3,679 research outputs found

    Web-dendritic ribbon growth

    Get PDF
    A web furnace was constructed for pulling dendritic-web samples. The effect of changes in the furnace thermal geometry on the growth of dendritic-web was studied. Several attempts were made to grow primitive dendrites for use as the dendritic seed crystals for web growth and to determine the optimum twin spacing in the dendritic seed crystal for web growth. Mathematical models and computer programs were used to determine the thermal geometries in the susceptor, crucible melt, meniscus, and web. Several geometries were determined for particular furnace geometries and growth conditions. The information obtained was used in conjunction with results from the experimental growth investigations in order to achieve proper conditions for sustained pulling of two dendrite web ribbons. In addition, the facilities for obtaining the following data were constructed: twin spacing, dislocation density, web geometry, resistivity, majority charge carrier type, and minority carrier lifetime

    A Comparison of the Interclass and Intraclass Procedures of Grouping for Reading Instruction

    Get PDF
    One purpose of this study is to compare two reading programs using the interclass procedures of grouping and the traditional intraclass plan of grouping. A second purpose is to compare the results of the reading achievement scores, of both groups, over a period of three years

    Experimental Studies of the NaCs 53Π0 and a3Σ+ States

    Get PDF
    We report high resolution measurements of 372 NaCs 53Π0(v, J) ro-vibrational level energies in the range 0 ≤ v ≤ 22. The data have been used to construct NaCs 53Π0 potential energy curves using the Rydberg–Klein-Rees and inverted perturbation approximation methods. Bound-free 53Π0(v, J) → 1(a)3Σ+ emission has also been measured, and is used to determine the repulsive wall of the 1(a)3Σ+ state and the 53Π0 → 1(a)3Σ+ relative transition dipole moment function. Hyperfine structure in the 53Π0 state has not been observed in this experiment. This null result is explained using a simple vector coupling model

    Correlated Levels of mRNA and Soma Size in Single Identified Neurons: Evidence for Compartment-specific Regulation of Gene Expression

    Get PDF
    In addition to the overall complexity of transcriptional regulation, cells also must take into account the subcellular distribution of these gene products. This is particularly challenging for morphologically complex cells such as neurons. Yet the interaction between cellular morphology and gene expression is poorly understood. Here we provide some of the first evidence for a relationship between neuronal compartment size and maintenance of mRNA levels in neurons. We find that single-cell transcript levels of 18S rRNA, GAPDH, and EF1-alpha, all gene products with primary functions in the cell soma, are strongly correlated to soma size in multiple distinct neuronal types. Levels of mRNA for the K+ channel shal, which is localized exclusively to the soma, are negatively correlated with soma size, suggesting that gene expression does not simply track positively with compartment size. Conversely, levels of beta-actin and beta-tubulin mRNA, which are major cytoskeletal proteins of neuronal processes, do not correlate with soma size, but are strongly correlated with one another. Additionally, actin/tubulin expression levels correlate with voltage-gated ion channels that are uniquely localized to axons. These results suggest that steady-state transcript levels are differentially regulated based on the subcellular compartment within which a given gene product primarily acts

    Ariel - Volume 6 Number 3

    Get PDF
    Editors Mark Dembert J.D. Kanofsky Frank Chervenak John Lammie Curt Cummings Staff Ken Jaffe Bob Sklaroff Halley Faust Jim Burke Nancy Redfern Hans Weltin Photographer Larry Glazerman Overseas Editor Mike Sinason Humorist Jim McCan

    Investigating the Impact of Asymptomatic Carriers on COVID-19 Transmission [preprint]

    Get PDF
    Coronavirus disease 2019 (COVID-19) is a novel human respiratory disease caused by the SARS-CoV-2 virus. Asymptomatic carriers of the virus display no clinical symptoms but are known to be contagious. Recent evidence reveals that this sub-population, as well as persons with mild, represent a major contributor in the propagation of COVID-19. The asymptomatic sub-population frequently escapes detection by public health surveillance systems. Because of this, the currently accepted estimates of the basic reproduction number (Ro) of the virus are inaccurate. It is unlikely that a pathogen can blanket the planet in three months with an Ro in the vicinity of 3, as reported in the literature. In this manuscript, we present a mathematical model taking into account asymptomatic carriers. Our results indicate that an initial value of the effective reproduction number could range from 5.5 to 25.4, with a point estimate of 15.4, assuming mean parameters. The first three weeks of the model exhibit exponential growth, which is in agreement with average case data collected from thirteen countries with universal health care and robust communicable disease surveillance systems; the average rate of growth in the number of reported cases is 23.3% per day during this period

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by DamgĂĄrd et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Differential p38-dependent signalling in response to cellular stress and mitogenic stimulation in fibroblasts

    Get PDF
    p38 MAP kinase is known to be activated by cellular stress finally leading to cell cycle arrest or apoptosis. Furthermore, a tumour suppressor role of p38 MAPK has been proposed. In contrast, a requirement of p38 for proliferation has also been described. To clarify this paradox, we investigated stress- and mitogen-induced p38 signalling in the same cell type using fibroblasts. We demonstrate that - in the same cell line - p38 is activated by mitogens or cellular stress, but p38-dependent signalling is different. Exposure to cellular stress, such as anisomycin, leads to a strong and persistent p38 activation independent of GTPases. As a result, MK2 and downstream the transcription factor CREB are phosphorylated. In contrast, mitogenic stimulation results in a weaker and transient p38 activation, which upstream involves small GTPases and is required for cyclin D1 induction. Consequently, the retinoblastoma protein is phosphorylated and allows G1/S transition. Our data suggest a dual role of p38 and indicate that the level and/or duration of p38 activation determines the cellular response, i.e either proliferation or cell cycle arrest
    • …
    corecore