128 research outputs found

    Introduction to algebraic approaches for solving isogeny path-finding problems (Theory and Applications of Supersingular Curves and Supersingular Abelian Varieties)

    Get PDF
    The isogeny path-finding is a computational problem that finds an isogeny connecting two given isogenous elliptic curves. The hardness of the isogeny path-finding problem supports the fundamental security of isogeny-based cryptosystems. In this paper, we introduce an algebraic approach for solving the isogeny path-finding problem. The basic idea is to reduce the isogeny problem to a system of algebraic equations using modular polynomials, and to solve the system by Gröbner basis computation. We report running time of the algebraic approach for solving the isogeny path-finding problem of 3-power isogeny degrees on supersingular elliptic curves. This is a brief summary of [16] with implementation codes

    ミニープレートの破折

    Get PDF
    Mini-plate fracture was found in a case of the bone grafting after the segmental mandibular excision, and a case of osteomyelitis in the radiographic follow-up examinations. It was emphasized that usefulness of mini-plate would be evaluated by modification in shape and number of mini-plate used for fixation or reconstruction

    First-order restoration of SU(Nf) x SU(Nf) chiral symmetry with large Nf and Electroweak phase transition

    Full text link
    It has been argued by Pisarski and Wilczek that finite temperature restoration of the chiral symmetry SU(Nf) x SU(Nf) is first-order for Nf >=3. This type of chiral symmetry with a large Nf may appear in the Higgs sector if one considers models such as walking technicolor theories. We examine the first-order restoration of the chiral symmetry from the point of view of the electroweak phase transition. The strength of the transition is estimated in SU(2) x U(1) gauged linear sigma model by means of the finite temperature effective potential at one-loop with the ring improvement. Even if the mass of the neutral scalar boson corresponding to the Higgs boson is larger than 114 GeV, the first-order transition can be strong enough for the electroweak baryogenesis, as long as the extra massive scalar bosons (required for the linear realization) are kept heavier than the neutral scalar boson. Explicit symmetry breaking terms reduce the strength of the first-order transition, but the transition can remain strongly first-order even when the masses of pseudo Nambu-Goldstone bosons become as large as the current lower bound of direct search experiments.Comment: 18 pages, 18 figures, minor corrections, references adde

    Impact of the modulus switching technique on some attacks against learning problems

    Get PDF
    © The Institution of Engineering and Technology 2019. The modulus switching technique has been used in some cryptographic applications as well as in cryptanalysis. For cryptanalysis against the learning with errors (LWE) problem and the learning with rounding (LWR) problem, it seems that one does not know whether the technique is really useful or not. This work supplies a complete view of the impact of this technique on the decoding attack, the dual attack and the primal attack against both LWE and LWR. For each attack, the authors give the optimal formula for the switching modulus. The formulas get involved the number of LWE/LWR samples, which differs from the known formula in the literature. They also attain the corresponding sufficient conditions saying when one should utilise the technique. Surprisingly, restricted to the LWE/LWR problem that the secret vector is much shorter than the error vector, they also show that performing the modulus switching before using the so-called rescaling technique in the dual attack and the primal attack make these attacks worse than only exploiting the rescaling technique as reported by Bai and Galbraith at the Australasian conference on information security and privacy (ACISP) 2014 conference. As an application, they theoretically assess the influence of the modulus switching on the LWE/LWR-based second round NIST PQC submissions

    Security Analysis of Cryptosystems Using Short Generators over Ideal Lattices

    Get PDF
    In this paper, we analyze the security of cryptosystems using short generators over ideal lattices such as candidate multilinear maps by Garg, Gentry and Halevi and fully homomorphic encryption by Smart and Vercauteren. Our approach is based on a recent work by Cramer, Ducas, Peikert and Regev on analysis of recovering a short generator of an ideal in the qq-th cyclotomic field for a prime power qq. In their analysis, implicit lower bounds of the special values of Dirichlet LL-functions at 1 are essentially used for estimating some sizes of the dual basis in the log-unit lattice of the qq-th cyclotomic field. Our main contribution is to improve Cramer et al.\u27s analysis by giving explicit lower and upper bounds of the special values of Dirichlet LL-functions at 1 for any non-trivial even Dirichlet characters modulo qq. Moreover, we give various experimental evidence that recovering short generators of principle ideals in 2k2k-th cyclotomic fields for k10k \geq 10 is succeeded with high probability. As a consequence, our analysis suggests that the security of the above cryptosystems based on the difficulty of recovering a short generator is reduced to solving the principal ideal problem under the number theoretical conjecture so-called Weber\u27s class number problem

    Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption

    Get PDF
    Secure matrix computation is one of the most fundamental and useful operations for statistical analysis and machine learning with protecting the confidentiality of input data. Secure computation can be achieved by homomorphic encryption, supporting meaningful operations over encrypted data. HElib is a software library that implements the Brakerski-Gentry-Vaikuntanathan (BGV) homomorphic scheme, in which secure matrix-vector multiplication is proposed for operating matrices. Recently, Duong et al. (Tatra Mt. Publ. 2016) proposed a new method for secure single matrix multiplication over a ring-LWE-based scheme. In this paper, we generalize Duong et al.\u27s method for secure multiple matrix multiplications over the BGV scheme. We also implement our method using HElib and show that our method is much faster than the matrix-vector multiplication in HElib for secure matrix multiplications

    Severe Gastritis after Administration of Nivolumab and Ipilimumab

    Get PDF
    Immune checkpoint inhibitors such as ipilimumab, a cytotoxic T-lymphocyte-associated antigen-4 inhibitor, have been widely used for advanced malignancies. As these inhibitors improve antitumor immunity via T-cell modulation, immune-mediated adverse events associated with T-cell activation, such as colitis, might occur. Herein, we describe a 75-year-old Japanese woman with metastatic malignant melanoma who developed hemorrhagic gastritis after ipilimumab treatment. There was no macroscopic or clinical improvement of gastritis after proton pump inhibitor treatment. However, her condition improved after approximately 3 weeks of corticosteroid therapy and Helicobacter pylori eradication. This case suggests a potential association between severe gastritis and immune checkpoint inhibitor treatment. Although several reports have mentioned ipilimumab-associated colitis, gastritis is considered to be rare. In the present case, H. pylori-associated gastritis might have been exacerbated by the T-cell modulation effect of ipilimumab. To date, no report has clarified the mechanism by which ipilimumab modifies H. pylori infection. The present treatment course provides a helpful perspective for similar cases

    Bioluminescent system for dynamic imaging of cell and animal behavior

    Get PDF
    AbstractThe current utility of bioluminescence imaging is constrained by a low photon yield that limits temporal sensitivity. Here, we describe an imaging method that uses a chemiluminescent/fluorescent protein, ffLuc-cp156, which consists of a yellow variant of Aequorea GFP and firefly luciferase. We report an improvement in photon yield by over three orders of magnitude over current bioluminescent systems. We imaged cellular movement at high resolution including neuronal growth cones and microglial cell protrusions. Transgenic ffLuc-cp156 mice enabled video-rate bioluminescence imaging of freely moving animals, which may provide a reliable assay for drug distribution in behaving animals for pre-clinical studies
    corecore