429 research outputs found

    Huntington's like conditions in China, A review of published Chinese cases

    Get PDF
    Background: Knowledge about HD in China is lacking in the international literature. We have therefore analyzed the Chinese literature to thoroughly explore the clinical characteristics of Huntington disease in China. Methods: A computer-based online search of China National Knowledge Infrastructure was performed to review case reports concerning HD published between January 1980 and April of 2011, and the clinical characteristics were extracted. Results: A total of 92 studies involving 279 patients (157 males and 122 females) were collected, 82.0% of which were from provinces of North China. Most of the cases (97.8%) had a family history of HD, and paternal inheritance (65.5%) was higher than maternal inheritance (34.5%). Onset age was 35.8 (± 11.8) years, death occurred with 45.6 (± 13.5) years after a course of 11.6 (± 5.6) years. Involuntary movements were the most frequent reported presentation (found in 52.3%, including 64.4% in the entire body, 19.8% in the upper limbs, and 13.7% in the head and face). Psychiatric symptoms at onset were reported in 16.1%, and cognitive impairment in 1.8%. With disease progression, 99.6% of patients had abnormal movements, 67.9% cognitive impairment, and 35.0% suffered psychiatric symptoms. Of the reported patients, only 22 underwent IT15 gene testing with positive results. Conclusion: HD is a well-reported entity in Chinese medical literature, however, only a small number of instances have been proven by molecular diagnosis. Most of the features resemble what is known in other countries. The highly predominant motor presentation, and the higher male prevalence as well as the apparent concentration in Northern China may be due to observational bias. There is therefore a need to prospectively examine cohorts of patients with appropriate comprehensive assessment tools including genetic testing

    Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners

    Get PDF
    This paper studies functional-graph-based (second) preimage attacks against hash combiners. By exploiting more properties of cyclic nodes of functional graph, we find an improved preimage attack against the XOR combiner with a complexity of 25n/82^{5n/8}, while the previous best-known complexity is 22n/32^{2n/3}. Moreover, we find the first generic second-preimage attack on Zipper hash with an optimal complexity of 23n/52^{3n/5}

    Quantum Multi-Collision Distinguishers

    Get PDF
    In EUROCRYPT~2020, Hosoyamada and Sasaki find differential paths with probability 2−2n/32^{-2n/3} can be useful in quantum collision attacks, v.s. 2−n/22^{-n/2} for classical collision attacks. This observation led to attacks for more rounds on some AES-like hash functions. In this paper, we quantize the multi-collision distinguisher proposed by Biryukov, Khovratovich, and Nikolic̈ at CRYPTO~2009, and propose quantum multi-collision distinguishers. Compared against the tight bound 2n2⋅(1−12q−1)2^{\frac{n}{2} \cdot(1-\frac{1}{2^{q}-1})} for quantum multi-collision on ideal functions by Liu and Zhang in EUROCRYPT~2019, we find the probability of useful differential paths can be as low as 2−n2^{-n}. This leads to even more attacked rounds than both classical multi-collision distinguishers and quantum collision attacks. To demonstrate the effectiveness, we applied the attack model to AES, Rijndael, and the post-quantum block cipher design Saturnin. Distinguishing attacks are found on the full version of AES-192, AES-256, Rijndael-128-160, and Rijndael-128-224. Other results include 8-round AES-128, 11-round Rijndael-160-192, 12-round Rijndael-160-256, and 10-round Saturnin-256

    Superposition Meet-in-the-Middle Attacks: Updates on Fundamental Security of AES-like Hashing

    Get PDF
    The Meet-in-the-Middle approach is one of the most powerful cryptanalysis techniques, demonstrated by its applications in preimage attacks on the full MD4, MD5, Tiger, HAVAL, and Haraka-512 v2 hash functions, and key recovery of the full block cipher KTANTAN. The success relies on the separation of a primitive into two independent chunks, where each active cell of the state is used to represent only one chunk or is otherwise considered unusable once mixed. We observe that some of such cells are linearly mixed and can be as useful as the independent ones. This leads to the introduction of superposition states and a whole suite of accompanied techniques, which we incorporate into the MILP-based search framework proposed by Bao et al. at EUROCRYPT 2021 and Dong et al. at CRYPTO 2021, and find applications on a wide range of AES-like hash functions and block ciphers

    Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings

    Get PDF
    In this work, we evaluate the security of Merkle-Damgård (MD) hash functions and their combiners (XOR and concatenation combiners) in quantum settings. Two main quantum scenarios are considered, including the scenario where a substantial amount of cheap quantum random access memory (qRAM) is available and where qRAM is limited and expensive to access. We present generic quantum attacks on the MD hash functions and hash combiners, and carefully analyze the complexities under both quantum scenarios. The considered securities are fundamental requirements for hash functions, including the resistance against collision and (second-)preimage. The results are consistent with the conclusions in the classical setting, that is, the considered resistances of the MD hash functions and their combiners are far less than ideal, despite the significant differences in the expected security bounds between the classical and quantum settings. Particularly, the generic attacks can be improved significantly using quantum computers under both scenarios. These results serve as an indication that classical hash constructions require careful security re-evaluation before being deployed to the post-quantum cryptography schemes
    • …
    corecore