146 research outputs found

    Lack of Ach1 CoA-Transferase Triggers Apoptosis and Decreases Chronological Lifespan in Yeast

    Get PDF
    ACH1 encodes a mitochondrial enzyme of Saccharomyces cerevisiae endowed with CoA-transferase activity. It catalyzes the CoASH transfer from succinyl-CoA to acetate generating acetyl-CoA. It is known that ACH1 inactivation results in growth defects on media containing acetate as a sole carbon and energy source which are particularly severe at low pH. Here, we show that chronological aging ach1Δ cells which accumulate a high amount of extracellular acetic acid display a reduced chronological lifespan. The faster drop of cell survival is completely abrogated by alleviating the acid stress either by a calorie restricted regimen that prevents acetic acid production or by transferring chronologically aging mutant cells to water. Moreover, the short-lived phenotype of ach1Δ cells is accompanied by reactive oxygen species accumulation, severe mitochondrial damage, and an early insurgence of apoptosis. A similar pattern of endogenous severe oxidative stress is observed when ach1Δ cells are cultured using acetic acid as a carbon source under acidic conditions. On the whole, our data provide further evidence of the role of acetic acid as cell-extrinsic mediator of cell death during chronological aging and highlight a primary role of Ach1 enzymatic activity in acetic acid detoxification which is important for mitochondrial functionality

    Altered Expression of Mitochondrial NAD+ Carriers Influences Yeast Chronological Lifespan by Modulating Cytosolic and Mitochondrial Metabolism

    Get PDF
    Nicotinamide adenine dinucleotide (NAD+) represents an essential cofactor in sustaining cellular bioenergetics and maintaining cellular fitness, and has emerged as a therapeutic target to counteract aging and age-related diseases. Besides NAD+ involvement in multiple redox reactions, it is also required as co-substrate for the activity of Sirtuins, a family of evolutionary conserved NAD+-dependent deacetylases that regulate both metabolism and aging. The founding member of this family is Sir2 of Saccharomyces cerevisiae, a well-established model system for studying aging of post-mitotic mammalian cells. In this context, it refers to chronological aging, in which the chronological lifespan (CLS) is measured. In this paper, we investigated the effects of changes in the cellular content of NAD+ on CLS by altering the expression of mitochondrial NAD+ carriers, namely Ndt1 and Ndt2. We found that the deletion or overexpression of these carriers alters the intracellular levels of NAD+ with opposite outcomes on CLS. In particular, lack of both carriers decreases NAD+ content and extends CLS, whereas NDT1 overexpression increases NAD+ content and reduces CLS. This correlates with opposite cytosolic and mitochondrial metabolic assets shown by the two types of mutants. In the former, an increase in the efficiency of oxidative phosphorylation is observed together with an enhancement of a pro-longevity anabolic metabolism toward gluconeogenesis and trehalose storage. On the contrary, NDT1 overexpression brings about on the one hand, a decrease in the respiratory efficiency generating harmful superoxide anions, and on the other, a decrease in gluconeogenesis and trehalose stores: all this is reflected into a time-dependent loss of mitochondrial functionality during chronological aging

    Transcriptional Profiling of ubp10 Null Mutant Reveals Altered Subtelomeric Gene Expression and Insurgence of Oxidative Stress Response

    Get PDF
    UBP10 codes for a deubiquitinating enzyme of Saccharomyces cerevisiae whose loss of function determines slow growth rate and partial impairment of silencing at telomeres and HM loci. A genome-wide analysis performed on a ubp10 disruptant revealed alterations in expression of subtelomeric genes together with a broad change in the whole transcriptional profile, closely parallel to that induced by oxidative stress. This response was accompanied by intracellular accumulation of reactive oxygen species as well as by DNA fragmentation and phosphatidylserine externalization, two markers of apoptosis. SIR4 inactivation mitigated the wide transcriptome remodeling of the ubp10 null mutant affecting particularly the stress transcriptional profile. Moreover, the ubp10sir4 disruptant did not display apoptotic markers. These results argue in favor of an involvement of deubiquitination in transcriptional control and suggest a linkage between oxidative stress and apoptotic pathway in budding yeast

    Ethanol and Acetate Acting as Carbon/Energy Sources Negatively Affect Yeast Chronological Aging

    Get PDF
    In Saccharomyces cerevisiae, the chronological lifespan (CLS) is defined as the length of time that a population of nondividing cells can survive in stationary phase. In this phase, cells remain metabolically active, albeit at reduced levels, and responsive to environmental signals, thus simulating the postmitotic quiescent state of mammalian cells. Many studies on the main nutrient signaling pathways have uncovered the strong influence of growth conditions, including the composition of culture media, on CLS. In this context, two byproducts of yeast glucose fermentation, ethanol and acetic acid, have been proposed as extrinsic proaging factors. Here, we report that ethanol and acetic acid, at physiological levels released in the exhausted medium, both contribute to chronological aging. Moreover, this combined proaging effect is not due to a toxic environment created by their presence but is mainly mediated by the metabolic pathways required for their utilization as carbon/energy sources. In addition, measurements of key enzymatic activities of the glyoxylate cycle and gluconeogenesis, together with respiration assays performed in extreme calorie restriction, point to a long-term quiescent program favoured by glyoxylate/gluconeogenesis flux contrary to a proaging one based on the oxidative metabolism of ethanol/acetate via TCA and mitochondrial respiration

    Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost

    Get PDF
    Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal of this paper is the design of efficient two and multi party computation protocols aimed to fill the gap between theory and practice. We propose a new protocol to securely evaluate reactive arithmetic circuits, that offers security against an active adversary in the universally composable security framework. Instead of the ``do-and-compile\u27\u27 approach (where the parties use zero-knowledge proofs to show that they are following the protocol) our key ingredient is an efficient version of the ``cut-and-choose\u27\u27 technique, that allow us to achieve active security for just a (small) constant amount of work more than for passive security

    On Access Control Encryption without Sanitization

    Get PDF
    Access Control Encryption (ACE) allows to control information flow between parties by enforcing a policy that specifies which user can send messages to whom. The core of the scheme is a sanitizer, i.e., an entity that \u27\u27sanitizes\u27\u27 all messages by essentially re-encrypting the ciphertexts under its key. In this work we investigate the natural question of whether it is still possible to achieve some meaningful security properties in scenarios when such a sanitization step is not possible. We answer positively by showing that it is possible to limit corrupted users to communicate only through insecure subliminal channels, under the necessary assumption that parties do not have pre-shared randomness. Moreover, we show that the bandwidth of such channels can be limited to be O(log(n)) by adding public ciphertext verifiability to the scheme under computational assumptions. In particular, we rely on a new security definition for obfuscation, Game Specific Obfuscation (GSO), which is a weaker definition than VBB, as it only requires the obfuscator to obfuscate programs in a specific family of programs, and limited to a fixed security game

    Publicly Auditable Secure Multi-Party Computation

    Get PDF
    In the last few years the efficiency of secure multi-party computation (MPC) increased in several orders of magnitudes. However, this alone might not be enough if we want MPC protocols to be used in practice. A crucial property that is needed in many applications is that everyone can check that a given (secure) computation was performed correctly -- even in the extreme case where all the parties involved in the computation are corrupted, and even if the party who wants to verify the result was not participating. This is especially relevant in the clients-servers setting, where many clients provide input to a secure computation performed by a few servers. An obvious example of this is electronic voting, but also in many types of auctions one may want independent verification of the result. Traditionally, this is achieved by using non-interactive zero-knowledge proofs during the computation. A recent trend in MPC protocols is to have a more expensive preprocessing phase followed by a very efficient online phase, e.g., the recent so-called SPDZ protocol by Damgård et al. Applications such as voting and some auctions are perfect use-case for these protocols, as the parties usually know well in advance when the computation will take place, and using those protocols allows us to use only cheap information-theoretic primitives in the actual computation. Unfortunately no protocol of the SPDZ type supports an audit phase. In this paper, we show how to achieve efficient MPC with a public audit. We formalize the concept of publicly auditable secure computation and provide an enhanced version of the SPDZ protocol where, even if all the servers are corrupted, anyone with access to the transcript of the protocol can check that the output is indeed correct. Most importantly, we do so without significantly compromising the performance of SPDZ i.e. our online phase has complexity approximately twice that of SPDZ

    Secure Multiparty Computation from Threshold Encryption Based on Class Groups

    Get PDF
    We construct the first actively-secure threshold version of the cryptosystem based on class groups from the so-called CL~framework (Castagnos and Laguillaumie, 2015). We show how to use our threshold scheme to achieve general universally composable (UC) secure multiparty computation (MPC) with only transparent set-up, i.e., with no secret trapdoors involved. On the way to our goal, we design new zero-knowledge (ZK) protocols with constant communication complexity for proving multiplicative relations between encrypted values. This allows us to use the ZK proofs to achieve MPC with active security with only a constant factor overhead. Finally, we adapt our protocol for the so-called You-Only-Speak-Once (YOSO) setting, which is a very promising recent approach for performing MPC over a blockchain. This is possible because our key generation protocol is simpler and requires significantly less interaction compared to previous approaches: in particular, our new key generation protocol allows the adversary to bias the public key, but we show that this has no impact on the security of the resulting cryptosystem

    Proofs of Replicated Storage Without Timing Assumptions

    Get PDF
    In this paper we provide a formal treatment of proof of replicated storage, a novel cryptographic primitive recently proposed in the context of a novel cryptocurrency, namely Filecoin. In a nutshell, proofs of replicated storage is a solution to the following problem: A user stores a file mm on nn different servers to ensure that the file will be available even if some of the servers fail. Using proof of retrievability, the user could check that every server is indeed storing the file. However, what if the servers collude and, in order to save on resources, decide to only store one copy of the file? A proof of replicated storage guarantees that, unless the server is indeed reserving the space necessary to store nn copies of the file, the user will not accept the proof. While some candidate proofs of replicated storage have already been proposed, their soundness relies on timing assumptions i.e., the user must reject the proof if the prover does not reply within a certain time-bound. In this paper we provide the first construction of a proof of replication which does not rely on any timing assumptions

    Non-Interactive Verifiable Secret Sharing For Monotone Circuits

    Get PDF
    We propose a computationally secure and non-interactive verifiable secret sharing scheme that can be efficiently constructed from any monotone Boolean circuit. By non-interactive we mean that the dealer needs to be active only once, where he posts a public message as well as a private message to each shareholder. In the random oracle model, we can even avoid interaction between shareholders. By efficient, we mean that we avoid generic zero-knowledge techniques. Such efficient constructions were previously only known from linear secret sharing schemes (LSSS). It is believed that the class of access structures that can be handled with polynomial size LSSS is incomparable to the class that can be recognized by polynomial size monotone circuits, so in this sense we extend the class of access structures with efficient and non-interactive VSS
    corecore