530 research outputs found

    Dose and time response of ruminally infused algae on rumen fermentation characteristics, biohydrogenation and Butyrivibrio group bacteria in goats

    Get PDF
    Background: Micro-algae could inhibit the complete rumen BH of dietary 18-carbon unsaturated fatty acid (UFAs). This study aimed to examine dose and time responses of algae supplementation on rumen fermentation, biohydrogenation and Butyrivibrio group bacteria in goats. Methods: Six goats were used in a repeated 3 x 3 Latin square design, and offered a fixed diet. Algae were infused through rumen cannule with 0 (Control), 6.1 (L-Alg), or 18.3 g (H-Alg) per day. Rumen contents were sampled on d 0, 3, 7, 14 and 20. Results: H-Alg reduced total volatile fatty acid concentration and acetate molar proportion (P 0.10), while H-Alg reduced the total bacteria abundance (P < 0.05). However, this was induced by a significant difference between control and H-Alg on d 14 (-4.43 %). Afterwards, both treatments did not differ as increased variation in the H-Alg repetitions, with in some cases a return of the bacterial abundance to the basal level (d 0). Conclusions: Changes in rumen fermentation and 18-carbon UFAs metabolism in response to algae were related to the supplementation level, but there was no evidence of shift in ruminal biohydrogenation pathways towards t10-18:1. L-Alg mainly induced a transient effect on rumen biohydrogenation of 18-carbon UFAs, while H-Alg showed an acute inhibition and these effects were not associated with the known hydrogenating bacteria

    New Zero-knowledge Undeniable Signatures - Forgery of Signature Equivalent to Factorisation

    Get PDF
    We propose a new zero-knowledge undeniable signature scheme which is based on the intractability of computing high-order even powers modulo a composite. The new scheme has a number of desirable properties: (i) forgery of a signature (including existential forgery) is proven to be equivalent to factorisation, (ii) perfect zero-knowledge, (iii) efficient protocols for signature verification and non-signature denial: both measured by O(logk)O(\log k) (multiplications) where 1/k1/k bounds the probability of error. For a denial protocol, this performance is unprecedented

    GoUncle: A Blockchain Of, By, For Modest Computers

    Get PDF
    GoUncle is a blockchain for permissionless participation by modest computers. As in GHOST (Greedy Heaviest Observed SubTree, successfully implemented by and used in the Ethereum blockchain\u27s Proofs-of-Work version), GoUncle blocks also record public-key identities of some forking blocks\u27 finders who are dearly called ``uncles\u27\u27 (poorly named ``orphans\u27\u27 in Bitcoin). While GHOST uses uncles only for saving PoW mining electricity, GoUncle assigns jobs for uncles to do. In a so-called {\em payload screening} job, uncles choose from earlier payloads only data items complying with the blockchain database (DB) policy to announce for the blockchain\u27s gossip protocol to diffuse. Now that the blockchain can readily append blocks containing incorrect payloads, each block\u27s height as a globally known address becomes {\em deterministic} right upon appending the block. The deterministic blockchain addresses can index partition the distributed blockchain DB into small files to store in nowadays low-cost over provisioned external storage, for fast input, output, lookup, insert, update, manage, ..., etc., exactly the same as a standard DB management system (DBMS) is operated. It is that the blockchain DB becomes a standard DBMS for fast operable even by a modest computer, that secures the DBMS by a {\em hop-by-hop firewall} among vast {\em semantics gossipers} who each, upon receipting a gossip of the uncles\u27 screening, looks up its local DBMS and judges to either deposit it in and gossip it on, or discard it. This hop-by-hop firewall works exactly as {\em correctness probability amplification} by repeated execution of a {\em randomized probabilistic} (RP) algorithm, and thus the following becomes newly known: \mbox{Blockchains} \subset \mbox{RP}. Also to be manifested is a more general and methodological use of uncles as No-Spam and No-Single-Point-of-Failure (No-SPOF) set of blockchain servers

    LotMint: Blockchain Returning to Decentralization with Decentralized Clock

    Get PDF
    We present LotMint, a permissionless blockchain, with a purposely low set bar for Proof-of-Work (PoW) difficulty. Our objective is for personal computers, cloud virtual machines or containers, even mobile devices, and hopefully future IoT devices, to become the main, widely distributed, collectively much securer, fairer, more reliable and economically sustainable mining workforce for blockchains. An immediate question arises: how to prevent the permissionless network from being flooded of block dissemination traffic by a massive number of profit enthusiastic miners? We propose a novel notion of {\em Decentralized Clock/Time} (DC/DT) as global and logical clock/time which can be agreed upon as a consensus. Our construction of DC/DT practically uses distributed private clocks of the participation nodes. With DC/DT, a node upon creating or hearing a block can know how luckily short or unluckily long time for the block to have been mined and/or traveled through the network. They can ``time throttle\u27\u27 a potentially large number of unluckily mined/travelled blocks. The luckier blocks passing through the time throttle are treated as time-tie forks with a volume being ``throttle diameter\u27\u27 adjustably controlled not to congest the network. With the number of time-tie forks being manageable, it is then easy to break-tie elect a winner, or even to orderly queue a plural number of winners for a ``multi-core\u27\u27 utilization of resource. We provide succinct and evident analyses of necessary properties for the LotMint blockchain including: decentralization, energy saving, safety, liveness, robustness, fairness, anti-denial-of-service, anti-sybil, anti-censorship, scaled-up transaction processing throughput and sped-up payment confirmation time

    Nonreciprocal Acoustic Transmission using Lithium Niobate Parity-Time-Symmetric Resonators

    Get PDF
    Taking advantage of the piezoelectricity of lithium niobate, we achieve nonreciprocal transmission of 10 decibels for a 200-MHz surface acoustic wave using parity-time- symmetric resonators and demonstrate one-way circulation of acoustic waves

    Nonreciprocal Acoustic Transmission using Lithium Niobate Parity-Time-Symmetric Resonators

    Get PDF
    Taking advantage of the piezoelectricity of lithium niobate, we achieve nonreciprocal transmission of 10 decibels for a 200-MHz surface acoustic wave using parity-time- symmetric resonators and demonstrate one-way circulation of acoustic waves

    Towards Efficient Communications in Federated Learning: A Contemporary Survey

    Full text link
    In the traditional distributed machine learning scenario, the user's private data is transmitted between nodes and a central server, which results in great potential privacy risks. In order to balance the issues of data privacy and joint training of models, federated learning (FL) is proposed as a special distributed machine learning with a privacy protection mechanism, which can realize multi-party collaborative computing without revealing the original data. However, in practice, FL faces many challenging communication problems. This review aims to clarify the relationship between these communication problems, and focus on systematically analyzing the research progress of FL communication work from three perspectives: communication efficiency, communication environment, and communication resource allocation. Firstly, we sort out the current challenges existing in the communications of FL. Secondly, we have compiled articles related to FL communications, and then describe the development trend of the entire field guided by the logical relationship between them. Finally, we point out the future research directions for communications in FL
    corecore