2,729 research outputs found

    SINTESI E PROPRIETA’ BIOLOGICHE DI LIGANDI GLICOSIDICI MULTIVALENTI

    Get PDF
    Protein-carbohydrate interactions are at the heart of many important biological processes as the adesion of bacteria and viruses to the cell surfaces. It is widely accepted that nature compensates for the low intrinsic affinity of carbohydrate for proteins through the cooperative binding between multiple copies of ligands and receptors so that a strong adhesion results. This important concept, termed cluster effect, has stimulated the search for the construction of highly glycosylated ligands to inhibit polyvalent processes as well as probe for cell-surfaces-binding events. The aim of this PhD research work was the synthesis of calix[4]arene-based glycoclusters via Cu(I)-catalyzed azide-alkyne coupling reaction (CuAAC), as well as the investigation of their biological proprieties. The first research conducted dealt with the synthesis of sialoside clusters as potential inhibitors of viruses infectivity. Tetra- and octavalent sialoside clusters were prepared exploiting the multiple copper-catalyzed cycloaddition of a propargyl thiosialoside with calix[4]arene polyazides. It was demonstrated that these unnatural motifs did not hamper the desired biological activity of the sialoclusters. In fact, they were able to inhibit, at submillimolar concentrations, the hemagglutination and the viral infectivity mediated both by BK and influenza A viruses. Then, this thesis focused on the possibility to support C-glycoside clusters on microarrays to study their affinity against lectins. To this aim C-glycosylated calix[4]arenes have been synthesized in which four galactose residues are linked through a triazole tether to the upper rim of the macrocycle cavity while an azido group is present on the opposite side. Next the calixsugars were grafted through CuAAC on mono or dipropargyloxymethyl-propanediol moieties allowing the synthesis of oligonucleotides bearing one or two calixarene glycoclusters, respectively. Finally, their affinity for lectins PA-IL and RCA 120, galactose specific lectins from Pseudomonas aeruginosa and Ricinus communis, respectively, were compared to that displayed by linear and antenna-type glycoclusters. During the last period of the PhD work it was performed the immobilization of calix[4]arenebased glycoclusters on TiO2 nanoparticles via Cu(I)-catalyzed azide-alkyne coupling reaction. The strategy that has been followed involved first the grafting of bis-functionalized calix[4]arenes (azido groups at upper rim and fenolic or carboxylic groups at the lower rim) onto TiO2 and then multiple click copper(I)-catalyzed cycloaddition to propargil glycosides. The glyconanoparticles obtained were characterized by thermogravimetric analysis (TGA) and infrared spectroscopy. This constitutes the first example of TiO2 nanoparticles coated by a monolayer of calix[4]arene-based glycoclusters

    Family planning success stories in Bangladesh and India

    Get PDF
    The Matlab Project in Bangladesh and the Kundam Project in India have demonstrated that a significant rise in contraceptive prevalence can occur in socioeconomic environments that are generally conducive to high fertility and mortality. The author describes the inputs and outputs of these two projects and tries to identify the factors underlying their success. Both projects are experimental in the sense that in each anintervention area is provided with special inputs that are not provided to a contiguous control area. The special inputs were different for the two projects. In the intervention area in Matlab, the project took responsibility for providing family planning and some rudimentary maternal and child health services that were considerably different from those provided in the national program. In Kundam, the project did not take responsibility for providing services in the intervention area, but rather tried to mobilize the community through various clubs and committees to take the most advantage of the government's family planning and other development programs. The success of the Matlab Project can be attributed to various aspects of the organizational system developed for delivering consumer-friendly services. The success of the Kundam Project can be attributed to various aspects of the system developed for community members'active participation in the program. The projects are not fully replicable because of inadequate human and financial resources, but the lessons learned from them should be useful in improving national programs. The Kundam Project is more realistic in the sense that it focuses on activities that supplement local activities of the national program rather than substitute for them (as in the Matlab Project). Thus the Kundam Project is more likely to be replicable than the Matlab Project.Health Monitoring&Evaluation,Adolescent Health,Reproductive Health,Early Child and Children's Health,ICT Policy and Strategies

    Bloom Filters in Adversarial Environments

    Get PDF
    Many efficient data structures use randomness, allowing them to improve upon deterministic ones. Usually, their efficiency and correctness are analyzed using probabilistic tools under the assumption that the inputs and queries are independent of the internal randomness of the data structure. In this work, we consider data structures in a more robust model, which we call the adversarial model. Roughly speaking, this model allows an adversary to choose inputs and queries adaptively according to previous responses. Specifically, we consider a data structure known as "Bloom filter" and prove a tight connection between Bloom filters in this model and cryptography. A Bloom filter represents a set SS of elements approximately, by using fewer bits than a precise representation. The price for succinctness is allowing some errors: for any xSx \in S it should always answer `Yes', and for any xSx \notin S it should answer `Yes' only with small probability. In the adversarial model, we consider both efficient adversaries (that run in polynomial time) and computationally unbounded adversaries that are only bounded in the number of queries they can make. For computationally bounded adversaries, we show that non-trivial (memory-wise) Bloom filters exist if and only if one-way functions exist. For unbounded adversaries we show that there exists a Bloom filter for sets of size nn and error ε\varepsilon, that is secure against tt queries and uses only O(nlog1ε+t)O(n \log{\frac{1}{\varepsilon}}+t) bits of memory. In comparison, nlog1εn\log{\frac{1}{\varepsilon}} is the best possible under a non-adaptive adversary

    Communication Complexity and Secure Function Evaluation

    Full text link
    We suggest two new methodologies for the design of efficient secure protocols, that differ with respect to their underlying computational models. In one methodology we utilize the communication complexity tree (or branching for f and transform it into a secure protocol. In other words, "any function f that can be computed using communication complexity c can be can be computed securely using communication complexity that is polynomial in c and a security parameter". The second methodology uses the circuit computing f, enhanced with look-up tables as its underlying computational model. It is possible to simulate any RAM machine in this model with polylogarithmic blowup. Hence it is possible to start with a computation of f on a RAM machine and transform it into a secure protocol. We show many applications of these new methodologies resulting in protocols efficient either in communication or in computation. In particular, we exemplify a protocol for the "millionaires problem", where two participants want to compare their values but reveal no other information. Our protocol is more efficient than previously known ones in either communication or computation

    The hardness of decoding linear codes with preprocessing

    Get PDF
    The problem of maximum-likelihood decoding of linear block codes is known to be hard. The fact that the problem remains hard even if the code is known in advance, and can be preprocessed for as long as desired in order to device a decoding algorithm, is shown. The hardness is based on the fact that existence of a polynomial-time algorithm implies that the polynomial hierarchy collapses. Thus, some linear block codes probably do not have an efficient decoder. The proof is based on results in complexity theory that relate uniform and nonuniform complexity classes

    Can Two Walk Together: Privacy Enhancing Methods and Preventing Tracking of Users

    Get PDF
    We present a new concern when collecting data from individuals that arises from the attempt to mitigate privacy leakage in multiple reporting: tracking of users participating in the data collection via the mechanisms added to provide privacy. We present several definitions for untrackable mechanisms, inspired by the differential privacy framework. Specifically, we define the trackable parameter as the log of the maximum ratio between the probability that a set of reports originated from a single user and the probability that the same set of reports originated from two users (with the same private value). We explore the implications of this new definition. We show how differentially private and untrackable mechanisms can be combined to achieve a bound for the problem of detecting when a certain user changed their private value. Examining Google's deployed solution for everlasting privacy, we show that RAPPOR (Erlingsson et al. ACM CCS, 2014) is trackable in our framework for the parameters presented in their paper. We analyze a variant of randomized response for collecting statistics of single bits, Bitwise Everlasting Privacy, that achieves good accuracy and everlasting privacy, while only being reasonably untrackable, specifically grows linearly in the number of reports. For collecting statistics about data from larger domains (for histograms and heavy hitters) we present a mechanism that prevents tracking for a limited number of responses. We also present the concept of Mechanism Chaining, using the output of one mechanism as the input of another, in the scope of Differential Privacy, and show that the chaining of an ε1\varepsilon_1-LDP mechanism with an ε2\varepsilon_2-LDP mechanism is lneε1+ε2+1eε1+eε2\ln\frac{e^{\varepsilon_1+\varepsilon_2}+1}{e^{\varepsilon_1}+e^{\varepsilon_2}}-LDP and that this bound is tight.Comment: 45 pages, 4 figures. To appear on FORC 202

    Pengaruh Konsumsi Cafein Sebelum Latihan Terhadap Daya Tahan Cardiovescular Pemain PB. Siguntung Kabupaten Tebo

    Get PDF
    Tujuan penelitian ini untuk mengetahui pengaruh konsumsi kafein sebelum latihan terhadap daya tahan Cardiovascular Pemain PB. Siguntung Kabupaten Tebo. Penelitian ini menggunakan metode eksperimen, dalam penelitian ini terdapat satu kelompok eksperimen yang sengaja diberi perlakuan. Penelitian ini dilaksanakan di PB. Siguntung Kabupaten Tebo. Berdasarkan hasil analisis data dengan jumlah sampel  5, mean 2,92, Standar Deviasi 1,67 dan thitung 3,93. Perbandingan harga antara t hitung dengan nilai presentil pada tabel distribusi – t, untuk taraf nyata α = 0,05 dengan derajat kebebasan (dk) = (n – 1) = 4 diperoleh t hitung (3,92) > t tabel (2,1318). Dapat disimpulkan bahwa terdapat pengaruh konsumsi kafein sebelum latihan terhadap daya tahan Cardiovascular Pemain PB. Siguntung Kabupaten Teb
    corecore