156 research outputs found

    A history of inanimate minds

    Get PDF
    A response to Jonathan Lamb’s thought-provoking discussion of material culture and It-narratives offered in ‘The Things Things Say’

    New Preimage Attacks Against Reduced SHA-1

    Get PDF
    This paper shows preimage attacks against reduced SHA-1 up to 57 steps. The best previous attack has been presented at CRYPTO 2009 and was for 48 steps finding a two-block preimage with incorrect padding at the cost of 2159.3 evaluations of the compression function. For the same variant our attacks find a one-block preimage at 2150.6 and a correctly padded two-block preimage at 2151.1 evaluations of the compression function. The improved results come out of a differential view on the meet-in-the-middle technique originally developed by Aoki and Sasaki. The new framework closely relates meet-in-the-middle attacks to differential cryptanalysis which turns out to be particularly useful for hash functions with linear message expansion and weak diffusion properties

    Effects of the addition of high-dose vitamin C to polyethylene glycol solution for colonic cleansing: A pilot study in healthy volunteers

    Get PDF
    AbstractBackground:Polyethylene glycol (PEG) solutions, with or without osmotic agents, are used to empty the large intestine before procedures such as colonoscopy or colonic surgery. Data concerning the effectiveness of vitamin C as an ingredient in colonic preparations are scant.Objective:The aim of this article was to assess the effectiveness, acceptability, and tolerability of 6 preparations of a standard PEG electrolyte solution containing different doses of PEG, vitamin C (as an osmotic agent), and sodium sulfate in colonic cleansing.Methods:This double-blind, randomized, 2-period crossover study was conducted at the Lariboisière Hospital, Paris, France. Healthy adult volunteers were randomly assigned to receive 2 of 6 colonic cleansing preparations, each containing different doses of PEG (100 or 125 g/L), vitamin C (0, 5, or 10 g/L, in the form of sodium ascorbate, ascorbic acid, or a mixture of both), and sodium sulfate (5 or 7.5 g/L), diluted in water to a volume of 2 L. Study drug administration was separated by a washout period of 7 to 15 days, after which the volunteers received an alternate preparation. Stools were collected for 10 hours after the start of solution ingestion. The primary efficacy end point was stool volume. Secondary end points included acceptability of taste, assessed using a 100-mm visual analog scale (VAS) (0 = excellent to 100 = execrable), taste criteria (saltiness, acidity, and sweetness, assessed on a 4-point Likert-type scale [0 = very pleasant to 3 = intolerable]) and tolerability (clinical effects [changes in body weight, blood pressure, heart rate, and nausea and vomiting] and biologic effects [changes in serum electrolytes, creatinine, hematocrit, and ascorbic acid]).Results:Thirty volunteers (15 men, 15 women; mean [SD] age, 29.8 [8.2] years [range, 20–45 years]) were enrolled and completed the study. Mean (SD) stool volume obtained with preparations containing 10 g/L of vitamin C did not differ significantly from the volume obtained without vitamin C (2.54 [0.54] L vs 1.93 [0.62] L; 95% CI, −0.13 to 1.47). Mean (SD) VAS scores for acceptability of taste ranged from 54.4 (25.0) (preparation E) to 74.4 (20.1) (preparation C) (P = 0.03 preparation E vs all other preparations). The only significant difference in taste criteria was in acidity, with preparation A being the least acidic according to patients' ratings on the VAS (1.4 [0.7] vs 1.8 [0.4] [mean of the other 5 preparations combined]; P = 0.04 preparation A vs all other preparations). Mild dehydration occurred in 6 subjects (1 for each preparation). No clinical or biological adverse effects were found.Conclusions:In this study of 6 colonic cleansing preparations in healthy volunteers, the use of high-dose vitamin C as an osmotic agent in addition to PEG did not significantly increase stool output. All 6 preparations were well tolerated

    Individualised PPI prescription in patients on combination antiplatelet therapy and upper gastrointestinal events after percutaneous coronary intervention: a cohort study

    Get PDF
    Zusammenfassung: GRUNDLAGEN: In einer Patientenkohorte, welche nach perkutaner koronarer Intervention (PCI) kombinierte Thrombozytenaggregationshemmung (Aspirin und Clopidogrel) erhielt, wurde die Wirksamkeit einer individualisierten PPI-Gabe zur Reduktion unerwünschter gastrointestinaler Ereignisse untersucht. METHODIK: Das gastrointestinale Risikofaktorprofil und andere Parameter wurden aus einer speziell angelegten elektronischen Datenbank extrahiert. Die Patienten wurden via standardisierten Fragebogen kontaktiert und bei Patienten mit unerwünschten gastrointestinalen Ereignissen wurde zusätzlich ein strukturiertes Telefoninterview durchgeführt. ERGEBNISSE: In einer Kohorte von 718 Patienten erhielten 87 (12,1 %) eine prophylaktische PPI-Therapie. Bei insgesamt 12 % wurden unerwünschte gastrointestinale Ereignisse gefunden, wobei 18,4 % eine PPI-Prophylaxe und 11,1 % kein PPI hatten (OR 1,80, P = 0,054). Eine Komedikation mit Steroiden war der hauptsächliche Risikofaktor für unerwünschte gastrointestinale Ereignissen (adjusted OR 5,45, P = 0,014). SCHLUSSFOLGERUNGEN: Die individualisierte PPI-Therapie basierend auf einer Risikoabschätzung für gastrointestinale Blutungsereignisse scheint ein effizientes Instrument zu sein, um gastrointestinale Ereignisse nach PCI zu minimiere

    Differential and invertibility properties of BLAKE (full version)

    Get PDF
    BLAKE is a hash function selected by NIST as one of the 14 second round candidates for the SHA-3 Competition. In this paper, we follow a bottom-up approach to exhibit properties of BLAKE and of its building blocks: based on differential properties of the internal function G, we show that a round of BLAKE is a permutation on the message space, and present an efficient inversion algorithm. For 1.5 rounds we present an algorithm that finds preimages faster than in previous attacks. Discovered properties lead us to describe large classes of impossible differentials for two rounds of BLAKE’s internal permutation, and particular impossible differentials for five and six rounds, respectively for BLAKE- 32 and BLAKE-64. Then, using a linear and rotation-free model, we describe near-collisions for four rounds of the compression function. Finally, we discuss the problem of establishing upper bounds on the probability of differential characteristics for BLAKE

    A Key-recovery Attack on 855-round Trivium

    Get PDF
    In this paper, we propose a key-recovery attack on Trivium reduced to 855 rounds. As the output is a complex Boolean polynomial over secret key and IV bits and it is hard to find the solution of the secret keys, we propose a novel nullification technique of the Boolean polynomial to reduce the output Boolean polynomial of 855-round Trivium. Then we determine the degree upper bound of the reduced nonlinear boolean polynomial and detect the right keys. These techniques can be applicable to most stream ciphers based on nonlinear feedback shift registers (NFSR). Our attack on 855855-round Trivium costs time complexity 2772^{77}. As far as we know, this is the best key-recovery attack on round-reduced Trivium. To verify our attack, we also give some experimental data on 721-round reduced Trivium

    Influences on the thermal efficiency of energy piles

    Get PDF
    Energy piles have recently emerged as a viable alternative to borehole heat exchangers, but their energy efficiency has so far seen little research. In this work, a finite element numerical model is developed for the accurate 3D analysis of transient diffusive and convective heat exchange phenomena taking place in geothermal structures. The model is validated by reproducing both the outcome of a thermal response test carried out on a test pile, and the average response of the linear heat source analytical solution. Then, the model is employed to carry out a parametric analysis to identify the key factors in maximising the pile energy efficiency. It is shown that the most influential design parameter is the number of pipes, which can be more conveniently increased, within a reasonable range, compared to increasing the pile dimensions. The influence of changing pile length, concrete conductivity, pile diameter and concrete cover are also discussed in light of their energetic implications. Counter to engineering intuition, the fluid flowrate does not emerge as important in energy efficiency, provided it is sufficient to ensure turbulent flow. The model presented in this paper can be easily adapted to the detailed study of other types of geothermal structures

    Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery

    Get PDF
    In this paper, we describe a new variant of cube attacks called correlation cube attack. The new attack recovers the secret key of a cryptosystem by exploiting conditional correlation properties between the superpoly of a cube and a specific set of low-degree polynomials that we call a basis, which satisfies that the superpoly is a zero constant when all the polynomials in the basis are zeros. We present a detailed procedure of correlation cube attack for the general case, including how to find a basis of the superpoly of a given cube. One of the most significant advantages of this new analysis technique over other variants of cube attacks is that it converts from a weak-key distinguisher to a key recovery attack. As an illustration, we apply the attack to round-reduced variants of the stream cipher Trivium. Based on the tool of numeric mapping introduced by Liu at CRYPTO 2017, we develop a specific technique to efficiently find a basis of the superpoly of a given cube as well as a large set of potentially good cubes used in the attack on Trivium variants, and further set up deterministic or probabilistic equations on the key bits according to the conditional correlation properties between the superpolys of the cubes and their bases. For a variant when the number of initialization rounds is reduced from 1152 to 805, we can recover about 7-bit key information on average with time complexity 2442^{44}, using 2452^{45} keystream bits and preprocessing time 2512^{51}. For a variant of Trivium reduced to 835 rounds, we can recover about 5-bit key information on average with the same complexity. All the attacks are practical and fully verified by experiments. To the best of our knowledge, they are thus far the best known key recovery attacks for these variants of Trivium, and this is the first time that a weak-key distinguisher on Trivium stream cipher can be converted to a key recovery attack
    • …
    corecore