31 research outputs found

    Pharmacotherapy of Peptic Ulcer Disease and Latest Research

    Get PDF
    Peptic ulcers have unquestionably been a disease of the twentieth century. Epidemiological data for this disease and its complications have shown striking variation in incidence and prevalence. Various drugs have been used to treat peptic ulcer disease like proton-pump inhibitors, histamine (H2) receptor antagonists, prostaglandin analogues and sucralfate. Because these drugs are complex, expensive and toxic, efforts have been constantly made to find a suitable, palliative and curative agent for the treatment of peptic ulcer disease from natural products of plant and animal origin. Recently, antioxidants are being used to treat peptic ulcer disease. Antioxidants help in scavenging the free radicals and controlling the oxidative stress responsible for the progression of peptic ulcer

    Recent Advances in Migraine Therapy

    Get PDF
    Migraine characterized by recurrent headache episodes presents with aura or without. Various treatment modalities ranging from 5-HT1B/1D agonists, nonsteroidal anti-inflammatory drugs (NSAIDs), to steroids are available for acute treatment of migraine. Prophylaxis for chronic cases usually encompasses β blockers, calcium channel blockers, and antiepileptics. Many nutraceutical preparations are helpful in migraine, including riboflavin and vitamin B12. This review focuses on the newer agents available for treatment of migraine with some insights into their clinical trials

    Paras - A Private NFT Protocol

    Get PDF
    Non-fungible tokens (NFTs) are a blockchain application that has recently witnessed significant success. However, NFT marketplaces are majorly built on popular blockchain platforms that do not provide privacy tools. As a result, NFTs are easily visible to everyone. This has naturally given rise to various issues, including stolen/duplicate NFTs and attacks like shill trading. Furthermore, this architecture fails to reflect the real-life privacy notion as it digitizes unique physical goods. In this project, we build Paras - a blockchain-agnostic protocol that offers privacy to NFTs. Specifically, one may hide the real NFTs and only display a reference to them on marketplaces, hide seller and bidder identities, hide bid values and user wallet balances. Paras is based on cryptographic primitives, such as, threshold encryption and robust secret sharing. It does not rely on any trusted execution environments for security, unlike some existing protocols in this direction

    Adaptive Multiparty Non-interactive Key Exchange Without Setup In The Standard Model

    Get PDF
    Non-interactive key exchange (NIKE) is a fundamental notion in Cryptography. This notion was introduced by Diffie and Hellman in 1976. They proposed the celebrated 2-party NIKE protocol and left open as a fascinating question, whether NIKE could be realized in the multiparty setting. NIKE has since then been an active area of research with an ultimate goal of obtaining best possible security in the multiparty setting. Although this has evaded researchers for many decades, advancements have been made through relaxations in multiple directions such as restricting to 3-parties, static/semi-static model (where the adversary needs to commit to the set of parties he wishes to be challenged upon ahead of time), random-oracle model, allowing initial setup, etc. In this work, we settle the longstanding open question: we present the first multiparty NIKE protocol that is adaptively secure with no setup and in the standard model. Our construction is based on indistinguishability obfuscation and obliviously-patchable puncturable pseudorandom functions, a new notion that we introduce. We employ novel techniques of using indistinguishability obfuscation, which are interesting in their own right and which we believe would find wider applications in other settings. One such technique pertains overcoming, the somewhat inherent, drawback of non-adaptivity of the puncturing technique introduced by Sahai and Waters [STOC\u2714]. Central to this technique is our new notion of obliviously-patchable puncturable pseudorandom functions. We present a concrete construction of these pseudorandom functions using multilinear maps and their recent approximations -- the leveled-graded encoding schemes. Note that pseudorandom functions amount to an interactive assumption. We shall establish via a meta-reduction technique that, in natural settings, an interactive assumption is necessary (even with setup)

    Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)

    Get PDF
    Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that are adaptively secure against all-but-one corruptions based on LWE. Our protocols have a constant number of rounds and communication complexity dependant only on the length of the inputs and outputs (it is independent of the circuit size). Such protocols were only known assuming an honest majority. Protocols in the dishonest majority setting, such as the work of Ishai et al. (CRYPTO 2008), require communication complexity proportional to the circuit size. In addition, constant-round adaptively secure protocols assuming dishonest majority are known to be impossible in the stand-alone setting with black-box proofs of security in the plain model. Here, we solve the problem in the UC setting using a set-up assumption which was shown necessary in order to achieve dishonest majority. The problem of constructing adaptively secure constant-round MPC protocols against arbitrary corruptions is considered a notorious hard problem. A recent line of works based on indistinguishability obfuscation construct such protocols with near-optimal number of rounds against arbitrary corruptions. However, based on standard assumptions, adaptively secure protocols secure against even just all-but-one corruptions with near-optimal number of rounds are not known. However, in this work we provide a three-round solution based only on LWE and NIZK secure against all-but-one corruptions. In addition, Asharov et al. (EUROCRYPT 2012) and more recently Mukherjee and Wichs (ePrint 2015) presented constant-round protocols based on LWE which are secure only in the presence of static adversaries. Assuming NIZK and LWE their static protocols run in two rounds where the latter one is only based on a common random string. Assuming adaptively secure UC NIZK, proposed by Groth et al. (ACM 2012), and LWE as mentioned above our adaptive protocols run in three rounds. Our protocols are constructed based on a special type of cryptosystem we call equivocal FHE from LWE. We also build adaptively secure UC commitments and UC zero-knowledge proofs (of knowledge) from LWE. Moreover, in the decryption phase using an AMD code mechanism we avoid the use of ZK and achieve communication complexity that does not scale with the decryption circuit

    Standard Security Does Not Imply Indistinguishability Under Selective Opening

    Get PDF
    In a selective opening attack (SOA) on an encryption scheme, the adversary is given a collection of ciphertexts and selectively chooses to see some subset of them ``opened\u27\u27, meaning that the messages and the encryption randomness are revealed to her. A scheme is SOA secure if the data contained in the unopened ciphertexts remains hidden. A fundamental question is whether every CPA secure scheme is necessarily also SOA secure. The work of Bellare et al. (EUROCRYPT \u2712) gives a partial negative answer by showing that some CPA secure schemes do not satisfy a simulation-based definition of SOA security called SIM-SOA. However, until now, it remained possible that every CPA secure scheme satisfies an indistinguishability-based definition of SOA security called IND-SOA. In this work, we resolve the above question in the negative and construct a highly contrived encryption scheme which is CPA (and even CCA) secure but is not IND-SOA secure. In fact, it is broken in a very obvious sense by a selective opening attack as follows. A random value is secret-shared via Shamir\u27s scheme so that any t out of n shares reveal no information about the shared value. The n shares are individually encrypted under a common public key and the n resulting ciphertexts are given to the adversary who selectively chooses to see t of the ciphertexts opened. Counter-intuitively, this suffices for the adversary to completely recover the shared value. Our contrived scheme relies on strong assumptions: public-coin differing inputs obfuscation and a certain type of correlation intractable hash functions. We also extend our negative result to the setting of SOA attacks with key opening (IND-SOA-K) where the adversary is given a collection of ciphertexts under different public keys and selectively chooses to see some subset of the secret keys

    Coda: Decentralized Cryptocurrency at Scale

    Get PDF
    We introduce the notion of a succinct blockchain, a replicated state machine in which each state transition (block) can be efficiently verified in constant time regardless of the number of prior transitions in the system. Traditional blockchains require verification time linear in the number of transitions. We show how to construct a succinct blockchain using recursively composed succinct non-interactive arguments of knowledge (SNARKs). Finally, we instantiate this construction to implement Coda, a payment system (cryptocurrency) using a succinct blockchain. Coda offers payment functionality similar to Bitcoin, with a dramatically faster verification time of 200ms making it practical for lightweight clients and mobile devices to perform full verification of the system’s history

    Oral health status and treatment needs of female beedi factory workers in Mangalore city, India

    Get PDF
    Purpose: To determine oral health status and treatment needs of female beedi factory workers in Mangalore city, Karnataka. Methods: A cross-sectional study was conducted on 426 female beedi factory workers age 15-70 years in Mangalore city to find out their oral health status and treatment needs. Data collection was done on a structured proforma: regarding demographic data, oral hygiene habits, personal habits, past dental history and data on oral health status and treatment needs was recorded using WHO oral health assessment form (1997). Results: Out of 418 dentate patients only 2 (0.47%) had healthy periodontium, 68 (16.26%) and 348 (83.25%) had gingival disease and periodontal disease respectively. Healthy periodontium and bleeding was seen only in younger age groups (15-24 years and 25-34 years), whereas as age increased score of code 4 (Deep pockets) also increased. The prevalence of dental caries was found to be 82.6%. The total mean DMFT was 5.97±5.78. The mean DT was 4.06±4.03, mean MT was 1.88±3.71 and mean FT was 0.03±0.20. Of the total study population 46 subjects exhibited oral lesions. Conclusions: There are more proportions of unfulfilled treatment needs in this working class as they are not provided with dental treatment, appropriate public health actions at various levels need to be taken like health education and health promotion to curtail the disease in this population
    corecore