50 research outputs found

    Acquisizione e analisi del segnale EEG per applicazioni di neurofeedback

    Get PDF
    Il neurofeedback, detto anche EEG biofeedback, è una tecnica terapeutica, non invasiva, che presenta al paziente in tempo reale la sua attività elettroencefalografica al fine di intervenire al livello neurocognitivo. Attraverso il segnale EEG di retroazione ed opportuni rinforzi audiovisivi il cervello è stimolato a produrre onde cerebrali in specifiche ampiezze ed in specifiche posizioni, fino al raggiungimento di un pattern di attività normalizzato. Lo scopo di questa tesi è fornire un quadro generale del neurofeedback, descrivendo i meccanismi che governano l'autoregolazione del cervello, le procedure di analisi ed elaborazione in tempo reale del segnale EEG, la gestione delle sessioni e le applicazioni in ambito terapeutico. Si cerca infine di mettere in luce le potenzialità ed i limiti di questa tecnica ed i suoi possibili sviluppi futuri

    Ten years of cube attacks

    Get PDF
    In 2009, Dinur and Shamir proposed the cube attack, an algebraic cryptanalysis technique that only requires black box access to a target cipher. Since then, this attack has received both many criticisms and endorsements from crypto community; this work aims at revising and collecting the many attacks that have been proposed starting from it. We categorise all of these attacks in five classes; for each class, we provide a brief summary description along with the state-of-the-art references and the most recent cryptanalysis results. Furthermore, we extend and refine the new notation we proposed in 2021 and we use it to provide a consistent definition for each attack family. Finally, in the appendix, we provide an in-depth description of the kite attack framework, a cipher independent tool we firstly proposed in 2018 that implements the kite attack on GPUs. To prove its effectiveness, we use Mickey2.0 as a use case, showing how to embed it in the framework

    Specificity of the binding of synapsin I to Src homology 3 domains.

    Get PDF
    Synapsins are synaptic vesicle-associated phosphoproteins involved in synapse formation and regulation of neurotransmitter release. Recently, synapsin I has been found to bind the Src homology 3 (SH3) domains of Grb2 and c-Src. In this work we have analyzed the interactions between synapsins and an array of SH3 domains belonging to proteins involved in signal transduction, cytoskeleton assembly, or endocytosis. The binding of synapsin I was specific for a subset of SH3 domains. The highest binding was observed with SH3 domains of c-Src, phospholipase C-gamma, p85 subunit of phosphatidylinositol 3-kinase, full-length and NH(2)-terminal Grb2, whereas binding was moderate with the SH3 domains of amphiphysins I/II, Crk, alpha-spectrin, and NADPH oxidase factor p47(phox) and negligible with the SH3 domains of p21(ras) GTPase-activating protein and COOH-terminal Grb2. Distinct sites in the proline-rich COOH-terminal region of synapsin I were found to be involved in binding to the various SH3 domains. Synapsin II also interacted with SH3 domains with a partly distinct binding pattern. Phosphorylation of synapsin I in the COOH-terminal region by Ca(2+)/calmodulin-dependent protein kinase II or mitogen-activated protein kinase modulated the binding to the SH3 domains of amphiphysins I/II, Crk, and alpha-spectrin without affecting the high affinity interactions. The SH3-mediated interaction of synapsin I with amphiphysins affected the ability of synapsin I to interact with actin and synaptic vesicles, and pools of synapsin I and amphiphysin I were shown to associate in isolated nerve terminals. The ability to bind multiple SH3 domains further implicates the synapsins in signal transduction and protein-protein interactions at the nerve terminal level

    Phylogeography and genomic epidemiology of SARS-CoV-2 in Italy and Europe with newly characterized Italian genomes between February-June 2020

    Get PDF

    Determinants of joblessness during the economic crisis. Impact of criminality in the Italian labour market

    No full text
    On the basis of a newly built regional panel data set that considers both the evolution of employment indicators in the Italian regions and indicators of counterfeiting activities and criminality, we empirically explore the link between joblessness and criminality. During the period of a deep economic and financial crisis we observed that, unexpectedly, unemployment and inactivity rates rise together. The paper studies whether and to what extent, in the considered period, criminal activities of counterfeit and other forms of crime have affected unemployment and inactivity rate. We present results of GMM regressions showing a positive/peculiar effect of criminal activities on both the components of joblessness

    Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over Fnp: Application to Poseidon

    No full text
    Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp for a large prime p have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps x↦xd. In this paper, we start an analysis of new non-linear permutation functions over Fnp that can be used as building blocks in such symmetrickey primitives. Given a local map F : Fmp→ Fp, we limit ourselves to focus on S-Boxes over Fnp for n ≥ m defined as SF (x0, x1, . . . , xn−1) = y0|y1| . . . |yn−1 where yi := F(xi, xi+1, . . . , xi+m−1). As main results, we prove that• given any quadratic function F : F2p→ Fp, the corresponding S-Box SF over Fnp for n ≥ 3 is never invertible;• similarly, given any quadratic function F : F3p → Fp, the corresponding S-Box SF over Fnp for n ≥ 5 is never invertible.Moreover, for each p ≥ 3, we present (1st) generalizations of the Lai-Massey construction over Fnp defined as before via functions F : Fmp → Fp for each n = m ≥ 2 and (2nd) (non-trivial) quadratic functions F : F3p → Fp such that SF over Fnp for n ∈ {3, 4} is invertible. As an open problem for future work, we conjecture that for each m ≥ 1 there exists a finite integer nmax(m) such that SF over Fnp defined as before via a quadratic function F : Fmp →Fp is not invertible for each n ≥ nmax(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon

    Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over Fnp

    No full text
    Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp for a large prime p have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps x↦xd. In this paper, we start an analysis of new non-linear permutation functions over Fnp that can be used as building blocks in such symmetrickey primitives. Given a local map F : Fmp→ Fp, we limit ourselves to focus on S-Boxes over Fnp for n ≥ m defined as SF (x0, x1, . . . , xn−1) = y0|y1| . . . |yn−1 where yi := F(xi, xi+1, . . . , xi+m−1). As main results, we prove that • given any quadratic function F : F2p→ Fp, the corresponding S-Box SF over Fnp for n ≥ 3 is never invertible; • similarly, given any quadratic function F : F3p → Fp, the corresponding S-Box SF over Fnp for n ≥ 5 is never invertible. Moreover, for each p ≥ 3, we present (1st) generalizations of the Lai-Massey construction over Fnp defined as before via functions F : Fmp → Fp for each n = m ≥ 2 and (2nd) (non-trivial) quadratic functions F : F3p → Fp such that SF over Fnp for n ∈ {3, 4} is invertible. As an open problem for future work, we conjecture that for each m ≥ 1 there exists a finite integer nmax(m) such that SF over Fnp defined as before via a quadratic function F : Fmp →Fp is not invertible for each n ≥ nmax(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon

    Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over Fpn\mathbb F_p^n

    No full text
    Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), many MPC-, FHE- and ZK-friendly symmetric-key primitives that minimize the number of multiplications over Fp\mathbb{F}_p for a large prime pp have been recently proposed in the literature. This goal is often achieved by instantiating the non-linear layer via power maps xxdx\mapsto x^d. In this paper, we start an analysis of new non-linear permutation functions over Fpn\mathbb{F}_p^n that can be used as building blocks in such symmetric-key primitives. Given a local map F:FpmFpF:\mathbb{F}_p^m \rightarrow \mathbb{F}_p, we limit ourselves to focus on S-Boxes over Fpn\mathbb{F}_p^n for nmn\ge m defined as SF(x0,x1,,xn1)=y0y1yn1\mathcal{S}_F(x_0, x_1, \ldots, x_{n-1}) = y_0\| y_1\| \ldots \| y_{n-1} where yi:=F(xi,xi+1,,xi+m1)y_i := F(x_i, x_{i+1}, \ldots, x_{i+m-1} ). As main results, we prove that - given any quadratic function F:Fp2FpF:\mathbb{F}_p^2 \rightarrow \mathbb{F}_p, the corresponding S-Box SF\mathcal{S}_F over Fpn\mathbb{F}_p^n for n3n\ge 3 is never invertible; - similarly, given any quadratic function F:Fp3FpF:\mathbb{F}_p^3 \rightarrow \mathbb{F}_p, the corresponding S-Box SF\mathcal{S}_F over Fpn\mathbb{F}_p^n for n5n\ge 5 is never invertible. Moreover, for each p3p\ge 3, we present (1st) generalizations of the Lai-Massey construction over Fpn\mathbb{F}_p^n defined as before via functions F:FpmFpF:\mathbb{F}_p^m \rightarrow \mathbb{F}_p for each n=m2n=m\ge 2 and (2nd) (non-trivial) quadratic functions F:Fp3FpF:\mathbb{F}_p^3 \rightarrow \mathbb{F}_p such that SF\mathcal{S}_F over Fpn\mathbb{F}_p^n for n{3,4}n\in \{3,4\} is invertible. As an open problem for future work, we conjecture that for each m1m\ge 1 there exists a \textit{finite} integer nmax(m)n_{\text{max}}(m) such that SF\mathcal{S}_F over Fpn\mathbb{F}_p^n defined as before via a quadratic function F:FpmFpF:\mathbb{F}_p^m \rightarrow \mathbb{F}_p is \textit{not} invertible for each nnmax(m)n\ge n_{\text{max}}(m). Finally, as a concrete application, we propose Neptune, a variant of the sponge hash function Poseidon, whose non-linear layer is designed by taking into account the results presented in this paper. We show that this variant leads to a concrete multiplication reduction with respect to Poseidon

    Invertible Quadratic Non-Linear Functions over Fpn\mathbb F_p^n via Multiple Local Maps

    No full text
    The construction of invertible non-linear layers over Fpn\mathbb F_p^n that minimize the multiplicative cost is crucial for the design of symmetric primitives targeting Multi Party Computation (MPC), Zero-Knowledge proofs (ZK), and Fully Homomorphic Encryption (FHE). At the current state of the art, only few non-linear functions are known to be invertible over Fp\mathbb F_p, as the power maps xxdx\mapsto x^d for gcd(d,p1)=1\gcd(d,p-1)=1. When working over Fpn\mathbb F_p^n for n2n\ge2, a possible way to construct invertible non-linear layers S\mathcal S over Fpn\mathbb F_p^n is by making use of a local map F:FpmFpF:\mathbb F_p^m\rightarrow \mathbb F_p for mnm\le n, that is, SF(x0,x1,,xn1)=y0y1yn1\mathcal S_F(x_0, x_1, \ldots, x_{n-1}) = y_0\|y_1\|\ldots \|y_{n-1} where yi=F(xi,xi+1,,xi+m1)y_i = F(x_i, x_{i+1}, \ldots, x_{i+m-1}). This possibility has been recently studied by Grassi, Onofri, Pedicini and Sozzi at FSE/ToSC 2022. Given a quadratic local map F:FpmFpF:\mathbb F_p^m \rightarrow \mathbb F_p for m{1,2,3}m\in\{1,2,3\}, they proved that the shift-invariant non-linear function SF\mathcal S_F over Fpn\mathbb F_p^n defined as before is never invertible for any n2m1n\ge 2\cdot m-1. In this paper, we face the problem by generalizing such construction. Instead of a single local map, we admit multiple local maps, and we study the creation of nonlinear layers that can be efficiently verified and implemented by a similar shift-invariant lifting. After formally defining the construction, we focus our analysis on the case SF0,F1(x0,x1,,xn1)=y0y1yn1\mathcal S_{F_0, F_1}(x_0, x_1, \ldots, x_{n-1}) = y_0\|y_1\|\ldots \|y_{n-1} for F0,F1:Fp2FpF_0, F_1 :\mathbb F_p^2\rightarrow \mathbb F_p of degree at most 2. This is a generalization of the previous construction using two alternating functions F0,F1F_0,F_1 instead of a single FF. As main result, we prove that (i) if n3n\ge3, then SF0,F1\mathcal S_{F_0, F_1} is never invertible if both F0F_0 and F1F_1 are quadratic, and that (ii) if n4n\ge 4, then SF0,F1\mathcal S_{F_0, F_1} is invertible if and only if it is a Type-II Feistel scheme
    corecore