82 results on '"Adeline Roux"'
Search Results
2. Overfull: Too Large Aggregate Signatures Based on Lattices.
- Author
-
Katharina Boudgoust and Adeline Roux-Langlois
- Published
- 2024
- Full Text
- View/download PDF
3. Identity-Based Encryption from Lattices Using Approximate Trapdoors.
- Author
-
Malika Izabachène, Lucas Prabel, and Adeline Roux-Langlois
- Published
- 2023
- Full Text
- View/download PDF
4. A Generic Transform from Multi-round Interactive Proof to NIZK.
- Author
-
Pierre-Alain Fouque, Adela Georgescu, Chen Qian 0002, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2023
- Full Text
- View/download PDF
5. Lattice Signature with Efficient Protocols, Application to Anonymous Credentials.
- Author
-
Corentin Jeudy, Adeline Roux-Langlois, and Olivier Sanders
- Published
- 2023
- Full Text
- View/download PDF
6. Practical Post-Quantum Signatures for Privacy.
- Author
-
Sven Argo, Tim Güneysu, Corentin Jeudy, Georg Land, Adeline Roux-Langlois, and Olivier Sanders
- Published
- 2024
7. Log-S-unit Lattices Using Explicit Stickelberger Generators to Solve Approx Ideal-SVP.
- Author
-
Olivier Bernard 0002, Andrea Lesavourey, Tuong-Huy Nguyen, and Adeline Roux-Langlois
- Published
- 2022
- Full Text
- View/download PDF
8. Entropic Hardness of Module-LWE from Module-NTRU.
- Author
-
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2022
- Full Text
- View/download PDF
9. Implementation of Lattice Trapdoors on Modules and Applications.
- Author
-
Pauline Bert, Gautier Eberhart, Lucas Prabel, Adeline Roux-Langlois, and Mohamed Sabt
- Published
- 2021
- Full Text
- View/download PDF
10. Post-quantum Online Voting Scheme.
- Author
-
Guillaume Kaim, Sébastien Canard, Adeline Roux-Langlois, and Jacques Traoré
- Published
- 2021
- Full Text
- View/download PDF
11. On the Hardness of Module-LWE with Binary Secret.
- Author
-
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2021
- Full Text
- View/download PDF
12. Twisted-PHS: Using the Product Formula to Solve Approx-SVP in Ideal Lattices.
- Author
-
Olivier Bernard 0002 and Adeline Roux-Langlois
- Published
- 2020
- Full Text
- View/download PDF
13. Towards Classical Hardness of Module-LWE: The Linear Rank Case.
- Author
-
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2020
- Full Text
- View/download PDF
14. Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model.
- Author
-
Sébastien Canard, Adela Georgescu, Guillaume Kaim, Adeline Roux-Langlois, and Jacques Traoré
- Published
- 2020
- Full Text
- View/download PDF
15. Middle-Product Learning with Rounding Problem and Its Applications.
- Author
-
Shi Bai 0001, Katharina Boudgoust, Dipayan Das 0001, Adeline Roux-Langlois, Weiqiang Wen, and Zhenfei Zhang
- Published
- 2019
- Full Text
- View/download PDF
16. Revisiting Preimage Sampling for Lattices.
- Author
-
Corentin Jeudy, Adeline Roux-Langlois, and Olivier Sanders
- Published
- 2023
17. Faster Secret Keys for (T)FHE.
- Author
-
Loris Bergerat, Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, Adeline Roux-Langlois, and Samuel Tap
- Published
- 2023
18. On the Hardness of Module Learning with Errors with Short Distributions.
- Author
-
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2023
- Full Text
- View/download PDF
19. Practical Implementation of Ring-SIS/LWE Based Signature and IBE.
- Author
-
Pauline Bert, Pierre-Alain Fouque, Adeline Roux-Langlois, and Mohamed Sabt
- Published
- 2018
- Full Text
- View/download PDF
20. From Identification Using Rejection Sampling to Signatures via the Fiat-Shamir Transform: Application to the BLISS Signature.
- Author
-
Pauline Bert and Adeline Roux-Langlois
- Published
- 2018
- Full Text
- View/download PDF
21. Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges.
- Author
-
Guillaume Bonnoron, Caroline Fontaine, Guy Gogniat, Vincent Herbert, Vianney Lapôtre, Vincent Migliore, and Adeline Roux-Langlois
- Published
- 2017
- Full Text
- View/download PDF
22. On the Hardness of Module Learning With Errors with Short Distributions.
- Author
-
Katharina Boudgoust, Corentin Jeudy, Adeline Roux-Langlois, and Weiqiang Wen
- Published
- 2022
23. Lattice-Based Signature with Efficient Protocols, Revisited.
- Author
-
Corentin Jeudy, Adeline Roux-Langlois, and Olivier Sanders
- Published
- 2022
24. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance.
- Author
-
Shi Bai 0001, Tancrède Lepoint, Adeline Roux-Langlois, Amin Sakzad, Damien Stehlé, and Ron Steinfeld
- Published
- 2018
- Full Text
- View/download PDF
25. A lattice-based group signature scheme with verifier-local revocation.
- Author
-
San Ling, Khoa Nguyen 0002, Adeline Roux-Langlois, and Huaxiong Wang
- Published
- 2018
- Full Text
- View/download PDF
26. Log-S-unit lattices using Explicit Stickelberger Generators to solve Approx Ideal-SVP.
- Author
-
Olivier Bernard 0002, Andrea Lesavourey, Tuong-Huy Nguyen, and Adeline Roux-Langlois
- Published
- 2021
27. Compressed Linear Aggregate Signatures Based on Module Lattices.
- Author
-
Katharina Boudgoust and Adeline Roux-Langlois
- Published
- 2021
28. Lattice-based (Partially) Blind Signature without Restart.
- Author
-
Samuel Bouaziz-Ermann, Sébastien Canard, Gautier Eberhart, Guillaume Kaim, Adeline Roux-Langlois, and Jacques Traoré
- Published
- 2020
29. Log-S-unit Lattices Using Explicit Stickelberger Generators to Solve Approx Ideal-SVP
- Author
-
Olivier Bernard, Andrea Lesavourey, Tuong-Huy Nguyen, Adeline Roux-Langlois, Applied Cryptography and Implementation Security (CAPSULE), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), Thales Communications [Gennevilliers], Thales Communications, DGA Maîtrise de l'information (DGA.MI), Direction générale de l'Armement (DGA), Equipe AMACC - Laboratoire GREYC - UMR6072, Groupe de Recherche en Informatique, Image et Instrumentation de Caen (GREYC), Université de Caen Normandie (UNICAEN), Normandie Université (NU)-Normandie Université (NU)-École Nationale Supérieure d'Ingénieurs de Caen (ENSICAEN), Normandie Université (NU)-Centre National de la Recherche Scientifique (CNRS)-Université de Caen Normandie (UNICAEN), Normandie Université (NU)-Centre National de la Recherche Scientifique (CNRS), and European Project: 780701,PROMETHEUS(2018)
- Subjects
Approx-SVP ,Ideal lattices ,Stickelberger ideal ,[INFO]Computer Science [cs] ,Twisted-PHS ,S-unit attacks - Abstract
International audience; In 2020, Bernard and Roux-Langlois introduced the Twisted-PHS algorithm to solve Approx-Svp for ideal lattices on any number field, based on the PHS algorithm by Pellet-Mary, Hanrot and Stehlé. They performed experiments for prime conductors cyclotomic fields of degrees at most 70, one of the main bottlenecks being the computation of a logS unit lattice which requires subexponential time. Our main contribution is to extend these experiments to cyclotomic fields of degree up to 210 for most conductors m. Building upon new results from Bernard and Kučera on the Stickelberger ideal, we use explicit generators to construct full-rank logS unit sublattices fulfilling the role of approximating the full Twisted-PHS lattice. In our best approximate regime, our results show that the Twisted-PHS algorithm outperforms, over our experimental range, the CDW algorithm by Cramer, Ducas and Wesolowski, and sometimes beats its asymptotic volumetric lower bound. Additionally, we use these explicit Stickelberger generators to remove almost all quantum steps in the CDW algorithm, under the mild restriction that the plus part of the class number verifies h + m ≤ O(√ m).
- Published
- 2022
- Full Text
- View/download PDF
30. Overfull: Too Large Aggregate Signatures Based on Lattices
- Author
-
Katharina Boudgoust, Adeline Roux-Langlois, Aarhus University [Aarhus], Applied Cryptography and Implementation Security (CAPSULE), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), and ANR-21-ASTR-0016,AMIRAL,AMélioration des sIgnatures reposant sur les Réseaux et Applications aux fonctionnaLités cryptographiques avancées(2021)
- Subjects
[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,General Computer Science ,Signature Aggregation ,Lattice-Based Cryptography ,Module Lattices - Abstract
International audience; The Fiat-Shamir with Aborts paradigm of Lyubashevsky has given rise to efficient lattice-based signature schemes. One popular implementation is Dilithium which is a finalist in an ongoing standardization process run by the NIST. Informally, it can be seen as a lattice analogue of the well-known discrete-logarithm-based Schnorr signature. An interesting research question is whether it is possible to combine several unrelated signatures, issued from different signing parties on different messages, into one single aggregated signature. Of course, its size should be significantly smaller than the trivial concatenation of all signatures. Ideally, the aggregation can be done offline by a third party, called public aggregation. Previous works have shown that it is possible to half-aggregate Schnorr signatures, but it was left unclear if the underlying techniques can be adapted to the lattice setting. In this work, we show that, indeed, we can use similar strategies to obtain a signature scheme allowing for public aggregation whose hardness is proven assuming the intractability of two well-studied problems on module lattices: The Module Learning With Errors problem (M-LWE) and the Module Short Integer Solution problem (M-SIS). Failure: Unfortunately, our scheme produces aggregated signatures that are larger than the trivial solution of concatenating. This is due to peculiarities that seem inherent to lattice-based cryptography. Its motivation is thus mainly pedagogical, as we explain the subtleties when designing lattice-based aggregate signatures that are supported by a proper security proof.
- Published
- 2022
31. 273 Avelumab in patients with gestational trophoblastic tumorsresistant to polychemotherapy: efficacy outcomes of cohort B of TROPHIMMUN phase II trial
- Author
-
A Floquet, Gilles Freyer, Catherine Mercier, Benoit You, J. P. Lotz, J. Massardier, P Descargues, Adeline Roux, P. Rousset, D Grazziotin –soares, Carole Langlois-Jacques, P.-A. Bolze, L. Gladieff, François Golfier, T Hajri, Sylvie Bin, Marine Alves-Ferreira, and Laurent Villeneuve
- Subjects
medicine.medical_specialty ,Hysterectomy ,business.industry ,medicine.medical_treatment ,Choriocarcinoma ,Trophoblastic Tumor ,Pembrolizumab ,medicine.disease ,Gastroenterology ,Regimen ,Internal medicine ,Cohort ,Clinical endpoint ,Medicine ,Gestation ,business - Abstract
Introduction/Background* In patients with gestational trophoblastic tumors (GTT) with a FIGO score ≥ 7, or GTT resistant to both standard monotherapies, the recommended polychemotherapy regimen is EMA-CO. In case of resistance to polychemotherapy, the prognosis is poor. The anti-PD-L1 monoclonal antibody avelumab may be effective for GTT resistant to monochemotherapy (You et al JCO 2020). The efficacy data of avelumab in patients with GTT resistant to polychemotherapy enrolled in cohort B of TROPHIMMUN trial (NCT03135769) are presented. Methodology In cohort B, patients with GTT resistant to polychemotherapy received avelumab 10 mg/kg Q2W until hCG normalization, and for 3 additional cycles thereafter. The primary endpoint was the rate of patients with hCG normalization, following a 2-step Simon design. The cohort was closed prematurely for futility. Result(s)* 2017-2020 : seven patients were treated with the French Gestational Trophoblastic Center (median age was 37 ; choriocarcinoma: 4; placental-site: 1; epithelioid: 1; other: 1) ; stage I/III: 43%/57%; FIGO score 8-10: 43%; score 11-15: 57%. Patients had experienced previous failures to monochemotherapy (n=5), pelvis surgery (n=2), and polychemotherapy (EMA-CO, n=5; EMA-EP, n=1; TP/TE, n=1; APE; n=1). They received a median of 6 avelumab cycles (range: 3-13). Six (85.7%) patients achieved initial hCG stabilization/decline, and one patient (14.2%) had successful hCG normalization after 13 cycles. Another patient experienced favorable hCG decline, but avelumab was discontinued for hemostatic hysterectomy, followed by sustained hCG normalization. The 5 other patients (71.4%) experienced hCG re-increase suggesting avelumab resistance, including two patients who developed brain hemorrhage after 4 cycles (brain metastases in one patient; arteriovenous malformation in one patient who died). The 4 remaining patients were subsequently treated with hysterectomy, other polychemotherapy, including high-dose/bone-marrow-transplant for two; pembrolizumab for one (who died). Conclusion* TROPHIMMUN is the first trial of immunotherapy in GTT. Contrarily to avelumab suggested effectiveness in patients with monotherapy resistance (Cohort A), avelumab activity was limited in patients with polychemotherapy resistance. Despite initial changes in hCG kinetics in most patients, eventual hCG normalization was rare (14%). The prognosis of patients experiencing polychemotherapy resistance remains poor. Combination treatments with immunotherapy should be considered.
- Published
- 2021
- Full Text
- View/download PDF
32. Successful pregnancy in a cancer patient previously cured of a gestational trophoblastic tumor by immunotherapy
- Author
-
Marine Alves-Ferreira, Jean-Pierre Lotz, Adeline Roux, Touria Hajri, D. Grazziotin-Soares, J. Massardier, Pascal Rousset, Catherine Mercier, Delphine Maucort-Boulch, François Golfier, Laurent Villeneuve, Florence Joly, Gilles Freyer, Benoit You, Laurence Gladieff, Sylvie Bin, and Pierre-Adrien Bolze
- Subjects
Oncology ,medicine.medical_specialty ,business.industry ,medicine.medical_treatment ,MEDLINE ,Cancer ,Hematology ,Immunotherapy ,Successful pregnancy ,medicine.disease ,Gestational trophoblastic tumor ,Pregnancy ,Neoplasms ,Internal medicine ,Uterine Neoplasms ,medicine ,Humans ,Female ,Gestational Trophoblastic Disease ,business - Published
- 2020
- Full Text
- View/download PDF
33. On the Hardness of Module-LWE with Binary Secret
- Author
-
Adeline Roux-Langlois, Katharina Boudgoust, Weiqiang Wen, Corentin Jeudy, Embedded Security and Cryptography / Sécurité cryptographie embarquée (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), This work also received a French government support managed by the National Research Agency in the'Investing for the Future' program, under the national project RISQ P141580-2660001 / DOS0044216., Cryptographers’ Track at the RSA Conference 2021, Kenneth G. Paterson, European Project: 780701,PROMETHEUS(2018), Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-CentraleSupélec-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), and Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes)
- Subjects
Physics ,Binary secret ,Ring (mathematics) ,Degree (graph theory) ,Binary number ,0102 computer and information sciences ,Algebraic number field ,01 natural sciences ,Omega ,Combinatorics ,03 medical and health sciences ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,0302 clinical medicine ,010201 computation theory & mathematics ,030220 oncology & carcinogenesis ,Rank (graph theory) ,Module learning with errors ,Lattice-based cryptography ,Learning with errors - Abstract
International audience; We prove that the Module Learning With Errors $\mathrm {M\text {-}LWE}$ problem with binary secrets and rank $d$ is at least as hard as the standard version of $\mathrm {M\text {-}LWE}$ with uniform secret and rank $k$, where the rank increases from $d \ge (k+1)\log _2 q + \omega (\log _2 n)$, and the Gaussian noise from $\alpha$ to $\beta = \alpha \cdot \varTheta (n^2\sqrt{d})$, where $n$ is the ring degree and $q$ the modulus. Our work improves on the recent work by Boudgoust et al. in 2020 by a factor of $\sqrt{md}$ in the Gaussian noise, where $m$ is the number of given $\mathrm {M\text {-}LWE}$ samples, when $q$ fulfills some number-theoretic requirements. We use a different approach than Boudgoust et al. to achieve this hardness result by adapting the previous work from Brakerski et al. in 2013 for the Learning With Errors problem to the module setting. Theproof applies to cyclotomic fields, but most results hold for a larger classof number fields, and may be of independent interest.
- Published
- 2021
- Full Text
- View/download PDF
34. Implementation of Lattice Trapdoors on Modules and Applications
- Author
-
Gautier Eberhart, Mohamed Sabt, Lucas Prabel, Pauline Bert, Adeline Roux-Langlois, Embedded Security and Cryptography / Sécurité cryptographie embarquée (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-CentraleSupélec-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), and Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes)
- Subjects
Ring (mathematics) ,Modularity (networks) ,Theoretical computer science ,module lattices ,trapdoors ,Computer science ,business.industry ,Gaussian ,010102 general mathematics ,signature scheme ,0102 computer and information sciences ,Encryption ,01 natural sciences ,Signature (logic) ,Gaussian preimage sampling ,symbols.namesake ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,010201 computation theory & mathematics ,Lattice (order) ,symbols ,Lattice-based cryptography ,0101 mathematics ,business ,identity-based encryption - Abstract
International audience; We develop and implement efficient Gaussian preimage sampling techniques on module lattices, which rely on the works of Micciancio and Peikert in 2012, and Micciancio and Genise in 2018. The main advantage of our implementation is its modularity, which makes it practical to use for signature schemes, but also for more advanced constructions using trapdoors such as identity-based encryption. In particular, it is easy to use in the ring or module setting, and to modify the arithmetic on Rq (as different schemes have different conditions on q). Relying on these tools, we also present two instantiations and implementations of proven trapdoor-based signature schemes in the module setting: GPV in the random oracle model and a variant of it in the standard model presented in Bert et al. in 2018. For that last scheme, we address a security issue and correct obsolescence problems in their implementation by building ours from scratch. To the best of our knowledge, this is the first efficient implementation of a lattice-based signature scheme in the standard model. Relying on that last signature, we also present the implementation of a standard model IBE in the module setting. We show that while the resulting schemes may not be competitive with the most efficient NIST candidates, they are practical and run on a standard laptop in acceptable time, which paves the way for practical advanced trapdoor-based constructions.
- Published
- 2021
- Full Text
- View/download PDF
35. Constant-Size Lattice-Based Group Signature with Forward Security in the Standard Model
- Author
-
Guillaume Kaim, Adeline Roux-Langlois, Adela Georgescu, Sébastien Canard, Jacques Traore, Orange Labs [Caen], Orange Labs, Embedded Security and Cryptography / Sécurité cryptographie embarquée (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes 1 (UR1), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), Department of Computer Science [Bucharest], University Politehnica of Bucarest, This work is supported by the European Union PROMETHEUS project (Horizon 2020 Research and Innovation Program, grant 780701) and by the french Programme 'Investissement d’Avenir' under the national project RISQ P141580-2660001 / DOS0044216., European Project: 780701,PROMETHEUS(2018), Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-CentraleSupélec-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), and Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes)
- Subjects
050101 languages & linguistics ,Theoretical computer science ,Computer science ,business.industry ,05 social sciences ,02 engineering and technology ,Group signature ,Mathematical proof ,Random oracle ,Whole systems ,Public-key cryptography ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,Forward secrecy ,Lattice (order) ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,0501 psychology and cognitive sciences ,business ,Quantum computer - Abstract
International audience; One important property of group signatures is forward-security, which prevents an attacker in possession of a group signing key to forge signatures produced in the past. In case of exposure of one group member's signing key, group signatures lacking forward-security need to invalidate all group public and secret keys (by re-initializing the whole system) but also invalidate all previously issued group signatures. Most of the existing forward-secure group signatures (FS-GS) are built from number-theoretic security assumptions which are vulnerable to quantum computers. The only post-quantum secure FS-GS scheme is built from lattices by Ling et al. (PQCrypto 19) in the random oracle model, following the classical framework of encrypt-then-prove, thus using noninteractive zero-knowledge (NIZK) proofs. In this work, we achieve the first FS-GS from lattices in the standard model. Our starting point is the group signature of Katsumada and Yamada (Eurocrypt 19) which replaces NIZK by attribute-based signatures (ABS), thus removing the need for random oracles. We first modify the underlying ABS of Tsabary (TCC 17) to equip it with forward-security property. We then prove that by plugging it back in the group signature framework of Katsumada and Yamada (Eurocrypt 19), we can design a FS-GS scheme secure in the standard model with public key and signature size constant in the number of users. Our constant size is achieved by relying on complexity leveraging, which further implies relying on the subexponential hardness of the Short Integers Solution (SIS) assumption.
- Published
- 2020
- Full Text
- View/download PDF
36. Towards Classical Hardness of Module-LWE: The Linear Rank Case
- Author
-
Weiqiang Wen, Corentin Jeudy, Adeline Roux-Langlois, and Katharina Boudgoust
- Subjects
Discrete mathematics ,Reduction (recursion theory) ,Rank (linear algebra) ,Degree (graph theory) ,Lattice problem ,Binary number ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,Algebraic number field ,01 natural sciences ,010201 computation theory & mathematics ,0202 electrical engineering, electronic engineering, information engineering ,Lattice-based cryptography ,Learning with errors ,Mathematics - Abstract
We prove that the module learning with errors (\(\mathrm {M\text {-}LWE}\)) problem with arbitrary polynomial-sized modulus p is classically at least as hard as standard worst-case lattice problems, as long as the module rank d is not smaller than the number field degree n. Previous publications only showed the hardness under quantum reductions. We achieve this result in an analogous manner as in the case of the learning with errors (\(\mathrm {LWE}\)) problem. First, we show the classical hardness of \(\mathrm {M\text {-}LWE}\) with an exponential-sized modulus. In a second step, we prove the hardness of \(\mathrm {M\text {-}LWE}\) using a binary secret. And finally, we provide a modulus reduction technique. The complete result applies to the class of power-of-two cyclotomic fields. However, several tools hold for more general classes of number fields and may be of independent interest.
- Published
- 2020
- Full Text
- View/download PDF
37. Do Hearing Aids Influence Behavioral and Psychological Symptoms of Dementia and Quality of Life in Hearing Impaired Alzheimer’s Disease Patients and Their Caregivers?
- Author
-
Adeline Roux, Arnaud Adrait, Marine Gueugnon, Lionel Collet, Marc Bonnefoy, Marie-France Nguyen, Xavier Perrot, and Charles Petitot
- Subjects
Male ,Pediatrics ,medicine.medical_specialty ,Time Factors ,Activities of daily living ,Hearing loss ,Presbycusis ,Disease ,Neuropsychological Tests ,Audiology ,03 medical and health sciences ,Hearing Aids ,0302 clinical medicine ,Double-Blind Method ,Quality of life ,Alzheimer Disease ,Activities of Daily Living ,Outcome Assessment, Health Care ,medicine ,Humans ,Dementia ,030212 general & internal medicine ,Hearing Loss ,Aged ,Retrospective Studies ,Aged, 80 and over ,Psychiatric Status Rating Scales ,business.industry ,General Neuroscience ,General Medicine ,medicine.disease ,Clinical trial ,Psychiatry and Mental health ,Clinical Psychology ,Caregivers ,Quality of Life ,Patient Compliance ,Female ,Geriatrics and Gerontology ,medicine.symptom ,Alzheimer's disease ,business ,030217 neurology & neurosurgery ,Follow-Up Studies - Abstract
Background It has been suggested that age-related hearing loss (ARHL) and Alzheimer's disease (AD) are commonly associated. Objective The Alzheimer Disease, Presbycusis and Hearing Aids (ADPHA) clinical trial assessed the influence of hearing aids (HAs) on patients affected by ARHL and AD, as judged by behavioral symptoms and functional abilities, as well as patient and caregiver quality of life (QoL). Methods A multicenter double-blind randomized placebo-controlled trial, with a semi-crossover procedure over 12 months, was conducted from 2006 to 2012. For the first 6 months, the active group was treated with active HAs and the placebo group with inactive HAs. For the last 6 months, HAs in the placebo group were activated. Assessment was conducted at baseline, 6 months, and 12 months. We performed intergroup and intragroup comparisons. Behavioral symptoms were assessed by neuropsychiatric inventory (NPI), functional abilities by instrumental activities of daily living, and QoL by Zarit, Alzheimer's disease related quality of life, and simplified Duke scales. Results Fifty-one patients were included and randomized: 22 in active group (mean NPI 17.6; mean age 83±6.2) and 26 in placebo group (mean NPI 25.8; mean age 82.3±7.2) were fitted with HAs. At 6-month follow-up, all scores worsened without significant difference between the two groups. In placebo group, activation of HAs had no effect on the change of these scores. Conclusion These findings do not provide evidence of improvement in behavioral symptoms, functional status, or QoL of hearing impaired AD patients and their caregivers after 6 months of HA use. However, we cannot exclude that HAs may have a positive effect in patients aged less than 75 years.
- Published
- 2017
- Full Text
- View/download PDF
38. Middle-Product Learning with Rounding Problem and its Applications
- Author
-
Shi Bai, Zhenfei Zhang, Dipayan Das, Katharina Boudgoust, Adeline Roux-Langlois, Weiqiang Wen, Florida Atlantic University [Boca Raton], Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), National Institute of Technology [Durgapur] (NIT Durgapur), Algorand Foundation, Université de Bretagne Sud (UBS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-CentraleSupélec-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), and National Institute of Technology Durgapur
- Subjects
Discrete mathematics ,Public Key Encryption ,Polynomial ,business.industry ,Rounding ,Parameterized complexity ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,Type (model theory) ,Encryption ,01 natural sciences ,010201 computation theory & mathematics ,Product (mathematics) ,LWE ,Ciphertext ,Middle-Product ,0202 electrical engineering, electronic engineering, information engineering ,[INFO]Computer Science [cs] ,LWR ,business ,Learning with errors ,Computer Science::Cryptography and Security ,Mathematics - Abstract
At CRYPTO 2017, Rosca et al. introduce a new variant of the Learning With Errors (LWE) problem, called the Middle-Product LWE (\({\mathrm {MP}\text {-}\mathrm{LWE}}\)). The hardness of this new assumption is based on the hardness of the Polynomial LWE (P-LWE) problem parameterized by a set of polynomials, making it more secure against the possible weakness of a single defining polynomial. As a cryptographic application, they also provide an encryption scheme based on the \({\mathrm {MP}\text {-}\mathrm{LWE}}\) problem. In this paper, we propose a deterministic variant of their encryption scheme, which does not need Gaussian sampling and is thus simpler than the original one. Still, it has the same quasi-optimal asymptotic key and ciphertext sizes. The main ingredient for this purpose is the Learning With Rounding (LWR) problem which has already been used to derandomize LWE type encryption. The hardness of our scheme is based on a new assumption called Middle-Product Computational Learning With Rounding, an adaption of the computational LWR problem over rings, introduced by Chen et al. at ASIACRYPT 2018. We prove that this new assumption is as hard as the decisional version of MP-LWE and thus benefits from worst-case to average-case hardness guarantees.
- Published
- 2019
- Full Text
- View/download PDF
39. Avelumab in patients with gestational trophoblastic tumors resistant to monochemotherapy: Final outcomes of TROPHIMMUN phase II trial, cohort A
- Author
-
Sylvie Bin, Touria Hajri, Laurence Gladieff, Gilles Freyer, Jérôme Massardier, Daniele Grazziotin, Benoit You, Catherine Mercier, Pascal Rousset, Adeline Roux, Laurent Villeneuve, Pierre-Adrien Bolze, Delphine Maucort-Boulch, Marine Alves-Ferreira, François Golfier, Jean-Pierre Lotz, and Florence Joly
- Subjects
Oncology ,Cancer Research ,medicine.medical_specialty ,Chemotherapy ,business.industry ,medicine.medical_treatment ,Trophoblastic Tumor ,Avelumab ,03 medical and health sciences ,0302 clinical medicine ,030220 oncology & carcinogenesis ,Internal medicine ,Cohort ,medicine ,Gestation ,In patient ,business ,030215 immunology ,medicine.drug - Abstract
LBA6008 Background: Patients with gestational trophoblastic tumors (GTT) resistant to monochemotherapy are treated with historic chemotherapy regimens known to be effective, but toxic. PD-L1 is constitutively expressed in all GTT subtypes (Bolze et al. Int J Gynecol Cancer 2017). HLA-G and natural killer (NK) cells are involved in GTT immune-surveillance. The anti-PD-L1 monoclonal antibody avelumab (Pfizer & Merck KGaA) triggers cytotoxicity through NK cells. The objective of TROPHIMMUN trial was to assess the efficacy of avelumab in patients with chemoresistant GTT. Methods: In the cohort A of this academic multicenter trial (NCT03135769), avelumab was given at 10 mg/kg Q2W in patients with GTT resistant to monochemotherapy. Avelumab was prescribed until hCG normalization, and then for 3 consolidation cycles. The primary objective was the rate of patients with hCG normalization, with a 2 step Simon design. Results: 15 patients (median 34 y old) followed by the French Gestational Trophoblastic Center were treated from Dec 2016 to Sept 2019 (stage I/III: 53%/47%; FIGO score 0-4: 33%; score 5-6: 47%; score >6: 20%). They all had progressed with previous methotrexate, and 1 patient with actinomycin-D. They received median 8 avelumab cycles (range: 2-11). The tolerability was favorable. 93 % of patients developed drug-related grade 1-2 toxicities (86% grade 1), mainly including fatigue (33% patients); nausea-vomiting (33%); infusion-related reactions (27%); thyroid disorder (20%); dry eyes (20%) & diarrhea (20%). A grade 3 uterus bleeding (treatment unrelated) was observed in 1 patient. Median follow-up was 30 months. Successful hCG normalizations were obtained in 8 patients (53%, median 9 avelumab cycles), either during avelumab treatment in 7 patients, or after avelumab discontinuation in 1 patient. None presented relapse afterwards, and 1 patient had a subsequent healthy pregnancy. Avelumab resistances requiring switch to chemotherapy were observed in 7 patients (47%), who normalized hCG with subsequent actinomycin-D (42%), or surgery/polychemotherapy (57%). The likelihood of success with avelumab was not related to the FIGO score, or disease stages. Conclusions: TROPHIMMUN is the first trial of immunotherapy in GTT patients. The anti-PD-L1 monoclonal antibody avelumab was effective, with a favorable safety profile compared to chemotherapy, in patients with resistance to mono-chemotherapy. About 50 % patients could be cured of their chemoresistant diseases. Avelumab may be a new therapeutic option. Clinical trial information: NCT03135769 .
- Published
- 2020
- Full Text
- View/download PDF
40. From Identification Using Rejection Sampling to Signatures via the Fiat-Shamir Transform: Application to the BLISS Signature
- Author
-
Adeline Roux-Langlois, Pauline Bert, EMbedded SEcurity and Cryptography (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS), CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Université de Bretagne Sud (UBS)-Centre National de la Recherche Scientifique (CNRS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), and Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)
- Subjects
060201 languages & linguistics ,Identification scheme ,Computer science ,Fiat-Shamir transform ,Rejection sampling ,Identification schemes ,Signature schemes ,06 humanities and the arts ,02 engineering and technology ,Lattices ,Lossy compression ,Signature (logic) ,Random oracle ,Reduction (complexity) ,Identification (information) ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,Rejection Sampling ,0602 languages and literature ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,Algorithm - Abstract
International audience; In this paper, we present a reduction from non-lossy/lossy identification scheme using rejection sampling to signature in the Random Oracle Model (ROM). The rejection sampling is used to ensure that the last step in the identification scheme does not leak information about the secret key of the scheme. This last step may fail, and to hide these failures to an adversary we use a Fiat-Shamir transform where we rerun the identification protocol until we get a valid output. We also apply our result for non-lossy identification scheme to the well-known BLISS signature [DDLL13] and compare with the original proof.
- Published
- 2018
- Full Text
- View/download PDF
41. Adding methylphenidate to prism-adaptation improves outcome in neglect patients. A randomized clinical trial
- Author
-
Alessandro Farnè, Sophie Ciancia, François Quelard, Patrick Hovantruc, Yann Cojan, Gilles Rode, Laurent Villeneuve, Yves Rossetti, Audrey Janoly-Dumenil, Sophie Jacquin-Courtois, Pierre-Olivier Sancho, Thierry Sarraf, François Cotton, Jacques Luauté, Stuart Nash, Dominique Boisson, Eric Chabanat, Adeline Roux, Fadila Hadj-Bouziane, Jean-Yves Bar, Centre de recherche en neurosciences de Lyon (CRNL), Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Université de Lyon-Université Jean Monnet [Saint-Étienne] (UJM)-Institut National de la Santé et de la Recherche Médicale (INSERM)-Centre National de la Recherche Scientifique (CNRS), Hôpital Henry Gabrielle [CHU - HCL], Hospices Civils de Lyon (HCL), Pôle Information Médicale Evaluation Recherche (IMER), RMN et optique : De la mesure au biomarqueur, Centre de Recherche en Acquisition et Traitement de l'Image pour la Santé (CREATIS), Université Jean Monnet [Saint-Étienne] (UJM)-Hospices Civils de Lyon (HCL)-Institut National des Sciences Appliquées de Lyon (INSA Lyon), Institut National des Sciences Appliquées (INSA)-Université de Lyon-Institut National des Sciences Appliquées (INSA)-Université de Lyon-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Centre National de la Recherche Scientifique (CNRS)-Institut National de la Santé et de la Recherche Médicale (INSERM)-Université Jean Monnet [Saint-Étienne] (UJM)-Hospices Civils de Lyon (HCL)-Institut National des Sciences Appliquées de Lyon (INSA Lyon), Université de Lyon-Centre National de la Recherche Scientifique (CNRS)-Institut National de la Santé et de la Recherche Médicale (INSERM), Département de Neuroradiologie [Centre Hospitalier Lyon Sud - HCL], Centre Hospitalier Lyon Sud [CHU - HCL] (CHLS), Hospices Civils de Lyon (HCL)-Hospices Civils de Lyon (HCL), ANR-11-IDEX-0007,Avenir L.S.E.,Construction, Fonction Cognitive et Réhabilitation du Cerveau(2011), ANR-10-IBHU-0003,CESAME,CESAME(2010), and Université de Lyon-Institut National des Sciences Appliquées (INSA)-Université de Lyon-Institut National des Sciences Appliquées (INSA)-Université Claude Bernard Lyon 1 (UCBL)
- Subjects
medicine.medical_specialty ,Activities of daily living ,Randomised trials ,[SDV.IB.IMA]Life Sciences [q-bio]/Bioengineering/Imaging ,Cognitive Neuroscience ,media_common.quotation_subject ,[SDV]Life Sciences [q-bio] ,Experimental and Cognitive Psychology ,Placebo ,050105 experimental psychology ,Neglect ,law.invention ,Perceptual Disorders ,03 medical and health sciences ,0302 clinical medicine ,Randomized controlled trial ,Double-Blind Method ,Prim adaptation ,law ,Activities of Daily Living ,medicine ,Humans ,0501 psychology and cognitive sciences ,Attention ,Stroke ,ComputingMilieux_MISCELLANEOUS ,media_common ,05 social sciences ,Rehabilitation ,Stroke Rehabilitation ,Recovery of Function ,medicine.disease ,Functional Independence Measure ,Adaptation, Physiological ,3. Good health ,Neuropsychology and Physiological Psychology ,Mood ,Space Perception ,Physical therapy ,Methylphenidate ,Psychology ,Prism adaptation ,030217 neurology & neurosurgery - Abstract
Spatial neglect is one of the main predictors of poor functional recovery after stroke. Many therapeutic interventions have been developed to alleviate this condition, but to date the evidence of their effectiveness is still scarce. Objective The purpose of this study was to test whether combining prism adaptation (PA) and methylphenidate (MP) could enhance the recovery of neglect patients at a functional level. Methods RITAPRISM is a multicentre, randomized, double-blind, placebo-controlled study comparing PA plus placebo (control) versus PA plus MP. 24 patients were prospectively enrolled (10 in the placebo group and 14 in the MP group). Results The main result is a long-term functional improvement (on the functional independence measure (FIM) and on Bergego's scale) induced by MP combined with PA. No serious adverse event occurred. Conclusions The long-term benefit on activities of daily living (ADL) obtained in this randomized controlled trial set this intervention apart from previous attempts and supports with a high level of evidence the value of combining PA and MP in order to improve the autonomy of neglect patients. Further studies will be needed to clarify the mechanism of this improvement. Although not specifically assessed at this stage, a part of the improvement in ADL might be related to the collateral effect of MP on mood, executive functions or fatigue, and/or the combined effect of PA and MP on motor intentional bias of neglect patients. Classification of evidence This study provides Class I evidence that adding MP to PA improves the functional outcome of neglect patients. WHO trial registration ID EUCTR2008-000325-20-FR.
- Published
- 2018
- Full Text
- View/download PDF
42. Sirolimus for Secondary Prevention of Skin Cancer in Kidney Transplant Recipients: 5-Year Results
- Author
-
Michèle Kessler, Nilufer Broeders, Claire Pouteil-Noble, Günther F.L. Hofbauer, Andreas Serra, Jacques Dantal, Valérie Chatelet, Eric Goffin, Adeline Roux, Jean Kanitakis, Lionel Rostaing, Anne Dompmartin, Véronique Del Marmol, Sylvie Euvrard, Evelyne Decullier, Isabelle Tromme, Emmanuel Morelon, Anabelle Brocard, and Nassim Kamar
- Subjects
0301 basic medicine ,Cancer Research ,medicine.medical_specialty ,Skin Neoplasms ,medicine.medical_treatment ,Calcineurin Inhibitors ,Renal function ,Gastroenterology ,03 medical and health sciences ,Immunocompromised Host ,0302 clinical medicine ,Internal medicine ,medicine ,Carcinoma ,Secondary Prevention ,Humans ,Kidney transplantation ,Sirolimus ,Kidney ,business.industry ,Immunosuppression ,medicine.disease ,Kidney Transplantation ,Transplant Recipients ,Calcineurin ,030104 developmental biology ,medicine.anatomical_structure ,Oncology ,030220 oncology & carcinogenesis ,Carcinoma, Squamous Cell ,Skin cancer ,business ,Immunosuppressive Agents ,medicine.drug - Abstract
Purpose Transplant recipients who develop cutaneous squamous cell carcinomas are at high risk for multiple subsequent skin cancers. Sirolimus has been shown to reduce the occurrence of secondary skin cancers, but no study included a follow-up exceeding 2 years. We extended at 5 years the TUMORAPA randomized trial of sirolimus-based immunosuppressive regimen versus calcineurin inhibitor–based immunosuppression. Methods Kidney transplant recipients receiving calcineurin inhibitors who had at least one cutaneous squamous cell carcinoma were randomly assigned to receive sirolimus as a substitute for calcineurin inhibitors (n = 64) or to maintain their initial treatment (n = 56). The primary end point was survival free of squamous cell carcinoma at 5 years. Secondary end points included the occurrence of other skin cancers, renal function, patient and graft survival, and treatment tolerance. Results Survival free of cutaneous squamous cell carcinoma was significantly longer in the sirolimus group than in the calcineurin inhibitor group ( P = .007). In the sirolimus group, the number of patients with new skin cancers was significantly lower compared with the calcineurin inhibitor group: 22% versus 59% for squamous cell carcinomas ( P < .001), 34% versus 66% for other skin cancers ( P < .001), and 20% versus 37.5% for basal cell carcinomas ( P < .05). Kidney graft function, patients, and graft survival were similar in both groups. In the sirolimus group, the mean number of serious adverse effects per patient decreased from 1.16 during the first 2 years, to 0.83 between years 2 and 5. Conclusion In kidney transplant recipients with previous cutaneous squamous cell carcinomas, the antitumoral effect of conversion from calcineurin inhibitors to sirolimus was maintained at 5 years, and sirolimus tolerance was satisfactory.
- Published
- 2018
43. Practical Implementation of Ring-SIS/LWE Based Signature and IBE
- Author
-
Pierre-Alain Fouque, Adeline Roux-Langlois, Mohamed Sabt, Pauline Bert, EMbedded SEcurity and Cryptography (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS), Orange Labs [Caen], Orange Labs, CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Université de Bretagne Sud (UBS)-Centre National de la Recherche Scientifique (CNRS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), and Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)
- Subjects
Theoretical computer science ,Computer science ,NTRU ,business.industry ,010102 general mathematics ,Lattice ,IBE ,Cryptography ,Software implementation ,0102 computer and information sciences ,Encryption ,Signature ,01 natural sciences ,Ring-LWE/SIS ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,010201 computation theory & mathematics ,NIST ,0101 mathematics ,business ,ComputingMilieux_MISCELLANEOUS - Abstract
Lattice-based signature and Identity-Based Encryption are well-known cryptographic schemes, and having both efficient and provable secure schemes in the standard model is still a challenging task in light of the current NIST post-quantum competition. We address this problem in this paper by mixing standard IBE scheme, a la ABB (EUROCRYPT 2010) on Ring-SIS/LWE assumptions with the efficient trapdoor of Peikert and Micciancio (EUROCRYPT 2012) and we provide an efficient implementation. Our IBE scheme is more efficient than the IBE scheme of Ducas, Lyubashevsky and Prest based on NTRU assumption and is based on more standard assumptions. We also describe and implement the underlying signature scheme, which is provably secure in the standard model and efficient.
- Published
- 2018
- Full Text
- View/download PDF
44. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance
- Author
-
Tancrède Lepoint, Ron Steinfeld, Shi Bai, Damien Stehlé, Adeline Roux-Langlois, Amin Sakzad, Arithmetic and Computing (ARIC), Inria Grenoble - Rhône-Alpes, Institut National de Recherche en Informatique et en Automatique (Inria)-Institut National de Recherche en Informatique et en Automatique (Inria)-Laboratoire de l'Informatique du Parallélisme (LIP), École normale supérieure de Lyon (ENS de Lyon)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Université de Lyon-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure de Lyon (ENS de Lyon)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Université de Lyon-Centre National de la Recherche Scientifique (CNRS), École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL), EMbedded SEcurity and Cryptography (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS), Monash University [Clayton], Centre National de la Recherche Scientifique (CNRS)-Université de Lyon-Institut National de Recherche en Informatique et en Automatique (Inria)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-École normale supérieure - Lyon (ENS Lyon)-Centre National de la Recherche Scientifique (CNRS)-Université de Lyon-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-École normale supérieure - Lyon (ENS Lyon), École normale supérieure - Paris (ENS Paris), Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes 1 (UR1), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), and Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)
- Subjects
Theoretical computer science ,Cryptography ,0102 computer and information sciences ,02 engineering and technology ,Mathematical proof ,Encryption ,01 natural sciences ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,0202 electrical engineering, electronic engineering, information engineering ,Search problem ,[INFO]Computer Science [cs] ,ComputingMilieux_MISCELLANEOUS ,Computer Science::Cryptography and Security ,Mathematics ,Statistical distance ,business.industry ,Applied Mathematics ,020206 networking & telecommunications ,Computer Science Applications ,010201 computation theory & mathematics ,Probability distribution ,Lattice-based cryptography ,business ,Semantic security ,Algorithm ,Software - Abstract
The Renyi divergence is a measure of closeness of two probability distributions. We show that it can often be used as an alternative to the statistical distance in security proofs for lattice-based cryptography. Using the Renyi divergence is particularly suited for security proofs of primitives in which the attacker is required to solve a search problem (e.g., forging a signature). We show that it may also be used in the case of distinguishing problems (e.g., semantic security of encryption schemes), when they enjoy a public sampleability property. The techniques lead to security proofs for schemes with smaller parameters, and sometimes to simpler security proofs than the existing ones.
- Published
- 2018
- Full Text
- View/download PDF
45. PREDICTORS OF ONE-YEAR VISUAL OUTCOMES AFTER ANTI-VASCULAR ENDOTHELIAL GROWTH FACTOR TREATMENT FOR NEOVASCULAR AGE-RELATED MACULAR DEGENERATION
- Author
-
Evelyne Decullier, Adeline Roux, Laure Huot, Laurent Kodjikian, Gilles Aulagner, Eric H. Souied, Matériaux, ingénierie et science [Villeurbanne] (MATEIS), Centre National de la Recherche Scientifique (CNRS)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Université de Lyon-Institut National des Sciences Appliquées de Lyon (INSA Lyon), Université de Lyon-Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA), Unité de Recherche Clinique, Hospices Civils de Lyon (HCL), Université Paris-Est Créteil Val-de-Marne - Paris 12 (UPEC UP12), Hosp Civils Lyon, Pole Informat Med Evaluat Rech, Unite Rech Clin, Lyon, France, Université Claude Bernard Lyon 1 (UCBL), and Université de Lyon-Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Centre National de la Recherche Scientifique (CNRS)
- Subjects
0301 basic medicine ,Male ,Vascular Endothelial Growth Factor A ,Visual acuity ,Time Factors ,genetic structures ,very elderly ,Visual Acuity ,Angiogenesis Inhibitors ,law.invention ,[SPI.MAT]Engineering Sciences [physics]/Materials ,Macular Degeneration ,0302 clinical medicine ,Randomized controlled trial ,law ,time factor ,80 and over ,Aged, 80 and over ,Univariate analysis ,General Medicine ,Middle Aged ,Prognosis ,Bevacizumab ,Choroidal neovascularization ,Intravitreal Injections ,Female ,medicine.symptom ,medicine.drug ,medicine.medical_specialty ,subretinal neovascularization ,03 medical and health sciences ,Ophthalmology ,Ranibizumab ,medicine ,Humans ,controlled study ,human ,antagonists and inhibitors ,Aged ,business.industry ,Macular degeneration ,intravitreal drug administration ,medicine.disease ,eye diseases ,Choroidal Neovascularization ,Regimen ,030104 developmental biology ,angiogenesis inhibitor ,vasculotropin A ,Multivariate Analysis ,randomized controlled trial ,030221 ophthalmology & optometry ,sense organs ,business - Abstract
cited By 1; International audience; PURPOSE: To determine predictors of best-corrected visual acuity (BCVA) outcomes 1 year after ranibizumab or bevacizumab treatment for neovascular age-related macular degeneration, within the French Study Group Avastin versus Lucentis for neovascular age-related macular degeneration (GEFAL). METHODS: Patients aged ≥50 years presenting subfoveal neovascular age-related macular degeneration were randomized to receive ranibizumab or bevacizumab (3 monthly intravitreal injections followed by an as-needed regimen). The main outcome measures were BCVA and its change from baseline at 1 year. Variables with a P value
- Published
- 2018
- Full Text
- View/download PDF
46. A lattice-based group signature scheme with verifier-local revocation
- Author
-
Khoa D. Nguyen, Adeline Roux-Langlois, San Ling, Huaxiong Wang, and School of Physical and Mathematical Sciences
- Subjects
Mathematics [Science] ,Theoretical computer science ,General Computer Science ,Revocation ,Computer science ,business.industry ,Verifier-local Revocation ,Group Signatures ,020206 networking & telecommunications ,02 engineering and technology ,Group signature ,Encryption ,Theoretical Computer Science ,Lattice (order) ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Bilinear map ,business ,Computer Science::Cryptography and Security ,Quantum computer - Abstract
Support of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first lattice-based VLR group signature, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with existing lattice-based group signatures, our scheme has several noticeable advantages: support of membership revocation, logarithmic-size signatures, and milder hardness assumptions. Moreover, our construction works without relying on public-key encryption schemes, which is an intriguing feature for group signatures. MOE (Min. of Education, S’pore)
- Published
- 2018
47. Efficacy of Hearing Aids on the Cognitive Status of Patients with Alzheimer’s Disease and Hearing Loss: A Multicenter Controlled Randomized Trial
- Author
-
Charles Petitot, Xavier Perrot, Adeline Roux, Arnaud Adrait, Marine Gueugnon, Lionel Collet, Marie-France Nguyen, Marc Bonnefoy, Centre Hospitalier Lyon Sud [CHU - HCL] (CHLS), Hospices Civils de Lyon (HCL), Cardiovasculaire, métabolisme, diabétologie et nutrition (CarMeN), Hospices Civils de Lyon (HCL)-Institut National de la Santé et de la Recherche Médicale (INSERM)-Institut National des Sciences Appliquées de Lyon (INSA Lyon), Université de Lyon-Institut National des Sciences Appliquées (INSA)-Université de Lyon-Institut National des Sciences Appliquées (INSA)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Institut National de la Recherche Agronomique (INRA), Pôle Information Médicale Evaluation Recherche (IMER), Hôpital Edouard Herriot [CHU - HCL], Institut National de la Recherche Agronomique (INRA)-Université Claude Bernard Lyon 1 (UCBL), Université de Lyon-Université de Lyon-Institut National des Sciences Appliquées de Lyon (INSA Lyon), and Université de Lyon-Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Institut National de la Santé et de la Recherche Médicale (INSERM)-Hospices Civils de Lyon (HCL)
- Subjects
Male ,medicine.medical_specialty ,Hearing loss ,[SDV]Life Sciences [q-bio] ,Neuropsychological Tests ,Placebo ,law.invention ,03 medical and health sciences ,0302 clinical medicine ,Hearing Aids ,Randomized controlled trial ,Audiometry ,Double-Blind Method ,law ,Alzheimer Disease ,Internal medicine ,Clinical endpoint ,Medicine ,Humans ,Cognitive decline ,030223 otorhinolaryngology ,Hearing Loss ,ComputingMilieux_MISCELLANEOUS ,Aged ,Aged, 80 and over ,Cross-Over Studies ,medicine.diagnostic_test ,business.industry ,General Neuroscience ,General Medicine ,medicine.disease ,Crossover study ,Psychiatry and Mental health ,Clinical Psychology ,Physical therapy ,Female ,Geriatrics and Gerontology ,Alzheimer's disease ,medicine.symptom ,business ,Cognition Disorders ,030217 neurology & neurosurgery - Abstract
Background/objective This study evaluated the cognitive benefit of hearing aids (HA) in older patients with Alzheimer's disease (AD) and hearing loss (HL) after a 6- and 12-month period of utilization. Methods A multicenter double-blind randomized placebo-controlled trial was conducted in patients aged more than 65 years. A group was equipped with active HA for 6 months (active group) and a second group had placebo HA for 6 months (placebo group) followed by a secondary activation phase for a further 6 months (semi crossover procedure). Both groups were retested after a 12-month period. The primary endpoint was the change from baseline of the Alzheimer's Disease Assessment Scale-Cognitive subscale (ADAS Cog) after a 6-month period in both groups and after 6 months of secondary HA activation in the placebo group. A smaller cognitive decline should be obtained with HA use; an increase in ADAS Cog score of less than 6 points was defined a success. Results Fifty-one patients aged 68 to 99 years were included; 38 attended the 6-month visit: 18 in the active group and 20 in the placebo group. At 6 months, 14 (82.4%) successes were noticed in the active group, and 15 (88.2%) in the placebo group (p = 1.0); delta ADAS Cog in the active group was 1.8±5.3 and 1.3±5.3 in the placebo group (p = 0.8). In the placebo group, after the secondary HA activation, no significant improvement was observed. Conclusion No significant effect of HA use was observed after 6 months of follow-up in patients with AD and HL.
- Published
- 2017
- Full Text
- View/download PDF
48. Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges
- Author
-
Caroline Fontaine, Guillaume Bonnoron, Vianney Lapotre, Adeline Roux-Langlois, Vincent Herbert, Vincent Migliore, Guy Gogniat, Lab-STICC_TB_CID_SFIIS, Laboratoire des sciences et techniques de l'information, de la communication et de la connaissance (Lab-STICC), École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Télécom Bretagne-Institut Brestois du Numérique et des Mathématiques (IBNM), Université de Brest (UBO)-Université européenne de Bretagne - European University of Brittany (UEB)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Télécom Bretagne-Institut Brestois du Numérique et des Mathématiques (IBNM), Université de Brest (UBO)-Université européenne de Bretagne - European University of Brittany (UEB)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS), Département lmage et Traitement Information (IMT Atlantique - ITI), IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-Institut Mines-Télécom [Paris] (IMT), Chaire cyberdéfense systèmes navals (Ecole Navale, IMT-Atlantique, THALES, DCNS), Lab-STICC_UBS_CACS_MOCS, École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL)-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL)-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT), Laboratoire d'Intégration des Systèmes et des Technologies (LIST), Direction de Recherche Technologique (CEA) (DRT (CEA)), Commissariat à l'énergie atomique et aux énergies alternatives (CEA)-Commissariat à l'énergie atomique et aux énergies alternatives (CEA)-Université Paris-Saclay, EMbedded SEcurity and Cryptography (EMSEC), SYSTÈMES LARGE ÉCHELLE (IRISA-D1), Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Université de Bretagne Sud (UBS)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-CentraleSupélec-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Université de Rennes (UNIV-RENNES)-CentraleSupélec-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Université de Rennes (UNIV-RENNES)-CentraleSupélec, Institut Mines-Télécom [Paris] (IMT)-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-École Nationale d'Ingénieurs de Brest (ENIB)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL)-Institut Mines-Télécom [Paris] (IMT)-IMT Atlantique Bretagne-Pays de la Loire (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-École Nationale d'Ingénieurs de Brest (ENIB)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL), Commissariat à l'énergie atomique et aux énergies alternatives (CEA)-Commissariat à l'énergie atomique et aux énergies alternatives (CEA), CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Université de Rennes (UNIV-RENNES)-Université de Rennes (UNIV-RENNES)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Rennes (ENS Rennes)-Université de Bretagne Sud (UBS)-Centre National de la Recherche Scientifique (CNRS)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-CentraleSupélec-Télécom Bretagne-Université de Rennes 1 (UR1), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), Institut National des Sciences Appliquées (INSA)-Université de Rennes (UNIV-RENNES)-Institut National des Sciences Appliquées (INSA), Université européenne de Bretagne - European University of Brittany (UEB)-École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Télécom Bretagne-Institut Brestois du Numérique et des Mathématiques (IBNM), Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-Université européenne de Bretagne - European University of Brittany (UEB)-École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-Télécom Bretagne-Institut Brestois du Numérique et des Mathématiques (IBNM), Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS), IMT Atlantique (IMT Atlantique), École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL)-IMT Atlantique (IMT Atlantique), Institut Mines-Télécom [Paris] (IMT)-École Nationale d'Ingénieurs de Brest (ENIB)-Université de Bretagne Sud (UBS)-Université de Brest (UBO)-École Nationale Supérieure de Techniques Avancées Bretagne (ENSTA Bretagne)-Institut Mines-Télécom [Paris] (IMT)-Centre National de la Recherche Scientifique (CNRS)-Université Bretagne Loire (UBL)-IMT Atlantique (IMT Atlantique), Laboratoire d'Intégration des Systèmes et des Technologies (LIST (CEA)), Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Université de Rennes (UR)-Institut National des Sciences Appliquées - Rennes (INSA Rennes), Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)-Institut de Recherche en Informatique et Systèmes Aléatoires (IRISA), and Institut National des Sciences Appliquées (INSA)-Institut National des Sciences Appliquées (INSA)-Université de Bretagne Sud (UBS)-École normale supérieure - Rennes (ENS Rennes)-Institut National de Recherche en Informatique et en Automatique (Inria)-Télécom Bretagne-CentraleSupélec-Centre National de la Recherche Scientifique (CNRS)
- Subjects
Information privacy ,Securtiy ,Computer science ,Data Privacy ,Homomorphic encryption ,0102 computer and information sciences ,02 engineering and technology ,Computer security ,computer.software_genre ,01 natural sciences ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,010201 computation theory & mathematics ,Order (exchange) ,Real World ,Implementation ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Confidentiality ,computer ,[SPI.SIGNAL]Engineering Sciences [physics]/Signal and Image processing - Abstract
International audience; The proposed article aims, for readers, to learn about the existing efforts to secure and implement Somewhat/Fully Homomorphic Encryption (\,(S/F)HE\,) schemes and the problems to be tackled in order to progress toward their adoption. For that purpose, the article provides, at first, a brief introduction regarding (S/F)HE. Then, it focuses on some practical issues related to the adoption of (S/F)HE schemes, i.e. the security parameters, the existing implementations and their limitations, and the management of the huge complexity caused by homomorphic calculation. These issues are analyzed with the help of recent related work published in the literature, and with the experience gained by the authors through their experiments.
- Published
- 2017
- Full Text
- View/download PDF
49. Intraperitoneal vascular endothelial growth factor burden in peritoneal surface malignancies treated with curative intent: The first step before intraperitoneal anti-vascular endothelial growth factor treatment?
- Author
-
L. Garnier, Naoual Bakrin, François-Noël Gilly, Eddy Cotte, Olivier Glehen, Delphine Vaudoyer, Guillaume Passot, Florent Wallet, and Adeline Roux
- Subjects
Male ,Vascular Endothelial Growth Factor A ,Cancer Research ,medicine.medical_specialty ,Peritoneal surface ,Bevacizumab ,medicine.medical_treatment ,Abdominal cavity ,Antibodies, Monoclonal, Humanized ,Gastroenterology ,chemistry.chemical_compound ,Internal medicine ,Ascites ,medicine ,Humans ,Peritoneal Neoplasms ,Gastrointestinal Neoplasms ,Ovarian Neoplasms ,Curative intent ,Chemotherapy ,business.industry ,Remission Induction ,Middle Aged ,Prognosis ,Pseudomyxoma Peritonei ,Combined Modality Therapy ,Surgery ,Vascular endothelial growth factor ,medicine.anatomical_structure ,Oncology ,chemistry ,Injections, Intravenous ,Female ,medicine.symptom ,business ,Cytoreductive surgery ,Injections, Intraperitoneal ,medicine.drug - Abstract
Vascular endothelial growth factor (VEGF) is one of the most important angiogenic factors in solid tumours and plays an important role in ascites development in peritoneal surface malignancies (PSM). The main goal of this study was to determine the evolution and factors influencing intraperitoneal (IP) VEGF burden during cytoreductive surgery (CRS) with curative intent.Ninety-seven consecutive patients with PSM were treated with CRS at a single centre with curative intent. Patient data were collected prospectively between February 2012 and October 2012. An enzyme-linked immunosorbent assay technique was used to assess VEGF levels in intravenous (IV) systemic blood samples before incision and after abdominal closure, and in IP samples during abdominal cavity exploration, after completion of CRS, after hyperthermic IP chemotherapy, and at 1 and 24h after abdominal closure.The IP VEGF burden increased significantly after CRS, and then decreased progressively (p0.005). In multivariate analysis, neoadjuvant IV bevacizumab significantly decreased the preoperative IP VEGF burden, tumour load according to Peritoneal Cancer Index value increased significantly the preoperative IP VEGF burden and a low preoperative IP VEGF burden was associated with significantly increased postoperative complications. Neoadjuvant IV bevacizumab is the only factor that influences the preoperative IV VEGF concentration.For patients with PSM who were treated with curative intent, the IP VEGF burden increased after CRS, and was reduced prior to surgery by the administration of neoadjuvant IV bevacizumab.
- Published
- 2014
- Full Text
- View/download PDF
50. Local recurrence after radical nephrectomy for kidney cancer: management and prediction of outcomes. a multi-institutional study
- Author
-
Nathalie Rioux Leclercq, Xavier Matillon, Thomas Bessede, Rodolphe Thuret, Hervé Baumert, Laurent Salomon, Sylvie Bin, Pierre Bigot, Adeline Roux, Géraldine Pignot, Gilles Karsenty, Cyril Bastide, Myriam Ammi, Philippe Paparel, Jean Alexandre Long, Karim Bensalah, Bernard Escudier, Jean-Jacques Patard, and Michel Soulié
- Subjects
medicine.medical_specialty ,Multivariate analysis ,business.industry ,medicine.medical_treatment ,030232 urology & nephrology ,Retrospective cohort study ,General Medicine ,Disease ,medicine.disease ,Nephrectomy ,3. Good health ,Surgery ,03 medical and health sciences ,0302 clinical medicine ,medicine.anatomical_structure ,Oncology ,Renal cell carcinoma ,030220 oncology & carcinogenesis ,medicine ,Carcinoma ,business ,Lymph node ,Kidney cancer - Abstract
BACKGROUND: Local recurrence (LR) after radical nephrectomy (RN) for kidney cancer is uncommon. Our objectives were to analyse characteristics and therapeutic options of LR after RN and to identify survival prognostic factors. MATERIALS AND METHODS: From a multi-institutional retrospective database, we identified 72 patients who experienced LR after RN. RESULTS: Mean time to LR was 26.5 ± 3.3 months. The location of the recurrence was renal fossa, regional lymph node, homolateral adrenal and both renal fossa and regional lymph node for 43 (59.7%), 27 (37.5%), 9 (12.5%) and 7 (9.7%) patients, respectively. Patients were treated by surgery, systemic therapies, combination of therapies and palliative treatment in 24 (33.3%), 18 (25%), 24 (33.3%) and 6 (8.4%) cases, respectively. Within a mean follow-up of 26.4 ± 3.3 months from the date of local recurrence, 12 (16.6%) patients were alive without disease, 30 (41.7%) patients were alive with disease, 30 patients (41.6%) died including 28 (38.8%) from the disease. In multivariate analysis, time to recurrence \textless1 year (P \textless 0.001; HR: 4.81) and surgical treatment (P = 0.027; HR: 0.33) were predictive factors. CONCLUSIONS: Local recurrence after radical nephrectomy is associated with poor prognosis. The time to recurrence and the completeness of the surgical treatment are major prognostic factors.
- Published
- 2013
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.