62 research outputs found

    Traumatic Brain Injury Biomarkers, Simulations and Kinetics

    Get PDF
    This paper reviews the predictive capabilities of blood-based biomarkers to quantify traumatic brain injury (TBI). Biomarkers for concussive conditions also known as mild, to moderate and severe TBI identified along with post-traumatic stress disorder (PTSD) and chronic traumatic encephalopathy (CTE) that occur due to repeated blows to the head during one’s lifetime. Since the pathways of these biomarkers into the blood are not fully understood whether there is disruption in the blood–brain barrier (BBB) and the time it takes after injury for the expression of the biomarkers to be able to predict the injury effectively, there is a need to understand the protein biomarker structure and other physical properties. The injury events in terms of brain and mechanics are a result of external force with or without the shrapnel, in the wake of a wave result in local tissue damage. Thus, these mechanisms express specific biomarkers kinetics of which reaches half-life within a few hours after injury to few days. Therefore, there is a need to determine the concentration levels that follow injury. Even though current diagnostics linking biomarkers with TBI severity are not fully developed, there is a need to quantify protein structures and their viability after injury. This research was conducted to fully understand the structures of 12 biomarkers by performing molecular dynamics simulations involving atomic movement and energies of forming hydrogen bonds. Molecular dynamics software, NAMD and VMD were used to determine and compare the approximate thermodynamic stabilities of the biomarkers and their bonding energies. Five biomarkers used clinically were S100B, GFAP, UCHL1, NF-L and tau, the kinetics obtained from literature show that the concentration values abruptly change with time after injury. For a given protein length, associated number of hydrogen bonds and bond energy describe a lower bound region where proteins self-dissolve and do not have long enough half-life to be detected in the fluids. However, above this lower bound, involving higher number of bonds and energy, we hypothesize that biomarkers will be viable to disrupt the BBB and stay longer to be modeled for kinetics for diagnosis and therefore may help in the discoveries of new biomarkers

    Time-Space Lower Bounds for Finding Collisions in Merkle-DamgÄrd Hash Functions

    Get PDF
    We revisit the problem of finding BB-block-long collisions in Merkle-DamgĂ„rd Hash Functions in the auxiliary-input random oracle model, in which an attacker gets a piece of SS-bit advice about the random oracle and makes TT oracle queries. Akshima, Cash, Drucker and Wee (CRYPTO 2020), based on the work of Coretti, Dodis, Guo and Steinberger (EUROCRYPT 2018), showed a simple attack for 2≀B≀T2\leq B\leq T (with respect to a random salt). The attack achieves advantage Ω(STB/2n+T2/2n){\Omega}(STB/2^n+T^2/2^n) where nn is the output length of the random oracle. They conjectured that this attack is optimal. However, this so-called STB conjecture was only proved for B≈TB\approx T and B=2B=2. Very recently, Ghoshal and Komargodski (CRYPTO 22) confirmed STB conjecture for all constant values of BB, and provided an O(S4TB2/2n+T2/2n){O}(S^4TB^2/2^n+T^2/2^n) bound for all choices of BB. In this work, we prove an O((STB/2n)⋅max⁥{1,ST2/2n}+T2/2n){O}((STB/2^n)\cdot\max\{1,ST^2/2^n\}+ T^2/2^n) bound for every 22n22^n (note as T2T^2 is always at most 2n2^n, otherwise finding a collision is trivial by the birthday attack). Our result subsumes all previous upper bounds for all ranges of parameters except for B=O(1)B={O}(1) and ST2>2nST^2>2^n. We obtain our results by adopting and refining the technique of Chung, Guo, Liu, and Qian (FOCS 2020). Our approach yields more modular proofs and sheds light on how to bypass the limitations of prior techniques. Along the way, we obtain a considerably simpler and illuminating proof for B=2B=2, recovering the main result of Akshima, Cash, Drucker and Wee

    On Time-Space Lower Bounds for Finding Short Collisions in Sponge Hash Functions

    Get PDF
    Sponge paradigm, used in the design of SHA-3, is an alternative hashing technique to the popular Merkle-DamgĂ„rd paradigm. We revisit the problem of finding BB-block-long collisions in sponge hash functions in the auxiliary-input random permutation model, in which an attacker gets a piece of SS-bit advice about the random permutation and makes TT (forward or inverse) oracle queries to the random permutation. Recently, significant progress has been made in the Merkle-DamgĂ„rd setting and optimal bounds are known for a large range of parameters, including all constant values of BB. However, the sponge setting is widely open: there exist significant gaps between known attacks and security bounds even for B=1B=1. Freitag, Ghoshal and Komargodski (CRYPTO 2022) showed a novel attack for B=1B=1 that takes advantage of the inverse queries and achieves advantage Ω~(min⁥(S2T2/22c\tilde{\Omega}(\min(S^2T^2/2^{2c}, (S2T/22c)2/3)+T2/2r) (S^2T/2^{2c})^{2/3})+T^2/2^r), where rr is bit-rate and cc is the capacity of the random permutation. However, they only showed an O~(ST/2c+T2/2r)\tilde{O}(ST/2^c+T^2/2^r) security bound, leaving open an intriguing quadratic gap. For B=2B=2, they beat the general security bound by Coretti, Dodis, Guo (CRYPTO 2018) for arbitrary values of BB. However, their highly non-trivial argument is quite laborious, and no better (than the general) bounds are known for B≄3B\geq 3. In this work, we study the possibility of proving better security bounds in the sponge setting. To this end, - For B=1B=1, we prove an improved O~(S2T2/22c+S/2c+T/2c+T2/2r)\tilde{O}(S^2T^2/2^{2c}+S/2^c+T/2^c+T^2/2^r) bound. Our bound strictly improves the bound by Freitag et al., and is optimal for ST2≀2cST^2\leq 2^c. - For B=2B=2, we give a considerably simpler and more modular proof, recovering the bound obtained by Freitag et al. - We obtain our bounds by adapting the recent multi-instance technique of Akshima, Guo and Liu (CRYPTO 2022) which bypasses the limitations of prior techniques in the Merkle-DamgĂ„rd setting. To complement our results, we provably show that the recent multi-instance technique cannot further improve our bounds for B=1,2B=1,2, and the general bound by Correti et al., for B≄3B\geq 3. Overall, our results yield state-of-the-art security bounds for finding short collisions and fully characterize the power of the multi-instance technique in the sponge setting

    Multidimensional Database Reconstruction from Range Query Access Patterns

    Get PDF
    This work considers the security of systems that process encrypted multi-dimensional range queries with only access pattern leakage. Recent work of Kellaris et al. (CCS 2016) showed that in one dimension, an adversary could use the access patterns of several uniformly random range queries to reconstruct a plaintext column of numbers “up to reflection.” We extend this attack to two dimensions and find that the situation is much more complicated: Information theoretically it is complex to describe even what is possible to recover for the adversary in general. We provide a classification of these limits under certain technical conditions. We also give a faster algorithm that works for “dense” databases that contain at least one record for each possible value. Finally we explore the implications for our classification with real data sets

    Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512

    Get PDF
    The Kalyna block cipher has recently been established as the Ukranian encryption standard in June, 2015. It was selected in a Ukrainian National Public Cryptographic Competition running from 2007 to 2010. Kalyna supports block sizes and key lengths of 128, 256 and 512 bits. Denoting the variants of Kalyna as Kalyna-b/kb/k, where bb denotes the block size and kk denotes the keylength, the design specifies k∈{b,2b}k \in \{b, 2b\}. In this work, we re-evaluate the security bound of some reduced round Kalyna variants, specifically Kalyna-128/256128/256 and Kalyna-256/512256/512 against key recovery attacks in the single key model. We first construct new 6-round distinguishers and then use these distinguishers to demonstrate 9-round attacks on these Kalyna variants. These attacks improve the previous best 7-round attacks on the same.\\ Our 9-round attack on Kalyna-128/256 has data, time and memory complexity of 21052^{105}, 2245.832^{245.83} and 2226.862^{226.86} respectively. For our 9-round attack on Kalyna-256/512, the data/time/memory complexities are 22172^{217}, 2477.832^{477.83} and 2443.452^{443.45} respectively. The time and data complexities for Kalyna-256/512 reported in this work improve upon the previous best 7-round attack complexities on the same. The attacks presented in this work are currently the best on Kalyna. We apply multiset attack - a variant of meet-in-the-middle attack to achieve these results

    TXS 0506+056 with Updated IceCube Data

    Get PDF
    Past results from the IceCube Collaboration have suggested that the blazar TXS 0506+056 is a potential source of astrophysical neutrinos. However, in the years since there have been numerous updates to event processing and reconstruction, as well as improvements to the statistical methods used to search for astrophysical neutrino sources. These improvements in combination with additional years of data have resulted in the identification of NGC 1068 as a second neutrino source candidate. This talk will re-examine time-dependent neutrino emission from TXS 0506+056 using the most recent northern-sky data sample that was used in the analysis of NGC 1068. The results of using this updated data sample to obtain a significance and flux fit for the 2014 TXS 0506+056 "untriggered" neutrino flare are reported

    Searching for IceCube sub-TeV neutrino counterparts to sub-threshold Gravitational Wave events

    Get PDF
    Since the release of the Gravitational Wave Transient Catalogue GWTC-2.1 by the LIGO-Virgo collaboration, sub-threshold gravitational wave (GW) candidates are publicly available. They are expected to be released in real-time as well, in the upcoming O4 run. Using these GW candidates for multi-messenger studies complement the ongoing efforts to identify neutrino counterparts to GW events. This in turn, allows us to schedule electromagnetic follow-up searches more efficiently. However, the definition and criteria for sub-threshold candidates are pretty flexible. Finding a multi-messenger counterpart via archival studies for these candidates will help to set up strong bounds on the GW parameters which are useful for defining a GW signal as sub-threshold, thereby increasing their significance for scheduling follow-up searches. Here, we present the current status of this ongoing work with the IceCube Neutrino Observatory. We perform a selection of the sub-threshold GW candidates from GWTC-2.1 and conduct an archival search for sub-TeV neutrino counterparts detected by the dense infill array of the IceCube Neutrino Observatory, known as "DeepCore". For this, an Unbinned Maximum Likelihood (UML) method is used. We report the 90% C.L. sensitivities of this sub-TeV neutrino dataset for each selected sub-threshold GW candidate, considering the spatial and temporal correlation between the GW and neutrino events within a 1000 s time window

    Estimation of Xmax_{max} for air showers measured at IceCube with elevated radio antennas of a prototype surface station

    Get PDF

    Conditional normalizing flows for IceCube event reconstruction

    Get PDF
    • 

    corecore