1,348 research outputs found

    Gains v. losses, or context dependence generated by confusion?

    Get PDF

    Spleen Tyrosine Kinase Regulates AP-1 Dependent Transcriptional Response to Minimally Oxidized LDL

    Get PDF
    Oxidative modification of low-density lipoprotein (LDL) turns it into an endogenous ligand recognized by pattern-recognition receptors. We have demonstrated that minimally oxidized LDL (mmLDL) binds to CD14 and mediates TLR4/MD-2-dependent responses in macrophages, many of which are MyD88-independent. We have also demonstrated that the mmLDL activation leads to recruitment of spleen tyrosine kinase (Syk) to TLR4 and TLR4 and Syk phosphorylation. In this study, we produced a macrophage-specific Syk knockout mouse and used primary Syk−/− macrophages in our studies. We demonstrated that Syk mediated phosphorylation of ERK1/2 and JNK, which in turn phosphorylated c-Fos and c-Jun, respectively, as assessed by an in vitro kinase assay. c-Jun phosphorylation was also mediated by IKKε. c-Jun and c-Fos bound to consensus DNA sites and thereby completed an AP-1 transcriptional complex and induced expression of CXCL2 and IL-6. These results suggest that Syk plays a key role in TLR4-mediated macrophage responses to host-generated ligands, like mmLDL, with subsequent activation of an AP-1 transcription program

    Spatially resolved spectroscopy of monolayer graphene on SiO2

    Full text link
    We have carried out scanning tunneling spectroscopy measurements on exfoliated monolayer graphene on SiO2_2 to probe the correlation between its electronic and structural properties. Maps of the local density of states are characterized by electron and hole puddles that arise due to long range intravalley scattering from intrinsic ripples in graphene and random charged impurities. At low energy, we observe short range intervalley scattering which we attribute to lattice defects. Our results demonstrate that the electronic properties of graphene are influenced by intrinsic ripples, defects and the underlying SiO2_2 substrate.Comment: 6 pages, 7 figures, extended versio

    Continuous variable quantum cryptography

    Get PDF
    We propose a quantum cryptographic scheme in which small phase and amplitude modulations of CW light beams carry the key information. The presence of EPR type correlations provides the quantum protection.Comment: 8 pages, 3 figure

    Regulatory T Cell Induction and Retention in the Lungs Drives Suppression of Detrimental Type 2 Th Cells During Pulmonary Cryptococcal Infection

    Get PDF
    Lethal disease caused by the fungus, Cryptococcus neoformans, is a consequence of the combined failure to control pulmonary fungal replication and immunopathology caused by induced type-2 helper T (Th2) cell responses in animal models. In order to gain incites into immune regulatory networks, we examined the role of regulatory T (Treg) cells in suppression of Th2 cells, using a mouse model of experimental cryptococcosis. Upon pulmonary infection with Cryptococcus, Treg cells accumulated in the lung parenchyma independently of priming in the draining lymph node. Using peptide-MHCII molecules to identify Cryptococcus-specific Treg cells combined with genetic fate-mapping, we noted that a majority of the Treg cells found in the lungs were induced during the infection. Additionally, we found that Treg cells utilized the transcription factor, Interferon Regulatory Factor 4 (IRF4), to dampen harmful Th2 cell responses, as well as mediate chemokine retention of Treg cells in the lungs. Taken together, induction and IRF4-dependent localization of Treg cells in the lungs allow Treg cells to suppress the deleterious effects of Th2 cells during cryptococcal infection

    Universally Composable Quantum Multi-Party Computation

    Full text link
    The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure protocol is also statistically quantum UC secure. Such implications are not known for other quantum security definitions. As a corollary, we get that quantum UC secure protocols for general multi-party computation can be constructed from commitments

    Relativistic quantum coin tossing

    Get PDF
    A relativistic quantum information exchange protocol is proposed allowing two distant users to realize ``coin tossing'' procedure. The protocol is based on the point that in relativistic quantum theory reliable distinguishing between the two orthogonal states generally requires a finite time depending on the structure of these states.Comment: 6 pages, no figure

    Unambiguous state discrimination in quantum cryptography with weak coherent states

    Full text link
    The use of linearly independent signal states in realistic implementations of quantum key distribution (QKD) enables an eavesdropper to perform unambiguous state discrimination. We explore quantitatively the limits for secure QKD imposed by this fact taking into account that the receiver can monitor to some extend the photon number statistics of the signals even with todays standard detection schemes. We compare our attack to the beamsplitting attack and show that security against beamsplitting attack does not necessarily imply security against the attack considered here.Comment: 10 pages, 6 figures, updated version with added discussion of beamsplitting attac

    Gyroid Optical Metamaterials: Calculating the Effective Permittivity of Multidomain Samples

    Get PDF
    Gold gyroid optical metamaterials are known to possess a reduced plasma frequency and linear dichroism imparted by their intricate subwavelength single gyroid morphology. The anisotropic optical properties are, however, only evident when a large individual gyroid domain is investigated. Multidomain gyroid metamaterials, fabricated using a polyisoprene-bb-polystyrene-bb-poly(ethylene oxide) triblock terpolymer and consisting of multiple small gyroid domains with random orientation and handedness, instead exhibit isotropic optical properties. Comparing three effective medium models, we here show that the specular reflectance spectra of such multidomain gyroid optical metamaterials can be accurately modeled over a broad range of incident angles by a Bruggeman effective medium consisting of a random wire array. This model accurately reproduces previously published results tracking the variation in normal incidence reflectance spectra of gold gyroid optical metamaterials as a function of host refractive index and volume fill fraction of gold. The effective permittivity derived from this theory confirms the change in sign of the real part of the permittivity in the visible spectral region (so, that gold gyroid metamaterials exhibit both dielectric and metallic behavior at optical wavelengths). That a Bruggeman effective medium can accurately model the experimental reflectance spectra implies that small multidomain gold gyroid optical metamaterials behave both qualitatively and quantitatively as an amorphous composite of gold and air (i.e., nanoporous gold) and that coherent electromagnetic contributions arising from the subwavelength gyroid symmetry are not dominant.This research was supported through the Swiss National Science Foundation through the National Center of Competence in Research Bio-Inspired Materials and grant numbers 200021_163220 (to U.S.) and PZ00P2_168223 (to B.D.W.), the Adolphe Merkle Foundation, the Engineering and Physical Sciences Research Council (EPSRC) through the Cambridge NanoDTC EP/G037221/1, EP/L027151/1, and EP/ G060649/1, and ERC LINASS 320503 and from the European Union’s Horizon 2020 Research and Innovation Programme under the Marie Sklodowska-Curie grant agreement no. 706329 (to I.G.). Y.G. and U.W. thank the National Science Foundation (DMR-1409105) for financial support
    • …
    corecore