122 research outputs found

    Brief Announcement: Crash-Tolerant Consensus in Directed Graph Revisited

    Get PDF
    We revisit the problem of distributed consensus in directed graphs tolerating crash failures; we improve the round and communication complexity of the existing protocols. Moreover, we prove that our protocol requires the optimal number of communication rounds, required by any protocol belonging to a specific class of crash-tolerant consensus protocols in directed graphs

    Fast Actively Secure OT Extension for Short Secrets

    Get PDF
    Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We present a fast OT extension protocol for small secrets in active setting. Our protocol when used to produce 11-out-of-nn OTs outperforms all the known actively secure OT extensions. Our protocol is built on the semi-honest secure extension protocol of Kolesnikov and Kumaresan of CRYPTO\u2713 (referred as KK13 protocol henceforth) which is the best known OT extension for short secrets. At the heart of our protocol lies an efficient consistency checking mechanism that relies on the linearity of Walsh-Hadamard (WH) codes. Asymptotically, our protocol adds a communication overhead of O(μlogκ)O(\mu \log{\kappa}) bits over KK13 protocol irrespective of the number of extended OTs, where κ\kappa and μ\mu refer to computational and statistical security parameter respectively. Concretely, our protocol when used to generate a large enough number of OTs adds only 0.0110.028%0.011-0.028\% communication overhead and 46%4-6\% runtime overhead both in LAN and WAN over KK13 extension. The runtime overheads drop below 2%2\% when in addition the number of inputs of the sender in the extended OTs is large enough. As an application of our proposed extension protocol, we show that it can be used to obtain the most efficient PSI protocol secure against a malicious receiver and a semi-honest sender

    Relaparotomy after caesarean section: a retrospective observational study in a tertiary medical college

    Get PDF
    Background: Relaparotomy is the term which defines operations performed within 60days after the initial surgery. Ralaparotomy following caesarean section may happen and that’s why a study was done to evaluate the risk factors, indications, procedures done during relaparotomy after caesarean section.Methods: A retrospective observational study was conducted in the department of obstetrics and gynaecology in burdwan medical college and hospital for a period of 3years from 1June 2019 to 31 May 2022. Total 32 cases required relaparotomy following caesarean section.Results: In this study, there were 25,527 caesarean deliveries out of 56,145 total deliveries over 3years time period. Among caesarean deliveries 32 cases underwent relaparotomy (0.12%). In most of the cases relaparotomies were due to intraperitoneal haemorrhage, rectus sheath hematoma, postpartum haemorrhage. Indications of cesarean section were severe preeclampsia, non-progress of labour, abruption, post cesarean section with scar tenderness, meconium-stained liquor with fetal distress. Most of the women were in the age group of 20-30 years. Resuturing of the bleeding points were done in most of the cases.Conclusions: As a lifesaving procedure, decision of relaparotomy should be taken as soon as possible. Proper hemostasis need to be ensured before closure of abdomen, as intraperitoneal haemorrhage is the most common indications for relaparotomy

    Maternal mortality-a three-year retrospective study in a rural medical college of India

    Get PDF
    Background: Maternal mortality is a tragic event as family revolves around a mother. The deadly obstetrical triad of hemorrhage, preeclampsia and infection has accounted for a third of all deaths. This study was conducted to assess maternal mortality ratio, demographic profile and causes of maternal death.Methods: This retrospective longitudinal study was conducted in the department of obstetrics and gynecology for a period of three years from 1st January 2018-31st December, 2020. Total no of death during this period was 134.Records of deaths and demographic profiles were retrieved from the medical record library of aforesaid hospital.Results: There were 134 maternal deaths amongst 56815 live births with MMR 235.85. The majority of deaths were in 20-29 year of age group and most of the deaths seen in multigravida. The 91.79% death was observed within the 24 hours and after 72 hours. Eclampsia, preeclampsia and hemorrhage were leading cause of maternal death seen in the study.Conclusions: Maternal mortality is higher than national MMR. Majority of maternal death were preventable by proper antenatal care, early detection of high-risk pregnancies and their timely referral to tertiary care centre

    Raising the Age of Purchase and Use of Tobacco Product in Bangladesh: Benefits and Challenges in Protecting Youth from the Tobacco Epidemic

    Get PDF
    Background: Tobacco use among young and adolescents is the biggest threat to public health globally. In Bangladesh, every one in 14 youth (13-15 years) uses tobacco in some form. While this problem is growing in the country, we estimate the underage initiation of tobacco use and present evidence that policy measures like increasing the age of purchase and use from the current 18 years to 21 years in the country backed with current tobacco control efforts and adopting vendor licensing will significantly reduce future tobacco burden. Method: We analysed the two rounds of nationally representative Global Adult Tobacco Survey (GATS) data: GATS-1 (2009-10) and GATS-2 (2016-17) and segregated the data for two categories of tobacco consumption (smokers and smokeless tobacco users) based on the age of initiation (21 years). Consumption patterns were also analyaed by using the GATS-2 data. Projections from sub-national level analysis for youth initiating tobacco use before 21 years and change in the prevalence of overall underage tobacco users were calculated based on weighted value. Result: According to GATS-2, around 89% of current tobacco users initiated tobacco use into daily use before the age of 18 years in Bangladesh. Whereas, striking differences were observed (statistically significant) for the average age of initiation of smoking among smokers aged 20-34 increased from 17.4 in 2009 to 19.3 years; and 20.1 to 22 years for SLT. Moreover, more than 24% of them initiated into regular smoking before the age of 15 years. Conclusion: There is an increasing trends of tobacco initiation among the underage youth of Bangladesh. By increasing the age of access, sale, purchase, and use of tobacco from current 18 years to 21 years will significantly reduce youth initiation and taper down the overall adult tobacco use prevalence over the long run in Bangladesh.publishedVersio

    Fast and Universally-Composable Oblivious Transfer and Commitment Scheme with Adaptive Security

    Get PDF
    Adaptive security embodies one of the strongest notions of security that allows an adversary to corrupt parties at any point during protocol execution and gain access to its internal state. Since it models real-life situations such as ``hacking , efficient adaptively-secure multiparty computation (MPC) protocols are desirable. Such protocols demand primitives such as oblivious transfer (OT) and commitment schemes that are adaptively-secure as building blocks. Efficient realizations of these primitives have been found to be challenging, especially in the no erasure model. We make progress in this direction and provide efficient constructions that are Universally-Composable in the random oracle model. Oblivious Transfer: We present the first round optimal framework for building adaptively-secure OT in the programmable random oracle (PRO) model, relying upon the framework of Peikert et al. (Crypto 2008). When instantiated with Decisional Diffie Hellman assumption, it incurs a minimal communication overhead of one k bit string and computational overhead of 5 random oracle queries over its static counterpart, where k is the security parameter. This computation overhead translates to 0.02% and 1% in the LAN and WAN setting. Additionally, we obtain a construction of adaptively-secure 1-out-of-N OT by extending the result of Naor et al. (Journal of Cryptology 2005) that transforms logN copies of 1-out-of-2 OTs to one 1-out-of-N OT in the PRO model. We complete the picture of efficient OT constructions by presenting the first adaptively secure OT Extension, extending the protocol of Asharov et al. (Eurocrypt 2015) for the adaptive setting using PRO. Our OT extension enables us to obtain adaptive OTs at an amortized cost of 3 symmetric key operations and communication of 3k bit strings. It incurs a runtime overhead of 2% and 11.95%, in the LAN and WAN setting and almost no communication overhead over the static OT extension protocol. In concrete terms, the cost is 2microsecs and 115 microsecs for each OT in LAN and WAN. Commitment Scheme: We present an adaptively secure commitment scheme in the Global Random Oracle model solely relying on observable random oracle (ORO). Our commitment scheme has a one-time offline setup phase, where a common reference string (crs) is generated between the parties using an ORO. In the online phase, the parties use the crs and ORO to generate commitments in a non-interactive fashion. Our construction incurs communication of 4k bit strings and computation of 4 exponentiations and 4 random oracle queries for committing to an arbitrary length message. Empirically, it takes around 0.18ms and 0.2 ms for committing to 128 bits and 2048 bits respectively. It finds applications in secure two-party computation (2PC) protocols that adopt offline-online paradigm, where the crs can be generated in the offline phase and the scheme can be used in the online phase

    CompactTag: Minimizing Computation Overheads in Actively-Secure MPC for Deep Neural Networks

    Get PDF
    Secure Multiparty Computation (MPC) protocols enable secure evaluation of a circuit by several parties, even in the presence of an adversary who maliciously corrupts all but one of the parties. These MPC protocols are constructed using the well-known secret-sharing-based paradigm (SPDZ and SPDZ2k\mathbb{Z}_{2^k}), where the protocols ensure security against a malicious adversary by computing Message Authentication Code (MAC) tags on the input shares and then evaluating the circuit with these input shares and tags. However, this tag computation adds a significant runtime overhead, particularly for machine learning (ML) applications with computationally intensive linear layers, such as convolutions and fully connected layers. To alleviate the tag computation overhead, we introduce CompactTag, a lightweight algorithm for generating MAC tags specifically tailored for linear layers in ML. Linear layer operations in ML, including convolutions, can be transformed into Toeplitz matrix multiplications. For the multiplication of two matrices with dimensions T1 × T2 and T2 × T3 respectively, SPDZ2k\mathbb{Z}_{2^k} required O(T1 · T2 · T3) local multiplications for the tag computation. In contrast, CompactTag only requires O(T1 · T2 + T1 · T3 + T2 · T3) local multiplications, resulting in a substantial performance boost for various ML models. We empirically compared our protocol to the SPDZ2k\mathbb{Z}_{2^k} protocol for various ML circuits, including ResNet Training-Inference, Transformer Training-Inference, and VGG16 Training-Inference. SPDZ2k\mathbb{Z}_{2^k} dedicated around 30% of its online runtime for tag computation. CompactTag speeds up this tag computation bottleneck by up to 23×, resulting in up to 1.47× total online phase runtime speedups for various ML workloads
    corecore