cell-to-cell adhesion is an important aspect of malignant spreading that is often observed in images from the experimental cell biology literature. Since cell-to-cell adhesion plays an important role in controlling the movement of individual malignant cells, it is likely that cell-to-cell adhesion also influences the spatial spreading of populations of such cells. Therefore, it is important for us to develop biologically realistic simulation tools that can mimic the key features of such collective spreading processes to improve our understanding of how cell-to-cell adhesion influences the spreading of cell populations. Previous models of collective cell spreading with adhesion have used lattice-based random walk frameworks which may lead to unrealistic results, since the agents in the random walk simulations always move across an artificial underlying lattice structure. This is particularly problematic in high-density regions where it is clear that agents in the random walk align along the underlying lattice, whereas no such regular alignment is ever observed experimentally. To address these limitations, we present a lattice-free model of collective cell migration that explicitly incorporates crowding and adhesion. We derive a partial differential equation description of the discrete process and show that averaged simulation results compare very well with numerical solutions of the partial differential equation.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The support for typically out-of-vocabulary query terms such as names, acronyms, and foreign words is an important requirement of many speech indexing applications. However, to date many unrestricted vocabulary indexing systems have struggled to provide a balance between good detection rate and fast query speeds. This paper presents a fast and accurate unrestricted vocabulary speech indexing technique named Dynamic Match Lattice Spotting (DMLS). The proposed method augments the conventional lattice spotting technique with dynamic sequence matching, together with a number of other novel algorithmic enhancements, to obtain a system that is capable of searching hours of speech in seconds while maintaining excellent detection performance

Relevância:

20.00% 20.00%

Publicador:

Resumo:

TCNQ·− radical anions (TCNQ = 7,7,8,8,-tetracyanoquinodimethane) form a wide range of semiconducting coordination polymers when coordinated to transition metals. Some such as CuTCNQ and AgTCNQ exhibit molecular switching and memory storage properties; others have intriguing magnetic properties and for example may behave as molecular magnets at low temperature. In this review, the electro- and photo-chemical synthesis and characterization of this important class of material is reviewed. In particular, the electrochemistry and the redox properties of TCNQ derivatives of coordination polymers based on Cu, Ag, Mn, Fe, Co, Ni, Zn and Cd transition metals are surveyed, with an emphasis on the mechanistic aspects of their electrochemical formation via nucleation–growth processes. Given that TCNQ is an extremely good electron acceptor, readily forming TCNQ•− and TCNQ2-, electrochemical reduction of TCNQ in the presence of a transition metal ion provides an ideal method for synthesis of metal-TCNQ materials by electrocrystallization from organic solvents and ionic liquids or solid-solid transformation using TCNQ modified electrodes from aqueous media containing transition metal electrolytes. The significance of the reversible formal potential (E0f) in these studies is discussed. The coupling of electrocrystallisation on electrode surfaces and microscopic characterization of the electrodeposited materials reveals a wide range of morphologies and phases which strongly influence their properties and applications. Since TCNQ also can be photo-reduced in the presence of suitable electron donors, analogous photochemical approaches to the synthesis of TCNQ-transition metal derivatives are available. The advantages of electrochemical and photochemical methods of synthesis relative to chemical synthesis are outlined.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Paint Spray is developed as a direct sampling ionisation method for mass spectrometric analysis of additives in polymer-based surface coatings. The technique simply involves applying an external high voltage (5 kV) to the wetted sample placed in front of the mass spectrometer inlet and represents a much simpler ionisation technique compared to those currently available. The capabilities of Paint Spray are demonstrated herein with the detection of four commercially available hindered amine light stabilisers; TINUVIN® 770, TINUVIN® 292, TINUVIN® 123 and TINUVIN® 152 directly from thermoset polyester-based coil coatings. Paint Spray requires no sample preparation or pre-treatment and combined with its simplicity - requiring no specialised equipment - makes it ideal for use by non-specialists. The application of Paint Spray for industrial use has significant potential as sample collection from a coil coating production line and Paint Spray ionisation could enable fast quality control screening at high sensitivity.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The purpose of this review is to showcase the present capabilities of ambient sampling and ionisation technologies for the analysis of polymers and polymer additives by mass spectrometry (MS) while simultaneously highlighting their advantages and limitations in a critical fashion. To qualify as an ambient ionisation technique, the method must be able to probe the surface of solid or liquid samples while operating in an open environment, allowing a variety of sample sizes, shapes, and substrate materials to be analysed. The main sections of this review will be guided by the underlying principle governing the desorption/extraction step of the analysis; liquid extraction, laser ablation, or thermal desorption, and the major component investigated, either the polymer itself or exogenous compounds (additives and contaminants) present within or on the polymer substrate. The review will conclude by summarising some of the challenges these technologies still face and possible directions that would further enhance the utility of ambient ionisation mass spectrometry as a tool for polymer analysis. (C) 2013 Elsevier B. V. All rights reserved.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in the construction is a family of lattices for which there are two distinct trapdoors for finding short vectors. One trapdoor enables the real system to generate short vectors in all lattices in the family. The other trapdoor enables the simulator to generate short vectors for all lattices in the family except for one. We extend this basic technique to an adaptively-secure IBE and a Hierarchical IBE.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We propose a framework for adaptive security from hard random lattices in the standard model. Our approach borrows from the recent Agrawal-Boneh-Boyen families of lattices, which can admit reliable and punctured trapdoors, respectively used in reality and in simulation. We extend this idea to make the simulation trapdoors cancel not for a specific forgery but on a non-negligible subset of the possible challenges. Conceptually, we build a compactly representable, large family of input-dependent “mixture” lattices, set up with trapdoors that “vanish” for a secret subset which we hope the forger will target. Technically, we tweak the lattice structure to achieve “naturally nice” distributions for arbitrary choices of subset size. The framework is very general. Here we obtain fully secure signatures, and also IBE, that are compact, simple, and elegant.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between the dealer and the shareholders. Previous solutions to this problem require one to start off with a nonstandard scheme designed specifically for this purpose, or to have communication between shareholders. In contrast, we show how to increase the threshold parameter of the standard Shamir secret-sharing scheme without communication between the shareholders. Our technique can thus be applied to existing Shamir schemes even if they were set up without consideration to future threshold increases. Our method is a new positive cryptographic application for lattice reduction algorithms, inspired by recent work on lattice-based list decoding of Reed-Solomon codes with noise bounded in the Lee norm. We use fundamental results from the theory of lattices (geometry of numbers) to prove quantitative statements about the information-theoretic security of our construction. These lattice-based security proof techniques may be of independent interest.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Polymer biomaterials have been widely used for bone replacement/regeneration because of their unique mechanical properties and workability. Their inherent low bioactivity makes them lack osseointegration with host bone tissue. For this reason, bioactive inorganic particles have been always incorporated into the matrix of polymers to improve their bioactivity. However, mixing inorganic particles with polymers always results in inhomogeneity of particle distribution in polymer matrix with limited bioactivity. This study sets out to apply the pulsed laser deposition (PLD) technique to prepare uniform akermanite (Ca2MgSi2O7, AKT) glass nanocoatings on the surface of two polymers (non-degradable polysulfone (PSU) and degradable polylactic acid (PDLLA)) in order to improve their surface osteogenic and angiogenic activity. The results show that a uniform nanolayer composed of amorphous AKT particles (∼30nm) of thickness 130nm forms on the surface of both PSU and PDLLA films with the PLD technique. The prepared AKT-PSU and AKT-PDLLA films significantly improved the surface roughness, hydrophilicity, hardness and apatite mineralization, compared with pure PSU and PDLLA, respectively. The prepared AKT nanocoatings distinctively enhance the alkaline phosphate (ALP) activity and bone-related gene expression (ALP, OCN, OPN and Col I) of bone-forming cells on both PSU and PDLLA films. Furthermore, AKT nanocoatings on two polymers improve the attachment, proliferation, VEGF secretion and expression of proangiogenic factors and their receptors of human umbilical vein endothelial cells (HUVEC). The results suggest that PLD-prepared bioceramic nanocoatings are very useful for enhancing the physicochemical, osteogenic and angiogenic properties of both degradable and non-degradable polymers for application in bone replacement/regeneration.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The invention of asymmetric encryption back in the seventies was a conceptual leap that vastly increased the expressive power of encryption of the times. For the first time, it allowed the sender of a message to designate the intended recipient in an cryptographic way, expressed as a “public key” that was related to but distinct from the “private key” that, alone, embodied the ability to decrypt. This made large-scale encryption a practical and scalable endeavour, and more than anything else—save the internet itself—led to the advent of electronic commerce as we know and practice it today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Three strategies for approaching the design and synthesis of non-chemically amplified resists (non-CARs) are presented. These are linear polycarbonates, star polyester-blk-poly(methyl methacrylate) and comb polymers with polysulfone backbones. The linear polycarbonates were designed to cleave when irradiated with 92 eV photons and high Tg alicyclic groups were incorporated into the backbone to increase Tg and etch resistance. The star block copolymers were designed to have a core that is sensitive to 92 eV photons and arms that have the potential to provide properties such as high Tg and etch resistance. Similarly the polysulfone comb polymers were designed to have an easily degradable polymer backbone and comb-arms that impart favorable physical properties. Initial patterning results are presented for a number of the systems.