1,242 research outputs found

    Privacy-Preserving Outsourcing of Large-Scale Nonlinear Programming to the Cloud

    Full text link
    The increasing massive data generated by various sources has given birth to big data analytics. Solving large-scale nonlinear programming problems (NLPs) is one important big data analytics task that has applications in many domains such as transport and logistics. However, NLPs are usually too computationally expensive for resource-constrained users. Fortunately, cloud computing provides an alternative and economical service for resource-constrained users to outsource their computation tasks to the cloud. However, one major concern with outsourcing NLPs is the leakage of user's private information contained in NLP formulations and results. Although much work has been done on privacy-preserving outsourcing of computation tasks, little attention has been paid to NLPs. In this paper, we for the first time investigate secure outsourcing of general large-scale NLPs with nonlinear constraints. A secure and efficient transformation scheme at the user side is proposed to protect user's private information; at the cloud side, generalized reduced gradient method is applied to effectively solve the transformed large-scale NLPs. The proposed protocol is implemented on a cloud computing testbed. Experimental evaluations demonstrate that significant time can be saved for users and the proposed mechanism has the potential for practical use.Comment: Ang Li and Wei Du equally contributed to this work. This work was done when Wei Du was at the University of Arkansas. 2018 EAI International Conference on Security and Privacy in Communication Networks (SecureComm

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    Singlet Portal to the Hidden Sector

    Get PDF
    Ultraviolet physics typically induces a kinetic mixing between gauge singlets which is marginal and hence non-decoupling in the infrared. In singlet extensions of the minimal supersymmetric standard model, e.g. the next-to-minimal supersymmetric standard model, this furnishes a well motivated and distinctive portal connecting the visible sector to any hidden sector which contains a singlet chiral superfield. In the presence of singlet kinetic mixing, the hidden sector automatically acquires a light mass scale in the range 0.1 - 100 GeV induced by electroweak symmetry breaking. In theories with R-parity conservation, superparticles produced at the LHC invariably cascade decay into hidden sector particles. Since the hidden sector singlet couples to the visible sector via the Higgs sector, these cascades necessarily produce a Higgs boson in an order 0.01 - 1 fraction of events. Furthermore, supersymmetric cascades typically produce highly boosted, low-mass hidden sector singlets decaying visibly, albeit with displacement, into the heaviest standard model particles which are kinematically accessible. We study experimental constraints on this broad class of theories, as well as the role of singlet kinetic mixing in direct detection of hidden sector dark matter. We also present related theories in which a hidden sector singlet interacts with the visible sector through kinetic mixing with right-handed neutrinos.Comment: 12 pages, 5 figure

    Decaying into the Hidden Sector

    Full text link
    The existence of light hidden sectors is an exciting possibility that may be tested in the near future. If DM is allowed to decay into such a hidden sector through GUT suppressed operators, it can accommodate the recent cosmic ray observations without over-producing antiprotons or interfering with the attractive features of the thermal WIMP. Models of this kind are simple to construct, generic and evade all astrophysical bounds. We provide tools for constructing such models and present several distinct examples. The light hidden spectrum and DM couplings can be probed in the near future, by measuring astrophysical photon and neutrino fluxes. These indirect signatures are complimentary to the direct production signals, such as lepton jets, predicted by these models.Comment: 40 pages, 5 figure

    An Electron Fixed Target Experiment to Search for a New Vector Boson A' Decaying to e+e-

    Full text link
    We describe an experiment to search for a new vector boson A' with weak coupling alpha' > 6 x 10^{-8} alpha to electrons (alpha=e^2/4pi) in the mass range 65 MeV < m_A' < 550 MeV. New vector bosons with such small couplings arise naturally from a small kinetic mixing of the "dark photon" A' with the photon -- one of the very few ways in which new forces can couple to the Standard Model -- and have received considerable attention as an explanation of various dark matter related anomalies. A' bosons are produced by radiation off an electron beam, and could appear as narrow resonances with small production cross-section in the trident e+e- spectrum. We summarize the experimental approach described in a proposal submitted to Jefferson Laboratory's PAC35, PR-10-009. This experiment, the A' Experiment (APEX), uses the electron beam of the Continuous Electron Beam Accelerator Facility at Jefferson Laboratory (CEBAF) at energies of ~1-4 GeV incident on 0.5-10% radiation length Tungsten wire mesh targets, and measures the resulting e+e- pairs to search for the A' using the High Resolution Spectrometer and the septum magnet in Hall A. With a ~1 month run, APEX will achieve very good sensitivity because the statistics of e+e- pairs will be ~10,000 times larger in the explored mass range than any previous search for the A' boson. These statistics and the excellent mass resolution of the spectrometers allow sensitivity to alpha'/alpha one to three orders of magnitude below current limits, in a region of parameter space of great theoretical and phenomenological interest. Similar experiments could also be performed at other facilities, such as the Mainz Microtron.Comment: 19 pages, 12 figures, 2 table

    An Offline Dictionary Attack Against zkPAKE Protocol

    Get PDF
    Password Authenticated Key Exchange (PAKE) allows a user to establish a strong cryptographic key with a server, using only knowledge of a pre-shared password. One of the basic security requirements of PAKE is to prevent o ine dictionary attacks. In this paper, we revisit zkPAKE, an augmented PAKE that has been recently proposed by Mochetti, Resende, and Aranha (SBSeg 2015). Our work shows that the zkPAKE protocol is prone to o ine password guessing attack, even in the presence of an adversary that has only eavesdropping capabilities. Therefore, zkPAKE is insecure and should not be used as a password-authenticated key exchange mechanis

    The validation of pharmacogenetics for the identification of Fabry patients to be treated with migalastat

    Get PDF
    PURPOSE: Fabry disease is an X-linked lysosomal storage disorder caused by mutations in the α-galactosidase A gene. Migalastat, a pharmacological chaperone, binds to specific mutant forms of α-galactosidase A to restore lysosomal activity. METHODS: A pharmacogenetic assay was used to identify the α-galactosidase A mutant forms amenable to migalastat. Six hundred Fabry disease-causing mutations were expressed in HEK-293 (HEK) cells; increases in α-galactosidase A activity were measured by a good laboratory practice (GLP)-validated assay (GLP HEK/Migalastat Amenability Assay). The predictive value of the assay was assessed based on pharmacodynamic responses to migalastat in phase II and III clinical studies. RESULTS: Comparison of the GLP HEK assay results in in vivo white blood cell α-galactosidase A responses to migalastat in male patients showed high sensitivity, specificity, and positive and negative predictive values (≥0.875). GLP HEK assay results were also predictive of decreases in kidney globotriaosylceramide in males and plasma globotriaosylsphingosine in males and females. The clinical study subset of amenable mutations (n = 51) was representative of all 268 amenable mutations identified by the GLP HEK assay. CONCLUSION: The GLP HEK assay is a clinically validated method of identifying male and female Fabry patients for treatment with migalastat

    Sperm design and variation in the New World blackbirds (Icteridae)

    Get PDF
    Post-copulatory sexual selection (PCSS) is thought to be one of the evolutionary forces responsible for the rapid and divergent evolution of sperm design. However, whereas in some taxa particular sperm traits are positively associated with PCSS, in other taxa, these relationships are negative, and the causes of these different patterns across taxa are poorly understood. In a comparative study using New World blackbirds (Icteridae), we tested whether sperm design was influenced by the level of PCSS and found significant positive associations with the level of PCSS for all sperm components but head length. Additionally, whereas the absolute length of sperm components increased, their variation declined with the intensity of PCSS, indicating stabilizing selection around an optimal sperm design. Given the diversity of, and strong selection on, sperm design, it seems likely that sperm phenotype may influence sperm velocity within species. However, in contrast to other recent studies of passerine birds, but consistent with several other studies, we found no significant link between sperm design and velocity, using four different species that vary both in sperm design and PCSS. Potential reasons for this discrepancy between studies are discussed

    Comparison of metal-dependent catalysis by HIV-1 and ASV integrase proteins using a new and rapid, moderate throughput assay for joining activity in solution

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>HIV-1 integrase (IN) is an attractive target for the development of drugs to treat AIDS, and inhibitors of this viral enzyme are already in the clinic. Nevertheless, there is a continuing need to devise new approaches to block the activity of this viral protein because of the emergence of resistant strains. To facilitate the biochemical analysis of wild-type IN and its derivatives, and to measure the potency of prospective inhibitory compounds, a rapid, moderate throughput solution assay was developed for IN-catalyzed joining of viral and target DNAs, based on the detection of a fluorescent tag.</p> <p>Results</p> <p>A detailed, step-by-step description of the new joining assay is provided. The reactions are run in solution, the products captured on streptavidin beads, and activity is measured by release of a fluorescent tag. The procedure can be scaled up for the analysis of numerous samples, and is substantially more rapid and sensitive than the standard radioactive gel methods. The new assay is validated and its utility demonstrated via a detailed comparison of the Mg<sup>++</sup>- and Mn<sup>++</sup>-dependent activities of the IN proteins from human immunodeficiency virus type 1 (HIV-1) and the avian sarcoma virus (ASV). The results confirm that ASV IN is considerably more active than HIV-1 IN, but with both enzymes the initial rates of joining, and the product yields, are higher in the presence of Mn<sup>++ </sup>than Mg<sup>++</sup>. Although the pH optima for these two enzymes are similar with Mn<sup>++</sup>, they differ significantly in the presence of Mg<sup>++</sup>, which is likely due to differences in the molecular environment of the binding region of this physiologically relevant divalent cation. This interpretation is strengthened by the observation that a compound that can inhibit HIV-1 IN in the presence of either metal cofactors is only effective against ASV in the presence of Mn<sup>++</sup>.</p> <p>Conclusion</p> <p>A simplified, assay for measuring the joining activity of retroviral IN in solution is described, which offers several advantages over previous methods and the standard radioactive gel analyses. Based on comparisons of signal to background ratios, the assay is 10–30 times more sensitive than gel analysis, allows more rapid and accurate biochemical analyses of IN catalytic activity, and moderate throughput screening of inhibitory compounds. The assay is validated, and its utility demonstrated in a comparison of the metal-dependent activities of HIV-1 and ASV IN proteins.</p

    Radio emission from Supernova Remnants

    Get PDF
    The explosion of a supernova releases almost instantaneously about 10^51 ergs of mechanic energy, changing irreversibly the physical and chemical properties of large regions in the galaxies. The stellar ejecta, the nebula resulting from the powerful shock waves, and sometimes a compact stellar remnant, constitute a supernova remnant (SNR). They can radiate their energy across the whole electromagnetic spectrum, but the great majority are radio sources. Almost 70 years after the first detection of radio emission coming from a SNR, great progress has been achieved in the comprehension of their physical characteristics and evolution. We review the present knowledge of different aspects of radio remnants, focusing on sources of the Milky Way and the Magellanic Clouds, where the SNRs can be spatially resolved. We present a brief overview of theoretical background, analyze morphology and polarization properties, and review and critical discuss different methods applied to determine the radio spectrum and distances. The consequences of the interaction between the SNR shocks and the surrounding medium are examined, including the question of whether SNRs can trigger the formation of new stars. Cases of multispectral comparison are presented. A section is devoted to reviewing recent results of radio SNRs in the Magellanic Clouds, with particular emphasis on the radio properties of SN 1987A, an ideal laboratory to investigate dynamical evolution of an SNR in near real time. The review concludes with a summary of issues on radio SNRs that deserve further study, and analyzing the prospects for future research with the latest generation radio telescopes.Comment: Revised version. 48 pages, 15 figure
    • …
    corecore