417 research outputs found

    Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures

    Get PDF
    In this work, we construct a short one-out-of-many proof from (module) lattices, allowing one to prove knowledge of a secret associated with one of the public values in a set. The proof system builds on a combination of ideas from the efficient proposals in the discrete logarithm setting by Groth and Kohlweiss (EUROCRYPT \u2715) and Bootle et al. (ESORICS \u2715), can have logarithmic communication complexity in the set size and does not require a trusted setup. Our work resolves an open problem mentioned by Libert et al. (EUROCRYPT \u2716) of how to efficiently extend the above discrete logarithm proof techniques to the lattice setting. To achieve our result, we introduce new technical tools for design and analysis of algebraic lattice-based zero-knowledge proofs, which may be of independent interest. Using our proof system as a building block, we design a short ring signature scheme, whose security relies on ``post-quantum\u27\u27 lattice assumptions. Even for a very large ring size such as 1 billion, our ring signature size is only 3 MB for 128-bit security level compared to 216 MB in the best existing lattice-based result by Libert et al. (EUROCRYPT \u2716)

    A prebiotic, Celmanax™, decreases Escherichia coli O157:H7 colonization of bovine cells and feed-associated cytotoxicity in vitro

    Get PDF
    <p>Abstract</p> <p>Background</p> <p><it>Escherichia coli </it>O157:H7 is the most common serovar of enterohemorrhagic <it>E. coli </it>associated with serious human disease outbreaks. Cattle are the main reservoir with <it>E. coli </it>O157:H7 inducing hemorrhagic enteritis in persistent shedding beef cattle, however little is known about how this pathogen affects cattle health. Jejunal Hemorrhage Syndrome (JHS) has unclear etiology but the pathology is similar to that described for <it>E. coli </it>O157:H7 challenged beef cattle suggestive that <it>E. coli </it>O157:H7 could be involved. There are no effective treatments for JHS however new approaches to managing pathogen issues in livestock using prebiotics and probiotics are gaining support. The first objective of the current study was to characterize pathogen colonization in hemorrhaged jejunum of dairy cattle during natural JHS outbreaks. The second objective was to confirm the association of mycotoxigenic fungi in feeds with the development of JHS and also to identify the presence of potential mycotoxins. The third objective was to determine the impact of a prebiotic, Celmanax™, or probiotic, Dairyman's Choice™ paste, on the cytotoxicity associated with feed extracts <it>in vitro</it>. The fourth objective was to determine the impact of a prebiotic or a probiotic on <it>E. coli </it>O157:H7 colonization of mucosal explants and a bovine colonic cell line <it>in vitro</it>. The final objective was to determine if prebiotic and probiotic feed additives could modify the symptoms that preceded JHS losses and the development of new JHS cases.</p> <p>Findings</p> <p>Dairy cattle developed JHS after consuming feed containing several types of mycotoxigenic fungi including <it>Fusarium culmorum</it>, <it>F. poae</it>, <it>F. verticillioides</it>, <it>F. sporotrichioides</it>, <it>Aspergillus</it><it>flavus</it>, <it>Penicillium roqueforti, P. crustosum, P. paneum </it>and <it>P. citrinum</it>. Mixtures of Shiga toxin - producing <it>Escherichia coli </it>(STEC) colonized the mucosa in the hemorrhaged tissues of the cattle and no other pathogen was identified. The STECs expressed Stx1 and Stx2, but more significantly, Stxs were also present in the blood clot blocking the jejunum. Mycotoxin analysis of the corn crop confirmed the presence of fumonisin, NIV, ZEAR, DON, 15-ADON, 3-ADON, NEO, DAS, HT-2 and T-2. Feed extracts were toxic to enterocytes and 0.1% Celmanax™ removed the cytotoxicity <it>in vitro</it>. There was no effect of Dairyman's Choice™ paste on feed-extract activity <it>in vitro</it>. Fumonisin, T-2, ZEAR and DON were toxic to bovine cells and 0.1% Celmanax™ removed the cytotoxicity <it>in vitro</it>. Celmanax™ also directly decreased <it>E. coli </it>O157:H7 colonization of mucosal explants and a colonic cell line in a dose-dependent manner. There was no effect of Dairyman's Choice™ paste on <it>E. coli </it>O157:H7 colonization <it>in vitro</it>. The inclusion of the prebiotic and probiotic in the feed was associated with a decline in disease.</p> <p>Conclusion</p> <p>The current study confirmed an association between mycotoxigenic fungi in the feed and the development of JHS in cattle. This association was further expanded to include mycotoxins in the feed and mixtures of STECs colonizing the severely hemorrhaged tissues. Future studies should examine the extent of involvement of the different STEC in the infection process. The prebiotic, Celmanax™, acted as an anti-adhesive for STEC colonization and a mycotoxin binder <it>in vitro</it>. Future studies should determine the extent of involvement of the prebiotic in altering disease.</p

    Adding Linkability to Ring Signatures with One-Time Signatures

    Get PDF
    We propose a generic construction that adds linkability to any ring signature scheme with one-time signature scheme. Our construction has both theoretical and practical interest. In theory, the construction gives a formal and cleaner description for constructing linkable ring signature from ring signature directly. In practice, the transformation incurs a tiny overhead in size and running time. By instantiating our construction using the ring signature scheme (ACNS 2019) and the one-time signature scheme (TCHES 2018), we obtain a lattice-based linkable ring signature scheme whose signature size is logarithmic in the number of ring members. This scheme is practical, especially the signature size is very short: for 2302^{30} ring members and 100 bit security, our signature size is only 4 MB. In addition, when proving the linkability we develop a new proof technique in the random oracle model, which might be of independent interes

    Lattice-based Zero-Knowledge Proofs: New Techniques for Shorter and Faster Constructions and Applications

    Get PDF
    We devise new techniques for design and analysis of efficient lattice-based zero-knowledge proofs (ZKP). First, we introduce one-shot proof techniques for non-linear polynomial relations of degree k2k\ge 2, where the protocol achieves a negligible soundness error in a single execution, and thus performs significantly better in both computation and communication compared to prior protocols requiring multiple repetitions. Such proofs with degree k2k\ge 2 have been crucial ingredients for important privacy-preserving protocols in the discrete logarithm setting, such as Bulletproofs (IEEE S&P \u2718) and arithmetic circuit arguments (EUROCRYPT \u2716). In contrast, one-shot proofs in lattice-based cryptography have previously only been shown for the linear case (k=1k=1) and a very specific quadratic case (k=2k=2), which are obtained as a special case of our technique. Moreover, we introduce two speedup techniques for lattice-based ZKPs: a CRT-packing technique supporting ``inter-slot\u27\u27 operations, and ``NTT-friendly\u27\u27 tools that permit the use of fully-splitting rings. The former technique comes at almost no cost to the proof length, and the latter one barely increases it, which can be compensated for by tweaking the rejection sampling parameters while still having faster computation overall. To illustrate the utility of our techniques, we show how to use them to build efficient relaxed proofs for important relations, namely proof of commitment to bits, one-out-of-many proof, range proof and set membership proof. Despite their relaxed nature, we further show how our proof systems can be used as building blocks for advanced cryptographic tools such as ring signatures. Our ring signature achieves a dramatic improvement in length over all the existing proposals from lattices at the same security level. The computational evaluation also shows that our construction is highly likely to outperform all the relevant works in running times. Being efficient in both aspects, our ring signature is particularly suitable for both small-scale and large-scale applications such as cryptocurrencies and e-voting systems. No trusted setup is required for any of our proposals

    Raptor: A Practical Lattice-Based (Linkable) Ring Signature

    Get PDF
    We present Raptor, the first practical lattice-based (linkable) ring signature scheme with implementation. Raptor is as fast as classical solutions; while the size of the signature is roughly 1.31.3 KB per user. Prior to our work, all existing lattice-based solutions are analogues of their discrete-log or pairing-based counterparts. We develop a generic construction of (linkable) ring signatures based on the well-known generic construction from Rivest et al., which is not fully compatible with lattices. We show that our generic construction is provably secure in random oracle model. We also give instantiations from both standard lattice, as a proof of concept, and NTRU lattice, as an efficient instantiation. We showed that the latter construction, called Raptor, is almost as efficient as the classical RST ring signatures and thus may be of practical interest

    2 nd Brazilian Consensus on Chagas Disease, 2015

    Full text link
    Abstract Chagas disease is a neglected chronic condition with a high burden of morbidity and mortality. It has considerable psychological, social, and economic impacts. The disease represents a significant public health issue in Brazil, with different regional patterns. This document presents the evidence that resulted in the Brazilian Consensus on Chagas Disease. The objective was to review and standardize strategies for diagnosis, treatment, prevention, and control of Chagas disease in the country, based on the available scientific evidence. The consensus is based on the articulation and strategic contribution of renowned Brazilian experts with knowledge and experience on various aspects of the disease. It is the result of a close collaboration between the Brazilian Society of Tropical Medicine and the Ministry of Health. It is hoped that this document will strengthen the development of integrated actions against Chagas disease in the country, focusing on epidemiology, management, comprehensive care (including families and communities), communication, information, education, and research

    Search for lepton-flavor violating decays of the Higgs boson in the mu tau and e tau final states in proton-proton collisions at root s=13 TeV

    Get PDF
    A search is presented for lepton-flavor violating decays of the Higgs boson to mu t and et. The dataset corresponds to an integrated luminosity of 137 fb(-1) collected at the LHC in proton-proton collisions at a center-of-mass energy of 13 TeV. No significant excess has been found, and the results are interpreted in terms of upper limits on lepton-flavor violating branching fractions of the Higgs boson. The observed (expected) upper limits on the branching fractions are, respectively, B(H -> mu t) e tau) < 0.22(0.16)% at 95% confidence level.Peer reviewe

    Plasma lipid profiles discriminate bacterial from viral infection in febrile children

    Get PDF
    Fever is the most common reason that children present to Emergency Departments. Clinical signs and symptoms suggestive of bacterial infection are often non-specific, and there is no definitive test for the accurate diagnosis of infection. The 'omics' approaches to identifying biomarkers from the host-response to bacterial infection are promising. In this study, lipidomic analysis was carried out with plasma samples obtained from febrile children with confirmed bacterial infection (n = 20) and confirmed viral infection (n = 20). We show for the first time that bacterial and viral infection produces distinct profile in the host lipidome. Some species of glycerophosphoinositol, sphingomyelin, lysophosphatidylcholine and cholesterol sulfate were higher in the confirmed virus infected group, while some species of fatty acids, glycerophosphocholine, glycerophosphoserine, lactosylceramide and bilirubin were lower in the confirmed virus infected group when compared with confirmed bacterial infected group. A combination of three lipids achieved an area under the receiver operating characteristic (ROC) curve of 0.911 (95% CI 0.81 to 0.98). This pilot study demonstrates the potential of metabolic biomarkers to assist clinicians in distinguishing bacterial from viral infection in febrile children, to facilitate effective clinical management and to the limit inappropriate use of antibiotics
    corecore