• 제목/요약/키워드: Analysis of key

검색결과 10,052건 처리시간 0.04초

Cloning and Characterization of a PI-like MADS-Box Gene in Phalaenopsis Orchid

  • Guo, Bin;Hexige, Saiyin;Zhang, Tian;Pittman, Jon K.;Chen, Donghong;Ming, Feng
    • BMB Reports
    • /
    • 제40권6호
    • /
    • pp.845-852
    • /
    • 2007
  • The highly evolved flowers of orchids have colorful sepals and fused columns that offer an opportunity to discover new genes involved in floral development in monocotyledon species. In this investigation, we cloned and characterized the homologous PISTALLATA-like (PI-like) gene PhPI15 ($\underline{Ph}alaenopsis$ $\underline{PI}$ STILLATA # $\underline{15}$), from the Phalaenopsis hybrid cultivar. The protein sequence encoded by PhPI15 contains a typical PI-motif. Its sequence also formed a subclade with other monocot PI-type genes in phylogenetic analysis. Southern analysis showed that PhPI15 was present in the Phalaenopsis orchid genome as a single copy. Furthermore, it was expressed in all the whorls of the Phalaenopsis flower, while no expression was detected in vegetative organs. The flowers of transgenic tobacco plants ectopically expressing PhPI15 showed male-sterile phenotypes. Thus, as a Class-B MADS-box gene, PhPI15 specifies floral organ identity in orchids.

Phylogenetic and expression analysis of the angiopoietin-like gene family and their role in lipid metabolism in pigs

  • Zibin Zheng;Wentao Lyu;Qihua Hong;Hua Yang;Ying Li;Shengjun Zhao;Ying Ren;Yingping Xiao
    • Animal Bioscience
    • /
    • 제36권10호
    • /
    • pp.1517-1529
    • /
    • 2023
  • Objective: The objective of this study was to investigate the phylogenetic and expression analysis of the angiopoietin-like (ANGPTL) gene family and their role in lipid metabolism in pigs. Methods: In this study, the amino acid sequence analysis, phylogenetic analysis, and chromosome adjacent gene analysis were performed to identify the ANGPTL gene family in pigs. According to the body weight data from 60 Jinhua pigs, different tissues of 6 pigs with average body weight were used to determine the expression profile of ANGPTL1-8. The ileum, subcutaneous fat, and liver of 8 pigs with distinct fatness were selected to analyze the gene expression of ANGPTL3, ANGPTL4, and ANGPTL8. Results: The sequence length of ANGPTLs in pigs was between 1,186 and 1,991 bp, and the pig ANGPTL family members shared common features with human homologous genes, including the high similarity of the amino acid sequence and chromosome flanking genes. Amino acid sequence analysis showed that ANGPTL1-7 had a highly conserved domain except for ANGPTL8. Phylogenetic analysis showed that each ANGPTL homologous gene shared a common origin. Quantitative reverse-transcription polymerase chain reaction analysis showed that ANGPTL family members had different expression patterns in different tissues. ANGPTL3 and ANGPTL8 were mainly expressed in the liver, while ANGPTL4 was expressed in many other tissues, such as the intestine and subcutaneous fat. The expression levels of ANGPTL3 in the liver and ANGPTL4 in the liver, intestine and subcutaneous fat of Jinhua pigs with low propensity for adipogenesis were significantly higher than those of high propensity for adipogenesis. Conclusion: These results increase our knowledge about the biological role of the ANGPTL family in this important economic species, it will also help to better understand the role of ANGPTL3, ANGPTL4, and ANGPTL8 in lipid metabolism of pigs, and provide innovative ideas for developing strategies to improve meat quality of pigs.

Joint-transform Correlator Multiple-image Encryption System Based on Quick-response Code Key

  • Chen, Qi;Shen, Xueju;Cheng, Yue;Huang, Fuyu;Lin, Chao;Liu, HeXiong
    • Current Optics and Photonics
    • /
    • 제3권4호
    • /
    • pp.320-328
    • /
    • 2019
  • A method for joint-transform correlator (JTC) multiple-image encryption based on a quick-response (QR) code key is proposed. The QR codes converted from different texts are used as key masks to encrypt and decrypt multiple images. Not only can Chinese text and English text be used as key text, but also symbols can be used. With this method, users have no need to transmit the whole key mask; they only need to transmit the text that is used to generate the key. The correlation coefficient is introduced to evaluate the decryption performance of our proposed cryptosystem, and we explore the sensitivity of the key mask and the capability for multiple-image encryption. Robustness analysis is also conducted in this paper. Computer simulations and experimental results verify the correctness of this method.

Thermal-hydraulic research on rod bundle in the LBE fast reactor with grid spacer

  • Liu, Jie;Song, Ping;Zhang, Dalin;Wang, Shibao;Lin, Chao;Liu, Yapeng;Zhou, Lei;Wang, Chenglong;Tian, Wenxi;Qiu, Suizheng;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • 제54권7호
    • /
    • pp.2728-2735
    • /
    • 2022
  • The research on the flow and heat transfer characteristics of lead bismuth(LBE) is significant for the thermal-hydraulic calculation, safety analysis and practical application of lead-based fast reactors(LFR). In this paper, a new CFD model is proposed to solve the thermal-hydraulic analysis of LBE. The model includes two parts: turbulent model and turbulent Prandtl, which are the important factors for LBE. In order to find the best model, the experiment data and design of 19-pin hexagonal rod bundle with spacer grid, undertaken at the Karlsruhe Liquid Metal Laboratory (KALLA) are used for CFD calculation. Furthermore, the turbulent model includes SST k - 𝜔 and k - 𝜀; the turbulent Prandtl includes Cheng-Tak and constant (Prt =1.5,2.0,2.5,3.0). Among them, the combination between SST k - 𝜔 and Cheng-Tak is more suitable for the experiment. But in the low Pe region, the deviation between the experiment data and CFD result is too much. The reason may be the inlet-effect and when Pe is in a low level, the number of molecular thermal diffusion occupies an absolute advantage, and the buoyancy will enhance. In order to test and verify versatility of the model, the NCCL performed by the Nuclear Thermal-hydraulic Laboratory (Nuthel) of Xi'an Jiao tong University is used for CFD to calculate. This paper provides two verification examples for the new universal model.

Three-dimensional thermal-hydraulics/neutronics coupling analysis on the full-scale module of helium-cooled tritium-breeding blanket

  • Qiang Lian;Simiao Tang;Longxiang Zhu;Luteng Zhang;Wan Sun;Shanshan Bu;Liangming Pan;Wenxi Tian;Suizheng Qiu;G.H. Su;Xinghua Wu;Xiaoyu Wang
    • Nuclear Engineering and Technology
    • /
    • 제55권11호
    • /
    • pp.4274-4281
    • /
    • 2023
  • Blanket is of vital importance for engineering application of the fusion reactor. Nuclear heat deposition in materials is the main heat source in blanket structure. In this paper, the three-dimensional method for thermal-hydraulics/neutronics coupling analysis is developed and applied for the full-scale module of the helium-cooled ceramic breeder tritium breeding blanket (HCCB TBB) designed for China Fusion Engineering Test Reactor (CFETR). The explicit coupling scheme is used to support data transfer for coupling analysis based on cell-to-cell mapping method. The coupling algorithm is realized by the user-defined function compiled in Fluent. The three-dimensional model is established, and then the coupling analysis is performed using the paralleled Coupling Analysis of Thermal-hydraulics and Neutronics Interface Code (CATNIC). The results reveal the relatively small influence of the coupling analysis compared to the traditional method using the radial fitting function of internal heat source. However, the coupling analysis method is quite important considering the nonuniform distribution of the neutron wall loading (NWL) along the poloidal direction. Finally, the structure optimization of the blanket is carried out using the coupling method to satisfy the thermal requirement of all materials. The nonlinear effect between thermal-hydraulics and neutronics is found during the blanket structure optimization, and the tritium production performance is slightly reduced after optimization. Such an adverse effect should be thoroughly evaluated in the future work.

Effectiveness of alendronate as an adjunct to scaling and root planing in the treatment of periodontitis: a meta-analysis of randomized controlled clinical trials

  • Chen, Jin;Chen, Qian;Hu, Bo;Wang, Yunji;Song, Jinlin
    • Journal of Periodontal and Implant Science
    • /
    • 제46권6호
    • /
    • pp.382-395
    • /
    • 2016
  • Purpose: Alendronate has been proposed as a local and systemic drug treatment used as an adjunct to scaling and root planing (SRP) for the treatment of periodontitis. However, its effectiveness has yet to be conclusively established. The purpose of the present meta-analysis was to assess the effectiveness of SRP with alendronate on periodontitis compared to SRP alone. Methods: Five electronic databases were used by 2 independent reviewers to identify relevant articles from the earliest records up to September 2016. Randomized controlled trials (RCTs) comparing SRP with alendronate to SRP with placebo in the treatment of periodontitis were included. The outcome measures were changes in bone defect fill, probing depth (PD), and clinical attachment level (CAL) from baseline to 6 months. A fixed-effect or random-effect model was used to pool the extracted data, as appropriate. Mean differences (MDs) with 95% confidence intervals (CIs) were calculated. Heterogeneity was assessed using the Cochrane ${\chi}^2$ and $I^2$ tests. Results: After the selection process, 8 articles were included in the meta-analysis. Compared with SRP alone, the adjunctive mean benefits of locally delivered alendronate were 38.25% for bone defect fill increase (95% CI=33.05%-43.45%; P<0.001; $I^2=94.0%$), 2.29 mm for PD reduction (95% CI=2.07-2.52 mm; P<0.001; $I^2=0.0%$) and 1.92 mm for CAL gain (95% CI=1.55-2.30 mm; P<0.001; $I^2=66.0%$). In addition, systemically administered alendronate with SRP significantly reduced PD by 0.36 mm (95% CI=0.18-0.55 mm; P<0.001; $I^2=0.0%$) and increased CAL by 0.39 mm (95% CI=0.11-0.68 mm; P=0.006; $I^2=6.0%$). Conclusions: The collective evidence regarding the adjunctive use of alendronate locally and systemically with SRP indicates that the combined treatment can improve the efficacy of non-surgical periodontal therapy on increasing CAL and bone defect fill and reducing PD. However, precautions must be exercised in interpreting these results, and multicenter studies evaluating this specific application should be carried out.

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom;Lee, Younho
    • Journal of Communications and Networks
    • /
    • 제18권2호
    • /
    • pp.246-260
    • /
    • 2016
  • A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.

A Novel Authenticated Group Key Distribution Scheme

  • Shi, Run-hua;Zhong, Hong;Zhang, Shun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권2호
    • /
    • pp.935-949
    • /
    • 2016
  • In this paper, we present a novel authenticated group key distribution scheme for large and dynamic multicast groups without employing traditional symmetric and asymmetric cryptographic operations. The security of our scheme is mainly based on the basic theories for solving linear equations. In our scheme, a large group is divided into many subgroups, where each subgroup is managed by a subgroup key manager (SGKM) and a group key generation center (GKGC) further manages all SGKMs. The group key is generated by the GKGC and then propagated to all group members through the SGKMs, such that only authorized group members can recover the group key but unauthorized users cannot. In addition, all authorized group members can verify the authenticity of group keys by a public one-way function. The analysis results show that our scheme is secure and efficient, and especially it is very appropriate for secure multicast communications in large and dynamic client-server networks.

Convergence study of traditional 2D/1D coupling method for k-eigenvalue neutron transport problems with Fourier analysis

  • Boran Kong ;Kaijie Zhu ;Han Zhang ;Chen Hao ;Jiong Guo ;Fu Li
    • Nuclear Engineering and Technology
    • /
    • 제55권4호
    • /
    • pp.1350-1364
    • /
    • 2023
  • 2D/1D coupling method is an important neutron transport calculation method due to its high accuracy and relatively low computation cost. However, 2D/1D coupling method may diverge especially in small axial mesh size. To analyze the convergence behavior of 2D/1D coupling method, a Fourier analysis for k-eigenvalue neutron transport problems is implemented. The analysis results present the divergence problem of 2D/1D coupling method in small axial mesh size. Several common attempts are made to solve the divergence problem, which are to increase the number of inner iterations of the 2D or 1D calculation, and two times 1D calculations per outer iteration. However, these attempts only could improve the convergence rate but cannot deal with the divergence problem of 2D/1D coupling method thoroughly. Moreover, the choice of axial solvers, such as DGFEM SN and traditional SN, and its effect on the convergence behavior are also discussed. The results show that the choice of axial solver is a key point for the convergence of 2D/1D method. The DGFEM SN based 2D/1D method could converge within a wide range of optical thickness region, which is superior to that of traditional SN method.

Design and heat transfer optimization of a 1 kW free-piston stirling engine for space reactor power system

  • Dai, Zhiwen;Wang, Chenglong;Zhang, Dalin;Tian, Wenxi;Qiu, Suizheng;Su, G.H.
    • Nuclear Engineering and Technology
    • /
    • 제53권7호
    • /
    • pp.2184-2194
    • /
    • 2021
  • The Free-Piston Stirling engine (FPSE) is of interest for many research in aerospace due to its advantages of long operating life, higher efficiency, and zero maintenance. In this study, a 1-kW FPSE was proposed by analyzing the requirements of Space Reactor Power Systems (SRPS), of which performance was evaluated by developing a code through the Simple Analysis Method. The results of SAM showed that the critical parameters of FPSE could satisfy the designed requirements. The heater of the FPSE was designed with the copper rectangular fins to enhance heat transfer, and the parametric study of the heater was performed with Computational Fluid Dynamics (CFD) software STAR-CCM+. The Performance Evaluation Criteria (PEC) was used to evaluate the heat transfer enhancement of the fins in the heater. The numerical results of the CFD program showed that pressure drop and Nusselt number ratio had a linear growth with the height of fins, and PEC number decreased as the height of fins increased, and the optimum height of the fin was set as 4 mm according to the minimum heat exchange surface area. This paper can provide theoretical supports for the design and numerical analysis of an FPSE for SRPSs.