65 research outputs found

    Fonctionnement hydrologique d'une tourbiÚre drainée: la plaine de la SénégriÚre (LozÚre)

    Get PDF
    6 tableaux ; 18 figures ; 3 photosNational audienceLa tourbiĂšre de fond de dĂ©pression de la Plaine de la SĂ©nĂ©griĂšre a subi des travaux de drainage en 1976, afin d'en amĂ©liorer la gestion pastorale (bovins). Le Parc national des CĂ©vennes a entrepris de la rĂ©habiliter Ă  partir de 2002 en posant des barrages-seuils sur les drains. Cette opĂ©ration s'est accompagnĂ©e d'une Ă©tude hydrologique (piĂ©zomĂštres, piĂ©zographes, limnigraphe). L'effet des barrages-seuils sur le niveau des nappes dans la tourbiĂšre apparaĂźt trĂšs faible ; la rĂ©habilitation de la tourbiĂšre demandera donc beaucoup de temps. Sur le plan hydrologique, la comparaison des dĂ©bits Ă  l'exutoire de la tourbiĂšre avec ceux d'un bassin versant voisin sans tourbiĂšre montre que la tourbiĂšre drainĂ©e rĂ©agit trĂšs vite et violemment aux prĂ©cipitations, et qu'elle apporte un soutien efficace aux dĂ©bits d'Ă©tiage. Son comportement diffĂšre donc de celui d'une autre tourbiĂšre du mĂȘme type, mais non drainĂ©e, celle des Sagnes, Ă©tudiĂ©e prĂ©cĂ©demment sur le Mont-LozĂšre. Enfin, il s'avĂšre que les dĂ©bits de pointe des fortes crues suivent la saturation totale des matĂ©riaux tourbeux

    Evidence for decline in the incidence of cystic fibrosis: a 35-year observational study in Brittany, France

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Cystic fibrosis (CF) is an autosomal recessive disorder whose incidence has long been estimated as 1/2500 live births in Caucasians. Expanding implementation of newborn screening (NBS) programs now allows a better monitoring of the disease incidence, what is essential to make reliable predictions for disease management. This study assessed time trends in the birth incidence of CF over a long period (35 years: 1975-2009) in an area where CF is frequent (Brittany, France) and where NBS has been implemented for more than 20 years.</p> <p>Methods</p> <p>This study enrolled CF patients born in Brittany between January 1<sup>st </sup>1975 and December 31<sup>st </sup>2009 (n = 483). Time trends in incidence were examined using Poisson regression and mainly expressed using the average percent change (APC).</p> <p>Results</p> <p>The average number of patients born each year declined from 18.6 in the late 1970's (period 1975-79) to 11.6 nowadays (period 2005-09). The corresponding incidence rates dropped from 1/1983 to 1/3268, which represented a decline close to 40% between these two periods (APC = -39.3%, 95% CI = -55.8% to -16.7%, p = 0.0020). A clear breakpoint in incidence rate was observed at the end of the 1980's (p < 0.0001). However, the incidence rate has remained quite stable since that time (annual APC = -1.0%, 95% CI = -3.0% to 1.1%, p = 0.3516).</p> <p>Conclusions</p> <p>This study provides an accurate picture of the evolution of the incidence of a genetic disease over a long period and highlights how it is influenced by the health policies implemented. We observed a 40% drop in incidence in our area which seems consecutive to the availability of prenatal diagnosis.</p

    Allele specific repair of splicing mutations in cystic fibrosis through AsCas12a genome editing.

    Get PDF
    Funder: Fondazione Fibrosi Cistica - FFC#1/2017Cystic fibrosis (CF) is an autosomal recessive disease caused by mutations in the CFTR gene. The 3272-26A>G and 3849+10kbC>T CFTR mutations alter the correct splicing of the CFTR gene, generating new acceptor and donor splice sites respectively. Here we develop a genome editing approach to permanently correct these genetic defects, using a single crRNA and the Acidaminococcus sp. BV3L6, AsCas12a. This genetic repair strategy is highly precise, showing very strong discrimination between the wild-type and mutant sequence and a complete absence of detectable off-targets. The efficacy of this gene correction strategy is verified in intestinal organoids and airway epithelial cells derived from CF patients carrying the 3272-26A>G or 3849+10kbC>T mutations, showing efficient repair and complete functional recovery of the CFTR channel. These results demonstrate that allele-specific genome editing with AsCas12a can correct aberrant CFTR splicing mutations, paving the way for a permanent splicing correction in genetic diseases

    Protection des travailleurs dans les plateformes de crowdsourcing : une perspective technique

    No full text
    This work focuses on protecting workers in a crowdsourcing context. Indeed, workers are especially vulnerable in online work, and both surveillance from platforms and lack of regulation are frequently denounced for endangering them. Our first contribution focuses on protecting their privacy, while allowing usages of their anonymized data for, e.g. assignment to tasks or providing help for task-design to requesters. Our second contribution considers a multi-platform context, and proposes a set of tools for law-makers to regulate platforms, allowing them to enforce limits on interactions in various ways (to limit the work time for instance), while also guaranteeing transparency and privacy. Both of these approaches make use of many technical tools such as cryptography, distribution, or anonymization tools, and include security proofs and experimental validations. A last, smaller contribution, draws attention on a limit and possible security issue for one of these technical tools, the PIR, when it is used multiple times, which has been ignored in current state-of-the-art contributions.Ce travail porte sur les moyens de protĂ©ger les travailleurs dans le cadre du crowdsourcing. Une premiĂšre contribution s’intĂ©resse Ă  la protection de la vie privĂ©e des travailleurs pour une plateforme unique, tout en autorisant diffĂ©rents usages des donnĂ©es (pour affecter des tĂąches aux travailleurs ou pour avoir des statistiques sur la population par exemple). Une seconde contribution propose la mise Ă  disposition d’outils, pour les lĂ©gislateurs, permettant de rĂ©guler de multiples plateformes en combinant Ă  la fois transparence et respect de la vie privĂ©e. Ces deux approches font appel Ă  de nombreux outils (d’anonymisation, de chiffrement ou de distribution des calculs notamment), et sont Ă  la fois accompagnĂ©es de preuves de sĂ©curitĂ© et validĂ©es par des expĂ©rimentations. Une troisiĂšme contribution, moins dĂ©veloppĂ©e, propose de mettre en lumiĂšre un problĂšme de sĂ©curitĂ© dans une des techniques utilisĂ©es (le PIR) lorsque celle-ci est utilisĂ©e Ă  de multiples reprises, problĂšme jusqu’à prĂ©sent ignorĂ© dans les contributions de l’état de l’art

    Protecting workers in crowdsourcing platforms : a technical perspective

    No full text
    Ce travail porte sur les moyens de protĂ©ger les travailleurs dans le cadre du crowdsourcing. Une premiĂšre contribution s’intĂ©resse Ă  la protection de la vie privĂ©e des travailleurs pour une plateforme unique, tout en autorisant diffĂ©rents usages des donnĂ©es (pour affecter des tĂąches aux travailleurs ou pour avoir des statistiques sur la population par exemple). Une seconde contribution propose la mise Ă  disposition d’outils, pour les lĂ©gislateurs, permettant de rĂ©guler de multiples plateformes en combinant Ă  la fois transparence et respect de la vie privĂ©e. Ces deux approches font appel Ă  de nombreux outils (d’anonymisation, de chiffrement ou de distribution des calculs notamment), et sont Ă  la fois accompagnĂ©es de preuves de sĂ©curitĂ© et validĂ©es par des expĂ©rimentations. Une troisiĂšme contribution, moins dĂ©veloppĂ©e, propose de mettre en lumiĂšre un problĂšme de sĂ©curitĂ© dans une des techniques utilisĂ©es (le PIR) lorsque celle-ci est utilisĂ©e Ă  de multiples reprises, problĂšme jusqu’à prĂ©sent ignorĂ© dans les contributions de l’état de l’art.This work focuses on protecting workers in a crowdsourcing context. Indeed, workers are especially vulnerable in online work, and both surveillance from platforms and lack of regulation are frequently denounced for endangering them. Our first contribution focuses on protecting their privacy, while allowing usages of their anonymized data for, e.g. assignment to tasks or providing help for task-design to requesters. Our second contribution considers a multi-platform context, and proposes a set of tools for law-makers to regulate platforms, allowing them to enforce limits on interactions in various ways (to limit the work time for instance), while also guaranteeing transparency and privacy. Both of these approaches make use of many technical tools such as cryptography, distribution, or anonymization tools, and include security proofs and experimental validations. A last, smaller contribution, draws attention on a limit and possible security issue for one of these technical tools, the PIR, when it is used multiple times, which has been ignored in current state-of-the-art contributions

    From Task Tuning to Task Assignment in Privacy-Preserving Crowdsourcing Platforms

    Get PDF
    International audienceSpecialized worker profiles of crowdsourcing platforms may contain a large amount of identifying and possibly sensitive personal information (e.g., personal preferences, skills, available slots, available devices) raising strong privacy concerns. This led to the design of privacy-preserving crowdsourcing platforms, that aim at enabling efficient crowd-sourcing processes while providing strong privacy guarantees even when the platform is not fully trusted. In this paper, we propose two contributions. First, we propose the PKD algorithm with the goal of supporting a large variety of aggregate usages of worker profiles within a privacy-preserving crowdsourcing platform. The PKD algorithm combines together homomorphic encryption and differential privacy for computing (perturbed) partitions of the multi-dimensional space of skills of the actual population of workers and a (perturbed) COUNT of workers per partition. Second, we propose to benefit from recent progresses in Private Information Retrieval techniques in order to design a solution to task assignment that is both private and affordable. We perform an in-depth study of the problem of using PIR techniques for proposing tasks to workers, show that it is NP-Hard, and come up with the PKD PIR Packing heuristic that groups tasks together according to the partitioning output by the PKD algorithm. In a nutshell, we design the PKD algorithm and the PKD PIR Packing heuristic, we prove formally their security against honest-but-curious workers and/or platform, we analyze their complexities, and we demonstrate their quality and affordability in real-life scenarios through an extensive experimental evaluation performed over both synthetic and realistic datasets

    Task-Tuning in Privacy-Preserving Crowdsourcing Platforms

    Get PDF
    International audienceSpecialized worker profiles of crowdsourcing platforms may contain a large amount of identifying and possibly sensitive personal information (e.g., personal preferences, skills, available slots, available devices) raising strong privacy concerns. This led to the design of privacy-preserving crowdsourcing platforms, that aim at enabling efficient crowdsourcing processes while providing strong privacy guarantees even when the platform is not fully trusted. We propose a demonstration of the PKD algorithm, a privacy-preserving space partitioning algorithm dedicated to enabling secondary usages of worker profiles within privacy-preserving crowdsourcing platforms by combining differentially private perturbation with additively-homomorphic encryption. The demonstration scenario showcases the PKD algorithm by illustrating its use for enabling requesters tune their tasks according to the actual distribution of worker profiles while providing sound privacy guarantees
    • 

    corecore