321 research outputs found

    Optimized Prediction of Fluency of L2 English Based on Interpretable Network Using Quantity of Phonation and Quality of Pronunciation

    Get PDF
    This paper presents results of a joint project between an engineering team of a university and an educational team of another to develop an online fluency assessment system for Japanese learners of English. A picture description corpus of English spoken by 90 learners and 10 native speakers was used, where fluency was rated by other 10 native raters for each speaker manually. The assessment system was built to predict the averaged manual scores. For system development, a special focus was put on two separate purposes. The assessment system was trained in such an analytical way that teachers can know and discuss which speech features contribute more to fluency prediction, and in such a technical way that teachers' knowledge can be involved for training the system, which can be further optimized using an interpretable network. Experiments showed that quality-of-pronunciation features are much more helpful than quantity-of-phonation features, and the optimized system reached an extremely high correlation of 0.956 with the averaged manual scores, which is higher than the maximum of inter-rater correlations (0.910)

    Doping Dependence on Two Sizes of Superconducting Gaps on Tl1223 by Tunneling Spectroscopy at 4.2K

    Get PDF
    AbstractWe present tunneling results on tri-layered cuprate superconductors TlBa2Ca2Cu3O8.5+δ (Tl1223) with two different hole concentration, which are an over-doped Tl1223 with TC ∼ 112K (OD-112K) and a slightly over-doped Tl1223 with TC ∼ 126K (SOD-126K). The tunneling conductances on both samples exhibited two sizes of gaps originated from outer (OP) and inner (IP) CuO2 planes. The superconducting gap at each planes, Δ(OP)/e ≈ Vp(OP) and Δ(IP)/e ≈ Vp(IP) on OD-112K are observed that Vp(OP) is 22 ± 2mV and Vp(IP) is 37 ± 4mV. Similarly, Vp(OP) is 26 ± 2mV and Vp(IP) is 39 ± 3mV on SOD-126K. Although both Vp(OP) and Vp(IP) decrease with increasing oxygen contents, ΔVp(OP) = Vp(OP)(SOD-126K) - Vp(OP)(OD-112K) is larger than ΔVp(IP) for IP. Moreover, ΔVp(plane) Vp(IP) - Vp(OP) increases with overdoping. These results as a function of doping implies the OP might control the variation of TC dominantly

    ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls

    Get PDF
    Strong Pseudo-random Permutations (SPRPs) are important for various applications. In general, it is desirable to base an SPRP on a single-keyed primitive for minimizing the implementation costs. For constructions built on classical block ciphers, Nandi showed at ASIACRYPT\u2715 that at least two calls to the primitive per processed message block are required for SPRP security, assuming that all further operations are linear. The ongoing trend of using tweakable block ciphers as primitive has already led to MACs or encryption modes with high security and efficiency properties. Thus, three interesting research questions are hovering in the domain of SPRPs: (1) if and to which extent the bound of two calls per block can be reduced with a tweakable block cipher, (2) how concrete constructions could be realized, and (3) whether full nn-bit security is achievable from primitives with nn-bit state size. The present work addresses all three questions. Inspired by Iwata et al.\u27s ZHash proposal at CRYPTO\u2717, we propose the ZCZ (ZHash-Counter-ZHash) construction, a single-key variable-input-length SPRP based on a single tweakable block cipher whose tweak length is at least its state size. ZCZ possesses close to optimal properties with regards to both performance and security: not only does it require only asymptotically 3ℓ/23\ell/2 calls to the primitive for ℓ\ell-block messages, but we also show that this figure is close to the minimum by an PRP distinguishing attack on any construction with tweak size of τ=n\tau = n bits and fewer than (3ℓ−1)/2(3\ell-1)/2 calls to the same primitive. Moreover, it provides optimal nn-bit security for a primitive with nn-bit state and tweak size

    Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme

    Get PDF
    \textsf{HCTR}, proposed by Wang et al., is one of the most efficient candidates of tweakable enciphering schemes that turns an nn-bit block cipher into a variable input length tweakable block cipher. Wang et al. have shown that \textsf{HCTR} offers a cubic security bound against all adaptive chosen plaintext and chosen ciphertext adversaries. Later in FSE 2008, Chakraborty and Nandi have improved its bound to O(σ2/2n)O(\sigma^2 / 2^n), where σ\sigma is the total number of blocks queried and nn is the block size of the block cipher. In this paper, we propose \textbf{tweakable \textsf{HCTR}} that turns an nn-bit tweakable block cipher to a variable input length tweakable block cipher by replacing all the block cipher calls of \textsf{HCTR} with tweakable block cipher. We show that when there is no repetition of the tweak, tweakable \textsf{HCTR} enjoys the optimal security against all adaptive chosen plaintext and chosen ciphertext adversaries. However, if the repetition of the tweak is limited, then the security of the construction remains close to the security bound in no repetition of the tweak case. Hence, it gives a graceful security degradation with the maximum number of repetition of tweaks

    Cryptanalysis of OCB<sub>2</sub>:Attacks on Authenticity and Confidentiality

    Get PDF
    We present practical attacks on OCB2. This mode of operation of a blockcipher was designed with the aim to provide particularly efficient and provably-secure authenticated encryption services, and since its proposal about 15 years ago it belongs to the top performers in this realm. OCB2 was included in an ISO standard in 2009. An internal building block of OCB2 is the tweakable blockcipher obtained by operating a regular blockcipher in XEX∗^\ast mode. The latter provides security only when evaluated in accordance with certain technical restrictions that, as we note, are not always respected by OCB2. This leads to devastating attacks against OCB2\u27s security promises: We develop a range of very practical attacks that, amongst others, demonstrate universal forgeries and full plaintext recovery. We complete our report with proposals for (provably) repairing OCB2. To our understanding, as a direct consequence of our findings, OCB2 is currently in a process of removal from ISO standards. Our attacks do not apply to OCB1 and OCB3, and our privacy attacks on OCB2 require an active adversary

    Reprint: Good laboratory practice: preventing introduction of bias at the bench

    Get PDF
    As a research community, we have failed to show that drugs, which show substantial efficacy in animal models of cerebral ischemia, can also improve outcome in human stroke. Accumulating evidence suggests this may be due, at least in part, to problems in the design, conduct, and reporting of animal experiments which create a systematic bias resulting in the overstatement of neuroprotective efficacy. Here, we set out a series of measures to reduce bias in the design, conduct and reporting of animal experiments modeling human stroke

    Analysis of comorbid factors that increase the COPD assessment test scores

    Get PDF
    Background: The chronic obstructive pulmonary disease (COPD) Assessment Test (CAT) is a concise health status measure for COPD. COPD patients have a variety of comorbidities, but little is known about their impact on quality of life. This study was designed to investigate comorbid factors that may contribute to high CAT scores. Methods: An observational study at Keio University and affiliated hospitals enrolled 336 COPD patients and 67 non-COPD subjects. Health status was assessed by the CAT, the St. Georges Respiratory Questionnaire (SGRQ), and all components of the Medical Outcomes Study Short-Form 36-Item (SF-36) version 2, which is a generic measure of health. Comorbidities were identified based on patients’ reports, physicians’ records, and questionnaires, including the Frequency Scale for the Symptoms of Gastro-esophageal reflux disease (GERD) and the Hospital Anxiety and Depression Scale. Dual X-ray absorptiometry measurements of bone mineral density were performed. Results: The CAT showed moderate-good correlations with the SGRQ and all components of the SF-36. The presence of GERD, depression, arrhythmia, and anxiety was significantly associated with a high CAT score in the COPD patients. Conclusions: Symptomatic COPD patients have a high prevalence of comorbidities. A high CAT score should alert the clinician to a higher likelihood of certain comorbidities such as GERD and depression, because these diseases may co-exist unrecognize

    Tweakable Block Ciphers Secure Beyond the Birthday Bound in the Ideal Cipher Model

    Get PDF
    We propose a new construction of tweakable block ciphers from standard block ciphers. Our construction, dubbed XHX2, is the cascade of two independent XHX block ciphers, so it makes two call to the underlying block cipher using tweak-dependent keys. We prove the security of XHX2 up to min{2^{2(n+m)/3},2^{n+m/2}} queries (ignoring logarithmic factors) in the ideal cipher model, when the block cipher operates on n-bit blocks using m-bit keys. The XHX2 tweakable block cipher is the first construction that achieves beyond-birthday-bound security with respect to the input size of the underlying block cipher in the ideal cipher model

    How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

    Get PDF
    This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of nn bits. The main goal is to achieve full 2n2^n security. Such a tweakable blockcipher was proposed by Mennink at FSE\u2715, and it is also the only tweakable blockcipher so far that claimed full 2n2^n security to our best knowledge. However, we find a key-recovery attack on Mennink\u27s proposal (in the proceeding version) with a complexity of about 2n/22^{n/2} adversarial queries. The attack well demonstrates that Mennink\u27s proposal has at most 2n/22^{n/2} security, and therefore invalidates its security claim. In this paper, we study a construction of tweakable blockciphers denoted as E~[s]\tilde{\mathbb E}[s] that is built on ss invocations of a blockcipher and additional simple XOR operations. As proven in previous work, at least two invocations of blockcipher with linear mixing are necessary to possibly bypass the birthday-bound barrier of 2n/22^{n/2} security, we carry out an investigation on the instances of E~[s]\tilde{\mathbb E}[s] with s≥2s \ge 2, and find 3232 highly efficient tweakable blockciphers E1~\widetilde{E1}, E2~\widetilde{E2}, …\ldots, E32~\widetilde{E32} that achieve 2n2^n provable security. Each of these tweakable blockciphers uses two invocations of a blockcipher, one of which uses a tweak-dependent key generated by XORing the tweak to the key (or to a secret subkey derived from the key). We point out the provable security of these tweakable blockciphers is obtained in the ideal blockcipher model due to the usage of the tweak-dependent key

    Development of an improved method for quantitative analysis of skin blotting: Increasing reliability and applicability for skin assessment

    Get PDF
    Objective: A novel skin assessment tool named \u27skin blotting\u27 has been recently developed, which can easily predict the skin status to avoid its deterioration. The aim of this study was to propose a normalization method for skin blotting to compensate for individual differences that can hamper the quantitative comparisons and clinical applications. Methods: To normalize individual differences, we utilized a total protein as a \u27normalizer\u27 with calibration curves. For evaluation, we performed a simple simulation experiment, in which the same concentration of a protein of interest [tumour necrosis factor (TNF)-α] was applied at different volumes as a virtual individual difference. Moreover, to demonstrate the applicability of this normalization, male volunteers were recruited for skin blotting followed by the estimation of TNF-α with normalization. Results: We obtained good calibration curves for total protein (R2 = 0.995) and TNF-α (R2 = 0.997), both of which were necessary for an exact quantification. In the simulation experiment, we estimated the exact concentration of TNF-α regardless of the applied volume, demonstrating the applicability of this normalization method in skin blotting. Further, skin blotting on human subjects showed a wide range of variation in the total protein content, although the normalization was thought to reduce such individual variations. Conclusion: This study has proposed total protein normalization for skin blotting with calibration curves. This method may strengthen the quantitative performance of skin blotting, which may expand the applicability of this method as a skin assessment tool in broader fields, such as nursing and cosmetology. Résumé: Objectif: Un nouvel outil d\u27évaluation de la peau nommé "skin blotting" a été récemment mis au point, qui peut facilement prédire l\u27état de la peau pour éviter sa détérioration. Le but de cette étude est de proposer une méthode de normalisation pour la "peau buvard" pour compenser les différences individuelles qui peuvent entraver les comparaisons quantitatives et applications cliniques. Méthodes: Pour normaliser les différences individuelles, nous avons utilisé le paramètre protéine totale comme «normalisateur» avec des courbes d\u27étalonnage. Pour l\u27évaluation, nous avons réalisé une expérience de simulation simple, dans lequel la même concentration d\u27une protéine d\u27intérêt [facteur de nécrose tumorale (TNF) -α] a été appliqué à des volumes différents en tant que différence individuelle virtuel. En outre, pour démontrer l\u27applicabilité de cette normalisation, les volontaires masculins ont été recrutés pour le skin blotting suivi par l\u27estimation de TNF-α avec la normalisation. Resultats: Nous avons obtenu de bonnes courbes d\u27étalonnage pour les protéines totales (R2 = 0.995) et le TNF-α (R2 = 0.997), qui étaient tous deux nécessaires pour une quantification exacte. Dans l\u27expérience de simulation, nous avons estimé la concentration exacte de TNF-α quel que soit le volume appliqué, ce qui démontre l\u27applicabilité de cette méthode de normalisation de la "peau buvard". En outre, le skin blotting sur sujets humains a montré une large gamme de variation de la teneur totale en protéines, bien que la normalisation ait dû réduire ces variations individuelles. Conclusion: Cette étude a proposé une normalisation de protéines pour le skin blotting avec des courbes d\u27étalonnage. Cette méthode peut augmenter la performance quantitative de la technique, ce qui peut élargir l\u27applicabilité de cette méthode comme un outil d\u27évaluation de la peau dans des domaines plus larges, comme les soins infirmiers et de la cosmétologie. © 2015 Society of Cosmetic Scientists and the Société Française de Cosmétologie.発行後1年より全文公
    • …
    corecore