53 research outputs found

    The effect of dexamethasone on defective nephrin transport caused by ER stress: A potential mechanism for the therapeutic action of glucocorticoids in the acquired glomerular diseases

    Get PDF
    The mechanism by which glucocorticoids govern antiproteinuric effect in nephrotic syndrome remains unknown. Present study examined the protective role of dexamethasone (DEX) in the intracellular trafficking of nephrin under endoplasmic reticulum (ER) stress. Human embryonic kidney-293 cell line expressing a full-length human nephrin was cultured in mediums containing 5.5 or 25 mM glucose with or without DEX. The result revealed that glucose starvation evoked a rapid ER stress leading to formation of underglycosylated nephrin that was remained in the ER as a complex with calreticulin/calnexin. DEX rescued this interfered trafficking through binding to its receptor and stimulating the mitochondrial transcripts and adenosine 5′ triphosphate (ATP) production, leading to synthesis of fully glycosylated nephrin. These results suggest that ER-stress in podocytes may cause alteration of nephrin N-glycosylation, which may be an underlying factor in the pathomechanism of the proteinuria in nephrotic syndrome. DEX may restore this imbalance by stimulating expression of mitochondrial genes, resulted in the production of ATP that is essential factor for proper folding machinery aided by the ER chaperones

    On Finding Quantum Multi-collisions

    Get PDF
    A kk-collision for a compressing hash function HH is a set of kk distinct inputs that all map to the same output. In this work, we show that for any constant kk, Θ(N12(112k1))\Theta\left(N^{\frac{1}{2}(1-\frac{1}{2^k-1})}\right) quantum queries are both necessary and sufficient to achieve a kk-collision with constant probability. This improves on both the best prior upper bound (Hosoyamada et al., ASIACRYPT 2017) and provides the first non-trivial lower bound, completely resolving the problem

    Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories

    Get PDF
    At EUROCRYPT 2020, Hosoyamada and Sasaki proposed the first dedicated quantum attack on hash functions --- a quantum version of the rebound attack exploiting differentials whose probabilities are too low to be useful in the classical setting. This work opens up a new perspective toward the security of hash functions against quantum attacks. In particular, it tells us that the search for differentials should not stop at the classical birthday bound. Despite these interesting and promising implications, the concrete attacks described by Hosoyamada and Sasaki make use of large quantum random access memories (qRAMs), a resource whose availability in the foreseeable future is controversial even in the quantum computation community. Without large qRAMs, these attacks incur significant increases in time complexities. In this work, we reduce or even avoid the use of qRAMs by performing a quantum rebound attack based on differentials with non-full-active super S-boxes. Along the way, an MILP-based method is proposed to systematically explore the search space of useful truncated differentials with respect to rebound attacks. As a result, we obtain improved attacks on AES-MMO, AES-MP, and the first classical collision attacks on 4- and 5-round Grostl-512. Interestingly, the use of non-full-active super S-box differentials in the analysis of AES-MMO gives rise to new difficulties in collecting enough starting points. To overcome this issue, we consider attacks involving two message blocks to gain more degrees of freedom, and we successfully compress the qRAM demand of the collision attacks on AES-MMO and AES-MP (EUROCRYPT 2020) from 2482^{48} to a range from 2162^{16} to 00, while still maintaining a comparable time complexity. To the best of our knowledge, these are the first dedicated quantum attacks on hash functions that slightly outperform Chailloux, Naya-Plasencia, and Schrottenloher\u27s generic quantum collision attack (ASIACRYPT 2017) in a model where large qRAMs are not available. This work demonstrates again how a clever combination of classical cryptanalytic technique and quantum computation leads to improved attacks, and shows that the direction pointed out by Hosoyamada and Sasaki deserves further investigation

    Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound

    Get PDF
    In this paper we spot light on dedicated quantum collision attacks on concrete hash functions, which has not received much attention so far. In the classical setting, the generic complexity to find collisions of an nn-bit hash function is O(2n/2)O(2^{n/2}), thus classical collision attacks based on differential cryptanalysis such as rebound attacks build differential trails with probability higher than 2n/22^{-n/2}. By the same analogy, generic quantum algorithms such as the BHT algorithm find collisions with complexity O(2n/3)O(2^{n/3}). With quantum algorithms, a pair of messages satisfying a differential trail with probability pp can be generated with complexity p1/2p^{-1/2}. Hence, in the quantum setting, some differential trails with probability up to 22n/32^{-2n/3} that cannot be exploited in the classical setting may be exploited to mount a collision attack in the quantum setting. In particular, the number of attacked rounds may increase. In this paper, we attack two international hash function standards: AES-MMO and Whirlpool. For AES-MMO, we present a 77-round differential trail with probability 2802^{-80} and use it to find collisions with a quantum version of the rebound attack, while only 66 rounds can be attacked in the classical setting. For Whirlpool, we mount a collision attack based on a 66-round differential trail from a classical rebound distinguisher with a complexity higher than the birthday bound. This improves the best classical attack on 5 rounds by 1. We also show that those trails are optimal in our approach. Our results have two important implications. First, there seems to exist a common belief that classically secure hash functions will remain secure against quantum adversaries. Indeed, several second-round candidates in the NIST post-quantum competition use existing hash functions, say SHA-3, as quantum secure ones. Our results disprove this common belief. Second, our observation suggests that differential trail search should not stop with probability 2n/22^{-n/2} but should consider up to 22n/32^{-2n/3}. Hence it deserves to revisit the previous differential trail search activities

    Hidden Shift Quantum Cryptanalysis and Implications

    Get PDF
    International audienceAt Eurocrypt 2017 a tweak to counter Simon's quantum attack was proposed: replace the common bitwise addition, with other operations, as a modular addition. The starting point of our paper is a follow up of these previous results: First, we have developed new algorithms that improve and generalize Kuperberg's algorithm for the hidden shift problem, which is the algorithm that applies instead of Simon when considering modular additions. Thanks to our improved algorithm, we have been able to build a quantum attack in the superposition model on Poly1305, proposed at FSE 2005, largely used and claimed to be quantumly secure. We also answer an open problem by analyzing the effect of the tweak to the FX construction. We have also generalized the algorithm. We propose for the first time a quantum algorithm for solving the problem with parallel modular additions , with a complexity that matches both Simon and Kuperberg in its extremes. We also propose a generic algorithm to solve the hidden shift problem in non-abelian groups. In order to verify the theoretical analysis we performed, and to get concrete estimates of the cost of the algorithms, we have simulated them, and were able to validate our estimated complexities. Finally, we analyze the security of some classical symmetric constructions with concrete parameters, to evaluate the impact and practicality of the proposed tweak, concluding that it does not seem to be efficient
    corecore