89 research outputs found

    Empathy as the Moral Sense?

    Get PDF
    In his recent work, Michael Slote argues that empathy is what Hutcheson called 'the moral sense'. The most innovative argument he offers for this claim is that our empathic reactions play a crucial role in fixing the reference of moral terms. I argue that Slote's bold proposal faces all the main problems of analytical naturalism, as well as some of its own. I suggest that empathy may nevertheless play a more modest and indirect role in acquiring moral knowledge

    Iterative DNA Coding Scheme With GC Balance and Run-Length Constraints Using a Greedy Algorithm

    Full text link
    In this paper, we propose a novel iterative encoding algorithm for DNA storage to satisfy both the GC balance and run-length constraints using a greedy algorithm. DNA strands with run-length more than three and the GC balance ratio far from 50\% are known to be prone to errors. The proposed encoding algorithm stores data at high information density with high flexibility of run-length at most mm and GC balance between 0.5±α0.5\pm\alpha for arbitrary mm and α\alpha. More importantly, we propose a novel mapping method to reduce the average bit error compared to the randomly generated mapping method, using a greedy algorithm. The proposed algorithm is implemented through iterative encoding, consisting of three main steps: randomization, M-ary mapping, and verification. It has an information density of 1.8616 bits/nt in the case of m=3m=3, which approaches the theoretical upper bound of 1.98 bits/nt, while satisfying two constraints. Also, the average bit error caused by the one nt error is 2.3455 bits, which is reduced by 20.5%20.5\%, compared to the randomized mapping.Comment: 19 page

    Bucillamine prevents cisplatin-induced ototoxicity through induction of glutathione and antioxidant genes.

    Get PDF
    Bucillamine is used for the treatment of rheumatoid arthritis. This study investigated the protective effects of bucillamine against cisplatin-induced damage in auditory cells, the organ of Corti from postnatal rats (P2) and adult Balb/C mice. Cisplatin increases the catalytic activity of caspase-3 and caspase-8 proteases and the production of free radicals, which were significantly suppressed by pretreatment with bucillamine. Bucillamine induces the intranuclear translocation of Nrf2 and thereby increases the expression of γ-glutamylcysteine synthetase (γ-GCS) and glutathione synthetase (GSS), which further induces intracellular antioxidant glutathione (GSH), heme oxygenase 1 (HO-1) and superoxide dismutase 2 (SOD2). However, knockdown studies of HO-1 and SOD2 suggest that the protective effect of bucillamine against cisplatin is independent of the enzymatic activity of HO-1 and SOD. Furthermore, pretreatment with bucillamine protects sensory hair cells on organ of Corti explants from cisplatin-induced cytotoxicity concomitantly with inhibition of caspase-3 activation. The auditory-brainstem-evoked response of cisplatin-injected mice shows marked increases in hearing threshold shifts, which was markedly suppressed by pretreatment with bucillamine in vivo. Taken together, bucillamine protects sensory hair cells from cisplatin through a scavenging effect on itself, as well as the induction of intracellular GSH

    Hierarchical Galois Key Management Systems for Privacy Preserving AIaaS with Homomorphic Encryption

    Get PDF
    In the artificial intelligence as a service (AIaaS) system in the client-server model, where the clients provide the data on the cloud and the server processes the data by using the deep neural network in the cloud, data privacy via homomorphic encryption is getting more important. Brakerski/Fan-Vercauteran (BFV) and Cheon-Kim-Kim-Song (CKKS) schemes are two representative homomorphic encryption schemes which support various arithmetic operations for encrypted data in the single-instruction multiple-data (SIMD) manner. As the homomorphic operations in these schemes are performed component-wisely for encrypted message vectors, the rotation operations for various cyclic shifts of the encrypted message vector are required for useful advanced operations such as bootstrapping, matrix multiplication, and convolution in convolutional neural networks. Since the rotation operation requires different Galois keys for different cyclic shifts, the servers using the conventional BFV and CKKS schemes should ask the clients having their secret keys to generate and send all of the required Galois keys. In particular, in the advanced services that require rotation operations for many cyclic shifts such as deep convolutional neural networks, the total Galois key size can be hundreds of gigabytes. It imposes substantial burdens on the clients in the computation and communication cost aspects. In this paper, we propose a new concept of \emph{hierarchical Galois key generation method} for homomorphic encryption to reduce the burdens of the clients and the server running BFV and CKKS schemes. The main concept in the proposed method is the hierarchical Galois keys, such that after the client generates and transmits a few Galois keys in the highest key level to the server, the server can generate any required Galois keys from the public key and the smaller set of Galois keys in the higher key level. This proposed method significantly reduces the number of the clients\u27 operations for Galois key generation and the communication cost for the Galois key transmission. Since the server can generate the required Galois keys by using the received small set of Galois keys from the client, the server does not need to request additional Galois keys to the clients or to store all possible Galois keys for future use. For example, if we implement the standard ResNet-20 network for the CIFAR-10 dataset and the ResNet-18 network for the ImageNet dataset with pre-trained parameters of the CKKS scheme with the polynomial modulus degree N=216N=2^{16} and N=217N=2^{17}, respectively, the server requires 265 and 617 Galois keys, which occupy 105.6GB and 197.6GB of memory, respectively. If we use the proposed three-level hierarchical Galois key system, the Galois key size generated and transmitted by the client can be reduced from 105.6GB to 3.4GB for ResNet-20 model for CIFAR-10, and reduced from 197.6GB to 3.9GB for ResNet-18 model for ImageNet

    Optimization of Homomorphic Comparison Algorithm on RNS-CKKS Scheme

    Get PDF
    Since the sign function can be used to implement the comparison operation, max function, and rectified linear unit (ReLU) function, several studies have been conducted to efficiently evaluate the sign function in the Cheon-Kim-Kim-Song (CKKS) scheme, one of the most promising fully homomorphic encryption schemes. Recently, Lee et al. (IEEE Trans. Depend. Sec. Comp.) proposed a practically optimal approximation method of sign function on the CKKS scheme using a composition of minimax approximate polynomials. However, homomorphic comparison, max function, and ReLU function algorithms that use this approximation method have not yet been successfully implemented on the residue number system variant CKKS (RNS-CKKS) scheme, and the sets of degrees of the component polynomials used by the algorithms are not optimized for the RNS-CKKS scheme. In this paper, we propose the optimized homomorphic comparison, max function, and ReLU function algorithms on the RNS-CKKS scheme using a composition of minimax approximate polynomials for the first time. We propose a fast algorithm for inverse minimax approximation error, a subroutine required to find the optimal set of degrees of component polynomials. This proposed algorithm makes it possible to find the optimal set of degrees of component polynomials with higher degrees than the previous study. In addition, we propose a method to find the degrees of component polynomials optimized for the RNS-CKKS scheme using the proposed algorithm for inverse minimax approximation error. We successfully implement the homomorphic comparison, max function, and ReLU function algorithms on the RNS-CKKS scheme with a low comparison failure rate (<215< 2^{-15}) and provide the various parameter sets according to the precision parameter α\alpha. We reduce the depth consumption of the homomorphic comparison, max function, and ReLU function algorithms by one depth for several α\alpha. In addition, the numerical analysis demonstrates that the proposed homomorphic comparison, max function, and ReLU function algorithms reduce running time by 6%, 7%, and 6% on average compared with the previous best-performing algorithms, respectively

    Analysis of Modified Shell Sort for Fully Homomorphic Encryption

    Get PDF
    The Shell sort algorithm is one of the most practically effective sorting algorithms. However, it is difficult to execute this algorithm with its intended running time complexity on data encrypted using fully homomorphic encryption (FHE), because the insertion sort in Shell sort has to be performed by considering the worst-case input data. In this paper, in order for the sorting algorithm to be used on FHE data, we modify the Shell sort with an additional parameter α\alpha and a gap sequence of powers of two. The modified Shell sort is found to have the trade-off between the running time complexity of O(n3/2α+loglogn)O(n^{3/2}\sqrt{\alpha+\log\log n}) and the sorting failure probability of 2α2^{-\alpha}. Its running time complexity is close to the intended running time complexity of O(n3/2)O(n^{3/2}) and the sorting failure probability can be made very low with slightly increased running time. Further, the optimal window length of the modified Shell sort is also derived via convex optimization. The proposed analysis of the modified Shell sort is numerically confirmed by using randomly generated arrays. Further, the performance of the modified Shell sort is numerically compared with the case of Ciura\u27s optimal gap sequence and the case of the optimal window length obtained through the convex optimization

    Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison

    Get PDF
    The comparison operation for two numbers is one of the most commonly used operations in several applications, including deep learning. Several studies have been conducted to efficiently evaluate the comparison operation in homomorphic encryption schemes, termed homomorphic comparison operation. Recently, Cheon et al. (Asiacrypt 2020) proposed new comparison methods that approximate the sign function using composite polynomial in homomorphic encryption and proved that these methods have optimal asymptotic complexity. In this paper, we propose a practically optimal method that approximates the sign function by using compositions of minimax approximate polynomials. It is proved that this approximation method is optimal with respect to depth consumption and the number of non-scalar multiplications. In addition, a polynomial-time algorithm that determines the optimal compositions of minimax approximate polynomials for the proposed homomorphic comparison operation is proposed by using dynamic programming. The numerical analysis demonstrates that the proposed homomorphic comparison operation reduces running time by approximately 45\% (resp. 41\%) on average, compared with the previous algorithm if running time (resp. depth consumption) is to be minimized. In addition, when NN is 2172^{17}, and the precision parameter α\alpha is 20, the previous algorithm does not achieve 128-bit security, while the proposed algorithm achieves 128-bit security due to small depth consumption
    corecore