116 research outputs found

    Lattice-Based proof of a shuffle

    Get PDF
    In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes. Shuffles are commonly used to construct mixing networks (mix-nets), a key element to ensure anonymity in many applications such as electronic voting systems. They should preserve anonymity even against an attack using quantum computers in order to guarantee long-term privacy. The proof presented in this paper is built over RLWE commitments which are perfectly binding and computationally hiding under the RLWE assumption, thus achieving security in a post-quantum scenario. Furthermore we provide a new definition for a secure mixing node (mix-node) and prove that our construction satisfies this definition.Peer ReviewedPostprint (author's final draft

    Revisiting Fast Fourier multiplication algorithms on quotient rings

    Full text link
    This work formalizes efficient Fast Fourier-based multiplication algorithms for polynomials in quotient rings such as \mathbb{Z}_{m}[x]/\left, with nn a power of 2 and mm a non necessarily prime integer. We also present a meticulous study on the necessary and/or sufficient conditions required for the applicability of these multiplication algorithms. This paper allows us to unify the different approaches to the problem of efficiently computing the product of two polynomials in these quotient rings

    Grafos y digrafos asociados con teselaciones como modelos para redes de interconexión

    Get PDF
    Formulación matemática de un método general para el diseño de redes y su aplicación para resolver problemas de optimización en algunas familias de redes conocidas así como para nuevas familias definidas

    El reto del envejecimiento y la complejidad farmacoterapéutica en el paciente VIH+

    Get PDF
    Objective: To describe the current knowledge and management of aging and pharmacotherapeutic complexity in HIV + patients. Method: A review of literature was carried out, including articles, originals or reviews, published in English or Spanish, from 2007 to 2017, which analysed the aging and pharmacotherapeutic complexity in HIV + patients. The terms «Polypharmacy»/«Polifarmacia», «Aging»/«Envejecimiento», «Frailty»/«Fragilidad», «Complejidad Farmacotera péutica»/«Medication Regimen Complexity» and «HIV»/«VIH» were combined. The review was carried out independently by two authors. The degree of agreement, according to the Kappa index, was analysed. Results: A total of 208 references were analysed, including, finally, only 68. An aging of the population and an increase in associated comorbidities have been identified, especially over 50 years-old. Immunological changes similar to those that are generated in a non-infected elderly population have been described. These conditions influencing the prescription of antiretroviral treatment, according to studies identified. In parallel, polypharmacy is increasingly present, being defined exclusively by the concomitant use of five drugs. Pharmacotherapeutic complexity, through the Medication Regimen Complexity Index, has begun to analyse and relate to health outcomes. There has been a need to know and apply concepts already known in non-HIV-aged population, such as deprescription, potentially inappropriate medication, cholinergic risk, although few results are available. Conclusions: There is a growing interest to know about the relationship between HIV and aging. Pharmacotherapeutic complexity is beginning to be used as a pharmacotherapeutic follow-up criterion due to its influence on health outcomes. It is necessary to manage and incorporate new concepts that help pharmacotherapeutic optimization in this population

    RLWE-based Zero-Knowledge Proofs for linear and multiplicative relations

    Get PDF
    We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relations among secret messages hidden as Ring Learning With Errors (RLWE) samples. Messages are polynomials in \mathbb{Z}_q[x]/\left and our proposed protocols for a ZKPoK are based on the celebrated paper by Stern on identification schemes using coding problems (Crypto\u2793). Our 55-move protocol achieves a soundness error slightly above 1/21/2 and perfect Zero-Knowledge. As an application we present Zero-Knowledge Proofs of Knowledge of relations between committed messages. The resulting commitment scheme is perfectly binding with overwhelming probability over the choice of the public key, and computationally hiding under the RLWE assumption. Compared with previous Stern-based commitment scheme proofs we decrease computational complexity, improve the size of the parameters and reduce the soundness error of each round

    Certificate-Based Encryption Without Random Oracles

    Get PDF
    We present a certificate-based encryption scheme which is fully secure in the standard model. Our scheme is based on the identity-based encryption scheme of Waters \cite{W05}. Although some generic constructions from IBE to CBE has been previously proposed, they use the Random Oracle heuristic or provide less practical schemes than ours. Finally, we point out that one of the existing generic constructions going from IBE to CBE is flawed

    Grafos y digrafos asociados con teselaciones como modelos para redes de interconexión

    Get PDF
    Formulación matemática de un método general para el diseño de redes y su aplicación para resolver problemas de optimización en algunas familias de redes conocidas así como para nuevas familias definidas.Postprint (published version

    Desarrollo de una taxonomía de las intervenciones farmacéuticas en pacientes VIH+ basados en el modelo CMO

    Get PDF
    Objective: To agree on a proposal for pharmaceutical interventions and establish their classification taxonomy according to the CMO-Pharmaceutical Care Model (Capacity-Motivation- Opportunity). Method: A study conducted between March and May, 2016. Two phases of development were defined. A literature review was initially conducted. Then, the DELPHI-Rand-UCLA methodology was used in order to reach a consensus about those interventions selected, and to define the taxonomy. Fifteen (15) experts, specialists in Pharmaceutical Care for HIV+ patients, were selected. This selection was explicitly conducted, following a protocol in order to avoid any bias. An initial proposal was developed according to the interventions extracted from Phase 1. These were tentatively classified according to the CMO Model, in a category based on their design and utility. Three issues were raised from the initial question: Do you agree with the proposed classification? If not, there was an option to re-categorize. Additionally, they were asked about the importance, priority and impact to achieve pharmacotherapeutic objectives that they would assign to it. Interventions were classified according to the degree of agreement. Once a consensus was reached, the final taxonomy was established. Results: Eighteen (18) articles were finally considered. The initial proposal included 20 pharmaceutical interventions with the following classification: seven in Capacity, eight in Motivation, and five in Opportunity. Those interventions considered to have greater importance and priority were: Review and Validation, Safety, and Adherence. The interventions with the greatest impact were: Review and Validation, Coordination, Adherence, and Motivation. On the other hand, the lowest scores for importance were for: Planning and Social Coordination; and in terms of impact: Social Coordination. Conclusions: The taxonomy reached by consensus will allow to classify pharmaceutical interventions with the new model, and therefore to conduct an improved research and patient care

    R-LWE-Based distributed key generation and threshold decryption

    Get PDF
    Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptography has been put in question, giving birth to the so called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain difficult lattice problems like Learning With Errors (LWE) or Ring Learning With Errors (RLWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also seen to a great interest in distributed cryptography. In this work we will give two original threshold protocols based in the lattice problem RLWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems and we will give a rough implementation of the protocols in C to give some tentative results about their viability.Peer ReviewedPostprint (published version
    corecore