89 research outputs found

    Preferential use of basilic vein for surgical repair of popliteal aneurysms via the posterior approach

    Get PDF
    The facedown position used for the posterior surgical approach to repair popliteal aneurysms limits access to the great saphenous vein. Using the basilic vein as the conduit of choice in five patients, we were able to harvest the vein conveniently and simultaneously with aneurysm exposure. On follow-up of 4 to 36 months, all grafts were functioning well

    Information-Theoretically Secure Protocols and Security Under Composition

    Get PDF
    We investigate the question of whether security of protocols in the information-theoretic setting (where the adversary is computationally unbounded) implies the security of these protocols under concurrent composition. This question is motivated by the folklore that all known protocols that are secure in the information-theoretic setting are indeed secure under concurrent composition. We provide answers to this question for a number of different settings (i.e., considering perfect versus statistical security, and concurrent composition with adaptive versus fixed inputs). Our results enhance the understanding of what is necessary for obtaining security under composition, as well as providing tools (i.e., composition theorems) that can be used for proving the security of protocols under composition while considering only the standard stand-alone definitions of security

    Privacy-Preserving Search of Similar Patients in Genomic Data

    Get PDF
    The growing availability of genomic data holds great promise for advancing medicine and research, but unlocking its full potential requires adequate methods for protecting the privacy of individuals whose genome data we use. One example of this tension is running Similar Patient Query on remote genomic data: In this setting a doctor that holds the genome of his/her patient may try to find other individuals with ``close genomic data, and use the data of these individuals to help diagnose and find effective treatment for that patient\u27s conditions. This is clearly a desirable mode of operation. However, the privacy exposure implications are considerable, and so we would like to carry out the above ``closeness\u27\u27 computation in a privacy preserving manner. In this work we put forward a new approach for highly efficient secure computation for computing an approximation of the Similar Patient Query problem. We present contributions on two fronts. First, an approximation method that is designed with the goal of achieving efficient private computation. Second, further optimizations of the two-party protocol. Our tests indicate that the approximation method works well, it returns the exact closest records in 98% of the queries and very good approximation otherwise. As for speed, our protocol implementation takes just a few seconds to run on databases with thousands of records, each of length thousands of alleles, and it scales almost linearly with both the database size and the length of the sequences in it. As an example, in the datasets of the recent iDASH competition, after a one-time preprocessing of around 12 seconds, it takes around a second to find the nearest five records to a query, in a size-500 dataset of length-3500 sequences. This is 2-3 orders of magnitude faster than using state-of-the-art secure protocols with existing edit distance algorithms

    Secure Computation Without Authentication

    Get PDF
    Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where {\em all} messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees {\em can} be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also {\em independent} of the computation in the other sets. In this setting we provide, for the first time, non-trivial security guarantees in a model with {\em no setup assumptions whatsoever.} We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including password-based authenticated key exchange and non-malleable commitments. As an application of our results, we study the question of constructing secure protocols in partially-authenticated networks, where some of the links are authenticated and some are not (as is the case in most networks today)

    Attribute-based Key Exchange with General Policies

    Get PDF
    Attribute-based methods provide authorization to parties based on whether their set of attributes (e.g., age, organization, etc.) fulfills a policy. In attribute-based encryption (ABE), authorized parties can decrypt, and in attribute-based credentials (ABCs), authorized parties can authenticate themselves. In this paper, we combine elements of ABE and ABCs together with garbled circuits to construct attribute-based key exchange (ABKE). Our focus is on an interactive solution involving a client that holds a certificate (issued by an authority) vouching for that client\u27s attributes and a server that holds a policy computable on such a set of attributes. The goal is for the server to establish a shared key with the client but only if the client\u27s certified attributes satisfy the policy. Our solution enjoys strong privacy guarantees for both the client and the server, including attribute privacy and unlinkability of client sessions. Our main contribution is a construction of ABKE for arbitrary circuits with high (concrete) efficiency. Specifically, we support general policies expressible as boolean circuits computed on a set of attributes. Even for policies containing hundreds of thousands of gates the performance cost is dominated by two pairing computations per policy input. Put another way, for a similar cost to prior ABE/ABC solutions, which can only support small formulas efficiently, we can support vastly richer policies. We implemented our solution and report on its performance. For policies with 100,000 gates and 200 inputs over a realistic network, the server and client spend 957 ms and 176 ms on computation, respectively. When using offline preprocessing and batch signature verification, this drops to only 243 ms and 97 ms

    The In Vivo Kinetics of RNA Polymerase II Elongation during Co-Transcriptional Splicing

    Get PDF
    Kinetic analysis shows that RNA polymerase elongation kinetics are not modulated by co-transcriptional splicing and that post-transcriptional splicing can proceed at the site of transcription without the presence of the polymerase

    Environmental Stresses Disrupt Telomere Length Homeostasis

    Get PDF
    Telomeres protect the chromosome ends from degradation and play crucial roles in cellular aging and disease. Recent studies have additionally found a correlation between psychological stress, telomere length, and health outcome in humans. However, studies have not yet explored the causal relationship between stress and telomere length, or the molecular mechanisms underlying that relationship. Using yeast as a model organism, we show that stresses may have very different outcomes: alcohol and acetic acid elongate telomeres, whereas caffeine and high temperatures shorten telomeres. Additional treatments, such as oxidative stress, show no effect. By combining genome-wide expression measurements with a systematic genetic screen, we identify the Rap1/Rif1 pathway as the central mediator of the telomeric response to environmental signals. These results demonstrate that telomere length can be manipulated, and that a carefully regulated homeostasis may become markedly deregulated in opposing directions in response to different environmental cues
    • …
    corecore