228 research outputs found

    Genetic basis of thermal nociceptive sensitivity and brain weight in a BALB/c reduced complexity cross

    Get PDF
    Thermal nociception involves the transmission of temperature-related noxious information from the periphery to the CNS and is a heritable trait that could predict transition to persistent pain. Rodent forward genetics complement human studies by controlling genetic complexity and environmental factors, analysis of end point tissue, and validation of variants on appropriate genetic backgrounds. Reduced complexity crosses between nearly identical inbred substrains with robust trait differences can greatly facilitate unbiased discovery of novel genes and variants. We found BALB/cByJ mice showed enhanced sensitivity on the 53.5°C hot plate and mechanical stimulation in the von Frey test compared to BALB/cJ mice and replicated decreased gross brain weight in BALB/cByJ versus BALB/cJ. We then identified a quantitative trait locus (QTL) on chromosome 13 for hot plate sensitivity (LOD = 10.7; p < 0.001; peak = 56 Mb) and a QTL for brain weight on chromosome 5 (LOD = 8.7; p < 0.001). Expression QTL mapping of brain tissues identified H2afy (56.07 Mb) as the top transcript with the strongest association at the hot plate locus (FDR = 0.0002) and spliceome analysis identified differential exon usage within H2afy associated with the same locus. Whole brain proteomics further supported decreased H2AFY expression could underlie enhanced hot plate sensitivity, and identified ACADS as a candidate for reduced brain weight. To summarize, a BALB/c reduced complexity cross combined with multiple-omics approaches facilitated identification of candidate genes underlying thermal nociception and brain weight. These substrains provide a powerful, reciprocal platform for future validation of candidate variants

    Co-Localization of the Oncogenic Transcription Factor MYCN and the DNA Methyl Binding Protein MeCP2 at Genomic Sites in Neuroblastoma

    Get PDF
    MYCN is a transcription factor that is expressed during the development of the neural crest and its dysregulation plays a major role in the pathogenesis of pediatric cancers such as neuroblastoma, medulloblastoma and rhabdomyosarcoma. MeCP2 is a CpG methyl binding protein which has been associated with a number of cancers and developmental disorders, particularly Rett syndrome.Using an integrative global genomics approach involving chromatin immunoprecipitation applied to microarrays, we have determined that MYCN and MeCP2 co-localize to gene promoter regions, as well as inter/intragenic sites, within the neuroblastoma genome (MYCN amplified Kelly cells) at high frequency (70.2% of MYCN sites were also positive for MeCP2). Intriguingly, the frequency of co-localization was significantly less at promoter regions exhibiting substantial hypermethylation (8.7%), as determined by methylated DNA immunoprecipitation (MeDIP) applied to the same microarrays. Co-immunoprecipitation of MYCN using an anti-MeCP2 antibody indicated that a MYCN/MeCP2 interaction occurs at protein level. mRNA expression profiling revealed that the median expression of genes with promoters bound by MYCN was significantly higher than for genes bound by MeCP2, and that genes bound by both proteins had intermediate expression. Pathway analysis was carried out for genes bound by MYCN, MeCP2 or MYCN/MeCP2, revealing higher order functions.Our results indicate that MYCN and MeCP2 protein interact and co-localize to similar genomic sites at very high frequency, and that the patterns of binding of these proteins can be associated with significant differences in transcriptional activity. Although it is not yet known if this interaction contributes to neuroblastoma disease pathogenesis, it is intriguing that the interaction occurs at the promoter regions of several genes important for the development of neuroblastoma, including ALK, AURKA and BDNF

    Rotational-XOR Cryptanalysis of Simon-like Block Ciphers

    Get PDF
    Rotational-XOR cryptanalysis is a cryptanalytic method aimed at finding distinguishable statistical properties in ARX-C ciphers, i.e., ciphers that can be described only using modular addition, cyclic rotation, XOR, and the injection of constants. In this paper we extend RX-cryptanalysis to AND-RX ciphers, a similar design paradigm where the modular addition is replaced by vectorial bitwise AND; such ciphers include the block cipher families Simon and Simeck. We analyse the propagation of RX-differences through AND-RX rounds and develop closed form formula for their expected probability. Finally, we formulate an SMT model for searching RX-characteristics in simon and simeck. Evaluating our model we find RX-distinguishers of up to 20, 27, and 35 rounds with respective probabilities of 226,2422^{-26}, 2^{-42}, and 2542^{-54} for versions of simeck with block sizes of 32, 48, and 64 bits, respectively, for large classes of weak keys in the related-key model. In most cases, these are the longest published distinguishers for the respective variants of simeck. Interestingly, when we apply the model to the block cipher simon, the best distinguisher we are able to find covers 11 rounds of SIMON32 with probability 2242^{-24}. To explain the gap between simon and simeck in terms of the number of distinguished rounds we study the impact of the key schedule and the specific rotation amounts of the round function on the propagation of RX-characteristics in Simon-like ciphers

    Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Get PDF
    In CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (EWCDM\textsf{EWCDM}) construction, as EK2(EK1(N)NHKh(M))\textsf{E}_{K_2}\bigl(\textsf{E}_{K_1}(N)\oplus N\oplus \textsf{H}_{K_h}(M)\bigr) for a nonce NN and a message MM. This construction achieves roughly 22n/32^{2n/3} bit MAC security with the assumption that E\textsf{E} is a PRP secure nn-bit block cipher and H\textsf{H} is an almost xor universal nn-bit hash function. In this paper we propose Decrypted Wegman-Carter with Davies-Meyer (DWCDM\textsf{DWCDM}) construction, which is structurally very similar to its predecessor EWCDM\textsf{EWCDM} except that the outer encryption call is replaced by decryption. The biggest advantage of DWCDM\textsf{DWCDM} is that we can make a truly single key MAC: the two block cipher calls can use the same block cipher key K=K1=K2K=K_1=K_2. Moreover, we can derive the hash key as Kh=EK(1)K_h=\textsf{E}_K(1), as long as Kh=n|K_h|=n. Whether we use encryption or decryption in the outer layer makes a huge difference; using the decryption instead enables us to apply an extended version of the mirror theory by Patarin to the security analysis of the construction. DWCDM\textsf{DWCDM} is secure beyond the birthday bound, roughly up to 22n/32^{2n/3} MAC queries and 2n2^n verification queries against nonce-respecting adversaries. DWCDM\textsf{DWCDM} remains secure up to 2n/22^{n/2} MAC queries and 2n2^n verification queries against nonce-misusing adversaries

    On the Data Limitation of Small-State Stream Ciphers: Correlation Attacks on Fruit-80 and Plantlet

    Get PDF
    Many cryptographers have focused on lightweight cryptography, and a huge number of lightweight block ciphers have been proposed. On the other hand, designing lightweight stream ciphers is a challenging task due to the well-known security criteria, i.e., the state size of stream ciphers must be at least twice the key size. The designers of Sprout addressed this issue by involving the secret key not only in the initialization but also in the keystream generation, and the state size of such stream ciphers can be smaller than twice the key size. After the seminal work, some small-state stream ciphers have been proposed such as Fruit, Plantlet, and LIZARD. Unlike conventional stream ciphers, these small-state stream ciphers have the limitation of keystream bits that can be generated from the same key and IV pair. In this paper, our motivation is to show whether the data limitation claimed by the designers is proper or not. The correlation attack is one of the attack methods exploiting many keystream bits generated from the same key and IV pair, and we apply it to Fruit-80 and Plantlet. As a result, we can break the full Fruit-80, i.e., the designers\u27 data limitation is not sufficient. We can also recover the secret key of Plantlet if it allows about 2532^{53} keystream bits from the same key and IV pair

    Implementation and effects of user participation in playground management: a comparative study of two Swedish municipalities

    Get PDF
    This paper describes and analyses how customer orientation strategies, with the focus on user participation, are implemented in playground management and their effects on managers’ attitudes and work with physical playgrounds. A comparative case study was conducted in two Swedish municipalities that involve users in different ways: through a manager-driven participation process and through informal user-initiated dialogue. The empirical material consisted of qualitative interviews with professionals in the management organisations and studies of local playgrounds. Implementation of strategies for user participation and tactical management activities appeared to be of importance. The manager-driven participation strategy was associated with a particularly positive attitude among managers, but also difficulties such as maintaining continuous dialogue with users. The small differences found in playground provision between the two municipalities give reason to question the physical effects of participation processes, and show the need for further research

    Is caching the key to exclusion in corvids? The case of carrion crows (Corvus corone corone)

    Get PDF
    Recently, two corvid species, food-caching ravens and non-caching jackdaws, have been tested in an exclusion performance (EP) task. While the ravens chose by exclusion, the jackdaws did not. Thus, foraging behaviour may affect EP abilities. To investigate this possibility, another food-caching corvid species, the carrion crow (Corvus corone corone), was tested in the same exclusion task. We hid food under one of two cups and subsequently lifted either both cups, or the baited or the un-baited cup. The crows were significantly above chance when both cups were lifted or when only the baited cup was lifted. When the empty cup was lifted, we found considerable inter-individual variation, with some birds having a significant preference for the un-baited but manipulated cup. In a follow-up task, we always provided the birds with the full information about the food location, but manipulated in which order they saw the hiding or the removal of food. Interestingly, they strongly preferred the cup which was manipulated last, even if it did not contain any food. Therefore, we repeated the first experiment but controlled for the movement of the cups. In this case, more crows found the food reliably in the un-baited condition. We conclude that carrion crows are able to choose by exclusion, but local enhancement has a strong influence on their performance and may overshadow potential inferential abilities. However, these findings support the hypothesis that caching might be a key to exclusion in corvids

    Towards an Effective Multi-Stakeholder Consultation Process: Applying the Imagine Method in Context of Abu Dhabi’s Education Policy

    Get PDF
    This paper is concerned with the many interleaving issues that emerge when engaging multiple stakeholders in decision-making. Whilst recognising the intrinsic value of group work and keeping in mind the numerous issues that obstruct group work (including multiple roles for participants, bias due to domination and distortion emerging from uneven group inputs), we applied the Imagine method to propose a new framework - the ‘Multiple Formation Consultation Framework’ (MFCF) - for organising effective multi-stakeholder consultations along the Policy Sciences Framework. Our proposed framework was applied in the context of education policy in the Emirate of Abu Dhabi, where 24 small group formations were tasked and assessed in a systemic manner. Evidence from the exercise suggests that: (1) when moving participants from heterogeneous to homogenous groups, the working of the groups became more focused and the outcomes gained greater clarity in terms of the thinking of group members. (2) Yet, when groups moved from homogenous formations to heterogeneous, they became more inquisitive and explored broader aspects of the tasks at hand. (3) A repeat of the process over two-day period where different members of the groups experience both homogenous and heterogeneous formations back and forth (in order to capture the unique value emerging from each composition) have led to more efficient and effective working and outcomes of the groups

    New Slide Attacks on Almost Self-Similar Ciphers

    Get PDF
    The slide attack is a powerful cryptanalytic tool which has the unusual property that it can break iterated block ciphers with a complexity that does not depend on their number of rounds. However, it requires complete self similarity in the sense that all the rounds must be identical. While this can be the case in Feistel structures, this rarely happens in SP networks since the last round must end with an additional post-whitening subkey. In addition, in many SP networks the final round has additional asymmetries -- for example, in AES the last round omits the MixColumns operation. Such asymmetry in the last round can make it difficult to utilize most of the advanced tools which were developed for slide attacks, such as deriving from one slid pair additional slid pairs by repeatedly re-encrypting their ciphertexts. In this paper we overcome this last round problem by developing four new types of slide attacks. We demonstrate their power by applying them to many types of AES-like structures (with and without linear mixing in the last round, with known or secret S-boxes, with 1,2 and 3 periodicity in their subkeys, etc). In most of these cases, the time complexity of our attack is close to 2n/22^{n/2}, which is the smallest possible complexity for slide attacks. Our new slide attacks have several unique properties: The first attack uses slid sets in which each plaintext from the first set forms a slid pair with some plaintext from the second set, but without knowing the exact correspondence. The second attack makes it possible to create from several slid pairs an exponential number of new slid pairs which form a hypercube spanned by the given pairs. The third attack has the unusual property that it is always successful, and the fourth attack can use known messages instead of chosen messages, with only slightly higher time complexity
    corecore