• Title/Summary/Keyword: re

Search Result 13,134, Processing Time 0.034 seconds

Preparation and Biodistribution of Re-188 Sulfur Colloid (Re-188이 표지된 황 교질(Sulfur Colloid) 제조와 생체내 분포)

  • Kim, Young-Ju;Jeong, Jae-Min;Chang, Young-Soo;Lee, Yong-Sin;Lee, Dong-Soo;Chung, June-Key;Lee, Myung-Chul;Song, Yeong-Wook
    • The Korean Journal of Nuclear Medicine
    • /
    • v.32 no.3
    • /
    • pp.298-304
    • /
    • 1998
  • Purpose: We evaluated the usefulness of Re-188 sulfur colloid for radiation synovectomy and therapy of intraperitoneal metastasis. Materials and Methods: We investigated the labeling efficiency of Re-188 sulfur colloid on various conditions. The stability of Re-188 sulfur colloid was observed at room temperature for 24 h and in human serum and synovial fluid for 72 h. The particle size distribution of Re-188 sulfur colloid was measured by filtering with various pore size filters. Animal experiment was performed in mice and rabbits. Results: The labeling efficiency of Re-188 sulfur colloid was $64.5{\pm}5.8%$ (n=5) at the conditions of sodium thiosulfate 40 mg, EDTA $Na_2.2H_2O$ 0.8 mg, $KReO_4$ 0.8 mg at pH 1. After purification, the radiochemical purity was higher than 99%. The stability of Re-188 sulfur colloid was high (>99%) at room temperature for 24 h and in human serum and synovial fluid for 72 h. The particle size distribution of Re-188 sulfur colloid was 0.3% ($<1{\mu}m$), 11.2% ($1{\sim}5{\mu}m$), 25.8% ($5{\sim}10{\mu}m$) and 52.8% ($>10{\mu}m$). In mice, 1 h postinjection of Re-188 sulfur colloid into tail vein, uptakes in lung, liver and muscle were $37.30{\pm}5.36$, $32.33{\pm}1.79$, $6.60{\pm}0.02%$ ID/organ respectively. After i.p. injection in mice, the uptakes of extraperitonial organs of Re-188 sulfur colloid at 1 and 24 h were $0.1{\pm}0.1$, $0.4{\pm}0.1%$ ID/organ, and the excretions through urine and feces (${\sim}70 h$) were low ($2.68{\pm}0.80$, $0.95{\pm}0.17%$). When Re-188 sulfur colloid was injected to synovial space of rabbit, the uptake in other organs except knee was very low. Conclusion: Re-188 sulfur colloid showed high labeling efficiency, stability and potency for clinical use.

  • PDF

Thermal Stability of Electrodeposited Ni-Re-P Diffusion Barrier for Cu Interconnection (Cu 배선 확산 방지용 전해 Ni-Re-P 합금 피막의 열적 안정성)

  • Kim, Mun-Tae;Jo, Jin-Gi
    • Proceedings of the Korean Institute of Surface Engineering Conference
    • /
    • 2009.05a
    • /
    • pp.142-142
    • /
    • 2009
  • 전자 소자 배선 재료로 이용되는 Cu의 확산 방지막으로서 170nm 두께의 전해 Ni-Re-P 합금 피막이 Cu substrate 위에 제조되었으며 피막특성 및 확산 거동을 연구하였다. 도금 피막내의 P와 Re의 조성분석은 WDXRF로 분석하였으며, 각 함량은 6wt.%와 10wt.%였다. DSC와 XRD는 Ni-Re-P 피막의 결정화 온도가 Ni-P 피막보다 높다는 것을 보여줬다. 이 결과는 Ni-Re-P 피막의 열적 안정성이 Ni-P피막보다 더 우수하다는 것을 나타낸다.

  • PDF

An efficient and security/enhanced Re-authentication and Key exchange protocol for IEEE 802.11 Wireless LANs using Re-authentication Period (재인증주기를 통한 IEEE 802.11 무선랜 환경에서의 안전하고 효율적인 재인증과 키교환 프로토콜)

  • 김세진;안재영;박세현
    • Proceedings of the IEEK Conference
    • /
    • 2000.06a
    • /
    • pp.221-224
    • /
    • 2000
  • In this paper, we introduce an efficient and security-enhanced re-authentication and key exchange protocol for IEEE 802.11 Wireless LANs using Re-authentication Period. We introduce a low computational complexity re-authentication and key exchange procedure that provides robustness in face of cryptographic attacks. This procedure accounts for the wireless media limitations, e.g. limited bandwidth and noise. We introduce the Re-authentication Period that reflects the frequency that the re-authentication procedure should be executed. We provide the user with suitable guidelines that will help in the determination of the re-authentication period.

  • PDF

Efficient Certificate-Based Proxy Re-encryption Scheme for Data Sharing in Public Clouds

  • Lu, Yang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.7
    • /
    • pp.2703-2718
    • /
    • 2015
  • Nowadays, public cloud storage is gaining popularity and a growing number of users are beginning to use the public cloud storage for online data storing and sharing. However, how the encrypted data stored in public clouds can be effectively shared becomes a new challenge. Proxy re-encryption is a public-key primitive that can delegate the decryption right from one user to another. In a proxy re-encryption system, a semi-trusted proxy authorized by a data owner is allowed to transform an encrypted data under the data owner's public key into a re-encrypted data under an authorized recipient's public key without seeing the underlying plaintext. Hence, the paradigm of proxy re-encryption provides a promising solution to effectively share encrypted data. In this paper, we propose a new certificate-based proxy re-encryption scheme for encrypted data sharing in public clouds. In the random oracle model, we formally prove that the proposed scheme achieves chosen-ciphertext security. The simulation results show that it is more efficient than the previous certificate-based proxy re-encryption schemes.

A Study on the Structural Behavior and Design Criteria of FRP Re-bar Reinforced Rectangular Concrete Beam (FRP Re-bar 보강 직사각형 단면 콘크리트 보의 구조적 거동 및 설계방법에 관한연구)

  • Joo, Hyung-Joong;Ok, Dong-Min;Park, Ju-Kyung;Yoon, Soon-Jong
    • Proceedings of the Korean Society For Composite Materials Conference
    • /
    • 2005.11a
    • /
    • pp.276-279
    • /
    • 2005
  • FRP Composite materials are widely applicable in the construction industries as a load-bearing structural element or a reinforcing and/or repairing materials for the concrete. In this paper, we presented the flexural behavior of FRP Re-bar and steel reinforced concrete beams and only FRP re-bars reinforced concrete beams. FRP Re-bar manufactured by different fibers but the same vinylester resin. Also, surface of FRP Re-bars is coated garnet and glass fiber by epoxy to increase the adhesive to concrete. Experimental investigation pertaining to the load-deflection and load-strain characteristics of two classfied specimens is presented and the theoretical prediction is also conducted. In the investigation, the effects of FRP Re-bar reinforcement are estimated. The experimental results arc compared with theoretical predictions. Good agreements arc observed.

  • PDF

The Behavior of Retention Wall By 3-D Finite Element Method (3차원 유한요소해석에 의한 흙막이 벽체의 거동특성)

  • 이진구;장서만;전성곤;이종규
    • Proceedings of the Korean Geotechical Society Conference
    • /
    • 2001.03a
    • /
    • pp.347-354
    • /
    • 2001
  • In this study, 3-D FEM analysis are carried out to investigate the effect of the corners and re-entrant corners which can't be analysed by 2-D analysis. The excavation shape is re-entrant type conditions. The wall displacement, earth pressure and effectiveness of the corner struts are investigated in the re-entrant case, The 3D analysis are peformed to evaluate the effect of various factors, such as re-entrant corner size, excavation depth, and presence of struts. The wall displacement and earth pressures are influenced the size of re-entrant corner. Therefore, the effect of re-entrant corner should be considered in the evaluation of the earth pressure and displacement of the corners. Finally, strut-support systems are not effective at the re-entrant corner.

  • PDF

Effects of CoRe-based Density Unit Lesson on Conceptual Formation and Class Satisfaction (CoRe에 기반한 밀도 개념 수업이 개념형성과 수업만족도에 미치는 영향)

  • Kim, Eun-Young;Choi, Byung-Soon
    • Journal of Science Education
    • /
    • v.37 no.1
    • /
    • pp.221-232
    • /
    • 2013
  • The purpose of this study was to examine the effect of the CoRe-based density unit class on conceptual formation and on learner satisfaction with the class. For this study, two hundred and forty 8th grade students were chosen from six classes. The students were divided into two groups: an experimental group, which received a CoRe-based density unit lesson, and a control group, which was taught based on traditional teaching method. The CoRe-based density unit classes consisted of 4 periods based on the analysis of the previous studies on CoRe about density. The results showed the meaningful significant difference between the CoRe-based classes and the classes based on traditional teaching method both in the posttest on the extent of the conceptual formation on the density and in the retention test. The difference suggests that the lesson with CoRe is based on the consideration of the difficulties and limitations students face in various fields such as the students themselves, teachers, learning environment, evaluation, etc. during their learning process and even in the types of preconception they have, and the CoRe-based lesson is centered around the best teaching strategies to solve such difficulties. As a result of the analysis on the experimental group's class satisfaction, it is revealed that the students with a high level of attitudes related science or with a high level of science achievement showed especially high satisfaction in their learning. Analysis of questionnaire survey showed that the students in the experimental group got the opportunity through CoRe-based lesson to stretch their thoughts and ideas in a free way and preferred a teaching method which didn't just show the concept, but allowed them to find it for themselves or which let them predict the solution and then confirm the result on their own and a lesson which encouraged their active participation.

  • PDF

Simulation of Rare Earth Elements Removal Behavior in TRU Product Using HSC Chemistry Code (HSC Chemistry 코드를 이용한 TRU 생성물 중의 희토류 원소 제거 거동 모사)

  • Paek, Seungwoo;Lee, Chang Hwa;Yoon, Dalsung;Lee, Sung-Jai
    • Journal of Nuclear Fuel Cycle and Waste Technology(JNFCWT)
    • /
    • v.18 no.2
    • /
    • pp.207-215
    • /
    • 2020
  • The feasibility of rare earth (RE) removal process via oxidation reactions with UCl3 was investigated using the HSC Chemistry code to reduce the concentrations of RE in transuranic (TRU) products. The composition and thermodynamic data of TRU and RE elements contained in the reference spent fuel were examined. The reactivity was evaluated by calculating equilibrium data considering oxidation reactions with UCl3. Both RE removal rate and TRU recovery rate were evaluated for the two cases, wherein TRU products with different RE concentrations were used. When TRU products were reacted with UCl3, selective oxidation was driven by the difference in the Gibbs free energy of each element. The calculation results imply that the TRU/RE ratio of the final product can be increased by removing RE elements while maintaining the maximum recovery rate of TRU, which is accomplished by controlling the amount of UCl3 injected. Since the results of this study are based on thermodynamic equilibrium data, there are many limitations to apply to the actual process. However, it is expected to be used as an important data for the process design to supply the TRU product of pyroprocessing to SFR's fuel demanding low RE concentrations.