66 research outputs found

    Immunostimulatory activity of polysaccharide-poly(I:C) nanoparticles

    Get PDF
    Cataloged from PDF version of article.Immunostimulatory properties of mushroom derived polysaccharides (PS) as stand-alone agents were tested. Next. PS were nanocomplexed with polyI:C (pIC) to yield stable nanoparticles around 200 nm in size evidenced by atomic force microscopy and dynamic light scattering analyses. PSs were selectively engaged by cells expressing TLR2 and initiated NF kappa B dependent signaling cascade leading to a Th1-biased cytokine/chemokine secretion in addition to bactericidal nitric oxide (NO) production from macrophages. Moreover, cells treated with nanoparticles led to synergistic IL6, production and upregulation of TNF alpha, MIP3 alpha, IFN gamma and IP10 transcript expression. In mice, PS-Ovalbumin-pIC formulation surpassed anti-OVA IgG responses when compared to either PS-OVA or pIC-OVA mediated immunity. Our results revealed that signal transduction initiated both by TLR2 and TLR3 via co-delivery of pIC by PS in nanoparticle depot delivery system is an effective immunization strategy. The present work implicate that the PS and nucleic acid based nanoparticle approach along with protein antigens can be harnessed to prevent infectious diseases. (C) 2011 Elsevier Ltd. All rights reserve

    Analysis of the IBM CCA Security API Protocols in Maude-NPA

    Full text link
    Standards for cryptographic protocols have long been attractive candidates for formal verification. It is important that such standards be correct, and cryptographic protocols are tricky to design and subject to non-intuitive attacks even when the underlying cryptosystems are secure. Thus a number of general-purpose cryptographic protocol analysis tools have been developed and applied to protocol standards. However, there is one class of standards, security application programming interfaces (security APIs), to which few of these tools have been applied. Instead, most work has concentrated on developing special-purpose tools and algorithms for specific classes of security APIs. However, there can be much advantage gained from having general-purpose tools that could be applied to a wide class of problems, including security APIs. One particular class of APIs that has proven difficult to analyze using general-purpose tools is that involving exclusive-or. In this paper we analyze the IBM 4758 Common Cryptographic Architecture (CCA) protocol using an advanced automated protocol verification tool with full exclusive-or capabilities, the Maude-NPA tool. This is the first time that API protocols have been satisfactorily specified and analyzed in the Maude-NPA, and the first time XOR-based APIs have been specified and analyzed using a general-purpose unbounded session cryptographic protocol verification tool that provides direct support for AC theories. We describe our results and indicate what further research needs to be done to make such protocol analysis generally effective.Antonio González-Burgueño, Sonia Santiago and Santiago Escobar have been partially supported by the EU (FEDER) and the Spanish MINECO under grants TIN 2010-21062-C02-02 and TIN 2013-45732-C4-1-P, and by Generalitat Valenciana PROMETEO2011/052. José Meseguer has been partially supported by NSF Grant CNS 13-10109.González Burgueño, A.; Santiago Pinazo, S.; Escobar Román, S.; Meadows, C.; Meseguer, J. (2014). Analysis of the IBM CCA Security API Protocols in Maude-NPA. En Security Standardisation Research. Springer International Publishing. 111-130. https://doi.org/10.1007/978-3-319-14054-4_8S111130Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW 2014), Cape Breton, Nova Scotia, Canada, June 2001, pp. 82–96. IEEE Computer Society (2014)Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: A formal analysis of some properties of kerberos 5 using msr. In: CSFW, pp. 175–1790. IEEE Computer Society (2002)Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of the 22nd IEEE Computer Security Foundations Symposium, CSF 2009, Port Jefferson, New York, USA, July 8-10, pp. 141–153 (2009)Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: 18th Annual IEEE Symposium on Logic in Computer Science, LICS 2003 (2003)Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive-or. In: 18th Annual IEEE Symposium on Logic in Computer Science (LICS 2003), pp. 271–280 (2003)Comon-Lundh, H., Cortier, V.: New decidability results for fragments of first-order logic and application to cryptographic protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148–164. Springer, Heidelberg (2003)Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the aecurity of XOR-based key management schemes. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 538–552. Springer, Heidelberg (2007)Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 605–620. Springer, Heidelberg (2009)Erbatur, S., et al.: Effective Symbolic Protocol Analysis via Equational Irreducibility Conditions. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 73–90. Springer, Heidelberg (2012)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007/2008/2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2007)Escobar, S., Meadows, C., Meseguer, J., Santiago, S.: Sequential Protocol Composition in Maude-NPA. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 303–318. Springer, Heidelberg (2010)Thayer Fabrega, F.J., Herzog, J., Guttman, J.: Strand Spaces: What Makes a Security Protocol Correct? Journal of Computer Security 7, 191–230 (1999)González-Burgueño, A.: Protocol Analysis Modulo Exclusive-Or Theories: A Case study in Maude-NPA. Master’s thesis, Universitat Politècnica de València (March 2014), https://angonbur.webs.upv.es/Previous_work/Master_Thesis.pdfIBM. Comment on Mike’s Bond paper A Chosen Key Difference Attack on Control Vectors (2001), http://www.cl.cam.ac.uk/~mkb23/research/CVDif-Response.pdfIBM. CCA basic services reference and guide: CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 (2001), http://www-03.ibm.com/security/cryptocards/pdfs/bs327.pdf.2008Keighren, G.: Model Checking IBM’s Common Cryptographic Architecture API. Technical Report 862, University of Edinburgh (October 2006)Kemmerer, R.A.: Using formal verification techniques to analyze encryption protocols. In: IEEE Symposium on Security and Privacy, pp. 134–139. IEEE Computer Society (1987)Küsters, R., Truderung, T.: Reducing protocol analysis with xor to the xor-free case in the horn theory based approach. J. Autom. Reasoning 46(3-4), 325–352 (2011)Linn, J.: Generic security service application program interface version 2, update 1. IETF RFC 2743 (2000), https://datatracker.ietf.org/doc/rfc2743Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)Meadows, C.: Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1(1) (1992)Meadows, C.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113–131 (1996)Meadows, C., Cervesato, I., Syverson, P.: Specification and Analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6), 893–932 (2004)Meadows, C.: Analysis of the internet key exchange protocol using the nrl protocol analyzer. In: IEEE Symposium on Security and Privacy, pp. 216–231. IEEE Computer Society (1999)Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic snalysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696–701. Springer, Heidelberg (2013)Mukhamedov, A., Gordon, A.D., Ryan, M.: Towards a verified reference implementation of a trusted platform module. In: Christianson, B., Malcolm, J.A., Matyáš, V., Roe, M. (eds.) Security Protocols 2009. LNCS, vol. 7028, pp. 69–81. Springer, Heidelberg (2013)National Institute of Standards and Technology. FIPS PUB 46-3: Data Encryption Standard (DES), supersedes FIPS 46-2 (October 1999)Nieuwenhuis, R. (ed.): CADE 2005. LNCS (LNAI), vol. 3632. Springer, Heidelberg (2005)Steel, G.: Deduction with xor constraints in security api modelling. In: Nieuwenhuis (ed.) [30], pp. 322–336Verma, K.N., Seidl, H., Schwentick, T.: On the complexity of equational horn clauses. In: Nieuwenhuis (ed.) [30], pp. 337–35

    Building and Combining Matching Algorithms

    Get PDF
    International audienceThe concept of matching is ubiquitous in declarative programming and in automated reasoning. For instance, it is a key mechanism to run rule-based programs and to simplify clauses generated by theorem provers. A matching problem can be seen as a particular conjunction of equations where each equation has a ground side. We give an overview of techniques that can be applied to build and combine matching algorithms. First, we survey mutation-based techniques as a way to build a generic matching algorithm for a large class of equational theories. Second, combination techniques are introduced to get combined matching algorithms for disjoint unions of theories. Then we show how these combination algorithms can be extended to handle non-disjoint unions of theories sharing only constructors. These extensions are possible if an appropriate notion of normal form is computable

    Rule-Based Unification in Combined Theories and the Finite Variant Property

    Get PDF
    International audienceWe investigate the unification problemin theories defined by rewrite systems which are both convergent andforward-closed. These theories are also known in the context ofprotocol analysis as theories with the finite variant property andadmit a variant-based unification algorithm. In this paper, wepresent a new rule-based unification algorithm which can be seen as analternative to the variant-based approach. In addition, we defineforward-closed combination to capture the union of a forward-closedconvergent rewrite system with another theory, such as theAssociativity-Commutativity, whose function symbols may occur inright-hand sides of the rewrite system. Finally, we present acombination algorithm for this particular class of non-disjoint unionsof theories

    Additives for environmentally compatible active food packaging

    No full text
    [No abstract available

    Gasification of biomass in aqueous media

    No full text
    The lignocellulosic biomass materials are abundant, cheap and renewable feedstocks suitable for biofuel and biochemical production. They can be derived from forestry wastes such as residues of the trees and shrubs, energy crops like maize, sorghum, miscanthus, kenaf, switchgrass, jatropha, corn, sugarcane and any agricultural residues such as corn stovers, wheat straw etc. The use of biofuels derived from lignocellulosic biomass does not cause additional increase in the carbon dioxide level in the earth's atmosphere. The release of carbon dioxide during biofuel utilization is balanced by the carbon dioxide consumed in biomass growth. In many cases, because of large water content and high drying cost, biomass is not a suitable feedstock for conventional thermochemical gasification technologies. Thermochemical gasification techniques such as biomass gasification and pyrolysis are energy intensive processes and produce relatively high amounts of char and tar with low conversion of biomass into gas. Among other various conversion methods, hydrothermal gasification, using super-or sub-critical water as the reaction medium, is seen as a promising way to produce hydrogen from biomass with high efficiency. These processes can be applied to the conversion of biomass with high moisture content without drying. While processes applied in sub-and super-critical water around 250-400°C, methane and carbondioxide are the major products in addition to the target gas hydrogen but the formation of these major side products can be minimized by using appropriate catalysts and adjusting processing temperature and pressure conditions. Aqueous phase reforming (APR) process is a rather new evolving technology involving decomposition of the oxygenated hydrocarbons to produce hydrogen-rich gas. The main advantage of APR is its relatively low gasification temperature where CO concentration within the hydrogen stream is rather low. The process produces high yield of hydrogen gas with low CO byproduct due to the water-gas shift reaction (CO + H2O - H2 + CO2) which is effective at the processing temperature. APR of carbohydrates take place at considerably lower temperatures compared to conventional alkane steam reforming process. A lower temperature reduces unwanted decomposition reactions that normally observed when carbohydrates are heated to elevated temperatures. Carbohydrates such as sugars (e.g., glucose) and polyols (e.g., ethylene glycol, glycerol) can be efficiently converted in the aqueous phase over appropriate heterogeneous catalysts at relatively mild processing conditions to produce hydrogen rich gas mixture. Lignocellulosic materials containing high level of polysaccharides are potential biomass sources for the APR gasification provided that, by using ecological pre-treatment techniques, the water-insoluble polysaccharides are hydrolyzed into relatively smaller carbohydrates which are soluble in water. This chapter will focus on APR and summarize the relevant research and development activities including the authors' work on conversion of lignocellulosics.© 2011 Nova Science Publishers, Inc. All rights reserved

    Degradation of alkylphenolic compounds in aqueous media by fenton and ultraviolet induced fenton reaction

    No full text
    In this paper, we studied Fenton and photo-Fenton-advanced oxidation processes for degradation of alkylphenolic compounds under various experimental conditions. Bisphenol A (BPA) has been degraded more slowly than 3,5-dimethylphenol (3,5-DMP) and 2,5-dimethylphenol (2,5-DMP), but faster than 2,4,6-trimethylphenol (2,4,6-TMP) under the same experimental conditions (ratios of Fe2+/Organic Substrate-2, H2O2/Organic Substrate=14). Mineralization rate of BPA was increased by irradiation of Fenton reagent with UV light (photo-Fenton, 40 W UV lamp), and 89% of mineralization was achieved for 700 ml solutions, while only 63% mineralization was observed in absence of UV-light (Fenton) at 250 min reaction times. Considerable excess of H2O2 in reaction medium caused decreases in mineralization efficiency, due to scavenging the hydroxyl radicals generated in Fenton and photo-Fenton reactions. The efficiency of the degradation was improved by loading H2O2 into reaction medium in small amounts at various time intervals. © by PSP 2006

    Ozonation of C.I. Reactive Red 194 and C.I. Reactive Yellow 145 in aqueous solution in the presence of granular activated carbon

    No full text
    The purpose of this study was to investigate the catalytic role of granular activated carbon (GAC) on the degradation and mineralization of two reactive azo dyes (C.I. Reactive Red 194 (RR194) and C.I. Reactive Yellow 145 (RY145) in aqueous solution by treatment with ozone. Decolourization of the aqueous solution, disappearance of the parent compound, COD and TOC removal were the main parameters investigated for this purpose. Formation of inorganic ions Cl-, SO42-, NH4+, NO3- and pH changes were also followed throughout ozonation of various systems. It was determined that ozone by itself is strong enough to decolorize these aqueous solutions contaminated by azo dyes and almost all COD disappeared by these treatments but efficient mineralization had not been achieved. The extent of TOC removal was about 25% when no granular activated carbon (GAC) had been used and this value was doubled in the presence of GAC. While the reactive hydroxyl radicals were formed on the surface of GAC, it was deduced that the main reactions of the organic species with these reactive radicals took place in the bulk of the solution. One other observation was that the mass ratio of GAC to organic substrate in the aqueous solution should have an optimum value for effective degradation of the organic substrates; excess GAC inhibits degradation reactions probably due to the adsorption of the organic species on the surface of GAC. © 2006 Elsevier Ltd. All rights reserved.FEF2004D9, FEF2006BAP9This work was supported by the Research Grants FEF2004D9 and FEF2006BAP9 from Cukurova University

    Degradation of 17 beta-estradiol and bisphenol A in aqueous medium by using ozone and ozone/UV techniques

    No full text
    WOS: 000232902900007PubMed ID: 16085358Decomposition and complete degradation of two endocrine disrupters, namely 17 beta-estradiol (E-2) and bisphenol A (BPA) in aqueous medium by using ozone (O-3) only and O-3/UV advanced oxidation techniques (AOT) has been studied. The efficiency of the 03 systems used were determined based on the initial conversion and complete degradation of the substrates. Within the limits of the 03 dosages used, coupling of UV decreased the O-3 consumption by 22.5% in converting the same amount of E,. Also the time to convert the same amount of E2 was considerably decreased. It was observed that there is no significant difference in 03 amount consumed for complete conversion of BPA by O-3 and O-3/UV systems. However, when O-3 dosage decreased the amount of BPA conversion exhibits significant differences between two processes. The intermediate products formed during the oxidation of E2 were determined to be formed by oxidation of aromatic side of E2 with O-3/(OH)-O-center dot radical. (c) 2005 Elsevier B.V. All rights reserved

    Degradation of 4-chloro-2-methylphenol in aqueous solution by UV irradiation in the presence of titanium dioxide

    No full text
    The degradation of 4-chloro-2-methylphenol (PCOC) in aqueous solution by UV irradiation in the presence of TiO2 has been studied. It was found that only 51.4% of PCOC was degraded by this process. The improvement in degradation levels were achieved by using various oxidants as electron scavenger. Periodate ion was found to be much more efficient oxidant than the others in improving the degradation of PCOC via formation of reactive species. The effect of the oxidants used in the UV/TiO2 systems on the degradation rate of PCOC were found to be in the order of IO4 - > BrO3- > H2O2 > O2> ClO3-. Addition of metal ions to UV/TiO2/H2O2 system increased the photodegradation rate of the organic substrate. The effect of Mn2+, Cr3+, Fe2+ and Fe3+ metal ions on degradation of PCOC in the TiO2/UV/H2O2/Mn+ system was found to be in the order of Fe3+ > Fe2+ > Mn2+ > Cr3+. Langmuir-Hinshelwood rate expression was employed for the degradation of PCOC by the UV/TiO2/O2 system and adsorption equilibrium constant and the rate constant were determined to be 74.16 mM-1 and 0.0081 mM min-1, respectively. © 2004 Elsevier B.V. All rights reserved
    corecore