471 research outputs found

    Dihydrofolate reductase of Streptococcus faecium II. Purification and some properties of two dihydrofolate reductases from the Amethopterin-resistant mutant, Streptococcus Faecium Var. Durans Strain A

    Get PDF
    From a single amethopterin-resistant organism, Streptococcus faecium var. durans strain A, two different dihydrofolate reductases have been obtained as essentially homogeneous proteins in good yield. One of the reductases has a similar substrate specificity and turnover number (about 8000 moles per min per mole of enzyme) to the single reductase found in the amethopterin-sensitive strain of S. faecium var. durans, ATCC 8043, and has therefore been designated "wild type." The other enzyme, which is distinguished by its ability to catalyze the reduction of folate, in addition to dihydrofolate, and by its lower turnover number (about 900 with dihydrofolate), has been designated "mutant type." Since the wild type and mutant type reductases have sedimentation constants (s20,buffer) of 2.58 S and 2.04 S, respectively, they are probably significantly different in molecular weight. Each exhibits a single pH optimum at pH 5.8 and is inactivated by urea. Neither is affected by methylmercuric salts but the wild type reductase is inactivated by phenyl-mercuric acetate and p-mercuribenzoate. Monovalent cations increase the activity of the mutant type reductase but decrease that of the wild type reductase. It is suggested that the amethopterin resistance in vivo of strain A depends at least partly on the folate reductase activity of the mutant type reductase

    Matroids and Quantum Secret Sharing Schemes

    Full text link
    A secret sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum secret sharing schemes. In addition to providing a new perspective on quantum secret sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum secret sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum secret sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure state quantum secret sharing scheme with information rate one

    Symmetric multiparty-controlled teleportation of an arbitrary two-particle entanglement

    Full text link
    We present a way for symmetric multiparty-controlled teleportation of an arbitrary two-particle entangled state based on Bell-basis measurements by using two Greenberger-Horne-Zeilinger states, i.e., a sender transmits an arbitrary two-particle entangled state to a distant receiver, an arbitrary one of the n+1n+1 agents via the control of the others in a network. It will be shown that the outcomes in the cases that nn is odd or it is even are different in principle as the receiver has to perform a controlled-not operation on his particles for reconstructing the original arbitrary entangled state in addition to some local unitary operations in the former. Also we discuss the applications of this controlled teleporation for quantum secret sharing of classical and quantum information. As all the instances can be used to carry useful information, its efficiency for qubits approaches the maximal value.Comment: 9 pages, 3 figures; the revised version published in Physical Review A 72, 022338 (2005). The detail for setting up a GHZ-state quantum channel is adde

    Efficient symmetric multiparty quantum state sharing of an arbitrary m-qubit state

    Full text link
    We present a scheme for symmetric multiparty quantum state sharing of an arbitrary mm-qubit state with mm Greenberger-Horne-Zeilinger states following some ideas from the controlled teleportation [Phys. Rev. A \textbf{72}, 02338 (2005)]. The sender Alice performs mm Bell-state measurements on her 2m2m particles and the controllers need only to take some single-photon product measurements on their photons independently, not Bell-state measurements, which makes this scheme more convenient than the latter. Also it does not require the parties to perform a controlled-NOT gate on the photons for reconstructing the unknown mm-qubit state and it is an optimal one as its efficiency for qubits approaches the maximal value.Comment: 6 pages, no figures; It simplifies the process for sharing an arbitrary m-qubit state in Phys. Rev. A 72, 022338 (2005) (quant-ph/0501129

    Circular quantum secret sharing

    Full text link
    A circular quantum secret sharing protocol is proposed, which is useful and efficient when one of the parties of secret sharing is remote to the others who are in adjacent, especially the parties are more than three. We describe the process of this protocol and discuss its security when the quantum information carrying is polarized single photons running circularly. It will be shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information without quantum storage. It is straightforwardly to utilize this topological structure to complete quantum secret sharing with multi-level two-particle entanglement in high capacity securely.Comment: 7 pages, 2 figure

    Vitamin food fortification today

    Get PDF
    Historically, food fortification has served as a tool to address population-wide nutrient deficiencies such as rickets by vitamin D fortified milk. This article discusses the different policy strategies to be used today. Mandatory or voluntary fortification and fortified foods, which the consumer needs, also have to comply with nutritional, regulatory, food safety and technical issues. The ‘worldwide map of vitamin fortification’ is analysed, including differences between develop and developing countries. The vitamins, folate and vitamin D, are taken as practical examples in the review of the beneficial effect of different strategies on public health. The importance of the risk–benefit aspect, as well as how to identify the risk groups, and the food vehicles for fortification is discussed

    Cancer risks from arsenic in drinking water.

    Get PDF
    Ingestion of arsenic, both from water supplies and medicinal preparations, is known to cause skin cancer. The evidence assessed here indicates that arsenic can also cause liver, lung, kidney, and bladder cancer and that the population cancer risks due to arsenic in U.S. water supplies may be comparable to those from environmental tobacco smoke and radon in homes. Large population studies in an area of Taiwan with high arsenic levels in well water (170-800 micrograms/L) were used to establish dose-response relationships between cancer risks and the concentration of inorganic arsenic naturally present in water supplies. It was estimated that at the current EPA standard of 50 micrograms/L, the lifetime risk of dying from cancer of the liver, lung, kidney, or bladder from drinking 1 L/day of water could be as high as 13 per 1000 persons. It has been estimated that more than 350,000 people in the United States may be supplied with water containing more than 50 micrograms/L arsenic, and more than 2.5 million people may be supplied with water with levels above 25 micrograms/L. For average arsenic levels and water consumption patterns in the United States, the risk estimate was around 1/1000. Although further research is needed to validate these findings, measures to reduce arsenic levels in water supplies should be considered

    Emergent global patterns of ecosystem structure and function from a mechanistic general ecosystem model

    Get PDF
    Anthropogenic activities are causing widespread degradation of ecosystems worldwide, threatening the ecosystem services upon which all human life depends. Improved understanding of this degradation is urgently needed to improve avoidance and mitigation measures. One tool to assist these efforts is predictive models of ecosystem structure and function that are mechanistic: based on fundamental ecological principles. Here we present the first mechanistic General Ecosystem Model (GEM) of ecosystem structure and function that is both global and applies in all terrestrial and marine environments. Functional forms and parameter values were derived from the theoretical and empirical literature where possible. Simulations of the fate of all organisms with body masses between 10 µg and 150,000 kg (a range of 14 orders of magnitude) across the globe led to emergent properties at individual (e.g., growth rate), community (e.g., biomass turnover rates), ecosystem (e.g., trophic pyramids), and macroecological scales (e.g., global patterns of trophic structure) that are in general agreement with current data and theory. These properties emerged from our encoding of the biology of, and interactions among, individual organisms without any direct constraints on the properties themselves. Our results indicate that ecologists have gathered sufficient information to begin to build realistic, global, and mechanistic models of ecosystems, capable of predicting a diverse range of ecosystem properties and their response to human pressures
    corecore