170 resultados para Signature


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Exposure to ultraviolet radiation is closely linked to the development of skin cancers in humans. The ultraviolet B (UVB) radiation wavelength (280-320 nm), in particular, causes DNA damage in epidermal keratinocytes, which are linked to the generation of signature premalignant mutations. Interactions between dermal fibroblasts and keratinocytes play a role in epidermal repair and regeneration after UVB-induced damage. To investigate these processes, established two and three-dimensional culture models were utilized to study the impact of fibroblast-keratinocyte crosstalk during the acute UVB response. Using a coculture system it was observed that fibroblasts enhanced keratinocyte survival and the repair of cyclobutane pyrimidine dimers (CPDs) after UVB radiation exposure. These findings were also mirrored in irradiated human skin coculture models employed in this study. Fibroblast coculture was shown to play a role in the expression and activation of members of the apoptotic cascade, including caspase-3 and Bad. Interestingly, the expression and phosphorylation of p53, a key player in the regulation of keratinocyte cell fate postirradiation, was also shown to be influenced by fibroblast-produced factors. This study highlights the importance of synergistic interactions between fibroblasts and keratinocytes in maintaining a functional epidermis while promoting repair and regeneration following UVB radiation-induced damage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Frequency Domain Spectroscopy (FDS) is successfully being used to assess the insulation condition of oil filled power transformers. However, it has to date only been implemented on de-energized transformers, which requires the transformers to be shut down for an extended period which can result in significant costs. To solve this issue, a method of implementing FDS under energized condition is proposed here. A chirp excitation waveform is used to replace the conventional sinusoidal waveform to reduce the measurement time in this method. Investigation of the dielectric response under the influence of a high voltage stress at power frequency is reported based on experimental results. To further understand the insulation ageing process, the geometric capacitance effect is removed to enhance the detection of the ageing signature. This enhancement enables the imaginary part of admittance to be used as a new indicator to assess the ageing status of the insulation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We used our TopSig open-source indexing and retrieval tool to produce runs for the ShARe/CLEF eHealth 2013 track. TopSig was used to produce runs using the query fields and provided discharge summaries, where appropriate. Although the improvement was not great TopSig was able to gain some benefit from utilising the discharge summaries, although the software needed to be modified to support this. This was part of a larger experiment involving determining the applicability and limits to signature-based approaches.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Clustering is an important technique in organising and categorising web scale documents. The main challenges faced in clustering the billions of documents available on the web are the processing power required and the sheer size of the datasets available. More importantly, it is nigh impossible to generate the labels for a general web document collection containing billions of documents and a vast taxonomy of topics. However, document clusters are most commonly evaluated by comparison to a ground truth set of labels for documents. This paper presents a clustering and labeling solution where the Wikipedia is clustered and hundreds of millions of web documents in ClueWeb12 are mapped on to those clusters. This solution is based on the assumption that the Wikipedia contains such a wide range of diverse topics that it represents a small scale web. We found that it was possible to perform the web scale document clustering and labeling process on one desktop computer under a couple of days for the Wikipedia clustering solution containing about 1000 clusters. It takes longer to execute a solution with finer granularity clusters such as 10,000 or 50,000. These results were evaluated using a set of external data.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Cryptographic hash functions are an important tool of cryptography and play a fundamental role in efficient and secure information processing. A hash function processes an arbitrary finite length input message to a fixed length output referred to as the hash value. As a security requirement, a hash value should not serve as an image for two distinct input messages and it should be difficult to find the input message from a given hash value. Secure hash functions serve data integrity, non-repudiation and authenticity of the source in conjunction with the digital signature schemes. Keyed hash functions, also called message authentication codes (MACs) serve data integrity and data origin authentication in the secret key setting. The building blocks of hash functions can be designed using block ciphers, modular arithmetic or from scratch. The design principles of the popular Merkle–Damgård construction are followed in almost all widely used standard hash functions such as MD5 and SHA-1.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

At CRYPTO 2006, Halevi and Krawczyk proposed two randomized hash function modes and analyzed the security of digital signature algorithms based on these constructions. They showed that the security of signature schemes based on the two randomized hash function modes relies on properties similar to the second preimage resistance rather than on the collision resistance property of the hash functions. One of the randomized hash function modes was named the RMX hash function mode and was recommended for practical purposes. The National Institute of Standards and Technology (NIST), USA standardized a variant of the RMX hash function mode and published this standard in the Special Publication (SP) 800-106. In this article, we first discuss a generic online birthday existential forgery attack of Dang and Perlner on the RMX-hash-then-sign schemes. We show that a variant of this attack can be applied to forge the other randomize-hash-then-sign schemes. We point out practical limitations of the generic forgery attack on the RMX-hash-then-sign schemes. We then show that these limitations can be overcome for the RMX-hash-then-sign schemes if it is easy to find fixed points for the underlying compression functions, such as for the Davies-Meyer construction used in the popular hash functions such as MD5 designed by Rivest and the SHA family of hash functions designed by the National Security Agency (NSA), USA and published by NIST in the Federal Information Processing Standards (FIPS). We show an online birthday forgery attack on this class of signatures by using a variant of Dean’s method of finding fixed point expandable messages for hash functions based on the Davies-Meyer construction. This forgery attack is also applicable to signature schemes based on the variant of RMX standardized by NIST in SP 800-106. We discuss some important applications of our attacks and discuss their applicability on signature schemes based on hash functions with ‘built-in’ randomization. Finally, we compare our attacks on randomize-hash-then-sign schemes with the generic forgery attacks on the standard hash-based message authentication code (HMAC).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Halevi and Krawczyk proposed a message randomization algorithm called RMX as a front-end tool to the hash-then-sign digital signature schemes such as DSS and RSA in order to free their reliance on the collision resistance property of the hash functions. They have shown that to forge a RMX-hash-then-sign signature scheme, one has to solve a cryptanalytical task which is related to finding second preimages for the hash function. In this article, we will show how to use Dean’s method of finding expandable messages for finding a second preimage in the Merkle-Damgård hash function to existentially forge a signature scheme based on a t-bit RMX-hash function which uses the Davies-Meyer compression functions (e.g., MD4, MD5, SHA family) in 2 t/2 chosen messages plus 2 t/2 + 1 off-line operations of the compression function and similar amount of memory. This forgery attack also works on the signature schemes that use Davies-Meyer schemes and a variant of RMX published by NIST in its Draft Special Publication (SP) 800-106. We discuss some important applications of our attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents an approach to mobile robot localization, place recognition and loop closure using a monostatic ultra-wide band (UWB) radar system. The UWB radar is a time-of-flight based range measurement sensor that transmits short pulses and receives reflected waves from objects in the environment. The main idea of the poposed localization method is to treat the received waveform as a signature of place. The resulting echo waveform is very complex and highly depends on the position of the sensor with respect to surrounding objects. On the other hand, the sensor receives similar waveforms from the same positions.Moreover, the directional characteristics of dipole antenna is almost omnidirectional. Therefore, we can localize the sensor position to find similar waveform from waveform database. This paper proposes a place recognitionmethod based on waveform matching, presents a number of experiments that illustrate the high positon estimation accuracy of our UWB radar-based localization system, and shows the resulting loop detection performance in a typical indoor office environment and a forest.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Initial attempts to obtain lattice based signatures were closely related to reducing a vector modulo the fundamental parallelepiped of a secret basis (like GGH [9], or NTRUSign [12]). This approach leaked some information on the secret, namely the shape of the parallelepiped, which has been exploited on practical attacks [24]. NTRUSign was an extremely efficient scheme, and thus there has been a noticeable interest on developing countermeasures to the attacks, but with little success [6]. In [8] Gentry, Peikert and Vaikuntanathan proposed a randomized version of Babai’s nearest plane algorithm such that the distribution of a reduced vector modulo a secret parallelepiped only depended on the size of the base used. Using this algorithm and generating large, close to uniform, public keys they managed to get provably secure GGH-like lattice-based signatures. Recently, Stehlé and Steinfeld obtained a provably secure scheme very close to NTRUSign [26] (from a theoretical point of view). In this paper we present an alternative approach to seal the leak of NTRUSign. Instead of modifying the lattices and algorithms used, we do a classic leaky NTRUSign signature and hide it with gaussian noise using techniques present in Lyubashevky’s signatures. Our main contributions are thus a set of strong NTRUSign parameters, obtained by taking into account latest known attacks against the scheme, a statistical way to hide the leaky NTRU signature so that this particular instantiation of CVP-based signature scheme becomes zero-knowledge and secure against forgeries, based on the worst-case hardness of the O~(N1.5)-Shortest Independent Vector Problem over NTRU lattices. Finally, we give a set of concrete parameters to gauge the efficiency of the obtained signature scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

When verifying or reverse-engineering digital circuits, one often wants to identify and understand small components in a larger system. A possible approach is to show that the sub-circuit under investigation is functionally equivalent to a reference implementation. In many cases, this task is difficult as one may not have full information about the mapping between input and output of the two circuits, or because the equivalence depends on settings of control inputs. We propose a template-based approach that automates this process. It extracts a functional description for a low-level combinational circuit by showing it to be equivalent to a reference implementation, while synthesizing an appropriate mapping of input and output signals and setting of control signals. The method relies on solving an exists/forall problem using an SMT solver, and on a pruning technique based on signature computation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Nth-Dimensional Truncated Polynomial Ring (NTRU) is a lattice-based public-key cryptosystem that offers encryption and digital signature solutions. It was designed by Silverman, Hoffstein and Pipher. The NTRU cryptosystem was patented by NTRU Cryptosystems Inc. (which was later acquired by Security Innovations) and available as IEEE 1363.1 and X9.98 standards. NTRU is resistant to attacks based on Quantum computing, to which the standard RSA and ECC public-key cryptosystems are vulnerable to. In addition, NTRU has higher performance advantages over these cryptosystems. Considering this importance of NTRU, it is highly recommended to adopt NTRU as part of a cipher suite along with widely used cryptosystems for internet security protocols and applications. In this paper, we present our analytical study on the implementation of NTRU encryption scheme which serves as a guideline for security practitioners who are novice to lattice-based cryptography or even cryptography. In particular, we show some non-trivial issues that should be considered towards a secure and efficient NTRU implementation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In recent years, the practice of contemporary dancers has altered significantly in the transition from canonical choreographic vocabularies to a proliferation of choreographic signatures within mainstream and independent dance. Dancers are often required to collaborate creatively on the formation of choreographic material, thus engaging conceptually with emerging cultural paradigms. This book explores the co-creative practice of contemporary dancers solely from the point of view of the dancer. It reveals multiple dancing perspectives, drawn from interviews, current writing and evocative accounts from inside the choreographic process, illuminating the myriad ways that dancers contribute to the production of contemporary dance culture. A key insight of the book is that a dancer's signature way of being is a 'moving identity', which incorporates past dance experience, anatomical structures and conditioned human movement as a self-in-process. The moving identity is the movement signature that the dancer forms throughout a career path.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

As a precursor to the 2014 G20 Leaders’ Summit held in Brisbane, Australia, the Queensland Government sponsored a program of G20 Cultural Celebrations, designed to showcase the Summit’s host city. The cultural program’s signature event was the Colour Me Brisbane festival, a two-week ‘citywide interactive light and projection installations’ festival that was originally slated to run from 24 October to 9 November, but which was extended due to popular demand to conclude with the G20 Summit itself on 16 November. The Colour Me Brisbane festival comprised a series projection displays that promoted visions of the city’s past, present, and future at landmark sites and iconic buildings throughout the city’s central business district and thus transformed key buildings into forms of media architecture. In some instances the media architecture installations were interactive, allowing the public to control aspects of the projections through a computer interface situated in front of the building; however, the majority of the installations were not interactive in this sense. The festival was supported by a website that included information regarding the different visual and interactive displays and links to social media to support public discussion regarding the festival (Queensland Government 2014). Festival-goers were also encouraged to follow a walking-tour map of the projection sites that would take them on a 2.5 kilometre walk from Brisbane’s cultural precinct, through the city centre, concluding at parliament house. In this paper, we investigate the Colour Me Brisbane festival and the broader G20 Cultural Celebrations as a form of strategic placemaking—designed, on the one hand, to promote Brisbane as a safe, open, and accessible city in line with the City Council’s plan to position Brisbane as a ‘New World City’ (Brisbane City Council 2014). On the other hand, it was deployed to counteract growing local concerns and tensions over the disruptive and politicised nature of the G20 Summit by engaging the public with the city prior to the heightened security and mobility restrictions of the Summit weekend. Harnessing perspectives from media architecture (Brynskov et al. 2013), urban imaginaries (Cinar & Bender 2007), and social media analysis, we take a critical approach to analysing the government-sponsored projections, which literally projected the city onto itself, and public responses to them via the official, and heavily promoted, social media hashtags (#colourmebrisbane and #g20cultural). Our critical framework extends the concepts of urban phantasmagoria and urban imaginaries into the emerging field of media architecture to scrutinise its potential for increased political and civic engagement. Walter Benjamin’s concept of phantasmagoria (Cohen 1989; Duarte, Firmino, & Crestani 2014) provides an understanding of urban space as spectacular projection, implicated in commodity and techno-culture. The concept of urban imaginaries (Cinar & Bender 2007; Kelley 2013)—that is, the ways in which citizens’ experiences of urban environments are transformed into symbolic representations through the use of imagination—similarly provides a useful framing device in thinking about the Colour Me Brisbane projections and their relation to the construction of place. Employing these critical frames enables us to examine the ways in which the installations open up the potential for multiple urban imaginaries—in the sense that they encourage civic engagement via a tangible and imaginative experience of urban space—while, at the same time, supporting a particular vision and way of experiencing the city, promoting a commodified, sanctioned form of urban imaginary. This paper aims to dissect the urban imaginaries intrinsic to the Colour Me Brisbane projections and to examine how those imaginaries were strategically deployed as place-making schemes that choreograph reflections about and engagement with the city.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This project has identified a molecular signature involved in functions critical to breast cancer progression and metastasis mediated by vitronectin, an abundant protein in human plasma and victornectin:insulin-like growth factor complexes. This may have significant implications in designing future therapeutic targets for patient with tumours overexpressing vitronectin and/or the components of the insulin-like growth factor system:vitronectin axis. In particular, the findings from this project have identified Cyr61 and CTGF as key mediators involved in vitroncetin- and insulin-like growth factor I: Insulin-like growth factor-binding protein:vitronectin-induced breast cancer cell survival and migration.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Modal flexibility is a widely accepted technique to detect structural damage using vibration characteristics. Its application to detect damage in long span large diameter cables such as those used in suspension bridge main cables has not received much attention. This paper uses the modal flexibility method incorporating two damage indices (DIs) based on lateral and vertical modes to localize damage in such cables. The competency of those DIs in damage detection is tested by the numerically obtained vibration characteristics of a suspended cable in both intact and damaged states. Three single damage cases and one multiple damage case are considered. The impact of random measurement noise in the modal data on the damage localization capability of these two DIs is next examined. Long span large diameter cables are characterized by the two critical cable parameters named bending stiffness and sag-extensibility. The influence of these parameters in the damage localization capability of the two DIs is evaluated by a parametric study with two single damage cases. Results confirm that the damage index based on lateral vibration modes has the ability to successfully detect and locate damage in suspended cables with 5% noise in modal data for a range of cable parameters. This simple approach therefore can be extended for timely damage detection in cables of suspension bridges and thereby enhance their service during their life spans.