116 research outputs found

    An miR-200 Cluster on Chromosome 23 Regulates Sperm Motility in Zebrafish

    Get PDF
    Besides its well-documented roles in cell proliferation, apoptosis, and carcinogenesis, the function of the p53-microRNA axis has been recently revealed in the reproductive system. Recent studies indicated that miR-200 family members are dysregulated in nonobstructive azoospermia patients, whereas their functions remain poorly documented. The aim of this study was to investigate the function of the miR-200 family on zebrafish testis development and sperm activity. There was no substantial difference in testis morphology and histology between wild-type (WT) and knockout zebrafish with deletion of miR-200 cluster on chromosome 6 (chr6-miR-200-KO) or on chromosome 23 (chr23-miR-200-KO). Interestingly, compared with WT zebrafish, the chr6-miR-200-KO zebrafish had no difference on sperm motility, whereas chr23-miR-200-KO zebrafish showed significantly improved sperm motility. Consistently, ectopic expression of miR-429a, miR-200a, and miR-200b, which are located in the miR-200 cluster on chromosome 23, significantly reduced motility traits of sperm. Several sperm motility-related genes, such as amh, wt1a, and srd5a2b have been confirmed as direct targets of miR-200s on chr23. 17a-ethynylestradiol (EE2) exposure resulted in upregulated expression of p53 and miR-429a in testis and impairment of sperm motility. Strikingly, in p53 mutant zebrafish testis, the expression levels of miR-200s on chr23 were significantly reduced and accompanied by a stimulation of sperm motility. Moreover, the upregulation of miR-429a associated with EE2 treatment was abolished in testis with p53 mutation. And the impairment of sperm activity by EE2 treatment was also eliminated when p53 was mutated. Together, our results reveal that miR-200 cluster on chromosome 23 controls sperm motility in a p53-dependent manner.</p

    Robust estimation of bacterial cell count from optical density

    Get PDF
    Optical density (OD) is widely used to estimate the density of cells in liquid culture, but cannot be compared between instruments without a standardized calibration protocol and is challenging to relate to actual cell count. We address this with an interlaboratory study comparing three simple, low-cost, and highly accessible OD calibration protocols across 244 laboratories, applied to eight strains of constitutive GFP-expressing E. coli. Based on our results, we recommend calibrating OD to estimated cell count using serial dilution of silica microspheres, which produces highly precise calibration (95.5% of residuals &lt;1.2-fold), is easily assessed for quality control, also assesses instrument effective linear range, and can be combined with fluorescence calibration to obtain units of Molecules of Equivalent Fluorescein (MEFL) per cell, allowing direct comparison and data fusion with flow cytometry measurements: in our study, fluorescence per cell measurements showed only a 1.07-fold mean difference between plate reader and flow cytometry data

    Teager Energy Entropy Ratio of Wavelet Packet Transform and Its Application in Bearing Fault Diagnosis

    No full text
    Kurtogram can adaptively select the resonant frequency band, and then the characteristic fault frequency can be obtained by analyzing the selected band. However, the kurtogram is easily affected by random impulses and noise. In recent years, improvements to kurtogram have been concentrated on two aspects: (a) the decomposition method of the frequency band; and (b) the selection index of the optimal frequency band. In this article, a new method called Teager Energy Entropy Ratio Gram (TEERgram) is proposed. The TEER algorithm takes the wavelet packet transform (WPT) as the signal frequency band decomposition method, which can adaptively segment the frequency band and control the noise. At the same time, Teager Energy Entropy Ratio (TEER) is proposed as a computing index for wavelet packet subbands. WPT has better decomposition properties than traditional finite impulse response (FIR) filtering and Fourier decomposition in the kurtogram algorithm. At the same time, TEER has better performance than the envelope spectrum or even the square envelope spectrum. Therefore, the TEERgram method can accurately identify the resonant frequency band under strong background noise. The effectiveness of the proposed method is verified by simulation and experimental analysis

    Shannon Entropy of Binary Wavelet Packet Subbands and Its Application in Bearing Fault Extraction

    No full text
    The fast spectrum kurtosis (FSK) algorithm can adaptively identify and select the resonant frequency band and extract the fault feature via the envelope demodulation method. However, the FSK method has some limitations due to its susceptibility to noise and random knocks. To overcome this shortage, a new method is proposed in this paper. Firstly, we use the binary wavelet packet transform (BWPT) instead of the finite impulse response (FIR) filter bank as the frequency band segmentation method. Following this, the Shannon entropy of each frequency band is calculated. The appropriate center frequency and bandwidth are chosen for filtering by using the inverse of the Shannon entropy as the index. Finally, the envelope spectrum of the filtered signal is analyzed and the faulty feature information is obtained from the envelope spectrum. Through simulation and experimental verification, we found that Shannon entropy is—to some extent—better than kurtosis as a frequency-selective index, and that the Shannon entropy of the binary wavelet packet transform method is more accurate for fault feature extraction

    Compound Fault Diagnosis of Bearings Using an Improved Spectral Kurtosis by MCDK

    No full text
    The fast spectrum kurtosis (FSK) algorithm can adaptively identify and select the resonant frequency band and extract the fault feature by the envelope demodulation method. However, in practical applications, the fault source may be located in different resonant frequency bands; plus in noise interference, the weak side of the compound fault is not easy to be identified by the FSK. In order to improve the accuracy of fast spectral kurtosis analysis method, a modified method based on maximum correlation kurtosis deconvolution (MCKD) is proposed. According to the possible fault characteristic frequencies, the period of MCKD is calculated, and the appropriate filter length is selected to filter the original compound fault signal. In this way, the compound fault located in different resonance bands is separated. Then, the signal after MCKD filtering is analyzed by FSK. Through the simulation and experimental analysis, the MCKD can separate the compound fault information in different frequency band and eliminate the noise interference; the FSK can accurately identify the resonance frequency and identify the weak fault characteristics of compound fault

    A Simple Chaotic Map-Based Image Encryption System Using Both Plaintext Related Permutation and Diffusion

    No full text
    Recently, to conquer most non-plain related chaos-based image cryptosystems&rsquo; security flaws that cannot resist the powerful chosen/knownn plain-text attacks or differential attacks efficiently for less plaintext sensitivity, many plain related chaos-based image cryptosystems have been developed. Most cryptosystems that have adopted the traditional permutation&ndash;diffusion structure still have some drawbacks and security flaws: (1) most plaintext related image encryption schemes using only plaintext related confusion operation or only plaintext related diffusion operation relate to plaintext inadequately that cannot achieve high plaintext sensitivity; (2) in some algorithms, the generation of security key that needs to be sent to the receiver is determined by the original image, so these algorithms may not applicable to real-time image encryption; (3) most plaintext related image encryption schemes have less efficiency because more than one round permutation&ndash;diffusion operation is required to achieve high security. To obtain high security and efficiency, a simple chaotic based color image encryption system by using both plaintext related permutation and diffusion is presented in this paper. In our cryptosystem, the values of the parameters of cat map used in permutation stage are related to plain image and the parameters of cat map are also influenced by the diffusion operation. Thus, both the permutation stage and diffusion stage are related to plain images, which can obtain high key sensitivity and plaintext sensitivity to resist chosen/known plaintext attacks or differential attacks efficiently. Furthermore, only one round of plaintext related permutation and diffusion operation is performed to process the original image to obtain cipher image. Thus, the proposed scheme has high efficiency. Complete simulations are given and the simulation results prove the excellent security and efficiency of the proposed scheme

    A Symmetric Plaintext-Related Color Image Encryption System Based on Bit Permutation

    No full text
    Recently, a variety of chaos-based image encryption algorithms adopting the traditional permutation-diffusion structure have been suggested. Most of these algorithms cannot resist the powerful chosen-plaintext attack and chosen-ciphertext attack efficiently for less sensitivity to plain-image. This paper presents a symmetric color image encryption system based on plaintext-related random access bit-permutation mechanism (PRRABPM). In the proposed scheme, a new random access bit-permutation mechanism is used to shuffle 3D bit matrix transformed from an original color image, making the RGB components of the color image interact with each other. Furthermore, the key streams used in random access bit-permutation mechanism operation are extremely dependent on plain image in an ingenious way. Therefore, the encryption system is sensitive to tiny differences in key and original images, which means that it can efficiently resist chosen-plaintext attack and chosen-ciphertext attack. In the diffusion stage, the previous encrypted pixel is used to encrypt the current pixel. The simulation results show that even though the permutation-diffusion operation in our encryption scheme is performed only one time, the proposed algorithm has favorable security performance. Considering real-time applications, the encryption speed can be further improved

    Protection of Geographical Indication Intellectual Property of Tea in Zhejiang Province

    No full text
    As to tea resources in Zhejiang Province at present, there are 8 kinds of national geographical indication products, 23 national geographical indication trademarks, and 7 kinds of national geographical indication of agricultural products. From the geographical indication protection, geographical indication trademark registration, geographical indication registration of agricultural products, we conduct a analysis on the current protection of geographical indication intellectual property of tea in Zhejiang Province, and put forth the following countermeasures: (i) Based on the relevant tangible cultural heritage and natural heritage, conducting in-depth study on the characteristics of natural factors and human factors concerning geographical indication of famous tea; (ii) Based on the protection pattern of national geographical indication products, registering the national geographical indication trademarks, and registering the national agricultural product geographical indication; (iii) Taking full advantage of special mark of geographical indication products and agricultural brand heritage, and integrating the tea brands within the scope of protection of geographical indication; (iv) Exploiting and arranging the intangible cultural heritage related to tea, strengthening the intangible cultural heritage protection of tea in the province, and endeavoring to include Longjing tea in the world's intangible cultural heritage list on traditional craftsmanship of green tea

    The Separation and Purification of Ellagic Acid from Phyllanthus urinaria L. by a Combined Mechanochemical-Macroporous Resin Adsorption Method

    No full text
    Ellagic acid is a phenolic compound that exhibits both antimutagenic and anticarcinogenic activity in a wide range of assays in vitro and in vivo. It occurs naturally in some foods such as raspberries, strawberries, grapes, and black currants. In this study, a valid and reliable method based on mechanochemical-assisted extraction (MCAE) and macroporous adsorption resin was developed to extract and prepare ellagic acid from Phyllanthus urinaria L. (PUL). The MCAE parameters, acidolysis, and macroporous adsorption resin conditions were investigated. The key MCAE parameters were optimized as follows: the milling time was 5 min, the ball mill speed was 100 rpm, and the ball mill filling rate was 20.9%. Sulfuric acid with a concentration of 0.552 mol/L was applied for the acidolysis with the optimized acidolysis time of 30 min and acidolysis temperature of 40 °C. Additionally, the XDA-8D macroporous resin was chosen for the purification work. Both the static and dynamic adsorption tests were carried out. Under the optimized conditions, the yield of ellagic acid was 10.2 mg/g, and the content was over 97%. This research provided a rapid and efficient method for the preparation of ellagic acid from the cheaply and easily obtained PUL. Meanwhile, it is relatively low-cost work that can provide a technical basis for the comprehensive utilization of PUL

    Intangible Cultural Heritage and Geographical Indication of Specialty Resources: A Case Study of Shiyan City

    No full text
    The protection of intangible cultural heritage and geographical indications of the specialty in Shiyan City was analyzed, and then related suggestions were proposed, for example, to collect and organize the intangible cultural heritage related to traditional specialty; to enhance the application of those intangible cultural heritage projects related to traditional industry and agriculture; to establish some demonstration bases for the productive protection of intangible cultural heritages; to strengthen the application of geographical indications of traditional specialty; to build national quality standards for various specialty with geographical indications; to integrate and cultivate the famous specialty brands with geographical indication; to implement the double protection of the geographical indications and intangible cultural heritages; to improve the poverty alleviation through developing the specialty industry with geographical indications
    • …
    corecore