当前位置:文档之家› A Synthetic Indifferentiability Analysis of Some Block-Cipher-based Hash Functions

A Synthetic Indifferentiability Analysis of Some Block-Cipher-based Hash Functions

A Synthetic Indifferentiability Analysis of Some Block-Cipher-based Hash Functions
A Synthetic Indifferentiability Analysis of Some Block-Cipher-based Hash Functions

A Synthetic Indi?erentiability Analysis of Some

Block-Cipher-based Hash Functions?

Zheng Gong,Xuejia Lai and Kefei Chen

Department of Computer Science and Engineering

Shanghai Jiaotong University,China

neoyan@https://www.doczj.com/doc/087807229.html,,{lai-xj,chen-kf}@https://www.doczj.com/doc/087807229.html,

Abstract

Nowadays,investigating what construction is better to be a crypto-graphic hash function is red hot.In[13],Maurer et al.?rst introduced

the notion of indi?erentiability as a generalization of the concept of

the indistinguishability of two cryptosystems.At ASIACRYPT’06,

Chang et al.[6]analyzed the indi?erentiability security of some popu-

lar block-cipher-based hash functions,such as PGV constructions and

MDC-2.In this paper,we investigate Chang et al.’s analysis of PGV

constructions and the PBGV double block length constructions.In

particular,we point out a more precise adversarial advantage of indif-

ferentiability,by considering the two situations that whether the hash

function is either keyed or not.Furthermore,Chang et al.[6]designed

attacks on4PGV hash functions and PBGV hash function to prove

they are di?erentiable from random oracle with pre?x-free padding.

We?nd a limitation in their di?erentiable attacks and construct our

simulations to obtain the controversy results that those schemes are

indi?erentiable from random oracle with pre?x-free padding and some

other popular constructions.

1Introduction

Block-Cipher-Based Hash Function Hash functions are a cryptographic primitive in the design of schemes to provide a unique”?ngerprint”on a cer-tain information.If hash functions receive some additional properties,they ?This paper is supported by NSFC under the grants60573032,90604036and National 863Projects2006AA01Z422

1

can make schemes more secure and e?cient.In practice,one-wayness prop-erty and collision-resistance property are two fundamental conditions for a hash function can be implemented.The cryptoanalysis of a hash function construction is used to basing on the statistical analysis to check whether it preserves the secure conditions.Many articles have discussed those general aspects of how to construct hash functions.Instructive examples can be found in[8,14].

Cryptoanalysis on hash functions has been focussed on the question: what conditions should be imposed on f to guarantee that h satis?es certain properties?It is obvious that weakness of f will a?ect the security of h,but the converse does not hold in general.An accomplished assessing standard is checking whether a CRHF or OWHF can be derived from an ideal?xed size compression function or an ideal block cipher.

In practice,most of hash functions are either explicitly based on block-cipher for[24,12]or implicitly as in SHA-1[16].Preneel et al.[19]proposed 64kinds of constructions to build up a hash function H:{0,1}?→{0,1}n from a compression function f:{0,1}n×{0,1}k→{0,1}n by using a block cipher E:{0,1}k×{0,1}l→{0,1}l.They regards12out of64schemes(We denote these12schemes by PGV-Group1)as secure,besides the remaining 52schemes were shown to be not collision resistant or preimage resistant. Recently,Black,Rogaway and Shrimption[3]proved that in a black box model,the12schemes are really secure.Furthermore,they showed that an additional8of the52remaining schemes are collision resistant as the?rst12 schemes(We will call these8schemes as PGV-Group2),which are classi?ed as backward-attackable(potential but not serious)in[19].

Random Oracle Model Random oracle methodology was proposed by Bellare and Rogaway in[1],which is quickly wide-used because the schemes design under such model would be more e?cient and practical while compare to the standard model ones.In most applications,random oracle is an oracle that anybody can query but no one has control over.This is according to a completely valid application of the random oracle(as explained in[1]). Then in some proofs,random oracle is considered to be under control of a simulator.The simulator can listen to any query made to the oracle,so he knows what queries were asked.Yet he has no control over the output,so the oracle still remains a truly random oracle[10].Finally in some proofs, random oracle is considered to be under complete control of a simulator. The simulator can actually manipulate the answers the oracle gives,as long as the result is indistinguishable from a random oracle[4].

Since random oracle performs quite like hash function,people is sug-

2

gested to replace random oracle in their schemes with a”secure”dedicated hash function,such as SHA-1,SHA-256,etc.In variant applications,the re-quirements impose on the hash function are also di?erent.E.g.,in authority implementations,hash functions are always used to store manipulation de-tective code(MDC)corresponding to the password,instead of the password itself,which implies that one-wayness is su?cient.But in digital signa-ture schemes,hash functions must be collision-resistance,since two distinct messages have the same hash value allows forgery and repudiation.Formal construction of hash functions totally focus on the statistical cryptanalysis to make the proof of the security.One has to be careful with the selection of the hash function,because a speci?c vulnerability will be found in between the digital signature scheme and the hash function[5,17].Since we can prove such scheme is secure in random oracle model,this back to the e?orts that how can we design an ideal hash function same as random oracle.

Indi?erentiability Methodology Research on how to instantiate the ran-dom oracle with a certain hash function has been a hot argumentation in recent years.Many valuable references on this problem could not be indi-cated at a speci?c location:[9,11,15].The problem has been focussed on the question:what conditions should be imposed on the round function F to make sure that the transform C F satis?es the certain conditions of the random oracle.This approach is based on the fact that one of the problems in assessing the security of a hash function is caused by the arbitrary size of input.It is clear that the weakness of F will generally result in weakness of C F,but the converse does not hold in general.The main problem is to derive such that su?cient conditions.In[13],Maurer et al.?rst provide a term ”indi?erentiability”and a formal model to”distinguish”whether a given construction has any di?erent from a heuristic random https://www.doczj.com/doc/087807229.html,rmally, indi?erentiability methodology is a white-box analysis that be restrictive to investigate all of the internal interfaces in the construction,while indis-tinguishability methodology is just a black-box analysis which ignores the internal.

Recently,Coron et al.[7]?rst implemented the notion of indi?erentia-bility for analysis of some classical hash constructions.They proved that plain Merkle-Damgard hash function is di?erentiable with random oracle, and show MD hash functions will be indi?erentiable under the pre?x-free, HMAC/NMAC and Chop constructions.Following Coron et al.’s initial work,Chang et al.[6]continued this suggestion and analyzed the indi?eren-tiability in some block-cipher-based hash functions with pre?x-free padding, especially in PGV hash functions.They claimed that there are16out of

3

20collision-resistant PGV hash functions are indi?erentiable from random oracle in the ideal cipher model,while the remains4schemes are not.And they also gave an di?erentiable attack on the PBGV double block length hash function[18].

Some Missing Results The authors of[6]only focused on collision-free event,not all of the security events on hash function,e.g.,preimage attack, second preimage attack,etc.Sepci?cally,they only analyzed the situation in unkeyed mode of hash functions.Since keyed hash functions are receiving more and more attention,after the genius attacks were found by Wang et al.in dedicated-key hash functions,such as MD4,MD5and SHA-1[22,23]. The indi?erentiability security analysis of keyed hash function becomes both practically and theoretically signi?cant.Prior to the current work,we are unaware of any indi?erentiability advantage analysis for the keyed hash func-tions based on any block-cipher.We begin by giving a more suitable de?ni-tion of adversary in block-cipher-based hash functions and then proposing the advantage of di?erentiable attackers in either keyed or unkeyed mode to strengthen the result.Moreover,Chang et al.[6]also showed a di?erentiable attack on4out of20PGV hash functions and PBGV hash function.They said the attacks is not only valid in one-block padded message,but also similar to multi-block message.But we?nd a?aw in their attacks,which limits their attacks only works in the one-block mode.As the main contri-bution of this paper,we give our simulations to prove that those schemes are indi?erentiable from random oracle with pre?x-free padding and some other popular constructions.

Organization The remainder of this paper is organized as follows.In Sec-tion2,we provide some necessary de?nitions on block-cipher-based hash functions and indi?erentiability methodology for our security analysis.Then in Section3,?rst we propose an more exact analysis of adversary’s advan-tage in indi?erentiability.After that,we present our security analysis on the four PGV hash functions and PBGV double block length hash function. Section4give a conclusion.

2Preliminary

Here we provide those main notions and de?nitions that will be used through-out the paper.The same terminology and abbreviations in di?erent de?ni-tions are the same meaning,except there are special claims in the context.

4

2.1Ideal Cipher Model

Ideal cipher model is the formal model for the security analysis of block-cipher-based hash functions,which is dating back to Shannon[21]and widely used,e.g.,in[12,19].Let Bloc(K,X)=E:K×X→X be a family of trapdoor permutation,where E(k i,·),k i∈K(E k

i

(·)for short)denotes an instance of the family.An adversary can query two oracles:E and its inversion E?1.Thus,we de?ne the i-th query-response q i is a four-tuple

q i=(σi,k i,x i,y i).

Ifσi=1then adversary inputs(k i,x i)and gets response y i=E k

i

(x i),

otherwise inputs(k i,y i)and gets answer x i=E?1

k i

(y i).In generally,E k(·)

is a trapdoor permutation that P r[E k(x)=y]=1

/

|X|and for di?erent k,

e.g.,E k

1(·),···,E k

i

(·)have independently uniform distributions.See[3]for

more details about ideal cipher model.

2.2De?nitions for Indi?erentiability Security Analysis

We now recall the de?nitions for indi?erentiability security analysis[13]. De?nition2.1A Turing machine C with oracle access to an ideal primitive F is said to be(t D,t S,q, )indi?erentiable from an ideal primitive Rand if there exists a simulator S,such that for any distinguisher D it holds the advantage of indi?erentiability that:

Adv(D)=|P r[D C,F=1]?P r[D Rand,S=1]|< ,

where S has oracle access to Rand and runs in polynomial time at most t S, and D runs in polynomial time at most t D and makes at most q queries.C F is said to be(computationally)indi?erentiable from Rand if is a negligible function of the security parameter k(in polynomial time t D and t S).

It is showed in[13]that if C F is indi?erentiable from Rand,then C F can replace Rand in any cryptosystem,and the resulting cryptosystem is at least as secure in the F model as in the Rand model.For example,if a block-cipher based iterative hash function C F is indi?erentiable from a random oracle Rand in the ideal cipher model,then C F can replace Rand

5

in any cryptosystem,while keep the resulting system(with C F)remaining secure in the ideal cipher model if the original system(with Rand)is secure in the random oracle model.

In the rest of the paper,the Turing Machine C will denote the construc-tion of an iterative hash function.The ideal primitive F will represent the underlying iterative function.E denotes the block cipher used in the iter-ative function and E?1denotes the corresponding inverse operation.Since we focus on block-cipher-based hash functions in case of the ideal cipher model,S has to simulate both E and E?1.

Therefore,every distinguisher D obtain the following rules:either the block-cipher E,E?1is chosen at random and the hash function H is con-structed from it,or the hash function H is chosen at random and the block-cipher E,E?1is implemented by a simulator S with oracle access to H. Those two ways to build up a hash function should be indistinguishable. 2.3Adversary in Block-cipher-based Hash Functions

For indi?erentiability security analysis of block-cipher-based hash functions, we need to formally de?ne the adversary in the indi?erentiability model. Chang et al.[6]proposed a de?nition of the adversary in the random oracle model(attack hash functions based on one-way compression function).We propose our modi?cations to make it more suitable for block-cipher-based hash functions.

Let D be a distinguisher in the indi?erentiable attack.D can access two oracles.One is O1=(H,E,E?1),the other is O2=(Rand,S,S?1).H

?→denotes iterative hash function based on block-cipher E.Let r i←(IV M

?→h j)be the h i)be the i-th query to O1,where M∈M.Let r j←(h i m

j-th to O2.Let R i=(r1,···,r i)be the query-response set after i th query. P ad(·)denotes scheme’s padding rule.Let M=m0||m1||··· |m i,where||

?→h i can be represented denotes the concatenation operation.In fact,IV M

?→h i

?→h1···m i

by h0m0

In[6],Chang et al.only de?ned one kind of distinguisher’s query.It is not su?cient for block-cipher-based hash functions since the query for H,Rand is quite di?erent from the query for E,E?1,S,S?1.The H,Rand query inputs an arbitrary length message and the response is a?xed length hash value,while the E,E?1,S,S?1query is a plain-text or cipher-text in

6

?xed block length and the output is the corresponding cipher-text or plain text,respectively.Here we give a complete de?nition for the both cases.

?Query on(E,E?1,S,S?1):

1.For i-th query on(E,S),distinguisher D inputs Q i=(1,h i?1,m i)

and the response is h i=E h

(m i)or S(h i?1,m i).Here m i∈M

i?1

is?xed one block length,where M denotes message space.

2.For j-th query on E?1,S?1,adversary’s query is Q i=(?1,h i?1,c i)

and the response is m i=E?1

(c i)or S?1(h i?1,c i).Let R i=

h i?1

?→h i).We denote R=(R1,R2,···,R q)be the R i?1∪(h i?1m i

complete view after the maximum q queries.According to the

transitive and substitute properties of Q i,the functional closure

set R?=(R?1,···,R?q)will be the complete view of distinguisher

D.

?Query on(H,Rand):For i-th query on H,Rand,distinguisher D can select an arbitrary length message Q i=M i∈M as input.Thus the query on keyed hash functions will be Q i=(k i,M i).The response of H,Rand is h i=H(M i)or S(M i)h i∈Y,where Y is the range of the oracles.Let Q i be the i-th query.For brevity,R i=R i?1∪?→h i)denotes the functional closure set after i-th query.Let (IV M i

R =(R 1,R 2,···,R q)be the complete view after the maximum q queries.

In a simulation game,we will ignore all the repetition query i.e.R i= R j or R i=R j for some j

3Security analysis on some popular hash func-tions

In this section,we point out our indi?erentiability advantage analysis on block-cipher-based hash functions.And then we give our indi?erentiability security analysis on4out of20PGV hash functions and PBGV double block length hash function.

7

3.1Advantage of Indi?erentiability

The original analysis given by Chang et al.[6]just covered the situation of collision event.By considering the high-level classi?cation that whether the

hash function is either keyed or not,we take all the di?erentiable events in consideration to achieve a more precise adversarial advantage of indi?eren-tiability.

First,we describe the situation in unkeyed hash functions.To give a ex-

act probability analysis,we must carefully consider all the events that will af-

fect the advantage of distinguisher D.Let Bad be the indi?erentiable event

of the distinguisher D for iterative hash functions.We assume(H,E,E?1)

and(Rand,S,S?1)are identically distributed conditioned on the past view

of the distinguisher and Bad does not occur.Since iterative hash function

can easily resist extension attack by length padding technique,we will ignore

this event by implicitly using the padding in our discussion.If a hash con-struction already used a padding rule,then we will combine length padding technique with the given rule without special description.For brevity,we

denote the event D H,E,E?1=1by D1and the event D Rand,S,S?1=1by D2.

Let Bad i,i∈{1,2}denotes the indi?erentiable event for O1=(H,E,E?1)

and O2=(Rand,S,S?1),respectively.The function Max(·,·)returns the

biggest value of inputs.If D is a distinguisher then we write Adv(D)as a measure of the maximal di?erentiable advantage overall distinguishers D.

The advantage of the indi?erentiability of(H,E,E?1)with(Rand,S,S?1)

is as follows

Adv(D)=|P r[D H,F,F?1=1]?P r[D Rand,S,S?1=1]|

=|(P r[D1∩Bad1]+P r[D1∩?Bad1])

?(P r[D2∩Bad2]+P r[D2∩?Bad2])|

=|(P r[D1|Bad1]×P r[Bad1]?P r[D2|Bad2]×P r[Bad2])

+(P r[D1|?Bad1]×P r[?Bad1]?P r[D2|?Bad2]×P r[?Bad2])|

≤Max(P r[Bad1],P r[Bad2]])×|P r[D1|Bad1]?P r[D2|Bad2]|

+|P r[D1|?Bad1]×P r[?Bad1]?P r[D2|?Bad2]×P r[Bad2]|

≤Max(P r[Bad1],P r[Bad2]])+P r[D1|?Bad1]×Max(P r[Bad1],P r[Bad2]) =2×Max(P r[Bad1],P r[Bad2]]).

Then we analyze the di?erentiable event Bad in hash functions.For un-

keyed hash function,the security properties include collision resistance,sec-

8

ondary preimage and preimage.Because collision resistance(CR for short) implies second-preimage resistance(Sec for short),while separates from preim-age resistance(P re for short),then the di?erentiable event

Bad={CR,P re}.

For keyed hash functions,there are more security properties need to be considered.Besides the standard three of CR,Pre and Sec,there are four always and everywhere variants(aSec,eSec,aPre and ePre)for keyed hash functions.According to the conclusion of implications and separations for keyed hash functions,the di?erentiable event of keyed hash functions will be

Bad key={CR,eSec,aP re,eP re}.

For brevity,We ignore the description of those security de?nitions and the proof of the implications and separations here,see[14,20]for more details.

3.2Di?erent Result on Chang et al.’s Attack on Some Block-

Cipher-Based Hash Functions

In[6],Chang et al.showed a di?erentiable attack on four PGV hash func-tions and PBGV hash function.They said such attack is not only works with one-block padded message,but also more than one block.We?nd a limitation in their attack,which exposed their attack only works in the one-block mode.Then we construct our simulations to prove that those schemes are indi?erentiable from random oracle with pre?x-free padding and some other popular constructions.

3.3The Four PGV Hash Functions

To prove their result,Chang et al.gave an indi?erentiable attack on the four PGV hash functions.The four schemes are E h

i?1

(m i)⊕m i(P GV?17),

E h

i?1(m i⊕h i?1)⊕m i⊕h i?1(P GV?18),E h

i?1

(m i)⊕m i⊕h i?1(P GV?19),

E h

i?1

(m i⊕h i?1)⊕m i(P GV?20).They claimed that the attack is based on one-block padded message,which is easily extended to more than one block.

9

We give our analysis that their attack is not feasible in the multi-block mode. And then we prove the four PGV hash functions are indi?erentiable from random oracle with pre?x-free padding.First we recall Chang et al.’s attack on P GV?17in Fig3.1.

Distinguisher D can access to oracles(O1,O2)where O1=(H,E,E?1) and O2=(Rand,S,S?1).

1.Select a message M such that g(M)=m and|m|=n,then make

the query M to H and receive z.

2.make an inverse query(?1,h i?1,z⊕m)to S?1and receive m?,

where h i?1=h0=IV

3.if m=m?output1,otherwise output0.

Fig3.1Chang et al.’s attack on P GV?17.

Since any simulator S can return m?=m only with probability2?n,it is obviously di?erentiable from random oracle.We see the attack can only works when h i?1=h0=IV,consequently the result is correct only in one block mode.The situation will be quite di?erent while works with padding rules,such as pre?x-free or NMAC,etc.In pre?x-free mode,z⊕m will equal (m i)and there are no messages shorter than two block in(H,Rand)-to E h

i?1

query.Because distinguisher D only knows H(M)=z(interior value h i?1is unknown),D cannot make inverse query(?1,h i?1,z⊕m)if h i?1∈R?.So the attack cannot work in multi-block message mode,which means Chang et al.’s di?erentiable attack is only feasible in one-block message mode.It is easily to verify the di?erentiable attack on PBGV hash function fails in multi-block message similarly.If D has asked the internal value h i?1before, then S can track it from the relation closure R.

Now we will give our simulation to show the above4PGV hash functions are indi?erentiable from random oracle in the pre?x-free mode.Let P ad(·) denote the padding algorithm.We can assume distinguisher D never make a repetition query since it does not help anything.

?Rand-Query.For Rand-query Q i,If Q i is a repetition query,then

retrieves h j where Q i∈R j.Else Rand returns h i=Rand(M i)and

?→h i}.

updates R i=R i?1∪{IV M i

10

?(S,S?1)-Query.Like the previous simulator,our simulator S also keeps the relations R=(R1,···,R i?1).Initially,R0=?.To answer distinguisher D’s encrypt or decrypt query,the response of S is as follow:

1.On S query(1,h i?1,m i),

?→h i?1∈R i?1and P ad(M)=m i,then run

(a)If?IV M

Rand(M)and obtain the response h i,update R i=R i?1∪

?→h i},then return h i⊕m i.

{h i?1m i

?→h i},

(b)Else select a random value h i,R i=R i?1∪{h i?1m i

then return h i⊕m i.

2.On S?1query(?1,h i?1,c i),

?→h i?1∈R i?1,then run Rand(M)and obtain

(a)If?IV M

the response h i.Check if c i=h i⊕P ad(M),then update

?→h i}and return m i=P ad(M).

R i=R i?1∪{h i?1P ad(M)

(b)Else randomly select a message m i∈M,update R i=R i?1∪

{h i?1m i

?→c i⊕m i}and return m i.

We notice that on S?1query,there is a probability that distinguisher D’s query c i is a valid cipher-text on the key h i?1while h i?1has been never queried.Because q is the maximum times of oracle access and l is the maximum length of a query made by D,the probability that the above event occurs is is equal to P r[P re2]=l·O(q

).In the worst case,simulator

2n

?→h i?1.By convention, S has to track at most l×O(q)to check if?IV M

the running time is actual worst case running time of D.

Lemma1In P GV?17hash functions with pre?x-free padding,P r[Bad1]= 2?n+1·O(q2)and P r[Bad2]=2?n+1·l2·O(q2),where l is the maximum number of length in a hash query.

Proof.Assume there are no repetition query.Thus,in case of O1,there are q queries and the probability is

P r[Bad1]=2×max{P r[CR1],P r[P re1]}=2×P r[CR1]=2?n+1·O(q2).

11

Pre?x-free MD(IV,M)NMAC Construction(IV,M)

M=m1||···||m i,h0=IV M=m1||···||m i,h0=IV

For i=1to i do h i=F(P F P ad(m i),h i?1)For i=1to i do h i=F(m i,h i?1) Return h i Return g(h i)

P ad(·)is a Pre?x-free padding function g(·)is a random permutation HMAC Construction(IV,M)Chop Construction(IV,M)

M=m1||···||m i,h0=IV M=m1||···||m i,h0=IV

For i=1to i do h i=F(m i,h i?1)For i=1to i do h i=F(m i,h i?1) Return h i+1=F(h i,IV)Return Chop(h i)

Fig3.2De?nitions of the four MD variants proposed in[7].We notice that

string IV is?xed initialization vector.M is arbitrary message in the space M.

P F P ad(m j)returns1||m j if m j is the last block,else returns0||m j.g(x),x∈{0,1}n is

a random permutation in{0,1}n.

In case of O2,the total number of choices is l×q,where l is the maximum number of length in a hash query.Similarly,the probability is

P r[Bad2]=2×max{P r[CR2],P r[P re2]}=2×P r[CR2]=2?n+1·l2·O(q2).

According to previous lemma,we have the following theorem of our result.

Theorem1Pre?x-free PGV-17hash functions in ideal cipher model is

(t D,t S,q, )-indi?erentiable form a random oracle.For any distinguisher

D in polynomial time bound t d and t s=l·O(q),the advantage will be

=2?n+1·l2·O(q2),where l is the maximum length of a query made by D. Proof.The results are obvious from the above analysis,so we skip the proof here.

By using the similar method we can?nd P GV?18,P GV?19,P GV?20

are also indi?erentiable from random oracle in pre?x-free mode.It is easily

to extend the same results in NMAC,HMAC and Chop constructions. Theorem2Pre?x-free Group-2hash functions in ideal cipher model is

(t D,t S,q, )-indi?erentiable form a random oracle.For any distinguisher

D in polynomial time bound t D and t S=l·O(q),the advantage will be

=2?n+1·l2·O(q2),where l is the maximum length of a query made by D.

12

Theorem3HMAC/NMAC Group-2hash functions in ideal cipher model

is(t D,t S,q, )-indi?erentiable form a random oracle.For any distinguisher

D in polynomial time bound t D and t S=l·O(q),the advantage will be

=2?n+1·l2·O(q2),where l is the maximum length of a query made by D. Theorem4Chop Group-2hash functions in ideal cipher model is(t D,t S,q, )-indi?erentiable form a random oracle.For any distinguisher D in polynomial time bound t D and t S=l·O(q),the advantage will be =2?n+1·l2·O(q2), where l is the maximum length of a query made by D.

3.4The PBGV Hash Function

Similar to the(Group-2)PGV hash fucntions,Chang et al.’s di?erentiable attack on the PBGV hash fucntion is also infeasible in multi-block message mode.Here We give our indi?erentiability analysis on the PBGV hash function.The PBGV scheme is a double block length hash function proposed

in[18].Let IV=h0||g0be initialization vetors.E denotes a block cipher with{0,1}n×{0,1}k→{0,1}n.The PBGV hash function takes l·2k-bit message M=(m1,m2,···,m l)(where m i=m i,1||m i,2,|m i,1|=|m i,2|=k) and IV as inputs.For i=1to l,the PBGV hash fuction H:H(M)=h l||g l

is de?ned as follows.

h i=E m

(h i?1⊕g i?1)⊕m i?1⊕h i?1⊕g i?1

i,1⊕m i,2

(h i?1⊕g i?1)⊕m i?1⊕h i?1⊕g i?1

g i=E m

i,1⊕m i,2

Now we give our simulation to prove the PBGV hash function with pre?x-free padding is also indi?erentiable from random oracle.Let dis-tinguisher D can access to oracles(O1,O2)where O1=(H,E,E?1)and

O2=(Rand,S,S?1)

?Rand-Query.For Rand-query Q i,If Q i is a repetition query,then

Rand retrieves h j where Q i∈R j.Else Rand returns(h i,g i)←

?→(h i,g i)}.

Rand(M i)and updates R i=R i?1∪{IV M i

?(S,S?1)-Query.Like the previous simulator,our simulator S also

keeps the relations R=(R1,···,R i?1).Initially,R0=?.To answer

distinguisher D’s query,the response of S is as follow:

13

1.On S query(1,x i,y i),

?→(h i?1,g i?1)∈R i?1,?rst compute P ad(M)=

(a)If?IV M

m i=m i,1||m i,2,then:

i.If x i=m i,1⊕m i,2and y i=h i?1⊕g i?1,then run

Rand(M)and obtain the response(h i,g i),update R i=

?→(h i,g i)}and return h i⊕m i,1⊕y i.

R i?1∪{(h i?1,g i?1)m i

ii.Else If x i=m i,1⊕h i?1and y i=m i,2⊕g i?1,then run

Rand(M)and obtain the response(h i,g i),update R i=

?→(h i,g i)}and return g i⊕h i?1⊕y i.

R i?1∪{(h i?1,g i?1)m i

(b)Else select(h i,g i,h i?1,m i,1)uniformly and randomly,com-

pute m i,2=x i⊕m i,1and g i?1=y i⊕h i?1,update R i=

?→(h i,g i)}.Return h i⊕m i,1⊕y i.

R i?1∪{(h i?1,g i?1)m i

2.On S?1query(?1,x i,y i),

(a)If?IV M

?→(h i?1,g i?1)∈R i?1,?rst compute P ad(M)= m i=m i,1||m i,2,then:

i.If x i=m i,1⊕m i,2,then run Rand(M)and obtain the

response(h i,g i).Check if y i=h i⊕m i,1⊕h i?1⊕g i?1,

?→(h i,g i)}and

then update R i=R i?1∪{(h i?1,g i?1)m i

return h i?1⊕g i?1.

ii.If x i=m i,1⊕h i?1,then run Rand(M)and obtain the

response(h i,g i).Check if y i=g i⊕m i,2⊕h i?1⊕g i?1,

?→(h i,g i)}and

then update R i=R i?1∪{(h i?1,g i?1)m i

return m i,2⊕g i?1.

(b)Else choose(h i?1,g i?1,m i,1,g i)uniformly and randomly,com-

pute h i=y i⊕m i,1⊕h i?1⊕g i?1and m i,2=x i⊕m i,1,up-

?→(h i,g i)}.Then return date R i=R i?1∪{(h i?1,g i?1)m i

h i?1⊕g i?1.

Similarly,we can obtain the following results by implementing the sim-ulation.

Lemma2In P BGV double block length hash functions with pre?x-free padding,P r[Bad1]=2?2n+1·O(q2)and P r[Bad2]=2?2n+1·l2·O(q2), where l is the maximum number of length in a hash query.

Theorem5Pre?x-free PBGV double block length hash functions in ideal cipher model is(t D,t S,q, )-indi?erentiable form a random oracle.For any

14

distinguisher D in polynomial time bound t D and t S=2l·O(q),the advan-tage will be =2?2n+1·l2·O(q2),where l is the maximum length of a query made by D.

4Conclusion

Since hash functions play a fundamental primitive in nearly all of the cryp-tosystems,investigating how to design a better hash function is important. In this paper,?rst we point out a more precise advantage of indi?erentiabil-ity,by considering the high level that whether the hash function is keyed or not.Then we show a?aw in Chang et al.’s di?erentiable attack on4out of 20PGV hash functions and PBGV hash function,and give our simulations to prove those schemes with pre?x-free are actually indi?erentiable from random oracle.The result shows all of20PGV hash functions that Black et al.proved secure in[3]are indi?erentiable from random oracle if we choose Pre?x-free,HMAC/NMAC and Chop constructions,and the same goes to the PBGV double block length hash function.As the notion of indi?eren-tiability is a critical methodology to?nd the gap between hash function and random oracle in a white-box investigation,there are still many kinds of hash functions and padding rules are open in the view of indi?erentiability security analysis and our synthetic advantage boundary of distinguisher. References

[1]M.Bellare and P.Rogaway.Random oracle are practical:a paradigm

for designing e?cient protocols.In ACM CCS’93,ACM,1993.

[2]M.Bellare and T.Ristenpart.Multi-Property-Preserving Hash Domain

Extension and the EMD https://www.doczj.com/doc/087807229.html,i and K.Chen eds.Advances in Cryptology-ASIACRYPT2006,LNCS4284,pp.299-314.2006. [3]J.Black,P.Rogaway and T.Shrimpton.Black-Box Analysis of

the Black-Cipher-Based Hash-Function Constructions from PGV.Ad-vances in Cryptology-CRYPTO’02.LNCS2442,pp.320-335.2002.

[4]D.Boneh and M.Franklin.Identity-Based Encryption from the Weil

Pairing.SIAM J.of Computing,Vol.32,No.3,pp.586-615,2003.

15

[5]D.Brown.Generic Groups,Collision Resistance,and ECDSA.In

https://www.doczj.com/doc/087807229.html,/2002/026.2002.

[6]D.H.Chang,S.J.Lee,M.Nandi and M.Yung.Indi?erentiable Security

Analysis of Popular Hash Functions with Pre?x-Free https://www.doczj.com/doc/087807229.html,i and K.Chen(Eds):ASIACRYPT2006,LNCS4284,pp.283-298,2006.

[7]J.S.Coron,Y.Dodis,C.Malinaud and P.Puniya.Merkle-Damgard

Revisited:How to Construct a Hash Function.Advances in Cryptology -CRYPTO’05,LNCS3621,pp.21-39.2005.

[8]I.Damgard.A Design Principle for Hash Functions,Advances in Cryp-

tology,Cyrpto’89,LNCS435,pp.416-427.1989.

[9]A.Dent.Adapting the weakness of the random oracle to the generic

model.In ASIACRYPT2002,LNCS2501,2002,pp.101-109.

[10]E.Fujisaki and T.Okamoto.Secure Integration of Asymmetric and

Symmetric Encryption Schemes.In CRYPTO’99,LNCS1666,pp.537-554,1999.

[11]S.Goldwasser and Y.Tauman.On the(In)security of the Fiat-Shamir

Paradigm.FOCS2003,IEEE Computer Society,2003,pp.102-122. [12]https://www.doczj.com/doc/087807229.html,i and J.L.Massey.Hash Functions Based on Block Ciphers.In

Advances in Cryptology-Eurocrypt’92,LNCS658,pp.55-70.1993. [13]U.Maurer,R.Renner,and C.Holenstein.Indi?erentiability,Impossi-

bility Results on Reductions,and Applications to the Random Oracle Methodology.Theory of Cryptography-TCC2004,LNCS2951,pp.

21-39.2004.

[14]R.C.Merkle.One way hash functions and DES,Advances in Cryptol-

ogy,Crypto’89,LNCS435,pp.428-446.1989.

[15]J.B.Nielsen.Separating Random Oracle Proofs from Complexity The-

oretic Proofs:The Non-committing Encryption Case.In CRYPTO’98, LNCS2442,2002,pp.111-126.

[16]National Institute of Standards and Technology.FIPS PUB180-1:Se-

cure Hash Standard.(1995)Supersedes FIPS FUB1801993May11.

[17]P.Paillier and D.Vergnaud.Discrete-Log-Based Signatures May Not

Be Equivalent to Discrete Log.In ASIACRYPT2005,LNCS3788,2005, pp.1-20.

16

[18]B.Preneel,A,Bosselaers,https://www.doczj.com/doc/087807229.html,aerts and J.Vandewalle.Collision-

free Hash-functions Based on Blockcipher Algorithms.In Proceeding of 1989International Carnahan Conference on Security Technology,pp.

203-210,1989.

[19]B.Preneel,https://www.doczj.com/doc/087807229.html,aerts and J.Vandewalle.Hash functions based on

block ciphers:A synthetic approach.In Advances in Cryptology-CRYPTO’93,LNCS773,pp.368-378.1994.

[20]P.Rogaway and T.Shrimpton.Cryptographic Hash-Function Basics:

De?nitions,Implications,and Separations for Preimage Resistance, Second-Preimage Resistance and Collision Resistance.In FSE2004, LNCS3017,pp.371-388,2004.

[21]https://www.doczj.com/doc/087807229.html,munication theory of secrecy systems.Bell Systems

Techincal Journal,28(4):pages656-715,1949.

[22]X.Wang,Y.Yin and H.Yu.Finding Collision in the Full SHA-1.In

CRYPTO’05,LNCS3621,pp.17-36,2005.

[23]X.Wang and H.Yu.How to Break MD5and Other Hash Functions.

In EUROCRYPT’05,LNCS3494,pp.19-35,2005.

[24]R.S.Winternitz.A secure one-way hash function built from DES.Proc.

IEEE Symposium on Information Security and Privacy1984,1984, pp.88-90.

17

免疫荧光操作步骤及注意事项

免疫荧光操作步骤及注意事项 免疫荧光技术是在免疫学、生物化学和显微镜技术的基础上建立起来的一项技术。它是根据抗原抗体反应的原理,先将已知的抗原或抗体标记上荧光基团,再用这种荧光抗体(或抗原)作为探针检查细胞或组织内的相应抗原(或抗体)。利用荧光显微镜可以看见荧光所在的细胞或组织,从而确定抗原或抗体的性质和定位,以及利用定量技术(比如流式细胞仪)测定含量。 紫外光激发荧光物质放射荧光示意图 免疫荧光实验的主要步骤包括细胞片制备、固定及通透(或称为透化)、封闭、抗体孵育及荧光检测等。细胞片制备(通俗的说法是细胞爬片)是免疫荧光实验的第一步,细胞片的质量对实验的成败至关重要,原因很简单,如果发生细胞掉片,一切都无从谈起。这一步关键的是玻片(Slides or Coverslips)的处理以及细胞的活力,有人根据成功经验总结出许多有益的细节或小窍门,非常值得借鉴。固定和通透步骤最重要的是根据所研究抗原的性质选择适当的固定方法,合适的固定剂和固定程序对于获得好的实验结果是非常重要的。免疫荧光中的封闭和抗体孵育与其它方法(如ELISA或Western Blot)中的相同步骤是类似的,最重要的区别在于免疫荧光实验中要用到荧光抗体,因此必须谨记避光操作,此外抗体浓度的选择可能更加关键。最后需要注意的是,标记好荧光的细胞片应尽早观察,或者用封片剂封片后在4?或-20?避光保存,以免因标记蛋白解离或荧光减弱而影响实验结果。

由于操作步骤比较多,同时在分析结果时无法像WB那样可以根据分子量的大小区分非特异性识别,所以要得到一个完美的免疫荧光实验结果,除了需要高质量的抗体,以及对实验条件进行反复优化外,还必须设立严谨的实验对照。总之,免疫荧光实验从细胞样品处理、固定、封闭、抗体孵育到最后的封片及观察拍照,每步都非常关键,需要严格控制实验流程中每个步骤的质量,才能最终达到你的实验目的。 基本实验步骤: (1) 细胞准备。对单层生长细胞,在传代培养时,将细胞接种到预先放置有处理过的盖玻片的培养皿中,待细胞接近长成单层后取出盖玻片,PBS洗两次;对悬浮生长细胞,取对数生长细胞,用PBS离心洗涤(1000rpm,5min)2次,用细胞离心甩片机制备细胞片或直接制备细胞涂片。 (2) 固定。根据需要选择适当的固定剂固定细胞。固定完毕后的细胞可置于含叠氮纳的PBS中4?保存3个月。PBS洗涤3×5 min. (3) 通透。使用交联剂(如多聚甲醛)固定后的细胞,一般需要在加入抗体孵育前,对细胞进行通透处理,以保证抗体能够到达抗原部位。选择通透剂应充分考虑抗原蛋白的性质。通透的时间一般在5-15min.通透后用PBS洗涤3×5 min. (4) 封闭。使用封闭液对细胞进行封闭,时间一般为30min. (5) 一抗结合。室温孵育1h或者4?过夜。PBST漂洗3次,每次冲洗5min. (6) 二抗结合。间接免疫荧光需要使用二抗。室温避光孵育1h.PBST漂洗3次,每次冲洗5min后,再用蒸馏水漂洗一次。 (7) 封片及检测。滴加封片剂一滴,封片,荧光显微镜检查。 (一)细胞准备 用于免疫荧光实验的细胞可以是直接生长在盖玻片上的贴壁细胞,也可以是经过离心后涂片的悬浮细胞或者是将取自体内的组织细胞悬液离心后涂片。贴壁良好

分子荧光光谱法实验报告

分子荧光光谱法实验报告 一、实验目的 1.掌握荧光光度计的基本原理及使用。 2.了解荧光分光光度计的构造和各组成部分的作用。 3.掌握分子荧光光度计分析物质的特征荧光光谱:激发光谱、发射光谱的测定方法。 4.了解影响荧光产生的几个主要因素。 5.学会运用分子荧光光谱法对物质进行定性和定量分析。 二、实验原理 原子外层电子吸收光子后,由基态跃迁到激发态,再回到较低能级或者基态时,发射出一定波长的辐射,称为原子荧光。对于分子的能级激发态称为分子荧光,平时所说的荧光指分子荧光。 具有不饱和基团的基态分子经光照射后,价电子跃迁产生荧光,是当电子从第一激发单重态S1的最低振动能级回到基态S0各振动能级所产生的光辐射。 (1)激发光谱 是指发光的某一谱线或谱带的强度随激发光波长(或频率)变化的曲线。横坐标为激发光波长,纵坐标为发光相对强度。 激发光谱反映不同波长的光激发材料产生发光的效果。即表示发光的某一谱线或谱带可以被什么波长的光激发、激发的本领是高还是低;也表示用不同波长的光激发材料时,使材料发出某一波长光的效

率。荧光为光致发光,合适的激发光波长需根据激发光谱确定——激发光谱是在固定荧光波长下,测量荧光体的荧光强度随激发波长变化的光谱。获得方法:先把第二单色器的波长固定,使测定的λem不变,改变第一单色器波长,让不同波长的光照在荧光物质上,测定它的荧光强度,以I为纵坐标,λex为横坐标所得图谱即荧光物质的激发光谱,从曲线上找出λex,,实际上选波长较长的高波长峰。 (2)发射光谱 是指发光的能量按波长或频率的分布。通常实验测量的是发光的相对能量。发射光谱中,横坐标为波长,纵坐标为发光相对强度。 发射光谱常分为带谱和线谱,有时也会出现既有带谱、又有线谱的情况。发射光谱的获得方法:先把第一单色器的波长固定,使激发的λex不变,改变第二单色器波长,让不同波长的光扫描,测定它的发光强度,以I为纵坐标,λem为横坐标得图谱即荧光物质的发射光谱;从曲线上找出最大的λem。 (3)荧光强度与荧光物质浓度的关系 用强度为I0的入射光,照射到液池内的荧光物质时,产生荧光,荧光强度If用仪器测得,在荧光浓度很稀(A 三、实验试剂和仪器试剂:罗丹明B乙醇溶液;1-萘酚乙醇溶液;3,3’-Diethyloxadicarbocyanine iodide:标准溶液,10μg/ml, 20μg/ml,30μg/ml,40μg/ml和未知浓度;蒸馏水;乙 醇。 仪器:Fluoromax-4荧光分光光度计;1cm比色皿;

细胞免疫荧光步骤

方法一: 1.首先需要把细胞养在玻璃片上(悬浮细胞需要用多聚赖氨酸包被过的玻璃片) 2.然后在4%PFA里面室温下固定30分钟,PBS洗两次,0.1% TX-100室温下作用1-2分钟 使细胞膜通透。 3.接下来进行荧光标记,需要在一个大的容器(面积大,扁平状的,比如大的培养皿)里面, 放一张用水打湿的滤纸,以保持湿度。 4.剪一片合适大小的parafilm,在上面滴上稀释在1%BSA/TBS中的一抗(稀释倍数依具体 抗体而定),每个玻璃片30ul足够,把玻璃片盖在上面(细胞面朝下),室温下孵育30分钟,然后在PBS里洗三次。 5.接下来二抗孵育步骤同上。 6.最后,在载玻片加上mounting medium(大约每个玻璃片加10ul),把玻璃片放上去(细 胞面朝下),37度30分钟,然后就可以在荧光显微镜下观察了。 7.抗体很重要,不能有非特异性结合。你可以先做WB检测一下你的抗体,看看有没有杂带。 8.双标的话,可以把两个一抗一起加或者分别标记两次(可以都试一下看看那种方法合适)。 如果一个抗体需要二抗,一个是直接荧光标记的,可以把荧光标记的那个和另外一个的二抗一起加。 方法二: 1.选取一抗时要来源于两种不同的动物,我用的是来源于rabbit和rat的抗体,二抗则是不 同荧光信号标记的,我用的是donkey anti-rabbit-FITC(绿)和donkey anti-rat-Tex-Red(红)。 2.我的做法是两种一抗同时孵育,然后两种二抗同时孵育。抗体浓度、孵育时间要仔细摸索, 我感觉一抗4度孵育过夜比较好,背景比较清晰。 3.我的阳性对照用的是阳性组织切片,阴性对照则分别是家兔和大鼠的IgG,荧光标记物对 照是PBS+荧光标记物。 4.封闭血清与二抗来源动物一致,我用的是10%的正常donkey血清。 5.其余步骤同一般免疫荧光单标操作。 方法三: 1.片子的制作:可以做细胞爬片,细胞甩片,还有直接在24well/12well/96well中直接染色 2.细胞爬片的制作:直接购买公司的已经处理过的细胞爬片,要是自己制作的话,就用无菌 的盖玻片用多聚赖氨酸处理后让细胞自己爬片

荧光分析法实验报告

荧光分光光度法 一、 实验目的 1、学习荧光分光光度法的基本原理; 2、学习荧光光谱仪的结构和操作方法; 3、学习激发光谱、发射光谱曲线的绘制方法。 二、 实验原理 荧光分光光度法(fluorescence spectroscopy, FS )通常又叫荧光分析法,具有灵敏度高、选择性强、所需样品量少等特点,已成为一种重要的痕量分析技术。荧光(fluorescence )是分子吸收了较短波长的光(通常是紫外光和可见光),在很短的时间内发射出比照射光波长较长的光。由此可见,荧光是一种光致发光。 任何荧光物质都有两个特征光谱,即激发光谱(excitation spectrum )和发射光谱(emission spectrum )或称荧光光谱(fluorescence spectrum )。激发光谱表示不同激发波长的辐射引起物质发射某一波长荧光的相对效率。绘制激发光谱时,将发射单色器固定在某一波长,通过激发单色器扫描,以不同波长的入射光激发荧光物质,记录荧光强度对激发波长的关系曲线,即为激发光谱,其形状与吸收光谱极为相似。荧光光谱表示在所发射的荧光中各种波长的相对强度。绘制荧光光谱时,使激发光的波长和强度保持不变,通过发射单色器扫描以检测各种波长下相应的荧光强度,记录荧光强度对发射波长的关系曲线,即为荧光光谱。激发光谱和荧光光谱可用于鉴别荧光物质,而且是选择测定波长的依据。 荧光强度(F )是表征荧光发射的相对强弱的物理量。对于某一荧光物质的稀溶液,在一定波长和一定强度的入射光照射下,当液层的厚度不变时,所发生的荧光强度和该溶液的浓度成正比,即 该式即荧光分光光度法定量分析的依据。使用时要注意该关系式只适用于稀溶液。 三、 仪器与试剂 F-4500荧光光谱仪;比色管(10mL );牛血清白蛋白(BSA ) 四、 实验内容 1、 开机准备:接通电源,启动电脑。打开光谱仪主机电源,预热15分钟。 2、 运行FL solution 软件,设定检测方法和测量参数: EX (激发波长):280nm EM (发射波长):340nm EX 扫描范围:210nm ~330nm EM 扫描范围:290nm ~450nm EX 缝宽:2.5nm ,EM 缝宽:2.5nm 扫描速度:240nm/min PMT 电压:700V 3、 激发光谱和发射光谱的绘制: 先固定激发波长为280nm ,在290~450nm 测定荧光强度,获得溶液的发射光谱,在343nm 附近为最大发射波长λem ;再固定发射波长为λem ,测定激发波长为200nm ~λem 时的荧光强度,获得溶液的激发光谱,在280nm 附近为最大激发波长λex 。 4、 退出FL solution 软件,关闭光谱仪主机电源,关闭计算机。 Kc F

细胞免疫荧光步骤

创作编号: GB8878185555334563BT9125XW 创作者:凤呜大王* 方法一: 1.首先需要把细胞养在玻璃片上(悬浮细胞需要用多聚赖氨酸包被过的玻璃片) 2.然后在4%PFA里面室温下固定30分钟,PBS洗两次,0.1% TX-100室温下作用1 -2分钟使细胞膜通透。 3.接下来进行荧光标记,需要在一个大的容器(面积大,扁平状的,比如大的培养皿) 里面,放一张用水打湿的滤纸,以保持湿度。 4.剪一片合适大小的parafilm,在上面滴上稀释在1%BSA/TBS中的一抗(稀释倍数 依具体抗体而定),每个玻璃片30ul足够,把玻璃片盖在上面(细胞面朝下),室温下孵育30分钟,然后在PBS里洗三次。 5.接下来二抗孵育步骤同上。 6.最后,在载玻片加上mounting medium(大约每个玻璃片加10ul),把玻璃片放上 去(细胞面朝下),37度30分钟,然后就可以在荧光显微镜下观察了。 7.抗体很重要,不能有非特异性结合。你可以先做WB检测一下你的抗体,看看有没 有杂带。 8.双标的话,可以把两个一抗一起加或者分别标记两次(可以都试一下看看那种方法 合适)。如果一个抗体需要二抗,一个是直接荧光标记的,可以把荧光标记的那个和另外一个的二抗一起加。 方法二: 1.选取一抗时要来源于两种不同的动物,我用的是来源于rabbit和rat的抗体,二抗则 是不同荧光信号标记的,我用的是donkey anti-rabbit-FITC(绿)和donkey anti-rat-Tex-Red(红)。 2.我的做法是两种一抗同时孵育,然后两种二抗同时孵育。抗体浓度、孵育时间要仔 细摸索,我感觉一抗4度孵育过夜比较好,背景比较清晰。

药物分析实验报告

实验四苯甲酸钠的含量测定 一、目的 掌握双相滴定法测定苯甲酸钠含量的原理和操作 二、操作 取本品1.5g,精密称定,置分液漏斗中,加水约25mL,乙醚50mL和甲基橙指示液2滴,用盐酸滴定液(0.5mol/L)滴定,随滴随振摇,至水层显持续橙红色,分取水层,置具塞锥形瓶中,乙醚层用水5mL洗涤,洗涤液并入锥形瓶中,加乙醚20mL,继续用盐酸滴定液(0.5mol/L)滴定,随滴随振摇,至水层显持续橙红色,即得,每1mL的盐酸滴定液(0.5mol/L)相当于72.06mg的C7H5O2Na。 本品按干燥品计算,含C7H5O2Na不得少于99.0% 三、说明 1.苯甲酸钠为有机酸的碱金属盐,显碱性,可用盐酸标准液滴定。 COO Na +H C l COOH +N aC l 在水溶液中滴定时,由于碱性较弱(Pk b=9.80)突跃不明显,故加入和水不相溶混的溶剂乙醚提除反应生成物苯甲酸,使反应定量完成,同时也避免了苯甲酸在瓶中析出影响终点的观察。 2.滴定时应充分振摇,使生成的苯甲酸转入乙醚层。 3.在振摇和分取水层时,应避免样品的损失,滴定前,使用乙醚检查分液漏斗是否严密。 四、思考题 1.乙醚为什么要分两次加入?第一次滴定至水层显持续橙红色时,是否已达终点?为什么? 2.分取水层后乙醚层用5mL水洗涤的目的是什么? 实验五阿司匹林片的分析 一、目的 1.掌握片剂分析的特点及赋形剂的干扰和排除方法。 2.掌握阿司匹林片鉴别、检查、含量测定的原理及方法。 二、操作 [鉴别] 1.取本品的细粉适量(约相当于阿司匹林0.1g),加水10mL煮沸,放冷,加三氯化铁试液1滴,即显紫堇色。 2.取本品的细粉(约相当于阿司匹林0.5g),加碳酸钠试液10mL,振摇后,放置5分钟,滤过,滤液煮沸2分钟,放冷,加过量的稀硫酸,即析出白色沉淀,并发生醋酸的臭气。 [检查] 游离水杨酸 取本品的细粉适量(约相当于阿司匹林0.1g),加无水氯仿3mL,不断搅拌2分钟,用无水氯仿湿润的滤纸滤过,滤渣用无水氯仿洗涤2次,每次1mL,合并滤液和洗液,在室温下通风挥发至干;残渣用无水乙醇4mL溶解后,移至100mL量瓶中,用少量5%乙醇洗涤容器、洗液并入量瓶中,加5%乙醇稀释至刻度,摇匀,分取50mL,立即加新制的稀硫酸铁铵溶液[取盐酸液(1mol/L)1mL,加硫酸铁铵指示液2mL后,再加水适量使成100mL] 1mL,摇匀;30秒钟内如显色,和对照液(精密称取水杨酸0.1g,置1000mL量瓶中,加冰醋酸1mL,

细胞免疫荧光实验步骤

细胞免疫荧光实验步骤 细胞免疫荧光实验步骤 简单实验步骤如下: 1.漂洗血清蛋白H7.2-7.4 37度 PBS 2小时. 2.-20度甲醇固定20分钟后,自然、干燥 10分钟 3.PBS洗净:3min*3 4.1%Triton:25min-30min.配成50ultriton+5mlpBS 5.PBS洗净:2*5min 6.羊血清封闭:37度,20分钟 7.一抗,4度过夜,一般要大于18小时或者37度1-2小时 8.4度PBS洗净,3min*5次 9.二抗37度小于一小时 10.37度PBS洗净,3*5min 凉干封片(封闭液PH8.5) 活细胞免疫荧光技术-流式细胞仪标本的制备 (一)制备活性高的细胞悬液(培养细胞系、外周血单个核细胞、 胸腺细胞、脾细胞等均可用于本法) ↓ 用10%FCS RPMI1640调整细胞浓度为 5×106~1×107/ml ↓ 取40μl细胞悬液加入预先有特异性McAb(5~50μl) 的小玻璃管或塑料离心管,再加50μl 1∶20(用DPBS 稀释)灭活正常兔血清 ↓4℃ 30min 用洗涤液洗涤2次,每次加洗涤液2ml左右 1000rpm×5min

↓ 弃上清,加入50μl工作浓度的羊抗鼠 (或兔抗鼠)荧光标记物,充分振摇 ↓4℃ 30min 用洗涤液洗涤2次,每次加液2ml左右 1000rpm×5min ↓ 加适量固定液(如为FCM制备标本,一般加入 1ml固定液,如制片后在荧光显微镜下观察, 视细胞浓度加入100~500μl固定液) ↓ FCM检测或制片后荧光显微镜下观察 (标本在试管中可保存5~7天) (二)试剂和器材 1. 各种特异性单克隆抗体。 2. 荧光标记的羊抗鼠或兔抗鼠第二抗体,灭活正常兔血清。 3. 10% FCS RPMI1640, DPBS、洗涤液、固定液(见附录)。 4. 玻璃管、塑料管、离心机、荧光显微镜等。 (三)注意事项 1. 整个操作在4℃下进行,洗涤液中加有比常规防腐剂量高10倍的NaN 3,上述实验条件是防止一抗结合细胞膜抗原后发生交联、脱落。 2. 洗涤要充分,以避免游离抗体封闭二抗与细胞膜上一抗相结合,出现假阴性。 3. 加适量正常兔血清可封闭某些细胞表面免疫球蛋白Fc受体,降低和防止非特异性染色。 4. 细胞活性要好,否则易发生非特异性荧光染色。 附: 1. DPBS (×10, 贮存液)

荧光定量实验报告(作业)

RT-qPCR比较不同样本中miR-21的相对表达差异 一、实验目的 1、掌握实时荧光定量PCR的实验原理。 2、掌握实时荧光定量PCR相对定量的分析方法。 二、实验原理 实时荧光定量PCR (Quantitative Real-time PCR)是一种在DNA扩增反应中,以荧光化学物质测每次聚合酶链式反应(PCR)循环后产物总量的方法。通过内参或者外参法对待测样品中的特定DNA序列进行定量分析的方法。荧光定量PCR 最常用的方法是DNA 结合染料SYBR Green Ⅰ的非特异性方法和Taqman 水解探针的特异性方法。本实验中采用非特异性SYBR Green I 染料法,SYBR Green I 是一种结合于所有ds DNA 双螺旋小沟区域的具有绿色激发波长的染料,在游离状态下会发出微弱的荧光,但一旦与双链DNA 结合后,荧光大大增强。因此,SYBR Green I 的荧光信号强度与双链DNA 的数量相关,可以根据荧光信号检测出PCR 体系存在的双链DNA 数量。 三、实验仪器、材料和试剂 实验仪器:PCR仪、荧光定量PCR仪 实验材料:MCF7细胞 实验试剂:逆转录试剂盒、SYBR GREEN试剂盒 四、实验步骤 4.1 MCF7细胞RNA提取(RNAiso Plus) 1)将生长至80%的MCF细胞消化为单细胞悬液,准备提取RNA; 2)9000g,2min离心,弃掉培养基,加1 ml RNAiso Plus用移液枪反复吹吸直至裂

解液中无明显沉淀,室温(15-30℃)静置5分钟; 3)加入氯仿(RNAiso Plus的1/5体积量),盖紧离心管盖,混合至溶液乳化呈 乳白色,室温静置5min; 4)12,000 g 4℃离心15分钟。从离心机中小心取出离心管,此时匀浆液分为三 层,即:无色的上清液(含RNA)、中间的白色蛋白层(大部分为DNA)及带有颜色的下层有机相。 5)吸取上清液转移至另一新的离心管中(切勿吸出白色中间层)。 6)向上清中加入0.5-1倍RNAiso Plus体积的异丙醇,上下颠倒离心管充分混匀 后,室温下静置10分钟。 7)12,000g 4℃离心10分钟。一般在离心后,试管底部会出现RNA沉淀。 8)弃上清,加入1ml DEPC水配制的75%乙醇,充分洗涤管盖和管壁,并轻弹 管底,让沉淀浮起来,并静置3-5 min; 9)打开离心管盖,室温干燥沉淀几分钟。沉淀干燥后,加入适量(可以根据沉淀 的多少确定)的RNase-free 水溶解沉淀。测浓度,记录A260/280。 4.2 1%琼脂糖凝胶电泳(取少部分进行跑电泳,留足够的量做反转录) 4.3 反转录 试剂体积(10μl) RNA500 ng Gene specific primers(2μM)RT primer1μl 5×ReverseTranscriptase M-MLV 2μl Buffer dNTP (10mM)0.5μl

免疫荧光双标操作方法及注意事项

在同一组织细胞标本上需要同时检测两种抗原时,需进行双重荧光染色。双重免疫荧光标记法(double immunofluorescence labeling method)也分为直接法和间接法。 (1)直接法双重免疫荧光标记:将标记有两种不同荧光素的抗体(如抗A 和抗B)以适当比例混合,滴加在标本上孵育,然后洗去未结合的荧光抗体,在荧光显微镜下分别选择两种相应的激发滤片观察,即可对两种抗原进行定位和定量。直接法简便可靠,但灵敏度较低。 (2)间接法双重免疫荧光标记:用未标记的两种特异性第一抗体孵育组织或细胞,洗去多余的第一抗体后,再用两种不同的荧光素分别标记的第二抗体孵育组织或细胞,洗去多余的第二抗体,后在荧光显微镜下分别选择两种相应的激发滤片观察,从而对两种抗原进行定位和定量。使用此法应注意两种特异性第一抗体必须来源于不同种属,且荧光标记第二抗体的种属必须与第一抗体的种属相匹配。 免疫荧光双标技术中操作要点和注意事项 一、免疫荧光技术中标本制作的基本程序近似于酶免疫组化,不同点如下: 1、免疫荧光不需要使用双氧水处理,封闭和一抗孵育与其相同。 2、免疫荧光的二抗使用不同荧光标记的二抗孵育,孵育时间根据抗体的工作浓度确定。 3、二抗孵育之后充分洗片后即可贴片、封片和观察。 4、免疫荧光在封片时常使用专用封片剂或甘油:0.01M PBS (1:1)。条件许可,建议购买抗淬灭的封片液,使标本可以保存更久。

5、荧光抗体的孵育以及后续处理需要避光。 6、荧光抗体染色假阳性可能会多,需要分别设定阳性和阴性对照。 二、注意事项 1、荧光染色后一般在1h内完成观察,或于4℃保存4h,时间过长,可能会使荧光提前衰退。 2、每次试验均需设置以下三种对照: (1) 阳性对照:阳性血清+荧光标记物; (2) 阴性对照:阴性血清+荧光标记物; (3) 荧光标记物对照:PBS+荧光标记物。 三、免疫荧光双标的经验之谈 1、选取一抗时,要求来源于两种不同的动物,我用的是来源于家兔和大鼠的抗体,二抗则是不同荧光信号标记的,我用的是donkey anti-rabbit-FITC(绿)和donkey anti-rat-Tex-Red(红)。 2、我的做法是两种一抗同时孵育,然后两种二抗同时孵育。抗体浓度、孵育时间要自我摸索,我感觉一抗4℃孵育过夜比较好,背景比较清晰。 3、我的阳性对照采用的是阳性组织切片,阴性对照则分别是家兔和大鼠的IgG,荧光标记物对照是PBS+荧光标记物。 4、封闭血清是二抗来源动物的正常血清,我用的是10%正常donkey 血清。 5、其余事项同免疫荧光单标操作。 免疫组化双重染色方法和步骤 在生物医学和临床研究实践中,经常需要检测两种不同物质是否在同一

荧光分析法实验(有思考题答案)

实验二.氨基酸的荧光激发、发射及同步荧光光谱的测量五.数据处理 1.用实验获得的数据绘制两种氨基酸的激发、发射、同步光谱图(如图3、4)。2.从激发和发射光谱中找出最大激发波长和最大发射波长值,以及它们相对应的峰高。在它们的同步荧光光谱中也确定最大波长和对应的峰高。 苯丙氨酸的荧光光谱图 苯丙氨酸扫描激发波长在214nm和285m两处出现最高峰,本实验选择214nm为最大激发波长。此外,激发波长曲线在280-300nm处出现了一个十分完美的峰,此峰为倍频峰,非激发波长峰,我们通过同步扫描荧光光谱技术可以验证,如图,我们通过同步扫描荧光光谱技术获得的激发波长也在215nm,与之前基本吻合。 色氨酸的荧光光谱图

色氨酸扫描激发波长在217nm处有一个最大峰,所以激发波长为217,发射波长为361。发射波长曲线在450-460nm处出现了一个十分完美的峰(在这张图上没显示出来),此峰为倍频峰,非激发波长峰,我们通过同步扫描荧光光谱技术可以验证。 六.讨论与思考 1.对待测溶液进行预扫描的有何作用? 从预扫描得到激发和发射波长的初步结果,根据我们得到的初步结果对仪器进行设置,然后对两种氨基酸溶液测量它们的荧光激发、发射和同步荧光光谱。 2.观察激发波长的整数倍处荧光发射光谱在有何特点?该波长是否适合于进行定量分析? 激发波长的整数倍处荧光发射光谱会出现以很强的峰,是倍频峰。不适合定量分析。 3.同步荧光技术有哪些优点?比较激发、发射和同步荧光光谱中的峰值及对应波长,比较他们的不同,并解释原因。 同步荧光法能简化光谱,减少光谱重叠和散射的影响,提高对荧光性质相近化合物同时测定的选择性和灵敏度。同步荧光法相对于激发光谱和发射光谱, 得到的峰比较窄,更明显。同步荧光光谱不是荧光物质的激发光谱和发射光谱

免疫荧光实验步骤大全(精华版)

免疫荧光染色大全(精华版) 组织免疫荧光法 (1)将待染组织切片置于65摄氏度恒温箱烤片1h,脱蜡 (2)1×PBS 洗涤 3 次,每次 5min。 (3)0.5%Triton X-100(PBS 配制)室温通透 10min (4)1×PBS 洗涤 3 次,每次 5min。 注意:步骤(3)和(4)用于检测细胞核抗原,细胞膜抗原直接跳过此步骤(5)抗原修复:使用柠檬酸盐缓冲液进行抗原修复,微波炉微波高火3min,后转成低火 15min。 (6)1×PBS 洗涤 3 次,每次 5min。 (7)3% H2O2,室温孵育30min,目的是灭活内源性过氧化物酶。 (8)1×PBS 洗涤 3 次,每次 5min。 (9)使用1% BSA进行室温封闭 30min,用于封闭非特异性抗原表位。 (10)按抗体推荐使用说明书孵育特异性一抗,4°C 湿盒中静置过夜。(11)次日取出切片,室温下复温 30min。 (12)1×PBS 洗涤 3 次,每次 5min。 (13)选取相应的免疫荧光二抗滴加于血管组织上,37°C避光孵育30min。(14)1×PBS洗涤 3 次,每次 5min。 (15)避光条件下,DAPI 染液染细胞核,浓度和时间根据试剂说明书使用(16)1×PBS洗涤 3 次,每次5min。 (17)在血管组织上滴加抗荧光淬灭剂进行封片。 (18)使用荧光显微镜进行观察拍照。 贴壁细胞免疫荧光法 (1)在培养板中接种的带染色的细胞爬片用PBS泡洗3次×3min (2)4%多聚甲醛固定细胞爬片15min (3)1×PBS洗涤 3 次,每次5min。 (4)0.5%Triton X-100(PBS配制)室温通透10min (5)1×PBS洗涤 3 次,每次5min。 (6)1%BSA室温封闭30min (7)弃掉封闭液,细胞爬片滴加适量稀释至适当比例的一抗,4℃孵育过夜(8)1×PBS洗涤 3 次,每次5min。 (9)细胞爬片滴加稀释至适当比例的荧光二抗 (10)1×PBS洗涤 3 次,每次5min。 (11)DAPI染细胞核,浓度和时间根据试剂说明书使用 (12)1×PBS洗涤 3 次,每次5min。 (13)用抗荧光淬灭剂封片 (14)荧光显微镜下观察采集图像 细胞免疫荧光(悬浮细胞方法一) (1)收集悬浮细胞,细胞在冰浴中冷却,然后用台式离心机于4℃以800 g 离心5 min,吸去培养液并以4℃ 1×PBS重悬细胞。

细胞免疫荧光实验步骤

细胞爬片免疫荧光实验步骤 第一天: 1. 在培养板中将已爬好细胞的玻片用PBS浸洗3次,每次3min; 2. 用4%的多聚甲醛固定爬片15min, PBS浸洗玻片3次,每次3min; 3. 0.5%Triton X-100( PBS配制 )室温通透20min(细胞膜上表达的抗原省略此步骤); 4. PBS浸洗玻片3次,每次3 min,吸水纸吸干PBS,在玻片上滴加正常山羊血清,室温封闭30min; 5. 吸水纸吸掉封闭液,不洗,每张玻片滴加足够量的稀释好的一抗并放入湿盒,4℃孵育过夜; 第二天: 6. 加荧光二抗: PBST 浸洗爬片3次,每次3min,吸水纸吸干爬片上多余液体后滴加稀释好的荧光二抗,湿盒中20-37℃孵育1h,PBST浸洗切片3次,每次3min;注意:从加荧光二抗起,后面所有操作步骤都尽量在较暗处进行。 7. 复染核:滴加DAPI避光孵育5min,对标本进行染核,PBST 5min×4次洗去多余的DAPI;8. 用吸水纸吸干爬片上的液体,用含抗荧光淬灭剂的封片液封片,然后在荧光显微镜下观察采集图像。 细胞免疫荧光步骤 1.在24孔板里加500微升培养基,放爬片,接种细胞(做实验以30-50%汇合度较好。10000-30000左右 2.给药处理24h。 3.PBS洗三遍。 4. 4%冷的多聚甲醛固定15分钟,PBS洗三遍,每次5min,摇床。(避光) 5.0.5%Triton X-100(PBS配)破膜15min,PBS洗三遍,每次5min,摇床。 6.5%BSA(牛血清白蛋白,PBS配)封闭60分钟,不用洗。 7.加一抗孵育(5%BSA配),4℃摇床过夜。 8. 收集一抗,PBS洗三遍,每次5min,摇床。孵育二抗Alexa Fluor 488(1:1000 ),室温60min(避光) 9. 回收二抗,PBS洗三遍,摇床,每次5min。 10. 0.5ug/mLDAPI(5%BSA配,2滴/ml)染核15min。(避光) 11. PBS洗三遍,每次5min,摇床。 12.取载玻片,滴加10uL抗荧光衰减封片剂,将爬片有细胞面盖在封片剂上,指甲油封片子的对角线。 All steps for IF

分子荧光光谱法实验报告范文

分子荧光光谱法实验报告范文 一、实验目的 1.掌握荧光光度计的基本原理及使用。 2.了解荧光分光光度计的构造和各组成部分的作用。 3.掌握分子荧光光度计分析物质的特征荧光光谱:激发光谱、发射光谱的测定方法。 4.了解影响荧光产生的几个主要因素。 5.学会运用分子荧光光谱法对物质进行定性和定量分析。 二、实验原理 原子外层电子吸收光子后,由基态跃迁到激发态,再回到较低能级或者基态时,发射出一定波长的辐射,称为原子荧光。对于分子的能级激发态称为分子荧光,平时所说的荧光指分子荧光。 具有不饱和基团的基态分子经光照射后,价电子跃迁产生荧光,是当电子从第一激发单重态S1的最低振动能级回到基态S0各振动能级所产生的光辐射。 (1)激发光谱 是指发光的某一谱线或谱带的强度随激发光波长(或频率)变化的曲线。横坐标为激发光波长,纵坐标为发光相对强度。 激发光谱反映不同波长的光激发材料产生发光的效果。即表示发光的某一谱线或谱带可以被什么波长的光激发、激发的本领是高还是低;也表示用不同波长的光激发材料时,

使材料发出某一波长光的效率。荧光为光致发光,合适的激发光波长需根据激发光谱确定——激发光谱是在固定荧光波长下,测量荧光体的荧光强度随激发波长变化的光谱。获得方法:先把第二单色器的波长固定,使测定的λem不变,改变第一单色器波长,让不同波长的光照在荧光物质上,测定它的荧光强度,以I为纵坐标,λex为横坐标所得图谱即荧光物质的激发光谱,从曲线上找出λex,,实际上选波长较长的高波长峰。 (2)发射光谱 是指发光的能量按波长或频率的分布。通常实验测量的是发光的相对能量。发射光谱中,横坐标为波长(或频率),纵坐标为发光相对强度。 发射光谱常分为带谱和线谱,有时也会出现既有带谱、又有线谱的情况。发射光谱的获得方法:先把第一单色器的波长固定,使激发的λex不变,改变第二单色器波长,让不同波长的光扫描,测定它的发光强度,以I为纵坐标,λem为横坐标得图谱即荧光物质的发射光谱;从曲线上找出最大的λem。 (3)荧光强度与荧光物质浓度的关系 用强度为I0的入射光,照射到液池内的荧光物质时,产生荧光,荧光强度If用仪器测得,在荧光浓度很稀(A0.05)时,荧光物质发射的荧光强度If与浓度有下面的关系:If=KC。 三、实验试剂和仪器

分子荧光光谱实验报告doc

分子荧光光谱实验报告 篇一:分子荧光光谱实验报告 分子荧光光谱实验报告 一、实验目的: 1.掌握荧光光度法的基本原理及激发光谱、发射光谱的测定方法;学会运用分子荧光光谱法对物质进行定性分析。 2.了解荧光分光光度计的构造和各组成部分的作用。 3.了解影响荧光产生的几个主要因素。二、实验内容:测定荧光黄/水体系的激发光谱和发射光谱; 首先根据已知的激发波长(如果未知,则用紫外分光光度计进行测量,以最大吸收波长为激发波长)测定发射光谱,得到最大发射波长;然后根据最大发射波长测定激发光谱,得到最大激发波长;然后在根据最大激发波长测定测定发射光谱; 根据所得数据,用origin软件做出光谱图。三、实验原理: 某些物质吸收光子后,外层电子从基态跃迁至激发态,然后经辐射跃迁的方式返回基态,发射出一定波长的光辐射,此即光致发光。光致发光现象分荧光、磷光两种,分别对应单重激发态、三重激发态的辐射跃迁过程。本实验为荧光光谱的测定。

激发光谱:在发射波长一定的条件下,被测物吸收的荧光强度随激发波长的变化图。 发射光谱:在激发波长一定的条件下,被测物发射的荧光强度随发射波长的变化图。 各种物质均有其特征的最大激发波长和最大发射波长,因此,根据最大激发波长和最大发射波长,可以对某种物质进行定性的测定。 四、荧光光谱仪的基本机构 五、实验结果与讨论: XX00 S1 / R1 (CPS / MicroAmps) 150000 100000 50000 0Wavelength (nm) 400000 S1 / R1 (CPS / MicroAmps) 300000 XX00 100000 Wavelength (nm)

免疫荧光(IF)实验操作步骤及详细说明

免疫荧光(IF)实验操作步骤及详细说明 一、试剂和溶液 10X PBS:80g NaCl,2g KCl, 14.4g Na2HPO4 和2.4g KH2PO4 加1L 纯水,调pH 至7.4 洗涤液:1× PBS:纯水稀释10X PBS;1× PBST:含0.05% Tween-20 的1×PBS 固定液:4%多聚甲醛:4g 多聚甲醛溶于100ml PBS 通透液:0.1% triton-100 封闭液:PBS 配制的3% BSA 抗体稀释液:一抗稀释液:3% BSA;二抗及鬼笔环肽稀释液:1X PBS;DAPI: 纯水稀释 二、实验步骤 1.细胞爬片:将盖玻片在酒精灯上灼烧片刻灭菌,铺在12 孔板中,然后 接种细胞,置于37℃,5% CO2 培养箱过夜,待细胞形态完全伸展开并 且处于健康状态,细胞密度为40%-50%(做爬片的细胞一般是复苏细 胞传代2 代后的细胞); 2.洗涤:倒掉细胞培养液,1×PBS 轻微振荡洗涤2 次,每次5min; 3.固定:4%多聚甲醛固定细胞,室温放置20min,倒掉多聚甲醛,加入适 量PBS; 4.冻存:-20℃保存(如果直接使用,可跳至7); 5.解冻:常温下放置30 min; 6.洗涤:PBS 轻微振荡洗涤2 次,每次5min; 7.通透:加入适当体积的通透液室温放置10min。(若蛋白为膜表达则无 需此步) 8.洗涤:PBS 轻微振荡洗涤2 次,每次5min; 9.封闭:加入适当体积的封闭液,室温放置30 min;

10.一抗孵育:倒掉封闭液,加入适当体积及浓度的一抗,37℃孵育60min; 11.洗涤:PBST 轻微振荡洗涤3 次,每次5min; 12.二抗孵育:加入适当体积及稀释比的荧光二抗,37℃避光孵育50 min; (如果一抗是荧光素标记的则无需此步); 13.洗涤:PBST 轻微振荡洗涤3 次,每次5min; 14.核染色:加入适当体积及稀释比的核染料DAPI 室温反应10min (如 果无需加鬼笔环肽,可洗涤后跳至16); 15.洗涤:PBST 轻微振荡洗涤3 次,每次5min; 16.细胞骨架染色:此步骤只针对有细胞核定位的项目;加入反应体积为 0.2ml,适当稀释比的鬼笔环肽,避光37℃孵育60 min 或4℃孵育过夜; 17.洗涤:PBST 轻微振荡洗涤2 次,每次5min,纯水轻微振荡洗涤5min; 18.封片:取干净的载玻片,分别标记和编号,在载玻片上滴加适量防荧光 猝灭封片剂,用镊子取出盖玻片,细胞面朝下,盖在载玻片上; 19.荧光显微镜观察,记录结果。

免疫荧光实验的实验操作步骤及注意事项

免疫荧光 1.免疫荧光所用玻片的处理 (1) 玻片的规格:圆形18mm×18mm可放入12孔盘; (2) 处理方法: 将玻片一片一片的放入1M的盐酸中,65度浸泡过夜,每一遍均要一片一片的清洗,第一遍用流动的自来水冲洗,,其余在盆里清洗,要洗5次以上,再用蒸馏水洗,同样的方法洗5次以上,再用超声,低功率,一小时。完后再用蒸馏水洗5遍,洗完以后放入95%的乙醇中长期保存。 临用时,在酒精灯上过一下,使玻片上残余的乙醇燃烧,干燥后放入12孔板。 2. 铺板子如细胞难以贴壁(如293T)或需观察细胞骨架的相关指标,需用多聚赖氨酸处理玻片。多聚赖氨酸1ml,置于37度孵箱30-60min,吸干液体,用DDW洗三遍,吸干液体,紫外照射5-10min,晾干。实验前一天将含2-3×10^4细胞的单细胞悬液铺种在放有盖玻片的十二孔盘中一个孔中(要保证有单个细胞)。每个条件做两个复孔,待细胞贴壁12~24h后,用于实验分析; 3. 固定用PBS洗涤细胞3 次(注意免疫荧光所用的PBS,均为常温的),吸干,4%的PFA 1ml/ 孔于室温固定10min ; 4. 防淬灭吸出PFA ,注意不能使细胞干燥,用PBS 洗3 次,加入1ml 的50mM 氯化铵于室温孵育10min,吸出氯化铵,PBS 洗3 遍,2-3min/次;(此步可省略) 5. 通透加入1ml 的0.1%Triton X-100,10min,吸出Triton,用PBS 洗3 次,2-3min/次; 6. 封闭加入1ml 3%的BSA(PBS配)封闭,室温1h,可在摇床上晃动,吸出BSA ,用PBS 洗10min; 7. 一抗一般稀释比例为1:200-1:500,将抗体(BSA配;双染各加20μl ,单染加40μl )加到封口膜上,将盖玻片从十二孔盘中取出,吸干多余的水分,有细胞的一面接触抗体,室温>1h 或4°C 过夜(效果好),将玻片重新放回到十二孔板中,有细胞的一面朝上,用PBS 洗4 次,10min/次; 8.二抗稀释比例一般为1:400(BSA配),操作同一抗,避光室温反应1h, 将玻片重新放回到用锡纸包裹的十二孔盘中,有细胞的一面朝上,PBS 洗3 次,10min/ 次; 9. DAPI染细胞核一般浓度为1μg/ml,每个盖玻片需20ul ,操作同一抗,避光于室温反应10min,将玻片重新放回到用锡纸包裹的十二孔盘中,有细胞的一面朝上,PBS 洗3 次,10min/ 次; 10.封片把封片剂(mowoil)滴在载玻片上,每片15μl,将有细胞的面朝下,勿有气泡。等封片剂干后室温约30min-1h,放在4°C ,避光保存。若需长期保

核黄素测定实验报告

核黄素测定实验报告 篇一:实验八荧光光光度法测定核黄素的含量 实验八荧光光度法测定核黄素的含量(见教材p118) 一. 实验目的 1. 了解荧光法测定核黄素的原理和方法; 2. 学习荧光光度计的操作和使用。 二. 实验原理 某些具有π-π电子共轭体系的分子易吸收某一波段的紫外光而被激发,如该物质具有较高的荧光效率,则会以荧光的形式释放出吸收的一部分能量而回到基态。建立在发生荧光现象基础上的分析方法,称为分子荧光分析法,而常把被测物称为荧光物质。在稀溶液中,荧光强度IF与入射光的强度I0、荧光量子效率?F以及荧光物质的浓度c等有关,可表示为IF=K?FI0εbc。式中为比例常数,与仪器的参数固定后,以最大激发波长的光为入射光,测定最大发射波长光的强度时,荧光强度IF与荧光物质的浓度c成正比。 核黄素(维生素B2)是一种异咯嗪衍生物,它在中性或弱酸性的水溶液中为黄色并且有很强的荧光。这种荧光在强酸和强碱中易被破坏。核黄素可被亚硫酸盐还原成无色的二

氢化物,同时失去荧光,因而样品的荧光背景可以被测定。 OHHO OHH3CHNOOHOHHOOHH3CH3C-2HH3CH二氢化物在空气中易重新氧化,恢复其荧光,其反应如下: 核黄素的激发光波长范围约为440—500nm(一般为440nm),发射光波长范围约为510—550nm(一般为520nm)。利用核黄素在稀溶液中荧光的强度与核黄素的浓度成正比,由还原前后的荧光差数可进行定量测定。根据核黄素的荧光特性亦可进行定性鉴别。 注意:在所有的操作过程中,要避免核黄素受阳光直接照射。 三. 仪器与试剂 1. 实验试剂:核黄素标准品;冰醋酸;核黄素药片;连二亚硫酸钠(保险粉)或亚硫酸钠 2. 实验仪器:荧光光度计(F-2500型)天平(感量0.0001g) 3. 实验器材 普通试管: 容量瓶:

免疫荧光技术操作步骤

免疫荧光技术操作步骤 直接免疫荧光法测抗原 基本原理 将荧光素标记在相应的抗体上,直接与相应抗原反应。其优点是方法简便、特异性高,非特异性荧光染色少,相对使用标记抗体用量偏大。 试剂与仪器 磷酸盐缓冲盐水(PBS):0.01mol/L,pH7.4 荧光标记的抗体溶液:以0.01mol/L,pH7.4 的PBS 进行稀释 缓冲甘油:分析纯无荧光的甘油9 份+ pH9.2 0.2M 碳酸盐缓冲液 1 份配制 搪瓷桶三只(内有0.01mol/L,pH7.4 的PBS 1500ml) 有盖搪瓷盒一只(内铺一层浸湿的纱布垫) 荧光显微镜 玻片架 滤纸 37℃温箱等。 实验步骤 1. 滴加0.01mol/L,pH7.4 的PBS于待检标本片上,10min后弃去,使标本保持一定湿度。 2. 滴加适当稀释的荧光标记(饱和浓度可以用滴度发或公式法算出)的抗体溶液,使其完全覆盖标本,置于有盖搪瓷盒内,保温30min 定时间(参考:30min)。 3. 取出玻片,置玻片架上,先用0.01mol/L,pH7.4 的PBS 冲洗后,再按顺序过0.01mol/L, pH7.4 的PBS 三缸浸泡,每缸3-5 min,不时振荡。 4. 取出玻片,用滤纸吸去多余水分,但不使标本干燥,加一滴缓冲甘油,以盖玻片覆盖。 5. 立即用荧光显微镜观察。观察标本的特异性荧光强度,一般可用“+”表示: (-)无荧光;(±)极弱的可疑荧光;(+)荧光较弱,但清楚可见;(++)荧光明亮;(+++ --++++)荧光闪亮。待检标本特异性荧光染色强度达“++”以上,而各种对照显示为(±) 或(-),即可判定为阳性。 注意事项 1. 对荧光标记的抗体的稀释,要保证抗体的蛋白有一定的浓度,一般稀释在1:20-100 之 间,要自行摸索最佳梯度,建立最好的稀释比例,抗体浓度过低,会导致产生的荧光过弱, 影响结果的观察。 2. 染色的温度和时间需要根据各种不同的标本及抗原而变化,染色时间可以从10 min 到数 小时,一般30 min 已足够。染色温度多采用室温(25℃左右),高于37℃可加强染色效果, 但对不耐热的抗原(如流行性乙型脑炎病毒)可采用0-2℃的低温,延长染色时间。低温染 色过夜较37℃30 min 效果好的多。 3. 为了保证荧光染色的正确性,首次试验时需设置下述对照,以排除某些非特异性荧光染 色的干扰。 (1)标本自发荧光对照:标本加1-2 滴0.01mol/L,pH7.4 的PBS。 (2)特异性对照(抑制试验):标本加未标记的特异性抗体,再加荧光标记的特异性抗 体。 如果标本自发荧光对照和特异性对照呈无荧光或弱荧光,待检标本呈强荧光,则为特异性阳性染色。4. 一般标本在高压灯下照射超过3min,就有荧光减弱现象,经荧光染色的标本最好在当天观察,随着时间的延长,荧光强度会逐渐下降。

相关主题
文本预览
相关文档 最新文档