15 research outputs found

    Numerical simulation of scour and flow field around single pier using SSIIM

    Get PDF
    Estimation of scour depth and understanding the flow field around pier would help to design with safer factor. In this study, we used the numerical model SSIIM as a CFD model to simulate flow and scour pattern simultaneously around single pier. The model was verified using laboratory data including the results reported for single pier. In this model, we considered the  as a turbulence model to solve the 3D Navier-Stokes flow equations and used their outputs as inputs of sediment transition equations. Comparison between scour calculations of SSIIM model and experimental terms showed that the model has appropriate deviation value for estimating the maximum scour depth around single pier. Numerical and graphics discussions of scour pattern and flow field have been done in various simulation time for pier. Graphical results showed that the down flow at front of pier and upward flow at the rear of pier. In addition, the maximum down flow was simulated with high accuracy in compare with experimental results

    Global, regional, and national burden of hepatitis B, 1990-2019: a systematic analysis for the Global Burden of Disease Study 2019

    Get PDF

    The global burden of adolescent and young adult cancer in 2019 : a systematic analysis for the Global Burden of Disease Study 2019

    Get PDF
    Background In estimating the global burden of cancer, adolescents and young adults with cancer are often overlooked, despite being a distinct subgroup with unique epidemiology, clinical care needs, and societal impact. Comprehensive estimates of the global cancer burden in adolescents and young adults (aged 15-39 years) are lacking. To address this gap, we analysed results from the Global Burden of Diseases, Injuries, and Risk Factors Study (GBD) 2019, with a focus on the outcome of disability-adjusted life-years (DALYs), to inform global cancer control measures in adolescents and young adults. Methods Using the GBD 2019 methodology, international mortality data were collected from vital registration systems, verbal autopsies, and population-based cancer registry inputs modelled with mortality-to-incidence ratios (MIRs). Incidence was computed with mortality estimates and corresponding MIRs. Prevalence estimates were calculated using modelled survival and multiplied by disability weights to obtain years lived with disability (YLDs). Years of life lost (YLLs) were calculated as age-specific cancer deaths multiplied by the standard life expectancy at the age of death. The main outcome was DALYs (the sum of YLLs and YLDs). Estimates were presented globally and by Socio-demographic Index (SDI) quintiles (countries ranked and divided into five equal SDI groups), and all estimates were presented with corresponding 95% uncertainty intervals (UIs). For this analysis, we used the age range of 15-39 years to define adolescents and young adults. Findings There were 1.19 million (95% UI 1.11-1.28) incident cancer cases and 396 000 (370 000-425 000) deaths due to cancer among people aged 15-39 years worldwide in 2019. The highest age-standardised incidence rates occurred in high SDI (59.6 [54.5-65.7] per 100 000 person-years) and high-middle SDI countries (53.2 [48.8-57.9] per 100 000 person-years), while the highest age-standardised mortality rates were in low-middle SDI (14.2 [12.9-15.6] per 100 000 person-years) and middle SDI (13.6 [12.6-14.8] per 100 000 person-years) countries. In 2019, adolescent and young adult cancers contributed 23.5 million (21.9-25.2) DALYs to the global burden of disease, of which 2.7% (1.9-3.6) came from YLDs and 97.3% (96.4-98.1) from YLLs. Cancer was the fourth leading cause of death and tenth leading cause of DALYs in adolescents and young adults globally. Interpretation Adolescent and young adult cancers contributed substantially to the overall adolescent and young adult disease burden globally in 2019. These results provide new insights into the distribution and magnitude of the adolescent and young adult cancer burden around the world. With notable differences observed across SDI settings, these estimates can inform global and country-level cancer control efforts. Copyright (C) 2021 The Author(s). Published by Elsevier Ltd.Peer reviewe

    Verifiable DOPE from Somewhat Homomorphic Encryption, and the Extension to DOT

    No full text
    Distributed oblivious polynomial evaluation (DOPE) is a special case of two-party computation where a sender party holds a polynomial f(x) of degree t and a receiver party has an input x2. They communicate with a set of distributed cloud servers to implement a secure computation such that the receiver party obtains f(x2), while the privacy of their inputs is preserved. We present a verifiable and private DOPE protocol using additive homomorphic encryption in the presence of k distributed servers where k does not depend on the degree t. The sender is involved in the offline phase which can be implemented at any time well in advance of the actual online computation phase. Our protocol holds the unconditional security against a malicious sender in the offline phase and a static active adversary corrupting a coalition of at most k- 1 dishonest servers in the online computation phase with negligible probability of error. In addition, it preserves strong privacy conditions for a DOPE system. The communication complexity is determined by the term kt which improves the DOPE approaches of [18] and [5]. Also, the proposed protocol can be extended to a protocol of secure (12) distributed oblivious transfer with the linear communication complexity O(k) where the same setting of security is achieved

    Fair Distributed Oblivious Polynomial Evaluation via Bitcoin Deposits: Compute-as-a-Service

    No full text
    Distributed oblivious polynomial evaluation (DOPE) is a special case of two-party computation where the sender party P1 holds a polynomial f(x) of degree k and the receiver party P2 has a value α. They wish to perform a secure computation with the help of n designated cloud servers such that P2 obtains the value f(α) while the privacy of their inputs is maintained. We present the first fair DOPE scheme using Bitcoin deposit transactions in the presence of n cloud servers where n is independent of the polynomial degree k. The fairness property ensures that an honest server gains the reward for conducting a computation service while a corrupt server has to pay some penalty amount to an honest party. Our protocol consists of two separate phases: setup and computation. The cloud servers are involved with P1 in the setup phase while P2 communicates with the servers in the computation phase which means that the actual computation can be implemented at any time after the setup phase. Any corrupt party/server can be detected using the non-interactive Pedersen’s commitment scheme. Our protocol preserves the security against an active adversary corrupting a coalition of P1 and at most t cloud servers in the setup phase and a coalition of up to t servers in the computation phase in the presence of honest majority of the servers. The communication complexity is bounded to O(kt) which is the same as that in the previous DOPE studies while the fairness feature is also achieved in our scheme

    Unconditionally Fast Secure Multi-party Computation with Multi-depths Gates Using Pre-computed Information

    No full text
    In secure multi-party computation (MPC), n participants execute secure communication in a circuit to compute any given function using their private inputs such that the system does not reveal any information about their inputs. Computing a share of n-inputs (n > 2) multiplication gates with various multiplicative depths has been an important subject in this research field as it increases the round complexity using, for example, Beaver’s triples method. That is because just the shares of the multiplication gates with the same depth can be computed each time of implementing the existing MPC protocols, and thus, the communication rounds of a circuit with different multiplicative levels increase. In this paper, we present a secure protocol which enables computing a share of simultaneous n-inputs multiplication gates as well as the addition gate in just one round of online computation phase. Therefore, our protocol enables computing a share of any given function in just one round of computation which would result in fast computation and gives an improvement on the current MPC systems. To achieve it, we employ the technique of (Theory of cryptography conference. Springer, pp 213-230, [2]), based on hyper-invertible matrices, for generating pre-computed shares of random values. Our protocol has the unconditionally security against a coalition of t parties controlled by a passive adversary with the communication complexity O(n2) for computing a share of n inputs multiplication with different depths

    Outsourcing Verifiable Distributed Oblivious Polynomial Evaluation from Threshold Cryptography

    No full text
    Distributed oblivious polynomial evaluation (DOPE) is a variant of two-party computation where a sender party P1 has a polynomial f(x) of degree k and the receiver party P2 holds an input α. They conduct a secure computation with a number of t distributed cloud servers such that P2 obtains the correct output f(α) while the privacy of the inputs is preserved. This system is the building block of many cryptographic models and machine learning algorithms. We propose a lightweight DOPE scheme with two separate phases: setup and computation, which means that the setup phase can be executed at any time before the actual computation phase. The number of the servers (t) does not depend on the polynomial degree (k), and the main expensive computation is securely outsourced to the cloud servers using the idea of threshold cryptography. As a result, any normal user with low computational power devices (e.g., mobile, laptop, etc.) would be able to evaluate and verify the output over a large field while the security conditions are preserved. Our protocol maintains the security against a static active adversary corrupting a coalition of up to t − 1 servers and the opposed party. The main two parties commit to their inputs using non-interactive zero-knowledge proof techniques. The communication complexity is linear and bounded to O(t) field elements which means that, unlike the previous studies in this field, it does not depend on the polynomial degree k

    Secure Multi-Party Computation Using Pre-distributed Information from an Initializer

    No full text
    Secure Multi-Party Computation (MPC) is a concept that includes a system of n participants communicating each other securely such that the participants want to compute any given function using their private inputs without giving any information about their inputs. The matter of computing a multiplication gate has raised a security concern. That is, because the multiplication gate rises the degree of the resulted polynomial while there is a limited number of required participants to reconstruct and compute the outcome. In this study, we propose a MPC protocol using a server or a remote computer as an initializer, which has become popular these days to conduct a probabilistic functionality in the circuit. The initializer does not get involved in the actual online computation and it can just share some random pre-computed information at any time prior to it. Our protocol needs only one round of online secret sharing, and the online computation of both the inputs addition and multiplication gates can be executed in parallel. The extension of our protocol can be used for the multiplication gates with different multiplicative depths (intermediate levels). The proposed protocol is information-theoretic secure against a coalition of t passive adversaries with the presence of at least n≥ t+ 1 participants. The communication complexity of a multiplication gate is linear

    Efficient Distributed Keys Generation of Threshold Paillier Cryptosystem

    No full text
    Paillier cryptosystem is the building block of many cryptographic protocols. The secure keys generation without a trusted dealer is an essential scheme in a distributed system since the dealer may be under the threat of a single point of attack. We present a distributed keys generation scheme of the threshold Paillier’s encryption system using efficient multiparty computation. Our scheme consists of two offline and online phases where the offline phase can be implemented at any time well in advance of the computation phase. Both the public and the private keys are computed and verified in the presence of at least t+1 participants in the actual online phase. This gives an improvement on the previous studies where at least a number of 2t+1 parties are required for the keys generation. Furthermore, the private communication complexity of our scheme is O(n^2) field elements with no broadcast communication overhead which improves on the total communication complexity of [21]. Our protocol maintains the security against a static active adversary corrupting up to t participants with the small probability of error using message authentication codes. Also, the computed keys are t-private, i.e., any subset of equal or less than t parties cannot gain any information about the factorization of N
    corecore