512 research outputs found

    HardIDX: Practical and Secure Index with SGX

    Get PDF
    Software-based approaches for search over encrypted data are still either challenged by lack of proper, low-leakage encryption or slow performance. Existing hardware-based approaches do not scale well due to hardware limitations and software designs that are not specifically tailored to the hardware architecture, and are rarely well analyzed for their security (e.g., the impact of side channels). Additionally, existing hardware-based solutions often have a large code footprint in the trusted environment susceptible to software compromises. In this paper we present HardIDX: a hardware-based approach, leveraging Intel's SGX, for search over encrypted data. It implements only the security critical core, i.e., the search functionality, in the trusted environment and resorts to untrusted software for the remainder. HardIDX is deployable as a highly performant encrypted database index: it is logarithmic in the size of the index and searches are performed within a few milliseconds rather than seconds. We formally model and prove the security of our scheme showing that its leakage is equivalent to the best known searchable encryption schemes. Our implementation has a very small code and memory footprint yet still scales to virtually unlimited search index sizes, i.e., size is limited only by the general - non-secure - hardware resources

    An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices

    Get PDF
    In this paper, we study the Learning With Errors problem and its binary variant, where secrets and errors are binary or taken in a small interval. We introduce a new variant of the Blum, Kalai and Wasserman algorithm, relying on a quantization step that generalizes and fine-tunes modulus switching. In general this new technique yields a significant gain in the constant in front of the exponent in the overall complexity. We illustrate this by solving p within half a day a LWE instance with dimension n = 128, modulus q=n2q = n^2, Gaussian noise α=1/(n/πlog2n)\alpha = 1/(\sqrt{n/\pi} \log^2 n) and binary secret, using 2282^{28} samples, while the previous best result based on BKW claims a time complexity of 2742^{74} with 2602^{60} samples for the same parameters. We then introduce variants of BDD, GapSVP and UniqueSVP, where the target point is required to lie in the fundamental parallelepiped, and show how the previous algorithm is able to solve these variants in subexponential time. Moreover, we also show how the previous algorithm can be used to solve the BinaryLWE problem with n samples in subexponential time 2(ln2/2+o(1))n/loglogn2^{(\ln 2/2+o(1))n/\log \log n}. This analysis does not require any heuristic assumption, contrary to other algebraic approaches; instead, it uses a variant of an idea by Lyubashevsky to generate many samples from a small number of samples. This makes it possible to asymptotically and heuristically break the NTRU cryptosystem in subexponential time (without contradicting its security assumption). We are also able to solve subset sum problems in subexponential time for density o(1)o(1), which is of independent interest: for such density, the previous best algorithm requires exponential time. As a direct application, we can solve in subexponential time the parameters of a cryptosystem based on this problem proposed at TCC 2010.Comment: CRYPTO 201

    Giant lobelias exemplify convergent evolution

    Get PDF
    Giant lobeliads on tropical mountains in East Africa and Hawaii have highly unusual, giant-rosette growth forms that appear to be convergent on each other and on those of several independently evolved groups of Asteraceae and other families. A recent phylogenetic analysis by Antonelli, based on sequencing the widest selection of lobeliads to date, raises doubts about this paradigmatic example of convergent evolution. Here I address the kinds of evidence needed to test for convergent evolution and argue that the analysis by Antonelli fails on four points. Antonelli's analysis makes several important contributions to our understanding of lobeliad evolution and geographic spread, but his claim regarding convergence appears to be invalid. Giant lobeliads in Hawaii and Africa represent paradigmatic examples of convergent evolution

    Cryptanalysis of an NTRU-based Proxy Encryption Scheme from ASIACCS\u2715

    Get PDF
    In ASIACCS 2015, Nuñez, Agudo, and Lopez proposed a proxy re-encryption scheme, NTRUReEncrypt, based on NTRU, which allows a proxy to translate ciphertext under the delegator\u27s public key into a re-encrypted ciphertext that can be decrypted correctly by delegatee\u27s private key. In addition to its potential resistance to quantum algorithm, the scheme was also considered to be efficient. However, in this paper we point out that the re-encryption process will increase the decryption error, and the increased decryption error will lead to a reaction attack that enables the proxy to recover the private key of the delegator and the delegatee. Moreover, we also propose a second attack which enables the delegatee to recover the private key of the delegator when he collects enough re-encrypted ciphertexts from a same message. We reevaluate the security of NTRUReEncrypt, and also give suggestions and discussions on potential mitigation methods

    Utility of multispectral imaging for nuclear classification of routine clinical histopathology imagery

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>We present an analysis of the utility of multispectral versus standard RGB imagery for routine H&E stained histopathology images, in particular for pixel-level classification of nuclei. Our multispectral imagery has 29 spectral bands, spaced 10 nm within the visual range of 420–700 nm. It has been hypothesized that the additional spectral bands contain further information useful for classification as compared to the 3 standard bands of RGB imagery. We present analyses of our data designed to test this hypothesis.</p> <p>Results</p> <p>For classification using all available image bands, we find the best performance (equal tradeoff between detection rate and false alarm rate) is obtained from either the multispectral or our "ccd" RGB imagery, with an overall increase in performance of 0.79% compared to the next best performing image type. For classification using single image bands, the single best multispectral band (in the red portion of the spectrum) gave a performance increase of 0.57%, compared to performance of the single best RGB band (red). Additionally, red bands had the highest coefficients/preference in our classifiers. Principal components analysis of the multispectral imagery indicates only two significant image bands, which is not surprising given the presence of two stains.</p> <p>Conclusion</p> <p>Our results indicate that multispectral imagery for routine H&E stained histopathology provides minimal additional spectral information for a pixel-level nuclear classification task than would standard RGB imagery.</p

    Cloud-assisted Asynchronous Key Transport with Post-Quantum Security

    Get PDF
    In cloud-based outsourced storage systems, many users wish to securely store their files for later retrieval, and additionally to share them with other users. These retrieving users may not be online at the point of the file upload, and in fact they may never come online at all. In this asynchoronous environment, key transport appears to be at odds with any demands for forward secrecy. Recently, Boyd et al. (ISC 2018) presented a protocol that allows an initiator to use a modified key encapsulation primitive, denoted a blinded KEM (BKEM), to transport a file encryption key to potentially many recipients via the (untrusted) storage server, in a way that gives some guarantees of forward secrecy. Until now all known constructions of BKEMs are built using RSA and DDH, and thus are only secure in the classical setting. We further the understanding of the use of blinding in post-quantum cryptography in two aspects. First, we show how to generically build blinded KEMs from homomorphic encryption schemes with certain properties. Second, we construct the first post-quantum secure blinded KEMs, and the security of our constructions are based on hard lattice problems

    Gene Expression Modifications by Temperature-Toxicants Interactions in Caenorhabditis elegans

    Get PDF
    Although organophosphorus pesticides (OP) share a common mode of action, there is increased awareness that they elicit a diverse range of gene expression responses. As yet however, there is no clear understanding of these responses and how they interact with ambient environmental conditions. In the present study, we investigated genome-wide gene expression profiles in the nematode Caenorhabditis elegans exposed to two OP, chlorpyrifos and diazinon, in single and combined treatments at different temperatures. Our results show that chlorpyrifos and diazinon induced expression of different genes and that temperature affected the response of detoxification genes to the pesticides. The analysis of transcriptional responses to a combination of chlorpyrifos and diazinon shows interactions between toxicants that affect gene expression. Furthermore, our combined analysis of the transcriptional responses to OP at different temperatures suggests that the combination of OP and high temperatures affect detoxification genes and modified the toxic levels of the pesticides

    Assessment of Multifactor Gene-Environment Interactions and Ovarian Cancer Risk: Candidate Genes, Obesity and Hormone-Related Risk Factors

    Get PDF
    BACKGROUND: Many epithelial ovarian cancer (EOC) risk factors relate to hormone exposure and elevated estrogen levels are associated with obesity in postmenopausal women. Therefore, we hypothesized that gene-environment interactions related to hormone-related risk factors could differ between obese and non-obese women. METHODS: We considered interactions between 11,441 SNPs within 80 candidate genes related to hormone biosynthesis and metabolism and insulin-like growth factors with six hormone-related factors (oral contraceptive use, parity, endometriosis, tubal ligation, hormone replacement therapy, and estrogen use) and assessed whether these interactions differed between obese and non-obese women. Interactions were assessed using logistic regression models and data from 14 case-control studies (6,247 cases; 10,379 controls). Histotype-specific analyses were also completed. RESULTS: SNPs in the following candidate genes showed notable interaction: IGF1R (rs41497346, estrogen plus progesterone hormone therapy, histology = all, P = 4.9 × 10(-6)) and ESR1 (rs12661437, endometriosis, histology = all, P = 1.5 × 10(-5)). The most notable obesity-gene-hormone risk factor interaction was within INSR (rs113759408, parity, histology = endometrioid, P = 8.8 × 10(-6)). CONCLUSIONS: We have demonstrated the feasibility of assessing multifactor interactions in large genetic epidemiology studies. Follow-up studies are necessary to assess the robustness of our findings for ESR1, CYP11A1, IGF1R, CYP11B1, INSR, and IGFBP2 Future work is needed to develop powerful statistical methods able to detect these complex interactions. IMPACT: Assessment of multifactor interaction is feasible, and, here, suggests that the relationship between genetic variants within candidate genes and hormone-related risk factors may vary EOC susceptibility

    Omeprazole Inhibits Proliferation and Modulates Autophagy in Pancreatic Cancer Cells

    Get PDF
    BACKGROUND: Omeprazole has recently been described as a modulator of tumour chemoresistance, although its underlying molecular mechanisms remain controversial. Since pancreatic tumours are highly chemoresistant, a logical step would be to investigate the pharmacodynamic, morphological and biochemical effects of omeprazole on pancreatic cancer cell lines. METHODOLOGY/PRINCIPAL FINDINGS: Dose-effect curves of omeprazole, pantoprazole, gemcitabine, 5-fluorouracil and the combinations of omeprazole and 5-fluorouracil or gemcitabine were generated for the pancreatic cancer cell lines MiaPaCa-2, ASPC-1, Colo357, PancTu-1, Panc1 and Panc89. They revealed that omeprazole inhibited proliferation at probably non-toxic concentrations and reversed the hormesis phenomena of 5-fluorouracil. Electron microscopy showed that omeprazole led to accumulation of phagophores and early autophagosomes in ASPC-1 and MiaPaCa-2 cells. Signal changes indicating inhibited proliferation and programmed cell death were found by proton NMR spectroscopy of both cell lines when treated with omeprazole which was identified intracellularly. Omeprazole modulates the lysosomal transport pathway as shown by Western blot analysis of the expression of LAMP-1, Cathepsin-D and β-COP in lysosome- and Golgi complex containing cell fractions. Acridine orange staining revealed that the pump function of the vATPase was not specifically inhibited by omeprazole. Gene expression of the autophagy-related LC3 gene as well as of Bad, Mdr-1, Atg12 and the vATPase was analysed after treatment of cells with 5-fluorouracil and omeprazole and confirmed the above mentioned results. CONCLUSIONS: We hypothesise that omeprazole interacts with the regulatory functions of the vATPase without inhibiting its pump function. A modulation of the lysosomal transport pathway and autophagy is caused in pancreatic cancer cells leading to programmed cell death. This may circumvent common resistance mechanisms of pancreatic cancer. Since omeprazole use has already been established in clinical practice these results could lead to new clinical applications
    corecore