497 research outputs found

    Selenium biofortification differentially affects sulfur metabolism and accumulation of phytochemicals in two rocket species (Eruca sativa mill. and diplotaxis tenuifolia) grown in hydroponics

    Get PDF
    Biofortification can be exploited to enrich plants in selenium (Se), an essential micronutrient for humans. Selenium as selenate was supplied to two rocket species, Eruca sativa Mill. (salad rocket) and Diplotaxis tenuifolia (wild rocket), at 0-40 \u3bcM in hydroponics and its effects on the content and profile of sulphur (S)-compounds and other phytochemicals was evaluated. D. tenuifolia accumulated more total Se and selenocysteine than E. sativa, concentrating up to ~300 mg Se kg 121 dry weight from 10-40 \u3bcM Se. To ensure a safe and adequate Se intake, 30 and 4 g fresh leaf material from E. sativa grown with 5 and 10-20 \u3bcM Se, respectively or 4 g from D. tenuifolia supplied with 5 \u3bcM Se was estimated to be optimal for consumption. Selenium supplementation at or above 10 \u3bcM differentially affected S metabolism in the two species in terms of the transcription of genes involved in S assimilation and S-compound accumulation. Also, amino acid content decreased with Se inE. sativa but increased in D. tenuifolia and the amount of phenolics was more reduced in D. tenuifolia. In conclusion, selenate application in hydroponics allowed Se enrichment of rocket. Furthermore, Se at low concentration (5 \u3bcM) did not significantly affect accumulation of phytochemicals and plant defence S-metabolites

    Analysis of the IBM CCA Security API Protocols in Maude-NPA

    Full text link
    Standards for cryptographic protocols have long been attractive candidates for formal verification. It is important that such standards be correct, and cryptographic protocols are tricky to design and subject to non-intuitive attacks even when the underlying cryptosystems are secure. Thus a number of general-purpose cryptographic protocol analysis tools have been developed and applied to protocol standards. However, there is one class of standards, security application programming interfaces (security APIs), to which few of these tools have been applied. Instead, most work has concentrated on developing special-purpose tools and algorithms for specific classes of security APIs. However, there can be much advantage gained from having general-purpose tools that could be applied to a wide class of problems, including security APIs. One particular class of APIs that has proven difficult to analyze using general-purpose tools is that involving exclusive-or. In this paper we analyze the IBM 4758 Common Cryptographic Architecture (CCA) protocol using an advanced automated protocol verification tool with full exclusive-or capabilities, the Maude-NPA tool. This is the first time that API protocols have been satisfactorily specified and analyzed in the Maude-NPA, and the first time XOR-based APIs have been specified and analyzed using a general-purpose unbounded session cryptographic protocol verification tool that provides direct support for AC theories. We describe our results and indicate what further research needs to be done to make such protocol analysis generally effective.Antonio González-Burgueño, Sonia Santiago and Santiago Escobar have been partially supported by the EU (FEDER) and the Spanish MINECO under grants TIN 2010-21062-C02-02 and TIN 2013-45732-C4-1-P, and by Generalitat Valenciana PROMETEO2011/052. José Meseguer has been partially supported by NSF Grant CNS 13-10109.González Burgueño, A.; Santiago Pinazo, S.; Escobar Román, S.; Meadows, C.; Meseguer, J. (2014). Analysis of the IBM CCA Security API Protocols in Maude-NPA. En Security Standardisation Research. Springer International Publishing. 111-130. https://doi.org/10.1007/978-3-319-14054-4_8S111130Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW 2014), Cape Breton, Nova Scotia, Canada, June 2001, pp. 82–96. IEEE Computer Society (2014)Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: A formal analysis of some properties of kerberos 5 using msr. In: CSFW, pp. 175–1790. IEEE Computer Society (2002)Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of the 22nd IEEE Computer Security Foundations Symposium, CSF 2009, Port Jefferson, New York, USA, July 8-10, pp. 141–153 (2009)Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: 18th Annual IEEE Symposium on Logic in Computer Science, LICS 2003 (2003)Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive-or. In: 18th Annual IEEE Symposium on Logic in Computer Science (LICS 2003), pp. 271–280 (2003)Comon-Lundh, H., Cortier, V.: New decidability results for fragments of first-order logic and application to cryptographic protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148–164. Springer, Heidelberg (2003)Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the aecurity of XOR-based key management schemes. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 538–552. Springer, Heidelberg (2007)Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 605–620. Springer, Heidelberg (2009)Erbatur, S., et al.: Effective Symbolic Protocol Analysis via Equational Irreducibility Conditions. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 73–90. Springer, Heidelberg (2012)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007/2008/2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2007)Escobar, S., Meadows, C., Meseguer, J., Santiago, S.: Sequential Protocol Composition in Maude-NPA. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 303–318. Springer, Heidelberg (2010)Thayer Fabrega, F.J., Herzog, J., Guttman, J.: Strand Spaces: What Makes a Security Protocol Correct? Journal of Computer Security 7, 191–230 (1999)González-Burgueño, A.: Protocol Analysis Modulo Exclusive-Or Theories: A Case study in Maude-NPA. Master’s thesis, Universitat Politècnica de València (March 2014), https://angonbur.webs.upv.es/Previous_work/Master_Thesis.pdfIBM. Comment on Mike’s Bond paper A Chosen Key Difference Attack on Control Vectors (2001), http://www.cl.cam.ac.uk/~mkb23/research/CVDif-Response.pdfIBM. CCA basic services reference and guide: CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 (2001), http://www-03.ibm.com/security/cryptocards/pdfs/bs327.pdf.2008Keighren, G.: Model Checking IBM’s Common Cryptographic Architecture API. Technical Report 862, University of Edinburgh (October 2006)Kemmerer, R.A.: Using formal verification techniques to analyze encryption protocols. In: IEEE Symposium on Security and Privacy, pp. 134–139. IEEE Computer Society (1987)Küsters, R., Truderung, T.: Reducing protocol analysis with xor to the xor-free case in the horn theory based approach. J. Autom. Reasoning 46(3-4), 325–352 (2011)Linn, J.: Generic security service application program interface version 2, update 1. IETF RFC 2743 (2000), https://datatracker.ietf.org/doc/rfc2743Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)Meadows, C.: Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1(1) (1992)Meadows, C.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113–131 (1996)Meadows, C., Cervesato, I., Syverson, P.: Specification and Analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6), 893–932 (2004)Meadows, C.: Analysis of the internet key exchange protocol using the nrl protocol analyzer. In: IEEE Symposium on Security and Privacy, pp. 216–231. IEEE Computer Society (1999)Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic snalysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696–701. Springer, Heidelberg (2013)Mukhamedov, A., Gordon, A.D., Ryan, M.: Towards a verified reference implementation of a trusted platform module. In: Christianson, B., Malcolm, J.A., Matyáš, V., Roe, M. (eds.) Security Protocols 2009. LNCS, vol. 7028, pp. 69–81. Springer, Heidelberg (2013)National Institute of Standards and Technology. FIPS PUB 46-3: Data Encryption Standard (DES), supersedes FIPS 46-2 (October 1999)Nieuwenhuis, R. (ed.): CADE 2005. LNCS (LNAI), vol. 3632. Springer, Heidelberg (2005)Steel, G.: Deduction with xor constraints in security api modelling. In: Nieuwenhuis (ed.) [30], pp. 322–336Verma, K.N., Seidl, H., Schwentick, T.: On the complexity of equational horn clauses. In: Nieuwenhuis (ed.) [30], pp. 337–35

    The ac magnetic response of mesoscopic type II superconductors

    Full text link
    The response of mesoscopic superconductors to an ac magnetic field is numerically investigated on the basis of the time-dependent Ginzburg-Landau equations (TDGL). We study the dependence with frequency ω\omega and dc magnetic field HdcH_{dc} of the linear ac susceptibility χ(Hdc,ω)\chi(H_{dc}, \omega) in square samples with dimensions of the order of the London penetration depth. At Hdc=0H_{dc}=0 the behavior of χ\chi as a function of ω\omega agrees very well with the two fluid model, and the imaginary part of the ac susceptibility, χ"(ω)\chi"(\omega), shows a dissipative a maximum at the frequency νo=c2/(4πσλ2)\nu_o=c^2/(4\pi \sigma\lambda^2). In the presence of a magnetic field a second dissipation maximum appears at a frequency ωpν0\omega_p\ll\nu_0. The most interesting behavior of mesoscopic superconductors can be observed in the χ(Hdc)\chi(H_{dc}) curves obtained at a fixed frequency. At a fixed number of vortices, χ"(Hdc)\chi"(H_{dc}) continuously increases with increasing HdcH_{dc}. We observe that the dissipation reaches a maximum for magnetic fields right below the vortex penetration fields. Then, after each vortex penetration event, there is a sudden suppression of the ac losses, showing discontinuities in χ"(Hdc)\chi"(H_{dc}) at several values of HdcH_{dc}. We show that these discontinuities are typical of the mesoscopic scale and disappear in macroscopic samples, which have a continuos behavior of χ(Hdc)\chi(H_{dc}). We argue that these discontinuities in χ(Hdc)\chi(H_{dc}) are due to the effect of {\it nascent vortices} which cause a large variation of the amplitude of the order parameter near the surface before the entrance of vortices.Comment: 12 pages, 9 figures, RevTex

    An environmentally benign antimicrobial nanoparticle based on a silver-infused lignin core

    Get PDF
    Silver nanoparticles have antibacterial properties, but their use has been a cause for concern because they persist in the environment. Here, we show that lignin nanoparticles infused with silver ions and coated with a cationic polyelectrolyte layer form a biodegradable and green alternative to silver nanoparticles. The polyelectrolyte layer promotes the adhesion of the particles to bacterial cell membranes and, together with silver ions, can kill a broad spectrum of bacteria, including Escherichia coli, Pseudomonas aeruginosa and quaternary-amine-resistant Ralstonia sp. Ion depletion studies have shown that the bioactivity of these nanoparticles is time-limited because of the desorption of silver ions. High-throughput bioactivity screening did not reveal increased toxicity of the particles when compared to an equivalent mass of metallic silver nanoparticles or silver nitrate solution. Our results demonstrate that the application of green chemistry principles may allow the synthesis of nanoparticles with biodegradable cores that have higher antimicrobial activity and smaller environmental impact than metallic silver nanoparticles
    corecore