533 research outputs found

    A Sky Too Close to the Ground: Stories

    Get PDF
    A Sky Too Close to the Ground: Stories is a collection of speculative fiction short stories that engage with the theme of lost and found connections to the self and to others. This collection explores grief, heartbreak, joy, closure and madness through the eyes of women, men, children, and animals in settings from the fantastic to the mundane. Each story presents this theme in a distinct way with characters that interact with their own loss or gain uniquely. The collection focuses on the human psychology of the narrative while weaving in speculative elements to emphasize and create a deeper understanding of that psychology than could be explored in straight fiction

    Improvements and New Constructions of Digital Signatures

    Get PDF
    Ein digitales Signaturverfahren, oft auch nur digitale Signatur genannt, ist ein wichtiger und nicht mehr wegzudenkender Baustein in der Kryptographie. Es stellt das digitale Äquivalent zur klassischen handschriftlichen Signatur dar und liefert darüber hinaus noch weitere wünschenswerte Eigenschaften. Mit solch einem Verfahren kann man einen öffentlichen und einen geheimen Schlüssel erzeugen. Der geheime Schlüssel dient zur Erstellung von Signaturen zu beliebigen Nachrichten. Diese können mit Hilfe des öffentlichen Schlüssels von jedem überprüft und somit verifiziert werden. Desweiteren fordert man, dass das Verfahren "sicher" sein soll. Dazu gibt es in der Literatur viele verschiedene Begriffe und Definitionen, je nachdem welche konkreten Vorstellungen beziehungsweise Anwendungsgebiete man hat. Vereinfacht gesagt, sollte es für einen Angreifer ohne Kenntnis des geheimen Schlüssels nicht möglich sein eine gültige Signatur zu einer beliebigen Nachricht zu fälschen. Ein sicheres Signaturverfahren kann somit verwendet werden um die folgenden Ziele zu realisieren: - Authentizität: Jeder Empfänger kann überprüfen, ob die Nachricht von einem bestimmten Absender kommt. - Integrität der Nachricht: Jeder Empfänger kann feststellen, ob die Nachricht bei der Übertragung verändert wurde. - Nicht-Abstreitbarkeit: Der Absender kann nicht abstreiten die Signatur erstellt zu haben. Damit ist der Einsatz von digitalen Signaturen für viele Anwendungen in der Praxis sehr wichtig. Überall da, wo es wichtig ist die Authentizität und Integrität einer Nachricht sicherzustellen, wie beim elektronischen Zahlungsverkehr, Softwareupdates oder digitalen Zertifikaten im Internet, kommen digitale Signaturen zum Einsatz. Aber auch für die kryptographische Theorie sind digitale Signaturen ein unverzichtbares Hilfsmittel. Sie ermöglichen zum Beispiel die Konstruktion von stark sicheren Verschlüsselungsverfahren. Eigener Beitrag: Wie bereits erwähnt gibt es unterschiedliche Sicherheitsbegriffe im Rahmen von digitalen Signaturen. Ein Standardbegriff von Sicherheit, der eine recht starke Form von Sicherheit beschreibt, wird in dieser Arbeit näher betrachtet. Die Konstruktion von Verfahren, die diese Form der Sicherheit erfüllen, ist ein vielschichtiges Forschungsthema. Dazu existieren unterschiedliche Strategien in unterschiedlichen Modellen. In dieser Arbeit konzentrieren wir uns daher auf folgende Punkte. - Ausgehend von vergleichsweise realistischen Annahmen konstruieren wir ein stark sicheres Signaturverfahren im sogenannten Standardmodell, welches das realistischste Modell für Sicherheitsbeweise darstellt. Unser Verfahren ist das bis dahin effizienteste Verfahren in seiner Kategorie. Es erstellt sehr kurze Signaturen und verwendet kurze Schlüssel, beides unverzichtbar für die Praxis. - Wir verbessern die Qualität eines Sicherheitsbeweises von einem verwandten Baustein, der identitätsbasierten Verschlüsselung. Dies hat unter anderem Auswirkung auf dessen Effizienz bezüglich der empfohlenen Schlüssellängen für den sicheren Einsatz in der Praxis. Da jedes identitätsbasierte Verschlüsselungsverfahren generisch in ein digitales Signaturverfahren umgewandelt werden kann ist dies auch im Kontext digitaler Signaturen interessant. - Wir betrachten Varianten von digitalen Signaturen mit zusätzlichen Eigenschaften, sogenannte aggregierbare Signaturverfahren. Diese ermöglichen es mehrere Signaturen effizient zu einer zusammenzufassen und dabei trotzdem alle zugehörigen verschiedenen Nachrichten zu verifizieren. Wir geben eine neue Konstruktion von solch einem aggregierbaren Signaturverfahren an, bei der das Verfahren eine Liste aller korrekt signierten Nachrichten in einer aggregierten Signatur ausgibt anstatt, wie bisher üblich, nur gültig oder ungültig. Wenn eine aggregierte Signatur aus vielen Einzelsignaturen besteht wird somit das erneute Berechnen und eventuell erneute Senden hinfällig und dadurch der Aufwand erheblich reduziert

    Bostonia

    Full text link
    Founded in 1900, Bostonia magazine is Boston University's main alumni publication, which covers alumni and student life, as well as university activities, events, and programs

    Kinder – 1st grade: Summer Packet #3 • Theme: Community

    Get PDF
    These packets are self-contained. Everything a child will need to be successful with the activities is provided in the packet. Students will only need a writing utensil. Additional tools like crayons or scissors can be used, but do not have to be. Day 1 • My Buddy • Check the Weather • What will you wear? • The United States of America • Read the story: What is the United States of • America? • Dictionary • Color the Flag of the U.S.A. • U.S.A. Math Day 2 • Check the Weather • What will you wear? • U.S.A. Math #2: Count the symbols. Add or subtract! • Journal: All people are equal, all people have the right to life, liberty, and the pursuit of happiness. • Read the story: All People are Equal • Journal Review Day 3 • Check the Weather • What will you wear? • Read the story: Celebrating the United States of America • Dictionary • Skip Counting Day 4 • Check the Weather • What will you wear? • Math Patterns • Read the story: Celebrating with Fireworks • Fireworks! Create your own fireworks show. Day 5 • Check the Weather • What will you wear? • Read to Your Buddy • Connect the Dots • Move Like a Firewor

    Analysis of the CCR3 promoter reveals a regulatory region in exon 1 that binds GATA-1

    Get PDF
    BACKGROUND: CC Chemokine Receptor 3 (CCR3), the major chemokine receptor expressed on eosinophils, binds promiscuously to several ligands including eotaxins 1, 2, and 3. Even though the only cells that consistently accumulate following eotaxin administration in vivo are myeloid cells (primarily eosinophils), other cell types have recently been shown to express CCR3. It is therefore important to elucidate the molecular mechanisms regulating receptor expression. RESULTS: In order to define regions responsible for CCR3 transcription, a DNAse hypersensitive site was identified in the vicinity of exon 1. Coupled with our previous data implicating exon 1 in CCR3 transcription, we hypothesized that transcription factors bind to exon-1. Electrophoretic mobility shift analysis revealed that nuclear proteins in eosinophilic cells bound to exon 1. Furthermore, antibody interference and mutation studies demonstrated GATA-1 binding to exon 1. In order to test the 1.6-kb CCR3 promoter element (that includes exon 1) for in vivo function, this region was used to generate transgenic mice that expressed a reporter protein. Strong transgene expression was achieved, with the pattern of expression suggesting a broad acting promoter. CONCLUSION: The transcription factor GATA-1 binds to CCR3 exon 1. The 1.6-kb CCR3 promoter element, that includes exon 1, is a strong promoter in vivo

    Determining the absolute requirement of G protein-coupled receptor kinase 5 for pathological cardiac hypertrophy: short communication.

    Get PDF
    RATIONALE: Heart failure (HF) is often the end phase of maladaptive cardiac hypertrophy. A contributing factor is activation of a hypertrophic gene expression program controlled by decreased class II histone deacetylase (HDAC) transcriptional repression via HDAC phosphorylation. Cardiac-specific overexpression of G proteinen-coupled receptor kinase-5 (GRK5) has previously been shown to possess nuclear activity as a HDAC5 kinase, promoting an intolerance to in vivo ventricular pressure overload; however, its endogenous requirement in adaptive and maladaptive hypertrophy remains unknown. OBJECTIVE: We used mouse models with global or cardiomyocyte-specific GRK5 gene deletion to determine the absolute requirement of endogenous GRK5 for cardiac hypertrophy and HF development after chronic hypertrophic stimuli. METHODS AND RESULTS: Mice with global deletion of GRK5 were subjected to transverse aortic constriction. At 12 weeks, these mice showed attenuated hypertrophy, remodeling, and hypertrophic gene transcription along with preserved cardiac function. Global GRK5 deletion also diminished hypertrophy and related gene expression due to chronic phenylephrine infusion. We then generated mice with conditional, cardiac-specific deletion of GRK5 that also demonstrated similar protection from pathological cardiac hypertrophy and HF after transverse aortic constriction. CONCLUSIONS: These results define myocyte GRK5 as a critical regulator of pathological cardiac growth after ventricular pressure overload, supporting its role as an endogenous (patho)-physiological HDAC kinase. Further, these results define GRK5 as a potential therapeutic target to limit HF development after hypertrophic stress

    Test Preparation in Figural Matrices Tests: Focus on the Difficult Rules

    Get PDF
    It is well documented that training the rules employed in figural matrices tests enhances test performance. Previous studies only compare experimental conditions in which all or no rules were trained and therefore ignore the particular influence of knowledge about the easy and difficult rules. With the current study, we wanted to provide some first insights into this topic. Respondents were assigned to four groups that received training for no rules, only the easy rules, only the difficult rules, or for all rules. The results show that a training only for the difficult rules was more effective than the other trainings. This applies also to performance in the easy rules that were actually not part of the training. A possible explanation for this finding is a facilitation of the solution process that is primarily driven by knowledge about the difficult rules. In conclusion, our results demonstrate that taking differences between the rules into account may provide a deeper understanding of the effects of trainings for figural matrices test

    Fault-Tolerant Aggregate Signatures

    Get PDF
    Aggregate signature schemes allow for the creation of a short aggregate of multiple signatures. This feature leads to significant reductions of bandwidth and storage space in sensor networks, secure routing protocols, certificate chains, software authentication, and secure logging mechanisms. Unfortunately, in all prior schemes, adding a single invalid signature to a valid aggregate renders the whole aggregate invalid. Verifying such an invalid aggregate provides no information on the validity of any individual signature. Hence, adding a single faulty signature destroys the proof of integrity and authenticity for a possibly large amount of data. This is largely impractical in a range of scenarios, e.g. secure logging, where a single tampered log entry would render the aggregate signature of all log entries invalid. In this paper, we introduce the notion of fault-tolerant aggregate signature schemes. In such a scheme, the verification algorithm is able to determine the subset of all messages belonging to an aggregate that were signed correctly, provided that the number of aggregated faulty signatures does not exceed a certain bound. We give a generic construction of fault-tolerant aggregate signatures from ordinary aggregate signatures based on cover-free families. A signature in our scheme is a small vector of aggregated signatures of the underlying scheme. Our scheme is bounded, i.e. the number of signatures that can be aggregated into one signature must be fixed in advance. However the length of an aggregate signature is logarithmic in this number. We also present an unbounded construction, where the size of the aggregate signature grows linearly in the number of aggregated messages, but the factor in this linear function can be made arbitrarily small. The additional information encoded in our signatures can also be used to speed up verification (compared to ordinary aggregate signatures) in cases where one is only interested in verifying the validity of a single message in an aggregate, a feature beyond fault-tolerance that might be of independent interest. For concreteness, we give an instantiation using a suitable cover-free family
    • …
    corecore