583 research outputs found

    Bigger is fitter? Quantitative genetic decomposition of selection reveals an adaptive evolutionary decline of body mass in a wild rodent population

    Get PDF
    This is the final version of the article. Available from the publisher via the DOI in this record.In natural populations, quantitative trait dynamics often do not appear to follow evolutionary predictions. Despite abundant examples of natural selection acting on heritable traits, conclusive evidence for contemporary adaptive evolution remains rare for wild vertebrate populations, and phenotypic stasis seems to be the norm. This so-called "stasis paradox" highlights our inability to predict evolutionary change, which is especially concerning within the context of rapid anthropogenic environmental change. While the causes underlying the stasis paradox are hotly debated, comprehensive attempts aiming at a resolution are lacking. Here, we apply a quantitative genetic framework to individual-based long-term data for a wild rodent population and show that despite a positive association between body mass and fitness, there has been a genetic change towards lower body mass. The latter represents an adaptive response to viability selection favouring juveniles growing up to become relatively small adults, i.e., with a low potential adult mass, which presumably complete their development earlier. This selection is particularly strong towards the end of the snow-free season, and it has intensified in recent years, coinciding which a change in snowfall patterns. Importantly, neither the negative evolutionary change, nor the selective pressures that drive it, are apparent on the phenotypic level, where they are masked by phenotypic plasticity and a non causal (i.e., non genetic) positive association between body mass and fitness, respectively. Estimating selection at the genetic level enabled us to uncover adaptive evolution in action and to identify the corresponding phenotypic selective pressure. We thereby demonstrate that natural populations can show a rapid and adaptive evolutionary response to a novel selective pressure, and that explicitly (quantitative) genetic models are able to provide us with an understanding of the causes and consequences of selection that is superior to purely phenotypic estimates of selection and evolutionary change.The study was funded by a Swiss National Science Foundation (http://www.snf.ch) project grant (31003A_141110) awarded to EP

    A Reduced–Cost Mechanized System for Handling and Curing Mechanically–Harvested Burley Tobacco

    Get PDF
    An experimental system was tested in which mechanically harvested burley tobacco plants placed onto steel slotted receivers were retrieved from a field, transported to a field curing structure, and placed onto the structure for air curing by a single worker. The system consisted of a tractor–towed, trailer mechanism that engaged and hoisted loads of approximately 360 burley plants of approximately 1 Mg mass. Ten slotted steel rails, 3.05 m long, holding 36 notched plants were placed onto parallel wooden beams suspended at a height of 2.13 m by wooden posts set in the ground. Burley tobacco was cured in this configuration covered by polyethylene. Time–and–motion experiments showed that the system could retrieve tobacco from the field and place it onto a curing structure adjacent to the field at the rate of 0.1 to 0.18 ha/h. Replicated experiments also showed that the system operated with negligible leaf loss due to handling. Finally, experimental results showed that leaf grade index decreased with time that filled tobacco rails were left lying on the ground after being harvested and prior to being retrieved. This study further indicated that the estimated cost of the proposed harvesting system compares favorably with systems that require several manual laborers

    Universally Composable Accumulators

    Get PDF
    Accumulators, first introduced by Benaloh and de Mare (Eurocrypt 1993), are compact representations of arbitrarily large sets and can be used to prove claims of membership or non-membership about the underlying set. They are almost exclusively used as building blocks in real-world complex systems, including anonymous credentials, group signatures and, more recently, anonymous cryptocurrencies. Having rigorous security analysis for such systems is crucial for their adoption and safe use in the real world, but it can turn out to be extremely challenging given their complexity. In this work, we provide the first universally composable (UC) treatment of cryptographic accumulators. There are many different types of accumulators: some support additions, some support deletions and some support both; and, orthogonally, some support proofs of membership, some support proofs of non-membership, and some support both. Additionally, some accumulators support public verifiability of set operations, and some do not. Our UC definition covers all of these types of accumulators concisely in a single functionality, and captures the two basic security properties of accumulators: correctness and soundness. We then prove the equivalence of our UC definition to standard accumulator definitions. This implies that existing popular accumulator schemes, such as the RSA accumulator, already meet our UC definition, and that the security proofs of existing systems that leverage such accumulators can be significantly simplified. Finally, we use our UC definition to get simple proofs of security. We build an accumulator in a modular way out of two weaker accumulators (in the style of Baldimtsi et. al (Euro S&P 2017), and we give a simple proof of its UC security. We also show how to simplify the proofs of security of complex systems such as anonymous credentials. Specifically, we show how to extend an anonymous credential system to support revocation by utilizing our results on UC accumulators

    UC Updatable Databases and Applications

    Get PDF
    We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value. (Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries. Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical. In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities

    Breaking and Fixing Anonymous Credentials for the Cloud

    Get PDF
    In an attribute-based credential (ABC) system, users obtain a digital certificate on their personal attributes, and can later prove possession of such a certificate in an unlinkable way, thereby selectively disclosing chosen attributes to the service provider. Recently, the concept of encrypted ABCs (EABCs) was introduced by Krenn et al. at CANS 2017, where virtually all computation is outsourced to a semi-trusted cloud-provider called wallet, thereby overcoming existing efficiency limitations on the user’s side, and for the first time enabling “privacy-preserving identity management as a service”. While their approach is highly relevant for bringing ABCs into the real world, we present a simple attack allowing the wallet to learn a user\u27s attributes when colluding with another user -- a scenario which is not covered by their modeling but which needs to be considered in practice. We then revise the model and construction of Krenn et al. in various ways, such that the above attack is no longer possible. Furthermore, we also remove existing non-collusion assumptions between wallet and service provider or issuer from their construction. Our protocols are still highly efficient in the sense that the computational effort on the end user side consists of a single exponentiation only, and otherwise efficiency is comparable to the original work of Krenn et al

    The Putative RNA Helicase HELZ Promotes Cell Proliferation, Translation Initiation and Ribosomal Protein S6 Phosphorylation

    Get PDF
    The hypoxia–inducible transcription factor (HIF) is a key component of the cellular adaptation mechanisms to hypoxic conditions. HIFα subunits are degraded by prolyl-4-hydroxylase domain (PHD) enzyme-dependent prolyl-4-hydroxylation of LxxLAP motifs that confer oxygen-dependent proteolytic degradation. Interestingly, only three non-HIFα proteins contain two conserved LxxLAP motifs, including the putative RNA helicase with a zinc finger domain HELZ. However, HELZ proteolytic regulation was found to be oxygen-independent, supporting the notion that a LxxLAP sequence motif alone is not sufficient for oxygen-dependent protein destruction. Since biochemical pathways involving RNA often require RNA helicases to modulate RNA structure and activity, we used luciferase reporter gene constructs and metabolic labeling to demonstrate that HELZ overexpression activates global protein translation whereas RNA-interference mediated HELZ suppression had the opposite effect. Although HELZ interacted with the poly(A)-binding protein (PABP) via its PAM2 motif, PABP was dispensable for HELZ function in protein translation. Importantly, downregulation of HELZ reduced translational initiation, resulting in the disassembly of polysomes, in a reduction of cell proliferation and hypophosphorylation of ribosomal protein S6

    Integration of oxygen signaling at the consensus HRE.

    Full text link
    The hypoxia-inducible factor 1 (HIF-1) was initially identified as a transcription factor that regulated erythropoietin gene expression in response to a decrease in oxygen availability in kidney tissue. Subsequently, a family of oxygen-dependent protein hydroxylases was found to regulate the abundance and activity of three oxygen-sensitive HIFalpha subunits, which, as part of the HIF heterodimer, regulated the transcription of at least 70 different effector genes. In addition to responding to a decrease in tissue oxygenation, HIF is proactively induced, even under normoxic conditions, in response to stimuli that lead to cell growth, ultimately leading to higher oxygen consumption. The growing cell thus profits from an anticipatory increase in HIF-dependent target gene expression. Growth stimuli-activated signaling pathways that influence the abundance and activity of HIFs include pathways in which kinases are activated and pathways in which reactive oxygen species are liberated. These pathways signal to the HIF protein hydroxylases, as well as to HIF itself, by means of covalent or redox modifications and protein-protein interactions. The final point of integration of all of these pathways is the hypoxia-response element (HRE) of effector genes. Here, we provide comprehensive compilations of the known growth stimuli that promote increases in HIF abundance, of protein-protein interactions involving HIF, and of the known HIF effector genes. The consensus HRE derived from a comparison of the HREs of these HIF effectors will be useful for identification of novel HIF target genes, design of oxygen-regulated gene therapy, and prediction of effects of future drugs targeting the HIF system

    TAM receptor tyrosine kinase function and the immunopathology of liver disease.

    Get PDF
    Tyro3, Axl, MERTK (TAM) receptor tyrosine kinases are implicated in the regulation of the innate immune response through clearance of apoptotic cellular debris and control of cytokine signaling cascades. As a result they are pivotal in regulating the inflammatory response to tissue injury. Within the liver, immune regulatory signaling is employed to prevent the overactivation of innate immunity in response to continual antigenic challenge from the gastrointestinal tract. In this review we appraise current understanding of the role of TAM receptor function in the regulation of both innate and adaptive immunity, with a focus on its impact upon hepatic inflammatory pathology

    Lattice-based Group Signature Scheme with Verifier-local Revocation

    Get PDF
    International audienceSupport of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first lattice-based VLR group signature, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with existing lattice-based group signatures, our scheme has several noticeable advantages: support of membership revocation, logarithmic-size signatures, and weaker security assumption. In the random oracle model, our scheme is proved to be secure based on the hardness of the SIVP_{SoftO(n^{1.5})}$ problem in general lattices - an assumption that is as weak as those of state-of-the-art lattice-based standard signatures. Moreover, our construction works without relying on encryption schemes, which is an intriguing feature for group signatures
    • 

    corecore