scispace - formally typeset
Search or ask a question

Showing papers by "Chris J. Mitchell published in 2013"


Journal ArticleDOI
01 Apr 2013-Leukemia
TL;DR: Quiescent leukaemic cells account for minimal residual disease in childhood lymphoblastic leukaemia and are a major source of uncertainty in prognosis for these patients.
Abstract: Quiescent leukaemic cells account for minimal residual disease in childhood lymphoblastic leukaemia

47 citations


Journal ArticleDOI
TL;DR: Self-reported shock expectancies and skin conductance responses were consistent with blocking of learning of the instrumental contingency by prior training of the Pavlovian contingency, and vice versa, supporting the idea that a common learning mechanism underlies both Pavlovians and instrumental conditioning.

30 citations


Journal ArticleDOI
22 May 2013-PLOS ONE
TL;DR: The data indicate that glucose homeostasis in mice is TG2 independent, and question a link between TG2 and diabetes.
Abstract: Transglutaminase type 2 (TG2) has been reported to be a candidate gene for maturity onset diabetes of the young (MODY) because three different mutations that impair TG2 transamidase activity have been found in 3 families with MODY. TG2 null (TG2−/−) mice have been reported to be glucose intolerant and have impaired glucose-stimulated insulin secretion (GSIS). Here we rigorously evaluated the role of TG2 in glucose metabolism using independently generated murine models of genetic TG2 disruption, which show no compensatory enhanced expression of other TGs in pancreatic islets or other tissues. First, we subjected chow- or fat-fed congenic SV129 or C57BL/6 wild type (WT) and TG2−/− littermates, to oral glucose gavage. Blood glucose and serum insulin levels were similar for both genotypes. Pancreatic islets isolated from these animals and analysed in vitro for GSIS and cholinergic potentiation of GSIS, showed no significant difference between genotypes. Results from intraperitoneal glucose tolerance tests (GTTs) and insulin tolerance tests (ITTs) were similar for both genotypes. Second, we directly investigated the role of TG2 transamidase activity in insulin secretion using a coisogenic model that expresses a mutant form of TG2 (TG2R579A), which is constitutively active for transamidase activity. Intraperitoneal GTTs and ITTs revealed no significant differences between WT and TG2R579A/R579A mice. Given that neither deletion nor constitutive activation of TG2 transamidase activity altered basal responses, or responses to a glucose or insulin challenge, our data indicate that glucose homeostasis in mice is TG2 independent, and question a link between TG2 and diabetes.

26 citations


Journal ArticleDOI
TL;DR: It is suggested that the learning of attentional responses, just like more overt forms of instrumental action, can be influenced by both goal-directed and habit-like processes.
Abstract: Four experiments using human participants examined how learning about the value of an outcome with which a cue is associated influences attention to that cue. Experiment 1 demonstrated that participants learn more rapidly about cues that previously predicted high-value outcomes than those that predicted low-value outcomes, indicating an attentional bias that is based on the learned value of cues. Experiments 2 through 4 examined the nature of this bias by retrospectively manipulating the value of the outcomes involved through instructions to participants. Results demonstrate that learning about value through trial-by-trial training and through instruction both influence attention to the cues involved, but in different ways. We take these findings to suggest that the learning of attentional responses, just like more overt forms of instrumental action, can be influenced by both goal-directed and habit-like processes.

25 citations


Journal ArticleDOI
TL;DR: This paper proposes a general scheme that converts a simple static password authentication mechanism into a one-time password (OTP) system using the GAA key establishment service, and gives two practical instantiations of the general scheme.
Abstract: The Generic Authentication Architecture (GAA) is a standardised extension to the mobile authentication infrastructure that enables the provision of security services, such as key establishment, to network applications. In this paper we first show how Trusted Computing can be extended in a GAA-like framework to offer new security services. We then propose a general scheme that converts a simple static password authentication mechanism into a one-time password (OTP) system using the GAA key establishment service. The scheme employs a GAA-enabled user device and a GAA-aware server. Most importantly, unlike most OTP systems using a dedicated key-bearing token, the user device does not need to be user or server specific, and can be used in the protocol with no registration or configuration (except for the installation of the necessary application software). We also give two practical instantiations of the general scheme, building firstly on the mobile authentication infrastructure and secondly on Trusted Computing. The practical systems are secure, scalable, fit well to the multi-institution scenario, and enable the provision of ubiquitous and on-demand OTP services.

10 citations


Book ChapterDOI
01 Jul 2013
TL;DR: This paper cryptanalyse a block cipher mode of operation called IOBC, possibly the only remaining encryption mode designed for such use that has not previously been analyzed and shows that IOBC is subject to known-plaintext-based forgery attacks.
Abstract: The idea of combining a very simple form of added plaintext redundancy with a special mode of data encryption to provide data integrity is an old one; however, despite its wide deployment in protocols such as Kerberos, it has largely been superseded by provably secure authenticated encryption techniques. In this paper we cryptanalyse a block cipher mode of operation called IOBC, possibly the only remaining encryption mode designed for such use that has not previously been analyzed. We show that IOBC is subject to known-plaintext-based forgery attacks with a complexity of around 2 n/3, where n is the block cipher block length.

7 citations


Journal ArticleDOI
TL;DR: The study suggests that the context of exposure and test moderates the mere exposure effect, which is dependent on experiencing the stimuli in the same context in exposure and on test.
Abstract: The present study examined the extent to which increased liking of exposed stimuli*the mere exposure effect*is dependent on experiencing the stimuli in the same context in exposure and on test. Participants were repeatedly exposed to pairs of cues (nonsense words) and target stimuli (faces and shapes), and were asked to rate the pleasantness of the target stimuli in a subsequent test phase. Familiar targets were preferred to novel targets*a mere exposure effect was obtained. This

7 citations


Journal ArticleDOI
TL;DR: It is concluded that contingency bias may be due to ambiguity in the test question, and therefore it does not require postulation of a separate associative link-based mechanism.
Abstract: In laboratory contingency learning tasks, people usually give accurate estimates of the degree of contingency between a cue and an outcome. However, if they are asked to estimate the probability of the outcome in the presence of the cue, they tend to be biased by the probability of the outcome in the absence of the cue. This bias is often attributed to an automatic contingency detection mechanism, which is said to act via an excitatory associative link to activate the outcome representation at the time of testing. We conducted 3 experiments to test alternative accounts of contingency bias. Participants were exposed to the same outcome probability in the presence of the cue, but different outcome probabilities in the absence of the cue. Phrasing the test question in terms of frequency rather than probability and clarifying the test instructions reduced but did not eliminate contingency bias. However, removal of ambiguity regarding the presence of additional causes during the test phase did eliminate contingency bias. We conclude that contingency bias may be due to ambiguity in the test question, and therefore it does not require postulation of a separate associative link-based mechanism.

3 citations


Journal ArticleDOI
TL;DR: This paper proposes a scheme to provide interoperability between two widely discussed identity systems, namely Shibboleth and Information Card systems such as CardSpace or Higgins, based on a browser extension.
Abstract: Whilst the growing number of identity management systems have the potential to reduce the threat of identity attacks, major deployment problems remain because of the lack of interoperability between such systems. In this paper, we propose a scheme to provide interoperability between two widely discussed identity systems, namely Shibboleth and Information Card systems such as CardSpace or Higgins. When using this scheme, Information Card users are able to obtain an assertion token from a Shibboleth-enabled identity provider that can be processed by an Information Card-enabled relying party. The scheme is based on a browser extension and operates with both the CardSpace and the Higgins identity selectors without any modification. We specify the operation of the scheme and also describe an implementation of a proof-of-concept prototype. Additionally, security and operational analyses are provided. Copyright © 2012 John Wiley & Sons, Ltd.

2 citations


BookDOI
01 Jan 2013
TL;DR: The aim of this paper is to classify which key parameters are feasible to be solved in practice in the FHE scheme, and attack the lattice problem of lower dimensions by practical lattice reduction algorithms.
Abstract: In 2009, Gentry first proposed a concrete method for constructing a fully homomorphic encryption (FHE) scheme, which supports arbitrary operations on encrypted data. The construction of the FHE scheme starts from a somewhat homomorphic encryption (SHE) scheme, which only supports limited operations but can be much faster than the FHE scheme. The Gentry’s scheme is based on ideal lattices, and Chen and Nguyen estimated that it needs at least 10,000 lattice dimension to make the FHE scheme secure. In contrast, the security of the SHE scheme can be guaranteed for lower lattice dimensions, depending on the possible operations which are determined by key parameters. The aim of this paper is to classify which key parameters are feasible to be solved. We attack the lattice problem of lower dimensions by practical lattice reduction algorithms, and estimate the key parameters which can be solved in practice.

2 citations


01 Jan 2013
TL;DR: Policies and Research in Identity Management : Third IFIP WG 11.6 Working Conference, IDMAN 2013.
Abstract: Policies and Research in Identity Management : Third IFIP WG 11.6 Working Conference, IDMAN 2013