65 research outputs found

    Composable Adaptive Secure Protocols without Setup under Polytime Assumptions

    Get PDF
    All previous constructions of general multiparty computation protocols that are secure against adaptive corruptions in the concurrent setting either require some form of setup or non-standard assumptions. In this paper we provide the first general construction of secure multi-party computation protocol without any setup that guarantees composable security in the presence of an adaptive adversary based on standard polynomial-time assumptions. We prove security under the notion of ``UC with super-polynomial helpers\u27\u27 introduced by Canetti et al. (FOCS 2010), which is closed under universal composition and implies ``super-polynomial-time simulation\u27\u27. Moreover, our construction relies on the underlying cryptographic primitives in a black-box manner. Next, we revisit the zero-one law for two-party secure functions evaluation initiated by the work of Maji, Prabhakaran and Rosulek (CRYPTO 2010). According to this law, every two-party functionality is either trivial (meaning, such functionalities can be reduced to any other functionality) or complete (meaning, any other functionality can be reduced to these functionalities) in the Universal Composability (UC) framework. As our second contribution, assuming the existence of a simulatable public-key encryption scheme, we establish a zero-one law in the adaptive setting. Our result implies that every two-party non-reactive functionality is either trivial or complete in the UC framework in the presence of adaptive, malicious adversaries

    Advanced small cell carcinoma of the uterine cervix treated by neoadjuvant chemotherapy with irinotecan and cisplatin followed by radical surgery

    Get PDF
    Small cell carcinoma of the uterine cervix is a rare form of cervical cancer characterized by extreme aggressiveness and poor prognosis because of its rapid growth, frequent distant metastases, and resistance to conventional treatment modalities. We report here a case of advanced-stage small cell carcinoma of the uterine cervix treated by neoadjuvant chemotherapy, followed by radical surgery, resulting in locoregional disease control. A 39-year-old Japanese woman was diagnosed as having stage IIIb small cell carcinoma of the uterine cervix. She was treated by neoadjuvant chemotherapy with irinotecan/cisplatin, followed by extended radical hysterectomy with pelvic and paraaortic lymphadenectomy. The patient was further treated by adjuvant chemotherapy with irinotecan/cisplatin. Intrapelvic recurrence has not been detected throughout the postoperative course. However, the patient died with distant metastases of the disease, 27 months following the initial treatment. It has been suggested that neoadjuvant chemotherapy therapy followed by radical surgery is a treatment option for advanced-stage small cell carcinoma of the uterine cervix for the locoregional disease control. Further studies are necessary to obtain information regarding multimodal treatment including sequence, duration, frequency, and type of effective chemotherapy agents to be used in the treatment of small cell carcinoma of the uterine cervix

    A New Approach to Black-Box Concurrent Secure Computation

    Get PDF
    We consider the task of constructing concurrently composable protocols for general secure computation by making only black-box use of underlying cryptographic primitives. Existing approaches for this task first construct a black-box version of CCA-secure commitments which provide a strong form of concurrent security to the committed value(s). This strong form of security is then crucially used to construct higher level protocols such as concurrently secure OT/coin-tossing (and eventually all functionalities). This work explores a fresh approach. We first aim to construct a concurrently-secure OT protocol whose concurrent security is proven directly using concurrent simulation techniques; in particular, it does not rely on the usual ``non-polynomial oracles\u27\u27 of CCA-secure commitments. The notion of concurrent security we target is super-polynomial simulation (SPS). We show that such an OT protocol can be constructed from polynomial hardness assumptions in a black-box manner, and within a constant number of rounds. In fact, we only require the existence of (constant round) semi-honest OT and standard collision-resistant hash functions. Next, we show that such an OT protocol is sufficient to obtain SPS-secure (concurrent) multiparty computation (MPC) for general functionalities. This transformation does not require any additional assumptions; it also maintains the black-box nature as well as the constant round feature of the original OT protocol. Prior to our work, the only known black-box construction of constant-round concurrently composable MPC required stronger assumptions; namely, verifiable perfectly binding homomorphic commitment schemes and PKE with oblivious public-key generation

    Round Optimal Concurrent MPC via Strong Simulation

    Get PDF
    In this paper, we study the round complexity of concurrently secure multi-party computation (MPC) with super-polynomial simulation (SPS) in the plain model. In the plain model, there are known explicit attacks that show that concurrently secure MPC with polynomial simulation is impossible to achieve; SPS security is the most widely studied model for concurrently secure MPC in the plain model. We obtain the following results: – Three-round concurrent MPC with SPS security against Byzantine adversaries, assuming sub-exponentially secure DDH and LWE. – Two-round concurrent MPC with SPS security against Byzantine adversaries for input-less randomized functionalities, assuming sub- exponentially secure indistinguishability obfuscation and DDH. In particular, this class includes sampling functionalities that allow parties to jointly sample a secure common reference string for cryptographic applications. Prior to our work, to the best of our knowledge, concurrent MPC with SPS security required roughly 20 rounds, although we are not aware of any work that even gave an approximation of the constant round complexity sufficient for the multi-party setting. We also improve over the previous best round complexity for the two-party setting, where 5 rounds were needed (Garg, Kiyoshima, and Pandey, Eurocrypt 2017). To obtain our results, we compile protocols that already achieve security against “semi-malicious” adversaries, to protocols secure against fully malicious adversaries, additionally assuming sub-exponential DDH. Our protocols develop new techniques to use two-round zero-knowledge with super-polynomial strong simulation, defined by Pass (Eurocrypt 2003) and very recently realized by Khurana and Sahai (FOCS 2017). These remain zero-knowledge against adversaries running in time larger than the running time of the simulator

    Frequent downregulation of 14-3-3 σ protein and hypermethylation of 14-3-3 σ gene in salivary gland adenoid cystic carcinoma

    Get PDF
    14-3-3 σ, a target gene of the p53 tumour suppressor protein, has been shown to regulate the cell cycle at the G2/M checkpoint. Recent studies have demonstrated that 14-3-3 σ is downregulated by hypermethylation of the CpG island in several types of cancer. In this study, we investigated the expression and methylation status of 14-3-3 σ in human salivary gland adenoid cystic carcinoma (ACC) and mucoepidermoid carcinoma (MEC). Immunohistochemical analysis revealed that the positive expression rate of 14-3-3 σ in ACC (one out of 14) was markedly lower than that in MEC (ten out of 10). Since most of the ACCs carried the wild-type p53 protein, downregulation of 14-3-3 σ in ACC may not be due to the dysfunction of p53 pathway. Microdissection–methylation-specific PCR revealed that frequent hypermethylation of the 14-3-3 σ gene was observed in ACC when compared to that in MEC. In cultured-ACC cells, we confirmed the downregulation of 14-3-3 σ via hemimethylation of the gene by sequencing analysis after sodium bisulphite treatment. Furthermore, re-expression of 14-3-3 σ in the ACC cells was induced by the treatment with DNA demethylating agent, 5-aza-2′-deoxycytidine. Irradiation apparently induced the enhanced expression of 14-3-3 σ and G2/M arrest in normal salivary gland cells; however, in the ACC cells, neither induction of 14-3-3 σ nor G2/M arrest was induced by irradiation. These results suggest that downregulation of 14-3-3 σ might play critical roles in the neoplastic development and radiosensitivity of ACC

    Characterization of active miniature inverted-repeat transposable elements in the peanut genome

    Get PDF
    Miniature inverted-repeat transposable elements (MITEs), some of which are known as active non-autonomous DNA transposons, are found in the genomes of plants and animals. In peanut (Arachis hypogaea), AhMITE1 has been identified in a gene for fatty-acid desaturase, and possessed excision activity. However, the AhMITE1 distribution and frequency of excision have not been determined for the peanut genome. In order to characterize AhMITE1s, their genomic diversity and transposition ability was investigated. Southern blot analysis indicated high AhMITE1 copy number in the genomes of A. hypogaea, A. magna and A. monticola, but not in A. duranensis. A total of 504 AhMITE1s were identified from the MITE-enriched genomic libraries of A. hypogaea. The representative AhMITE1s exhibited a mean length of 205.5 bp and a GC content of 30.1%, with AT-rich, 9 bp target site duplications and 25 bp terminal inverted repeats. PCR analyses were performed using primer pairs designed against both flanking sequences of each AhMITE1. These analyses detected polymorphisms at 169 out of 411 insertional loci in the four peanut lines. In subsequent analyses of 60 gamma-irradiated mutant lines, four AhMITE1 excisions showed footprint mutations at the 109 loci tested. This study characterizes AhMITE1s in peanut and discusses their use as DNA markers and mutagens for the genetics, genomics and breeding of peanut and its relatives

    A Unified Approach to Constructing Black-box UC Protocols in Trusted Setup Models

    Get PDF
    We present a unified framework for obtaining black-box constructions of Universal Composable (UC) protocol in trusted setup models. Our result is analogous to the unified framework of Lin, Pass, and Venkitasubramaniam [STOC\u2709, Asiacrypt\u2712] that, however, only yields non-black-box constructions of UC protocols. Our unified framework shows that to obtain black-box constructions of UC protocols, it suffices to implement a special purpose commitment scheme that is, in particular, concurrently extractable using a given trusted setup. Using our framework, we improve black-box constructions in the common reference string and tamper-proof hardware token models by weakening the underlying computational and setup assumptions
    corecore