68 research outputs found

    Deciphering the molecular adaptation of the king scallop (Pecten maximus) to heat stress using transcriptomics and proteomics

    Get PDF
    Background The capacity of marine species to survive chronic heat stress underpins their ability to survive warming oceans as a result of climate change. In this study RNA-Seq and 2-DE proteomics were employed to decipher the molecular response of the sub-tidal bivalve Pecten maximus, to elevated temperatures. Results Individuals were maintained at three different temperatures (15, 21 and 25 °C) for 56 days, representing control conditions, maximum environmental temperature and extreme warming, with individuals sampled at seven time points. The scallops thrived at 21 °C, but suffered a reduction in condition at 25 °C. RNA-Seq analyses produced 26,064 assembled contigs, of which 531 were differentially expressed, with putative annotation assigned to 177 transcripts. The proteomic approach identified 24 differentially expressed proteins, with nine identified by mass spectrometry. Network analysis of these results indicated a pivotal role for GAPDH and AP-1 signalling pathways. Data also suggested a remodelling of the cell structure, as revealed by the differential expression of genes involved in the cytoskeleton and cell membrane and a reduction in DNA repair. They also indicated the diversion of energetic metabolism towards the mobilization of lipid energy reserves to fuel the increased metabolic rate at the higher temperature. Conclusions This work provides preliminary insights into the response of P. maximus to chronic heat stress and provides a basis for future studies examining the tipping points and energetic trade-offs of scallop culture in warming oceans

    A Security Model and Fully Verified Implementation for the IETF QUIC Record Layer

    Get PDF
    We investigate the security of the QUIC record layer, as standardized by the IETF in draft version 30. This version features major differences compared to Google\u27s original protocol and prior IETF drafts. We model packet and header encryption, which uses a custom construction for privacy. To capture its goals, we propose a security definition for authenticated encryption with semi-implicit nonces. We show that QUIC uses an instance of a generic construction parameterized by a standard AEAD-secure scheme and a PRF-secure cipher. We formalize and verify the security of this construction in F*. The proof uncovers interesting limitations of nonce confidentiality, due to the malleability of short headers and the ability to choose the number of least significant bits included in the packet counter. We propose improvements that simplify the proof and increase robustness against strong attacker models. In addition to the verified security model, we also give concrete functional specification for the record layer, and prove that it satisfies important functionality properties (such as successful decryption of encrypted packets) after fixing more errors in the draft. We then provide a high-performance implementation of the record layer that we prove to be memory safe, correct with respect to our concrete specification (inheriting its functional correctness properties), and secure with respect to our verified model. To evaluate this component, we develop a provably-safe implementation of the rest of the QUIC protocol. Our record layer achieves nearly 2 GB/s throughput, and our QUIC implementation\u27s performance is within 21% of an unverified baseline

    Implementing and Proving the TLS 1.3 Record Layer

    Get PDF
    International audienceThe record layer is the main bridge between TLS applications and internal sub-protocols. Its corefunctionality is an elaborate form of authenticated encryption: streams of messages for each sub-protocol(handshake, alert, and application data) are fragmented, multiplexed, and encrypted with optionalpadding to hide their lengths. Conversely, the sub-protocols may provide fresh keys or signal streamtermination to the record layer.Compared to prior versions, TLS 1.3 discards obsolete schemes in favor of a common construction forAuthenticated Encryption with Associated Data (AEAD), instantiated with algorithms such as AESGCMand ChaCha20-Poly1305. It differs from TLS 1.2 in its use of padding, associated data and nonces.It also encrypts the content-type used to multiplex between sub-protocols. New protocol features suchas early application data (0-RTT and 0.5-RTT) and late handshake messages require additional keysand a more general model of stateful encryption.We build and verify a reference implementation of the TLS record layer and its cryptographic algorithmsin F?, a dependently typed language where security and functional guarantees can be specifiedas pre- and post-conditions. We reduce the high-level security of the record layer to cryptographic assumptionson its ciphers. Each step in the reduction is verified by typing an F? module; for each stepthat involves a cryptographic assumption, this module precisely captures the corresponding game.We first verify the functional correctness and injectivity properties of our implementations of onetimeMAC algorithms (Poly1305 and GHASH) and provide a generic proof of their security given thesetwo properties. We show the security of a generic AEAD construction built from any secure onetimeMAC and PRF. We extend AEAD, first to stream encryption, then to length-hiding, multiplexedencryption. Finally, we build a security model of the record layer against an adversary that controls theTLS sub-protocols. We compute concrete security bounds for the AES_128_GCM, AES_256_GCM,and CHACHA20_POLY1305 ciphersuites, and derive recommended limits on sent data before re-keying.We plug our implementation of the record layer into the miTLS library, confirm that they interoperatewith Chrome and Firefox, and report initial performance results. Combining our functional correctness,security, and experimental results, we conclude that the new TLS record layer (as described in RFCsand cryptographic standards) is provably secure, and we provide its first verified implementation

    The SOLUS instrument: Optical characterization of the first hand-held probe for multimodal imaging (ultrasound and multi-wavelength time-resolved diffuse optical tomography)

    Get PDF
    SOLUS is a multimodal imaging system comprising the first miniaturized handheld device to perform time domain Diffuse Optical Tomography at 8 visible and near infrared wavelengths. The hand-held probe also includes B-mode ultrasounds, Shear Wave Elastography and Color Doppler sonography, being its first goal the multiparametric non-invasive diagnosis of breast cancer. This work aims at presenting the system and its main capabilities, focusing on the optical characterization carried out to assess the overall performance of the developed photonics technologies (picosecond pulsed lasers, high-sensitive time-gated sensors and integrated electronics) and of the software for tomographic reconstructions (perturbative model based on Born approximation). Systematic measurements performed on tissue-mimicking phantoms, reproducing a perturbation (e.g., a lesion) in a homogenous background, helped understand the system efficiency range. Variations in absorption are tracked with acceptable quality, which is key to estimate tissue composition, up to 0.25 cm 1 for the bulk (relative error on average of 16 %) and 0.16 cm 1 for sufficiently big perturbations (relative error on average of 26 % for 6 cm3 inhomogeneities). Instead, the system showed low sensitivity to a localized perturbation in scattering and a relative error on average of 17 % for the scattering bulk assessment. An example case of clinical measurement is also discussed

    Everest: Towards a Verified, Drop-in Replacement of HTTPS

    Get PDF
    The HTTPS ecosystem is the foundation on which Internet security is built. At the heart of this ecosystem is the Transport Layer Security (TLS) protocol, which in turn uses the X.509 public-key infrastructure and numerous cryptographic constructions and algorithms. Unfortunately, this ecosystem is extremely brittle, with headline-grabbing attacks and emergency patches many times a year. We describe our ongoing efforts in Everest (The Everest VERified End-to-end Secure Transport) a project that aims to build and deploy a verified version of TLS and other components of HTTPS, replacing the current infrastructure with proven, secure software. Aiming both at full verification and usability, we conduct high-level code-based, game-playing proofs of security on cryptographic implementations that yield efficient, deployable code, at the level of C and assembly. Concretely, we use F*, a dependently typed language for programming, meta-programming, and proving at a high level, while relying on low-level DSLs embedded within F* for programming low-level components when necessary for performance and, sometimes, side-channel resistance. To compose the pieces, we compile all our code to source-like C and assembly, suitable for deployment and integration with existing code bases, as well as audit by independent security experts. Our main results so far include (1) the design of Low*, a subset of F* designed for C-like imperative programming but with high-level verification support, and KreMLin, a compiler that extracts Low* programs to C; (2) an implementation of the TLS-1.3 record layer in Low*, together with a proof of its concrete cryptographic security; (3) Vale, a new DSL for verified assembly language, and several optimized cryptographic primitives proven functionally correct and side-channel resistant. In an early deployment, all our verified software is integrated and deployed within libcurl, a widely used library of networking protocols

    EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider

    Get PDF
    We present EverCrypt: a comprehensive collection of verified, high-performance cryptographic functionalities available via a carefully designed API. The API provably supports agility (choosing between multiple algorithms for the same functionality) and multiplexing (choosing between multiple implementations of the same algorithm). Through abstraction and zero-cost generic programming, we show how agility can simplify verification without sacrificing performance, and we demonstrate how C and assembly can be composed and verified against shared specifications. We substantiate the effectiveness of these techniques with new verified implementations (including hashes, Curve25519, and AES-GCM) whose performance matches or exceeds the best unverified implementations. We validate the API design with two high-performance verified case studies built atop EverCrypt, resulting in line-rate performance for a secure network protocol and a Merkle-tree library, used in a production blockchain, that supports 2.7 million insertions/sec. Altogether, EverCrypt consists of over 124K verified lines of specs, code, and proofs, and it produces over 29K lines of C and 14K lines of assembly code

    Myoconductive and osteoinductive free-standing polysaccharide membranes

    Get PDF
    Free-standing (FS) membranes have increasing applications in the biomedical field as drug delivery systems for wound healing and tissue engineering. Here, we studied the potential of free-standing membranes made by the layer-by-layer assembly of chitosan and alginate to be used as a simple biomimetic system of the periosteum. The design of a periosteum-like membrane implies the elaboration of a thick membrane suitable for both muscle and bone formation. Our aim was to produce well-defined ∌50 ÎŒm thick polysaccharide membranes that could be easily manipulated, were mechanically resistant, and would enable both myogenesis and osteogenesis in vitro and in vivo. The membranes were chemically crosslinked to improve their mechanical properties. Crosslinking chemistry was followed via Fourier transform infrared spectroscopy and the mechanical properties of the membranes were assessed using dynamic mechanical analysis. The loading and release of the potent osteoinductive growth factor bone morphogenetic protein 2 (BMP-2) inside and outside of the FS membrane was followed by fluorescence spectroscopy in a physiological buffer over 1 month. The myogenic and osteogenic potentials of the membranes in vitro were assessed using BMP-2-responsive skeletal myoblasts. Finally, their osteoinductive properties in vivo were studied in a preliminary experiment using a mouse ectopic model. Our results showed that the more crosslinked FS membranes enabled a more efficient myoblast differentiation in myotubes. In addition, we showed that a tunable amount of BMP-2 can be loaded into and subsequently released from the membranes, depending on the crosslinking degree and the initial BMP-2 concentration in solution. Only the more crosslinked membranes were found to be osteoinductive in vivo. These polysaccharide-based membranes have strong potential as a periosteum-mimetic scaffold for bone tissue regeneration.This work was financially supported by the Foundation for Science and Technology (FCT) through the scholarship SFRH/BPD/96797/2013, Fundo Social Europeu (FSE), and Programa Diferencial de Potencial Human (POPH) granted to Sofia G. Caridade. C.M. is indebted to the Association Francaise contre les Myopathies for financial support via a post-doctoral fellowship (AFM project 16673). J.A. acknowledges the Whitaker International Fellows and Scholars Program for support via a post-doctoral fellowship. This work was supported by the European Commission (FP7 program) via a European Research Council starting grant (BIOMIM, GA 259370 to C.P.) and by the AFM (grant Microtiss, 16530). We thank Isabelle Paintrand for her technical help with the confocal apparatus

    DĂ©veloppement d'approches d'imagerie multimodale pour la recherche en oncologie

    Get PDF
    In vivo preclinical imaging in oncology is a tool of choice to study the mechanisms thatgovern this pathology as well as for the evaluation of innovative diagnostic and therapeuticsolutions. Each imaging modality has its own strengths and limitations and that’s why thereis a real benefit to combine several modalities to collect complementary information. In thefirst part of this work, the combination of 3-D fluorescence imaging with microCT imaginghas been implemented and has been particularly relevant for the characterization ofdifferent animal models of lung cancer mimicking one or several stages from primary tumordevelopment to metastatic invasion. In a second part, we assessed the potential ofphotoacoustic imaging for non-invasive imaging of vascularization and tissue oxygenation indifferent pathophysiological contexts in mice as well as in humans, thus demonstrating itshigh translational potential. Fluorescent and photoacoustic contrast agents have been usedto increase tumor contrast and monitor changes in the level of expression of biomarkers ofinterest and the benefit provided by the use of a tumor specific marker has beendemonstrated. In parallel with biological studies, technological developments inphotoacoustic imaging have been initiated in order to improve the application potential ofthis imaging modality.L’imagerie prĂ©clinique in vivo en oncologie reprĂ©sente un outil de choix pour Ă©tudier lesmĂ©canismes qui rĂ©gissent cette pathologie mais Ă©galement pour Ă©valuer des solutionsdiagnostiques et thĂ©rapeutiques innovantes. Chaque modalitĂ© d’imagerie possĂšde sespropres atouts et limites et c’est pourquoi il existe un rĂ©el bĂ©nĂ©fice Ă  associer plusieursmodalitĂ©s pour recueillir des informations complĂ©mentaires. Dans la premiĂšre partie de cetravail, la combinaison de l’imagerie de fluorescence 3-D avec l’imagerie microCT a Ă©tĂ© miseen oeuvre et s’est montrĂ©e particuliĂšrement pertinente pour la caractĂ©risation de diffĂ©rentsmodĂšles animaux de cancers pulmonaires reprĂ©sentant chacun spĂ©cifiquement une ouplusieurs Ă©tapes du dĂ©veloppement tumoral primaire Ă  l’invasion mĂ©tastatique. Dans uneseconde partie, nous avons Ă©valuĂ© le potentiel de l’imagerie photoacoustique pourl’imagerie non-invasive de la vascularisation et de l’oxygĂ©nation tissulaire dans diffĂ©rentscontextes physiopathologiques chez la souris ainsi que chez l’homme, dĂ©montrant ainsi sonfort potentiel translationnel. Des agents de contrastes fluorescents et photoacoustiques ontĂ©tĂ© utilisĂ©s pour augmenter le contraste tumoral et suivre les variations de niveaud’expression de biomarqueurs d’intĂ©rĂȘt et le bĂ©nĂ©fice apportĂ© par l’utilisation d’unmarqueur prĂ©sentant une spĂ©cificitĂ© tumorale a Ă©tĂ© dĂ©montrĂ©. En parallĂšle des Ă©tudesbiologiques, des dĂ©veloppements technologiques en imagerie photoacoustique ont Ă©tĂ©initiĂ©s en vue d’amĂ©liorer le potentiel applicatif de cette modalitĂ© d’imagerie
    • 

    corecore