55 resultados para Eun Yung
Resumo:
Recent evidence suggested that prostate cancer stem/progenitor cells (CSC) are responsible for cancer initiation as well as disease progression. Unfortunately, conventional therapies are only effective in targeting the more differentiated cancer cells and spare the CSCs. Here, we report that PSP, an active component extracted from the mushroom Turkey tail (also known as Coriolus versicolor), is effective in targeting prostate CSCs. We found that treatment of the prostate cancer cell line PC-3 with PSP led to the down-regulation of CSC markers (CD133 and CD44) in a time and dose-dependent manner. Meanwhile, PSP treatment not only suppressed the ability of PC-3 cells to form prostaspheres under non-adherent culture conditions, but also inhibited their tumorigenicity in vivo, further proving that PSP can suppress prostate CSC properties. To investigate if the anti-CSC effect of PSP may lead to prostate cancer chemoprevention, transgenic mice (TgMAP) that spontaneously develop prostate tumors were orally fed with PSP for 20 weeks. Whereas 100% of the mice that fed with water only developed prostate tumors at the end of experiment, no tumors could be found in any of the mice fed with PSP, suggesting that PSP treatment can completely inhibit prostate tumor formation. Our results not only demonstrated the intriguing anti-CSC effect of PSP, but also revealed, for the first time, the surprising chemopreventive property of oral PSP consumption against prostate cancer.
Resumo:
This paper presents a model for generating a MAC tag by injecting the input message directly into the internal state of a nonlinear filter generator. This model generalises a similar model for unkeyed hash functions proposed by Nakano et al. We develop a matrix representation for the accumulation phase of our model and use it to analyse the security of the model against man-in-the-middle forgery attacks based on collisions in the final register contents. The results of this analysis show that some conclusions of Nakano et al regarding the security of their model are incorrect. We also use our results to comment on several recent MAC proposals which can be considered as instances of our model and specify choices of options within the model which should prevent the type of forgery discussed here. In particular, suitable initialisation of the register and active use of a secure nonlinear filter will prevent an attacker from finding a collision in the final register contents which could result in a forged MAC.
Resumo:
The ability to accurately predict the remaining useful life of machine components is critical for machine continuous operation, and can also improve productivity and enhance system safety. In condition-based maintenance (CBM), maintenance is performed based on information collected through condition monitoring and an assessment of the machine health. Effective diagnostics and prognostics are important aspects of CBM for maintenance engineers to schedule a repair and to acquire replacement components before the components actually fail. All machine components are subjected to degradation processes in real environments and they have certain failure characteristics which can be related to the operating conditions. This paper describes a technique for accurate assessment of the remnant life of machines based on health state probability estimation and involving historical knowledge embedded in the closed loop diagnostics and prognostics systems. The technique uses a Support Vector Machine (SVM) classifier as a tool for estimating health state probability of machine degradation, which can affect the accuracy of prediction. To validate the feasibility of the proposed model, real life historical data from bearings of High Pressure Liquefied Natural Gas (HP-LNG) pumps were analysed and used to obtain the optimal prediction of remaining useful life. The results obtained were very encouraging and showed that the proposed prognostic system based on health state probability estimation has the potential to be used as an estimation tool for remnant life prediction in industrial machinery.
Resumo:
Secure communications between large number of sensor nodes that are randomly scattered over a hostile territory, necessitate efficient key distribution schemes. However, due to limited resources at sensor nodes such schemes cannot be based on post deployment computations. Instead, pairwise (symmetric) keys are required to be pre-distributed by assigning a list of keys, (a.k.a. key-chain), to each sensor node. If a pair of nodes does not have a common key after deployment then they must find a key-path with secured links. The objective is to minimize the keychain size while (i) maximizing pairwise key sharing probability and resilience, and (ii) minimizing average key-path length. This paper presents a deterministic key distribution scheme based on Expander Graphs. It shows how to map the parameters (e.g., degree, expansion, and diameter) of a Ramanujan Expander Graph to the desired properties of a key distribution scheme for a physical network topology.
Resumo:
In condition-based maintenance (CBM), effective diagnostic and prognostic tools are essential for maintenance engineers to identify imminent fault and predict the remaining useful life before the components finally fail. This enables remedial actions to be taken in advance and reschedule of production if necessary. All machine components are subjected to degradation processes in real environments and they have certain failure characteristics which can be related to the operating conditions. This paper describes a technique for accurate assessment of the remnant life of bearings based on health state probability estimation and historical knowledge embedded in the closed loop diagnostics and prognostics system. The technique uses the Support Vector Machine (SVM) classifier as a tool for estimating health state probability of machine degradation process to provide long term prediction. To validate the feasibility of the proposed model, real life fault historical data from bearings of High Pressure-Liquefied Natural Gas (HP-LNG) pumps were analysed and used to obtain the optimal prediction of remaining useful life (RUL). The results obtained were very encouraging and showed that the proposed prognosis system based on health state probability estimation has the potential to be used as an estimation tool for remnant life prediction in industrial machinery.
Resumo:
The Transport Layer Security (TLS) protocol is the most widely used security protocol on the Internet. It supports negotiation of a wide variety of cryptographic primitives through different cipher suites, various modes of client authentication, and additional features such as renegotiation. Despite its widespread use, only recently has the full TLS protocol been proven secure, and only the core cryptographic protocol with no additional features. These additional features have been the cause of several practical attacks on TLS. In 2009, Ray and Dispensa demonstrated how TLS renegotiation allows an attacker to splice together its own session with that of a victim, resulting in a man-in-the-middle attack on TLS-reliant applications such as HTTP. TLS was subsequently patched with two defence mechanisms for protection against this attack. We present the first formal treatment of renegotiation in secure channel establishment protocols. We add optional renegotiation to the authenticated and confidential channel establishment model of Jager et al., an adaptation of the Bellare--Rogaway authenticated key exchange model. We describe the attack of Ray and Dispensa on TLS within our model. We show generically that the proposed fixes for TLS offer good protection against renegotiation attacks, and give a simple new countermeasure that provides renegotiation security for TLS even in the face of stronger adversaries.
Resumo:
The causal relationship between mental construal level and ingroup bias remains elusive. This paper uncovers a boundary condition and a mechanism underlying the relationship. We predict and find support for our hypotheses in four experiments conducted in East Asian and Western cultures. Data showed that a high- (vs. low-) level construal activated state belongingness, but had no effect on state rejection, state self-esteem, positive emotion, or negative emotion in participants from Korea (Experiment 1) and Australia (Experiment 3). Moreover, a high- (vs. low-) level construal triggered greater ingroup bias for Koreans (Experiment 2) and Australians (Experiment 3) primed with a relational self, but not for those primed with an independent self. This construal level effect on ingroup bias was eliminated when belongingness was primed at both a high- and a low-level construal; instead, relationals under a low-level construal were more ingroup-biased when they were primed with a belongingness (vs. baseline) condition (Experiment 4). These findings highlight that the relational self is a boundary condition for the construal level-ingroup bias link; belongingness explains the relationship.
Resumo:
Mitotic progression of mammalian cells is tightly regulated by the E3 ubiquitin ligase anaphase promoting complex (APC)/C. Deregulation of APC/C is frequently observed in cancer cells and is suggested to contribute to chromosome instability and cancer predisposition. In this study, we identified Daxx as a novel APC/C inhibitor frequently overexpressed in prostate cancer. Daxx interacts with the APC/C coactivators Cdc20 and Cdh1 in vivo, with the binding of Cdc20 dependent on the consensus destruction boxes near the N-terminal of the Daxx protein. Ectopic expression of Daxx, but not the D-box deleted mutant (DaxxΔD-box), inhibited the degradation of APC/Cdc20 and APC/Cdh1 substrates, leading to a transient delay in mitotic progression. Daxx is frequently upregulated in prostate cancer tissues; the expression level positively correlated with the Gleason score and disease metastasis (P = 0.027 and 0.032, respectively). Furthermore, ectopic expression of Daxx in a non-malignant prostate epithelial cell line induced polyploidy under mitotic stress. Our data suggest that Daxx may function as a novel APC/C inhibitor, which promotes chromosome instability during prostate cancer development.
Resumo:
An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.
Resumo:
Effective machine fault prognostic technologies can lead to elimination of unscheduled downtime and increase machine useful life and consequently lead to reduction of maintenance costs as well as prevention of human casualties in real engineering asset management. This paper presents a technique for accurate assessment of the remnant life of machines based on health state probability estimation technique and historical failure knowledge embedded in the closed loop diagnostic and prognostic system. To estimate a discrete machine degradation state which can represent the complex nature of machine degradation effectively, the proposed prognostic model employed a classification algorithm which can use a number of damage sensitive features compared to conventional time series analysis techniques for accurate long-term prediction. To validate the feasibility of the proposed model, the five different level data of typical four faults from High Pressure Liquefied Natural Gas (HP-LNG) pumps were used for the comparison of intelligent diagnostic test using five different classification algorithms. In addition, two sets of impeller-rub data were analysed and employed to predict the remnant life of pump based on estimation of health state probability using the Support Vector Machine (SVM) classifier. The results obtained were very encouraging and showed that the proposed prognostics system has the potential to be used as an estimation tool for machine remnant life prediction in real life industrial applications.
Resumo:
In this paper we make progress towards solving an open problem posed by Katz and Yung at CRYPTO 2003. We propose the first protocol for key exchange among n ≥2k+1 parties which simultaneously achieves all of the following properties: 1. Key Privacy (including forward security) against active attacks by group outsiders, 2. Non-malleability — meaning in particular that no subset of up to k corrupted group insiders can ‘fix’ the agreed key to a desired value, and 3. Robustness against denial of service attacks by up to k corrupted group insiders. Our insider security properties above are achieved assuming the availability of a reliable broadcast channel.
Adaptations to a subterranean environment and longevity revealed by the analysis of mole rat genomes
Resumo:
Subterranean mammals spend their lives in dark, unventilated environments that are rich in carbon dioxide and ammonia and low in oxygen. Many of these animals are also long-lived and exhibit reduced aging-associated diseases, such as neurodegenerative disorders and cancer. We sequenced the genome of the Damaraland mole rat (DMR, Fukomys damarensis) and improved the genome assembly of the naked mole rat (NMR, Heterocephalus glaber). Comparative genome analyses, along with the transcriptomes of related subterranean rodents, revealed candidate molecular adaptations for subterranean life and longevity, including a divergent insulin peptide, expression of oxygen-carrying globins in the brain, prevention of high CO2-induced pain perception, and enhanced ammonia detoxification. Juxtaposition of the genomes of DMR and other more conventional animals with the genome of NMR revealed several truly exceptional NMR features: unusual thermogenesis, an aberrant melatonin system, pain insensitivity, and unique processing of 28S rRNA. Together, these genomes and transcriptomes extend our understanding of subterranean adaptations, stress resistance, and longevity.
Resumo:
This study examined whether children recognized advergames as a type of advertising and the efficacy of an advertising literacy program. Results indicated that without the advertising literacy education, about three-quarters of the children did not recognize advergames as a type of advertising. However, those with advertising literacy education showed a significantly enhanced understanding. Also, a series of mediation tests showed that recognition of advertising was an indirect-only mediator between the advertising literacy and skeptical attitudes toward advertising. Only those who viewed the advergame as a type of advertising demonstrated more skeptical attitudes toward it.
Resumo:
An effective prognostics program will provide ample lead time for maintenance engineers to schedule a repair and to acquire replacement components before catastrophic failures occur. This paper presents a technique for accurate assessment of the remnant life of machines based on health state probability estimation technique. For comparative study of the proposed model with the proportional hazard model (PHM), experimental bearing failure data from an accelerated bearing test rig were used. The result shows that the proposed prognostic model based on health state probability estimation can provide a more accurate prediction capability than the commonly used PHM in bearing failure case study.