900 research outputs found

    Signs of dynamical effects for Cd, Sn, Te, Xe, Ba and Sm nuclear charge radii

    No full text
    The experimental charge radius values along Cd, Sn, Te, Xe, Ba and Sm isotopic series have been extracted from isotope shift measurements using different methods to calibrate the electronic factor and mass shift effects. Static and dynamic charge radii have been calculated in the framework of a microscopic configuration mixing approach on the ground of Hartree–Fock–Bogoliubov solutions obtained with the D1S Gogny effective nucleon–nucleon interaction. Low-energy spectroscopic observables have also been obtained. The theoretical and experimental results are compared and discussed. It is shown that dynamical effects must be taken into account especially for γ-soft and weakly deformed nuclei

    Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security

    Get PDF
    Recently, a variant of proxy re-encryption, named conditional proxy re-encryption (C-PRE), has been introduced. Compared with traditional proxy re-encryption, C-PRE enables the delegator to implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, based on a careful observation on the existing definitions and security notions for C-PRE, we reformalize more rigorous definition and security notions for C-PRE. We further propose a more efficient C-PRE scheme, and prove its chosenciphertext security under the decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. In addition, we point out that a recent C-PRE scheme fails to achieve the chosen-ciphertext security

    Identification of a novel mechanism of blood-brain communication during peripheral inflammation via choroid plexus-derived extracellular vesicles

    Get PDF
    Here, we identified release of extracellular vesicles (EVs) by the choroid plexus epithelium (CPE) as a new mechanism of blood-brain communication. Systemic inflammation induced an increase in EVs and associated pro-inflammatory miRNAs, including miR-146a and miR-155, in the CSF. Interestingly, this was associated with an increase in amount of multivesicular bodies (MVBs) and exosomes per MVB in the CPE cells. Additionally, we could mimic this using LPS-stimulated primary CPE cells and choroid plexus explants. These choroid plexus-derived EVs can enter the brain parenchyma and are taken up by astrocytes and microglia, inducing miRNA target repression and inflammatory gene up-regulation. Interestingly, this could be blocked in vivo by intracerebroventricular (icv) injection of an inhibitor of exosome production. Our data show that CPE cells sense and transmit information about the peripheral inflammatory status to the central nervous system (CNS) via the release of EVs into the CSF, which transfer this pro-inflammatory message to recipient brain cells. Additionally, we revealed that blockage of EV secretion decreases brain inflammation, which opens up new avenues to treat systemic inflammatory diseases such as sepsis

    UC Updatable Databases and Applications

    Get PDF
    We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value. (Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries. Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical. In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities

    Accountable Tracing Signatures from Lattices

    Get PDF
    Group signatures allow users of a group to sign messages anonymously in the name of the group, while incorporating a tracing mechanism to revoke anonymity and identify the signer of any message. Since its introduction by Chaum and van Heyst (EUROCRYPT 1991), numerous proposals have been put forward, yielding various improvements on security, efficiency and functionality. However, a drawback of traditional group signatures is that the opening authority is given too much power, i.e., he can indiscriminately revoke anonymity and there is no mechanism to keep him accountable. To overcome this problem, Kohlweiss and Miers (PoPET 2015) introduced the notion of accountable tracing signatures (ATS) - an enhanced group signature variant in which the opening authority is kept accountable for his actions. Kohlweiss and Miers demonstrated a generic construction of ATS and put forward a concrete instantiation based on number-theoretic assumptions. To the best of our knowledge, no other ATS scheme has been known, and the problem of instantiating ATS under post-quantum assumptions, e.g., lattices, remains open to date. In this work, we provide the first lattice-based accountable tracing signature scheme. The scheme satisfies the security requirements suggested by Kohlweiss and Miers, assuming the hardness of the Ring Short Integer Solution (RSIS) and the Ring Learning With Errors (RLWE) problems. At the heart of our construction are a lattice-based key-oblivious encryption scheme and a zero-knowledge argument system allowing to prove that a given ciphertext is a valid RLWE encryption under some hidden yet certified key. These technical building blocks may be of independent interest, e.g., they can be useful for the design of other lattice-based privacy-preserving protocols.Comment: CT-RSA 201

    IL-17 produced by Paneth cells drives TNF-induced shock

    Get PDF
    Tumor necrosis factor (TNF) has very potent antitumor activity, but it also provokes a systemic inflammatory response syndrome that leads to shock, organ failure, and death. Here, we demonstrate that interleukin (IL)-17, a proinflammatory cytokine known to be produced mainly by activated T cells, has a critical role in this process. Antiserum against IL-17 or deletion of Il17r protected mice against a lethal TNF challenge. Serum levels of TNF-induced IL-6 and nitric oxide metabolites were significantly reduced in mice deficient in the IL-17R. TNF-induced leukocyte influx in the small intestine was reduced, and there was no injury to the small intestine. Surprisingly, electron microscopy showed that IL-17 was constitutively present in Paneth cells of the crypts. Upon TNF challenge, the intracellular pool of IL-17 in these cells was drastically reduced, suggesting rapid release of IL-17 from the granules of Paneth cells. Our findings assign a novel role for IL-17 in an acute inflammation and identify Paneth cells as a source of the IL-17 that plays a role in this process. These data indicate that innate immune cytokine responses in the local mucosa may participate in rapidly amplifying responses to systemic inflammatory challenges

    On the influence of the Kozai mechanism in habitable zones of extrasolar planetary systems

    Get PDF
    Aims. We investigate the long-term evolution of inclined test particles representing a small Earth-like body with negligible gravitational effects (hereafter called massless test-planets) in the restricted three-body problem, and consisting of a star, a gas giant, and a massless test-planet. The test-planet is initially on a circular orbit and moves around the star at distances closer than the gas giant. The aim is to show the influences of the eccentricity and the mass of the gas giant on the dynamics, for various inclinations of the test-planet, and to investigate in more detail the Kozai mechanism in the elliptic problem. Methods. We performed a parametric study, integrating the orbital evolution of test particles whose initial conditions were distributed on the semi-major axis – inclination plane. The gas giant’s initial eccentricity was varied. For the calculations, we used the Lie integration method and in some cases the Bulirsch-Stoer algorithm. To analyze the results, the maximum eccentricity and the Lyapunov characteristic indicator were used. All integrations were performed for 105 periods of the gas giant. Results. Our calculations show that inclined massless test-planets can be in stable configurations with gas giants on either circular or elliptic orbits. The higher the eccentricity of the gas giant, the smaller the possible range in semi-major axis for the test-planet. For gas giants on circular orbits, our results illustrate the well-known results associated with the Kozai mechanism, which do not allow stable orbits above a critical inclination of approximately 40°. For gas giants on eccentric orbits, the dynamics is quite similar, and the massless companion exhibits limited variations in eccentricity. In addition, we identify a region around 35° consisting of long-time stable, low eccentric orbits. We show that these results are also valid for Earth-mass companions, therefore they can be applied to extrasolar systems: for instance, the extrasolar planetary system HD 154345 can possess a 35° degree inclined, nearly circular, Earth-mass companion in the habitable zone

    Low-lying quadrupole collective states of the light and medium Xenon isotopes

    Full text link
    Collective low lying levels of light and medium Xenon isotopes are deduced from the Generalized Bohr Hamiltonian (GBH). The microscopic seven functions entering into the GBH are built from a deformed mean field of the Woods-Saxon type. Theoretical spectra are found to be close to the ones of the experimental data taking into account that the calculations are completely microscopic, that is to say, without any fitting of parameters.Comment: 8 pages, 4 figures, 1 tabl

    The detached dust and gas shells around the carbon star U Ant

    Get PDF
    Context: Geometrically thin, detached shells of gas have been found around a handful of carbon stars. --Aims: Previous observations of scattered stellar light in the circumstellar medium around the carbon star U Ant were taken through filters centred on the resonance lines of K and Na. These observations could not separate the scattering by dust and atoms. The aim of this paper is to remedy this situation. --Methods: We have obtained polarization data on stellar light scattered in the circumstellar medium around U Ant through filters which contain no strong lines, making it possible to differentiate between the two scattering agents. Kinematic, as well as spatial, information on the gas shells were obtained through high-resolution echelle spectrograph observations of the KI and NaD lines. --Results: We confirm the existence of two detached shells around U Ant. The inner shell (at a radius of approx 43" and a width of approx 2") consists mainly of gas, while the outer shell (at a radius of approx 50" and a width of approx 7") appears to consist exclusively of dust. Both shells appear to have an over-all spherical geometry. The gas shell mass is estimated to be 2x10^-3 M(Sun), while the mass of the dust shell is estimated to be 5x10^-5 M(Sun). The derived expansion velocity, from the KI and NaD lines, of the gas shell, 19.5 km/s, agrees with that obtained from CO radio line data. The inferred shell age is 2700 years. There is structure, e.g. in the form of arcs, inside the gas shell, but it is not clear whether these are due to additional shells. --Conclusions: Our results support the hypothesis that the observed geometrically thin, detached shells around carbon stars are the results of brief periods of intense mass loss, probably associated with thermal pulses, and subsequent wind-wind interactions
    corecore