226 research outputs found
Non-malleable codes for space-bounded tampering
Non-malleable codes—introduced by Dziembowski, Pietrzak and Wichs at ICS 2010—are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t. some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic
Retrieval of the gastric specimen following laparoscopic sleeve gastrectomy. Experience on 275 cases.
Severe obesity leads to a high incidence of complications and a decrease in life expectancy, especially among younger adults. Laparoscopic sleeve gastrectomy (LSG) first intended as the first step of biliopancreatic diversion with duodenal switch is gaining a per-se procedure role because of its effectiveness on weight loss and comorbidity resolution. Different techniques have been described for specimen extraction in LSG. In this article we report the technique adopted in 275 LSGs performed in our department. In the first 120 LSGs performed from 2007, the specimen was extracted through a mini laparotomy. In the following 155 cases the technique has been simplified: the grasped specimen has been withdrawn through the 15 mm trocar site. We registered in the fist group six cases of wound infection (5%), ten cases of hematoma (8.3%) and four cases of port site hernia (3.3%). In the second group only one case of hematoma (0.6%, p = 0.01) but no cases of wound infection (p = 0.01) or port site hernia, (p = 0.03) although we registered a specimen perforation during retrieval in 16 patients, were reported. The technique described in the 155 cases of the control group has shown to be more effective than the technique we used in the case group, allowing significantly lower operative time (112.9 ± 1.0 vs 74.9 ± 9.1 p < 0.001) and complications, and providing unchanged costs
Oral sodium butyrate supplementation ameliorates paclitaxel-induced behavioral and intestinal dysfunction
Paclitaxel (PTX) is one of the most broadly used chemotherapeutic agents for the treatment of several tumor types including ovarian, breast, and non-small cell lung cancer. However, its use is limited by debilitating side effects, involving both gastrointestinal and behavioral dysfunctions. Due to growing evidence showing a link between impaired gut function and chemotherapy-associated behavioral changes, the aim of this study was to identify a novel therapeutic approach to manage PTX-induced gut and brain comorbidities. Mice were pre-treated with sodium butyrate (BuNa) for 30 days before receiving PTX. After 14 days, mice underwent to behavioral analysis and biochemical investigations of gut barrier integrity and microbiota composition. Paired evaluations of gut functions revealed that the treatment with BuNa restored PTX-induced altered gut barrier integrity, microbiota composition and food intake suggesting a gut-to-brain communication. The treatment with BuNa also ameliorated depressive- and anxiety-like behaviors induced by PTX in mice, and these effects were associated with neuroprotective and anti-inflammatory outcomes. These results propose that diet supplementation with this safe postbiotic might be considered when managing PTX-induced central side effects during cancer therapy
Electromechanical coupling of the Kv1.1 voltage-gated K+ channel is fine-tuned by the simplest amino acid residue in the S4-S5 linker
Investigating the Shaker-related K+ channel Kv1.1, the dysfunction of which is responsible for episodic ataxia 1 (EA1), at the functional and molecular level provides valuable understandings on normal channel dynamics, structural correlates underlying voltage-gating, and disease-causing mechanisms. Most studies focused on apparently functional amino acid residues composing voltage-gated K+ channels, neglecting the simplest ones. Glycine at position 311 of Kv1.1 is highly conserved both evolutionarily and within the Kv channel superfamily, is located in a region functionally relevant (the S4-S5 linker), and results in overt disease when mutated (p.G311D). By mutating the G311 residue to aspartate, we show here that the channel voltage-gating, activation, deactivation, inactivation, and window currents are markedly affected. In silico, modeling shows this glycine residue is strategically placed at one end of the linker helix which must be free to both bend and move past other portions of the protein during the channel’s opening and closing. This is befitting of a glycine residue as its small neutral side chain allows for movement unhindered by interaction with any other amino acid. Results presented reveal the crucial importance of a distinct glycine residue, within the S4-S5 linker, in the voltage-dependent electromechanical coupling that control channel gating
Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions
We study collision-finding against Merkle-Damgård hashing in the random-oracle model by adversaries with an arbitrary -bit auxiliary advice input about the random oracle and queries. Recent work showed that such adversaries can find collisions (with respect to a random IV) with advantage , where is the output length, beating the birthday bound by a factor of . These attacks were shown to be optimal.
We observe that the collisions produced are very long, on the order blocks, which would limit their practical relevance. We prove several results related to improving these attacks to find short collisions. We first exhibit a simple attack for finding -block-long collisions achieving advantage . We then study if this attack is optimal. We show that the prior technique based on the bit-fixing model (used for the bound) provably cannot reach this bound, and towards a general result we prove there are qualitative jumps in the optimal attacks for finding length , length , and unbounded-length collisions. Namely, the optimal attacks achieve (up to logarithmic factors) order of , and advantage. We also give an upper bound on the advantage of a restricted class of short-collision finding attacks via a new analysis on the growth of trees in random functional graphs that may be of independent interest
Non-malleable encryption: simpler, shorter, stronger
In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit
- …