88 research outputs found

    Using a gamified monitoring app to change adolescents' snack intake : the development of the REWARD app and evaluation design

    Get PDF
    Background: As the snacking pattern of European adolescents is of great concern, effective interventions are necessary. Till now health promotion efforts in children and adolescents have had only limited success in changing adolescents' eating patterns and anthropometrics. Therefore, the present study proposes an innovative approach to influence dietary behaviors in youth based on new insights on effective behavior change strategies and attractive intervention channels to engage adolescents. This article describes the rationale, the development, and evaluation design of the 'Snack Track School' app. The aim of the app is to improve the snacking patterns of Flemish 14- to 16-year olds. Methods: The development of the app was informed by the systematic, stepwise, iterative, and collaborative principles of the Intervention Mapping protocol. A four week mHealth intervention was developed based on the dual-system model with behavioral change strategies targeting both the reflective (i.e., active learning, advance organizers, mere exposure, goal-setting, monitoring, and feedback) and automatic processes (i.e., rewards and positive reinforcement). This intervention will be evaluated via a controlled pre-post design in Flemish schools among 1400 adolescents. Discussion: When this intervention including strategies focused on both the reflective and automatic pathway proves to be effective, it will offer a new scientifically-based vision, guidelines and practical tools for public health and health promotion (i.e., incorporation of learning theories in intervention programs)

    CSIDH on the surface

    Get PDF
    For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic curves with endomorphism ring Z[(1+−p−−−√)/2], amounts to just a few sign switches in the underlying arithmetic. If p≡7mod8 then horizontal 2-isogenies can be used to help compute the class group action. The formulas we derive for these 2-isogenies are very efficient (they basically amount to a single exponentiation in Fp) and allow for a noticeable speed-up, e.g., our resulting CSURF-512 protocol runs about 5.68% faster than CSIDH-512. This improvement is completely orthogonal to all previous speed-ups, constant-time measures and construction of cryptographic primitives that have appeared in the literature so far. At the same time, moving to the surface gets rid of the redundant factor Z3 of the acting ideal-class group, which is present in the case of CSIDH and offers no extra security

    Rational isogenies from irrational endomorphisms

    Get PDF
    In this paper, we introduce a polynomial-time algorithm to compute a connecting O\mathcal{O}-ideal between two supersingular elliptic curves over Fp\mathbb{F}_p with common Fp\mathbb{F}_p-endomorphism ring O\mathcal{O}, given a description of their full endomorphism rings. This algorithm provides a reduction of the security of the CSIDH cryptosystem to the problem of computing endomorphism rings of supersingular elliptic curves. A similar reduction for SIDH appeared at Asiacrypt 2016, but relies on totally different techniques. Furthermore, we also show that any supersingular elliptic curve constructed using the complex-multiplication method can be located precisely in the supersingular isogeny graph by explicitly deriving a path to a known base curve. This result prohibits the use of such curves as a building block for a hash function into the supersingular isogeny graph

    Block-Anti-Circulant Unbalanced Oil and Vinegar

    Get PDF
    We introduce a new technique for compressing the public keys of the UOV signature scheme that makes use of block-anti-circulant matrices. These matrices admit a compact representation as for every block, the remaining elements can be inferred from the first row. This space saving translates to the public key, which as a result of this technique can be shrunk by a small integer factor. We propose parameters sets that take into account several important attacks

    On collisions related to an ideal class of order 3 in CSIDH

    Get PDF
    CSIDH is an isogeny-based key exchange, which is a candidate for post quantum cryptography. It uses the action of an ideal class group on Fp-isomorphic classes of supersingular elliptic curves. In CSIDH, the ideal classes are represented by vectors with integer coefficients. The number of ideal classes represented by these vectors de- termines the security level of CSIDH. Therefore, it is important to investigate the correspondence between the vectors and the ideal classes. Heuristics show that integer vectors in a certain range represent “almost” uniformly all of the ideal classes. However, the precise correspondence between the integer vectors and the ideal classes is still unclear. In this paper, we investigate the correspondence between the ideal classes and the integer vectors and show that the vector (1, . . . , 1) corresponds to an ideal class of order 3. Consequently, the integer vectors in CSIDH have collisions related to this ideal class. Here, we use the word “collision” in the sense of distinct vectors belonging to the same ideal class, i.e., distinct secret keys that correspond to the same public key in CSIDH. We further propose a new ideal representation in CSIDH that does not include these collisions and give formulae for efficiently computing the action of the new representation

    Testing Biochemistry Revisited: How In Vivo Metabolism Can Be Understood from In Vitro Enzyme Kinetics

    Get PDF
    A decade ago, a team of biochemists including two of us, modeled yeast glycolysis and showed that one of the most studied biochemical pathways could not be quite understood in terms of the kinetic properties of the constituent enzymes as measured in cell extract. Moreover, when the same model was later applied to different experimental steady-state conditions, it often exhibited unrestrained metabolite accumulation

    Practical Exact Proofs from Lattices: New Techniques to Exploit Fully-Splitting Rings

    Get PDF
    We propose a very fast lattice-based zero-knowledge proof system for exactly proving knowledge of a ternary solution s{1,0,1}n\vec{s} \in \{-1,0,1\}^n to a linear equation As=uA\vec{s}=\vec{u} over Zq\mathbb{Z}_q, which improves upon the protocol by Bootle, Lyubashevsky and Seiler (CRYPTO 2019) by producing proofs that are shorter by a factor of 88. At the core lies a technique that utilizes the module-homomorphic BDLOP commitment scheme (SCN 2018) over the fully splitting cyclotomic ring Zq[X]/(Xd+1)\mathbb{Z}_q[X]/(X^d + 1) to prove scalar products with the NTT vector of a secret polynomial
    corecore