26 research outputs found

    Systèmes de cryptocalculs, compilation et support d’exécution

    Get PDF
    Our approach in this thesis was to identify where FHE could be used in computer science and to build an experimental platform that allow us to test real-life algorithm running on homomorphically-encrypted data. The first part of this thesis is dedicated to the state of the art. We first present homomorphic encryption schemes designed before 2008 and then move to the Fully Homomorphic Encryption period. We describe several schemes of interest for this thesis and discuss FHE implementations. Finally, we present Yao’s garbled circuits as they can solve similar problems as FHE and briefly talk about Functional Encryption (FE). The second part of this thesis is for our contributions to the subject. We begin by explaining how FHE can be useful in various scenarios and try to provide practical use cases that we identified during the thesis. Then, we describe our approach to perform computations on encrypted data using FHE and explain how we were able to build on just the homomorphic addition and multiplication a platform for the execution in the encrypted domain of a wide range of algorithms. We then detail our solution for performing private queries on an encrypted database using homomorphic encryption. In a final chapter, we present our experimental results.Notre approche dans cette thèse était d'identifier où le chiffrement complètement homomorphe (FHE) pouvait être utilisé pour le domaine des sciences informatiques et de construire une plate-forme expérimentale qui nous permette de tester des algorithmes de traitement de l'information manipulant des données chiffrées. La première partie de cette thèse est consacrée à l'état de l'art. Nous présentons d'abord les systèmes de chiffrement homomorphes conçus avant 2008, puis nous présentons ceux adressant la problématique du chiffrement complètement homomorphe. Nous décrivons plusieurs méthodes de chiffrement d'intérêt pour cette thèse et discutons de leurs implémentations FHE. Enfin, nous présentons des circuits de Yao car ils peuvent résoudre des problèmes similaires que le FHE et nous parlons brièvement du chiffrement fonctionnel (FE). La deuxième partie de cette thèse présente nos contributions. Nous commençons par expliquer comment le FHE peut être utile dans divers scénarios et décrivons plusieurs cas d'utilisation pratique identifiés au cours de la thèse. Ensuite, nous décrivons notre approche pour effectuer des calculs sur des données chiffrées à l'aide du FHE et expliquons comment nous avons pu développer une plate-forme pour l'exécution dans le domaine chiffré d'une large gamme d'algorithmes en s'appuyant seulement sur l'addition et la multiplication homomorphes. Nous détaillons ensuite notre solution pour effectuer des requêtes privées sur une base de données chiffrées en utilisant le chiffrement homomorphe. Dans un dernier chapitre, nous présentons nos résultats expérimentaux

    Managing tomorrow’s digital skills - what conclusions can we draw from international comparative indicators?

    Get PDF
    While digital technology plays an increasingly important role in our lives, and political systems are mobilizing to make the most of its leverage effect on innovation and economic growth, 56% of adults lack digital skills, according to the Organization for Economic Cooperation and Development (OECD). This report looks at the conditions impacting the development of digital skills of a population based on international indicators of the levels of skills amongst children and adults. It is based on five international comparative surveys, the results of which reveal a sample group of twelve countries whose population have particularly high levels of digital skills. Building on these results, this rapport seeks to answer two questions: what has enabled these States to rise to the top of the rankings in digital skills, and what can other countries to do catch up? Comparison between the different surveys confirms that the factors affecting the level of digital skills in children include: age of acculturation to information technology; nature and level of diversity of online activities; level of ICT use by teachers. Adults’ skills are more widely determined by socio-economic factors, especially the level of training, indicating a link between inequalities in training and performance in terms of digital skills. The report also shows a knock-on effect of digital skills, which can be positive or negative. Analysis of the characteristics of the best-performing countries reveals that other factors indirectly influence the development of digital skills by laying the foundations for an enabling environment: the quality of infrastructure, the level of digitization of businesses and the wealth of digital content. Consideration of public policies on education and the labour market in the countries in the sample group highlights good practices, such as monitoring the level of digital skills, integration of digital technology in the global education ecosystem (beyond ICT lessons), supporting educational reforms with proper teacher training and fighting against digital exclusion which often leads to social exclusion. This report also shows that to achieve the best conditions for the development of digital skills, public authorities must pursue efforts in two areas: policies that create a supportive framework, and sectoral policies for basic and further training. To ensure that these policies are as relevant as possible, they must be the result of collaboration between government, educational and training institutions, and businesses

    The three lipocalins of egg-white: only Ex-FABP inhibits siderophore-dependent iron sequestration by Salmonella Enteritidis

    Get PDF
    Salmonella Enteritidis is the most prevalent food-borne pathogen associated with egg-related outbreaks in the European Union. During egg colonization, S. Enteritidis must resist the powerful anti-bacterial activities of egg white (EW) and overcome ovotransferrin-imposed iron-restriction (the most important anti-bacterial mechanism of EW). Many pathogens respond to iron restriction by secreting iron-chelating chemicals called siderophores but EW contains a siderophore-sequestering “lipocalin” protein (Ex-FABP) that is predicted to limit the usefulness of siderophores in EW. S. Enteritidis produces two siderophores: enterobactin, which is strongly bound by Ex-FABP; and the di-glucosylated enterobactin-derivative, salmochelin (a so-called “stealth” siderophore), which is not recognized by Ex-FABP. Thus, production of salmochelin may allow S. Enteritidis to escape Ex-FABP-mediated growth inhibition under iron restriction although it is unclear whether its EW concentration is sufficient to inhibit pathogens. Further, two other lipocalins (Cal-γ and α-1-ovoglycoprotein) are found in EW but their siderophore sequestration potential remains unexplored. In addition, the effect of EW lipocalins on the major EW pathogen, S. Enteritidis, has yet to be reported. We overexpressed and purified the three lipocalins of EW and investigated their ability to interact with the siderophores of S. Enteritidis, as well as their EW concentrations. The results show that Ex-FABP is present in EW at concentrations (5.1 μM) sufficient to inhibit growth of a salmochelin-deficient S. Enteritidis mutant under iron restriction but has little impact on the salmochelin-producing wildtype. Neither Cal-γ nor α-1-ovoglycoprotein bind salmochelin or enterobactin, nor do they inhibit iron-restricted growth of S. Enteritidis. However, both are present in EW at significant concentrations (5.6 and 233 μM, respectively) indicating that α-1-ovoglycoprotein is the 4th most abundant protein in EW, with Cal-γ and Ex-FABP at 11th and 12th most abundant. Further, we confirm the preference (16-fold) of Ex-FABP for the ferrated form (Kd of 5.3 nM) of enterobactin over the iron-free form (Kd of 86.2 nM), and its lack of affinity for salmochelin. In conclusion, our findings show that salmochelin production by S. Enteritidis enables this key egg-associated pathogen to overcome the enterobactin-sequestration activity of Ex-FABP when this lipocalin is provided at levels found in EW

    Assessing the Distribution of Water Ice and Other Volatiles at the Lunar South Pole with LUVMI-X: A Mission Concept

    Get PDF
    The search for exploitable deposits of water and other volatiles at the Moon’s poles has intensified considerably in recent years, due to the renewed strong interest in lunar exploration. With the return of humans to the lunar surface on the horizon, the use of locally available resources to support long-term and sustainable exploration programs, encompassing both robotic and crewed elements, has moved into focus of public and private actors alike. Our current knowledge about the distribution and concentration of water and other volatiles in the lunar rocks and regolith is, however, too limited to assess the feasibility and economic viability of resource-extraction efforts. On a more fundamental level, we currently lack sufficiently detailed data to fully understand the origins of lunar water and its migration to the polar regions. In this paper, we present LUVMI-X, a mission concept intended to address the shortage of in situ data on volatiles on the Moon that results from a recently concluded design study. Its central element is a compact rover equipped with complementary instrumentation capable of investigating both the surface and shallow subsurface of illuminated and shadowed areas at the lunar south pole. We describe the rover and instrument design, the mission’s operational concept, and a preliminary landing-site analysis. We also discuss how LUVMI-X fits into the diverse landscape of lunar missions under development

    Circulating microRNAs in sera correlate with soluble biomarkers of immune activation but do not predict mortality in ART treated individuals with HIV-1 infection: A case control study

    Get PDF
    Introduction: The use of anti-retroviral therapy (ART) has dramatically reduced HIV-1 associated morbidity and mortality. However, HIV-1 infected individuals have increased rates of morbidity and mortality compared to the non-HIV-1 infected population and this appears to be related to end-organ diseases collectively referred to as Serious Non-AIDS Events (SNAEs). Circulating miRNAs are reported as promising biomarkers for a number of human disease conditions including those that constitute SNAEs. Our study sought to investigate the potential of selected miRNAs in predicting mortality in HIV-1 infected ART treated individuals. Materials and Methods: A set of miRNAs was chosen based on published associations with human disease conditions that constitute SNAEs. This case: control study compared 126 cases (individuals who died whilst on therapy), and 247 matched controls (individuals who remained alive). Cases and controls were ART treated participants of two pivotal HIV-1 trials. The relative abundance of each miRNA in serum was measured, by RTqPCR. Associations with mortality (all-cause, cardiovascular and malignancy) were assessed by logistic regression analysis. Correlations between miRNAs and CD4+ T cell count, hs-CRP, IL-6 and D-dimer were also assessed. Results: None of the selected miRNAs was associated with all-cause, cardiovascular or malignancy mortality. The levels of three miRNAs (miRs -21, -122 and -200a) correlated with IL-6 while miR-21 also correlated with D-dimer. Additionally, the abundance of miRs -31, -150 and -223, correlated with baseline CD4+ T cell count while the same three miRNAs plus miR- 145 correlated with nadir CD4+ T cell count. Discussion: No associations with mortality were found with any circulating miRNA studied. These results cast doubt onto the effectiveness of circulating miRNA as early predictors of mortality or the major underlying diseases that contribute to mortality in participants treated for HIV-1 infection

    Development and Validation of a Risk Score for Chronic Kidney Disease in HIV Infection Using Prospective Cohort Data from the D:A:D Study

    Get PDF
    Ristola M. on työryhmien DAD Study Grp ; Royal Free Hosp Clin Cohort ; INSIGHT Study Grp ; SMART Study Grp ; ESPRIT Study Grp jäsen.Background Chronic kidney disease (CKD) is a major health issue for HIV-positive individuals, associated with increased morbidity and mortality. Development and implementation of a risk score model for CKD would allow comparison of the risks and benefits of adding potentially nephrotoxic antiretrovirals to a treatment regimen and would identify those at greatest risk of CKD. The aims of this study were to develop a simple, externally validated, and widely applicable long-term risk score model for CKD in HIV-positive individuals that can guide decision making in clinical practice. Methods and Findings A total of 17,954 HIV-positive individuals from the Data Collection on Adverse Events of Anti-HIV Drugs (D:A:D) study with >= 3 estimated glomerular filtration rate (eGFR) values after 1 January 2004 were included. Baseline was defined as the first eGFR > 60 ml/min/1.73 m2 after 1 January 2004; individuals with exposure to tenofovir, atazanavir, atazanavir/ritonavir, lopinavir/ritonavir, other boosted protease inhibitors before baseline were excluded. CKD was defined as confirmed (>3 mo apart) eGFR In the D:A:D study, 641 individuals developed CKD during 103,185 person-years of follow-up (PYFU; incidence 6.2/1,000 PYFU, 95% CI 5.7-6.7; median follow-up 6.1 y, range 0.3-9.1 y). Older age, intravenous drug use, hepatitis C coinfection, lower baseline eGFR, female gender, lower CD4 count nadir, hypertension, diabetes, and cardiovascular disease (CVD) predicted CKD. The adjusted incidence rate ratios of these nine categorical variables were scaled and summed to create the risk score. The median risk score at baseline was -2 (interquartile range -4 to 2). There was a 1: 393 chance of developing CKD in the next 5 y in the low risk group (risk score = 5, 505 events), respectively. Number needed to harm (NNTH) at 5 y when starting unboosted atazanavir or lopinavir/ritonavir among those with a low risk score was 1,702 (95% CI 1,166-3,367); NNTH was 202 (95% CI 159-278) and 21 (95% CI 19-23), respectively, for those with a medium and high risk score. NNTH was 739 (95% CI 506-1462), 88 (95% CI 69-121), and 9 (95% CI 8-10) for those with a low, medium, and high risk score, respectively, starting tenofovir, atazanavir/ritonavir, or another boosted protease inhibitor. The Royal Free Hospital Clinic Cohort included 2,548 individuals, of whom 94 individuals developed CKD (3.7%) during 18,376 PYFU (median follow-up 7.4 y, range 0.3-12.7 y). Of 2,013 individuals included from the SMART/ESPRIT control arms, 32 individuals developed CKD (1.6%) during 8,452 PYFU (median follow-up 4.1 y, range 0.6-8.1 y). External validation showed that the risk score predicted well in these cohorts. Limitations of this study included limited data on race and no information on proteinuria. Conclusions Both traditional and HIV-related risk factors were predictive of CKD. These factors were used to develop a risk score for CKD in HIV infection, externally validated, that has direct clinical relevance for patients and clinicians to weigh the benefits of certain antiretrovirals against the risk of CKD and to identify those at greatest risk of CKD.Peer reviewe

    Cryptocomputing systems, compilation and runtime

    No full text
    Notre approche dans cette thèse était d'identifier où le chiffrement complètement homomorphe (FHE) pouvait être utilisé pour le domaine des sciences informatiques et de construire une plate-forme expérimentale qui nous permette de tester des algorithmes de traitement de l'information manipulant des données chiffrées. La première partie de cette thèse est consacrée à l'état de l'art. Nous présentons d'abord les systèmes de chiffrement homomorphes conçus avant 2008, puis nous présentons ceux adressant la problématique du chiffrement complètement homomorphe. Nous décrivons plusieurs méthodes de chiffrement d'intérêt pour cette thèse et discutons de leurs implémentations FHE. Enfin, nous présentons des circuits de Yao car ils peuvent résoudre des problèmes similaires que le FHE et nous parlons brièvement du chiffrement fonctionnel (FE). La deuxième partie de cette thèse présente nos contributions. Nous commençons par expliquer comment le FHE peut être utile dans divers scénarios et décrivons plusieurs cas d'utilisation pratique identifiés au cours de la thèse. Ensuite, nous décrivons notre approche pour effectuer des calculs sur des données chiffrées à l'aide du FHE et expliquons comment nous avons pu développer une plate-forme pour l'exécution dans le domaine chiffré d'une large gamme d'algorithmes en s'appuyant seulement sur l'addition et la multiplication homomorphes. Nous détaillons ensuite notre solution pour effectuer des requêtes privées sur une base de données chiffrées en utilisant le chiffrement homomorphe. Dans un dernier chapitre, nous présentons nos résultats expérimentaux.Our approach in this thesis was to identify where FHE could be used in computer science and to build an experimental platform that allow us to test real-life algorithm running on homomorphically-encrypted data. The first part of this thesis is dedicated to the state of the art. We first present homomorphic encryption schemes designed before 2008 and then move to the Fully Homomorphic Encryption period. We describe several schemes of interest for this thesis and discuss FHE implementations. Finally, we present Yao’s garbled circuits as they can solve similar problems as FHE and briefly talk about Functional Encryption (FE). The second part of this thesis is for our contributions to the subject. We begin by explaining how FHE can be useful in various scenarios and try to provide practical use cases that we identified during the thesis. Then, we describe our approach to perform computations on encrypted data using FHE and explain how we were able to build on just the homomorphic addition and multiplication a platform for the execution in the encrypted domain of a wide range of algorithms. We then detail our solution for performing private queries on an encrypted database using homomorphic encryption. In a final chapter, we present our experimental results

    Towards practical program execution over fully homomorphic encryption schemes

    No full text
    International audienceThis paper intends to provide a first assessment of the practicality of using Fully Homomorphic Encryption (FHE) to perform real calculations, in terms of software engineering as well as performances. We present a prototype of a compilation and execution infrastructure targeting any FHE scheme. The paper also provides some preliminary experimental results obtained with our implementation of the Brakerski-Gentry-Vaikuntanathan (BGV) scheme, which is one of the most promising FHE scheme with respect to practicality.
    corecore