30 research outputs found

    Utjecaj temperature uzgoja na ekspresiju gena za biosintezu pigmenta monakolina K u plijesni Monascus sp.

    Get PDF
    In this study, the effects of temperature-shift (from 30 to 25 °C) and temperature-constant (at 30 °C) cultivation on the mass of Monascus fuliginosus CG-6 mycelia and concentration of the produced monacolin K (MK) were monitored. The expression levels of the MK biosynthetic genes of M. fuliginosus CG-6 at constant and variable culture temperatures were analysed by real-time quantitative polymerase chain reaction (RT-qPCR). The total protein was collected and determined by liquid chromatography-electrospray ionisation with tandem mass spectrometry (LC-ESI-MS/MS). Results showed that the maximum mycelial mass in temperature-shift cultivation was only 0.477 g of dry cell mass per dish, which was lower than that in temperature-constant cultivation (0.581 g of dry cell mass per dish); however, the maximum concentration of MK in temperature-shift cultivation (34.5 μg/mL) was 16 times higher than that in temperature-constant cultivation at 30 °C (2.11 μg/mL). Gene expression analysis showed that the expression of the MK biosynthetic gene cluster at culture temperature of 25 °C was higher than that at 30 °C, which was similar to the trend of the MK concentration, except for individual MK B and MK C genes. Analysis of differential protein expression revealed that 2016 proteins were detected by LC-ESI-MS/MS. The expression level of efflux pump protein coded by the MK I gene exhibited the same upregulated trend as the expression of MK I in temperature-shift cultivation. Temperature-shift cultivation enhanced the expression of proteins in the secondary metabolite production pathway, but suppressed the expression of proteins involved in the mycelial growth.U radu je istražen utjecaj promjene temperature (s 30 na 25 °C) i konstantne temperature uzgoja (30 °C) na masu micelija plijesni Monascus fuliginosus CG-6 i koncentraciju proizvedenog monakolina K, pri čemu je razina ekspresije gena za biosintezu monakolina praćena metodom RT-qPCR. Ukupni su proteini određeni metodom LC -ESI-MS/MS. Rezultati pokazuju da je maksimalna masa micelija dobivenog pri promjeni temperature uzgoja bila samo 0,477 g suhe tvari po Petrijevoj zdjelici, što je znatno manje od one dobivene uzgojem pri konstantnoj temperaturi (0,581 g suhe tvari po Petrijevoj zdjelici). Međutim, maksimalna koncentracija monakolina K pri promjeni temperature uzgoja bila je 34,5 μg/mL, tj. 16 puta veća od one dobivene uzgojem pri konstantnoj temperaturi (2,11 μg/mL). U skladu s tim, utvrđeno je da je razina ekspresije klastera gena za biosintezu monakolina K veća pri 25 nego pri 30 °C, osim za gene MK B i MK C. Analizom diferencijalne ekspresije proteina otkriveno je 2016 različitih proteina, identificiranih metodom LC-ESI-MS/MS. Ekspresija proteinske pumpe koju kodira MK I gen pokazala je isti trend kao i ekspresija samog gena pri promjeni temperature uzgoja s 30 na 25 °C. Promjena temperature uzgoja povećala je ekspresiju proteina uključenih u sintezu sekundarnih metabolita, no smanjila ekspresiju proteina odgovornih za rast micelija

    Secret sharing schemes based on the dual of Golay codes

    No full text
    International audienc

    Full threshold change range of threshold changeable secret sharing

    No full text
    A threshold changeable secret sharing (TCSS) scheme is designed for changing the initial threshold pair of the privacy threshold and reconstruction threshold to a given threshold pair after the dealer distributes shares to participants, while a universal threshold changeable secret sharing (uTCSS) scheme is threshold changeable to multiple new threshold pairs. We focus on the threshold changeability in a dealer-free scenario with an outside adversary and the absence of secure channels among participants. There are some known threshold change regimes that are realized by (optimal) TCSS schemes or (optimal) uTCSS schemes. In this work, by combining the frequently used two methods in previous constructions: folding shares of a given secret sharing scheme and packing shares of multiple secret sharing schemes, we construct an optimal TCSS scheme and an optimal uTCSS scheme with a new threshold change regime, respectively. This helps us determine the full threshold change range that can be realized by optimal TCSS schemes and optimal uTCSS schemes, respectively. Moreover, we construct some near optimal TCSS schemes to show that the full threshold change range of TCSS schemes (without requiring optimality) is completely covered by the threshold change regimes of our near optimal TCSS schemes together with the full threshold change range of optimal TCSS schemes.National Research Foundation (NRF)Submitted/Accepted versionThis research of Wang is supported by the National Research Foundation, Singapore under its Strategic Capability Research Centres Funding Initiative

    Effect of Temperature-Shift and Temperature-Constant Cultivation on the Monacolin K Biosynthetic Gene Cluster Expression in Monascus sp.

    No full text
    In this study, the effects of temperature-shift (from 30 to 25 °C) and temperature-constant (at 30 °C) cultivation on the mass of Monascus fuliginosus CG-6 mycelia and concentration of the produced monacolin K (MK) were monitored. The expression levels of the MK biosynthetic genes of M. fuliginosus CG-6 at constant and variable culture temperatures were analysed by real-time quantitative polymerase chain reaction (RT-qPCR). The total protein was collected and determined by liquid chromatography-electrospray ionisation with tandem mass spectrometry (LC-ESI-MS/MS). Results showed that the maximum mycelial mass in temperature-shift cultivation was only 0.477 g of dry cell mass per dish, which was lower than that in temperature-constant cultivation (0.581 g of dry cell mass per dish); however, the maximum concentration of MK in temperature-shift cultivation (34.5 μg/mL) was 16 times higher than that in temperature-constant cultivation at 30 °C (2.11 μg/mL). Gene expression analysis showed that the expression of the MK biosynthetic gene cluster at culture temperature of 25 °C was higher than that at 30 °C, which was similar to the trend of the MK concentration, except for individual MK B and MK C genes. Analysis of differential protein expression revealed that 2016 proteins were detected by LC-ESI-MS/MS. The expression level of efflux pump protein coded by the MK I gene exhibited the same upregulated trend as the expression of MK I in temperature-shift cultivation. Temperature-shift cultivation enhanced the expression of proteins in the secondary metabolite production pathway, but suppressed the expression of proteins involved in the mycelial growth

    Efficient threshold function secret sharing with information-theoretic security

    No full text
    Function secret sharing (FSS) is a cryptographic primitive that is introduced by Boyle et al. (Eurocrypt 2015), motivated by application scenarios involving private access to large distributed data while minimising the overhead of communication, for example, private information retrieval. Informally, an n-party FSS scheme splits a function f into n functions f 1 ,...,f n such that f = f 1 +...+ f n and every strict subset of the function shares hide f . Most of the known FSS constructions only have computational hiding, namely, the hiding property holds only against a computationally bounded adversary. We consider information-theoretic hiding in this work while allowing f to be recovered from t function shares and correspondingly, any (t - 1) function shares unconditionally hide f . Call it (t, n)-threshold function secret sharing ((t, n)-TFSS for short). Using information-theoretic tools and through a series of optimizations, we show that our (t, n)-TFSS have better performance than FSS in terms of communication complexity, a criterion that measures the efficiency of such protocols. Specifically, a (t, n)-TFSS scheme with communication complexity O(l) is designed in this paper and it is better than the existing FSS schemes with lowest communication complexity O(λl), where λ is the length of pseudo-random generator's seeds. In addition, the (t, n)-TFSS have an extra robustness property in the sense that even if up to (n - t) function shares are not available, the protocol still computes the function value at a given point correctly.Published versio

    An efficient authentication scheme for blockchain-based electronic health records

    Full text link
    In traditional electronic health records (EHRs), medical-related information is generally separately controlled by different hospitals and thus it leads to the inconvenience of information sharing. Cloud-based EHRs solve the problem of information sharing in the traditional EHRs. However, cloud-based EHRs suffer the centralized problem, i.e., cloud service center and key-generation center. This paper works on creating a new EHRs paradigm which can help in dealing with the centralized problem of cloud-based EHRs. Our solution is to make use of the emerging technology of blockchain to EHRs (denoted as blockchain-based EHRs for convenience). First, we formally define the system model of blockchain-based EHRs in the setting of consortium blockchain. In addition, the authentication issue is very important for EHRs. However, existing authentication schemes for blockchain-based EHRs have their own weak points. Therefore, in this paper, we also propose an authentication scheme for blockchain-based EHRs. Our proposal is an identity-based signature scheme with multiple authorities which can resist collusion attack out of N from N-1 authorities. Furthermore, our scheme is provably secure in the random oracle model and has more efficient signing and verification algorithms than existing authentication schemes of blockchain-based EHRs

    Ciphertext-Auditable Identity-Based Encryption

    No full text
    [[abstract]]Ciphertext-auditability of public key encryption scheme means that the ciphertext should been verified by anyone whether it was actually created by the public key. It also should satisfy two additional requirements: 1) no adversary can create a valid-looking ciphertext and then it can pass the verification process together with a public key and a plaintext; 2) the plaintext cannot be revealed from ciphertext without the help of the correct private key. This paper, in the first time, proposes an ciphertext-auditable identity-based encryption. Our scheme doesn’t need the certificates and the sender can directly encrypt message via using the identity without the progress of public key authentication. Furthermore, the proposed scheme is provably secure under the standard model against the k-resilient ciphertext-auditability

    Bivariate polynomial-based secret sharing schemes with secure secret reconstruction

    No full text
    A (t,n)-threshold scheme with secure secret reconstruction, or a (t,n)-SSR scheme for short, is a (t,n)-threshold scheme against the outside adversary who has no valid share, but can impersonate a participant to take part in the secret reconstruction phase. We point out that previous bivariate polynomial-based (t,n)-SSR schemes, such as those of Harn et al. (Information Sciences 2020), are insecure, which is because the outside adversary may obtain the secret by solving a system of [Formula presented] linear equations. We revise Harn et al. scheme and get a secure (t,n)-SSR scheme based on a symmetric bivariate polynomial for the first time, where t⩽n⩽2t-1. To increase the range of n for a given t, we construct a secure (t,n)-SSR scheme based on an asymmetric bivariate polynomial for the first time, where n⩾t. We find that the share sizes of our schemes are the same or almost the same as other existing insecure (t,n)-SSR schemes based on bivariate polynomials. Moreover, our asymmetric bivariate polynomial-based (t,n)-SSR scheme is more easy to be constructed compared to the Chinese Remainder Theorem-based (t,n)-SSR scheme with the stringent condition on moduli, and their share sizes are almost the same.Ministry of Education (MOE)The work of Jian Ding and Changlu Lin was supported in part by National Natural Science Foundation of China under Grant Nos. U1705264 and 61572132, in part by Natural Science Foundation of Fujian Province under Grant No. 2019J01275, in part by Guangxi Key Laboratory of Trusted Software under Grant No. KX202039, and in part by University Natural Science Research Project of Anhui Province under Grant No. KJ2020A0779. The work of Pinhui Ke was supported by National Natural Science Foundation of China under Grant Nos. 61772292 and 61772476. The work of Huaxiong Wang was supported by the Singapore Ministry of Education under Grant Nos. RG12/19 and RG21/18 (S)
    corecore