• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 93
  • 22
  • 19
  • 6
  • 6
  • 2
  • 2
  • 2
  • 2
  • 1
  • 1
  • 1
  • 1
  • 1
  • Tagged with
  • 190
  • 28
  • 25
  • 23
  • 23
  • 23
  • 21
  • 17
  • 17
  • 16
  • 13
  • 13
  • 12
  • 11
  • 11
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Design, synthesis, and evaluation of small molecule glycosaminoglycan mimics

Fenner, Amanda Marie 01 December 2011 (has links)
Glycosaminoglycans (GAGs) are sulfated polysaccharides that mediate a variety of extracellular interactions. Heparan sulfate (HS) is one of the most prominent GAGs on human cell surfaces. Both endogenous proteins, such as growth factors, and exogenous proteins, such as pathogen surface proteins, recognize and bind GAGs to gain access to human cells. Oligosaccharides and other structural analogs of HS and GAGs have been evaluated for a variety of therapeutic targets including angiogenesis and infectious diseases. Development of compounds to block HS-protein interactions has primarily focused on optimizing the degree and orientation of anionic substituents on a scaffold, to mimic HS structure, but their utility is diminished by their large size and non-specific interactions with many proteins. To overcome these limitations, it has been demonstrated that replacing N-sulfo groups on heparin with non-anionic N-arylacyl groups increased affinity and selectivity for binding different heparin-binding proteins. However, the heparin-derived compounds in that work were heterogeneous polysaccharides. Strategies to obtain small, structurally-defined and lower charge ligands are needed to ultimately obtain specific bind-and-block antagonists of HS-binding proteins. This study addresses these challenges by synthesizing N-arylacyl O-sulfonated aminoglycosides as small molecule, structurally-defined ligands to identify novel structures that selectively bind to HS-binding proteins. This study details development of new HPLC and LC-MS methods to separate, characterize, and purify amphiphilic oligosaccharides. The development of these methods enabled the synthesis of a panel of N-arylacyl O-sulfonated aminoglycosides. The compounds in this panel were screened for affinity and selectivity in binding with HS-binding proteins. This work demonstrates for the first time the selective binding of small amphiphilic oligosaccharides with HS-binding proteins. Significantly, individual compounds demonstrate heparin-like affinity for binding with select HS-binding proteins. Structural differences between the N-arylacyl O-sulfonated aminoglycosides, including changing the aminoglycoside core or the structure of the N-arylacyl moiety, are shown to impart specificity for these compounds to selectively bind different HS-binding proteins.
72

Inter-Domain Identity-Based Key Agreement Schemes

Hsu, Tuan-hung 07 September 2007 (has links)
Recently, many identity-based two-party and three-party key agreement schemes were proposed based on pairing cryptosystems. Multi-party (including more than three parties) key agreement protocols, which are called conference key schemes, can be applied to distributed systems and wireless environments such as Ad hoc networks. However, it is not easy to extend two or three-party schemes to multi-party ones with the guarantee of efficiency and security. In addition to the above two properties, inter-domain environments should also be considered in identity-based key agreement systems. However, only few identity-based multi-party conference key agreement schemes in single domain were proposed in the literature and they did not satisfy all of the security attributes such as forward secrecy and withstanding impersonation. In this thesis, we will propose a novel efficient single-domain identity-based multi-party conference key scheme and extend it to an inter-domain version. Finally, we will prove that the proposed schemes satisfy the required security attributes via formal methods.
73

Molecular Interactions Studied by Electrophoretic and Diffusion NMR

Hallberg, Fredrik January 2010 (has links)
Even though electrophoretic NMR (eNMR) experiments may provide unique chemical information and have been performed for three decades, the technique is still rarely applied, mainly because several experimental sources of artifacts have to be controlled to achieve accurate results. In this thesis, new experimental setups and protocols for accurate and precise eNMR experiments are presented. These include a novel eNMR sample cell, a radiofrequency filter and methods to suppress bulk flow effects. These developments improved the signal-to-noise ratio by roughly an order of magnitude compared to the U-tube setup previously used for eNMR. Convection-compensated pulse sequences in combination with a phase correction method were found to efficiently suppress bulk flow effects in the experiments and greatly increase experimental accuracy. These experimental setups and protocols were applied to probe association of ions and molecules in solution. It is particularly illustrated that the combination of diffusion and eNMR has great potential to provide quantitative results on ionic and molecular association in a variety of systems. The extent to which ionic surfactants associate with uncharged cyclodextrin probed by eNMR yielded very similar results to those obtained by diffusion NMR experiments. Complexation of a large set of small mono- and polyvalent metal cations to poly(ethylene oxide) was quantified by estimating the effective charge of the polymer through combined diffusion and eNMR information. Significant association was found for cations that have a surface charge density below a critical value. Ion pairing between tetramethylammonium cations and a series of anions in several solvents was also probed by diffusion NMR and eNMR experiments. For the monovalent anions in ethanol and ethanol-water mixture a dependence on ionic size was demonstrated. In water, dimethylsulfoxide, and methanol no such trend and very little pairing was observed. In acetonitrile, a different pattern was seen that did not correlate well with any single ionic parameter. An experimental cell and procedures for electrokinetic studies of solvated proton-conducting polymer materials is also presented. Electro-osmotic flow and diffusion were studied for each molecular component in water-methanol mixtures that swell Nafion membranes. / Elektroforetisk NMR (eNMR) är en experimentell metod som funnits i tre decennier och som kan ge unik kemisk information. Ändå används den sällan då flera experimentella artefakter måste korrigeras för, om man ska få korrekta resultat. I denna avhandling presenteras nya experimentella uppställningar och protokoll ämnade att uppnå korrekta och noggranna resultat. Dessa inkluderar en ny mätcell, ett radiofrekvensfilter och metoder för att minimera effekten av samtidiga bulkflöden i provlösningen. Sammantaget uppnås ungefär en storleksordning högre signal-brus-förhållande jämfört med den U-rörsuppställning som tidigare använts. Konvektions-kompenserande pulssekvenser i kombination med en faskorrektionsteknik minskade också bulkflödeseffekter effektivt, vilket ökade resultatens noggrannhet högst avsevärt. De experimentella uppställningarna och protokollen användes här för att mäta association av joner och molekyler i lösning. Mätningarna visar att kombinationen diffusions- och eNMR har en stor potential att kvantitativt kunna bestämma associationgraden i många olika typer av kemiska system. Associationsgraden mellan joniska tensider och cyklodextriner undersöktes både med eNMR och diffusions-NMR, och resultaten var mycket lika. Komplex-bildningen mellan en serie enkel- och flerladdade metalljoner och poly-(etylenoxid) kvantifierades genom att uppskatta polymerens effektiva laddning från kombinerad diffusions- och eNMR. Betydande komplexbildning hittades för katjoner med ytladdningstäthet under ett kritiskt värde. Jonparbildning mellan tetrametylammoniumjoner och en serie av anjoner i flera olika lösningsmedel undersöktes också med diffusions- och eNMR. För de monovalenta anjonerna i etanol och etanol-vatten-blandning påvisades ett samband med jonstorleken. I vatten, dimetylsulfoxid och metanol var däremot jonparbildningen låg och inget liknande samband hittades. I acetonitril observerades ett annat mönster, som inte korrelerade bra med någon av anjonernas normala joniska karakteristika. Slutligen presenteras en mätcell och procedurer för elektrokinetiska studier i de solvatiserade protonledande polymermaterial som bland annat används i bränsleceller. Elektroosmotiskt flöde och diffusion uppmättes för varje molekylär komponent i Nafion-membran solvatiserade av vatten-metanol-blandningar. / QC20100709
74

High-Speed Elliptic Curve and Pairing-Based Cryptography

Longa, Patrick 05 April 2011 (has links)
Elliptic Curve Cryptography (ECC), independently proposed by Miller [Mil86] and Koblitz [Kob87] in mid 80’s, is finding momentum to consolidate its status as the public-key system of choice in a wide range of applications and to further expand this position to settings traditionally occupied by RSA and DL-based systems. The non-existence of known subexponential attacks on this cryptosystem directly translates to shorter keylengths for a given security level and, consequently, has led to implementations with better bandwidth usage, reduced power and memory requirements, and higher speeds. Moreover, the dramatic entry of pairing-based cryptosystems defined on elliptic curves at the beginning of the new millennium has opened the possibility of a plethora of innovative applications, solving in some cases longstanding problems in cryptography. Nevertheless, public-key cryptography (PKC) is still relatively expensive in comparison with its symmetric-key counterpart and it remains an open challenge to reduce further the computing cost of the most time-consuming PKC primitives to guarantee their adoption for secure communication in commercial and Internet-based applications. The latter is especially true for pairing computations. Thus, it is of paramount importance to research methods which permit the efficient realization of Elliptic Curve and Pairing-based Cryptography on the several new platforms and applications. This thesis deals with efficient methods and explicit formulas for computing elliptic curve scalar multiplication and pairings over fields of large prime characteristic with the objective of enabling the realization of software implementations at very high speeds. To achieve this main goal in the case of elliptic curves, we accomplish the following tasks: identify the elliptic curve settings with the fastest arithmetic; accelerate the precomputation stage in the scalar multiplication; study number representations and scalar multiplication algorithms for speeding up the evaluation stage; identify most efficient field arithmetic algorithms and optimize them; analyze the architecture of the targeted platforms for maximizing the performance of ECC operations; identify most efficient coordinate systems and optimize explicit formulas; and realize implementations on x86-64 processors with an optimal algorithmic selection among all studied cases. In the case of pairings, the following tasks are accomplished: accelerate tower and curve arithmetic; identify most efficient tower and field arithmetic algorithms and optimize them; identify the curve setting with the fastest arithmetic and optimize it; identify state-of-the-art techniques for the Miller loop and final exponentiation; and realize an implementation on x86-64 processors with optimal algorithmic selection. The most outstanding contributions that have been achieved with the methodologies above in this thesis can be summarized as follows: • Two novel precomputation schemes are introduced and shown to achieve the lowest costs in the literature for different curve forms and scalar multiplication primitives. The detailed cost formulas of the schemes are derived for most relevant scenarios. • A new methodology based on the operation cost per bit to devise highly optimized and compact multibase algorithms is proposed. Derived multibase chains using bases {2,3} and {2,3,5} are shown to achieve the lowest theoretical costs for scalar multiplication on certain curve forms and for scenarios with and without precomputations. In addition, the zero and nonzero density formulas of the original (width-w) multibase NAF method are derived by using Markov chains. The application of “fractional” windows to the multibase method is described together with the derivation of the corresponding density formulas. • Incomplete reduction and branchless arithmetic techniques are optimally combined for devising high-performance field arithmetic. Efficient algorithms for “small” modular operations using suitably chosen pseudo-Mersenne primes are carefully analyzed and optimized for incomplete reduction. • Data dependencies between contiguous field operations are discovered to be a source of performance degradation on x86-64 processors. Three techniques for reducing the number of potential pipeline stalls due to these dependencies are proposed: field arithmetic scheduling, merging of point operations and merging of field operations. • Explicit formulas for two relevant cases, namely Weierstrass and Twisted Edwards curves over and , are carefully optimized employing incomplete reduction, minimal number of operations and reduced number of data dependencies between contiguous field operations. • Best algorithms for the field, point and scalar arithmetic, studied or proposed in this thesis, are brought together to realize four high-speed implementations on x86-64 processors at the 128-bit security level. Presented results set new speed records for elliptic curve scalar multiplication and introduce up to 34% of cost reduction in comparison with the best previous results in the literature. • A generalized lazy reduction technique that enables the elimination of up to 32% of modular reductions in the pairing computation is proposed. Further, a methodology that keeps intermediate results under Montgomery reduction boundaries maximizing operations without carry checks is introduced. Optimized formulas for the popular tower are explicitly stated and a detailed operation count that permits to determine the theoretical cost improvement attainable with the proposed method is carried out for the case of an optimal ate pairing on a Barreto-Naehrig (BN) curve at the 128-bit security level. • Best algorithms for the different stages of the pairing computation, including the proposed techniques and optimizations, are brought together to realize a high-speed implementation at the 128-bit security level. Presented results on x86-64 processors set new speed records for pairings, introducing up to 34% of cost reduction in comparison with the best published result. From a general viewpoint, the proposed methods and optimized formulas have a practical impact in the performance of cryptographic protocols based on elliptic curves and pairings in a wide range of applications. In particular, the introduced implementations represent a direct and significant improvement that may be exploited in performance-dominated applications such as high-demand Web servers in which millions of secure transactions need to be generated.
75

Ferroelectric and Ferromagnetic Alloy Clusters in Molecular Beams

Yin, Shuangye 10 May 2006 (has links)
Ferroelectric and ferromagnetic alloy clusters are produced and studied in molecular beams. Nb clusters doped with 1-3 impurity atoms are ferroelectric with low transition temperatures. The alloy clusters with an even number of valence electrons have larger dipole moments than those with odd number of valence electrons. The ferroelectricity is suppressed by magnetic impurities or thermal excitations, and is enhanced by Au and Al doping. The observations strongly suggest that electron-pairing interactions exist in Nb clusters, which indicates Cooper pairing in clusters. The magnetic moments of Co clusters doped with small fraction of Mn,V and Al are studied and compared with those of the bulk alloys. CoMn alloy clusters have enhanced average magnetic moments with Mn doping, which is opposite to the behavior of bulk CoMn. CoV and CoAl alloy clusters behave similarly to their bulk counterparts. We explain the experimental results using the virtual-bound-state model. Finally, the magnetic properties of BiMn clusters are studied in molecular beams. The Mn local moments are found to couple ferromagnetically or ferrimagnetically depending on the composition of the clusters.
76

Anonymous Multi-Receiver Certificate-Based Encryption

Tsai, Pei-Jen 16 August 2011 (has links)
In a multi-receiver encryption environment, a sender can randomly choose a set of authorized receivers while distributing messages to them efficiently and securely. Recently, more and more researchers concern the privacy of receivers. They mentioned that an authorized receiver does not want other entities, except the service provider, to be able to derive her/his identity in many applications such as pay-TV. However, most of these protocols either provide no formal security proofs or are inefficient owing to high computation cost. In this thesis, we construct two provably secure and efficient anonymous multi-receiver certificated-based encryption schemes, PMCE and SCMCE, which avoid the key escrow problem while preserving the implicit certification of identity-based setting. The proposed PMCE and SCMCE get rid of pairing computation to encrypt a message and only need one and two pairing computations to decrypt the ciphertext, respectively. Finally, we define the security models and offer formal proofs to all properties including receiver anonymity.
77

Attribute-Based Proxy Re-Encryption

Chen, Chun-Hung 30 August 2012 (has links)
Cloud computing has been developed rapidly in recent years, and offers novel concepts and innovations in computer use. One application of cloud computing is that people can designate a proxy to help them to execute a number of tasks in certain situations instead of undertaking all tasks themselves. With this application, people can benefit from the proxy; however, some information is revealed to the proxy, such as their activities, and private data. That is, the proxy is aware of the actions of people through delegation processes, and proxy re-encryption which is a cryptographic primitive has been proposed to solve this problem. In the proxy re-encryption system, when a user (e.g., Alice) wants to send a ciphertext that is encrypted by her secret key and stored in the cloud to another user (e.g., Bob), she can designate a proxy to transform the ciphertext into a different ciphertext that can be decrypted by Bob¡¦s private key. Based on attribute-based encryption and proxy re-encryption, we propose attribute-based proxy re-encryption with bilinear pairing. Furthermore, in the proposed scheme, third paries cannot decrypt the ciphertext if they do no have matching attributes, regardless of being helped by proxy. Finally, we offer security proofs to demonstrate that the proposed scheme satisfies the essential requirements of attribute-based encryption schemes and proxy re-encryption schemes.
78

Elliptic Curve Pairing-based Cryptography

Kirlar, Baris Bulent 01 September 2010 (has links) (PDF)
In this thesis, we explore the pairing-based cryptography on elliptic curves from the theoretical and implementation point of view. In this respect, we first study so-called pairing-friendly elliptic curves used in pairing-based cryptography. We classify these curves according to their construction methods and study them in details. Inspired of the work of Koblitz and Menezes, we study the elliptic curves in the form $y^{2}=x^{3}-c$ over the prime field $F_{q}$ and compute explicitly the number of points $#E(mathbb{F}_{q})$. In particular, we show that the elliptic curve $y^{2}=x^{3}-1$ over $mathbb{F}_{q}$ for the primes $q$ of the form $27A^{2}+1$ has an embedding degree $k=1$ and belongs to Scott-Barreto families in our classification. Finally, we give examples of those primes $q$ for which the security level of the pairing-based cryptographic protocols on the curve $y^{2}=x^{3}-1$ over $mathbb{F}_{q}$ is equivalent to 128-, 192-, or 256-bit AES keys. From the implementation point of view, it is well-known that one of the most important part of the pairing computation is final exponentiation. In this respect, we show explicitly how the final exponentiation is related to the linear recurrence relations. In particular, this correspondence gives that finding an algoritm to compute final exponentiation is equivalent to finding an algorithm to compute the $m$-th term of the associated linear recurrence relation. Furthermore, we list all those work studied in the literature so far and point out how the associated linear recurrence computed efficiently.
79

Renormalization of Hartree-Fock-Bogoliubov equations in case of zero range interaction /

Yu, Yongle. January 2003 (has links)
Thesis (Ph. D.)--University of Washington, 2003. / Vita. Includes bibliographical references (leaves 86-90).
80

Utilization of nucleobase pairing to develop supramolecular polymers, electron transfer systems, and interaction with biological molecules

Lawrence, Candace Michelle 15 June 2011 (has links)
Hydrogen bonding is seen extensively in Nature. It is manifest in DNA/RNA nucleic acid (nucleobase) pairing, the defining feature of the double helix, as well as in secondary structures in protein folding such as hairpin loops. This importance, thus coupled with the aesthetic appeal of nucleobase hydrogen-bonding interactions, has inspired us to design and synthesize new hydrogen-bonded assemblies that make use of Watson-Crick and Hoogsteen interactions. Currently, novel supramolecular architectures are being developed for the formation of supramolecular polymers via Watson-Crick hydrogen bonding of guanosine and cytidine. Supramolecular polymer formation occurs through hydrogen bonding, electronic interactions, and metal chelation, and allows for a highly thermodynamic system that can easily be broken and reformed through external stimuli. By synthesizing linear, metal-nucleobase, and functionalized guanosine entities, a variety of new “monomers” have been obtained. Their use in construction of main chain and side chain polymers, and G-quartet hydrogels are now being explored. The hydrogen bonding motifs used to develop supramolecular polymers are also attractive for developing through bond electron transfer systems. One inspiration for developing artificial donor-acceptor systems (i.e., linked through non-covalent interactions) comes from the light harvesting systems found in Nature. Triggered by a pulse of UV light, electron transfer across bridges, including charge separation and charge recombination processes can occur and the rates can be determined. As one part of this study, collaborators Igor Rubtsov and David Beratan studied how perturbing the vibrational modes of the bridge via IR pulse excitation, affected electron transfer. Mid-IR excitation of the donor-acceptor systems slowed the rate of electron transfer, likely because the molecular vibrations either disrupted the bridging hydrogen bonds or distorted the electronic interactions of the bridge. This observance could lend itself to the possibility of designing IR-controlled molecular switches and other devices Another mode of hydrogen bonding, Hoogsteen interactions, was explored in the context of developing a guanosine-quadruplex binder. Specifically, a pyrrole-based inosine was designed to direct hydrogen bonding via an extended Hoogsteen interaction in order to bind to quadruplex DNA. Quadruplex DNA has been studied as a folded form of DNA and, if stabilized, can inhibit gene replication especially amongst cancer strands. In summary, the candidate’s research efforts have focused on exploiting hydrogen bonding in nucleobases to construct novel supramolecular assemblies that could see eventual applications in materials chemistry, nanotechnology, and gene therapy. / text

Page generated in 0.0481 seconds