213 research outputs found

    k-anonymous Microdata Release via Post Randomisation Method

    Full text link
    The problem of the release of anonymized microdata is an important topic in the fields of statistical disclosure control (SDC) and privacy preserving data publishing (PPDP), and yet it remains sufficiently unsolved. In these research fields, k-anonymity has been widely studied as an anonymity notion for mainly deterministic anonymization algorithms, and some probabilistic relaxations have been developed. However, they are not sufficient due to their limitations, i.e., being weaker than the original k-anonymity or requiring strong parametric assumptions. First we propose Pk-anonymity, a new probabilistic k-anonymity, and prove that Pk-anonymity is a mathematical extension of k-anonymity rather than a relaxation. Furthermore, Pk-anonymity requires no parametric assumptions. This property has a significant meaning in the viewpoint that it enables us to compare privacy levels of probabilistic microdata release algorithms with deterministic ones. Second, we apply Pk-anonymity to the post randomization method (PRAM), which is an SDC algorithm based on randomization. PRAM is proven to satisfy Pk-anonymity in a controlled way, i.e, one can control PRAM's parameter so that Pk-anonymity is satisfied. On the other hand, PRAM is also known to satisfy ε{\varepsilon}-differential privacy, a recent popular and strong privacy notion. This fact means that our results significantly enhance PRAM since it implies the satisfaction of both important notions: k-anonymity and ε{\varepsilon}-differential privacy.Comment: 22 pages, 4 figure

    Determination of Low levels of Lead in Tap, River, Ground and Snow Waters using NH4H2PO4 and (NH4)2HPO4 modifiers with Tungsten-treated Pyrolytic Graphite Furnace Atomic Absorption Spectrometry

    Get PDF
    The W-treated pyrolytic graphite (PG) furnace made it possible to enhance the precision (RSD <2%), calculated limit of detection (LOD) and sensitivity of Pb by a 100 μL injection with 5 μL of modifier of 1w/v% NH4H2PO4 and 1w/v% (NH4)2HPO4. Using the phosphate modifier gave the LOD of 0.02 μg L-1 with a hollow cathode lamp as a radiation sauce. The modification effect on sulfate matrices, such as Na2SO4, K2SO4 and MgSO4 remaining a severe interference for a Pd modifier, was extended to be the upper limit to 50, 50 and 10 mg L-1 as cation concentration for each matrix, respectively. The recoveries of 1.00 μg L-1 of Pb added to tap, river and snow water samples were to be 104 ± 1 %, 105 ± 1 % and 102 ± 3 % with 1w/v% NH4H2PO4and to be 99±3 %, 99±2 % and 101±4 % with 1w/v% (NH4)2HPO4, respectively. The Pb concentration of Pb in a certified reference material of river water (MNIJ CRM 7202-a) was agreement with the certified value (1.01±0.02μg kg-1

    Garbling Scheme for Formulas with Constant Size of Garbled Gates

    Get PDF
    We provide a garbling scheme which creates garbled circuits of a very small constant size (four bits per gate) for circuits with fan-out one (formulas). For arbitrary fan-out, we additionally need only two ciphertexts per additional connection of each gate output wire. We make use of a trapdoor permutation for which we define a generalized notion of correlation robustness. We show that our notion is implied by PRIV-security, a notion for deterministic (searchable) encryption. We prove our scheme secure in the programmable random oracle model

    Actively Private and Correct MPC Scheme in t<n/2t < n/2 from Passively Secure Schemes with Small Overhead

    Get PDF
    Recently, several efforts to implement and use an unconditionally secure multi-party computation (MPC) scheme have been put into practice. These implementations are {\em passively} secure MPC schemes in which an adversary must follow the MPC schemes. Although passively secure MPC schemes are efficient, passive security has the strong restriction concerning the behavior of the adversary. We investigate how secure we can construct MPC schemes while maintaining comparable efficiency with the passive case, and propose a construction of an {\em actively} secure MPC scheme from passively secure ones. Our construction is secure in the t<n/2t < n/2 setting, which is the same as the passively secure one. Our construction operates not only the theoretical minimal set for computing arbitrary circuits, that is, addition and multiplication, but also high-level operations such as shuffling and sorting. We do not use the broadcast channel in the construction. Therefore, privacy and correctness are achieved but {\em robustness} is absent; if the adversary cheats, a protocol may not be finished but anyone can detect the cheat (and may stop the protocol) without leaking secret information. Instead of this, our construction requires O((cBn+n2)κ)O((c_B n + n^2)\kappa) communication that is comparable to one of the best known passively secure MPC schemes, O((cMn+n2)logn)O((c_M n + n^2)\log n), where κ\kappa denote the security parameter, cBc_B denotes the sum of multiplication gates and high-level operations, and cMc_M denotes the number of multiplication gates. Furthermore, we implemented our construction and confirmed that its efficiency is comparable to the current astest passively secure implementation

    3-Party Secure Computation for RAMs: Optimal and Concretely Efficient

    Get PDF
    A distributed oblivious RAM (DORAM) is a method for accessing a secret-shared memory while hiding the accessed locations. DORAMs are the key tool for secure multiparty computation (MPC) for RAM programs that avoids expensive RAM-to-circuit transformations. We present new and improved 3-party DORAM protocols. For a logical memory of size NN and for each logical operation, our DORAM requires O(logN)O(\log N) local CPU computation steps. This is known to be asymptotically optimal. Our DORAM satisfies passive security in the honest majority setting. Our technique results with concretely-efficient protocols and does not use expensive cryptography (such as re-randomizable or homomorphic encryption). Specifically, our DORAM is 25X faster than the known most efficient DORAM in the same setting. Lastly, we extend our technique to handle malicious attackers at the expense of using slightly larger blocks (i.e., ω(log2N)\omega(\log^2 N) vs. Ω(logN)\Omega(\log N)). To the best of our knowledge, this is the first concretely-efficient maliciously secure DORAM. Technically, our construction relies on a novel concretely-efficient 3-party oblivious permutation protocol. We combine it with efficient non-oblivious hashing techniques (i.e., Cuckoo hashing) to get a distributed oblivious hash table. From this, we build a full-fledged DORAM using a distributed variant of the hierarchical approach of Goldreich and Ostrovsky (J. ACM \u2796). These ideas, and especially the permutation protocol, are of independent interest

    Further Case Studies of Human Infestation with Hard Tick (Acarina: Ixodidae) Found in Okayama, Japan

    Get PDF
    Six new cases of human infestation with hard tick (a 58-year-old man, a 85-year-old woman, a 54-year-old woman, a 74-year-old woman, a 68-year-old woman and a 76-year-old man) from Okayama Prefecture are further reported. The tick bites were found on the skin surface of left upper eyelid (Case 1), neck region (Cases 2 and 5), right abdomen (Case 3), left rump (Case 4) and left thorax (Case 6). On acarological observation, the removed ticks were identified as Ixodes ovatus Neumann, 1899 at nymphal stage (Case 1), the adult female of Haemaphysalis flava Neumann, 1897 (Case 2), Ixodes nipponensis Kitaoka and Saito, 1967 (Cases 3 and 6), H. flava (Case 4) and I. ovatus (Case 5) based on morphology of capitulum (hypostome and palps), internal and external spurs on coxae, spiracular plates and genital aperture. The tick bites have been occurred on hilly area (Cases 1 and 3), on farm garden (Case 2), and on grassy plain (Cases 5 and 6). The location of bite acquisition of Case 4 is not reported. To our best knowledge, the present report deals with 14th to 19th findings of human infestation with hard tick in Okayama Prefecture, Japan

    Rice Mutants Lacking Starch Synthase I or Branching Enzyme IIb Activity Altered Starch Biosynthetic Protein Complexes

    Get PDF
    Amylopectin, the major component of starch, is synthesized by synergistic activity of multiple isozymes of starch synthases (SSs) and branching enzymes (BEs). The frequency and length of amylopectin branches determine the functionality of starch. In the rice endosperm, BEIIb generates short side chains of amylopectin and SSI elongates those branches, which can be further elongated by SSIIa. Absence of these enzymes greatly affects amylopectin structure. SSI, SSIIa, and BEIIb associate with each other and with other starch biosynthetic enzymes although SSIIa is low activity in japonica rice. The aim of the current study was to understand how the activity of starch biosynthetic enzyme complexes is compensated in the absence of SSI or BEIIb, and whether the compensatory effects are different in the absence of BEIIb or in the presence of inactive BEIIb. Interactions between starch biosynthetic enzymes were analyzed using one ss1 null mutant and two be2b japonica rice mutants (a mutant producing inactive BEIIb and a mutant that did not produce BEIIb). Soluble proteins extracted from the developing rice seeds were separated by gel filtration chromatography. In the absence of BEIIb activity, BEIIa was eluted in a broad molecular weight range (60–700 kDa). BEIIa in the wild-type was eluted with a mass below 300 kDa. Further, majority of inactive BEIIb co-eluted with SSI, SSIIa, and BEI, in a mass fraction over 700 kDa, whereas only small amounts of these isozymes were found in the wild-type. Compared with the be2b lines, the ss1 mutant showed subtle differences in protein profiles, but the amounts of SSIIa, SSIVb, and BEI in the over-700–kDa fraction were elevated. Immunoprecipitation revealed reduced association of SSIIa and BEIIb in the ss1 mutant, while the association of BEIIb with SSI, SSIIa, SSIVb, BEI, and BEIIa were more pronounced in the be2b mutant that produced inactive BEIIb enzyme. Mass spectrometry and western blotting revealed that SSI, SSIIa, SSIIIa, BEI, BEIIa, starch phosphorylase 1, and pullulanase were bound to the starch granules in the be2b mutants, but not in the wild-type and ss1 mutant. These results will aid the understanding of the mechanism of amylopectin biosynthesis

    miR-1246 in tumor extracellular vesicles promotes metastasis via increased tumor cell adhesion and endothelial cell barrier destruction

    Get PDF
    BackgroundTumor blood vessels play a key role in tumor metastasis. We have previously reported that tumor endothelial cells (TECs) exhibit abnormalities compared to normal endothelial cells. However, it is unclear how TECs acquire these abnormalities. Tumor cells secrete extracellular vesicles (EVs) to create a suitable environment for themselves. We have previously identified miR-1246 to be more abundant in high metastatic melanoma EVs than in low metastatic melanoma EVs. In the current study, we focused on miR-1246 as primarily responsible for acquiring abnormalities in TECs and examined whether the alteration of endothelial cell (EC) character by miR-1246 promotes cancer metastasis.MethodsWe analyzed the effect of miR-1246 in metastatic melanoma, A375SM-EVs, in vivo metastasis. The role of tumor EV-miR-1246 in the adhesion between ECs and tumor cells and the EC barrier was addressed. Changes in the expression of adhesion molecule and endothelial permeability were examined.ResultsIntravenous administration of A375SM-EVs induced tumor cell colonization in the lung resulting in lung metastasis. In contrast, miR-1246 knockdown in A375SM decreased lung metastasis in vivo. miR-1246 transfection in ECs increased the expression of adhesion molecule ICAM-1 via activation of STAT3, followed by increased tumor cell adhesion to ECs. Furthermore, the expression of VE-Cadherin was downregulated in miR-1246 overexpressed EC. A375SM-EV treatment enhanced endothelial permeability. VE-Cadherin was validated as the potential target gene of miR-1246 via the target gene prediction database and 3′ UTR assay.ConclusionmiR-1246 in high metastatic tumor EVs promotes lung metastasis by inducing the adhesion of tumor cells to ECs and destroying the EC barrier
    corecore