285 research outputs found

    Optimized Prediction of Fluency of L2 English Based on Interpretable Network Using Quantity of Phonation and Quality of Pronunciation

    Get PDF
    This paper presents results of a joint project between an engineering team of a university and an educational team of another to develop an online fluency assessment system for Japanese learners of English. A picture description corpus of English spoken by 90 learners and 10 native speakers was used, where fluency was rated by other 10 native raters for each speaker manually. The assessment system was built to predict the averaged manual scores. For system development, a special focus was put on two separate purposes. The assessment system was trained in such an analytical way that teachers can know and discuss which speech features contribute more to fluency prediction, and in such a technical way that teachers' knowledge can be involved for training the system, which can be further optimized using an interpretable network. Experiments showed that quality-of-pronunciation features are much more helpful than quantity-of-phonation features, and the optimized system reached an extremely high correlation of 0.956 with the averaged manual scores, which is higher than the maximum of inter-rater correlations (0.910)

    Doping Dependence on Two Sizes of Superconducting Gaps on Tl1223 by Tunneling Spectroscopy at 4.2K

    Get PDF
    AbstractWe present tunneling results on tri-layered cuprate superconductors TlBa2Ca2Cu3O8.5+δ (Tl1223) with two different hole concentration, which are an over-doped Tl1223 with TC ∼ 112K (OD-112K) and a slightly over-doped Tl1223 with TC ∼ 126K (SOD-126K). The tunneling conductances on both samples exhibited two sizes of gaps originated from outer (OP) and inner (IP) CuO2 planes. The superconducting gap at each planes, Δ(OP)/e ≈ Vp(OP) and Δ(IP)/e ≈ Vp(IP) on OD-112K are observed that Vp(OP) is 22 ± 2mV and Vp(IP) is 37 ± 4mV. Similarly, Vp(OP) is 26 ± 2mV and Vp(IP) is 39 ± 3mV on SOD-126K. Although both Vp(OP) and Vp(IP) decrease with increasing oxygen contents, ΔVp(OP) = Vp(OP)(SOD-126K) - Vp(OP)(OD-112K) is larger than ΔVp(IP) for IP. Moreover, ΔVp(plane) Vp(IP) - Vp(OP) increases with overdoping. These results as a function of doping implies the OP might control the variation of TC dominantly

    Complete removal of heart-compressing large mediastinal lipoma : a case report

    Get PDF
    An 83-year-old man presented with worsening of respiratory discomfort and underwent close examination, which revealed a large mediastinal lipoma measuring 15 × 10 cm. The patient showed heart failure symptoms due to heart compression by tumor. The tumor was completely removed safely and reliably by cutting the ascending aorta, main pulmonary artery and superior vena cava. Although preoperative examination could not determine whether the tumor was lipoma or liposarcoma, we selected an invasive surgical therapy because neither radiation therapy nor chemotherapy was considered effective for either type of tumor. We report here a very rare case of heart-compressing mediastinal tumor

    Reprint: Good laboratory practice: preventing introduction of bias at the bench

    Get PDF
    As a research community, we have failed to show that drugs, which show substantial efficacy in animal models of cerebral ischemia, can also improve outcome in human stroke. Accumulating evidence suggests this may be due, at least in part, to problems in the design, conduct, and reporting of animal experiments which create a systematic bias resulting in the overstatement of neuroprotective efficacy. Here, we set out a series of measures to reduce bias in the design, conduct and reporting of animal experiments modeling human stroke

    ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

    Get PDF
    Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For constructions built on classical block ciphers, Nandi showed at ASIACRYPT\u2715 that at least two calls to the primitive per processed message block are required for SPRP security, assuming that all further operations are linear. The ongoing trend of using tweakable block ciphers as primitive has already led to MACs or encryption modes with high security and efficiency properties. Thus, three interesting research questions are hovering in the domain of SPRPs: (1) if and to which extent the bound of two calls per block can be reduced with a tweakable block cipher, (2) how concrete constructions could be realized, and (3) whether full nn-bit security is achievable from primitives with nn-bit state size. The present work addresses all three questions. Inspired by Iwata et al.\u27s ZHash proposal at CRYPTO\u2717, we propose the ZCZ (ZHash-Counter-ZHash) construction, a single-key variable-input-length SPRP based on a single tweakable block cipher whose tweak length is at least its state size. ZCZ possesses close to optimal properties with regards to both performance and security: not only does it require only asymptotically 3ℓ/23\ell/2 calls to the primitive for ℓ\ell-block messages, but we also show that this figure is close to the minimum by an PRP distinguishing attack on any construction with tweak size of τ=n\tau = n bits and fewer than (3ℓ−1)/2(3\ell-1)/2 calls to the same primitive. Moreover, it provides optimal nn-bit security for a primitive with nn-bit state and tweak size

    How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

    Get PDF
    This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of nn bits. The main goal is to achieve full 2n2^n security. Such a tweakable blockcipher was proposed by Mennink at FSE\u2715, and it is also the only tweakable blockcipher so far that claimed full 2n2^n security to our best knowledge. However, we find a key-recovery attack on Mennink\u27s proposal (in the proceeding version) with a complexity of about 2n/22^{n/2} adversarial queries. The attack well demonstrates that Mennink\u27s proposal has at most 2n/22^{n/2} security, and therefore invalidates its security claim. In this paper, we study a construction of tweakable blockciphers denoted as E~[s]\tilde{\mathbb E}[s] that is built on ss invocations of a blockcipher and additional simple XOR operations. As proven in previous work, at least two invocations of blockcipher with linear mixing are necessary to possibly bypass the birthday-bound barrier of 2n/22^{n/2} security, we carry out an investigation on the instances of E~[s]\tilde{\mathbb E}[s] with s≥2s \ge 2, and find 3232 highly efficient tweakable blockciphers E1~\widetilde{E1}, E2~\widetilde{E2}, …\ldots, E32~\widetilde{E32} that achieve 2n2^n provable security. Each of these tweakable blockciphers uses two invocations of a blockcipher, one of which uses a tweak-dependent key generated by XORing the tweak to the key (or to a secret subkey derived from the key). We point out the provable security of these tweakable blockciphers is obtained in the ideal blockcipher model due to the usage of the tweak-dependent key

    BBB Secure Nonce Based MAC Using Public Permutations

    Get PDF
    In the recent trend of CAESAR competition and NIST light-weight competition, cryptographic community have witnessed the submissions of several cryptographic schemes that are build on public random permutations. Recently, in CRYPTO 2019, Chen et al. have initiated an interesting research direction in designing beyond birthday bound PRFs from public random permutations and they proposed two instances of such PRFs. In this work, we extend this research direction by proposing a nonce-based MAC build from public random permutations. We show that our proposed MAC achieves 2n/32n/3 bit security (with respect to the state size of the permutation) and the bound is essentially tight. Moreover, the security of the MAC degrades gracefully with the repetition of the nonce

    ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication

    Get PDF
    We propose a new mode of operation called ZMAC allowing to construct a (stateless and deterministic) message authentication code (MAC) from a tweakable block cipher (TBC). When using a TBC with nn-bit blocks and tt-bit tweaks, our construction provides security (as a variable-input-length PRF) beyond the birthday bound with respect to the block-length nn and allows to process n+tn+t bits of inputs per TBC call. In comparison, previous TBC-based modes such as PMAC1, the TBC-based generalization of the seminal PMAC mode (Black and Rogaway, EUROCRYPT 2002) or PMAC_TBC1k (Naito, ProvSec 2015) only process nn bits of input per TBC call. Since an nn-bit block, tt-bit tweak TBC can process at most n+tn+t bits of input per call, the efficiency of our construction is essentially optimal, while achieving beyond-birthday-bound security. The ZMAC mode is fully parallelizable and can be directly instantiated with several concrete TBC proposals, such as Deoxys and SKINNY. We also use ZMAC to construct a stateless and deterministic Authenticated Encryption scheme called ZAE which is very efficient and secure beyond the birthday bound
    • …
    corecore