67 research outputs found

    The Parasitic Wasp, Cotesia congregata (Say), Consists of Two Incipient Species Isolated by Asymmetric Reproductive Incompatibility and Hybrid Inability to Overcome Host Defenses

    Get PDF
    Parasitic wasps are highly diverse and play a major role in suppression of herbivorous insect pest populations. Several previously identified species of parasitic wasps have been found to be complexes of cryptic species resulting from adaptations to specific hosts or host foodplants. Cotesia congregata (Say) (Hymenoptera: Braconidae), which has long served as a model system for host-parasitoid interactions, can be used for investigating the process of diversification among sympatric populations that differ in host and host foodplant usage. Two incipient species of C. congregata have been identified in the USA mid-Atlantic region, “MsT wasps” originate from Manduca sexta (L.) (Lepidoptera: Sphingidae) on tobacco and “CcC wasps” originate from Ceratomia catalpae (Boisduval) (Lepidoptera: Sphingidae) on catalpa. Both wasp sources can develop in either host species. Hybrids resulting from MsT♂xCcC♀ crosses are fertile, whereas hybrids from CcC♂xMsT♀ crosses are typically sterile. In this study, we compared relative expression in vivo of seven C. congregata bracovirus (CcBV) genes among MsT and CcC parental and hybrid crosses. Also, we established hybrid crosses between MsT and CcC wasps and four additional host foodplant sources of C. congregata. Patterns of relative expression in vivo of MsT and CcC CcBV genes differed; a few were not expressed in hosts parasitized by CcC wasps. Overall, relative expression of CcBV genes from MsT and CcC wasps did not differ with respect to the host species parasitized. Low or absent expression of CcBV genes was found in hosts parasitized by sterile hybrids. For the most part, the other four host-foodplant wasp sources were reproductively compatible with either MsT or CcC wasps and hybrid crosses with the alternative wasp source were asymmetrically sterile. Crosses involving CcC males or MsT females produced sterile hybrids that lacked mature ovaries. Cumulatively, results indicate that C. congregata is composed of two sympatric incipient species that can utilize multiple host species rather than several host-associated races or cryptic species

    Combining Private Set-Intersection with Secure Two-Party Computation

    Get PDF
    Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of work has proposed PSI protocols based on oblivious transfer (OT) which, thanks to recent advances in OT-extension techniques, is nowadays a very cheap cryptographic building block. Unfortunately, these protocols cannot be plugged into larger 2PC applications since in these protocols one party (by design) learns the output of the intersection. Therefore, it is not possible to perform secure post-processing of the output of the PSI protocol. In this paper we propose a novel and efficient OT-based PSI protocol that produces an encrypted output that can therefore be later used as an input to other 2PC protocols. In particular, the protocol can be used in combination with all common approaches to 2PC including garbled circuits, secret sharing and homomorphic encryption. Thus, our protocol can be combined with the right 2PC techniques to achieve more efficient protocols for computations of the form z=f(XY)z=f(X\cap Y) for arbitrary functions ff

    Private Identity Agreement for Private Set Functionalities

    Get PDF
    Private set intersection and related functionalities are among the most prominent real-world applications of secure multiparty computation. While such protocols have attracted significant attention from the research community, other functionalities are often required to support a PSI application in practice. For example, in order for two parties to run a PSI over the unique users contained in their databases, they might first invoke on a support functionality to agree on the primary keys to represent their users. This paper studies a secure approach to agreeing on primary keys. We introduce and realize a functionality that computes a common set of identifiers based on incomplete information held by two parties, which we refer to as private identity agreement. We explain the subtleties in designing such a functionality that arise from privacy requirements when intending to compose securely with PSI protocols. We also argue that the cost of invoking this functionality can be amortized over a large number of PSI sessions, and that for applications that require many repeated PSI executions, this represents an improvement over a PSI protocol that directly uses incomplete or fuzzy matches

    Gene content evolution in the arthropods

    Get PDF
    Arthropods comprise the largest and most diverse phylum on Earth and play vital roles in nearly every ecosystem. Their diversity stems in part from variations on a conserved body plan, resulting from and recorded in adaptive changes in the genome. Dissection of the genomic record of sequence change enables broad questions regarding genome evolution to be addressed, even across hyper-diverse taxa within arthropods. Using 76 whole genome sequences representing 21 orders spanning more than 500 million years of arthropod evolution, we document changes in gene and protein domain content and provide temporal and phylogenetic context for interpreting these innovations. We identify many novel gene families that arose early in the evolution of arthropods and during the diversification of insects into modern orders. We reveal unexpected variation in patterns of DNA methylation across arthropods and examples of gene family and protein domain evolution coincident with the appearance of notable phenotypic and physiological adaptations such as flight, metamorphosis, sociality, and chemoperception. These analyses demonstrate how large-scale comparative genomics can provide broad new insights into the genotype to phenotype map and generate testable hypotheses about the evolution of animal diversity

    Practices participating in a dental PBRN have substantial and advantageous diversity even though as a group they have much in common with dentists at large

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Practice-based research networks offer important opportunities to move recent advances into routine clinical practice. If their findings are not only generalizable to dental practices at large, but can also elucidate how practice characteristics are related to treatment outcome, their importance is even further elevated. Our objective was to determine whether we met a key objective for The Dental Practice-Based Research Network (DPBRN): to recruit a diverse range of practitioner-investigators interested in doing DPBRN studies.</p> <p>Methods</p> <p>DPBRN participants completed an enrollment questionnaire about their practices and themselves. To date, more than 1100 practitioners from the five participating regions have completed the questionnaire. The regions consist of: Alabama/Mississippi, Florida/Georgia, Minnesota, Permanente Dental Associates, and Scandinavia (Denmark, Norway, and Sweden). We tested the hypothesis that there are statistically significant differences in key characteristics among DPBRN practices, based on responses from dentists who participated in DPBRN's first network-wide study (n = 546).</p> <p>Results</p> <p>There were statistically significant, substantive regional differences among DPBRN-participating dentists, their practices, and their patient populations.</p> <p>Conclusion</p> <p>Although as a group, participants have much in common with practices at large; their substantial diversity offers important advantages, such as being able to evaluate how practice differences may affect treatment outcomes, while simultaneously offering generalizability to dentists at large. This should help foster knowledge transfer in both the research-to-practice and practice-to-research directions.</p

    There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation

    Get PDF
    Private Function Evaluation (PFE) enables two parties to jointly execute a computation such that one of them provides the input while the other chooses the function to compute. According to the traditional security requirements, a PFE protocol should leak no more information, neither about the function nor the input, than what is revealed by the output of the computation. Existing PFE protocols inherently restrict the scope of computable functions to a certain function class with given output size, thus ruling out the direct evaluation of such problematic functions as the identity map, which would entirely undermine the input privacy requirement. We observe that when not only the input xx is confidential but certain partial information g(x)g(x) of it as well, standard PFE fails to provide meaningful input privacy if gg and the function ff to be computed fall into the same function class. Our work investigates the question whether it is possible to achieve a reasonable level of input and function privacy simultaneously even in the above cases. We propose the notion of Controlled PFE (CPFE) with different flavours of security and answer the question affirmatively by showing simple, generic realizations of the new notions. Our main construction, based on functional encryption (FE), also enjoys strong reusability properties enabling, e.g. fast computation of the same function on different inputs. To demonstrate the applicability of our approach, we show a concrete instantiation of the FE-based protocol for inner product computation that enables secure statistical analysis (and more) under the standard Decisional Diffie--Hellman assumption

    Impact of Atraumatic Restorative Treatment (ART) on the treatment profile in pilot government dental clinics in Tanzania

    Get PDF
    \ud The predominant mode of treatment in government dental clinics in Tanzania has been tooth extraction because the economy could not support the conventional restorative care which depends on expensive equipment, electricity and piped water systems. Atraumatic Restorative Treatment (ART) was perceived as a suitable alternative. A 3.5-year study was designed to document the changes in the treatment profiles ascribed to the systematic introduction of ART in pilot government dental clinics. Dental practitioners who were working in 13 government dental clinics underwent a 7-day ART training. Treatment record data on teeth extracted and teeth restored by the conventional and ART approaches were collected from these clinics for the three study periods. The mean percentage of ART restorations to total treatment, ART restorations to total restorations, and total restorations to total treatments rendered were computed. Differences between variables were determined by ANOVA, t-test and Chi-square. The mean percentage of ART restorations to total treatment rendered was 0.4 (SE = 0.5) and 11.9 (SE = 1.1) during the baseline and second follow-up period respectively (ANOVA mixed model; P < 0.0001). The mean percentage of ART restorations to total restorations rendered at baseline and 2nd follow-up period was 8.4% and 88.9% respectively (ANOVA mixed model; P < 0.0001). The mean percentage of restorations to total treatment rendered at baseline and 2nd follow-up was 3.9% and 13.0%, respectively (ANOVA mixed model; P < 0.0001). Ninety-nine percent of patients were satisfied with ART restorations, 96.6% willing to receive ART restoration again in future, and 94.9% willing to recommend ART treatment to their close relatives. ART introduction in pilot government dental clinics raised the number of teeth saved by restorative care. Countrywide introduction of the ART approach in Tanzania is recommended\u

    PSI from PaXoS: Fast, Malicious Private Set Intersection

    Get PDF
    We present a 2-party private set intersection (PSI) protocol which provides security against malicious participants, yet is almost as fast as the fastest known semi-honest PSI protocol of Kolesnikov et al. (CCS 2016). Our protocol is based on a new approach for two-party PSI, which can be instantiated to provide security against either malicious or semi-honest adversaries. The protocol is unique in that the only difference between the semi-honest and malicious versions is an instantiation with different parameters for a linear error-correction code. It is also the first PSI protocol which is concretely efficient while having linear communication and security against malicious adversaries, while running in the OT-hybrid model (assuming a non-programmable random oracle). State of the art semi-honest PSI protocols take advantage of cuckoo hashing, but it has proven a challenge to use cuckoo hashing for malicious security. Our protocol is the first to use cuckoo hashing for malicious-secure PSI. We do so via a new data structure, called a probe-and-XOR of strings (PaXoS), which may be of independent interest. This abstraction captures important properties of previous data structures, most notably garbled Bloom filters. While an encoding by a garbled Bloom filter is larger by a factor of O(λ)O(\lambda) than the original data, we describe a significantly improved PaXoS based on cuckoo hashing that achieves constant rate while being no worse in other relevant efficiency measures
    corecore