224 research outputs found

    Local Haemodynamics and Shear Stress in Cuffed and Straight PTFE-venous Anastomoses: An in-vitro Comparison using Particle Image Velocimetry

    Get PDF
    AbstractObjectives: To use particle image velocimetry (PIV) to study the haemodynamics and shear stress associated with cuffed and straight PTFE-venous anastomoses.Methods: Silastic models of a straight and cuffed (Venafloℱ) PTFE-venous anastomoses were attached to a pulsatile flow ‘Berlin Heart’ circuit filled with glycerine/water and hollow glass tracer spheres. Instantaneous velocity fields were obtained PIV and shear rates and patterns calculated from frame-by-frame analysis.Results: A high velocity jet struck the anastomotic ‘floor’ and was deflected toward the venous outflow. Shear stresses near the floor were significantly higher, in the straight anastomosis. Sites of high shear stress correlated well with the known sites of intimal hyperplasia.Conclusions: A cuffed anastomosis type may be favourable in terms of local haemodynamics so enhancing the long-term patency of PTFE-venous grafts

    Information-Theoretic Broadcast with Dishonest Majority for Long Messages

    Get PDF
    Byzantine broadcast is a fundamental primitive for secure computation. In a setting with nn parties in the presence of an adversary controlling at most tt parties, while a lot of progress in optimizing communication complexity has been made for t<n/2t < n/2, little progress has been made for the general case t<nt<n, especially for information-theoretic security. In particular, all information-theoretic secure broadcast protocols for ℓ\ell-bit messages and t<nt<n and optimal round complexity O(n)\mathcal{O}(n) have, so far, required a communication complexity of O(ℓn2)\mathcal{O}(\ell n^2). A broadcast extension protocol allows a long message to be broadcast more efficiently using a small number of single-bit broadcasts. Through broadcast extension, so far, the best achievable round complexity for t<nt<n setting with the optimal communication complexity of O(ℓn)\mathcal{O}(\ell n) is O(n4)\mathcal{O}(n^4) rounds. In this work, we construct a new broadcast extension protocol for t<nt<n with information-theoretic security. Our protocol improves the round complexity to O(n3)\mathcal{O}(n^3) while maintaining the optimal communication complexity for long messages. Our result shortens the gap between the information-theoretic setting and the computational setting, and between the optimal communication protocol and the optimal round protocol in the information-theoretic setting for t<nt<n

    Composability in quantum cryptography

    Full text link
    In this article, we review several aspects of composability in the context of quantum cryptography. The first part is devoted to key distribution. We discuss the security criteria that a quantum key distribution protocol must fulfill to allow its safe use within a larger security application (e.g., for secure message transmission). To illustrate the practical use of composability, we show how to generate a continuous key stream by sequentially composing rounds of a quantum key distribution protocol. In a second part, we take a more general point of view, which is necessary for the study of cryptographic situations involving, for example, mutually distrustful parties. We explain the universal composability framework and state the composition theorem which guarantees that secure protocols can securely be composed to larger applicationsComment: 18 pages, 2 figure

    Anonymity-Preserving Public-Key Encryption: A Constructive Approach

    Get PDF
    Abstract. A receiver-anonymous channel allows a sender to send a message to a receiver without an adversary learning for whom the message is intended. Wireless broadcast channels naturally provide receiver anonymity, as does multi-casting one message to a receiver population containing the intended receiver. While anonymity and confidentiality appear to be orthogonal properties, making anonymous communication confidential is more involved than one might expect, since the ciphertext might reveal which public key has been used to encrypt. To address this problem, public-key cryptosystems with enhanced security properties have been proposed. We investigate constructions as well as limitations for preserving receiver anonymity when using public-key encryption (PKE). We use the constructive cryptography approach by Maurer and Renner and interpret cryptographic schemes as constructions of a certain ideal resource (e.g. a confidential anonymous channel) from given real resources (e.g. a broadcast channel). We define appropriate anonymous communication resources and show that a very natural resource can be constructed by using a PKE scheme which fulfills three properties that appear in cryptographic literature (IND-CCA, key-privacy, weak robustness). We also show that a desirable stronger variant, preventing the adversary from selective “trial-deliveries ” of messages, is unfortunately unachievable by any PKE scheme, no matter how strong. The constructive approach makes the guarantees achieved by applying a cryptographic scheme explicit in the constructed (ideal) resource; this specifies the exact requirements for the applicability of a cryptographic scheme in a given context. It also allows to decide which of the existing security properties of such a cryptographic scheme are adequate for the considered scenario, and which are too weak or too strong. Here, we show that weak robustness is necessary but that so-called strong robustness is unnecessarily strong in that it does not construct a (natural) stronger resource

    Secure Mobile Support of Independent Sales Agencies

    Get PDF
    Sales agents depend on mobile support systems for their daily work. Independent sales agencies, however, are not able to facilitate this kind of mobile support on their own due to their small size and lack of the necessary funds. Since their processes correlate with confidential information and include the initiation and alteration of legally binding transactions they have a high need for security. In this contribution we first propose an IT-artifact consisting of a service platform that supports multi-vendor sales processes based on previous work. We then analyze use cases of sales representatives of independent sales agencies using this system and derive their security requirements. We then propose a security extension to the IT-artifact and evaluate this extension by comparing it to existing solutions. Our results show that the proposed artifact extension provides a more convenient and secure solution than already existing approaches

    Comment on "Arbitrated quantum-signature scheme"

    Full text link
    We investigate the quantum signature scheme proposed by Zeng and Keitel [Phys. Rev. A 65, 042312 (2002)]. It uses Greenberger-Horne-Zeilinger (GHZ) states and the availability of a trusted arbitrator. However, in our opinion the protocol is not clearly operationally defined and several steps are ambiguous. Moreover, we argue that the security statements claimed by the authors are incorrect.Comment: 4 page

    Resource-Restricted Cryptography: Revisiting MPC Bounds in the Proof-of-Work Era

    Get PDF
    Traditional bounds on synchronous Byzantine agreement (BA) and secure multi-party computation (MPC) establish that in absence of a private correlated-randomness setup, such as a PKI, protocols can tolerate up to t<n/3t<n/3 of the parties being malicious. The introduction of ``Nakamoto style\u27\u27 consensus, based on Proof-of-Work (PoW) blockchains, put forth a somewhat different flavor of BA, showing that even a majority of corrupted parties can be tolerated as long as the majority of the computation resources remain at honest hands. This assumption on honest majority of some resource was also extended to other resources such as stake, space, etc., upon which blockchains achieving Nakamoto-style consensus were built that violated the t<n/3t<n/3 bound in terms of number of party corruptions. The above state of affairs begs the question of whether the seeming mismatch is due to different goals and models, or whether the resource-restricting paradigm can be generically used to circumvent the n/3n/3 lower bound. In this work we study this question and formally demonstrate how the above paradigm changes the rules of the game in cryptographic definitions. First, we abstract the core properties that the resource-restricting paradigm offers by means of a functionality wrapper, in the UC framework, which when applied to a standard point-to-point network restricts the ability (of the adversary) to send new messages. We show that such a wrapped network can be implemented using the resource-restricting paradigm---concretely, using PoWs and honest majority of computing power---and that the traditional t<n/3t<n/3 impossibility results fail when the parties have access to such a network. Our construction is in the {\em fresh} Common Reference String (CRS) model---i.e., it assumes a CRS which becomes available to the parties at the same time as to the adversary. We then present constructions for BA and MPC, which given access to such a network tolerate t<n/2t<n/2 corruptions without assuming a private correlated randomness setup. We also show how to remove the freshness assumption from the CRS by leveraging the power of a random oracle. Our MPC protocol achieves the standard notion of MPC security, where parties might have dedicated roles, as is for example the case in Oblivious Transfer protocols. This is in contrast to existing solutions basing MPC on PoWs, which associate roles to pseudonyms but do not link these pseudonyms with the actual parties

    cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations

    Get PDF
    We introduce cMix, a new approach to anonymous communications. Through a precomputation, the core cMix protocol eliminates all expensive realtime public-key operations --- at the senders, recipients and mixnodes --- thereby decreasing real-time cryptographic latency and lowering computational costs for clients. The core real-time phase performs only a few fast modular multiplications. In these times of surveillance and extensive profiling there is a great need for an anonymous communication system that resists global attackers. One widely recognized solution to the challenge of traffic analysis is a mixnet, which anonymizes a batch of messages by sending the batch through a fixed cascade of mixnodes. Mixnets can offer excellent privacy guarantees, including unlinkability of sender and receiver, and resistance to many traffic-analysis attacks that undermine many other approaches including onion routing. Existing mixnet designs, however, suffer from high latency in part because of the need for real-time public-key operations. Precomputation greatly improves the real-time performance of cMix, while its fixed cascade of mixnodes yields the strong anonymity guarantees of mixnets. cMix is unique in not requiring any real-time public-key operations by users. Consequently, cMix is the first mixing suitable for low latency chat for lightweight devices. Our presentation includes a specification of cMix, security arguments, anonymity analysis, and a performance comparison with selected other approaches. We also give benchmarks from our prototype
    • 

    corecore