71 research outputs found

    CAP and Metabolic Diseases: A Mini Review on Preclinical Mechanisms and Clinical Efficacy

    Get PDF
    Capsaicin (CAP) is the chief active ingredient of natural chili peppers. It has culinary and medicinal benefits. CAP activates its receptor, transient receptor potential vanilloid subfamily 1 (TRPV1), which is expressed in the sensory and motor neurons, adipocytes, liver, vascular smooth muscle cells, neuromuscular junction, skeletal muscle, heart and brain. The specificity of CAP to activate TRPV1 is the fundamental mechanism for its medicinal benefits to treat pain, obesity, hypertension, and other diseases. Preclinical data from rodent model of high fat diet-induced obesity collectively suggest that CAP exerts its effects by activating TRPV1 signaling pathway, which stimulates thermogenic mechanisms in the white and brown adipose tissues to induce browning of white adipose tissues and brown adipose tissue thermogenesis. This leads to enhancement of metabolic activity and thermogenesis to counter obesity. Although CAP and its pungent and non-pungent analogs are used in human clinical studies, their effects on satiety and energy expenditure have been the highlights of such studies. The precise mechanism of action of CAP has not been evaluated in humans. This article summarizes these data and suggests that long-term safety and tolerance studies are important for advancing CAP to treat human obesity

    Redactable Blockchain in the Permissionless Setting

    Full text link
    Bitcoin is an immutable permissionless blockchain system that has been extensively used as a public bulletin board by many different applications that heavily relies on its immutability. However, Bitcoin's immutability is not without its fair share of demerits. Interpol exposed the existence of harmful and potentially illegal documents, images and links in the Bitcoin blockchain, and since then there have been several qualitative and quantitative analysis on the types of data currently residing in the Bitcoin blockchain. Although there is a lot of attention on blockchains, surprisingly the previous solutions proposed for data redaction in the permissionless setting are far from feasible, and require additional trust assumptions. Hence, the problem of harmful data still poses a huge challenge for law enforcement agencies like Interpol (Tziakouris, IEEE S&P'18). We propose the first efficient redactable blockchain for the permissionless setting that is easily integrable into Bitcoin, and that does not rely on heavy cryptographic tools or trust assumptions. Our protocol uses a consensus-based voting and is parameterised by a policy that dictates the requirements and constraints for the redactions; if a redaction gathers enough votes the operation is performed on the chain. As an extra feature, our protocol offers public verifiability and accountability for the redacted chain. Moreover, we provide formal security definitions and proofs showing that our protocol is secure against redactions that were not agreed by consensus. Additionally, we show the viability of our approach with a proof-of-concept implementation that shows only a tiny overhead in the chain validation of our protocol when compared to an immutable one.Comment: 2019 IEEE Symposium on Security and Privacy (SP), San Fransisco, CA, US, , pp. 645-65

    Millivolt Modulation of Plasmonic Metasurface Optical Response via Ionic Conductance

    Get PDF
    A plasmonic metasurface with an electrically tunable optical response that operates at strikingly low modulation voltages is experimentally demonstrated. The fabricated metasurface shows up to 30% relative change in reflectance in the visible spectral range upon application of 5 mV and 78% absolute change in reflectance upon application of 100 mV of bias. The designed metasurface consists of nanostructured silver and indium tin oxide (ITO) electrodes which are separated by 5 nm thick alumina. The millivolt-scale optical modulation is attributed to a new modulation mechanism, in which transport of silver ions through alumina dielectric leads to bias-induced nucleation and growth of silver nanoparticles in the ITO counter-electrode, altering the optical extinction response. This transport mechanism, which occurs at applied electric fields of 1 mV nm^(−1), provides a new approach to use of ionic transport for electrical control over light–matter interactions

    Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures

    Get PDF
    Payment Channel Networks (PCNs) have given a huge boost to the scalability of blockchain-based cryptocurrencies: Beyond improving the transaction rate, PCNs enabled cheap cross-currency payments and atomic swaps. However, current PCNs proposals either heavily rely on special scripting features of the underlying blockchain (e.g. Hash Time Lock Contracts) or are tailored to a handful of digital signature schemes, such as Schnorr or ECDSA signatures. This leaves us in an unsatisfactory situation where many currencies that are being actively developed and use different signature schemes cannot enjoy the benefits of a PCN. In this work, we investigate whether we can construct PCNs assuming the minimal ability of a blockchain to verify a digital signature, for any signature scheme. In answering this question in the affirmative, we introduce the notion of lockable signatures, which constitutes the cornerstone of our PCN protocols. Our approach is generic and the PCN protocol is compatible with any digital signature scheme, thus inheriting all favorable properties of the underlying scheme that are not offered by Schnorr/ECDSA (e.g.\ aggregatable signatures or post-quantum security). While the usage of generic cryptographic machinery makes our generic protocol impractical, we view it as an important feasibility result as it may serve as the basis for constructing optimized protocols for specific signature schemes. To substantiate this claim, we design a highly efficient PCN protocol for the special case of Boneh-Lynn-Shacham (BLS) signatures. BLS signatures enjoy many unique features that make it a viable candidate for a blockchain, e.g. short, unique, and aggregatable signatures. Yet, prior to our work, no PCN was known to be compatible with it (without requiring an advanced scripting language). The cost of our PCN is dominated by a handful of calls to the BLS algorithms. Our concrete evaluation of these basic operations shows that users with commodity hardware can process payments with minimal overhead

    Ultrasensitive Optical Shape Characterization of Gold Nanoantennas Using Second Harmonic Generation

    Get PDF
    Second harmonic generation from plasmonic nanoantennas is investigated numerically using a surface integral formulation for the calculation of both the fundamental and the second harmonic electric field. The comparison between a realistic and an idealized gold nanoantenna shows that second harmonic generation is extremely sensitive to asymmetry in the nanostructure shape even in cases where the linear response is barely modified. Interestingly, minute geometry asymmetry and surface roughness are clearly revealed by far-field analysis, demonstrating that second harmonic generation is a promising tool for the sensitive optical characterization of plasmonic nanostructures. Furthermore, defects located where the linear field is strong (e.g., in the antenna gap) do not necessarily have the strongest impact on the second harmonic signal

    Nonlinear plasmonics of metallic heptamers

    Get PDF
    Second-harmonic generation (SHG) from centrosymmetric nanostructures originating from the breaking of inversion symmetry at their surfaces is a well-known phenomenon and is extensively used as a surface probe in nonlinear optical microscopy. In recent years, SHG and its subsequent enhancement using plasmonics has been observed from nanostructures such as sharp metallic tips, nanoantennae and nanodimers. However, the process is still inefficient, its mechanism not well understood, and an improvement is required. In order to achieve a higher conversion efficiency, we investigate experimentally a way to minimize the radiative losses at the fundamental frequency. In the present investigation, we use silver heptamer nanostructures and tune the subradiant mode of the Fano resonance to the fundamental of the pump source, while tuning a higher order multipolar term to the second harmonic and in the process we obtain a significant enhancement of the second harmonic signal. A detailed explanation and analysis of this is provided by considering the contribution and effect of varying different parameters, such as gap size and radius, as well as the overall symmetry of the structure. In fact, recently gold heptamers have been studied and have indeed shown strong hybridization of their constituent resonant primitive plasmonic modes, leading to new hybridized superradiant 'bright' and subradiant 'dark' modes(1, 2). The ease of fabrication and possible tunability achievable, make these structures very versatile tools for studying surface SHG in nanostructures

    Game-Theoretically Fair Distributed Sampling

    Get PDF
    Cleve\u27s celebrated result (STOC\u2786) showed that a strongly fair multi-party coin-toss is impossible in the presence of majority-sized coalitions. Recently, however, a fascinating line of work studied a relaxed fairness notion called \emph{game-theoretic fairness}, which guarantees that no coalition should be incentivized to deviate from the prescribed protocol. A sequence of works has explored the feasibility of game-theoretic fairness for \emph{two-sided} coin-toss, and indeed demonstrated feasibility in the dishonest majority setting under standard cryptographic assumptions. In fact, the recent work of Wu, Asharov, and Shi (EUROCRYPT\u2722) completely characterized the regime where game-theoretic fairness is feasible. However, this line of work is largely restricted to two-sided coin-toss, and more precisely on a \emph{uniform} coin-toss (i.e., Bernoulli with parameter 1/21/2). The only exceptions are the works on game-theoretically fair leader election, which can be viewed as a special case of uniform nn-sided coin-toss where nn is the number of parties. In this work, we \emph{initiate} the comprehensive study of game-theoretic fairness for multi-party \emph{sampling from general distributions}. In particular, for the case of mm-sided \emph{uniform} coin-toss we give a nearly complete characterization of the regime in which game-theoretic fairness is feasible. Interestingly, contrary to standard fairness notions in cryptography, the composition of game-theoretically fair two-sided coin-toss protocols does not necessarily yield game-theoretically fair multi-sided coins. To circumvent this, we introduce new techniques compatible with game-theoretic fairness. In particular, we give the following results: - We give a protocol from standard cryptographic assumptions that achieves game-theoretic fairness for uniform mm-sided coin-toss against half- or more-sized adversarial coalitions. - To complement our protocol, we give a general impossibility result that establishes the optimality of our protocol for a broad range of parameters modulo an additive constant. Even in the worst-case, the gap between our protocol and our impossibility result is only a small constant multiplicative factor. - We also present a game-theoretically fair protocol for \emph{any} efficiently sampleable mm-outcome distribution in the dishonest majority setting. For instance, even for the case of m=2m=2 (i.e., two-sided coin-toss), our result implies a game-theoretically fair protocol for an \emph{arbitrary} Bernoulli coin. In contrast, the work of Wu, Asharov, and Shi only focussed on a Bernoulli coin with parameter 1/21/2
    • …
    corecore