362 research outputs found

    Effect of stripe rust on the yield response of wheat to nitrogen

    Get PDF
    Nitrogen (N) is the most important fertiliser element determining the productivity of wheat. N nutrition is known to affect the level of stripe rust infection, with higher N associated with increased disease severity. Stripe rust, caused by Puccinia striiformis f. sp. tritici, is a major yield-limiting disease of wheat in Australia. This paper describes experiments designed to investigate the agronomic response to the interaction of various levels of N application and stripe rust severity in wheat varieties differing in response. Experimental plots were established in crop seasons 2006 and 2007 on the Liverpool Plains of northern NSW, Australia. Yield, biomass, grain protein content (GPC) and harvest index (HI) data were recorded. Increased rates of N increased the severity of stripe rust during grain filling. N application also increased yield and GPC in all varieties in both years. Stripe rust reduced the yield of the rust-susceptible wheat varieties, and GPC and proportion of added N recovered in the grain were also reduced in one year but not the other. It was evident from our experiment that stripe rust caused yield loss accompanied by either no change or reduction in GPC, indicating that the total amount of N entering the grain was reduced by stripe rust. The effects of stripe rust on N yield are most likely associated with reduced uptake of N during grain filling

    Diverse sensitivity of winter crops over the growing season to climate and land surface temperature across the rainfed cropland-belt of eastern Australia

    Full text link
    © 2017 Elsevier B.V. The rainfed cropland belt in Australia is of great importance to the world grain market but has the highest climate variability of all such regions globally. However, the spatial-temporal impacts of climate variability on crops during different crop growth stages across broadacre farming systems are largely unknown. This study aims to quantify the contributions of climate and Land Surface Temperature (LST) variations to the variability of the Enhanced Vegetation Index (EVI) by using remote sensing methods. The datasets were analyzed at an 8-day time-scale across the rainfed cropland of eastern Australia. First, we found that EVI values were more variable during the crop reproductive growth stages than at any other crop life stage within a calendar year, but nevertheless had the highest correlation with crop grain yield (t ha−1). Second, climate factors and LST during the crop reproductive growth stages showed the largest variability and followed a typical east-west gradient of rainfall and a north-south temperature gradient across the study area during the crop growing season. Last, we identified two critical 8-day periods, beginning on day of the year (DoY) 257 and 289, as the key ‘windows’ of crop growth variation that arose from the variability in climate and LST. Our results show that the sum of the variability of the climate components within these two 8-day ‘windows’ explained >88% of the variability in the EVI, with LST being the dominant factor. This study offers a fresh understanding of the spatial-temporal climate-crop relationships in rainfed cropland and can serve as an early warning system for agricultural adaptation in broadacre rainfed cropping practices in Australia and worldwide

    Sequential application of hyperspectral indices for delineation of stripe rust infection and nitrogen deficiency in wheat

    Full text link
    © 2015, Springer Science+Business Media New York. Nitrogen (N) fertilization is crucial for the growth and development of wheat crops, and yet increased use of N can also result in increased stripe rust severity. Stripe rust infection and N deficiency both cause changes in foliar physiological activity and reduction in plant pigments that result in chlorosis. Furthermore, stripe rust produce pustules on the leaf surface which similar to chlorotic regions have a yellow color. Quantifying the severity of each factor is critical for adopting appropriate management practices. Eleven widely-used vegetation indices, based on mathematic combinations of narrow-band optical reflectance measurements in the visible/near infrared wavelength range were evaluated for their ability to discriminate and quantify stripe rust severity and N deficiency in a rust-susceptible wheat variety (H45) under varying conditions of nitrogen status. The physiological reflectance index (PhRI) and leaf and canopy chlorophyll index (LCCI) provided the strongest correlation with levels of rust infection and N-deficiency, respectively. When PhRI and LCCI were used in a sequence, both N deficiency and rust infection levels were correctly classified in 82.5 and 55 % of the plots at Zadoks growth stage 47 and 75, respectively. In misclassified plots, an overestimation of N deficiency was accompanied by an underestimation of the rust infection level or vice versa. In 18 % of the plots, there was a tendency to underestimate the severity of stripe rust infection even though the N-deficiency level was correctly predicted. The contrasting responses of the PhRI and LCCI to stripe rust infection and N deficiency, respectively, and the relative insensitivity of these indices to the other parameter makes their use in combination suitable for quantifying levels of stripe rust infection and N deficiency in wheat crops under field conditions

    Design space exploration and optimization of path oblivious RAM in secure processors

    Get PDF
    Keeping user data private is a huge problem both in cloud computing and computation outsourcing. One paradigm to achieve data privacy is to use tamper-resistant processors, inside which users' private data is decrypted and computed upon. These processors need to interact with untrusted external memory. Even if we encrypt all data that leaves the trusted processor, however, the address sequence that goes off-chip may still leak information. To prevent this address leakage, the security community has proposed ORAM (Oblivious RAM). ORAM has mainly been explored in server/file settings which assume a vastly different computation model than secure processors. Not surprisingly, naïvely applying ORAM to a secure processor setting incurs large performance overheads. In this paper, a recent proposal called Path ORAM is studied. We demonstrate techniques to make Path ORAM practical in a secure processor setting. We introduce background eviction schemes to prevent Path ORAM failure and allow for a performance-driven design space exploration. We propose a concept called super blocks to further improve Path ORAM's performance, and also show an efficient integrity verification scheme for Path ORAM. With our optimizations, Path ORAM overhead drops by 41.8%, and SPEC benchmark execution time improves by 52.4% in relation to a baseline configuration. Our work can be used to improve the security level of previous secure processors.National Science Foundation (U.S.). Graduate Research Fellowship Program (Grant 1122374)American Society for Engineering Education. National Defense Science and Engineering Graduate FellowshipUnited States. Defense Advanced Research Projects Agency (Clean-slate design of Resilient, Adaptive, Secure Hosts Contract N66001-10-2-4089

    On the selection and design of proteins and peptide derivatives for the production of photoluminescent, red-emitting gold quantum clusters

    Get PDF
    Novel pathways of the synthesis of photoluminescent gold quantum clusters (AuQCs) using biomolecules as reactants provide biocompatible products for biological imaging techniques. In order to rationalize the rules for the preparation of red-emitting AuQCs in aqueous phase using proteins or peptides, the role of different organic structural units was investigated. Three systems were studied: proteins, peptides, and amino acid mixtures, respectively. We have found that cysteine and tyrosine are indispensable residues. The SH/S-S ratio in a single molecule is not a critical factor in the synthesis, but on the other hand, the stoichiometry of cysteine residues and the gold precursor is crucial. These observations indicate the importance of proper chemical behavior of all species in a wide size range extending from the atomic distances (in the AuI-S semi ring) to nanometer distances covering the larger sizes of proteins assuring the hierarchical structure of the whole self-assembled system

    Sub-logarithmic Distributed Oblivious RAM with Small Block Size

    Get PDF
    Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to securely execute RAM programs over data that is stored in an untrusted server. Distributed Oblivious RAM is a variant of ORAM, where the data is stored in m>1m>1 servers. Extensive research over the last few decades have succeeded to reduce the bandwidth overhead of ORAM schemes, both in the single-server and the multi-server setting, from O(N)O(\sqrt{N}) to O(1)O(1). However, all known protocols that achieve a sub-logarithmic overhead either require heavy server-side computation (e.g. homomorphic encryption), or a large block size of at least Ω(log3N)\Omega(\log^3 N). In this paper, we present a family of distributed ORAM constructions that follow the hierarchical approach of Goldreich and Ostrovsky [GO96]. We enhance known techniques, and develop new ones, to take better advantage of the existence of multiple servers. By plugging efficient known hashing schemes in our constructions, we get the following results: 1. For any m2m\geq 2, we show an mm-server ORAM scheme with O(logN/loglogN)O(\log N/\log\log N) overhead, and block size Ω(log2N)\Omega(\log^2 N). This scheme is private even against an (m1)(m-1)-server collusion. 2. A 3-server ORAM construction with O(ω(1)logN/loglogN)O(\omega(1)\log N/\log\log N) overhead and a block size almost logarithmic, i.e. Ω(log1+ϵN)\Omega(\log^{1+\epsilon}N). We also investigate a model where the servers are allowed to perform a linear amount of light local computations, and show that constant overhead is achievable in this model, through a simple four-server ORAM protocol

    Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead

    Get PDF
    Oblivious RAM (ORAM) has established itself as a fundamental cryptographic building block. Understanding which bandwidth overheads are possible under which assumptions has been the topic of a vast amount of previous works. In this work, we focus on perfectly secure ORAM and we present the first construction with sublinear bandwidth overhead in the worst-case. All prior constructions with perfect security require linear communication overhead in the worst-case and only achieve sublinear bandwidth overheads in the amortized sense. We present a fundamentally new approach for construction ORAM and our results significantly advance our understanding of what is possible with perfect security. Our main construction, Lookahead ORAM, is perfectly secure, has a worst-case bandwidth overhead of O(n)\mathcal{O}(\sqrt{n}), and a total storage cost of O(n)\mathcal{O}(n) on the server-side, where nn is the maximum number of stored data elements. In terms of concrete server-side storage costs, our construction has the smallest storage overhead among all perfectly and statistically secure ORAMs and is only a factor 3 worse than the most storage efficient computationally secure ORAM. Assuming a client-side position map, our construction is the first, among all ORAMs with worst-case sublinear overhead, that allows for a O(1)\mathcal{O}(1) online bandwidth overhead without server-side computation. Along the way, we construct a conceptually extremely simple statistically secure ORAM with a worst-case bandwidth overhead of O(nlognloglogn)\mathcal{O}(\sqrt{n}\frac{\log{n}}{\log{\log{n}}}), which may be of independent interest

    3PC ORAM with Low Latency, Low Bandwidth, and Fast Batch Retrieval

    Get PDF
    Multi-Party Computation of Oblivious RAM (MPC ORAM) implements secret-shared random access memory in a way that protects access pattern privacy against a threshold of corruptions. MPC ORAM enables secure computation of any RAM program on large data held by different entities, e.g. MPC processing of database queries on a secret-shared database. MPC ORAM can be constructed by any (client-server) ORAM, but there is an efficiency gap between known MPC ORAM\u27s and ORAM\u27s. Current asymptotically best MPC ORAM is implied by an MPC friendly variant of Path-ORAM called Circuit-ORAM, due to Wang et al. However, using garbled circuit for Circuit-ORAM\u27s client implies MPC ORAM which matches Path-ORAM in rounds but increases bandwidth by \Omega(kappa) factor, while using GMW or BGW protocols implies MPC ORAM which matches Path-ORAM in bandwidth, but increases round complexity by \Omega(log n loglog n) factor, for kappa the security parameter and n the memory size. In this paper we bridge the gap between MPC ORAM and client-server ORAM by showing a specialized 3PC ORAM protocol, i.e. MPC ORAM for 3 parties tolerating 1 fault, which uses only symmetric ciphers and asymptotically matches client-server Path-ORAM in round complexity and for large records also in bandwidth. Our 3PC ORAM also allows for fast pipelined processing: With post- poned clean-up it processes b=O(log n) accesses in O(b+log n) rounds with O(D+poly(log n)) bandwidth per item, where D is record size
    corecore