74 research outputs found

    Residual stress characterization of single and triple-pass autogenously welded stainless steel pipes

    Get PDF
    Using neutron diffraction the components of the residual stress field have been determined in the region near a mid-length groove in two identical austenitic stainless pipes in which weld beads had been laid down. One pipe sample had a single pass, and the second a triple pass, autogenous weld deposited around the groove circumference. The results show the effect on the stress field of the additional weld deposited and are compared to the results of Finite Element Modelling. The hoop stress component is found to be generally tensile, and greater in the triple pass weldment than in the single pass weldment. The hoop stresses reach peak values of around 400 MPa in tension. X-ray measurements of the residual stress components on the near inner surface of the pipe weldments are also presented, and show tensile stresses in both pipes, with a higher magnitude in the three-pass weldment

    Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments

    Get PDF
    Non-Malleable Codes (NMC) were introduced by Dziembowski, Pietrzak and Wichs in ICS 2010 as a relaxation of error correcting codes and error detecting codes. Faust, Mukherjee, Nielsen, and Venturi in TCC 2014 introduced an even stronger notion of non-malleable codes called continuous non-malleable codes where security is achieved against continuous tampering of a single codeword without re-encoding. We construct information theoretically secure CNMC resilient to bit permutations and overwrites, this is the first Continuous NMC constructed outside of the split-state model. In this work we also study relations between the CNMC and parallel CCA commitments. We show that the CNMC can be used to bootstrap a self-destruct parallel CCA bit commitment to a self-destruct parallel CCA string commitment, where self-destruct parallel CCA is a weak form of parallel CCA security. Then we can get rid of the self-destruct limitation obtaining a parallel CCA commitment, requiring only one-way functions

    Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions

    Get PDF
    Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge protocols that provides security even when adversaries interacts with multiple provers and verifiers simultaneously. It is known that CNMZK arguments for NP can be constructed in the plain model. Furthermore, it was recently shown that statistical CNMZK arguments for NP can also be constructed in the plain model. However, although the former requires only the existence of one-way functions, the latter requires the DDH assumption. In this paper, we construct a statistical CNMZK argument for NP assuming only the existence of one-way functions. The security is proven via black-box simulation, and the round complexity is poly(n). Furthermore, under the existence of collision-resistant hash functions, the round complexity is reduced to w(log n), which is essentially optimal for black-box concurrent zero-knowledge protocols

    A gross anatomical study of the styloid process of the temporal bone in Japanese cadavers

    Get PDF
    Background: The incidence of an elongated styloid process (SP) and average length and diameter of SP have not been reported using Japanese cadavers. Data on the female-to-male ratio of an elongated SP vary. We calculated the average length and diameter of SP in Japanese cadavers and compared SP lengths between sexes. Materials and methods: Twenty-seven sides (right and left of bodies) in males and 51 sides in females were analyzed. Measurements were obtained from the inferior external acoustic meatus to the distal tip of the SP. SP diameters at the proximal base, midpoint, and distal tip were measured. SP >30 mm was considered elongated. We used Welch’s t-test for the statistical analysis. Fisher’s exact two-tailed test was also performed to analyze the female-to-male elongation ratio. A p-value <0.05 was considered statistically significant. Results: SP elongation prevalence was 29.5% in our sample. The average full length was 27.04±7.88 mm overall; the average diameters were 5.41±1.77 mm at the proximal base and 2.21±1.22 mm at the distal tip. The average SP measurement was 26.81±5.92 mm in males and 27.16±8.79 mm in females (p=0.74). The female-to-male ratio of SP elongation was 1:2 (p=0.041). Females had longer full lengths of non-elongated SPs than males (p=0.004). Males had wider diameters at the proximal base of elongated SPs than females (p=0.017). Conclusions: The average length of SP was 27.04 mm in the Japanese population and about 30% of the Japanese presented SP≥30 mm. Male had significantly higher rate than female among the SP≥30 mm, and female had significantly longer SPs than male among the SP<30 mm. Anatomically, the SP gets narrow as distally goes. Our anatomical findings would be beneficial to creating treatment plans, diagnosis, and surgery

    Composable Adaptive Secure Protocols without Setup under Polytime Assumptions

    Get PDF
    All previous constructions of general multiparty computation protocols that are secure against adaptive corruptions in the concurrent setting either require some form of setup or non-standard assumptions. In this paper we provide the first general construction of secure multi-party computation protocol without any setup that guarantees composable security in the presence of an adaptive adversary based on standard polynomial-time assumptions. We prove security under the notion of ``UC with super-polynomial helpers\u27\u27 introduced by Canetti et al. (FOCS 2010), which is closed under universal composition and implies ``super-polynomial-time simulation\u27\u27. Moreover, our construction relies on the underlying cryptographic primitives in a black-box manner. Next, we revisit the zero-one law for two-party secure functions evaluation initiated by the work of Maji, Prabhakaran and Rosulek (CRYPTO 2010). According to this law, every two-party functionality is either trivial (meaning, such functionalities can be reduced to any other functionality) or complete (meaning, any other functionality can be reduced to these functionalities) in the Universal Composability (UC) framework. As our second contribution, assuming the existence of a simulatable public-key encryption scheme, we establish a zero-one law in the adaptive setting. Our result implies that every two-party non-reactive functionality is either trivial or complete in the UC framework in the presence of adaptive, malicious adversaries

    A New Approach to Black-Box Concurrent Secure Computation

    Get PDF
    We consider the task of constructing concurrently composable protocols for general secure computation by making only black-box use of underlying cryptographic primitives. Existing approaches for this task first construct a black-box version of CCA-secure commitments which provide a strong form of concurrent security to the committed value(s). This strong form of security is then crucially used to construct higher level protocols such as concurrently secure OT/coin-tossing (and eventually all functionalities). This work explores a fresh approach. We first aim to construct a concurrently-secure OT protocol whose concurrent security is proven directly using concurrent simulation techniques; in particular, it does not rely on the usual ``non-polynomial oracles\u27\u27 of CCA-secure commitments. The notion of concurrent security we target is super-polynomial simulation (SPS). We show that such an OT protocol can be constructed from polynomial hardness assumptions in a black-box manner, and within a constant number of rounds. In fact, we only require the existence of (constant round) semi-honest OT and standard collision-resistant hash functions. Next, we show that such an OT protocol is sufficient to obtain SPS-secure (concurrent) multiparty computation (MPC) for general functionalities. This transformation does not require any additional assumptions; it also maintains the black-box nature as well as the constant round feature of the original OT protocol. Prior to our work, the only known black-box construction of constant-round concurrently composable MPC required stronger assumptions; namely, verifiable perfectly binding homomorphic commitment schemes and PKE with oblivious public-key generation

    Round Optimal Concurrent MPC via Strong Simulation

    Get PDF
    In this paper, we study the round complexity of concurrently secure multi-party computation (MPC) with super-polynomial simulation (SPS) in the plain model. In the plain model, there are known explicit attacks that show that concurrently secure MPC with polynomial simulation is impossible to achieve; SPS security is the most widely studied model for concurrently secure MPC in the plain model. We obtain the following results: – Three-round concurrent MPC with SPS security against Byzantine adversaries, assuming sub-exponentially secure DDH and LWE. – Two-round concurrent MPC with SPS security against Byzantine adversaries for input-less randomized functionalities, assuming sub- exponentially secure indistinguishability obfuscation and DDH. In particular, this class includes sampling functionalities that allow parties to jointly sample a secure common reference string for cryptographic applications. Prior to our work, to the best of our knowledge, concurrent MPC with SPS security required roughly 20 rounds, although we are not aware of any work that even gave an approximation of the constant round complexity sufficient for the multi-party setting. We also improve over the previous best round complexity for the two-party setting, where 5 rounds were needed (Garg, Kiyoshima, and Pandey, Eurocrypt 2017). To obtain our results, we compile protocols that already achieve security against “semi-malicious” adversaries, to protocols secure against fully malicious adversaries, additionally assuming sub-exponential DDH. Our protocols develop new techniques to use two-round zero-knowledge with super-polynomial strong simulation, defined by Pass (Eurocrypt 2003) and very recently realized by Khurana and Sahai (FOCS 2017). These remain zero-knowledge against adversaries running in time larger than the running time of the simulator

    Advanced small cell carcinoma of the uterine cervix treated by neoadjuvant chemotherapy with irinotecan and cisplatin followed by radical surgery

    Get PDF
    Small cell carcinoma of the uterine cervix is a rare form of cervical cancer characterized by extreme aggressiveness and poor prognosis because of its rapid growth, frequent distant metastases, and resistance to conventional treatment modalities. We report here a case of advanced-stage small cell carcinoma of the uterine cervix treated by neoadjuvant chemotherapy, followed by radical surgery, resulting in locoregional disease control. A 39-year-old Japanese woman was diagnosed as having stage IIIb small cell carcinoma of the uterine cervix. She was treated by neoadjuvant chemotherapy with irinotecan/cisplatin, followed by extended radical hysterectomy with pelvic and paraaortic lymphadenectomy. The patient was further treated by adjuvant chemotherapy with irinotecan/cisplatin. Intrapelvic recurrence has not been detected throughout the postoperative course. However, the patient died with distant metastases of the disease, 27 months following the initial treatment. It has been suggested that neoadjuvant chemotherapy therapy followed by radical surgery is a treatment option for advanced-stage small cell carcinoma of the uterine cervix for the locoregional disease control. Further studies are necessary to obtain information regarding multimodal treatment including sequence, duration, frequency, and type of effective chemotherapy agents to be used in the treatment of small cell carcinoma of the uterine cervix

    Round-Optimal Black-Box Two-Party Computation

    Get PDF
    In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party computation with respect to black-box proofs of security. They prove that 5 rounds are necessary for secure two-party protocols (4-round are sufficient if only one party receives the output) and provide a protocol that matches such lower bound. The main challenge when designing such protocol is to parallelize the proofs of consistency provided by both parties – necessary when security against malicious adversaries is considered– in 4 rounds. Toward this goal they employ specific proofs in which the statement can be unspecified till the last round but that require non-black-box access to the underlying primitives. A rich line of work [IKLP06, Hai08, CDSMW09, IKOS07, PW09] has shown that the non- black-box use of the cryptographic primitive in secure two-party computation is not necessary by providing black-box constructions matching basically all the feasibility results that were previously demonstrated only via non-black-box protocols. All such constructions however are far from being round optimal. The reason is that they are based on cut-and-choose mechanisms where one party can safely take an action only after the other party has successfully completed the cut-and-choose phase, therefore requiring additional rounds. A natural question is whether round-optimal constructions do inherently require non-black- box access to the primitives, and whether the lower bound shown by Katz and Ostrovsky can only be matched by a non-black-box protocol. In this work we show that round-optimality is achievable even with only black-box access to the primitives. We provide the first 4-round black-box oblivious transfer based on any enhanced trapdoor permutation. Plugging a parallel version of our oblivious transfer into the black- box non-interactive secure computation protocol of [IKO+11] we obtain the first round-optimal black-box two-party protocol in the plain model for any functionality

    Characterization of active miniature inverted-repeat transposable elements in the peanut genome

    Get PDF
    Miniature inverted-repeat transposable elements (MITEs), some of which are known as active non-autonomous DNA transposons, are found in the genomes of plants and animals. In peanut (Arachis hypogaea), AhMITE1 has been identified in a gene for fatty-acid desaturase, and possessed excision activity. However, the AhMITE1 distribution and frequency of excision have not been determined for the peanut genome. In order to characterize AhMITE1s, their genomic diversity and transposition ability was investigated. Southern blot analysis indicated high AhMITE1 copy number in the genomes of A. hypogaea, A. magna and A. monticola, but not in A. duranensis. A total of 504 AhMITE1s were identified from the MITE-enriched genomic libraries of A. hypogaea. The representative AhMITE1s exhibited a mean length of 205.5 bp and a GC content of 30.1%, with AT-rich, 9 bp target site duplications and 25 bp terminal inverted repeats. PCR analyses were performed using primer pairs designed against both flanking sequences of each AhMITE1. These analyses detected polymorphisms at 169 out of 411 insertional loci in the four peanut lines. In subsequent analyses of 60 gamma-irradiated mutant lines, four AhMITE1 excisions showed footprint mutations at the 109 loci tested. This study characterizes AhMITE1s in peanut and discusses their use as DNA markers and mutagens for the genetics, genomics and breeding of peanut and its relatives
    corecore