56 research outputs found

    Site‐Selective trans‐Hydrostannation of 1,3‐ and 1,n‐Diynes: Application to the Total Synthesis of Typhonosides E and F, and a Fluorinated Cerebroside Analogue

    No full text
    Propargyl alcohols are privileged substrates for stereochemically unorthodox trans‐hydrostannation reactions catalyzed by [Cp*RuCl]4 (Cp*=pentamethylcyclopentadienyl), because an incipient hydrogen bond between the ‐OH group and the polarized [Ru‐Cl] unit assists substrate binding. For this very reason, it is also possible to subject diyne derivatives carrying one ‐OH group to site‐selective stannylation, even if the acetylene units are conjugated and hence, electronically coupled. An unusual temperature dependence was observed in that heating tends to improve site‐selectivity, whereas per‐stannylation is favored when the reaction is carried out in the cold. This counterintuitive trend can be rationalized based on spectroscopic data; additional support comes from the isolation of the unusual bimetallic complex 11. The bridging fulvene and enynyl ligands in 11 are thought to reflect an interligand redox isomerization process likely triggered by synchronous activation of the 1,3‐diyne substrate by two metal centers. The preparative relevance of site‐selective trans‐hydrostannation is illustrated by the total synthesis of two members of the typhonoside series of glycolipids, which are endowed with neuroprotective properties. Moreover, the preparation of a fluoroalkene sphingosine analogue shows that the tin residue also serves as a versatile handle for late‐stage modification of a bioactive target compound

    A használatalapú biztosítás múltja, jelene és jövője

    Get PDF
    [Cp*RuCl]<sub>4</sub> (1) has previously been shown to be the precatalyst of choice for stereochemically unorthodox trans-hydrometalations of internal alkynes. Experimental and computational data now prove that the alkyne primarily acts as a four-electron donor ligand to the catalytically active metal fragment [Cp*RuCl] but switches to adopt a two-electron donor character once the reagent R<sub>3</sub>MH (M = Si, Ge, Sn) enters the ligand sphere. In the stereodetermining step the resulting loaded complex evolves via an inner-sphere mechanism into a ruthenacyclopropene which swiftly transforms into the product. In accord with the low computed barriers, spectral and preparative data show that the reaction is not only possible but sometimes even favored at low temperatures. Importantly, such trans-hydrometalations are distinguished by excellent levels of regioselectivity when unsymmetrical alkynes are used that carry an −OH or −NHR group in vicinity of the triple bond. A nascent hydrogen bridge between the protic substituent and the polarized [Ru–Cl] unit imposes directionality onto the ligand sphere of the relevant intermediates, which ultimately accounts for the selective delivery of the R<sub>3</sub>M– group to the acetylene C-atom proximal to the steering substituent. The interligand hydrogen bonding also allows site-selectivity to be harnessed in reactions of polyunsaturated compounds, since propargylic substrates bind more tightly than ordinary alkynes; even the electronically coupled triple bonds of conjugated 1,3-diynes can be faithfully discriminated as long as one of them is propargylic. Finally, properly positioned protic sites lead to a substantially increased substrate scope in that they render even 1,3-enynes, arylalkynes, and electron-rich alkynylated heterocycles amenable to trans-hydrometalation which are otherwise catalyst poisons

    Reactivity of Gold Hydrides: O2 Insertion into the Au–H Bond

    Get PDF
    Dioxygen reacts with the gold(I) hydride (IPr)AuH under insertion to give the hydroperoxide, (IPr)AuOOH, a long-postulated reaction in gold catalysis and the first demonstration of O2 activation by Au-H in a well-defined system. Subsequent condensation gave the peroxide (IPr)Au-OO-Au(IPr) (IPr = 1,3-bis(2,6-diisopropylphenyl)imidazole-2-ylidene). The reaction kinetics are reported, as well as the reactivity of Au(I) hydrides with radical scavengers

    Lattice Trapdoors and IBE from Middle-Product LWE

    Get PDF
    Middle-product learning with errors (MP-LWE) was recently introduced by Rosca, Sakzad, Steinfeld and Stehlé (CRYPTO 2017) as a way to combine the efficiency of Ring-LWE with the more robust security guarantees of plain LWE. While Ring-LWE is at the heart of efficient lattice-based cryptosystems, it involves the choice of an underlying ring which is essentially arbitrary. In other words, the effect of this choice on the security of Ring-LWE is poorly understood. On the other hand, Rosca et al. showed that a new LWE variant, called MP-LWE, is as secure as Polynomial-LWE (another variant of Ring-LWE) over any of a broad class of number fields. They also demonstrated the usefulness of MP-LWE by constructing an MP-LWE based public-key encryption scheme whose efficiency is comparable to Ring-LWE based public-key encryption. In this work, we take this line of research further by showing how to construct Identity-Based Encryption (IBE) schemes that are secure under a variant of the MP-LWE assumption. Our IBE schemes match the efficiency of Ring-LWE based IBE, including a scheme in the random oracle model with keys and ciphertexts of size O~(n)\tilde{O}(n) (for nn-bit identities). We construct our IBE scheme following the lattice trapdoors paradigm of [Gentry, Peikert, and Vaikuntanathan, STOC\u2708]; our main technical contributions are introducing a new leftover hash lemma and instantiating a new variant of lattice trapdoors compatible with MP-LWE. This work demonstrates that the efficiency/security tradeoff gains of MP-LWE can be extended beyond public-key encryption to more complex lattice-based primitives

    Relating different Polynomial-LWE problems

    Get PDF
    In this paper we focus on Polynomial Learning with Errors (PLWE). This problem is parametrized by a polynomial and we are interested in relating the hardness of the PLWEf\text{PLWE}^f and PLWEh\text{PLWE}^h problems for different polynomials ff and hh. More precisely, our main result shows that for a fixed monic polynomial ff, PLWEfg\text{PLWE}^{f\circ g} is at least as hard as PLWEf\text{PLWE}^f, in both search and decision variants, for any monic polynomial gg. As a consequence, PLWEϕn\text{PLWE}^{\phi_n} is harder than PLWEf,\text{PLWE}^{f}, for a minimal polynomial ff of an algebraic integer from the cyclotomic field Q(ζn)\mathbb{Q}(\zeta_n) with specific properties. Moreover, we prove in decision variant that in the case of power-of-2 polynomials, PLWEϕn\text{PLWE}^{\phi_n} is at least as hard as PLWEf,\text{PLWE}^f, for a minimal polynomial ff of algebraic integers from the nnth cyclotomic field with weaker specifications than those from the previous result

    Structure from motion photogrammetry in forestry : a review

    Get PDF
    AbstractPurpose of ReviewThe adoption of Structure from Motion photogrammetry (SfM) is transforming the acquisition of three-dimensional (3D) remote sensing (RS) data in forestry. SfM photogrammetry enables surveys with little cost and technical expertise. We present the theoretical principles and practical considerations of this technology and show opportunities that SfM photogrammetry offers for forest practitioners and researchers.Recent FindingsOur examples of key research indicate the successful application of SfM photogrammetry in forestry, in an operational context and in research, delivering results that are comparable to LiDAR surveys. Reviewed studies have identified possibilities for the extraction of biophysical forest parameters from airborne and terrestrial SfM point clouds and derived 2D data in area-based approaches (ABA) and individual tree approaches. Additionally, increases in the spatial and spectral resolution of sensors available for SfM photogrammetry enable forest health assessment and monitoring. The presented research reveals that coherent 3D data and spectral information, as provided by the SfM workflow, promote opportunities to derive both structural and physiological attributes at the individual tree crown (ITC) as well as stand levels.SummaryWe highlight the potential of using unmanned aerial vehicles (UAVs) and consumer-grade cameras for terrestrial SfM-based surveys in forestry. Offering several spatial products from a single sensor, the SfM workflow enables foresters to collect their own fit-for-purpose RS data. With the broad availability of non-expert SfM software, we provide important practical considerations for the collection of quality input image data to enable successful photogrammetric surveys

    WEIGHTED HAAR WAVELETS ON THE SPHERE

    No full text
    corecore