259 research outputs found

    An Investigation of Chinese Historical Grey Bricks of Soochow, Jiangsu and the Effect of Tung Oil Treatment

    Get PDF
    The grey brick is one of the key materials to Chinese traditional architecture. While brick-making in Europe and North America is well documented in sufficient literature, the kiln, firing and properties of the Chinese grey brick is to be explored more in detail. The process gives the bricks a different character and color. Bunches of Chinese literature and informal records show the outstanding character of Chinese grey bricks. And it is why historical grey bricks were commonly used in architectural buildings, city walls, mausoleum. This thesis is aimed to verify the good properties of Chinese grey brick through experiments, and investigate the effect of Tung oil in the treatment of brick materials, especially grey bricks

    Cloning and function analysis of a Saussurea involucrata LEA4 gene

    Get PDF
    Late embryogenesis abundant proteins (LEA) help adapt to adverse low-temperature environments. The Saussurea involucrate SiLEA4, which encodes a membrane protein, was significantly up-regulated in response to low temperature stress. Escherichia coli expressing SiLEA4 showed enhanced low-temperature tolerance, as evident from the significantly higher survival numbers and growth rates at low temperatures. Moreover, tomato strains expressing SiLEA4 had significantly greater freezing resistance, due to a significant increase in the antioxidase activities and proline content. Furthermore, they had higher yields due to higher water utilization and photosynthetic efficiency under the same water and fertilizer conditions. Thus, expressing SiLEA4 has multiple advantages: (1) mitigating chilling injury, (2) increasing yields, and (3) water-saving, which also indicates the great potential of the SiLEA4 for breeding applications

    Characterization of one sheep border disease virus in China

    Get PDF

    Improved Progressive BKZ with Lattice Sieving and a Two-Step Mode for Solving uSVP

    Get PDF
    The unique Shortest Vector Problem (uSVP) is one of the core hard problems in lattice-based cryptography. In NIST PQC standardization (Kyber, Dilithium), leaky-LWE-Estimator is used to estimate the hardness of LWE-based cryptosystems by reducing LWE to uSVP and considers the primal attack using Progressive BKZ (ProBKZ). ProBKZ trivially increases blocksize β and lifts the shortest vector in the final BKZ block to find the unique shortest vector in the full lattice. In this paper, we show that a ProBKZ algorithm as above (we call it a BKZ-only mode) is not the best way to solve uSVP. So we present a two-step mode to solve it, where the ProBKZ algorithm is followed by a sieving algorithm with the dimension larger than the blocksize of BKZ. While instantiating our two-step mode with the sieving algorithm Pump and Pump-and-jump BKZ (PnjBKZ) presented in G6K, which are the state-of-art sieving and BKZ implementations, we show that our algorithm is not only better than the BKZ-only mode but also better than the heuristic uSVP solving algorithm in G6K. However, a ProBKZ with the heuristic parameter selection in leaky-LWE-Estimator or the optimized parameter selection in the literature (Yoshinori Aono et al. at Asiacrypt 2016), is insufficient in optimizing the efficiency of a two-step solving algorithm. To find the best param- eters, we design a PnjBKZ simulator which allows the choice of value jump to be more than 1. Based on the newly designed simulator, we give a blocksize and jump strategy selection algorithm, which can achieve the best simulated efficiency in solving uSVP instances. Combining all the things above, we get a new lattice solving algorithm called Improved Progressive PnjBKZ (ProPnjBKZ for short). We test the efficiency of our ProPnjBKZ with the TU Darmstadt LWE Challenge. The experiment result shows that our ProPnjBKZ is 7.6∼12.9 times more efficient than the heuristic uSVP solving algorithm in G6K. Besides, we break the TU Darmstadt LWE Challenges with (n, α) ∈{(40, 0.035), (40, 0.040), (50, 0.025), (55, 0.020), (90, 0.005)}. Finally, we give a newly refined security estimator of LWE. The evaluation results indicate that the concrete hardness of the lattice-based NIST candidate schemes from LWE primal attack will decrease by 1.9∼4.2 bits when using our optimized blocksize and jump selection strategy and two-step solving mode. In addition, when using the list-decoding technology proposed by MATZOV in 2022, it further decreased by 8∼10.7 bits

    Serum hsa-miR-98-5p and RORC may be new biomarkers related to esophageal cancer

    Get PDF
    This study aims to use bioinformatics methods to discover new serum miRNA markers for esophageal cancer, and provide a theoretical basis for early diagnosis of esophageal cancer. We used GEO2R to analyze the differential serum miRNAs in esophageal cancer based on GSE112264 from the GEO database. Then target genes of top 10 differential miRNAs were predicted. Obtain RNA-Seq data of esophageal cancer from the TCGA database, and use R software for analysis of differential expression. Overlap the predicted target genes with the differentially down-regulated genes, then perform analysis of GO and KEGG enrichment. Use GEPIA and UALCAN databases to perform verification of expression and prognostic analysis of key genes in the pathway. The results showed there are 2565 differential miRNAs in the serum of esophageal cancer patients. The top 10 up-regulated miRNAs predicted 1676 target genes, then 63 overlapped genes were obtained from target genes and 1642 down-regulated genes. GO enrichment obtained 14 biological processes, and KEGG enrichment obtained the circadian rhythm pathway. Only RORC is related to the poor prognosis of patients with esophageal cancer. Our study concluded serum hsa-miR-98-5p and its target gene RORC may be new biological markers for early diagnosis and treatment of esophageal cancer

    Improved Pump and Jump BKZ by Sharp Simulator

    Get PDF
    The General Sieve Kernel (G6K) implemented a variety of lattice reduction algorithms based on sieving algorithms. One of the representative of these lattice reduction algorithms is Pump and jump-BKZ (pnj-BKZ) algorithm which is currently considered as the fastest lattice reduction algorithm. The pnj-BKZ is a BKZ-type lattice reduction algorithm which includes the jump strategy, and uses Pump as the SVP Oracle. Here, Pump which was also proposed in G6K, is an SVP sloving algorithm that combines progressive sieve technology and dimforfree technology. However unlike classical BKZ, there is no simulator for predicting the behavior of the pnj-BKZ algorithm when jump greater than 1, which is helpful to find a better lattice reduction strategy. There are two main differences between pnj-BKZ and the classical BKZ algorithm: one is that after pnj-BKZ performs the SVP Oracle on a certain projected sublattice, it won\u27t calling SVP Oracle for the next nearest projected sublattice. Instead, pnj-BKZ jumps to the corresponding projected sublattice after J indexs to run the algorithm for solving the SVP. By using this jump technique, the number of times that the SVP algorithm needs to be called for each round of pnj-BKZ will be reduced to about 1/J times of original. The second is that pnj-BKZ uses Pump as the SVP Oracle on the projected sublattice. Based on the BKZ2.0 simulator, we proposes a pnj-BKZ simulator by using the properties of HKZ reduction basis. Experiments show that our proposed pnj-BKZ simulator can well predicate the behavior of pnj-BKZ with jump greater than 1. Besides, we use this pnj-BKZ simulator to give the optimization strategy for choosing jump which can improve the reducing efficiency of pnj-BKZ. Our optimized pnj-BKZ is 2.9 and 2.6 times faster in solving TU LWE challenge ( n=75,alpha=0.005 ) and TU LWE challenge ( n=60,alpha=0.010 ) than G6K\u27s default LWE sloving strategy

    A Refined Hardness Estimation of LWE in Two-step Mode

    Get PDF
    Recently, researchers have proposed many LWE estimators, such as lattice-estimator (Albrecht et al, Asiacrypt 2017) and leaky-LWE-Estimator (Dachman-Soled et al, Crypto 2020), while the latter has already been used in estimating the security level of Kyber and Dilithium using only BKZ. However, we prove in this paper that solving LWE by combining a lattice reduction step (by LLL or BKZ) and a target vector searching step (by enumeration or sieving), which we call a Two-step mode, is more efficient than using only BKZ. Moreover, we give a refined LWE estimator in Two-step mode by analyzing the relationship between the probability distribution of the target vector and the solving success rate in a Two-step mode LWE solving algorithm. While the latest Two-step estimator for LWE, which is the “primal-bdd” mode in lattice-estimator1, does not take into account some up-to-date results and lacks a thorough theoretical analysis. Under the same gate-count model, our estimation for NIST PQC standards drops by 2.1∼3.4 bits (2.2∼4.6 bits while considering more flexible blocksize and jump strategy) compared with leaky-LWE-Estimator. Furthermore, we also give a conservative estimation for LWE from the Two-step solving algorithm. Compared with the Core-SVP model, which is used in previous conservative estimations, our estimation relies on weaker assumptions and outputs higher evaluation results than the Core- SVP model. For NIST PQC standards, our conservative estimation is 4.17∼8.11 bits higher than the Core-SVP estimation. Hence our estimator can give a closer estimation for both upper bound and lower bound of LWE hardness
    corecore