148 research outputs found

    Collusion Resistant Watermarking Schemes for Cryptographic Functionalities

    Get PDF
    A cryptographic watermarking scheme embeds a message into a program while preserving its functionality. Recently, a number of watermarking schemes have been proposed, which are proven secure in the sense that given one marked program, any attempt to remove the embedded message will substantially change its functionality. In this paper, we formally initiate the study of collusion attacks for watermarking schemes, where the attacker’s goal is to remove the embedded messages given multiple copies of the same program, each with a different embedded message. This is motivated by practical scenarios, where a program may be marked multiple times with different messages. The results of this work are twofold. First, we examine existing cryptographic watermarking schemes and observe that all of them are vulnerable to collusion attacks. Second, we construct collusion resistant watermarking schemes for various cryptographic functionalities (e.g., pseudorandom function evaluation, decryption, etc.). To achieve our second result, we present a new primitive called puncturable functional encryption scheme, which may be of independent interest

    Aortic thrombus in a patient with myeloproliferative thrombocytosis, successfully treated by pharmaceutical therapy: a case report

    Get PDF
    <p>Abstract</p> <p>Introduction</p> <p>Thrombosis in myeloproliferative thrombocytosis occurs usually in the microvessels and medium-sized arteries and veins and only rarely in the aorta. Aortic thrombosis is usually treated with thrombectomy. Reported here is a rare case that was treated pharmacologically.</p> <p>Case presentation</p> <p>A 60-year-old Japanese woman presented with numbness of both lower extremities. Her platelet count was 1787 × 10<sup>3</sup>/μl. Through bone marrow examination, we diagnosed her condition as myelodysplastic and/or myeloproliferative disorder-unclassifiable. Abdominal ultrasonography and computed tomographic scan revealed aortic thrombosis. Her platelet count was controlled with hydroxyurea and ranimustine. Aspirin and ticlopidine improved the numbness in both lower limbs on the second day. Aortic thrombosis was not observed in a computed tomographic scan on the seventh day.</p> <p>Conclusion</p> <p>For aortic thrombosis, surgical management is usually adopted, but pharmacological management is also an option because of its immediate curative effects.</p

    Improving Practical UC-Secure Commitments based on the DDH Assumption

    Get PDF
    At Eurocrypt 2011, Lindell presented practical static and adaptively UC-secure commitment schemes based on the DDH assumption. Later, Blazy {\etal} (at ACNS 2013) improved the efficiency of the Lindell\u27s commitment schemes. In this paper, we present static and adaptively UC-secure commitment schemes based on the same assumption and further improve the communication and computational complexity, as well as the size of the common reference string

    Scans for signatures of selection in Russian cattle breed genomes reveal new candidate genes for environmental adaptation and acclimation

    Get PDF
    Domestication and selective breeding has resulted in over 1000 extant cattle breeds. Many of these breeds do not excel in important traits but are adapted to local environments. These adaptations are a valuable source of genetic material for efforts to improve commercial breeds. As a step toward this goal we identified candidate regions to be under selection in genomes of nine Russian native cattle breeds adapted to survive in harsh climates. After comparing our data to other breeds of European and Asian origins we found known and novel candidate genes that could potentially be related to domestication, economically important traits and environmental adaptations in cattle. The Russian cattle breed genomes contained regions under putative selection with genes that may be related to adaptations to harsh environments (e.g., AQP5, RAD50, and RETREG1). We found genomic signatures of selective sweeps near key genes related to economically important traits, such as the milk production (e.g., DGAT1, ABCG2), growth (e.g., XKR4), and reproduction (e.g., CSF2). Our data point to candidate genes which should be included in future studies attempting to identify genes to improve the extant breeds and facilitate generation of commercial breeds that fit better into the environments of Russia and other countries with similar climates

    Inflammatory myofibroblastic tumor of epididymis: a case report and review of literature

    Get PDF
    Background Epididymal inflammatory myofibroblastic tumor, also known by various other synonyms is a rare benign disease. Only eight cases have been reported to date. The most common presentation is a scrotal mass of variable duration. For a scrotal mass it is difficult to distinguish a benign or malignant etiology, in addition to the origin whether from testis or epididymis. As a result the definitive diagnosis can only be established by surgical exploration. Case presentation We report the ninth case of epididymal IMT who based on clinical and radiological findings underwent radical orchidectomy, with the histology suggestive of inflammatory myofibroblastic tumor. At 4 years follow up the patient is free of disease recurrence. Conclusion IMT though rare should be considered in the differential diagnosis of epididymal mass. Clinically it is often difficult to distinguish the origin of mass and even though the disease has benign nature and course it is crucial to counsel patients for orchidectomy as definitive diagnosis is established on surgical exploration

    Watermarking PRFs under Standard Assumptions: Public Marking and Security with Extraction Queries

    Get PDF
    A software watermarking scheme can embed some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the program. Cohen et al. (STOC \u2716) gave the first positive results for watermarking, showing how to watermark certain pseudorandom function (PRF) families using indistinguishability obfuscation (iO). Their scheme has a secret marking procedure to embed marks in programs and a public extraction procedure to extract the marks from programs; security holds even against an attacker that has access to a marking oracle. Kim and Wu (CRYPTO \u2717) later constructed a PRF watermarking scheme under only the LWE assumption. In their scheme, both the marking and extraction procedures are secret, but security only holds against an attacker with access to a marking oracle but not an extraction oracle. In fact, it is possible to completely break the security of the latter scheme using extraction queries, which is a significant limitation in any foreseeable application. In this work, we construct a new PRF watermarking scheme with the following properties. * The marking procedure is public and therefore anyone can embed marks in PRFs from the family. Previously we had no such construction even using obfuscation. * The extraction key is secret, but marks remain unremovable even if the attacker has access to an extraction oracle. Previously we had no such construction under standard assumptions. * Our scheme is simple, uses generic components and can be instantiated under many different assumptions such as DDH, Factoring or LWE. The above benefits come with one caveat compared to prior work: the PRF family that we can watermark depends on the public parameters of the watermarking scheme and the watermarking authority has a secret key which can break the security of all of the PRFs in the family. Since the watermarking authority is usually assumed to be trusted, this caveat appears to be acceptable

    Expression of nm23-H1 gene product in esophageal squamous cell carcinoma and its association with vessel invasion and survival

    Get PDF
    BACKGROUND: We assessed the nm23-H1 gene product expression and its relationship with lymphatic and blood vessel invasion in patients with esophageal squamous cell carcinoma. METHODS: Formalin-fixed and paraffin-embedded tissue sections from 45 patients who were treated surgically were used in this study. Pathologists graded lymphatic and blood vessel invasion in each of the tissue samples. Expression of nm23-Hl gene product was determined using a specific monoclonal antibody. RESULTS: Expression of nm23-H1 gene product was present in 17 (37.8%) cases. We found an inverse correlation between nm23-H1 gene product expression and lymphatic vessel invasion, whereas no correlation between nm23-H1 gene product expression and blood vessel invasion. Overall survival rate was not different between nm23-H1 gene product positive and negative patients (p = 0.21). However, reduced expression of nm23-H1 gene product was associated with shorter overall survival in patients with involved lymph nodes (p < 0.05), but not in patients without involved lymph nodes (p = 0.87). CONCLUSIONS: In patients with esophageal squamous cell carcinoma, there appears to be an inverse relationship between nm23-H1 gene product expression and lymphatic vessel invasion. Furthermore, nm23-H1 gene product expression might be a prognostic marker in patients with involved lymph nodes. Our data does not demonstrate any correlation between nm23-H1 gene product expression and blood vessel invasion

    Efficient Fully Secure Leakage-Deterring Encryption

    Get PDF
    Encryption is an indispensable tool for securing digital infra- structures as it reduces the problem of protecting the data to just protecting decryption keys. Unfortunately, this also makes it easier for users to share protected data by simply sharing decryption keys. Kiayias and Tang (ACM CCS 2013) were the first to address this important issue pre-emptively rather than a posteriori like traitor tracing schemes do. They proposed leakage-deterring encryption schemes that work as follows. For each user, a piece of secret information valuable to her is embedded into her public key. As long as she does not share her ability to decrypt with someone else, her secret is safe. As soon as she does, her secret is revealed to her beneficiaries. However, their solution suffers from serious drawbacks: (1) their model requires a fully-trusted registration authority that is privy to user secrets; (2) it only captures a CPA-type of privacy for user secrets, which is a very weak guarantee; (3) in their construction which turns any public-key encryption scheme into a leakage-deterring one, the new public keys consist of linearly (in the bit-size of the secrets) many public keys of the original scheme, and the ciphertexts are large. In this paper, we redefine leakage-deterring schemes. We remove the trust in the authority and guarantee full protection of user secrets under CCA attacks. Furthermore, in our construction, all keys and ciphertexts are short and constant in the size of the secrets. We achieve this by taking a different approach: we require users to periodically refresh their secret keys by running a protocol with a third party. Users do so anonymously, which ensures that they cannot be linked, and that the third party cannot perform selective failure attacks. We then leverage this refresh protocol to allow for the retrieval of user secrets in case they share their decryption capabilities. This refresh protocol also allows for the revocation of user keys and for the protection of user secrets in case of loss or theft of a decryption device. We provide security definitions for our new model as well as efficient instantiations that we prove secure

    New Techniques for Traitor Tracing: Size N1/3N^{1/3} and More from Pairings

    Get PDF
    The best existing pairing-based traitor tracing schemes have O(N)O(\sqrt{N})-sized parameters, which has stood since 2006. This intuitively seems to be consistent with the fact that pairings allow for degree-2 computations, yielding a quadratic compression. In this work, we show that this intuition is false by building a tracing scheme from pairings with O(N3)O(\sqrt[3]{N})-sized parameters. We additionally give schemes with a variety of parameter size trade-offs, including a scheme with constant-size ciphertexts and public keys (but linear-sized secret keys). All of our schemes make black-box use of the pairings. We obtain our schemes by developing a number of new traitor tracing techniques, giving the first significant parameter improvements in pairings-based traitor tracing in over a decade
    corecore