242 research outputs found

    Proteome analysis of the UVB-resistant marine bacterium <i>Photobacterium angustum</i> S14

    Get PDF
    The proteome of the marine bacterium Photobacterium angustum S14 was exposed to UVB and analyzed by the implementation of both the post-digest ICPL labeling method and 2D-DIGE technique using exponentially growing cells. A total of 40 and 23 proteins were quantified in all replicates using either the ICPL or 2D-DIGE methods, respectively. By combining both datasets from 8 biological replicates (4 biological replicates for each proteomics technique), 55 proteins were found to respond significantly to UVB radiation in P. angustum. A total of 8 UVB biomarkers of P. angustum were quantified in all replicates using both methods. Among them, the protein found to present the highest increase in abundance (almost a 3-fold change) was RecA, which is known to play a crucial role in the so-called recombinational repair process. We also observed a high number of antioxidants, transport proteins, metabolism-related proteins, transcription/translation regulators, chaperonins and proteases. We also discuss and compare the UVB response and global protein expression profiles obtained for two different marine bacteria with trophic lifestyles: the copiotroph P. angustum and oligotroph Sphingopyxis alaskensis

    More Discriminants with the Brezing-Weng Method

    Get PDF
    The Brezing-Weng method is a general framework to generate families of pairing-friendly elliptic curves. Here, we introduce an improvement which can be used to generate more curves with larger discriminants. Apart from the number of curves this yields, it provides an easy way to avoid endomorphism rings with small class number

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Get PDF
    Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain the claim that the combination of degree 3 embedding and too small finite fields obviously does not provide enough security. As a computational example, we solve the DLP on a 170-bit MNT curve, by exploiting the pairing embedding to a 508-bit, degree-3 extension of the base field.Comment: to appear in the Lecture Notes in Computer Science (LNCS

    A heuristic quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

    Get PDF
    International audienceIn the present work, we present a new discrete logarithm algorithm, in the same vein as in recent works by Joux, using an asymptotically more efficient descent approach. The main result gives a quasi-polynomial heuristic complexity for the discrete logarithm problem in finite field of small characteristic. By quasi-polynomial, we mean a complexity of type nO(logn)n^{O(\log n)} where nn is the bit-size of the cardinality of the finite field. Such a complexity is smaller than any L(ε)L(\varepsilon) for ϵ>0\epsilon>0. It remains super-polynomial in the size of the input, but offers a major asymptotic improvement compared to L(1/4+o(1))L(1/4+o(1))

    Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields

    Get PDF
    International audienceWe study the discrete logarithm problem at the boundary case between small and medium characteristic finite fields, which is precisely the area where finite fields used in pairing-based cryptosystems live. In order to evaluate the security of pairing-based protocols, we thoroughly analyze the complexity of all the algorithms that coexist at this boundary case: the Quasi-Polynomial algorithms, the Number Field Sieve and its many variants, and the Function Field Sieve. We adapt the latter to the particular case where the extension degree is composite, and show how to lower the complexity by working in a shifted function field. All this study finally allows us to give precise values for the characteristic asymptotically achieving the highest security level for pairings. Surprisingly enough, there exist special characteristics that are as secure as general ones

    The X-ray Telescope of CAST

    Get PDF
    The Cern Axion Solar Telescope (CAST) is in operation and taking data since 2003. The main objective of the CAST experiment is to search for a hypothetical pseudoscalar boson, the axion, which might be produced in the core of the sun. The basic physics process CAST is based on is the time inverted Primakoff effect, by which an axion can be converted into a detectable photon in an external electromagnetic field. The resulting X-ray photons are expected to be thermally distributed between 1 and 7 keV. The most sensitive detector system of CAST is a pn-CCD detector combined with a Wolter I type X-ray mirror system. With the X-ray telescope of CAST a background reduction of more than 2 orders off magnitude is achieved, such that for the first time the axion photon coupling constant g_agg can be probed beyond the best astrophysical constraints g_agg < 1 x 10^-10 GeV^-1.Comment: 19 pages, 25 figures and images, replaced by the revised version accepted for publication in New Journal of Physic

    Hardness of Computing Individual Bits for One-way Functions on Elliptic Curves

    Get PDF
    We prove that if one can predict any of the bits of the input to an elliptic curve based one-way function over a finite field, then we can invert the function. In particular, our result implies that if one can predict any of the bits of the input to a classical pairing-based one-way function with non-negligible advantage over a random guess then one can efficiently invert this function and thus, solve the Fixed Argument Pairing Inversion problem (FAPI-1/FAPI-2). The latter has implications on the security of various pairing-based schemes such as the identity-based encryption scheme of Boneh–Franklin, Hess’ identity-based signature scheme, as well as Joux’s three-party one-round key agreement protocol. Moreover, if one can solve FAPI-1 and FAPI-2 in polynomial time then one can solve the Computational Diffie--Hellman problem (CDH) in polynomial time. Our result implies that all the bits of the functions defined above are hard-to-compute assuming these functions are one-way. The argument is based on a list-decoding technique via discrete Fourier transforms due to Akavia--Goldwasser–Safra as well as an idea due to Boneh–Shparlinski

    Breaking ‘128-bit Secure’ Supersingular Binary Curves

    Get PDF
    In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi-polynomial time algorithm, due to Barbulescu, Gaudry, Joux and Thomé. Using these developments, Adj, Menezes, Oliveira and Rodríguez-Henríquez analysed the concrete security of the DLP, as it arises from pairings on (the Jacobians of) various genus one and two supersingular curves in the literature, which were originally thought to be 128-bit secure. In particular, they suggested that the new algorithms have no impact on the security of a genus one curve over F21223 , and reduce the security of a genus two curve over F2367 to 94.6 bits. In this paper we propose a new field representation and efficient general descent principles which together make the new techniques far more practical. Indeed, at the ‘128-bit security level’ our analysis shows that the aforementioned genus one curve has approximately 59 bits of security, and we report a total break of the genus two curv

    Practical free-start collision attacks on 76-step SHA-1

    Get PDF
    In this paper we analyze the security of the compression function of SHA-1 against collision attacks, or equivalently free-start collisions on the hash function. While a lot of work has been dedicated to the analysis of SHA-1 in the past decade, this is the first time that free-start collisions have been considered for this function. We exploit the additional freedom provided by this model by using a new start-from-the-middle approach in combination with improvements on the cryptanalysis tools that have been developed for SHA-1 in the recent years. This results in particular in better differential paths than the ones used for hash function collisions so far. Overall, our attack requires about 2502^{50} evaluations of the compression function in order to compute a one-block free-start collision for a 76-step reduced version, which is so far the highest number of steps reached for a collision on the SHA-1 compression function. We have developed an efficient GPU framework for the highly branching code typical of a cryptanalytic collision attack and used it in an optimized implementation of our attack on recent GTX 970 GPUs. We report that a single cheap US\$ 350 GTX 970 is sufficient to find the collision in less than 5 days. This showcases how recent mainstream GPUs seem to be a good platform for expensive and even highly-branching cryptanalysis computations. Finally, our work should be taken as a reminder that cryptanalysis on SHA-1 continues to improve. This is yet another proof that the industry should quickly move away from using this function

    Ecosystem function and particle flux dynamics across the Mackenzie Shelf (Beaufort Sea, Arctic Ocean): an integrative analysis of spatial variability and biophysical forcings

    Get PDF
    A. Forest et al. -- 78 pages, 18 figures, 6 tablesA better understanding of how environmental changes affect organic matter fluxes in Arctic marine ecosystems is sorely needed. Here, we combine mooring times-series, ship-based measurements and remote-sensing to assess the variability and forcing factors of vertical fluxes of particulate organic carbon (POC) across the Mackenzie Shelf in 2009. We developed a geospatial model of these fluxes to proceed to an integrative analysis of their biophysical determinants in summer. Flux data were obtained with sediment traps and via a regional empirical algorithm applied to particle size-distributions (17 classes from 0.08–4.2 mm) measured by an Underwater Vision Profiler 5. Redundancy analyses and forward selection of abiotic/biotic parameters, linear trends, and spatial structures (i.e. principal coordinates of neighbor matrices, PCNM), were conducted to partition the variation of POC flux size-classes. Flux variability was explained at 69.5 % by the addition of a linear temporal trend, 7 significant PCNM and 9 biophysical variables. The interaction of all these factors explained 27.8 % of the variability. The first PCNM canonical axis (44.4 % of spatial variance) reflected a shelf-basin gradient controlled by bottom depth and ice concentration (p < 0.01), but a complex assemblage of fine-to-broad scale patterns was also identified. Among biophysical parameters, bacterial production and northeasterly wind (upwelling-favorable) were the two strongest explanatory variables (r2 cum. = 0.37), suggesting that bacteria were associated with sinking material, which was itself partly linked to upwelling-induced productivity. The second most important spatial structure corresponded actually to the two areas where shelf break upwelling is known to occur under easterlies. Copepod biomass was negatively correlated (p < 0.05) with vertical POC fluxes, implying that metazoans played a significant role in the regulation of export fluxes. The low fractal dimension of settling particles (1.26) and the high contribution (~94 %) of fast-sinking small aggregates (<1 mm; 20–30 m d−1) to the mass fluxes suggested that settling material across the region was overall fluffy, porous, and likely resulting from the aggregation of marine detritus, gel-like substances and ballast minerals. Our study demonstrates that vertical POC fluxes in Arctic shelf systems are spatially complex, sensitive to environmental forcings, and determined by both physicochemical mechanisms and food web functioning. In conclusion, we hypothesize that the incorporation of terrestrial matter into the Beaufort Sea food web could be catalyzed by bacteria via the incorporation of dissolved terrestrial carbon liberated through the photo-cleavage and/or hydrolysis of land-derived POC interweaved with marine aggregatesThis work would not have been possible without the professional and enthusiastic assistance of the officers and crew members of the CCGS Amundsen. We express gratitude to L. Prieur and C. Marec for their help in the deployment of the CTD-rosette and for the onboard processing of UVP5 data. We thank J. Martin, J. Gagnon, A. Mignot and M. Gosselin for sharing the chlorophyll data in order to post-calibrate the fluorometer. 5 We thank P. Guillot for the validation of physical data. We thank M. Fortier, K. L´evesque and J. Ehn for the organization of the fieldwork, workshops and for support at sea. This study was conducted as part of the Malina Scientific Program funded by ANR (Agence nationale de la recherche), INSU-CNRS (Institut national des sciences de l’univers – Centre national de la recherche scientifique), CNES (Centre national d’e´tudes spatiales) and ESA (European Space Agency). Additional support from ArcticNet (a Network of Centres of Excellence of Canada) and from the ArcticNet-Imperial Oil Research Collaboration was welcomed and appreciated. The IAEA is grateful to the Government of the Principality of Monaco for the support provided to its Environment Laboratories. This work is a joint contribution to the Malina Project and to the research 15 programs of Que´bec-Oce´an, ArcticNet, the Takuvik Joint U. Laval/CNRS Laboratory, the Arctic in Rapid Transition (ART) Initiative, to the Canada Research Chair on the Response of Marine Arctic Ecosystems to ClimateWarming, and to the Canada Excellence Research Chair (CERC) in Remote Sensing of Canada’s New Arctic FrontierPeer reviewe
    corecore