2,063 research outputs found

    Augustus Hamilton’s fossil collection at the Museum of New Zealand Te Papa Tongarewa

    Get PDF
    Augustus Hamilton (1853–1913) was a New Zealand ethnologist and naturalist who amassed a significant collection of fossils, mostly of birds, during his career. Today, those fossils are housed in the Museum of New Zealand Te Papa Tongarewa (NMNZ). While some fossils have been catalogued and integrated into the collection of the NMNZ, a large part remained unsorted and uncatalogued. The present study brings an integrated view of Hamilton’s collection at the NMNZ, highlighting the most significant fossils. In total, there are 3692 specimen lots collected by Hamilton in the NMNZ representing a large sample of taxa and a wide range of locations around Aotearoa New Zealand. Most fossils are of Holocene age and belong to birds. The collection includes type specimens, circa 250 specimen lots belonging to extinct species, and specimens belonging to otherwise poorly represented species in natural history collections. We hope that our study makes Hamilton’s fossils visible and more readily available for future research

    A matched expansion approach to practical self-force calculations

    Full text link
    We discuss a practical method to compute the self-force on a particle moving through a curved spacetime. This method involves two expansions to calculate the self-force, one arising from the particle's immediate past and the other from the more distant past. The expansion in the immediate past is a covariant Taylor series and can be carried out for all geometries. The more distant expansion is a mode sum, and may be carried out in those cases where the wave equation for the field mediating the self-force admits a mode expansion of the solution. In particular, this method can be used to calculate the gravitational self-force for a particle of mass mu orbiting a black hole of mass M to order mu^2, provided mu/M << 1. We discuss how to use these two expansions to construct a full self-force, and in particular investigate criteria for matching the two expansions. As with all methods of computing self-forces for particles moving in black hole spacetimes, one encounters considerable technical difficulty in applying this method; nevertheless, it appears that the convergence of each series is good enough that a practical implementation may be plausible.Comment: IOP style, 8 eps figures, accepted for publication in a special issue of Classical and Quantum Gravit

    X-Ray and UV Orbital Phase Dependence in LMC X-3

    Get PDF
    The black-hole binary LMC X-3 is known to be variable on time scales of days to years. We investigate X-ray and ultraviolet variability in the system as a function of the 1.7 day binary phase using a 6.4 day observation with the Rossi X-ray Timing Explorer (RXTE) from December 1998. An abrupt 14% flux decrease, lasting nearly an entire orbit, is followed by a return to previous flux levels. This behavior occurs twice, at nearly the same binary phase, but it is not present in consecutive orbits. When the X-ray flux is at lower intensity, a periodic amplitude modulation of 7% is evident in data folded modulo the orbital period. The higher intensity data show weaker correlation with phase. This is the first report of X-ray variability at the orbital period of LMC X-3. Archival RXTE observations of LMC X--3 during a high flux state in December 1996 show similar phase dependence. An ultraviolet light curve obtained with the High Speed Photometer aboard the Hubble Space Telescope shows orbital modulation consistent with that in the optical, caused by the ellipsoidal variation of the spatially deformed companion. The X-ray spectrum of LMC X-3 can be acceptably represented by a phenomenological disk-black-body plus a power law. Changes in the spectrum of LMC X-3 during our observations are compatible with earlier observations during which variations in the 2-10 keV flux are tracked closely by the disk geometry spectral model parameter.Comment: 11 pages, 7 figures, ApJ in pres

    Plasmodium falciparum hydroxymethylbilane synthase does not house any cosynthase activity within the haem biosynthetic pathway

    Get PDF
    Uroporphyrinogen III, the universal progenitor of macrocyclic, modified tetrapyrroles, is produced from aminolaevulinic acid (ALA) by a conserved pathway involving three enzymes: porphobilinogen synthase (PBGS), hydroxymethylbilane synthase (HmbS) and uroporphyrinogen III synthase (UroS). The gene encoding uroporphyrinogen III synthase has not yet been identified in Plasmodium falciparum, but it has been suggested that this activity is housed inside a bifunctional hybroxymethylbilane synthase (HmbS). Additionally, an unknown protein encoded by PF3D7_1247600 has also been predicted to possess UroS activity. In this study it is demonstrated that neither of these proteins possess UroS activity and the real UroS remains to be identified. This was demonstrated by the failure of codon-optimized genes to complement a defined Escherichia coli hemD− mutant (SASZ31) deficient in UroS activity. Furthermore, HPLC analysis of the oxidized reaction product from recombinant, purified P. falciparum HmbS showed that only uroporphyrin I could be detected (corresponding to hydroxymethylbilane production). No uroporphyrin III was detected, showing that P. falciparum HmbS does not have UroS activity and can only catalyze the formation of hydroxymethylbilane from porphobilinogen

    FAD binding, cobinamide binding and active site communication in the corrin reductase (CobR)

    Get PDF
    Adenosylcobalamin, the coenzyme form of vitamin B12, is one Nature's most complex coenzyme whose de novo biogenesis proceeds along either an anaerobic or aerobic metabolic pathway. The aerobic synthesis involves reduction of the centrally chelated cobalt metal ion of the corrin ring from Co(II) to Co(I) before adenosylation can take place. A corrin reductase (CobR) enzyme has been identified as the likely agent to catalyse this reduction of the metal ion. Herein, we reveal how Brucella melitensis CobR binds its coenzyme FAD (flavin dinucleotide) and we also show that the enzyme can bind a corrin substrate consistent with its role in reduction of the cobalt of the corrin ring. Stopped-flow kinetics and EPR reveal a mechanistic asymmetry in CobR dimer that provides a potential link between the two electron reduction by NADH to the single electron reduction of Co(II) to Co(I)

    DoubleMod and SingleMod: Simple Randomized Secret-Key Encryption with Bounded Homomorphicity

    Get PDF
    An encryption relation f Z Z with decryption function f 1 is “group-homomorphic” if, for any suitable plaintexts x1 and x2, x1+x2 = f 1( f (x1)+f (x2)). It is “ring-homomorphic” if furthermore x1x2 = f 1( f (x1) f (x2)); it is “field-homomorphic” if furthermore 1=x1 = f 1( f (1=x1)). Such relations would support oblivious processing of encrypted data. We propose a simple randomized encryption relation f over the integers, called DoubleMod, which is “bounded ring-homomorphic” or what some call ”somewhat homomorphic.” Here, “bounded” means that the number of additions and multiplications that can be performed, while not allowing the encrypted values to go out of range, is limited (any pre-specified bound on the operation-count can be accommodated). Let R be any large integer. For any plaintext x 2 ZR, DoubleMod encrypts x as f (x) = x + au + bv, where a and b are randomly chosen integers in some appropriate interval, while (u; v) is the secret key. Here u > R2 is a large prime and the smallest prime factor of v exceeds u. With knowledge of the key, but not of a and b, the receiver decrypts the ciphertext by computing f 1(y) = (y mod v) mod u. DoubleMod generalizes an independent idea of van Dijk et al. 2010. We present and refine a new CCA1 chosen-ciphertext attack that finds the secret key of both systems (ours and van Dijk et al.’s) in linear time in the bit length of the security parameter. Under a known-plaintext attack, breaking DoubleMod is at most as hard as solving the Approximate GCD (AGCD) problem. The complexity of AGCD is not known. We also introduce the SingleMod field-homomorphic cryptosystems. The simplest SingleMod system based on the integers can be broken trivially. We had hoped, that if SingleMod is implemented inside non-Euclidean quadratic or higher-order fields with large discriminants, where GCD computations appear di cult, it may be feasible to achieve a desired level of security. We show, however, that a variation of our chosen-ciphertext attack works against SingleMod even in non-Euclidean fields
    corecore