40 research outputs found

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    Hyaluronic acid patellar peri-tentinous injection efficacy in sudden detrained rats

    Get PDF
    Introduzione L’attività fisica moderata seguita da improvvisa interruzione può influenzare le caratteristiche biologiche del tendine. Lo scopo del lavoro è stato quello di valutare l’attività cellulare, le caratteristiche istologiche, istomorfometriche e microstrutturali del tendine patellare e della sua entesi in condizioni di non allenamento (sedentarietà), allenamento ed improvviso arresto dell’attività fisica. E’ stato ipotizzato che un’iniezione peri-tendinea di acido ialuronico nelle settimane successive all’improvviso arresto dell’attività fisica potesse mantenere l’integrità strutturale e biologica del tendine patellare. Materiali e Metodi 24 ratti Sprague Dawley maschi di 8 settimane sono stati suddivisi in tre gruppi, allenati per 10 settimane, fino a 60-80% VO2max. I ratti sono stati suddivisi in tre gruppi: Non Allenati (6), Allenati (6), Disallenati (12). A 6 dei 12 ratti del gruppo Detrained, è stata praticata un’infiltrazione peri-tendinea a nel tendine patellare destro di 300 μl di acido ialuronico, mentre nei rimanenti 6, è stata praticata l’infiltrazione con soluzione fisiologica. I tendini rotulei espiantati sono stati valutati con coltura cellulare, valutazione biologica molecolare, valutazioni morfologiche microstrutturali, proliferazione, conta ed attività cellulare. Risultati I risultati in vitro hanno evidenziato vitalità e conta cellulare simili fra i Gruppi Trained e Detrained-HA con un incremento significativo del metabolismo cellulare rispetto agli altri Gruppi. La cellularità ha mostrato valori maggiori nei Gruppi Non Allenati e Detrained-NaCl ove si è osservata una biosintesi del collagene III superiore ai Gruppi Trained e Detrained-HA. Contrariamente, la produzione di collagene I e II presentava valori maggiori nei Gruppi Trained e Detrained-HA suggerendo una superiore efficienza tessutale e metabolica di questi ultimi. Conclusioni Questi risultati confermano che l’allenamento ed il suo improvviso arresto hanno effetti sulla struttura tendinea patellare di ratto e che l’iniezione peritendinea di acido ialuronico nel periodo di inattività ha effetti significativi su metabolismo cellulare e sul tendine rispetto al trattamento con soluzione fisiologica.Introduction Different conditions may alter tendon characteristics. Clinical evidence suggests that tendon injuries are more frequent in athletes that change type, intensity and duration of training. Aim of the study was the assessment of training and especially detraining on the patellar tendon (PT) and its enthesis. We also hypotized that peri-tendineous injection with Ialuronic acid in detrained rats could prevent structural tendon integrity. Materials and Methods: 24 male adult Sprague-Dawley rats were divided into 3 groups: 18 rats were trained on a treadmill for 10 weeks. Of these, 6 rats were euthanized immediately after training (trained group), 12 were caged without exercise for 4 weeks before being injected in peri patellar tendon tissue, 1 group with Ialuronic acid (de-trained HA group) and the other with Saline solution and then euthanized (de-trained Saline group). The remaining 6 rats used as controls (untrained rats). Patellar tendons were evaluated with cellular coltures, molecular biological evaluation, microstructural morphologic evaluation, cellular proliferation, cellular number and activity. Results In vitro results showed cells vitality and number similar between Trained and Detrained-HA groups with an increased significance cellular methabolism vs the others groups. Cellularity showed better values in Non Trained and Detrained-NaCl Groups where we saw superior collagen III biosinthesis vs Trained and Detrained-HA Groups. On the other side Collagen I and II showed better values in Trained and Detrained-HA suggesting a better tissue activity of Detrained-HA Group. Conclusion Sudden interruption of physical activity has a negative effect on tendons and peri-tendineous patellar injection with Ialuronic Acid can represent a protective tendon therapy after a sudden detraining period

    Probabilistically Checkable Arguments

    No full text
    We give a general reduction that converts any public-coin interactive proof into a one-round (two-message) argument. The reduction relies on a method proposed by Aiello et al. [ABOR00], of using a Private-Information-Retrieval (PIR) scheme to collapse rounds in interactive protocols. For example, the reduction implies that for any security parameter t, the membership in any language in PSPACE can be proved by a one-round (two-message) argument of size poly(n, t), which is sound for malicious provers of size 2 t. (Note that the honest prover in this construction runs in exponential time, since she has to prove membership in PSPACE, but we can choose t such that 2 t is significantly larger than the running time of the honest prover). A probabilistically checkable argument (PCA) is a relaxation of the notion of probabilistically checkable proof (PCP). It is defined analogously to PCP, except that the soundness property is required to hold only computationally. We consider the model where the argument is of one round (two-message), where the verifier’s message depends only on his (private) randomness. We show that for membership in many NP languages, there are PCAs (with efficient honest provers) that are of size polynomial in the size of the witness. This compares to the best PCP

    A Juridical Validation of a Contract Signing Protocol

    No full text

    P3CA: Private Anomaly Detection Across ISP Networks

    No full text
    Abstract. Detection of malicious traffic in the Internet would be much easier if ISP networks shared their traffic traces. Unfortunately, state-ofthe-art anomaly detection algorithms require detailed traffic information which is considered extremely private by operators. To address this, we propose an algorithm that allows ISPs to cooperatively detect anomalies without requiring them to reveal private traffic information. We leverage secure multiparty computation to design a privacy-preserving variant of principal component analysis (PCA) that limits information propagation across domains. PCA is a well-proven technique for isolating anomalies on network traffic and we target a design that retains its scalability and accuracy. To validate our approach, we evaluate an implementation of our design against traces from the Abilene Internet2 IP backbone network as well as synthetic traces, show that it performs efficiently to support an online anomaly detection system and and conclude that privacypreserving anomaly detection shows promise as a key element of a wider network anomaly detection framework. In the presence of increasingly serious threats from modern networked malware, our work provides a first step towards enabling larger-scale cooperation across ISPs in the presence of privacy concerns.

    Testing Disjointness of Private Datasets

    No full text
    Two parties, say Alice and Bob, possess two sets of elements that belong to a universe of possible values and wish to test whether these sets are disjoint or not. In this paper we consider the above problem in the setting where Alice and Bob wish to disclose no information to each other about their sets beyond the single bit: "whether the intersection is empty or not." This problem has many applications in commercial settings where two mutually distrustful parties wish to decide with minimum possible disclosure whether there is any overlap between their private datasets. We present three protocols that solve the above problem that meet di#erent e#ciency and security objectives and data representation scenarios. Our protocols are based on Homomorphic encryption and in our security analysis, we consider the semi-honest setting as well as the malicious setting. Our most e#cient construction for a large universe in terms of overall communication complexity uses a new encryption primitive that we introduce called "superposed encryption." We formalize this notion and provide a construction that may be of independent interest
    corecore