391 research outputs found

    Marine Biotechnology: A New Vision and Strategy for Europe

    Get PDF
    Marine Board-ESF The Marine Board provides a pan-European platform for its member organisations to develop common priorities, to advance marine research, and to bridge the gap between science and policy in order to meet future marine science challenges and opportunities. The Marine Board was established in 1995 to facilitate enhanced cooperation between European marine science organisations (both research institutes and research funding agencies) towards the development of a common vision on the research priorities and strategies for marine science in Europe. In 2010, the Marine Board represents 30 Member Organisations from 19 countries. The Marine Board provides the essential components for transferring knowledge for leadership in marine research in Europe. Adopting a strategic role, the Marine Board serves its Member Organisations by providing a forum within which marine research policy advice to national agencies and to the European Commission is developed, with the objective of promoting the establishment of the European Marine Research Area

    Increase of the mean inner Coulomb potential in Au clusters induced by surface tension and its implication for electron scattering

    Full text link
    Electron holography in a transmission electron microscope was applied to measure the phase shift induced by Au clusters as a function of the cluster size. Large phase shifts Df observed for small Au clusters cannot be described by the well-known equation Df=C_E V_0 t (C_E: interaction constant, V_0: mean inner Coulomb potential (MIP) of bulk gold, t: cluster thickness). The rapid increase of the Au MIP with decreasing cluster size derived from Df, can be explained by the compressive strain of surface atoms in the cluster

    Random Oracles in a Quantum World

    Get PDF
    The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove security in the quantum-accessible random oracle model where the adversary can query the random oracle with quantum states. We begin by separating the classical and quantum-accessible random oracle models by presenting a scheme that is secure when the adversary is given classical access to the random oracle, but is insecure when the adversary can make quantum oracle queries. We then set out to develop generic conditions under which a classical random oracle proof implies security in the quantum-accessible random oracle model. We introduce the concept of a history-free reduction which is a category of classical random oracle reductions that basically determine oracle answers independently of the history of previous queries, and we prove that such reductions imply security in the quantum model. We then show that certain post-quantum proposals, including ones based on lattices, can be proven secure using history-free reductions and are therefore post-quantum secure. We conclude with a rich set of open problems in this area.Comment: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandr

    Efficient distributed tag-based encryption and its application to group signatures with efficient distributed traceability

    Get PDF
    In this work, we first formalize the notion of dynamic group signatures with distributed traceability, where the capability to trace signatures is distributed among n managers without requiring any interaction. This ensures that only the participation of all tracing managers permits tracing a signature, which reduces the trust placed in a single tracing manager. The threshold variant follows easily from our definitions and constructions. Our model offers strong security requirements. Our second contribution is a generic construction for the notion which has a concurrent join protocol, meets strong security requirements, and offers efficient traceability, i.e. without requiring tracing managers to produce expensive zero-knowledge proofs for tracing correctness. To dispense with the expensive zero-knowledge proofs required in the tracing, we deploy a distributed tag-based encryption with public verifiability. Finally, we provide some concrete instantiations, which, to the best of our knowledge, are the first efficient provably secure realizations in the standard model simultaneously offering all the aforementioned properties. To realize our constructions efficiently, we construct an efficient distributed (and threshold) tag-based encryption scheme that works in the efficient Type-III asymmetric bilinear groups. Our distributed tag-based encryption scheme yields short ciphertexts (only 1280 bits at 128-bit security), and is secure under an existing variant of the standard decisional linear assumption. Our tag-based encryption scheme is of independent interest and is useful for many applications beyond the scope of this paper. As a special case of our distributed tag-based encryption scheme, we get an efficient tag-based encryption scheme in Type-III asymmetric bilinear groups that is secure in the standard model

    Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

    Get PDF
    International audienceGroup signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Euro-crypt'08). The structure-preserving signatures of Abe et al. (Asiacrypt'12) make it possible to design group signatures based on well-established, constant-size number theoretic assumptions (a.k.a. " simple assumptions ") like the Symmetric eXternal Diffie-Hellman or Decision Linear assumptions. While much more efficient than group signatures built on general assumptions, these constructions incur a significant overhead w.r.t. constructions secure in the idealized random oracle model. Indeed, the best known solution based on simple assumptions requires 2.8 kB per signature for currently recommended parameters. Reducing this size and presenting techniques for shorter signatures are thus natural questions. In this paper, our first contribution is to significantly reduce this overhead. Namely, we obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128-bit security level. In dynamic (resp. static) groups, our signature length drops to 1.8 kB (resp. 1 kB). This improvement is enabled by two technical tools. As a result of independent interest, we first construct a new structure-preserving signature based on simple assumptions which shortens the best previous scheme by 25%. Our second tool is a new method for attaining anonymity in the strongest sense using a new CCA2-secure encryption scheme which is simultaneously a Groth-Sahai commitment

    The Mycotoxin Deoxynivalenol Potentiates Intestinal Inflammation by Salmonella Typhimurium in Porcine Ileal Loops

    Get PDF
    Background and Aims: Both deoxynivalenol (DON) and nontyphoidal salmonellosis are emerging threats with possible hazardous effects on both human and animal health. The objective of this study was to examine whether DON at low but relevant concentrations interacts with the intestinal inflammation induced by Salmonella Typhimurium. Methodology: By using a porcine intestinal ileal loop model, we investigated whether intake of low concentrations of DON interacts with the early intestinal inflammatory response induced by Salmonella Typhimurium. Results: A significant higher expression of IL-12 and TNF alpha and a clear potentiation of the expression of IL-1 beta, IL-8, MCP-1 and IL-6 was seen in loops co-exposed to 1 mu g/mL of DON and Salmonella Typhimurium compared to loops exposed to Salmonella Typhimurium alone. This potentiation coincided with a significantly enhanced Salmonella invasion in and translocation over the intestinal epithelial IPEC-J2 cells, exposed to non-cytotoxic concentrations of DON for 24 h. Exposure of Salmonella Typhimurium to 0.250 mu g/mL of DON affected the bacterial gene expression level of a limited number of genes, however none of these expression changes seemed to give an explanation for the increased invasion and translocation of Salmonella Typhimurium and the potentiated inflammatory response in combination with DON. Conclusion: These data imply that the intake of low and relevant concentrations of DON renders the intestinal epithelium more susceptible to Salmonella Typhimurium with a subsequent potentiation of the inflammatory response in the gut

    Cannabidiol Reduces Intestinal Inflammation through the Control of Neuroimmune Axis

    Get PDF
    Enteric glial cells (EGC) actively mediate acute and chronic inflammation in the gut; EGC proliferate and release neurotrophins, growth factors, and pro-inflammatory cytokines which, in turn, may amplify the immune response, representing a very important link between the nervous and immune systems in the intestine. Cannabidiol (CBD) is an interesting compound because of its ability to control reactive gliosis in the CNS, without any unwanted psychotropic effects. Therefore the rationale of our study was to investigate the effect of CBD on intestinal biopsies from patients with ulcerative colitis (UC) and from intestinal segments of mice with LPS-induced intestinal inflammation. CBD markedly counteracted reactive enteric gliosis in LPS-mice trough the massive reduction of astroglial signalling neurotrophin S100B. Histological, biochemical and immunohistochemical data demonstrated that S100B decrease was associated with a considerable decrease in mast cell and macrophages in the intestine of LPS-treated mice after CBD treatment. Moreover the treatment of LPS-mice with CBD reduced TNF-α expression and the presence of cleaved caspase-3. Similar results were obtained in ex vivo cultured human derived colonic biopsies. In biopsies of UC patients, both during active inflammation and in remission stimulated with LPS+INF-γ, an increased glial cell activation and intestinal damage were evidenced. CBD reduced the expression of S100B and iNOS proteins in the human biopsies confirming its well documented effect in septic mice. The activity of CBD is, at least partly, mediated via the selective PPAR-gamma receptor pathway. CBD targets enteric reactive gliosis, counteracts the inflammatory environment induced by LPS in mice and in human colonic cultures derived from UC patients. These actions lead to a reduction of intestinal damage mediated by PPARgamma receptor pathway. Our results therefore indicate that CBD indeed unravels a new therapeutic strategy to treat inflammatory bowel diseases

    Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys

    Get PDF
    We introduce a new cryptographic primitive called signatures with flexible public key (SFPK). We divide the key space into equivalence classes induced by a relation R. A signer can efficiently change his or her key pair to a different representative of the same class, but without a trapdoor it is hard to distinguish if two public keys are related. Our primitive is motivated by structure-preserving signatures on equivalence classes (SPSEQ), where the partitioning is done on the message space. Therefore, both definitions are complementary and their combination has various applications. We first show how to efficiently construct static group signatures and self-blindable certificates by combining the two primitives. When properly instantiated, the result is a group signature scheme that has a shorter signature size than the current state-of-the-art scheme by Libert, Peters, and Yung from Crypto'15, but is secure in the same setting. In its own right, our primitive has stand-alone applications in the cryptocurrency domain, where it can be seen as a straightforward formalization of so-called stealth addresses. Finally, it can be used to build the first ring signature scheme in the plain model without trusted setup, where signature size depends only sub-linearly on the number of ring members. Thus, solving an open problem stated by Malavolta and Schroeder at ASIACRYPT'2017
    • …
    corecore