172 research outputs found

    Evolution, ecology and the engineered organism: lessons for synthetic biology

    Get PDF
    An understanding of evolution and ecology will be critical to the success of synthetic biology

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Zur and zinc increase expression of E. coli ribosomal protein L31 through RNA-mediated repression of the repressor L31p

    Get PDF
    Bacteria can adapt in response to numerous stress conditions. One such stress condition is zinc depletion. The zinc-sensing transcription factor Zur regulates the way numerous bacterial species respond to severe changes in zinc availability. Under zinc sufficient conditions, Zn-loaded Zur (Zn2-Zur) is well-known to repress transcription of genes encoding zinc uptake transporters and paralogues of a few ribosomal proteins. Here, we report the discovery and mechanistic basis for the ability of Zur to up-regulate expression of the ribosomal protein L31 in response to zinc in E. coli. Through genetic mutations and reporter gene assays, we find that Zur achieves the up-regulation of L31 through a double repression cascade by which Zur first represses the transcription of L31p, a zinc-lacking paralogue of L31, which in turn represses the translation of L31. Mutational analyses show that translational repression by L31p requires an RNA hairpin structure within the l31 mRNA and involves the N-terminus of the L31p protein. This work uncovers a new genetic network that allows bacteria to respond to host-induced nutrient limiting conditions through a sophisticated ribosomal protein switching mechanism

    Rapidly Characterizing the Fast Dynamics of RNA Genetic Circuitry with Cell-Free Transcription Translation (TX-TL) Systems

    Get PDF
    RNA regulators are emerging as powerful tools to engineer synthetic genetic networks or rewire existing ones. A potential strength of RNA networks is that they may be able to propagate signals on time scales that are set by the fast degradation rates of RNAs. However, a current bottleneck to verifying this potential is the slow design-build-test cycle of evaluating these networks in vivo. Here, we adapt an Escherichia coli-based cell-free transcription-translation (TX-TL) system for rapidly prototyping RNA networks. We used this system to measure the response time of an RNA transcription cascade to be approximately five minutes per step of the cascade. We also show that this response time can be adjusted with temperature and regulator threshold tuning. Finally, we use TX-TL to prototype a new RNA network, an RNA single input module, and show that this network temporally stages the expression of two genes in vivo

    Characterizing and prototyping genetic networks with cell-free transcription–translation reactions

    Get PDF
    A central goal of synthetic biology is to engineer cellular behavior by engineering synthetic gene networks for a variety of biotechnology and medical applications. The process of engineering gene networks often involves an iterative ‘design–build–test’ cycle, whereby the parts and connections that make up the network are built, characterized and varied until the desired network function is reached. Many advances have been made in the design and build portions of this cycle. However, the slow process of in vivo characterization of network function often limits the timescale of the testing step. Cell-free transcription–translation (TX–TL) systems offer a simple and fast alternative to performing these characterizations in cells. Here we provide an overview of a cell-free TX–TL system that utilizes the native Escherichia coli TX–TL machinery, thereby allowing a large repertoire of parts and networks to be characterized. As a way to demonstrate the utility of cell-free TX–TL, we illustrate the characterization of two genetic networks: an RNA transcriptional cascade and a protein regulated incoherent feed-forward loop. We also provide guidelines for designing TX–TL experiments to characterize new genetic networks. We end with a discussion of current and emerging applications of cell free systems

    Deconstructing synthetic biology across scales: A conceptual approach for training synthetic biologists

    Get PDF
    Synthetic biology allows us to reuse, repurpose, and reconfigure biological systems to address society’s most pressing challenges. Developing biotechnologies in this way requires integrating concepts across disciplines, posing challenges to educating students with diverse expertise. We created a framework for synthetic biology training that deconstructs biotechnologies across scales—molecular, circuit/network, cell/cell-free systems, biological communities, and societal—giving students a holistic toolkit to integrate cross-disciplinary concepts towards responsible innovation of successful biotechnologies. We present this framework, lessons learned, and inclusive teaching materials to allow its adaption to train the next generation of synthetic biologists

    Breaking The FF3 Format-Preserving Encryption Standard Over Small Domains

    Get PDF
    The National Institute of Standards and Technology (NIST) recently published a Format-Preserving Encryption standard accepting two Feistel structure based schemes called FF1 and FF3. Particularly, FF3 is a tweakable block cipher based on an 8-round Feistel network. In CCS~2016, Bellare et. al. gave an attack to break FF3 (and FF1) with time and data complexity O(N5log(N))O(N^5\log(N)), which is much larger than the code book (but using many tweaks), where N2N^2 is domain size to the Feistel network. In this work, we give a new practical total break attack to the FF3 scheme (also known as BPS scheme). Our FF3 attack requires O(N116)O(N^{\frac{11}{6}}) chosen plaintexts with time complexity O(N5)O(N^{5}). Our attack was successfully tested with N29N\leq2^9. It is a slide attack (using two tweaks) that exploits the bad domain separation of the FF3 design. Due to this weakness, we reduced the FF3 attack to an attack on 4-round Feistel network. Biryukov et. al. already gave a 4-round Feistel structure attack in SAC~2015. However, it works with chosen plaintexts and ciphertexts whereas we need a known-plaintext attack. Therefore, we developed a new generic known-plaintext attack to 4-round Feistel network that reconstructs the entire tables for all round functions. It works with N32(N2)16N^{\frac{3}{2}} \left( \frac{N}{2} \right)^{\frac{1}{6}} known plaintexts and time complexity O(N3)O(N^{3}). Our 4-round attack is simple to extend to five and more rounds with complexity N(r5)N+o(N)N^{(r-5)N+o(N)}. It shows that FF1 with N=7N=7 and FF3 with 7N107\leq N\leq10 do not offer a 128-bit security. Finally, we provide an easy and intuitive fix to prevent the FF3 scheme from our O(N5)O(N^{5}) attack

    Genome landscapes and bacteriophage codon usage

    Get PDF
    Across all kingdoms of biological life, protein-coding genes exhibit unequal usage of synonmous codons. Although alternative theories abound, translational selection has been accepted as an important mechanism that shapes the patterns of codon usage in prokaryotes and simple eukaryotes. Here we analyze patterns of codon usage across 74 diverse bacteriophages that infect E. coli, P. aeruginosa and L. lactis as their primary host. We introduce the concept of a `genome landscape,' which helps reveal non-trivial, long-range patterns in codon usage across a genome. We develop a series of randomization tests that allow us to interrogate the significance of one aspect of codon usage, such a GC content, while controlling for another aspect, such as adaptation to host-preferred codons. We find that 33 phage genomes exhibit highly non-random patterns in their GC3-content, use of host-preferred codons, or both. We show that the head and tail proteins of these phages exhibit significant bias towards host-preferred codons, relative to the non-structural phage proteins. Our results support the hypothesis of translational selection on viral genes for host-preferred codons, over a broad range of bacteriophages.Comment: 9 Color Figures, 5 Tables, 53 Reference

    Slide Attacks on a Class of Hash Functions

    Get PDF
    Abstract. This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they also form a potential threat for hash functions, namely for sponge-function like structures. As it turns out, certain constructions for hash-function-based MACs can be vulnerable to forgery and even to key recovery attacks. In other cases, we can at least distinguish a given hash function from a random oracle. To illustrate our results, we describe attacks against the Grindahl-256 and Grindahl-512 hash functions. To the best of our knowledge, this is the first cryptanalytic result on Grindahl-512. Furthermore, we point out a slide-based distinguisher attack on a slightly modified version of RadioGatún. We finally discuss simple countermeasures as a defense against slide attacks. Key words: slide attacks, hash function, Grindahl, RadioGatún, MAC, sponge function.

    Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Get PDF
    In CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (EWCDM\textsf{EWCDM}) construction, as EK2(EK1(N)NHKh(M))\textsf{E}_{K_2}\bigl(\textsf{E}_{K_1}(N)\oplus N\oplus \textsf{H}_{K_h}(M)\bigr) for a nonce NN and a message MM. This construction achieves roughly 22n/32^{2n/3} bit MAC security with the assumption that E\textsf{E} is a PRP secure nn-bit block cipher and H\textsf{H} is an almost xor universal nn-bit hash function. In this paper we propose Decrypted Wegman-Carter with Davies-Meyer (DWCDM\textsf{DWCDM}) construction, which is structurally very similar to its predecessor EWCDM\textsf{EWCDM} except that the outer encryption call is replaced by decryption. The biggest advantage of DWCDM\textsf{DWCDM} is that we can make a truly single key MAC: the two block cipher calls can use the same block cipher key K=K1=K2K=K_1=K_2. Moreover, we can derive the hash key as Kh=EK(1)K_h=\textsf{E}_K(1), as long as Kh=n|K_h|=n. Whether we use encryption or decryption in the outer layer makes a huge difference; using the decryption instead enables us to apply an extended version of the mirror theory by Patarin to the security analysis of the construction. DWCDM\textsf{DWCDM} is secure beyond the birthday bound, roughly up to 22n/32^{2n/3} MAC queries and 2n2^n verification queries against nonce-respecting adversaries. DWCDM\textsf{DWCDM} remains secure up to 2n/22^{n/2} MAC queries and 2n2^n verification queries against nonce-misusing adversaries
    corecore