307 research outputs found

    Extreme Hypoglycaemia in Anaplastic Large Cell Lymphoma

    Get PDF
    Introduction: Hypoglycaemia associated with non-islet cell tumours (NICTH) is a rare entity in patients with extra-pancreatic malignancies, mostly attributed to large mesenchymal or epithelial tumours. Anaplastic large cell lymphoma has not previously been associated with NICTH, making this the first publication of such a report. Patient and methods: A 22-year-old, non-diabetic patient was admitted to our department with malaise, itching, night sweats and weight loss. Serum glucose levels at presentation were extremely low, reaching 3 mg/dl at the lowest. Further investigations revealed undetectable blood insulin and C-peptide levels, together with low IGF-1 (34 ng/ml) levels. Inguinal lymph node biopsy showed anaplastic large cell lymphoma, and bone marrow biopsy along with supporting blood tests revealed haemophagocytic lymphohistiocytosis. Discussion: In conjunction with an adequate hyperglycaemic response to intravenous glucagon, all of the above findings indicate hypoglycaemia as a result of overproduction of high molecular weight IGF-2 precursor protein, generally referred to as ‘Big IGF-2’. Large solid tumours can occasionally produce loosely bound or free Big IGF-2 molecules which circulate throughout the plasma and bind to insulin as well as IGF receptors, thus increasing glucose intake by body tissues, decreasing the release of glucose to the bloodstream by the liver and causing feedback suppression of insulin, IGF-1 and growth hormone production. Therefore, it is exceptional to find Big IGF-2-related hypoglycaemia in non-solid tumours. Our case shows that, although extremely uncommon, rare instances of NICTH can be attributed to the production of Big IGF-2 in non-solid malignancies including anaplastic large cell lymphom

    Transcriptional profiling of mesenchymal stromal cells from young and old rats in response to Dexamethasone

    Get PDF
    BACKGROUND: Marrow-derived stromal cells (MSCs) maintain the capability of self-renewal and differentiation into multiple lineages in adult life. Age-related changes are recognized by a decline in the stemness potential that result in reduced regeneration potential of the skeleton. To explore the molecular events that underline skeletal physiology during aging we catalogued the profile of gene expression in ex vivo cultured MSCs derived from 3 and 15 month old rats. The ex vivo cultured cells were analyzed following challenge with or without Dexamethasone (Dex). RNA retrieved from these cells was analyzed using Affymetrix Gene Chips to compare the effect of Dex on gene expression in both age groups. RESULTS: The molecular mechanisms that underline skeletal senescence were studied by gene expression analysis of RNA harvested from MSCs. The analysis resulted in complex profiles of gene expression of various differentiation pathways. We revealed changes of lineage-specific gene expression; in general the pattern of expression included repression of proliferation and induction of differentiation. The functional analysis of genes clustered were related to major pathways; an increase in bone remodeling, osteogenesis and muscle formation, coupled with a decrease in adipogenesis. We demonstrated a Dex-related decrease in immune response and in genes that regulate bone resorption and an increase in osteoblastic differentiation. Myogenic-related genes and genes that regulate cell cycle were induced by Dex. While Dex repressed genes related to adipogenesis and catabolism, this decrease was complementary to an increase in expression of genes related to osteogenesis. CONCLUSION: This study summarizes the genes expressed in the ex vivo cultured mesenchymal cells and their response to Dex. Functional clustering highlights the complexity of gene expression in MSCs and will advance the understanding of major pathways that trigger the natural changes underlining physiological aging. The high throughput analysis shed light on the anabolic effect of Dex and the relationship between osteogenesis, myogenesis and adipogenesis in the bone marrow cells

    Topology-Hiding Computation Beyond Logarithmic Diameter

    Get PDF
    A distributed computation in which nodes are connected by a partial communication graph is called \emph{topology-hiding} if it does not reveal information about the graph (beyond what is revealed by the output of the function). Previous results [Moran, Orlov, Richelson; TCC\u2715] have shown that topology-hiding computation protocols exist for graphs of logarithmic diameter (in the number of nodes), but the feasibility question for graphs of larger diameter was open even for very simple graphs such as chains, cycles and trees. In this work, we take a step towards topology-hiding computation protocols for arbitrary graphs by constructing protocols that can be used in a large class of {\em large-diameter networks}, including cycles, trees and graphs with logarithmic \emph{circumference}. Our results use very different methods from [MOR15] and can be based on a standard assumption (such as DDH)

    On the Privacy of Protocols based on CPA-Secure Homomorphic Encryption

    Get PDF
    Li and Micciancio (Eurocrypt 2021) shattered a widespread misconception regarding the security of protocols based on cpa-secure homomorphic encryption (HE). They showed an attack breaking security of HE-based protocols provided that the protocol employs an HE scheme for approximate numbers, like CKKS, and the adversary sees decrypted ciphertexts. However, their attack fails when employing exact HE schemes, like BGV, or denying access to decrypted data. We show that the Li-Micciancio attack is only the tip of the iceberg: 1)We exhibit an input-recovery attack completely breaking the privacy of a wide and natural family of HE-based protocols, including protocols using only exact HE-schemes and with an adversary exposed solely to encrypted data. This proves that cpa-security is insufficient to ensure privacy in a much broader context than previously known. 2)To address the threat exhibited by our attack we introduce sufficient conditions, on either the encryption scheme or the protocol, that do guarantee privacy: (a) Every HE scheme with a sanitization algorithm (e.g., BGV and FHEW) can be transformed into a ``sanitized scheme so that protocols instantiated with it preserve privacy against malicious adversaries. (b) Moreover, we characterize a natural sub-family of these protocols for which cpa-security does suffice to guarantee privacy, albeit against semi-honest adversaries. To prove (2a) we define a notion of circuit-privacy+ that lies between semi-honest and malicious circuit-privacy and realize it from existing schemes; this may be of independent interest

    Cross Chain Atomic Swaps in the Absence of Time via Attribute Verifiable Timed Commitments

    Get PDF
    A Hash Time Lock Contract (HTLC) is a protocol that is commonly used to exchange payments across different blockchains. Using HTLC as a building block for cross blockchain atomic swaps has its drawbacks: The notion of time is handled differently in each blockchain, be it private or public. Additionally, if the swap ends up aborted, the funds are locked in escrow until the safety timeout expires. In this work we formulate a new cryptographic primitive: Attribute Verifiable Timed Commitment which enables to prove that a timed commitment commits to a value which possesses certain attributes. Using our cryptographic primitive, we describe a new cross chain atomic swap protocol that operates without blockchain derived time and unlike the state of the art, all parties can instantly abort the swap without waiting for the safety timeouts to expire. In order to prove in zero knowledge that a secret committed to using a timed commitment has a claimed hash value, we employ the MPC in the head technique by Ishai et al. and implement our zero-knowledge proof protocol and evaluate its performance. As part of our techniques, we develop a novel and efficient procedure for integer Lower-Than validation in arithmetic circuits which may be of independent interest

    Topology-Hiding Computation on all Graphs

    Get PDF
    A distributed computation in which nodes are connected by a partial communication graph is called topology-hiding if it does not reveal information about the graph beyond what is revealed by the output of the function. Previous results have shown that topology-hiding computation protocols exist for graphs of constant degree and logarithmic diameter in the number of nodes [Moran-Orlov-Richelson, TCC\u2715; Hirt \etal, Crypto\u2716] as well as for other graph families, such as cycles, trees, and low circumference graphs [Akavia-Moran, Eurocrypt\u2717], but the feasibility question for general graphs was open. In this work we positively resolve the above open problem: we prove that topology-hiding computation is feasible for all graphs under either the Decisional Diffie-Hellman or Quadratic-Residuosity assumption. Our techniques employ random-walks to generate paths covering the graph, upon which we apply the Akavia-Moran topology-hiding broadcast for chain-graphs (paths). To prevent topology information revealed by the random-walk, we design multiple random-walks that, together, are locally identical to receiving at each round a message from each neighbors and sending back processed messages in a randomly permuted order

    Secure Search via Multi-Ring Fully Homomorphic Encryption

    Get PDF
    Secure search is the problem of securely retrieving from a database table (or any unsorted array) the records matching specified attributes, as in SQL ``SELECT...WHERE...\u27\u27 queries, but where the database and the query are encrypted. Secure search has been the leading example for practical applications of Fully Homomorphic Encryption (FHE) since Gentry\u27s seminal work in 2009, attaining the desired properties of a single-round low-communication protocol with semantic security for database and query (even during search). Nevertheless, the wide belief was that the high computational overhead of current FHE candidates is too prohibitive in practice for secure search solutions (except for the restricted case of searching for a uniquely identified record as in SQL UNIQUE constrain and Private Information Retrieval). This is due to the high degree in existing solutions that is proportional at least to the number of database records m. We present the first algorithm for secure search that is realized by a polynomial of logarithmic degree (log m)^c for a small constant c>0. We implemented our algorithm in an open source library based on HElib, and ran experiments on Amazon\u27s EC2 cloud with up to 100 processors. Our experiments show that we can securely search to retrieve database records in a rate of searching in millions of database records in less than an hour on a single machine. We achieve our result by: (1) Designing a novel sketch that returns the first strictly-positive entry in a (not necessarily sparse) array of non-negative real numbers; this sketch may be of independent interest. (2) Suggesting a multi-ring evaluation of FHE -- instead of a single ring as in prior works -- and leveraging this to achieve an exponential reduction in the degree

    Leakage-resilient coin tossing

    Get PDF
    Proceedings 25th International Symposium, DISC 2011, Rome, Italy, September 20-22, 2011.The ability to collectively toss a common coin among n parties in the presence of faults is an important primitive in the arsenal of randomized distributed protocols. In the case of dishonest majority, it was shown to be impossible to achieve less than 1 r bias in O(r) rounds (Cleve STOC ’86). In the case of honest majority, in contrast, unconditionally secure O(1)-round protocols for generating common unbiased coins follow from general completeness theorems on multi-party secure protocols in the secure channels model (e.g., BGW, CCD STOC ’88). However, in the O(1)-round protocols with honest majority, parties generate and hold secret values which are assumed to be perfectly hidden from malicious parties: an assumption which is crucial to proving the resulting common coin is unbiased. This assumption unfortunately does not seem to hold in practice, as attackers can launch side-channel attacks on the local state of honest parties and leak information on their secrets. In this work, we present an O(1)-round protocol for collectively generating an unbiased common coin, in the presence of leakage on the local state of the honest parties. We tolerate t ≤ ( 1 3 − )n computationallyunbounded Byzantine faults and in addition a Ω(1)-fraction leakage on each (honest) party’s secret state. Our results hold in the memory leakage model (of Akavia, Goldwasser, Vaikuntanathan ’08) adapted to the distributed setting. Additional contributions of our work are the tools we introduce to achieve the collective coin toss: a procedure for disjoint committee election, and leakage-resilient verifiable secret sharing.National Defense Science and Engineering Graduate FellowshipNational Science Foundation (U.S.) (CCF-1018064

    Achievable CCA2 Relaxation for Homomorphic Encryption

    Get PDF
    Homomorphic encryption (HE) protects data in-use, but can be computationally expensive. To avoid the costly bootstrapping procedure that refreshes ciphertexts, some works have explored client-aided outsourcing protocols, where the client intermittently refreshes ciphertexts for a server that is performing homomorphic computations. But is this approach secure against malicious servers? We present a CPA-secure encryption scheme that is completely insecure in this setting. We define a new notion of security, called funcCPA, that we prove is sufficient. Additionally, we show: - Homomorphic encryption schemes that have a certain type of circuit privacy -- for example, schemes in which ciphertexts can be ``sanitized\u27\u27-- are funcCPA-secure. - In particular, assuming certain existing HE schemes are CPA-secure, they are also funcCPA-secure. - For certain encryption schemes, like Brakerski-Vaikuntanathan, that have a property that we call oblivious secret key extraction, funcCPA-security implies circular security -- i.e., that it is secure to provide an encryption of the secret key in a form usable for bootstrapping (to construct fully homomorphic encryption). In summary, funcCPA-security lies strictly between CPA-security and CCA2-security (under reasonable assumptions), and has an interesting relationship with circular security, though it is not known to be equivalent

    Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free

    Get PDF
    We present a novel secure search\textit{secure search} protocol on data and queries encrypted with Fully Homomorphic Encryption (FHE). Our protocol enables organizations (client) to (1) securely upload an unsorted data array x=(x[1],,x[n])x=(x[1],\ldots,x[n]) to an untrusted honest-but-curious sever, where data may be uploaded over time and from multiple data-sources; and (2) securely issue repeated search queries qq for retrieving the first element (i,x[i])(i^*,x[i^*]) satisfying an agreed matching criterion i=min {i[n]  IsMatch(x[i],q)=1}i^* = \min\ \left\{ \left.i\in[n] \;\right\vert \mathsf{IsMatch}(x[i],q)=1 \right\}, as well as fetching the next matching elements with further interaction. For security, the client encrypts the data and queries with FHE prior to uploading, and the server processes the ciphertexts to produce the result ciphertext for the client to decrypt. Our secure search protocol improves over the prior state-of-the-art for secure search on FHE encrypted data (Akavia, Feldman, Shaul (AFS), CCS\u272018) in achieving: (1) Post-processing free\textit{Post-processing free} protocol where the server produces a ciphertext for the correct search outcome with overwhelming success probability.This is in contrast to returning a list of candidates for the client to post-process, or suffering from a noticeable error probability, in AFS. Our post-processing freeness enables the server to use secure search as a sub-component in a larger computation without interaction with the client. (2) Faster protocol:\textit{Faster protocol:}(a) Client time and communication bandwidth are improved by a log2n/loglogn\log^2n/\log\log n factor. (b) Server evaluates a polynomial of degree linear in logn\log n (compare to cubic in AFS), and overall number of multiplications improved by up to logn\log n factor.(c) Employing only GF(2)\textrm{GF}(2) computations (compare to GF(p)\textrm{GF}(p) for p2p \gg 2 in AFS) to gain both further speedup and compatibility to all current FHE candidates. (3) Order of magnitude speedup exhibited by extensive benchmarks\textit{Order of magnitude speedup exhibited by extensive benchmarks} we executed on identical hardware for implementations of ours versus AFS\u27s protocols. Additionally, like other FHE based solutions, out solution is setup-free: to outsource elements from the client to the server, no additional actions are performed on xx except for encrypting it element by element (each element bit by bit) and uploading the resulted ciphertexts to the server
    corecore