49 research outputs found

    Configurable Private Querying: Lookup and Partial Matching under Homomorphic Encryption

    Get PDF
    The ability to query a database privately is nowadays ubiquitous via an encrypted channel. With the advent of homomorphic encryption, there is a want to expand the notion of privacy in this context to querying privately on the database with the database learning as little to no information of the query data or its result. The ability to compute the intersection from at least two parties’ sets that are kept private only to themselves is known as private set intersection (PSI) and should be considered a fundamental operation in several homomorphic computation scenarios to do useful work; not least for the ability to implement queries on a database. We outline in this paper a novel highly configurable PSI structure to be used in private querying providing the possibility that even the exact query itself can be protected from the database if required. As well as complex database lookups, there is also a more complex partial matching. The outline of the system design is discussed and we report preliminary results on some of the fundamental operations. We demonstrate that this technology is emerging as a viable given response to lookup queries and partially matching on an encrypted database with over a million entries in approximately 9 minutes

    A stapled chromogranin A-derived peptide is a potent dual ligand for integrins αvβ6 and αvβ8

    Get PDF
    Combining 2D STD-NMR, computation, biochemical assays and click-chemistry, we have identified a chromogranin-A derived compound (5) that has high affinity and bi-selectivity for αvβ6 and αvβ8 integrins and is stable in microsomal preparations

    Towards a Homomorphic Machine Learning Big Data Pipeline for the Financial Services Sector

    Get PDF
    Machinelearning(ML)istodaycommonlyemployedintheFinancialServicesSector(FSS) to create various models to predict a variety of conditions ranging from financial transactions fraud to outcomes of investments and also targeted marketing campaigns. The common ML technique used for the modeling is supervised learning using regression algorithms and usually involves large amounts of data that needs to be shared and prepared before the actual learning phase. Compliance with privacy laws and confidentiality regulations requires that most, if not all, of the data must be kept in a secure environment, usually in-house, and not outsourced to cloud or multi-tenant shared environments. This paper presents the results of a research collaboration between IBM Research and Banco Bradesco SA to investigate approaches to homomorphically secure a typical ML pipeline commonly employed in the FSS industry. We investigated and de-constructed a typical ML pipeline used by Banco Bradesco and applied Homo- morphic Encryption (HE) to two of the important ML tasks, namely the variable selection phase of the model generation task and the prediction task. Variable selection, which usually precedes the training phase, is very important when working with data sets for which no prior knowledge of the covariate set exists. Our work provides a way to define an initial covariate set for the training phase while preserving the privacy and confidentiality of the input data sets. Quality metrics, using real financial data, comprising quantitative, qualitative and categorical features, demonstrated that our HE based pipeline can yield results comparable to state of the art variable selection techniques and the performance results demonstrated that HE technology has reached the inflection point where it can be useful in batch processing in a financial business setting

    High-precision RNS-CKKS on fixed but smaller word-size architectures: theory and application

    Get PDF
    A prevalent issue in the residue number system (RNS) variant of the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption (HE) scheme is the challenge of efficiently achieving high precision on hardware architectures with a fixed, yet smaller, word-size of bit-length WW, especially when the scaling factor satisfies logΔ>W\log\Delta > W. In this work, we introduce an efficient solution termed composite scaling. In this approach, we group multiple RNS primes as q:=j=0t1q,jq_\ell:= \prod_{j=0}^{t-1} q_{\ell,j} such that logq,j<W\log q_{\ell,j} < W for 0j<t0\le j < t, and use each composite qq_\ell in the rescaling procedure as ctct/q\mathsf{ct}\mapsto \lfloor \mathsf{ct} / q_\ell\rceil. Here, the number of primes, denoted by tt, is termed the composition degree. This strategy contrasts the traditional rescaling method in RNS-CKKS, where each qq_\ell is chosen as a single logΔ\log\Delta-bit prime, a method we designate as single scaling. To achieve higher precision in single scaling, where logΔ>W\log\Delta > W, one would either need a novel hardware architecture with word size W2˘7>logΔW\u27 > \log\Delta or would have to resort to relatively inefficient solutions rooted in multi-precision arithmetic. This problem, however, doesn\u27t arise in composite scaling. In the composite scaling approach, the larger the composition degree tt, the greater the precision attainable with RNS-CKKS across an extensive range of secure parameters tailored for workload deployment. We have integrated composite scaling RNS-CKKS into both OpenFHE and Lattigo libraries. This integration was achieved via a concrete implementation of the method and its application to the most up-to-date workloads, specifically, logistic regression training and convolutional neural network inference. Our experiments demonstrate that single and composite scaling approaches are functionally equivalent, both theoretically and practically

    OpenFHE: Open-Source Fully Homomorphic Encryption Library

    Get PDF
    Fully Homomorphic Encryption (FHE) is a powerful cryptographic primitive that enables performing computations over encrypted data without having access to the secret key. We introduce OpenFHE, a new open-source FHE software library that incorporates selected design ideas from prior FHE projects, such as PALISADE, HElib, and HEAAN, and includes several new design concepts and ideas. The main new design features can be summarized as follows: (1) we assume from the very beginning that all implemented FHE schemes will support bootstrapping and scheme switching; (2) OpenFHE supports multiple hardware acceleration backends using a standard Hardware Abstraction Layer (HAL); (3) OpenFHE includes both user-friendly modes, where all maintenance operations, such as modulus switching, key switching, and bootstrapping, are automatically invoked by the library, and compiler-friendly modes, where an external compiler makes these decisions. This paper focuses on high-level description of OpenFHE design, and the reader is pointed to external OpenFHE references for a more detailed/technical description of the software library

    Serum Albumin Is Inversely Associated With Portal Vein Thrombosis in Cirrhosis

    Get PDF
    We analyzed whether serum albumin is independently associated with portal vein thrombosis (PVT) in liver cirrhosis (LC) and if a biologic plausibility exists. This study was divided into three parts. In part 1 (retrospective analysis), 753 consecutive patients with LC with ultrasound-detected PVT were retrospectively analyzed. In part 2, 112 patients with LC and 56 matched controls were entered in the cross-sectional study. In part 3, 5 patients with cirrhosis were entered in the in vivo study and 4 healthy subjects (HSs) were entered in the in vitro study to explore if albumin may affect platelet activation by modulating oxidative stress. In the 753 patients with LC, the prevalence of PVT was 16.7%; logistic analysis showed that only age (odds ratio [OR], 1.024; P = 0.012) and serum albumin (OR, -0.422; P = 0.0001) significantly predicted patients with PVT. Analyzing the 112 patients with LC and controls, soluble clusters of differentiation (CD)40-ligand (P = 0.0238), soluble Nox2-derived peptide (sNox2-dp; P &lt; 0.0001), and urinary excretion of isoprostanes (P = 0.0078) were higher in patients with LC. In LC, albumin was correlated with sCD4OL (Spearman's rank correlation coefficient [r(s)], -0.33; P &lt; 0.001), sNox2-dp (r(s), -0.57; P &lt; 0.0001), and urinary excretion of isoprostanes (r(s), -0.48; P &lt; 0.0001) levels. The in vivo study showed a progressive decrease in platelet aggregation, sNox2-dp, and urinary 8-iso prostaglandin F2 alpha-III formation 2 hours and 3 days after albumin infusion. Finally, platelet aggregation, sNox2-dp, and isoprostane formation significantly decreased in platelets from HSs incubated with scalar concentrations of albumin. Conclusion: Low serum albumin in LC is associated with PVT, suggesting that albumin could be a modulator of the hemostatic system through interference with mechanisms regulating platelet activation

    Guidelines for the use and interpretation of assays for monitoring autophagy (3rd edition)

    Get PDF
    In 2008 we published the first set of guidelines for standardizing research in autophagy. Since then, research on this topic has continued to accelerate, and many new scientists have entered the field. Our knowledge base and relevant new technologies have also been expanding. Accordingly, it is important to update these guidelines for monitoring autophagy in different organisms. Various reviews have described the range of assays that have been used for this purpose. Nevertheless, there continues to be confusion regarding acceptable methods to measure autophagy, especially in multicellular eukaryotes. For example, a key point that needs to be emphasized is that there is a difference between measurements that monitor the numbers or volume of autophagic elements (e.g., autophagosomes or autolysosomes) at any stage of the autophagic process versus those that measure fl ux through the autophagy pathway (i.e., the complete process including the amount and rate of cargo sequestered and degraded). In particular, a block in macroautophagy that results in autophagosome accumulation must be differentiated from stimuli that increase autophagic activity, defi ned as increased autophagy induction coupled with increased delivery to, and degradation within, lysosomes (inmost higher eukaryotes and some protists such as Dictyostelium ) or the vacuole (in plants and fungi). In other words, it is especially important that investigators new to the fi eld understand that the appearance of more autophagosomes does not necessarily equate with more autophagy. In fact, in many cases, autophagosomes accumulate because of a block in trafficking to lysosomes without a concomitant change in autophagosome biogenesis, whereas an increase in autolysosomes may reflect a reduction in degradative activity. It is worth emphasizing here that lysosomal digestion is a stage of autophagy and evaluating its competence is a crucial part of the evaluation of autophagic flux, or complete autophagy. Here, we present a set of guidelines for the selection and interpretation of methods for use by investigators who aim to examine macroautophagy and related processes, as well as for reviewers who need to provide realistic and reasonable critiques of papers that are focused on these processes. These guidelines are not meant to be a formulaic set of rules, because the appropriate assays depend in part on the question being asked and the system being used. In addition, we emphasize that no individual assay is guaranteed to be the most appropriate one in every situation, and we strongly recommend the use of multiple assays to monitor autophagy. Along these lines, because of the potential for pleiotropic effects due to blocking autophagy through genetic manipulation it is imperative to delete or knock down more than one autophagy-related gene. In addition, some individual Atg proteins, or groups of proteins, are involved in other cellular pathways so not all Atg proteins can be used as a specific marker for an autophagic process. In these guidelines, we consider these various methods of assessing autophagy and what information can, or cannot, be obtained from them. Finally, by discussing the merits and limits of particular autophagy assays, we hope to encourage technical innovation in the field

    Factorized approximate inverse preconditioning of a sparse eigensolver

    No full text
    We exploit an optimization method, called DACG, which sequentially computes the smallest eigenpairs of a symmetric, positive definite, generalized eigenproblem, by CG minimizations of the Rayleigh quotient over subspaces of decreasing size. In this paper we analyze the effectiveness of the approximate inverse preconditioners, AINV and FSAI as DACG preconditioners for the solution of Finite Element and Finite Difference eigenproblems. Numerical tests on a Cray T3E Supercomputer were performed, showing the high degree of parallelism attainable by the code. We found that AINV and FSAI are both effective preconditioners for our DACG algorithm. Keywords: generalized eigenproblems, sparse approximate inverses, parallel algorithms. 1 Introduction. An important task in many scientific applications is the computation of a small number of the leftmost eigenpairs (the smallest eigenvalues and corresponding eigenvectors) of the problem Ax = s Bx; where A and B are large, sparse, symmetric positiv
    corecore