44 research outputs found

    The gut microbial composition in humans in hot occupational settings and the effects of drinking buttermilk

    Get PDF
    The principal aims of the present study were to examine the latent heat stress relieving capacity of drinking buttermilk and to observe the human gut microbiota in hot occupational condition. A human crossover intervention study with 12 volunteers was studied, each of them performed 3 hours of physical work in a heat chamber. During the working period, the volunteers were given buttermilk, water or no liquid. Rectal and saliva samples were obtained after and during 3 hours of physical work. The results showed no significant differences in diversity indices of three treatment groups, we detected, by means of salivary cortisol level analysis, significantly differences between the Buttermilk and Dehydrated groups, as well as Water and Dehydrated groups at the last time-point (P = 0.017). When it comes to qPCR results, Lactobacillus and Enterobacteriaceae were detected in 9 (75%) and 12 (100%) subjects, with the medians of 4.039 (Buttermilk), 4.02 (Dehydrated), 4.081 (Water) and 7.407 (Buttermilk), 6.763 (Dehydrated), 7.64 (Water) log 16S rRNA gene copies/g rectal samples respectively. The PCA score and scatter plots indicated that the microbiota differed widely between individuals with regard to both composition and diversity. While the PLS score and loading scatter plots based on cortisol, core temperature and T-RFLP data explicated that the observations separated in groups which representing three treatments of same subject. However, the relationship between the stress indicators (core temperature and salivary cortisol level) and the gut microbial diversity was not clearly shown.In our gastrointestinal tract lives millions of bacteria and these living microbes are called “microbiota”. You may have not noticed that these living creatures are so important to our body that a lot of diseases such as obesity, type 2 diabetes, inflammatory bowel diseases and even psychological diseases are associated tightly with them. Moreover, a growing body of evidence has proved that interaction between microbiota and human bodies is essential for the development of nervous system and regulation of neural functions. Heat stress is common issue in workers such as constructors, minors, soldiers and fire fighters across warm climate counties. When the ambient temperature reaches or exceeds 38 degree Celsius, it can deteriorate efficiency and productivity and even threaten survival. In this study, we studied a dairy product called “buttermilk”, which is a traditional dairy drink in summer to deal with the heat stress across the warm climate countries. It is a diluted form of plain yogurt and some spices, such as curry, ginger etc., are usually added according a traditional recipe in India. In order to find the possible effects of drinking buttermilk on heat stress. We studied the response of the microbiota to buttermilk, water and no liquid ingestion during 3 hours’ physical work in a heat chamber (37 degree Celsius). The level of stress marker, cortisol (a hormone), was also measured during the test. We found significant differences in cortisol levels between Buttermilk and Water treatment group, as well as Water and No liquid group at the end of test. The significantly differences between treatment groups indicate that buttermilk had better relieving effect on heat stress compared with water. As for the water and dehydrated group, water was more helpful dealing with heat stress, which was a very obviously answer. When it comes to the microbiota, although no significant differences were found among three treatments, we still observed that there was a relation between stress and microbiota by the means of relating core temperature and microbiota, as well as cortisol level and microbiota. In a word, the test confirmed the theory that there is a relation between stress and gut microbiota. However, more studies have to be done to get further proof. On the other hand, the human trial is very complex system and many factors including personal and environmental perspectives have to be considered in order to get creditable results

    Diversity and distribution of physical dormant species in relation to ecosystem and life-forms

    Get PDF
    Impermeable seed/fruit coat, i.e. physical dormancy (PY) occurring only in several genera of 18 angiosperm families plays an important role in controlling seed persistence and germination timing. It has been theoretically speculated that PY is more prevalent in drylands than in moist vegetation zones, but unequivocal support for this assertion is currently unavailable. The broad objective of this contribution was to examine the distribution of PY on the various vegetation of tropics and temperate ecosystems using a data set of 13, 792 species. The number of species with PY in tropics (19%) is higher than the number of PY species in the temperate ecosystem (15%). However, in both tropics and temperate, there is a clear trend that PY is less common in moist and low-temperature vegetation zones compared with dry and high-temperature vegetation. In tropics, PY is more prevalent in dry woodlands (33%) and tropical deciduous forests (27.3%) compared with the evergreen rain forest (9%). Similarly, in the temperate zone, dry vegetation with seasonal rainfall such as Matorral (22.3) and deserts (19.5%) have a higher number of PY species compared with moist warm woodlands (8.1%) and deciduous forest (9%). Although PY is a trait found in various life-forms, it appears to be less common in trees, particularly of the temperate zone. We discuss the ecological adaptation of PY in the dry ecosystem and consider the mechanism of persistence and dormancy break in PY and physiological dormant (PD) species

    Security Analysis of Subterranean 2.0

    Get PDF
    Subterranean 2.0 is a cipher suite that can be used for hashing, authenticated encryption, MAC computation, etc. It was designed by Daemen, Massolino, Mehrdad, and Rotella, and has been selected as a candidate in the second round of NIST\u27s lightweight cryptography standardization process. Subterranean 2.0 is a duplex-based construction and utilizes a single-round permutation in the duplex. It is the simplicity of the round function that makes it an attractive target of cryptanalysis. In this paper, we examine the single-round permutation in various phases of Subterranean 2.0 and specify three related attack scenarios that deserve further investigation: keystream biases in the keyed squeezing phase, state collisions in the keyed absorbing phase, and one-round differential analysis in the nonce-misuse setting. To facilitate cryptanalysis in the first two scenarios, we novelly propose a set of size-reduced toy versions of Subterranean 2.0: Subterranean-m. Then we make an observation for the first time on the resemblance between the non-linear layer in the round function of Subterranean 2.0 and SIMON\u27s round function. Inspired by the existing work on SIMON, we propose explicit formulas for computing the exact correlation of linear trails of Subterranean 2.0 and other ciphers utilizing similar non-linear operations. We then construct our models for searching trails to be used in the keystream bias evaluation and state collision attacks. Our results show that most instances of Subterranean-m are secure in the first two attack scenarios but there exist instances that are not. Further, we find a flaw in the designers\u27 reasoning of Subterranean 2.0\u27s linear bias but support the designers\u27 claim that there is no linear bias measurable from at most 2962^{96} data blocks. Due to the time-consuming search, the security of Subterranean 2.0 against the state collision attack in keyed modes still remains an open question. Finally, we observe that one-round differentials allow to recover state bits in the nonce-misuse setting. By proposing nested one-round differentials, we obtain a sufficient number of state bits, leading to a practical state recovery with only 20 repetitions of the nonce and 88 blocks of data. It is noted that our work does not threaten the security of Subterranean 2.0

    New MILP Modeling: Improved Conditional Cube Attacks on Keccak-based Constructions

    Get PDF
    In this paper, we propose a new MILP modeling to find better or even optimal choices of conditional cubes, under the general framework of conditional cube attacks. These choices generally find new or improved attacks against the keyed constructions based on Keccak permutation and its variants, including Keccak-MAC, KMAC, Keyak, and Ketje, in terms of attack complexities or the number of attacked rounds. Interestingly, conditional cube attacks were applied to round-reduced Keccak-MAC, but not to KMAC despite the great similarity between Keccak-MAC and KMAC, and the fact that KMAC is the NIST standard way of constructing MAC from SHA-3. As examples to demonstrate the effectiveness of our new modeling, we report key recovery attacks against KMAC128 and KMAC256 reduced to 7 and 9 rounds, respectively; the best attack against Lake Keyak with 128-bit key is improved from 6 to 8 rounds in the nonce-respected setting and 9 rounds of Lake Keyak can be attacked if the key size is of 256 bits; attack complexity improvements are found generally on other constructions. Our new model is also applied to Keccak-based full-state keyed sponge and gives a positive answer to the open question proposed by Bertoni et al. whether cube attacks can be extended to more rounds by exploiting full-state absorbing. To verify the correctness of our attacks, reduced-variants of the attacks are implemented and verified on a PC practically. It is remarked that this work does not threaten the security of any full version of the instances analyzed in this paper

    Improved Linear (hull) Cryptanalysis of Round-reduced Versions of KATAN

    Get PDF
    KATAN is a family of block ciphers published at CHES 2009. Based on the Mixed-integer linear programming (MILP) technique, we propose the first third-party linear cryptanalysis on KATAN. Furthermore, we evaluate the security of KATAN against the linear attack without ignoring the dependence of the input bits of the 2Ă—12\times 1 S-box(the AND operation). Note that in previous analysis, the dependence is not considered, and therefore the previous results are not accurate. Furthermore, the mounted 131/120-round attack on KATAN32/48 respectively by our 84/90-round linear hull is the best single-key known-plaintext attack. In addition, a best 94-round linear hull attack is mounted on KATAN64 by our 76-round linear hull

    New Properties of Double Boomerang Connectivity Table

    Get PDF
    The double boomerang connectivity table (DBCT) is a new table proposed recently to capture the behavior of two consecutive S-boxes in boomerang attacks. In this paper, we observe an interesting property of DBCT of S-box that the ladder switch and the S-box switch happen in most cases for two continuous S-boxes, and for some S-boxes only S-box switch and ladder switch are possible. This property implies an additional criterion for S-boxes to resist the boomerang attacks and provides as well a new evaluation direction for an S-box. Using an extension of the DBCT, we verify that some boomerang distinguishers of TweAES and Deoxys are flawed. On the other hand, inspired by the property, we put forward a formula for estimating boomerang cluster probabilities. Furthermore, we introduce the first model to search for boomerang distinguishers with good cluster probabilities. Applying the model to CRAFT, we obtain 9-round and 10-round boomerang distinguishers with a higher probability than that of previous works

    Exploiting Non-Full Key Additions: Full-Fledged Automatic Demirci-Selcuk Meet-in-the-Middle Cryptanalysis of SKINNY

    Get PDF
    The Demirci-Sel{\c{c}}uk meet-in-the-middle (DS-MITM) attack is a sophisticated variant of differential attacks. Due to its sophistication, it is hard to efficiently find the best DS-MITM attacks on most ciphers \emph{except} for AES. Moreover, the current automatic tools only capture the most basic version of DS-MITM attacks, and the critical techniques developed for enhancing the attacks (e.g., differential enumeration and key-dependent-sieve) still rely on manual work. In this paper, we develop a full-fledged automatic framework integrating all known techniques (differential enumeration, key-dependent-sieve, and key bridging, etc) for the DS-MITM attack that can produce key-recovery attacks directly rather than only search for distinguishers. Moreover, we develop a new technique that is able to exploit partial key additions to generate more linear relations beneficial to the attacks. We apply the framework to the SKINNY family of block ciphers and significantly improved results are obtained. In particular, all known DS-MITM attacks on the respective versions of SKINNY are improved by at least 2 rounds, and the data, memory, or time complexities of some attacks are reduced even compared to previous best attacks penetrating less rounds

    Optimizing Rectangle Attacks: A Unified and Generic Framework for Key Recovery

    Get PDF
    The rectangle attack has shown to be a very powerful form of cryptanalysis against block ciphers. Given a rectangle distinguisher, one expects to mount key recovery attacks as efficiently as possible. In the literature, there have been four algorithms for rectangle key recovery attacks. However, their performance vary from case to case. Besides, numerous are the applications where the attacks lack optimality. In this paper, we investigate the rectangle key recovery in depth and propose a unified and generic key recovery algorithm, which supports any possible attacking parameters. Notably, it not only covers the four previous rectangle key recovery algorithms, but also unveils five types of new attacks which were missed previously. Along with the new key recovery algorithm, we propose a framework for automatically finding the best attacking parameters, with which the time complexity of the rectangle attack will be minimized using the new algorithm. To demonstrate the efficiency of the new key recovery algorithm, we apply it to Serpent, CRAFT, SKINNY and Deoxys-BC-256 based on existing distinguishers and obtain a series of improved rectangle attacks

    Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties

    Get PDF
    In this paper, we investigate the Mixed-integer Linear Programming (MILP) modelling of the differential and linear behavior of a wide range of block ciphers. We point out that the differential behavior of an arbitrary S-box can be exactly described by a small system of linear inequalities. ~~~~~Based on this observation and MILP technique, we propose an automatic method for finding high probability (related-key) differential or linear characteristics of block ciphers. Compared with Sun {\it et al.}\u27s {\it heuristic} method presented in Asiacrypt 2014, the new method is {\it exact} for most ciphers in the sense that every feasible 0-1 solution of the MILP model generated by the new method corresponds to a valid characteristic, and therefore there is no need to repeatedly add valid cutting-off inequalities into the MILP model as is done in Sun {\it et al.}\u27s method; the new method is more powerful which allows us to get the {\it exact lower bounds} of the number of differentially or linearly active S-boxes; and the new method is more efficient which allows to obtain characteristic with higher probability or covering more rounds of a cipher (sometimes with less computational effort). ~~~~~Further, by encoding the probability information of the differentials of an S-boxes into its differential patterns, we present a novel MILP modelling technique which can be used to search for the characteristics with the maximal probability, rather than the characteristics with the smallest number of active S-boxes. With this technique, we are able to get tighter security bounds and find better characteristics. ~~~~~Moreover, by employing a type of specially constructed linear inequalities which can remove {\it exactly one} feasible 0-1 solution from the feasible region of an MILP problem, we propose a method for automatic enumeration of {\it all} (related-key) differential or linear characteristics with some predefined properties, {\it e.g.}, characteristics with given input or/and output difference/mask, or with a limited number of active S-boxes. Such a method is very useful in the automatic (related-key) differential analysis, truncated (related-key) differential analysis, linear hull analysis, and the automatic construction of (related-key) boomerang/rectangle distinguishers. ~~~~~The methods presented in this paper are very simple and straightforward, based on which we implement a Python framework for automatic cryptanalysis, and extensive experiments are performed using this framework. To demonstrate the usefulness of these methods, we apply them to SIMON, PRESENT, Serpent, LBlock, DESL, and we obtain some improved cryptanalytic results
    corecore