110 research outputs found

    A cloistered entrepĂŽt: sir Tobie Matthew and the English Carmel in Antwerp

    Get PDF
    To escape religious persecution in England, English Carmelite nuns took refuge in Antwerp, where in 1619 Anne of the Ascension (Anne Worsley, 1588-1644) and Lady Mary Lovell (c. 1564-1628) had founded a convent expressly for exiled young English ladies. Although insulated from the world by enclosure and obedience to the rule, the Antwerp Carmel was not cut off from its surroundings. A careful perusal of the foundation's "Chronicle'' and the vast correspondence left by the women religious exposes an interesting jigsaw of intersections between the private and the public, and the religious and cultural worlds of the early modern period. The Carmelite community indeed patronized artists outside the convent walls, commissioning for instance an English translation of the Life of St Teresa from Sir Tobie Matthew (1577-1655), who also produced a hitherto unknown Life of one of the Carmelite nuns

    Margaret Cavendish, the Antwerp Carmel and The Convent of Pleasure

    Get PDF
    Evidence contained in an early eighteenth-century chronicle history of the English Carmelite convent at Antwerp, founded in 1619, sheds new light on the social life of Margaret Cavendish (1623-1673), Duchess of Newcastle, who together with her husband resided in the Rubens House from 1648 until the Restoration. Acting as a host to one Mary Cotton (1629-1694), whose clothing or profession in the guise of a "nymph" she sponsored, Margaret probably maintained a special relationship with the Carmelite foundation. Her affection for the musically gifted Cotton may have helped inspire The Convent of Pleasure (publ. 1668), a play featuring an ideal world exclusively populated by independent-minded women. As the play's homoerotic and androgynous ambiguities and its "political" overtones also appear to allude to the figure of Queen Christina of Sweden, who stayed in Antwerp from August 1654 until December 1655, The Convent may have owed its setting to the specific Antwerp context of the 1650s and - as opposed to what is generally assumed have been, partly or wholly, composed (and performed?) before 1660

    A kernel-based integration of genome-wide data for clinical decision support

    Get PDF
    ABSTRACT : BACKGROUND : Although microarray technology allows the investigation of the transcriptomic make-up of a tumor in one experiment, the transcriptome does not completely reflect the underlying biology due to alternative splicing, post-translational modifications, as well as the influence of pathological conditions (for example, cancer) on transcription and translation. This increases the importance of fusing more than one source of genome-wide data, such as the genome, transcriptome, proteome, and epigenome. The current increase in the amount of available omics data emphasizes the need for a methodological integration framework. METHODS : We propose a kernel-based approach for clinical decision support in which many genome-wide data sources are combined. Integration occurs within the patient domain at the level of kernel matrices before building the classifier. As supervised classification algorithm, a weighted least squares support vector machine is used. We apply this framework to two cancer cases, namely, a rectal cancer data set containing microarray and proteomics data and a prostate cancer data set containing microarray and genomics data. For both cases, multiple outcomes are predicted. RESULTS : For the rectal cancer outcomes, the highest leave-one-out (LOO) areas under the receiver operating characteristic curves (AUC) were obtained when combining microarray and proteomics data gathered during therapy and ranged from 0.927 to 0.987. For prostate cancer, all four outcomes had a better LOO AUC when combining microarray and genomics data, ranging from 0.786 for recurrence to 0.987 for metastasis. CONCLUSIONS : For both cancer sites the prediction of all outcomes improved when more than one genome-wide data set was considered. This suggests that integrating multiple genome-wide data sources increases the predictive performance of clinical decision support models. This emphasizes the need for comprehensive multi-modal data. We acknowledge that, in a first phase, this will substantially increase costs; however, this is a necessary investment to ultimately obtain cost-efficient models usable in patient tailored therapy

    Freezing transition of the vortex liquid in anisotropic superconductors

    Full text link
    We study the solid-liquid transition of a model of pancake vortices in laminar superconductors using a density functional theory of freezing. The physical properties of the system along the melting line are discussed in detail. We show that there is a very good agreement with experimental data in the shape and position of the first order transition in the phase diagram and in the magnitude and temperature dependence of the magnetic induction jump at the transition. We analyze the validity of the Lindemann melting criterion and the Hansen-Verlet freezing criterion. Both criteria are shown to be good to predict the phase diagram in the region where a first order phase transition is experimentally observed.Comment: 9 pages, 10 figure

    Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis

    Get PDF
    Resistance against differential cryptanalysis is an important design criteria for any modern block cipher and most designs rely on finding some upper bound on probability of single differential characteristics. However, already at EUROCRYPT'91, Lai et al. comprehended that differential cryptanalysis rather uses differentials instead of single characteristics. In this paper, we consider exactly the gap between these two approaches and investigate this gap in the context of recent lightweight cryptographic primitives. This shows that for many recent designs like Midori, Skinny or Sparx one has to be careful as bounds from counting the number of active S-boxes only give an inaccurate evaluation of the best differential distinguishers. For several designs we found new differential distinguishers and show how this gap evolves. We found an 8-round differential distinguisher for Skinny-64 with a probability of 2−56.932−56.93, while the best single characteristic only suggests a probability of 2−722−72. Our approach is integrated into publicly available tools and can easily be used when developing new cryptographic primitives. Moreover, as differential cryptanalysis is critically dependent on the distribution over the keys for the probability of differentials, we provide experiments for some of these new differentials found, in order to confirm that our estimates for the probability are correct. While for Skinny-64 the distribution over the keys follows a Poisson distribution, as one would expect, we noticed that Speck-64 follows a bimodal distribution, and the distribution of Midori-64 suggests a large class of weak keys

    Design Strategies for ARX with Provable Bounds: SPARX and LAX

    Get PDF
    We present, for the first time, a general strategy for designing ARX symmetric-key primitives with provable resistance against single-trail differential and linear cryptanalysis. The latter has been a long standing open problem in the area of ARX design. The Wide-Trail design Strategy (WTS), that is at the basis of many S-box based ciphers, including the AES, is not suitable for ARX designs due to the lack of S-boxes in the latter. In this paper we address the mentioned limitation by proposing the Long-Trail design Strategy (LTS) -- a dual of the WTS that is applicable (but not limited) to ARX constructions. In contrast to the WTS, that prescribes the use of small and efficient S-boxes at the expense of heavy linear layers with strong mixing properties, the LTS advocates the use of large (ARX-based) S-Boxes together with sparse linear layers. With the help of the so-called long-trail argument, a designer can bound the maximum differential and linear probabilities for any number of rounds of a cipher built according to the LTS. To illustrate the effectiveness of the new strategy, we propose Sparx -- a family of ARX-based block ciphers designed according to the LTS. Sparx has 32-bit ARX-based S-boxes and has provable bounds against differential and linear cryptanalysis. In addition, Sparx is very efficient on a number of embedded platforms. Its optimized software implementation ranks in the top-6 of the most software-efficient ciphers along with Simon, Speck, Chaskey, LEA and RECTANGLE. As a second contribution we propose another strategy for designing ARX ciphers with provable properties, that is completely independent of the LTS. It is motivated by a challenge proposed earlier by Wallen and uses the differential properties of modular addition to minimize the maximum differential probability across multiple rounds of a cipher. A new primitive, called LAX is designed following those principles. LAX partly solves the Wallen challenge

    Efficient and Provable White-Box Primitives

    Get PDF
    International audienceIn recent years there have been several attempts to build white-box block ciphers whose implementations aim to be incompress-ible. This includes the weak white-box ASASA construction by Bouil-laguet, Biryukov and Khovratovich from Asiacrypt 2014, and the recent space-hard construction by Bogdanov and Isobe from CCS 2015. In this article we propose the first constructions aiming at the same goal while offering provable security guarantees. Moreover we propose concrete instantiations of our constructions, which prove to be quite efficient and competitive with prior work. Thus provable security comes with a surprisingly low overhead

    Improved Related-Tweakey Rectangle Attacks on Reduced-round Deoxys-BC-384 and Deoxys-I-256-128

    Get PDF
    Deoxys-BC is the core internal tweakable block cipher of the authenticated encryption schemes Deoxys-I and Deoxys-II. Deoxys-II is one of the six schemes in the final portfolio of the CAESAR competition, while Deoxys-I is a 3rd round candidate. By well studying the new method proposed by Cid et al. at ToSC 2017 and BDT technique proposed by Wang and Peyrin at ToSC 2019, we find a new 11-round related-tweakey boomerang distinguisher of Deoxys-BC-384 with probability of 2−118.42^{-118.4}, and give a related-tweakey rectangle attack on 13-round Deoxys-BC-384 with a data complexity of 2125.22^{125.2} and time complexity of 2186.72^{186.7}, and then apply it to analyze 13-round Deoxys-I-256-128 in this paper. This is the first time that an attack on 13-round Deoxys-I-256-128 is given, while the previous attack on this version only reaches 12 rounds
    • 

    corecore