163 research outputs found
Recommended from our members
Emissions of organic carbon and methane from petroleum and dairy operations in California's San Joaquin Valley
Petroleum and dairy operations are prominent sources of gas-phase organic compounds in California's San Joaquin Valley. It is essential to understand the emissions and air quality impacts of these relatively understudied sources, especially for oil/gas operations in light of increasing US production. Ground site measurements in Bakersfield and regional aircraft measurements of reactive gas-phase organic compounds and methane were part of the CalNex (California Research at the Nexus of Air Quality and Climate Change) project to determine the sources contributing to regional gas-phase organic carbon emissions. Using a combination of near-source and downwind data, we assess the composition and magnitude of emissions, and provide average source profiles. To examine the spatial distribution of emissions in the San Joaquin Valley, we developed a statistical modeling method using ground-based data and the FLEXPART-WRF transport and meteorological model. We present evidence for large sources of paraffinic hydrocarbons from petroleum operations and oxygenated compounds from dairy (and other cattle) operations. In addition to the small straight-chain alkanes typically associated with petroleum operations, we observed a wide range of branched and cyclic alkanes, most of which have limited previous in situ measurements or characterization in petroleum operation emissions. Observed dairy emissions were dominated by ethanol, methanol, acetic acid, and methane. Dairy operations were responsible for the vast majority of methane emissions in the San Joaquin Valley; observations of methane were well correlated with non-vehicular ethanol, and multiple assessments of the spatial distribution of emissions in the San Joaquin Valley highlight the dominance of dairy operations for methane emissions. The petroleum operations source profile was developed using the composition of non-methane hydrocarbons in unrefined natural gas associated with crude oil. The observed source profile is consistent with fugitive emissions of condensate during storage or processing of associated gas following extraction and methane separation. Aircraft observations of concentration hotspots near oil wells and dairies are consistent with the statistical source footprint determined via our FLEXPART-WRF-based modeling method and ground-based data. We quantitatively compared our observations at Bakersfield to the California Air Resources Board emission inventory and find consistency for relative emission rates of reactive organic gases between the aforementioned sources and motor vehicles in the region. We estimate that petroleum and dairy operations each comprised 22% of anthropogenic non-methane organic carbon at Bakersfield and were each responsible for 8-13% of potential precursors to ozone. Yet, their direct impacts as potential secondary organic aerosol (SOA) precursors were estimated to be minor for the source profiles observed in the San Joaquin Valley
Hookworm Infection and Environmental Factors in Mbeya Region, Tanzania: A Cross-sectional, Population-based study.
Hookworm disease is one of the most common infections and cause of a high disease burden in the tropics and subtropics. Remotely sensed ecological data and model-based geostatistics have been used recently to identify areas in need for hookworm control. Cross-sectional interview data and stool samples from 6,375 participants from nine different sites in Mbeya region, south-western Tanzania, were collected as part of a cohort study. Hookworm infection was assessed by microscopy of duplicate Kato-Katz thick smears from one stool sample from each participant. A geographic information system was used to obtain remotely sensed environmental data such as land surface temperature (LST), vegetation cover, rainfall, and elevation, and combine them with hookworm infection data and with socio-demographic and behavioral data. Uni- and multivariable logistic regression was performed on sites separately and on the pooled dataset. Univariable analyses yielded significant associations for all ecological variables. Five ecological variables stayed significant in the final multivariable model: population density (odds ratio (OR) = 0.68; 95% confidence interval (CI) = 0.63-0.73), mean annual vegetation density (OR = 0.11; 95% CI = 0.06-0.18), mean annual LST during the day (OR = 0.81; 95% CI = 0.75-0.88), mean annual LST during the night (OR = 1.54; 95% CI = 1.44-1.64), and latrine coverage in household surroundings (OR = 1.02; 95% CI = 1.01-1.04). Interaction terms revealed substantial differences in associations of hookworm infection with population density, mean annual enhanced vegetation index, and latrine coverage between the two sites with the highest prevalence of infection. This study supports previous findings that remotely sensed data such as vegetation indices, LST, and elevation are strongly associated with hookworm prevalence. However, the results indicate that the influence of environmental conditions can differ substantially within a relatively small geographic area. The use of large-scale associations as a predictive tool on smaller scales is therefore problematic and should be handled with care
Aerobic capacity, activity levels and daily energy expenditure in male and female adolescents of the kenyan nandi sub-group
The relative importance of genetic and socio-cultural influences contributing to the success of east Africans in endurance athletics remains unknown in part because the pre-training phenotype of this population remains incompletely assessed. Here cardiopulmonary fitness, physical activity levels, distance travelled to school and daily energy expenditure in 15 habitually active male (13.9±1.6 years) and 15 habitually active female (13.9±1.2) adolescents from a rural Nandi primary school are assessed. Aerobic capacity ([Formula: see text]) was evaluated during two maximal discontinuous incremental exercise tests; physical activity using accelerometry combined with a global positioning system; and energy expenditure using the doubly labelled water method. The [Formula: see text] of the male and female adolescents were 73.9±5.7 ml(.) kg(-1.) min(-1) and 61.5±6.3 ml(.) kg(-1.) min(-1), respectively. Total time spent in sedentary, light, moderate and vigorous physical activities per day was 406±63 min (50% of total monitored time), 244±56 min (30%), 75±18 min (9%) and 82±30 min (10%). Average total daily distance travelled to and from school was 7.5±3.0 km (0.8-13.4 km). Mean daily energy expenditure, activity-induced energy expenditure and physical activity level was 12.2±3.4 MJ(.) day(-1), 5.4±3.0 MJ(.) day(-1) and 2.2±0.6. 70.6% of the variation in [Formula: see text] was explained by sex (partial R(2) = 54.7%) and body mass index (partial R(2) = 15.9%). Energy expenditure and physical activity variables did not predict variation in [Formula: see text] once sex had been accounted for. The highly active and energy-demanding lifestyle of rural Kenyan adolescents may account for their exceptional aerobic fitness and collectively prime them for later training and athletic success
Optimizing Authenticated Garbling for Faster Secure Two-Party Computation
Wang et al. (CCS 2017) recently proposed a protocol for malicious secure two-party computation that represents the state-of-the- art with regard to concrete efficiency in both the single-execution and amortized settings, with or without preprocessing. We show here several optimizations of their protocol that result in a significant improvement in the overall communication and running time. Specifically:
- We show how to make the “authenticated garbling” at the heart of their protocol compatible with the half-gate optimization of Zahur et al. (Eurocrypt 2015). We also show how to avoid sending an information-theoretic MAC for each garbled row. These two optimizations give up to a 2.6x improvement in communication, and make the communication of the online phase essentially equivalent to that of state-of-the-art semi-honest secure computation.
- We show various optimizations to their protocol for generating AND triples that, overall, result in a 1.5x improvement in the communication and a 2x improvement in the computation for that step
Crowd Verifiable Zero-Knowledge and End-to-end Verifiable Multiparty Computation
Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol transcript by a third party that is otherwise untrusted. In this work, we introduce the concept of end-to-end verifiable MPC (VMPC), that requires the validation to provide a correctness guarantee even in the setting that all servers, trusted setup primitives and all the client systems utilized by the input-providing users of the MPC protocol are subverted by an adversary. To instantiate VMPC, we introduce a new concept in the setting of zero-knowlegde protocols that we term crowd verifiable zero-knowledge (CVZK). A CVZK protocol enables a prover to convince a set of verifiers about a certain statement, even though each one individually contributes a small amount of entropy for verification and some of them are adversarially controlled. Given CVZK, we present a VMPC protocol that is based on discrete-logarithm related assumptions. At the high level of adversity that VMPC is meant to withstand, it is infeasible to ensure perfect correctness, thus we investigate the classes of functions and verifiability relations that are feasible in our framework, and present a number of possible applications the underlying functions of which can be implemented via VMPC
Going Beyond Dual Execution: MPC for Functions with Efficient Verification
The dual execution paradigm of Mohassel and Franklin (PKC\u2706) and Huang, Katz and Evans (IEEE \u2712) shows how
to achieve the notion of 1-bit leakage security at roughly twice the cost of semi-honest security for the special case of two-party secure computation. To date, there are no multi-party computation (MPC) protocols that offer such a strong trade-off between security and semi-honest performance.
Our main result is to address this shortcoming by designing 1-bit leakage protocols for the multi-party setting, albeit for a special class of functions. We say that function f(x,y) is efficiently verifiable by g if the running time of g is always smaller than f and g(x,y,z)=1 if and only if f(x,y)=z.
In the two-party setting, we first improve dual execution by observing that the ``second execution\u27\u27 can be an evaluation of g instead of f, and that by definition, the evaluation of g is asymptotically more efficient.
Our main MPC result is to construct a 1-bit leakage protocol for such functions from any passive protocol for f that is secure up to additive errors and any active protocol for g. An important result by Genkin et al. (STOC \u2714) shows how the classic protocols by Goldreich et al. (STOC \u2787) and Ben-Or et al. (STOC \u2788) naturally support this property, which allows to instantiate our compiler with two-party and multi-party protocols.
A key technical result we prove is that the passive protocol for distributed garbling due to Beaver et al. (STOC \u2790) is in fact secure up to additive errors against malicious adversaries, thereby, yielding another powerful instantiation of our paradigm in the constant-round multi-party setting.
As another concrete example of instantiating our approach, we present a novel protocol for computing perfect matching that is secure in the 1-bit leakage model and whose communication complexity is less than the honest-but-curious implementations of textbook algorithms for perfect matching
From design to implementation - The Joint Asia Diabetes Evaluation (JADE) program: A descriptive report of an electronic web-based diabetes management program
<p>Abstract</p> <p>Background</p> <p>The Joint Asia Diabetes Evaluation (JADE) Program is a web-based program incorporating a comprehensive risk engine, care protocols, and clinical decision support to improve ambulatory diabetes care.</p> <p>Methods</p> <p>The JADE Program uses information technology to facilitate healthcare professionals to create a diabetes registry and to deliver an evidence-based care and education protocol tailored to patients' risk profiles. With written informed consent from participating patients and care providers, all data are anonymized and stored in a databank to establish an Asian Diabetes Database for research and publication purpose.</p> <p>Results</p> <p>The JADE electronic portal (e-portal: <url>http://www.jade-adf.org</url>) is implemented as a Java application using the Apache web server, the mySQL database and the Cocoon framework. The JADE e-portal comprises a risk engine which predicts 5-year probability of major clinical events based on parameters collected during an annual comprehensive assessment. Based on this risk stratification, the JADE e-portal recommends a care protocol tailored to these risk levels with decision support triggered by various risk factors. Apart from establishing a registry for quality assurance and data tracking, the JADE e-portal also displays trends of risk factor control at each visit to promote doctor-patient dialogues and to empower both parties to make informed decisions.</p> <p>Conclusions</p> <p>The JADE Program is a prototype using information technology to facilitate implementation of a comprehensive care model, as recommended by the International Diabetes Federation. It also enables health care teams to record, manage, track and analyze the clinical course and outcomes of people with diabetes.</p
MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security
Most modern actively-secure multiparty computation (MPC) protocols involve generating random data that is secret-shared and
authenticated, and using it to evaluate arithmetic or Boolean circuits in different ways. In this work we present a generic method for converting authenticated secret-shared data between different fields, and show how to use it to evaluate so-called ``mixed\u27\u27 circuits with active security and in the full-threshold setting. A mixed circuit is one in which parties switch between different subprotocols dynamically as computation proceeds, the idea being that some protocols are more efficient for evaluating arithmetic circuits, and others for Boolean circuits.
One use case of our switching mechanism is for converting between secret-sharing-based MPC and garbled circuits (GCs). The former is more suited to the evaluation of arithmetic circuits and can easily be used to emulate arithmetic over the integers, whereas the latter is better for Boolean circuits and has constant round complexity. Much work already exists in the two-party semi-honest setting, but the -party dishonest majority case was hitherto neglected.
We call the actively-secure mixed arithmetic/Boolean circuit a marbled circuit. Our implementation showed that mixing protocols in this way allows us to evaluate a linear Support Vector Machine with times fewer AND gates than a solution using GC alone albeit with twice the preprocessing required using only SPDZ (Damgård et al., CRYPTO \u2712), and thus our solution offers a tradeoff between online and preprocessing complexity. When evaluating over a WAN network, our online phase is times faster than the plain SPDZ protocol
- …