205 research outputs found

    Magnetic properties of ilmenite used for oxygen carrier aided combustion

    Get PDF
    Oxygen carrier aided combustion is a combustion process that utilizes oxygen carrying particles in a fluidized bed to transport oxygen from oxygen-rich to oxygen-poor regions in the reactor. A commonly used oxygen-carrying material is ilmenite (FeTiO3) which is a naturally occurring mineral. At higher oxygen partial pressures ilmenite can react to pseudobrookite (Fe2TiO5) and thereby take up oxygen. Upon reduction of pseudobrookite in oxygen-lean locations the oxygen is released, which enhances the distribution of oxygen through the reactor. Ilmenite was used as bed material in an industrial 115 MWth circulating fluidized bed (CFB) boiler where recycled waste wood and wood chips were utilized as fuel. Bottom ash samples were extracted after one and two weeks and the samples were separated into two fractions by a magnetic separator. The magnetic fraction was expected to be enriched in iron-containing oxides and was therefore aimed to be recirculated into the boiler. The SEM-EDS analysis revealed that the non-magnetic fraction consists to the largest extent of feldspar (KAlSi3O8) particles. A significant amount of freshly introduced ilmenite particles was also classified as non-magnetic by the magnetic separator. Characteristic for these particles was a lack of ash layer, suggesting they had only recently been added to the system. In the magnetic fraction, several feldspar particles were found which were covered by a layer rich in Ca, Fe, Ti, and Si. Comparing the XRD analysis of the ash prior to magnetic separation with its magnetic fraction revealed a decrease of the peaks corresponding to feldspar. The removal of feldspar particles by magnetic separation was further corroborated by XRF analysis, where the concentration of K, Al and Si was significantly higher in the non-magnetic fraction, however, no changes were observed in the concentration of Fe. The present analyses shows that prolonged exposure time of ilmenite increases its magnetic susceptibility. Non-magnetic feldspar was shown to acquire significant magnetic susceptibility by formation of a surface layer containing Fe-rich attrition products from ilmenite

    Large-Scale Non-Interactive Threshold Cryptosystems in the YOSO Model

    Get PDF
    A (t,n)(t,n)-public key threshold cryptosystem allows distributing the execution of a cryptographic task among a set of nn parties by splitting the secret key required for the computation into nn shares. A subset of at least t+1t+1 honest parties is required to execute the task of the cryptosystem correctly, while security is guaranteed as long as at most t<n2t < \frac{n}{2} parties are corrupted. Unfortunately, traditional threshold cryptosystems do not scale well, when executed at large-scale (e.g., in the Internet-environment). In such settings, a possible approach is to select a subset of nn players (called a committee) out of the entire universe of NnN\gg n parties to run the protocol. If done naively, however, this means that the adversary\u27s corruption power does not scale with NN as otherwise, the adversary would be able to corrupt the entire committee. A beautiful solution for this problem is given by Benhamouda et al. (TCC 2020) who present a novel form of secret sharing, where the efficiency of the protocol is \emph{independent} of NN, but the adversarial corruption power \emph{scales} with NN (a.k.a. fully mobile adversary). They achieve this through a novel mechanism that guarantees parties in a committee to stay anonymous -- also referred to as the YOSO (You Only Speak Once) model -- until they start to interact within the protocol. In this work, we initiate the study of large-scale threshold cryptography in the YOSO model of communication. We formalize and present novel protocols for distributed key generation, threshold encryption, and signature schemes that guarantee security in large-scale environments. A key challenge in our analysis is that we cannot use the secret sharing protocol of Benhamouda et al. as a black-box to construct our schemes, and instead we require a more generalized version, which may be of independent interest. Finally, we show how our protocols can be concretely instantiated in the YOSO model, and discuss interesting applications of our schemes

    CommiTEE: An Efficient and Secure Commit-Chain Protocol using TEEs

    Get PDF
    Permissionless blockchain systems such as Bitcoin or Ethereum are slow and expensive, since transactions are processed in a distributed network by a large set of parties. To improve on these shortcomings, a prominent approach is given by so-called 2nd-layer protocols. In these protocols parties process transactions off-chain directly between each other, thereby drastically reducing the costly and slow interaction with the blockchain. In particular, in the optimistic case, when parties behave honestly, no interaction with the blockchain is needed. One of the most popular off-chain solutions are Plasma protocols (often also called commit-chains). These protocols are orchestrated by a so-called operator that maintains the system and processes transactions between parties. Importantly, the operator is trustless, i.e., even if it is malicious users of the system are guaranteed to not lose funds. To achieve this guarantee, Plasma protocols are highly complex and require involved and expensive dispute resolution processes. This has significantly slowed down development and deployment of these systems. In this work we propose CommiTEE-- a simple and efficient Plasma system leveraging the power of trusted execution environments (TEE). Besides its simplicity, our protocol requires minimal interaction with the blockchain, thereby drastically reducing costs and improving efficiency. An additional benefit of our solution is that it allows for switching between operators, in case the main operator goes offline due to system failure, or behaving maliciously. We implemented and evaluated our system over Ethereum and show that it is at least 22 times (and in some cases more than 1616 times) cheaper in terms of communication complexity when compared to existing Plasma implementations. Moreover, for protocols using zero-knowledge proofs (like NOCUST-ZKP), CommiTEE decreases the on-chain gas cost by a factor 19\approx 19 compared to prior solution

    Wrasse fishery on the Swedish West Coast: towards ecosystem-based management

    Get PDF
    Fishing and translocation of marine species for use in aquaculture is widespread. Corkwing, goldsinny, and ballan wrasse (Symphodus melops, Ctenolabrus rupestris, and Labrus bergylta) are fished on the Swedish west coast for use as cleaner-fish in Norwegian salmon farms. Here, we aim to provide knowledge and recommendations to support ecosystem-based management for wrasse fisheries in Sweden. We compared fished and non-fished areas to test if current fishery levels have led to stock depletion. To gain insight on the role of wrasse in the algal belt trophic chain, we analysed the gut contents of goldsinny and corkwing using metabarcoding. Finally, we analysed the trophic interactions of wrasse and potential prey in a mesocosm study. We could not detect any signs of stock depletion or altered size structure in fished areas compared to the protected control area. Gut analyses confirmed both goldsinny and corkwing as non-specialized, omnivorous opportunists and revealed, with 189 prey taxa detected, a broader spectrum of prey than previously known. Common prey items included mesoherbivores such as small gastropods and crustaceans, but also insects and algae. We conclude that there are no visible signs of stock depletion at the current removal level of wrasses by the fishery. However, this emerging fishery should be closely monitored for potential cascading effects on the algal belt ecosystem, and our study could provide a baseline for future monitoring

    BIP32-Compatible Threshold Wallets

    Get PDF
    Cryptographic wallets have become an essential tool to secure users\u27 secret keys and consequently their funds in Blockchain networks. The most prominent wallet standard that is widely adopted in practice is the BIP32 specification. This standard specifies so-called hierarchical deterministic wallets, which are organized in a tree-like structure such that each node in the tree represents a wallet instance and such that a parent node can derive a new child node in a deterministic fashion. BIP32 considers two types of child nodes, namely non-hardened and hardened nodes, which differ in the security guarantees they provide. While the corruption of a hardened wallet does not affect the security of any other wallet instance in the tree, the corruption of a non-hardened node leads to a breach of the entire scheme. In this work, we address this significant drawback of non-hardened nodes by laying out the design for the first hierarchical deterministic wallet scheme with thresholdized non-hardened nodes. We first provide a game-based notion of threshold signatures with rerandomizable keys and show an instantiation via the Gennaro and Goldfeder threshold ECDSA scheme (CCS\u2718). We further observe that the derivation of hardened child wallets according to the BIP32 specification does not translate easily to the threshold setting. Therefore, we devise a new and efficient derivation mechanism for hardened wallets in the threshold setting that satisfies the same properties as the original BIP32 derivation mechanism and therefore allows for efficient constructions of BIP32-compatible threshold wallets

    Two-Party Adaptor Signatures From Identification Schemes

    Get PDF
    Adaptor signatures are a novel cryptographic primitive with important applications for cryptocurrencies. They have been used to construct second layer solutions such as payment channels or cross-currency swaps. The basic idea of an adaptor signature scheme is to tie the signing process to the revelation of a secret value in the sense that, much like a regular signature scheme, an adaptor signature scheme can authenticate messages, but simultaneously leaks a secret to certain parties. Recently, Aumayr et al. provide the first formalization of adaptor signature schemes, and present provably secure constructions from ECDSA and Schnorr signatures. Unfortunately, the formalization and constructions given in this work have two limitations: (1) current schemes are limited to ECDSA and Schnorr signatures, and no generic transformation for constructing adaptor signatures is known; (2) they do not offer support for aggregated two-party signing, which can significantly reduce the blockchain footprint in applications of adaptor signatures. In this work, we address these two shortcomings. First, we show that signature schemes that are constructed from identification (ID) schemes, which additionally satisfy certain homomorphic properties, can generically be transformed into adaptor signature schemes. We further provide an impossibility result which proves that unique signature schemes (e.g., the BLS scheme) cannot be transformed into an adaptor signature scheme. In addition, we define two-party adaptor signature schemes with aggregatable public keys and show how to instantiate them via a generic transformation from ID-based signature schemes. Finally, we give instantiations of our generic transformations for the Schnorr, Katz-Wang and Guillou-Quisquater signature schemes

    Extending the applicability of the dose addition model to the assessment of chemical mixtures of partial agonists by using a novel toxic unit extrapolation method

    Get PDF
    This article has been made available through the Brunel Open Access Publishing Fund.Dose addition, a commonly used concept in toxicology for the prediction of chemical mixture effects, cannot readily be applied to mixtures of partial agonists with differing maximal effects. Due to its mathematical features, effect levels that exceed the maximal effect of the least efficacious compound present in the mixture, cannot be calculated. This poses problems when dealing with mixtures likely to be encountered in realistic assessment situations where chemicals often show differing maximal effects. To overcome this limitation, we developed a pragmatic solution that extrapolates the toxic units of partial agonists to effect levels beyond their maximal efficacy. We extrapolated different additivity expectations that reflect theoretically possible extremes and validated this approach with a mixture of 21 estrogenic chemicals in the E-Screen. This assay measures the proliferation of human epithelial breast cancers. We found that the dose-response curves of the estrogenic agents exhibited widely varying shapes, slopes and maximal effects, which made it necessary to extrapolate mixture responses above 14% proliferation. Our toxic unit extrapolation approach predicted all mixture responses accurately. It extends the applicability of dose addition to combinations of agents with differing saturating effects and removes an important bottleneck that has severely hampered the use of dose addition in the past. © 2014 Scholze et al

    Low-Level Exposure to Multiple Chemicals: Reason for Human Health Concerns?

    Get PDF
    BACKGROUND: A key question in the risk assessment of exposures to multiple chemicals is whether mixture effects may occur when chemicals are combined at low doses which individually do not induce observable effects. However, a systematic evaluation of experimental studies addressing this issue is missing. OBJECTIVES: With this contribution, we wish to bridge this gap by providing a systematic assessment of published studies against well-defined quality criteria. RESULTS: On reviewing the low-dose mixture literature, we found good evidence demonstrating significant mixture effects with combinations of chemicals well below their individual no observable adverse effect levels (NOAELs), both with mixtures composed of similarly and dissimilarly acting agents. CONCLUSIONS: The widely held view that mixtures of dissimilarly acting chemicals are "safe" at levels below NOAELs is not supported by empirical evidence. We show that this view is also based on the erroneous assumption that NOAELs can be equated with zero-effect levels. Thus, on the basis of published evidence, it is difficult to rule out the possibility of mixture effects from lowdose multiple exposures

    Seven benzimidazole pesticides combined at sub-threshold levels induce micronuclei in vitro

    Get PDF
    This article is made available through the Brunel Open Access Publishing Fund. This is an Open Access article distributed under the terms of the Creative Commons Attribution Non-Commercial License (http:// creativecommons.org/licenses/by-nc/3.0/), which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.Benzimidazoles act by disrupting microtubule polymerisation and are capable of inducing the formation of micronuclei. Considering the similarities in their mechanisms of action (inhibition of microtubule assembly by binding to the colchicine-binding site on tubulin monomers), combination effects according to the principles of concentration addition might occur. If so, it is to be expected that several benzimidazoles contribute to micronucleus formation even when each single one is present at or below threshold levels. This would have profound implications for risk assessment, but the idea has never been tested rigorously. To fill this gap, we analysed micronucleus frequencies for seven benzimidazoles, including the fungicide benomyl, its metabolite carbendazim, the anthelmintics albendazole, albendazole oxide, flubendazole, mebendazole and oxibendazole. Thiabendazole was also tested but was inactive. We used the cytochalasin-blocked micronucleus assay with CHO-K1 cells according to OECD guidelines, and employed an automated micronucleus scoring system based on image analysis to establish quantitative concentration–response relationships for the seven active benzimidazoles. Based on this information, we predicted additive combination effects for a mixture of the seven benzimidazoles by using the concepts of concentration addition and independent action. The observed effects of the mixture agreed very well with those predicted by concentration addition. Independent action underestimated the observed combined effects by a large margin. With a mixture that combined all benzimidazoles at their estimated threshold concentrations for micronucleus induction, micronucleus frequencies of ~15.5% were observed, correctly anticipated by concentration addition. On the basis of independent action, this mixture was expected to produce no effects. Our data provide convincing evidence that concentration addition is applicable to combinations of benzimidazoles that form micronuclei by disrupting microtubule polymerisation. They present a rationale for grouping these chemicals together for the purpose of cumulative risk assessment.United Kingdom Food Standards Agenc

    Genotoxic mixtures and dissimilar action: Concepts for prediction and assessment

    Get PDF
    This article has been made available through the Brunel Open Access Publishing Fund. This article is distributed under the terms of the creative commons Attribution license which permits any use, distribution, and reproduction in any medium, provided the original author(s)and the source are credited.Combinations of genotoxic agents have frequently been assessed without clear assumptions regarding their expected (additive) mixture effects, often leading to claims of synergisms that might in fact be compatible with additivity. We have shown earlier that the combined effects of chemicals, which induce micronuclei (MN) in the cytokinesis-block micronucleus assay in Chinese hamster ovary-K1 cells by a similar mechanism, were additive according to the concept of concentration addition (CA). Here, we extended these studies and investigated for the first time whether valid additivity expectations can be formulated for MN-inducing chemicals that operate through a variety of mechanisms, including aneugens and clastogens (DNA cross-linkers, topoisomerase II inhibitors, minor groove binders). We expected that their effects should follow the additivity principles of independent action (IA). With two mixtures, one composed of various aneugens (colchicine, flubendazole, vinblastine sulphate, griseofulvin, paclitaxel), and another composed of aneugens and clastogens (flubendazole, doxorubicin, etoposide, melphalan and mitomycin C), we observed mixture effects that fell between the additivity predictions derived from CA and IA. We achieved better agreement between observation and prediction by grouping the chemicals into common assessment groups and using hybrid CA/IA prediction models. The combined effects of four dissimilarly acting compounds (flubendazole, paclitaxel, doxorubicin and melphalan) also fell within CA and IA. Two binary mixtures (flubendazole/paclitaxel and flubendazole/doxorubicin) showed effects in reasonable agreement with IA additivity. Our studies provide a systematic basis for the investigation of mixtures that affect endpoints of relevance to genotoxicity and show that their effects are largely additive.UK Food Standards Agenc
    corecore