text
stringlengths 0
1.67M
|
---|
Identification of specific tumour antigens by means of the selection of cdna libraries with sera and the use of said antigens in diagnostic imaging techniques |
A method is described for the identification of specific tumor antigens by means of the selection of cDNA display libraries by using sera, characterised in that said selection is accomplished with the phage display technique, and in particular said selection is accomplished by means of the SEREX technique (serological analysis of autologous tumor antigens through the expression of recombinant cDNA). The method according to the invention described herein advantageously combines the SEREX approach with the potency of the phage display technique defined above, at the same time avoiding the drawbacks characteristic of the SEREX technique. The so identified antigens are useful for the preparation of medicaments for the treatment of tumors. |
1. Specific tumor antigens obtainable by selection of cDNA libraries with sera, characterised in that said selection is accomplished with the phage display technique. 2. Tumor antigens according to claim 1, in which said selection is accomplished by means of the SEREX technique (serological analysis of autologous tumor antigens through expression of recombinant cDNA). 3. Tumor antigens according to claim 1, in which said selection is accomplished by means of the affinity selection technique. 4. Tumor antigens according to claim 1, in which said libraries are obtained from tumor biopsies. 5. Tumor antigens according to claim 1, in which said libraries are obtained from cultured tumor cell lines. 6. Antigen according to claim 6 selected from the group consiting of: MGTSRPANREAKQLHHQPHSIELIQSSGR; (SEQ ID NO: 49) MGTSRPANSEVYKPTLLYSSGR; (SEQ ID NO: 50) MGTSGRPTVGFTLDFTVDPPSGR; (SEQ ID NO: 51) MGTSRAGQLYRTTLTYTSGR; (SEQ ID NO: 52) MGTSRAGQLHAFPLHSTTLYYTTPSGR; (SEQ ID NO: 48) MRYYTATKTYELMLDATTQTSGR; (SEQ ID NO: 53) MRVIDRAQAFVDEIFGGGDDAHNLNQHNSSGR. (SEQ ID NO: 54) 7. Use as tumor antigen of the sequence or of the entire or part of the product of the gene encoding for said sequence selected from the group consisting of: VLVAGQRYQSRSGHDQKNHRKHHGKKRMKSKRSTSLSSPRNGT-SGR; (SEQ ID NO: 46) MGTSRAGQQREQEKKRSPQDVEVLKTTTELFHSNEESGFFNELE- (SEQ ID NO: 55) ALRAESVATKAELASYKEKAEKLQEELLVKETNMTSLQKDLSQVRDHQGRG; AGTSRAGQHAFEQIPSRQKKILEEAHELSEDHYKKYLAKLRSINP- (SEQ ID NO: 56) PCVPFFGIYLTNLLKTEEGNPEVLKRHGKELINFSKRRKVAEITGEIQQYQNQYC LRVESDIKRFFENLNPMGNSMEKEFTDYLFNKSLEIEPRKPSGR; MGTSRAGQQERSLALCEPGVNPEEQLIIIQSRLDQSLEENQDLKK- (SEQ ID NO: 57) ELLKCKQEARNLQGJKDALQQRLTQQDTSVLQLKQELLRANMDKDELHNQNV DLQRKLDERTQRP; MGTSRAGQPMSGHGSFQEVPRLHTSAQLRSASLHSEGLSCCQEG- (SEQ ID NO: 58) QVGQCQSPETDQQQPKMHQPSGR; TSRAGQLARIPSVTASEQGRT; (SEQ ID NO: 60) TSGPANAAPPSADDNIKTPAERLRGPLPPSADDNLKTPSERQLTP- (SEQ ID NO: 61) LPPAAAK; TSRAGQRELGRTGLYPSYKVREKIETVKYPTYPEAEK; (SEQ ID NO: 62) TSVLEPTKVTFSVSPIEATEKCKKVEKGNRGLKNIPDSKEAPVNL- (SEQ ID NO: 63) CKPSLGKSTIKTNTPIGCKVRKTEIISYPSTSGR; MDLTAVYRTFHPTITEYTFYLTVHGTFSKIDHMIGHKTSLNKSKK- (SEQ ID NO: 64) TEIISSTLSDHSGIKLESNSKRNPQIHASGR; MPIDVVYTWVNGTDLELLKELQQVREQMEEEQKAMREILGKNT- (SEQ ID NO: 65) TEPTKKRSYFVNFLAVSSGR; TSGRPTYKVNISKAKTAVTELPSARTDTTPVITSVMSLAKIPATLST- (SEQ ID NO: 66) GNTNSVLKGAVTKEAAKIIQDESTQEDAMKFPSSQSSQPSRLLKNKGISCKPVT HPSGR; TSRAGQLRFSDHAVLKSLSPVDPVEPISNSEPSMNSDMGKVSKN- (SEQ ID NO: 67) DTEEESNKSATTDNEISRTEYLCENSLEGKNKDNSSNEVFPQYASGR; TSRAGQRKQSFPNSDPLHQSDTSKAPGFRPPLQRPAPSPSGIVNM- (SEQ ID NO: 68) DSPYGSVTPSSTHLGNFASNISGGQMYGPGAPLGGAPTSGR; MGTSRAGQPTSENYLAVTTKTKHKHSLQPSNASISLLGIYPTPSGR; (SEQ ID NO: 69) TSRAGQRDTQTHAHVSVCVHTPHHTYKYPTSGR. (SEQ ID NO: 70) 8. Use of the antigen or of the entire or part of the product of the gene encoding for said sequence selected from the group consisting of: (SEQ ID NO: 59) TSRAGQRYEKSDSSDSEYISDDEQKSKNEPEDTEDKEGCQMDKE- PSAVKKKPKPTNPVEIKEELKSTPPA; (SEQ ID NO: 47) MGTSRAGQLVEELDKVESQEREDVLAGMSGKSSFQRSEGDFLLR- SLTSGR as a breast cancer tumour antigen. 9. Use of antigens of claim 1 as active agents useful for the preparation of medicaments for the treatment of tumors. 10. Specific ligand for an antigen of claim 1. 11. Anti-antigen antibody of claim 1. 12. Use of a ligand of claim 10 or of an antibody of claim 11 as active agent for the preparation of medicaments for the treatment of tumors. 13. Use of a ligand of claim 10 or of an antibody of claim 11 as carrier for an active agent for the treatment of tumors. 14. Use of a ligand of claim 12 or of an antibody of claim 13 for the preparation of target-specific contrast media. 15. Use of the expression/display vector (λKM4) for obtaining antigens of claim 1. 16. Antitumor vaccine comprising at least an antigen of claim 1. 17. Antitumor medicament comprising a ligand of claim 10. 18. Antitumor medicament comprising an antibody of claim 10. 19. Vaccine for treating breast cancer comprising the antigen of claim 8 and/or a specific ligand thereof and/or a specific antibody thereof. |
<SOH> BACKGROUND TO THE INVENTION <EOH>Early diagnosis is an important priority and a highly desired objective in all fields of medicine, particularly because it enables an appreciable improvement in the patient's quality of life to be achieved as well as a concomitant saving of expenditure on the part of national health systems and the patients themselves. Among the various diagnostic techniques available, there is a tendency today to prefer the so-called non-invasive techniques, and, among these, the various imaging techniques, which represent ways of ascertaining the presence of possible pathological abnormalities without subjecting the patient to complex and sometimes painful or dangerous diagnostic investigations, such as those involving taking samples and biopsies. Among the most commonly used imaging techniques, we may mention computerised tomography (TC), magnetic resonance (MR) ultrasonography (US) and scintigraphy (SC). These image acquisition techniques require the use of increasingly efficient contrast media. Their development, however, is aimed solely at improving the anatomical characterisation afforded by the images through enhanced sensitivity, without to date succeeding in developing the specificity of the signal for tissue characterisation. Though it is possible today to visualise anatomical lesions even of extremely small size, the definition of the nature of the lesions observed still requires invasive-type investigations. One solution to this problem is the development of contrast media capable of selectively and specifically increasing the degree of contrast in the image between healthy tissue and pathological lesions. One example provided by known technology is the use of monoclonal antibodies as the vehicles of contrast agents and attempts in this sense have been made in the fields of SC and MR. Whereas positive results have been achieved with SC techniques, which, however, still require further improvements, the results in MR are as yet unsatisfactory. A similar need to improve the results is also perceived in the field of US. The identification of tumour antigens may provide new and better reagents for the construction of target-specific contrast media (TSCM). More or less specific tumour antigens are known, which have been obtained using tumour cells as antigens-immunogens to stimulate antibodies in laboratory animals. Also known are a number of tumour antigens that stimulate the formation of antibodies in the patients themselves (for example, p53, HER-2/neu). These types of antigens are in principle excellent candidates as markers discriminating between healthy and tumour tissue. Their identification, however, is difficult when using conventional methods. The recent development of a method of analysing (screening) cDNA libraries with sera of patients suffering from various types of tumours, known as SEREX (serological analysis of autologous tumour antigens through the expression of recombinant cDNA, see P.N.A.S. 92, 11810-1995), has led to the identification of a large number of tumour antigens. The SEREX technology is undoubtedly useful for identifying new tumour antigens, but it presents a number of drawbacks consisting in the very laborious nature of the library screening operations, the high degree of background noise and the large amounts of material necessary. Since 1993, the year the first tumour antigen (carbonic anhydrase) was characterised, more than 600 different proteins specifically expressed in tumours and to which an immune response is generated have been identified (M. Pfreundschuch et al. Cancer Vaccine Week, International Symposium , Oct. 5-9, 1998, S03) and this number is destined to rise still further [as today SEREX database contains 1695 public sequences (www.licr.org/SEREX.html)]. It is interesting to note that 20-30% of the sequences isolated are as yet unknown gene products. Further research, however, is necessary to improve the techniques for identifying specific tumour antigens for the diagnosis and treatment of tumours. Abstract of the Invention It has now been found that a combination of the SEREX technique and phage display, a strategy based on the selection of libraries in which small protein domains are displayed on the surface of bacteriophages, within which the corresponding genetic information is contained, provides a method for the identification of specific tumour antigens by means of the selection of cDNA display libraries with sera. Using this method it proves possible to identify antigens from very large libraries (i.e. which express a large number of different sequences). The antigens thus identified make it possible to be used in the preparation of contrast media or to obtain specific ligands, which in turn can be used in the preparation of contrast media. Therefore, one object of the invention described herein is a method for the identification of specific tumour antigens by means of the selection of cDNA display libraries with sera, characterised in that said selection is accomplished using the phage display technique. The purpose of the invention described herein is to provide a method for identifying tumour antigens useful for the preparation of contrast media for the diagnostic imaging of tumour lesions, as well as the contrast media so obtained. The contrast media can be prepared according to normal procedures well-kown in this field and need no further explanation. detailed-description description="Detailed Description" end="lead"? |
Hepatitis b virus pre-s1 derived synthetic polypeptides and uses thereof |
This invention relates to a group of synthetic polypeptides, derived from the pre-S1 region of HBV, that efficiently interferes with early steps of an HBV infection. The peptides of the invention can be used in diagnostics for the detection of antigens and/or antibodies. |
1. An isolated synthetic polypeptide of the formula X-Y-Z (I) wherein: X is an amino radical, or an amino acid, for instance a methionine or absent; Y is the amino acid sequence SEQ ID No 2, or a N-terminally and/or C-terminally truncated form of this sequence, or variants thereof; Z, linked to the —CO— group of the last residue of Y, is an amino group or an amino acid sequence comprising 1 to 30 consecutive amino acids from the pre-S1 region shown in SEQ ID No 3 or absent; said polypeptides being optionally chemically modified to bear a hydrophobic moiety. 2. An isolated polypeptide according to claim 1, wherein the chemical modification consists in a myristoylation. 3. An isolated polypeptide according to claim 2, wherein amino acid 1 of SEQ ID No2 is myristoylated. 4. An isolated polypeptide according to claim 1, 2 or 3, comprising the entire amino acid sequence of SEQ ID No2. 5. An isolated polypeptide according to any of claims 1 to 4, which amino acid sequence is SEQ ID No4. 6. Method of in vitro inhibition of hepatocyte infection by HBV comprising using a polypeptide according to any of claims 1 to 5. 7. Method of in vitro identification of a hepatocyte receptor involved in the attachment and/or penetration of HBV comprising using a polypeptide according to any of claims 1 to 5. 8. Method for ex vivo diagnosis of HBV infection comprising using a polypeptide according to any of claims 1 to 5. 9. Polypeptide according to any of claims 1 to 5 as a drug. 10. Pharmaceutical composition comprising, in a pharmaceutically acceptable carrier, a polypeptide according to one of the claims 1 to 5. 11. Use of a polypeptide according to one of the claims 1 to 5 for the manufacture of a medicament intended for the inhibition of in vivo HBV infection. 12. Antibody directed against a polypeptide according to any of claims 1 to 5. 13. Antibody according to claim 12 as a drug. 14. Method for assessing ex vivo the infectivity of HBV particles comprising using an antibody according to claim 12. 15. Pharmaceutical composition comprising, in a pharmaceutically acceptable carrier, an antibody according to claim 12. 16. Use of an antibody according to claim 12 for the manufacture of a medicament intended for the in vivo inhibition of HBV infection. 17. A vaccine composition comprising, in a pharmaceutically acceptable carrier, a polypeptide according to any one of claims 1 to 5. |
Verifiable secret shuffles and their application to electronic voting |
We present a mathematical construct which provides a cryptographic protocol to (verifiably shuffle) a sequence of (k) modular integers, and discuss its application to secure, universally verifiable, multi-authority election schemes. The output of the shuffle operation is another sequence of (k) modular integers, each of which is the same secret power of a corresponding input element, but the order of elements in the output is kept secret. Though it is a trivial matter for the “shuffler” (who chooses the permutation of the elements to be applied) to compute the output from the input, the construction is important because it provides a linear size proof of correctness for the output sequence (i.e. a proof that it is of the form claimed) that can be checked by one or more arbitrary verifiers. The protocol is shown to be honest-verifier zeroknowledge in a special case, and is computational zeroknowledge in general. On the way to the final result, we also construct a generalization of the well known Chaum-Pedersen protocol for knowledge of discrete logarithm equality ([3], [2]). In fact, the generalization specializes (exactly) to the Chaum-Pedersen protocol in the case (k)=2. This result may be of interest on its own. An application to electronic voting is given that matches the features of the best current protocols with significant efficiency improvements. An alternative application to electronic voting is also given that introduces an entirely new paradigm for achieving (Universally Verifiable) elections. |
1. An electronic voting system for use with a computerized network, comprising: at least one server computer coupled to receive requests from at least first, second and third voter computers coupled to the computerized network; wherein the first voter computer is configured to receive, from the server computer, a series of electronic credentials corresponding to an aggregation of electronic credentials received from a plurality of voter computers, wherein each electronic credential is a Digital Signature Algorithm (DSA) or ElGamal pair, and wherein the first voter computer is configured to apply a secret, one-way cryptographic transformation using at least a first secret key to anonymously shuffle the series of electronic credentials, and produce a first shuffled series of credentials for the server computer, wherein only the first voter computer knows a correspondence between the first series of shuffled credentials and the series of electronic credentials, and wherein the first voter computer is further configured to provide a first linear size proof of correctness for the first series of shuffled credentials based on an iterated logarithmic multiplication proof, and to provide a first ballot with a first associated credential; wherein the second voter computer is configured to receive, from the server computer, the first series of shuffled credentials, to apply the cryptographic transformation using at least a second secret key to anonymously shuffle the first series of shuffled credentials, and produce a second series of shuffled credentials for the server computer, wherein only the second voter computer knows a correspondence between the first series of shuffled credentials and the second series of shuffled credentials, and wherein the second voter computer is further configured to provide to the server computer a second linear size proof of correctness for the second series of shuffled credentials based on the iterated logarithmic multiplication proof with a second ballot having a second associated credential; wherein the third voter computer is configured to receive the second series of shuffled credentials, to apply the cryptographic transformation using at least a third secret key to anonymously shuffle the second series of shuffled credentials, and produce a third series of shuffled credentials for the server computer, wherein only the third voter computer knows a correspondence between the second series of shuffled credentials and the third series of shuffled credentials, and wherein the third voter computer is further configured to provide a third linear size proof of correctness for the third series of shuffled credentials based on the iterated logarithmic multiplication proof with a third ballot having a third associated credential; and wherein the server computer is configured to receive the proofs of correctness from the first, second and third voter computers and to verify a correctness of the shuffled credentials, and to receive, verify and tally the first, second and third ballots having the respective first, second and third associated credentials. 2. The system of claim 1, further comprising: a plurality of authority computers coupled to the computerized network, wherein the first, second and third ballots are encrypted under a threshold, discrete log asymmetric encryption process using underlying groups Zp or elliptic curve; and wherein each of the plurality of authority computers, in turn: receives at least the first, second and third encrypted ballots, secretly shuffles the ballots; applies a decryption key share to the secretly shuffled ballots to partially decrypt the secretly shuffled ballots; and passes the partially decrypted and secretly shuffled ballots to a next authority computer. 3. The system of claim 1 wherein the first, second and third voter computers are configured to provide to the server computer at least an identification of first, second and third public keys in the aggregation of electronic credentials associated with the first, second and third voter computers, all respectively, and wherein the server computer is further configured to remove the first, second and third public keys in response thereto. 4. The system of claim 1 wherein the computerized network includes the World Wide Web, wherein each of the first, second and third voter computers include a web browser program. 5. The system of claim 1 wherein at least one of the first, second and third voter computers is a palm-sized computer, cell phone, wearable computer, interactive television terminal or Internet appliance. 6. A computer system for receiving a sequence of elements, comprising: a computer coupled to a computer network and configured to: receive a sequence of electronic data elements representing individual data files, apply a cryptographic transformation using at least a first secret value to anonymously permute the sequence of electronic data elements and produce a first shuffled sequence of electronic data elements, wherein the server computer knows a correspondence between the first shuffled sequence of electronic data elements and the sequence of electronic data elements, and generate a first linear size proof of correctness for the first shuffled sequence of electronic data elements based on an iterated logarithmic multiplication proof employing a binary operator, wherein each of the data elements in the sequence of data elements is associated with a common base value, and wherein verifying the proof of correctness employs a three-move, public coin proof of knowledge wherein in response to a verifying request, the computer computes a series of exponents by solving an associated series of linear equations. 7. The system of claim 6 wherein the received sequence of electronic data elements are encrypted using Zp or elliptic curve groups using a key unknown to the computer, and wherein the computer is further configured to: receive a series of randomly generated values ei from a verifier computer; secretly generate a series of values Di based on a secret, one-way cryptographic transformation that employs the received series of values ei and secretly generated values; permute the sequence of electronic data elements to produce the first shuffled sequence of elements based on the series of values Di and a secret value γ; and provide the values Di and a series of proof values based on the cryptographic transformation as a proof of knowledge that the server computer has access to how the cryptographic transformation permuted the sequence of electronic data elements to produce the first shuffled sequence of elements without revealing the cryptographic transformation to the verifier computer. 8. The system of claim 6 wherein the server computer is further configured for: receiving a plurality of public keys from a corresponding plurality of individuals, wherein each of the plurality of individuals have a private key corresponding to one of the plurality of public keys; receiving a request from one of the plurality of individuals having a one private key; providing at least a subset of the plurality of public keys to the requesting individual; receiving a file and a shuffle of the plurality of public keys and a linear size proof of correctness for the shuffled public keys based on a iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value is associated with the file and provides proof that the one individual has knowledge of the one private key without revealing the one private key; checking the proof of correctness; checking that the value is mathematically related to a one of the public keys and the file; and reducing the plurality of public keys by the one public key. 9. The system of claim 6 wherein the sequence of electronic elements are public keys, and wherein the server if further configured to check, in response to a request from an individual, that the individual has a value uniquely and mathematically related to a one of the public keys; and if so, issue a certificate to the one individual. 10. A computer-implemented method, comprising: receiving a request from one of a plurality of individuals having a private key corresponding to one of a plurality of public keys; providing at least a shuffled subset of the plurality of public keys to the requesting individual; receiving a file F, and an authentication consisting of: (1) a new shuffled set of public keys S, (2) a shuffle proof of correctness for the new shuffled set of public keys, and (3) a signature value x from the requesting individual; and accepting the authentication if: (a) verification of the shuffle proof of correctness succeeds, and (b) V(F, x, s0) is true, wherein V is a signature verification function and s0 is one public key from the new shuffled set of public keys S. 11. A computer-implemented method, comprising: receiving a request from a computer associated with one private key corresponding to one public key in a plurality of public keys, wherein each of the plurality of public keys corresponds to one of a plurality of private keys; providing at least a shuffled subset of the plurality of public keys to the requesting computer; receiving a file from the requesting computer; receiving a new shuffled subset of the plurality of public keys and a linear size proof of correctness for the new shuffled subset of public keys based on an iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value is associated with the file and provides proof that the requesting computer has knowledge of the one private key without revealing the one private key; checking the proof of correctness; and checking that the value is mathematically related, in a substantially unique way, to the one public key and the file. 12. The method of claim 11, further comprising receiving from the requesting computer at least an indication of the one public key in the new shuffled subset of public keys. 13. The method of claim 11, further comprising removing the one public key from the new shuffled subset of public keys. 14. The method of claim 11, further comprising: receiving from each of a plurality of authorities, in sequence, a shuffled set of the plurality of public keys H′ based on a secret cryptographic shuffle operation performed on at least a subset of the plurality of public keys H to produce the shuffled set of the plurality of public keys H′; receiving from each of a plurality of authorities, in sequence, a verification transcript of the cryptographic shuffle operation; and verifying a correctness of the cryptographic shuffle operation based on the verification transcript; and if verified, then setting the shuffled set of the plurality of public keys from H′ to H. 15. The method of claim 11, further comprising: at a time after receiving at least some of the plurality of public keys, setting at least a subset of the then received plurality of public keys to a received shuffled set of the plurality of public keys, wherein the shuffled set of the plurality of public keys have been received from a third party. 16. The method of claim 11, further comprising: following the checking steps, issuing a certificate; thereafter, receiving the issued certificate from one of a plurality of individuals; and providing an electronic ballot to the one individual. 17. The method of claim 11, further comprising digitally signing a received request to produce a public key infrastructure (“PKI”) certificate. 18. The method of claim 11, further comprising: receiving issued certificates from at least some of a plurality of user computers and providing initial electronic ballots in response thereto; and receiving unencrypted voted ballots from the at least some of the plurality of user computers. 19. A computer-implemented cryptographic method between a prover computer and a verifier computer, the method comprising: secretly shuffling a first series of electronic data elements with respect to a second series of electronic data elements to produce a shuffled set; generating a linear size proof of correctness for the shuffled set based on proving that a first set of roots for a first polynomial equation is equal to a fixed constant multiple of a second set of roots for a second polynomial equation; and wherein the linear size proof of correctness that the first set of roots is equal to a fixed multiple of the second sets of roots is obtained by: specifying a second fixed constant, evaluating the first polynomial equation at a first random point to obtain a first value, evaluating the second polynomial equation at the first random point to obtain a second value, and determining that the second value is equal to a product of the first value and the second fixed constant. 20. The method of claim 19 wherein at least some of the elements in the first sequence of elements are electronic ballots. 21. The method of claim 19 wherein at least some of the elements in the shuffled set are ElGamal pairs. 22. The method of claim 19, further comprising repeating the secretly shuffling, generating and providing for l-tuple of elements in an input sequence of elements. 23. The method of claim 19 wherein secretly shuffling the first series of elements includes receiving a subset of a set of identifying elements, wherein each identifying element in the set corresponds to an individual, and wherein the method further comprises: receiving an anonymous certificate if the verifying computer verifies the proof of correctness. 24. An electronic voting system for use with a computerized network, comprising: a plurality of authority computers coupled to the computerized network to receive a plurality of ballots encrypted under a threshold, discrete log asymmetric encryption process; wherein each of the plurality of authority computers is configured to, in turn: receive at least the plurality of encrypted ballots, secretly shuffle the ballots; apply a decryption key share to the secretly shuffled ballots to partially decrypt the secretly shuffled ballots; generate a proof of validity for the shuffled and partially decrypted ballots; and pass the partially decrypted and secretly shuffled ballots to a next authority computer; and wherein a last of the authority computers applies a last decryption key share to the secretly shuffled ballots to fully decrypt the secretly shuffled ballots. 25. The system of claim 24 wherein each of the plurality of authority computers is configured to substantially simultaneously: (1) secretly shuffle the ballots, (2) apply the decryption key share to the secretly shuffled ballots to partially decrypt the secretly shuffled ballots, and (3) generate the proof of validity for the partially decrypted ballots. 26. A computer-readable medium whose contents provide instructions, when implemented by a computer, perform a shuffling of a sequence of electronic data elements, comprising: providing a request from a computer associated with one private key corresponding to one public key in a plurality of public keys, wherein each of the plurality of public keys corresponds to one of a plurality of private keys; receiving at least a shuffled subset of the plurality of public keys; providing a file; producing a new shuffled subset of the plurality of public keys and a proof of correctness for the new shuffled subset of public keys based on an iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value is associated with the file and provides proof of knowledge of the one private key without revealing the one private key. 27. The computer-readable medium of claim 26 wherein the computer-readable medium is a logical node in a computer network receiving the sequence of electronic data elements and the contents. 28. The computer-readable medium of claim 26 wherein the computer-readable medium is a computer-readable disk. 29. The computer-readable medium of claim 26 wherein the computer-readable medium is a data transmission medium transmitting a generated data signal containing the contents. 30. The computer-readable medium of claim 26 wherein the computer-readable medium is a memory of a computer system. 31. The computer-readable medium of claim 26 wherein the computer-readable medium is an Internet connection link to a voting authority server computer. 32. The computer-readable medium of claim 26 wherein the proof of correctness is a linear size proof of correctness that includes computing first and second polynomial equations, and wherein an evaluation of the first and second polynomials at a randomly chosen point results in a same computed value. 33. A computer-implemented method for performing a mixing of electronic data elements, comprising: receiving at least an original subset of multiple public keys, wherein each of public keys in the original subset of public keys corresponds to one private key in a set of private keys; and mixing the original subset of public keys to produce a mixed set of public keys, wherein the mixed set of public keys can not be correlated with the original subset of public keys, but wherein the mixed set of public keys corresponds to the set of private keys. 34. The method of claim 33, further comprising: providing a file; and producing a proof of correctness for the new mixed subset of public keys based on an iterated logarithmic multiplication proof and a value corresponding to the one private key, wherein the value is associated with the file and provides proof of knowledge of the one private key without revealing the one private key. 35. The method of claim 33, further comprising generating a proof of correctness for the mixed set of public keys, wherein the proof of correctness proves that the mixed set of public keys corresponds to the set of private keys. 36. The method of claim 33 wherein the mixed subset of public keys correspond to a sequence of ballots. 37. The method of claim 33, further comprising generating a proof of correctness for the mixed set of public keys that includes computing first and second polynomial equations, wherein an evaluation of the first and second polynomials at a randomly chosen point results in a same computed value. |
<SOH> 1 INTRODUCTION <EOH>The notion of a shuffle of a collection of objects, records, or tokens is simple and intuitive, and useful examples abound in various daily human activities. A gambler in a casino knows that among the cards in his hand, each will be one of 52 unique values, and that no one else at the table will have duplicates of the ones he holds. He does not, however, have any knowledge of how the cards are distributed, even though he may have recorded the exact card order before they were shuffled by the dealer. In the context of electronic data, the problem of achieving the same kind of random, yet verifiable permutation of an input sequence is surprisingly difficult. The problem is that the data itself is either always visible to the auditor, or it isn't. If it is, then the correspondence between input records and output records is trivial to reconstruct by the auditor, or other observer. If it isn't, then input and output records must be different representations of the same underlying data. But if the output is different enough (that is, encrypted well enough) that the auditor cannot reconstruct the correspondence, then how can the auditor be sure that the shuffler did not change the underlying data in the process of shuffling? Most of the paper is devoted to giving an efficient (linear) method for solving this problem in an important context—ElGamal, or Diffie-Hellman encrypted data. In order to make the exposition as clear and concise as possible, the majority of the paper explicitly refers to the specific case where the operations are carried out in a prime subgroup of Z p *, the multiplicative group of units modulo a large prime, p. However, the only properties of the underlying (multiplicative) group that we use is that the associated Diffie-Hellman problem is intractable. Thus, the shuffle protocol is also useful when the ElGamal cryptosystem is implemented over other groups such as elliptic curves. The general Boolean proof techniques of [1] and [4] can also be used to construct a proof with the same properties, however, the resulting proof size (complexity) is quadratic, or worse, in the size of the input sequence. The technique of this paper also offers several advantages over the cut-and-choose technique used in [8]. In this approach, the size of proof is dependent on the probability of a cheating prover that is required to satisfy all participants. In the shuffle protocol of this paper, this cheating probability is essentially k/q, where k is the number of elements to be shuffled, and q is the size of the subgroup of Z p * in which the elements are encrypted. Although no analysis of the proof size dependence on cheating probability is done in [8], it appears that, in order to obtain similarly low cheating probability, it will need to be orders of magnitude larger than the size of the proof given in this paper. (Moreover, if the [8] protocol is implemented non-interactively, the cheating probability would need to be chosen exceedingly small, because a malicious participant might use considerable off-line computation to generate a forged proof by exhaustive search. This of course, could be the case with the protocol of this paper as well, but the probability k/q is, for all practical values of k and q, certainly small enough—even for offline attacks.) The results of this paper provide for several ways to implement a universally verifiable election protocol. Some of these are presented in the final sections. In this context, it is worth comparing the elegant homomorphic election protocol of [2]. That protocol works well when ballots have only questions of a simple “choose (at most) m of n” type. This effectively precludes “write-in” responses, as well as “proportional type” questions where the voter is expected to indicate answers in preferential order, and questions are tabulated in accordance with this preference. (Theoretically, proportional type questions can be handled by mapping each valid permutation of selections to a single yes/no response. However, in practice this is infeasible unless the number of choices is quite small.) A couple of somewhat less important disadvantages of the [2] scheme are that it expands vote data size considerably, and that it requires a voter validity proof. This proof further expands the vote data size by about an order of magnitude, and is unattractive from a practical perspective, because it presumes special purpose code to be running on the voter's computer. The shuffle protocols herein are constructed entirely from elementary arithmetic operations. They are thus simple to implement, and are imminently practical for the anonymous credential application described herein. 1.1 Applications to Voting The voting application that occurs immediately is that which employs the usual tabulation/mixing center approach to provide anonymity. In this setting, the protocols of this paper offer important advantages. They are much more efficient, and allow the mixing centers to be completely independent of the authorities who hold some share of the key necessary to decrypt ballots. Perhaps, however, a more valuable and exciting application of the new protocol is for creating “anonymous credentials”. A member of an authorized group, identified only by a set of DSA, or Diffie-Hellman public keys, can authenticate group membership, and/or sign in a one time way, without revealing his/her individual identity. This leads to a novel solution to the voting problem that is universally verifiable, but does not require any special set of “authorities” in order to tabulate. It also offers a better privacy model to the voter, and speeds tabulation enormously since ballots do not need to be encrypted/decrypted. In effect, instead of mixing encrypted vote cyphertexts after ballots have been received at the vote collection center, voter credentials are mixed before the start of the election. This mixing can naturally be done by the voters themselves to achieve “anonymous authentication”. (See section 7.1.) (It should be noted that the mixing could also be done by a set of authorities, thus providing a more efficient means to implement a threshold privacy election. One where, again, ballots do not need to be encrypted/decrypted.) 2 Notation In the following, unless explicitly stated otherwise, n will be a positive integer, p and q will be prime integers, publicly known. Arithmetic operations are performed in the modular ring Z p (or occasionally Z n ), and gεZ p will have (prime) multiplicative order q. (So, trivially, q|(p−1).) In each proof protocol, P will be the prover (shuffler) and V the verifier (auditor). We recall the Chaum-Pedersen proof of equality for discrete logarithms. For G, X, H, YεZ p this is a proof of knowledge for the relation in-line-formulae description="In-line Formulae" end="lead"? log G X=log H Y (1) in-line-formulae description="In-line Formulae" end="tail"? It is not known to be zero-knowledge, however it is known to be honest-verifier zeroknowledge. In the next section, we will give a natural multi-variable generalization of this protocol which also has these properties. These are sufficient for our main application where the verifier is implemented via the Fiat-Shamir heuristic. (See [5] and [2].) Definition 1 An instance of this proof, as above, will be denoted by in-line-formulae description="In-line Formulae" end="lead"? CP (G, X, H, Y). in-line-formulae description="In-line Formulae" end="tail"? Definition 2 For fixed gεZ p *, let {circle over (x)} g be the binary operator on (g)×(g) defined by in-line-formulae description="In-line Formulae" end="lead"? log g ( x{circle over (x)} g y )=log g x log g y in-line-formulae description="In-line Formulae" end="tail"? for all x, yε(g). Alternatively in-line-formulae description="In-line Formulae" end="lead"? g a {circle over (x)} g g b =g ab =( g a ) b =( g b ) a in-line-formulae description="In-line Formulae" end="tail"? for all a, bεZ q . Following the conventions used for summations and multiplications, we also use the notation ⊗ g i = 1 k X i = X 0 ⊗ g X 1 ⊗ g ⋯ ⊗ g X k We refer to this operation as logarithmic multiplication base, g. In each of the notations in the preceding definition, the subscript g may be omitted when its value is clear from context. Remark 1 Notice that in-line-formulae description="In-line Formulae" end="lead"? log G X=log H Y⇄G {circle over (x)} g Y=H {circle over (x)} g X (2) in-line-formulae description="In-line Formulae" end="tail"? We note the following collection of well know results, since they will be heavily used in the remainder of the paper. Lemma 1 Let f(x)εZ q [x], be a polynomial of degree d. Then there are at most d values z 1 , . . . , z d εZ q such that f(z i )=0. Corollary 1 Let f(x), g(x)εZ q [x] be two monic polynomials of degree at most d, with f≠g. Then there are at most d−1 values z 1 , . . . , z d−1 εZ q such that f(z i )=g(z i ). Corollary 2 Let f(x), g(x)εZ q [x] be two monic polynomials of degree at most d, with f≠g. If tε R Z q (t is selected at random from Z q ), then P ( { t : f ( t ) = g ( t ) } ) ≤ d - 1 q Corollary 3 Let f(x), g(x)εZ q [x] be any two polynomials of degree at most d. Then for every constant R≠0, there are at most d values, z 1 (R), . . . , z d (R), such that f(z i (R))=Rg(z i (R).). Definition 3 Let f(x) be a polynomial in Z q [x]. We denote by χ f the (unordered) set of all roots of f. in-line-formulae description="In-line Formulae" end="lead"? χ f {dot over (=)}{tεZ q :f ( t )=0} (3) in-line-formulae description="In-line Formulae" end="tail"? Definition 4 If Λ⊂Z q , and RεZ q , we write in-line-formulae description="In-line Formulae" end="lead"? RΛ{dot over (=)}{tεZ q :t=Ru, uεΛ} (4) in-line-formulae description="In-line Formulae" end="tail"? Corollary 4 Let f(x), g(x)εZ q [x] be any two polynomials of degree at most d. Fix constants, R≠0, γ≠0, and δ≠0. If tε R Z q , then P ( { t : f ( γ t ) = R g ( δt ) } ) ≤ d q Lemma 2 Let Z q k be the standard k-dimensional vector space over Z q , and fix v=(v 1 , . . . , . . . v k )εZ q k , v≠0, and aεZ q . If rε R Z q k is chosen at random, then P ( { r : v · r = a } ) = 1 q 3 Proofs for Iterated Logarithmic Multiplication For the rest of this section, all logarithmic multiplications will be computed relative to a fixed element g, and hence we will omit the subscript in notation. The following problem is fundamental to the shuffle protocols which are to come later. Iterated Logarithmic Multiplication Problem: Two sequences {X i } i=1 k and {Y i } i=1 k are publicly known. The prover, P, also knows u i =log g X i and v i =log g Y i for all i, but these are unknown to the verifier, V. P is required to convince V of the relation ⊗ i = 1 k X i = ⊗ i = 1 k Y i ( 5 ) without revealing any information about the secret logarithms v i and v i . The protocol we give is precisely a higher dimensional generalization of the Chaum-Pedersen protocol discussed at the beginning of section 2. In fact, we will see that in the case k=2, the protocol is exactly the Chaum-Pedersen protocol. The presentation will be considerably simplified by restricting the problem instance to a case where in-line-formulae description="In-line Formulae" end="lead"? X i ≠1, Y i ≠1 ∀1≦i≦k (6) in-line-formulae description="In-line Formulae" end="tail"? Clearly, if any of these inequalities do not hold, then there is no sense in constructing a proof since equation (5) can be seen to hold or not by inspection. (If X i =1 then x i =0 and so equation (5) holds if and only if Y j =1 for some j. Similarly with the roles of X and Y reversed.) Iterated Logarithmic Multiplication Proof Protocol (ILMPP): 1. P secretly generates, randomly and independently from Z q , k−1 elements, θ 1 , . . . θ k−1 . P then computes in-line-formulae description="In-line Formulae" end="lead"? A 1 =Y 1 θ 1 in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? A 2 =X 2 θ 1 Y 2 θ 2 (7) in-line-formulae description="In-line Formulae" end="tail"? : = : A i = X i θ i - 1 Y i θ i : = : A k = X k θ k - 1 and reveals to V the sequence A 1 , . . . , A k . 2. V generates a random challenge, γεZ q and reveals it to P. 3. P computes k−1 elements, r 1 , . . . , r k−1 , of Z q satisfying Y 1 r 1 = A 1 X 1 - γ X 2 r 1 Y 2 r 2 = A 2 : = : X i r i - 1 Y i r i = A i : = : X k r k - 1 = A k Y k ( - 1 ) ( k - 1 ) γ ( 8 ) and reveals the sequence r 1 , . . . , r k−1 to V. (We will see in the proof of completeness, below, how these values are computed.) 4. V accepts the proof if and only if all of the equations in (8) hold. Theorem 1 The ILMPP is a three-move, public coin proof of knowledge for the relationship in equation (5) which is special honest-verifier zeroknowledge. The number of exponentiations required to construct the proof is k, and the number of exponentiations required to verify it is 2k. If V generates challenges randomly, the probability of a forged proof is 1/q. Remark 2 Note that in constructing the proof, all exponentiations can be done to the same base, g, so fixed base algorithms can be employed. (See [6], p. 623.) Proof: The protocol is clearly three-move and public coin. The exponentiation count in the construction of the proof looks like it should be 2k−2, but actually it can be constructed with only k exponentiations. This is because P knows the logarithms x i and y i , and hence can compute A i as A i =g θ i−1 x i +θ i y i for all 2≦i≦k−1. Completeness Completeness means that, given arbitrary {right arrow over (θ)}=(θ 1 , . . . , θ k−1 ) and γ, P can always find {right arrow over (r)}=(r 1 , . . . , r k−1 ) satisfying the system of equations in (8). To see that this is the case, take log g of each side of the equations in (8), and set {overscore (r)} i =r i −θ i for 1≦i≦k−1. One obtains the following k×(k−1) system of linear equations in Z q for {overscore (r)} 1 , . . . , {overscore (r)} k−1 ( y 1 0 0 0 ⋯ 0 x 2 y 2 0 0 ⋯ 0 0 x 3 y 3 0 ⋯ 0 ⋮ ⋮ ⋮ ⋮ ⋯ ⋮ 0 0 ⋯ 0 x k - 1 y k - 1 0 0 ⋯ 0 0 x k ) ( r _ 1 r _ 2 r _ 3 ⋮ r _ k - 2 r _ k - 1 ) = ( - γ x 1 0 0 ⋮ 0 ( - 1 ) ( k - 1 ) γ y k ) ( 9 ) The (k−1)×(k−1) subsystem ( x 2 y 2 0 0 ⋯ 0 0 x 3 y 3 0 ⋯ 0 ⋮ ⋮ ⋮ ⋮ ⋯ ⋮ 0 0 ⋯ 0 x k - 1 y k - 1 0 0 ⋯ 0 0 x k ) ( r _ 1 r _ 2 ⋮ r _ k - 2 r _ k - 1 ) = ( 0 0 ⋮ 0 γ y k ) ( 10 ) is non-singular since its determinant is ∏ i = 2 k x i , which is non-zero by assumption (6). Hence, one can always solve it for {overscore (r)} 1 , . . . , {overscore (r)} k−1 . In fact, the solution is r _ i = ( - 1 ) ( k - i - 1 ) γ ∏ j = i + 1 k ( y j x j ) ( 11 ) However, under the hypotheses of the problem, (10) actually implies (9). This is because 0 = ∏ i = 1 k x i - ∏ i - 1 k y i = ( x 1 y 1 0 0 0 … 0 0 x 2 y 2 0 0 … 0 0 0 x 3 y 3 0 … 0 ⋮ ⋮ ⋮ ⋮ ⋮ … ⋮ 0 0 0 … 0 x k - 1 y k - 1 ( - 1 ) k y k 0 0 … 0 0 x k ) ( 12 ) which, combined with the fact that the sub-matrix on the left of equation (10) is non-singular, means that the first column vector of the k×k matrix in (12) must be a linear combination of the remaining k−1 column vectors. Soundness If the first column vector of the matrix on the left of equation (12) is not a linear combination of the remaining k−1 column vectors, then there can be at most one value of γεZ q for which equation (9) holds. Thus, if γ is chosen randomly, there is at most a chance of 1 in q that P can produce r 1 , . . . , r k−1 which convince V. Special Honest-Verifier Zeroknowledge Honest-verifier zero-knowledge holds because, for random γ and random {right arrow over (r)}=(r 1 , . . . , r k−1 ), and for A -> = ( A 1 A 2 ⋮ A k - 1 A k ) = ( X 1 γ Y 1 r 1 X 2 r 1 Y 2 r 2 ⋮ X k - 1 r k - 2 Y k - 1 r k - 2 X k r k - 1 Y k ( - 1 ) k γ ) ( 13 ) the triple ({right arrow over (A)},γ,{right arrow over (r)}) is an accepting conversation. Hence, a simulation is constructed by generating random and independent γ and r i , and setting {right arrow over (A)} as in equation (13). It is easy to see that the distribution so generated for {right arrow over (A)} is identical to that generated according to (7), again because the first column vector of the matrix in (12) is a fixed linear combination of the remaining column vectors. So if V is honest, the simulation is perfect. Since the challenge, γ, can be chosen freely, we also have special honest-verifier zero-knowledge. Remark 3 The solutions for {overscore (r)} i in (11) could also be written formally as r _ i = ( - 1 ) ( i - 1 ) γ ∏ j = 1 i ( x j y j ) However, this will not work if some of the y j are 0. In the case of equation (11), this problem was avoided by assumption (6). Of course, the main part of the solution could just have well been set up under the assumption that y i ≠0 for all 1≦i≦k−1—the choice of expression for r i just needs to be kept consistent with the form of the assumption. Remark 4 We leave it to the reader to check that in the case k=2, the ILMPP reduces exactly to the well known Chaum-Pedersen protocol. In so doing, it is worth recalling remark 1, equation (2). Remark 5 Special Soundness As is the case with the Chaum-Pedersen protocol, which proves that P knows s=log g X=log H Y, the ILMPP proves that P knows s 1 , . . . , s k such that log g X i =log g Y i , and Π i=1 k s i =1. This is clear because from two accepting conversations, ({right arrow over (A)},γ,{right arrow over (r)}) and ({right arrow over (A)},γ′,{right arrow over (r)}′), with the same first move and γ≠γ′, a witness, in-line-formulae description="In-line Formulae" end="lead"? ( w,p )=(γ−γ′,{right arrow over (r)}−{right arrow over (r)}′) in-line-formulae description="In-line Formulae" end="tail"? can be extracted satisfying Y 1 ρ 1 = X 1 - ω Y 2 ρ2 = X 2 - ρ 1 ⋮ = ⋮ Y i ρ i = X i - ρ i - 1 ⋮ = ⋮ Y k ( - 1 ) k ω = X k - ρ k - 1 ( 14 ) Since w=γ−γ′0, it follows that p i ≠0 for all 1≦i≦k−1. Thus, with an appropriate small modification to the statement of the problem, it satisfies special soundness. 4 The Simple k-Shuffle The first shuffle proof protocol we construct requires a restrictive set of conditions. It will be useful for two reasons. First, it is a basic building block of the more general shuffle proof protocol to come later. Fortuitously, it also serves a second important purpose. A single instance of this proof can be constructed to essentially “commit” a particular permutation. This can be important when shuffles need to be performed on tuples of Z p elements, which is exactly what is required when shuffling ElGamal pairs, as in the voting application. Definition 5 Suppose two sequences of k elements of Z p , X 1 , . . . , X k , and Y 1 , . . . , Y k , along with two additional elements, C and D, are publicly known. Suppose also, that the prover, P, knows x i=log g X i , y i =log g Y i , c=log g C, and d=log g D, but that all these values are unknown to the verifier, V. P is required to convince V that there is some permutation, πεΣ k , with the property that in-line-formulae description="In-line Formulae" end="lead"? Y i d =X π(i) c (15) in-line-formulae description="In-line Formulae" end="tail"? for all 1≦i≦k without revealing any information about x i , y i , π, c, or d. We call this problem the Simple k-Shuffle Problem. Remark 6 For this section, and the remainder of the paper, we will make the simplifying assumptions that in all shuffle constructions 1. x i ≠x j for i≠j (and hence, of course, y i ≠y j for i≠j). 2. x i ≠1 for all 1≦i≦k. There are obvious ways to handle these special cases. Moreover, in practice, they will “essentially never” occur since elements are usually random. The protocol of the previous section, in combination with corollary 2, provide the tools necessary to solve this problem in a fairly straightforward manner. Simple k-Shuffle Proof Protocol: 1. V generates a random tεZ q and gives it to P as a challenge. 2. P and V publicly compute U=D t =g dt , W=C t =g ct , X ^ → = ( X ^ 1 , … , X ^ k ) = ( X 1 / U , … , X k / U ) and Y ^ → = ( Y ^ 1 , … , Y ^ k ) = ( Y 1 / W , … , Y k / W ) 3. P and V execute the ILMPP for the two length 2k vectors Φ = ( X ^ → , C , C , … , C ︷ k ) Ψ = ( Y ^ → , D , D , … , D ︷ k ) ( 16 ) The protocol succeeds (V accepts the proof) if and only if V accepts this ILMPP. Theorem 2 The Simple k-Shuffle Proof Protocol is a four-move, public coin proof of knowledge for the relationship in equation (15). It satisfies special soundness, and is special honest-verifier zeroknowledge. The number of exponentiations required to construct the proof is 2k, and the number of exponentiations required to verify it is 4k. If V generates challenges randomly, the probability of a forged proof is less than or equal to in-line-formulae description="In-line Formulae" end="lead"? ( k− 1)/ q +( q−k +1)/ q 2 =( qk−q+q−k+ 1)/ q 2 <k/q in-line-formulae description="In-line Formulae" end="tail"? Remark 7 The observations of remark 2 also apply in this case. Proof: All of the required properties follow immediately from the results of the previous section. (Special soundness can be argued from remark 5.) A forged proof can only be generated in two conditions. 1. The challenge t is one of the special values for which ∏ i = 1 k ( t - x i / d ) = ∏ i = 1 k ( t - y i / c ) 2. The challenge t is not one of the special values in 1 above, and the ILMPP is forged. By corollary 2, the probability of 1 is at most (k−1)/q, and the probability of 2 is (q−k+1)/q 2 by the results of the previous section. 4.1 A Complexity Improvement Both the size and complexity of the simple k-shuffle protocol can be improved by a factor of 2. Instead of using corollary 2, we use corollary 4. Intuitively, we would like to replace the k copies of D and k copies of C in equation (16) with single entries g dk and g ck respectively. Unfortunately, this would ruin the zeroknowledge property of the protocol. Instead, we modify the protocol as follows. Simple k-Shuffle Proof Protocol II: 1. P generates randomly and independently β from Z q and τ from Z q -{0}, computes in-line-formulae description="In-line Formulae" end="lead"? B=g β in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? T=g τ (17) in-line-formulae description="In-line Formulae" end="tail"? and reveals B and T to V. 2. V generates a random A from Z q and reveals it to P. 3. P computes s by s = β + λ T - ∏ i = 1 k ( x i y i ) = β + λ T - ( d c ) k ( 18 ) and reveals s to V. 4. V generates a random tεZ q and gives it to P as a challenge. 5. P and V publicly compute U=D t =g dt , W=C t =g ct , in-line-formulae description="In-line Formulae" end="lead"? {circumflex over ({right arrow over ( X )})}=({circumflex over ( X )} 1 , . . . , {circumflex over (X)} k )=( X 1 /U, . . . X k /U ) in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? and in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? {circumflex over ({right arrow over ( Y )})}=({circumflex over ( Y )} 1 , . . . , Ŷ k )=( Y 1 /W, . . . Y k /W ) in-line-formulae description="In-line Formulae" end="tail"? 6. P secretly generates, randomly and independently from Z q , k elements, θ 1 , . . . θ k . P then computes A 1 = Y ^ 1 θ 1 A 2 = X ^ 2 θ 1 Y ^ 2 θ 2 ⋮ = ⋮ A i = X ^ 2 θ i - 1 Y ^ i θ i ⋮ = ⋮ A k = X ^ k θ k - 1 Y ^ k θ k A k + 1 = g θ k ( 19 ) and reveals to V the sequence A 1 . . . , A k+1 . 7. V generates a random challenge, γεZ q and reveals it to P. 8. P computes k elements, r 1 , . . . , r k , of Z q satisfying Y ^ 1 r 1 = A 1 X ^ 1 - γ X ^ 2 r 1 Y ^ 2 r 2 = A 2 ⋮ = ⋮ X ^ i r i - 1 Y ^ i r i = A i ⋮ = ⋮ X ^ k r k - 1 Y ^ k r k = A k g r k = A k + 1 ( B T λ g - s ) ( - 1 ) k γ ( 20 ) and reveals the sequence r 1 , . . . , r k to V. 9. V accepts the proof if and only if all of the equations in (20) hold. Theorem 3 Simple k-Shuffle Proof Protocol II is a five-move, public coin proof of knowledge for the relationship in equation (15). It satisfies special soundness, and is special honest-verifier zeroknowledge. The number of exponentiations required to construct the proof is k+4, and the number of exponentiations required to verify it is 2k+2. If V generates challenges randomly, the probability of a forged proof remains less than or equal to in-line-formulae description="In-line Formulae" end="lead"? ( k− 1)/ q +( q−k +1)/ q 2 =( qk−q+q−k+ 1)/ q 2 <k/q in-line-formulae description="In-line Formulae" end="tail"? Proof Sketch: All of the arguments are very similar, property by property, to the arguments constructed in the case of the original protocol. The main difference is that one makes all appeal to corollary 4 rather than corollary 2. Definition 6 We denote an instance of the Simple k-Shuffle Protocol II by SS k ({right arrow over (X)}, {right arrow over (Y)}, C, D), where {right arrow over (X)}=(X 1 , . . . , X k ), {right arrow over (Y)}=(Y 1 , . . . , Y k ), C, and D are as in definition 5. 5 The General k-Shuffle An obvious limitation of the simple k-Shuffle protocol is that the shuffler, P, must know all the original exponents x 1 , . . . , x k and y 1 . . . y k . In many applications, this will not be the case. The goal of this section is to eliminate that restriction. General k-Shuffle Problem: Two sequences of k elements of Z p , X 1 , . . . , X k , and Y 1 , . . . , Y k are publicly known. In addition, constants c, dεZ q are known only to P, but commitments C=g c and D=g d are made public. P is required to convince V that there is some permutation, πεΣ k , with the property that in-line-formulae description="In-line Formulae" end="lead"? Y i d =X π(i) c (21) in-line-formulae description="In-line Formulae" end="tail"? for all 1≦i≦k without revealing any information about π, c, or d. General k-Shuffle Proof Protocol: (For the sake of presentation, we consider the case d=1. The general case can be reduced to this case simply by changing the group generator from g to C, and making the substitution c=c/d.) 1. For 1≦i≦k, P generates a i , b i , v i , and w i randomly and independently from Z q , and computes in-line-formulae description="In-line Formulae" end="lead"? A i =g a i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? B i =g b i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? U i =g u i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? W i =g w i (22) in-line-formulae description="In-line Formulae" end="tail"? In addition, P generates γ from Z q -{0}, and also z 0 , z i randomly and independently from Z q , and computes in-line-formulae description="In-line Formulae" end="lead"? Γ=g γ in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? Z 0 =g z 0 in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? Z 1 =g z 1 (23) in-line-formulae description="In-line Formulae" end="tail"? and, for 1≦i≦k: in-line-formulae description="In-line Formulae" end="lead"? C i =A π(i) γ =g γa π(i) (24) in-line-formulae description="In-line Formulae" end="tail"? and finally Λ = ∏ i = 1 k Y i ω i K 1 c K 0 γ c ∏ i = 1 k X i γ c u i = g - ( cz 1 + γ cz 1 ) ∏ i = 1 k X i γ c u i - c ω x - 1 ( i ) ( 25 ) P then reveals the ordered sequences A i , B i , C i , U i , and W i along with X 0 , Y 0 , and Λ to V. 2. For 1≦i≦k, V chooses e i randomly and independently from Z q -{0} and returns the sequence to P. 3. P computes in-line-formulae description="In-line Formulae" end="lead"? D i =g γe π(i) b π(i) (26) in-line-formulae description="In-line Formulae" end="tail"? for 1≦i≦k and reveals these to V. 4. V generates tεZ q -{0} and returns it to P as a challenge. 5. For 1≦i≦k, P secretly computes the exponents in-line-formulae description="In-line Formulae" end="lead"? r i =a i +te i b i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? s i =γr π(i) (27) in-line-formulae description="In-line Formulae" end="tail"? 6. P and V then execute the simple k-shuffle, SS k ({right arrow over (R)}, {right arrow over (S)}, g, Γ), where in-line-formulae description="In-line Formulae" end="lead"? {right arrow over (R)}=(R 1 , . . . , R k )=(g r 1 , . . . , g r k ) in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? {right arrow over (S)}=(S 1 , . . . , S k )=(g s 1 , . . . , g s k ) (28) in-line-formulae description="In-line Formulae" end="tail"? (Note that P need not explicitly compute R i and S i in order to construct the proof, while V can compute R i and S i as R i =A i B i te i and S i =C i D i t . Thus, this proof protocol requires P to compute k+4 exponentiations, and V to compute 4k+2 exponentiations.) 7. P reveals the exponents in-line-formulae description="In-line Formulae" end="lead"? ρ i =v i +r i −a i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? σ i =w i +s i −c i (29) in-line-formulae description="In-line Formulae" end="tail"? 8. V checks that in-line-formulae description="In-line Formulae" end="lead"? g ρ i =U i R i /A i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? g σ i =W i S i /C i (30) in-line-formulae description="In-line Formulae" end="tail"? and evaluates G = Z 0 ∏ i = 1 k X i p i H = ∏ i = 1 k Y i σ i ( 31 ) 9. P computes in-line-formulae description="In-line Formulae" end="lead"? G 0 =G γ in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? G 1 =(Z 1 G 0 ) c (32) in-line-formulae description="In-line Formulae" end="tail"? and executes with V the two Chaum-Pedersen proofs, CP (g, r, G, G 0 ) and CP (g, C, Z 1 G 0 , G 1 (Thus proving to V that equations 32 hold.) 10. V finally checks that H G 1 = Λ ( 33 ) 11. V accepts the proof if and only if (a) All equations that must be checked (steps 8 and 10) are satisfied (b) V accepts the simple shuffle proof of step 6 (c) V accepts both Chaimu-Pedersen proofs in step 9 6 The Multi-Authority Voting Application Much of the setting for the conventional voting application can be found in [2]. Votes are submitted as ElGamal pairs of the form (g α i ,h α i m) (or a sequence of these pairs if more data is required), where m is some standard encoding of the voter choices, the α i are generated secretly by the voters, and h is a public parameter constructed via a dealerless secret sharing scheme ([7]). Once the polls are closed (voting finished), an independent collection of authorities sequentially shuffles the ballots. Each shuffle is constructed as in-line-formulae description="In-line Formulae" end="lead"? ( {overscore (X)} i ,{overscore (Y)} i )=( g β π(i) X π(i) ,h β π(i) Y π(i) ) (34) in-line-formulae description="In-line Formulae" end="tail"? where the r i are randomly chosen from Z q and in-line-formulae description="In-line Formulae" end="lead"? ( X i ,Y i )=( g α i ,h α i M i ) in-line-formulae description="In-line Formulae" end="tail"? On output of the final shuffle, the final collection of encrypted ballots is decrypted in accordance with the threshold scheme, and the clear text votes are tabulated in full view by normal election rules. The authorities who participate in the sequential shuffles, may be arbitrary in number, and they may be completely different from those who hold shares of the election private key. The sequence of ballots which are finally decrypted can only be matched with the original sequence of submitted ballots if all of the shuffling authorities collude, since each of their permutations is completely arbitrary. Although the form of each shuffle is different from the shuffle discussed in section 5, a proof protocol can be constructed with minor modifications. We present the details in the following subsection. 6.1 Shuffles of ElGamal Pairs 1. For 1≦i≦k, P generates a i , b i , u i and w i randomly and independently from Z q , and computes in-line-formulae description="In-line Formulae" end="lead"? A i =g a i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? B i =g b i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? U i =g u i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? W i =g w i (35) in-line-formulae description="In-line Formulae" end="tail"? In addition, P generates γfrom Z q -{0}, and also x 0 , y 0 and t 0 randomly and independently from Z q , and computes in-line-formulae description="In-line Formulae" end="lead"? r=g γ in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? X 0 =g x 0 in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? Y 1 =g y 0 (36) in-line-formulae description="In-line Formulae" end="tail"? and, for 1≦i≦k in-line-formulae description="In-line Formulae" end="lead"? C i =A π(i) γ =g γa π(i) (37) in-line-formulae description="In-line Formulae" end="tail"? and finally Λ = ℊ t 0 X 0 γ ∏ i = 1 k ( Y _ i w i / Y i γ u i ) h t 0 Y 0 γ ∏ i = 1 k ( X _ i w i / X i γ u i ) = ℊ γ ( x 0 - y 0 ) ( ℊ h ) t 0 - ∑ i = 1 k w i β π ( i ) ∏ i = 1 k ( X i Y i ) γ u i - w π - 1 ( i ) ( 38 ) P then reveals the ordered sequences A i , B i , C i , U i , and W i along with X 0 , Y 0 , and Λ to V. 2. For 1≦i≦k, V chooses e i randomly and independently from Z q -{0} and returns the sequence to P. 3. P computes in-line-formulae description="In-line Formulae" end="lead"? D i =g γe π(i) b π(i) (39) in-line-formulae description="In-line Formulae" end="tail"? for 1≦i≦k and reveals these to V. 4. V generates cεZ q -{0} and returns it to P as a challenge. 5. For 1≦i≦k, P secretly computes the exponents in-line-formulae description="In-line Formulae" end="lead"? r i =a i +ce i b i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? s i =γr π(i) (40) in-line-formulae description="In-line Formulae" end="tail"? 6. P and V then execute the simple k-shuffle, SS k ({right arrow over (R)}, {right arrow over (S)}, g, Γ), where in-line-formulae description="In-line Formulae" end="lead"? {right arrow over ( R )}=( R 1 , . . . , R k )=( g r 1 , . . . , g r k ) in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? {right arrow over ( S )}=( S 1 , . . . , S k )=( g s 1 , . . . , g s k ) (41) in-line-formulae description="In-line Formulae" end="tail"? (Note that P need not explicitly compute R i and S i in order to construct the proof, while V can compute R i and S i as R i =A i B i ce i and S i=C i D i c . Thus, this proof protocol requires P to compute k+4 exponentiations, and V to compute 4k+2 exponentiations.) 7. P reveals the exponents in-line-formulae description="In-line Formulae" end="lead"? ρ i =u i +r i −a i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? σ i =w i +s i −c i (42) in-line-formulae description="In-line Formulae" end="tail"? 8. V checks that in-line-formulae description="In-line Formulae" end="lead"? g ρ i =U i R i A i in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? g σ i =W i S i C i (43) in-line-formulae description="In-line Formulae" end="tail"? and evaluates G = X 0 ∏ i = 1 k X i ρ i H = Y 0 ∏ i = 1 k Y i ρ i G _ = ∏ i = 1 k X _ i σ i H _ = ∏ i = 1 k Y _ i σ i ( 44 ) 9. P computes in-line-formulae description="In-line Formulae" end="lead"? G 0 =G γ in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? H 0 =H γ (45) in-line-formulae description="In-line Formulae" end="tail"? and executes with V the two Chaum-Pedersen proofs, CP (g, Γ, G, G 0 ) and CP (g, Γ, H, H 0 ). (Thus proving to V that equations 45 hold.) 10. P and V compute in-line-formulae description="In-line Formulae" end="lead"? Δ 0 ={overscore (G)}/G 0 in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? Δ 1 ={overscore (H)}/H 0 (46) in-line-formulae description="In-line Formulae" end="tail"? 11. P computes t = t 0 + ∑ i = 1 k γ c e i b i β i ( 47 ) and reveals it to V. 12. V finally checks that Δ 1 / h t Δ 0 / ℊ t = Λ ( 48 ) 13. V accepts the proof if and only if (a) All equations that must be checked (steps 8 and 12) are satisfied (b) V accepts the simple shuffle proof of step 6 (c) V accepts both Chaum-Pedersen proofs in step 9 6.2 One Pass Tabulation In the standard mix-net implementation, it is assumed that two distinct phases must take place: Shuffling (or mixing) The set of encrypted ballots are mixed. This means that the entire encrypted (and iteratively shuffled) ballot box must be passed sequentially from one authority to another until a sufficient number of mixing stages have been performed. More precisely, let A 1 , . . . , A n be the sequence of shuffling, or mixing entities, usually called authorities. Let B be a sequence of encrypted ballots. Sequentially, each A i performs the following operations. 1. A i receives in-line-formulae description="In-line Formulae" end="lead"? B =(( X 1 ,Y 1 ), . . . , ( X k ,Y k )) in-line-formulae description="In-line Formulae" end="tail"? from A i-1 , along with all required authentication and validity proofs. (In the case i=1, A 1 receives B directly from the vote collection center.) 2. A i performs all necessary authentication checks and validity (proof) verifications. 3. If any of the checks in the step 2 fail, tabulation is aborted, or possibly restarted. Otherwise, A i computes in-line-formulae description="In-line Formulae" end="lead"? {overscore ( B )}=(( {overscore (X)} 1 ,{overscore (Y)} 1 ), . . . , ( {overscore (X)} k ,{overscore (Y)} k )) in-line-formulae description="In-line Formulae" end="tail"? according to equation 34, and also the corresponding validity proof, P i , of section 6.1. (Typically, this is a non-interactive version of the protocol.) 4. Renaming {overscore (B)} as B, A i sends B to A i+1 along with P i and any other required authentication or validity checks. In the case i=n, the mixing is terminated, and tabulation proceeds to the decryption phase. Decryption After shuffling (mixing), the resulting set of ballots are all encrypted to the election public key, usually denoted by h. In order to decrypt these ballots, each authority must now contribute a decryption share. This is accomplished as follows. 1. Let in-line-formulae description="In-line Formulae" end="lead"? B= (( X 1 ,Y 1 ), . . . , ( X k ,Y k )) in-line-formulae description="In-line Formulae" end="tail"? be the set of encrypted ballots output by the final mixing authority, A n , and let S D ={D 1 , . . . , D t } be the subset of decryption authorities participating in the decryption. (The value t is determined by the threshold used when the election public key, h, was created. See [7].) 2. For each 1≦j≦t, and in parallel: (a) D j receives the sequence X 1 , . . . , X k along with proper authentication of its validity. (b) If a check of the authentication provided in step 2a fails, D j should abort the decryption. Otherwise, for each 1≦i≦k, D j computes in-line-formulae description="In-line Formulae" end="lead"? Z ij =X i z(j,S D )s j (49) in-line-formulae description="In-line Formulae" end="tail"? where s j is D j 's decryption share, and z(j, S D ) is a publically computable constant multiplier. (See [7].) D j also produces a Chaum-Pedersen proof of validity, C ij , for equation 49. (c) V returns all Z ij and C ij to a tabulation center. 3. Assuming that all C ij received at the tabulation center are valid, the set of clear text ballots are computed as M i = Y i / ∏ j = 1 t Z ij ( 50 ) 4. The election tally is finally computed by counting the M i as in any election. If the set, S D , of decryption authorities (or even just some subset of it) is included in the set of shuffling authorities (this is almost always the case in practice), a disadvantage of this procedure is that it requires each authority that is in both sets to receive two separate communications, each of which may be quite large. The disadvantage is particularly severe when the authorities are connected by a slow communication link. We observe that it is possible for some or all of the decryption to take place at the same time as mixing. This is accomplished simply by combining, during the shuffling phase, shuffling step 3 with decryption step 2 for each of those shuffling authorities who are members of S D . Those shuffling authorities who are not members of S D can follow the steps unmodified. So, if A j is a member of S D , in shuffling step 4, rather than just send B to A j+1 . A j sends both in-line-formulae description="In-line Formulae" end="lead"? B= (( X 1 ,Y 1 ), . . . , ( X k ,Y k )) in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? and in-line-formulae description="In-line Formulae" end="tail"? in-line-formulae description="In-line Formulae" end="lead"? Z= (( Z 1j ,C 1j ), . . . , ( Z kj ,C kj )) in-line-formulae description="In-line Formulae" end="tail"? where Z ij and C ij are as above. Further, instead of using B as the input to its shuffle, A j+1 should use in-line-formulae description="In-line Formulae" end="lead"? B= (( X 1 ,Y 1 /Z 1j ), . . . , ( X k ,Y k /Z kj )) in-line-formulae description="In-line Formulae" end="tail"? In this way, if all of the decryption authorities are also shuffle authorities, as is usually the case, then the final output will be a set of decrypted ballots, thus eliminating the need for a seperate decryption phase. If only t 0 <t decryption authorities are also shuffle authorities, then the final shuffled ballot box will consist of elements that are encrypted with a public key which is shared among the remaining t-t 0 decryption authorities. Thus, in this case there is still a need for a decryption phase, but the amount of communication required is reduced by the corresponding amount. 7 k-Shuffles of DSA Public Keys The general k-shuffle is ideally suited to verifiably permuting a set of DSA, or Diffie-Hellman public keys. By this we mean that a new set of DSA public keys is produced, which is computationally unlinkable to the original set, but which verifiably represents the same set of private keys. This can be extremely valuable when one wishes to anonymize a set of authenticated keys while still protecting the integrity of the original group of private keys—the election setting is just one such example. We only sketch the technique here, but the details should then be completely obvious to the reader. It is assumed that initially all the public keys are of the form (g,H), H=g s , where g is some fixed generator and s is the private key. That is, loosely, “all the keys use the same base”. The protocol proceeds as follows: 1. Shuffler, or mixer, is presented with g and the list of keys H i . 2. Shuffler executes the general k-shuffle with C=g, and Y i =H i ′ (the new public keys), implementing the verifier's random challenges via the Fiat-Shamir heuristic. (That is, a non-interactive version of the proof protocol is executed.) 3. Shuffler “returns” the entire proof transcript. 4. Assuming the transcript verifies, set g=C, and H i =H i ′. By changing the common base to C, the private keys all remain the same since in-line-formulae description="In-line Formulae" end="lead"? H=g s H′=C s (51) in-line-formulae description="In-line Formulae" end="tail"? 7.1 Anonymous Voters In the voting application, it is often said that for election integrity one must know “who voted”, but for privacy, one must not know “how voted”. The technique of this section solves the privacy/integrity dilemma in a new way. Instead of knowing “who voted”, one only knows that the person who voted is a member of a set of authorized voters! As a consequence, we are left with a voting solution that 1. Does not require key sharing to implement a distributed trust tabulation scheme. 2. Guarantees computational privacy to the voter, rather than threshold privacy, which is a necessary evil of other voting solutions based on distributed trust tabulation. (If a threshold number of authorities agree to collude, all voters' votes can be decrypted.) 3. Does not require encryption or decryption of voted ballots. Of course, one must look after the problem of “double voting”, but the technique of this section is easily modified to take care of that as follows. AV-1. In step 3, the voter (shuffler)—who knows one of the private keys s 0 in this case—signs his voted ballot using a DSA signature scheme with group generator (or base), C, and key pair (s 0 ,H 0 ′). (H 0 ′ is the “post shuffle” public key which belongs t 0 the voter. The voter knows its place in the new sequence, since he/she executed the shuffle. And, moreover, the properties of the shuffle guarantee that H 0 ′=C s 0 —that is, so is the private key corresponding to H 0 ′.) AV-2. In step 4, assuming that the shuffle transcript checks, and that the ballot signature checks, the vote center simply removes H 0 ′ from the list of authorized keys, and starts the process again waiting for the next ballot request. The new list of public keys is now one smaller, and unless the voter (shuffler) knew more than one private key in the first place, he/she now knows none of the new private keys, and hence can not vote again. The resulting election protocol is Universally Verifiable if all the shuffle transcripts and signatures are maintained. Although this election scheme offers superior privacy characteristics (the secrecy of each voter's ballot is protected by the voter, rather than by a distributed set of authorities), there is a potential practical drawback. The amount of computation required both of the voter (that is, the voter's computer) and the vote collection server computer for the purpose of authentication is much larger than in standard election protocols, where the voter must only compute a standard public key signature. However, if this additional computation is expected to cause a problem, then the same anonymization can be performed well in advance of the election, before the ballot is available. This is accomplished by issuing standard PKI certificates issued in response to a certificate request which is anonymously signed exactly as the ballot is signed in step AV-1 above. Of course these certificate requests would contain no identifying personal information, but they would otherwise be completely standard, including, most importantly, a standard public key for which the voter has the corresponding private key. At vote time, the ballot can be simply signed with this ordinary private key. With this strategy, it is possible to re-use the anonymous certificates. Thus the computational cost of the anonymous signatures can be amortized over many elections. 8 k-Shuffles of Tuples It should be clear that in section 5, the simple shuffle generated essentially “froze” the permutation that could be proved. This makes it easy to see how to extend the previous section to shuffles of k l-tuples of elements of (g), or k l-tuples of ElGamal pairs. Thinking of a sequence of k l-tuples as a k×l array, a single simple k-shuffle can serve to prove that all columns have been permuted according to the same permutation. Precisely, this means that the same values of A i , B i , C i and D i in both the General k-Shuffle protocol, and the ElGamal Shuffle protocol are used for all columns. (In the General k-Shuffle, the same value of t can be used for all columns, while in the ElGamal Shuffle, the same value of c can be used for all columns, though this is not essential.) 8.1 DSA Key Shuffles without Common Base The observation of this section also allows a generalization of the DSA key shuffle protocol of section 7. Rather than maintaining the entire set of public keys to the same base, g⇄C, the keys are maintained as independent pairs (g i ,H i ). The shuffler can pick an arbitrary subset of key pairs, (G i ,H i ), shuffle them “as 2-tuples”, and return the result. This makes shuffling more manageable if the original set is large, at the cost of increasing the work per key by about 50%. References [1] R. Cramer, I. Damgrd, B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. Advances in Cryptology—CRYPTO ' 94, Lecture Notes in Computer Science, pp. 174-187, Springer-Verlag, Berlin, 1994. [2] R. Cramer, R. Gennaro, B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. Advances in Cryptology—EUROCRYPT ' 97, Lecture Notes in Computer Science, Springer-Verlag, 1997. [3] D. Chaum and T. P. Pedersen. Wallet databases with observers. Advances in Cryptology—CRYPTO '92, volume 740 of Lecture Notes in Compute Science , pages 89-105, Berlin, 1993. Springer-Verlag. [4] A. De Santis, G. Di Crescenzo, G. Persiano and M. Yung. On Monotone Formula Closure of SZK. FOCS 94, pp. 454-465. [5] A. Fiat, A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. Advances in Cryptology—CRYPTO ' 86, Lecture Notes in Computer Science, pp. 186-194, Springer-Verlag, New York, 1987. [6] A. J. Menezes, P. C. van Oorschot, and S. A. Vanstone. Handbook of Applied Cryptography, CRC Press, 1997. [7] T. Pedersen. A threshold cryptosystem without a trusted party, Advances in Cryptology—EUROCRYPT ' 91, Lecture Notes in Computer Science, pp. 522-526, Springer-Verlag, 1991. [8] K. Sako, J. Kilian. Receipt-free mix-type voting scheme—A practical solution to the implementation of a voting booth, Advances in Cryptology—EUROCRYPT ' 95, Lecture Notes in Computer Science, Springer-Verlag, 1995. detailed-description description="Detailed Description" end="lead"? FIG. 1 and the following discussion provide a brief, general description of a suitable computing environment in which aspects of the invention can be implemented. Although not required, embodiments of the invention may be implemented as computer-executable instructions, such as routines executed by a general-purpose computer, such as a personal computer or web server. Those skilled in the relevant art will appreciate that aspects of the invention (such as small elections) can be practiced with other computer system configurations, including Internet appliances, hand-held devices, wearable computers, personal digital assistants (“PDAs”), multiprocessor systems, microprocessor-based or programmable consumer electronics, network PCs, mini computers, cell or mobile phones, set-top boxes, mainframe computers, and the like. Aspects of the invention can be embodied in a special purpose computer or data processor that is specifically programmed, configured or constructed to perform one or more of the computer-executable instructions explained herein. Indeed, the term “computer,” as generally used herein, refers to any of the above devices, as well as any data processor. The invention can also be practiced in distributed computing environments where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network (LAN), Wide Area Network (WAN), or the Internet. In a distributed computing environment, program modules or sub-routines may be located in both local and remote memory storage devices. The invention described herein may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer disks, stored as firmware in chips, as well as distributed electronically over the Internet or other networks (including wireless networks). Those skilled in the relevant art will recognize that portions of the protocols described herein may reside on a server computer, while corresponding portions reside on client computers. Data structures and transmission of data particular to such protocols are also encompassed within the scope of the invention. Unless described otherwise, the construction and operation of the various blocks shown in FIG. 1 are of conventional design. As a result, such blocks need not be described in further detail herein, as they will be readily understood by those skilled in the relevant art. Referring to FIG. 1 , a suitable environment of system 100 includes one or more voter or client computers 102 , each of which includes a browser program module 104 that permits the computer to access and exchange data with the Internet, including web sites within the World Wide Web portion 106 of the Internet. The voter computers 102 may include one or more central processing units or other logic processing circuitry, memory, input devices (e.g., keyboards, microphones, touch screens, and pointing devices), output devices (e.g., display devices, audio speakers and printers), and storage devices (e.g., fixed, floppy, and optical disk drives), all well known but not shown in FIG. 1 . The voter computers 102 may also include other program modules, such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like. As shown in FIG. 1 , there are N number of voter computers 102 , representing voters 1 , 2 , 3 . . . N. A server computer system 108 or “vote collection center,” coupled to the Internet or World Wide Web (“Web”) 106 , performs much or all of the ballot collection, storing and other processes. A database 110 , coupled to the server computer 108 , stores much of the web pages and data (including ballots and shuffle validity proofs) exchanged between the voter computers 102 , one or more voting poll computers 112 and the server computer 108 . The voting poll computer 112 is a personal computer, server computer, mini-computer, or the like, positioned at a public voting location to permit members of the public, or voters who may not have ready access to computers coupled to the Internet 106 , to electronically vote under the system described herein. Thus, the voter computers 102 may be positioned at individual voter's homes, where one or more voting poll computers 112 are located publicly or otherwise accessible to voters in a public election. The voting poll computer 112 may include a local area network (LAN) having one server computer and several client computers or voter terminals coupled thereto via the LAN to thereby permit several voters to vote simultaneously or in parallel. Note also that the term “voter” is generally used herein to refer to any individual or organization that employs some or all of the protocols described herein. Under an alternative embodiment, the system 100 may be used in the context of a private election, such as the election of corporate officers or board members. Under this embodiment, the voter computers 102 may be laptops or desktop computers of shareholders, and the voting poll computer 112 can be one or more computers positioned within the company (e.g., in the lobby) performing the election. Thus, shareholders may visit the company to access the voting poll computer 112 to cast their votes. One or more authority or organization computers 114 are also coupled to the server computer system 108 via the Internet 106 . If a threshold cryptosystem is employed, then the authority computers 114 each hold a key share necessary to decrypt the electronic ballots stored in the database 110 . Threshold cryptographic systems require that a subset t of the total number of authorities n (i.e., t<n) agree to decrypt the ballots, to thereby avoid the requirement that all authorities are needed for ballot decryption. In other words, the objective of a threshold cryptosystem is to share a private key, s, among n members of a group such that messages can be decrypted when a substantial subset, T, cooperate—a (t, n) threshold cryptosystem. Protocols are defined to (1) generate keys jointly among the group, and (2) decrypt messages without reconstructing the private key. The authority computers 114 may provide their decryption share to the server computer system 108 after the voting period ends so that the server computer system may decrypt the ballots and tally the results. Furthermore, under the depicted embodiment, each of the authority computers may perform one shuffle of the ballots, as described herein. In conjunction with each shuffle, each authority computer generates a shuffle validity proof, which may be encrypted and forwarded to the server computer 108 , or stored locally by the authority computer. In an alternative embodiment, an additional set of authority computers are provided, where one set of authority computers shuffle the encrypted ballots and generate shuffle validity proofs, while the second set of authority computers employ keys shares for decrypting the ballots. One or more optional verifier computers 130 may also be provided, similar to the authority computers 114 . The verifier computers may receive election transcripts to verify that the election has not been compromised. For example, the verifier computers may receive the shuffle validity proofs from each of the authority computers, as described herein. The verifier computers may perform verifications after the election, and need not be connected to the Internet. Indeed, the verifications may be performed by other computers shown or described herein. The server, verifier or authority computers may perform voter registration protocols, or separate registration computers may be provided (not shown). The registration computers may include biometric readers for reading biometric data of registrants, such as fingerprint data, voice fingerprint data, digital picture comparison, and other techniques known by those skilled in the relevant art. Voter registration and issuing anonymous certificates for use with verifiable shuffles is described below. The server computer 108 includes a server engine 120 , a web page management component 122 , a database management component 124 , as well as other components not shown. The server engine 120 performs, in addition to standard functionality, portions of an electronic voting protocol. The encryption protocol may be stored on the server computer, and portions of such protocol also stored on the client computers, together with appropriate constants. Indeed, the above protocol may be stored and distributed on computer readable media, including magnetic and optically readable and removable computer disks, microcode stored on semiconductor chips (e.g., EEPROM), as well as distributed electronically over the Internet or other networks. Those skilled in the relevant art will recognize that portions of the protocol reside on the server computer, while corresponding portions reside on the client computer. Data structures and transmission of data particular to the above protocol are also encompassed within the present invention. Thus, the server engine 120 may perform all necessary ballot transmission to authorized voters, ballot collection, verifying ballots (e.g., checking digital signatures and passing verification of included proofs of validity in ballots), vote aggregation, ballot decryption and/or vote tabulation. Under an alternative embodiment the server engine 120 simply collects all electronic ballots as a data collection center. The electronic ballots are then stored and provided to a third party organization conducting the election, such as a municipality, together with tools to shuffle ballots, decrypt the tally and produce election results. Likewise, election audit information, such as shuffle validity proofs and the like may be stored locally or provided to a municipality or other organization. The web page component 122 handles creation and display or routing of web pages such as an electronic ballot box web page, as described below. Voters and users may access the server computer 108 by means of a URL associated therewith, such as http:\\www.votehere.net, or a URL associated with the election, such as a URL for a municipality. The municipality may host or operate the server computer system 108 directly, or automatically forward such received electronic ballots to a third party vote authorizer who may operate the server computer system. The URL, or any link or address noted herein, can be any resource locator. The web page management process 122 and server computer 108 may have secure sections or pages that may only be accessed by authorized people, such as authorize voters or system administrators. The server computer 108 may employ, e.g., a secure socket layer (“SSL”) and tokens or cookies to authenticate such users. Indeed, for small elections, or those where the probability of fraud is low (or results of fraud are relatively inconsequential), the system 100 may employ such simple network security measures for gathering and storing votes as explained below, rather than employing complex electronic encrypted ballots, as described in the above-noted patent application. Methods of authenticating users (such as through the use of passwords), establishing secure transmission connections, and providing secure servers and web pages are known to those skilled in the relevant art. The election scheme and system may use a “bulletin board” where each posting is digitally signed and nothing can be erased. The bulletin board is implemented as a web server. The “ballot box” resides on the bulletin board and holds all of the encrypted ballots. Erasing can be prevented by writing the web server data to a write-once, read-many (WORM) permanent storage medium or similar device. Note that while one embodiment of the invention is described herein as employing the Internet to connect computers, other alternative embodiments are possible. For example, aspect of the invention may be employed by stand alone computers. Aspects of the invention may also be employed by any interconnected data processing machines. Rather than employing a browser, such machines may employ client software for implementing aspects of the methods or protocols described herein. Referring to FIG. 2 , a schematic diagram illustrates a basic application of the shuffle protocol to an election, shown as a method 200 . In block 202 , three encrypted ballots are submitted, one each for voters Joe Smith, Sally Jones, and Ian Kelleigh. In block 204 , the list or roll of voters is separated from the encrypted ballots, which are shown in block 206 . Thereafter, a one-way reencryption of the ballots is performed to produce a shuffled set of ballots, shown in block 208 . A shuffle validity proof is generated based on this first shuffle, shown in block 210 . The shuffle validity proof allows a third party to ensure that all input data (the ballots) had the same operation applied to them, and that no altering of the ballots had been performed. A second shuffle of the (previously shuffled) ballots is performed, to generate a second shuffled set of ballots, shown as block 212 . Again, a shuffle validity proof is generated, shown in block 214 . The shuffled ballots of block 212 are shuffled a third time, to produce a final shuffled set of ballots under block 216 . A third validity proof 218 is likewise generated based on the third shuffle. In sum, a three-by-three shuffle array is provided under this example. Following, the shuffling, the ballots are decrypted to produce a tally, shown as block 220 : A third party may verify that the election by analyzing, among other things, each shuffle validity proof to ensure that each shuffler has preserved election integrity. The shuffle protocol is presented above as effectively separate subroutines that may be employed for various applications, such as in a electronic voting scheme. A first subroutine provides the functionality of scaled, iterated, logarithmic multiplication proofs between a prover and a verifier. A second subroutine provides the functionality of a simple shuffle protocol and employs the scaled, iterated, logarithmic multiplication proofs. Thereafter, a third subroutine implements general shuffle functionality, where the shuffler does not know the exponents, building upon the second subroutine of the simple shuffle. A fourth subroutine extends the third subroutine to shuffling k tuples of elements. Other routines are of course also provided. One skilled in the art will appreciate that the concepts of the invention can be used in various environments other than the Internet. For example, the concepts can be used in an electronic mail environment in which electronic mail ballots, transactions, or forms are processed and stored. In general, a web page or display description (e.g., the bulletin board) may be in HTML, XML or WAP format, email format, or any other format suitable for displaying information (including character/code based formats, bitmapped formats and vector based formats). Also, various communication channels, such as local area networks, wide area networks, or point-to-point dial-up connections, may be used instead of the Internet. The various transactions may also be conducted within a single computer environment, rather than in a client/server environment. Each voter or client computer may comprise any combination of hardware or software that interacts with the server computer or system. These client systems may include television-based systems, Internet appliances, mobile phones/PDA's and various other consumer products through which transactions can be performed. In general, as used herein, a “link” refers to any resource locator identifying a resource on the network, such as a display description of a voting authority having a site or node on the network. In general, while hardware platforms, such as voter computers, terminals and servers, are described herein, aspects of the invention are equally applicable to nodes on the network having corresponding resource locators to identify such nodes. Unless the context clearly requires otherwise, throughout the description and the claims, the words ‘comprise,’ ‘comprising,’ and the like are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense; that is to say, in the sense of “including, but not limited to.” Words using the singular or plural number also include the plural or singular number, respectively. Additionally, the words “herein,” “above,” “below” and words of similar import, when used in this application, shall refer to this application as a whole and not to any particular portions of this application. The above description of illustrated embodiments of the invention is not intended to be exhaustive or to limit the invention to the precise form disclosed. While specific embodiments of, and examples for, the invention are described herein for illustrative purposes, various equivalent modifications are possible within the scope of the invention, as those skilled in the relevant art will recognize. The teachings of the invention provided herein can be applied to other encryption applications, not only the electronic voting system described above. For example, the protocol has applications in electronic commerce where both anonymity and auditability are requirements. Examples of this are electronic payment schemes (“e-cash”). These and other changes can be made to the invention in light of the above detailed description. In general, in the following claims, the terms used should not be construed to limit the invention to the specific embodiments disclosed in the specification and the claims, but should be construed to include all encryption systems and methods that operate under the clams to provide data security. Accordingly, the invention is not limited by the disclosure, but instead the scope of the invention is to be determined entirely by the claims. While certain aspects of the invention are presented below in certain claim forms, the inventor contemplates the various aspects of the invention in any number of claim forms. For example, while only one aspect of the invention is recited as embodied in a computer-readable medium, other aspects may likewise be embodied in computer-readable medium. Accordingly, the inventor reserves the right to add additional claims after filing the application to pursue such additional claim forms for other aspects of the invention. detailed-description description="Detailed Description" end="tail"? |
Dynamic power line access connection |
A method of connecting a power line modem to an external network. The method includes receiving, by the power line modem, a plurality of packets directly transmitted from a plurality of neighboring devices connected to the powerlines, determining for each of the plurality of neighboring devices, a cost of a route to an access unit, through the neighboring device, responsive to the received packets, and selecting an access unit to service the power line modem, responsive to the determination of the costs. |
1. A method of connecting a power line modem to an external network, comprising: receiving, by the power line modem, a plurality of packets directly transmitted from a plurality of neighboring devices connected to the power lines; and selecting, by the power line modem, an access unit to service the power line modem, responsive to the received packets from the plurality of neighboring devices. 2. A method according to claim 1, wherein at least one of the neighboring devices comprises an access unit. 3. A method according to claim 1 or claim 2, wherein at least one of the neighboring devices is not an access unit. 4. A method according to claim 3, wherein at least one of the neighboring devices comprises a second user modem. 5. A method according to claim 1, comprising determining for each of the plurality of neighboring devices, a cost of a route to an access unit, through the neighboring device, responsive to the received packets and wherein selecting the access unit is performed responsive to the determination of the costs. 6. A method according to claim 5, wherein determining for the plurality of neighboring devices the cost of a route to an access unit comprises determining for a plurality of the neighboring devices the cost of routes to a single access unit. 7. A method according to claim 5, wherein determining for the plurality of neighboring devices the cost of a route to an access unit comprises determining for a plurality of the neighboring devices the cost of routes to a plurality of different access units. 8. A method according to claim 7, wherein selecting the access unit comprises selecting responsive to the determined cost and responsive to one or more parameters of the different access units. 9. A method according to claim 8, wherein selecting the access unit comprises selecting responsive to the determined cost and responsive to the load on the different access units. 10. A method according to claim 8, wherein selecting the access unit comprises selecting responsive to the determined cost and responsive to the external networks to which the different access units lead. 11. A method according to claim 5, wherein determining the cost comprises determining the cost responsive to a number of intermediate devices along the route to the access unit. 12. A method according to claim 5, wherein determining the cost comprises determining the cost responsive to a data rate of one or more hops of the route to the access unit. 13. A method according to claim 5, wherein determining the cost comprises determining the cost responsive to a power level required to communicate with the neighboring device. 14. A method according to claim 13, wherein determining the cost comprises determining the cost responsive to a number of neighboring devices of the modem at the required power level. 15. A method according to claim 5, wherein determining the cost comprises determining a neighbor segment cost of a network segment between the power line modem and a neighboring device and adding the neighbor segment cost to an access cost of a segment from the neighboring device to an access unit, which access cost is received from the neighboring device. 16. A method according to claim 1, wherein the received plurality of packets are generated by the neighboring devices, periodically, without receiving prompting messages from the power line modem. 17. A method according to claim 1, comprising transmitting one or more network discovery packets on the power line and wherein the received plurality of packets are generated responsive to at least one of the one or more discovery packets. 18. A method according to claim 17, wherein transmitting the one or more network discovery packets comprises transmitting a plurality of packets with different transmission power levels. 19. A method according to claim 18, comprising determining for each of the power levels a number of devices responding to the transmitted packet with that power level. 20. A method according to claim 17, wherein transmitting the one or more network discovery packets comprises transmitting with increasing power levels until a route with a cost beneath a predetermined threshold is found. 21. A method according to claim 1, wherein the selected access unit is not within a transmission range of the power line modem. 22. A power line modem, comprising: a power line interface for receiving packets from the power line; and a controller adapted to receive a plurality of packets directly transmitted from a plurality of neighboring devices connected to the power lines and to select an access unit from which to receive service, responsive to the received packets from the plurality of neighboring devices. 23. A power line modem according to claim 22, wherein the controller is adapted to determine, for the plurality of neighboring devices, a cost of a route to an access unit, through the neighboring device, responsive to the received packets and the selection of the access unit is performed responsive to the determination of the costs. |
<SOH> BACKGROUND OF THE INVENTION <EOH>Electric power lines can be used to access external (backbone) communication networks, such as the Internet. For example, EP patent publication 0 975 097, the disclosure of which is incorporated herein by reference, describes a method of exchanging data between a customer and a service provider over low and medium voltage AC electric power networks. In forming electrical access power connections, similar to asynchronous digital subscriber line (ADSL) connections, each user is provided with a home electrical power modem for connection to the power lines within the user's home or office. In addition, a service provider locates an access modem on the electric power lines at a connection point to the external network, near the user's home. Some service providers connect more than one home electrical power modem to a single access modem in order to reduce the number of access modems required. The maximal distance between the home modems and the access modem is, however, limited, due to the relatively high level of noise on electrical power lines. |
<SOH> SUMMARY OF THE INVENTION <EOH>An aspect of some embodiments of the present invention relates to a user-end power-line modem which dynamically chooses the access niodem from which to receive access service. Optionally, the user-end modem is not configured with a specific group of access modems from which to receive service, but rather selects the access modem based on a query of neighboring devices. In some embodiments of the invention, the user-end modem chooses between one or more access modems within a communication distance from the user-end modem and one or more access modems beyond a distance allowing direct communication (i.e., without passing through one or more other devices serving as repeaters), but connectable through one or more repeaters. The repeaters optionally transmit messages they receive onto the same power lines from which the messages were received. The repeaters may be dedicated devices used only for repeating and/or may be other end-user modems and/or access modems. In these embodiments, a service provider does not need to locate a plurality of access modems within a communication distance from each user-end modem, in order to provide service or service redundancy. In some embodiments of the invention, the access modems belong to a plurality of different service providers and/or connect to a plurality of different types of backbone networks. Alternatively or additionally, at least some of the access modems belong to the same service providers and/or connect to the same backbone network. The user-end modem optionally transmits route query packets on the power line, in order to determine the available routes to access modems and a cost associated with each route. Neighboring devices optionally respond to the query packets with routing information they have on the connection to one or more access units. The querying user-end modem optionally selects an access unit from which to receive service according to the responses. In some embodiments of the invention, the query packets are transmitted in a plurality of power levels, which levels affect the number of neighboring devices on the one hand and the extent of the power line segment which cannot be used concurrently with querying user-end modem. The cost associated with each route optionally is a function of the number of intermediate devices between the user modem and the access unit and/or the data rate along the route between the user modem and the access unit. Alternatively or additionally, the cost of a route depends on the transmission power level required to communicate between the devices along the route. There is therefore provided in accordance with an embodiment of the present invention, a method of connecting a power line modem to an external network, comprising receiving, by the power line modem, a plurality of packets directly transmitted from a plurality of neighboring devices connected to the power lines, determining for each of the plurality of neighboring devices, a cost of a route to an access unit, through the neighboring device, responsive to the received packets, and selecting an access unit to service the power line modem, responsive to the determination of the costs. Optionally, at least one of the neighboring devices comprises an access unit. Alternatively, at least one of the neighboring devices is not an access unit. Optionally, at least one of the neighboring devices comprises a second user modem. Optionally, determining for the plurality of neighboring devices the cost of a route to an access unit comprises determining for a plurality of the neighboring devices the cost of routes to a single access unit. Optionally, determining for the plurality of neighboring devices the cost of a route to an access unit comprises determining for a plurality of the neighboring devices the cost of routes to a plurality of different access units. Optionally, selecting the access unit comprises selecting responsive to the determined cost and responsive to one or more parameters of the different access units. Optionally, selecting the access unit comprises selecting responsive to the determined cost and responsive to the load on the different access units. Alternatively or additionally, selecting the access unit comprises selecting responsive to the determined cost and responsive to the external networks to which the different access units lead. Optionally, the received plurality of packets are generated by the neighboring devices, periodically, without receiving prompting messages from the power line modem. Alternatively or additionally, the method includes transmitting one or more network discovery packets on the power line and wherein the received plurality of packets are generated responsive to at least one of the one or more discovery packets. Optionally, transmitting the one or more network discovery packets comprises transmitting a plurality of packets with different transmission power levels. Optionally, the method includes determining for each of the power levels a number of devices responding to the transmitted packet with that power level. Optionally, transmitting the one or more network discovery packets comprises transmitting with increasing power levels until a route with a cost beneath a predetermined threshold is found. Optionally, determining the cost comprises determining the cost responsive to a number of intermediate devices along the route to the access unit. Optionally, determining the cost comprises determining the cost responsive to a data rate of one or more hops of the route to the access unit. Optionally, determining the cost comprises determining the cost responsive to a power level required to communicate with the neighboring device. Optionally, determiiing the cost comprises determining the cost responsive to a number of neighboring devices of the modem at the required power level. Optionally, determining the cost comprises determining a neighbor segment cost of a network segment between the power line modem and a neighboring device and adding the neighbor segment cost to an access cost of a segment from the neighboring device to an access unit, which access cost is received from the neighboring device. Optionally, the selected access unit is not within a transmission range of the power line modem. There is further provided in accordance with an embodiment of the present invention, a power line modem, comprising a power line interface for receiving packets from the power line and a controller adapted to receive a plurality of packets directly transmitted from a plurality of neighboring devices connected to the power lines; to determine, for the plurality of neighboring devices, a cost of a route to an access unit, through the neighboring device, responsive to the received packets; and to select an access unit from which to receive service, responsive to the determination of the costs. |
Heparin stent |
There is provided a medical device adapted for insertion into a human or animal body, characterised in that its exterior surface is coated with (1) an inner first layer of a biocompatible carrier comprising a sulphated glycosaminoglycan and providing sustained release of a biologically active agent dissolved or dispersed therein; (2) an outer second layer consisting of a film of the biologically active agent applied on the inner first layer, where the film optionally may contain at least one non-polymeric adjuvant, diluent or carrier. The present medical device is especially well suited for treatment or prevention of restenosis and disorders related thereto, and the sulphated glycosaminoglycan provides improved biocompatibility. |
1. Medical device adapted for insertion into a human or animal body, characterised in that its exterior surface is coated with i) an inner first layer of a biocompatible carrier comprising a sulphated glycosaminoglycan and providing sustained release of a biologically active agent dissolved or dispersed therein; ii) an outer second layer consisting of a film of said biologically active agent applied on said inner first layer, where said film optionally may contain at least one non-polymeric adjuvant, diluent or carrier. 2. Medical device according to claim 1, wherein said sulphated glycosaminoglycan is selected from heparin, heparan sulphate, dermatan sulphate and chondroitin sulphate, including biocompatible fragments, derivatives and conjugates thereof. 3. Medical device according to claim 2, wherein said sulphated glycosaminoglycan is heparin or a fragment thereof. 4. Medical device according to claim 2, wherein said sulphated glycosaminoglycan is a heparin conjugate, preferably a conjugate with an organic polymer chain. 5. Medical device according to claim 4, wherein said organic polymer chain is selected from a polyaminoacid, preferably polylysine or polyornithine, polyamine, chitosan, polyimine, polyallylamine, a polysaccharide and an aliphatic polymer. 6. Medical device according to claim 5, wherein said organic polymer chain is substantially straight-chained. 7. Medical device according to claim 4, wherein said sulphated glycosaminoglycan is conjugated to said organic polymer chain via a coupling moiety. 8. Medical device according to claim 7, wherein said coupling moiety is provided via a heterobifunctional coupling reagent, preferably N-succinimidyl-3-(2-pyridyldithio)-propionate (SPDP). 9. Medical device according to claim 4, wherein said sulphated glycosaminoglycan is a heparin conjugate having from about 30 to 500, preferably from about 100 to 250, heparin molecules conjugated to said organic polymer. 10. Medical device according to claim 9, wherein said organic polymer has an average molecular weight of from about 50 to 500 kDa, preferably at least about 100 kDa. 11. Medical device according to claim 10, wherein said organic polymer is selected from polylysine, chitosan and polyallylamine. 12. Medical device according to claim 1, wherein said biocompatible carrier comprises said sulphated glycosaminoglycan admixed with at least one polymeric carrier, where said polymeric carrier is not a sulphated glycosaminoglycan. 13. Medical device according to claim 12, wherein said polymeric carrier is selected from poly fatty acid esters and polyurethane. 14. Medical device according to claim 13, wherein said poly fatty acid ester or polyurethane has an average molecular weight in the range of from about 5 kDa to 200 kDa, preferably from about 10 to 100 kDa. 15. Medical device according to claim 14, wherein said poly fatty acid ester is polylactic acid (PLA), polyglycolic acid (PGA) or a copolymer of lactic acid and glycolic acid (PLGA). 16. Medical device according to claim 1, wherein said non-polymeric adjuvant, diluent or carrier is selected from phosphorylcholine and derivatised phosphorylcholine, ionic or non-ionic surfactants, buffer salts, albumines, liposomes, and contrast medium; preferably iohexole. 17. Medical device according to claim 1, wherein said biologically active agent is present in said inner and outer layer at a concentration of from 0.01 to 99 percent by weight. 18. Medical device according to claim 1, wherein said inner first layer has a thickness in the range of from about 0.1 to 1000 μm, preferably at least 0.5 μm. 19. Medical device according to claim 1, wherein said biologically active agent is a compound capable of providing release of nitric oxide. 20. Medical device according to claim 19, wherein said compound is a diethylenetriamine/nitric oxide adduct or sydnonimine, preferably molsidomine or linsidomine. 21. Medical device according to claim 1, wherein said exterior surface consists of metal or a biocompatible organic or inorganic polymer. 22. Medical device according to claim 21, wherein said metal is selected from gold, silver, platinum, stainless steel, titanium and biocompatible alloys thereof. 23. Medical device according to claim 21, wherein said biocompatible organic or inorganic polymer is selected from fibrin, polytetrafluoroethylene (PTFE), silicone, silicone rubber, nylon and polyethylene perthalate (Dacron). 24. Medical device according to claim 1, wherein said medical device is selected from catheters, guide wires, balloons, filters, vascular grafts, graft connectors, tubing, implants, suturs, surgical staples, heart valves, stentgrafts and stents. 25. Medical device according to claim 24, wherein said medical device is a stent. 26. Method for promoting tissue healing in a human or animal body, wherein said method comprises insertion of a medical device according to claim 1 into a site where tissue healing is required. 27. Method for treatment or prevention of restehosis and disorders related thereto in a human or animal body, wherein said method comprises insertion of a medical device according to claim 1 into a site where treatment or prevention of restenosis and disorders related thereto is required. 28. Method according to claim 26, wherein said site is an artery, preferably a coronary artery, or a part of the gastrointestinal tract. |
<SOH> BACKGROUND OF THE INVENTION <EOH>During the last years, local drug administration has become an increasingly more attractive means of treatment of various disorders. As is well known, local drug administration mainly offers both a reduced risk of unwanted systemic side-effects and much less general inconvenience for all parties involved. Hence, a vast number of various medical devices and methods providing direct application of drug(s) to a diseased site have been disclosed. Typical such medical devices and methods are disclosed in U.S. Pat. No. 5,861,168, U.S. Pat. No. 5,591,227, WO 96/35416, WO 99/08729 and EP 879 595, the teachings of which are incorporated herein by reference. Stenotic lesions of vasculature are common disorders which often lead to arterial occlusive disease. Indeed, the latter is the most frequently encountered problem of vascular disease, and particularly of cardiovascular disease. In general, approximately 50% of the patients with significant cardiovascular disease will be treated with percutaneous coronary angioplasty, whereby a balloon angioplasty is usually performed. However, the high incidence of restenosis, reaching 30-50% in several studies, following such ballon angioplasty continues to restrict the long-term success of this procedure (Kastrati, A., Schomig, A., Elezi, S., Schulen, H., Wilhelm, M., Dirschinger, J., Circ., 97, 2396 (1998)). In order to treat the aforementioned resulting restenosis, stent implantation has lead to some success. Various medical devices having a coating which provides local rapid release of nitric oxide (NO) have. been disclosed as a potentially more successful alternative. Typical such medical devices are disclosed in WO 96/35416 referred to above. This reference suggests many types of medical devices providing release of NO, such as i) a medical device partially or completely coated with a nitric oxide adduct either as the coating per se or in a coating matrix, ii) a medical device lo partially or completely produced from a material which includes an NO adduct, and iii) a medical device derivatised with an NO adduct. As for coated stents, WO 96/35416 explicitly discloses only a Palmaz-Schatz stent coated with a layer of a bovine serum albumine (BSA) conjugate of S-nitrosothiol (Example 5). All the other examples relate to coated catheters. Related teachings are disclosed in WO 99/08729, where a balloon catheter coated with a layer of molsidomine is utilised. Here it should be mentioned that molsidomine is a nitric oxide donor which belongs to the substance group of sydnonimines. This type of compounds are known for their ability to release NO without need of enzymatic catalysis (Lablanche, J-M. et al., Circ., 95(1), 83 (1997)). Diethylenetriamine/nitric oxide adduct (DETA/NO) is a similar NO releasing compound. (Maragos C. M. et al. J. Med Chem. 34:3242-3247 . (1991) As for the aforementioned types of coated medical devices, two main problems are associated therewith. Firstly, the type of coating used is not potent enough to promote tissue healing, particularly vascular healing, to such an extent that beneficial long-term effects are attained. Accordingly, the hitherto known coatings are not potent enough to treat restenosis in such a manner that it ceases to be detrimental to the patient on a more long-term basis. Secondly, said type of coating elicits virtually no prophylactic effect. Furthermore, there is a general need for improving the biocompatibility of the surfaces of medical devices adapted for insertion into living tissue. There is of course a strong demand in the art to provide a medical device which overcomes all-of the above disadvantages. EP 879 595 discloses a medical device having a coating comprising an internal reservoir layer and an outer layer, where the outer layer comprises an ionic surfactant complexed to a biologically active material. The internal reservoir layer comprises a polymer incorporating the biologically active material. However, the present invention does not utilise any such ionic surfactant complex formation. U.S. Pat. No. 5,591,227 discloses stents coated with layers of polymer and fibrin incorporating a therapeutic substance. As set forth below, the content and design of those layers are substantially different from the present invention. In summary, the characterising features of the medical device according to the present invention are neither disclosed nor suggested in any one of the aforementioned references. |
Method of producing roof panelling with an integrated lighting system and the panelling thus obtained |
The procedure consists in incorporating in the actual process of conforming a roof lining (13), determined by the securing to each other of a previously conformed lining support (3) and the positioning and securing thereon of a coating (11), of one or more electroluminescent strips (8) which will constitute a lighting system of the roof lining (13), which electroluminescent strips (8) are integrated between such lining support (3) and coating (11), each of them with a ribbon cable (10) and a connector which are made to pass through a hole (5) of the support (3) of the lining and is finished in a connector (9), which is hidden by the rear face of the actual lining for its connection to the power supply of the roof of the vehicle in which said lining (13) is applied. |
1. Procedure for obtaining roof linings with integrated lighting system, which being foreseen to procure a roof lining applicable to vehicles, and which lining is constituted by the securing to each other of a lining support. (3) and a coating (11) thereof, is characterised in that it comprises the following operative phases: Positioning in a press (1) of the different layers (2) by means of which the support will be obtained of the lining; Pressing of those layers (2), practicing one or several holes (5), for the passage of the wiring corresponding to each of the electroluminescent strips and, optionally, when the positioning of the strips is carried out automatically, practicing of holes (4) in correspondence with each of the corners of the lining support (3); Extraction of the lining support (3) obtained in the press (1), with the holes (5) and, optionally, with the holes (4); Positioning of said lining support (3) on a supporting cradle (6), with guide nipples (7) which, when employing automatic assembly of the electroluminescent strips (8), are lodged in the holes (4) of the lining support (3); Location or securing of one or more electroluminescent strips (8) on the lining support (3) placed on the supporting cradle. Extraction of the lining support (3) with the electroluminescent strip or strips (8) from the supporting cradle (6); Mounting of the lining support (3) with the electroluminescent strip or strips (8) on another press (12), jointly with a coating (11). Pressing of the assembly formed by the lining support (3) and the coating (11) in the press (12), obtaining the roof lining (13) with the electroluminescent strips (8) integrated therein. Cutting of the perimeter superfluous material, as well as of the holes necessary for the location of other accessories which the lining can have. 2. Procedure for obtaining roof linings with integrated lighting system, according to claim 1, characterised in that in the phase of locating and securing the electroluminescent strip or strips (8), the passage is carried out, through the corresponding hole (5) of the lining support (3), of a connector (9) foreseen on the end of a ribbon cable (10) also passing through the hole (5) and connected to the electroluminescent strip or strips (8), a length of that ribbon cable (10) and the connector (9) being located on the rear face of the support (3) of the lining. 3. Roof lining for vehicles, which being obtained in accordance with the procedure of the preceding claims, is characterised in that it incorporates one or more electroluminescent strips (8) integrated in the roof lining (13) constituted by means of the mutual conformation or securing of the lining support (3) and the coating (11); it having been foreseen that said electroluminescent strip or strips (8) are located between the support (3) of the lining and the coating (11), either on the surface of the former or on an insert (14) of the same, with the particularity that said electroluminescent strip or strips (8) are connected to a ribbon cable (10) which passes through a hole (5) of the lining support (3), that ribbon cable (10) being finished in a connector (9) which is located on the rear face of the lining support (3), capable of establishing the connection to the power supply of the roof of the vehicle in which it is applied. |
<SOH> BACKGROUND OF THE INVENTION <EOH>At the present time some roof linings are known which incorporate different accessories such as loudspeakers, head airbags, etc., their purpose being to increase the added value of the roof lining, incorporating therein different accessories which habitually constitute elements independent of the lining. Regarding the accessories which constitute the interior lighting systems of a motor vehicle, they are presently constituted by assemblies of pieces independent of the roof lining, and they are mounted thereon in a different and subsequent phase to that of forming the lining. Traditionally the mounting of these lighting systems was carried out in a stage different to that of mounting the roof lining, although at the present time alternatives exist in which modular roofs are marketed wherein the mounting of some components, like those for example associated with the lighting system of the interior of the vehicle, is carried out on the roof lining on the lining supplier's premises, whereby the modular assembly is subsequently mounted on the vehicle in a single step. In any case, the assembly of pieces which form the interior lighting systems of vehicles, corresponds to a source of light emission; a diffuser element of the light emitted by said source; a supporting element for the assembly and a system of cables which feeds the light source with the necessary electric power. These systems present a series of drawbacks among which the following can be pointed out: The traditional sources of light, emit heat to the consequent detriment of user comfort, as well as of the life of other components in the vehicle which can be mounted near to them. The traditional light sources produce very localized lighting producing areas of shadow inside the compartment, that is, they cannot be used as ambient lighting which produces a general illumination of the compartment without it being very harsh. Nor is it possible to resolve this problem of lighting by increasing the number of points of light, due to the aforementioned problem of heat emission. The light intensity cannot be varied, as a function of the quantity of external light or of the requirements at any given moment. The traditional lighting systems are on occasions a nuisance for the drivers of other vehicles. The traditional lighting systems, or at least the light diffusers remain visible at times when their operation is not required, which affects the development of the complete vehicle and the aesthetic function of the interior thereof. The traditional systems require space for their location and assembly, affecting the habitability of the interior of the vehicle. |
Network element system method computer program and data carrier for network optimisation |
A system is provided for optimisation processing in a cellular communications network having a central element (30) and a number of distributed network elements (40, 42, 44, 46, 48, 50). Each network element (40-50) is coupled to the central element, and each is arranged to obtain optimisation data and has a pre-processing arrangement (120) for pre-processing the optimisation data. The central element (30) then receives and processes this pre-processed optimisation data to produce optimisation code for optimising the performance of the network. In this way less data needs to be backhauled to the central element (30), and less processing is required at the central element (30), thereby improving the scalability of the network. |
1. A network element for use with a cellular communications network having a plurality of network elements and a central element, the central element being arranged to receive, combine and process element optimisation data from at least two of the plurality of network elements, the element optimisation data of each element containing element operating parameters, the network element comprising: means for obtaining element optimisation data from within the network element; and means for providing pre-processing of the element optimisation data; wherein the element optimisation data is pre-processed before it is received, combined and processed at the central element; and the network element having a processor partition arrangement such that separate processes operate for call processing and optimisation processing. 2. A system for providing optimisation processing in a cellular communications network, comprising: a central element having means for receiving, combining and processing element optimisation data to produce optimisation code for the network; and a plurality of distributed network elements coupled to the central element, each having means for obtaining element optimisation data from within that network element and means for providing optimisation pre-processing of the element optimisation data, the element optimisation data containing element operating parameters; wherein each network element is arranged to pre-process its element optimisation data before it is received, combined and processed at the central element; and each network element has a processor partition arrangement such that separate processes operate for call processing and optimisation processing. 3. The network element of claim 1 wherein each means for providing element optimisation pre-processing includes means for downloading software to enable element optimisation pre-processing. 4. The network element of claim 1 wherein the processor partition arrangement comprises a contention scheme which gives priority to call processing. 5. The network element of claim 1 wherein the processor partition arrangement comprises a plurality of processors. 6. The network element of claim 1 wherein the element optimisation processing includes means for providing processed element optimisation data directly to the network element, wherein localised optimisation is provided at each network element. 7. A method for providing optimisation processing in a cellular communications network having a plurality of network elements having a processor partition arrangement such that separate processes operate for call processing and optimisation processing and a central element, the method comprising the steps of: obtaining element optimisation data at each network element, the element optimisation data of each element containing element operating parameters; pre-processing the element optimisation data at each network element; receiving and combining the pre-processed element optimisation data from each network element at the central element; and processing the combined optimisation data at the central element. 8. The method of claim 7 further comprising the step of providing the processed element optimisation data from each network element directly to that network element, wherein localised optimisation is provided at each network element. 9. The network element of claim 1 wherein the optimisation processing comprises a plurality of interrelated part-processes and the pre-processing of element optimisation data comprises those part-processes of the optimisation processing which only require the element optimisation data available at each network element. 10. A computer program enabling the carrying out of a method according to claim 7. 11. A record carrier comprising a computer program as claimed in claim 10. 12. The system of claim 2 wherein each means for providing element optimisation pre-processing includes means for downloading software to enable element optimisation pre-processing. 13. The system of claim 2 wherein the processor partition arrangement comprises a contention scheme which gives priority to call processing. 14. The system of claim 2 wherein the processor partition arrangement comprises a plurality of processors. 15. The system of claim 2 wherein the element optimisation processing includes means for providing processed element optimisation data directly to the network element, wherein localised optimisation is provided at each network element. 16. The system of claim 2 wherein the optimisation processing comprises a plurality of interrelated part-processes and the pre-processing of element optimisation data comprises those part-processes of the optimisation processing which only require the element optimisation data available at each network element. 17. The method of claim 7 wherein the optimisation processing comprises a plurality of interrelated part-processes and the pre-processing of element optimisation data comprises those part-processes of the optimisation processing which only require the element optimisation data available at each network element. |
<SOH> BACKGROUND OF THE INVENTION <EOH>In the field of this invention cellular networks include a number of network elements (such as base stations) which operate using call processing software. Such software is updated periodically by the manufacturer of the network element. Typically these software updates are downloaded from an Operations and Maintenance Center (OMC) when a new software release is available for the Network Element. It is also desirable to be able to optimise the performance of the network as a whole. Such optimisation is typically performed by an optimisation manager. Referring now to FIG. 1 , there is shown a prior art cellular network such as a GSM (Global System for Mobile communication) network. An optimisation manager 5 which may be part of or co-located with the OMC of the network is coupled via first and second Base Station Controllers (BSCs) 7 and 9 respectively to a number of Base Stations 10 , 12 , 14 , 16 , 18 , 20 . Each of the Base stations 10 - 20 and the BSCs 7 and 9 are network elements of the network. Each base station 10 - 20 typically provides a ‘cell’ of the network, and contains a number of operating parameters for the cell such as power settings, frequency settings and the like. These parameters may be adjusted in order to optimise power consumption, signal quality and other characteristics of the cell. Typical optimisation architecture is based on the collection of a significant amount of data from the cells, which is then processed centrally to provide reports for each cell and combined recommendations for topological planning. This is done by the optimisation manager 5 ‘backhauling’ measurement data from each base station, and then processing this backhauled data using performance optimisation algorithms in order to provide the reports and recommendations. Considering the first base station 10 and its associated cell, measurements from the cell are backhauled to the optimisation manager 5 periodically, where they are processed to derive optimised parameter settings for the base station 10 , as well as the combined recommendations. A problem with this arrangement is that a large amount of optimisation data must be sent from each network element to the optimisation manager 5 (illustrated by the thick lines of FIG. 1 ). Furthermore all of the optimisation data must be processed at the optimisation manager 5 (illustrated by the dial 6 ). This restricts the expansion of the network, as each additional cell leads to a further increase in the amount of optimisation data to be transferred and processed, and requires that the processor at the OMC/optimisation manager 5 be highly specified in order to achieve optimisation results and hence optimise the performance of the network in a reasonable time period. A need therefore exists for a network element, system, method, computer program and data carrier wherein the abovementioned disadvantages may be alleviated. |
<SOH> BRIEF DESCRIPTION OF THE DRAWINGS <EOH>One network element, system, method, computer program and data carrier for network optimization incorporating the present invention will now be described, by way of example only, with reference to the accompanying drawings, in which: FIG. 1 shows a block-schematic diagram of a prior art communications system FIG. 2 shows a block-schematic diagram of a cellular communications system in which the invention may be used; FIG. 3 shows a network element forming part of the cellular communications system of FIG. 2 ; and FIG. 4 shows an illustrative flow diagram of an optimisation process using the system of FIG. 2 and the network element of FIG. 3 . detailed-description description="Detailed Description" end="lead"? |
Mediators of hedgehog signaling pathways, compositions and uses related thereto |
The present invention makes available methods and reagents for inhibiting aberrant growth states resulting from hedgehog gain-of-function, ptc loss-of-function or smoothened gain-of-function comprising contacting the cell with a hedgehog antagonist, such as a small molecule, in a sufficient amount to aberrant growth, e.g., to agonize a normal ptc pathway or antagonize smoothened or hedgehog activity. |
1. A method for inhibiting activation of a hedgehog pathway in a cell, comprising contacting the cell with a hedgehog antagonist in a sufficient amount to inhibit hedgehog signalling, wherein the hedgehog antagonist is a organic molecule represented in the general formula (I): wherein, as valence and stability permit, X and Z, independently, represent —N(R7)—, —O—, —S—, —(R7)N—N(R7)—, —ON(R7)—, or a direct bond; Y represents —C(═O)—, —C(═S)—, —C(═NR7)—, SO2, or SO; A represents O, S, or NR7; G represents a cycloalkyl, heterocyclyl, aryl, or heteroaryl ring fused to the ring to which it is attached; Ar represents a substituted or unsubstituted aryl or heteroaryl ring; R1 represents H or substituted or unsubstituted alkyl, alkenyl, alkynyl, aryl, heteroaryl, heterocyclyl, or cycloalkyl, including polycyclic groups; R2 represents from 0-4 substituents on the ring to which it is attached; R7, independently for each occurrence, represents H, lower alkyl, J-cycloalkyl, J-heterocyclyl, J-aryl, J-heteroaryl; R8, independently for each occurrence, represents H, lower alkyl, cycloalkyl, heterocyclyl, aryl, or heteroaryl; and J represents, independently for each occurrence, a chain having from 0-8 units selected from CK2, NK, O, and S, wherein K represents, independently for each occurrence, H or lower allyl. 2. The method of claim 1, wherein at least one of Z and X is not a direct bond. 3. The method of claim 1, wherein X-Y-Z includes an amide, urea, or sulfonamide. 4. The method of claim 1, wherein X is selected from —N(R8)—, —O—, —S—, and preferably represents NH. 5. The method of claim 1, wherein R1 includes an aryl or heteroaryl ring, optionally substituted with from 1-5 substituents. 6. The method of claim 5, wherein the substituents on R1 are selected from nitro, halogen, cyano, lower alkyl, acylamino (e.g., R8—C(═O)NH—), alkoxy, alkylamino, a substituted or unsubstituted cycloalkyl, heterocyclyl, aryl, and heteroaryl fused to the aryl or heteroaryl ring. 7. The method of claim 1, wherein X and the ring comprising A are disposed on Ar in a meta relationship. 8. The method of claim 1, wherein R2 represents from 1-4 substituents selected from halogen, lower alkyl, lower alkenyl, aryl, heteroaryl, carbonyl group, thiocarbonyl, ketone, aldehyde, amino, acylamino, amido, amidino, cyano, nitro, azido, sulfonyl, sulfoxido, sulfate, sulfonate, sulfamoyl, sulfonamido, phosphoryl, phosphonate, phosphinate, J-R8, J-OH, J-lower alkyl, J-lower alkenyl, J-R8, J-SH, J-NH2, protected forms of the above, or any two R2, when occurring more than once in a cyclic or polycyclic structure, can be taken together form a 4- to 8-membered cycloalkyl, aryl, or heteroaryl. 9. The method of claim 8, wherein R2 represents from 1-4 substituents selected from halogen, cyano, nitro, alkoxy, amino, acylamino (e.g., R8—C(═O)NH—), a substituted or unsubstituted cycloalkyl, heterocyclyl, aryl, or heteroaryl fused to G, and substituted or unsubstituted lower alkyl. 10. The method of claim 1, wherein the cell has a phenotype of ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function. 11. The method of claim 1, wherein the hedgehog antagonist inhibits ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function mediated signal transduction with an ED50 of 1 μM or less. 12. The method of claim 1, wherein the hedgehog antagonist inhibits ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function mediated signal transduction with an ED50 of 1 nM or less. 13. The method of claim 1, wherein the cell is contacted with the hedgehog antagonist in vitro. 14. The method of claim 1, wherein the cell is contacted with the hedgehog antagonist in vivo. 15. The method of claim 1, wherein the hedgehog antagonist is administered as part of a therapeutic or cosmetic application. 16. The method of claim 15, wherein the therapeutic or cosmetic application is selected from regulation of neural tissues, bone and cartilage formation and repair, regulation of spermatogenesis, regulation of smooth muscle, regulation of lung, liver and other organs arising from the primative gut, regulation of hematopoietic function, and regulation of skin and hair growth. 17. A method for inhibiting activation of a hedgehog pathway in a cell, comprising contacting the cell with a hedgehog antagonist in a sufficient amount to inhibit hedgehog signalling, wherein the hedgehog antagonist is a organic molecule represented in the general formula (II): wherein, as valence and stability permit, X and Z, independently, represent —N(R7)—, —O—, —S—, —(R7)N—N(R7)—, —ON(R7)—, or a direct bond; Y represents —C(═O)—, —C(═S)—, —C(═NR7)—, SO2, or SO; A represents O, S, or NR7; G represents a cycloalkyl, heterocyclyl, aryl, or heteroaryl ring fused to the ring to which it is attached; R1 represents H or substituted or unsubstituted alkyl, alkenyl, alkynyl, aryl, heteroaryl, heterocyclyl, or cycloalkyl, including polycyclic groups; R2 represents from 0-4 substituents on the ring to which it is attached; R3 represents from 0-4 substituents on the ring to which it is attached; R7, independently for each occurrence, represents H, lower alkyl, J-cycloalkyl, J-heterocyclyl, J-aryl, J-heteroaryl; R8, independently for each occurrence, represents H, lower alkyl, cycloalkyl, heterocyclyl, aryl, or heteroaryl; and J represents, independently for each occurrence, a chain having from 0-8 units selected from CK2, NK, O, and S, wherein K represents, independently for each occurrence, H or lower alkyl. 18. The method of claim 17, wherein at least one of Z and X is not a direct bond. 19. The method of claim 17, wherein X-Y-Z includes an amide, urea, or sulfonamide. 20. The method of claim 17, wherein X is selected from —N(R8)—, —O—, —S—, and preferably represents NH. 21. The method of claim 17, wherein R1 includes an aryl or heteroaryl ring, optionally substituted with from. 1-5 substituents. 22. The method of claim 21, wherein the substituents on R1 are selected from nitro, halogen, cyano, lower alkyl, acylamino (e.g., R8-C(═O)NH—), alkoxy, alkylamino, a substituted or unsubstituted cycloalkyl, heterocyclyl, aryl, and heteroaryl fused to the aryl or heteroaryl ring. 23. The method of claim 17, wherein R2 represents from 1-4 substituents selected from halogen, lower alkyl, lower alkenyl, aryl, heteroaryl, carbonyl group, thiocarbonyl, ketone, aldehyde, amino, acylamino, amido, amidino, cyano, nitro, azido, sulfonyl, sulfoxido, sulfate, sulfonate, sulfamoyl, sulfonamido, phosphoryl, phosphonate, phosphinate, J-R8, J-OH, J-lower alkyl, J-lower alkenyl, J-R8, J-SH, J-NH2, protected forms of the above, or any two R2, when occurring more than once in a cyclic or polycyclic structure, can be taken together form a 4- to 8-membered cycloalkyl, aryl, or heteroaryl. 24. The method of claim 23, wherein R2 represents from 1-4 substituents selected from halogen, cyano, nitro, alkoxy, amino, acylamino, a substituted or unsubstituted cycloalkyl, heterocyclyl, aryl, or heteroaryl fused to G, and substituted or unsubstituted lower alkyl. 25. The method of claim 17, wherein the cell has a phenotype of ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function. 26. The method of claim 17, wherein the hedgehog antagonist inhibits ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function mediated signal transduction with an ED50 of 1 μM or less. 27. The method of claim 17, wherein the hedgehog antagonist inhibits ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function mediated signal transduction with an ED50 of 1 nM or less. 28. The method of claim 17, wherein the cell is contacted with the hedgehog antagonist in vitro. 29. The method of claim 17, wherein the cell is contacted with the hedgehog antagonist in vivo. 30. The method of claim 17, wherein the hedgehog antagonist is administered as part of a therapeutic or cosmetic application. 31. The method of claim 30, wherein the therapeutic or cosmetic application is selected from the group consisting of regulation of neural tissues, bone and cartilage formation and repair, regulation of spermatogenesis, regulation of smooth muscle, regulation of lung, liver and other organs arising from the primative gut, regulation of hematopoietic function, and regulation of skin and hair growth. 32. A pharmaceutical preparation comprising a sterile pharmaceutical excipient and a compound represented by the general formula (I): wherein, as valence and stability permit, X and Z, independently, represent —N(R7)—, —O—, —S—, —(R7)N—N(R7)—, —ON(R7)—, or a direct bond; Y represents —C(═O)—, —C(═S)—, —C(═NR7)—, SO2, or SO; A represents O, S, or NR7; G represents a cycloalkyl, heterocyclyl, aryl, or heteroaryl ring fused to the ring to which it is attached; Ar represents a substituted or unsubstituted aryl or heteroaryl ring; R1 represents H or substituted or unsubstituted alkyl, alkenyl, alkynyl, aryl, heteroaryl, heterocyclyl, or cycloalkyl, including polycyclic groups; R2 represents from 0-4 substituents on the ring to which it is attached; R7, independently for each occurrence, represents H, lower alkyl, J-cycloalkyl, J-heterocyclyl, J-aryl, J-heteroaryl; R8, independently for each occurrence, represents H, lower alkyl, cycloalkyl, heterocyclyl, aryl, or heteroaryl; and J represents, independently for each occurrence, a chain having from 0-8 units selected from CK2, NK, O, and S, wherein K represents, independently for each occurrence, H or lower alkyl. 33. A method for treating or preventing basal cell carcinoma, comprising administering the pharmaceutical preparation of claim 32 to a patient in an amount sufficient to inhibit progression of basal cell carcinoma. 34. A pharmaceutical preparation comprising a sterile pharmaceutical excipient and a compound represented by the general formula (II): wherein, as valence and stability permit, X and Z, independently, represent —N(R7)—, —O—, —S—, —(R7)N—N(R7)—, —ON(R7)—, or a direct bond; Y represents —C(═O)—, —C(═S)—, —C(═NR7)—, SO2, or SO; A represents O, S, or NR7; G represents a cycloalkyl, heterocyclyl, aryl, or heteroaryl ring fused to the ring to which it is attached; R1 represents H or substituted or unsubstituted alkyl, alkenyl, alkynyl, aryl, heteroaryl, heterocyclyl, or cycloalkyl, including polycyclic groups; R2 represents from 0-4 substituents on the ring to which it is attached; R3 represents from 0-4 substituents on the ring to which it is attached; R7, independently for each occurrence, represents H, lower alkyl, J-cycloalkyl, J-heterocyclyl, J-aryl, J-heteroaryl; R8, independently for each occurrence, represents H, lower alkyl, cycloalkyl, heterocyclyl, aryl, or heteroaryl; and J represents, independently for each occurrence, a chain having from 0-8 units selected from CK2, NK, O, and S, wherein K represents, independently for each occurrence, H or lower alkyl. 35. A method for treating or preventing basal cell carcinoma, comprising administering the pharmaceutical preparation of claim 34 to a patient in an amount sufficient to inhibit progression of basal cell carcinoma. 36. The method of claim 1 or 17, wherein the cell has aptc loss-of-function phenotype, hedgehog gain-of-function phenotype, or a smoothened gain-of-function phenotype. |
<SOH> BACKGROUND OF THE INVENTION <EOH>Pattern formation is the activity by which embryonic cells form ordered spatial arrangements of differentiated tissues. The physical complexity of higher organisms arises during embryogenesis through the interplay of cell-intrinsic lineage and cell-extrinsic signaling. Inductive interactions are essential to embryonic patterning in vertebrate development from the earliest establishment of the body plan, to the patterning of the organ systems, to the generation of diverse cell types during tissue differentiation (Davidson, E., (1990) Development 108: 365-389; Gurdon, J. B., (1992) Cell 68: 185-199; Jessell, T. M. et al., (1992) Cell 68: 257-270). The effects of developmental cell interactions are varied. Typically, responding cells are diverted from one route of cell differentiation to another by inducing cells that differ from both the uninduced and induced states of the responding cells (inductions). Sometimes cells induce their neighbors to differentiate like themselves (homeogenetic induction); in other cases a cell inhibits its neighbors from differentiating like itself. Cell interactions in early development may be sequential, such that an initial induction between two cell types leads to a progressive amplification of diversity. Moreover, inductive interactions occur not only in embryos, but in adult cells as well, and can act to establish and maintain morphogenetic patterns as well as induce differentiation (J. B. Gurdon (1992) Cell 68:185-199). Members of the Hedgehog family of signaling molecules mediate many important short- and long-range patterning processes during invertebrate and vertebrate development. In the fly, a single hedgehog gene regulates segmental and imaginal disc patterning. In contrast, in vertebrates, a hedgehog gene family is involved in the control of left-right asymmetry, polarity in the CNS, somites and limb, organogenesis, chondrogenesis and spermatogenesis. The first hedgehog gene was identified by a genetic screen in the fruit fly Drosophila melanogaster (Nüsslein-Volhard, C. and Wieschaus, E. (1980) Nature 287, 795-801). This screen identified a number of mutations affecting embryonic and larval development. In 1992 and 1993, the molecular nature of the Drosophila hedgehog (hh) gene was reported (CF., Lee et al. (1992) Cell 71, 33-50), and since then, several hedgehog homologues have been isolated from various vertebrate species. While only one hedgehog gene has been found in Drosophila and other invertebrates, multiple Hedgehog genes are present in vertebrates. The vertebrate family of hedgehog genes includes at least four members, e.g., paralogs of the single drosophila hedgehog gene. Exemplary hedgehog genes and proteins are described in PCT publications WO 95/18856 and WO 96/17924. Three of these members, herein referred to as Desert hedgehog (Dhh), Sonic hedgehog (Shh) and Indian hedgehog (Ihh), apparently exist in all vertebrates, including fish, birds, and mammals. A fourth member, herein referred to as tiggie-winkle hedgehog (Thh), appears specific to fish. Desert hedgehog (Dhh) is expressed principally in the testes, both in mouse embryonic development and in the adult rodent and human; Indian hedgehog (Ihh) is involved in bone development during embryogenesis and in bone formation in the adult; and, Shh, which as described above, is primarily involved in morphogenic and neuroinductive activities. Given the critical inductive roles of hedgehog polypeptides in the development and maintenance of vertebrate organs, the identification of hedgehog interacting proteins is of paramount significance in both clinical and research contexts. The various Hedgehog proteins consist of a signal peptide, a highly conserved N-terminal region, and a more divergent C-terminal domain. In addition to signal sequence cleavage in the secretory pathway (Lee, J. J. et al. (1992) Cell 71:33-50; Tabata, T. et al. (1992) Genes Dev. 2635-2645; Chang, D. E. et at (1994) Development 120:3339-3353), Hedgehog precursor proteins undergo an internal autoproteolytic cleavage which depends on conserved sequences in the C-terminal portion (Lee et al. (1994) Science 266:1528-1537; Porter et al. (1995) Nature 374:363-366). This autocleavage leads to a 19 kD N-terminal peptide and a C-terminal peptide of 26-28 kD (Lee et al. (1992) supra; Tabata et al. (1992) supra; Chang et al. (1994) supra; Lee et al. (1994) supra; Bumcrot, D. A., et al. (1995) Mol. Cell. Biol. 15:2294-2303; Porter et al. (1995) supra; Ekker, S. C. et al. (1995) Curr. Biol. 5:944-955; Lai, C. J. et al. (1995) Development 121:2349-2360). The N-terminal peptide stays tightly associated with the surface of cells in which it was synthesized, while the C-terminal peptide is freely diffusible both in vitro and in vivo Porter et al. (1995) Nature 374:363; Lee et al. (1994) supra; Bumcrot et al. (1995) supra; Mart', E. et al. (1995) Development 121:2537-2547; Roelink, H. et al. (1995) Cell 81:445-455). Interestingly, cell surface retention of the N-terminal peptide is dependent on autocleavage, as a truncated form of HH encoded by an RNA which terminates precisely at the normal position of internal cleavage is diffusible in vitro (Porter et al. (1995) supra) and in vivo (Porter, J. A. et al. (1996) Cell 86, 21-34). Biochemical studies have shown that the autoproteolytic cleavage of the HH precursor protein proceeds through an internal thioester intermediate that subsequently is cleaved in a nucleophilic substitution. It is likely that the nucleophile is a small lipophilic molecule that becomes covalently bound to the C-terminal end of the N-peptide (Porter et al. (1996) supra), tethering it to the cell surface. The biological implications are profound. As a result of the tethering, a high local concentration of N-terminal Hedgehog peptide is generated on the surface of the Hedgehog producing cells. It is this N-terminal peptide which is both necessary and sufficient for short- and long-range Hedgehog signaling activities in Drosophila and vertebrates (Porter et al. (1995) supra: Ekker et al (1995) supra: Lai et al. (1995) supra; Roelink, H. et al. (1995) Cell 81:445-455; Porter et al. (1996) supra: Fietz, M. J. et al. (1995) Curr. Biol. 5:643-651; Fan, C. -M. et al. (1995) Cell 81:457-465; Mart', E., et al. (1995) Nature 375:322-325; Lopez-Martinez et al. (1995) Curr. Biol 5:791-795; Ekker, S. C. et al. (1995) Development 121:2337-2347; Forbes, A. J. et al.(1996) Development 122:1125-1135). HH has been implicated in short- and long-range patterning processes at various sites during Drosophila development. In the establishment of segment polarity in early embryos, it has short-range effects which appear to be directly mediated, while in the patterning of the imaginal discs, it induces long range effects via the induction of secondary signals. In vertebrates, several hedgehog genes have been cloned in the past few years. Of these genes, Shh has received most of the experimental attention, as it is expressed in different organizing centers that are the sources of signals that pattern neighboring tissues. Recent evidence indicates that Shh is involved in these interactions. The expression of Shh starts shortly after the onset of gastrulation in the presumptive midline mesoderm, the node in the mouse (Chang et al. (1994) supra; Echelard, Y. et al. (1993) Cell 75:1417-1430), the rat (Roelink, H. et al. (1994) Cell 76:761-775) and the chick (Riddle, R. D. et al. (1993) Cell 75:1401-1416), and the shield in the zebra fish (Ekker et al. (1995) supra; Krauss, S. et al.(1993) Cell 75:1431-1444). In chick embryos, the Shh expression pattern in the node develops a left-right asymmetry, which appears to be responsible for the left-right situs of the heart (Levin, M. et al. (1995) Cell 82:803-814). In the CNS, Shh from the notochord and the Doorplate appears to induce ventral cell fates. When ectopically expressed, Shh leads to a ventralization of large regions of the mid- and hindbrain in mouse (Echelard et al. (1993) supra; Goodrich, L. V. et al. (1996) Genes Dev. 10:301-312), Xenopus (Roelink, H. et al. (1994) supra; Ruiz i Altaba, A. et al. (1995) Mol. Cell. Neurosci. 6:106-121), and zebra fish (Ekker et al. (1995) supra; Krauss et al. (1993) supra; Hammerschmidt, M., et al. (1996) Genes Dev. 10:647-658). In explants of intermediate neuroectoderm at spinal cord levels, Shh protein induces floorplate and motor neuron development with distinct concentration thresholds, floor plate at high and motor neurons at lower concentrations (Roelink et al. (1995) supra; Mart' et al. (1995) supra; Tanabe, Y. et al. (1995) Curr. Biol. 5:651-658). Moreover, antibody blocking suggests that Shh produced by the notochord is required for notochord-mediated induction of motor neuron fates (Mart' et al. (1995) supra). Thus, high concentration of Shh on the surface of Shh-producing midline cells appears to account for the contact-mediated induction of Doorplate observed in vitro (Placzek, M. et al. (1993) Development 117:205-218), and the midline positioning of the floorplate immediately above the notochord in vivo. Lower concentrations of Shh released from the notochord and the floorplate presumably induce motor neurons at more distant ventrolateral regions in a process that has been shown to be contact-independent in vitro (Yamada, T. et al. (1993) Cell 73:673-686). In explants taken at midbrain and forebrain levels, Shh also induces the appropriate ventrolateral neuronal cell types, dopaminergic (Heynes, M. et al. (1995) Neuron 15:35-44; Wang, M. Z. et al. (1995) Nature Med. 1:1184-1188) and cholinergic (Ericson, J. et al. (1995) Cell 81:747-756) precursors, respectively, indicating that Shh is a common inducer of ventral specification over the entire length of the CNS. These observations raise a question as to how the differential response to Shh is regulated at particular anteroposterior positions. Shh from the midline also patterns the paraxial regions of the vertebrate embryo, the somites in the trunk (Fan et al. (1995) supra) and the head mesenchyme rostral of the somites (Hammerschmidt et al. (1996) supra). In chick and mouse paraxial mesoderm explants, Shh promotes the expression of sclerotome specific markers like Pax1 and Twist, at the expense of the dermamyotomal marker Pax3. Moreover, filter barrier experiments suggest that Shh mediates the induction of the sclerotome directly rather than by activation of a secondary signaling mechanism (Fan, C. -M. and Tessier-Lavigne, M. (1994) Cell 79, 1175-1186). Shh also induces myotomal gene expression (Hammerschmidt et al. (1996) supra; Johnson, R. L. et al. (1994) Cell 79:1165-1173; Münsterberg, A. E. et al. (1995) Genes Dev. 9:2911-2922; Weinberg, E. S. et al. (1996) Development 122:271-280), although recent experiments indicate that members of the WNT family, vertebrate homologues of Drosophila wingless, are required in concert (Münsterberg et al. (1995) supra). Puzzlingly, myotomal induction in chicks requires higher Shh concentrations than the induction of sclerotomal markers (Münsterberg et al. (1995) supra), although the sclerotome originates from somitic cells positioned much closer to the notochord. Similar results were obtained in the zebra fish, where high concentrations of Hedgehog induce myotomal and repress sclerotomal marker gene expression (Hammerschmidt et al. (1996) supra. In contrast to amniotes, however, these observations are consistent with the architecture of the fish embryo, as here, the myotome is the predominant and more axial component of the somites. Thus, modulation of Shh signaling and the acquisition of new signaling factors may have modified the somite structure during vertebrate evolution. In the vertebrate limb buds, a subset of posterior mesenchymal cells, the “Zone of polarizing activity” (ZPA), regulates anteroposterior digit identity (reviewed in Honig, L. S. (1981) Nature 291:72-73). Ectopic expression of Shh or application of beads soaked in Shh peptide mimics the effect of anterior ZPA grafts, generating a mirror image duplication of digits (Chang et al. (1994) supra; Lopez-Martinez et al. (1995) supra; Riddle et al. (1993) supra) ( FIG. 2 g ). Thus, digit identity appears to depend primarily on Shh concentration, although it is possible that other signals may relay this information over the substantial distances that appear to be required for AP patterning (100-150 μm). Similar to the interaction of HH and DPP in the Drosophila imaginal discs, Shh in the vertebrate limb bud activates the expression of Bmp2 (Francis, P. H. et al. (1994) Development 120:209-218), a dpp homologue. However, unlike DPP in Drosophila , Bmp2 fails to mimic the polarizing effect of Shh upon ectopic application in the chick limb bud (Francis et al (1994) supra). In addition to anteroposterior patterning, Shh also appears to be involved in the regulation of the proximodistal outgrowth of the limbs by inducing the synthesis of the fibroblast growth factor FGF4 in the posterior apical ectodermal ridge (Laufer, E. et al. (1994) Cell 79:993-1003; Niswander, L. et al.(1994) Nature 371:609-612). The close relationship between Hedgehog proteins and BMPs is likely to have been conserved at many, but probably not all sites of vertebrate Hedgehog expression. For example, in the chick hindgut, Shh has been shown to induce the expression of Bmp4, another vertebrate dpp homologue (Roberts, D. J. et al. (1995) Development 121:3163-3174). Furthermore, Shh and Bmp2, 4, or 6 show a striking correlation in their expression in epithelial and mesenchymal cells of the stomach, the urogenital system, the lung, the tooth buds and the hair follicles (Bitgood, M. J. and McMahon, A. P. (1995) Dev. Biol. 172:126-138). Further, Ihh, one of the two other mouse Hedgehog genes, is expressed adjacent to Bmp expressing cells in the gut and developing cartilage (Bitgood and McMahon (1995) supra). Recent evidence suggests a model in which Ihh plays a crucial role in the regulation of chondrogenic development (Roberts et al. (1995) supra). During cartilage formation, chondrocytes proceed from a proliferating state via an intermediate, prehypertrophic state to differentiated hypertrophic chondrocytes. Ihh is expressed in the prehypertrophic chondrocytes and initiates a signaling cascade that leads to the blockage of chondrocyte differentiation. Its direct target is the perichondrium around the Thh expression domain, which responds by the expression of Gli and Patched (Ptc), conserved transcriptional targets of Hedgehog signals (see below). Most likely, this leads to secondary signaling resulting in the synthesis of parathyroid hormone-related protein (PTHrP) in the periarticular perichondrium. PTHrP itself signals back to the prehypertrophic chondrocytes, blocking their further differentiation. At the same time, PTHrP represses expression of Ihh, thereby forming a negative feedback loop that modulates the rate of chondrocyte differentiation. Patched was originally identified in Drosophila as a segment polarity gene, one of a group of developmental genes that affect cell differentiation within the individual segments that occur in a homologous series along the anterior-posterior axis of the embryo. See Hooper, J. E. et al. (1989) Cell 59:751; and Nakano, Y. et al. (1989) Nature 341:508. Patterns of expression of the vertebrate homologue of patched suggest its involvement in the development of neural tube, skeleton, limbs, craniofacial structure, and skin. Genetic and functional studies demonstrate that patched is part of the hedgehog signaling cascade, an evolutionarily conserved pathway that regulates expression of a number of downstream genes. See Perrimon, N. (1995) Cell 80:517; and Perrimon, N. (1996) Cell 86:513. Patched participates in the constitutive transcriptional repression of the target genes; its effect is opposed by a secreted glycoprotein, encoded by hedgehog, or a vertebrate homologue, which induces transcriptional activation. Genes under control of this pathway include members of the Wnt and TGF-beta families. Patched proteins possess two large extracellular domains, twelve transmembrane segments, and several cytoplasmic segments. See Hooper, supra; Nakano, supra; Johnson, R. L. et al. (1996) Science 272:1668; and Hahn, H. et al. (1996) Cell 85:841. The biochemical role of patched in the hedgehog signaling pathway is unclear. Direct interaction with the hedgehog protein has, however, been reported (Chen, Y. et al. (1996) Cell 87:553), and patched may participate in a hedgehog receptor complex along with another transmembrane protein encoded by the smoothened gene. See Perrimon, supra; and Chen, supra. The human homologue of patched was recently cloned and mapped to chromosome 9q22.3. See Johnson, supra; and Hahn, supra. This region has been implicated in basal cell nevus syndrome (BCNS), which is characterized by developmental abnormalities including rib and craniofacial alterations, abnormalities of the hands and feet, and spina bifida. BCNS also predisposes to multiple tumor types, the most frequent being basal cell carcinomas (BCC) that occur in many locations on the body and appear within the first two decades of life. Most cases of BCC, however, are unrelated to the syndrome and arise sporadically in small numbers on sun-exposed sites of middle-aged or older people of northern European ancestry. Recent studies in BCNS-related and sporadic BCC suggest that a functional loss of both alleles of patched leads to development of BCC. See Johnson, supra; Hahn, supra; and Gailani, M. R. et al. (1996) Nature Genetics 14:78. Single allele deletions of chromosome 9q22.3 occur frequently in both sporadic and hereditary BCC. Linkage analysis revealed that the defective inherited allele was retained and the normal allele was lost in tumors from BCNS patients. Sporadic tumors also demonstrated a loss of both functional alleles of patched. Of twelve tumors in which patched mutations were identified with a single strand conformational polymorphism screening assay, nine had chromosomal deletion of the second allele and the other three had inactivating mutations in both alleles (Gailani, supra). The alterations did not occur in the corresponding germline DNA. Most of the identified mutations resulted in premature stop codons or frame shifts. Lench, N. J., et al., Hum. Genet. 1997 October; 100(5-6): 497-502. Several, however, were point mutations leading to amino acid substitutions in either extracellular or cytoplasmic domains. These sites of mutation may indicate functional importance for interaction with extracellular proteins or with cytoplasmic members of the downstream signaling pathway. The involvement of patched in the inhibition of gene expression and the occurrence of frequent allelic deletions of patched in BCC support a tumor suppressor function for this gene. Its role in the regulation of gene families known to be involved in cell signaling and intercellular communication provides a possible mechanism of tumor suppression. |
<SOH> SUMMARY OF THE INVENTION <EOH>The present invention makes available methods and reagents for inhibiting activation of the hedgehog signaling pathway, e.g., to inhibit aberrant growth states resulting from phenotypes such as ptc loss-of-function, hedgehog gain-of-function, or smoothened gain-of-function, comprising contacting the cell with an agent, such as a small molecule, in a sufficient amount to agonize a normal ptc activity, antagonize a normal hedgehog activity, or antagonize smoothened activity, e.g., to reverse or control the aberrant growth state. |
Method and device for measuring a mass flow |
A device used to measure the mass flow of a particulate transported with the aid of a gas. The device includes an arrangement which is used to create an electromagnetic field, with a measuring area being defined therein. An evaluation device for electromagnetic radiation which is reflected at least off of the solid(s) is connected to a detector. The evaluation device is provided with a differentiator which is connected to the detector for detecting reflected electromagnetic radiation. A rectifier is connected to the differentiator in order to determine an amount, whereby mass flow is obtained from the reflection amount. The reflection is measured, at least from the solid(s) within the measuring area of the magnetic field, whereupon the differential quotient is determined as a function of time from the chronological progression of the measuring signal and the amount is obtained therefrom. A measuring signal is obtained from the non-homogeneity of the electromagnetic field, forming the integral over time of the amount of the reflected power per time. The measuring signal is proportional to the mass flow. |
1. Method of measuring a mass flow of a particulate solid which is transported by a gas through a defined measurement region, and an electromagnetic radiation reflected from the solid being evaluated, comprising determining the mass flow only from a measure of reflection by measuring the reflection at least from the particulate solid (2) within the measurement region of the electromagnetic field (6), wherein an area under a curve of a time course of a measurement signal collectively represents reflected energy and a measure of a concentration of the particulate solid, and determining a differential quotient according to time, or a derivative of higher order, from a time course of a measurement signal, and a sum is formed therefrom to determine a particle count signal independent of particle speed whose area is a measure for a particle magnitude, and determining a mass flow signal by integrating over time of an amount of the reflected radiation, derived over time. 2. Method according to claim 1, wherein the signal available after sum formation is integrated for signal damping. 3. Method according to claim 1, wherein the measure of reflection is proportional to a function of reflected power or a function of reflected energy or a function of a reflected intensity or a function of a reflected radiation flux. 4. Method according to claim 1, wherein a total reflected power is measured. 5. Method according to claim 1, wherein only radiation reflected from the solid (2) is measured using the Doppler effect to measure a frequency shifted reflected radiation. 6. Method according to claim 1, wherein with power radiated at a constant or known level or subject to a known variation with time, the mass flow signal is generated from z difference of radiated and reflected radiation or from a ratio of radiated and reflected radiation. 7. Method according one of claims 16 claim 1, wherein laser light or microwaves are used as the electromagnetic radiation. 8. Device for measuring the mass flow of a solid (2) transported using a gas, comprising an arrangement (5) for producing an electromagnetic field (6) in which a measurement region is defined, an evaluation device (7) connected to a detector (11) for radiation reflected at least from a solid (2), for performing the method according to one of claims 1 7, wherein the evaluation device has a differentiator (13) connected to the detector (11) for detecting reflected electromagnetic radiation, and a rectifier (17) connected for sum formation to the differentiator (13) for determining a count impulse independent of particle speed, whose area is a measure for particle size, and an integrator for determining a mass flow signal by integration over time of an amount of the reflected radiation, derived over time. 9. Device according to claim 8 wherein an intermediate stage (14) for null point displacement is inserted between the differentiator (13) and the rectifier (17), and includes a capacitor (26) for DC voltage separation. 10. Device according to claim 8 or 9, wherein a capacitor (18) is provided for smoothing the output signal of the rectifier (17). 11. Device according to claim 8, wherein a portion of a signal preparation is provided by an analog circuit and another portion of the signal preparation is provided by a digital circuit, and wherein the analog circuit is provided for differentiation for determination of a differential quotient, and a digital circuit is provided for sum formation and integration. 12. Device according to claim 8, wherein an output of the rectifier (17), with the output signal arising there, if necessary after smoothing by a capacitor (18), is connected to a digital function unit with an A/D converter (19) and a processor (20). 13. Device according to claim 8, wherein a digital circuit is provided for signal generation, and for this purpose the detector (11), if necessary after impedance matching, is directly connected to an A/D converter which is connected to a processor. 14. Device according to claim 8, wherein the device for producing an electromagnetic field (6) includes a laser (21). 15. Device according to claim 14, wherein a deflecting device is provided for scanning a laser beam within the measurement region. 16. Device according to claim 14 or 15, wherein one or more reflectors (22) for the laser beam are installed within the measurement region. 17. Device according to claim 14, wherein the detector (11) has a photocell (24) or a photoresistor, preferably with collecting optics (23) arranged before it, if necessary with a photomultiplier (25) arranged therebetween. 18. Device according to claim 8, wherein the device (5) for producing an electromagnetic field (6) has a microwave generator. 19. Device according to claim 18, wherein the microwave generator has a Gunn diode; wherein the detector (11) has a Schottky diode (12) as receiving element and wherein the Gunn diode and the Schottky diode are included in a microwave module as a transceiver. 20. Device according to claim 19, wherein a hollow conductor (10), if necessary with a horn antenna arranged at one end, is provided between the microwave module and the measurement region. 21. Device according to one of claims 8 20 claim 8, wherein the mass flow measurement device (4) is connected to a flow guide (3), such as a chimney, an exhaust channel, or a like channel; and wherein for this purpose a lateral opening is provided in a wall of the channel through which the generated magnetic field (6) can be radiated into the channel transversely of a mass flow conveying direction in the channel, and a reflected beam power or the like can be coupled out. |
<SOH> BACKGROUND <EOH>The invention relates to a method for measuring the mass flow of a particulate solid which is transported by means of a gas, a measuring region being defined in an electromagnetic field, and the electromagnetic radiation reflected by the solid(s) being evaluated. Moreover the invention relates to an arrangement for performing the method, which has a device for producing an electromagnetic field in which a measuring region is defined, and with an evaluation device, connected to a detector, for at least the electromagnetic radiation reflected from the solid(s). A series of different methods and devices are known for the determination of the mass flow (also termed “throughput”) of a solid which preferably passed through a tube with a transport gas, for example, air. “Mass flow” will always be understood hereinafter the transport of a weight unit of a material in a given time unit: for example, Kg/s or t/h. The solid is preferably comminuted or milled, so that as a rule it is present as a powder or dust. It can also, however, naturally have a granular appearance, such as is the case of cereals. As the electromagnetic waves, microwaves, visible light, or infrared can be used. In all the measurement methods known heretofore, which use electromagnetic waves for mass flow determination, on the one hand the concentration, and in addition the speed, of the solid are measured. For concentration measurements the damping of the amplitude of an electromagnetic wave is frequently determined; for speed measurements, the frequency shift due to the Doppler effect is frequently used. Both measurement results are then multiplied together to give the mass flow. These mass flow measuring devices thus consist in principle of two measuring devices. Methods and devices which operate according to this principle are known from, for example, WO90/03668, Patent Abstracts of Japan, Vol. 8, No. 109 (P-275), 22 May 1984, JP-A-59 019814, and U.S. Pat. No. 4,580,441. From U.S. Pat. No. 5,500,537, it is known to determine the concentration of the transported solid using the reflected energy or power. The flow speed measurement takes place by measurement of the frequency shift of the reflected radiation due to the Doppler effect. Here also, two measurements and two mutually separated evaluations are necessary. A corresponding cost for the measuring and evaluation devices, and also a doubled possibility of error, are present. |
<SOH> SUMMARY <EOH>The object of the present invention is to provide a method and a device of the kind mentioned at the beginning, making possible a simplified substantially error-free measurement, with simultaneously reduced expense. To attain this object, it is proposed according to the method that the mass flow is determined from only the measure of reflection, that for this purpose the reflection is measured at least on the solid within the measuring region of the electromagnetic field, that from the time course of the measurement signal, the differential quotient according to time, or a derivative of higher order, and the sum thereof is determined. This signal available after sum formation is appropriately integrated for signal damping. Through this measurement method, only a single measurement effect is evaluated, in order to determine the mass flow. Due to the inhomogeneity of the electromagnetic field, a measurement signal results which is the integral formed over time of the amount of the reflected power, derived over time. This measurement signal is proportional to the mass flow. Expressed in a simplified manner, in this measurement method the particles are counted, since each particle produces the same signal independently of the concentration and speed at which it is forwarded. In addition, larger particles produce a larger signal than smaller particles of the same kind. In the measurement method according to the invention, the total reflected radiation can be measured. This is sufficient because in an intermediate step in signal generation the derivative of the reflected power is formed, so that constant fractions of reflected power cancel out of the calculation. Thereby power reflected from pipe walls and/or adhered deposits does not lead to a false result. Since the fraction of power reflected from pipe walls and/or deposits is often very much greater than that reflected from the solid, this can however lead to a poorer signal/noise ratio. In this case it is advantageous to measure only the radiation reflected from the solid, and for this purpose to measure the reflected radiation, frequency shifted due to the Doppler effect. It is furthermore possible to use, instead of the reflected power, only the ratio or the difference of irradiated and reflected power, when the irradiated power is constant or known, or undergoes a known variation with time. The device according to the invention for performing the method is in particular characterized in that the evaluation device has a differentiator connected to the detector for determining reflected, electromagnetic radiation, to which a rectifier is connected for amount formation. As already described in connection with the method according to the invention, the mass flow can then be determined, in that only a single measurement is evaluated. The cost of measurement technology is then correspondingly small, and the measurement device has a considerably reduced likelihood of error. An intermediate stage for null point displacement is advantageously connected between the differentiator and the rectifier, and preferably has a capacitor for blocking direct currents. The null point, which does not lie in the center after the derivation, can thereby be correspondingly displaced, and the constant direct current fraction can be separated with the capacitor. According to an embodiment of the invention, a portion of the signal preparation is provided by an analog circuit, and another portion of the signal preparation is provided by a digital circuit, in particular, an analog circuit for derivation with formation of differential quotients, and a digital circuit for sum formation and integration, are provided. Furthermore, the possibility exists that the output of the rectifier, with the output signal originating there if necessary after smoothing with a capacitor, is connected to a digital function unit with an A/D converter and a processor. Finally, a digital circuit can be provided for signal generation, the detector, if necessary after immediate matching, being directly connected to an A/D converter, and the latter to a processor. In the latter case, the processor first forms the derivative, then the sum of the derivatives, and finally performs the integration. The use of a digital processor has the advantage that it can also perform relatively simply the calibration or conversion of the signal into a suitable magnitude for the user. A laser can be provided for the production of an electromagnetic field. Alternatively, a microwave generator can be provided for the production of an electromagnetic wave when there is a high dust or particle density. Reflection is poorer of a microwave because of its greater wavelength, so that at higher particle concentrations, the saturation of the signal is reached substantially later. Thus it is preferred in coal power stations, in which large amounts of coal are milled, to use microwaves for mass flow determination. Additional embodiments of the invention are set out in the further dependent claims. |
Additives with a reduced tendency to emulsify, which improve the lubricating action of highly desulphurised fuel oils |
The invention relates to an additive for improving the lubrication capacity of fuel oils with a maximum sulphur content of 0.035 wt. %. Said additive contains at least one ester of a bivalent or polyvalent alcohol and a mixture of unsaturated and optionally saturated fatty acids, whose carbon chain lengths are between 8 and 30 carbon atoms, the aforementioned esters having an OH value less than 200 mg KOH/g ester and an iodine value greater than 100 g I/100 g ester. The invention also relates to fuel oils with a maximum sulphur content of 0.035 wt. %, which contain the inventive additives. The novel additives exhibit less tendency to emulsify than the additives in prior art. |
1. A fuel oil having a maximum sulfur content of 0.035% by weight, comprising an additive having at least one ester of a di- or polyhydric alcohol and a mixture of unsaturated and/or saturated fatty acids having carbon chain lengths between 8 and 30 carbon atoms, the said ester having an OH number of between 110 and 195 mg KOH/g of ester and an iodine number of more than 100 g of I/100 g of ester, in amounts of from 0.001 to 0.5% by weight based on the fuel oil. 2. A fuel oil as claimed in claim 1, wherein the iodine number is between 100 and 180 g of I/100 g of ester. 3. The fuel oil of claim 1, wherein said fatty acids have from 10 to 26 carbon atoms. 4. The fuel oil of claim 1, wherein the mixture of said fatty acids contains up to 10% by weight of saturated fatty acids. 5. The fuel oil of claim 1, wherein the di- or polyhydric alcohol contains from 2 to 6 carbon atoms. 6. The fuel oil of claim 1, wherein the di- or polyhydric alcohol contains from 2 to 5 hydroxyl groups, said alcohol having a maximum of one hydroxyl group per carbon atom. 7. The fuel oil of claim 1, wherein the mixture of said fatty acids comprises dicarboxylic acids. 8. The fuel oil of claim 1, further comprising an alkylphenol-formaldehyde resin present in an additive:resin ratio of from 1:10 to 20:1 by weight. 9. The fuel oil of claim 1, further comprising a copolymer or terpolymer selected from the group consisting of a copolymer containing from 10 to 40% by weight of vinyl acetate and from 60 to 90% by weight of ethylene, an ethylene/vinyl acetate/vinyl neononanoate terpolymer or an ethylene/vinyl acetate/vinyl neodecanoate terpolymer which, apart from ethylene, said terpolymer contains from 10 to 35% by weight of vinyl acetate and from 1 to 25% by weight of said neo compound, a copolymer which, in addition to ethylene and from 10 to 35% by weight of vinyl esters, also contains from 0.5 to 20% by weight of olefin, and mixtures thereof present in a mixing ratio of additive to the above-described copolymer or terpolymer (in parts by weight) of from 20:1 to 1:20. 10. The fuel oil of claim 1, further comprising oil-soluble polar compounds having ionic or polar groups which are obtained by reacting aliphatic or aromatic amines with an aliphatic or aromatic carboxylic acid or anhydride selected from the group consisting of mono-, di-, tri-, tetra and mixtures thereof. 11. The fuel oil of claim 1, further comprising comb polymers of the formula where A is R′, COOR′, OCOR′, R″—COOR′ or OR′; D is H, CH3, A or R; E is H or A; G is H, R″, R″—COOR′, an aryl radical or a heterocyclic radical; M is H, COOR″, OCOR″, OR″ or COOH; N is H, R″, COOR″, OCOR, COOH or an aryl radical; R′ is a hydrocarbon chain having from 8-150 carbon atoms; R″ is a hydrocarbon chain having from 1 to 10 carbon atoms; m is a number between 0.4 and 1.0; and n is a number between 0 and 0.6 wherein said comb polymers are present in a mixing ratio (in parts by weight) of additives to comb polymers of from 1:10 to 20:1. 12. The fuel oil of claim 1, further comprising copolymers of maleic anhydride and α,β-unsaturated compounds which may optionally be reacted with primary monoalkylamines and/or aliphatic alcohols are additionally present. 13. The fuel oil of claim 1, further comprising reaction products of alkenyl-spiro-bislactones with amines. 14. The fuel oil of claim 1 reaction products of terpolymers based on α,β-unsaturated dicarboxylic anhydrides, α,β-unsaturated compounds and polyoxyalkylene ethers of lower unsaturated alcohols are additionally present. 15. A process for improving the lubricity of fuel oils having a sulfur content of at most 0.035% by weight, said process comprising adding to said fuel oil an additive comprising at least one ester of a di- or polyhydric alcohol and a mixture of unsaturated and/or saturated fatty acids having carbon chain lengths are between 8 and 30 carbon atoms, the said ester having an OH number of between 110 and 195 mg KOH/g of ester and an iodine number of more than 100 a of I/100 g of ester, in amounts of from 0.001 to 0.5% by weight based on the fuel oil. |
Method for the separation of gaseous components from technical gases by means of ethylene glycol dimethyl ethers at low temperatures |
The invention relates to a process for removing components from technical gases, said components being scrubbed from the technical gas, the scrubbing agent laden with said components being purified in a separate regeneration process and the scrubbing to remove these components taking place at a temperature of +15° to −60° C. The scrubbing agent is ethylene glycol dimethyl ether (EGDME) or a mixture of various EGDMEs, said scrubbing agent having a solidification point of <−30° C., a boiling temperature of <275° C. at normal pressure and a molar mass of <230 g/mol. |
1-4. (canceled) 5. A method for removing gas components from technical gases, whereby the gas components are scrubbed from the technical gas and the components are removed from the scrubbing medium laden with the gas components in a separate regeneration process after the scrubbing, whereby the scrubbing agent used is an ethylene glycol dimethyl ether or a mixture of different ethylene glycol dimethyl ethers, which scrubbing agent has a solidification point below −30° C. and a boiling point at normal pressure below 275° C. and a molar mass less than 230 g/mol, wherein the gas components are removed in a scrubbing at a temperature from −20° C. to −60° C. 6. The method as claimed in claim 5, wherein mono-, di-, tri- and tetra-ethylene glycol dimethyl ether or mixtures thereof are used as the scrubbing agent. 7. The method as claimed in claim 6, wherein di- and tri-ethylene glycol dimethyl ether or mixtures thereof with an average molar mass of 134 to 178 g/mol are used as the scrubbing agent. 8. The method as claimed in claim 5, wherein the scrubbing to remove the gas components takes place at a temperature of −20° C. to −40° C. 9. The method as claimed in claim 6, wherein the scrubbing to remove the gas components takes place at a temperature of −20° C. to −40° C. 10. The method as claimed in claim 7, wherein the scrubbing to remove the gas components takes place at a temperature of −20° C. to −40° C. |
Arrangement with a control device and a state detection device, in addition to a method for testing/diagnosing said type of arrangement |
In a system having a control unit for triggering a restraint system for vehicles, and having a status acquisition device, such as a seat occupation device, from which a data record describing the presence or the non-presence of the condition is transmitted to the control device, upon a defined stimulation signal from the control unit to the status acquisition device the latter transmits a second data record to the control unit, which corresponds to the type characteristics and the type data. Thereby, type data are able to be recorded even in the case of a status acquisition device installed in an obstructed way in a motor vehicle. |
1-10. (cancelled). 11. A system, comprising: a control unit configured to trigger a restraint system assigned to a seat of a vehicle in response to an event to be interpreted as an impact on an obstacle; and a status acquisition device connected to the control unit via a transmission channel in order to activate the triggering only if a predefined condition is present, the status acquisition device configured to regularly transmit to the control unit via the transmission channel a data record corresponding to the presence or the non-presence of the condition, wherein the status acquisition device is configured to transmit to the control unit a second data record corresponding to type characteristics of the status acquisition device in response to a defined stimulation signal, the control unit configured to transmit the stimulation signal to the status acquisition device, and to supply the second data record received thereupon to a diagnosis device, in response to a diagnosis execution signal from the diagnosis device. 12. The system as recited in claim 11, wherein during the transmission of the second data record, the first data record is not transmitted. 13. The system as recited in claim 11, wherein the stimulation signal is formed by a specified sequence of high and low levels. 14. The system as recited in claim 11, wherein the diagnosis device is configured to be coupled to the control unit when necessary. 15. The system as recited in claim 11, wherein the transmission channel is connected to the control unit and to the status acquisition device in each case via a serial interface. 16. The system as recited in claim 11, wherein the transmission channel is a conductor. 17. The system as recited in claim 11, wherein the status acquisition device is designed to record occupation of a seat surface of the seat. 18. A method for a diagnosis of a system having a triggerable restraint system, a control unit for triggering the restraint system when an event is recorded that is to be interpreted as the impact on an obstacle, and a status acquisition device for recording a condition for the triggering of the restraint system when the event is present, the status acquisition device being connected to the control unit via a transmission channel, the method comprising: regularly transmitting, by the status acquisition device, a first data record which designates a presence or non-presence of the condition; transmitting by the control unit a defined stimulation signal via the transmission channel, when executing the diagnosis; and transmitting, by the status acquisition device, a second data record corresponding to type characteristics of the status acquisition device to the control unit via the transmission channel, in response to the stimulation signal; wherein the control unit supplies the stimulation signal to the status acquisition device in response to a diagnosis execution signal from a diagnosis device, and supplies the second data record to the diagnosis device. 19. The method as recited in claim 18, wherein during the transmission of the second data record, the first data record is not transmitted. 20. The method as recited in claim 18, wherein the stimulation signal is formed by a specified sequence of high and low levels. |
<SOH> BACKGROUND INFORMATION <EOH>The present invention relates to a system having a control unit for triggering a restraint system, assigned to a seat of a vehicle, upon the recording of an event to be interpreted as an impact on an obstacle. The system includes a status acquisition device that is connected to the control unit via a transmission channel. In order to activate the triggering only when the condition is present, the status acquisition device, during operation, regularly transmits to the control unit a corresponding data record indicating the presence or non-presence. Furthermore, the present invention relates to a method for the testing/diagnosis of a system of this kind. A control unit typically triggers the ignition of at least one propellant charge of an air bag when criteria have been recorded which are to be interpreted as an impact of a vehicle on an obstacle. In order to avoid unnecessary releases, using suitable recording devices, it is additionally determined whether a person to be protected is actually sitting in the respective seat, that is, whether the seat is occupied. The activation of such restraint systems, such as a front air bag, a side air bag, belt tensioners and the like, has also been made dependent upon other recordable conditions, for example, whether a sitting person is disposed in an ideal sitting position or not, and the like. Usually, information on the condition to be recorded is transmitted regularly in the form of a data record having digital signals, such as every 240 ms, via the transmission channel to the control unit, the transmission channel in practice being formed by a conductor. In order to ensure orderly functioning, it should be possible to make a test and a diagnosis. In such a diagnosis, it may be necessary to be able to allocate the diagnosis result uniquely to the tested device. In this connection, it is extremely desirable if the device submitted to a diagnosis can indeed be identified, even if it is built into the vehicle, perhaps also for carrying out statistical evaluations. For this, it may be necessary to be able to determine so-called type characteristics of the device to be tested, such as its serial number, manufacturing date, vendor and more of the like. Up to now it has been necessary to register the appropriate type characteristics by hand, expediently before mounting the device on the vehicle, which is clearly very cumbersome and costly. The correction of the registered type characteristics, especially in the case of numerous devices, is no longer reliable once a vehicle has been delivered, and one or another status acquisition device has been exchanged. This is not even guaranteed if the vehicle is maintained in authorized repair shops. |
<SOH> SUMMARY <EOH>It is an object of the present invention to refine the above-named system and the above-named method in such a way that, if necessary, all the respective type characteristics are made available in a simple manner. In accordance with the present invention, upon a specified stimulation signal, the status acquisition device transmits to the control unit a second data record corresponding to the type characteristics of the status acquisition device. In this context, the present invention starts from the recognition that, in the diagnosis case, a quick recording of the presence or non-presence of the condition has subordinate meaning, that is, the separation in time between two successive transmissions of the first data record may be relatively large, meaning also that a transmission of the first data record during the transmission of the second data record can be done without. |
Method and control unit for functional diagnosis of a fuel tank ventilation valve in a fuel tank system, especially in a motor vehicle |
In a method for testing the functional reliability of a fuel-tank venting valve which is provided in a tank system of a motor vehicle in particular, is connected to an intake manifold and is triggerable by a control unit, a pressure source is provided for testing the tank system for leaks by using excess pressure or a vacuum, and the test of the functional reliability of the fuel-tank venting valve is performed on the basis of at least one performance quantity of the pressure source. In order to achieve a short diagnostic time and a high degree of diagnostic certainty, the fuel-tank venting valve is triggered to open or close, and a certain change in pressure is implemented. The at least one performance quantity of the pressure source is detected, and a properly opening and closing fuel-tank venting valve is determined from the performance quantity thus detected. |
1-10. (cancelled). 11. A method for testing functional reliability of a fuel-tank venting valve situated in a motor vehicle tank system which is connected to an intake manifold and is triggerable by a control unit, a pressure source being provided for testing the tank system for leaks by using excess pressure or a vacuum, the method comprising: triggering the fuel-tank venting valve to open or close to implement a change in pressure; detecting at least one electric performance quantity of the pressure source; and determining a properly opening and closing fuel-tank venting valve from one of: i) the at least one electric performance quantity detected, or ii) a change in the at least one electric performance quantity detected. 12. The method as recited in claim 11, wherein the triggering step includes triggering the fuel-tank venting valve to close, the pressure building up in the fuel-tank venting system by the pressure source, and wherein after the determining step, the method further comprising: subsequently triggering the fuel-tank venting valve to open so that a resulting pressure drop occurs; detecting the at least one electric performance quantity of the pressure source; and determining a properly opening fuel-tank venting valve from the detected electric performance quantity. 13. The method as recited in claim 11, wherein the triggering step includes triggering the fuel-tank venting valve to open so that a pressure drop in the fuel-tank venting system occurs, and wherein after the determining step, the method further comprising: subsequently triggering the fuel-tank venting valve to close so that a resulting pressure buildup occurs; detecting the at least one electric performance quantity of the pressure source; and determining a properly closing fuel-tank venting valve from the detected electric performance quantity. 14. The method as recited in claim 11, wherein the at least one electric performance quantity is detected during idling of the pressure source, and the functional reliability of the fuel-tank venting valve is determined from a relative change in the electric performance quantity with respect to the idle performance quantity. 15. The method as recited in claim 11, wherein the triggering step includes triggering the fuel-tank venting valve to close, and briefly activating the pressure source, wherein the at least one electric performance quantity is detected while the pressure source is idling to provide an idle performance quantity, and wherein the method further comprises: subsequently triggering the fuel-tank venting valve to open; and determining the functional reliability of the fuel-tank venting valve from a relative change in the at least one electric performance quantity of the pressure source with respect to the idle performance quantity. 16. The method as recited in claim 11, the functional reliability of the fuel-tank venting valve is determined when the at least one electric performance quantity of the pressure source exceeds or drops below a predetermined threshold value. 17. The method as recited in claim 11, wherein the change in pressure is performed at least twice. 18. The method as recited in claim 17, wherein the at least two changes in pressure each occur at a different pulse duty factor, and a quantitative functional performance of the fuel-tank venting valve is determined from a gradient of the change in the at least one electric performance quantity of the pressure source. 19. A control unit for testing functional reliability of a fuel-tank venting valve situated in a motor vehicle tank system which is connected to an intake manifold, a pressure source being provided for testing the tank system for leaks by using pressure or vacuum, the control unit comprising: an arrangement configured to trigger the fuel-tank venting valve to open or close to implement a change in pressure; an arrangement configured to detect at least one electric performance quantity of the pressure source; and an arrangement configured to determine a properly opening and closing fuel tank venting valve from one of: i) the at least one electric performance quantity, or ii) a change in the at least one electric performance quantity detected. 20. A tank leakage diagnostic device, comprising: a pressure source for testing a motor vehicle tank system for leaks by using pressure or vacuum; and a control unit configured to trigger a fuel-tank venting valve to open or close to implement a change in pressure, detect at least one electric performance quantity of the pressure source, and to determine a properly opening and closing fuel-tank venting valve from one of: i) the at least one electric performance quantity, or ii) a change in the at least one electric performance quantity detected. |
<SOH> BACKGROUND <EOH>Conventionally, modern internal combustion engines used in motor vehicles have a fuel supply tank and a checking device for monitoring and, if necessary, preventing the emission of fuel vapors formed in the fuel supply tank. The checking device in particular captures any fuel vapor that occurs via an activated carbon trap, i.e., an activated carbon filter, and stores it temporarily in the activated carbon trap. Volatile fuel vapors, i.e., usually hydrocarbon vapors, are formed, for example, during the operation of filling the tank of the vehicle or because of a rise in the fuel temperature in the tank and the associated rise in the fuel vapor pressure. The storage capacity of the activated carbon trap declines steadily with an increasing amount of stored hydrocarbon and therefore the activated carbon trap must be regenerated occasionally, i.e., the stored hydrocarbon must be dissolved back out of it. To this end, the activated carbon trap is connected to the internal combustion engine via a fuel-tank venting valve (TEV) having an intake manifold which is used to draw in combustion air via a throttle valve. Opening the fuel-tank venting valve results in a pressure gradient between the activated carbon trap and the intake manifold by which the hydrocarbon stored in the activated carbon trap is sent to the intake manifold to ultimately be burned in the internal combustion engine and thus eliminated. In the present context, reference is made to the statutory regulations concerning the operation of internal combustion engines, which have been made more stringent in some countries such as the United States; according to these regulations, motor vehicles using volatile fuels such as gasoline must have a checking device as mentioned in the preamble capable of detecting any leakage through an opening 0.5 mm in size in the tank or throughout the entire fuel tank system, using only onboard means. This regeneration of the activated carbon trap depends in a sensitive manner on the functioning of the fuel-tank venting valve. There is thus a requirement that the fuel-tank venting valve must be checked regularly for proper functioning. A conventional approach for diagnosing the fuel-tank venting valve involves operating the fuel-tank venting valve at a sufficiently stable operating point when idling and observing the change in the composition of the mixture supplied to the internal combustion engine as well as the change in the energy flow through the throttle valve. This energy flow corresponds to the product of the air mass flow removed through the throttle valve and the firing angle efficiency. Therefore, this method presupposes a high intake manifold vacuum. According to another conventional approach, the diagnosis is performed as part of a conventional leakage test on the tank system. Such a method is described in U.S. Pat. Nos. 5,349,935, 5,890,474, 6,131,550, and 5,898,103, and German Patent Application Nos. DE 196 36 431.0, DE 198 09 384.5 and DE 196 25 702, for example. In these patents, the tank system is acted upon by an excess pressure via a pump and, if applicable, the presence of a leak is determined by subsequent analysis of the pressure variation. Moreover, similar methods are described in Japanese Patent No. 6173837 and U.S. Pat. No. 5,347,971, in which a reference leak is connected in parallel to the tank system, and in which a conclusion is drawn regarding the presence of a leak by comparing the measurements with and without the reference leak. In addition, U.S. Pat. No. 5,890,474 and German Patent Application No. 196 36 431.0 describes that a performance quantity of the pump, e.g., the electric power consumption, may be used in the leakage test. For a function diagnosis of the fuel-tank venting valve, first a check is usually performed on the basis of the reference leak method described above to determine whether the tank system is tight. Assuming the tank is tight, the fuel-tank venting valve is triggered to open. Then if there is a significant drop in the pump's power consumption, the fuel-tank venting valve is assumed to be functioning properly. These procedures for the function diagnosis of the fuel-tank venting valve require time-consuming measurements and do not allow a quantitative statement with regard to proper functioning of the fuel-tank venting valve. |
<SOH> SUMMARY <EOH>An object of the present invention is therefore to improve upon a method and a control unit so that the greatest possible measure of diagnostic reliability is achieved within the shortest possible diagnostic time. According to the present invention, the fuel-tank venting valve is triggered to open or close, a certain change in pressure is implemented, at least one performance quantity of the pressure source is thereby detected, and a properly opening and closing fuel-tank venting valve is determined from the performance quantity thus detected. In an embodiment, the fuel-tank venting valve is triggered to close, and a certain pressure buildup in the fuel-tank venting system is generated by the pressure source. The at least one performance quantity of the pressure source is detected, and a properly closing fuel-tank venting valve is determined from the performance quantity thus detected, if necessary. To also be able to determine whether a fuel-tank venting valve is opening properly accordingly, the fuel-tank venting valve is subsequently triggered to open and during the resulting pressure drop the at least one performance quantity of the pressure source is detected. Alternatively, the fuel-tank venting valve may be triggered to open, whereupon there is a pressure drop in the fuel-tank venting system and the at least one performance quantity of the pressure source is detected, and a properly opening fuel-tank venting valve is determined from the performance quantity thus detected; the fuel-tank venting valve is subsequently triggered to close and with the resulting pressure buildup the at least one performance quantity of the pressure source is detected, and a properly closing fuel-tank venting valve is determined from the performance quantity thus detected, if necessary. According to a second embodiment, the fuel-tank venting valve is triggered to close and the pressure source is at first activated briefly. An idle performance quantity of the pressure source is then detected. Next the fuel-tank venting valve is triggered to open and, if necessary, the functional reliability of the fuel-tank venting valve is determined from the relative change in the at least one performance quantity of the pressure source with respect to the idle performance quantity. The method according to the present invention may also be used with systems having only a slight intake manifold vacuum, e.g., VVT systems. This method does not require pumping upstream from the actual fuel-tank venting valve diagnosis against a reference leak and a subsequent buildup of pressure until reaching a reference flow level. However, this provides a considerably shortened fuel-tank venting valve diagnostic time and also greater certainty of the result. According to one example embodiment, a quantitative statement regarding the actual volume flow performance of the fuel-tank venting valve is also made possible. The present invention may be used to advantage not only in automotive engineering but also in all fields in which tank systems are to be kept free of volatile substances. The petrochemical field is described herein as an example. |
Isp-1 and ctb-1 genes and uses thereof |
The present invention relates to the characterization of mutants in the genes isp-1 and ctb-1, which are genes that have a function at the level of cellular physiology, mitochondrial respiration and electron transport, and resistance to oxidative stress, as well as regulating developmental, behavioral, reproductive and aging rates. Mutations in the genes isp-1 and ctb-1 are also provided. These genes and the protein they encode are used in a perspective of growth and aging control and in a therapeutic perspective for diseases in which mitochondrial function is altered. There is also provided methods of identification of compounds for the manipulation of the function of the isp-1 and ctb-1 genes and their protein products, as well as for the manipulation of the functions of mitochondria. |
1. A isp-1 gene for use in altering a function at the level of cellular physiology involved in developmental rates, behavioral rates, and longevity, wherein isp-1 mutations cause a longer life and altered developmental and behavioral rates relative to the wild type. 2. A isp-1 gene for use altering a function at the level of reactive oxygen species production, wherein isp-1 mutations cause a lower production of reactive oxygen species relative to the wild type. 3. The isp-1 gene of claim 1, wherein said isp-1 gene has a sequence as set forth in SEQ ID NO:9, SEQ ID NO:10, SEQ ID NO:11 or SEQ ID NO:12, or an homologue thereof, wherein said homologue codes for a protein having a sequence as set forth in SEQ ID NO:1, SEQ ID NO:2, SEQ ID NO:3, SEQ ID NO:4, SEQ ID NO:5, SEQ ID NO:6, SEQ ID NO:7 or SEQ ID NO:8 or a functional analog thereof. 4. The isp-1 gene of claim 1 or 2, wherein said isp-1 gene has a sequence as set forth in SEQ ID NO:12 or codes for a protein having a sequence as set forth in SEQ ID NO:2. 5. An ISP-1 protein for use in altering a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity, wherein said ISP-1 protein is encoded by the gene of claim 1. 6. An ISP-1 protein for use in altering a function at the level of reactive oxygen species production, wherein said ISP-1 protein is encoded by the gene of claim 2. 7. Use of isp-1 gene to alter a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity in multicellular organisms, wherein isp-1 mutations cause a longer life and altered physiological rates relative to wild type. 8. Use of isp-1 gene to alter a function at the level of reactive oxygen species production in multicellular organisms, wherein isp-1 mutations cause a lower production of reactive oxygen species relative to wild type. 9. The use of claim 7 or 8, wherein said isp-1 gene has a sequence as set forth in SEQ ID NO:9, SEQ ID NO:10, SEQ ID NO:11 or SEQ ID NO:12, or an homologue thereof, wherein said homologue codes for a protein having a sequence as set forth in SEQ ID NO:1, SEQ ID NO:2, SEQ ID NO:3, SEQ ID NO:4, SEQ ID NO:5, SEQ ID NO:6, SEQ ID NO:7 or SEQ ID NO:8 or a functional analog thereof. 10. The use of claim 7 or 8, wherein said isp-1 gene has a sequence as set forth in SEQ ID NO:12 or codes for a protein having a sequence as set forth in SEQ ID NO:2. 11. Use of a ISP-1 protein to alter a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity, wherein said ISP-1 protein is encoded by a gene as defined in any one of claims 1, 3 or 34. 12. Use of a ISP-1 protein to alter a function at the level of reactive oxygen species production, wherein said ISP-1 protein is encoded by a gene as defined in any one of claims 1, 3 or 34. 13. A ctb-1 gene for use in altering a function at the level of cellular physiology involved in developmental rates, behavioral rates, and longevity, wherein ctb-1 mutations cause altered developmental and behavioral rates relative to the wild type. 14. A ctb-1 gene for use in altering a function at the level of reactive oxygen species production. 15. The ctb-1 gene of claim 13 or 14, wherein said ctb-1 gene has a sequence as set forth in SEQ ID NO:20 or SEQ ID NO:21, or an homologue thereof, wherein said homologue codes for a protein having sequence as set forth in SEQ ID NO:13, SEQ ID NO:14, SEQ ID NO:15, SEQ ID NO:16, SEQ ID NO:17, SEQ ID NO:18 or SEQ ID NO:19, or a functional analog thereof. 16. The ctb-1 gene of claim 13 or 14, wherein said ctb-1 gene has a sequence as set forth in SEQ ID NO:21 or codes for a protein having a sequence as set forth in SEQ ID NO:14. 17. A CTB-1 protein which has a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity, wherein said CTB-1 protein is encoded by the gene of claim 13. 18. A CTB-1 protein for use in altering a function at the level of reactive oxygen species production, wherein said CTB-1 protein is encoded by the gene of claim 14. 19. Use of ctb-1 gene to alter a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity in a multicellular organism, wherein ctb-1 mutations cause altered physiological rates relative to wild type. 20. Use of ctb-1 gene to alter a function at the level of reactive oxygen species production in a multicellular organism, wherein ctb-1 mutations cause an altered production of reactive oxygen species relative to wild type. 21. The use of claim 19 or 20, wherein said ctb-1 gene has a sequence as set forth in SEQ ID NO:20 or SEQ ID NO:21, or an homologue thereof, wherein said homologue codes for a protein having sequence as set forth in SEQ ID NO:13, SEQ ID NO:14, SEQ ID NO:15, SEQ ID NO:16, SEQ ID NO:17, SEQ ID NO:18 or SEQ ID NO:19, or a functional analog thereof. 22. The use of claim 19 or 20, wherein said ctb-1 gene has a sequence as set forth in SEQ ID NO:21 or codes for a protein having a sequence as set forth in SEQ ID NO:14. 23. Use of a CTB-1 protein to alter a function at the level of cellular physiology involved in the regulation of developmental rates, behavior rates, and longevity, wherein said CTB-1 protein is encoded by a gene as set forth in SEQ ID NO:13, SEQ ID NO:14, SEQ ID NO:15, SEQ ID NO:16, SEQ ID NO:17, SEQ ID NO:18, or SEQ ID NO:19, or an homologue thereof still coding for said CTB-1 protein. 24. Use of a CTB-1 protein to alter a function at the level of reactive oxygen species production, wherein said CTB-1 protein is encoded by a gene as set forth in SEQ ID NO:13, SEQ ID NO:14, SEQ ID NO:15, SEQ ID NO:16, SEQ ID NO:17, SEQ ID NO:18, or SEQ ID NO:19, or an homologue thereof still coding for said CTB-1 protein. 25. A method for screening a compound increasing developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or increasing reactive oxygen species production, comprising the steps of: a) administering a compound to be screened to an isp-1 mutant organism, or isp-1; ctb-1 double mutant organism; and b) measuring developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or production of reactive oxygen species of said mutant of step a), wherein an increase in developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or an increased production of reactive oxygen species of said mutant organism, with respect to a wild-type organism is indicative of said compound being useful to manipulate cellular physiology and for therapeutic use in diseases states. 26. A method for screening a compound decreasing developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or decreasing reactive oxygen species production, comprising the steps of: a) administering a compound to be screened to an organism, and b) measuring developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or production of reactive oxygen species of said organism of step a) wherein a decrease in developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or a decreased production of reactive oxygen species of said organism, with respect to control organism is indicative of said compound being useful to manipulate cellular physiology and increase longevity, and for therapeutic use in disease states. 27. The method of claim 26, wherein the disease states are selected from the group consisting of reactive oxygen species (ROS) mediated diseases, diabetes, hypoxia/reoxygenation injury and Parkinson's disease. 28. A method for screening a compound decreasing or increasing the function of ISP-1 or CTB-1 comprising the steps of: a) applying a compound to be screened to an in vitro preparation containing ISP-1 or CTB-1, and b) measuring ISP-1 or CTB-1 activity of said in vitro preparation of step a), wherein an increase or decrease of activity with respect to an untreated preparation is indicative of said compound being useful to manipulate cellular physiology, developmental rates, behavioral rates, reactive oxygen species production, longevity and for therapeutic use in disease states. 29. The method of claim 27, wherein the disease states are selected from the group consisting of reactive oxygen species (ROS) mediated diseases, diabetes, hypoxia/reoxygenation injury and Parkinson's disease. 30. A method to increase the life span of a multicellular organism, which comprises decreasing the activity of the isp-1 or ctb-1 genes. 31. Use of a compound for the manufacture of a medicament for increasing or decreasing physiological rate of tissues, organs, or whole organisms, wherein said compound is altering the activity of the genes isp-1 and/or ctb-1, and/or of ISP-1 and/or CTB-1. 32. Use of a compound for the manufacture of a medicament for increasing or decreasing physiological rate of tissues, organs, or whole organisms, wherein said compound is altering the activity of the genes isp-1 and/or ctb-1, and/or of ISP-1 and/or CTB-1, in a way that mimics the functional changes produced by the isp-1 (qm150) and/or ctb-1 (qm189) mutations. 33. A method for screening a compound increasing the function of complex III, isp-1, and/or replacing the function of ubiquinone in complex III, comprising the steps of: a) administrating a compound to be screened to an clk-1; lisp-1 double mutant organism; and b) assessing viability of said mutant organism of step a), wherein a viable mutant organism is indicative of said compound being useful for manipulating mitochondrial and cellular physiology and for therapeutic use in disease states. 34. The isp-1 gene of claim 2, wherein said isp-1 gene has a sequence as set forth in SEQ ID NO:9, SEQ ID NO:10, SEQ ID NO:11 or SEQ ID NO:12, or an homologue thereof, wherein said homologue codes for a protein having a sequence as set forth in SEQ ID NO:1, SEQ ID NO:2, SEQ ID NO:3, SEQ ID NO:4, SEQ ID NO:5, SEQ ID NO:6, SEQ ID NO:7 or SEQ ID NO:8 or a functional analog thereof. |
<SOH> BACKGROUND OF THE INVENTION <EOH>In recent years the use of model systems to study the genetics of aging has become a prominent approach to understand the molecular mechanisms of aging. One choice organism for such studies has been the nematode C. elegans. The worm is practical because it is small, easily cultured, and short-lived. This has led to the isolation of mutations that dramatically lengthen life span. The great power of such mutants for the study of aging comes from the conclusion that the normal activity of a gene must limit the life span of the wild type when a loss-of-function mutation of the gene results in an increased life span of the mutant. Genes and mutations that affect the life span of the worm can be grouped into three classes: genes that affect the dauer formation pathway (daf genes and others), genes that affect physiological rates (clk genes), and genes that are required for normal food intake (eat genes). Some other loci, of course, do not fall neatly into these classes or have not yet been studied in relation to other genes. eat genes form a class because they all affect the function of the pharynx, the worm's feeding organ. As mutations in these genes impair food intake and result in the expected developmental and physiological changes, it has been concluded that they prolong life span by causing caloric restriction. Caloric restriction prolongs life span in virtually all animals in which it has been studied, but it remains unclear by which mechanism. clk genes (clk-1, -2, -3 and gro-1) form a class because mutations in these genes result in the same overall phenotype: in addition to aging, they affect the rates of many physiological processes, including the cell cycle, embryonic and post-embryonic development, behavioral rhythms and reproduction (Lakowski and Hekimi, 1996, Science 272:1010; Wong et al., 1995, Genetics 139:1247). Furthermore, all clk mutants can be maternally rescued, that is, the phenotype of a homozygous clk mutant is wild-type when originating from a heterozygous mother. In spite of the similarities in the phenotypes of clk mutants, the underlying cellular processes that are affected appear to be different for each mutant. Indeed, when clk mutations are combined to create double mutant animals, the effects of the mutations are additive or synergistic for all phenotypes, including aging (Lakowski and Hekimi, 1996, Science 272:1010). Three clk genes have been cloned: clk-1 encodes a mitochondrial hydroxylase that is necessary for ubiquinone biosynthesis (Miyadera et al., 2001, J Biol Chem 276:7713), clk-2 encodes a protein that affects telomere length in worms as well as in yeast, and gro-1 encodes a highly conserved cellular enzyme that modifies a subset of tRNAS. Mutations in genes that affect the dauer formation pathway form a class for two reasons. Firstly, they all act on the same biological process, the formation of an alternative, dormant, and stress resistant larval stage (the dauer stage) (Riddle, 1988, W. B. Woods Editions, pp. 393-412; Riddle, 1997, Edition Cold Spring Harbor Laboratory Press, pp. 393-412). Secondly, in their action on life span, they all converge on the same intracellular signaling cascade, which involves an insulin receptor-like transmembrane tyrosine kinase (DAF-2) (Kimura et al., 1997, Science 277:942), and ends with a forkhead-like transcription factor (DAF-16) (Ogg et al., 1997, Nature 389:994). The cascade can be said to end with DAF-16 because no mutation known to affect life span and acting genetically downstream of daf-16 has yet been identified, and because the activity of DAF-16 is necessary for the life span prolonging effects of mutations in all other genes in the dauer formation pathway. However, it remains unclear whether the action of daf-2 on daf-16 is the only route by which mutations in daf-2 increase life span. Much work suggests that the long life of some of the mutants that affect the dauer formation pathway is due to increased stress resistance. In particular, daf-2 mutants are resistant to ROS generating agents, have elevated expression of sod-3 (Honda and Honda, 1999, Faseb J 13:1385), a mitochondrial manganese superoxide dismutase, and their increased life span is abolished by a mutation that decreases the activity of a cytosolic catalase (Taub et al., 1999, Nature 399:162). These observations are highly suggestive, given the large body of data that suggests an involvement of oxidative stress in aging and aging-related diseases. However, there are many other differences between daf-2 mutants and wild-type animals besides resistance to oxidative stress. Thus, the evidence is extensive but only correlative that the long life of daf-2 mutants is in fact due to their greater resistance to oxidative stress. In Drosophila, it has been possible to increase life span by transgenic expression of enzymes such as SOD and catalase, which protect from oxygen radicals. However, it is difficult to formally demonstrate by these transgenic methods that oxidative stress normally limits the life span of the organism. Indeed, transgene expression might alter the animal's physiology in unpredictable ways that could affect life span only indirectly. In mice, it has been found that the heterozygous state of sod2(+/−) knockout mice is sufficient to accelerate the aging process in these animals. Also, mutations that abolish the activity of the SHC proto-oncogene locus increase the resistance to ROS of both cultured cells and the whole animal, and also increase life span. How this increased resistance is produced is unclear. One possibility is that the mutant cells have become more resistant to programmed cell death in response to oxidative stress. However, the increased life span of p66 shc mutants animals has to date been seen only in the pure inbred 129 strain, which is short lived. It is possible, therefore, that the p66 shc mutations only relieves a pathological feature of this strain. It would be highly desirable to be provided with a new mechanism for altering the aging process or various disease states such as, but not limited to, reactive oxygen species (ROS) mediated diseases, diabetes, hypoxia/reoxygenation injury and Parkinson's disease. It would also be highly desirable to be provided with a method to identify compounds that can alter the aging mechanism process or be useful in such disease states. |
<SOH> SUMMARY OF THE INVENTION <EOH>One object of the present invention is to provide a detailed molecular, phenotypic and physiological characterization of mutants in the genes isp-1 and ctb-1, whose protein products are involved in electron transport and production of reactive oxygen species in the mitochondrial respiratory chain. Another object of the present invention is to provide a method to identify compounds that can alter the characteristics of multicellular organisms at the level of cellular physiology, mitochondrial respiration and electron transport, production of reactive oxygen products and resistance to oxidative stress, and developmental, behavioral, reproductive and aging rates. In accordance with the present invention there is provided an isp-1 gene for use in altering a function at the level of cellular physiology involved in developmental rates, behavioral rates, and longevity, wherein isp-1 mutations cause a longer life and altered developmental and behavioral rates relative to the wild type. Still in accordance with the present invention, there is provided an isp-1 gene for use altering a function at the level of reactive oxygen species production, wherein isp-1 mutations cause a lower production of reactive oxygen species relative to the wild type. The isp-1 gene preferably has a sequence as set forth in SEQ ID NO:9, SEQ ID NO:10, SEQ ID NO:11 or SEQ ID NO:12, or an homologue thereof, wherein said homologue codes for a protein having a sequence as set forth in SEQ ID NO:1, SEQ ID NO:2, SEQ ID NO:3, SEQ ID NO:4, SEQ ID NO:5, SEQ ID NO:6, SEQ ID NO:7 or SEQ ID NO:8 or a functional analog thereof, and still preferably said isp-1 gene has a sequence as set forth in SEQ ID NO:12 or codes for a protein having a sequence as set forth in SEQ ID NO:2. Further in accordance with the present invention, there is provided an ISP-1 protein for use in altering a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity, wherein said ISP-1 protein is encoded by the gene of the present invention. In accordance with the present invention, there is also provided an ISP-1 protein for use in altering a function at the level of reactive oxygen species production, wherein said ISP-1 protein is encoded by the gene isp-1 of the present invention. The present invention also provides for the use of an isp-1 gene to alter a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity in multicellular organisms, wherein isp-1 mutations cause a longer life and altered physiological rates relative to wild type. In accordance with the present invention, there is also provided the use of an isp-1 gene to alter a function at the level of reactive oxygen species production in multicellular organisms, wherein isp-1 mutations cause a lower production of reactive oxygen species relative to wild type. The present invention also provides for the use of the a ISP-1 protein described herein. Further in accordance with the present invention, there is provided a ctb-1 gene for use in altering a function at the level of cellular physiology involved in developmental rates, behavioral rates, and longevity, wherein ctb-1 mutations cause altered developmental and behavioral rates relative to the wild type. Still in accordance with the present invention, there is provided a ctb-1 gene for use in altering a function at the level of reactive oxygen species production. Preferably, the ctb-1 gene has a sequence as set forth in SEQ ID NO:20 or SEQ ID NO:21, or an homologue thereof, wherein said homologue codes for a protein having sequence as set forth in SEQ ID NO:13, SEQ ID NO:14, SEQ ID NO:15, SEQ ID NO:16, SEQ ID NO:17, SEQ ID NO:18 or SEQ ID NO:19, or a functional analog thereof, and still preferably, said ctb-1 gene has a sequence as set forth in SEQ ID NO:21 or codes for a protein having a sequence as set forth in SEQ ID NO:14. Also in accordance with the present invention, there is provided a CTB-1 protein which has a function at the level of cellular physiology involved in the regulation of developmental rates, behavioral rates, and longevity, wherein said CTB-1 protein is encoded by the gene described above. In accordance with the present invention, there is provided a CTB-1 protein for use in altering a function at the level of reactive oxygen species production, wherein said CTB-1 protein is encoded by the gene described above. Further in accordance with the present invention, there is provided the use of the aforementioned ctb-1 gene and CTB-1 protein. Also in accordance with the present invention, there is provided a method for screening a compound increasing developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or increasing reactive oxygen species production, comprising the steps of: a) administering a compound to be screened to an isp-1 mutant organism, or isp-1;ctb-1 double mutant organism; and b) measuring developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or production of reactive oxygen species of said mutant of step a), wherein an increase in developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or an increased production of reactive oxygen species of said mutant organism, with respect to a wild-type organism is indicative of said compound being useful to manipulate cellular physiology and for therapeutic use in diseases states. Further in accordance with the present invention, there is also provided a method for screening a compound decreasing developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or decreasing reactive oxygen species production, comprising the steps of: a) administering a compound to be screened to an organism, and b) measuring developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or production of reactive oxygen species of said organism of step a), wherein a decrease in developmental rates, behavioral rates, mitochondrial function, mitochondrial complex III function and/or a decreased production of reactive oxygen species of said organism, with respect to control organism is indicative of said compound being useful to manipulate cellular physiology and increase longevity, and for therapeutic use in disease states, such as, but not limited to (ROS) mediated diseases, diabetes, hypoxia/reoxygenation injury and Parkinson's disease. In accordance with the present invention, there is also prodvided a method for screening a compound decreasing or increasing the function of ISP-1 or CTB-1 comprising the steps of: a) applying a compound to be screened to an in vitro preparation containing ISP-1 or CTB-1, and b) measuring ISP-1 or CTB-1 activity of said in vitro preparation of step a), wherein an increase or decrease of activity with respect to an untreated preparation is indicative of said coumpound being useful to manipulate cellular physiology, developmental rates, behavioral rates, reactive oxygen species production, longevity and for therapeutic use in disease states, such as, but not limited to (ROS) mediated diseases, diabetes, hypoxia/reoxygenation injury and Parkinson's disease. In accordance with the present invention, there is further provided a method to increase the life span of a multicellular organism, which comprises decreasing the activity of the isp-1 and/or ctb-1 genes. Further in accordance with the present invention, there is provided the use of a compound for the manufacture of a medicament for increasing or decreasing physiological rate of tissues, organs, or whole organisms, wherein said compound is altering the activity of the genes isp-1 and/or ctb-1, and/or of ISP-1 and/or CTB-1, in a way that mimics the functional changes produced by the isp-1(qm150) and/or ctb-1(qm189) mutations. Still in accordance with the present invention, there is also provided the use of a compound for the manufacture of a medicament for increasing or decreasing physiological rate of tissues, organs, or whole organisms, wherein said compound is altering the activity of the genes isp-1 and/or ctb-1, and/or of ISP-1 and/or CTB-1 proteins. Still in accordance with the present invention, there is further provided a method for screening a compound increasing the function of complex III, isp-1, and/or replacing the function of ubiquinone in complex III, comprising the steps of: a) administrating a compound to be screened to an clk-1;isp-1 double mutant organism; and b) assessing viability of said mutant organism of step a), wherein a viable mutant organism is indicative of said compound being useful for manipulating mitochondrial and cellular physiology and for therapeutic use in disease states. For the purpose of the present invention the following terms are defined below. The phenotype of an isp-1 mutant is defined as the features of the organisms that are altered in comparison to the wild-type when the protein sequence of the product of the isp-1 gene is altered. Specifically but not exclusively, an isp-1 mutant has slow developmental, behavioral and reproductive rates, as well as low oxygen consumption, high resistance to oxidative stress, a long mean and maximum life span and showing developmental arrest in combination with mutations in clk-1. The phenotype of an isp-1;ctb-1 mutant is defined as the features of the organisms that are altered in comparison to the wild-type when the protein sequences of the products of the isp-1 gene and of the ctb-1 gene are altered. Specifically but not exclusively, an isp-1;ctb-1 mutant shows feature alterations that are similar to those of isp-1 mutants, but less severe, including for development, behavior and oxygen consumption. The phenotype of an isp-1;clk-1 mutant is defined as the features of the organisms that are altered in comparison to the wild-type when the protein sequences of the products of the isp-1 gene and the clk-1 genes are altered. Specifcally but not exclusively, a isp-1;clk-1 mutants die as the result of developmental arrest. |
Antifogging coating composition and article coated therewith |
An antifogging paint composition for forming an antifogging coating film without generation of the running water trace. The antifogging paint composition contains a block or grafted copolymer comprising a hydrophilic polymer part formed from a vinyl monomer having a cross-linking functional group and a water-soluble vinyl monomer, and a hydrophobic polymer part formed from a non water-soluble vinyl monomer, and an acidic alkyl phosphate. |
1. An antifogging paint composition comprising: a copolymer containing a hydrophilic polymer part formed from a water-soluble vinyl monomer and a cross-linkable vinyl monomer having a cross-linking functional group, and a hydrophobic polymer part formed from a non water-soluble vinyl monomer; and an acidic alkyl phosphate. 2. The antifogging paint composition according to claim 1, wherein the water-soluble vinyl monomer is a nitrogen atom containing vinyl monomer. 3. The antifogging paint composition according to claim 1, wherein the cross-linking functional group is an N-methylol group or an N-alkoxy methylol group. 4. The antifogging paint composition according to claim 1, wherein the content of the acidic alkyl phosphate is 0.01 to 3% by weight with respect to the copolymer. 5. The antifogging paint composition according to claim 1, further comprising a surfactant. 6. The antifogging paint composition according to claim 1, wherein the acidic alkyl phosphate contains at least one of a monoalkyl phosphate and a dialkyl phosphate. 7. The antifogging paint composition according to claim 6, wherein the monoalkyl phosphate and the dialkyl phosphate each have an alkyl group having 1 to 8 carbon atoms. 8. The antifogging paint composition according to claim 6, wherein the acidic alkyl phosphate is a mixture of the monoalkyl phosphate and the dialkyl phosphate. 9. The antifogging paint composition according to claim 5, wherein the surfactant is a nonionic surfactant, an anionic surfactant, or a cationic surfactant. 10. The antifogging paint composition according to claim 5, wherein the surfactant is an anionic surfactant. 11. The antifogging paint composition according to claim 5, wherein the surfactant is an anionic surfactant and a nonionic surfactant. 12. The antifogging paint composition according to claim 1, wherein the copolymer is a block copolymer. 13. The antifogging paint composition according to claim 1, wherein the copolymer is a grafted copolymer. 14. The antifogging paint composition according to claim 1, wherein the weight ratio of the water-soluble vinyl monomer and the cross-linkable vinyl monomer is 70:30 to 1:99. 15. The antifogging paint composition according to claim 1, wherein at least one of the cross-linkable vinyl monomer and the water-soluble vinyl monomer contains an ester of an alcohol having a straight chain or branched lower alkyl group having 1 to 4 carbon atoms and a (meth)acrylic acid. 16. The antifogging paint composition according to claim 1, wherein the non water-soluble vinyl monomer is a vinyl monomer having an acidic group. 17. The antifogging paint composition according to claim 1, wherein the ratio of the hydrophilic polymer part in the copolymer is 50 to 95% by weight. 18. A coating substance having an surface coated by an antifogging coating film of an antifogging paint composition, wherein the antifogging paint composition contains: a copolymer containing a hydrophilic polymer part formed from a water-soluble vinyl monomer and a cross-linkable vinyl monomer having a cross-linking functional group, and a hydrophobic polymer part formed from a non water-soluble vinyl monomer: and an acidic alkyl phosphate. 19. A method for forming an antifogging coating film on a surface, comprising the steps of: preparing an antifogging paint composition containing a copolymer comprising a hydrophilic polymer part formed from a cross-linkable vinyl monomer having a cross-linking functional group and a water-soluble vinyl monomer and a hydrophobic polymer part formed from a non water-soluble vinyl monomer, and an acidic alkyl phosphate; forming a coating film by coating the antifogging paint composition on the surface; drying the coating film; and hardening the coating film. 20. The method according to claim 19, wherein the hardening step includes a step of heating at 75 to 130° C. for 5 to 20 minutes. |
<SOH> BACKGROUND ART <EOH>A conventional heat-curable antifogging agent composition using a random copolymer has an insufficient adhesion property with respect to a plastic or a glass base material. The present inventors disclosed a heat-curable antifogging agent composition with an improved adhesion property in the Japanese Laid-Open Patent Publication Nos. Hei 6-212146 and Hei 6-107967. In the case of forming a coating film with the antifogging agent composition, in order to obtain a hardened coating film with a good performance, strict process conditions of a high temperature of 120° C. or more and a hardening time of 30 minutes or more are required. Since the obtained coating film is provided with the hydrophilic property on the coating film surface by a hydrophilic polymer part in a block or grafted copolymer, and at the same time, the adhesion property with respect to the base material can be provided by a hydrophobic polymer part, it is excellent in terms of both the hydrophilic property and the adhesion property. Furthermore, since a surfactant contained in the coating film lowers the surface tension of water drops adhered on the coating film surface so as to make a water film out of the adhered water drops, the coating film has the excellent antifogging property. Recently, for energy conservation and productivity improvement in coating equipment, lowering of the drying temperature for an antifogging agent composition and reduction in the drying time are important. Therefore, by lowering the hardening temperature of the heat-curable antifogging agent composition or by reducing the hardening time, the composition may be hardened insufficiently so that a problem arises in that the water resistance of the coating film is lowered. By adding an acid hardening catalyst used in a heat-curable paint such as an acrylic melamine paint or an alkyd melamine paint in the heat-curable antifogging agent composition, lowering of the hardening temperature and reduction in the hardening time can be achieved. However, at the time the water film is formed on the surface of the antifogging coating film after hardening and the water runs down so as to be dried, a problem arises in terms of the external appearance in that the trace of the running water is conspicuous as pollution. In the case where the antifogging coating film is formed on, for example, the inner surface of a meter cover or a light cover, it is difficult to wipe off the pollution of the running water trace due to the structure of the meter or the light. Therefore, an antifogging coating film without the risk of generating the running water trace is called for. |
Timing generator and semiconductor test apparatus |
There is provided a timing generator capable of absorbing a delay time error of a variable delay circuit without increasing the number of bits of path data and suppressing deterioration of the timing accuracy from the designed value to the minimum. The timing generator is configured to include a selection unit 13 which assigns five-bit delay device candidates to a three-bit partial bit signal of all the bit signals constituting the path data outputted from a linearization memory 12 and selects three delay devices whose number is equal to the bit count of the partial bit signal. |
1. A timing generator comprising: a variable delay circuit in which delay devices on a plurality of stages for generating delay times different from each other are connected in series; and a linearization memory which stores delay paths and delay times obtained based on a combination of the delay devices in the order of the delay times and outputs path data which specifies a delay path, the timing generator outputting a delayed clock signal obtained by delaying a reference clock signal as much as a predetermined time, wherein delay device candidates more than the bit number of a partial bit signal which is a part of all bit signals constituting the path data are assigned to the partial bit signal, and the timing generator includes a selection unit which selects the delay devices whose number is equal to the bit number of the partial bit signal from the delay device candidates. 2. The timing generator according to claim 1, wherein the delay device candidates are constituted of a plurality of delay devices in the order of the short delay times from a delay device having the shortest delay time among the delay devices constituting the variable delay circuit. 3. The timing generator according to claim 1, wherein the delay device candidates consist of passive devices only. 4. The timing generator according to claim 1 wherein the delay device candidates are constituted of the delay devices whose number is larger than the bit number of the partial bit signal by at least one, the delay device candidates whose delay times are adjacent to each other are assigned to respective bit terminals of the partial bit signal in the selection unit, the delay device candidates whose delay times are adjacent to each other are redundantly assigned to the adjacent bit terminals, and one delay device is selected with respect to each of the bit terminals from the assigned delay device candidates in such a manner that the delay devices do no overlap among the bit terminals. 5. The timing generator according to claim 1 wherein the selection unit selects the delay devices based on a signal inputted from an external terminal. 6. The timing generator according to claim 1 wherein the selection unit selects the delay devices based on a laser repair. 7. A semiconductor test apparatus comprising: a timing generator which outputs a delayed clock signal obtained by delaying a reference clock signal as much as a predetermined time; a pattern generator which outputs a test pattern signal in synchronization with the reference clock signal; a waveform formatter which formats the test pattern signal in accordance with a device under test and inputs a result to a semiconductor device as a test target; and a logic comparator which compares a response output signal from the semiconductor device with the expected data signal, wherein the timing generator comprises: a variable delay circuit in which delay devices on a plurality of stages for generating delay times different from each other are connected in series; and a linearization memory which stores delay paths and delay times obtained based on a combination of the delay devices in the order of the delay times and outputs path data which specifies a delay path, many delay devices having delay times in the same band as that of a delay time assigned to a partial bit signal which is a part of all bit signals constituting the path data more than the bit number of the partial bit signal are precautionarily assigned to the partial bit signal, and the timing generator includes a selection unit which selects the same number of delay devices as the bit number of the partial bit signal from the precautionarily assigned delay devices. |
<SOH> BACKGROUND ART <EOH>Before explaining the present invention, a conventional semiconductor test apparatus will be first described with reference to FIG. 5 in order to facilitate understanding of the present invention. As shown in FIG. 5 , a semiconductor test apparatus is generally constituted of a timing generator la, a pattern generator 2 , a waveform formatter 3 and a logic comparator 5 . The timing generator la outputs a delayed clock signal obtained by delaying a reference clock signal as much as a predetermined time by use of a variable delay circuit 11 a. The variable delay circuit 11 a is constituted of a plurality of delay devices which respectively generate delay times different from each other. Further, a delay time which is approximately twofold of a delay time of a delay device on a precedent stage is sequentially set to each delay device in order to realize an efficient combination. The pattern generator 2 outputs a test pattern signal and an expected pattern signal in synchronization with the delayed clock signal. The waveform formatter 3 formats the test pattern signal to a necessary waveform and inputs a result to a semiconductor device (which will be also abbreviated as a “DUT” (Device Under Test) hereinafter) 4 as a test target. Furthermore, the logic comparator 5 compares a response output from the DUT 4 with an expected data signal. Therefore, it detects a failure of the DUT based on the match/mismatch. Here, an operation timing of the semiconductor test apparatus is determined based on the delayed clock signal outputted from the timing generator 1 a. The timing generator la delays a reference clock as much as a desired delay time and generates a delayed clock by using a combination of the plurality of delay devices constituting the variable delay circuit 11 a. The respective delay devices constituting the variable delay circuit generally have different structures depending on bands of delay times. For example, as a delay device which generates a delay time longer than a clock cycle, a flip-flop is used. Combining the flip-flops can readily obtain a delay time which is an integral multiple of the clock cycle. For example, when the clock cycle is four nano-seconds (ns), a delay time which is an integral multiple of this clock cycle can be easily obtained. As a delay device which generates a delay time longer than a delay quantity corresponding to two stages of inverters, inverters connected in series are usually used. Further, as a delay device which generates a delay time shorter than a delay quantity corresponding to two stages of inverters, load capacitances of inverters are usually used. An example of a conventional variable delay circuit will now be described with reference to FIG. 6 . In the variable delay circuit shown in FIG. 6 , two delay devices 130 and 140 obtained by connecting multi-stages of inverters with each other are connected with three delay devices 100 , 110 and 120 using load capacitances in series. The delay device 140 is constituted of a delay path 143 obtained by connecting four stages of inverters in series, a bypass 142 of this delay path, and a path selection unit 141 which selects the delay path 143 or the bypass 142 based on a value of a bit D 4 in path data. When the delay path 143 is selected, the delay device 140 generates a delay time t 4 . The delay device 130 is constituted of a delay path 133 obtained by connecting two stages of inverters in series, a bypass 132 of this delay path, and a path selection unit 131 which selects the delay path 133 or the bypass 132 based on a value of a bit D 3 in path data. When the delay path 133 is selected, the delay device 130 generates a delay time t 3 . Furthermore, in the delay devices 100 , 110 and 120 , a load capacitance C is connected to each inverter through a switching device. Moreover, the switching device is opened/closed based on values of bits D 0 , D 1 and D 2 in path data. In the respective delay devices, when the switching device is closed (when a conduction state is obtained), delay times t 0 , t 1 and t 2 are respectively generated. The path data (D 0 to D 4 ) which specifies a combination of the delay devices is associated with the delay time, and it is stored in a linearization memory 12 (see FIG. 5 ) in the order of delay times. As a result, specifying the path data can generate a delayed clock with a desired delay time. Meanwhile, in the variable delay circuit constituting the timing generator, the quality of the delay devices varies, and a delay time of each delay device has an error relative to a designed value. Thus, there may occur a large error between a delay time which is actually given based on a combination of the delay devices and an originally designed delay time. As a result, intervals of the delay times obtained by combining the delay devices vary, thereby deteriorating a time resolution of the variable delay circuit. Therefore, since the variable delay circuit must be recreated in order to realize the timing accuracy according to a design, it can be a factor of a delay in an development work period. A description will now be given as to a case that designed delay times of the delay devices 100 , 110 and 120 shown in FIG. 6 are t 0 =2 ps, t 1 =4 ps and t 2 =8 ps, respectively. In this case, it is possible to generate delay times t 0 =2 ps, t 1 =4 ps, t 0 +t 1 =6 ps, t 2 =8 ps, t 2 +t 0 =10 ps, t 2 +t 1 =12 ps, and t 2 +t 1 +t 0 =14 ps by combining the three delay devices. In this case, since intervals between the respective delay times are all 2 ps, the time resolution is 2 ps. However, when the delay time to of the delay device 100 greatly deviates from the designed value 2 ps for example, irregularities are produced in intervals of the generated delay times, thereby lowering the time resolution. For example, when t 0 =1 ps, the delay times are t 0 =1 ps, t 1 =4 ps, t 0 +t 1 =5 ps, t 2 =8 ps, t 2 +t 0 =9 ps, t 2 +t 1 =12 ps, and t 2 +t 1 +t 0 =13 ps. In this case, there may occur a case that a maximum interval between the delay times is 3 ps. Therefore, the time resolution is lowered to 3 ps. In order to narrow the intervals between the delay times, it can be considered to increase the number of the delay devices constituting the variable delay circuit and narrowing each delay time difference itself between the delay devices. However, when the number of the delay devices is increased, the number of bits in the path data used to select the delay device must be also increased. As a result, a memory capacity of the linearization memory is increased. Therefore, in view of the above-described problems, it is an object of the present invention to provide a timing generator which can absorb an error in delay time of a variable delay circuit and suppress deterioration in timing accuracy from a designed value to a minimum level, and a semiconductor test apparatus including this timing generator. |
<SOH> BRIEF DESCRIPTION OF THE DRAWINGS <EOH>FIG. 1 is a block diagram illustrating a structure of a preferred embodiment of a semiconductor test apparatus according to the present invention; FIG. 2 is a block diagram illustrating a structure of a preferred embodiment of a variable delay circuit according to the present invention; FIGS. 3 (A) and (B) are type drawings illustrating a preferred embodiment of a selection unit according to the present invention; FIG. 4 is a block diagram illustrating a structure of another embodiment of the variable delay circuit according to the present invention; FIG. 5 is a block diagram illustrating a structure of a semiconductor test apparatus according to a prior art; and FIG. 6 is a block diagram illustrating a structure of a variable delay circuit according to a prior art. detailed-description description="Detailed Description" end="lead"? |
Electrode array for use in electrochemical cells |
The invention features an electrode array (7) in which pairs of electrodes (1) are geometrically arranged so that the broadest faces of the exposed electrodes are not directly opposing to each other. Rather, the broadest facing surfaces of the electrodes in the array are parallel, adjacent, or offset at an angle. The electrode geometry of an electrode array of the invention permits electrodes to be in close proximity, thereby lowering series resistance, while minimizing the possibility for short circuits that can cause electrical leakage. An electrode array of the invention can be used in an electrochemical cell, such as a battery, e.g., a lithium battery, a capacitor, a flow-through capacitor, or a fuel cell. |
1. An electrode array for use in an electrochemical cell, said array comprising: a) substrate; and b) at least one pair of electrodes on said substrate, wherein each of said electrodes has a facing surface having a facing surface area and a nonfacing surface having a nonfacing surface area, said facing surface area being smaller than said nonfacing surface area, and wherein the facing surfaces of each said pair of electrodes are separated by a dielectric material. 2. A sheet material containing the electrode array of claim 1. 3. The sheet material of claim 2, wherein one electrode of said pair is an anode and the other electrode of said pair is a cathode. 4. An electrochemical cell consisting of the sheet material of claim 3. 5. The sheet material of claim 4, wherein said sheet material is wound in a spiral. 6. The electrode array of claim 1, wherein said substrate is a planar sheet material, and said electrodes are coplanar. 7. The electrode array of claim 2, where said pair of electrodes are made from a carbon material. 8. The electrode array of claim 1, wherein said electrode array has a series resistance of less than 50 ohms/cm2 of electrode array facing area, and an electrical leakage resistance of more than 30 ohms/cm2 of electrode array facing area. 9. The electrode array of claim 1, wherein the nonfacing surfaces of each pair of electrodes are separated by a distance of less than 3 millimeters. 10. The electrode array of claim 1, wherein the facing surfaces of each pair of electrodes are separated by a distance of more than 0.002 centimeters. 11. The electrode array of claim 1, wherein each of said electrodes in said electrode pair has a concentric spiral shape. 12. The electrode array of claim 1, wherein each of said electrodes has a surface area of greater than 10 m2/gram B.E.T. 13. A flow-through capacitor comprising the electrode array of claim 1. 14. The flow-through capacitor of claim 13, further comprising a fluid flow path for the passage of a fluid across the surface of said array. 15. A flow-through capacitor comprising the electrode array of claim 6 and a flow path for the passage of a fluid across the nonfacing surfaces of the electrodes in said array. 16. The flow-through capacitor of claim 15, wherein said flow path comprises a porous, nonelectrically-insulating material. 17. A flow-through capacitor comprising: a) at least two electrode arrays of claim 6; and b) a flow path for the passage of a fluid across the nonfacing surfaces of the electrodes in said array, said flow path having a thickness of at least 20 micrometers in thickness. 18. A method of lowering the series resistance of an electrochemical cell, comprising the steps of: a) providing an electrode array, said array comprising a planar substrate and at least one pair of electrodes on said planar substrate, wherein each of said electrodes has a facing surface area and a nonfacing surface area, said facing surface area being smaller than said nonfacing surface area, and wherein the facing surface areas of each pair of electrodes are separated by a dielectric material; and b) inserting said electrode array into said electrochemical cell. 19. The method of claim 18, wherein said electrochemical cell is a flow-through capacitor. 20. The method of claim 18, wherein said electrochemical cell is a lithium battery. |
<SOH> BACKGROUND OF THE INVENTION <EOH>In electrochemical cells, such as capacitors, batteries, fuel cells, and flow-through capacitors, it is desirable to reduce series resistance and electrical leakage, which waste energy. Normally, to reduce series resistance, it would be desirable place the electrodes close together. However, proximity is difficult to achieve with purely opposing electrodes. In order to place the electrodes close together, for example, closer than 0.03 inches (˜760 μm), the dielectric between them must be thin, but this geometry has the undesirable effect of increasing the electrical leakage. Moreover, where the electrochemical cell is a flow-through capacitor, thin dielectric spacers lead to a drop in pressure. Therefore, it is desirable to provide for a new and improved electrochemical cell with minimal series resistance and with low electrical leakage. |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.