345 research outputs found

    Essential elements of an early intervention service for psychosis: the opinions of expert clinicians

    Get PDF
    BACKGROUND: Early intervention teams attempt to improve outcome in schizophrenia through earlier detection and the provision of phase-specific treatments. Whilst the number of early intervention teams is growing, there is a lack of clarity over their essential structural and functional elements. METHODS: A 'Delphi' exercise was carried out to identify how far there was consensus on the essential elements of early intervention teams in a group of 21 UK expert clinicians. Using published guidelines, an initial list was constructed containing 151 elements from ten categories of team structure and function. RESULTS: Overall there was expert consensus on the importance of 136 (90%) of these elements. Of the items on which there was consensus, 106 (70.2%) were rated essential, meaning that in their absence the functioning of the team would be severely impaired. CONCLUSION: This degree of consensus over essential elements suggests that it is reasonable to define a model for UK early intervention teams, from which a measure of fidelity could be derived

    APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography

    Get PDF
    The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a hardware source of randomness, or non-volatile memory to store a counter. At the same time, a lot of cryptographic schemes actually require the nonce assumption for their security. In this paper, we propose APE as the first permutation-based authenticated encryption scheme that is resistant against nonce misuse. We formally prove that APE is secure, based on the security of the underlying permutation. To decrypt, APE processes the ciphertext blocks in reverse order, and uses inverse permutation calls. APE therefore requires a permutation that is both efficient for forward and inverse calls. We instantiate APE with the permutations of three recent lightweight hash function designs: Quark, Photon, and Spongent. For any of these permutations, an implementation that sup- ports both encryption and decryption requires less than 1.9 kGE and 2.8 kGE for 80-bit and 128-bit security levels, respectively

    On Weak Keys and Forgery Attacks Against Polynomial-Based MAC Schemes

    Get PDF
    Abstract. Universal hash functions are commonly used primitives for fast and secure message authentication in the form of Message Authentication Codes (MACs) or Authenticated Encryption with Associated Data (AEAD) schemes. These schemes are widely used and standardised, the most well known being McGrew and Viega’s Galois/Counter Mode (GCM). In this paper we identify some properties of hash functions based on polynomial evaluation that arise from the underlying algebraic structure. As a result we are able to describe a general forgery attack, of which Saarinen’s cycling attack from FSE 2012 is a special case. Our attack removes the requirement for long messages and applies regardless of the field in which the hash function is evaluated. Furthermore we provide a common description of all published attacks against GCM, by showing that the existing attacks are the result of these algebraic properties of the polynomial-based hash function. We also greatly expand the number of known weak GCM keys and show that almost every subset of the keyspace is a weak key class. Finally, we demonstrate that these algebraic properties and corresponding attacks are highly relevant to GCM/2 +, a variant of GCM designed to increase the efficiency in software

    Trick or Tweak: On the (In)security of OTR’s Tweaks

    Get PDF
    Tweakable blockcipher (TBC) is a powerful tool to design authenticated encryption schemes as illustrated by Minematsu\u27s Offset Two Rounds (OTR) construction. It considers an additional input, called tweak, to a standard blockcipher which adds some variability to this primitive. More specifically, each tweak is expected to define a different, independent pseudo-random permutation. In this work we focus on OTR\u27s way to instantiate a TBC and show that it does not achieve such a property for a large amount of parameters. We indeed describe collisions between the input masks derived from the tweaks and explain how they result in practical attacks against this scheme, breaking privacy, authenticity, or both, using a single encryption query, with advantage at least 1/4. We stress however that our results do not invalidate the OTR construction as a whole but simply prove that the TBC\u27s input masks should be designed differently

    On Internal Re-keying

    Get PDF
    In this paper we introduce a classification of existing re-keying-based approaches to increase the security of block cipher operation modes. We introduce the concepts of external and internal re-keying putting the focus on the second one. Whereas the external re-keying approach is widely used and provides the mechanism of key usage control on a message stream processing level, the internal re-keying approach is the first known mechanism providing such a control on a single message processing level. These approaches can be applied completely independently. The internal re-keying approach was already applied to the CTR encryption mode and yielded the CTR-ACPKM mode. This mode is currently being standardized in ISO and in IETF/IRTF (CFRG). In the current paper we apply the internal re-keying approach to the well-known GCM authenticated encryption mode. The main results of this paper are a new internally re-keyed GCM-ACPKM mode and its security bounds. The proposed mode is also passing through the last formal standardization stages in IETF (CFRG). We estimate the security of the GCM-ACPKM mode respecting standard security notions. We compare both security and performance of the GCM-ACPKM and GCM modes. The results show that changing GCM mode by integrating the ACPKM internal re-keying procedure increases security, significantly extending the lifetime of a key with a negligible loss in performance. Also we show how the re-keying approaches could increase the security of TLS 1.3 cipher suites

    LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4

    Get PDF
    Stateful hash-based signature schemes are among the most efficient approaches for post-quantum signature schemes. Although not suitable for general use, they may be suitable for some use cases on constrained devices. LMS and XMSS are hash-based signature schemes that are conjectured to be quantum secure. In this work, we compared multiple instantiations of both schemes on an ARM Cortex-M4. More precisely, we compared performance, stack consumption, and other figures for key generation, signing and verifying. To achieve this, we evaluated LMS and XMSS using optimised implementations of SHA-256, SHAKE256, Gimli-Hash, and different variants of Keccak. Furthermore, we present slightly optimised implementations of XMSS achieving speedups of up to 3.11x for key generation, 3.11x for signing, and 4.32x for verifying

    Developing Single-Molecule TPM Experiments for Direct Observation of Successful RecA-Mediated Strand Exchange Reaction

    Get PDF
    RecA recombinases play a central role in homologous recombination. Once assembled on single-stranded (ss) DNA, RecA nucleoprotein filaments mediate the pairing of homologous DNA sequences and strand exchange processes. We have designed two experiments based on tethered particle motion (TPM) to investigate the fates of the invading and the outgoing strands during E. coli RecA-mediated pairing and strand exchange at the single-molecule level in the absence of force. TPM experiments measure the tethered bead Brownian motion indicative of the DNA tether length change resulting from RecA binding and dissociation. Experiments with beads labeled on either the invading strand or the outgoing strand showed that DNA pairing and strand exchange occurs successfully in the presence of either ATP or its non-hydrolyzable analog, ATPγS. The strand exchange rates and efficiencies are similar under both ATP and ATPγS conditions. In addition, the Brownian motion time-courses suggest that the strand exchange process progresses uni-directionally in the 5′-to-3′ fashion, using a synapse segment with a wide and continuous size distribution

    Franco-Japanese and other collaborative contributions to understanding chimpanzee culture at Bossou and the Nimba Mountains

    Get PDF
    The Japanese approach to science has permitted theoretical leaps in our understanding of culture in non-human animals and challenged human uniqueness, as it is not embedded in the Western traditional dualisms of human/animal and nature/culture. This paper highlights the value of an interdisciplinary approach and combining methodological approaches in exploring putative cultural variation among chimpanzees. I focus particularly on driver ants (Dorylus sp.) and oil palm (Elaeis guineensis) consumption among the Bossou and Nimba chimpanzees, in south-eastern Guinea at the border with Côte d’Ivoire and Liberia, and hand use across different tool use tasks commonly witnessed at Bossou, i.e. ant-dipping, nut-cracking, pestle-pounding, and algae-scooping. Observed variation in resource use was addressed across differing scales exploring both within- and between-community differences. Our findings have highlighted a tight interplay between ecology, social dynamics and culture, and between social and individual learning and maternal contribution to tool-use acquisition. Exploration of hand use by chimpanzees revealed no evidence for individual-level hand or community-level task specialisation. However, more complex types of tool use such as nut-cracking showed distinct lateralization, while the equivalent of a haptic manual action revealed a strong right hand bias. The data also suggest an overall population tendency for a right hand preference. As well as describing these sites’ key contributions to our understanding of chimpanzees and to challenging our perceptions of human uniqueness, this paper also highlights the critical condition and high levels of threats facing this emblematic chimpanzee population, and several questions that remain to be addressed. In the spirit of the Japanese approach to science, I recommend that an interdisciplinary and collaborative research approach can best help us to challenge perceptions of human uniqueness and to further our understanding of chimpanzee behavioural and social flexibility in the face of local social, ecological and anthropogenic changes and threats to their survival
    • …
    corecore