57 research outputs found

    Sources of Propylene Glycol and Glycol Ethers in Air at Home

    Get PDF
    Propylene glycol and glycol ether (PGE) in indoor air have recently been associated with asthma and allergies as well as sensitization in children. In this follow-up report, sources of the PGEs in indoor air were investigated in 390 homes of pre-school age children in Sweden. Professional building inspectors examined each home for water damages, mold odour, building’s structural characteristics, indoor temperature, absolute humidity and air exchange rate. They also collected air and dust samples. The samples were analyzed for four groups of volatile organic compounds (VOCs) and semi-VOCs (SVOCs), including summed concentrations of 16 PGEs, 8 terpene hydrocarbons, 2 Texanols, and the phthalates n-butyl benzyl phthalate (BBzP), and di(2-ethylhexyl)phthalate (DEHP). Home cleaning with water and mop ≥ once/month, repainting ≥ one room prior to or following the child’s birth, and “newest” surface material in the child’s bedroom explained largest portion of total variability in PGE concentrations. High excess indoor humidity (g/m3) additionally contributed to a sustained PGE levels in indoor air far beyond several months following the paint application. No behavioral or building structural factors, except for water-based cleaning, predicted an elevated terpene level in air. No significant predictor of Texanols emerged from our analysis. Overall disparate sources and low correlations among the PGEs, terpenes, Texanols, and the phthalates further confirm the lack of confounding in the analysis reporting the associations of the PGE and the diagnoses of asthma, rhinitis, and eczema, respectively

    PAHs: Choi et al. Respond

    Get PDF

    Systems biology and synthetic biology: A new epoch for toxicology research

    Get PDF
    Copyright © 2015 Mark T. Mc Auley et al. This is an open access article distributed under the Creative Commons Attribution License 3.0, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.Systems biology and synthetic biology are emerging disciplines which are becoming increasingly utilised in several areas of bioscience. Toxicology is beginning to benefit from systems biology and we suggest in the future that is will also benefit from synthetic biology. Thus, a new era is on the horizon. This review illustrates how a suite of innovative techniques and tools can be applied to understanding complex health and toxicology issues. We review limitations confronted by the traditional computational approaches to toxicology and epidemiology research, using polycyclic aromatic hydrocarbons (PAHs) and their effects on adverse birth outcomes as an illustrative example. We introduce how systems toxicology (and their subdisciplines, genomic, proteomic, and metabolomic toxicology) will help to overcome such limitations. In particular, we discuss the advantages and disadvantages of mathematical frameworks that computationally represent biological systems. Finally, we discuss the nascent discipline of synthetic biology and highlight relevant toxicological centred applications of this technique, including improvements in personalised medicine. We conclude this review by presenting a number of opportunities and challenges that could shape the future of these rapidly evolving disciplines.Veronica M. Miller would like to acknowledge funding from Alexander and Bo McInnis and the Autism Research Institute for her toxicological studies and support

    SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization

    Get PDF
    In the pairing-based zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK), there often exists a requirement for the proof system to be combined with encryption. As a typical example, a blockchain-based voting system requires the vote to be confidential (using encryption), while verifying voting validity (using zk-SNARKs). In these combined applications, a typical solution is to extend the zk-SNARK circuit to include the encryption code. However, complex cryptographic operations in the encryption algorithm increase the circuit size, which leads to impractically large proving time and CRS size. In this paper, we propose SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization or SAVER, which is a novel approach to detach the encryption from the SNARK circuit. The encryption in SAVER holds many useful properties. It is SNARK-friendly: the encryption is conjoined with an existing pairing-based SNARK, in a way that the encryptor can prove pre-defined properties while encrypting the message apart from the SNARK. It is additively-homomorphic: the ciphertext holds a homomorphic property from the ElGamal-based encryption. It is a verifiable encryption: one can verify arbitrary properties of encrypted messages by connecting with the SNARK system. It provides a verifiable decryption: anyone without the secret can still verify that the decrypted message is indeed from the given ciphertext. It provides rerandomization: the proof and the ciphertext can be rerandomized as independent objects so that even the encryptor (or prover) herself cannot identify the origin. For the representative application, we also propose a Vote-SAVER based on SAVER, which is a novel voting system where voter\u27s secret key lies only with the voter himself. The Vote-SAVER satisfies receipt-freeness (which implies ballot privacy), individual verifiability (which implies non-repudiation), vote verifiability, tally uniqueness, and voter anonymity. The experimental results show that our SAVER with respect to the Vote-SAVER relation yields 0.7s for zk-SNARK proving time and 10ms for encryption, with the CRS size of 16MB

    Privacy-preserving Identity Management System

    Get PDF
    Recently, a self-sovereign identity model has been researched actively as an alternative to the existing identity models such as a centralized identity model, federated identity model, and user-centric model. The self-sovereign identity model allows a user to have complete control of his identity. Meanwhile, the core component of the self-sovereign identity model is data minimization. The data minimization signifies that the extent of the exposure of user private identity should be minimized. As a solution to data minimization, zero-knowledge proofs can be grafted to the self-sovereign identity model. Specifically, zero-knowledge Succinct Non-interactive ARgument of Knowledges(zk-SNARKs) enables proving the truth of the statement on an arbitrary relation. In this paper, we propose a privacy-preserving self-sovereign identity model based on zk-SNARKs to allow any type of data minimization beyond the selective disclosure and range proof. The security of proposed model is formally proven under the security of the zero-knowledge proof and the unforgeability of the signature in the random oracle model. Furthermore, we optimize the proving time by checking the correctness of the commitment outside of the proof relation for practical use. The resulting scheme improves proving time for hash computation (to verify a commitment input) from 0.5 s to about 0.1 ms on a 32-bit input

    zkVoting : Zero-knowledge proof based coercion-resistant and E2E verifiable e-voting system

    Get PDF
    We introduce zkVoting{zkVoting}, a coercion-resistant e-voting system that utilizes a fake keys approach based on a novel nullifiable commitment scheme. This scheme allows voters to receive both real and fake commitment keys from a registrar. Each ballot includes this commitment, but only the tallier can efficiently discern the fake ballots, simplifying the tally process to O(n)\mathcal{O}(n) and ensuring coercion resistance. zkVoting{zkVoting} also preserves voter anonymity by ensuring each ballot conceals the voter\u27s identity. Additionally, by integrating zero-knowledge proofs, zkVoting{zkVoting} achieves end-to-end (E2E) verifiability. We formally prove its security and demonstrate its practicality for real-world applications, with a ballot casting time of 2.3 seconds and a tally time of 3.9 milliseconds per ballot

    SIMS : Self Sovereign Identity Management System with Preserving Privacy in Blockchain

    Get PDF
    Blockchain, which is a useful tool for providing data integrity, has emerged as an alternative to centralized servers. Concentrating on the integrity of the blockchain, many applications have been developed. Specifically, a blockchain can be utilized in proving the user\u27s identity using its strong integrity. However, since all data in the blockchain is publicly available, it can cause privacy problems if the user\u27s identity is stored in the blockchain unencrypted. Although the encryption of the private information can diminish privacy problems in the blockchain, it is difficult to transparently utilize encrypted user information in the blockchain. To provide integrity and privacy of user information simultaneously in the blockchain, we propose a SIMS (Self-Sovereign Identity Management System) framework based on a zk-SNARK (zero-knowledge Succinct Non-interactive ARgument of Knowledge). In our proposed SIMS, the user information is employed in a privacy-preserving way due to the zero-knowledge property of the zk-SNARK. We construct a SIMS scheme and prove its security. We describe applications of SIMS and demonstrate its practicality through efficient implementations

    International Studies of Prenatal Exposure to Polycyclic Aromatic Hydrocarbons and Fetal Growth

    Get PDF
    OBJECTIVES: Polycyclic aromatic hydrocarbons (PAHs) are ubiquitously distributed human mutagens and carcinogens. However, lack of adequate air monitoring data has limited understanding of the effects of airborne PAHs on fetal growth. To address this gap in knowledge, we examined the association between prenatal exposure to airborne PAHs and birth weight, birth length, and birth head circumference, respectively, in Krakow, Poland, and New York City (NYC). METHODS: The parallel prospective cohort studies enrolled nonsmoking, healthy, and nonoccupationally exposed women and their newborns. Personal air monitoring of pregnant women was conducted over 48 hr. To control for maternal environmental tobacco smoke (ETS) exposure, we excluded those with umbilical cord plasma cotinine concentrations > 25 ng/mL. Mean cord plasma cotinine concentrations in both ethnic groups were ≤ 0.5 ng/mL. RESULTS: Prenatal PAH exposure was 10-fold higher in Krakow than in NYC. Prenatal PAH exposure was associated with significantly reduced birth weight in both Krakow Caucasians (p < 0.01) and in NYC African Americans (p < 0.01), controlling for known and potential confounders, but not in NYC Dominicans. Within the lower exposure range common to the two cities (1.80–36.47 ng/m(3)), the effect per unit PAH exposure on birth weight was 6-fold greater for NYC African Americans than for Krakow Caucasians (p = 0.01). CONCLUSIONS: These results confirm the adverse reproductive effect of relatively low PAH concentrations in two populations and suggest increased susceptibility of NYC African Americans. Fetal growth impairment has been linked to child developmental and health problems. Thus, substantial health benefits would result from global reduction of PAH emissions
    corecore