135 research outputs found

    Diagnostic approach for monitoring hydroclimatic conditions related to emergence of West Nile virus in West Virginia

    Get PDF
    West Nile virus (WNV), mosquito-borne and water-based disease, is increasingly a global threat to public health. Since its appearance in the northeastern United States in 1999, WNV has since been reported in several states in the continental United States. The objective of this study is to highlight role of hydroclimatic processes estimated through satellite sensors in capturing conditions for emergence of the vectors in historically disease free regions. We tested the hypothesis that an increase in surface temperature, in combination with intensification of vegetation, and enhanced precipitation, lead to conditions favorable for vector (mosquito) growth. Analysis of land surface temperature (LST) pattern shows that temperature values \u3e16°C, with heavy precipitation, may lead to abundance of the mosquito population. This hypothesis was tested in West Virginia where a sudden epidemic of WNV infection was reported in 2012. Our results emphasize the value of hydroclimatic processes estimated by satellite remote sensing, as well as continued environmental surveillance of mosquitoes, because when a vector-borne infection like WNV is discovered in contiguous regions, the risk of spread of WNV mosquitoes increase at points where appropriate hydroclimatic processes intersect with the vector niche

    Population Vulnerability to Biannual Cholera Outbreaks and Associated Macro-Scale Drivers in the Bengal Delta

    Get PDF
    The highly populated floodplains of the Bengal Delta have a long history of endemic and epidemic cholera outbreaks, both coastal and inland. Previous studies have not addressed the spatio-temporal dynamics of population vulnerability related to the influence of underlying large-scale processes. We analyzed spatial and temporal variability of cholera incidence across six surveillance sites in the Bengal Delta and their association with regional hydroclimatic and environmental drivers. More specifically, we use salinity and flood inundation modeling across the vulnerable districts of Bangladesh to test earlier proposed hypotheses on the role of these environmental variables. Our results show strong influence of seasonal and interannual variability in estuarine salinity on spring outbreaks and inland flooding on fall outbreaks. A large segment of the population in the Bengal Delta floodplains remain vulnerable to these biannual cholera transmission mechanisms that provide ecologic and environmental conditions for outbreaks over large geographic regions

    Environmental Factors Influencing Epidemic Cholera

    Get PDF
    Cholera outbreak following the earthquake of 2010 in Haiti has reaffirmed that the disease is a major public health threat. Vibrio cholerae is autochthonous to aquatic environment, hence, it cannot be eradicated but hydroclimatology-based prediction and prevention is an achievable goal. Using data from the 1800s, we describe uniqueness in seasonality and mechanism of occurrence of cholera in the epidemic regions of Asia and Latin America. Epidemic regions are located near regional rivers and are characterized by sporadic outbreaks, which are likely to be initiated during episodes of prevailing warm air temperature with low river flows, creating favorable environmental conditions for growth of cholera bacteria. Heavy rainfall, through inundation or breakdown of sanitary infrastructure, accelerates interaction between contaminated water and human activities, resulting in an epidemic. This causal mechanism is markedly different from endemic cholera where tidal intrusion of seawater carrying bacteria from estuary to inland regions, results in outbreaks

    Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications

    Get PDF
    We construct the first (almost) tightly-secure unbounded-simulation-sound quasi-adaptive non-interactive zero-knowledge arguments (USS-QA-NIZK) for linear-subspace languages with compact (number of group elements independent of the security parameter) common reference string (CRS) and compact proofs under standard assumptions in bilinear-pairings groups. Specifically, our construction has O(log⁥Q) O(\log Q) reduction to the SXDH, DLIN and matrix-DDH assumptions, where Q Q is the number of simulated proofs given out. The USS-QA-NIZK primitive has many applications, including structure-preserving signatures (SPS), CCA2-secure publicly-verifiable public-key encryption (PKE), which in turn have applications to CCA-anonymous group signatures, blind signatures and unbounded simulation-sound Groth-Sahai NIZK proofs. We show that the almost tight security of our USS-QA-NIZK translates into constructions of all of the above applications with (almost) tight-security to standard assumptions such as SXDH and, more generally, \D_k-MDDH. Thus, we get the first publicly-verifiable (almost) tightly-secure multi-user/multi-challenge CCA2-secure PKE with practical efficiency under standard bilinear assumptions. Our (almost) tight SPS construction is also improved in the signature size over previously known constructions

    Efficient Rijndael Encryption Implementation with Composite Field Arithmetic

    Full text link
    Abstract. We explore the use of subfield arithmetic for efficient imple-mentations of Galois Field arithmetic especially in the context of the Rijndael block cipher. Our technique involves mapping field elements to a composite field representation. We describe how to select a represen-tation which minimizes the computation cost of the relevant arithmetic, taking into account the cost of the mapping as well. Our method results in a very compact and fast gate circuit for Rijndael encryption. In conjunction with bit-slicing techniques applied to newly proposed par-allelizable modes of operation, our circuit leads to a high-performance software implementation for Rijndael encryption which offers significant speedup compared to previously reported implementations

    Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

    Get PDF
    International audienceGroup signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Euro-crypt'08). The structure-preserving signatures of Abe et al. (Asiacrypt'12) make it possible to design group signatures based on well-established, constant-size number theoretic assumptions (a.k.a. " simple assumptions ") like the Symmetric eXternal Diffie-Hellman or Decision Linear assumptions. While much more efficient than group signatures built on general assumptions, these constructions incur a significant overhead w.r.t. constructions secure in the idealized random oracle model. Indeed, the best known solution based on simple assumptions requires 2.8 kB per signature for currently recommended parameters. Reducing this size and presenting techniques for shorter signatures are thus natural questions. In this paper, our first contribution is to significantly reduce this overhead. Namely, we obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128-bit security level. In dynamic (resp. static) groups, our signature length drops to 1.8 kB (resp. 1 kB). This improvement is enabled by two technical tools. As a result of independent interest, we first construct a new structure-preserving signature based on simple assumptions which shortens the best previous scheme by 25%. Our second tool is a new method for attaining anonymity in the strongest sense using a new CCA2-secure encryption scheme which is simultaneously a Groth-Sahai commitment

    Succinct Representation of Codes with Applications to Testing

    Full text link
    Motivated by questions in property testing, we search for linear error-correcting codes that have the "single local orbit" property: i.e., they are specified by a single local constraint and its translations under the symmetry group of the code. We show that the dual of every "sparse" binary code whose coordinates are indexed by elements of F_{2^n} for prime n, and whose symmetry group includes the group of non-singular affine transformations of F_{2^n} has the single local orbit property. (A code is said to be "sparse" if it contains polynomially many codewords in its block length.) In particular this class includes the dual-BCH codes for whose duals (i.e., for BCH codes) simple bases were not known. Our result gives the first short (O(n)-bit, as opposed to the natural exp(n)-bit) description of a low-weight basis for BCH codes. The interest in the "single local orbit" property comes from the recent result of Kaufman and Sudan (STOC 2008) that shows that the duals of codes that have the single local orbit property under the affine symmetry group are locally testable. When combined with our main result, this shows that all sparse affine-invariant codes over the coordinates F_{2^n} for prime n are locally testable. If, in addition to n being prime, if 2^n-1 is also prime (i.e., 2^n-1 is a Mersenne prime), then we get that every sparse cyclic code also has the single local orbit. In particular this implies that BCH codes of Mersenne prime length are generated by a single low-weight codeword and its cyclic shifts

    Thank You to Our 2020 Peer Reviewers

    Get PDF
    Peer review is at the heart of the scientific endeavor, ensuring that high‐quality discoveries are communicated in effective and impactful ways. As a voluntary and mostly anonymous effort, peer review is often poorly recognized. But it is so valuable to journal Editors, and we are often so impressed by the incredibly detailed, constructive, and informative reviews that we get back from reviewers. In 2019, GeoHealth benefited from more than 94 reviews provided by 73 of our peers for papers submitted to the journal. Thank you all for being such an important part of the scientific process, advancing the communication of discoveries at the intersections of the environmental and health sciences to improve society

    Tightly Secure Hierarchical Identity-Based Encryption

    Get PDF
    We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation

    Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System

    Get PDF
    We propose the concept of quasi-adaptive hash proof system (QAHPS), where the projection key is allowed to depend on the specific language for which hash values are computed. We formalize leakage-resilient(LR)-ardency for QAHPS by defining two statistical properties, including LR--universal and LR--key-switching. We provide a generic approach to tightly leakage-resilient CCA (LR-CCA) secure public-key encryption (PKE) from LR-ardent QAHPS. Our approach is reminiscent of the seminal work of Cramer and Shoup (Eurocrypt\u2702), and employ three QAHPS schemes, one for generating a uniform string to hide the plaintext, and the other two for proving the well-formedness of the ciphertext. The LR-ardency of QAHPS makes possible the tight LR-CCA security. We give instantiations based on the standard k-Linear (k-LIN) assumptions over asymmetric and symmetric pairing groups, respectively, and obtain fully compact PKE with tight LR-CCA security. The security loss is O(log Q_e) where Q_e denotes the number of encryption queries. Specifically, our tightly LR-CCA secure PKE instantiation from SXDH has only 4 group elements in the public key and 7 group elements in the ciphertext, thus is the most efficient one
    • 

    corecore