60 research outputs found

    Shaduf++: Non-Cycle and Privacy-Preserving Payment Channel Rebalancing

    Get PDF
    A leading approach to enhancing the performance and scalability of permissionless blockchains is to use the payment channel, which allows two users to perform off-chain payments with almost unlimited frequency. By linking payment channels together to form a payment channel network, users connected by a path of channels can perform off-chain payments rapidly. However, payment channels risk encountering fund depletion, which threatens the availability of both the payment channel and network. The most recent method needs a cycle-based channel rebalancing procedure, which requires a fair leader and users with rebalancing demands forming directed cycles in the network. Therefore, its large-scale applications are restricted. In this work, we introduce Shaduf, a novel non-cycle off-chain rebalancing protocol that offers a new solution for users to shift coins between channels directly without relying on the cycle setting. Shaduf can be applied to more general rebalancing scenarios. We provide the details of Shaduf and formally prove its security under the Universal Composability framework. Our prototype demonstrates its feasibility and the experimental evaluation shows that Shaduf enhances the Lighting Network performance in payment success ratio and volume. Experimental results also show that our protocol prominently reduces users’ deposits in channels while maintaining the same amount of payments. Moreover, as a privacy enhancement of Shaduf, we propose Shaduf++. Shaduf++ not only retains all the advantages of Shaduf, but also preserves privacy for the rebalancing operations

    Accio: Variable-Amount, Optimized-Unlinkable and NIZK-Free Off-Chain Payments via Hubs

    Get PDF
    Payment channel hubs (PCHs) serve as a promising solution to achieving quick off-chain payments between pairs of users. They work by using an untrusted tumbler to relay the payments between the payer and payee and enjoy the advantages of low cost and high scalability. However, the most recent privacy-preserving payment channel hub solution that supports variable payment amounts suffers from limited unlinkability, e.g., being vulnerable to the abort attack. Moreover, this solution utilizes non-interactive zero-knowledge proofs, which bring huge costs on both computation time and communication overhead. Therefore, how to design PCHs that support variable amount payments and unlinkability, but reduce the use of huge-cost cryptographic tools as much as possible, is significant for the large-scale practical applications of off-chain payments. In this paper, we propose Accio, a variable amount payment channel hub solution with optimized unlinkability, by deepening research on unlinkability and constructing a new cryptographic tool. We provide the detailed Accio protocol and formally prove its security and privacy under the Universally Composable framework. Our prototype demonstrates its feasibility and the evaluation shows that Accio outperforms the other state-of-the-art works in both communication and computation costs

    MixCT: Mixing Confidential Transactions from Homomorphic Commitment

    Get PDF
    Mixing protocols serve as a promising solution to the unlinkability in blockchains. They work by hiding one transaction among a set of transactions and enjoy the advantage of high compatibility with the underlying system. However, due to the inherently public nature of the blockchains built on the account-based model, the unlinkability is highly restricted to non-confidential transactions. In the account-based model, blockchains supporting confidential payments need to trade their compatibility for unlinkability. In this paper, we propose MixCT, a generic protocol that provides the mixing service for confidential payment systems built from homomorphic commitment in the account-based model. We formally define the security goals including safety and availability, and prove that our generic construction satisfies them. Furthermore, we provide an efficient instantiation of MixCT by the Pedersen commitment and the one-out-of-many proof. The evaluation results show that MixCT introduces a small cost for its users while being highly compatible with the underlying confidential blockchain

    Carotenoids Play a Positive Role in the Degradation of Heterocycles by Sphingobium yanoikuyae

    Get PDF
    BACKGROUND: Microbial oxidative degradation is a potential way of removing pollutants such as heterocycles from the environment. During this process, reactive oxygen species or other oxidants are inevitably produced, and may cause damage to DNA, proteins, and membranes, thereby decreasing the degradation rate. Carotenoids can serve as membrane-integrated antioxidants, protecting cells from oxidative stress. FINDINGS: Several genes involved in the carotenoid biosynthetic pathway were cloned and characterized from a carbazole-degrading bacterium Sphingobium yanoikuyae XLDN2-5. In addition, a yellow-pigmented carotenoid synthesized by strain XLDN2-5 was identified as zeaxanthin that was synthesized from β-carotene through β-cryptoxanthin. The amounts of zeaxanthin and hydrogen peroxide produced were significantly and simultaneously enhanced during the biodegradation of heterocycles (carbazole < carbazole + benzothiophene < carbazole + dibenzothiophene). These higher production levels were consistent with the transcriptional increase of the gene encoding phytoene desaturase, one of the key enzymes for carotenoid biosynthesis. CONCLUSIONS/SIGNIFICANCE: Sphingobium yanoikuyae XLDN2-5 can enhance the synthesis of zeaxanthin, one of the carotenoids, which may modulate membrane fluidity and defense against intracellular oxidative stress. To our knowledge, this is the first report on the positive role of carotenoids in the biodegradation of heterocycles, while elucidating the carotenoid biosynthetic pathway in the Sphingobium genus

    Characteristic analysis of rainstorm-induced catastrophe and the countermeasures of flood hazard mitigation about Shenzhen city

    No full text
    Based on the statistical data of rainstorm-induced catastrophe about Shenzhen city during 1980–2014, this paper constructs a calculation model of disaster magnitude, which includes three influence factors: death toll, direct economic loss and disaster affected population. At the same time, the relationship between the disaster magnitude and the temporal, spatial and cause of the rainstorm-induced catastrophe about Shenzhen city is analysed, The results show that (1) The classification of catastrophe risk is carried out by the result of the disaster magnitude model. (2) The region where the disaster occurs frequently and seriously is located in the Midwest, and the disaster occurs infrequently and lightly is located in the south-east. (3) The rainstorm-induced catastrophe about Shenzhen City is mostly caused by persistent short-time heavy rainfall. While it occurs most frequently in July, and the most serious in September affected by the typhoon. (4) The main reasons for the occurrence of rainstorm-induced catastrophe about Shenzhen City are flood, waterlogging, tide and typhoon, of these factors waterlogging is the primary one. Finally, this paper puts forward the corresponding countermeasures of flood hazard mitigation in Shenzhen City

    Follistatin is a novel biomarker for lung adenocarcinoma in humans.

    No full text
    Follistatin (FST), a single chain glycoprotein, is originally isolated from follicular fluid of ovary. Previous studies have revealed that serum FST served as a biomarker for pregnancy and ovarian mucinous tumor. However, whether FST can serve as a biomarker for diagnosis in lung adenocarcinoma of humans remains unclear.The study population consisted of 80 patients with lung adenocarcinoma, 40 patients with ovarian adenocarcinoma and 80 healthy subjects. Serum FST levels in patients and healthy subjects were measured using ELISA. The results showed that the positive ratio of serum FST levels was 51.3% (41/80), which was comparable to the sensitivity of FST in 40 patients with ovarian adenocarcinoma (60%, 24/40) using the 95th confidence interval for the healthy subject group as the cut-off value. FST expressions in lung adenocarcinoma were examined by immunohistochemical staining, we found that lung adenocarcinoma could produce FST and there was positive correlation between the level of FST expression and the differential degree of lung adenocarcinoma. Furthermore, the results showed that primary cultured lung adenocarcinoma cells could secrete FST, while cells derived from non-tumor lung tissues almost did not produce FST. In addition, the results of CCK8 assay and flow cytometry showed that using anti-FST monoclonal antibody to neutralize endogenous FST significantly augmented activin A-induced lung adenocarcinoma cells apoptosis.These data indicate that lung adenocarcinoma cells can secret FST into serum, which may be beneficial to the survival of adenocarcinoma cells by neutralizing activin A action. Thus, FST can serve as a promising biomarker for diagnosis of lung adenocarcinoma and a useful biotherapy target for lung adenocarcinoma

    The Numerical Simulation and Experimental Study of Heat Flow in Seabed Sediments Based on COMSOL

    No full text
    In situ electrothermal conduction heating technology refers to the setting up of a heat source directly within the sediments, using the heat conductivity of the sediments and the heat radiation of the heat source for heat transfer to achieve the in situ heating of the sediments. The in situ electrothermal conduction heating of sediments has the disadvantage of the heating equipment being easily damaged and difficult to operate, and requires the equipment to be able to withstand seawater pressure and marine corrosion. In this paper, based on the combination of numerical simulations (using COMSOL Multiphysics software) and approximate in situ electrothermal conduction heating experiments, the temperature field and other factors of sediments heated by in situ conductive heating (in a specific area) were studied to determine a numerical model for sediment heat flow in a specific area under different pressures and initial temperatures, and the correctness of the numerical model was further verified by comparative experiments. The results of this study have important implications for future studies on the actual thermal properties of sediments and even heat transfer mechanisms during gas hydrate extraction

    The Numerical Simulation and Experimental Study of Heat Flow in Seabed Sediments Based on COMSOL

    No full text
    In situ electrothermal conduction heating technology refers to the setting up of a heat source directly within the sediments, using the heat conductivity of the sediments and the heat radiation of the heat source for heat transfer to achieve the in situ heating of the sediments. The in situ electrothermal conduction heating of sediments has the disadvantage of the heating equipment being easily damaged and difficult to operate, and requires the equipment to be able to withstand seawater pressure and marine corrosion. In this paper, based on the combination of numerical simulations (using COMSOL Multiphysics software) and approximate in situ electrothermal conduction heating experiments, the temperature field and other factors of sediments heated by in situ conductive heating (in a specific area) were studied to determine a numerical model for sediment heat flow in a specific area under different pressures and initial temperatures, and the correctness of the numerical model was further verified by comparative experiments. The results of this study have important implications for future studies on the actual thermal properties of sediments and even heat transfer mechanisms during gas hydrate extraction
    • …
    corecore