2,726 research outputs found

    Four-Round Concurrent Non-Malleable Commitments from One-Way Functions

    Get PDF
    How many rounds and which assumptions are required for concurrent non-malleable commitments? The above question has puzzled researchers for several years. Pass in [TCC 2013] showed a lower bound of 3 rounds for the case of black-box reductions to falsifiable hardness assumptions with respect to polynomial-time adversaries. On the other side, Goyal [STOC 2011], Lin and Pass [STOC 2011] and Goyal et al. [FOCS 2012] showed that one-way functions (OWFs) are sufficient with a constant number of rounds. More recently Ciampi et al. [CRYPTO 2016] showed a 3-round construction based on subexponentially strong one-way permutations. In this work we show as main result the first 4-round concurrent non-malleable commitment scheme assuming the existence of any one-way function. Our approach builds on a new security notion for argument systems against man-in-the-middle attacks: Simulation-Witness-Independence. We show how to construct a 4-round one-many simulation-witnesses-independent argument system from one-way functions. We then combine this new tool in parallel with a weak form of non-malleable commitments constructed by Goyal et al. in [FOCS 2014] obtaining the main result of our work

    NASA's Current Evidence and Hypothesis for the Visual Impairment and Intracranial Pressure Risk

    Get PDF
    While 40 years of human spaceflight exploration has reported visual decrement to a certain extent in a subgroup of astronauts, recent data suggests that there is indeed a subset of crewmembers that experience refraction changes (hyperoptic shift), cotton wool spot formation, choroidal fold development, papilledema, optic nerve sheath distention and/or posterior globe flattening with varying degrees of severity and permanence. Pre and postflight ocular measures have identified a potential risk of permanent visual changes as a result of microgravity exposure, which has been defined as the Visual Impairment and Intracranial Pressure risk (VIIP). The combination of symptoms are referred to as the VIIP syndrome. It is thought that the ocular structural and optic nerve changes are caused by events precipitated by the cephalad fluid shift crewmembers experience during long-duration spaceflight. Three important systems, ocular, cardiovascular, and central nervous, seem to be involved in the development of symptoms, but the etiology is still under speculation. It is believed that some crewmembers are more susceptible to these changes due to genetic/anatomical predisposition or lifestyle (fitness) related factors. Future research will focus on determining the etiology of the VIIP syndrome and development of mechanisms to mitigate the spaceflight risk

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Active Stars in the Spectroscopic Survey of Mid-to-Late M Dwarfs Within 15pc

    Full text link
    We present results from the volume-complete spectroscopic survey of 0.1-0.3M⊙_\odot M dwarfs within 15pc. This work discusses the active sample without close binary companions, providing a comprehensive picture of these 123 stars with Hα{\alpha} emission stronger than -1\unicode{xC5}. Our analysis includes rotation periods (including 31 new measurements), Hα{\alpha} equivalent widths, rotational broadening, inclinations, and radial velocities, determined using high-resolution, multi-epoch spectroscopic data from the TRES and CHIRON spectrographs supplemented by photometry from TESS and MEarth. Using this volume-complete sample, we establish that the majority of active, low-mass M dwarfs are very rapid rotators: specifically, 74±\pm4% have rotation periods shorter than 2 days, while 19±\pm4% have intermediate rotation periods of 2-20 days, and the remaining 8±\pm3% have periods longer than 20 days. Among the latter group, we identify a population of stars with very high Hα{\alpha} emission, which we suggest is indicative of dramatic spindown as these stars transition from the rapidly to slowly rotating modes. We are unable to determine rotation periods for six stars and suggest that some of the stars without measured rotation periods may be viewed pole-on, as such stars are absent from the distribution of inclinations we measure; this lack notwithstanding, we recover the expected isotropic distribution of spin axes. Our spectroscopic and photometric data sets also allow us to investigate activity-induced radial-velocity variability, which we show can be estimated as the product of rotational broadening and the photometric amplitude of spot modulation.Comment: Accepted for publication in AJ; 18 pages, 12 figures, 3 table

    Revisiting Deniability in Quantum Key Exchange via Covert Communication and Entanglement Distillation

    Full text link
    We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and how it extends to other constructions such as QKE obtained from uncloneable encryption. We then adopt the framework for quantum authenticated key exchange, developed by Mosca et al., and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. Next, we apply results from a recent work by Arrazola and Scarani on covert quantum communication to establish a connection between covert QKE and deniability. We propose DC-QKE, a simple deniable covert QKE protocol, and prove its deniability via a reduction to the security of covert QKE. Finally, we consider how entanglement distillation can be used to enable information-theoretically deniable protocols for QKE and tasks beyond key exchange.Comment: 16 pages, published in the proceedings of NordSec 201

    Round Optimal Concurrent Non-Malleability from Polynomial Hardness

    Get PDF
    Non-malleable commitments are a central cryptographic primitive that guarantee security against man-in-the-middle adversaries, and their exact round complexity has been a subject of great interest. Pass (TCC 2013, CC 2016) proved that non-malleable commitments with respect to commitment are impossible to construct in less than three rounds, via black-box reductions to polynomial hardness assumptions. Obtaining a matching positive result has remained an open problem so far. While three-round constructions of non-malleable commitments have been achieved, beginning with the work of Goyal, Pandey and Richelson (STOC 2016), current constructions require super-polynomial assumptions. In this work, we settle the question of whether three-round non-malleable commitments can be based on polynomial hardness assumptions. We give constructions based on polynomial hardness of Decisional Diffie-Hellman assumption or Quadratic Residuosity or Nth Residuosity, together with ZAPs. Our protocols also satisfy concurrent non-malleability

    Candida dubliniensis fungemia: the first four cases in North America.

    Get PDF
    We report the first four North American cases of Candida dubliniensis fungemia, including the first isolation of this organism from the bloodstream of an HIV-infected person. All isolates were susceptible in vitro to commonly used antifungal drugs. This report demonstrates that C. dubliniensis can cause bloodstream infection; however, the incidence of disease is not known

    National Mesothelioma Virtual Bank: A standard based biospecimen and clinical data resource to enhance translational research

    Get PDF
    Background: Advances in translational research have led to the need for well characterized biospecimens for research. The National Mesothelioma Virtual Bank is an initiative which collects annotated datasets relevant to human mesothelioma to develop an enterprising biospecimen resource to fulfill researchers' need. Methods: The National Mesothelioma Virtual Bank architecture is based on three major components: (a) common data elements (based on College of American Pathologists protocol and National North American Association of Central Cancer Registries standards), (b) clinical and epidemiologic data annotation, and (c) data query tools. These tools work interoperably to standardize the entire process of annotation. The National Mesothelioma Virtual Bank tool is based upon the caTISSUE Clinical Annotation Engine, developed by the University of Pittsburgh in cooperation with the Cancer Biomedical Informatics Grid™ (caBIG™, see http://cabig.nci.nih.gov). This application provides a web-based system for annotating, importing and searching mesothelioma cases. The underlying information model is constructed utilizing Unified Modeling Language class diagrams, hierarchical relationships and Enterprise Architect software. Result: The database provides researchers real-time access to richly annotated specimens and integral information related to mesothelioma. The data disclosed is tightly regulated depending upon users' authorization and depending on the participating institute that is amenable to the local Institutional Review Board and regulation committee reviews. Conclusion: The National Mesothelioma Virtual Bank currently has over 600 annotated cases available for researchers that include paraffin embedded tissues, tissue microarrays, serum and genomic DNA. The National Mesothelioma Virtual Bank is a virtual biospecimen registry with robust translational biomedical informatics support to facilitate basic science, clinical, and translational research. Furthermore, it protects patient privacy by disclosing only de-identified datasets to assure that biospecimens can be made accessible to researchers. © 2008 Amin et al; licensee BioMed Central Ltd
    • …
    corecore