867 research outputs found

    A comparative study of survival models for breast cancer prognostication based on microarray data: does a single gene beat them all?

    Get PDF
    Motivation: Survival prediction of breast cancer (BC) patients independently of treatment, also known as prognostication, is a complex task since clinically similar breast tumors, in addition to be molecularly heterogeneous, may exhibit different clinical outcomes. In recent years, the analysis of gene expression profiles by means of sophisticated data mining tools emerged as a promising technology to bring additional insights into BC biology and to improve the quality of prognostication. The aim of this work is to assess quantitatively the accuracy of prediction obtained with state-of-the-art data analysis techniques for BC microarray data through an independent and thorough framework

    Integrated topology optimisation of multi-energy networks

    Get PDF
    Multi-carrier hybrid energy distribution net- works provide flexibility in case of network malfunctions, energy shortages and price fluctuations through energy conversion and storage. Therefore hybrid networks can cope with large-scale integration of distributed and intermittent renewable energy sources. In this article an optimisation approach is proposed which determines the optimal topology of hybrid networks

    A kilobit hidden SNFS discrete logarithm computation

    Get PDF
    We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime pp looks random, and pāˆ’āˆ’1p--1 has a 160-bit prime factor, in line with recommended parameters for the Digital Signature Algorithm. However, our p has been trapdoored in such a way that the special number field sieve can be used to compute discrete logarithms in F_pāˆ—\mathbb{F}\_p^* , yet detecting that p has this trapdoor seems out of reach. Twenty-five years ago, there was considerable controversy around the possibility of back-doored parameters for DSA. Our computations show that trapdoored primes are entirely feasible with current computing technology. We also describe special number field sieve discrete log computations carried out for multiple weak primes found in use in the wild. As can be expected from a trapdoor mechanism which we say is hard to detect, our research did not reveal any trapdoored prime in wide use. The only way for a user to defend against a hypothetical trapdoor of this kind is to require verifiably random primes

    Quantum protocols for anonymous voting and surveying

    Get PDF
    We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio

    Lower Bounds for Leakage-Resilient Secret Sharing

    Get PDF
    Threshold secret sharing allows a dealer to split a secret into nn shares such that any authorized subset of cardinality at least tt of those shares efficiently reveals the secret, while at the same time any unauthorized subset of cardinality less than tt contains no information about the secret. Leakage-resilience additionally requires that the secret remains hidden even if one is given a bounded amount of additional leakage from every share. In this work, we study leakage-resilient secret sharing schemes and prove a lower bound on the share size and the required amount of randomness of any information-theoretically secure scheme. We prove that for any information-theoretically secure leakage-resilient secret sharing scheme either the amount of randomness across all shares or the share size has to be linear in nn. More concretely, for a secret sharing scheme with pp-bit long shares, ā„“\ell-bit leakage per share, where t^\widehat{t} shares uniquely define the remaining nāˆ’t^n - \widehat{t} shares, it has to hold that pā‰„ā„“(nāˆ’t)t^Ā . p \ge \frac{\ell (n - t)}{\widehat{t}}\ . We use this lower bound to gain further insights into a question that was recently posed by Benhamouda et al. (CRYPTO\u2718), who ask to what extend existing regular secret sharing schemes already provide protection against leakage. The authors proved that Shamir\u27s secret sharing is 11-bit leakage-resilient for reconstruction thresholds tā‰„0.85nt \geq 0.85n and conjectured that it is also 11-bit leakage-resilient for any other threshold that is a constant fraction of the total number of shares. We do not disprove their conjecture, but show that it is the best one could possibly hope for. Concretely, we show that for large enough nn and any constant 0<c<10< c < 1 it holds that Shamir\u27s secret sharing scheme is \emph{not} leakage-resilient for tā‰¤cnlogā”nt \leq \frac{cn}{\log n}. In contrast to the setting with information-theoretic security, we show that our lower bound does not hold in the computational setting. That is, we show how to construct a leakage-resilient secret sharing scheme in the random oracle model that is secure against computationally bounded adversaries and violates the lower bound stated above

    Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzles

    Get PDF
    Achieving fairness and soundness in non-simultaneous rational secret sharing schemes has proved to be challenging. On the one hand, soundness can be ensured by providing side information related to the secret as a check, but on the other, this can be used by deviant players to compromise fairness. To overcome this, the idea of incorporating a time delay was suggested in the literature: in particular, time-delay encryption based on memory-bound functions has been put forth as a solution. In this paper, we propose a different approach to achieve such delay, namely using homomorphic time-lock puzzles (HTLPs), introduced at CRYPTO 2019, and construct a fair and sound rational secret sharing scheme in the non-simultaneous setting from HTLPs. HTLPs are used to embed sub-shares of the secret for a predetermined time. This allows to restore fairness of the secret reconstruction phase, despite players having access to information related to the secret which is required to ensure soundness of the scheme. Key to our construction is the fact that the time-lock puzzles are homomorphic so that players can compactly evaluate sub-shares. Without this efficiency improvement, players would have to independently solve each puzzle sent from the other players to obtain a share of the secret, which would be computationally inefficient. We argue that achieving both fairness and soundness in a non-simultaneous scheme using a time delay based on CPU-bound functions rather than memory-bound functions is more cost effective and realistic in relation to the implementation of the construction
    • ā€¦
    corecore