1,142 research outputs found

    Programmable hash functions and their applications

    Get PDF
    We introduce a new combinatorial primitive called *programmable hash functions* (PHFs). PHFs can be used to *program* the output of a hash function such that it contains solved or unsolved discrete logarithm instances with a certain probability. This is a technique originally used for security proofs in the random oracle model. We give a variety of *standard model* realizations of PHFs (with different parameters). The programmability makes PHFs a suitable tool to obtain black-box proofs of cryptographic protocols when considering adaptive attacks. We propose generic digital signature schemes from the strong RSA problem and from some hardness assumption on bilinear maps that can be instantiated with any PHF. Our schemes offer various improvements over known constructions. In particular, for a reasonable choice of parameters, we obtain short standard model digital signatures over bilinear maps

    On the Complexity of the Escape Problem for Linear Dynamical Systems over Compact Semialgebraic Sets

    Get PDF
    We study the computational complexity of the Escape Problem for discrete-time linear dynamical systems over compact semialgebraic sets, or equivalently the Termination Problem for affine loops with compact semialgebraic guard sets. Consider the fragment of the theory of the reals consisting of negation-free ? ?-sentences without strict inequalities. We derive several equivalent characterisations of the associated complexity class which demonstrate its robustness and illustrate its expressive power. We show that the Compact Escape Problem is complete for this class

    The application of decision analysis modelling for investment targeting

    Get PDF

    Selenium-Binding Protein 1 Indicates Myocardial Stress and Risk for Adverse Outcome in Cardiac Surgery

    Get PDF
    Selenium-binding protein 1 (SELENBP1) is an intracellular protein that has been detected in the circulation in response to myocardial infarction. Hypoxia and cardiac surgery affect selenoprotein expression and selenium (Se) status. For this reason, we decided to analyze circulating SELENBP1 concentrations in patients (n = 75) necessitating cardioplegia and a cardiopulmonary bypass (CPB) during the course of the cardiac surgery. Serum samples were collected at seven time-points spanning the full surgical process. SELENBP1 was quantified by a highly sensitive newly developed immunological assay. Serum concentrations of SELENBP1 increased markedly during the intervention and showed a positive association with the duration of ischemia (ρ = 0.6, p < 0.0001). Elevated serum SELENBP1 concentrations at 1 h after arrival at the intensive care unit (post-surgery) were predictive to identify patients at risk of adverse outcome (death, bradycardia or cerebral ischemia, "endpoint 1"; OR 29.9, CI 3.3-268.8, p = 0.00027). Circulating SELENBP1 during intervention (2 min after reperfusion or 15 min after weaning from the CPB) correlated positively with an established marker of myocardial infarction (CK-MB) measured after the intervention (each with ρ = 0.5, p < 0.0001). We concluded that serum concentrations of SELENBP1 were strongly associated with cardiac arrest and the duration of myocardial ischemia already early during surgery, thereby constituting a novel and promising quantitative marker for myocardial hypoxia, with a high potential to improve diagnostics and prediction in combination with the established clinical parameters

    Revision of the " Chloritisdelibrata (Benson, 1836)" group (Gastropoda, Stylommatophora, Camaenidae).

    Get PDF
    Chloritisdelibrata (Benson, 1836), known from northeastern India, was believed to have three varietal forms, sometimes mentioned as subspecies: C.delibratavar.khasiensis (Nevill, 1877) and C.delibratavar.fasciata (Godwin-Austen, 1875) from the Khasi Hills, India, and C.delibratavar.procumbens (Gould, 1844) from Dawei in Myanmar. The reproductive anatomy of the latter form is known and does not match with those of any continental camaenid genera, but does with that of the newly examined Chloritisplatytropis Möllendorff, 1894 from Thailand. The latter species is conchologically similar to Bouchetcamaenahuberi Thach, 2018 (synonym of Helixfouresi Morlet, 1886), which is the type species of the genus Bouchetcamaena Thach, 2018. Thus, Bouchetcamaena can provisionally host the entire Chloritisdelibrata -group with the exception of var. fasciata, which is transferred to Burmochloritis Godwin-Austen, 1920 due to the multiple reddish bands on its shell. The examination of shells deposited in the Natural History Museum, London revealed that seven morphologically distinguishable forms are present, which are accepted here as representing distinct species. Four new species are described from India: Bouchetcamaenafoveata Páll-Gergely sp. nov., B.fusca Páll-Gergely sp. nov., B.raripila Páll-Gergely sp. nov., and B.subdelibrata Páll-Gergely sp. nov

    Encryption schemes secure against chosen-ciphertext selective opening attacks

    Get PDF
    Imagine many small devices send data to a single receiver, encrypted using the receiver's public key. Assume an adversary that has the power to adaptively corrupt a subset of these devices. Given the information obtained from these corruptions, do the ciphertexts from uncorrupted devices remain secure? Recent results suggest that conventional security notions for encryption schemes (like IND-CCA security) do not suffice in this setting. To fill this gap, the notion of security against selective-opening attacks (SOA security) has been introduced. It has been shown that lossy encryption implies SOA security against a passive, i.e., only eavesdropping and corrupting, adversary (SO-CPA). However, the known results on SOA security against an active adversary (SO-CCA) are rather limited. Namely, while there exist feasibility results, the (time and space) complexity of currently known SO-C

    Evidence for quasi-one-dimensional charge density wave in CuTe by angle-resolved photoemission spectroscopy

    Full text link
    We report the electronic structure of CuTe with a high charge density wave (CDW) transition temperature Tc = 335 K by angle-resolved photoemission spectroscopy (ARPES). An anisotropic charge density wave gap with a maximum value of 190 meV is observed in the quasi-one-dimensional band formed by Te px orbitals. The CDW gap can be filled by increasing temperature or electron doping through in situ potassium deposition. Combining the experimental results with calculated electron scattering susceptibility and phonon dispersion, we suggest that both Fermi surface nesting and electron-phonon coupling play important roles in the emergence of the CDW
    corecore