38 research outputs found

    Reverse wedge osteotomy of the distal radius in Madelung's deformity

    Get PDF
    Madelung\u27s deformity results from a growth defect in the palmar and ulnar region of the distal radius. It presents as an excessively inclined radial joint surface, inducing "spontaneous progressive palmar subluxation of the wrist". The principle of reverse wedge osteotomy (RWO) consists in the reorientation of the radial joint surface by taking a circumferential bone wedge, the base of which is harvested from the excess of the radial and dorsal cortical bone of the distal radius, then turning it over and putting back this reverse wedge into the osteotomy so as to obtain closure on the excess and opening on the deficient cortical bone. RWO corrects the palmar subluxation of the carpus and improves distal radio-ulnar alignment. All five bilaterally operated patients were satisfied, esthetically and functionally. Its corrective power gives RWO a place apart among the surgical techniques currently available in Madelung\u27s deformity

    Practical threshold signatures with linear secret sharing schemes

    Get PDF
    Function sharing deals with the problem of distribution of the computation of a function (such as decryption or signature) among several parties. The necessary values for the computation are distributed to the participating parties using a secret sharing scheme (SSS). Several function sharing schemes have been proposed in the literature, with most of them using Shamir secret sharing as the underlying SSS. In this paper, we investigate how threshold cryptography can be conducted with any linear secret sharing scheme and present a function sharing scheme for the RSA cryptosystem. The challenge is that constructing the secret in a linear SSS requires the solution of a linear system, which normally involves computing inverses, while computing an inverse modulo φ(N) cannot be tolerated in a threshold RSA system in any way. The threshold RSA scheme we propose is a generalization of Shoup's Shamir-based scheme. It is similarly robust and provably secure under the static adversary model. At the end of the paper, we show how this scheme can be extended to other public key cryptosystems and give an example on the Paillier cryptosystem. © 2009 Springer Berlin Heidelberg

    Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares

    Get PDF
    Threshold cryptography has been used to secure data and control access by sharing a private cryptographic key over different devices. This means that a minimum number of these devices, the threshold t+1t+1, need to be present to use the key. The benefits are increased security, because an adversary can compromise up to tt devices, and resilience, since any subset of t+1t+1 devices is sufficient. Many personal devices are not suitable for threshold schemes, because they do not offer secure storage, which is needed to store shares of the private key. This article presents several protocols in which shares are stored in protected form (possibly externally). This makes them suitable for low-cost devices with a factory-embedded key, e.g., car keys and access cards. All protocols are verifiable through public broadcast, thus without private channels. In addition, distributed key generation does not require all devices to be present

    The Physics of the B Factories

    Get PDF

    How to extract and expand randomness: a summary and explanation of existing results

    Get PDF
    We examine the use of randomness extraction and expansion in key agreement (KA) pro- tocols to generate uniformly random keys in the standard model. Although existing works provide the basic theorems necessary, they lack details or examples of appropriate cryptographic primitives and/or parameter sizes. This has lead to the large amount of min-entropy needed in the (non-uniform) shared secret being overlooked in proposals and efficiency comparisons of KA protocols. We therefore summa- rize existing work in the area and examine the security levels achieved with the use of various extractors and expanders for particular parameter sizes. The tables presented herein show that the shared secret needs a min-entropy of at least 292 bits (and even more with more realistic assumptions) to achieve an overall security level of 80 bits using the extractors and expanders we consider. The tables may be used to �nd the min-entropy required for various security levels and assumptions. We also �nd that when using the short exponent theorems of Gennaro et al., the short exponents may need to be much longer than they suggested

    Palladium-Catalyzed C-C Bond Forming Reactions With Weakly Acidic C(sp3)-H Bonds

    Get PDF
    Metal-catalyzed cross-coupling reactions to form C-C bonds are a mainstay in the preparation of small molecules, which have applications ranging from biological studies to treatment of human disease. Traditional cross-coupling methods (such as Negishi, Suzuki, etc.) require prefunctionalized coupling partners, consisting of an organometallic reagent and an aryl halide or pseudohalide. Because prefunctionalization requires substantial time and effort, chemists are turning to direct functionalization of C-H bonds as a more efficient and atom-economical synthetic approach. Catalytic C-H bond functionalization has therefore emerged as a promising synthetic tool in organic chemistry, with the vast majority concentrated on the functionalization of sp2 hybridized C-H bonds of arenes and heteroarenes. Recently the functionalization of more challenging sp3 hybridized C-H bonds has received attention and has become the focus of increasing effort. This dissertation describes two strategies for directing group free C(sp3)-H bond functionalizations. These involve the direct metallation and subsequent cross-coupling of benzylic C-H bonds with high pKa values (\u3e 30). The first strategy is directed toward functionalization of challenging toluene derivatives (pKa = 44±1). It relies on eta6-coordination of arenes to tricarbonylchromium, which increases the acidity of the benzylic C-H bonds to the point that they can be reversibly deprotonated under relatively mild conditions. The resulting benzylic nucleophiles undergo palladium-catalyzed allylic substitution processes, including enantioselective variants. Furthermore, a tandem C(sp3)-H bond functionalization/demetallation procedure is developed that affords the corresponding metal-free products, rendering arene-metal pi-complexation as a traceless activation strategy for C(sp3)-H bond functionalization. The second strategy does not employ eta6-arene activation, but is based on the direct, reversible deprotonation of weakly acidic C(sp3)-H bonds (pKa \u3e 30). This approach to C-C bond formation, which will be abbreviated as DCCP (Deprotonative-Cross-Coupling Process), enables rapid access to polyarylmethane and heteroaryl-containing derivatives frameworks. Current catalysts are not available for such DCCPs. We have discovered a unique catalyst system (Pd-NiXantphos) capable of conducting room temperature DCCPs under mild conditions with the C(sp3)-H bonds of diarylmethanes (pKa up to \u3e 32) and 2-substituted furans (pKa up to \u3e 30). Mechanistic studies reveal the origin of the unique reactivity of this Pd-NiXantphos catalyst system. Under the basic DCCP conditions, the heterobimetallic Pd(M-NiXantphos)-based catalyst system (M = main group metal) readily activates aryl chlorides at room temperature and successfully promotes the arylation of diarylmethane derivatives with a broad scope of aryl chlorides
    corecore