28 research outputs found
Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum
The wide deployment of tokens for digital assets on top of Ethereum implies
the need for powerful trading platforms. Vickrey auctions have been known to
determine the real market price of items as bidders are motivated to submit
their own monetary valuations without leaking their information to the
competitors. Recent constructions have utilized various cryptographic protocols
such as ZKP and MPC, however, these approaches either are partially
privacy-preserving or require complex computations with several rounds. In this
paper, we overcome these limits by presenting Trustee as a Vickrey auction on
Ethereum which fully preserves bids' privacy at relatively much lower fees.
Trustee consists of three components: a front-end smart contract deployed on
Ethereum, an Intel SGX enclave, and a relay to redirect messages between them.
Initially, the enclave generates an Ethereum account and ECDH key-pair.
Subsequently, the relay publishes the account's address and ECDH public key on
the smart contract. As a prerequisite, bidders are encouraged to verify the
authenticity and security of Trustee by using the SGX remote attestation
service. To participate in the auction, bidders utilize the ECDH public key to
encrypt their bids and submit them to the smart contract. Once the bidding
interval is closed, the relay retrieves the encrypted bids and feeds them to
the enclave that autonomously generates a signed transaction indicating the
auction winner. Finally, the relay submits the transaction to the smart
contract which verifies the transaction's authenticity and the parameters'
consistency before accepting the claimed auction winner. As part of our
contributions, we have made a prototype for Trustee available on Github for the
community to review and inspect it. Additionally, we analyze the security
features of Trustee and report on the transactions' gas cost incurred on
Trustee smart contract.Comment: Presented at Financial Cryptography and Data Security 2019, 3rd
Workshop on Trusted Smart Contract
Scalable Open-Vote Network on Ethereum
McCorry et al. (Financial Cryptography 2017) presented the first implementation of a decentralized self-tallying voting protocol on Ethereum. However, their implementation did not scale beyond 40 voters since all the computations were performed on the smart contract. In this paper, we tackle this problem by delegating the bulk computations to an off-chain untrusted administrator in a verifiable manner. Specifically, the administrator tallies the votes off-chain and publishes a Merkle tree that encodes the tallying computation trace. Then, the administrator submits the Merkle tree root and the tally result to the smart contract. Subsequently, the smart contract transits to an intermediate phase where at least a single honest voter can contend the administrator\u27s claimed result if it was not computed correctly. Then, in the worst case, the smart contract verifies the dispute at the cost of an elliptic curve point addition and scalar multiplication, and two Merkle proofs of membership which are logarithmic in the number of voters. This allows our protocol to achieve higher scalability without sacrificing the public verifiability or voters\u27 privacy. To assess our protocol, we implemented an open-source prototype on Ethereum and carried out multiple experiments for different numbers of voters.
The results of our implementation confirm the scalability and efficiency of our proposed solution which does not exceed the current block gas limit for any practical number of voters
New variant with a previously unrecognized mechanism of pathogenicity in hypertrophic cardiomyopathy
Third national surveillance of risk factors of non-communicable diseases (SuRFNCD-2007) in Iran: methods and results on prevalence of diabetes, hypertension, obesity, central obesity, and dyslipidemia
<p>Abstract</p> <p>Background</p> <p>The burden of non-communicable diseases is rising globally. This trend seems to be faster in developing countries of the Middle East. In this study, we presented the latest prevalence rates of a number of important non-communicable diseases and their risk factors in the Iranian population.</p> <p>Methods</p> <p>The results of this study are extracted from the third national Surveillance of Risk Factors of Non-Communicable Diseases (SuRFNCD-2007), conducted in 2007. A total of 5,287 Iranian citizens, aged 15β64 years, were included in this survey. Interviewer-administered questionnaires were applied to collect the data of participants including the demographics, diet, physical activity, smoking, history of hypertension, and history of diabetes. Anthropometric characteristics were measured and serum biochemistry profiles were determined on venous blood samples. Diabetes (fasting plasma glucose β₯ 126 mg/dl), hypertension (systolic blood pressure β₯ 140 mmHg, diastolic blood pressure β₯ 90 mmHg, or use of anti-hypertensive drugs), dyslipidemia (hypertriglyceridemia: triglycerides β₯ 150 mg/dl, hypercholesterolemia: total cholesterol β₯ 200 mg/dl), obesity (body mass index β₯ 30 kg/m<sup>2</sup>), and central obesity (waist circumference β₯ 80 cm in females and β₯ 94 cm in males) were identified and the national prevalence rates were estimated.</p> <p>Results</p> <p>The prevalence of diabetes, hypertension, obesity, and central obesity was 8.7% (95%CI = 7.4β10.2%), 26.6% (95%CI = 24.4β28.9%), 22.3% (95%CI = 20.2β24.5%), and 53.6% (95%CI = 50.4β56.8%), respectively. The prevalence of hypertriglyceridemia and hypercholesterolemia was 36.4% (95%CI = 34.1β38.9%) and 42.9% (95%CI = 40.4β45.4%), respectively. All of the mentioned prevalence rates were higher among females (except hypertriglyceridemia) and urban residents.</p> <p>Conclusion</p> <p>We documented a strikingly high prevalence of a number of chronic non-communicable diseases and their risk factors among Iranian adults. Urgent preventive interventions should be implemented to combat the growing public health problems in Iran.</p
Stage- and Gender-Specific Proteomic Analysis of Brugia malayi Excretory-Secretory Products
To succeed in infection, parasites must have ways to reach the host, penetrate its tissues and escape its defense systems. As they are not necessarily fatal, most helminth parasites remain viable within their host for many years, exerting a strong influence over the host immune function. Many of these functions are performed by products that are released from the parasite. We exploited the remarkable sensitivity of modern proteomics tools together with the availability of a sequenced genome to identify and compare the proteins released in vitro by adult males, adult females and the microfilariae of the filarial nematode Brugia malayi. This parasite is one of the etiological agents of lymphatic filariasis, a disease that poses continuing and significant threats to human health. The different forms of the parasite inhabit different compartments in the mammalian host. We found that the set of proteins released by each form is unique; they must reflect particular developmental processes and different strategies for evasion of host responses. The identification of these proteins will allow us to illuminate the biology of secretory processes in this organism and to establish a path for developing an understanding of how these parasite proteins function in immune evasion events
Analysis of HCM in an understudied population reveals a new mechanism of pathogenicity
Hypertrophic Cardiomyopathy (HCM) is an inherited disease characterized by genetic and phenotypic heterogeneity. MYH7 represents one of the main sarcomere-encoding genes associated with HCM. Missense variants in this gene cause HCM through gain-of-function actions, whereby variants produce an abnormal activated protein which incorporates into the sarcomere as a "poison peptide". Here we report a frameshift variant in MYH7, c.5769delG, that is associated with HCM in an Egyptian cohort (3.3%) compared with ethnically-matched controls. This variant is absent from previously published large-scale Caucasian HCM cohorts. We further demonstrate strong evidence of co-segregation of c.5769delG with HCM in a large family (LOD score: 3.01). The predicted sequence of the variant MYH7 transcript shows that the frameshift results in a premature termination codon (PTC) downstream of the last exon-exon junction of the gene that is expected to escape nonsense-mediated decay (NMD). RNA sequencing of myocardial tissue obtained from a patient with the variant during surgical myectomy confirmed the expression of the variant MYH7 transcript. Our analysis reveals a new mechanism of pathogenicity in the understudied Egyptian population whereby distal PTC in MYH7 may lead to the expression of an abnormal protein