241 |
Fatores bi?tico e abi?ticos que influenciam na concentra??o de podofilotoxinaMeira, Paloma Ribeiro 19 September 2013 (has links)
Submitted by Verena Bastos (verena@uefs.br) on 2015-10-14T21:06:54Z
No. of bitstreams: 1
Paloma_R._Meira-disserta??o_2013.pdf: 1508066 bytes, checksum: cc4d4d39667159152b8407fa887ad2fa (MD5) / Made available in DSpace on 2015-10-14T21:06:54Z (GMT). No. of bitstreams: 1
Paloma_R._Meira-disserta??o_2013.pdf: 1508066 bytes, checksum: cc4d4d39667159152b8407fa887ad2fa (MD5)
Previous issue date: 2013-09-19 / Coordena??o de Aperfei?oamento de Pessoal de N?vel Superior - CAPES / This paper describes the influence of abiotic and biotic factors in the concentration of secondary metabolites of pharmaceutical interest in medicinal plants, while it aims to answer how these factors influence the concentration of podophyllotoxin and yate?na Leptohyptis macrostachys in vitro, this goal. The specimen Leptohyptis macrostachys was established in vitro from seeds collected in the Chapada Diamantina-Ba; studying the rate of germination rate, the germination and mean germination of seeds grown on MS medium with different concentrations of salts constituents of this medium as well as different concentrations of sucrose and gibberellic acid. Was also studied, such as abiotic factors (culture medium, carbon source temperature, photoperiod and gas exchange) and biological (plant growth regulators) influenced the development (number of shoots and leaves and roots presence of friable callus, compact or oxidized) and production of podophyllotoxin and yate?na. To study the influence of these factors in getting these metabolites, plants were steeped at 40 ? C in ethanol to produce the extract. This was partitioned with water and after a specific treatment, injected into the HPLC. We established a protocol for Leptohyptis macrostachys growing from seeds in ? MS medium supplemented with 1.5% sucrose and 11.55 mM of GA3, there was no significant formation of callus in treatments applied and the concentration of podophyllotoxin was favored when L. macrostachys was grown in ? MS medium supplemented with 1.5% sucrose, closed with PVC film and kept in a growth room at 30 ? C. / Este trabalho descreve a influ?ncia de fatores abi?ticos e bi?tico na concentra??o de metab?litos secund?rios de interesse farmacol?gico em plantas medicinais, ao mesmo tempo que se prop?e a responder como esses fatores influenciam na concentra??o de podofilotoxina e yate?na em Leptohyptis macrostachys in vitro, objetivo deste. A esp?cime Leptohyptis macrostachys foi estabelecida in vitro a partir de sementes coletadas na regi?o da Chapada Diamantina-Ba; estudando o ?ndice de velocidade de germina??o, a germinabilidade e o tempo m?dio de germina??o de sementes cultivadas em meio MS com diferentes concentra??es de sais constituintes deste meio, bem como diferentes concentra??es de sacarose e ?cido giber?lico. Foi estudado tamb?m, como fatores abi?ticos (meio de cultivo, fontes de carbono temperatura, fotoper?odo e trocas gasosas)e bi?tico (reguladores vegetais) influenciaram no desenvolvimento (quantidade de brotos folhas e ra?zes e presen?a de calos fri?veis, compactos ou oxidados) e na produ??o de podofilotoxina e yate?na. Para estudar a influ?ncia estes fatores na obten??o destes metab?litos, as plantas foram maceradas ? 40?C em etanol para a produ??o do extrato. Este foi particionado com ?gua e, ap?s tratamento espec?fico, injetado no CLAE. Foi estabelecido um protocolo de cultivo para Leptohyptis macrostachys a partir de sementes em meio MS ? suplementado com 1,5% de sacarose e 11,55?M de GA3; n?o houve forma??o significativa de calos nos tratamentos aplicados e a concentra??o da podofilotoxina foi favorecida quando L. macrostachys foi cultivada em meio MS ? suplementado com 1,5% de sacarose, fechada com filme de PVC e mantida em sala de crescimento a 30?C.
|
242 |
Contribution à l'étude des structures statistiques infinidimensionnellesSoler, Jean-Louis 20 June 1978 (has links) (PDF)
.
|
243 |
Des mathématiques pour enseigner : analyse de l'influence des connaissances mathématiques d'enseignants vaudois sur leur enseignement des mathématiques à l'école primaireClivaz, Stéphane 14 September 2011 (has links) (PDF)
Ce travail de thèse vise à décrire l'influence des connaissances mathématiques des enseignants primaires sur leur gestion didactique de tâches mathématiques. Il s'appuie sur une comparaison à ce sujet entre enseignants chinois et étatsuniens (Ma, 1999), sur les catégories de connaissances mathématiques pour l'enseignement (Ball, Thames & Phelps, 2008), sur la structuration du milieu et sa déclinaison en niveaux d'activité du professeur (Margolinas, 2002), et sur les critères de pertinence mathématique du professeur élaborés par Bloch (2009). Dans une première partie, des entretiens avec des enseignants vaudois ont permis de mettre en évidence certaines similitudes avec les enseignants interrogés par Ma. Dans une seconde partie, quatre enseignants ont été observés durant leur enseignement de l'algorithme de la multiplication par un nombre à plusieurs chiffres. Les résultats ont été considérés à plusieurs niveaux d'analyse allant jusqu'au grain très fin de la structuration du milieu. Ils font apparaître des liens entre connaissances mathématiques, pertinence et choix didactiques des enseignants.
|
244 |
Micropropagation "in vitro" et effets des polyamines sur la microtubérisation de l'igname du complexe "Dioscorea cayenensis - D. rotundata"Ondo Ovono, Paul 22 October 2009 (has links)
Les Dioscorea cultivées, dont la reproduction sexuée est aléatoire, sont multipliées essentiellement par voie végétative, ce qui entraîne la dissémination dagents pathogènes dans les plantations, provoquant une baisse de rendement et de qualité des récoltes. Dans ces conditions, les besoins en semences sont rarement comblés et les possibilités dextension de la culture restent limitées. En effet, devant une demande quantitative toujours croissante et qualitative de plus en plus restrictive, les techniques classiques encore employées aussi bien pour la multiplication que pour lamélioration de la production des végétaux sont relativement lentes. En revanche, les opportunités offertes par les cultures de tissus peuvent remédier efficacement aux insuffisances et offrir des améliorations irréalisables par les autres méthodes.
La multiplication en alternance par bourgeonnement axillaire à partir de nuds pendant 28 semaines et par mise en germination des microtubercules découpés pendant 16 semaines peut remédier à cette situation. Plusieurs facteurs peuvent avoir un impact sur lefficacité de cette approche: la présence ou labsence de régulateurs de croissance, la teneur en saccharose ou en éléments minéraux du milieu de culture.
Dans le cadre de cette étude, les tests réalisés ont montré une formation plus précoce du tubercule en présence de polyamines et dacide jasmonique. Si les teneurs en polyamines endogènes et leur métabolisme sont significativement affectés par les polyamines exogènes, les modifications des teneurs en polyamines endogènes, quant à elles, ne peuvent être directement corrélées avec la formation du tubercule. Un retard dans la formation des tubercules lors dune réduction de la teneur en sucre du milieu de culture a aussi été constaté. Ce retard dans nest pas lié à une réduction de losmolarité du milieu de culture, comme nous avons pu le montrer en remplaçant partiellement le saccharose par du sorbitol.
La putrescine et ses précurseurs larginine et lornithine favorisent aussi le développement des tubercules, ceux- ci sont plus longs et plus lourds lorsque ces composés sont ajoutés au milieu de culture à faible concentration. Une augmentation de la teneur endogène en putrescine et en auxine a été observée dans ces conditions. Laddition dacide jasmonique a un effet similaire. Une réduction du développement des tubercules est, par contre, observée en présence dune teneur en saccharose réduite. La réduction de la teneur en sucre dans le milieu de tubérisation a aussi un effet négatif sur la germination ultérieure des microtubercules.
Pour pouvoir utiliser les microtubercules comme semences, il faut être assuré dun taux de germination élevé et dun stockage possible. Les microtubercules récoltés après 9 mois de culture et transférés sur un nouveau milieu sans régulateur de croissance germent très rapidement. Aucune dormance nest observée. Les microtubercules peuvent aussi être stockés pendant au moins 18 semaines. Les meilleures conditions pour une germination élevée sont une conservation à lobscurité, sous ± 50% dhumidité relative et à 25°C. Une période de dormance secondaire sinstalle une fois le stockage en cours qui varie entre 20 et 28 semaines respectivement pour les microtubercules les plus rapides et les plus lents. Seuls les tubercules de taille supérieure à 350 mm devront être utilisés pour la germination in vitro ou ex vitro.
|
245 |
A Study On Sixth Grade StudentsDuzenli Gokalp, Nurgul 01 December 2012 (has links) (PDF)
The purposes of this study were to investigate sixth grade students&rsquo / understanding of
multiplication of fractions in terms of the Pirie&ndash / Kieren Model of Understanding in the light of use of
multiple representations and to improve mapping feature of the current theory to increase depicting
power of the maps produced. One of the qualitative research methods, case study design was used.
This study was conducted with two sixth grade students at a public school in Etimesgut, Ankara in the
spring semester of 2009-2010. Students learnt fractions. They completed activity sheets during the
lessons. They completed self-evaluation forms and wrote journals just after the instruction. After that
semi- structured interviews were conducted with two students in order to analyze their understanding
about multiplication of fractions. The data collected from interviews were used to reveal
understanding maps of each student. Moreover, the data from activity sheets, student journals,
observations, and self-evaluation forms were used to strengthen the findings from the interviews. This
study showed that there was a relationship between students&rsquo / preference on the use of different type of
representations and attained understanding level of multiplication of fractions. It was also found that
establishing connection between multiplication of fraction concept and real life usage of these
concepts and extending whole number multiplication to the multiplication with the fractions were
acted as an obstacle for understanding the multiplication of fractions. In the current study, it was seen
that there was a relationship between question type and students use of representations. Moreover,
teachers should use different type of representations in their classrooms more frequently in order to
help students to reach higher level of understandings. Teachers should also connect new ideas to what
the students have already learned for deeper understanding of them.
|
246 |
Issues in Implementation of Public Key CryptosystemsChung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
|
247 |
Issues in Implementation of Public Key CryptosystemsChung, Jaewook January 2006 (has links)
A new class of moduli called the low-weight polynomial form integers (LWPFIs) is introduced. LWPFIs are expressed in a low-weight, monic polynomial form, <em>p</em> = <em>f</em>(<em>t</em>). While the generalized Mersenne numbers (GMNs) proposed by Solinas allow only powers of two for <em>t</em>, LWPFIs allow any positive integers. In our first proposal of LWPFIs, we limit the coefficients of <em>f</em>(<em>t</em>) to be 0 and ±1, but later we extend LWPFIs to allow any integer of less than <em>t</em> for the coefficients of <em>f</em>(<em>t</em>). Modular multiplication using LWPFIs is performed in two phases: 1) polynomial multiplication in Z[<em>t</em>]/<em>f</em>(<em>t</em>) and 2) coefficient reduction. We present an efficient coefficient reduction algorithm based on a division algorithm derived from the Barrett reduction algorithm. We also show a coefficient reduction algorithm based on the Montgomery reduction algorithm. We give analysis and experimental results on modular multiplication using LWPFIs. <br /><br /> New three, four and five-way squaring formulae based on the Toom-Cook multiplication algorithm are presented. All previously known squaring algorithms are symmetric in the sense that the point-wise multiplication step involves only squarings. However, our squaring algorithms are asymmetric and use at least one multiplication in the point-wise multiplication step. Since squaring can be performed faster than multiplication, our asymmetric squaring algorithms are not expected to be faster than other symmetric squaring algorithms for large operand sizes. However, our algorithms have much less overhead and do not require any nontrivial divisions. Hence, for moderately small and medium size operands, our algorithms can potentially be faster than other squaring algorithms. Experimental results confirm that one of our three-way squaring algorithms outperforms the squaring function in GNU multiprecision library (GMP) v4. 2. 1 for certain range of input size. Moreover, for degree-two squaring in Z[<em>x</em>], our algorithms are much faster than any other squaring algorithms for small operands. <br /><br /> We present a side channel attack on XTR cryptosystems. We analyze the statistical behavior of simultaneous XTR double exponentiation algorithm and determine what information to gather to reconstruct the two input exponents. Our analysis and experimental results show that it takes <em>U</em><sup>1. 25</sup> tries, where <em>U</em> = max(<em>a</em>,<em>b</em>) on average to find the correct exponent pair (<em>a</em>,<em>b</em>). Using this result, we conclude that an adversary is expected to make <em>U</em><sup>0. 625</sup> tries on average until he/she finds the correct secret key used in XTR single exponentiation algorithm, which is based on the simultaneous XTR double exponentiation algorithm.
|
248 |
Performance Analysis Of Elliptic Curve Multiplication Algorithms For Elliptic Curve CryptographyOzcan, Ayca Bahar 01 August 2006 (has links) (PDF)
Elliptic curve cryptography (ECC) has been introduced as a public-key cryptosystem, which offers smaller key sizes than the other known public-key systems at equivalent security level. The key size advantage of ECC provides faster computations, less memory consumption, less processing power and efficient bandwidth usage. These properties make ECC attractive especially for the next generation public-key cryptosystems. The implementation of ECC involves so many arithmetic operations / one of them is the elliptic curve point multiplication operation, which has a great influence on the performance of ECC protocols.
In this thesis work, we have studied on elliptic curve point multiplication methods which are proposed by many researchers. The software implementations of these methods are developed in C programming language on Pentium 4 at 3 GHz. We have used NIST-recommended elliptic curves over prime and binary fields, by using efficient finite field arithmetic. We have then applied our elliptic curve point multiplication implementations to Elliptic Curve Digital Signature Algorithm (ECDSA), and compared different methods. The timing results are presented and comparisons with recent studies have been done.
|
249 |
Ill-Posedness Aspects of Some Nonlinear Inverse Problems and their LinearizationsFleischer, G., Hofmann, B. 30 October 1998 (has links) (PDF)
In this paper we deal with aspects of
characterizing the ill-posedn ess of nonlinear
inverse problems based on the discussion of
specific examples. In particular, a parameter
identification problem to a second order
differential equation and its ill-posed
linear components are under consideration.
A new approach to the classification
ofill-posedness degrees for multiplication
operators completes the paper.
|
250 |
Εφαρμογή της βιβλιοθήκης υποστήριξης πρωτοκόλλων ελλειπτικών καμπυλών ECC-LIB σε ενσύρματα (802.3) και ασύρματα σημεία πρόσβασης (802.11)Παπαϊωάννου, Παναγιώτης 17 March 2009 (has links)
Με την αύξηση της χρήσης του διαδικτύου σε εφαρμογές από απλή μεταφορά δεδομένων μέχρι ηλεκτρονικό εμπόριο, υπάρχει ανάγκη για ασφάλεια, η οποία έχει δώσει ώθηση στην έρευνα για κρυπτογραφικά πρωτόκολλα. Σήμερα είναι απαραίτητα πλέον τα πρωτόκολλα ασφαλείας σε όλες σχεδόν τις σημαντικές συναλλαγές, είτε είναι πρόσβαση σε κάποιο δίκτυο είτε για ηλεκτρονικό εμπόριο ή επικοινωνίες.
Η κρυπτογραφία ελλειπτικών καμπυλών προσφέρει μια εναλλακτική λύση με εμφανή πλεονεκτήματα έναντι των παραδοσιακών συστημάτων ασφαλείας. Το βασικό τους πλεονέκτημα είναι ότι απαιτούν μικρότερο μήκος κλειδιού για επίτευξη ίδιου επιπέδου ασφαλείας με πιο παραδοσιακά κρυπτογραφικά συστήματα (όπως το RSA).
Αυτή ακριβώς η ιδιότητα καθιστά τα κρυπτογραφικά συστήματα ελλειπτικών καμπυλών ιδιαίτερα ελκυστικά για εφαρμογή σε ενσωματωμένα συστήματα τα οποία εξορισμού έχουν περιορισμένους πόρους.
Η παρούσα διπλωματική εργασία παρουσιάζει την μεταφορά μιας βιβλιοθήκης ελλειπτικών καμπυλών σε ένα ενσωματωμένο σύστημα. Ιδιαίτερο βάρος δόθηκε στην δημιουργία ελλειπτικών καμπυλών κατάλληλων για χρήση σε κρυπτογραφικά συστήματα. Η κατασκευή των ελλειπτικών καμπυλών οι οποίες θεωρούνται ασφαλείς γίνονται με την μέθοδο του μιγαδικού πολλαπλασιασμού, Παρουσιάζεται η διαδικασία μεταφοράς, τα προβλήματα καθώς και τα πειραματικά αποτελέσματα.
Επίσης παρουσιάζεται μια εφαρμογή η οποία επιδεικνύει τις δυνατότητες δημιουργίας ασφαλούς ελλειπτικής καμπύλης καθώς και την χρήση της καμπύλης αυτής για ασφαλή μετάδοση δεδομένων.
Έτσι έχουμε ένα ενσωματωμένο σύστημα, με περιορισμένες δυνατότητες, το οποίο όχι μόνο υλοποιεί τα κατάλληλα πρωτόκολλα ελλειπτικών καμπυλών, αλλά έχει την δυνατότητα να δημιουργεί ασφαλείς ελλειπτικές καμπύλες κατάλληλες για χρήση από άλλες συσκευές. / Over the last years there has been a rapid growth in Internet use and its benefits. Applications depending on connectivity range from simple networks to e-commerce and e-banking.
Furthermore the nature of the hardware used in these transactions has been altered significally. Instead of high-end desktop computers laptops, PDAs and cell phones are widely used both in wired and wireless networks. In an environment as open as the Internet users may be in danger and their transactions may be compromised.
There is an immediate need for safe cryptographic systems even for devices that meet hardware restrictions (i.e. processing power or memory and space limitations) without compromising the security levels required.
Elliptic curve cryptography offers an interesting alternative in this direction instead of more traditional public key cryptosystem such as RSA. The main reason for this is the mathematical problems on which Elliptic Curve Cryptography (ECC) is based. ECC is based on the elliptic Curve Discrete Logarithm Problem (ECDLP). ECDLP is the ECC equivalent to DLP which is used in most public key cryptosystems and was introduced by Koblitz and Miller in 1985.
So far the best algorithms for attacking the ECDLP take exponential time while for the DLP the time required is sub-exponential. This means that an ECC system can use smaller key size than traditional cryptosystems to achieve the same results. As an example, an ECC system with a key size of 160 bits is roughly equivalent to an RSA system with a key size of 1024 bits. Since the key size is significally smaller, so are requirements in space and memory, making ECC an excellent candidate for implementation in devices with limited resources.
In this thesis we present an ECC library (ECC-LIB) in an embedded device with hardware limitations. ECC-LIB was developed by Elisavet Konstantinou, Yiannis Stamatiou, and Christos Zaroliagis as a tool to provide users with a modular library that allows development of various cryptographic protocols. We decided to use this library not on a desktop computer but on an embedded device to try and address any problems that might occur in such a limited environment.
The device we selected is the AT76C520 chip, which can be used either as a wireless Access Point or as a network processor, with a microprocessor capable of running ucLinux, which is a Linux distribution for embedded devices. Our effort was focused on importing the library without changing the source code to ensure portability.
We focused on the implementation of Complex Multiplication method for generating secure elliptic curves, which is not supported by most of the other implementations in embedded systems. Our experimental results demonstrate such an implementation is feasible and can produce efficiently elliptic curves suitable for use in cryptographic systems.
Also, our implementation is highly portable. It can be used as is, or with minor changes, on practically any embedded system, since it is written exclusively in standard ANSI C, and there are no device specific optimizations (like assembly).
We also implemented an application to support a working scenario. In this scenario our device is used as server from which other devices (wired or wireless, embedded or high end systems) can request an elliptic curve to use in order to achieve security in their communication. The client can request an elliptic curve of specific security level and our application can generate a suitable curve (using the Complex Multiplication method) and distribute it. This means that in a suitable environment plethora of devices can communicate safely, with devices types ranging from desktop computers to mobile phones and PDAs.
|
Page generated in 0.0344 seconds