18 research outputs found

    Elucidating the toxic effect and disease mechanisms associated with Lyso-Gb3 in Fabry disease

    Get PDF
    Fabry disease stems from a deficiency of alpha-galactosidase and results in the accumulation of globotriaosylceramide (Gb3). However, the production of its deacylated form globotriaosylsphingosine (lyso-Gb3) is also observed and its plasma levels have closer association with disease severity. Studies have shown that lyso-Gb3 directly affects podocytes and causes sensitisation of peripheral nociceptive neurons. However, little is understood of the mechanisms of this cytotoxicity. To study the effect on neuronal cells, we incubated SH-Sy5y cells with lyso-Gb3 at low (20 ng/mL) and high (200 ng/mL) levels, to mimic mild and classical FD serum levels. We used glucosylsphingosine as a positive control to determine specific effects of lyso-Gb3. Proteomic analyses revealed that cellular systems affected by lyso-Gb3 included cell signalling particularly protein ubiquitination and protein translation. To confirm ER/proteasome perturbations, we performed an immune enrichment of ubiquitinated proteins and demonstrated specific increased protein ubiquitination at both doses. The most ubiquitinated proteins observed included the chaperone/heat shock proteins, cytoskeletal proteins and synthesis/translation proteins. To detect proteins that interact directly with lyso-Gb3, we immobilised lyso-lipids, then incubated them with neuronal cellular extracts and identified bound proteins using mass spectrometry. Proteins that specifically bound were chaperones and included HSP90, HSP60 and the TRiC complex. In conclusion, lyso-Gb3 exposure affects pathways involved in protein translation and folding. This response is observed as increased ubiquitination and changes in signalling proteins which may explain the multiple biological processes, particularly cellular remodelling, often associated with FD

    Homomorphic decryption in blockchains via compressed discrete-log lookup tables

    Get PDF
    Many privacy preserving blockchain and e-voting systems are based on the modified ElGamal scheme that supports homomorphic addition of encrypted values. For practicality reasons though, decryption requires the use of precomputed discrete-log (dlog) lookup tables along with algorithms like Shanks\u27s baby-step giant-step and Pollard\u27s kangaroo. We extend the Shanks approach as it is the most commonly used method in practice due to its determinism and simplicity, by proposing a truncated lookup table strategy to speed up decryption and reduce memory requirements. While there is significant overhead at the precomputation phase, these costs can be parallelized and only paid once and for all. As a starting point, we evaluated our solution against the widely-used secp family of elliptic curves and show that we can achieve storage reduction by 7x-14x, depending on the group size. Our algorithm can be immediately imported to existing works, especially when the range of encrypted values is known, such as in Zether, PGC and Solidus protocols

    Winkle: Foiling Long-Range Attacks in Proof-of-Stake Systems

    Get PDF
    Winkle protects any validator-based byzantine fault tolerant consensus mechanisms, such as those used in modern Proof-of-Stake blockchains, against long-range attacks where old validators’ signature keys get compromised. Winkle is a decentralized secondary layer of client-based validation, where a client includes a single additional field into a transaction that they sign: a hash of the previously sequenced block. The block that gets a threshold of signatures (confirmations) weighted by clients’ coins is called a “confirmed” checkpoint. We show that under plausible and flexible security assumptions about clients the confirmed checkpoints can not be equivocated. We discuss how client key rotation increases security, how to accommodate for coins’ minting and how delegation allows for faster checkpoints. We evaluate checkpoint latency experimentally using Bitcoin and Ethereum transaction graphs, with and without delegation of stake

    Threshold Schnorr with Stateless Deterministic Signing from Standard Assumptions

    Get PDF
    Schnorr\u27s signature scheme permits an elegant threshold signing protocol due to its linear signing equation. However each new signature consumes fresh randomness, which can be a major attack vector in practice. Sources of randomness in deployments are frequently either unreliable, or require state continuity, i.e. reliable fresh state resilient to rollbacks. State continuity is a notoriously difficult guarantee to achieve in practice, due to system crashes caused by software errors, malicious actors, or power supply interruptions (Parno et al., S&P \u2711). This is a non-issue for Schnorr variants such as EdDSA, which is specified to derive nonces deterministically as a function of the message and the secret key. However, it is challenging to translate these benefits to the threshold setting, specifically to construct a threshold Schnorr scheme where signing neither requires parties to consume fresh randomness nor update long-term secret state. In this work, we construct a dishonest majority threshold Schnorr protocol that enables such stateless deterministic nonce derivation using standardized block ciphers. Our core technical ingredients are new tools for the zero-knowledge from garbled circuits (ZKGC) paradigm to aid in verifying correct nonce derivation: - A mechanism based on UC Commitments that allows a prover to commit once to a witness, and prove an unbounded number of statements online with only cheap symmetric key operations. - A garbling gadget to translate intermediate garbled circuit wire labels to arithmetic encodings. Our scheme prioritizes computation cost, with each proof requiring only a small constant number of exponentiations

    Distributed Auditing Proofs of Liabilities

    Get PDF
    Distributed Auditing Proofs of Liabilities (DAPOL) provides a novel zero knowledge proof solution to a particular class of auditing cases, in which we assume that the audited entity does not have any incentive to increase its liabilities or obligations. There are numerous domains requiring such an auditing feature, including proving financial solvency, transparent fundraising campaigns and accurate lottery jackpot amounts. Additionally, the algorithm provides a solution to official reports, such as in COVID-19 published daily cases, unemployment rate announcements and decentralized product/service rating reviews. Interestingly, it can also be used as a cryptographic primitive for novel e-voting systems (i.e., disapproval voting and counting dislikes), and for innovative private syndicated loan/insurance solutions, new methods for decentralized credit scoring and user ranking, among the others. Compared to conventional auditor-based approaches, DAPOL provides a privacy preserving mechanism for users to validate their vote or amount inclusion in the reported total of liabilities/obligations and complements the traditional validation performed by the auditors by adding extra privacy and fairness guarantees. The recommended approach combines previously known cryptographic techniques to provide a layered solution with predefined levels of privacy in the form of gadgets. The backbone of this proposal is based on the enhanced Maxwell Merkle-tree construction and is extended using zero knowledge proofs, sparse trees, balance splitting tricks, efficient padding, verifiable random functions, deterministic key derivation functions and the range proof techniques from Provisions and ZeroLedge solvency protocols, respectively

    Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures

    Get PDF
    Schnorr\u27s signature scheme provides an elegant method to derive signatures with security rooted in the hardness of the discrete logarithm problem, which is a well-studied assumption and conducive to efficient cryptography. However, unlike pairing-based schemes which allow arbitrarily many signatures to be aggregated to a single constant sized signature, achieving significant non-interactive compression for Schnorr signatures and their variants has remained elusive. This work shows how to compress a set of independent EdDSA/Schnorr signatures to roughly half their naive size. Our technique does not employ generic succinct proofs; it is agnostic to both the hash function as well as the specific representation of the group used to instantiate the signature scheme. We demonstrate via an implementation that our aggregation scheme is indeed practical. Additionally, we give strong evidence that achieving better compression would imply proving statements specific to the hash function in Schnorr\u27s scheme, which would entail significant effort for standardized schemes such as SHA2 in EdDSA. Among the others, our solution has direct applications to compressing Ed25519-based blockchain blocks because transactions are independent and normally users do not interact with each other

    Powers-of-Tau to the People: Decentralizing Setup Ceremonies

    Get PDF
    We introduce the first decentralized trusted setup protocols for constructing a powers-of-tau structured reference string. Facilitated by a blockchain platform, our protocols can run in a permissionless manner, with anybody able to participate in exchange for paying requisite transaction fees. The result is secure as long as any single party participates honestly. We introduce several protocols optimized for different sized powers-of-tau setups and using an on-chain or off-chain data availability model to store the resulting string. We implement our most efficient protocol on top of Ethereum, demonstrating practical concrete performance numbers

    Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE

    Get PDF
    Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their non-ideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7Ă—\times, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6Ă—\times, and (even under heavy load) server throughput only decreases by factors of 1.5Ă—\times and 1.2Ă—\times when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters

    Sleep disorders interactions with obesity and type 2 diabetes

    Get PDF
    Obesity and type II diabetes are 21st century pandemia. These metĐ°bolic disorders are in the focus of attention of various specialties: cardiologists, endocrinologists, nutritionists, therapists, and others. The high incidence of obesity and type II diabetes cardiovascular complications, such as myocardial infarction, stroke, chronic heart failure, dementia, determine the call of risk factors search. Modifiable factors may include sleep disturbances. Recent studies have revealed a connection between changes in sleep duration and metabolic disorders. However, to date, the mechanisms underlying this association have not been established. The aim of the review is to summarize existing epidemiological and experimental observations, as well as an analysis of possible pathophysiological mechanisms linking sleep duration with obesity and type II diabetes. The article considers current data suggesting a bi-directional association of sleep disorders with obesity and diabetes. Sleep disturbances are significant determinant of developing metabolic disorders. Sleep duration correction as one of therapeutic targets for cardiovascular complications of obesity and type II diabetes prevention

    The study of glycosphingolipids and their role in cell toxicity and neurodegeneration using mass spectrometry

    No full text
    Gaucher disease (GD) is a recessive genetic lysosomal storage disorder caused by a deficiency of the enzyme β-glucosidase. The resultant accumulation of its substrate glucosylceramide (Gb1) leads to an array of diverse pathology associated with GD. Interestingly, heterozygous variants in the GBA gene are the most common risk factor for developing Parkinson’s disease. Glucosylsphingosine (GlcSph) – the deacylated form of Gb1 also accumulates and is a better biomarker of the disease progression and treatment monitoring. GlcSph is known to be toxic to neurons but the mechanisms of its toxicity and how much it contributes to GD pathology are not understood. The primary aim of this thesis was to elucidate potential disease mechanisms and the specific effect of GlcSph in the SH-Sy5y cell model at physiological plasma concentrations observed in moderate and severe Gaucher disease using label-free proteomics methodology. Our findings suggest that GlcSph directly leads to the reduction in the mitochondrial complex I activity and altered protein expression from all other complexes as demonstrated by the proteomic analysis. At the concentration relevant to a severe GD phenotype GlcSph exposure results in reduced ATP production, which is only compensated for by an increase in glycolysis and altered TCA cycle at the concentration observed in a moderate GD phenotype. This may be due to the direct binding of GlcSph to the mitochondrial ADP/ATP translocases SLCA25A5 and SCL25A6 and the complex I stabilising protein prohibitin. GlcSph specifically binds α-tubulin and leads to increased ubiquitination of α and β-tubulin species suggesting altered microtubule dynamics. This could explain altered expression of molecular motors as observed in the proteomic analysis and indicates perturbed cellular trafficking. Finally, increased activity of glutathione reductase confirms GlcSph elicits elevated ROS production leading to ER stress, which subsequently disrupts cellular proteostasis and may explain increased protein ubiquitination
    corecore