145 research outputs found

    Von Influencer*innen lernen

    Get PDF
    VON INFLUENCER*INNEN LERNEN Von Influencer*innen lernen / Liedtke, Marius (Rights reserved) ( -

    Genomic Profiling in Luminal Breast Cancer

    Get PDF
    The developments in gene expression analysis have made it possible tosub-classify hormone receptor-positive (luminal) breast cancer indifferent prognostic subgroups. This sub-classification is currentlyused in clinical routine as prognostic signature (e. g. 21-gene OnoctypeDX (R), 70-gene Mammaprint (R)). As yet, the optimal method forsub-classification has not been defined. Moreover, there is no evidencefrom prospective trials. This review explores widely used genomicsignatures in luminal breast cancer, making a critical appraisal ofevidence from retrospective/prospective trials. It is based onsystematic literature search performed using Medline (accessed September2013) and abstracts presented at the Annual Meeting of American Societyof Clinical Oncology and San Antonio Breast Cancer Symposium

    Sequential SDF1a and b-induced mobility guides Medaka PGC migration

    Get PDF
    AbstractAssembly and formation of the gonad primordium are the first steps toward gonad differentiation and subsequent sex differentiation. Primordial germ cells (PGCs) give rise to the gametes that are responsible for the development of a new organism in the next generation. In many organisms, following their specification the germ cells migrate toward the location of the prospective gonadal primordium. To accomplish this, the PGCs obtain directional cues from cells positioned along their migration path. One such cue, the chemokine SDF1 (stromal cell-derived factor 1) and its receptor CXCR4 have recently been found to be critical for proper PGC migration in zebrafish, chick and mouse.We have studied the mechanisms responsible for PGC migration in Medaka. In contrast to the situation observed in zebrafish, where proper PGC positioning is the result of active migration in the direction of the source of SDF1a, Medaka PGC movements are shown to be the consequence of a combination of active SDF1a and SDF1b-guided migration. In this process both SDF1 co-orthologues show only partly overlapping expression pattern and cooperate in the correct positioning of the PGCs

    Ordinos: A Verifiable Tally-Hiding E-Voting System

    Get PDF
    Modern electronic voting systems (e-voting systems) are designed to provide not only vote privacy but also (end-to-end) verifiability. Several verifiable e-voting systems have been proposed in the literature, with Helios being one of the most prominent ones. Almost all such systems, however, reveal not just the voting result but also the full tally, consisting of the exact number of votes per candidate or even all single votes. There are several situations where this is undesirable. For example, in elections with only a few voters (e.g., boardroom or jury votings), revealing the complete tally leads to a low privacy level, possibly deterring voters from voting for their actual preference. In other cases, revealing the complete tally might unnecessarily embarrass some candidates. Often, the voting result merely consists of a single winner or a ranking of candidates, so revealing only this information but not the complete tally is sufficient. This property is called tally-hiding and it offers completely new options for e-voting. In this paper, we propose the first provably secure end-to-end verifiable tally-hiding e-voting system, called Ordinos. We instantiated our system with suitable cryptographic primitives, including an MPC protocol for greater-than tests, implemented the system, and evaluated its performance, demonstrating its practicality. Moreover, our work provides a deeper understanding of tally-hiding in general, in particular in how far tally-hiding affects the levels of privacy and verifiability of e-voting systems

    Fully Tally-Hiding Verifiable E-Voting for Real-World Elections with Seat-Allocations

    Get PDF
    Modern e-voting systems provide what is called verifiability, i.e., voters are able to check that their votes have actually been counted despite potentially malicious servers and voting authorities. Some of these systems, called tally-hiding systems, provide increased privacy by revealing only the actual election result, e.g., the winner of the election, but no further information that is supposed to be kept secret. However, due to these very strong privacy guarantees, supporting complex voting methods at a real-world scale has proven to be very challenging for tally-hiding systems. A widespread class of elections, and at the same time, one of the most involved ones is parliamentary election with party-based seat-allocation. These elections are performed for millions of voters, dozens of parties, and hundreds of individual candidates competing for seats; they also use very sophisticated multi-step algorithms to compute the final assignment of seats to candidates based on, e.g., party lists, hundreds of electoral constituencies, possibly additional votes for individual candidates, overhang seats, and special exceptions for minorities. So far, it has not been investigated whether and in how far such elections can be performed in a verifiable tally-hiding manner. In this work, we design and implement the first verifiable (fully) tally-hiding e-voting system for an election from this class, namely, for the German parliament (Bundestag). As part of this effort, we propose several new tally-hiding building blocks that are of independent interest. We perform benchmarks based on actual election data, which show, perhaps surprisingly, that our proposed system is practical even at a real-world scale. Our work thus serves as a foundational feasibility study for this class of elections

    Genomic Profiling in Luminal Breast Cancer

    Get PDF
    The developments in gene expression analysis have made it possible tosub-classify hormone receptor-positive (luminal) breast cancer indifferent prognostic subgroups. This sub-classification is currentlyused in clinical routine as prognostic signature (e. g. 21-gene OnoctypeDX (R), 70-gene Mammaprint (R)). As yet, the optimal method forsub-classification has not been defined. Moreover, there is no evidencefrom prospective trials. This review explores widely used genomicsignatures in luminal breast cancer, making a critical appraisal ofevidence from retrospective/prospective trials. It is based onsystematic literature search performed using Medline (accessed September2013) and abstracts presented at the Annual Meeting of American Societyof Clinical Oncology and San Antonio Breast Cancer Symposium

    Extending the Tally-Hiding Ordinos System: Implementations for Borda, Hare-Niemeyer, Condorcet, and Instant-Runoff Voting

    Get PDF
    Modern electronic voting systems (e-voting systems) are designed to achieve a variety of security properties, such as verifiability, accountability, and vote privacy. Some of these systems aim at so-called tally-hiding: they compute the election result, according to some result function, like the winner of the election, without revealing any other information to any party. In particular, if desired, they neither reveal the full tally consisting of all (aggregated or even individual) votes nor parts of it, except for the election result, according to the result function. Tally-hiding systems offer many attractive features, such as strong privacy guarantees both for voters and for candidates, and protection against Italian attacks. The Ordinos system is a recent provably secure framework for accountable tally-hiding e-voting that extends Helios and can be instantiated for various election methods and election result functions. So far, practical instantiations and implementations for only rather simple result functions (e.g., computing the kk best candidates) and single/multi-vote elections have been developed for Ordinos. In this paper, we propose and implement several new Ordinos instantiations in order to support Borda voting, the Hare-Niemeyer method for proportional representation, multiple Condorcet methods, and Instant-Runoff Voting. Our instantiations, which are based on suitable secure multi-party computation (MPC) components, offer the first tally-hiding implementations for these voting methods. To evaluate the practicality of our MPC components and the resulting e-voting systems, we provide extensive benchmarks for all our implementations
    corecore