67 research outputs found
Systems Mapping: How to Improve the Genetic Mapping of Complex Traits Through Design Principles of Biological Systems
Background: Every phenotypic trait can be viewed as a “system” in which a group of interconnected componentsfunction synergistically to yield a unified whole. Once a system’s components and their interactions have beendelineated according to biological principles, we can manipulate and engineer functionally relevant components toproduce a desirable system phenotype.Results: We describe a conceptual framework for mapping quantitative trait loci (QTLs) that control complex traitsby treating trait formation as a dynamic system. This framework, called systems mapping, incorporates a system ofdifferential equations that quantifies how alterations of different components lead to the global change of traitdevelopment and function through genes, and provides a quantitative and testable platform for assessing theinterplay between gene action and development. We applied systems mapping to analyze biomass growth data ina mapping population of soybeans and identified specific loci that are responsible for the dynamics of biomasspartitioning to leaves, stem, and roots.Conclusions: We show that systems mapping implemented by design principles of biological systems is quiteversatile for deciphering the genetic machineries for size-shape, structural-functional, sink-source and pleiotropicrelationships underlying plant physiology and development. Systems mapping should enable geneticists to shedlight on the genetic complexity of any biological system in plants and other organisms and predict itsphysiological and pathological states
Cryptanalysis and improvement of an efficient certificateless signature scheme
In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificate-less public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme
An Efficient Certificate-Based Designated Verifier Signature Scheme
Certificate-based public key cryptography not only solves certificate revocation problem in traditional PKI but also overcomes key escrow problem inherent in identity-based cryptosystems. This new primitive has become an attractive cryptographic paradigm. In this paper, we propose the notion and the security model of certificate-based designated verifier signatures (CBDVS). We provide the first construction of CBDVS and prove that our scheme is existentially unforgeable against adaptive chosen message attacks in the random oracle model. Our scheme only needs two pairing operations, and the signature is only one element in the bilinear group G1. To the best of our knowledge, our scheme enjoys shortest signature length with less operation cost
A rapid and robust method for shot boundary detection and classification in uncompressed MPEG video sequences
Abstract Shot boundary and classification is the first and most important step for further analysis of video content. Shot transitions include abrupt changes and gradual changes. A rapid and robust method for shot boundary detection and classification in MPEG compressed sequences is proposed in this paper. We firstly only decode I frames partly in video sequences to generate DC images and then calculate the difference values of histogram of these DC images in order to detect roughly the shot boundary. Then, for abrupt change detection, shot boundary is precisely located by movement information of B frames. Shot gradual change is located by difference values of successive N I frames and classified by the alteration of the number of intra coding macroblocks (MBs) in P frames. All features such as the number of MBs in frames are extracted from uncompressed video sequences. Experiments have been done on the standard TRECVid video database and others to reveal the performance of the proposed method
Systems mapping: how to improve the genetic mapping of complex traits through design principles of biological systems
<p>Abstract</p> <p>Background</p> <p>Every phenotypic trait can be viewed as a "system" in which a group of interconnected components function synergistically to yield a unified whole. Once a system's components and their interactions have been delineated according to biological principles, we can manipulate and engineer functionally relevant components to produce a desirable system phenotype.</p> <p>Results</p> <p>We describe a conceptual framework for mapping quantitative trait loci (QTLs) that control complex traits by treating trait formation as a dynamic system. This framework, called systems mapping, incorporates a system of differential equations that quantifies how alterations of different components lead to the global change of trait development and function through genes, and provides a quantitative and testable platform for assessing the interplay between gene action and development. We applied systems mapping to analyze biomass growth data in a mapping population of soybeans and identified specific loci that are responsible for the dynamics of biomass partitioning to leaves, stem, and roots.</p> <p>Conclusions</p> <p>We show that systems mapping implemented by design principles of biological systems is quite versatile for deciphering the genetic machineries for size-shape, structural-functional, sink-source and pleiotropic relationships underlying plant physiology and development. Systems mapping should enable geneticists to shed light on the genetic complexity of any biological system in plants and other organisms and predict its physiological and pathological states.</p
Improvement of Methylene Blue removal by electrocoagulation/banana peel adsorption coupling in a batch system
AbstractThe present work studies the improvement of Methylene Blue (MB) from aqueous solutions by an electrocoagulation (EC)/banana peel (BP) adsorption coupling process. The kinetics of this coupling process was studied using different amounts of adsorbent material in order to identify the most appropriate dosage, for enhancing wastewater treatment. The influence of current density on the removal efficiency and energy consumption of the EC/BP coupling process was also determined.The coupling between electrocoagulation and BP showed that the addition of an appropriate BP dosage resulted in the enhancement of the removal rate of dyes especially at lower current densities, and in a considerable reduction in the contact time compared to the conventional simple EC process and simple adsorption process, having achieved efficiency removal of approximately 99%.Based on the high removal efficiency, short contact time and low energy consumption, the EC/BP coupling method could be recommended instead of the conventional simple EC
A Forward-Secure Certificate-based Signature Scheme
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure raises a serious concern. In an effort to address the key exposure problem, the notion of forward security was first presented by Günther in 1990. In a forward-secure scheme, secret keys are updated at regular periods of time; exposure of the secret key corresponding to a given time period does not enable an adversary to ‘break’ the scheme for any prior time period. In this paper, we first introduce forward security into certificate-based cryptography and define the security model of forward-secure certificate-based signatures (CBSs). Then we propose a forward-secure CBS scheme, which is shown to be secure against adaptive chosen message attacks under the computational Diffie–Hellman assumption in the random oracle model. Our result can be viewed as the first step toward solving the key exposure problem in CBSs and thus improving the security of the whole system
Certificate-Based Encryption Resilient to Key Leakage
Certificate-based encryption (CBE) is an important class of public key encryption but the existing schemes are secure only under the premise that the decryption key (or private key) and master private key are absolutely secret. In fact, a lot of side channel attacks and cold boot attacks can leak secret information of a cryptographic system. In this case, the security of the cryptographic system is destroyed, so a new model called leakage-resilient (LR) cryptography is introduced to solve this problem. While some traditional public key encryption and identity-based encryption with resilient-leakage schemes have been constructed, as far as we know, there is no leakage-resilient scheme in certificate-based cryptosystems. This paper puts forward the first certificate-based encryption scheme which can resist not only the decryption key leakage but also the master secret key leakage. Based on composite order bilinear group assumption, the security of the scheme is proved by using dual system encryption. The relative leakage rate of key is close to 1/3
- …