• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 95
  • 78
  • 33
  • 15
  • 8
  • 7
  • 3
  • 1
  • 1
  • Tagged with
  • 244
  • 71
  • 39
  • 35
  • 35
  • 32
  • 29
  • 28
  • 17
  • 16
  • 15
  • 15
  • 14
  • 14
  • 13
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
201

Circuitos aritméticos e representação numérica por resíduos / Arithmetic circuits and residue number system

Händel, Milene January 2007 (has links)
Este trabalho mostra os diversos sistemas de representação numérica, incluindo o sistema numérico normalmente utilizado em circuitos e alguns sistemas alternativos. Uma maior ênfase é dada ao sistema numérico por resíduos. Este último apresenta características muito interessantes para o desenvolvimento de circuitos aritméticos nos dias atuais, como por exemplo, a alta paralelização. São estudadas também as principais arquiteturas de somadores e multiplicadores. Várias descrições de circuitos aritméticos são feitas e sintetizadas. A arquitetura de circuitos aritméticos utilizando o sistema numérico por resíduos também é estudada e implementada. Os dados da síntese destes circuitos são comparados com os dados dos circuitos aritméticos tradicionais. Com isto, é possível avaliar as potenciais vantagens de se utilizar o sistema numérico por resíduos no desenvolvimento de circuitos aritméticos. / This work shows various numerical representation systems, including the system normally used in current circuits and some alternative systems. A great emphasis is given to the residue number system. This last one presents very interesting characteristics for the development of arithmetic circuits nowadays, as for example, the high parallelization. The main architectures of adders and multipliers are also studied. Some descriptions of arithmetic circuits are made and synthesized. The architecture of arithmetic circuits using the residue number system is also studied and implemented. The synthesis data of these circuits are compared with the traditional arithmetic circuits results. Then it is possible to evaluate the potential advantages of using the residue number system in arithmetic circuits development.
202

Circuitos aritméticos e representação numérica por resíduos / Arithmetic circuits and residue number system

Händel, Milene January 2007 (has links)
Este trabalho mostra os diversos sistemas de representação numérica, incluindo o sistema numérico normalmente utilizado em circuitos e alguns sistemas alternativos. Uma maior ênfase é dada ao sistema numérico por resíduos. Este último apresenta características muito interessantes para o desenvolvimento de circuitos aritméticos nos dias atuais, como por exemplo, a alta paralelização. São estudadas também as principais arquiteturas de somadores e multiplicadores. Várias descrições de circuitos aritméticos são feitas e sintetizadas. A arquitetura de circuitos aritméticos utilizando o sistema numérico por resíduos também é estudada e implementada. Os dados da síntese destes circuitos são comparados com os dados dos circuitos aritméticos tradicionais. Com isto, é possível avaliar as potenciais vantagens de se utilizar o sistema numérico por resíduos no desenvolvimento de circuitos aritméticos. / This work shows various numerical representation systems, including the system normally used in current circuits and some alternative systems. A great emphasis is given to the residue number system. This last one presents very interesting characteristics for the development of arithmetic circuits nowadays, as for example, the high parallelization. The main architectures of adders and multipliers are also studied. Some descriptions of arithmetic circuits are made and synthesized. The architecture of arithmetic circuits using the residue number system is also studied and implemented. The synthesis data of these circuits are compared with the traditional arithmetic circuits results. Then it is possible to evaluate the potential advantages of using the residue number system in arithmetic circuits development.
203

Circuitos aritméticos e representação numérica por resíduos / Arithmetic circuits and residue number system

Händel, Milene January 2007 (has links)
Este trabalho mostra os diversos sistemas de representação numérica, incluindo o sistema numérico normalmente utilizado em circuitos e alguns sistemas alternativos. Uma maior ênfase é dada ao sistema numérico por resíduos. Este último apresenta características muito interessantes para o desenvolvimento de circuitos aritméticos nos dias atuais, como por exemplo, a alta paralelização. São estudadas também as principais arquiteturas de somadores e multiplicadores. Várias descrições de circuitos aritméticos são feitas e sintetizadas. A arquitetura de circuitos aritméticos utilizando o sistema numérico por resíduos também é estudada e implementada. Os dados da síntese destes circuitos são comparados com os dados dos circuitos aritméticos tradicionais. Com isto, é possível avaliar as potenciais vantagens de se utilizar o sistema numérico por resíduos no desenvolvimento de circuitos aritméticos. / This work shows various numerical representation systems, including the system normally used in current circuits and some alternative systems. A great emphasis is given to the residue number system. This last one presents very interesting characteristics for the development of arithmetic circuits nowadays, as for example, the high parallelization. The main architectures of adders and multipliers are also studied. Some descriptions of arithmetic circuits are made and synthesized. The architecture of arithmetic circuits using the residue number system is also studied and implemented. The synthesis data of these circuits are compared with the traditional arithmetic circuits results. Then it is possible to evaluate the potential advantages of using the residue number system in arithmetic circuits development.
204

RNS-Based NTT Polynomial Multiplier for Lattice-Based Cryptography

January 2020 (has links)
abstract: Lattice-based Cryptography is an up and coming field of cryptography that utilizes the difficulty of lattice problems to design lattice-based cryptosystems that are resistant to quantum attacks and applicable to Fully Homomorphic Encryption schemes (FHE). In this thesis, the parallelization of the Residue Number System (RNS) and algorithmic efficiency of the Number Theoretic Transform (NTT) are combined to tackle the most significant bottleneck of polynomial ring multiplication with the hardware design of an optimized RNS-based NTT polynomial multiplier. The design utilizes Negative Wrapped Convolution, the NTT, RNS Montgomery reduction with Bajard and Shenoy extensions, and optimized modular 32-bit channel arithmetic for nine RNS channels to accomplish an RNS polynomial multiplication. In addition to a full software implementation of the whole system, a pipelined and optimized RNS-based NTT unit with 4 RNS butterflies is implemented on the Xilinx Artix-7 FPGA(xc7a200tlffg1156-2L) for size and delay estimates. The hardware implementation achieves an operating frequency of 47.043 MHz and utilizes 13239 LUT's, 4010 FF's, and 330 DSP blocks, allowing for multiple simultaneously operating NTT units depending on FGPA size constraints. / Dissertation/Thesis / Masters Thesis Electrical Engineering 2020
205

Fluorogenic Aptamers and Fluorescent Nucleoside Analogs as Probes for RNA Structure and Function / Fluorogene Aptamere und Fluoreszierende Nukleosid-Analoga als Sonden für RNA-Struktur und -Funktion

Steinmetzger, Christian January 2020 (has links) (PDF)
RNA plays a key role in numerous cellular processes beyond the central dogma of molecular biology. Observing and understanding this wealth of functions, discovering new ones and engineering them into purpose-built tools requires a sensitive means of observation. Over the past decade, fluorogenic aptamers have emerged to fill this niche. These short oligonucleotides are generated by in vitro selection to specifically interact with small organic fluorophores and can be utilized as genetically encoded tags for RNAs of interest. The most versatile class of fluorogenic aptamers is based on derivatives of hydroxybenzylidene imidazolone (HBI), a conditional fluorophore mimicking the chromophore structure found in green and red fluorescent proteins. The respective aptamers are well-known by the “vegetable” nomenclature, including Spinach, Broccoli and Corn, and have found numerous applications for studying RNA function in vitro and in cells. Their success, however, is somewhat overshadowed by individual shortcomings such as a propensity for misfolding, dependence on unphysiologically high concentrations of magnesium ions or, in the case of Corn, dimerization that might affect the function of the tagged RNA. Moreover, most fluorogenic aptamers exhibit limited ligand promiscuity by design, thereby restricting their potential for spectral tuning to a narrow window of wavelengths. This thesis details the characterization of a new fluorogenic aptamer system nicknamed Chili. Chili is derived from an aptamer that was originally selected to bind 4-hydroxy-3,5-dimethoxy¬hydroxy-benzylidene imidazolone (DMHBI), resulting in a green fluorescent complex. Unlike other aptamers of its kind, Chili engages in a proton transfer cycle with the bound ligand, resulting in a remarkably large Stokes shift of more than 130 nm. By means of an empirical ligand optimization approach, several new DMHBI derivatives were found that bind to Chili with high affinity, furnishing complexes up to 7.5 times brighter compared to the parent ligand. In addition, Chili binds to π-extended DMHBI derivatives that confer fluorescence in the yellow–red region of the visible spectrum. The highest affinity and degree of fluorescence turn-on for both green and red fluorogenic ligands were achieved by the incorporation of a unique, positively charged substituent into the HBI scaffold. Supplemented by NMR spectroscopy, kinetic and thermodynamic studies showed that the binding site of Chili is loosely preorganized in the absence of ligand and likely forms a G-quadruplex upon ligand binding. To showcase future applications, Chili was incorporated into a FRET sensor for monitoring the cleavage of an RNA substrate by a 10-23 DNAzyme. Besides aptamers as macromolecular fluorescent complexes, fluorescent nucleobase analogs are powerful small isomorphic components of RNA suitable for studying structure and folding. Here, the highly emissive nucleobase analog 4-cyanoindole (4CI) was developed into a ribonucleoside (r4CI) for this purpose. A new phosphoramidite building block was synthesized to enable site-specific incorporation of 4CI into RNA. Thermal denaturation experiments confirmed that 4CI behaves as a universal nucleobase, i.e. without bias towards any particular hybridization partner. Photophysical characterization established r4CI as a generally useful fluorescent ribonucleoside analog. In this work, it was employed to gain further insight into the structure of the Chili aptamer. Using several 4CI-modified Chili–HBI complexes, a novel base–ligand FRET assay was established to obtain a set of combined distance and orientation restraints for the tertiary structure of the aptamer. In addition to their utility for interrogating structure and binding, supramolecular FRET pairs comprising a fluorescent nucleobase analog donor and an innately fluorogenic acceptor hold great promise for the construction of color-switchable RNA aptamer sensor devices. / Weit über das zentrale Dogma der Molekularbiologie hinaus ist RNA an einer Vielzahl zellulärer Prozesse beteiligt. Um diese Prozesse aufzuklären, sie umfassend zu verstehen und sich zunutze zu machen bedarf es geeigneter Detektionsmethoden für RNA. Innerhalb des letzten Jahrzehnts wurden fluorogene Aptamere als ideales Werkzeug für diesen Zweck erkannt. Dabei handelt es sich um vergleichsweise kurze Oligonukleotide, die mittels in vitro-Selektion zur spezifischen Bindung bestimmter organischer Fluorophore erzeugt werden. Analog zu fluoreszierenden Proteinen können sie zur Fluoreszenzmarkierung von RNA eingesetzt werden. Die wichtigste Klasse fluorogener Aptamere bindet und aktiviert Derivate des latenten Fluorophors 4-Hydroxybenzylidenimidazolon (HBI), welcher ursprünglich im Kern fluoreszierender Proteine autokatalytisch aus einem Tripeptid-Fragment entsteht und deren spektrale Eigenschaften bestimmt. Vertreter dieser Klasse, namentlich Spinach, Broccoli und Corn, haben sich als alltägliches Werkzeug zur Fluoreszenzmarkierung von RNA etabliert. Diesem Erfolg gegenüber stehen Unzulänglichkeiten, die das Potential einzelner Aptamere begrenzen. Beispielsweise kann es zur Ausbildung inaktiver Faltungszustände der RNA kommen oder die Fluoreszenzaktivierung erfordert eine hohe Magnesiumkonzentration, welche in Zellen nicht frei verfügbar ist. Im Fall des Corn-Aptamers bildet sich ein Homodimer, was unter Umständen die zu untersuchende RNA beeinträchtigen kann. Darüber hinaus ist, aufgrund der spezifischen Fluorophorbindung, jeweils nur geringes Potenzial zur gezielten Beeinflussung spektraler Eigenschaften vorhanden. Kern dieser Arbeit ist die umfassende Charakterisierung des neuen Chili-Systems. Chili ist die optimierte Version eines Aptamers, welches einen grün fluoreszierenden Komplex mit 4-Hydroxy-3,5-dimethoxybenzylidenimidazolon (DMHBI) ausbildet. Im Gegensatz zu anderen HBI-bindenden Aptameren vollzieht Chili einen Protonenaustausch mit seinem Liganden, woraus Fluoreszenz-emission mit einer ungewöhnlich hohen Stokes-Verschiebung von über 130 nm resultiert. Die Struktur des ursprünglichen Liganden wurde im Hinblick auf höhere Affinität und stärkere Fluoreszenzemission optimiert, wobei ein bis zu 7.5-facher Gewinn an Helligkeit erzielt wurde. Als besonders vorteilhaft hat sich dafür die Einführung eines positiv geladenen Substituenten herausgestellt, der in dieser Form ein Alleinstellungsmerkmal von Chili ist. Auch stark modifizierte DMHBI-Derivate, die ein größeres konjugiertes System besitzen, werden von Chili gebunden und fluoreszieren daraufhin im gelben bis roten Bereich des sichtbaren Spektrums. Studien zur Ligandenbindungskinetik und thermischen Denaturierung des Aptamers legen nahe, dass die zunächst strukturarme Bindungstasche durch die Aufnahme des Liganden einen G-Quadruplex ausbildet, was ebenfalls durch NMR-spektroskopische Daten bestätigt wird. Als Beispiel für mögliche Anwendungen wurde das Chili-Aptamer eingesetzt, um die Spaltung eines RNA-Substrats durch ein 10-23 DNA-Enzym zu beobachten, wobei FRET zwischen dem Aptamer und einem Fluoreszenzmarker am Substrat als Reporter ausgenutzt wurde. Neben makromolekularen Aptamer-Komplexen können fluoreszierende Nukleobasenanaloga als isomorphe Einheiten in RNA integriert werden, um deren Faltungszustand zu untersuchen. In dieser Arbeit wurde das fluoreszierende Nukleobasenanalogon 4-Cyanodinol (4CI) in das entsprechende Ribonukleosid (r4CI) umgewandelt und daraus ein neuer Phosphoramiditbaustein zum Einbau des fluoreszierenden von 4CI in RNA synthetisiert. Anhand thermischer Denaturierungs¬experimente wurde gezeigt, dass es sich bei 4CI um eine universelle Base handelt, die ungeachtet des Hybridisierungskontexts toleriert wird. Die photophysikalische Charakterisierung von r4CI zeigte, dass das fluoreszierendes Ribonukleosid-Analogon seine nützlichen Eigenschaften nach dem Einbau in Oligonukleotide beibehält, sodass es zur Strukturanalyse des Chili-Aptamers verwendet werden konnte. Mithilfe 4CI-modifizierter Chili–HBI-Komplexe wurden erstmals intramolekulare FRET-Paare dieser Art erzeugt und zur Bestimmung kombinierter Abstands- und Orientierungsparameter genutzt. Über ihre Verwendung für Struktur- und Bindungsstudien hinaus stellen supramolekulare FRET-Paare aus fluoreszierenden Nukleobasen-Analoga als Donoren und intrinsisch fluorogenen Akzeptoren eine Möglichkeit dar, neue schaltbare Aptamer-basierte Sensoren zu entwickeln, welche auf die Erkennung ihrer Zielspezies mit einem Wechsel der Fluoreszenzemissionswellenlänge reagieren.
206

Cerium Oxide Nanoparticles Act As A Unique Catalyst And Scavenge Nitric Oxide And Peroxynitrite And Decrease Rns In Vitro And In Vivo

Dowding, Janet 01 January 2012 (has links)
Cerium oxide nanoparticles (CeO2 NPs)(nanoceria) have been shown to possess a substantial oxygen storage capacity via the interchangeable surface reduction and oxidation of cerium atoms, cycling between the Ce4+ and Ce3+ redox states. Reduction of Ce4+ to Ce3+ causes oxygen vacancies or defects on the surface of the crystalline lattice structure of the particles, generating a cage for redox reactions to occur. The study of the chemical and biological properties of CeO2 NPs has expanded recently, and the methods used to synthesize these materials are also quite diverse. This has led to a plethora of studies describing various preparations of CeO2 NPs for potential use in both industry and for biomedical research. Our own work has centered on studies that measure the ability of water-based CeO2 NPs materials to reduce reactive oxygen and nitrogen species in biological systems, and correlating changes in surface chemistry and charge to the catalytic nature of the particles. The application in experimental and biomedical research of CeO2 NPs began with the discovery that water-based cerium oxide nanoparticles could act as superoxide dismutase mimetics followed by their ability to reduce hydrogen dioxide similar to catalase. While their ROS scavenging ability was well established, their ability to interact with specific RNS species, specifically nitric oxide (·NO) or peroxynitrite (ONOO- ) was not known. The studies described in this dissertation focus on the study of RNS and cerium oxide nanoparticles. Our in vitro work revealed that CeO2 NPs that have higher levels of reduced cerium sites (3+) at the surface (which are effective SOD mimetics) are also capable of accelerating the iv decay of peroxynitrite in vitro. In contrast, CeO2 NPs that have fewer reduced cerium sites at the particle surface (which also exhibit better catalase mimetic activity) have ·NO scavenging capabilities as well as some reactivity with peroxynitrite. Our studies and many others have shown cerium oxide nanoparticles can reduce ROS and RNS in cell culture or animal models. The accumulation of ROS and RNS is a common feature of many diseases including Alzheimer’s disease (AD). Testing our CeO2 NPS in cortical neurons, we used addition of Aβ peptide as an AD model system. CeO2 NPs delayed Aβ-induced mitochondrial fragmentation and neuronal cell death. When mitochondrial ROS levels are increased, mitochondrial fission is activated by DRP1 S616 phosphorylation. Specifically, our studies showed the reduction of phosphorylated DRP1 S616 in the presence of CeO2 NPs. Results from our studies have begun to unravel the molecule mechanism behind the catalytic nature of how CeO2 NPs reduce ROS/RNS in biological systems and represents an important step forward to test the potential neuroprotective effects of CeO2 NPs in model systems of AD. A plethora of studies describing various preparations of CeO2 NPs for potential use in both industry and for biomedical research have been described in the past five years. It has become apparent that the outcomes of CeO2 NPs exposure can vary as much as the synthesis methods and cell types tested. In an effort to understand the disparity in reports describing the toxicity or protective effects of exposure to CeO2 NPs, we compared CeO2 NPs synthesized by three different methods; H2O2 (CNP1), NH4OH (CNP2) or hexamethylenetetramine (HMT-CNP1). Exposure to HMT-CNP1 led to reduced metabolic activity (MTT) at a 10-fold lower concentration than CNP1 or CNP2 and surprisingly, exposure to HMT-CNP1 led to substantial v decreases in the ATP levels. Mechanistic studies revealed that HMT-CNP1 and CNP2 exhibited robust ATPase (phosphatase) activity, whereas CNP1 lacked ATPase activity. HMT-CNP1 were taken up into HUVECs far more efficiently than the other preparations of CeO2 NPs. Taken together, these results suggest the combination of increased uptake and ATPase activity of HMT-CNP1 may underlie the mechanism of the toxicity of this preparation of CeO2 NPs, and may suggest ATPase activity should be considered when synthesizing CeO2 NPs for use in biomedical applications. Overall the studies have uncovered two new catalytic activities for water-based CeO2 NPs (·NO scavenging and accelerated decay of peroxynitrite), demonstrated their ability to reduce RNS in an AD cell culture model as well as identifying a catalytic activity (phosphatase) that may underlie the observed toxicity of CeO2 NPs reported in other studies.
207

Global discovery and functional characterization of Hfq-associated sRNA-target networks in \(C.\) \(difficile\) / Globale Identifizierung und funktionelle Charakterisierung von Hfq-assoziierten sRNA-Zielnetzwerken in \(C.\) \(difficile\)

Fuchs, Manuela January 2023 (has links) (PDF)
In this work, dRNA-seq (differential RNA sequencing) and RNAtag-seq were applied to first define the global transcriptome architecture of C. difficile, followed by Hfq RIP-seq (RNA immunoprecipitation followed by RNA-seq) and RIL-seq (RNA interaction by ligation and sequencing) to characterize the Hfq-mediated sRNA interactome on a transcriptome-wide scale. These approaches resulted in the annotation of > 60 novel sRNAs. Notably, it not only revealed 50 Hfq-bound sRNAs, but also > 1000 mRNA-sRNA interactions, confirming Hfq as a global RNA matchmaker in C. difficile. Similar to its function in Gram-negative species, deletion of Hfq resulted in decreased sRNA half-lives, providing evidence that Hfq affects sRNA stability in C. difficile. Finally, several sRNAs and their function in various infection relevant conditions were characterized. The sRNA nc085 directly interacts with the two-component response regulator eutV, resulting in regulation of ethanolamine utilization, an abundant intestinal carbon and nitrogen source known to impact C. difficile pathogenicity. Meanwhile, SpoY and SpoX regulate translation of the master regulator of sporulation spo0A in vivo, thereby affecting sporulation initiation. Furthermore, SpoY and SpoX deletion significantly impacts C. difficile gut colonization and spore burden in a mouse model of C. difficile infection. / Der anaerobe Gram-positive humanpathogene Erreger Clostridioides difficile (C. difficile) gilt als Hauptursache für nosokomiale Antibiotika-assoziierte Diarrhöe. Verschiedene Virulenzfaktoren und -eigenschaften beeinflussen das Fortschreiten und den Schweregrad der Krankheit, darunter Toxinexpression und Sporenbildung. Kleine regulatorische RNAs (sRNAs) sind bekannte post- transkriptionelle Regulatoren von Virulenz- und Stress-assoziierten Stoffwechselwegen in vielen pathogenen Bakterien. In Gram-negativen Arten wird sRNA-abhängige post-transkriptionelle Regulierung häufig durch das RNA-Chaperon Hfq vermittelt, welches die sRNA-mRNA- Basenpaarung erleichtert. Trotz ihrer Bedeutung in Gram-negativen Bakterien ist vergleichsweise wenig über die verschiedenen Aspekte der post-transkriptionellen Regulation in Gram-positiven Arten bekannt. Erste Daten deuten auf eine wichtige Funktion von Hfq bei der Regulierung verschiedener infektionsassoziierter Signalwege in C. difficile hin, sowie auf die Existenz eines umfangreichen post-transkriptionellen Netzwerks. Eine globale Identifizierung von Hfq- assoziierten RNAs und deren Einfluss auf die Virulenz von und Kolonisierung durch C. difficile ist jedoch bisher noch nicht erfolgt. In dieser Arbeit wurde dRNA-seq (differentielle RNA-Sequenzierung) und RNAtag-seq angewandt, um zunächst die globale Transkriptom-Architektur von C. difficile zu definieren. Anschließend wurde Hfq RIP-seq (RNA-Immunpräzipitation gefolgt von RNA-seq) und RIL-seq (RNA-Interaktion durch Ligation und Sequenzierung) durchgeführt, um das Hfq-vermittelte sRNA-Interaktom auf globaler Ebene zu charakterisieren. Diese Ansätze führten zur Annotation von > 60 neuen sRNAs. Darüber hinaus wurden 50 Hfq-gebundene sRNAs, sowie > 1000 mRNA- sRNA-Interaktionen identifiziert, wodurch Hfq als globaler RNA-Matchmaker in C. difficile bestätigt wurde. Analog zu seiner Funktion in Gram-negativen Arten, führte die Deletion von Hfq zu verringerten sRNA-Halbwertszeiten, was darauf hindeutet, dass Hfq die sRNA-Stabilität in C. difficile beeinflusst. Schließlich wurden mehrere sRNAs und ihre Funktion unter verschiedenen infektionsrelevanten Bedingungen charakterisiert. Die sRNA nc085 interagiert direkt mit dem Zweikomponenten-Regulator eutV, was zu einer Regulierung der Ethanolaminverwertung führt. Als häufig vorkommenden Kohlenstoff- und Stickstoffquelle im Darm, kann Ethanolamin die Pathogenität von C. difficile beeinflussen. SpoY und SpoX regulieren dagegen die Translation des Hauptregulators der Sporulation spo0A in vivo und damit die Sporulationsinitiation. Darüber hinaus hat die Deletion von SpoY und SpoX signifikante Auswirkungen auf die Besiedlung des Darms mit C. difficile sowie die Sporenbelastung in einem Mausmodell der C. difficile-Infektion. Insgesamt liefert diese Arbeit Beweise für eine umfassende Hfq-abhängige post-transkriptionelle Regulierung, die die Physiologie und Virulenz eines Gram-positiven Erregers beeinflusst. Auch wenn mit dieser Arbeit die Charakterisierung der sRNA-vermittelten Regulation in C. difficile gerade erst begonnen hat, können die RIL-seq-Daten als Grundlage für zukünftige mechanistische Studien der RNA-basierten Genregulation in C. difficile herangezogen werden.
208

Security of Lightweight Cryptographic Primitives

Vennos, Amy Demetra Geae 10 June 2021 (has links)
Internet-of-Things (IoT) devices are increasing in popularity due to their ability to help automate many aspects of daily life while performing these necessary duties on billions of low-power appliances. However, the perks of these small devices also come with additional constraints to security. Security always has been an issue with the rise of cryptographic backdoors and hackers reverse engineering the security protocols within devices to reveal the original state that was encrypted. Security researchers have done much work to prevent attacks with high power algorithms, such as the international effort to develop the current Advanced Encryption Standard (AES). Unfortunately, IoT devices do not typically have the computational resources to implement high-power algorithms such as AES, and must rely on lightweight primitives such as pseudorandom number generators, or PRNGs.This thesis explores the effectiveness, functionality, and use of PRNGs in different applications. First, this thesis investigates the confidentiality of a single-stage residue number system PRNG, which has previously been shown to provide extremely high quality outputs for simulation and digital communication applications when evaluated through traditional techniques like the battery of statistical tests used in the NIST Random Number Generation and DIEHARD test suites or in using Shannon entropy metrics. In contrast, rather than blindly performing statistical analyses on the outputs of the single-stage RNS PRNG, this thesis provides both white box and black box analyses that facilitate reverse engineering of the underlying RNS number generation algorithm to obtain the residues, or equivalently the key, of the RNS algorithm. This thesis develops and demonstrate a conditional entropy analysis that permits extraction of the key given a priori knowledge of state transitions as well as reverse engineering of the RNS PRNG algorithm and parameters (but not the key) in problems where the multiplicative RNS characteristic is too large to obtain a priori state transitions. This thesis then discusses multiple defenses and perturbations for the RNS system that defeat the original attack algorithm, including deliberate noise injection and code hopping. We present a modification to the algorithm that accounts for deliberate noise, but rapidly increases the search space and complexity. Lastly, a comparison of memory requirements and time required for the attacker and defender to maintain these defenses is presented. The next application of PRNGs is in building a translation for binary PRNGs to non-binary uses like card shuffling in a casino. This thesis explores a shuffler algorithm that utilizes RNS in Fisher-Yates shuffles, and that calls for inputs from any PRNG. Entropy is lost through this algorithm by the use of PRNG in lieu of TRNG and by its RNS component: a surjective mapping from a large domain of size $2^J$ to a substantially smaller set of arbitrary size $n$. Previous research on the specific RNS mapping process had developed a lower bound on the Shannon entropy loss from such a mapping, but this bound eliminates the mixed-radix component of the original formulation. This thesis calculates a more precise formula which takes into account the radix, $n$. This formulation is later used to specify the optimal parameters to simulate the shuffler with different test PRNGs. After implementing the shuffler with PRNGs with varying output entropies, the thesis examines the output value frequencies to discuss if utilizing PRNG is a feasible alternative for casinos to the higher-cost TRNG. / Master of Science / Cryptography, or the encrypting of data, has drawn widespread interest for years, initially sparking public concern through headlines and dramatized reenactments of hackers targeting security protocols. Previous cryptographic research commonly focused on developing the quickest, most secure ways to encrypt information on high-power computers. However, as wireless low-power devices such as smart home, security sensors, and learning thermostats gain popularity in ordinary life, interest is rising in protecting information being sent between devices that don't necessarily have the power and capabilities as those in a government facility. Lightweight primitives, the algorithms used to encrypt information between low-power devices, are one solution to this concern, though they are more susceptible to attackers who wish to reverse engineer the encrypting process. The pesudorandom number generator (PRNG) is a type of lightweight primitive that generates numbers that are essentially random even though it is possible to determine the input value, or seed, from the resulting output values. This thesis explores the effectiveness and functionality of PRNGs in different applications. First, this thesis explores a PRNG that has passed many statistical tests to prove its output values are random enough for certain applications. This project analyzes the quality of this PRNG through a new lens: its resistance to reverse engineering attacks. The thesis describes and implements an attack on the PRNG that allows an individual to reverse engineer the initial seed. The thesis then changes perspective from attacker to designer and develop defenses to this attack: by slightly modifying the algorithm, the designer can ensure that the reverse engineering process is so complex, time-consuming, and memory-requiring that implementing such an attack would be impractical for an attacker. The next application of PRNGs is in the casino industry, in which low-power and cost-effective automatic card shufflers for games like poker are becoming popular. This thesis explores a solution for optimal shuffling of a deck of cards.
209

Co-transcriptional recruitment of the U1 snRNP

Kotovic, Kimberly Marie 16 November 2004 (has links) (PDF)
It is currently believed that the splicing of most pre-mRNAs occurs, at least in part, co-transcriptionally. In order to validate this principle in yeast and establish an experimental system for monitoring spliceosome assembly in vivo, I have employed the chromatin immunoprecipitation (ChIP) assay to study co-transcriptional splicing events. Here, I use ChIP to examine key questions with respect to the recent proposal that RNA polymerase II (Pol II) recruits pre-mRNA splicing factors to active genes. In my thesis, I address: 1) whether the U1 snRNP, which binds to the 5¡¦ splice site of each intron, is recruited co-transcriptionally in vivo and 2) if so, where along the length of active genes the U1 snRNP is concentrated. U1 snRNP accumulates on downstream positions of genes containing introns but not within promoter regions or along intronless genes. More specifically, accumulation correlated with the presence and position of the intron, indicating that the intron is necessary for co-transcriptional U1 snRNP recruitment and/or retention (Kotovic et al., 2003). In contrast to capping enzymes, which bind directly to Pol II (Komarnitsky et al., 2000; Schroeder et al., 2000), the U1 snRNP is poorly detected in promoter regions, except in genes harboring promoter-proximal introns. Detection of the U1 snRNP is dependent on RNA synthesis and is abolished by intron removal. Microarray data reveals that intron-containing genes are preferentially selected by ChIP with the U1 snRNP furthermore indicating recruitment specificity to introns. Because U1 snRNP levels decrease on downstream regions of intron-containing genes with long second exons, our lab is expanding the study to 3¡¦ splice site factors in hopes to address co-transcriptional splicing. In my thesis, I also focus on questions pertaining to the requirements for recruitment of the U1 snRNP to sites of transcription. To test the proposal that the cap-binding complex (CBC) promotes U1 snRNP recognition of the 5¡¦ splice site (Colot et al., 1996), I use a ?´CBC mutant strain and determine U1 snRNP accumulation by ChIP. Surprisingly, lack of the CBC has no effect on U1 snRNP recruitment. The U1 snRNP component Prp40p has been identified as playing a pivotal role in not only cross-intron bridging (Abovich and Rosbash, 1997), but also as a link between Pol II transcription and splicing factor recruitment (Morris and Greenleaf, 2000). My data shows that Prp40p recruitment mirrors that of other U1 snRNP proteins, in that it is not detected on promoter regions, suggesting that Prp40p does not constitutively bind the phosphorylated C-terminal domain (CTD) of Pol II as previously proposed. This physical link between Pol II transcription and splicing factor recruitment is further tested in Prp40p mutant strains, in which U1 snRNP is detected at normal levels. Therefore, U1 snRNP recruitment to transcription units is not dependent on Prp40p activity. My data indicates that co-transcriptional U1 snRNP recruitment is not dependent on the CBC or Prp40p and that any effects of these players on spliceosome assembly must be reflected in later spliceosome events. My data contrasts the proposed transcription factory model in which Pol II plays a central role in the recruitment of mRNA processing factors to TUs. According to my data, splicing factor recruitment acts differently than capping enzyme and 3¡¦ end processing factor recruitment; U1 snRNP does not accumulate at promoter regions of intron-containing genes or on intronless genes rather, accumulation is based on the synthesis of the intron. These experiments have lead me to propose a kinetic model with respect to the recruitment of splicing factors to active genes. In this model, U1 snRNP accumulation at the 5¡¦ splice site requires a highly dynamic web of protein-protein and protein-RNA interactions to occur, ultimately leading to the recruitment and/or stabilization of the U1 snRNP.
210

Σχεδίαση παράλληλης διάταξης επεξεργαστών σε ένα chip : δημιουργία και μελέτη high radix RNS αθροιστή

Γιαννοπούλου, Λεμονιά 09 July 2013 (has links)
Η άθροιση μεγάλων αριθμών είναι μια χρονοβόρα και ενεργοβόρα διαδικασία. Πολλές μέθοδοι έχουν αναπτυχθεί για να μειωθεί η καθυστέρηση υπολογισμού του αθροίσματος λόγω της μετάδοσης κρατουμένου. Τέτοιες είναι η πρόβλεψη κρατουμένου (carry look ahead) και η επιλογή κρατουμένου (carry select). Αυτές οι αρχιτεκτονικές δεν είναι επαρκώς επεκτάσιμες για μεγάλους αριθμούς (με πολλά bits) ή πολλούς αριθμούς, διότι παράγονται μεγάλα και ενεργοβόρα κυκλώματα. Στην παρούσα εργασία μελετάται η μέθοδος υπολοίπου (RNS), η οποία χρησιμοποιεί συστήματα αριθμών μεγαλύτερα από το δυαδικό. Ορίζεται μια βάση τριών αριθμών και οι αριθμοί αναπαρίστανται στα εκάστοτε τρία συστήματα της βάσης. Η άθροιση γίνεται παράλληλα σε κάθε σύστημα και τέλος οι αριθμοί μετατρέπονται πάλι στο δυαδικό. Τα πλεονεκτήματα αυτής της προσέγγισης είναι η παραλληλία και η απουσία μεγάλων κυκλωμάτων διάδοσης κρατουμένου. Το μειονέκτημα είναι ότι χρειάζονται κυκλώματα μετατροπής από και προς το δυαδικό σύστημα. Αυτού του είδους οι αθροιστές συγκρίνονται για κατανάλωση ενέργειας με τους γνωστούς carry look ahead και carry select. Διαπιστώθηκε ότι οι RNS αθροιστές καταναλώνουν λιγότερη ενέργεια. / The addition of many-bits numbers is a time and power consuming task. Many methods are developed to reduce the sum calculation delay due to carry propagation. Such techniques are Carry Look Ahead and Carry Select, Those techniques are not scalable to many bits numbers or a set of many numbers: the circuits needed are big and power consuming. In this thesis, the the RNS technique is investigated. This technique uses radix bigger than binary. A 3-numbers base is defined and the numbers that participate in the sum are represented uniquely in each element radix. The addition is performed in parallel in each radix. Finally the result is transformed back to the binary numbers system. The advantages of this technique are the parallelization of the process and the lack of carry propagation circuits. The disadvantage is that transformation circuits are need from/to binary system. The RNS adders are compared to CLA and CS for power. Such adders are compared to CLA and CS for power consumption. It is found that RNS adders consume less energy.

Page generated in 0.0606 seconds