17 research outputs found

    Role of yoga in improving pulmonary efficiency in post-menopausal women

    Get PDF
    Background: Menopause is a natural transition in a women’s life. Menopausal transition has been linked to impairment of respiratory function. Female hormones play an important role in overall lung health. Yoga is an ancient Indian science as well as the way of life, which includes practice of yogasana in specific posture and pranayama which includes the regulated breathing techniques. The aim of the study was to evaluate the cumulative effect of practicing yoga and pranayamas on certain respiratory parameters and physical characteristics in post-menopausal women. Methods: A total of forty post-menopausal women (46-60 years) were divided into two groups. Group I was control group (women not doing yoga) and group II was regularly doing yoga for one year. Based on the duration of yoga- pranayama and meditation, the respiratory parameters such as VC, FVC, FEV1, PEFR, and FEF50 was measured with the help of vitalograph (pneumotrac; 11). Data collected were compiled, categorized and statistically analyzed, t-test was used for comparing the effect of yoga between the two groups and p≤0.05 was considered as statistically significant. Results: One-year yoga showed a significant decrement in Body weight (p<0.001) and Body Mass Index (p<0.01). Group II showed significant improvement (p<0.001) in all the respiratory parameters such as VC, FVC, FEV1, PEFR, and FEF50 when compared to respective control group. Respiratory rate was decreased significantly (p<0.0001) and Breath hold time was increased significantly (p<0.0001) when compared to control group.   Conclusions: The present study demonstrated that the one-year of yogic practice is suitable for improving pulmonary efficiency and physical characteristics in post-menopausal women

    EESMR: Energy Efficient BFT-SMR for the masses

    Full text link
    Modern Byzantine Fault-Tolerant State Machine Replication (BFT-SMR) solutions focus on reducing communication complexity, improving throughput, or lowering latency. This work explores the energy efficiency of BFT-SMR protocols. First, we propose a novel SMR protocol that optimizes for the steady state, i.e., when the leader is correct. This is done by reducing the number of required signatures per consensus unit and the communication complexity by order of the number of nodes n compared to the state-of-the-art BFT-SMR solutions. Concretely, we employ the idea that a quorum (collection) of signatures on a proposed value is avoidable during the failure-free runs. Second, we model and analyze the energy efficiency of protocols and argue why the steady-state needs to be optimized. Third, we present an application in the cyber-physical system (CPS) setting, where we consider a partially connected system by optionally leveraging wireless multicasts among neighbors. We analytically determine the parameter ranges for when our proposed protocol offers better energy efficiency than communicating with a baseline protocol utilizing an external trusted node. We present a hypergraph-based network model and generalize previous fault tolerance results to the model. Finally, we demonstrate our approach's practicality by analyzing our protocol's energy efficiency through experiments on a CPS test bed. In particular, we observe as high as 64% energy savings when compared to the state-of-the-art SMR solution for n=10 settings using BLE.Comment: Appearing in Middleware 202

    Synchronous Distributed Key Generation without Broadcasts

    Get PDF
    Distributed key generation (DKG) is an important building block in designing many efficient distributed protocols. In this work, we initiate the study of communication complexity and latency of distributed key generation protocols under a synchronous network in a point-to-point network. Our key result is the first synchronous DKG protocol for discrete log-based cryptosystems with O(κn3)O(\kappa n^3) communication complexity (κ\kappa denotes a security parameter) that tolerates t<n/2t < n/2 Byzantine faults among nn parties. We show two variants of the protocol: a deterministic protocol with O(tΔ)O(t\Delta) latency and randomized protocol with O(Δ)O(\Delta) latency in expectation where Δ\Delta denotes the bounded synchronous delay. In the process of achieving our results, we design (1) a gradecast protocol with optimal communication complexity of O(κn2)O(\kappa n^2) for linear-sized inputs and latency of O(Δ)O(\Delta), (2) a primitive called ``recoverable set of shares\u27\u27 for ensuring recovery of shared secrets, (3) an oblivious leader election protocol with O(κn3)O(\kappa n^3) communication and O(Δ)O(\Delta) latency, and (4) a multi-valued validated Byzantine agreement (MVBA) protocol with O(κn3)O(\kappa n^3) communication complexity for linear-sized inputs and O(Δ)O(\Delta) latency in expectation. Each of these primitives may be of independent interest

    RandPiper -- Reconfiguration-Friendly Random Beacons with Quadratic Communication

    Get PDF
    Random beacon protocols provide a continuous public source of randomness and their applications range from public lotteries to zero-knowledge proofs. Existing random beacon protocols in the bounded synchronous model sacrifice either the fault tolerance or the communication complexity for security, or ease of reconfigurability. This work overcomes the challenges with the existing works through a novel communication efficient combination of state machine replication and (publicly) verifiable secret sharing (PVSS/VSS) protocols. We first design a new Byzantine fault-tolerant state machine replication protocol with O(κn2)O(\kappa n^2) bits communication per consensus decision without using threshold signatures. Next, we design GRandPiper (Good Pipelined Random beacon), a random beacon protocol with bias-resistance and unpredictability, that uses PVSS and has a communication complexity of O(κn2)O(\kappa n^2) always (best and worst cases), for a static adversary. However, GRandPiper allows an adaptive adversary to predict beacon values up to t+1t+1 epochs into the future. Therefore, we design BRandPiper (Better RandPiper), that uses VSS and has a communication complexity of O(κfn2)O(\kappa fn^2), where ff is the actual number of faults, while offering a strong unpredictability with an advantage of only a single round even for an adaptive adversary

    Unique Chain Rule and its Applications

    Get PDF
    Most existing Byzantine fault-tolerant State Machine Replication (SMR) protocols rely explicitly on either equivocation detection or quorum certificate formations to ensure protocol safety. These mechanisms inherently require O(n2)O(n^2) communication overhead among nn participating servers. This work proposes the Unique Chain Rule (UCR), a simple rule for hash chains where extending a block by including its hash in the next block, is treated as a vote for the proposed block \textit{and its ancestors}. When a block obtains a vote from at least one correct server, we can commit the block and its ancestors. While this idea was used implicitly earlier in conjunction with equivocation detection or quorum certificate generation, this work employs it explicitly to show safety. We present three applications of UCR.\@ We design \emph{Apollo}, and \emph{Artemis}: two novel synchronous SMR protocols with linear best-case communication complexity using round-robin, and stable leaders, respectively as the first two applications. Next, we employ UCR in a black-box fashion toward making any SMR commits publicly verifiable, where clients will no longer have to wait for 2f+12f+1 confirmations on every block, where κ\kappa is a security parameter and ff is the number of Byzantine faults tolerated by the protocol, but can instead collect a UCR proof consisting of min(κ,f)+1\min({\kappa, f)}+1 extensions on a block. This results in faster syncing times for clients as the publicly verifiable proofs can also be gossiped with every new block extension confirming a new block

    HashRand: Efficient Asynchronous Random Beacon without Threshold Cryptographic Setup

    Get PDF
    Regular access to unpredictable and bias-resistant randomness is important for applications such as blockchains, voting, and secure distributed computing. Distributed random beacon protocols address this need by distributing trust across multiple nodes, with the majority of them assumed to be honest. These protocols have found applications in blockchain technology, leading to the proposal of several distributed random beacon protocols, with some already implemented. However, many current random beacon systems rely on threshold cryptographic setups or exhibit high computational costs, while others assume partial or bounded synchronous networks. To overcome these limitations, we propose HashRand, a computation and communication-efficient asynchronous random beacon protocol that uses a secure Hash function to generate beacons and pairwise secure channels. HashRand has a per-node communication complexity of O(λnlog(n))\mathcal{O}(\lambda n \log(n)) bits per beacon. The computational efficiency of HashRand is attributed to the two orders of magnitude lower time of a one-way Hash computation compared to discrete log exponentiation. Interestingly, besides reduced overhead, HashRand achieves Post-Quantum security by leveraging the secure Hash function against quantum adversaries, setting it apart from other random beacon protocols that use discrete log cryptography. In a geo-distributed testbed of n=160n=160 nodes, HashRand produces 1 beacon every second, which is at least 4x higher than Spurt. We also demonstrate the practical utility of HashRand by implementing a Post-Quantum secure Asynchronous SMR protocol, which has a response rate of over 122k txns per second over a WAN at n=40n=40 nodes

    OpenSquare: Decentralized Repeated Modular Squaring Service

    Get PDF
    Repeated Modular Squaring is a versatile computational operation that has led to practical constructions of timed-cryptographic primitives like time-lock puzzles (TLP) and verifiable delay functions (VDF) that have a fast growing list of applications. While there is a huge interest for timed-cryptographic primitives in the blockchains area, we find two real-world concerns that need immediate attention towards their large-scale practical adoption: Firstly, the requirement to constantly perform computations seems unrealistic for most of the users. Secondly, choosing the parameters for the bound TT seems complicated due to the lack of heuristics and experience. We present Opensquare, a decentralized repeated modular squaring service, that overcomes the above concerns. Opensquare lets clients outsource their repeated modular squaring computation via smart contracts to any computationally powerful servers that offer computational services for rewards in an unlinkable manner. Opensquare naturally gives us publicly computable heuristics about a pre-specified number (TT) and the corresponding reward amounts of repeated squarings necessary for a time period. Moreover, Opensquare rewards multiple servers for a single request, in a sybil resistant manner to incentivise maximum server participation and is therefore resistant to censorship and single-points-of failures. We give game-theoretic analysis to support the mechanism design of Opensquare: (1) incentivises servers to stay available with their services, (2) minimizes the cost of outsourcing for the client, and (3) ensures the client receives the valid computational result with high probability. To demonstrate practicality, we also implement Opensquare\u27s smart contract in Solidity and report the gas costs for all of its functions. Our results show that the on-chain computational costs for both the clients and the servers are quite low, and therefore feasible for practical deployments and usage

    Reparo: Publicly Verifiable Layer to Repair Blockchains

    Full text link
    Although blockchains aim for immutability as their core feature, several instances have exposed the harms with perfect immutability. The permanence of illicit content inserted in Bitcoin poses a challenge to law enforcement agencies like Interpol, and millions of dollars are lost in buggy smart contracts in Ethereum. A line of research then spawned on Redactable blockchains with the aim of solving the problem of redacting illicit contents from both permissioned and permissionless blockchains. However, all the existing proposals follow the build-new-chain approach for redactions, and cannot be integrated with existing systems like Bitcoin and Ethereum. We present Reparo, a generic protocol that acts as a publicly verifiable layer on top of any blockchain to perform repairs, ranging from fixing buggy contracts to removing illicit contents from the chain. Reparo facilitates additional functionalities for blockchains while maintaining the same provable security guarantee; thus, Reparo can be integrated with existing blockchains and start performing repairs on the pre-existent data. Any system user may propose a repair and a deliberation process ensues resulting in a decision that complies with the repair policy of the chain and is publicly verifiable. Our Reparo layer can be easily tailored to different consensus requirements, does not require heavy cryptographic machinery and can, therefore, be efficiently instantiated in any permission-ed or -less setting. We demonstrate it by giving efficient instantiations of Reparo on top of Ethereum (with PoS and PoW), Bitcoin, and Cardano. Moreover, we evaluate Reparo with Ethereum mainnet and show that the cost of fixing several prominent smart contract bugs is almost negligible. For instance, the cost of repairing the prominent Parity Multisig wallet bug with Reparo is as low as 0.000000018% of the Ethers that can be retrieved after the fix.Comment: Appeared in Financial Cryptography 2021 (https://fc21.ifca.ai/program.php#abstract-talk-66

    Fungal diversity notes 929–1035: taxonomic and phylogenetic contributions on genera and species of fungi

    Get PDF
    This article is the ninth in the series of Fungal Diversity Notes, where 107 taxa distributed in three phyla, nine classes, 31 orders and 57 families are described and illustrated. Taxa described in the present study include 12 new genera, 74 new species, three new combinations, two reference specimens, a re-circumscription of the epitype, and 15 records of sexualasexual morph connections, new hosts and new geographical distributions. Twelve new genera comprise Brunneofusispora, Brunneomurispora, Liua, Lonicericola, Neoeutypella, Paratrimmatostroma, Parazalerion, Proliferophorum, Pseudoastrosphaeriellopsis, Septomelanconiella, Velebitea and Vicosamyces. Seventy-four new species are Agaricus memnonius, A. langensis, Aleurodiscus patagonicus, Amanita flavoalba, A. subtropicana, Amphisphaeria mangrovei, Baorangia major, Bartalinia kunmingensis, Brunneofusispora sinensis, Brunneomurispora lonicerae, Capronia camelliaeyunnanensis, Clavulina thindii, Coniochaeta simbalensis, Conlarium thailandense, Coprinus trigonosporus, Liua muriformis, Cyphellophora filicis, Cytospora ulmicola, Dacrymyces invisibilis, Dictyocheirospora metroxylonis, Distoseptispora thysanolaenae, Emericellopsis koreana, Galiicola baoshanensis, Hygrocybe lucida, Hypoxylon teeravasati, Hyweljonesia indica, Keissleriella caraganae, Lactarius olivaceopallidus, Lactifluus midnapurensis, Lembosia brigadeirensis, Leptosphaeria urticae, Lonicericola hyaloseptispora, Lophiotrema mucilaginosis, Marasmiellus bicoloripes, Marasmius indojasminodorus, Micropeltis phetchaburiensis, Mucor orantomantidis, Murilentithecium lonicerae, Neobambusicola brunnea, Neoeutypella baoshanensis, Neoroussoella heveae, Neosetophoma lonicerae, Ophiobolus malleolus, Parabambusicola thysanolaenae, Paratrimmatostroma kunmingensis, Parazalerion indica, Penicillium dokdoense, Peroneutypa mangrovei, Phaeosphaeria cycadis, Phanerochaete australosanguinea, Plectosphaerella kunmingensis, Plenodomus artemisiae, P. lijiangensis, Proliferophorum thailandicum, Pseudoastrosphaeriellopsis kaveriana, Pseudohelicomyces menglunicus, Pseudoplagiostoma mangiferae, Robillarda mangiferae, Roussoella elaeicola, Russula choptae, R. uttarakhandia, Septomelanconiella thailandica, Spencermartinsia acericola, Sphaerellopsis isthmospora, Thozetella lithocarpi, Trechispora echinospora, Tremellochaete atlantica, Trichoderma koreanum, T. pinicola, T. rugulosum, Velebitea chrysotexta, Vicosamyces venturisporus, Wojnowiciella kunmingensis and Zopfiella indica. Three new combinations are Baorangia rufomaculata, Lanmaoa pallidorosea and Wojnowiciella rosicola. The reference specimens of Canalisporium kenyense and Tamsiniella labiosa are designated. The epitype of Sarcopeziza sicula is re-circumscribed based on cyto- and histochemical analyses. The sexual-asexual morph connection of Plenodomus sinensis is reported from ferns and Cirsium for the first time. In addition, the new host records and country records are Amanita altipes, A. melleialba, Amarenomyces dactylidis, Chaetosphaeria panamensis, Coniella vitis, Coprinopsis kubickae, Dothiorella sarmentorum, Leptobacillium leptobactrum var. calidus, Muyocopron lithocarpi, Neoroussoella solani, Periconia cortaderiae, Phragmocamarosporium hederae, Sphaerellopsis paraphysata and Sphaeropsis eucalypticola
    corecore