324 research outputs found

    Scalable Open-Vote Network on Ethereum

    Get PDF
    McCorry et al. (Financial Cryptography 2017) presented the first implementation of a decentralized self-tallying voting protocol on Ethereum. However, their implementation did not scale beyond 40 voters since all the computations were performed on the smart contract. In this paper, we tackle this problem by delegating the bulk computations to an off-chain untrusted administrator in a verifiable manner. Specifically, the administrator tallies the votes off-chain and publishes a Merkle tree that encodes the tallying computation trace. Then, the administrator submits the Merkle tree root and the tally result to the smart contract. Subsequently, the smart contract transits to an intermediate phase where at least a single honest voter can contend the administrator\u27s claimed result if it was not computed correctly. Then, in the worst case, the smart contract verifies the dispute at the cost of an elliptic curve point addition and scalar multiplication, and two Merkle proofs of membership which are logarithmic in the number of voters. This allows our protocol to achieve higher scalability without sacrificing the public verifiability or voters\u27 privacy. To assess our protocol, we implemented an open-source prototype on Ethereum and carried out multiple experiments for different numbers of voters. The results of our implementation confirm the scalability and efficiency of our proposed solution which does not exceed the current block gas limit for any practical number of voters

    UC-Secure OT from LWE, Revisited

    Get PDF
    We build a two-round, UC-secure oblivious transfer protocol (OT) in the common reference string (CRS) model under the Learning with Errors assumption (LWE) with sub-exponential modulus-to-noise ratio. We do so by instantiating the dual-mode encryption framework of Peikert, Vaikuntanathan and Waters (CRYPTO\u2708). The resulting OT can be instantiated in either one of two modes: one providing statistical sender security, and the other statistical receiver security. Furthermore, our scheme allows the sender and the receiver to reuse the CRS across arbitrarily many executions of the protocol. To the best of our knowledge, this gives the first construction of a UC-secure OT from LWE that achieves both statistical receiver security and unbounded reusability of the CRS. For comparison, there was, until recently, no such construction from LWE satisfying either one of these two properties. In particular, the construction of UC-secure OT from LWE of Peikert, Vaikuntanathan and Waters only provides computational receiver security and bounded reusability of the CRS. Our main technical contribution is a public-key encryption scheme from LWE where messy public keys (under which encryptions hide the underlying message statistically) can be recognized in time essentially independent of the LWE modulus qq

    Zether: Towards Privacy in a Smart Contract World

    Get PDF
    Blockchain-based smart contract platforms like Ethereum have become quite popular as a way to remove trust and add transparency to distributed applications. While different types of important applications can be easily built on such platforms, there does not seem to be an easy way to add a meaningful level of privacy to them. In this paper, we propose Zether, a fully-decentralized, confidential payment mechanism that is compatible with Ethereum and other smart contract platforms. We take an account-based approach similar to Ethereum for efficiency and usability. We design a new smart contract that keeps the account balances encrypted and exposes methods to deposit, transfer and withdraw funds to/from accounts through cryptographic proofs. We describe techniques to protect Zether against replay attacks and front-running situations. We also develop a mechanism to enable interoperability with arbitrary smart contracts. This helps to make several popular applications like auctions, payment channels, voting, etc. confidential. As a part of our protocol, we propose Σ\Sigma-Bullets, an improvement of the existing zero-knowledge proof system, Bulletproofs. Σ\Sigma-Bullets make Bulletproofs more inter-operable with Sigma protocols, which is of general interest. We implement Zether as an Ethereum smart contract and show the practicality of our design by measuring the amount of gas used by the Zether contract. A Zether confidential transaction costs about 0.014 ETH or approximately $1.51 (as of early Feb, 2019). We discuss how small changes to Ethereum, which are already being discussed independently of Zether, would drastically reduce this cost

    Triptych: logarithmic-sized linkable ring signatures with applications

    Get PDF
    Ring signatures are a common construction used to provide signer ambiguity among a non-interactive set of public keys specified at the time of signing. Unlike early approaches where signature size is linear in the size of the signer anonymity set, current optimal solutions either require centralized trusted setups or produce signatures logarithmic in size. However, few also provide linkability, a property used to determine whether the signer of a message has signed any previous message, possibly with restrictions on the anonymity set choice. Here we introduce Triptych, a family of linkable ring signatures without trusted setup that is based on generalizations of zero-knowledge proofs of knowledge of commitment openings to zero. We demonstrate applications of Triptych in signer-ambiguous transaction protocols by extending the construction to openings of parallel commitments in independent anonymity sets. Signatures are logarithmic in the anonymity set size and, while verification complexity is linear, collections of proofs can be efficiently verified in batches. We show that for anonymity set sizes practical for use in distributed protocols, Triptych offers competitive performance with a straightforward construction

    Does directly observed therapy (DOT) reduce drug resistant tuberculosis?

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Directly observed therapy (DOT) is a widely recommended and promoted strategy to manage tuberculosis (TB), however, there is still disagreement about the role of DOT in TB control and the impact it has on reducing the acquisition and transmission of drug resistant TB. This study compares the portion of drug resistant genotype clusters, representing recent transmission, within and between communities implementing programs differing only in their directly observed therapy (DOT) practices.</p> <p>Methods</p> <p>Genotype clusters were defined as 2 or more patient members with matching IS<it>6110 </it>restriction fragment length polymorphism (RFLP) and spoligotype patterns from all culture-positive tuberculosis cases diagnosed between January 1, 1995 and December 31, 2001. Logistic regression was used to compute maximum-likelihood estimates of odds ratios (ORs) and 95% confidence intervals (CIs) comparing cluster members with and without drug resistant isolates. In the universal DOT county, all patients received doses under direct observation of health department staff; whereas in selective DOT county, the majority of received patients doses under direct observation of health department staff, while some were able to self-administer doses.</p> <p>Results</p> <p>Isolates from 1,706 persons collected during 1,721 episodes of tuberculosis were genotyped. Cluster members from the selective DOT county were more than twice as likely than cluster members from the universal DOT county to have at least one isolate resistant to isoniazid, rifampin, and/or ethambutol (OR = 2.3, 95% CI: 1.7, 3.1). Selective DOT county isolates were nearly 5 times more likely than universal DOT county isolates to belong to clusters with at least 2 resistant isolates having identical resistance patterns (OR = 4.7, 95% CI: 2.9, 7.6).</p> <p>Conclusions</p> <p>Universal DOT for tuberculosis is associated with a decrease in the acquisition and transmission of resistant tuberculosis.</p

    Rapidity and Centrality Dependence of Proton and Anti-proton Production from Au+Au Collisions at sqrt(sNN) = 130GeV

    Full text link
    We report on the rapidity and centrality dependence of proton and anti-proton transverse mass distributions from Au+Au collisions at sqrt(sNN) = 130GeV as measured by the STAR experiment at RHIC. Our results are from the rapidity and transverse momentum range of |y|<0.5 and 0.35 <p_t<1.00GeV/c. For both protons and anti-protons, transverse mass distributions become more convex from peripheral to central collisions demonstrating characteristics of collective expansion. The measured rapidity distributions and the mean transverse momenta versus rapidity are flat within |y|<0.5. Comparisons of our data with results from model calculations indicate that in order to obtain a consistent picture of the proton(anti-proton) yields and transverse mass distributions the possibility of pre-hadronic collective expansion may have to be taken into account.Comment: 4 pages, 3 figures, 1 table, submitted to PR

    End-stage heart failure in congenitally corrected transposition of the great arteries:a multicentre study

    Get PDF
    BACKGROUND AND AIMS: For patients with congenitally corrected transposition of the great arteries (ccTGA), factors associated with progression to end-stage congestive heart failure (CHF) remain largely unclear. METHODS: This multicentre, retrospective cohort study included adults with ccTGA seen at a congenital heart disease centre. Clinical data from initial and most recent visits were obtained. The composite primary outcome was mechanical circulatory support, heart transplantation, or death. RESULTS: From 558 patients (48% female, age at first visit 36 ± 14.2 years, median follow-up 8.7 years), the event rate of the primary outcome was 15.4 per 1000 person-years (11 mechanical circulatory support implantations, 12 transplantations, and 52 deaths). Patients experiencing the primary outcome were older and more likely to have a history of atrial arrhythmia. The primary outcome was highest in those with both moderate/severe right ventricular (RV) dysfunction and tricuspid regurgitation (n = 110, 31 events) and uncommon in those with mild/less RV dysfunction and tricuspid regurgitation (n = 181, 13 events, P &lt; .001). Outcomes were not different based on anatomic complexity and history of tricuspid valve surgery or of subpulmonic obstruction. New CHF admission or ventricular arrhythmia was associated with the primary outcome. Individuals who underwent childhood surgery had more adverse outcomes than age- and sex-matched controls. Multivariable Cox regression analysis identified older age, prior CHF admission, and severe RV dysfunction as independent predictors for the primary outcome. CONCLUSIONS: Patients with ccTGA have variable deterioration to end-stage heart failure or death over time, commonly between their fifth and sixth decades. Predictors include arrhythmic and CHF events and severe RV dysfunction but not anatomy or need for tricuspid valve surgery.</p

    Functional Characterization of an Aspergillus fumigatus Calcium Transporter (PmcA) that Is Essential for Fungal Infection

    Get PDF
    Aspergillus fumigatus is a primary and opportunistic pathogen, as well as a major allergen, of mammals. The Ca+2-calcineurin pathway affects virulence, morphogenesis and antifungal drug action in A. fumigatus. Here, we investigated three components of the A. fumigatus Ca+2-calcineurin pathway, pmcA,-B, and -C, which encode calcium transporters. We demonstrated that CrzA can directly control the mRNA accumulation of the pmcA-C genes by binding to their promoter regions. CrzA-binding experiments suggested that the 5′-CACAGCCAC-3′ and 5′-CCCTGCCCC-3′ sequences upstream of pmcA and pmcC genes, respectively, are possible calcineurin-dependent response elements (CDREs)-like consensus motifs. Null mutants were constructed for pmcA and -B and a conditional mutant for pmcC demonstrating pmcC is an essential gene. The ΔpmcA and ΔpmcB mutants were more sensitive to calcium and resistant to manganese and cyclosporin was able to modulate the sensitivity or resistance of these mutants to these salts, supporting the interaction between calcineurin and the function of these transporters. The pmcA-C genes have decreased mRNA abundance into the alveoli in the ΔcalA and ΔcrzA mutant strains. However, only the A. fumigatus ΔpmcA was avirulent in the murine model of invasive pulmonary aspergillosis

    Origin of micro-scale heterogeneity in polymerisation of photo-activated resin composites

    Get PDF
    Photo-activated resin composites are widely used in industry and medicine. Despite extensive chemical characterisation, the micro-scale pattern of resin matrix reactive group conversion between filler particles is not fully understood. Using an advanced synchrotron-based wide-field IR imaging system and state-of-the-art Mie scattering corrections, we observe how the presence of monodispersed silica filler particles in a methacrylate based resin reduces local conversion and chemical bond strain in the polymer phase. Here we show that heterogeneity originates from a lower converted and reduced bond strain boundary layer encapsulating each particle, whilst at larger inter-particulate distances light attenuation and monomer mobility predominantly influence conversion. Increased conversion corresponds to greater bond strain, however, strain generation appears sensitive to differences in conversion rate and implies subtle distinctions in the final polymer structure. We expect these findings to inform current predictive models of mechanical behaviour in polymer-composite materials, particularly at the resin-filler interface
    corecore