Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (138)

Search Parameters:
Keywords = multiple primitives

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
12 pages, 2039 KiB  
Article
Corvisyringophilus, a New Genus in the Family Syringophilidae (Acariformes: Prostigmata) and Its Phylogenetic Position among Primitive Genera
by Maciej Skoracki, Ólafur K. Nielsen and Bozena Sikora
Animals 2024, 14(19), 2790; https://doi.org/10.3390/ani14192790 - 26 Sep 2024
Viewed by 186
Abstract
Syringophilidae is one of the most species-rich families in the superfamily Cheyletoidea, comprising approximately 420 species across 62 genera and two subfamilies. In this paper, we propose a new genus, Corvisyringophilus, and a new species, C. krummi gen. n. et sp. n., [...] Read more.
Syringophilidae is one of the most species-rich families in the superfamily Cheyletoidea, comprising approximately 420 species across 62 genera and two subfamilies. In this paper, we propose a new genus, Corvisyringophilus, and a new species, C. krummi gen. n. et sp. n., found in the wing covert quills of the Common Raven, Corvus corax Linnaeus, in Iceland. Corvisyringophilus is placed among the primitive genera of syringophilid mites, which possess the full complement of idiosomal and leg setae. Phylogenetic analysis based on morphological characters suggests that this genus forms a sister clade to Blaszakia Skoracki & Sikora, 2008, and Charadriphilus Bochkov & Mironov, 1998, which inhabit birds of the orders Musophagiformes and Charadriiformes, respectively. The study proposes that the current distribution patterns of quill mites, based on their morphological characteristics, may result from multiple host switching followed by co-speciation events, highlighting the complex evolutionary dynamics within this family. Full article
(This article belongs to the Section Ecology and Conservation)
Show Figures

Figure 1

29 pages, 8268 KiB  
Article
Human Multi-Lineage Liver Organoid Model Reveals Impairment of CYP3A4 Expression upon Repeated Exposure to Graphene Oxide
by Alessio Romaldini, Raffaele Spanò, Marina Veronesi, Benedetto Grimaldi, Tiziano Bandiera and Stefania Sabella
Cells 2024, 13(18), 1542; https://doi.org/10.3390/cells13181542 - 13 Sep 2024
Viewed by 512
Abstract
Three-dimensional hepatic cell cultures can provide an important advancement in the toxicity assessment of nanomaterials with respect to 2D models. Here, we describe liver organoids (LOs) obtained by assembling multiple cell lineages in a fixed ratio 1:1:0.2. These are upcyte® human hepatocytes, [...] Read more.
Three-dimensional hepatic cell cultures can provide an important advancement in the toxicity assessment of nanomaterials with respect to 2D models. Here, we describe liver organoids (LOs) obtained by assembling multiple cell lineages in a fixed ratio 1:1:0.2. These are upcyte® human hepatocytes, UHHs, upcyte® liver sinusoidal endothelial cells, LSECs, and human bone marrow-derived mesenchymal stromal cells, hbmMSCs. The structural and functional analyses indicated that LOs reached size stability upon ca. 10 days of cultivation (organoid maturation), showing a surface area of approximately 10 mm2 and the hepatic cellular lineages, UHHs and LSECs, arranged to form both primitive biliary networks and sinusoid structures, alike in vivo. LOs did not show signs of cellular apoptosis, senescence, or alteration of hepatocellular functions (e.g., dis-regulation of CYP3A4 or aberrant production of Albumin) for the entire culture period (19 days since organoid maturation). After that, LOs were repeatedly exposed for 19 days to a single or repeated dose of graphene oxide (GO: 2–40 µg/mL). We observed that the treatment did not induce any macroscopic signs of tissue damage, apoptosis activation, and alteration of cell viability. However, in the repeated dose regimen, we observed a down-regulation of CYP3A4 gene expression. Notably, these findings are in line with recent in vivo data, which report a similar impact on CYP3A4 when mice were repeatedly exposed to GO. Taken together, these findings warn of the potential detrimental effects of GO in real-life exposure (e.g., occupational scenario), where its progressive accumulation is likely expected. More in general, this study highlights that LOs formed by many cell lineages can enable repeated exposure regimens (suitable to mimic accumulation); thus, they can be suitably considered alternative or complementary in vitro systems to animal models. Full article
Show Figures

Graphical abstract

23 pages, 36138 KiB  
Article
Human–Robot Collaborative Manufacturing Cell with Learning-Based Interaction Abilities
by Joel Baptista, Afonso Castro, Manuel Gomes, Pedro Amaral, Vítor Santos, Filipe Silva and Miguel Oliveira
Robotics 2024, 13(7), 107; https://doi.org/10.3390/robotics13070107 - 17 Jul 2024
Viewed by 883
Abstract
This paper presents a collaborative manufacturing cell implemented in a laboratory setting, focusing on developing learning-based interaction abilities to enhance versatility and ease of use. The key components of the system include 3D real-time volumetric monitoring for safety, visual recognition of hand gestures [...] Read more.
This paper presents a collaborative manufacturing cell implemented in a laboratory setting, focusing on developing learning-based interaction abilities to enhance versatility and ease of use. The key components of the system include 3D real-time volumetric monitoring for safety, visual recognition of hand gestures for human-to-robot communication, classification of physical-contact-based interaction primitives during handover operations, and detection of hand–object interactions to anticipate human intentions. Due to the nature and complexity of perception, deep-learning-based techniques were used to enhance robustness and adaptability. The main components are integrated in a system containing multiple functionalities, coordinated through a dedicated state machine. This ensures appropriate actions and reactions based on events, enabling the execution of specific modules to complete a given multi-step task. An ROS-based architecture supports the software infrastructure among sensor interfacing, data processing, and robot and gripper controllers nodes. The result is demonstrated by a functional use case that involves multiple tasks and behaviors, paving the way for the deployment of more advanced collaborative cells in manufacturing contexts. Full article
(This article belongs to the Section Industrial Robots and Automation)
Show Figures

Figure 1

13 pages, 288 KiB  
Review
Is Cancer Metabolism an Atavism?
by Eric Fanchon and Angélique Stéphanou
Cancers 2024, 16(13), 2415; https://doi.org/10.3390/cancers16132415 - 29 Jun 2024
Viewed by 1050
Abstract
The atavistic theory of cancer posits that cancer emerges and progresses through the reversion of cellular phenotypes to more ancestral types with genomic and epigenetic changes deactivating recently evolved genetic modules and activating ancient survival mechanisms. This theory aims at explaining the known [...] Read more.
The atavistic theory of cancer posits that cancer emerges and progresses through the reversion of cellular phenotypes to more ancestral types with genomic and epigenetic changes deactivating recently evolved genetic modules and activating ancient survival mechanisms. This theory aims at explaining the known cancer hallmarks and the paradox of cancer’s predictable progression despite the randomness of genetic mutations. Lineweaver and colleagues recently proposed the Serial Atavism Model (SAM), an enhanced version of the atavistic theory, which suggests that cancer progression involves multiple atavistic reversions where cells regress through evolutionary stages, losing recently evolved traits first and reactivating primitive ones later. The Warburg effect, where cancer cells upregulate glycolysis and lactate production in the presence of oxygen instead of using oxidative phosphorylation, is one of the key feature of the SAM. It is associated with the metabolism of ancient cells living on Earth before the oxygenation of the atmosphere. This review addresses the question of whether cancer metabolism can be considered as an atavistic reversion. By analyzing several known characteristics of cancer metabolism, we reach the conclusion that this version of the atavistic theory does not provide an adequate conceptual frame for cancer research. Cancer metabolism spans a whole spectrum of metabolic states which cannot be fully explained by a sequential reversion to an ancient state. Moreover, we interrogate the nature of cancer metabolism and discuss its characteristics within the framework of the SAM. Full article
(This article belongs to the Special Issue The Warburg Effect in Cancers)
Show Figures

Figure 1

13 pages, 1175 KiB  
Communication
Genetic Relationships of Cultivated Flax and Its Wild Progenitor as Revealed by 454 Pyrosequencing, Sanger Resequencing and Microsatellite Data
by Yong-Bi Fu
Sci 2024, 6(2), 35; https://doi.org/10.3390/sci6020035 - 3 Jun 2024
Viewed by 587
Abstract
Flax (Linum usitatissimum L.), as the earliest oil and fiber crop, is a model plant for genetic inferences of plant domestication processes involving multiple domestication events. However, a puzzle has emerged from several genetic studies, as dehiscent cultivated flax is genetically more [...] Read more.
Flax (Linum usitatissimum L.), as the earliest oil and fiber crop, is a model plant for genetic inferences of plant domestication processes involving multiple domestication events. However, a puzzle has emerged from several genetic studies, as dehiscent cultivated flax is genetically more related to its progenitor pale flax (L. bienne Mill.), and winter cultivated flax is well mixed with oil or fiber cultivated flax, while capsular dehiscence and winter hardiness are the major characteristics of pale flax. For this, a comparative analysis was conducted with 16 Linum samples representing pale flax and four domestication groups of cultivated flax (oil, fiber, winter, and dehiscent) using 454 pyrosequencing, Sanger resequencing and microsatellite data. It was found that the genomic sampling of genetic variants from the three applied methods yielded similar genetic information on pale flax and four groups of cultivated flax. The revealed genetic relationships did not show significant departures from the previous findings, but instead supported an early, independent domestication of a primitive flax lineage for oil use, followed by a subsequent flax domestication process with multiple domestication events for capsular dehiscence, oil, fiber and winter hardiness. Domestication on capsular dehiscence occurred earlier than domestication on winter hardiness. Domestication on winter hardiness was more complicated than domestication on capsular dehiscence. Full article
(This article belongs to the Section Biology Research and Life Sciences)
Show Figures

Figure 1

18 pages, 951 KiB  
Article
A Ciphertext Reduction Scheme for Garbling an S-Box in an AES Circuit with Minimal Online Time
by Xu Yan, Bin Lian, Yunhao Yang, Xiaotie Wang, Jialin Cui, Xianghong Zhao, Fuqun Wang and Kefei Chen
Symmetry 2024, 16(6), 664; https://doi.org/10.3390/sym16060664 - 28 May 2024
Viewed by 635
Abstract
The secure computation of symmetric encryption schemes using Yao’s garbled circuits, such as AES, allows two parties, where one holds a plaintext block m and the other holds a key k, to compute Enc(k,m) without [...] Read more.
The secure computation of symmetric encryption schemes using Yao’s garbled circuits, such as AES, allows two parties, where one holds a plaintext block m and the other holds a key k, to compute Enc(k,m) without leaking m and k to one another. Due to its wide application prospects, secure AES computation has received much attention. However, the evaluation of AES circuits using Yao’s garbled circuits incurs substantial communication overhead. To further improve its efficiency, this paper, upon observing the special structures of AES circuits and the symmetries of an S-box, proposes a novel ciphertext reduction scheme for garbling an S-box in the last SubBytes step. Unlike the idea of traditional Yao’s garbled circuits, where the circuit generator uses the input wire labels to encrypt the corresponding output wire labels, our garbling scheme uses the input wire labels of an S-box to encrypt the corresponding “flip bit strings”. This approach leads to a significant performance improvement in our garbling scheme, which necessitates only 28 ciphertexts to garble an S-box and a single invocation of a cryptographic primitive for decryption compared to the best result in previous work that requires 8×28 ciphertexts to garble an S-box and multiple invocations of a cryptographic primitive for decryption. Crucially, the proposed scheme provides a new idea to improve the performance of Yao’s garbled circuits. We analyze the security of the proposed scheme in the semi-honest model and experimentally verify its efficiency. Full article
(This article belongs to the Special Issue New Advances in Symmetric Cryptography)
Show Figures

Figure 1

26 pages, 34712 KiB  
Article
Research on LFD System of Humanoid Dual-Arm Robot
by Ze Cui, Lang Kou, Zenghao Chen, Peng Bao, Donghai Qian, Lang Xie and Yue Tang
Symmetry 2024, 16(4), 396; https://doi.org/10.3390/sym16040396 - 28 Mar 2024
Viewed by 1066
Abstract
Although robots have been widely used in a variety of fields, the idea of enabling them to perform multiple tasks in the same way that humans do remains a difficulty. To solve this, we investigate the learning from demonstration (LFD) system with our [...] Read more.
Although robots have been widely used in a variety of fields, the idea of enabling them to perform multiple tasks in the same way that humans do remains a difficulty. To solve this, we investigate the learning from demonstration (LFD) system with our independently designed symmetrical humanoid dual-arm robot. We present a novel action feature matching algorithm. This algorithm accurately transforms human demonstration data into task models that robots can directly execute, considerably improving LFD’s generalization capabilities. In our studies, we used motion capture cameras to capture human demonstration actions, which included combinations of simple actions (the action layer) and a succession of complicated operational tasks (the task layer). For the action layer data, we employed Gaussian mixture models (GMM) for processing and constructing an action primitive library. As for the task layer data, we created a “keyframe” segmentation method to transform this data into a series of action primitives and build another action primitive library. Guided by our algorithm, the robot successfully imitated complex human tasks. Results show its excellent task learning and execution, providing an effective solution for robots to learn from human demonstrations and significantly advancing robot technology. Full article
(This article belongs to the Special Issue Symmetry Applied in Computer Vision, Automation, and Robotics)
Show Figures

Figure 1

18 pages, 539 KiB  
Article
SM9 Identity-Based Encryption with Designated-Position Fuzzy Equality Test
by Siyue Dong, Zhen Zhao, Baocang Wang, Wen Gao and Shanshan Zhang
Electronics 2024, 13(7), 1256; https://doi.org/10.3390/electronics13071256 - 28 Mar 2024
Viewed by 772
Abstract
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine whether two ciphertexts encrypted with same or different public keys have been generated from the same message without decryption. Previous studies extended PKEET to public key [...] Read more.
Public key encryption with equality test (PKEET) is a cryptographic primitive that enables a tester to determine whether two ciphertexts encrypted with same or different public keys have been generated from the same message without decryption. Previous studies extended PKEET to public key encryption with designated-position fuzzy equality test (PKE-DFET), enabling testers to verify whether plaintexts corresponding to two ciphertexts are equal while ignoring specific bits at designated positions. In this work, we have filled the research gap in the identity-based encryption (IBE) cryptosystems for this primitive. Furthermore, although our authorization method is the all-or-nothing (AoN) type, it overcomes the shortcomings present in the majority of AoN-type authorization schemes. In our scheme, equality tests can only be performed between a ciphertext and a given plaintext. Specifically, even if a tester acquires multiple AoN-type authorizations, it cannot conduct unpermitted equality tests between users. This significantly reduces the risk of user privacy leaks when handling sensitive information in certain scenarios, while still retaining the flexible and simple characteristics of AoN-type authorizations. We use the Chinese national cryptography standard SM9-IBE algorithm to provide the concrete construction of our scheme, enhancing the usability and security of our scheme, while making deployment more convenient. Finally, we prove that our scheme achieves F-OW-ID-CCA security when the adversary has the trapdoor of the challenge ciphertext, and achieves IND-ID-CCA security when the adversary does not have the trapdoor of the challenge ciphertext. Full article
(This article belongs to the Special Issue Applied Cryptography and Practical Cryptoanalysis for Web 3.0)
Show Figures

Figure 1

13 pages, 389 KiB  
Article
Quantum Implementation of AIM: Aiming for Low-Depth
by Kyungbae Jang, Yujin Oh, Hyunji Kim and Hwajeong Seo
Appl. Sci. 2024, 14(7), 2824; https://doi.org/10.3390/app14072824 - 27 Mar 2024
Cited by 2 | Viewed by 766
Abstract
Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum [...] Read more.
Security vulnerabilities in the symmetric-key primitives of a cipher can undermine the overall security claims of the cipher. With the rapid advancement of quantum computing in recent years, there is an increasing effort to evaluate the security of symmetric-key cryptography against potential quantum attacks. This paper focuses on analyzing the quantum attack resistance of AIM, a symmetric-key primitive used in the AIMer digital signature scheme. We present the first quantum circuit implementation of AIM and estimate its complexity (such as qubit count, gate count, and circuit depth) with respect to Grover’s search algorithm. For Grover’s key search, the most important optimization metric is depth, especially when considering parallel search. Our implementation gathers multiple methods for a low-depth quantum circuit of AIM in order to reduce the Toffoli depth and full depth (such as the Karatsuba multiplication and optimization of inner modules; MerLinearLayer). Full article
(This article belongs to the Special Issue Advanced Technologies in Data and Information Security III)
Show Figures

Figure 1

35 pages, 2891 KiB  
Review
Chlorogenic Acid: A Systematic Review on the Biological Functions, Mechanistic Actions, and Therapeutic Potentials
by Vi Nguyen, Elaine G. Taine, Dehao Meng, Taixing Cui and Wenbin Tan
Nutrients 2024, 16(7), 924; https://doi.org/10.3390/nu16070924 - 23 Mar 2024
Cited by 13 | Viewed by 4896
Abstract
Chlorogenic acid (CGA) is a type of polyphenol compound found in rich concentrations in many plants such as green coffee beans. As an active natural substance, CGA exerts diverse therapeutic effects in response to a variety of pathological challenges, particularly conditions associated with [...] Read more.
Chlorogenic acid (CGA) is a type of polyphenol compound found in rich concentrations in many plants such as green coffee beans. As an active natural substance, CGA exerts diverse therapeutic effects in response to a variety of pathological challenges, particularly conditions associated with chronic metabolic diseases and age-related disorders. It shows multidimensional functions, including neuroprotection for neurodegenerative disorders and diabetic peripheral neuropathy, anti-inflammation, anti-oxidation, anti-pathogens, mitigation of cardiovascular disorders, skin diseases, diabetes mellitus, liver and kidney injuries, and anti-tumor activities. Mechanistically, its integrative functions act through the modulation of anti-inflammation/oxidation and metabolic homeostasis. It can thwart inflammatory constituents at multiple levels such as curtailing NF-kB pathways to neutralize primitive inflammatory factors, hindering inflammatory propagation, and alleviating inflammation-related tissue injury. It concurrently raises pivotal antioxidants by activating the Nrf2 pathway, thus scavenging excessive cellular free radicals. It elevates AMPK pathways for the maintenance and restoration of metabolic homeostasis of glucose and lipids. Additionally, CGA shows functions of neuromodulation by targeting neuroreceptors and ion channels. In this review, we systematically recapitulate CGA’s pharmacological activities, medicinal properties, and mechanistic actions as a potential therapeutic agent. Further studies for defining its specific targeting molecules, improving its bioavailability, and validating its clinical efficacy are required to corroborate the therapeutic effects of CGA. Full article
(This article belongs to the Special Issue The Role of Bioactive Compounds in Immunonutrition)
Show Figures

Figure 1

23 pages, 2274 KiB  
Article
A Keratin 12 Expression-Based Analysis of Stem-Precursor Cells and Differentiation in the Limbal–Corneal Epithelium Using Single-Cell RNA-Seq Data
by J. Mario Wolosin
Biology 2024, 13(3), 145; https://doi.org/10.3390/biology13030145 - 26 Feb 2024
Viewed by 1533
Abstract
The corneal epithelium (CE) is spread between two domains, the outer vascularized limbus and the avascular cornea proper. Epithelial cells undergo constant migration from the limbus to the vision-critical central cornea. Coordinated with this migration, the cells undergo differentiation changes where a pool [...] Read more.
The corneal epithelium (CE) is spread between two domains, the outer vascularized limbus and the avascular cornea proper. Epithelial cells undergo constant migration from the limbus to the vision-critical central cornea. Coordinated with this migration, the cells undergo differentiation changes where a pool of unique stem/precursor cells at the limbus yields the mature cells that reach the corneal center. Differentiation is heralded by the expression of the corneal-specific Krt12. Processing data acquired by scRNA-Seq showed that the increase in Krt12 expression occurs in four distinct steps within the limbus, plus a single continuous increase in the cornea. Differential gene analysis demonstrated that these domains reflect discreet stages of CE differentiation and yielded extensive information of the genes undergoing down- or upregulation in the sequential transition from less to more differentiate conditions. The approach allowed the identification of multiple gene cohorts, including (a) the genes which have maximal expression in the most primitive, Krt12-negative cell cohort, which is likely to include the stem/precursor cells; (b) the sets of genes that undergo continuous increase or decrease along the whole differentiation path; and (c) the genes showing maximal positive or negative correlation with the changes in Krt12. Full article
Show Figures

Figure 1

16 pages, 5892 KiB  
Article
Development of a Firefighting Drone for Constructing Fire-breaks to Suppress Nascent Low-Intensity Fires
by Juan Jin, Seunghan Kim and Jiwon Moon
Appl. Sci. 2024, 14(4), 1652; https://doi.org/10.3390/app14041652 - 18 Feb 2024
Cited by 1 | Viewed by 1989
Abstract
Korean forests are highly vulnerable to forest fires, which can severely damage property and human life. This necessitates the establishment of a rapid response system and the construction of firebreaks to prevent the spread of fires and protect key facilities. The existing firebreak [...] Read more.
Korean forests are highly vulnerable to forest fires, which can severely damage property and human life. This necessitates the establishment of a rapid response system and the construction of firebreaks to prevent the spread of fires and protect key facilities. The existing firebreak construction methods can be classified into prevention- and response-stage methods. In the prevention stage, the progression and spread of fire are delayed, while in the response stage, primitive manual methods involving tools such as hooks are used, in addition to aerial deployment of water and fire retardants through helicopters. Herein, we propose the use of “fire-extinguishing drones” for firebreak construction during the initial, low-intensity stage of a fire before the deployment of firefighting personnel. We implement a continuous fire-extinguishing module capable of carrying six fire-extinguishing balls to verify its deployment accuracy and stable hovering capabilities. Through the operation of multiple drones using a ground control system and real-time kinematics to precisely generate designated automatic flight paths, we conducted experiments to assess the feasibility of firebreak construction by using fire-extinguishing drones to prevent the spread of wildfires. A firebreak construction field test was conducted to evaluate the accuracy of continuous fire extinguisher deployment, hovering performance during deployment, accuracy of the RTK-designated paths, and GCS performance. The proposed system achieved 100% performance on all indicators, except the accuracy of the RTK-designated paths. Full article
Show Figures

Figure 1

27 pages, 9573 KiB  
Article
Iterative Low-Poly Building Model Reconstruction from Mesh Soups Based on Contour
by Xiao Xiao, Yuhang Liu and Yanci Zhang
Remote Sens. 2024, 16(4), 695; https://doi.org/10.3390/rs16040695 - 16 Feb 2024
Viewed by 878
Abstract
Existing contour-based building-reconstruction methods face the challenge of producing low-poly results. In this study, we introduce a novel iterative contour-based method to reconstruct low-poly meshes with only essential details from mesh soups. Our method focuses on two primary targets that determine the quality [...] Read more.
Existing contour-based building-reconstruction methods face the challenge of producing low-poly results. In this study, we introduce a novel iterative contour-based method to reconstruct low-poly meshes with only essential details from mesh soups. Our method focuses on two primary targets that determine the quality of the results: reduce the total number of contours, and generate compact surfaces between contours. Specifically, we implemented an iterative pipeline to gradually extract vital contours by loss and topological variance, and potential redundant contours will be removed in a post-processing procedure. Based on these vital contours, we extracted the planar primitives of buildings as references for contour refinement to obtain compact contours. The connection relationships between these contours are recovered for surface generation by a contour graph, which is constructed using multiple bipartite graphs. Then, a low-poly mesh can be generated from the contour graph using our contour-interpolation algorithm based on polyline splitting. The experiments demonstrated that our method produced satisfactory results and outperformed the previous methods. Full article
Show Figures

Figure 1

16 pages, 330 KiB  
Article
Armed with Faster Crypto: Optimizing Elliptic Curve Cryptography for ARM Processors
by Ruben De Smet, Robrecht Blancquaert, Tom Godden, Kris Steenhaut and An Braeken
Sensors 2024, 24(3), 1030; https://doi.org/10.3390/s24031030 - 5 Feb 2024
Viewed by 1576
Abstract
Elliptic curve cryptography is a widely deployed technology for securing digital communication. It is the basis of many cryptographic primitives such as key agreement protocols, digital signatures, and zero-knowledge proofs. Fast elliptic curve cryptography relies on heavily optimised modular arithmetic operations, which are [...] Read more.
Elliptic curve cryptography is a widely deployed technology for securing digital communication. It is the basis of many cryptographic primitives such as key agreement protocols, digital signatures, and zero-knowledge proofs. Fast elliptic curve cryptography relies on heavily optimised modular arithmetic operations, which are often tailored to specific micro-architectures. In this article, we study and evaluate optimisations of the popular elliptic curve Curve25519 for ARM processors. We specifically target the ARM NEON single instruction, multiple data (SIMD) architecture, which is a popular architecture for modern smartphones. We introduce a novel representation for 128-bit NEON SIMD vectors, optimised for SIMD parallelisation, to accelerate elliptic curve operations significantly. Leveraging this representation, we implement an extended twisted Edwards curve Curve25519 back-end within the popular Rust library “curve25519-dalek”. We extensively evaluate our implementation across multiple ARM devices using both cryptographic benchmarks and the benchmark suite available for the Signal protocol. Our findings demonstrate a substantial back-end speed-up of at least 20% for ARM NEON, along with a noteworthy speed improvement of at least 15% for benchmarked Signal functions. Full article
(This article belongs to the Section Sensor Networks)
Show Figures

Figure 1

19 pages, 370 KiB  
Article
A Universally Composable Linkable Ring Signature Supporting Stealth Addresses
by Xingkai Wang, Chunping Zhu and Zhen Liu
Mathematics 2024, 12(3), 491; https://doi.org/10.3390/math12030491 - 3 Feb 2024
Cited by 1 | Viewed by 1017
Abstract
The linkable ring signature supporting stealth addresses (SALRS) is a recently proposed cryptographic primitive, which is designed to comprehensively address the soundness and privacy requirements associated with concealing the identities of both the payer and payee in cryptocurrency transactions. However, concerns regarding the [...] Read more.
The linkable ring signature supporting stealth addresses (SALRS) is a recently proposed cryptographic primitive, which is designed to comprehensively address the soundness and privacy requirements associated with concealing the identities of both the payer and payee in cryptocurrency transactions. However, concerns regarding the scalability of SALRS have been underexplored. This becomes notably pertinent in intricate blockchain systems where multiple cryptographic primitives operate concurrently. To bridge this gap, our work revisited and formalized the ideal functionality of SALRS within the universal composability (UC) model. This encapsulates all correctness, soundness, and privacy considerations. Moreover, we established that the newly proposed UC-security property for SALRS is equivalent to the concurrent satisfaction of signer-unlinkability, signer-non-slanderability, signer-anonymity, and master-public-key-unlinkability. These properties represent the four crucial game-based security aspects of SALRS. This result ensures the ongoing security of previously presented SALRS constructions within the UC framework. It also underscores their adaptability for seamless integration with other UC-secure primitives in complex blockchain systems. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
Show Figures

Figure 1

Back to TopTop