14 research outputs found

    Design of advanced primitives for secure multiparty computation : special shuffles and integer comparison

    Get PDF
    In modern cryptography, the problem of secure multiparty computation is about the cooperation between mutually distrusting parties computing a given function. Each party holds some private information that should remain secret as much as possible throughout the computation. A large body of research initiated in the early 1980's has shown that any computable function can be evaluated using secure multiparty computation. Though these feasibility results are general, their applicability in practical situations is rather unsatisfactory. This thesis concerns the study of two particular cryptographic primitives with focus on efficiency. The first primitive studied is a generalization of verifiable shuffles of homomorphic encryptions, where the shuffler is only allowed to apply a permutation from a restricted set of permutations. In this thesis, we consider shuffles using permutations from a k-fragile set, meaning that any k input-output correspondences uniquely identify a permutation within the set. We provide verifiable shuffles restricted to the set of all rotations (1-fragile), affine transformations (2-fragile), and Möbius transformations (3-fragile). Applications of these special shuffles include fragile mixing, electronic elections, secure function evaluation using scrambled circuits, and secure integer comparison. Two approaches for verifiable rotations are presented. On the one hand, we use properties of the Discrete Fourier Transform (DFT) to express in a compact way that a rotation is applied in a shuffle. The solution is efficient, but imposes some mild restrictions on the parameters to allow DFT to work. On the other hand, we present a general solution that does not impose any parameter constraint and works on any homomorphic cryptosystem. These protocols for rotations are used to build efficient shuffling protocols for affine and Möbius transformations. The second primitive is secure integer comparison. In a general scenario, parties are given homomorphic encryptions of the bits of two integers and, after running a protocol, an encryption of a bit is produced, telling the result of the greater-than comparison of the two integers. This is a useful building block for higher-level protocols such as electronic voting, biometrics authentication or electronic auctions. A study of the relationship of other problems to integer comparison is given as well. We present two types of solutions for integer comparison. Firstly, we consider an arithmetic circuit yielding secure protocols within the framework for multiparty computation based on threshold homomorphic cryptosystems. Our circuit achieves a good balance between round and computational complexities, when compared to the similar solutions in the literature. The second type of solutions uses a intricate approach where different building blocks are used. A full analysis is made for the two-party case where efficiency of the resulting protocols compares favorably to other solutions and approaches

    Update of the PANCCO clinical practice guidelines for the treatment of ulcerative colitis in the adult population

    Get PDF
    Ulcerative colitis (US) is a chronic disease of unknown etiology. It is incurable and its clinical course is intermittent, characterized by periods of remission and relapse. The prevalence and incidence of the disease has been increasing worldwide. The update presented herein includes the participation of healthcare professionals, decision-makers, and a representative of the patients, all of whom declared their conflicts of interest. Answerable clinical questions were formulated, and the outcomes were graded. The information search was conducted on the Medline/PubMed, Embase, Epistemonikos, and LILACS databases, and covered grey literature sources, as well. The search was updated on November 30, 2020, with no restrictions regarding date or language. The Grading of Recommendations Assessment, Development and Evaluation (GRADE) classification system was implemented to establish the strength of the recommendation and quality of evidence. A formal consensus was developed, based on the RAND/UCLA methodology and the document was peer reviewed. The short version of the Clinical Practice Guidelines for the Treatment of Ulcerative Colitis in the Adult Population is presented herein, together with the supporting evidence and respective recommendations. In mild-to-moderate UC, budesonide MMX is an option when treatment with 5-ASA fails, and before using systemic steroids. In moderate-to-severe UC, infliximab, adalimumab, vedolizumab, ustekinumab, and tofacitinib can be used as first-line therapy. If there is anti-TNF therapy failure, ustekinumab and tofacitinib provide the best results. In patients with antibiotic-refractory pouchitis, anti-TNFs are the treatment of choice

    Practical and secure solutions for integer comparison

    No full text
    Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, respectively. The output x > y becomes known to both parties. In this paper, we consider a variant of Yao’s problem in which the inputs x, y as well as the output bit x > y are encrypted. Referring to the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damg°ard, and Nielsen at Eurocrypt 2001, we develop solutions for integer comparison, which take as input two lists of encrypted bits representing x and y, respectively, and produce an encrypted bit indicating whether x > y as output. Secure integer comparison is an important building block for applications such as secure auctioning. In this extended abstract, our focus is on the two-party case, although most of our results extend to the multi-party case. We propose new logarithmic- and constant-round protocols for this setting, which achieve simultaneously very low communication and computational complexities. We analyze the protocols in detail and show that our solutions compare favorably to other known solutions

    Practical and secure solutions for integer comparison

    No full text
    Yao’s classical millionaires’ problem is about securely determining whether x > y, given two input values x, y, which are held as private inputs by two parties, respectively. The output x > y becomes known to both parties. In this paper, we consider a variant of Yao’s problem in which the inputs x, y as well as the output bit x > y are encrypted. Referring to the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damg°ard, and Nielsen at Eurocrypt 2001, we develop solutions for integer comparison, which take as input two lists of encrypted bits representing x and y, respectively, and produce an encrypted bit indicating whether x > y as output. Secure integer comparison is an important building block for applications such as secure auctioning. In this extended abstract, our focus is on the two-party case, although most of our results extend to the multi-party case. We propose new logarithmic- and constant-round protocols for this setting, which achieve simultaneously very low communication and computational complexities. We analyze the protocols in detail and show that our solutions compare favorably to other known solutions

    Verifiable rotation of homomorphic encryptions

    No full text
    Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given list of homomorphic encryptions. The offset by which the list is rotated (cyclic shift) should remain hidden. Basically, we will present zero-knowledge proofs of knowledge of a rotation offset and re-encryption exponents, which define how the input list is transformed into the output list. We also briefly address various applications of verifiable rotation, ranging from ‘fragile mixing’ as introduced by Reiter and Wang at CCS’04 to applications in protocols for secure multiparty computation and voting. We present two new, efficient protocols. Our first protocol is quite elegant and involves the use of the Discrete Fourier Transform (as well as the Fast Fourier Transform algorithm), and works under some reasonable conditions. We believe that this is the first time that Fourier Transforms are used to construct an efficient zero-knowledge proof of knowledge. Our second protocol is more general (requiring no further conditions) and only slightly less efficient than the DFT-based protocol. Unlike the previously best protocol by Reiter and Wang, however, which relies on extensive use of verifiable shuffling as a building block (invoking it four times as a sub-protocol), our construction is direct and its performance is comparable to the performance of a single run of the best protocol for verifiable shuffling

    Practical and secure solutions for integer comparison

    No full text
    Yao’s classical millionaires’ problem is about securely determining whether x¿>¿y, given two input values x,y, which are held as private inputs by two parties, respectively. The output x¿>¿y becomes known to both parties. In this paper, we consider a variant of Yao’s problem in which the inputs x,y as well as the output bit x¿>¿y are encrypted. Referring to the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damgård, and Nielsen at Eurocrypt 2001, we develop solutions for integer comparison, which take as input two lists of encrypted bits representing x and y, respectively, and produce an encrypted bit indicating whether x¿>¿y as output. Secure integer comparison is an important building block for applications such as secure auctions. In this paper, our focus is on the two-party case, although most of our results extend to the multi-party case. We propose new logarithmic-round and constant-round protocols for this setting, which achieve simultaneously very low communication and computational complexities. We analyze the protocols in detail and show that our solutions compare favorably to other known solutions

    Efficient committed oblivious transfer of bit strings

    No full text
    Oblivious transfer (OT) is a powerful primitive in modern cryptography, often used in a context of semi-honest adversaries. Committed oblivious transfer (COT) is an enhancement involving the use of commitments, which can be used in many applications of OT covering particular malicious adversarial behavior. For OT, many protocols are known that cover the transfer of bit strings rather than just single bits. For COT, though, the known protocols only cover the transfer of bits. In this paper, we thus present efficient COT protocols for transferring (long) bit strings, which perform quite well in comparison to the most efficient COT protocols for bits. We prove the security of our protocols following the simulation paradigm in the cryptographic model, also assuming the random oracle model for efficient non-interactive proofs. Also, as a motivation for the use of COT instead of OT, we point out that a protocol which uses OT as a subprotocol may have subtle security issues in the presence of malicious adversaries

    Verifiable rotation of homomorphic encryptions

    No full text
    Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given list of homomorphic encryptions. The offset by which the list is rotated (cyclic shift) should remain hidden. Basically, we will present zero-knowledge proofs of knowledge of a rotation offset and re-encryption exponents, which define how the input list is transformed into the output list. We also briefly address various applications of verifiable rotation, ranging from ‘fragile mixing’ as introduced by Reiter and Wang at CCS’04 to applications in protocols for secure multiparty computation and voting. We present two new, efficient protocols. Our first protocol is quite elegant and involves the use of the Discrete Fourier Transform (as well as the Fast Fourier Transform algorithm), and works under some reasonable conditions. We believe that this is the first time that Fourier Transforms are used to construct an efficient zero-knowledge proof of knowledge. Our second protocol is more general (requiring no further conditions) and only slightly less efficient than the DFT-based protocol. Unlike the previously best protocol by Reiter and Wang, however, which relies on extensive use of verifiable shuffling as a building block (invoking it four times as a sub-protocol), our construction is direct and its performance is comparable to the performance of a single run of the best protocol for verifiable shuffling

    Physicochemical characterization of flours and rheological and textural changes of masa and tortillas obtained from maize fertilized with nejayote and ovine manure

    No full text
    The agronomic management of maize (Zea mays L.) modifies the structure and composition of maize grain and its products like flour, masa, and tortillas. Results have shown that the protein content in flour obtained from maize grains treated with nejayote applied at 150 m3 ha-1 (10.36 g × 100 g-1) and nejayote applied at 75 m3 ha-1 with ovine manure applied at 25 t ha-1 (10.17 g × 100 g-1) was higher than that determined in flour treated with chemical fertilizer (10.05 g × 100 g-1). The flours obtained from maize fertilized without nejayote showed the highest viscosity values and the lowest values were for chemical fertilizer (2816 mPa s) and 75 m3 ha-1 of nejayote with ovine manure applied at 25 t ha-1 (2498 mPa s). The highest elastic and viscous moduli were obtained for masa with the following fertilization regimes: 75 m3 ha-1 of nejayote with 25 t ha-1 of ovine manure, and 150 m3 ha-1 of nejayote with 25 t ha-1 of ovine manure and the lowest values of these parameters were obtained for 75 m3 ha-1 of nejayote with 50 t ha-1of ovine manure. The cohesiveness of masa was the lowest for maize fertilized with nejayote applied at 75 to 150 m3 ha-1, and 50 t ha-1 of ovine manure. The highest concentration of 150 m3 ha-1 for nejayote and the lowest level for ovine manure applied at 25 t ha-1 had a positive influence on the production of nixtamal and tortilla

    Actualización de la guía de práctica clínica PANCCO para el tratamiento de la colitis ulcerativa en población adulta

    No full text
    Resumen: La colitis ulcerativa (CU) es una enfermedad crónica de etiología desconocida, incurable, su curso clínico es intermitente, caracterizado por periodos de remisión y recaídas, su prevalencia e incidencia mundial ha venido incrementando. En esta actualización participaron profesionales de la salud, tomadores decisiones y un representante de los pacientes. Todos los involucrados declararon sus conflictos de interés. Se formularon preguntas clínicas contestables y se graduaron los desenlaces. La pesquisa de la información se realizó en Medline/PubMed, Embase, Epistemonikos y LILACS. La búsqueda también abarcó fuentes de literatura gris y se actualizó el 30 de noviembre de 2020 sin restricciones por fecha o idioma. Se implementó la aproximación Grading of Recommendations Assessment, Development and Evaluation (GRADE) para establecer la calidad de la evidencia y la fuerza de las recomendación. Se realizó consenso formal implementando la metodología RAND/UCLA. El documento fue objeto de revisión por pares. Se presenta aquí la versión corta de la Guía de Práctica Clínica para el Tratamiento de la Colitis Ulcerativa en Población Adulta, junto con la evidencia de apoyo y las recomendaciones respectivas. En CU leve a moderada, la budesonida MMX es una opción en caso de falla a 5-ASA, y antes de usar esteroides sistémicos. En CU moderada a severa, infliximab y adalimumab, vedolizumab, ustekinumab y tofacitinib pueden ser usados como terapia de primera línea. En caso de falla a anti-TNF, los mejores resultados son con ustekinumab y tofacitinib. En pacientes con reservoritis refractaria a antibióticos, el tratamiento de elección son los anti-TNF. Abstract: Ulcerative colitis (US) is a chronic disease of unknown etiology. It is incurable and its clinical course is intermittent, characterized by periods of remission and relapse. The prevalence and incidence of the disease has been increasing worldwide. The update presented herein includes the participation of healthcare professionals, decision-makers, and a representative of the patients, all of whom declared their conflicts of interest. Answerable clinical questions were formulated, and the outcomes were graded. The information search was conducted on the Medline/PubMed, Embase, Epistemonikos, and LILACS databases, and covered grey literature sources, as well. The search was updated on November 30, 2020, with no restrictions regarding date or language. The Grading of Recommendations Assessment, Development and Evaluation (GRADE) classification system was implemented to establish the strength of the recommendation and quality of evidence. A formal consensus was developed, based on the RAND/UCLA methodology and the document was peer reviewed. The short version of the Clinical Practice Guidelines for the Treatment of Ulcerative Colitis in the Adult Population is presented herein, together with the supporting evidence and respective recommendations. In mild-to-moderate UC, budesonide MMX is an option when treatment with 5-ASA fails, and before using systemic steroids. In moderate-to-severe UC, infliximab, adalimumab, vedolizumab, ustekinumab, and tofacitinib can be used as first-line therapy. If there is anti-TNF therapy failure, ustekinumab and tofacitinib provide the best results. In patients with antibiotic-refractory pouchitis, anti-TNFs are the treatment of choice
    corecore