67 research outputs found

    Microsurgical Technique of Simultaneous Pancreas/Kidney Transplantation in the Rat: Clinical Experience and Review of the Literature

    Get PDF
    Background: For experimental basic research, standardized transplantation models reflecting technical and immunologic aspects are necessary. This article describes an experimental model of combined pancreas/kidney transplantation (PKTx) in detail. Materials and Methods: Donor rats underwent en bloc pancreatectomy and nephrectomy. Revascularization was performed using the aorta with the superior mesenteric artery and the inferior vena cava with the portal vein. Exocrine drainage of the pancreas took place over a segment of the duodenum which was transplanted side-to-side to the jejunum. The kidney vessels were transplanted end-to-side. The ureter was anastomosed by patch technique. Postoperatively, serum parameters were monitored daily. Biopsies for histopathology were taken on days 5, 8 and 12. Results: All 12 recipients survived the combined PKTx without serious surgical complications. One thrombosis of the portal vein led to organ failure. Blood glucose levels were normal by the 3rd postoperative day. The transplanted duodenal segment showed slight villous atrophy, and the kidneys were well perfused without vascular complications. The anastomosis between ureter and bladder was leakproof. Conclusions: Excellent graft function and survival rates can be achieved due to simplified operation technique and short operation time. It may thus have high clinical relevance to immunologic issues within the scope of basic research. Copyright (C) 2009 S. Karger AG, Base

    What is the effect of a low literacy talking book on patient knowledge, anxiety and communication before radiation therapy starts? A pilot study

    Get PDF
    Introduction: Radiation therapy is a common cancer treatment, requiring timely information to help patients prepare for treatment. We pilot tested a low literacy, psycho-educational talking book (written booklet, with accompanying audio recording) to examine (i) the effect of the tool on knowledge, anxiety and communication; (ii) acceptability, and (iii) how it was used in appointments. Methods: A pre-post design was employed. Patients scheduled to receive radiation therapy for any cancer were recruited from two hospitals in Sydney, Australia. Participants were sent the talking book before treatment planning and completed baseline and follow-up surveys, before and after the intervention. Results: Forty participants were recruited, and 39 completed all study assessments. Overall, knowledge increased after receiving the talking book by 3.8 points from 13.9 to 17.7/20 (95% confidence interval (CI) 2.7, 4.8, P < 0.001). Anxiety and concerns were significantly lower after receiving the talking book (P = 0.015 and P = 0.004, respectively). Nearly half of participants (s = 17, 48%) reported using the book during appointments. Most reported finding it easier to communicate (n = 31, 89%) and to ask more questions (n = 21, 62%). Conclusion: The talking book shows promise in improving knowledge, reducing anxiety and enhancing communication. Strategies to support the implementation of the talking book are required. Further studies to translate the book into different languages are also planned

    Sharper Ring-LWE Signatures

    Get PDF
    We present Tesla# (pronounced Tesla Sharp ), a digital signature scheme based on the RLWE assumption that continues a recent line of proposals of lattice-based digital signature schemes originating in work by Lyubashevsky as well as by Bai and Galbraith. It improves upon all of its predecessors in that it attains much faster key pair generation, signing, and verification, outperforming most (conventional or lattice-based) signature schemes on modern processors. We propose a selection of concrete parameter sets, including a high-security instance that aims at achieving post-quantum security. Based on these parameters, we present a full-fledged software implementation protected against timing and cache attacks that supports two scheme variants: one providing 128 bits of classical security and another providing 128 bits of post-quantum security

    A Family of Implementation-Friendly BN Elliptic Curves

    Get PDF
    For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it provides with relatively small keys and to its ability to create very efficient and multifunctional cryptographic schemes by means of bilinear pairings. Pairings require pairing-friendly elliptic curves and among the possible choices, Barreto-Naehrig (BN) curves arguably constitute one of the most versatile families. In this paper, we further expand the potential of the BN curve family. We describe BN curves that are not only computationally very simple to generate, but also specially suitable for efficient implementation on a very broad range of scenarios. We also present implementation results of the optimal ate pairing using such a curve defined over a 254-bit prime field

    Efficient Implementation of Bilinear Pairings on ARM Processors

    Get PDF
    Abstract. As hardware capabilities increase, low-power devices such as smartphones represent a natural environment for the efficient imple-mentation of cryptographic pairings. Few works in the literature have considered such platforms despite their growing importance in a post-PC world. In this paper, we investigate the efficient computation of the Optimal-Ate pairing over Barreto-Naehrig curves in software at differ-ent security levels on ARM processors. We exploit state-of-the-art tech-niques and propose new optimizations to speed up the computation in the tower field and curve arithmetic. In particular, we extend the concept of lazy reduction to inversion in extension fields, analyze an efficient al-ternative for the sparse multiplication used inside the Miller’s algorithm and reduce further the cost of point/line evaluation formulas in affine and projective homogeneous coordinates. In addition, we study the effi-ciency of using M-type sextic twists in the pairing computation and carry out a detailed comparison between affine and projective coordinate sys-tems. Our implementations on various mass-market smartphones and tablets significantly improve the state-of-the-art of pairing computation on ARM-powered devices, outperforming by at least a factor of 3.7 the best previous results in the literature

    B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion

    Get PDF
    This paper explores a new way of instantiating isogeny-based cryptography in which parties can work in both the (p+1)-torsion of a set of supersingular curves and in the (p-1)-torsion corresponding to the set of their quadratic twists. Although the isomorphism between a given supersingular curve and its quadratic twist is not defined over GF(p^2) in general, restricting operations to the x-lines of both sets of twists allows all arithmetic to be carried out over GF(p^2) as usual. Furthermore, since supersingular twists always have the same GF(p^2)-rational j-invariant, the SIDH protocol remains unchanged when Alice and Bob are free to work in both sets of twists. This framework lifts the restrictions on the shapes of the underlying prime fields originally imposed by Jao and De Feo, and allows a range of new options for instantiating isogeny-based public key cryptography. These include alternatives that exploit Mersenne and Montgomery-friendly primes, as well as the possibility of significantly reducing the size of the primes in the Jao-De Feo construction at no known loss of asymptotic security. For a given target security level, the resulting public keys are smaller than the public keys of all of the key encapsulation schemes currently under consideration in the NIST post-quantum standardisation effort. The best known attacks against the instantiations proposed in this paper are the classical path finding algorithm due to Delfs and Galbraith and its quantum adapation due to Biasse, Jao and Sankar; these run in respective time O(p^(1/2)) and O(p^(1/4)), and are essentially memory-free. The upshot is that removing the big-O\u27s and obtaining concrete security estimates is a matter of costing the circuits needed to implement the corresponding isogeny. In contrast to other post-quantum proposals, this makes the security analysis of B-SIDH rather straightforward. Searches for friendly parameters are used to find several primes that range from 237 to 256 bits, the conjectured security of which are comparable to the 434-bit prime used to target NIST level 1 security in the SIKE proposal. One noteworthy example is a 247-bit prime for which Alice\u27s secret isogeny is 7901-smooth and Bob\u27s secret isogeny is 7621-smooth

    Attractive subfamilies of BLS curves for implementing high-security pairings

    Get PDF
    Barreto-Lynn-Scott (BLS) curves are a stand-out candidate for implementing high-security pairings. This paper shows that particular choices of the pairing-friendly search parameter give rise to four subfami- lies of BLS curves, all of which offer highly efficient and implementation- friendly pairing instantiations. Curves from these particular subfamilies are defined over prime fields that support very efficient towering options for the full extension field. The coefficients for a specific curve and its correct twist are automat-ically determined without any computational effort. The choice of an extremely sparse search parameter is immediately reflected by a highly efficient optimal ate Miller loop and final exponentiation. As a resource for implementors, we give a list with examples of implementation-friendly BLS curves through several high-security levels

    Dual Isogenies and Their Application to Public-Key Compression for Isogeny-Based Cryptography

    Get PDF
    Contains fulltext : 212363.pdf (preprint version ) (Closed access)Advances in Cryptology - ASIACRYPT 2019: 25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8-12, 201

    Pairing-friendly elliptic curves of prime order

    No full text
    corecore