146 research outputs found

    Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions

    Full text link
    We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Barooti-Grilo-Malavolta-Sattath-Vu-Walter, eprint:2023/877]. However, they have a huge drawback: they are secure only when quantum public keys can be transmitted to the sender (who runs the encryption algorithm) without being tampered with by the adversary, which seems to require unsatisfactory physical setup assumptions such as secure quantum channels. Our construction is free from such a drawback: it guarantees the secrecy of the encrypted messages even if we assume only unauthenticated quantum channels. Thus, the encryption is done with adversarially tampered quantum public keys. Our construction is the first quantum public-key encryption that achieves the goal of classical public-key encryption, namely, to establish secure communication over insecure channels, based only on one-way functions. Moreover, we show a generic compiler to upgrade security against chosen plaintext attacks (CPA security) into security against chosen ciphertext attacks (CCA security) only using one-way functions. As a result, we obtain CCA secure quantum public-key encryption based only on one-way functions.Comment: 48 page

    Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions

    Get PDF
    We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Grilo-Sattath-Vu, eprint:2023/345; Barooti-Malavolta-Walter, eprint:2023/306]. However, they have a huge drawback: they are secure only when quantum public keys can be transmitted to the sender (who runs the encryption algorithm) without being tampered with by the adversary, which seems to require unsatisfactory physical setup assumptions such as secure quantum channels. Our construction is free from such a drawback: it guarantees the secrecy of the encrypted messages even if we assume only unauthenticated quantum channels. Thus, the encryption is done with adversarially tampered quantum public keys. Our construction based only on one-way functions is the first quantum public-key encryption that achieves the goal of classical public-key encryption, namely, to establish secure communication over insecure channels

    Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More

    Get PDF
    We study certified everlasting secure functional encryption (FE) and many other cryptographic primitives in this work. Certified everlasting security roughly means the following. A receiver possessing a quantum cryptographic object (such as ciphertext) can issue a certificate showing that the receiver has deleted the cryptographic object and information included in the object (such as plaintext) was lost. If the certificate is valid, the security is guaranteed even if the receiver becomes computationally unbounded after the deletion. Many cryptographic primitives are known to be impossible (or unlikely) to have information-theoretical security even in the quantum world. Hence, certified everlasting security is a nice compromise (intrinsic to quantum). In this work, we define certified everlasting secure versions of FE, compute-and-compare obfuscation, predicate encryption (PE), secret-key encryption (SKE), public-key encryption (PKE), receiver non-committing encryption (RNCE), and garbled circuits. We also present the following constructions: - Adaptively certified everlasting secure collusion-resistant public-key FE for all polynomial-size circuits from indistinguishability obfuscation and one-way functions. - Adaptively certified everlasting secure bounded collusion-resistant public-key FE for NC1\mathsf{NC}^1 circuits from standard PKE. - Certified everlasting secure compute-and-compare obfuscation from standard fully homomorphic encryption and standard compute-and-compare obfuscation - Adaptively (resp., selectively) certified everlasting secure PE from standard adaptively (resp., selectively) secure attribute-based encryption and certified everlasting secure compute-and-compare obfuscation. - Certified everlasting secure SKE and PKE from standard SKE and PKE, respectively. - Certified everlasting secure RNCE from standard PKE. - Certified everlasting secure garbled circuits from standard SKE

    Pocket Creation Method of Endoscopic Submucosal Dissection to Ensure Curative Resection of Rectal Neuroendocrine Tumors

    Get PDF
    Purpose: Pancreatic/gastrointestinal tract neuroendocrine neoplasm (NEN) is divided into neuroendocrine tumor (NET) and neuroendocrine carcinoma (NEC) according to the grade of malignancy, and differences are seen in clinical prognosis. NET, and rectal NET in particular, is often treated endoscopically. Endoscopic mucosal resection (EMR) was previously the main intervention for rectal NET, but EMR with a ligation device (EMR-L) and endoscopic submucosal dissection (ESD) are now also used. However, complete resection with these therapies is not always achieved. The pocket creation method (PCM) is a safe ESD method for colon tumors that offers a high en bloc resection rate compared with conventional colonic ESD. We performed ESD using the PCM for rectal NET and evaluated the complete resection rate. Methods: We performed ESD using the PCM in 4 patients. This procedure was technically feasible in all patients. Results: Endoscopically, all cases were resected en bloc, and pathological complete resection was achieved in all cases. No complications such as perforation or delayed postoperative bleeding were encountered. Conclusions: PCM should be considered when treating NET of appropriate size

    Flare hypercalcemia after letrozole in a patient with liver metastasis from breast cancer: a case report

    Get PDF
    <p>Abstract</p> <p>Introduction</p> <p>Tamoxifen may occasionally precipitate serious and potentially life-threatening hypercalcemia. However, to date, this has not been documented with aromatase inhibitors.</p> <p>Case presentation</p> <p>A 65-year-old Japanese woman with liver metastasis from breast cancer was admitted to our hospital with vomiting, anorexia, fatigue, arthralgia, muscle pain and dehydration. She had started a course of letrozole five weeks earlier. Our patient's calcium level was 11.6 mg/dL. She was rehydrated and elcatonin was administered. Our patient's parathyroid hormone and parathyroid hormone-related protein levels were not increased and a bone scintigram revealed no evidence of skeletal metastasis. After our patient's serum calcium level returned to within the normal range, letrozole was restarted at one-half of the previous dose (1.25 mg). There were no episodes of hypercalcemia. However, 84 days after restarting letrozole, our patient again complained of arthralgia and treatment was changed to toremifene. During these periods, repeated ultrasonograms revealed no progression of liver metastasis.</p> <p>Conclusion</p> <p>To the best of our knowledge, this is the first case report of flare hypercalcemia after treatment with letrozole in a patient with metastatic breast cancer.</p

    Infliximab 治療中のクローン病にStreptococcus intermedius による肝膿瘍と膿胸を合併した1例

    Get PDF
    症例は31歳女性.クローン病再燃に対して抗TNF-α抗体製剤であるInfliximab治療中に,Streptococcus intermediusによる肝膿瘍と膿胸を発症し,治療に難渋するも抗菌薬治療,経皮経肝膿瘍ドレナージにて軽快した.Infliximab投与は,易感染性により様々な感染症を合併する可能性があるが,肝膿瘍の合併は非常にまれながら診断・治療の遅れが重篤になりやすく注意が必要である
    corecore