111 research outputs found

    Reproductive Performance of Late Pregnant Gilts Treated with Baypamun© before Farrowing

    Full text link
    The aim of this study was to investigate whether the production results of pregnant gilts, grown under commercial farm conditions and moved from the sow keeping unit to the prefarrowing unit, could be increased by non-specific immunization with Baypamun© (Bayer, Leverkusen, Germany; BPM), an immune response modifier (IRM). We used three groups of pregnant gilts that obtained different treatments. Non-treated group A served as control; two experimental groups were treated on Day 6, 4 and 2 (group B), or on Day 5, 3 and 1 (group C), respectively, before their transfer from the sow keeping unit to the prefarrowing unit. The experimental gilts received i.m. 2 ml of IRM BPM, i.e. inactivated Parapoxovis virus (1 x 106.75 TCID50). Throughout the trial, the numbers of liveborn and stillborn piglets and the duration of farrowing were recorded. Variance analysis with the type of treatment as independent variable showed a significant difference between control (group A) and experimental group B in the number of liveborn piglets (P < 0.0001) as well as between group A and group B (P < 0.0001) or group C (P < 0.0001) in the number of stillborn piglets, respectively. No differences in duration of farrowing between groups were recorded

    Universally Composable Accumulators

    Get PDF
    Accumulators, first introduced by Benaloh and de Mare (Eurocrypt 1993), are compact representations of arbitrarily large sets and can be used to prove claims of membership or non-membership about the underlying set. They are almost exclusively used as building blocks in real-world complex systems, including anonymous credentials, group signatures and, more recently, anonymous cryptocurrencies. Having rigorous security analysis for such systems is crucial for their adoption and safe use in the real world, but it can turn out to be extremely challenging given their complexity. In this work, we provide the first universally composable (UC) treatment of cryptographic accumulators. There are many different types of accumulators: some support additions, some support deletions and some support both; and, orthogonally, some support proofs of membership, some support proofs of non-membership, and some support both. Additionally, some accumulators support public verifiability of set operations, and some do not. Our UC definition covers all of these types of accumulators concisely in a single functionality, and captures the two basic security properties of accumulators: correctness and soundness. We then prove the equivalence of our UC definition to standard accumulator definitions. This implies that existing popular accumulator schemes, such as the RSA accumulator, already meet our UC definition, and that the security proofs of existing systems that leverage such accumulators can be significantly simplified. Finally, we use our UC definition to get simple proofs of security. We build an accumulator in a modular way out of two weaker accumulators (in the style of Baldimtsi et. al (Euro S&P 2017), and we give a simple proof of its UC security. We also show how to simplify the proofs of security of complex systems such as anonymous credentials. Specifically, we show how to extend an anonymous credential system to support revocation by utilizing our results on UC accumulators

    S-Adenosylhomocysteine hydrolase deficiency in a 26-year-old man

    Get PDF
    This paper reports the third proven human case of deficient S-adenosylhomocysteine (AdoHcy) hydrolase activity. The patient is similar to the only two previously reported cases with this disorder in having severe myopathy, developmental delay, elevated serum creatine kinase (CK) concentrations, and hypermethioninaemia. Although he has been followed from infancy, the basic enzyme deficiency was established only at age 26 years. The diagnosis was based on markedly elevated plasma concentrations of both AdoHcy and S-adenosylmethionine, some 20% of the mean control activity of AdoHcy hydrolase activity in haemolysates of his red-blood cells, and two missense mutations in his gene encoding AdoHcy hydrolase. He had low values of erythrocyte phosphatidylcholine and plasma free choline and marginally elevated excretion of guanidinoacetate, suggesting that the elevated AdoHcy may have been inhibiting methylation of phosphatidylethanolamine and guanidinoacetate. His leukocyte DNA was globally more methylated than the DNA's of his parents or the mean extent of methylation measured in age-matched control subjects

    Examining the validity of the Athlete Engagement Questionnaire (AEQ) within a Portuguese sport setting

    Get PDF
    Sport psychology literature suggests that understanding engagement levels is pivotal to promote positive sporting experiences among athletes. The purpose of this study was to examine the psychometric properties of the Athlete Engagement Questionnaire among Portuguese sport athletes. Two distinct samples of Portuguese athletes from different competitive levels were collected, and the results of a confirmatory factor analysis demonstrated a good fit of the model to the data. A review of the psychometric properties indicated that all factors showed good composite reliability, convergent validity, and discriminant validity. In addition, a multi-groups analysis showed the invariance of the model in two independent samples providing evidence of cross validity. Implications of these results for scholars and coaches are discussed and guidelines for future studies are suggested

    Genotype–phenotype correlation in contactin-associated protein-like 2 (CNTNAP-2) developmental disorder

    Get PDF
    Contactin-associated protein-like 2 (CNTNAP2) gene encodes for CASPR2, a presynaptic type 1 transmembrane protein, involved in cell–cell adhesion and synaptic interactions. Biallelic CNTNAP2 loss has been associated with “Pitt-Hopkins-like syndrome-1” (MIM#610042), while the pathogenic role of heterozygous variants remains controversial. We report 22 novel patients harboring mono- (n = 2) and bi-allelic (n = 20) CNTNAP2 variants and carried out a literature review to characterize the genotype–phenotype correlation. Patients (M:F 14:8) were aged between 3 and 19 years and affected by global developmental delay (GDD) (n = 21), moderate to profound intellectual disability (n = 17) and epilepsy (n = 21). Seizures mainly started in the first two years of life (median 22.5 months). Antiseizure medications were successful in controlling the seizures in about two-thirds of the patients. Autism spectrum disorder (ASD) and/or other neuropsychiatric comorbidities were present in nine patients (40.9%). Nonspecific midline brain anomalies were noted in most patients while focal signal abnormalities in the temporal lobes were noted in three subjects. Genotype–phenotype correlation was performed by also including 50 previously published patients (15 mono- and 35 bi-allelic variants). Overall, GDD (p < 0.0001), epilepsy (p < 0.0001), hyporeflexia (p = 0.012), ASD (p = 0.009), language impairment (p = 0.020) and severe cognitive impairment (p = 0.031) were significantly associated with the presence of biallelic versus monoallelic variants. We have defined the main features associated with biallelic CNTNAP2 variants, as severe cognitive impairment, epilepsy and behavioral abnormalities. We propose CASPR2-deficiency neurodevelopmental disorder as an exclusively recessive disease while the contribution of heterozygous variants is less likely to follow an autosomal dominant inheritance pattern

    Compressed σ-protocol theory and practical application to plug & play secure algorithmics

    Get PDF
    Σ-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle et al., EUROCRYPT 2016, and Bünz et al., S&P 2018) have been proposed as a drop-in replacement in case of zero-knowledge (ZK) for arithmetic circuits, achieving logarithmic communication instead of linear. Its pivot is an ingenious, logarithmic-size proof of knowledge BP for certain quadratic relations. However, reducing ZK for general relations to it forces a somewhat cumbersome “reinvention” of cryptographic protocol theory. We take a rather different viewpoint and reconcile Bulletproofs with Σ-Protocol Theory such that (a) simpler circuit ZK is developed within established theory, while (b) achieving exactly the same logarithmic communication. The natural key here is linearization. First, we repurpose BPs as a blackbox compression mechanism for standard Σ-Protocols handling ZK proofs of general linear relations (on compactly committed secret vectors); our pivot. Second, we reduce the case of general nonlinear relations to blackbox applications of our pivot via a novel variation on arithmetic secret sharing based techniques for Σ-Protocols (Cramer et al., ICITS 2012). Orthogonally, we enhance versatility by enabling scenarios not previously addressed, e.g., when a secret input is dispersed across several commitments. Standard implementation platforms leading to logarithmic communication follow from a Discrete-Log assumption or a generalized Strong-RSA assumption. Also, under a Knowledge-of-Exponent Assumption (KEA) communication drops to constant, as in ZK-SNARKS. All in all, our theory should more generally be useful for modular (“plug & play”) design of practical cryptographic protocols; this is further evidenced by our separate work (2020) on proofs of partial knowledge

    Towards a Smart Contract-based, Decentralized, Public-Key Infrastructure

    Get PDF
    Public-key infrastructures (PKIs) are an integral part of the security foundations of digital communications. Their widespread deployment has allowed the growth of important applications, such as, internet banking and e-commerce. Centralized PKIs (CPKIs) rely on a hierarchy of trusted Certification Authorities (CAs) for issuing, distributing and managing the status of digital certificates, i.e., unforgeable data structures that attest to the authenticity of an entity\u27s public key. Unfortunately, CPKIs have many downsides in terms of security and fault tolerance and there have been numerous security incidents throughout the years. Decentralized PKIs (DPKIs) were proposed to deal with these issues as they rely on multiple, independent nodes. Nevertheless, decentralization raises other concerns such as what are the incentives for the participating nodes to ensure the service\u27s availability. In our work, we leverage the scalability, as well as, the built-in incentive mechanism of blockchain systems and propose a smart contract-based DPKI. The main barrier in realizing a smart contract-based DPKI is the size of the contract\u27s state which, being its most expensive resource to access, should be minimized for a construction to be viable. We resolve this problem by proposing and using in our DPKI a public-state cryptographic accumulator with constant size, a cryptographic tool which may be of independent interest in the context of blockchain protocols. We also are the first to formalize the DPKI design problem in the Universal Composability (UC) framework and formally prove the security of our construction under the strong RSA assumption in the Random Oracle model and the existence of an ideal smart contract functionality

    Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage

    Get PDF
    Vector commitments with subvector openings (SVC) [Lai-Malavolta, Boneh-Bunz-Fisch; CRYPTO\u2719] allow one to open a committed vector at a set of positions with an opening of size independent of both the vector\u27s length and the number of opened positions. We continue the study of SVC with two goals in mind: improving their efficiency and making them more suitable to decentralized settings. We address both problems by proposing a new notion for VC that we call incremental aggregation and that allows one to merge openings in a succinct way an unbounded number of times. We show two applications of this property. The first one is immediate and is a method to generate openings in a distributed way. For the second one, we use incremental aggregation to design an algorithm for faster generation of openings via preprocessing. We then proceed to realize SVC with incremental aggregation. We provide two constructions in groups of unknown order that, similarly to that of Boneh et al. (which supports only one-hop aggregation), have constant-size public parameters, commitments and openings. As an additional feature, for the first construction we propose efficient arguments of knowledge of subvector openings which immediately yields a keyless proof of storage with compact proofs. Finally, we address a problem closely related to that of SVC: storing a file efficiently in completely decentralized networks. We introduce and construct verifiable decentralized storage (VDS), a cryptographic primitive that allows to check the integrity of a file stored by a network of nodes in a distributed and decentralized way. Our VDS constructions rely on our new vector commitment techniques

    Synchronized Aggregate Signatures from the RSA Assumption

    Get PDF
    In this work we construct efficient aggregate signatures from the RSA assumption in the synchronized setting. In this setting, the signing algorithm takes as input a (time) period tt as well the secret key and message. A signer should sign at most once for each tt. A set of signatures can be aggregated so long as they were all created for the same period tt. Synchronized aggregate signatures are useful in systems where there is a natural reporting period such as log and sensor data, or for signatures embedded in a blockchain protocol where the creation of an additional block is a natural synchronization event. We design a synchronized aggregate signature scheme that works for a bounded number of periods TT that is given as a parameter to a global system setup. The big technical question is whether we can create solutions that will perform well with the large TT values that we might use in practice. For instance, if one wanted signing keys to last up to ten years and be able to issue signatures every second, then we would need to support a period bound of upwards of 2282^{28}. We build our solution in stages where we start with an initial solution that establishes feasibility, but has an impractically large signing time where the number of exponentiations and prime searches grows linearly with TT. We prove this scheme secure in the standard model under the RSA assumption with respect to honestly-generated keys. We then provide a tradeoff method where one can tradeoff the time to create signatures with the space required to store private keys. One point in the tradeoff is where each scales with T\sqrt{T}. Finally, we reach our main innovation which is a scheme where both the signing time and storage scale with lgT\lg{T} which allows for us to keep both computation and storage costs modest even for large values of TT. Conveniently, our final scheme uses the same verification algorithm, and has the same distribution of public keys and signatures as the first scheme. Thus we are able to recycle the existing security proof for the new scheme. We also show how to extend our results to the identity-based setting in the random oracle model, which can further reduce the overall cryptographic overhead. We conclude with a detailed evaluation of the signing time and storage requirements for various practical settings of the system parameters
    corecore