437 research outputs found

    The actual annual occurrence of the green lacewings of northwestern Europe (Neuroptera: Chrysopidae)

    Get PDF
    Quantitative surveys of chrysopids from northwestern Europe were analysed. A total of thirty-five species are known within the zone although only twenty-six were recorded. Only the common green lacewings (i.e. the sibling species of the Chrysoperla carnea complex, here not differentiated) were elsewhere abundant comprising more than 3/4 of the specimens in all countries and reaching 97 % in Belgium. For the scarcer species, comments are given on their enhanced geographic range. The French fauna shows 19 species, six are exceptional (< 0.1%) such as the Atlanto-Mediterranean Dichochrysa picteti . Five species are considered rare (1<Q ≤ 5 %): Chrysopa perla , Ch. phyllochroma , Dichochrysa flavifrons, D. inornata and D. prasina. The fauna of both Great Britain and Ireland has the same faunistical richness but manifests a more balanced equitability. Chrysopa perla , Dichochrysa flavifrons and Cunctochrysa albolineata are uncommon (5 < Q ≤ 15 %), the others are at least rare. Belgium and Luxemburg gave 16 species and a very low diversity. Hypochrysa elegans, Nineta vittata, N. principiae and Chrysopa pallens are exceptional. Comments are given on some underestimated species, such as Dichochrysa mariana and Cunctochrysa bellifontensis not unanimously agreed, and D. abdominalis too recently re-instated to be identified in many collections

    Divisible E-Cash from Constrained Pseudo-Random Functions

    Get PDF
    International audienceElectronic cash (e-cash) is the digital analogue of regular cash which aims at preservingusers’ privacy. Following Chaum’s seminal work, several new features were proposed for e-cash toaddress the practical issues of the original primitive. Among them,divisibilityhas proved very usefulto enable efficient storage and spendings. Unfortunately, it is also very difficult to achieve and, todate, quite a few constructions exist, all of them relying on complex mechanisms that can only beinstantiated in one specific setting. In addition security models are incomplete and proofs sometimeshand-wavy.In this work, we first provide a complete security model for divisible e-cash, and we study the linkswith constrained pseudo-random functions (PRFs), a primitive recently formalized by Boneh andWaters. We exhibit two frameworks of divisible e-cash systems from constrained PRFs achievingsome specific properties: either key homomorphism or delegability. We then formally prove theseframeworks, and address two main issues in previous constructions: two essential security notionswere either not considered at all or not fully proven. Indeed, we introduce the notion ofclearing,which should guarantee that only the recipient of a transaction should be able to do the deposit,and we show theexculpability, that should prevent an honest user to be falsely accused, was wrongin most proofs of the previous constructions. Some can easily be repaired, but this is not the casefor most complex settings such as constructions in the standard model. Consequently, we providethe first construction secure in the standard model, as a direct instantiation of our framework

    КИХ-фильтры с независимым управлением фазочастотной характеристикой

    Get PDF
    Рассматривается структурная реализация цифровых КИХ фильтров методом частотной выборки с возможностью управления фазочастотной характеристикой в реальном времени. Приводятся характеристики элементарных цифровых фильтров, алгоритм сложения их выходных сигналов и способ смещения фазочастотной характеристики.Розглядається проектування та структурна реалізація цифрових КІХ-фільтрів методом частотної вибірки з можливістю управління фазочастотною характеристикою в реальному часі. Наводяться характеристики елементарних цифрових фільтрів, алгоритм складання їх вихідних сигналів і спосіб зміщення фазочастотної характеристики.The structural realization of digital FIR-filters using frequency sampling with real time control of phase-frequency characteristic is considered. The characteristics of elementary digital filters, the algorithm of their output signals summation and the way of phase-frequency characteristic shift are given

    Message-locked Encryption with File Update

    Get PDF
    Message-locked encryption (MLE) (formalized by Bellare, Keelveedhi and Ristenpart, 2013) is an important cryptographic primitive that supports deduplication in the cloud. Updatable block-level message-locked encryption (UMLE) (formalized by Zhao and Chow, 2017) adds the update functionality to the MLE. In this paper, we formalize and extensively study a new cryptographic primitive file-updatable message-locked encryption (FMLE). FMLE can be viewed as a generalization of the UMLE, in the sense that unlike the latter, the former does not require the existence of BL-MLE (block-level message-locked encryption). FMLE allows more flexibility and efficient methods for updating the ciphertext and tag. Our second contribution is the design of two efficient FMLE constructions, namely, RevD-1 and RevD-2, whose design principles are inspired from the very unique reverse decryption functionality of the FP hash function (designed by Paul, Homsirikamol and Gaj, 2012) and the APE authenticated encryption (designed by Andreeva et al., 2014). With respect to UMLE – which provides so far the most efficient update function – RevD-1 and RevD-2 reduce the total update time by at least 50%, on average. Additionally, our constructions are storage efficient. We also give extensive comparison between our and the existing constructions

    A Provably-Secure Unidirectional Proxy Re-Encryption Scheme Without Pairing in the Random Oracle Model

    Get PDF
    Proxy re-encryption (PRE) enables delegation of decryption rights by entrusting a proxy server with special information, that allows it to transform a ciphertext under one public key into a ciphertext of the same message under a different public key. It is important to note that, the proxy which performs the re-encryption learns nothing about the message encrypted under either public keys. Due to its transformation property, proxy re-encryption schemes have practical applications in distributed storage, encrypted email forwarding, Digital Rights Management (DRM) and cloud storage. From its introduction, several proxy re-encryption schemes have been proposed in the literature, and a majority of them have been realized using bilinear pairing. In Africacrypt 2010, the first PKI-based collusion resistant CCA secure PRE scheme without pairing was proposed in the random oracle model. In this paper, we point out an important weakness in the scheme. We also present the first collusion-resistant pairing-free unidirectional proxy re-encryption scheme which meets CCA security under a variant of the computational Diffie-Hellman hardness assumption in the random oracle model

    Policy-Based Sanitizable Signatures

    Get PDF
    Sanitizable signatures are a variant of signatures which allow a single, and signer-defined, sanitizer to modify signed messages in a controlled way without invalidating the respective signature. They turned out to be a versatile primitive, proven by different variants and extensions, e.g., allowing multiple sanitizers or adding new sanitizers one-by-one. However, existing constructions are very restricted regarding their flexibility in specifying potential sanitizers. We propose a different and more powerful approach: Instead of using sanitizers\u27 public keys directly, we assign attributes to them. Sanitizing is then based on policies, i.e., access structures defined over attributes. A sanitizer can sanitize, if, and only if, it holds a secret key to attributes satisfying the policy associated to a signature, while offering full-scale accountability

    Long-term follow-up after endoscopic resection for superficial esophageal squamous cell carcinoma: a multicenter Western studyAbstract

    Get PDF
    Background Endoscopic mucosal resection (EMR) and endoscopic submucosal dissection (ESD) are the first-line treatments for superficial esophageal squamous cell carcinoma (SCC). This study aimed to compare long-term clinical outcome and oncological clearance between EMR and ESD for the treatment of superficial esophageal SCC. Methods We conducted a retrospective multicenter study in five French tertiary care hospitals. Patients treated by EMR or ESD for histologically proven superficial esophageal SCC were included consecutively. Results Resection was performed for 148 tumors (80 EMR, 68 ESD) in 132 patients. The curative resection rate was 21.3 % in the EMR group and 73.5 % in the ESD group (P &lt; 0.001). The recurrence rate was 23.7 % in the EMR group and 2.9 % in the ESD group (P = 0.002). The 5-year recurrence-free survival rate was 73.4 % in the EMR group and 95.2 % in the ESD group (P = 0.002). Independent factors for cancer recurrence were resection by EMR (hazard ratio [HR] 16.89, P = 0.01), tumor infiltration depth ≥ m3 (HR 3.28, P = 0.02), no complementary treatment by chemoradiotherapy (HR 7.04, P = 0.04), and no curative resection (HR 11.75, P = 0.01). Risk of metastasis strongly increased in patients with tumor infiltration depth ≥ m3, and without complementary chemoradiotherapy (P = 0.02). Conclusion Endoscopic resection of superficial esophageal SCC was safe and efficient. Because it was associated with an increased recurrence-free survival rate, ESD should be preferred over EMR. For tumors with infiltration depths ≥ m3, chemoradiotherapy reduced the risk of nodal or distal metastasis

    Crystal structure of the RNA polymerase domain of the West Nile Virus non-structural protein 5

    Get PDF
    Viruses of the family Flaviviridae are important human and animal pathogens. Among them, the Flaviviruses dengue ( DENV) and West Nile ( WNV) cause regular outbreaks with fatal outcomes. The RNA-dependent RNA polymerase ( RdRp) activity of the non-structural protein 5 ( NS5) is a key activity for viral RNA replication. In this study, crystal structures of enzymatically active and inactive WNV RdRp domains were determined at 3.0- and 2.35-angstrom resolution, respectively. The determined structures were shown to be mostly similar to the RdRps of the Flaviviridae members hepatitis C and bovine viral diarrhea virus, although with unique elements characteristic for the WNVRdRp. Using a reverse genetic system, residues involved in putative interactions between the RNA-cap methyltransferase ( MTase) and the RdRp domain of Flavivirus NS5 were identified. This allowed us to propose a model for the structure of the full-length WNV NS5 by in silico docking of the WNV MTase domain ( modeled from our previously determined structure of the DENV MTase domain) onto the RdRp domain. The Flavivirus RdRp domain structure determined here should facilitate both the design of anti-Flavivirus drugs and structure-function studies of the Flavivirus replication complex in which the multifunctional NS5 protein plays a central role
    corecore