264 research outputs found

    Behavioral flexibility and species invasions: The adaptive flexibility hypothesis

    Get PDF
    Behavioral flexibility is an important adaptive response to changing environments for many animal species. Such plasticity may also promote the invasion of novel habitats by introduced species by providing them with the ability to expand or change their ecological niche, a longstanding idea with recent empirical support. At the individual level, flexibility may arise through innovation, in which an individual invents a new behavior, or through social learning, in which an individual adopts a behavior used by others. There is increasing evidence that the adaptive value of these two modes of learning, and the overall expression of behavioral flexibility, may vary with social and environmental context. In this paper, we propose that invasive species may change the degree to which they express behavioral flexibility in an adaptive manner during the different stages of invasion. Specifically, the adaptive flexibility hypothesis predicts that the expression of behavioral flexibility, and thus the diversity of behaviors observed in a population, will be high during the initial stage of introduction into a novel environment due to innovation, followed by a decline in behavioral diversity during the establishment and growth of a founding population due to social learning of successful behavioral variants. We discuss several alternatives to this hypothesis and suggest empirical and theoretical tests of these hypotheses. This adaptive flexibility hypothesis suggests that a more nuanced approach to the study of the behaviors employed by individuals in populations at different invasion stages could generate new insight into the importance of such flexibility during species invasions, and the evolution of behavioral plasticity in general. © 2010 Dipartimento di Biologia Evoluzionistica dell\u27Università, Firenze, Italia

    Prov-Trust : towards a trustworthy SGX-based data provenance system

    Get PDF
    Data provenance refers to records of the inputs, entities, systems, and processes that influence data of interest, providing a historical record of the data and its origins. Secure data provenance is vital to ensure accountability, forensics investigation of security attacks and privacy preservation. In this paper, we propose Prov-Trust, a decentralized and auditable SGX-based data provenance system relying on highly distributed ledgers. This consensually shared and synchronized database allows anchored data to have public witness, providing tamper-proof provenance data, enabling the transparency of data accountability, and enhancing the secrecy and availability of the provenance data. Prov-Trust relies on Intel SGX enclave to ensure a trusted execution of the provenance kernel to collect, store and query provenance records. The use of SGX enclave protects data provenance and users’ credentials against malicious hosting and processing parties. Prov-Trust does not rely on a trusted third party to store provenance data while performing their verification using smart contracts and voting process. The storage of the provenance data in Prov-Trust is done using either the log events of Smart Contracts or blockchain’s transactions depending on the provenance change event, which enables low storage costs. Finally, Prov-Trust ensures an accurate privacy-preserving auditing process based on blockchain traces and achieved thanks to events’ logs that are signed by SGX enclaves, transactions being registered after each vote session, and sealing the linking information using encryption schemes

    Comparative analysis of microsatellite variability in five macaw species (Psittaciformes, Psittacidae): Application for conservation

    Get PDF
    Cross-amplification was tested and variability in microsatellite primers (designed for Neotropical parrots) compared, in five macaw species, viz., three endangered blue macaws (Cyanopsitta spixii [extinct in the wild], Anodorhynchus leari [endangered] and Anodorhynchus hyacinthinus [vulnerable]), and two unthreatened red macaws (Ara chloropterus and Ara macao). Among the primers tested, 84.6% successfully amplified products in C. spixii, 83.3% in A. leari, 76.4% in A. hyacinthinus, 78.6% in A. chloropterus and 71.4% in A. macao. The mean expected heterozygosity estimated for each species, and based on loci analyzed in all the five, ranged from 0.33 (A. hyacinthinus) to 0.85 (A. macao). As expected, the results revealed lower levels of genetic variability in threatened macaw species than in unthreatened. The low combined probability of genetic identity and the moderate to high potential for paternity exclusion, indicate the utility of the microsatellite loci set selected for each macaw species in kinship and population studies, thus constituting an aid in planning in-situ and ex-situ conservation

    Hepatic encephalopathy increases the risk for mortality and hospital readmission in decompensated cirrhotic patients: a prospective multicenter study

    Get PDF
    Introduction: Hepatic encephalopathy (HE) affects the survival and quality of life of patients with cirrhosis. However, longitudinal data on the clinical course after hospitalization for HE are lacking. The aim was to estimate mortality and risk for hospital readmission of cirrhotic patients hospitalized for HE. Methods: We prospectively enrolled 112 consecutive cirrhotic patients hospitalized for HE (HE group) at 25 Italian referral centers. A cohort of 256 patients hospitalized for decompensated cirrhosis without HE served as controls (no HE group). After hospitalization for HE, patients were followed-up for 12 months until death or liver transplant (LT). Results: During follow-up, 34 patients (30.4%) died and 15 patients (13.4%) underwent LT in the HE group, while 60 patients (23.4%) died and 50 patients (19.5%) underwent LT in the no HE group. In the whole cohort, age (HR 1.03, 95% CI 1.01–1.06), HE (HR 1.67, 95% CI 1.08–2.56), ascites (HR 2.56, 95% CI 1.55–4.23), and sodium levels (HR 0.94, 95% CI 0.90–0.99) were significant risk factors for mortality. In the HE group, ascites (HR 5.07, 95% CI 1.39–18.49) and BMI (HR 0.86, 95% CI 0.75–0.98) were risk factors for mortality, and HE recurrence was the first cause of hospital readmission. Conclusion: In patients hospitalized for decompensated cirrhosis, HE is an independent risk factor for mortality and the most common cause of hospital readmission compared with other decompensation events. Patients hospitalized for HE should be evaluated as candidates for LT

    EFFICACY AND SAFETY OF BOCEPREVIR-BASED THERAPY IN HCVG1 TREATMENT-EXPERIENCED PATIENTS WITH ADVANCED FIBROSIS/CIRRHOSIS: THE ITALIAN AND SPANISH NPP EARLY ACCESS PROGRAM

    Get PDF
    Background and Aims: To maximize cost/efficay of boceprevirbased triple therapy (BOC) in patients with HCV-related advanced fibrosis/cirrhosis. Methods: ITT SVR12, safety and futility rules value were evaluated in the multicenter national Italian and Spanish early access Name- Patient-Program which includes treatment-experienced patients with HCVG1-related advanced fibrosis/cirrhosis (Metavir F3/4) treated with BOC in both countries. Results: 402 patients (mean age 55 years; range 22–75), 316 (78.6%) G1b, 255 (63.4%) F4, 60 (30.9%) with oesophageal varices, 137 (34.1%) relapsers, 95 (23.6%) partial and 168 (41.8%) null responders were enrolled. Platelets count <100,000 and albumin levels <3.5 g/dl were present in 49 (12.2%) and 22 (6.3%) patients, respectively. 369 (91.8%) received at least 1 dose of BOC. Overall ITT SVR12 rates and according to prior response to P/R, fibrosis stage and TW8 HCV-RNA value to P/R/BOC are reported in the table. At multivariate analysis, the strongest predictors of SVR12 were TW8 HCV-RNA undetectability (RR, 30.8; 95% CI, 8.7–108.7) and HCV-RNA detectable but <1000 IU/mL (RR, 9.1; 95% CI, 2.6–31.8) compared to those with HCV-RNA ≥1000 IU/mL. Two patients (0.5%) died from multi-organ failure, 13 (3.2%) developed hepatic decompensation, 41 (10.2%) had severe anemia (<8.5 g/dl) and 31 (7.7%) required at least one blood transfusion. Conclusions: In treatment-experienced patients with advanced fibrosis/cirrhosis, SVR12 attained by BOC was satisfactory. Mortality, life-threatening adverse events and severe anemia rates were similar to those reported in other real-practice studies. A TW8 futility rule enables a safely discontinuation of BOC in patients who are extremely unlikely to achieve SVR, thus optimizing the effectiveness of treatment in this difficult-to-cure population

    Managing Polyploidy in Ex Situ Conservation Genetics: The Case of the Critically Endangered Adriatic Sturgeon (Acipenser naccarii)

    Get PDF
    While the current expansion of conservation genetics enables to address more efficiently the management of threatened species, alternative methods for genetic relatedness data analysis in polyploid species are necessary. Within this framework, we present a standardized and simple protocol specifically designed for polyploid species that can facilitate management of genetic diversity, as exemplified by the ex situ conservation program for the tetraploid Adriatic sturgeon Acipenser naccarii. A critically endangered endemic species of the Adriatic Sea tributaries, its persistence is strictly linked to the ex situ conservation of a single captive broodstock currently decimated to about 25 individuals, which represents the last remaining population of Adriatic sturgeon of certain wild origin. The genetic variability of three F1 broodstocks available as future breeders was estimated based on mitochondrial and microsatellite information and compared with the variability of the parental generation. Genetic data showed that the F1 stocks have only retained part of the genetic variation present in the original stock due to the few parent pairs used as founders. This prompts for the urgent improvement of the current F1 stocks by incorporating new founders that better represent the genetic diversity available. Following parental allocation based on band sharing values, we set up a user-friendly tool for selection of candidate breeders according to relatedness between all possible parent-pairs that secures the use of non-related individuals. The approach developed here could also be applied to other endangered tetraploid sturgeon species overexploited for caviar production, particularly in regions lacking proper infrastructure and/or expertise

    Identification of Genetically Important Individuals of the Rediscovered Floreana Galápagos Giant Tortoise (Chelonoidis elephantopus) Provide Founders for Species Restoration Program

    Get PDF
    Open Access This article is licensed under a Creative Commons Attribution 4.0 International License, which permits use, sharing, adaptation, distribution and reproduction in any medium or format, as long as you give appropriate credit to the original author(s) and the source, provide a link to the Creative Commons license, and indicate if changes were made. The images or other third party material in this article are included in the article’s Creative Commons license, unless indicated otherwise in a credit line to the material. If material is not included in the article’s Creative Commons license and your intended use is not permitted by statutory regulation or exceeds the permitted use, you will need to obtain permission directly from the copyright holder. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/.Species are being lost at an unprecedented rate due to human-driven environmental changes. The cases in which species declared extinct can be revived are rare. However, here we report that a remote volcano in the Galápagos Islands hosts many giant tortoises with high ancestry from a species previously declared as extinct: Chelonoidis elephantopus or the Floreana tortoise. Of 150 individuals with distinctive morphology sampled from the volcano, genetic analyses revealed that 65 had C. elephantopus ancestry and thirty-two were translocated from the volcano’s slopes to a captive breeding center. A genetically informed captive breeding program now being initiated will, over the next decades, return C. elephantopus tortoises to Floreana Island to serve as engineers of the island’s ecosystems. Ironically, it was the haphazard translocations by mariners killing tortoises for food centuries ago that created the unique opportunity to revive this “lost” species today. CORRECTION PUBLISHED 13 SEPT 2017: The original version of this Article contained an error in the title of the paper, where the word “Provides” was incorrectly given as “Provide”. This has now been corrected in the PDF and HTML versions of the Article and in the accompanying Supplementary Information file. The attached full-text article has been updated to incorporate this change
    corecore