441 research outputs found

    Behavior of the melt pool in the lower plenum of the reactor pressure vessel - review of experimental programs and background of the LIVE program

    Get PDF
    Das Verhalten eines Schmelze-Pools im unteren Plenum eines Reaktordruckbehälters – Überblick über experimentelle Programme und Grundlagen für das LIVE-Versuchsprogramm Die Rückhaltung der Kernschmelze im unteren Plenum des Reaktordruckbehälters (RDB) ist eine der in den letzten Jahren intensiv untersuchten Strategien, um einen hypothetischen Kernschmelzunfall zu beherrschen. In verschiedenen Institutionen weltweit wurden deshalb Experimente durchgeführt, um diese Strategie, welche bereits für das KKW Loviisa (Finnland) und den AP 600 (USA) genehmigt wurde, weiterzuentwickeln. Die wichtigsten Experimente waren dabei: • COPO-Experimente in Fortum Nuclear Services und CEA (Frankreich) • BALI-Experimente bei CEA (Frankreich) • SIMECO-Experimente im KTH (Schweden) • ACOPO-Experimente an der Universität von Kalifornien, Santa Barbara (USA) Diese Untersuchungen wurden nicht nur durchgeführt, um die Möglichkeit der Schmelze-Rückhaltung im RDB zu untersuchen, sondern auch, um das Verhalten eines Schmelzepools im unteren Plenum des RDB grundlegend zu verstehen. Die Ergebnisse dieser Untersuchungen wurden dazu verwendet, Modelle bzw. Korrelationen zu ermitteln, die in Rechencodeszur Untersuchung schwerer Unfälle verwendet werden können. Das Forschungszentrum Karlsruhe beteiligt sich mit der Versuchsanlage LIVE (Late In-Vessel Phase Experiments) an diesen Untersuchungen. Das Hauptziel dieses Berichtes ist es, die Ergebnisse anderer experimenteller Programme zum Schmelzeverhalten im unteren Plenum des RDB’s zusammenzufassen und damit ein Bild des derzeitigen Kenntnisstandes zu geben. Weiterhin soll gezeigt werden, wie die noch offenen Fragen im LIVE-Programm untersucht werden können

    The Nicastrin ectodomain adopts a highly thermostable structure

    Get PDF
    Nicastrin is a type I transmembrane glycoprotein, which is part of the high molecular weight gamma-secretase complex. gamma-Secretase is one of the key players associated with the generation of Alzheimer's disease pathology, since it liberates the neurotoxic amyloid beta-peptide. Four proteins Nicastrin, anterior pharynx-defective-1 (Aph-1), presenilin enhancer-2 (Pen-2) and Presenilin are essential to form the active gamma-secretase complex. Recently it has been shown, that Nicastrin has a key function in stabilizing the mature gamma-secretase complex and may also be involved in substrate recognition. So far no structural data for the Nicastrin ectodomain or any other gamma-secretase component are available. We therefore used Circular Dichroism (CD) spectroscopy to demonstrate that Nicastrin, similar to its homologues, the Streptomyces griseus aminopeptidase (SGAP) and the transferrin receptor (TfR), adopts a thermostable secondary structure. Furthermore, the Nicastrin ectodomain has an exceptionally high propensity to refold after thermal denaturation. These findings provide evidence to further support the hypothesis that Nicastrin may share evolutionary conserved properties with the aminopeptidase and the transferrin receptor family

    Signal peptide peptidases and gamma-secretase: Cousins of the same protease family?

    Get PDF
    Signal peptide peptidase (SPIP) is an unusual aspartyl protease, which mediates clearance of signal peptides by proteolysis within the endoplasmic reticulum (ER). Like presenilins, which provide the proteolytically active subunit of the,gamma-secretase complex, SPP contains a conserved GxGD motif in its C-terminal domain which is critical for its activity. While SPIP is known to be an aspartyl protease of the GxGD type, several presenilin homologues/SPP-like proteins (PSHs/ SPPL) of unknown function have been identified by database searches. In contrast to SPP and SPPL3, which are both restricted to the endoplasmic reticulum, SPPL2b is targeted through the secretory pathway to endosomes/lysosomes. As suggested by the differential subcellular localization of SPPL2b and SPPL3 distinct phenotypes were found upon antisense gripNA-mediated knockdown in zebrafish. spp and sppl3 knockdowns in zebrafish result in cell death within the central nervous system, whereas reduction of sppl2b expression causes erythrocyte accumulation in an enlarged caudal vein. Moreover, expression of D/A mutants of the putative C-terminal active sites of spp, sppl2, and spp13 produced phenocopies of the respective knockdown phenotypes. These data suggest that all investigated PSHs/SPPLs are members of the novel family of GxGD aspartyl proteases. More recently, it was shown that SPPL2b utilizes multiple intramembrane cleavages to liberate the TNF(x intracellular domain into the cytosol and to release the C-terminal counterpart into the lumen. These findings suggest common principles of intramembrane proteolysis by GxGD type aspartyl proteases. In this article,we will review the similarities of SPPs and gamma-secretase based on recent findings by us and others

    Structure and function of SPP/SPPL proteases: insights from biochemical evidence and predictive modeling

    Get PDF
    More than 20 years ago, signal peptide peptidase (SPP) and its homologues, the signal peptide peptidase-like (SPPL) proteases have been identified based on their sequence similarity to presenilins, a related family of intramembrane aspartyl proteases. Other than those for the presenilins, no high-resolution structures for the SPP/SPPL proteases are available. Despite this limitation, over the years bioinformatical and biochemical data have accumulated, which altogether have provided a picture of the overall structure and topology of these proteases, their localization in the cell, the process of substrate recognition, their cleavage mechanism, and their function. Recently, the artificial intelligence-based structure prediction tool AlphaFold has added high-confidence models of the expected fold of SPP/SPPL proteases. In this review, we summarize known structural aspects of the SPP/SPPL family as well as their substrates. Of particular interest are the emerging substrate recognition and catalytic mechanisms that might lead to the prediction and identification of more potential substrates and deeper insight into physiological and pathophysiological roles of proteolysis

    Experimental Studies on Two-Layer Corium Heat Transfer in Light Water Reactor Lower Head in LIVE2D Facility

    Get PDF
    In-vessel melt retention (IVMR) is a promising strategy in severe accident management for light water reactors. This strategy is not only adopted in the VVER 440 or AP600 reactors, but also included in higher-power reactors around 1000 MW(electric), like the AP1000 and Chinese CPR 1000. There is still a large uncertainty of IVMR by external cooling at powers higher than 1000 MW(electric), and especially where a thin metallic layer appears on the top of a heat-generating oxide layer. Less knowledge based on large-scale experiments is available until now of the interactive physical, chemical, and thermohydraulic processes between the oxide layer and the metallic layer. A test series of naturally separated two liquid layers was conducted in the upgraded LIVE2D test facility in Karlsruhe Institute of Technology using a nitrate salt mixture and high-temperature oil as the lower layer and upper layer simulant, respectively. The transparent front wall of the test vessel enables direct observation of global convection patterns of the melts and the response of the crust at the layer interface. The experiment reveals major thermohydraulic characteristics of the metallic layer during the transient and steady states. The intensity of the heat flux focusing effect in dependence of layer thickness can be clearly identified

    Collision Attack on the Waterfall Hash Function

    Get PDF
    We give a method that appears to be able to find colliding messages for the Waterfall hash function with approximately O(270)O(2^{70}) work for all hash sizes. If correct, this would show that the Waterfall hash function does not meet the required collision resistance

    Quantum Cryptanalysis of NTRU

    Get PDF
    This paper explores some attacks that someone with a Quantum Computer may be able to perform against NTRUEncrypt, and in particular NTRUEncrypt as implemented by the publicly available library from Security Innovation. We show four attacks that an attacker with a Quantum Computer might be able to perform against encryption performed by this library. Two of these attacks recover the private key from the public key with less effort than expected; in one case taking advantage of how the published library is implemented, and the other, an academic attack that works against four of the parameter sets defined for NTRUEncrypt. In addition, we also show two attacks that are able to recover plaintext from the ciphertext and public key with less than expected effort. This has potential implications on the use of NTRU within TOR, as suggested by Whyte and Schanc

    Further Analysis of a Proposed Hash-Based Signature Standard

    Get PDF
    We analyze the concrete security of a hash-based signature scheme described in the most recent Internet Draft by McGrew, Fluhrer and Curcio. We perform this analysis in the random-oracle model, where the Merkle-Damgård hash compression function is models as the random oracle. We show that, even with a large number of different keys the attacker can choose from, and a huge computational budget, the attacker succeeds in creating a forgery with negligible probability (<2129< 2^{-129})

    Side Channel Resistant Sphincs+

    Get PDF
    Here is a potential way to create a SLH-DSA-like\cite{DraftFIPS205} key generation/signer that aspires to be resistant to DPA side channel attacks. We say that it is “SLH-DSA-like”, because it does not follow the FIPS 205 method of generating signatures (in particular, it does not have the same mapping from private key, messages, opt\_rand to signatures), however it does generate public keys and signatures that are compatible with the standard signature verification method, and with the same security (with a small security loss against side channel attacks). In our tests, this idea performed 1.7 times slower compared to an unprotected version
    corecore