2,622 research outputs found

    A water-vapor electrolysis cell with phosphoric acid electrolyte

    Get PDF
    Feasibility of phosphoric acid water vapor electrolysis cell for spacecraft cabin air conditioning syste

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Survey of Canada Goose Feces for Presence of \u3cem\u3eGiardia\u3c/em\u3e

    Get PDF
    As resident Canada goose (Branta canadensis) populations increase throughout North America, so do the health and environmental risks associated with goose feces. Previous studies suggest that goose feces may be a conduit for transmitting Giardia, a protozoan that is parasitic to humans. We surveyed fecal droppings from free-ranging resident Canada geese for Giardia spp. at 9 sites in the Triangle area (Raleigh, Durham, and Chapel Hill) of North Carolina in 2007 and 2008. Samples (n = 234) were tested using the ProSpect® Giardia EZ Microplate Assay, and there were no positives. Our results indicate that risk of zoonotic giardiasis from Canada goose feces in the Triangle area of North Carolina is low

    Density effect in Cu K-shell ionization by 5.1-GeV electrons

    Get PDF
    We have made an absolute measurement of the Cu K-shell impact ionization cross section by 5.1-GeV electrons, which demonstrates directly a density effect predicted by Fermi in 1940. By determining the ratio of the K x-ray yield from a thin front and back layer of the target by a novel grazing emission method, we have verified the effect of transition radiation on the x-ray production, suggested by Sorensen and reported by Bak et al

    Predictable arguments of knowledge

    Get PDF
    We initiate a formal investigation on the power of predictability for argument of knowledge systems for NP. Specifically, we consider private-coin argument systems where the answer of the prover can be predicted, given the private randomness of the verifier; we call such protocols Predictable Arguments of Knowledge (PAoK). Our study encompasses a full characterization of PAoK, showing that such arguments can be made extremely laconic, with the prover sending a single bit, and assumed to have only one round (i.e., two messages) of communication without loss of generality. We additionally explore PAoK satisfying additional properties (including zero-knowledge and the possibility of re-using the same challenge across multiple executions with the prover), present several constructions of PAoK relying on different cryptographic tools, and discuss applications to cryptography

    Genetics and the Archaeology of Ancient Israel

    Get PDF
    This paper is a call for DNA testing on ancient skeletal materials from the southern Levant to begin to database genetic information of the inhabitants of this crossroads region. Archaeologists and biblical historians view the earliest presence in the region of a group that called itself Israel in the Iron I period, traditionally dated to ca. 1200-1000 BCE. These were in villages in the varied hill countries of the region, contemporary with urban settlements in the coastal plains, inland valleys, and central Hill Country attributed to varied indigenous groups collectively called Canaanite. The remnants of Egyptian imperial presence in the region lasted until around 1150 BCE, postdating the arrival of an immigrant group from the Aegean called the Philistines ca. 1175 BCE. The period that follows the Iron I in the southern Levant is marked by the development of territorial states throughout the region, ca. 1000-800 BCE. These patrimonial kingdoms, including the United Kingdom of Israel and the divided kingdoms of northern Israel and Judah, coalesced varied peoples under central leadership and newly founded administrative and religious bureaucracies. Ancient DNA testing will give us a further refined understanding of the individuals who peopled the region of the southern Levant throughout its varied archaeological and historic periods, and put forward scientific data that will support, refute, or nuance our socio-historic reconstruction of ancient group identities. These social identities may or may not map onto genetic data, and without sampling of ancient DNA we may never know. A database of ancient DNA will also allow for comparisons with modern DNA samples collected throughout the greater region and the Mediterranean littoral, giving a more robust understanding of the long historical trajectories of regional human genetics and the genetics of varied ancestral groups of today’s Jewish populations and other cultural groups in the modern Middle East and Mediterranean

    Extending the applicability of the dose addition model to the assessment of chemical mixtures of partial agonists by using a novel toxic unit extrapolation method

    Get PDF
    This article has been made available through the Brunel Open Access Publishing Fund.Dose addition, a commonly used concept in toxicology for the prediction of chemical mixture effects, cannot readily be applied to mixtures of partial agonists with differing maximal effects. Due to its mathematical features, effect levels that exceed the maximal effect of the least efficacious compound present in the mixture, cannot be calculated. This poses problems when dealing with mixtures likely to be encountered in realistic assessment situations where chemicals often show differing maximal effects. To overcome this limitation, we developed a pragmatic solution that extrapolates the toxic units of partial agonists to effect levels beyond their maximal efficacy. We extrapolated different additivity expectations that reflect theoretically possible extremes and validated this approach with a mixture of 21 estrogenic chemicals in the E-Screen. This assay measures the proliferation of human epithelial breast cancers. We found that the dose-response curves of the estrogenic agents exhibited widely varying shapes, slopes and maximal effects, which made it necessary to extrapolate mixture responses above 14% proliferation. Our toxic unit extrapolation approach predicted all mixture responses accurately. It extends the applicability of dose addition to combinations of agents with differing saturating effects and removes an important bottleneck that has severely hampered the use of dose addition in the past. © 2014 Scholze et al

    Phonological blocking during picture naming in dementia of the Alzheimer type

    Get PDF
    Individuals with dementia of the Alzheimer type (DAT; n ϭ 53, ages 55-91), healthy older adults (n ϭ 75, ages 59 -91), and younger adults (n ϭ 24, ages 18 -24) performed a word-primed picturenaming task. Word primes were neutral (ready), semantically or phonologically related, or unrelated to the correct picture name. All groups produced equivalent unrelated-word interference and semantic priming effects in response latencies. However, analysis of errors revealed a DAT-related increase of phonological blocking. The results suggest that picture-naming errors in DAT are due, at least in part, to a breakdown in access to phonological representations of object names as a consequence of reduced inhibitory control over other highly active alternatives

    Chosen-ciphertext security from subset sum

    Get PDF
    We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks (IND-CCA) and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev (TCC 2010) which achieved only the weaker notion of semantic security (IND-CPA) and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert (Eurocrypt 2012
    corecore