948 research outputs found

    Livestock to 2020: the next food revolution

    Get PDF
    A team of researchers from the International Food Policy Research Institute (IFPRI), the Food and Agricultural Organization of the United Nations (FAO), and the International Livestock Research Institute (ILRI) collaborated to produce this comprehensive and even-handed attempt at defining the nature, extent, scope, and implications of what they term the "Livestock Revolution” in developing countries. Looking forward to 2020, they argue convincingly that the structural shifts in world agriculture being brought about by shifts in developing-country demand for foods of animal origin will continue and that increasingly global markets have the ability to supply both cereal and animal products in desired quantities without undue price rises. They emphasize, however, that policy decisions taken for the livestock sector of developing countries will determine whether the Livestock Revolution helps or harms the world's poor and malnourished. The report emphasizes the importance of continued investment in both research on and development of animal and feed grain production and processing, and the need for policy action to help small, poor livestock producers become better integrated with commercial livestock marketing and processing. It details a host of requirements in the area of technology development for production and processing of livestock products, potential benefits from new technologies, and critical policy issues for environmental conservation and protection of public health.Environmental protection., Public health, Livestock., Markets., Animal products, Developing countries,

    A Computational Account of Borderline Personality Disorder: Impaired Predictive Learning about Self and Others Through Bodily Simulation

    Get PDF
    Social dysfunction is a prominent and disabling aspect of borderline personality disorder. We reconsider traditional explanations for this problem, especially early disruption in the way an infant feels physical care from its mother, in terms of recent developments in computational psychiatry. In particular, social learning may depend on reinforcement learning though embodied simulations. Such modeling involves calculations based on structures outside the brain such as face and hands, calculations on one\u27s own body that are used to make inferences about others. We discuss ways to test the role of embodied simulation in BPD and potential implications for treatment

    Livestock to 2020: The next food revolution

    Get PDF
    A team of researchers from the International Food Policy Research Institute (IFPRI), the Food and Agricultural Organization of the United Nations (FAO), and the International Livestock Research Institute (ILRI) collaborated to produce this comprehensive and even-handed attempt at defining the nature, extent scope, and implications of what they term the "Livestock Revolution" in developing countries. Looking forward to 2020, they argue convincingly that the structural shifts in world agriculture being brought about by shifts in developing country demand for foods of animal origin will continue and that increasingly global markets have the ability to supply both cereal and animal products in desired quantities without undue price rises. Topics of discussion include livestock revolution, recent transformation of livestock food demand; accompanying transformation of livestock supply; projections of future demand and supply to 2020; implications of the livestock revolution for world trade and food prices; nutrition, food security, and poverty alleviation; environmental sustainability; public health, technology needs and prospects; and taking stock and moving forward

    VSH, an efficient and provable collision-resistant hash function

    Get PDF
    We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of very smooth numbers modulo an S-bit composite. By very smooth, we mean that the smoothness bound is some fixed polynomial function of S. We argue that finding collisions for VSH has the same asymptotic complexity as factoring using the Number Field Sieve factoring algorithm, i.e., subexponential in S. VSH is theoretically pleasing because it requires just a single multiplication modulo the S-bit composite per ω(5) message-bits (as opposed to O(log S) message-bits for previous provably secure hashes). It is relatively practical. A preliminary implementation on a 1GHz Pentium III processor that achieves collision resistance at least equivalent to the difficulty of factoring a 1024-bit USA modulus, runs at 1.1 MegaByte per second, with a moderate slowdown to 0.7MB/s for 2048-bit RSA security. VSH can be used to build a fast, provably secure randomised trapdoor hash function, which can be applied to speed up provably secure signature schemes (such as Cramer-Shoup) and designated-verifier signatures. © International Association for Cryptologic Research 2006

    The growing place of livestock products in world food in the twenty-first century

    Get PDF
    This paper attempts to define the nature, extent, scope, and implications of what the authors term the “Livestock Revolution” in developing countries. Looking forward to 2020, they argue that the structural shifts in world agriculture being brought about by shifts in developing-country demand for foods of animal origin will continue and that increasingly global markets have the ability to supply both cereal and animal products in desired quantities with out undue price rises. They emphasize, however, that policy decisions taken for the live stock sector of developing countries will determine whether the Livestock Revolution helps or harms the world's poor and malnourished. (from Foreward by Per Pinstrup-Andersen)Livestock. ,Poor Developing countries. ,Malnutrition. ,Meat industry and trade. ,

    COSAC: COmpact and Scalable Arbitrary-Centered Discrete Gaussian Sampling over Integers

    Get PDF
    The arbitrary-centered discrete Gaussian sampler is a fundamental subroutine in implementing lattice trapdoor sampling algorithms. However, existing approaches typically rely on either a fast implementation of another discrete Gaussian sampler or pre-computations with regards to some specific discrete Gaussian distributions with fixed centers and standard deviations. These approaches may only support sampling from standard deviations within a limited range, or cannot efficiently sample from arbitrary standard deviations determined on-the-fly at run-time. In this paper, we propose a compact and scalable rejection sampling algorithm by sampling from a continuous normal distribution and performing rejection sampling on rounded samples. Our scheme does not require pre-computations related to any specific discrete Gaussian distributions. Our scheme can sample from both arbitrary centers and arbitrary standard deviations determined on-the-fly at run-time. In addition, we show that our scheme only requires a low number of trials close to 2 per sample on average, and our scheme maintains good performance when scaling up the standard deviation. We also provide a concrete error analysis of our scheme based on the Renyi divergence. We implement our sampler and analyse its performance in terms of storage and speed compared to previous results. Our sampler\u27s running time is center-independent and is therefore applicable to implementation of convolution-style lattice trapdoor sampling and identity-based encryption resistant against timing side-channel attacks

    FACCT: FAst, Compact, and Constant-Time Discrete Gaussian Sampler over Integers

    Get PDF
    The discrete Gaussian sampler is one of the fundamental tools in implementing lattice-based cryptosystems. However, a naive discrete Gaussian sampling implementation suffers from side-channel vulnerabilities, and the existing countermeasures usually introduce significant overhead in either the running speed or the memory consumption. In this paper, we propose a fast, compact, and constant-time implementation of the binary sampling algorithm, originally introduced in the BLISS signature scheme. Our implementation adapts the Rényi divergence and the transcendental function polynomial approximation techniques. The efficiency of our scheme is independent of the standard deviation, and we show evidence that our implementations are either faster or more compact than several existing constant-time samplers. In addition, we show the performance of our implementation techniques applied to and integrated with two existing signature schemes: qTesla and Falcon. On the other hand, the convolution theorems are typically adapted to sample from larger standard deviations, by combining samples with much smaller standard deviations. As an additional contribution, we show better parameters for the convolution theorems

    Practical MP-LWE-based encryption balancing security-risk vs. efficiency

    Get PDF
    Middle-Product Learning With Errors (MP-LWE) is a variant of the LWE problem introduced at CRYPTO 2017 by Rosca et al [RSSS17]. Asymptotically, the theoretical results of [RSSS17] suggest that MP-LWE gives lattice-based public-key cryptosystems offering a ‘security-risk vs. efficiency’ trade-off: higher performance than cryptosystems based on unstructured lattices (LWE problem) and lower risk than cryptosystems based on structured lattices (Polynomial/Ring LWE problem). However, although promising in theory, [RSSS17] left the practical implications of MP-LWE for lattice-based cryptography unclear. In this paper, we show how to build practical public-key cryptosystems with strong security guarantees based on MP-LWE. On the implementation side, we present optimised fast algorithms for computing the middle-product operation over polynomial rings Zq[x]Z_q[x], the dominant computation for MP-LWE-based cryptosystems. On the security side, we show how to obtain a nearly tight security proof for MP-LWE from the hardest Polynomial LWE problem over a large family of rings, improving on the loose reduction of [RSSS17]. We also show and analyze an optimised cryptanalysis of MP-LWE that narrows the complexity gap to the above security proof. To evaluate the practicality of MP-LWE, we apply our results to construct, implement and optimise parameters for a practical MP-LWE-based public-key cryptosystem, Titanium, and compare its benchmarks to other lattice-based systems. Our results show that MP-LWE offers a new ‘security-risk vs. efficiency’ trade-off in lattice-based cryptography in practice, not only asymptotically in theory

    MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments

    Get PDF
    We introduce MatRiCT+, a practical private blockchain payment protocol based on ``post-quantum\u27\u27 lattice assumptions. MatRiCT+ builds on MatRiCT due to Esgin et al. (ACM CCS\u2719) and, in general, follows the Ring Confidential Transactions (RingCT) approach used in Monero, the largest privacy-preserving cryptocurrency. In terms of the practical aspects, MatRiCT+ has 2-18x shorter proofs (depending on the number of input accounts, M) and runs 3-11x faster (for a typical transaction) in comparison to MatRiCT. A significant advantage of MatRiCT+ is that the proof length\u27s dependence on M is very minimal (only O(log M)), while MatRiCT has a proof length linear in M. To support its efficiency, we devise several novel techniques in our design of MatRiCT+ to achieve compact lattice-based zero-knowledge proof systems, exploiting the algebraic properties of power-of-2 cyclotomic rings commonly used in practical lattice-based cryptography. Along the way, we design a family of ``optimal\u27\u27 challenge spaces, using a technique we call partition-and-sample, with minimal 1\ell_1-norm and invertible challenge differences (with overwhelming probability), while supporting highly-splitting power-of-2 cyclotomic rings. We believe all these results to be widely applicable and of independent interest
    corecore