99 research outputs found

    VAGINAL DELIVERY OF A HYDROPHOBIC ANTIRETROVIRAL DRUG CSIC FOR HIV PREVENTION: NOVEL FORMULATION STRATEGIES FOR IMPROVED DRUG SOLUBILIZATION AND LYMPHATIC TARGETING

    Get PDF
    HIV epidemic is an ongoing health concern globally. Sexual transmission accounts for the overwhelming majority of new infections. Vaginal microbicides are under investigation as pre-exposure prophylaxis (PrEP) products for HIV prevention. Although progress has been made, the development of more efficacious products is warranted. Cervicovaginal tissue and draining lymph nodes contain an adequate amount of HIV target cells and play critical roles in HIV replication and sedimentation at the early stage of infection. Improved efficacy can be achieved with the use of specially designed drug delivery systems which achieve greater drug concentrations in these two sites of action. In this dissertation, we hypothesized that the hydrophobic microbicide candidate CSIC can be formulated in a polymeric vaginal film and a nanocrystal formulation with high loading capacities using multiple formulation strategies. We further hypothesized that the nano-delivery strategy can improve cervicovaginal tissue drug penetration and achieve lymphatic drug delivery. Series of preformulation studies were conducted to evaluate the physicochemical and biological properties of the drug candidate CSIC. The major challenge for CISC formulation development was identified as its hydrophobicity. Therefore, a cosolvent system comprising PEG 400, propylene glycol, and glycerin at a ratio of 5:2:1 has been optimized and utilized in a polymer based vaginal film formulation for increased drug solubility, long term stability, and lack of leakage. Additionally, a CSIC nanocrystal formulation, with a particle size of 243nm and near neutral surface charge, was developed. CSIC nanocrystals have been proved to possess increased drug saturation solubility, rapid mucus penetration properties, and improved drug permeation in the cervicovaginal tissue. More importantly, the pharmacokinetic study provided the first evidence of lymphatic targeting after intravaginal application without causing any epithelial damage. Furthermore, CSIC was able to release from the nanocrystals in a sustained mode, indicating its potential use as a coitally independent PrEP product that could improve user adherence. In summary, this work sets the stage to create new opportunities for sexually transmitted HIV prevention through the development of a novel dual targeting delivery system. The developed approaches can be used to deliver other drugs that lack solubility or require lymphatic targeting

    Towards Overcoming the Undercutting Problem

    Full text link
    For Bitcoin and similar cryptocurrencies, their mining processes are currently incentivized with fixed block rewards and voluntary transaction fees. However, the block rewards are supposed to vanish gradually and the remaining incentive of transaction fees is optional and arbitrary. Under those circumstances, Carlsten et al.[CCS~2016] find that an interesting undercutting attack, where the attacker deliberately forks an existing chain by leaving wealthy transactions unclaimed to attract petty complaint miners to its fork, can become the equilibrium strategy for miners. Motivated by similar phenomenons in economics, we take a closer look at the undercutting analysis and find the result to be questionable: In [CCS~2016], fees are accumulated at a fixed rate and miners can collect all unclaimed fees regardless of block size limit, which is often not feasible in practice. Besides, ignoring a potentially large amount of fees unclaimable in a single block can inaccurately inflate the profitability of undercutting. In this work, we define a model that considers claimable fees based on available transactions that can be assembled into the block size limit and upgrades petty compliant miners to be rational where they decide whether to move to other chains subject to expected returns from different choices. In this new model, we first identify the conditions that are necessary to make undercutting profitable. Second, we propose a defense against undercutting by manipulating transactions selected into the new block to invalidate the above-identified conditions. Finally, we complement the above analytical results with an experimental analysis over Bitcoin and Monero. We demonstrate that our conditions for undercutting to be profitable are effective (an increase of 0.5-4.5% in Bitcoin and 8% in Monero) and the avoidance technique fulfills its purpose of allowing miners to earn around fair shares.Comment: 15 pages, 6 figure

    Front-running Attack in Sharded Blockchains and Fair Cross-shard Consensus

    Full text link
    Sharding is a prominent technique for scaling blockchains. By dividing the network into smaller components known as shards, a sharded blockchain can process transactions in parallel without introducing inconsistencies through the coordination of intra-shard and cross-shard consensus protocols. However, we observe a critical security issue with sharded systems: transaction ordering manipulations can occur when coordinating intra-shard and cross-shard consensus protocols, leaving the system vulnerable to attack. Specifically, we identify a novel security issue known as finalization fairness, which can be exploited through a front-running attack. This attack allows an attacker to manipulate the execution order of transactions, even if the victim's transaction has already been processed and added to the blockchain by a fair intra-shard consensus. To address the issue, we offer Haechi, a novel cross-shard protocol that is immune to front-running attacks. Haechi introduces an ordering phase between transaction processing and execution, ensuring that the execution order of transactions is the same as the processing order and achieving finalization fairness. To accommodate different consensus speeds among shards, Haechi incorporates a finalization fairness algorithm to achieve a globally fair order with minimal performance loss. By providing a global order, Haechi ensures strong consistency among shards, enabling better parallelism in handling conflicting transactions across shards. These features make Haechi a promising solution for supporting popular smart contracts in the real world. To evaluate Haechi's performance, we implemented the protocol using Tendermint and conducted extensive experiments on a geo-distributed AWS environment. Our results demonstrate that Haechi achieves finalization fairness with little performance sacrifice compared to existing cross-shard consensus protocols

    FairPoS: Input Fairness in Permissionless Consensus

    Get PDF
    In permissionless consensus, the ordering of transactions or inputs in each block is freely determined by an anonymously elected block leader. A rational block leader will choose an ordering of inputs that maximizes financial gain; the emergence of automatic market makers in decentralized finance enables the block leader to front-run honest trade orders by injecting its own inputs prior to and after honest trades. Front-running is rampant in decentralized finance and reduces the utility of the system by extracting financial value from honest trades and increasing demand for block-space. Current proposals to prevent input order attacks by encrypting user inputs are not permissionless, as they rely on small static committees to perform distributed key generation and threshold decryption. Such committees require party authentication, knowledge of the number of participating parties or do not permit player replaceability and are therefore not permissionless. Moreover, alternative solutions based on sequencing inputs in order of their arrival cannot prevent front-running in an unauthenticated peer-2-peer network where message arrival is adversarially controlled. We present FairPoS, the first consensus protocol to achieve input fairness in the permissionless setting with security against adaptive adversaries in semi-synchronous networks. In FairPoS, the adversary cannot learn the plaintext of any client input before it is included in a block in the chain\u27s common-prefix. Thus, input ordering attacks that depend on observing pending client inputs in the clear are no longer possible. In FairPoS, this is achieved via Delay Encryption (DeFeo et al., EUROCRYPT 2021), a recent cryptographic primitive related to time-lock puzzles, allowing all client inputs in a given round to be encrypted under a key that can only be extracted after enough time has elapsed. In contrast to alternative approaches, the key extraction task in delay encryption can, in principle, be performed by any party in the permissionless setting and requires no distribution of secret key material amongst authenticated parties. However, key extraction requires highly specialized hardware in practice. Thus, FairPoS requires resource-rich staking parties to insert extracted keys into blocks, enabling light-clients to decrypt past inputs and relieving parties who join the execution from decrypting all inputs in the entire chain history. Realizing this in proof-of-stake is non-trivial; naive application of key extraction to proof-of-stake can result in chain stalls lasting the entire key extraction period. We overcome this challenge with a novel key extraction protocol, which tolerates adversarial delays in block delivery intended to prevent key extraction from completing on schedule. Critically, this also enables the adoption of a new longest-extendable-chain rule which allows FairPoS to achieve the same guarantees as Ouroborous Praos against an adaptive adversary

    OpenSquare: Decentralized Repeated Modular Squaring Service

    Get PDF
    Repeated Modular Squaring is a versatile computational operation that has led to practical constructions of timed-cryptographic primitives like time-lock puzzles (TLP) and verifiable delay functions (VDF) that have a fast growing list of applications. While there is a huge interest for timed-cryptographic primitives in the blockchains area, we find two real-world concerns that need immediate attention towards their large-scale practical adoption: Firstly, the requirement to constantly perform computations seems unrealistic for most of the users. Secondly, choosing the parameters for the bound TT seems complicated due to the lack of heuristics and experience. We present Opensquare, a decentralized repeated modular squaring service, that overcomes the above concerns. Opensquare lets clients outsource their repeated modular squaring computation via smart contracts to any computationally powerful servers that offer computational services for rewards in an unlinkable manner. Opensquare naturally gives us publicly computable heuristics about a pre-specified number (TT) and the corresponding reward amounts of repeated squarings necessary for a time period. Moreover, Opensquare rewards multiple servers for a single request, in a sybil resistant manner to incentivise maximum server participation and is therefore resistant to censorship and single-points-of failures. We give game-theoretic analysis to support the mechanism design of Opensquare: (1) incentivises servers to stay available with their services, (2) minimizes the cost of outsourcing for the client, and (3) ensures the client receives the valid computational result with high probability. To demonstrate practicality, we also implement Opensquare\u27s smart contract in Solidity and report the gas costs for all of its functions. Our results show that the on-chain computational costs for both the clients and the servers are quite low, and therefore feasible for practical deployments and usage

    Dose health education on dementia prevention have more effects on community residents when a community physician/nurse leads it? A cross-sectional study

    Get PDF
    BackgroundDementia is a growing public health concern worldwide. Community residents still have limited knowledge about dementia prevention, although many sources are accessible for individuals to acquire knowledge.MethodsA questionnaire-based survey was conducted in five communities in Chongqing, China, between March 2021 and February 2022. Participants were divided into three groups according to the dementia-related education they received: physician/nurse-led, mass media, and no relevant education. Covariance analysis was performed to determine the differences among the three groups in knowledge, motivation, and lifestyle, with the covariate of MoCA scores (education-adjusted).ResultsOf the 221 participants, 18 (8.1%) received physician/nurse-led education, 101 (45.7%) received only mass media education, and 102 (46.2%) did not receive any relevant education regarding dementia prevention. Participants who only received mass media education had a higher level of education (t = 5.567, p = 0.004) and cognitive function (t = 13.978, p < 0.001). The analysis of covariance showed that compared with participants who received no relevant education, those who received physician/nurse-led education had higher levels of knowledge, perceived benefits, and better lifestyle, and those who received mass media education had lower perceived barriers; however, higher levels of cues to action, general health motivation, self-efficacy, and lifestyle (all p < 0.05).ConclusionThe popularization of dementia-related education was not ideal for communities. Physician/nurse-led education plays a vital role in providing knowledge and promoting lifestyles for dementia prevention, but may not motivate community residents. Mass media education may help encourage residents and promote their lifestyles

    Flexible wavelength-, pulse-controlled mode-locked all-fiber laser based on a fiber Lyot filter

    Get PDF
    In this paper, we report a flexible wavelength-, pulse-controlled mode-locked all-fiber laser based on a novel fiber optic Lyot filter. The wavelength, pulse duration and spectral bandwidth of passive mode-locked lasers can be tuned by controlling the polarization controller. The proposed Lyot filter was constructed by a single-mode fiber insertion between two polarization-maintaining fibers. The filter bandwidth and laser output tunability were based on the birefringence characteristics of the polarization-maintaining fibers. This all-fiber laser is simple and stable and can be used for various applications where width-tunable or wavelength-tunable pulses are necessary
    • …
    corecore