103 research outputs found

    Idiopathic non-cirrhotic portal hypertension and porto-sinusoidal vascular disease: Review of current data

    Get PDF
    Idiopathic non-cirrhotic portal hypertension (INCPH) is a clinicopathologic disease entity characterized by the presence of clinical signs and symptoms of portal hypertension (PH) in the absence of liver cirrhosis or known risk factors accountable for PH. Multiple hematologic, immune-related, infectious, hereditary and metabolic risk factors have been associated with this disorder. Still, the exact etiopathogenesis is largely unknown. The recently proposed porto-sinusoidal vascular disease (PSVD) scheme broadens the spectrum of the disease by also including patients without clinical PH who are found to have similar histopathologic findings on core liver biopsies. Three histomorphologic lesions have been identified as specific for PSVD to include obliterative portal venopathy, nodular regenerative hyperplasia and incomplete septal cirrhosis/fibrosis. However, these findings are often subtle, under-recognized and subjective with low interobserver agreement among pathologists. Additionally, the natural history of the subclinical forms of the disease remains unexplored. The clinical course is more favorable compared to cirrhosis patients, especially in the absence of clinical PH or liver dysfunction. There are no universally accepted guidelines in regard to diagnosis and treatment of INCPH/PSVD. Hence, this review emphasizes the need to raise awareness of this entity by highlighting its complex pathophysiology and clinicopathologic associations. Lastly, formulation of standardized diagnostic criteria with clinical validation is necessary to avoid misclassifying vascular diseases of the liver and to develop and implement targeted therapeutic strategies

    Phenanthroline diimide as an organic electron-injecting material for organic light-emitting devices

    Get PDF
    We report a diimide-type organic electron-injecting material, bis-[1,10]phenanthrolin-5-yl-pyromellitic diimide (Bphen-PMDI), for organic light-emitting devices (OLEDs), which was synthesized from its monomers, pyromellitic dianhydride (PMDA) and 1,10-phenanthrolin-5-amine (PTA). The vacuum-purified Bphen-PMDI powder showed high glass transition (∼230°C) and thermal decomposition (∼400°C) temperatures, whereas neither melting point nor particular long-range crystal nanostructures were observed from its solid samples. The optical band gap energy and the ionization potential of the Bphen-PMDI film were 3.6 eV and 6.0 eV, respectively, leading to the lowest unoccupied molecular orbital (LUMO) energy of 2.4 eV. Inserting a 1 nm thick Bphen-PMDI layer between the emission layer and the cathode layer improved the device current density by 10-fold and the luminance by 6-fold, compared to the OLED without the Bphen-PMDI layer. The result suggests that an effective electron tunnel injection process occurs through the Bphen-PMDI layer. © The Royal Society of Chemistry 2012.1

    No Silver Bullet: Optimized Montgomery Multiplication on Various 64-bit ARM Platforms

    Get PDF
    In this paper, we firstly presented optimized implementations of Montgomery multiplication on 64-bit ARM processors by taking advantages of Karatsuba algorithm and efficient multiplication instruction sets for ARM64 architectures. The implementation of Montgomery multiplication can improve the performance of (pre-quantum and post-quantum) public key cryptography (e.g. CSIDH, ECC, and RSA) implementations on ARM64 architectures, directly. Last but not least, the performance of Karatsuba algorithm does not ensure the fastest speed record on various ARM architectures, while it is determined by the clock cycles per multiplication instruction of target ARM architectures. In particular, recent Apple processors based on ARM64 architecture show lower cycles per instruction of multiplication than that of ARM Cortex-A series. For this reason, the schoolbook method shows much better performance than the sophisticated Karatsuba algorithm on Apple processors. With this observation, we can determine the proper approach for multiplication of cryptography library (e.g. Microsoft-SIDH) on Apple processors and ARM Cortex-A processors

    TensorCrypto

    Get PDF
    Tensor core is a specially designed hardware included in new NVIDIA GPU chips, aimed at accelerating deep learning applications. With the introduction of tensor core, the matrix multiplication at low precision can be computed much faster than using conventional integer and floating point units in NVIDIA GPU. In the past, applications of tensor core were mainly restricted to machine learning and mixed precision scientific computing. In this paper, we show that for the first time, tensor core can be used to accelerate state-of-the-art lattice-based cryptosystems. In particular, we employed tensor core to accelerate NTRU, one of the finalists in NIST post-quantum standardization. Towards our aim, several parallel algorithms are proposed to allow the tensor core to handle flexible matrix sizes and ephemeral key pair. Experimental results show that the polynomial convolution using tensor core is 2.79× (ntruhps2048509) and 2.72× (ntruhps2048677) faster than the version implemented with conventional integer units of NVIDIA GPU. The proposed tensor core based polynomial convolution technique was applied to NTRU public key scheme (TensorTRU). It achieved 1.94×/1.95× (encryption) and 1.97×/2.02× (decryption) better performance for the two parameter sets, compared to the conventional integer based implementations in GPU. TensorTRU is also more than 20× faster than the reference implementation in CPU and 2× faster than the AVX2 implementation, for both encryption and decryption. To demonstrate the flexibility of the proposed technique, we have extended the implementation to other lattice-based cryptosystems that have a small modulus (LAC and two variant parameter sets in FrodoKEM). Experimental results show that the tensor core based polynomial convolution is flexible and useful in accelerating lattice-based cryptosystems that cannot utilize number theoretic transform in performing polynomial multiplication

    Metastatic Insulinoma Presenting as a Liver Cyst

    Get PDF

    Evaluating KpqC Algorithm Submissions: Balanced and Clean Benchmarking Approach

    Get PDF
    In 2022, a Korean domestic Post Quantum Cryptography contest called KpqC held, and the standard for Post Quantum Cryptography is set to be selected in 2024. In Round 1 of this competition, 16 algorithms have advanced and are competing. Algorithms submitted to KpqC introduce their performance, but direct performance comparison is difficult because all algorithms were measured in different environments. In this paper, we present the benchmark results of all KpqC algorithms in a single environment. To benchmark the algorithms, we removed the external library dependency of each algorithm. By removing dependencies, performance deviations due to external libraries can be eliminated, and source codes that can conveniently operate the KpqC algorithm can be provided to users who have difficulty setting up the environment

    Grover on Caesar and Vigenère Ciphers

    Get PDF
    Quantum computers can solve or accelerate specific problems that were not possible with classical computers. Grover\u27s search algorithm, a representative quantum algorithm, finds a specific solution from NN unsorted data with O(N)O(\sqrt{N}) queries. This quantum algorithm can be used to recover the key of symmetric cryptography. In this paper, we present a practical quantum attack using Grover\u27s search to recover the key of ciphers ({\tt Caesar} and {\tt Vigenère}). The proposed quantum attack is simulated with quantum programming tools (ProjectQ and Qiskit) provided by IBM. Finally, we minimize the use of quantum resources and recover the key with a high probability

    Novel Approach to Cryptography Implementation using ChatGPT

    Get PDF
    ChatGPT, which emerged at the end of 2022, has gained significant attention as a highly advanced conversational artificial intelligence service. Developed by OpenAI, ChatGPT is a natural language processing model. There are instances where individuals might want to attempt programming using ChatGPT. In this paper, we utilized the ChatGPT to implement a cryptographic algorithms. Despite numerous trial and error efforts, it was possible to implement cryptography through ChatGPT. This implies that even without extensive coding skill or programming knowledge, one can implement cryptography through ChatGPT if they understand the cryptographic structure. However, the ability to analyze the source code is essential, as it is necessary to identify incorrect parts within the implemented code

    Look-up the Rainbow: Efficient Table-based Parallel Implementation of Rainbow Signature on 64-bit ARMv8 Processors

    Get PDF
    Rainbow signature is one of the finalist in National Institute of Standards and Technology (NIST) standardization. It is also the only signature candidate that is designed based on multivariate quadratic hard problem. Rainbow signature is known to have very small signature size compared to other post-quantum candidates. In this paper, we propose an efficient implementation technique to improve performance of Rainbow signature schemes. A parallel polynomial-multiplication on a 64-bit ARMv8 processor was proposed, wherein a look-up table was created by pre-calculating the 4×44\times4 multiplication results. This technique was developed based on the observation that the existing implementation of Rainbow\u27s polynomial-multiplication relies on the Karatsuba algorithm. It is not optimal due to the divide and conquer steps involved, whereby operations on F16\mathbb{F}_{16} are divided into many small sub-fields of F4\mathbb{F}_{4} and F2\mathbb{F}_{2}. Further investigations reveal that when the polynomial-multiplication in Rainbow signature is operated on F16\mathbb{F}_{16}, its operand is in 4-bit. Since the maximum combinations of a 4×44 \times 4 multiplication is only 256, we constructed a 256-byte look-up table. According to the 4-bit constant, only 16-byte is loaded from the table at one time. The time-consuming multiplication is replaced by performing the table look-up. In addition, it calculates up-to 16 result values per register using characteristics of vector registers available on 64-bit ARMv8 processor. With the proposed fast polynomial-multiplication technique, we implemented the optimized Rainbow III and V. These two parameter sets are performed on F256\mathbb{F}_{256}, but they use sub-field F16\mathbb{F}_{16} in the multiplication process. Therefore, the sub-field multiplication can be replaced with the proposed table look-up technique, which in turn omitted a significant number of operations. We have carried out the experiments on the Apple M1 processor, which shows up to 167.2×\times and 51.6×\times better performance enhancement at multiplier, and Rainbow signatures, respectively, compared to the previous implementation
    corecore