137 research outputs found

    Complexation of Z-ligustilide with hydroxypropyl-β-cyclodextrin to improve stability and oral bioavailability

    Get PDF
    To improve the stability and oral bioavailability of Z-ligustilide (LIG), the inclusion complex of LIG with hydroxypropyl-β-cyclodextrin (HP-β-CD) was prepared by the kneading method and characterized by UV-Vis spectroscopy, differential thermal analysis (DTA) and Fourier transform infrared (FTIR) spectroscopy. LIG is capable of forming an inclusion complex with HP-β-CD and the stoichiometry of the complex was 1:1. Stability of the inclusion complex against temperature and light was greatly enhanced compared to that of free LIG. Further, oral bioavailability of LIG and the inclusion complex in rats were studied and the plasma drug concentration-time curves fitted well with the non-compartment model to estimate the absolute bioavailability, which was 7.5 and 35.9 %, respectively. In conclusion, these results show that LIG/HP-β-CD complexation can be of great use for increasing the stability and biological efficacy of LIG

    Temporal variability in composition and fluxes of Yellow River particulate organic matter

    Get PDF
    This study examines temporal variations of the abundance and carbon isotopic characteristics of particulate organic carbon (POC) and specific-source compounds in the context of hydrological variability in the Yellow River. The content and bulk carbon isotopic characteristics (13C and 14C) of POC were relatively uniform over the hydrologic (seasonal) cycle. We attribute these temporally invariant geochemical characteristics to the dominant contribution of loess material to the suspended particulate matter (SPM). In contrast, molecular-level signals revealed that hydrologic conditions exert a significant influence on the proportional contributions of petrogenic and especially fresh plant-derived OC, while pre-aged soil OC is mobilized via deeper erosion processes (e.g., gully erosion, mudslides) and is independent of hydrodynamics and surface runoff. A coupled biomarker-isotope mixing model was applied to estimate the time-varying supply of contemporary/modern biomass, pre-aged soil, and fossil OC components to Chinese marginal seas from the Yellow River. We found that natural (e.g., precipitation) and human-induced (e.g., water and sediment regulation) variations in hydrological regime strongly influence the flux with the magnitude of the corresponding annual fluxes of POC ranging between 0.343 ± 0.122 Mt yr−1 and 0.581 ± 0.213 Mt yr−1, but less strongly infleunce proportions of the different OC constituents. Inter-annual differences in pre-aged soil and fossil OC fluxes imply that extreme climate events (e.g., floods) modulate the exhumation and export of old carbon to the ocean, but the OC homogeneity in the pre-aged mineral soil-dominated watersheds facilitates robust predictions in terms of OC transport dynamics in the past (sediment cores) and in the future

    A Subabdominal MRI Image Segmentation Algorithm Based on Multi-Scale Feature Pyramid Network and Dual Attention Mechanism

    Full text link
    This study aimed to solve the semantic gap and misalignment issue between encoding and decoding because of multiple convolutional and pooling operations in U-Net when segmenting subabdominal MRI images during rectal cancer treatment. A MRI Image Segmentation is proposed based on a multi-scale feature pyramid network and dual attention mechanism. Our innovation is the design of two modules: 1) a dilated convolution and multi-scale feature pyramid network are used in the encoding to avoid the semantic gap. 2) a dual attention mechanism is designed to maintain spatial information of U-Net and reduce misalignment. Experiments on a subabdominal MRI image dataset show the proposed method achieves better performance than others methods. In conclusion, a multi-scale feature pyramid network can reduce the semantic gap, and the dual attention mechanism can make an alignment of features between encoding and decoding.Comment: 19 pages,9 figure

    Improved Lattice-based CCA2-Secure PKE in the Standard Model

    Get PDF
    Based on the identity-based encryption (IBE) from lattices by Agrawal et al. (Eurocrypt\u2710), Micciancio and Peikert (Eurocrypt\u2712) presented a CCA1-secure public-key encryption (PKE), which has the best known efficiency in the standard model and can be used to obtain a CCA2-secure PKE from lattices by using the generic BCHK transform (SIAM J. Comput., 2006) with a cost of introducing extra overheads to both computation and storage for the use of other primitives such as signatures and commitments. In this paper, we propose a more efficient standard model CCA2-secure PKE from lattices by carefully combining a different message encoding (which encodes the message into the most significant bits of the LWE\u27s ``secret term\u27\u27) with several nice algebraic properties of the tag-based lattice trapdoor and the LWE problem (such as unique witness and additive homomorphism). Compared to the best known lattice-based CCA1-secure PKE in the standard model due to Micciancio and Peikert (Eurocrypt\u2712), we not only directly achieve the CCA2-security without using any generic transform (and thus do not use signatures or commitments), but also reduce the noise parameter roughly by a factor of 3. This improvement makes our CCA2-secure PKE more efficient in terms of both computation and storage. In particular, when encrypting a 256-bit (resp., 512-bit) message at 128-bit (resp., 256-bit) security, the ciphertext size of our CCA2-secure PKE is even 33-44% (resp., 36-46%) smaller than that of their CCA1-secure PKE

    Do Farmers Adopt Fewer Conservation Practices on Rented Land? Evidence from Straw Retention in China

    Get PDF
    We examine how land tenure arrangements affect Chinese crop farmers’ adoption of straw retention, a key conservation practice promoted by the Chinese government in part to curb rising air pollution. Using data from a 2016 farmer household survey covering 1,659 crop plots in Henan Province in central China, we analyze whether farmers are less likely to adopt straw retention on rented plots compared to own-contracted plots. To address the potential endogeneity of the choice of renting from others, we use an instrument exploiting the role of remittance income from household members migrated to cities in a bivariate probit model and a control function approach, respectively. Our main results reveal that the Chinese crop farmers’ likelihood of adopting straw retention were almost cut in half on rented plots compared to their owned plots, assuming the assumptions for biprobit or control functions hold. This suggests greater attention is needed to examine the spillovers across agricultural and environmental policies as China pushes for both a nationwide land rental market and more sustainable agricultural practices

    (2E,6E)-2,6-Bis(4-ethoxy­benzyl­idene)cyclo­hexa­none

    Get PDF
    The title compound, C24H26O3, was prepared by the condensation reaction of 4-ethoxy­benzaldehyde with cyclo­hexa­none. The mol­ecule has crystallographic mirror symmetry and exhibits a butterfly-shaped geometry, with a dihedral angle of 5.46 (1)° between the two benzene rings. Weak inter­molecular C—H⋯π inter­actions help stabilize the crystal structure

    On the (Quantum) Random Oracle Methodology: New Separations and More

    Get PDF
    In this paper, we first give, to the best of our knowledge, the first exponential separation between the ROM and QROM. Technically, we will first present a simple and efficient quantum distinguisher \cD_q which can recognize the QROM by making at most two quantum RO queries, and can only be cheated by an adversary making (sub-)exponential classical RO queries. This (sub-)exponential query gap allows us to remove the ``unit time\u27\u27 and ``zero time\u27\u27 assumptions that are crucially needed for previously known separation due to Boneh et al. (Asiacrypt 2011). The construction of our distinguisher relies on a new {\it information versus disturbance} lemma, which may be of independent interest. Moreover, we show that the quantum operations of \cD_q can actually be delegated to any quantum algorithms in a way that can be efficiently verified by a classical verifier under the LWE assumption, which allows us to give a pure classical distinguisher \cD_c that can efficiently distinguish an environment equipped with a RO from that with a QRO. By using \cD_c as a black-box, we can transform schemes that are secure in the ROM but insecure in the QROM (under the LWE assumption). We further abstract a class of BB-reductions in the ROM under the notion of committed-programming reduction (CPRed) for which the simulation of the RO can be easily quantized to handle quantum queries (from the adversary in the QROM). We show that 1) some well-known schemes such as the FDH signature and the Boneh-Franklin identity-based encryption are provably secure under CPReds; and 2) a CPRed associated with an instance-extraction algorithm implies a reduction in the QROM, which subsumes several recent results such as the security of the FDH signature by Zhandry (Crypto 2012) and the KEM variants from the Fujisaki-Okamoto transform by Jiang et al. (Crypto 2018). We finally show that CPReds are incomparable to non-programming reductions (NPReds) and randomly-programming reductions (RPReds) formalized by Fischlin et al. (Asiacrypt 2010), which gives new insights into the abilities (e.g., observability and programmability) provided by the (Q)ROM, and the hardness of proving security in the QROM

    Tweaking the Asymmetry of Asymmetric-Key Cryptography on Lattices: KEMs and Signatures of Smaller Sizes

    Get PDF
    Lattice-based cryptosystems are less efficient than their number-theoretic counterparts (based on RSA, discrete logarithm, etc.) in terms of key and ciphertext (signature) sizes. For adequate security the former typically needs thousands of bytes while in contrast the latter only requires at most hundreds of bytes. This significant difference has become one of the main concerns in replacing currently deployed public-key cryptosystems with lattice-based ones. Observing the inherent asymmetries in existing lattice-based cryptosystems, we propose asymmetric variants of the (module-)LWE and (module-)SIS assumptions, which yield further size-optimized KEM and signature schemes than those from standard counterparts. Following the framework of Lindner and Peikert (CT-RSA 2011) and the Crystals-Kyber proposal (EuroS&P 2018), we propose an IND-CCA secure KEM scheme from the hardness of the asymmetric module-LWE (AMLWE), whose asymmetry is fully exploited to obtain shorter public keys and ciphertexts. To target at a 128-bit security, the public key (resp., ciphertext) of our KEM only has 896 bytes (resp., 992 bytes), which gives an improvement of 192 bytes (resp.,160 bytes) over Kyber. Our signature scheme bears most resemblance to and improves upon the Crystals-Dilithium scheme (ToCHES 2018). By making full use of the underlying asymmetric module-LWE and module-SIS assumptions and carefully selecting the parameters, we obtain better compromise between computational costs, storage overheads and security and therefore construct an SUF-CMA secure signature scheme with shorter public keys and signatures. For a 128-bit security, the public key (resp., signature) of our signature scheme only has 1312 bytes (resp., 2445 bytes), which gives an improvement of 160 bytes (resp, 256 bytes) over Dilithium. We adapt the best known attacks and their variants to our AMLWE and AMSIS problems and conduct a comprehensive and thorough analysis of several parameter choices (aiming at different security strengths) and their impacts on the sizes, security and error probability of lattice-based cryptosystems. Our analysis demonstrates that AMLWE and AMSIS problems admit more flexible and size-efficient choices of parameters than the respective standard versions. Furthermore, implementations of our proposed schemes appear to be (slightly) more computationally efficient than their counterparts

    Observation of the 5p Rydberg states of sulfur difluoride radical by resonance-enhanced multiphoton ionization spectroscopy

    Full text link
    Sulfur difluoride radicals in their ground state have been produced by a "laser-free" pulsed dc discharge of the SF6_{6}/Ar gas mixtures in a supersonic molecular beam and detected by mass-selective resonance-enhanced multilphoton ionization (REMPI) spectroscopy in the wavelength range of 408 - 420 nm. Analyses of the (3 + 1) REMPI excitation spectrum have enabled identification of three hitherto unknown Rydberg states of this radical. Following the Rydberg state labeling in our previous work [see J. Phys. Chem. A 102, 7233 (1998)], these we label the K(5p1_{1}) [nu00nu_{0-0} = 71 837 cm1^{-1}, omega1omega_{1}^{'}(a1_{1} sym str) = 915 cm1^{-1}], L(5p2_{2}) [nu00nu_{0-0} = 72 134 cm1^{-1}, omega1omega_{1}^{'}(a1_{1} sym str) = 912 cm1^{-1}], and M(5p3_{3}) [nu00nu_{0-0} = 72 336 cm1^{-1}, omega1omega_{1}^{'}(a1_{1} sym str) = 926 cm1^{-1}] Rydberg states, respectively. [Origins, relative to the lowest vibrational level of the X1^{1}A1_{1} ground state, and vibrational frequencies of the symmetric S-F stretching mode are suggested by the numbers in brackets.] Photofragmentation process of SF2_{2}+^{+}--SF+^{+} + F that relates to the REMPI spectrum was discussed.Comment: 17 pages, 1 table, 2 figure

    Interactive Proofs for Quantum Black-Box Computations

    Get PDF
    In this paper, we initiate the study of interactive proofs for the promise problem QBBC\mathsf{QBBC} (i.e., quantum black-box computations), which consists of a quantum device D(xy)=xDx(y)\mathcal{D}(|x\rangle |y\rangle) =|x\rangle D_x(|y\rangle) acting on (n+m)(n+m) qubits for some self-joint unitary DxD_x (i.e., Dx(Dx(y))=yD_x(D_x(|y\rangle)) = |y\rangle), a classical device RF\mathcal{R}_F deciding the input-output relation of some unknown function F:{0,1}n{0,1}mF:\{0,1\}^n \rightarrow \{0,1\}^m, and two reals 0<b<a10< b < a \leq 1. Let p(D,x)=x,F(x)x,F(x)D(x0m)2p(\mathcal{D},x) = \| |x,F(x)\rangle \langle x,F(x)| \mathcal{D}(|x\rangle |0^m\rangle)\|^2 be the probability of obtaining (x,F(x))(x,F(x)) as a result of a standard measurement of the (n+m)(n+m)-qubit state returned by D\mathcal{D} on input x0m|x\rangle |0^m\rangle. The task of the problem QBBC(D,RF,a,b)\mathsf{QBBC}(\mathcal{D},\mathcal{R}_F,a,b) is to distinguish between two cases for all x{0,1}nx\in \{0,1\}^n: \\ \bullet YES Instance: p(D,x)ap(\mathcal{D},x) \geq a; \bullet NO Instance: p(D,x)bp(\mathcal{D},x) \leq b. First, we show that for any constant 15/16<a115/16< a \leq 1, the problem QBBC(D,RF,a,b)\mathsf{QBBC}(\mathcal{D},\mathcal{R}_F,a,b) has an efficient two-round interactive proof (PD,VRF)(\mathcal{P}^{\mathcal{D}},\mathcal{V}^{\mathcal{R}_F}) which basically allows a verifier V\mathcal{V}, given a classical black-box device RF\mathcal{R}_F, to efficiently verify if the prover P\mathcal{P} has a quantum black-box device D\mathcal{D} (correctly) computing FF. This proof system achieves completeness 1+a2\frac{1 + a}{2} and soundness error 3132+ϵ2+negl(n)\frac{31}{32} + \frac{\epsilon}{2} + \mathsf{negl}(n) for any constant max(0,b1516)<ϵ<a1516\max(0,b-\frac{15}{16})<\epsilon<a - \frac{15}{16}, given that the verifier V\mathcal{V} has some (limited) quantum capabilities. In terms of query complexities, the prover PD\mathcal{P}^\mathcal{D} will make at most two quantum queries to D\mathcal{D}, while the verifier VRF\mathcal{V}^{\mathcal{R}_F} only makes a single classical query to RF\mathcal{R}_F. This result is based on an information versus disturbance lemma, which may be of independent interest. Second, under the learning with errors (LWE) assumption in (Regev 2005), we show that the problem QBBC(D,RF,a,b)\mathsf{QBBC}(\mathcal{D},\mathcal{R}_F,a,b) can even have an efficient interactive proof (PD,VRF)(\mathcal{P}^{\mathcal{D}},\mathcal{V}^{\mathcal{R}_F}) with a fully classical verifier V\mathcal{V} that does not have any quantum capability. This proof system achieves completeness 1+a2negl(n)\frac{1 + a}{2}-\mathsf{negl}(n) and soundness error 1+b2+negl(n)\frac{1+b}{2} + \mathsf{negl}(n), and thus applies to any QBBC(D,RF,a,b)\mathsf{QBBC}(\mathcal{D},\mathcal{R}_F,a,b) with constants 0<b<a10< b<a \leq 1. Moreover, this proof system has the same query complexities as above. This result is based on the techniques introduced in (Brakerski et al. 2018) and (Mahadev 2018). As an application, we show that the problem of distinguishing the random oracle model (ROM) and the quantum random oracle model (QROM) in cryptography can be naturally seen as a QBBC\mathsf{QBBC} problem. By applying the above result, we immediately obtain a separation between ROM and QROM under the standard LWE assumption
    corecore