1,831 research outputs found

    Pitfall Trap Collections of Ground Beetle Larvae (Coleoptera: Carabidae) in Kentucky Alfalfa Fields

    Get PDF
    Pitfall traps were installed in alfalfa fields to monitor the seasonality and abundance of immature ground beetles. Head capsule widths were determined by instar for Evarthrus sodalis, Harpalus pennsylvanicus, Chlaenius tricolor, Scarites subterraneus, Amara cupreolata, and A. impuncticollis. Seasonality of larval and adult catches indicated that E. sodalis, H. pennsylvanicus and A. impuncticollis overwinter in a larval diapause while A. cupreolata and S. subterraneus overwinter in the adult stage

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Brief behavioural activation for adolescent depression: working with complexity and risk

    Get PDF
    Given the long-term negative outcomes associated with depression in adolescence, there is a pressing need to develop brief, evidence based treatments that are accessible to more young people experiencing low mood. Behavioural Activation (BA) is an effective treatment for adult depression, however little research has focused on the use of BA with depressed adolescents, particularly with briefer forms of BA. In this article we outline an adaptation of brief Behavioral Activation Treatment of Depression (BATD) designed for adolescents and delivered in eight sessions (Brief BA). This case example illustrates how a structured, brief intervention was useful for a depressed young person with a number of complicating and risk factors

    Round Optimal Concurrent Non-Malleability from Polynomial Hardness

    Get PDF
    Non-malleable commitments are a central cryptographic primitive that guarantee security against man-in-the-middle adversaries, and their exact round complexity has been a subject of great interest. Pass (TCC 2013, CC 2016) proved that non-malleable commitments with respect to commitment are impossible to construct in less than three rounds, via black-box reductions to polynomial hardness assumptions. Obtaining a matching positive result has remained an open problem so far. While three-round constructions of non-malleable commitments have been achieved, beginning with the work of Goyal, Pandey and Richelson (STOC 2016), current constructions require super-polynomial assumptions. In this work, we settle the question of whether three-round non-malleable commitments can be based on polynomial hardness assumptions. We give constructions based on polynomial hardness of Decisional Diffie-Hellman assumption or Quadratic Residuosity or Nth Residuosity, together with ZAPs. Our protocols also satisfy concurrent non-malleability

    Security of the Blockchain against Long Delay Attack

    Get PDF
    The consensus protocol underlying Bitcoin (the blockchain) works remarkably well in practice. However proving its security in a formal setting has been an elusive goal. A recent analytical result by Pass, Seeman and shelat indicates that an idealized blockchain is indeed secure against attacks in an asynchronous network where messages are maliciously delayed by at most Δâ‰Ș1/np\Delta\ll1/np, with nn being the number of miners and pp the mining hardness. This paper improves upon the result by showing that if appropriate inconsistency tolerance is allowed the blockchain can withstand even more powerful external attacks in the honest miner setting. Specifically we prove that the blockchain is secure against long delay attacks with Δ≄1/np\Delta\geq1/np in an asynchronous network

    Consensus through Herding

    Get PDF
    State Machine Replication (SMR) is an important abstraction for a set of nodes to agree on an ever-growing, linearly-ordered log of transactions. In decentralized cryptocurrency applications, we would like to design SMR protocols that 1) resist adaptive corruptions; and 2) achieve small bandwidth and small confirmation time. All past approaches towards constructing SMR fail to achieve either small confirmation time or small bandwidth under adaptive corruptions (without resorting to strong assumptions such as the erasure model or proof-of-work). We propose a novel paradigm for reaching consensus that departs significantly from classical approaches. Our protocol is inspired by a social phenomenon called herding, where people tend to make choices considered as the social norm. In our consensus protocol, leader election and voting are coalesced into a single (randomized) process: in every round, every node tries to cast a vote for what it views as the {\it most popular} item so far: such a voting attempt is not always successful, but rather, successful with a certain probability. Importantly, the probability that the node is elected to vote for vv is independent from the probability it is elected to vote for v2˘7≠vv\u27 \neq v. We will show how to realize such a distributed, randomized election process using appropriate, adaptively secure cryptographic building blocks. We show that amazingly, not only can this new paradigm achieve consensus (e.g., on a batch of unconfirmed transactions in a cryptocurrency system), but it also allows us to derive the first SMR protocol which, even under adaptive corruptions, requires only polylogarithmically many rounds and polylogarithmically many honest messages to be multicast to confirm each batch of transactions; and importantly, we attain these guarantees under standard cryptographic assumptions

    CREB-Induced Inflammation Is Important for Malignant Mesothelioma Growth

    Get PDF
    Malignant mesothelioma (MM) is an aggressive tumor with no treatment regimen. Previously we have demonstrated that cyclic AMP response element binding protein (CREB) is constitutively activated in MM tumor cells and tissues and plays an important role in MM pathogenesis. To understand the role of CREB in MM tumor growth, we generated CREB-inhibited MM cell lines and performed in vitro and in vivo experiments. In vitro experiments demonstrated that CREB inhibition results in significant attenuation of proliferation and drug resistance of MM cells. CREB-silenced MM cells were then injected into severe combined immunodeficiency mice, and tumor growth in s.c. and i.p. models of MM was followed. We observed significant inhibition in MM tumor growth in both s.c. and i.p. models and the presence of a chemotherapeutic drug, doxorubicin, further inhibited MM tumor growth in the i.p. model. Peritoneal lavage fluids from CREB-inhibited tumor-bearing mice showed a significantly reduced total cell number, differential cell counts, and pro-inflammatory cytokines and chemokines (IL-6, IL-8, regulated on activation normal T cell expressed and secreted, monocyte chemotactic protein-1, and vascular endothelial growth factor). In vitro studies showed that asbestos-induced inflammasome/inflammation activation in mesothelial cells was CREB dependent, further supporting the role of CREB in inflammation-induced MM pathogenesis. In conclusion, our data demonstrate the involvement of CREB in the regulation of MM pathogenesis by regulation of inflammation

    Non-Uniformly Sound Certificates with Applications to Concurrent Zero-Knowledge

    Get PDF
    We introduce the notion of non-uniformly sound certificates: succinct single-message (unidirectional) argument systems that satisfy a ``best-possible security\u27\u27 against non-uniform polynomial-time attackers. In particular, no polynomial-time attacker with s bits of non-uniform advice can find significantly more than s accepting proofs for false statements. Our first result is a construction of non-uniformly sound certificates for all NP in the random oracle model, where the attacker\u27s advice can depend arbitrarily on the random oracle. We next show that the existence of non-uniformly sound certificates for P (and collision resistant hash functions) yields a public-coin constant-round fully concurrent zero-knowledge argument for NP

    Proof-of-Reputation Blockchain with Nakamoto Fallback

    Get PDF
    Reputation is a major component of trustworthy systems. However, the subjective nature of reputation, makes it tricky to base a system’s security on it. In this work, we describe how to leverage reputation to establish a highly scalable and efficient blockchain. Our treatment puts emphasis on reputation fairness as a key feature of reputation-based protocols. We devise a definition of reputation fairness that ensures fair participation while giving chances to newly joining parties to participate and potentially build reputation. We also describe a concrete lottery in the random oracle model which achieves this definition of fairness. Our treatment of reputation-fairness can be of independent interest. To avoid potential safety and/or liveness concerns stemming from the subjective and volatile nature of reputation, we propose a hybrid design that uses a Nakamoto-style ledger as a fallback. To our knowledge, our proposal is the first cryptographically secure design of a proof-of-reputation-based (in short PoR-based) blockchain that fortifies its PoR-based security by optimized Nakamoto-style consensus. This results in a ledger protocol which is provably secure if the reputation system is accurate, and preserves its basic safety properties even if it is not, as long as the fallback blockchain does not fail
    • 

    corecore