33 research outputs found

    Device Attacker Models: Fact and Fiction

    Get PDF

    The association of Human Leukocyte Antigens Complex with Type 1 Diabetes in Omanis

    Get PDF
    Background: Identifying the human leukocyte antigens (HLA) high risk alleles, genotypes and haplotypes in different populations is beneficial for understanding their roles in type 1 diabetes (T1D) pathogenesis and intervention practices. Objective: The aim of this study was to identify T1D associated HLA gene alleles in the Omani population. Methods: Our case-control study included 73 diabetic seropositive children (mean age 9.08±3.27 years) and 110 healthy controls. HLA–A, -B, -C, -DRB1, and -DQB1 genes were genotyped using sequence specific primer polymerase chain reaction (SSP-PCR). Results: Two HLA class I alleles (B*08, B*58) and three class II alleles (DQB1*02, DRB1*03 and DRB1*04) were associated with T1D susceptibility, while one class I (B*51) and three class II (DQB1*05, DQB1*06, and DRB1*16) alleles were associated with T1D protection. HLA- DRB1*03 and DQB1*02 alleles showed the strongest risk association among all alleles. Six DRB1 residues (E9, S11, S13, Y30, V70 and K71) were significantly associated with T1D susceptibility. Heterozygous genotypes, HLA-DRB1*03/*04 and DQB1*02/*03 were significantly associated with T1D susceptibility (P=4.29E-07, OR=63.2 and P=0.02, OR=3.6, respectively). Furthermore, we detected a significant combined action of DRB1*03-DQB1*02 haplotype in T1D risk (P=1.76E-05, OR=15), and DRB1*16-DQB1*05 haplotype in protection (P=3.12E-2, OR=0.48). Conclusion: Known HLA class II gene alleles are associated with T1D in Omani children

    An Optimizing Protocol Transformation for Constructor Finite Variant Theories in Maude-NPA

    Full text link
    [EN] Maude-NPA is an analysis tool for cryptographic security protocols that takes into account the algebraic properties of the cryptosystem. Maude-NPA can reason about a wide range of cryptographic properties. However, some algebraic properties, and protocols using them, have been beyond Maude-NPA capabilities, either because the cryptographic properties cannot be expressed using its equational unification features or because the state space is unmanageable. In this paper, we provide a protocol transformation that can safely get rid of cryptographic properties under some conditions. The time and space difference between verifying the protocol with all the crypto properties and verifying the protocol with a minimal set of the crypto properties is remarkable. We also provide, for the first time, an encoding of the theory of bilinear pairing into Maude-NPA that goes beyond the encoding of bilinear pairing available in the Tamarin toolPartially supported by the EU (FEDER) and the Spanish MCIU under grant RTI2018-094403-B-C32, by the Spanish Generalitat Valenciana under grant PROMETEO/2019/098, and by the US Air Force Office of Scientific Research under award number FA9550-17-1-0286. Julia Sapiña has been supported by the Generalitat Valenciana APOSTD/2019/127 grantAparicio-Sánchez, D.; Escobar Román, S.; Gutiérrez Gil, R.; Sapiña-Sanchis, J. (2020). An Optimizing Protocol Transformation for Constructor Finite Variant Theories in Maude-NPA. Springer Nature. 230-250. https://doi.org/10.1007/978-3-030-59013-0_12S230250Maude-NPA manual v3.1. http://maude.cs.illinois.edu/w/index.php/Maude_Tools:_Maude-NPAThe Tamarin-Prover Manual, 4 June 2019. https://tamarin-prover.github.io/manual/tex/tamarin-manual.pdfAl-Riyami, S.S., Paterson, K.G.: Tripartite authenticated key agreement protocols from pairings. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 332–359. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-40974-8_27Baader, F., Snyder, W.: Unification theory. In: Robinson, J.A., Voronkov, A. (eds.) Handbook of Automated Reasoning, vol. 1, pp. 447–533. Elsevier Science (2001)Baelde, D., Delaune, S., Gazeau, I., Kremer, S.: Symbolic verification of privacy-type properties for security protocols with XOR. In: 30th IEEE Computer Security Foundations Symposium, CSF 2017, pp. 234–248. IEEE Computer Society (2017)Blanchet, B.: Modeling and verifying security protocols with the applied pi calculus and ProVerif. Found. Trends Privacy Secur. 1(1–2), 1–135 (2016)Clavel, M., et al.: Maude manual (version 3.0). Technical report, SRI International, Computer Science Laboratory (2020). http://maude.cs.uiuc.eduComon-Lundh, H., Delaune, S.: The finite variant property: how to get rid of some algebraic properties. In: Giesl, J. (ed.) RTA 2005. LNCS, vol. 3467, pp. 294–307. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-32033-3_22Cremers, C.J.F.: The scyther tool: verification, falsification, and analysis of security protocols. In: Gupta, A., Malik, S. (eds.) CAV 2008. LNCS, vol. 5123, pp. 414–418. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70545-1_38Dreier, J., Duménil, C., Kremer, S., Sasse, R.: Beyond subterm-convergent equational theories in automated verification of stateful protocols. In: Maffei, M., Ryan, M. (eds.) POST 2017. LNCS, vol. 10204, pp. 117–140. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54455-6_6Escobar, S., Hendrix, J., Meadows, C., Meseguer, J.: Diffie-Hellman cryptographic reasoning in the Maude-NRL protocol analyzer. In: Proceedings of 2nd International Workshop on Security and Rewriting Techniques (SecReT 2007) (2007)Escobar, S., Meadows, C., Meseguer, J.: A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties. Theor. Comput. Sci. 367(1–2), 162–202 (2006)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: cryptographic protocol analysis modulo equational properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007-2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03829-7_1Escobar, S., et al.: Protocol analysis in Maude-NPA using unification modulo homomorphic encryption. In: Proceedings of PPDP 2011, pp. 65–76. ACM (2011)Escobar, S., Meadows, C.A., Meseguer, J., Santiago, S.: State space reduction in the Maude-NRL protocol analyzer. Inf. Comput. 238, 157–186 (2014)Escobar, S., Sasse, R., Meseguer, J.: Folding variant narrowing and optimal variant termination. J. Log. Algebr. Program. 81(7–8), 898–928 (2012)Fabrega, F.J.T., Herzog, J.C., Guttman, J.D.: Strand spaces: why is a security protocol correct? In: Proceedings of IEEE Symposium on Security and Privacy, pp. 160–171 (1998)Guttman, J.D.: Security goals and protocol transformations. In: Mödersheim, S., Palamidessi, C. (eds.) TOSCA 2011. LNCS, vol. 6993, pp. 130–147. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-27375-9_8Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385–393. Springer, Heidelberg (2000). https://doi.org/10.1007/10722028_23Kim, Y., Perrig, A., Tsudik, G.: Communication-efficient group key agreement. In: Dupuy, M., Paradinas, P. (eds.) SEC 2001. IIFIP, vol. 65, pp. 229–244. Springer, Boston, MA (2002). https://doi.org/10.1007/0-306-46998-7_16Küsters, R., Truderung, T.: Using ProVerif to analyze protocols with Diffie-Hellman exponentiation. In: IEEE Computer Security Foundations, pp. 157–171 (2009)Küsters, R., Truderung, T.: Reducing protocol analysis with XOR to the XOR-free case in the horn theory based approach. J. Autom. Reason. 46(3–4), 325–352 (2011)Meadows, C.: The NRL protocol analyzer: an overview. J. Logic Program. 26(2), 113–131 (1996)Meier, S., Cremers, C., Basin, D.: Strong invariants for the efficient construction of machine-checked protocol security proofs. In: 2010 23rd IEEE Computer Security Foundations Symposium, pp. 231–245 (2010)Meseguer, J.: Conditional rewriting logic as a united model of concurrency. Theoret. Comput. Sci. 96(1), 73–155 (1992)Meseguer, J.: Variant-based satisfiability in initial algebras. Sci. Comput. Program. 154, 3–41 (2018)Meseguer, J.: Generalized rewrite theories, coherence completion, and symbolic methods. J. Log. Algebr. Meth. Program. 110, 100483 (2020)Mödersheim, S., Viganò, L.: The open-source fixed-point model checker for symbolic analysis of security protocols. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007-2009. LNCS, vol. 5705, pp. 166–194. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03829-7_6Sasse, R., Escobar, S., Meadows, C., Meseguer, J.: Protocol analysis modulo combination of theories: a case study in Maude-NPA. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 163–178. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22444-7_11Schmidt, B., Sasse, R., Cremers, C., Basin, D.A.: Automated verification of group key agreement protocols. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, pp. 179–194. IEEE Computer Society (2014)Skeirik, S., Meseguer, J.: Metalevel algorithms for variant satisfiability. J. Log. Algebraic Methods Program. 96, 81–110 (2018)TeReSe: Term Rewriting Systems. Cambridge University Press, Cambridge (2003)Yang, F., Escobar, S., Meadows, C.A., Meseguer, J., Narendran, P.: Theories of homomorphic encryption, unification, and the finite variant property. In: Proceedings of PPDP 2014, pp. 123–133. ACM (2014

    Prevalence of prehypertension and associated cardiovascular risk profiles among prediabetic Omani adults

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>The importance of prediabetes and prehypertension has been demonstrated in several studies especially for primary prevention of CVD. A recent community based cross-sectional study revealed that 40.9 percent Omani adults are prediabetics. This study was undertaken to estimate the prevalence of prehypertension and associated cardiovascular risk profiles in prediabetics. To best of our knowledge, this is the first report on this subject.</p> <p>Methods</p> <p>The study included 327 confirmed pre-diabetic Omani adults, who were analysed for their demographic, metabolic and behavioral characteristics. These characteristics were compared between the three different blood pressure groups to determine the CVD risk factors. Univariate and step-wise multiple logistic regression methods were used to carry out the analysis of the data.</p> <p>Results</p> <p>In this study, the prevalence of prehypertension was 54.1 percent. Males were at higher risk of developing prehypertension as compared to females (OR = 2.30, 95% CI: 1.21, 4.38; P < 0.01). The individuals with higher BMI have two fold more risk of developing prehypertension (OR = 2.25, 95% CI: 1.26, 4.02; P < 0.01). The increased level of OGT enhanced the risk of developing prehypertension (OR = 1.26, 95% CI: 1.06, 1.50; P < 0.01).</p> <p>Conclusion</p> <p>A high prevalence of prehypertension (54.1%) exists in this study population. The major determinants of prehypertension in these prediabetic subjects were male gender, increasing dysglycemia and BMI. Appropriate intervention strategies have been suggested.</p

    Registration-Based Encryption: Removing Private-Key Generator from IBE

    Get PDF
    In this work, we introduce the notion of registration-based encryption (RBE for short) with the goal of removing the trust parties need to place in the private-key generator in an IBE scheme. In an RBE scheme, users sample their own public and secret keys. There will also be a ``key curator\u27\u27 whose job is only to aggregate the public keys of all the registered users and update the short public parameter whenever a new user joins the system. Encryption can still be performed to a particular ecipient using the recipient\u27s identity and any public parameters released subsequent to the recipient\u27s registration. Decryption requires some auxiliary information connecting users\u27 public (and secret) keys to the public parameters. Because of this, as the public parameters get updated, a decryptor may need to obtain a few additional auxiliary information for decryption. More formally, if nn is the total number of identities and κ\kappa is the security parameter, we require the following. Efficiency requirements: (1) A decryptor only needs to obtain updated auxiliary information for decryption at most O(logn)O(\log n) times in its lifetime, (2) each of these updates are computed by the key curator in time poly(κ,logn)poly(\kappa,\log n), and (3) the key curator updates the public parameter upon the registration of a new party in time poly(κ,logn)poly(\kappa,\log n). Properties (2) and (3) require the key curator to have \emph{random} access to its data. Compactness requirements: (1) Public parameters are always at most poly(κ,logn)poly(\kappa,\log n) bit, and (2) the total size of updates a user ever needs for decryption is also at most poly(κ,logn)poly(\kappa,\log n) bits. We present feasibility results for constructions of RBE based on indistinguishably obfuscation. We further provide constructions of \emph{weakly efficient} RBE, in which the registration step is done in poly(κ,n)poly(\kappa, n), based on CDH, Factoring or LWE assumptions. Note that registration is done only once per identity, and the more frequent operation of generating updates for a user, which can happen more times, still runs in time poly(κ,logn)poly(\kappa,\log n). We leave open the problem of obtaining standard RBE (with poly(κ,logn)poly(\kappa,\log n) registration time) from standard assumptions

    Registration-Based Encryption from Standard Assumptions

    Get PDF
    The notion of Registration-Based Encryption (RBE) was recently introduced by Garg, Hajiabadi, Mahmoody, and Rahimi [TCC\u2718] with the goal of removing the private-key generator (PKG) from IBE. Specifically, RBE allows encrypting to identities using a (compact) master public key, like how IBE is used, with the benefit that the PKG is substituted with a weaker entity called key curator who has no knowledge of any secret keys. Here individuals generate their secret keys on their own and then publicly register their identities and their corresponding public keys to the key curator. Finally, individuals obtain rare decryption-key updates from the key curator as the population grows. In their work, they gave a construction of RBE schemes based on the combination of indistinguishability obfuscation and somewhere statistically binding hash functions. However, they left open the problem of constructing RBE schemes based on standard assumptions. In this work, we resolve the above problem and construct RBE schemes based on standard assumptions (e.g., CDH or LWE). Furthermore, we show a new application of RBE in a novel context. In particular, we show that anonymous variants of RBE (which we also construct under standard assumptions) can be used for realizing abstracts forms of anonymous messaging tasks in simple scenarios in which the parties communicate by writing messages on a shared board in a synchronized way

    Conceptualizing pathways linking women's empowerment and prematurity in developing countries.

    Get PDF
    BackgroundGlobally, prematurity is the leading cause of death in children under the age of 5. Many efforts have focused on clinical approaches to improve the survival of premature babies. There is a need, however, to explore psychosocial, sociocultural, economic, and other factors as potential mechanisms to reduce the burden of prematurity. Women's empowerment may be a catalyst for moving the needle in this direction. The goal of this paper is to examine links between women's empowerment and prematurity in developing settings. We propose a conceptual model that shows pathways by which women's empowerment can affect prematurity and review and summarize the literature supporting the relationships we posit. We also suggest future directions for research on women's empowerment and prematurity.MethodsThe key words we used for empowerment in the search were "empowerment," "women's status," "autonomy," and "decision-making," and for prematurity we used "preterm," "premature," and "prematurity." We did not use date, language, and regional restrictions. The search was done in PubMed, Population Information Online (POPLINE), and Web of Science. We selected intervening factors-factors that could potentially mediate the relationship between empowerment and prematurity-based on reviews of the risk factors and interventions to address prematurity and the determinants of those factors.ResultsThere is limited evidence supporting a direct link between women's empowerment and prematurity. However, there is evidence linking several dimensions of empowerment to factors known to be associated with prematurity and outcomes for premature babies. Our review of the literature shows that women's empowerment may reduce prematurity by (1) preventing early marriage and promoting family planning, which will delay age at first pregnancy and increase interpregnancy intervals; (2) improving women's nutritional status; (3) reducing domestic violence and other stressors to improve psychological health; and (4) improving access to and receipt of recommended health services during pregnancy and delivery to help prevent prematurity and improve survival of premature babies.ConclusionsWomen's empowerment is an important distal factor that affects prematurity through several intervening factors. Improving women's empowerment will help prevent prematurity and improve survival of preterm babies. Research to empirically show the links between women's empowerment and prematurity is however needed

    Verifiable Registration-Based Encryption

    Get PDF
    In a recent work, Garg, Hajiabadi, Mahmoody, and Rahimi (TCC 18) introduced a new encryption framework, which they referred to as Registration-Based Encryption (RBE). The central motivation behind RBE was to provide a novel methodology for solving the well-known key-escrow problem in Identity-Based Encryption (IBE) systems. Informally, in an RBE system there is no private-key generator unlike IBE systems, but instead it is replaced with a public key accumulator. Every user in an RBE system samples its own public-secret key pair, and sends the public key to the accumulator for registration. The key accumulator has no secret state, and is only responsible for compressing all the registered user identity-key pairs into a short public commitment. Here the encryptor only requires the compressed parameters along with the target identity, whereas a decryptor requires supplementary key material along with the secret key associated with the registered public key. The initial construction by Garg et al. (TCC 18) based on standard assumptions only provided weak efficiency properties. In a follow-up work by Garg, Hajiabadi, Mahmoody, Rahimi, and Sekar (PKC 19), they gave an efficient RBE construction from standard assumptions. However, both these works considered the key accumulator to be honest which might be too strong an assumption in real-world scenarios. In this work, we initiate a formal study of RBE systems with malicious key accumulators. To that end, we introduce a strengthening of the RBE framework which we call Verifiable RBE (VRBE). A VRBE system additionally gives the users an extra capability to obtain short proofs from the key accumulator proving correct (and unique) registration for every registered user as well as proving non-registration for any yet unregistered identity. We construct VRBE systems which provide succinct proofs of registration and non-registration from standard assumptions (such as CDH, Factoring, LWE). Our proof systems also naturally allow a much more efficient audit process which can be perfomed by any non-participating third party as well. A by-product of our approach is that we provide a more efficient RBE construction than that provided in the prior work of Garg et al. (PKC 19). And, lastly we initiate a study on extension of VRBE to a wider range of access and trust structures

    CARIBE: Cascaded IBE for Maximum Flexibility and User-side Control

    Get PDF
    Mass surveillance and a lack of end-user encryption, coupled with a growing demand for key escrow under legal oversight and certificate authority security concerns, raise the question of the appropriateness of continued general dependency on PKI. Under this context, we examine Identity-Based Encryption (IBE) as an alternative to public-key encryption. Cascade encryption, or sequential multiple encryption, is the concept of layering encryption such that the ciphertext from one encryption step is the plaintext of the next. We describe CARIBE, a cascaded IBE scheme, for which we also provide a cascaded CCA security experiment, IND-ID-C.CCA, and prove its security in the computational model. CARIBE combines the ease-of-use of IBE with key escrow, limited to the case when the entire set of participating PKGs collaborate. Furthermore, we describe a particular CARIBE scheme, CARIBE-S, where the receiver is a self-PKG – one of the several PKGs included in the cascade. CARIBE-S inherits IND-ID-C.CCA from CARIBE, and avoids key escrow entirely. In essence, CARIBE-S offers the maximum flexibility of the IBE paradigm and gives the users complete control without the key escrow problem

    Maternal health in resource-poor urban settings: how does women's autonomy influence the utilization of obstetric care services?

    Get PDF
    Background: Despite various international efforts initiated to improve maternal health, morethan half a million women worldwide die each year as a result of complications arising frompregnancy and childbirth. This research was guided by the following questions: 1) How doeswomen's autonomy influence the choice of place of delivery in resource-poor urban settings? 2)Does its effect vary by household wealth? and 3) To what extent does women's autonomy mediatethe relationship between women's education and use of health facility for delivery?Methods: The data used is from a maternal health study carried out in the slums of Nairobi, Kenya.A total of 1,927 women (out of 2,482) who had a pregnancy outcome in 2004–2005 were selectedand interviewed. Seventeen variable items on autonomy were used to construct women's decisionmaking,freedom of movement, and overall autonomy. Further, all health facilities serving the studypopulation were assessed with regard to the number, training and competency of obstetric staff;services offered; physical infrastructure; and availability, adequacy and functional status of suppliesand other essential equipment for safe delivery, among others. A total of 25 facilities weresurveyed.Results: While household wealth, education and demographic and health covariates had strongrelationships with place of delivery, the effects of women's overall autonomy, decision-making andfreedom of movement were rather weak. Among middle to least poor households, all threemeasures of women's autonomy were associated with place of delivery, and in the expecteddirection; whereas among the poorest women, they were strong and counter-intuitive. Finally, thestudy showed that autonomy may not be a major mediator of the link between education and useof health services for delivery.Conclusion: The paper argues in favor of broad actions to increase women's autonomy both asan end and as a means to facilitate improved reproductive health outcomes. It also supports thecall for more appropriate data that could further support this line of action. It highlights the needfor efforts to improve households' livelihoods and increase girls' schooling to alter perceptions ofthe value of skilled maternal health care
    corecore