2,886 research outputs found

    Studies on amylase activity of an amylolytic bacterium isolated from estuarine soil

    Get PDF
    Diverse microscopic, macroscopic and biochemical analysis of a starch degrading amylolytic bacterial strain isolated from the soil sample of Rajakkamangalam estuary, Kanyakumari district, Tamil Nadu, India, revealed its identity to the genus Bacillus. Maximum growth was observed at 12 h when the bacteria was cultured in  minimal agar media with 2% starch maintained for 12 h, at 37°C and pH 5.5, 7.5 and 8.5. Highest enzyme  action as revealed by glucose production in the media was observed at pH 8.0, temperature 30°C and in the presence of 10 mM calcium (Ca). Enzyme activity gradually got reduced with the addition of increasing  concentrations of ethylenediaminetetraacetic acid (EDTA), confirming the need for calcium for enzyme action. The amylase produced in the medium was isolated by centrifugation and partially purified by ammonium sulphate fractionation followed by dialysis.Key words: Amylase, bacteria, amylase activity, pH sensitivity, estuarine soil

    Reach the Bottom Line of the Sbottom Search

    Get PDF
    We propose a new search strategy for directly-produced sbottoms at the LHC with a small mass splitting between the sbottom and its decayed stable neutralino. Our search strategy is based on boosting sbottoms through an energetic initial state radiation jet. In the final state, we require a large missing transverse energy and one or two b-jets besides the initial state radiation jet. We also define a few kinematic variables to further increase the discovery reach. For the case that the sbottom mainly decays into the bottom quark and the stable neutralino, we have found that even for a mass splitting as small as 10 GeV sbottoms with masses up to around 400 GeV can be excluded at the 95% confidence level with 20 inverse femtobarn data at the 8 TeV LHC.Comment: 16 pages, 6 figure

    The Wasteland of Random Supergravities

    Full text link
    We show that in a general \cal{N} = 1 supergravity with N \gg 1 scalar fields, an exponentially small fraction of the de Sitter critical points are metastable vacua. Taking the superpotential and Kahler potential to be random functions, we construct a random matrix model for the Hessian matrix, which is well-approximated by the sum of a Wigner matrix and two Wishart matrices. We compute the eigenvalue spectrum analytically from the free convolution of the constituent spectra and find that in typical configurations, a significant fraction of the eigenvalues are negative. Building on the Tracy-Widom law governing fluctuations of extreme eigenvalues, we determine the probability P of a large fluctuation in which all the eigenvalues become positive. Strong eigenvalue repulsion makes this extremely unlikely: we find P \propto exp(-c N^p), with c, p being constants. For generic critical points we find p \approx 1.5, while for approximately-supersymmetric critical points, p \approx 1.3. Our results have significant implications for the counting of de Sitter vacua in string theory, but the number of vacua remains vast.Comment: 39 pages, 9 figures; v2: fixed typos, added refs and clarification

    Learning strikes again: The case of the DRS signature scheme

    Get PDF
    Lattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were completely broken by the parallelepiped-learning attack of Nguyen and Regev (Eurocrypt 2006). Several heuristic countermeasures were also shown vulnerable to similar statistical attacks.At PKC 2008, Plantard, Susilo and Win proposed a new variant of GGH, informally arguing resistance to such attacks. Based on this variant, Plantard, Sipasseuth, Dumondelle and Susilo proposed a concrete signature scheme, called DRS, that has been accepted in the round 1 of the NIST post-quantum cryptography project.In this work, we propose yet another statistical attack and demonstrate a weakness of the DRS scheme: one can recover some partial information of the secret key from sufficiently many signatures. One difficulty is that, due to the DRS reduction algorithm, the relation between the statistical leak and the secret seems more intricate. We work around this difficulty by training a statistical model, using a few features that we designed according to a simple heuristic analysis.While we only recover partial information on the secret key, this information is easily exploited by lattice attacks, significantly decreasing their complexity. Concretely, we claim that, provided that signatures are available, the secret key may be recovered using BKZ-138 for the first set of DRS parameters submitted to the NIST. This puts the security level of this parameter set below 80-bits (maybe even 70-bits), to be compared to an original claim of 128-bits.</p

    Multi-Photon Signals from Composite Models at LHC

    Full text link
    We analyze the collider signals of composite scalars that emerge in certain little Higgs models and models of vectorlike confinement. Similar to the decay of the pion into photon pairs, these scalars mainly decay through anomaly-induced interactions into electroweak gauge bosons, leading to a distinct signal with three or more photons in the final state. We study the standard model backgrounds for these signals, and find that the LHC can discover these models over a large range of parameter space with 30 fb1^{-1} at 14 TeV. An early discovery at the current 7 TeV run is possible in some regions of parameter space. We also discuss possibilities to measure the spin of the particles in the γγ\gamma \gamma and ZγZ\gamma decay channels.Comment: 18 pages, LaTe

    Missing Momentum Reconstruction and Spin Measurements at Hadron Colliders

    Full text link
    We study methods for reconstructing the momenta of invisible particles in cascade decay chains at hadron colliders. We focus on scenarios, such as SUSY and UED, in which new physics particles are pair produced. Their subsequent decays lead to two decay chains ending with neutral stable particles escaping detection. Assuming that the masses of the decaying particles are already measured, we obtain the momenta by imposing the mass-shell constraints. Using this information, we develop techniques of determining spins of particles in theories beyond the standard model. Unlike the methods relying on Lorentz invariant variables, this method can be used to determine the spin of the particle which initiates the decay chain. We present two complementary ways of applying our method by using more inclusive variables relying on kinematic information from one decay chain, as well as constructing correlation variables based on the kinematics of both decay chains in the same event.Comment: Version to appear in JHE

    Liposomes in tissue engineering and regenerative medicine

    Get PDF
    Liposomes are vesicular structures made of lipids that are formed in aqueous solutions. Structurally, they resemble the lipid membrane of living cells. Therefore, they have been widely investigated, since the 1960s, as models to study the cell membrane, and as carriers for protection and/or delivery of bioactive agents. They have been used in different areas of research including vaccines, imaging, applications in cosmetics and tissue engineering. Tissue engineering is defined as a strategy for promoting the regeneration of tissues for the human body. This strategy may involve the coordinated application of defined cell types with structured biomaterial scaffolds to produce living structures. To create a new tissue, based on this strategy, a controlled stimulation of cultured cells is needed, through a systematic combination of bioactive agents and mechanical signals. In this review, we highlight the potential role of liposomes as a platform for the sustained and local delivery of bioactive agents for tissue engineering and regenerative medicine approaches. liposomesscaffoldsdelivery systemsbioactive agentsstem cellsThe authors thank the Portuguese Foundation for Science and Technology for the PhD grant to N.S.M. (SFRH/BD/62465/2009), the post-doctoral grants of A.M. (SFRH/BPD/73663/2010). This study was also partly supported by POLARIS (FP7-REGPOT-2012-2013-1), RL3-TECT-NORTE-01-0124-FEDER-000020, co-financed by the North Portugal Regional Operational Programme (ON.2-O Novo Norte), under the National Strategic Reference Framework (NSRF), through the European Regional Development Fund (ERDF), the OsteoGraphy (PTDC/EME-MFE/2008) and MaxBone (PTDC/SAU-ENB/115179/2009) projects

    Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts

    Get PDF
    We provide a tight security proof for an IND-CCA Ring-LWE based Key Encapsulation Mechanism that is derived from a generic construction of Dent (IMA Cryptography and Coding, 2003). Such a tight reduction is not known for the generic construction. The resulting scheme has shorter ciphertexts than can be achieved with other generic constructions of Dent or by using the well-known Fujisaki-Okamoto constructions (PKC 1999, Crypto 1999). Our tight security proof is obtained by reducing to the security of the underlying Ring-LWE problem, avoiding an intermediate reduction to a CPA-secure encryption scheme. The proof technique maybe of interest for other schemes based on LWE and Ring-LWE

    Different Seed Selection and Conservation Practices for Fresh Market and Dried Chile Farmers in Aguascalientes, Mexico

    Get PDF
    Different Seed Selection and Conservation Practices for Fresh Market and Dried Chile Farmers in Aguascalientes, Mexico. The process of selecting and saving seed is the most basic and oldest of agricultural practices. In today’s modern and highly capital-intensive agriculture, seeds are often treated like another chemical input. This study sought to examine seed selection and saving practices among chile farmers in Aguascalientes, Mexico, where both industrial and traditional agriculture are practiced. We observed a clear division among farmers who plant chile peppers commercially. Sixty-eight chile pepper farmers were surveyed in order to document seed selection and saving practices. Fifteen respondents (22%) planted chile peppers destined for the fresh market and all utilized purchased commercial seed of F1 hybrid varieties. Fifty-three farmers (78%) planted chiles to be dried and either saved their own or purchased seeds that others had saved and selected. Farmers who saved their own seed sought to maintain an ideotype, rather than directionally select for certain traits, much like Cleveland et al. (2000) chronicled in central Mexican maize farmers. Farmers would benefit from a participatory plant-breeding program in order to maintain productive seed stock for the continued cultivation of dried chile pepper in the state
    corecore