194 research outputs found

    High resolution effect-directed analysis of steroid hormone (ant)agonists in surface and wastewater quality monitoring

    Get PDF
    Monitoring of chemical water quality is extremely challenging due to the large variety of compounds and the presence of biologically active compounds with unknown chemical identity. Previously, we developed a high resolution Effect-Directed Analysis (EDA) platform that combines liquid chromatography with high resolution mass spectrometry and parallel bioassay detection. In this study, the platform is combined with CALUX bioassays for (anti)androgenic, estrogenic and glucocorticoid activities, and the performance of the platform is evaluated. It appeared to render very repeatable results, with high recoveries of spiked compounds and high consistency between the mass spectrometric and bioassay results. Application of the platform to wastewater treatment plant effluent and surface water samples led to the identification of several compounds contributing to the measured activities. Eventually, a workflow is proposed for the application of the platform in a routine monitoring context. The workflow divides the platform into four phases, of which one to all can be performed depending on the research question and the results obtained. This allows one to make a balance between the effort put into the platform and the certainty and depth by which active compounds will be identified. The EDA platform is a valuable tool to identify unknown bioactive compounds, both in an academic setting as in the context of legislative, governmental or routine monitoring

    Correlation of carotid artery reactivity with cardiovascular risk factors and coronary artery vasodilator responses in asymptomatic, healthy volunteers.

    Get PDF
    OBJECTIVES: Carotid artery reactivity (CAR%), involving carotid artery diameter responses to a cold pressor test (CPT), is a noninvasive measure of conduit artery function in humans. This study examined the impact of age and cardiovascular risk factors on the CAR% and the relationship between CAR% and coronary artery vasodilator responses to the CPT. METHODS: Ultrasound was used to measure resting and peak carotid artery diameters during the CPT, with CAR% being calculated as the relative change from baseline (%). We compared CAR% between young (n = 50, 24 ± 3 years) and older participants (n = 44, 61 ± 8 years), and subsequently assessed relationships between CAR% and traditional cardiovascular risk factors in 50 participants (44 ± 21 years). Subsequently, we compared left anterior descending (LAD) artery velocity (using transthoracic Doppler) with carotid artery diameter (i.e. CAR%) during the CPT (n = 33, 37 ± 17 years). RESULTS: A significantly larger CAR% was found in young versus older healthy participants (4.1 ± 3.7 versus 1.8 ± 2.6, P < 0.001). Participants without cardiovascular risk factors demonstrated a higher CAR% than those with at least two risk factors (2.9 ± 2.9 versus 0.5 ± 2.9, P = 0.019). Carotid artery diameter and LAD velocity increased during CPT (P < 0.001). Carotid diameter and change in velocity correlated with LAD velocity (r = 0.486 and 0.402, P < 0.004 and 0.02, respectively). CONCLUSION: Older age and cardiovascular risk factors are related to lower CAR%, while CAR% shows good correlation with coronary artery responses to the CPT. Therefore, CAR% may represent a valuable technique to assess cardiovascular risk, while CAR% seems to reflect coronary artery vasodilator function

    Hard Instances of the Constrained Discrete Logarithm Problem

    Full text link
    The discrete logarithm problem (DLP) generalizes to the constrained DLP, where the secret exponent xx belongs to a set known to the attacker. The complexity of generic algorithms for solving the constrained DLP depends on the choice of the set. Motivated by cryptographic applications, we study sets with succinct representation for which the constrained DLP is hard. We draw on earlier results due to Erd\"os et al. and Schnorr, develop geometric tools such as generalized Menelaus' theorem for proving lower bounds on the complexity of the constrained DLP, and construct sets with succinct representation with provable non-trivial lower bounds

    Quantum resource estimates for computing elliptic curve discrete logarithms

    Get PDF
    We give precise quantum resource estimates for Shor's algorithm to compute discrete logarithms on elliptic curves over prime fields. The estimates are derived from a simulation of a Toffoli gate network for controlled elliptic curve point addition, implemented within the framework of the quantum computing software tool suite LIQUiUi|\rangle. We determine circuit implementations for reversible modular arithmetic, including modular addition, multiplication and inversion, as well as reversible elliptic curve point addition. We conclude that elliptic curve discrete logarithms on an elliptic curve defined over an nn-bit prime field can be computed on a quantum computer with at most 9n+2log2(n)+109n + 2\lceil\log_2(n)\rceil+10 qubits using a quantum circuit of at most 448n3log2(n)+4090n3448 n^3 \log_2(n) + 4090 n^3 Toffoli gates. We are able to classically simulate the Toffoli networks corresponding to the controlled elliptic curve point addition as the core piece of Shor's algorithm for the NIST standard curves P-192, P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to recent resource estimates for Shor's factoring algorithm. The results also support estimates given earlier by Proos and Zalka and indicate that, for current parameters at comparable classical security levels, the number of qubits required to tackle elliptic curves is less than for attacking RSA, suggesting that indeed ECC is an easier target than RSA.Comment: 24 pages, 2 tables, 11 figures. v2: typos fixed and reference added. ASIACRYPT 201

    CROO: A universal infrastructure and protocol to detect identity fraud

    Get PDF
    Identity fraud (IDF) may be defined as unauthorized exploitation of credential information through the use of false identity. We propose CROO, a universal (i.e. generic) infrastructure and protocol to either prevent IDF (by detecting attempts thereof), or limit its consequences (by identifying cases of previously undetected IDF). CROO is a capture resilient one-time password scheme, whereby each user must carry a personal trusted device used to generate one-time passwords (OTPs) verified by online trusted parties. Multiple trusted parties may be used for increased scalability. OTPs can be used regardless of a transaction’s purpose (e.g. user authentication or financial payment), associated credentials, and online or on-site nature; this makes CROO a universal scheme. OTPs are not sent in cleartext; they are used as keys to compute MACs of hashed transaction information, in a manner allowing OTP-verifying parties to confirm that given user credentials (i.e. OTP-keyed MACs) correspond to claimed hashed transaction details. Hashing transaction details increases user privacy. Each OTP is generated from a PIN-encrypted non-verifiable key; this makes users’ devices resilient to off-line PIN-guessing attacks. CROO’s credentials can be formatted as existing user credentials (e.g. credit cards or driver’s licenses)

    On the cost of computing isogenies between supersingular elliptic curves

    Get PDF
    The security of the Jao-De Feo Supersingular Isogeny Diffie-Hellman (SIDH) key agreement scheme is based on the intractability of the Computational Supersingular Isogeny (CSSI) problem --- computing Fp2{\mathbb F}_{p^2}-rational isogenies of degrees 2e2^e and 3e3^e between certain supersingular elliptic curves defined over Fp2{\mathbb F}_{p^2}. The classical meet-in-the-middle attack on CSSI has an expected running time of O(p1/4)O(p^{1/4}), but also has O(p1/4)O(p^{1/4}) storage requirements. In this paper, we demonstrate that the van Oorschot-Wiener collision finding algorithm has a lower cost (but higher running time) for solving CSSI, and thus should be used instead of the meet-in-the-middle attack to assess the security of SIDH against classical attacks. The smaller parameter pp brings significantly improved performance for SIDH

    Dual-Earner Family Policies at Work for Single-Parent Families

    Get PDF
    Family dynamics are changing and single-parent families are becoming more common across countries. In their flagship report “Progress of the World’s Women, 2019–2020,” UN Women (2019) demonstrated that, contrary to popular belief, couples with children do not constitute a majority of all families, but rather there are many different types of families. Single parenthood is considered a “new social risk” in poverty and inequality (Bonoli, 2013). Therefore, policy makers and legislators have designed targeted policy specifically for single parents, such as targeted child benefits to single parents. In addition, legislation and social policy have been designed and implemented specifically for single parents, such as child support and family law such as child custody and shared residence. This study takes a different approach, based on the universalist argument that without adequate social protection that benefits all families, those families that are more vulnerable are often hit the hardest. We focus on family policies, and specifically we examine whether and to what extent single parents benefit from the same family policies that are available to all families with children

    Efficient Scalable Constant-Round MPC via Garbled Circuits

    Get PDF
    In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a joint computation of their inputs, without revealing anything but the output. Over recent years, there has been tremendous progress towards making secure computation practical, with great success in the two-party case. In contrast, in the multiparty case, progress has been much slower, even for the case of semi-honest adversaries. In this paper, we consider the case of constant-round multiparty computation, via the garbled circuit approach of BMR (Beaver et al., STOC 1990). In recent work, it was shown that this protocol can be efficiently instantiated for semi-honest adversaries (Ben-Efraim et al., ACM CCS 2016). However, it scales very poorly with the number of parties, since the cost of garbled circuit evaluation is quadratic in the number of parties, per gate. Thus, for a large number of parties, it becomes expensive. We present a new way of constructing a BMR-type garbled circuit that can be evaluated with only a constant number of operations per gate. Our constructions use key-homomorphic pseudorandom functions (one based on DDH and the other on Ring-LWE) and are concretely efficient. In particular, for a large number of parties (e.g., 100), our new circuit can be evaluated faster than the standard BMR garbled circuit that uses only AES computations. Thus, our protocol is an important step towards achieving concretely efficient large-scale multiparty computation for Internet-like settings (where constant-round protocols are needed due to high latency)
    corecore