792 research outputs found

    Online/Offline OR Composition of Sigma Protocols

    Get PDF
    Proofs of partial knowledge allow a prover to prove knowledge of witnesses for k out of n instances of NP languages. Cramer, Schoenmakers and Damgård [10] provided an efficient construction of a 3-round public-coin witness-indistinguishable (k, n)-proof of partial knowledge for any NP language, by cleverly combining n executions of Σ-protocols for that language. This transform assumes that all n instances are fully specified before the proof starts, and thus directly rules out the possibility of choosing some of the instances after the first round. Very recently, Ciampi et al. [6] provided an improved transform where one of the instances can be specified in the last round. They focus on (1, 2)-proofs of partial knowledge with the additional feature that one instance is defined in the last round, and could be adaptively chosen by the verifier. They left as an open question the existence of an efficient (1, 2)-proof of partial knowledge where no instance is known in the first round. More in general, they left open the question of constructing an efficient (k, n)-proof of partial knowledge where knowledge of all n instances can be postponed. Indeed, this property is achieved only by inefficient constructions requiring NP reductions [19]. In this paper we focus on the question of achieving adaptive-input proofs of partial knowledge. We provide through a transform the first efficient construction of a 3-round public-coin witness-indistinguishable (k, n)-proof of partial knowledge where all instances can be decided in the third round. Our construction enjoys adaptive-input witness indistinguishability. Additionally, the proof of knowledge property remains also if the adversarial prover selects instances adaptively at last round as long as our transform is applied to a proof of knowledge belonging to the widely used class of proofs of knowledge described in [9,21]. Since knowledge of instances and witnesses is not needed before the last round, we have that the first round can be precomputed and in the online/offline setting our performance is similar to the one of [10]. Our new transform relies on the DDH assumption (in contrast to the transforms of [6,10] that are unconditional)

    Lentiviral Vector Delivery of Human Interleukin-7 (hIL-7) to Human Immune System (HIS) Mice Expands T Lymphocyte Populations

    Get PDF
    Genetically modified mice carrying engrafted human tissues provide useful models to study human cell biology in physiologically relevant contexts. However, there remain several obstacles limiting the compatibility of human cells within their mouse hosts. Among these is inadequate cross-reactvitiy between certain mouse cytokines and human cellular receptors, depriving the graft of important survival and growth signals. To circumvent this problem, we utilized a lentivirus-based delivery system to express physiologically relevant levels of human interleukin-7 (hIL-7) in Rag2-/-γc-/- mice following a single intravenous injection. hIL-7 promoted homeostatic proliferation of both adoptively transferred and endogenously generated T-cells in Rag2-/-γc-/- Human Immune System (HIS) mice. Interestingly, we found that hIL-7 increased T lymphocyte numbers in the spleens of HIV infected HIS mice without affecting viral load. Taken together, our study unveils a versatile approach to deliver human cytokines to HIS mice, to both improve engraftment and determine the impact of cytokines on human diseases

    Sunscreens - Which and what for?

    Get PDF
    It is well established that sun exposure is the main cause for the development of skin cancer. Chronic continuous UV radiation is believed to induce malignant melanoma, whereas intermittent high-dose UV exposure contributes to the occurrence of actinic keratosis as precursor lesions of squamous cell carcinoma as well as basal cell carcinoma. Not only photocarcinogenesis but also the mechanisms of photoaging have recently become apparent. In this respect the use of sunscreens seemed to prove to be more and more important and popular within the last decades. However, there is still inconsistency about the usefulness of sunscreens. Several studies show that inadequate use and incomplete UV spectrum efficacy may compromise protection more than previously expected. The sunscreen market is crowded by numerous products. Inorganic sunscreens such as zinc oxide and titanium oxide have a wide spectral range of activity compared to most of the organic sunscreen products. It is not uncommon for organic sunscreens to cause photocontact allergy, but their cosmetic acceptability is still superior to the one given by inorganic sunscreens. Recently, modern galenic approaches such as micronization and encapsulation allow the development of high-quality inorganic sunscreens. The potential systemic toxicity of organic sunscreens has lately primarily been discussed controversially in public, and several studies show contradictory results. Although a matter of debate, at present the sun protection factor (SPF) is the most reliable information for the consumer as a measure of sunscreen filter efficacy. In this context additional tests have been introduced for the evaluation of not only the protective effect against erythema but also protection against UV-induced immunological and mutational effects. Recently, combinations of UV filters with agents active in DNA repair have been introduced in order to improve photoprotection. This article reviews the efficacy of sunscreens in the prevention of epithelial and nonepithelial skin cancer, the effect on immunosuppression and the value of the SPF as well as new developments on the sunscreen market. Copyright (C) 2005 S. Karger AG, Basel

    Four-Round Concurrent Non-Malleable Commitments from One-Way Functions

    Get PDF
    How many rounds and which assumptions are required for concurrent non-malleable commitments? The above question has puzzled researchers for several years. Pass in [TCC 2013] showed a lower bound of 3 rounds for the case of black-box reductions to falsifiable hardness assumptions with respect to polynomial-time adversaries. On the other side, Goyal [STOC 2011], Lin and Pass [STOC 2011] and Goyal et al. [FOCS 2012] showed that one-way functions (OWFs) are sufficient with a constant number of rounds. More recently Ciampi et al. [CRYPTO 2016] showed a 3-round construction based on subexponentially strong one-way permutations. In this work we show as main result the first 4-round concurrent non-malleable commitment scheme assuming the existence of any one-way function. Our approach builds on a new security notion for argument systems against man-in-the-middle attacks: Simulation-Witness-Independence. We show how to construct a 4-round one-many simulation-witnesses-independent argument system from one-way functions. We then combine this new tool in parallel with a weak form of non-malleable commitments constructed by Goyal et al. in [FOCS 2014] obtaining the main result of our work

    Foaming of CO 2

    Full text link

    Expression profiles of acute lymphoblastic and myeloblastic leukemias with ALL-1 rearrangements

    Get PDF
    The ALL-1 gene is directly involved in 5-10% of ALLs and AMLs by fusion to other genes or through internal rearrangements. DNA microarrays were utilized to determine expression profiles of ALLs and AMLs with ALL-1 rearrangements. These profiles distinguish those tumors from other ALLs and AMLs. The expression patterns of ALL-1-associated tumors, in particular ALLs, involve oncogenes, tumor suppressors, anti apoptotic genes, drug resistance genes etc., and correlate with the aggressive nature of the tumors. The genes whose expression differentiates between ALLs with and without ALL-1 rearrangement were further divided into several groups enabling separation of ALL-1- associated ALLs into two subclasses. Further, AMLs with partial duplication of ALL-1 vary in their expression pattern from AMLs in which ALL-1 had undergone fusion to other genes. The extensive analysis described here draws attention to genes which might have a direct role in pathogenesis

    The polo-like kinase 1 (PLK1) inhibitor NMS-P937 is effective in a new model of disseminated primary CD56+ acute monoblastic leukaemia

    Get PDF
    CD56 is expressed in 15–20% of acute myeloid leukaemias (AML) and is associated with extramedullary diffusion, multidrug resistance and poor prognosis. We describe the establishment and characterisation of a novel disseminated model of AML (AML-NS8), generated by injection into mice of leukaemic blasts freshly isolated from a patient with an aggressive CD56+ monoblastic AML (M5a). The model reproduced typical manifestations of this leukaemia, including presence of extramedullary masses and central nervous system involvement, and the original phenotype, karyotype and genotype of leukaemic cells were retained in vivo. Recently Polo-Like Kinase 1 (PLK1) has emerged as a new candidate drug target in AML. We therefore tested our PLK1 inhibitor NMS-P937 in this model either in the engraftment or in the established disease settings. Both schedules showed good efficacy compared to standard therapies, with a significant increase in median survival time (MST) expecially in the established disease setting (MST = 28, 36, 62 days for vehicle, cytarabine and NMS-P937, respectively). Importantly, we could also demonstrate that NMS-P937 induced specific biomarker modulation in extramedullary tissues. This new in vivo model of CD56+ AML that recapitulates the human tumour lends support for the therapeutic use of PLK1 inhibitors in AML

    Crowd Verifiable Zero-Knowledge and End-to-end Verifiable Multiparty Computation

    Get PDF
    Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol transcript by a third party that is otherwise untrusted. In this work, we introduce the concept of end-to-end verifiable MPC (VMPC), that requires the validation to provide a correctness guarantee even in the setting that all servers, trusted setup primitives and all the client systems utilized by the input-providing users of the MPC protocol are subverted by an adversary. To instantiate VMPC, we introduce a new concept in the setting of zero-knowlegde protocols that we term crowd verifiable zero-knowledge (CVZK). A CVZK protocol enables a prover to convince a set of verifiers about a certain statement, even though each one individually contributes a small amount of entropy for verification and some of them are adversarially controlled. Given CVZK, we present a VMPC protocol that is based on discrete-logarithm related assumptions. At the high level of adversity that VMPC is meant to withstand, it is infeasible to ensure perfect correctness, thus we investigate the classes of functions and verifiability relations that are feasible in our framework, and present a number of possible applications the underlying functions of which can be implemented via VMPC

    3-Message Zero Knowledge Against Human Ignorance

    Get PDF
    The notion of Zero Knowledge has driven the field of cryptography since its conception over thirty years ago. It is well established that two-message zero-knowledge protocols for NP do not exist, and that four-message zero-knowledge arguments exist under the minimal assumption of one-way functions. Resolving the precise round complexity of zero-knowledge has been an outstanding open problem for far too long. In this work, we present a three-message zero-knowledge argument system with soundness against uniform polynomial-time cheating provers. The main component in our construction is the recent delegation protocol for RAM computations (Kalai and Paneth, TCC 2016B and Brakerski, Holmgren and Kalai, ePrint 2016). Concretely, we rely on a three-message variant of their protocol based on a key-less collision-resistant hash functions secure against uniform adversaries as well as other standard primitives. More generally, beyond uniform provers, our protocol provides a natural and meaningful security guarantee against real-world adversaries, which we formalize following Rogaway’s “human-ignorance” approach (VIETCRYPT 2006): in a nutshell, we give an explicit uniform reduction from any adversary breaking the soundness of our protocol to finding collisions in the underlying hash function.National Science Foundation (U.S.) (Award CNS-1350619)National Science Foundation (U.S.) (Award CNS-1413964
    corecore