396 research outputs found

    An Additive Combinatorics Approach Relating Rank to Communication Complexity

    Full text link
    Identifying complexity measures that bound the communication complexity of a {0,1}-valued matrix M is one the most fundamental problems in communication complexity. Mehlhorn and Schmidt [1982] were the first to suggest matrix-rank as one such measure. Among other things, they showed log rankF(M)≀CC(M) ≀rankF2(M), where CC(M) denotes the (deterministic) communication complexity of the function associated with M, and the rank on the left-hand side is over any field F and on the right-hand side it is over the two-element field F2. For certain matrices M, communication complexity equals the right-hand side, and this completely settles the question of "communication complexity vs. F2-rank". Here we reopen this question by pointing out that, when M has an additional natural combinatorial property-high discrepancy with respect to distributions which are uniform over submatrices-then communication complexity can be sublinear in F2-rank. Assuming the Polynomial Freiman-Ruzsa (PFR) conjecture in additive combinatorics, we show that CC(M)≀O(rankF2M)/log rankF2 (M)) for any matrix M which satisfies this combinatorial property. We also observe that if M has low rank over the reals, then it has low rank over F2 and it additionally satisfies this combinatorial property. As a corollary, our results also give the first (conditional) sublinear bound on communication complexity in terms of rank over the reals, a result improved later by Lovett [2014]. Our proof is based on the study of the "approximate duality conjecture" which was suggested by Ben-Sasson and Zewi [2011] and studied there in connection to the PFR conjecture. First, we improve the bounds on approximate duality assuming the PFR conjecture. Then, we use the approximate duality conjecture (with improved bounds) to get our upper bound on the communication complexity of low-rank matrices. © 2014 ACM 0004-5411/2014/07-ART20 $15.00

    Regions of High Out-Of-Hospital Cardiac Arrest Incidence and Low Bystander CPR Rates in Victoria, Australia

    Get PDF
    BACKGROUND: Out-of-hospital cardiac arrest (OHCA) remains a major public health issue and research has shown that large regional variation in outcomes exists. Of the interventions associated with survival, the provision of bystander CPR is one of the most important modifiable factors. The aim of this study is to identify census areas with high incidence of OHCA and low rates of bystander CPR in Victoria, Australia. METHODS: We conducted an observational study using prospectively collected population-based OHCA data from the state of Victoria in Australia. Using ArcGIS (ArcMap 10.0), we linked the location of the arrest using the dispatch coordinates (longitude and latitude) to Victorian Local Government Areas (LGAs). We used Bayesian hierarchical models with random effects on each LGA to provide shrunken estimates of the rates of bystander CPR and the incidence rates. RESULTS: Over the study period there were 31,019 adult OHCA attended, of which 21,436 (69.1%) cases were of presumed cardiac etiology. Significant variation in the incidence of OHCA among LGAs was observed. There was a 3 fold difference in the incidence rate between the lowest and highest LGAs, ranging from 38.5 to 115.1 cases per 100,000 person-years. The overall rate of bystander CPR for bystander witnessed OHCAs was 62.4%, with the rate increasing from 56.4% in 2008-2010 to 68.6% in 2010-2013. There was a 25.1% absolute difference in bystander CPR rates between the highest and lowest LGAs. CONCLUSION: Significant regional variation in OHCA incidence and bystander CPR rates exists throughout Victoria. Regions with high incidence and low bystander CPR participation can be identified and would make suitable targets for interventions to improve CPR participation rates

    Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability

    Get PDF
    We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only uses O(N) multiplications and the verifier only uses O(N) additions in the field. If the commitments we use are statistically binding, our zero-knowledge proofs have unconditional soundness, while if the commitments are statistically hiding we get computational soundness. Our zero-knowledge proofs also have sub-linear communication if the commitment scheme is compact. Our construction proceeds in three steps. First, we give a zero-knowledge proof for arithmetic circuit satisfiability in an ideal linear commitment model where the prover may commit to secret vectors of field elements, and the verifier can receive certified linear combinations of those vectors. Second, we show that the ideal linear commitment proof can be instantiated using error-correcting codes and non-interactive commitments. Finally, by choosing efficient instantiations of the primitives we obtain linear-time zero-knowledge proofs

    Michigan molecular interactions r2: from interacting proteins to pathways

    Get PDF
    Molecular interaction data exists in a number of repositories, each with its own data format, molecule identifier and information coverage. Michigan molecular interactions (MiMI) assists scientists searching through this profusion of molecular interaction data. The original release of MiMI gathered data from well-known protein interaction databases, and deep merged this information while keeping track of provenance. Based on the feedback received from users, MiMI has been completely redesigned. This article describes the resulting MiMI Release 2 (MiMIr2). New functionality includes extension from proteins to genes and to pathways; identification of highlighted sentences in source publications; seamless two-way linkage with Cytoscape; query facilities based on MeSH/GO terms and other concepts; approximate graph matching to find relevant pathways; support for querying in bulk; and a user focus-group driven interface design. MiMI is part of the NIH's; National Center for Integrative Biomedical Informatics (NCIBI) and is publicly available at: http://mimi.ncibi.org

    IL-1 enhances expansion, effector function, tissue localization, and memory response of antigen-specific CD8 T cells

    Get PDF
    Here, we show that interleukin-1 (IL-1) enhances antigen-driven CD8 T cell responses. When administered to recipients of OT-I T cell receptor transgenic CD8 T cells specific for an ovalbumin (OVA) peptide, IL-1 results in an increase in the numbers of wild-type but not IL1R1−/− OT-I cells, particularly in spleen, liver, and lung, upon immunization with OVA and lipopolysaccharide. IL-1 administration also results in an enhancement in the frequency of antigen-specific cells that are granzyme B+, have cytotoxic activity, and/ or produce interferon γ (IFN-γ). Cells primed in the presence of IL-1 display enhanced expression of granzyme B and increased capacity to produce IFN-γ when rechallenged 2 mo after priming. In three in vivo models, IL-1 enhances the protective value of weak immunogens. Thus, IL-1 has a marked enhancing effect on antigen-specific CD8 T cell expansion, differentiation, migration to the periphery, and memory

    Boosting Verifiable Computation on Encrypted Data

    Get PDF
    International audienceWe consider the setting in which an untrusted server stores a collection of data and is asked to compute a function over it. In this scenario, we aim for solutions where the untrusted server does not learn information about the data and is prevented from cheating. This problem is addressed by verifiable and private delegation of computation, proposed by Gennaro, Gentry and Parno (CRYPTO'10), a notion that is close to both the active areas of homomorphic encryption and verifiable computation (VC). However, in spite of the efficiency advances in the respective areas, VC protocols that guarantee privacy of the inputs are still expensive. The only exception is a protocol by Fiore, Gennaro and Pastro (CCS'14) that supports arithmetic circuits of degree at most 2. In this paper we propose new efficient protocols for VC on encrypted data that improve over the state of the art solution of Fiore et al. in multiple aspects. First, we can support computations of degree higher than 2. Second, we achieve public delegatability and public verifiability whereas Fiore et al. need the same secret key to encode inputs and verify outputs. Third, we achieve a new property that guarantees that verifiers can be convinced about the correctness of the outputs without learning information on the inputs. The key tool to obtain our new protocols is a new SNARK that can efficiently handle computations over a quotient polynomial ring, such as the one used by Ring-LWE somewhat homomorphic encryption schemes. This SNARK in turn relies on a new commit-and-prove SNARK for proving evaluations on the same point of several committed polynomials. We propose a construction of this scheme under an extractability assumption over bilinear groups in the random oracle model

    Gigantic retroperitoneal hematoma as a complication of anticoagulation therapy with heparin in therapeutic doses: a case report

    Get PDF
    <p>Abstract</p> <p>Introduction</p> <p>Spontaneous retroperitoneal hemorrhage is a distinct clinical entity that can present as a rare life-threatening event characterized by sudden onset of bleeding into the retroperitoneal space, occurring in association with bleeding disorders, intratumoral bleeding, or ruptures of any retroperitoneal organ or aneurysm. The spontaneous form is the most infrequent retroperitoneal hemorrhage, causing significant morbidity and representing a diagnostic challenge.</p> <p>Case presentation</p> <p>We report the case of a patient with coronary artery disease who presented with transient ischemic attack, in whom anticoagulant therapy with heparin precipitated a massive spontaneous atraumatic retroperitoneal hemorrhage (with international normalized ratio 2.4), which was treated conservatively.</p> <p>Conclusion</p> <p>Delay in diagnosis is potentially fatal and high clinical suspicion remains crucial. Finally, it is a matter of controversy whether retroperitoneal hematomas should be surgically evacuated or conservatively treated and the final decision should be made after taking into consideration patient's general condition and the possibility of permanent femoral or sciatic neuropathy due to compression syndrome.</p

    Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation

    Get PDF
    Secure computation enables participating parties to jointly compute a function over their inputs while keeping them private. Secret sharing plays an important role for maintaining privacy during the computation. In most schemes, secret sharing over the same finite field is normally utilized throughout all the steps in the secure computation. A major drawback of this “uniform” approach is that one has to set the size of the field to be as large as the maximum of all the lower bounds derived from all the steps in the protocol. This easily leads to a requirement for using a large field which, in turn, makes the protocol inefficient. In this paper, we propose a “non-uniform” approach: dynamically changing the fields so that they are suitable for each step of computation. At the core of our approach is a surprisingly simple method to extend the underlying field of a secret sharing scheme, in a non-interactive manner, while maintaining the secret being shared. Using our approach, default computations can hence be done in a small field, which allows better efficiency, while one would extend to a larger field only at the necessary steps. As the main application of our technique, we show an improvement upon the recent actively secure protocol proposed by Chida et al. (Crypto’18). The improved protocol can handle a binary field, which enables XOR-free computation of a boolean circuit. Other applications include efficient (batch) equality check and consistency check protocols, which are useful for, e.g., password-based threshold authenticatio
    • 

    corecore