26 research outputs found

    Bidirectional cooperative motion of myosin-II motors on actin tracks with randomly alternating polarities

    Get PDF
    The cooperative action of many molecular motors is essential for dynamic processes such as cell motility and mitosis. This action can be studied by using motility assays in which the motion of cytoskeletal filaments over a surface coated with motor proteins is tracked. In previous studies of actin-myosin II systems, fast directional motion was observed, reflecting the tendency of myosin II motors to propagate unidirectionally along actin filaments. Here, we present a motility assay with actin bundles consisting of short filamentous segments with randomly alternating polarities. These actin tracks exhibit bidirectional motion with macroscopically large time intervals (of the order of several seconds) between direction reversals. Analysis of this bidirectional motion reveals that the characteristic reversal time, τrev\tau_{rev}, does not depend on the size of the moving bundle or on the number of motors, NN. This observation contradicts previous theoretical calculations based on a two-state ratchet model [Badoual et al., Proc. Natl. Acad. Sci. USA, vol. 99, p. 6696 (2002)], predicting an exponential increase of τrev\tau_{rev} with NN. We present a modified version of this model that takes into account the elastic energy due to the stretching of the actin track by the myosin II motors. The new model yields a very good quantitative agreement with the experimental results.Comment: A slightly revised version. Figures 2 and 7 were modified. Accepted for publication in "Soft Matter

    High-throughput nitrogen-vacancy center imaging for nanodiamond photophysical characterization and pH nanosensing

    Get PDF
    The fluorescent nitrogen-vacancy (NV) defect in diamond has remarkable photophysical properties, including high photostability which allows stable fluorescence emission for hours; as a result, there has been much interest in using nanodiamonds (NDs) for applications in quantum optics and biological imaging. Such applications have been limited by the heterogeneity of NDs and our limited understanding of NV photophysics in NDs, which is partially due to the lack of sensitive and high-throughput methods for photophysical analysis of NDs. Here, we report a systematic analysis of NDs using two-color wide-field epifluorescence imaging coupled to high-throughput single-particle detection of single NVs in NDs with sizes down to 5–10 nm. By using fluorescence intensity ratios, we observe directly the charge conversion of single NV center (NV− or NV0) and measure the lifetimes of different NV charge states in NDs. We also show that we can use changes in pH to control the main NV charge states in a direct and reversible fashion, a discovery that paves the way for performing pH nanosensing with a non-photobleachable probe

    Rapid functionalisation and detection of viruses via a novel Ca2+-mediated virus-DNA interaction

    Get PDF
    Current virus detection methods often take significant time or can be limited in sensitivity and specificity. The increasing frequency and magnitude of viral outbreaks in recent decades has resulted in an urgent need for diagnostic methods that are facile, sensitive, rapid and inexpensive. Here, we describe and characterise a novel, calcium-mediated interaction of the surface of enveloped viruses with DNA, that can be used for the functionalisation of intact virus particles via chemical groups attached to the DNA. Using DNA modified with fluorophores, we have demonstrated the rapid and sensitive labelling and detection of influenza and other viruses using single-particle tracking and particle-size determination. With this method, we have detected clinical isolates of influenza in just one minute, significantly faster than existing rapid diagnostic tests. This powerful technique is easily extendable to a wide range of other enveloped pathogenic viruses and holds significant promise as a future diagnostic tool

    Constraining Pseudorandom Functions Privately

    Get PDF
    In a constrained pseudorandom function (PRF), the master secret key can be used to derive constrained keys, where each constrained key k is constrained with respect to some Boolean circuit C. A constrained key k can be used to evaluate the PRF on all inputs x for which C(x) = 1. In almost all existing constrained PRF constructions, the constrained key k reveals its constraint C. In this paper we introduce the concept of private constrained PRFs, which are constrained PRFs with the additional property that a constrained key does not reveal its constraint. Our main notion of privacy captures the intuition that an adversary, given a constrained key k for one of two circuits C_0 and C_1, is unable to tell which circuit is associated with the key k. We show that constrained PRFs have natural applications to searchable symmetric encryption, cryptographic watermarking, and much more. To construct private constrained PRFs we first demonstrate that our strongest notions of privacy and functionality can be achieved using indistinguishability obfuscation. Then, for our main constructions, we build private constrained PRFs for bit-fixing constraints and for puncturing constraints from concrete algebraic assumptions

    On the origin of Iron Age Phoenician ceramics at Kommos, Crete: regional and diachronic perspectives across the Bronze Age to Iron Age transition

    No full text
    Excavations at Kommos, Crete, have unearthed hundreds of fragments of Iron Age Levantine transport jars—an unusual phenomenon in the Iron Age Mediterranean. Though usually termed “Phoenician,” their origin has never been demonstrated by fabric analysis. This article presents such an analysis, employing petrography and chemistry. To a large extent, this is a rather unexplored domain because fabric analyses of Phoenician Iron Age ceramics overseas are surprisingly few. The compositional data indicate that most of the jars are indeed from Lebanon, specifically from its southern coast. To place these results in a diachronic and regional perspective, we discuss the chronology of these finds and then compare the production centers identified with those defined in other provenance studies of Levantine containers overseas. This illustrates the growing importance of southern Lebanese polities in Iron Age Mediterranean networks at the expense of the Syrian littoral, on the one hand, and the coast of the southern Levant, on the other
    corecore