174 research outputs found

    Crystallography on Curved Surfaces

    Full text link
    We study static and dynamical properties that distinguish two dimensional crystals constrained to lie on a curved substrate from their flat space counterparts. A generic mechanism of dislocation unbinding in the presence of varying Gaussian curvature is presented in the context of a model surface amenable to full analytical treatment. We find that glide diffusion of isolated dislocations is suppressed by a binding potential of purely geometrical origin. Finally, the energetics and biased diffusion dynamics of point defects such as vacancies and interstitials is explained in terms of their geometric potential.Comment: 12 Pages, 8 Figure

    RNA systems biology: uniting functional discoveries and structural tools to understand global roles of RNAs

    Get PDF
    RNAs assume sophisticated structures that are active in myriad cellular processes. In this review, we highlight newly identified ribozymes, riboswitches, and small RNAs, some of which control the function of cellular metabolic and gene expression networks. We then examine recent developments in genome-wide RNA structure probing technologies that are yielding new insights into the structural landscape of the transcriptome. Finally, we discuss how these RNA ‘structomic’ methods can address emerging questions in RNA systems biology, from the mechanisms behind long non-coding RNAs to new bases for human diseases

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Rapidly Characterizing the Fast Dynamics of RNA Genetic Circuitry with Cell-Free Transcription Translation (TX-TL) Systems

    Get PDF
    RNA regulators are emerging as powerful tools to engineer synthetic genetic networks or rewire existing ones. A potential strength of RNA networks is that they may be able to propagate signals on time scales that are set by the fast degradation rates of RNAs. However, a current bottleneck to verifying this potential is the slow design-build-test cycle of evaluating these networks in vivo. Here, we adapt an Escherichia coli-based cell-free transcription-translation (TX-TL) system for rapidly prototyping RNA networks. We used this system to measure the response time of an RNA transcription cascade to be approximately five minutes per step of the cascade. We also show that this response time can be adjusted with temperature and regulator threshold tuning. Finally, we use TX-TL to prototype a new RNA network, an RNA single input module, and show that this network temporally stages the expression of two genes in vivo

    Slide Attacks on a Class of Hash Functions

    Get PDF
    Abstract. This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they also form a potential threat for hash functions, namely for sponge-function like structures. As it turns out, certain constructions for hash-function-based MACs can be vulnerable to forgery and even to key recovery attacks. In other cases, we can at least distinguish a given hash function from a random oracle. To illustrate our results, we describe attacks against the Grindahl-256 and Grindahl-512 hash functions. To the best of our knowledge, this is the first cryptanalytic result on Grindahl-512. Furthermore, we point out a slide-based distinguisher attack on a slightly modified version of RadioGatún. We finally discuss simple countermeasures as a defense against slide attacks. Key words: slide attacks, hash function, Grindahl, RadioGatún, MAC, sponge function.

    Genome landscapes and bacteriophage codon usage

    Get PDF
    Across all kingdoms of biological life, protein-coding genes exhibit unequal usage of synonmous codons. Although alternative theories abound, translational selection has been accepted as an important mechanism that shapes the patterns of codon usage in prokaryotes and simple eukaryotes. Here we analyze patterns of codon usage across 74 diverse bacteriophages that infect E. coli, P. aeruginosa and L. lactis as their primary host. We introduce the concept of a `genome landscape,' which helps reveal non-trivial, long-range patterns in codon usage across a genome. We develop a series of randomization tests that allow us to interrogate the significance of one aspect of codon usage, such a GC content, while controlling for another aspect, such as adaptation to host-preferred codons. We find that 33 phage genomes exhibit highly non-random patterns in their GC3-content, use of host-preferred codons, or both. We show that the head and tail proteins of these phages exhibit significant bias towards host-preferred codons, relative to the non-structural phage proteins. Our results support the hypothesis of translational selection on viral genes for host-preferred codons, over a broad range of bacteriophages.Comment: 9 Color Figures, 5 Tables, 53 Reference

    Breaking The FF3 Format-Preserving Encryption Standard Over Small Domains

    Get PDF
    The National Institute of Standards and Technology (NIST) recently published a Format-Preserving Encryption standard accepting two Feistel structure based schemes called FF1 and FF3. Particularly, FF3 is a tweakable block cipher based on an 8-round Feistel network. In CCS~2016, Bellare et. al. gave an attack to break FF3 (and FF1) with time and data complexity O(N5log(N))O(N^5\log(N)), which is much larger than the code book (but using many tweaks), where N2N^2 is domain size to the Feistel network. In this work, we give a new practical total break attack to the FF3 scheme (also known as BPS scheme). Our FF3 attack requires O(N116)O(N^{\frac{11}{6}}) chosen plaintexts with time complexity O(N5)O(N^{5}). Our attack was successfully tested with N29N\leq2^9. It is a slide attack (using two tweaks) that exploits the bad domain separation of the FF3 design. Due to this weakness, we reduced the FF3 attack to an attack on 4-round Feistel network. Biryukov et. al. already gave a 4-round Feistel structure attack in SAC~2015. However, it works with chosen plaintexts and ciphertexts whereas we need a known-plaintext attack. Therefore, we developed a new generic known-plaintext attack to 4-round Feistel network that reconstructs the entire tables for all round functions. It works with N32(N2)16N^{\frac{3}{2}} \left( \frac{N}{2} \right)^{\frac{1}{6}} known plaintexts and time complexity O(N3)O(N^{3}). Our 4-round attack is simple to extend to five and more rounds with complexity N(r5)N+o(N)N^{(r-5)N+o(N)}. It shows that FF1 with N=7N=7 and FF3 with 7N107\leq N\leq10 do not offer a 128-bit security. Finally, we provide an easy and intuitive fix to prevent the FF3 scheme from our O(N5)O(N^{5}) attack
    corecore