169 research outputs found

    Red Blood Cells from Individuals with Abdominal Obesity or Metabolic Abnormalities Exhibit Less Deformability upon Entering a Constriction.

    Get PDF
    Abdominal obesity and metabolic syndrome (MS) are multifactorial conditions associated with increased risk of cardiovascular disease and type II diabetes mellitus. Previous work has demonstrated that the hemorheological profile is altered in patients with abdominal obesity and MS, as evidenced for example by increased whole blood viscosity. To date, however, no studies have examined red blood cell (RBC) deformability of blood from individuals with obesity or metabolic abnormalities under typical physiological flow conditions. In this study, we pumped RBCs through a constriction in a microfluidic device and used high speed video to visualize and track the mechanical behavior of ~8,000 RBCs obtained from either healthy individuals (n = 5) or obese participants with metabolic abnormalities (OMA) (n = 4). We demonstrate that the OMA+ cells stretched on average about 25% less than the healthy controls. Furthermore, we examined the effects of ingesting a high-fat meal on RBC mechanical dynamics, and found that the postprandial period has only a weak effect on the stretching dynamics exhibited by OMA+ cells. The results suggest that chronic rigidification of RBCs plays a key role in the increased blood pressure and increased whole blood viscosity observed in OMA individuals and was independent of an acute response triggered by consumption of a high-fat meal

    Electrochemically controlled growth and positioning of suspended collagen membranes

    Get PDF
    Two independently recognized in vitro polymer aggregation variables, electric field and pH, can be used in concert to produce suspended membranes from solutions of type I collagen monomers, without need of a supporting substrate. A collagen network film can form at the alkalineacidic pH interface created during the normal course of water electrolysis with parallel plate electrodes, and the anchoring location can be controlled by adjusting the bulk electrolyte pH. Electrosynthesized films remain intact upon drying and rehydration and function as ion separation membranes even in submillimeter channels. This approach could benefit lab-on-a-chip technologies for rational placement of membranes in microfluidic devices

    Efficient computation of hashes

    Get PDF
    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced

    Why do Particle Clouds Generate Electric Charges?

    Full text link
    Grains in desert sandstorms spontaneously generate strong electrical charges; likewise volcanic dust plumes produce spectacular lightning displays. Charged particle clouds also cause devastating explosions in food, drug and coal processing industries. Despite the wide-ranging importance of granular charging in both nature and industry, even the simplest aspects of its causes remain elusive, because it is difficult to understand how inert grains in contact with little more than other inert grains can generate the large charges observed. Here, we present a simple yet predictive explanation for the charging of granular materials in collisional flows. We argue from very basic considerations that charge transfer can be expected in collisions of identical dielectric grains in the presence of an electric field, and we confirm the model's predictions using discrete-element simulations and a tabletop granular experiment

    Key Rotation for Authenticated Encryption

    Get PDF
    A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has questionable security in the face of key compromises and does not provide full key rotation. Meanwhile, symmetric updatable encryption schemes (introduced by Boneh et al. CRYPTO 2013) support full key rotation without performing decryption: ciphertexts created under one key can be rotated to ciphertexts created under a different key with the help of a re-encryption token. By design, the tokens do not leak information about keys or plaintexts and so can be given to storage providers without compromising security. But the prior work of Boneh et al. addresses relatively weak confidentiality goals and does not consider integrity at all. Moreover, as we show, a subtle issue with their concrete scheme obviates a security proof even for confidentiality against passive attacks. This paper presents a systematic study of updatable Authenticated Encryption (AE). We provide a set of security notions that strengthen those in prior work. These notions enable us to tease out real-world security requirements of different strengths and build schemes that satisfy them efficiently. We show that the hybrid approach currently used in industry achieves relatively weak forms of confidentiality and integrity, but can be modified at low cost to meet our stronger confidentiality and integrity goals. This leads to a practical scheme that has negligible overhead beyond conventional AE. We then introduce re-encryption indistinguishability, a security notion that formally captures the idea of fully refreshing keys upon rotation. We show how to repair the scheme of Boneh et al., attaining our stronger confidentiality notion. We also show how to extend the scheme to provide integrity, and we prove that it meets our re- encryption indistinguishability notion. Finally, we discuss how to instantiate our scheme efficiently using off-the-shelf cryptographic components (AE, hashing, elliptic curves). We report on the performance of a prototype implementation, showing that fully secure key rotations can be performed at a throughput of approximately 116 kB/s

    The Curse of Small Domains: New Attacks on Format-Preserving Encryption

    Get PDF
    Format-preserving encryption (FPE) produces ciphertexts which have the same format as the plaintexts. Building secure FPE is very challenging, and recent attacks (Bellare, Hoang, Tessaro, CCS\u2716; Durak and Vaudenay, CRYPTO\u2717) have highlighted security deficiencies in the recent NIST SP800-38G standard. This has left the question open of whether practical schemes with high security exist. In this paper, we continue the investigation of attacks against FPE schemes. Our first contribution are new known-plaintext message recovery attacks against Feistel-based FPEs (such as FF1/FF3 from the NIST SP800-38G standard) which improve upon previous work in terms of amortized complexity in multi-target scenarios, where multiple ciphertexts are to be decrypted. Our attacks are also qualitatively better in that they make no assumptions on the correlation between the targets to be decrypted and the known plaintexts. We also surface a new vulnerability specific to FF3 and how it handles odd length domains, which leads to a substantial speedup in our attacks. We also show the first attacks against non-Feistel based FPEs. Specifically, we show a strong message-recovery attack for FNR, a construction proposed by Cisco which replaces two rounds in the Feistel construction with a pairwise-independent permutation, following the paradigm by Naor and Reingold (JoC,\u2799). We also provide a strong ciphertext-only attack against a variant of the DTP construction by Brightwell and Smith, which is deployed by Protegrity within commercial applications. All of our attacks show that existing constructions fall short of achieving desirable security levels. For Feistel and the FNR schemes, our attacks become feasible on small domains, e.g., 8 bits, for suggested round numbers. Our attack against the DTP construction is practical even for large domains. We provide proof-of-concept implementations of our attacks that verify our theoretical findings

    A simple, optically induced electrokinetic method to concentrate and pattern nanoparticles

    No full text
    We demonstrate an optically induced electrokinetic technique that continuously concentrates nanoparticles on the surface of a parallel plate electrode that is biased with an AC signal. A highly focused beam of near-infrared light (1064 nm) was applied, inducing an electrothermal microfluidic vortex that carried nanoparticles to its center where they were accumulated. This technique was demonstrated with 49 nm and 100 nm fluorescent polystyrene particles and characterized as a function of applied AC frequency and voltage. With this technique the location and shape of colloidal concentration was reconfigured by controlling the optical landscape, yielding dynamic control of the aggregation. Colloidal concentration was demonstrated with a plain parallel plate electrode configuration without the need of photoconductive materials or complex microfabrication procedures

    Reverse Cycle Walking and Its Applications

    Get PDF
    We study the problem of constructing a block-cipher on a possibly-strange set S\mathcal S using a block-cipher on a larger set T\mathcal T. Such constructions are useful in format-preserving encryption, where for example the set S\mathcal S might contain valid 9-digit social security numbers while T\mathcal T might be the set of 30-bit strings. Previous work has solved this problem using a technique called cycle walking, first formally analyzed by Black and Rogaway. Assuming the size of S\mathcal S is a constant fraction of the size of T\mathcal T, cycle walking allows one to encipher a point xSx \in \mathcal S by applying the block-cipher on T\mathcal T a small /expected/ number of times and O(N)O(N) times in the worst case, where N=TN = |\mathcal T|, without any degradation in security. We introduce an alternative to cycle walking that we call /reverse cycle walking/, which lowers the worst-case number of times we must apply the block-cipher on T\mathcal T from O(N)O(N) to O(logN)O(\log N). Additionally, when the underlying block-cipher on T\mathcal T is secure against q=(1ϵ)Nq = (1-\epsilon)N adversarial queries, we show that applying reverse cycle walking gives us a cipher on S\mathcal S secure even if the adversary is allowed to query all of the domain points. Such fully-secure ciphers have been the the target of numerous recent papers
    corecore