2,130 research outputs found

    Impact of rapeseed press-cake on Maillard reaction in a cookie model system

    Get PDF
    Rapeseed press-cake (RPC) is a byproduct of rapeseed oil production, rich in proteins and fiber. The aim of this study was to investigate the impact of cold pressed RPC, RPC fiber isolate and RPC alkaline extract on the formation of acrylamide and 5-hydroxymethylfufural (HMF) in cookies. Both compounds were influenced by the ingredients: the addition of RPC led to a significant dose-dependent increase of HMF in the cookies and to an increase of acrylamide up to 66.9%. On the contrary, acrylamide concentration was reduced down to 39.6% in presence of the alkaline extract and down to 4.4% in the presence of the fiber extract. The Michael addition of free amino acids to acrylamide was further investigated by high-resolution mass spectrometry (HRMS) revealing that cysteine was the preferred nucleophile for acrylamide elimination

    Quantum magnetism in relativistic osmates from first principles

    Get PDF
    The interplay between electron correlation, local distortions and Spin Orbit Coupling is one of the most attractive phenomena in condensed matter Physics and have stimulated much attention in the last decade. In Osmates double perovskites the coupling between electronic, structural and orbital degrees of freedom leads to the formation of an unconventional magnetic phase, whose precise origin and characteristics are still not understood. In particular strong Spin Orbit Coupling effect is believed to occur and have a crucial role in enhancing multipolar exchange interactions in a fashion similar to the more studied 4f electron systems. In this thesis, by means of first principles calculations, we study the structural, electronic and magnetic proprieties of the Mott insulating Ba2NaOsO6 with Osmium in 5d1 electron configuration within the fully relativistic Density Functional Theory plus on site Hubbard U (DFT + U) scheme. We find that the system is subjected to local symmetry breaking and that the magnetic ground state is strongly dependent on the on site Coulomb interaction. Furthermore, by mapping the energy onto a Pseudospin Hamiltonian, we are capable to prove that quadrupolar and octupolar exchanges play a significant role. We repeated the study for Ba2CaOsO6 with Os in 5d2 electronic configuration as a preliminary step for understanding if phase transitions are possible when Ba2NaOsO6 is doped

    Quantification of NĪµ-(2-Furoylmethyl)-L-lysine (furosine), NĪµ-(Carboxymethyl)-L-lysine (CML), NĪµ-(Carboxyethyl)-L-lysine (CEL) and total lysine through stable isotope dilution assay and tandem mass spectrometry

    Get PDF
    The control of Maillard reaction (MR) is a key point to ensure processed foods quality. Due to the presence of a primary amino group on its side chain, lysine is particularly prone to chemical modifications with the formation of Amadori products (AP), NĪµ-(Carboxymethyl)-L-lysine (CML), NĪµ-(Carboxyethyl)-L-lysine (CEL). A new analytical strategy was proposed which allowed to simultaneously quantify lysine, CML, CEL and the NĪµ-(2-Furoylmethyl)-L-lysine (furosine), the indirect marker of AP. The procedure is based on stable isotope dilution assay followed by, liquid chromatography tandem mass spectrometry. It showed high sensitivity and good reproducibility and repeatability in different foods. The limit of detection and the RSD% were lower than 5 ppb and below 8%, respectively. Results obtained with the new procedure not only improved the knowledge about the reliability of thermal treatment markers, but also defined new insights in the relationship between Maillard reaction products and their precursors

    Effects of formulation and baking process on acrylamide formation in Kolompeh, a traditional cookie in Iran

    Get PDF
    Thermal treatments and recipes are two critical aspects for the formation of acrylamide at ordinary household cooking conditions and industrial level. Kolompeh is a traditional Iranian cookie, and the aim of this study was to monitor acrylamide formation in four different recipes: traditional sugary Kolompeh (TSK), traditional simple Kolompeh (TSIK), industrial sugary Kolompeh (ISK), and industrial simple Kolompeh (ISIK). Along with the measurement of reducing sugars, moisture, and pH, acrylamide was quantified by gas chromatography mass spectrometry (GC-MS). Results indicated that acrylamide content was 1758, 1048, 888, and 560ā€‰Ī¼g/kg for TSK, TSIK, ISK, and ISIK, respectively, revealing that the kind of thermal treatment in combination with higher concentrations of reducing sugars were the major driver for acrylamide formation. In particular, acrylamide concentration in TSIK direct heating was 1.87 times higher than industrial indirect heating treatment, highlighting that domestic preparation of Kolompeh required a specific attention as a source of potential toxic molecule formation

    Evolution of protein bound Maillard reaction end-products and free Amadori compounds in low lactose milk in presence of fructosamine oxidase I

    Get PDF
    Thermal treatments and storage influence milk quality, particularly in low lactose milk as the higher concentration of reducing sugars can lead to the increased formation of the Maillard reaction products (MRPs). The control of the Amadori products (APs) formation is the key step to mitigate the Maillard reaction (MR) in milk. The use of fructosamine oxidases, (Faox) provided promising results. In this paper, the effects of Faox I were evaluated by monitoring the concentration of free and bound MRPs in low lactose milk during shelf life. Results showed that the enzyme reduced the formation of protein-bound MRPs down to 79% after six days at 37 Ā°C. Faox I lowered the glycation of almost all the free amino acids resulting effective on basic and polar amino acids. Data here reported corroborate previous findings on the potentiality of Faox enzymes in controlling the early stage of the MR in foods

    Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data

    Get PDF
    We show a technique to transform a linearly-homomorphic encryption into a homomorphic encryption scheme capable of evaluating degree-2 computations on ciphertexts. Our transformation is surprisingly simple and requires only one very mild property on the underlying linearly-homomorphic scheme: the message space must be a public ring in which it is possible to sample elements uniformly at random. This essentially allows us to instantiate our transformation with virtually all existing number-theoretic linearly-homomorphic schemes, such as Goldwasser-Micali, Paillier, or ElGamal. Our resulting schemes achieve circuit privacy and are compact when considering a subclass of degree-2 polynomials in which the number of additions of degree-2 terms is bounded by a constant. As an additional contribution we extend our technique to build a protocol for outsourcing computation on encrypted data using two (non-communicating) servers. Somewhat interestingly, in this case we can boost a linearly-homomorphic scheme to support the evaluation of any degree-2 polynomial while achieving full compactness

    Spray-dried olive mill wastewater reduces Maillard reaction in cookies model system

    Get PDF
    The network of the Maillard reaction can be influenced by the presence of polyphenols. In this paper, we evaluated the ability of secoiridoids to interact with asparagine and lysine tuning the formation of dietary advanced glycation end-products (d-AGEs), dicarbonyls and acrylamide. Olive oil mill wastewater polyphenol powders (OMWP) were added to glucose and lysine or asparagine in silica model systems to mimic water activity present in cookies. Results revealed that acrylamide, Amadori compounds and N-Īµ-carboxyethyllysine (CEL) were reduced to 50%, after 13 min at 180Ā°C; for the reduction of N-Īµ-carboxymethyllysine (CML), secoiridoids were effective only in model systems with the addition of acacia fiber and maltodextrin as coating agents. In cookies, OMWP at three different concentrations decreased the concentration of protein bound Amadori compounds, CML, CEL and dicarbonyls. Acrylamide and 5-hydroxymethylfurfural were reduced to 60% and 76% respectively, highlighting the ability of secoiridoids-based functional ingredients in controlling d-AGEs formation

    Adaptively Secure Single Secret Leader Election from DDH

    Get PDF
    Single Secret Leader Election protocols (SSLE, for short) allow a group of users to select a random leader so that the latter remains secret until she decides to reveal herself. Thanks to this feature, SSLE can be used to build an election mechanism for proof-of-stake based blockchains. In particular, a recent work by Azouvi and Cappelletti (ACM AFT 2021) shows that in comparison to probabilistic leader election methods, SSLE-based proof-of-stake blockchains have significant security gains, both with respect to grinding attacks and with respect to the private attack. Yet, as of today, very few concrete constructions of SSLE are known. In particular, all existing protocols are only secure in a model where the adversary is supposed to corrupt participants before the protocol starts -- an assumption that clashes with the highly dynamic nature of decentralized blockchain protocols. In this paper we make progress in the study of SSLE by proposing new efficient constructions that achieve stronger security guarantees than previous work. In particular, we propose the first SSLE protocol that achieves adaptive security. Our scheme is proven secure in the universal composability model and achieves efficiency comparable to previous, less secure, realizations in the state of the art

    Efficient and Universally Composable Single Secret Leader Election from Pairings

    Get PDF
    Single Secret Leader Election (SSLE) protocols allow a set of users to elect a leader among them so that the identity of the winner remains secret until she decides to reveal herself. This notion was formalized and implemented in a recent result by Boneh, et al. (ACM Advances on Financial Technology 2020) and finds important applications in the area of Proof of Stake blockchains. In this paper we put forward new SSLE solutions that advance the state of the art both from a theoretical and a practical front. On the theoretical side we propose a new definition of SSLE in the universal composability framework. We believe this to be the right way to model security in highly concurrent contexts such as those of many blockchain related applications. Next, we propose a UC-realization of SSLE from public key encryption with keyword search (PEKS) and based on the ability of distributing the PEKS key generation and encryption algorithms. Finally, we give a concrete PEKS scheme with efficient distributed algorithms for key generation and encryption and that allows us to efficiently instantiate our abstract SSLE construction. Our resulting SSLE protocol is very efficient, does not require participants to store any state information besides their secret keys and guarantees so called on-chain efficiency: the information to verify an election in the new block should be of size at most logarithmic in the number of participants. To the best of our knowledge, this is the first SSLE scheme achieving this property along with practical efficiency

    On the Security Notions for Homomorphic Signatures

    Get PDF
    Homomorphic signature schemes allow anyone to perform computation on signed data in such a way that the correctness of computationā€™s results is publicly certified. In this work we analyze the security notions for this powerful primitive considered in previous work, with a special focus on adaptive security. Motivated by the complications of existing security models in the adaptive setting, we consider a simpler and (at the same time) stronger security definition inspired to that proposed by Gennaro and Wichs (ASIACRYPTā€™13) for homomorphic MACs. In addition to strength and simplicity, this definition has the advantage to enable the adoption of homomorphic signatures in dynamic data outsourcing scenarios, such as delegation of computation on data streams. Then, since no existing homomorphic signature satisfies this stronger notion, our main technical contribution are general compilers which turn a homomorphic signature scheme secure under a weak definition into one secure under the new stronger notion. Our compilers are totally generic with respect to the underlying scheme. Moreover, they preserve two important properties of homomorphic signatures: context-hiding (i.e. signatures on computationā€™s output do not reveal information about the input) and efficient verification (i.e. verifying a signature against a program P can be made faster, in an amortized, asymptotic sense, than recomputing P from scratch)
    • ā€¦
    corecore