3,883 research outputs found

    Lafora disease offers a unique window into neuronal glycogen metabolism

    Get PDF
    Lafora disease (LD) is a fatal, autosomal recessive, glycogen-storage disorder that manifests as severe epilepsy. LD results from mutations in the gene encoding either the glycogen phosphatase laforin or the E3 ubiquitin ligase malin. Individuals with LD develop cytoplasmic, aberrant glycogen inclusions in nearly all tissues that more closely resemble plant starch than human glycogen. This Minireview discusses the unique window into glycogen metabolism that LD research offers. It also highlights recent discoveries, including that glycogen contains covalently bound phosphate and that neurons synthesize glycogen and express both glycogen synthase and glycogen phosphorylase

    Techniques development for whale migration tracking

    Get PDF
    Effort leading to the completion of development and fabrication of expansible whale harnesses and whale-carried instrument pods is described, along with details of the gear. Early preparative effort for a January-February 1974 field expedition is reported

    Optimizing Private Land Conservation and Public Land Use Planning/Regulation

    Get PDF
    Report of the 2010 Berkley Workshop Held at the Pocantico Conference Center of the Rockefeller Brothers Fund - July 201

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem

    Socioeconomic indicators of health inequalities and female mortality: a nested cohort study within the United Kingdom Collaborative Trial of Ovarian Cancer Screening (UKCTOCS)

    Get PDF
    Evidence is mounting that area-level socioeconomic indicators are important tools for predicting health outcomes. However, few studies have examined these alongside individual-level education. This nested cohort study within the control arm of the United Kingdom Collaborative Trial of Ovarian Cancer Screening (UKCTOCS) assesses the association of mutually adjusted individual (education) and area-level (Index of Multiple Deprivation-IMD 2007) socioeconomic status indicators and all-cause female mortality

    Boneh-Franklin Identity Based Encryption Revisited

    Get PDF
    Contains fulltext : 33216.pdf (preprint version ) (Open Access

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    What Do Healthy Rural Economies Look Like in the U.S., and How Might Conservation Organizations Help Support Them?

    Get PDF
    Report of the 2012 Berkley Workshop Held at the Wingspread Conference Center, Racine,WI - July 201
    corecore