706 research outputs found

    Compressive Sampling for Remote Control Systems

    Get PDF
    In remote control, efficient compression or representation of control signals is essential to send them through rate-limited channels. For this purpose, we propose an approach of sparse control signal representation using the compressive sampling technique. The problem of obtaining sparse representation is formulated by cardinality-constrained L2 optimization of the control performance, which is reducible to L1-L2 optimization. The low rate random sampling employed in the proposed method based on the compressive sampling, in addition to the fact that the L1-L2 optimization can be effectively solved by a fast iteration method, enables us to generate the sparse control signal with reduced computational complexity, which is preferable in remote control systems where computation delays seriously degrade the performance. We give a theoretical result for control performance analysis based on the notion of restricted isometry property (RIP). An example is shown to illustrate the effectiveness of the proposed approach via numerical experiments

    Rhodopsin-mediated light-off-induced protein kinase A activation in mouse rod photoreceptor cells

    Get PDF
    網膜の知られざる光応答を顕微鏡観察で発見 --光センサー細胞が暗黒に反応した--. 京都大学プレスリリース. 2020-10-14.Detect with PKAchu. 京都大学プレスリリース. 2020-10-30.Light-induced extrasynaptic dopamine release in the retina reduces adenosine 3′, 5′-cyclic monophosphate (cAMP) in rod photoreceptor cells, which is thought to mediate light-dependent desensitization. However, the fine time course of the cAMP dynamics in rods remains elusive due to technical difficulty. Here, we visualized the spatiotemporal regulation of cAMP-dependent protein kinase (PKA) in mouse rods by two-photon live imaging of retinal explants of PKAchu mice, which express a fluorescent biosensor for PKA. Unexpectedly, in addition to the light-on-induced suppression, we observed prominent light-off-induced PKA activation. This activation required photopic light intensity and was confined to the illuminated rods. The estimated maximum spectral sensitivity of 489 nm and loss of the light-off-induced PKA activation in rod-transducin-knockout retinas strongly suggest the involvement of rhodopsin. In support of this notion, rhodopsin-deficient retinal explants showed only the light-on-induced PKA suppression. Taken together, these results suggest that, upon photopic light stimulation, rhodopsin and dopamine signals are integrated to shape the light-off-induced cAMP production and following PKA activation. This may support the dark adaptation of rods

    Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security

    Get PDF
    In PKC 2014, Dachman-Soled showed a construction of a chosen ciphertext (CCA) secure public key encryption (PKE) scheme based on a PKE scheme which simultaneously satisfies a security property called weak simulatability and (standard model) plaintext awareness (sPA1) in the presence of multiple public keys. It is not well-known if plaintext awareness for the multiple keys setting is equivalent to the more familiar notion of that in the single key setting, and it is typically considered that plaintext awareness is a strong security assumption (because to achieve it we have to rely on a knowledge -type assumption). In Dachman-Soled\u27s construction, the underlying PKE scheme needs to be plaintext aware in the presence of 2k+22k+2 public keys. The main result in this work is to show that the strength of plaintext awareness required in the Dachman-Soled construction can be somehow traded with the strength of a simulatability property of other building blocks. Furthermore, we also show that we can separate the assumption that a single PKE scheme needs to be both weakly simulatable and plaintext aware in her construction. Specifically, in this paper we show two new constructions of CCA secure key encapsulation mechanisms (KEMs): Our first scheme is based on a KEM which is chosen plaintext (CPA) secure and plaintext aware only under the 22 keys setting, and a PKE scheme satisfying a slightly stronger simulatability than weak simulatability, called \emph{trapdoor simulatability} (introduced by Choi et al. ASIACRYPT 2009). Our second scheme is based on a KEM which is 11-bounded CCA secure (Cramer et al. ASIACRYPT 2007) and plaintext aware only in the \emph{single} key setting, and a trapdoor simulatable PKE scheme. Our results add new recipes for constructing CCA secure PKE/KEM from general assumptions (that are incomparable to those used by Dachman-Soled), and in particular show interesting trade-offs among building blocks with those used in Dachman-Soled\u27s construction

    CPA-to-CCA Transformation for KDM Security

    Get PDF
    We show that chosen plaintext attacks (CPA) security is equivalent to chosen ciphertext attacks (CCA) security for key-dependent message (KDM) security. Concretely, we show how to construct a public-key encryption (PKE) scheme that is KDM-CCA secure with respect to all functions computable by circuits of a-priori bounded size, based only on a PKE scheme that is KDM-CPA secure with respect to projection functions. Our construction works for KDM security in the single user setting. Our main result is achieved by combining the following two steps. First, we observe that by combining the results and techniques from the recent works by Lombardi et al. (CRYPTO 2019), and by Kitagawa et al. (CRYPTO 2019), we can construct a reusable designated-verifier non-interactive zero-knowledge (DV-NIZK) argument system based on an IND-CPA secure PKE scheme and a secret-key encryption (SKE) scheme satisfying one-time KDM security with respect to projection functions. This observation leads to the first reusable DV-NIZK argument system under the learning-parity-with-noise (LPN) assumption. Then, as the second and main technical step, we show a generic construction of a KDM-CCA secure PKE scheme using an IND-CPA secure PKE scheme, a reusable DV-NIZK argument system, and an SKE scheme satisfying one-time KDM security with respect to projection functions. Since the classical Naor-Yung paradigm (STOC 1990) with a DV-NIZK argument system does not work for proving KDM security, we propose a new construction methodology to achieve this generic construction. Moreover, we show how to extend our generic construction and achieve KDM-CCA security in the multi-user setting, by additionally requiring the underlying SKE scheme in our generic construction to satisfy a weak form of KDM security against related-key attacks (RKA-KDM security) instead of one-time KDM security. From this extension, we obtain the first KDM-CCA secure PKE schemes in the multi-user setting under the CDH or LPN assumption

    An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption

    Get PDF
    Myers and Shelat (FOCS 2009) showed how to convert a chosen ciphertext secure (CCA secure) PKE scheme that can encrypt only 11-bit plaintexts into a CCA secure scheme that can encrypt arbitrarily long plaintexts (via the notion of key encapsulation mechanism (KEM) and hybrid encryption), and subsequent works improved efficiency and simplicity. In terms of efficiency, the best known construction of a CCA secure KEM from a CCA secure 1-bit PKE scheme, has the public key size Ω(k)pk\Omega(k) \cdot |pk| and the ciphertext size Ω(k2)c\Omega(k^2) \cdot |c|, where kk is a security parameter, and pk|pk| and c|c| denote the public key size and the ciphertext size of the underlying 11-bit scheme, respectively. In this paper, we show a new CCA secure KEM based on a CCA secure 11-bit PKE scheme which achieves the public key size 2pk2 \cdot |pk| and the ciphertext size (2k+o(k))c(2k + o(k)) \cdot |c|. These sizes are asymptotically optimal in the sense that they are (except for a constant factor) the same as those of the simplest \lq\lq bitwise-encrypt\u27\u27 construction (seen as a KEM by encrypting a kk-bit random session-key) that works for the chosen plaintext attack and non-adaptive chosen ciphertext attack settings. We achieve our main result by developing several new techniques and results on the \lq\lq double-layered\u27\u27 construction (which builds a KEM from an inner PKE/KEM and an outer PKE scheme) by Myers and Shelat and on the notion of detectable PKE/KEM by Hohenberger, Lewko, and Waters (EUROCRYPT 2012)

    Application of artificial intelligence in the dental field : A literature review

    Get PDF
    Purpose: The purpose of this study was to comprehensively review the literature regarding the application of artificial intelligence (AI) in the dental field, focusing on the evaluation criteria and architecture types. Study selection: Electronic databases (PubMed, Cochrane Library, Scopus) were searched. Full-text articles describing the clinical application of AI for the detection, diagnosis, and treatment of lesions and the AI method/architecture were included. Results: The primary search presented 422 studies from 1996 to 2019, and 58 studies were finally selected. Regarding the year of publication, the oldest study, which was reported in 1996, focused on “oral and maxillofacial surgery.” Machine-learning architectures were employed in the selected studies, while approximately half of them (29/58) employed neural networks. Regarding the evaluation criteria, eight studies compared the results obtained by AI with the diagnoses formulated by dentists, while several studies compared two or more architectures in terms of performance. The following parameters were employed for evaluating the AI performance: accuracy, sensitivity, specificity, mean absolute error, root mean squared error, and area under the receiver operating characteristic curve. Conclusion: Application of AI in the dental field has progressed; however, the criteria for evaluating the efficacy of AI have not been clarified. It is necessary to obtain better quality data for machine learning to achieve the effective diagnosis of lesions and suitable treatment planning
    corecore