1,632 research outputs found

    Graduate Catalog of Studies, 2023-2024

    Get PDF

    Raman Spectroscopy Techniques for the Detection and Management of Breast Cancer

    Get PDF
    Breast cancer has recently become the most common cancer worldwide, and with increased incidence, there is increased pressure on health services to diagnose and treat many more patients. Mortality and survival rates for this particular disease are better than other cancer types, and part of this is due to the facilitation of early diagnosis provided by screening programmes, including the National Health Service breast screening programme in the UK. Despite the benefits of the programme, some patients undergo negative experiences in the form of false negative mammograms, overdiagnosis and subsequent overtreatment, and even a small number of cancers are induced by the use of ionising radiation. In addition to this, false positive mammograms cause a large number of unnecessary biopsies, which means significant costs, both financially and in terms of clinicians' time, and discourages patients from attending further screening. Improvement in areas of the treatment pathway is also needed. Surgery is usually the first line of treatment for early breast cancer, with breast conserving surgery being the preferred option compared to mastectomy. This type of operation achieves the same outcome as mastectomy - removal of the tumour - while allowing the patient to retain the majority of their normal breast tissue for improved aesthetic and psychological results. Yet, re-excision operations are often required when clear margins are not achieved, i.e. not all of the tumour is removed. This again has implications on cost and time, and increases the risk to the patient through additional surgery. Currently lacking in both the screening and surgical contexts is the ability to discern specific chemicals present in the breast tissue being assessed/removed. Specifically relevant to mammography is the presence of calcifications, the chemistry of which holds information indicative of pathology that cannot be accessed through x-rays. In addition, the chemical composition of breast tumour tissue has been shown to be different to normal tissue in a variety of ways, with one particular difference being a significant increase in water content. Raman spectroscopy is a rapid, non-ionising, non-destructive technique based on light scattering. It has been proven to discern between chemical types of calcification and subtleties within their spectra that indicate the malignancy status of the surrounding tissue, and differentiate between cancerous and normal breast tissue based on the relative water contents. Furthermore, this thesis presents work aimed at exploring deep Raman techniques to probe breast calcifications at depth within tissue, and using a high wavenumber Raman probe to discriminate tumour from normal tissue predominantly via changes in tissue water content. The ability of transmission Raman spectroscopy to detect different masses and distributions of calcified powder inclusions within tissue phantoms was tested, as well as elucidating a signal profile of a similar inclusion through a tissue phantom of clinically relevant thickness. The technique was then applied to the measurement of clinically active samples of bulk breast tissue from informed and consented patients to try to measure calcifications. Ex vivo specimens were also measured with a high wavenumber Raman probe, which found significant differences between tumour and normal tissue, largely due to water content, resulting in a classification model that achieved 77.1% sensitivity and 90.8% specificity. While calcifications were harder to detect in the ex vivo specimens, promising results were still achieved, potentially indicating a much more widespread influence of calcification in breast tissue, and to obtain useful signal from bulk human tissue is encouraging in itself. Consequently, this work demonstrates the potential value of both deep Raman techniques and high wavenumber Raman for future breast screening and tumour margin assessment methods

    Graduate Catalog of Studies, 2023-2024

    Get PDF

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Towards compact bandwidth and efficient privacy-preserving computation

    Get PDF
    In traditional cryptographic applications, cryptographic mechanisms are employed to ensure the security and integrity of communication or storage. In these scenarios, the primary threat is usually an external adversary trying to intercept or tamper with the communication between two parties. On the other hand, in the context of privacy-preserving computation or secure computation, the cryptographic techniques are developed with a different goal in mind: to protect the privacy of the participants involved in a computation from each other. Specifically, privacy-preserving computation allows multiple parties to jointly compute a function without revealing their inputs and it has numerous applications in various fields, including finance, healthcare, and data analysis. It allows for collaboration and data sharing without compromising the privacy of sensitive data, which is becoming increasingly important in today's digital age. While privacy-preserving computation has gained significant attention in recent times due to its strong security and numerous potential applications, its efficiency remains its Achilles' heel. Privacy-preserving protocols require significantly higher computational overhead and bandwidth when compared to baseline (i.e., insecure) protocols. Therefore, finding ways to minimize the overhead, whether it be in terms of computation or communication, asymptotically or concretely, while maintaining security in a reasonable manner remains an exciting problem to work on. This thesis is centred around enhancing efficiency and reducing the costs of communication and computation for commonly used privacy-preserving primitives, including private set intersection, oblivious transfer, and stealth signatures. Our primary focus is on optimizing the performance of these primitives.Im Gegensatz zu traditionellen kryptografischen Aufgaben, bei denen Kryptografie verwendet wird, um die Sicherheit und Integrität von Kommunikation oder Speicherung zu gewährleisten und der Gegner typischerweise ein Außenstehender ist, der versucht, die Kommunikation zwischen Sender und Empfänger abzuhören, ist die Kryptografie, die in der datenschutzbewahrenden Berechnung (oder sicheren Berechnung) verwendet wird, darauf ausgelegt, die Privatsphäre der Teilnehmer voreinander zu schützen. Insbesondere ermöglicht die datenschutzbewahrende Berechnung es mehreren Parteien, gemeinsam eine Funktion zu berechnen, ohne ihre Eingaben zu offenbaren. Sie findet zahlreiche Anwendungen in verschiedenen Bereichen, einschließlich Finanzen, Gesundheitswesen und Datenanalyse. Sie ermöglicht eine Zusammenarbeit und Datenaustausch, ohne die Privatsphäre sensibler Daten zu kompromittieren, was in der heutigen digitalen Ära immer wichtiger wird. Obwohl datenschutzbewahrende Berechnung aufgrund ihrer starken Sicherheit und zahlreichen potenziellen Anwendungen in jüngster Zeit erhebliche Aufmerksamkeit erregt hat, bleibt ihre Effizienz ihre Achillesferse. Datenschutzbewahrende Protokolle erfordern deutlich höhere Rechenkosten und Kommunikationsbandbreite im Vergleich zu Baseline-Protokollen (d.h. unsicheren Protokollen). Daher bleibt es eine spannende Aufgabe, Möglichkeiten zu finden, um den Overhead zu minimieren (sei es in Bezug auf Rechen- oder Kommunikationsleistung, asymptotisch oder konkret), während die Sicherheit auf eine angemessene Weise gewährleistet bleibt. Diese Arbeit konzentriert sich auf die Verbesserung der Effizienz und Reduzierung der Kosten für Kommunikation und Berechnung für gängige datenschutzbewahrende Primitiven, einschließlich private Schnittmenge, vergesslicher Transfer und Stealth-Signaturen. Unser Hauptaugenmerk liegt auf der Optimierung der Leistung dieser Primitiven

    PELTA -- Shielding Multiparty-FHE against Malicious Adversaries

    Get PDF
    Multiparty fully homomorphic encryption (MFHE) schemes enable multiple parties to efficiently compute functions on their sensitive data while retaining confidentiality. However, existing MFHE schemes guarantee data confidentiality and the correctness of the computation result only against honest-but-curious adversaries. In this work, we provide the first practical construction that enables the verification of MFHE operations in zero-knowledge, protecting MFHE from malicious adversaries. Our solution relies on a combination of lattice-based commitment schemes and proof systems which we adapt to support both modern FHE schemes and their implementation optimizations. We implement our construction in PELTA. Our experimental evaluation shows that PELTA is one to two orders of magnitude faster than existing techniques in the literature

    Envisioning the Future of Cyber Security in Post-Quantum Era: A Survey on PQ Standardization, Applications, Challenges and Opportunities

    Full text link
    The rise of quantum computers exposes vulnerabilities in current public key cryptographic protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we conduct a comprehensive study on various PQ approaches, covering the constructional design, structural vulnerabilities, and offer security assessments, implementation evaluations, and a particular focus on side-channel attacks. We analyze global standardization processes, evaluate their metrics in relation to real-world applications, and primarily focus on standardized PQ schemes, selected additional signature competition candidates, and PQ-secure cutting-edge schemes beyond standardization. Finally, we present visions and potential future directions for a seamless transition to the PQ era

    Geoarchaeological Investigations of Late Pleistocene Physical Environments and Impacts of Prehistoric Foragers on the Ecosystem in Northern Malawi and Austria

    Get PDF
    A growing body of research shows that not only did environmental changes play an important role in human evolution, but humans in turn have impacted ecosystems and landscape evolution since the Late Pleistocene. This thesis presents collaborative work on Late Pleistocene open-air sites in the Karonga District of northern Malawi, in which new aspects of forager behavior came to light through the reconstruction of physical environments. My work has helped recognize that late Middle Stone Age (MSA) activity and tool production occurred in locally more open riparian environments within evergreen gallery forest, surrounded by a regional vegetation dominated by miombo woodlands and savanna. Additionally, MSA hunter-gatherers exploited the confluence of river and wetland areas along the shores of Lake Malawi, which likely served as important corridors for the dispersal of biota. By comparing data from the archaeological investigations with lake core records, we were able to identify effects of anthropogenic burning on vegetation structures and sedimentation in the region as early as 80 thousand years ago. These findings not only proved it possible to uncover early impacts of human activity on the ecosystem, but also emphasize the importance of fire in the lives of early foragers. Publications contained within this dissertation: A. Wright, D.K., Thompson, J.C., Schilt, F.C., Cohen, A., Choi, J-H., Mercader, J., Nightingale, S., Miller, C.E., Mentzer, S.M., Walde, D., Welling, M., and Gomani-Chindebvu, E. “Approaches to Middle Stone Age landscape archaeology in tropical Africa”. Special issue Geoarchaeology of the Tropics of Journal of Archaeological Science 77:64-77. http://dx.doi.org/10.1016/j.jas.2016.01.014 B. Schilt, F.C., Verpoorte, A., Antl, W. “Micromorphology of an Upper Paleolithic cultural layer at Grub-Kranawetberg, Austria”. Journal of Archaeological Science: Reports 14:152-162. http://dx.doi.org/10.1016/j.jasrep.2017.05.041 C. Nightingale, S., Schilt, F.C., Thompson, J.C., Wright, D.K., Forman, S., Mercader, J., Moss, P., Clarke, S. Itambu, M., Gomani-Chindebvu, E., Welling, M. Late Middle Stone Age Behavior and Environments at Chaminade I (Karonga, Malawi). Journal of Paleolithic Archaeology 2-3:258-397. https://doi.org/10.1007/s41982-019-00035-3 D. Thompson, J.C.*, Wright, D.K.*, Ivory, S.J.*, Choi, J-H., Nightingale, S., Mackay, A., Schilt, F.C., Otárola-Castillo, E., Mercader, J., Forman, S.L., Pietsch, T., Cohen, A.S., Arrowsmith, J.R., Welling, M., Davis, J., Schiery, B., Kaliba, P., Malijani, O., Blome, M.W., O’Driscoll, C., Mentzer, S.M., Miller, C., Heo, S., Choi, J., Tembo, J., Mapemba, F., Simengwa, D., and Gomani-Chindebvu, E. “Early human impacts and ecosystem reorganization in southern-central Africa”. Science Advances 7(19): eabf9776. *equal contribution https://doi.org/10.1126/sciadv.abf9776 E. Schilt, F.C., Miller, C.M., Wright, D.K., Mentzer, S.M., Mercader, J., Moss, Choi, J.-H., Siljedal, G., Clarke, S., Mwambwiga, A., Thomas, K., Barbieri, A., Kaliba, P., Gomani-Chindebvu, E., Thompson, J.C. “Hunter-gatherer environments at the Late Pleistocene sites of Bruce and Mwanganda´s Village, northern Malawi”. Quaternary Science Reviews 292: 107638. https://www.sciencedirect.com/science/article/pii/S0277379122002694 [untranslated

    Nanomaterial fate and bioavailability in freshwater environments

    Get PDF
    Given the widespread use of silver nanomaterials (AgNM), their accidental or intentional release into the environment is inevitable. AgNM release into riverine systems is a daily occurrence, and following their release, they will undoubtedly interact with naturally occurring organic and inorganic particulates and sediment interfaces. At this point, AgNM's long-term threat to freshwater ecosystems is unclear. We must develop our understanding of AgNM fate, toxicity, and bioavailability using testing approaches that systematically investigate AgNM environmental interaction within single-factor and multifactor systems. This body of research aimed to comprehensively examine selected AgNM particles that were tracked within parallel fate scenarios and toxicity and bioavailability studies. Results showed contrasting behavior between the two tested AgNM. Findings also demonstrated that low shear flow is a significant factor influencing the flocculation and settling rates of AgNM, which differentially regulated the persistence and residence time of aqueous phase AgNM within simulated riverine systems. Experiments with low shear flow showed a significant increase in AgNM water column removal and modulated the physicochemistry differentially compared to quiescent systems. The findings on the influence of bed sediment interactions with waterborne AgNM demonstrated that they are a vital process that increases the transfer and exchange of AgNM from the water column to the bed. Toxicity studies showed how abiotic factors could modulate toxicity differentially between aquatic species and how inorganic and organic matter can increase and decrease AgNM toxicity. Exposure studies contrasting singular and multifactor exposures with and without low shear flow demonstrated that they modulate the exposure of AgNM significantly differently. In conclusion, the proof-of-concept flume designs for testing the environmental fate and exposure of AgNM showed promise and that, with further refinement, could be further incorporated into the life-cycle testing framework of ENMs, to produce accurate semi-empirical coefficients for environmental models for the assessment of hazard

    SQISignHD: New Dimensions in Cryptography

    Get PDF
    We introduce SQISignHD, a new post-quantum digital signature scheme inspired by SQISign. SQISignHD exploits the recent algorithmic breakthrough underlying the attack on SIDH, which allows to efficiently represent isogenies of arbitrary degrees as components of a higher dimensional isogeny. SQISignHD overcomes the main drawbacks of SQISign. First, it scales well to high security levels, since the public parameters for SQISignHD are easy to generate: the characteristic of the underlying field needs only be of the form 2f3f2˘712^{f}3^{f\u27}-1. Second, the signing procedure is simpler and more efficient. Third, the scheme is easier to analyse, allowing for a much more compelling security reduction. Finally, the signature sizes are even more compact than (the already record-breaking) SQISign, with compressed signatures as small as 116 bytes for the post-quantum NIST-1 level of security. These advantages may come at the expense of the verification, which now requires the computation of an isogeny in dimension 44, a task whose optimised cost is still uncertain, as it has been the focus of very little attention
    corecore