300 research outputs found

    The role of the Amyloid Precursor Protein mutations and PERK-dependent signaling pathways in the pathogenesis of Alzheimer’s disease

    Get PDF
    Alzheimer’s disease (AD) is a highly complex, progressive, age-related neurodegenerative human disease entity. The genetic basis of AD is strictly connected with occurrence of mutations in Amyloid Precursor (APP) gene on chromosome 21. Molecular mechanism that leads to AD development still remains unclear. Recent data reported that it is closely correlated with Endoplasmic Reticulum (ER) stress conditions, which subsequently activate Unfolded Protein Response (UPR) signaling pathways, via the induction of protein kinase RNA-like endoplasmic reticulum kinase (PERK), as a self-protective, adaptive response to adverse stress conditions. That results in the attenuation of global protein synthesis and, on the contrary, selective translation of Activating Transcriptor Factor 4 (ATF4) and secretase β. Interestingly, under prolonged, severe ER stress UPR may switch its signal into apoptotic cell death. That ensues by ATF4-CHOP-mediated activation of a range of pro-apoptotic genes and, on the other hand, downregulation of the expression of the anti-apoptotic protein B-cell lymphoma 2 (Bcl-2) genes. Current investigations suggest that inhibitions of PERK activity may contribute to the attenuation of the deposition of toxic senile plaques in the brain tissue and, as a result, prevent degeneration of neurons and decline in cognitive abilities

    Bilinear Entropy Expansion from the Decisional Linear Assumption

    Get PDF
    We develop a technique inspired by pseudorandom functions that allows us to increase the entropy available for proving the security of dual system encryption schemes under the Decisional Linear Assumption. We show an application of the tool to Attribute-Based Encryption by presenting a Key-Policy ABE scheme that is fully-secure under DLIN with short public parameters

    Delegatable homomorphic encryption with applications to secure outsourcing of computation

    Get PDF
    In this work we propose a new cryptographic primitive called Delegatable Homomorphic Encryption (DHE). This allows a Trusted Authority to control/delegate the capability to evaluate circuits over encrypted data to untrusted workers/evaluators by issuing tokens. This primitive can be both seen as a public-key counterpart to Verifiable Computation, where input generation and output verification are performed by different entities, or as a generalisation of Fully Homomorphic Encryption enabling control over computations on encrypted data. Our primitive comes with a series of extra features as follows: 1) there is a one-time setup procedure for all circuits; 2) senders do not need to be aware of the functions which will be evaluated on the encrypted data, nor do they need to register keys; 3) tokens are independent of senders and receiver; and 4) receivers are able to verify the correctness of computation given short auxiliary information on the input data and the function, independently of the complexity of the computed circuit. We give a modular construction of such a DHE scheme from three components: Fully Homomorphic Encryption (FHE), Functional Encryption (FE), and a (customised) MAC. As a stepping stone, we first define Verifiable Functional Encryption (VFE), and then show how one can build a secure DHE scheme from a VFE and an FHE scheme. We also show how to build the required VFE from a standard FE together with a MAC scheme. All our results hold in the standard model.Finally, we show how one can build a verifiable computation (VC) scheme generically from a DHE. As a corollary, we get the first VC scheme which remains verifiable even if the attacker can observe verification result

    Generic Transformations of Predicate Encodings: Constructions and Applications

    Get PDF
    Predicate encodings (Wee, TCC 2014; Chen, Gay, Wee, EUROCRYPT 2015), are symmetric primitives that can be used for building predicate encryption schemes. We give an algebraic characterization of the notion of privacy from predicate encodings, and explore several of its consequences. Specifically, we propose more efficient predicate encodings for boolean formulae and arithmetic span programs, and generic optimizations of predicate encodings. We define new constructions to build boolean combination of predicate encodings. We formalize the relationship between predicate encodings and pair encodings (Attrapadung, EUROCRYPT 2014), another primitive that can be transformed generically into predicate encryption schemes, and compare our constructions for boolean combinations of pair encodings with existing similar constructions from pair encodings. Finally, we demonstrate that our results carry to tag-based encodings (Kim, Susilo, Guo, and Au, SCN 2016)

    Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption

    Get PDF
    We present several transformations that combine a set of attribute-based encryption (ABE) schemes for simpler predicates into a new ABE scheme for more expressive composed predicates. Previous proposals for predicate compositions of this kind, the most recent one being that of Ambrona et.al. at Crypto\u2717, can be considered static (or partially dynamic), meaning that the policy (or its structure) that specifies a composition must be fixed at the setup. Contrastingly, our transformations are dynamic and unbounded: they allow a user to specify an arbitrary and unbounded-size composition policy right into his/her own key or ciphertext. We propose transformations for three classes of composition policies, namely, the classes of any monotone span programs, any branching programs, and any deterministic finite automata. These generalized policies are defined over arbitrary predicates, hence admitting modular compositions. One application from modularity is a new kind of ABE for which policies can be ``nested\u27\u27 over ciphertext and key policies. As another application, we achieve the first fully secure completely unbounded key-policy ABE for non-monotone span programs, in a modular and clean manner, under the q-ratio assumption. Our transformations work inside a generic framework for ABE called symbolic pair encoding, proposed by Agrawal and Chase at Eurocrypt\u2717. At the core of our transformations, we observe and exploit an unbounded nature of the symbolic property so as to achieve unbounded-size policy compositions

    The impact of parent-created motivational climate on adolescent athletes' perceptions of physical self-concept

    Get PDF
    This is a preliminary version of this article. The official published version can be obtained from the link below.Grounded in expectancy-value model (Eccles, 1993) and achievement goal theory (Nicholls, 1989), this study examined the perceived parental climate and its impact on athletes' perceptions of competence and ability. Hierarchical regression analyses with a sample of 237 British adolescent athletes revealed that mothers and fathers' task- and ego-involving climate predicted their son's physical self-concept; the father in particular is the strongest influence in shaping a son's physical self-concept positively and negatively. It was also found that the self-concept of the young adolescent athlete is more strongly affected by the perceived parental-created motivational climate (both task and ego) than the older adolescent athlete's self-concept. These findings support the expectancy-value model assumptions related to the role of parents as important socializing agents, the existence of gender-stereotyping, and the heavy reliance younger children place on parents' feedback

    Tightly Secure Hierarchical Identity-Based Encryption

    Get PDF
    We construct the first tightly secure hierarchical identity-based encryption (HIBE) scheme based on standard assumptions, which solves an open problem from Blazy, Kiltz, and Pan (CRYPTO 2014). At the core of our constructions is a novel randomization technique that enables us to randomize user secret keys for identities with flexible length. The security reductions of previous HIBEs lose at least a factor of Q, which is the number of user secret key queries. Different to that, the security loss of our schemes is only dependent on the security parameter. Our schemes are adaptively secure based on the Matrix Diffie-Hellman assumption, which is a generalization of standard Diffie-Hellman assumptions such as k-Linear. We have two tightly secure constructions, one with constant ciphertext size, and the other with tighter security at the cost of linear ciphertext size. Among other things, our schemes imply the first tightly secure identity-based signature scheme by a variant of the Naor transformation
    corecore