104 research outputs found
Advancements in prospective dosimetry with NaCl read-out by optically stimulated luminescence
In this paper we present the recent improvements for optically stimulated luminescence dosimetry using ordinary salt (NaCl). It is shown that the dosimetric properties of NaCl may be improved by compressing the salt grains to solid pellets. With a linear dose response in, at least, the region <100 mGy, a zero background signal (when pre-bleached) and a minimum measurable dose of 10-20 ÎźGy and high reproducibility, this opens for new applications of prospective OSL dosimetry with NaCl
Household salt (NaCl) for optically stimulated luminescence dosimetry: an overview
This brief overview of the use of household salt (NaCl) in optically stimulated luminescence (OSL) dosimetry is focusing on the use of NaCl pellets. It is suggested that the most optimal use of household NaCl, in general prospective dosimetry, is to compress the salt grains to pellets and read the radiation induced signal using OSL rather than TL. A summary of the main OSL dosimetric properties is provided for two Swedish household salts, and compared to the OSL properties of 100 different salts from all over the world
Consistency for Functional Encryption
In functional encryption (FE) a sender, Alice, encrypts plaintexts that a receiver, Bob, can obtain functional evaluations of, while Charlie is responsible for initializing the encryption keys and issuing the decryption keys. Standard notions of security for FE deal with a malicious Bob and how the confidentiality of Alice\u27s messages can be maintained taking into account the leakage that occurs due to the functional keys that are revealed to the adversary via various forms of indistinguishability experiments that correspond to IND-CPA, IND-CCA and simulation-based security.
In this work we provide a complete and systematic investigation of Consistency, a natural security property for FE, that deals with attacks that can be mounted by Alice, Charlie or a collusion of the two against Bob. We develop three main types of consistency notions according to which set of parties is corrupted and investigate their relation to the standard security properties of FE.
To validate our different consistency types, we investigate FE in the universally composition setting and we show that our consistency notions naturally complement FE security by proving how they imply (and are implied by) UC security depending on which set of parties is corrupted; in this way we demonstrate a complete characterization of consistency for FE.
Finally, we provide explicit constructions that achieve consistency efficiently either directly via a construction based on MDDH for specific function classes of inner products over a modulo group or generically for all the consistency types via compilers using standard cryptographic tools
Policy-Compliant Signatures
We introduce policy-compliant signatures (PCS). A PCS scheme can be used in a setting where a central authority determines a global policy and distributes public and secret keys associated with sets of attributes to the users in the system. If two users, Alice and Bob, have attribute sets that jointly satisfy the global policy, Alice can use her secret key and Bob\u27s public key to sign a message. Unforgeability ensures that a valid signature can only be produced if Alice\u27s secret key is known and if the policy is satisfied. Privacy guarantees that the public keys and produced signatures reveal nothing about the users\u27 attributes beyond whether they satisfy the policy or not. PCS extend the functionality provided by existing primitives such as attribute-based signatures and policy-based signatures, which do not consider a designated receiver and thus cannot include the receiver\u27s attributes in the policies. We describe practical applications of PCS which include controlling transactions in financial systems with strong privacy guarantees (avoiding additional trusted entities that check compliance), as well as being a tool for trust negotiations.
We introduce an indistinguishability-based privacy notion for PCS and present a generic and modular scheme based on standard building blocks such as signatures, non-interactive zero-knowledge proofs, and a (predicate-only) predicate encryption scheme. We show that it can be instantiated to obtain an efficient scheme that is provably secure under standard pairing-assumptions for a wide range of policies.
We further model PCS in UC by describing the goal of PCS as an enhanced ideal signature functionality which gives rise to a simulation-based privacy notion for PCS. We show that our generic scheme achieves this composable security notion under the additional assumption that the underlying predicate encryption scheme satisfies a stronger, fully adaptive, simulation-based attribute-hiding notion
Updatable Policy-Compliant Signatures
Policy-compliant signatures (PCS) are a recently introduced primitive by Badertscher et
al. [TCC 2021] in which a central authority distributes secret and public keys associated with sets of attributes (e.g., nationality, affiliation with a specific department, or age) to its users. The authority also enforces a policy determining which senders can sign messages for which receivers based on a joint check of their attributes. For example, senders and receivers must have the same nationality, or only senders that are at least 18 years old can send to members of the computer science department. PCS further requires attribute-privacy â nothing about the usersâ attributes is revealed from their public keys and signatures apart from whether the attributes satisfy the policy or not. The policy in a PCS scheme is fixed once and for all during the setup. Therefore, a policy update requires a redistribution of all keys. This severely limits the practicality of PCS. In this work, we introduce the notion of updatable policy-compliant signatures (UPCS) extending PCS with a mechanism to efficiently update the policy without redistributing keys to all participants.
We define the notion of UPCS and provide the corresponding security definitions. We then provide a generic construction of UPCS based on digital signatures, a NIZK proof system, and a so-called secret-key two-input partially-hiding predicate encryption (2-PHPE) scheme. Unfortunately, the only known way to build the latter for general two-input predicates is using indistinguishability obfuscation. We show that the reliance on the heavy tool of 2-PHPE is inherent to build UPCS by proving that non-interactive UPCS implies 2-PHPE.
To circumvent the reliance on 2-PHPE, we consider interactive UPCS, which allows the sender and receiver to interact during the message signing procedure. In this setting, we present two schemes: the first one requires only a digital signature scheme, a NIZK proof system, and secure two-party computation. This scheme works for arbitrary policies, but requires sender and receiver to engage in a two-party computation protocol for each policy update. Our second scheme additionally requires a (single-input) predicate-encryption scheme but, in turn, only requires a single interaction between sender and receiver, independent of the updates. In contrast to 2-PHPE, single-input predicate encryption for certain predicate classes is known to exist (e.g., from pairings) under more concrete and well-understood assumptions
Fine-Grained Accountable Privacy via Unlinkable Policy-Compliant Signatures
Privacy-preserving payment systems face the difficult task of balancing privacy and accountability: on one hand, users should be able to transact privately and anonymously, on the other hand, no illegal activities should be tolerated. The challenging question of finding the right balance lies at the core of the research on accountable privacy that stipulates the use of cryptographic techniques for policy enforcement, but still allows an authority to revoke the anonymity of transactions whenever such an automatic enforcement is technically not supported. Current state-of-the-art systems are only able to enforce rather limited policies, such as spending or transaction limits, or assertions about participants, but are unable to enforce more complex policies that for example jointly evaluate both, the private credentials of sender and recipient-let alone to do this without an auditor in the loop during payment. This limits the cases where privacy revocation can be avoided as the method to fulfill regulations, which is unsatisfactory from a data-protection viewpoint and shows the need for cryptographic solutions that are able to elevate accountable privacy to a more fine-grained level.
In this work, we present such a solution. We show how to enforce complex policies while offering strong privacy and anonymity guarantees by enhancing the notion of policy-compliant signatures (PCS) introduced by Badertscher, Matt and Waldner (TCC\u2721). In more detail, we first define the notion of unlinkable PCS (ul-PCS) and show how this cryptographic primitive can be generically integrated with a wide range of systems including UTxO-based ledgers, privacy-preserving protocols like Monero or Zcash, and central-bank digital currencies. We give a generic construction for ul-PCS for any policy, and optimized constructions tailored for special policy classes, such as role-based policies and separable policies.
To bridge the gap between theory and practice, we provide prototype implementations for all our schemes. We give the first benchmarks for policy-compliant signatures in general, and demonstrate their feasibility for reasonably sized attribute sets for the special cases
Relating remotely sensed forest damage data to wind data: storms Lothar (1999) and Vivian (1990) in Switzerland
This study compares the surface wind speed and forest damage data of two exceptionally severe winter storms, Vivian 1990 and Lothar 1999. The study area comprises the region that suffered damage in Switzerland. The wind speed data were derived from simulations of MeteoSwiss (Federal Office of Meteorology and Climatology), measurements during the storm periods and expert analyses of the data. The remotely sensed forest damage data were provided by the Federal Office for the Environment and the forest cover data by Swiss Federal Statistical Office. We compared data on the peak gust and maximum average wind speed, with data on the spatially related forest area and forest damage area, and found some clear differences in the correlations between the different wind data and forest damage. Our results point generally to the damage-causing role of near-surface gusts at maximum wind speeds during the storm. These tended to be spatially distributed on a fine scale. In only a few cases were the results statistically significant. However, these results could probably be improved with better wind data. For example, gust measurements spatially closer to forests or simulations of gusts at maximum wind speed could be produced with a spatially higher resolutio
NMR evaluation of total statin content and HMG-CoA reductase inhibition in red yeast rice (Monascus spp.) food supplements
Background
Red yeast rice (i.e., rice fermented with Monascus spp.), as a food supplement, is claimed to be blood cholesterol-lowering. The red yeast rice constituent monacolin K, also known as lovastatin, is an inhibitor of the hydroxymethylglutaryl-CoA (HMG-CoA) reductase. This article aims to develop a sensitive nuclear magnetic resonance (NMR) method to determine the total statin content of red yeast rice products.
Methods
The total statin content was determined by a 400 MHz 1H NMR spectroscopic method, based on the integration of the multiplet at δ 5.37-5.32 ppm of a hydrogen at the hexahydronaphthalene moiety in comparison to an external calibration with lovastatin. The activity of HMG-CoA reductase was measured by a commercial spectrophotometric assay kit.
Results
The NMR detection limit for total statins was 6 mg/L (equivalent to 0.3 mg/capsule, if two capsules are dissolved in 50 mL ethanol). The relative standard deviations were consistently lower than 11%. The total statin concentrations of five red yeast rice supplements were between 1.5 and 25.2 mg per specified daily dose. A dose-dependent inhibition of the HMG-CoA reductase enzyme activity by the red yeast rice products was demonstrated.
Conclusion
A simple and direct NMR assay was developed to determine the total statin content in red yeast rice. The assay can be applied for the determination of statin content for the regulatory control of red yeast rice products
Robot-assisted stair climbing training on postural control and sensory integration processes in chronic post-stroke patients: a randomized controlled clinical trial
Background: Postural control disturbances are one of the important causes of disability in stroke patients affecting balance and mobility. The impairment of sensory input integration from visual, somatosensory and vestibular systems contributes to postural control disorders in post-stroke patients. Robot-assisted gait training may be considered a valuable tool in improving gait and postural control abnormalities. Objective: The primary aim of the study was to compare the effects of robot-assisted stair climbing training against sensory integration balance training on static and dynamic balance in chronic stroke patients. The secondary aims were to compare the training effects on sensory integration processes and mobility. Methods: This single-blind, randomized, controlled trial involved 32 chronic stroke outpatients with postural instability. The experimental group (EG, n = 16) received robot-assisted stair climbing training. The control group (n = 16) received sensory integration balance training. Training protocols lasted for 5 weeks (50 min/session, two sessions/week). Before, after, and at 1-month follow-up, a blinded rater evaluated patients using a comprehensive test battery. Primary outcome: Berg Balance Scale (BBS). Secondary outcomes:10-meter walking test, 6-min walking test, Dynamic gait index (DGI), stair climbing test (SCT) up and down, the Time Up and Go, and length of sway and sway area of the Center of Pressure (CoP) assessed using the stabilometric assessment. Results: There was a non-significant main effect of group on primary and secondary outcomes. A significant Time Ă Group interaction was measured on 6-min walking test (p = 0.013) and on posturographic outcomes (p = 0.005). Post hoc within-group analysis showed only in the EG a significant reduction of sway area and the CoP length on compliant surface in the eyes-closed and dome conditions. Conclusion: Postural control disorders in patients with chronic stroke may be ameliorated by robot-assisted stair climbing training and sensory integration balance training. The robot-assisted stair climbing training contributed to improving sensorimotor integration processes on compliant surfaces. Clinical trial registration (NCT03566901)
Changes in locomotory functioning after repetitive locomotor training in patients affected by cerebral palsy
Purpose: The primary aim of the present randomized controlled trial was to evaluate whether repetitive locomotor training with the Gait Trainer (GT I) can improve walking speed and endurance in ambulatory children with Cerebral Palsy (CP). The secondary aim was to assess whether training can also have a positive impact on kinematic and spatiotemporal gait parameters and on daily-life disability. Relevance: The reduced gait performance in children affected by CP leads to low levels of social relationships and life quality. Recent gait rehabilitation methods in patients with neurological impairment rely on technological devices which drive the patient's gait in a body-weight support condition and emphasize the beneficial role of repetitive practice in gait rehabilitation. The rationale for these approaches derives from animal studies which have shown that repetition of gait movements may enhance spinal and supraspinal locomotor circuits. Early studies on their use in the rehabilitation of CP with patients were carried out with partial body-weight support treadmill training and robotic-assisted treadmill therapy. Several studies on a new electromechanical gait trainer (GTI) in adult patients who have experienced a stroke, have shown that training with the device may significantly improve gait performance. Despite the clinical impact of this new rehabilitative procedure, no studies have been conducted to date on its use in children with CP. Description: Eighteen patients with CP were recruited from the Developmental Age Unit, âC. Santiâ, Polyfunctional Centre Don Calabria, Verona, Italy, from January to October 2009. Inclusion criteria were: bilateral lower limb (diplegic or tetraplegic) CP, age 10 to 18 years, GMFCS levels II to IV, ability to walk by themselves for at least 10 meters, keep a sitting position without assistance. Exclusion criteria were: lower limb spasticity >2 on the Modified Ashworth Scale, severe lower limb contractures. Before the start of the study, the patients were randomly assigned to an experimental (EC) or a control group (CG). The EC received 30 minutes of repetitive locomotor training with the GTI, plus 10 minutes of passive joint mobilization and stretching exercises. The CG received 40 minutes of conventional physiotherapy. Each subject underwent a total of 10 treatment sessions over a 2-week period. Evaluation: Before and after treatment and then at 1-month follow-up assessment, the patients were evaluated by the same examiner who was unaware of treatment allocation. The assessment procedures, consisting of clinical (10-meter walking test, 6-minute walking test, WEE-FIM) scale and instrumental (gait analysis) evaluations. Conclusions: Our results show that repetitive locomotor gait training with an electromechanical body-weight support machine can significantly improve gait velocity and endurance in ambulatory children with diplegic and tetraplegic CP and that the improvements can be maintained for at least 1 month post-treatment. Improvements were also seen in proximal lower limb gait kinematics and in spatiotemporal parameters (gait speed and step length). Implications: The GTI device could be a feasible instrument that can be integrated into routinely rehabilitative programs. A repetitive locomotor training program performed with this device could improve gait performance, cinematic and spatiotemporal gait parameters in children with CP
- âŚ