739 research outputs found

    Inhibition of HIV-1 gene expression by Sam68ΔC: multiple targets but a common mechanism?

    Get PDF
    Two recent publications have explored the mechanisms by which a mutant of the host protein Sam68 blocks HIV-1 structural protein synthesis and expands its activity to encompass Nef. Although the two studies propose different mechanisms for the responses observed, it is possible that a common activity is responsible. Understanding how this Sam68 mutant discriminates among the multiple viral mRNAs promises to reveal unique properties of HIV-1 RNA metabolism

    On the size-dependent fatigue behaviour of laser powder bed fusion Ti-6Al-4V

    Get PDF
    A sample size effect which influences the fatigue behaviour of laser powder bed fusion Ti-6Al-4V is identified and quantified. Two cylindrical samples are considered: ∅ 1.3 mm and ∅ 2.0 mm. The larger specimen demonstrates better fatigue resistance particularly in the high-cycle regime, with the differing surface roughness contributing to this effect. It is also confirmed that processing-induced porosity can compromise the fatigue performance even when the initiation sites are surface defects. The larger contribution of porosity to the fatigue fracture process of the larger specimen results in a higher scatter in the fatigue life. Differences in microstructure do not seem to contribute strongly to the variation in fatigue properties of the two specimens, but we present some evidence that the coarser microstructure of the larger specimen promotes a stronger tolerance to defects and induces more tortuous crack paths which hinders fatigue crack growth

    On the Influence of Alloy Composition on the Additive Manufacturability of Ni-Based Superalloys

    Get PDF
    The susceptibility of nickel-based superalloys to processing-induced crack formation during laser powder-bed additive manufacturing is studied. Twelve different alloys—some of existing (heritage) type but also other newly-designed ones—are considered. A strong inter-dependence of alloy composition and processability is demonstrated. Stereological procedures are developed to enable the two dominant defect types found—solidification cracks and solid-state ductility dip cracks—to be distinguished and quantified. Differential scanning calorimetry, creep stress relaxation tests at 1000 °C and measurements of tensile ductility at 800 °C are used to interpret the effects of alloy composition. A model for solid-state cracking is proposed, based on an incapacity to relax the thermal stress arising from constrained differential thermal contraction; its development is supported by experimental measurements using a constrained bar cooling test. A modified solidification cracking criterion is proposed based upon solidification range but including also a contribution from the stress relaxation effect. This work provides fundamental insights into the role of composition on the additive manufacturability of these materials

    Single molecule quantitation and sequencing of rare translocations using microfluidic nested digital PCR

    Get PDF
    Cancers are heterogeneous and genetically unstable. New methods are needed that provide the sensitivity and specificity to query single cells at the genetic loci that drive cancer progression, thereby enabling researchers to study the progression of individual tumors. Here, we report the development and application of a bead-based hemi-nested microfluidic droplet digital PCR (dPCR) technology to achieve ‘quantitative’ measurement and single-molecule sequencing of somatically acquired carcinogenic translocations at extremely low levels (<10−6) in healthy subjects. We use this technique in our healthy study population to determine the overall concentration of the t(14;18) translocation, which is strongly associated with follicular lymphoma. The nested dPCR approach improves the detection limit to 1 × 10−7 or lower while maintaining the analysis efficiency and specificity. Further, the bead-based dPCR enabled us to isolate and quantify the relative amounts of the various clonal forms of t(14;18) translocation in these subjects, and the single-molecule sensitivity and resolution of dPCR led to the discovery of new clonal forms of t(14;18) that were otherwise masked by the conventional quantitative PCR measurements. In this manner, we created a quantitative map for this carcinogenic mutation in this healthy population and identified the positions on chromosomes 14 and 18 where the vast majority of these t(14;18) events occur.Trans-National Institutes of Health Genes, Environment and Health Initiative, Biological Response Indicators of Environmental Systems Center Grant [U54 ES016115-01 to M.T.S. and R.A.M.] and National Institute of Environmental Health Sciences Superfund Basic Research Program Grant [P42 ES004705 to M.T.S.]; Canary Foundation and ACS Postdoctoral Fellowship Award in Early Detection [116373-PFTED-08-251-01-SIED to J.S.] from the American Cancer Society; New faculty start-up funds from the University of Kansas (in part to Y.Z.). National Science Foundation Graduate Research Fellowship (to R.N.). Funding for open access charge: National Institutes of Health [U54 ES016115-01]

    Avalanches and the Renormalization Group for Pinned Charge-Density Waves

    Get PDF
    The critical behavior of charge-density waves (CDWs) in the pinned phase is studied for applied fields increasing toward the threshold field, using recently developed renormalization group techniques and simulations of automaton models. Despite the existence of many metastable states in the pinned state of the CDW, the renormalization group treatment can be used successfully to find the divergences in the polarization and the correlation length, and, to first order in an ϵ=4d\epsilon = 4-d expansion, the diverging time scale. The automaton models studied are a charge-density wave model and a ``sandpile'' model with periodic boundary conditions; these models are found to have the same critical behavior, associated with diverging avalanche sizes. The numerical results for the polarization and the diverging length and time scales in dimensions d=2,3d=2,3 are in agreement with the analytical treatment. These results clarify the connections between the behaviour above and below threshold: the characteristic correlation lengths on both sides of the transition diverge with different exponents. The scaling of the distribution of avalanches on the approach to threshold is found to be different for automaton and continuous-variable models.Comment: 29 pages, 11 postscript figures included, REVTEX v3.0 (dvi and PS files also available by anonymous ftp from external.nj.nec.com in directory /pub/alan/cdwfigs

    DoubleMod and SingleMod: Simple Randomized Secret-Key Encryption with Bounded Homomorphicity

    Get PDF
    An encryption relation f Z Z with decryption function f 1 is “group-homomorphic” if, for any suitable plaintexts x1 and x2, x1+x2 = f 1( f (x1)+f (x2)). It is “ring-homomorphic” if furthermore x1x2 = f 1( f (x1) f (x2)); it is “field-homomorphic” if furthermore 1=x1 = f 1( f (1=x1)). Such relations would support oblivious processing of encrypted data. We propose a simple randomized encryption relation f over the integers, called DoubleMod, which is “bounded ring-homomorphic” or what some call ”somewhat homomorphic.” Here, “bounded” means that the number of additions and multiplications that can be performed, while not allowing the encrypted values to go out of range, is limited (any pre-specified bound on the operation-count can be accommodated). Let R be any large integer. For any plaintext x 2 ZR, DoubleMod encrypts x as f (x) = x + au + bv, where a and b are randomly chosen integers in some appropriate interval, while (u; v) is the secret key. Here u > R2 is a large prime and the smallest prime factor of v exceeds u. With knowledge of the key, but not of a and b, the receiver decrypts the ciphertext by computing f 1(y) = (y mod v) mod u. DoubleMod generalizes an independent idea of van Dijk et al. 2010. We present and refine a new CCA1 chosen-ciphertext attack that finds the secret key of both systems (ours and van Dijk et al.’s) in linear time in the bit length of the security parameter. Under a known-plaintext attack, breaking DoubleMod is at most as hard as solving the Approximate GCD (AGCD) problem. The complexity of AGCD is not known. We also introduce the SingleMod field-homomorphic cryptosystems. The simplest SingleMod system based on the integers can be broken trivially. We had hoped, that if SingleMod is implemented inside non-Euclidean quadratic or higher-order fields with large discriminants, where GCD computations appear di cult, it may be feasible to achieve a desired level of security. We show, however, that a variation of our chosen-ciphertext attack works against SingleMod even in non-Euclidean fields

    Coronavirus Antibodies in African Bat Species

    Get PDF
    Asian bats have been identified as potential reservoir hosts of coronaviruses associated with severe acute respiratory syndrome (SARS-CoV). We detected antibody reactive with SARS-CoV antigen in 47 (6.7%) of 705 bat serum specimens comprising 26 species collected in Africa; thus, African bats may harbor agents related to putative group 4 CoV
    corecore