256 research outputs found

    The Effect of Marinating on Fatty Acid Composition of Sous-Vide Semimembranosus Muscle from Holstein-Friesian Bulls

    Get PDF
    The aim of the study was to evaluate the effect of two commercial oil marinades on marinated bovine semimembranosus muscles’ (n = 12) fatty acid composition. Fatty acids were determined in unmarinated raw and sous-vide beef and marinated muscles with two different marinades. The application of marinating changed the fatty acid composition in sous-vide beef. The sum of saturated fatty acids (SFA) and n-6/n-3 ratio decreased. However, the sum of monounsaturated fatty acids (MUFA) and polyunsaturated fatty acids (PUFA), including n-6 and n-3, increased in marinated sous-vide beef, while a proportion of conjugated linoleic acid (CLA) and arachidonic acid (AA) de-creased. The concentration (mg/100 g) of the sum of SFA and CLA in sous-vide beef was unaffected by marinating; however, the treatment significantly increased the sum of MUFA, PUFA, n-6 fatty and n-3 fatty acid concentrations. Using marinades containing canola oil and spices prior to the sous-vide treatment of beef was effective in improving its fatty acid composition

    Trapdoor Memory-Hard Functions

    Get PDF
    Memory-hard functions (MHF) are functions whose evaluation provably requires a lot of memory. While MHFs are an unkeyed primitive, it is natural to consider the notion of trapdoor MHFs (TMHFs). A TMHF is like an MHF, but when sampling the public parameters one also samples a trapdoor which allows evaluating the function much cheaper. Biryukov and Perrin (Asiacrypt\u2717) were the first to consider TMHFs and put forth a candidate TMHF construction called Diodon that is based on the Scrypt MHF (Percival, BSDCan\u2709). To allow for a trapdoor, Scrypt\u27s initial hash chain is replaced by a sequence of squares in a group of unknown order where the order of the group is the trapdoor. For a length nn sequence of squares and a group of order NN, Diodon\u27s cumulative memory complexity (CMC) is O(n2log⁥N)O(n^2\log N) without the trapdoor and O(nlog⁥(n)log⁥(N)2)O(n \log(n) \log(N)^2) with knowledge of it. While Scrypt is proven to be optimally memory-hard in the random oracle model (Alwen et al., Eurocrypt\u2717), Diodon\u27s memory-hardness has not been proven so far. In this work, we fill this gap by rigorously analyzing a specific instantiation of Diodon. We show that its CMC is lower bounded by Ω(n2log⁥nlog⁥N)\Omega(\frac{n^2}{\log n} \log N) which almost matches the upper bound. Our proof is based Alwen et al.\u27s lower bound on Scrypt\u27s CMC but requires non-trivial modifications due to the algebraic structure of Diodon. Most importantly, our analysis involves a more elaborate compression argument and a solvability criterion for certain systems of Diophantine equations

    On the Query Complexity of Constructing PRFs from Non-adaptive PRFs

    Get PDF
    This paper studies constructions of pseudorandom functions (PRFs) from non-adaptive PRFs (naPRFs), i.e., PRFs which are secure only against distinguishers issuing all of their queries at once. Berman and Haitner (Journal of Cryptology, \u2715) gave a one-call construction which, however, is not hardness preserving -- to obtain a secure PRF (against polynomial-time distinguishers), they need to rely on a naPRF secure against superpolynomial-time distinguishers; in contrast, all known hardness-preserving constructions require ω(1)\omega(1) calls. This leaves open the question of whether a stronger superpolynomial-time assumption is necessary for one-call (or constant-call) approaches. Here, we show that a large class of one-call constructions (which in particular includes the one of Berman and Haitner) cannot be proved to be a secure PRF under a black-box reduction to the (polynomial-time) naPRF security of the underlying function. Our result complements existing impossibility results (Myers, EUROCRYPT \u2704; Pietrzak, CRYPTO \u2705) ruling out natural specific approaches, such as parallel and sequential composition. Furthermore, we show that our techniques extend to rule out a natural class of constructions making parallel but arbitrary number of calls which in particular includes parallel composition and the two-call, cuckoo-hashing based construction of Berman et al.\ (Journal of Cryptology, \u2719)

    Ledger Combiners for Fast Settlement

    Get PDF
    Blockchain protocols based on variations of the longest-chain rule—whether following the proof-of-work paradigm or one of its alternatives—suffer from a fundamental latency barrier. This arises from the need to collect a sufficient number of blocks on top of a transaction-bearing block to guarantee the transaction’s stability while limiting the rate at which blocks can be created in order to prevent security-threatening forks. Our main result is a black-box security-amplifying combiner based on parallel composition of mm blockchains that achieves Θ(m)\Theta(m)-fold security amplification for conflict-free transactions or, equivalently, Θ(m)\Theta(m)-fold reduction in latency. Our construction breaks the latency barrier to achieve, for the first time, a ledger based purely on Nakamoto longest-chain consensus guaranteeing worst-case constant-time settlement for conflict-free transactions: settlement can be accelerated to a constant multiple of block propagation time with negligible error. Operationally, our construction shows how to view any family of blockchains as a unified, virtual ledger without requiring any coordination among the chains or any new protocol metadata. Users of the system have the option to inject a transaction into a single constituent blockchain or—if they desire accelerated settlement—all of the constituent blockchains. Our presentation and proofs introduce a new formalism for reasoning about blockchains, the dynamic ledger, and articulate our constructions as transformations of dynamic ledgers that amplify security. We also illustrate the versatility of this formalism by presenting robust-combiner constructions for blockchains that can protect against complete adversarial control of a minority of a family of blockchains

    The Exact PRF-Security of NMAC and HMAC

    Get PDF
    NMAC is a mode of operation which turns a fixed input-length keyed hash function f into a variable input-length function. A~practical single-key variant of NMAC called HMAC is a very popular and widely deployed message authentication code (MAC). Security proofs and attacks for NMAC can typically be lifted to HMAC. NMAC was introduced by Bellare, Canetti and Krawczyk [Crypto\u2796], who proved it to be a secure pseudorandom function (PRF), and thus also a MAC, assuming that (1) f is a PRF and (2) the function we get when cascading f is weakly collision-resistant. Unfortunately, HMAC is typically instantiated with cryptographic hash functions like MD5 or SHA-1 for which (2) has been found to be wrong. To restore the provable guarantees for NMAC, Bellare [Crypto\u2706] showed its security based solely on the assumption that f is a PRF, albeit via a non-uniform reduction. Our first contribution is a simpler and uniform proof: If f is an \eps-secure PRF (against q queries) and a \delta-non-adaptively secure PRF (against q queries), then NMAC^f is an (\eps+lq\delta)-secure PRF against q queries of length at most l blocks each. We then show that this \eps+lq\delta bound is basically tight. For the most interesting case where lq\delta>=\eps we prove this by constructing an f for which an attack with advantage lq\delta exists. This also violates the bound O(l\eps) on the PRF-security of NMAC recently claimed by Koblitz and Menezes. Finally, we analyze the PRF-security of a modification of NMAC called NI [An and Bellare, Crypto\u2799] that differs mainly by using a compression function with an additional keying input. This avoids the constant rekeying on multi-block messages in NMAC and allows for a security proof starting by the standard switch from a PRF to a random function, followed by an information-theoretic analysis. We carry out such an analysis, obtaining a tight lq^2/2^c bound for this step, improving over the trivial bound of l^2q^2/2^c. The proof borrows combinatorial techniques originally developed for proving the security of CBC-MAC [Bellare et al., Crypto\u2705]. We also analyze a variant of NI that does not include the message length in the last call to the compression function, proving a l^{1+o(1)}q^2/2^c bound in this case

    Tracing a phase transition with fluctuations of the largest fragment size: Statistical multifragmentation models and the ALADIN S254 data

    Full text link
    A phase transition signature associated with cumulants of the largest fragment size distribution has been identified in statistical multifragmentation models and examined in analysis of the ALADIN S254 data on fragmentation of neutron-poor and neutron-rich projectiles. Characteristics of the transition point indicated by this signature are weakly dependent on the A/Z ratio of the fragmenting spectator source. In particular, chemical freeze-out temperatures are estimated within the range 5.9 to 6.5 MeV. The experimental results are well reproduced by the SMM model.Comment: 7 pages, 3 figures, Proceedings of the International Workshop on Multifragmentation and Related Topics (IWM2009), Catania, Italy, November 2009

    Factor structure of PTSD, and relation with gender in trauma survivors from India

    Get PDF
    Background: The factor structure of posttraumatic stress disorder (PTSD) has been extensively studied in Western countries. Some studies have assessed its factor structure in Asia (China, Sri Lanka, and Malaysia), but few have directly assessed the factor structure of PTSD in an Indian adult sample. Furthermore, in a largely patriarchal society in India with strong gender roles, it becomes imperative to assess the association between the factors of PTSD and gender. Objective: The purpose of the present study was to assess the factor structure of PTSD in an Indian sample of trauma survivors based on prevailing models of PTSD defined in the DSM-IV-TR (APA, 2000), and to assess the relation between PTSD factors and gender. Method: The sample comprised of 313 participants (55.9% female) from Jammu and Kashmir, India, who had experienced a natural disaster (N=200) or displacement due to cross-border firing (N=113). Results: Three existing PTSD models—two four-factor models (Emotional Numbing and Dysphoria), and a five-factor model (Dysphoric Arousal)—were tested using Confirmatory Factor Analysis with addition of gender as a covariate. The three competing models had similar fit indices although the Dysphoric Arousal model fit significantly better than Emotional Numbing and Dysphoria models. Gender differences were found across the factors of Re-experiencing and Anxious arousal. Conclusions: Findings indicate that the Dysphoric Arousal model of PTSD was the best model; albeit the fit indices of all models were fairly similar. Compared to males, females scored higher on factors of Re-experiencing and Anxious arousal. Gender differences found across two factors of PTSD are discussed in light of the social milieu in India

    Design and acoustic tests of the ATHENA WFI filter wheel assembly development model towards TRL5

    Get PDF
    The filter wheel (FW) assembly (FWA), developed by the CBK Institute, is one of the critical subsystems of the wide field imager (WFI) instrument on board the Advanced Telescope for High Energy Astrophysics—mission of the ESA Cosmic Vision 2015-25 space science program (launch scheduled around 2035). The instrument has to collect soft x-rays with very high quantum efficiency, thus WFI requires extremely thin optical blocking filter (OBF). Due to its thickness (∌150 nm) and large area (∌170 mm × 170 mm) needed to achieve a 40 â€Č × 40 â€Č instrument field of view, the filter is extremely vulnerable to acoustic loads generated during Ariane 6 rocket launch. On the other side, FW mechanism has to provide high overall reliability, so it is more favourable to launch the instrument in atmospheric pressure (without vacuum enclosure for filter protection). Design efforts of the FW subsystem were focused on two issues: providing maximal possible sound pressure level suppression and smallest possible differential pressure across the OBF, which should prevent filters from damaging. We describe the design of a reconfigurable acoustic-demonstrator model (DM) of WFI FWA created for purposes of acoustic testing. Also, the acoustic test campaign is described: test methodology, test criteria, and results discussion and its implication on future FWA design. In general, tests conducted with the FWA DM showed that current design of WFI is feasible and the project can be continued without introducing a vacuum enclosure, which would significantly increase system complexity and mass

    A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence

    Get PDF
    Hardness amplification is a central problem in the study of interactive protocols. While natural parallel repetition transformation is known to reduce the soundness error of some special cases of interactive arguments: three-message protocols (Bellare, Impagliazzo, and Naor [FOCS \u2797]) and public-coin protocols (Hastad, Pass, Wikstrom, and Pietrzak [TCC \u2710], Chung and Lu [TCC \u2710] and Chung and Pass [TCC \u2715]), it fails to do so in the general case (the above Bellare et al.; also Pietrzak and Wikstrom [TCC \u2707]). The only known round-preserving approach that applies to all interactive arguments is Haitner\u27s random-terminating transformation [SICOMP \u2713], who showed that the parallel repetition of the transformed protocol reduces the soundness error at a weak exponential rate: if the original mm-round protocol has soundness error 1−Δ1-\varepsilon, then the nn-parallel repetition of its random-terminating variant has soundness error (1−Δ)Δn/m4(1-\varepsilon)^{\varepsilon n / m^4} (omitting constant factors). Hastad et al. have generalized this result to partially simulatable interactive arguments, showing that the nn-fold repetition of an mm-round ÎŽ\delta-simulatable argument of soundness error 1−Δ1-\varepsilon has soundness error (1−Δ)ΔΎ2n/m2(1-\varepsilon)^{\varepsilon \delta^2 n / m^2}. When applied to random-terminating arguments, the Hastad et al. bound matches that of Haitner. In this work we prove that parallel repetition of random-terminating arguments reduces the soundness error at a much stronger exponential rate: the soundness error of the nn parallel repetition is (1−Δ)n/m(1-\varepsilon)^{n / m}, only an mm factor from the optimal rate of (1−Δ)n(1-\varepsilon)^n achievable in public-coin and three-message arguments. The result generalizes to ÎŽ\delta-simulatable arguments, for which we prove a bound of (1−Δ)ÎŽn/m(1-\varepsilon)^{\delta n / m}. This is achieved by presenting a tight bound on a relaxed variant of the KL-divergence between the distribution induced by our reduction and its ideal variant, a result whose scope extends beyond parallel repetition proofs. We prove the tightness of the above bound for random-terminating arguments, by presenting a matching protocol
    • 

    corecore