50 research outputs found

    A fair payment system with online anonymous transfer

    Get PDF
    Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, February 2007.Includes bibliographical references (p. 26-27).Physical cash can be anonymously transfered. Transferability is a desirable property because it allows for flexible, private commerce where neither the seller nor the buyer must identify themselves to the bank. In some cases, however, anonymity can be abused and lead to problems such as blackmail and money laundering. In 1996, Camenisch, Piveteau, and Stadler introduced the concept of fairness for (non-transferable) ECash, where a trusted authority can revoke the anonymity of certain transactions as needed. To our knowledge, no current ECash system supports both anonymous transfer and fairness. We have designed and implemented such a system. Also, we formally describe a set of desirable properties for ECash systems and prove that our system meets all of these properties under the Strong RSA assumption and the Decisional Diffie-Hellman assumption in the random oracle model. Furthermore, we provide extensions for our system that could allow it to deal with offline payments and micropayments. Our system has been implemented in java. Tests have shown that it performs and scales well, as expected.by Bin D. Vo.M.Eng

    Usable Secure Private Search

    Get PDF
    Real-world applications commonly require untrusting parties to share sensitive information securely. This article describes a secure anonymous database search (SADS) system that provides exact keyword match capability. Using a new reroutable encryption and the ideas of Bloom filters and deterministic encryption, SADS lets multiple parties efficiently execute exact-match queries over distributed encrypted databases in a controlled manner. This article further considers a more general search setting allowing similarity searches, going beyond existing work that considers similarity in terms of error tolerance and Hamming distance. This article presents a general framework, built on the cryptographic and privacy-preserving guarantees of the SADS primitive, for engineering usable private secure search systems

    The designability of protein switches by chemical rescue of structure: mechanisms of inactivation and reactivation

    Get PDF
    This document is the Accepted Manuscript version of a Published Work that appeared in final form in the Journal of the American Chemical Society, copyright © American Chemical Society after peer review and technical editing by the publisher. To access the final edited and published work see http://doi.org/10.1021/ja407644b.The ability to selectively activate function of particular proteins via pharmacological agents is a longstanding goal in chemical biology. Recently, we reported an approach for designing a de novo allosteric effector site directly into the catalytic domain of an enzyme. This approach is distinct from traditional chemical rescue of enzymes in that it relies on disruption and restoration of structure, rather than active site chemistry, as a means to achieve modulate function. However, rationally identifying analogous de novo binding sites in other enzymes represents a key challenge for extending this approach to introduce allosteric control into other enzymes. Here we show that mutation sites leading to protein inactivation via tryptophan-to-glycine substitution and allowing (partial) reactivation by the subsequent addition of indole are remarkably frequent. Through a suite of methods including a cell-based reporter assay, computational structure prediction and energetic analysis, fluorescence studies, enzymology, pulse proteolysis, x-ray crystallography and hydrogen-deuterium mass spectrometry we find that these switchable proteins are most commonly modulated indirectly, through control of protein stability. Addition of indole in these cases rescues activity not by reverting a discrete conformational change, as we had observed in the sole previously reported example, but rather rescues activity by restoring protein stability. This important finding will dramatically impact the design of future switches and sensors built by this approach, since evaluating stability differences associated with cavity-forming mutations is a far more tractable task than predicting allosteric conformational changes. By analogy to natural signaling systems, the insights from this study further raise the exciting prospect of modulating stability to design optimal recognition properties into future de novo switches and sensors built through chemical rescue of structure

    Establishing and validating noninvasive prenatal testing procedure for fetal aneuploidies in Vietnam

    Get PDF
    Noninvasive prenatal testing (NIPT) for fetal aneuploidies has been widely adopted in developed countries. Despite the sharp decrease in the cost of massively parallel sequencing, the technical know-how and skilled personnel are still one of the major limiting factors for applying this technology to NIPT in low-income settings. Here, we present the establishment and validation of our NIPT procedure called triSure for detection of fetal aneuploidies.We established the triSure algorithm based on the difference in proportion of fetal and maternal fragments from the target chromosome to all chromosomes. Our algorithm was validated using a published data set and an in-house data set obtained from high-risk pregnant women in Vietnam who have undergone amniotic testing. Several other aneuploidy calling methods were also applied to the same data set to benchmark triSure performance.The triSure algorithm showed similar accuracy to size-based method when comparing them using published data set. Using our in-house data set from 130 consecutive samples, we showed that triSure correctly identified the most samples (overall sensitivity and specificity of 0.983 and 0.986, respectively) compared to other methods tested including count-based, sized-based, RAPIDR and NIPTeR.We have demonstrated that our triSure NIPT procedure can be applied to pregnant women in low-income settings such as Vietnam, providing low-risk screening option to reduce the need for invasive diagnostic tests

    СПЕКТРЫ DLTS КРЕМНИЕВЫХ ДИОДОВ С p+—n–ПЕРЕХОДОМ, ОБЛУЧЕННЫХ ВЫСОКОЭНЕРГЕТИЧЕСКИМИ ИОНАМИ КРИПТОНА

    Get PDF
    p+-n-Diodes have been studied. The diodes were manufactured on wafers (thickness 460 μm, (111) plane) of uniformly phosphorus doped float–zone–grown single–crystal silicon. The resistivity of silicon was 90 Ohm · cm and the phosphorus concentration was 5 · 1013 cm–3. The diodes were irradiated with 250 MeV krypton ions. The irradiation fluence was 108 cm–2. Deep–level transient spectroscopy (DLTS) was used to examine the defects induced by high energy krypton ion implantation. The DLTS spectra were recorded at a frequency of 1 MHz in the 78—290 K temperature range. The capacity–voltage characteristics have been measured at a reverse bias voltage from 0 to –19 V at a frequency of 1 MHz. We show that the main irradiation–induced defects are A–centers and divacancies. The behavior of DLTS spectra in the 150—260 K temperature range depends essentially on the emission voltage Ue. The variation of Ue allows us to separate the contributions of different defects into the DLTS spectrum in the 150—260 K temperature range. We show that, in addition to A–centers and divacancies, irradiation produces multivacancy complexes with the energy level Et = Ec – (0.5 ± 0.02) eV and an electron capture cross section of ~4 · 10–13 cm2.Исследованы p+—n-диоды. Диоды изготовлены на пластинах однородно легированного фосфором монокристаллического кремния (толщина 460 мкм, плоскость (111)), выращенного методом бестигельной зонной плавки. Удельное сопротивление кремния — 90 Ом × см, концентрация фосфора — 5 × 1013 см−3. Диоды подвергнуты облучению ионами криптона с энергией 250 МэВ. Флюенс облучения — 108 см−2. Радиационные дефекты, вводимые высокоэнергетической имплантацией ионов криптона, исследованы с помощью нестационарной спектроскопии глубоких уровней (DLTS — Deep−level transient spectroscopy). Спектры DLTS регистрировали на частоте 1 МГц в интервале температур 78—290 К. Вольт-фарадные характеристики измерены при напряжении обратного смещения от 0 до – 19 В на частоте 1 МГц. Показано, что основными радиационными дефектами являются А−центры и дивакансии. Установлено, что вид спектров DLTS в интервале температур 150—260 K существенно зависит от напряжения эмиссии Ue. Варьирование Ue в ходе эксперимента позволило разделить вклады от различных дефектов в спектр DLTS в интервале температур 150—260 К. Показано, что, помимо А−центров и дивакансий, при облучении формируются многовакансионные комплексы с энергетическим уровнем Et = Ec -(0,50 ± 0,02) эВ и сечением захвата электронов ~ 4 × 10−13 см2
    corecore