377 resultados para elliptic curve cryptography


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Recently, an analysis of the response curve of the vascular endothelial growth factor (VEGF) receptor and its application to cancer therapy was described in [T. Alarcón, and K. Page, J. R. Soc. Lond. Interface 4, 283–304 (2007)]. The analysis is significantly extended here by demonstrating that an alternative computational strategy, namely the Krylov FSP algorithm for the direct solution of the chemical master equation, is feasible for the study of the receptor model. The new method allows us to further investigate the hypothesis of symmetry in the stochastic fluctuations of the response. Also, by augmenting the original model with a single reversible reaction we formulate a plausible mechanism capable of realizing a bimodal response, which is reported experimentally but which is not exhibited by the original model. The significance of these findings for mechanisms of tumour resistance to antiangiogenic therapy is discussed.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A novel method for genotyping the clustered, regularly interspaced short-palindromic-repeat (CRISPR) locus of Campylobacter jejuni is described. Following real-time PCR, CRISPR products were subjected to high-resolution melt (HRM) analysis, a new technology that allows precise melt profile determination of amplicons. This investigation shows that the CRISPR HRM assay provides a powerful addition to existing C. jejuni genotyping methods and emphasizes the potential of HRM for genotyping short sequence repeats in other species

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Study Design. Analysis of a case series of 24 Lenke 1C adolescent idiopathic scoliosis (AIS) patients receiving selective thoracoscopic anterior scoliosis correction. Objective. To report the behaviour of the compensatory lumbar curve in a group of Lenke IC AIS patients following thoracoscopic anterior scoliosis correction, and to compare the results of this study with previously published data. Summary of Background Data. Several prior studies have reported spontaneous lumbar curve correction for both anterior and posterior selective fusion in Lenke 1C/King-Moe II patients; however to our knowledge no previous studies have reported outcomes of thoracoscopic anterior correction for this curve type. Methods. All AIS patients with a curve classification of Lenke 1C and a minimum of 24 months follow-up were retrieved from a consecutive series of 190 AIS patients who underwent thoracoscopic anterior instrumented fusion. Cobb angles of the major curve, instrumented levels, compensatory lumbar curve, and T5-T12 kyphosis were recorded, as well as coronal spinal balance, T1 tilt angle and shoulder balance. All radiographic parameters were measured before surgery and at 2, 6, 12 and 24 months after surgery. Results. Twenty-four female patients with right thoracic curves had a mean thoracic Cobb angle of 53.0° before surgery, decreasing to 24.9° two years after surgery. The mean lumbar compensatory Cobb angle was 43.5° before surgery, spontaneously correcting to 25.4° two years after surgery, indicating balance between the thoracic and lumbar scoliotic curves. The lumbar correction achieved (41.8%) compares favourably to previous studies. Conclusions. Selective thoracoscopic anterior fusion allows spontaneous lumbar curve correction and achieves coronal balance of main thoracic and compensatory lumbar curves, good cosmesis and patient satisfaction. Correction and balance are maintained 24 months after surgery.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Normal thoracic kyphosis Cobb angle for T5-T12 is most commonly reported as a range of 20-40º [1]. Patients with adolescent idiopathic scoliosis (AIS) exhibit a reduced thoracic kyphosis or hypokyphosis [2] accompanying the coronal and rotary distortion components. As a result, surgical restoration of the thoracic kyphosis while maintaining lumbar lordosis and overall sagittal balance is a critical aspect of achieving good clinical outcomes in AIS patients. Previous studies report an increase in thoracic kyphosis after anterior surgical approaches [3] and a flattening of sagittal contours following posterior approaches [4]. Difficulties with measuring sagittal parameters on radiographs are avoided with reformatted sagittal CT reconstructions due to the superior endplate clarity afforded by this imaging modality and are the subject of analysis in this study.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Identity-Based (IB) cryptography is a rapidly emerging approach to public-key cryptography that does not require principals to pre-compute key pairs and obtain certificates for their public keys— instead, public keys can be arbitrary identifiers such as email addresses, while private keys are derived at any time by a trusted private key generator upon request by the designated principals. Despite the flurry of recent results on IB encryption and signature, some questions regarding the security and efficiency of practicing IB encryption (IBE) and signature (IBS) as a joint IB signature/encryption (IBSE) scheme with a common set of parameters and keys, remain unanswered. We first propose a stringent security model for IBSE schemes. We require the usual strong security properties of: (for confidentiality) indistinguishability against adaptive chosen-ciphertext attacks, and (for nonrepudiation) existential unforgeability against chosen-message insider attacks. In addition, to ensure as strong as possible ciphertext armoring, we also ask (for anonymity) that authorship not be transmitted in the clear, and (for unlinkability) that it remain unverifiable by anyone except (for authentication) by the legitimate recipient alone. We then present an efficient IBSE construction, based on bilinear pairings, that satisfies all these security requirements, and yet is as compact as pairing-based IBE and IBS in isolation. Our scheme is secure, compact, fast and practical, offers detachable signatures, and supports multirecipient encryption with signature sharing for maximum scalability.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Australasian rail industry lacks a consistently accepted standard of minimal training necessary to perform rail incident investigations. Current Australasian courses do not offer the breadth of development required for a comprehensive career pathway in incident investigation (Biggs, Banks & Dovan, 2012; Short, Kains & Harris, 2010).

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Cloud computing is a currently developing revolution in information technology that is disturbing the way that individuals and corporate entities operate while enabling new distributed services that have not existed before. At the foundation of cloud computing is the broader concept of converged infrastructure and shared services. Security is often said to be a major concern of users considering migration to cloud computing. This article examines some of these security concerns and surveys recent research efforts in cryptography to provide new technical mechanisms suitable for the new scenarios of cloud computing. We consider techniques such as homomorphic encryption, searchable encryption, proofs of storage, and proofs of location. These techniques allow cloud computing users to benefit from cloud server processing capabilities while keeping their data encrypted; and to check independently the integrity and location of their data. Overall we are interested in how users may be able to maintain and verify their own security without having to rely on the trust of the cloud provider.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Distributed-password public-key cryptography (DPwPKC) allows the members of a group of people, each one holding a small secret password only, to help a leader to perform the private operation, associated to a public-key cryptosystem. Abdalla et al. recently defined this tool [1], with a practical construction. Unfortunately, the latter applied to the ElGamal decryption only, and relied on the DDH assumption, excluding any recent pairing-based cryptosystems. In this paper, we extend their techniques to support, and exploit, pairing-based properties: we take advantage of pairing-friendly groups to obtain efficient (simulation-sound) zero-knowledge proofs, whose security relies on the Decisional Linear assumption. As a consequence, we provide efficient protocols, secure in the standard model, for ElGamal decryption as in [1], but also for Linear decryption, as well as extraction of several identity-based cryptosystems [6,4]. Furthermore, we strenghten their security model by suppressing the useless testPwd queries in the functionality.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We introduce the notion of distributed password-based public-key cryptography, where a virtual high-entropy private key is implicitly defined as a concatenation of low-entropy passwords held in separate locations. The users can jointly perform private-key operations by exchanging messages over an arbitrary channel, based on their respective passwords, without ever sharing their passwords or reconstituting the key. Focusing on the case of ElGamal encryption as an example, we start by formally defining ideal functionalities for distributed public-key generation and virtual private-key computation in the UC model. We then construct efficient protocols that securely realize them in either the RO model (for efficiency) or the CRS model (for elegance). We conclude by showing that our distributed protocols generalize to a broad class of “discrete-log”-based public-key cryptosystems, which notably includes identity-based encryption. This opens the door to a powerful extension of IBE with a virtual PKG made of a group of people, each one memorizing a small portion of the master key.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The invention of asymmetric encryption back in the seventies was a conceptual leap that vastly increased the expressive power of encryption of the times. For the first time, it allowed the sender of a message to designate the intended recipient in an cryptographic way, expressed as a “public key” that was related to but distinct from the “private key” that, alone, embodied the ability to decrypt. This made large-scale encryption a practical and scalable endeavour, and more than anything else—save the internet itself—led to the advent of electronic commerce as we know and practice it today.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

China is an emerging and leading world economy. The pace of economic change has been tremendously rapid since the beginning of economic reforms. Despite the importance of the Environmental Kuznets Curve (EKC) and environmental problems in China, no previous study has tested the EKC in China because of the difficulty in obtaining data and the need to adjust the data. The focus of this paper is to test the EKC in China using province level data over the period 1992-2003. This study applies non-parametric techniques to estimate the relationship between income and the environmental quality of wastewater, air pollution and solid waste. Copyright © 2009 Inderscience Enterprises Ltd.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This study decomposed the determinants of environmental quality into scale, technique, and composition effects. We applied a semiparametric method of generalized additive models, which enabled us to use flexible functional forms and include several independent variables in the model. The differences in the technique effect were found to play a crucial role in reducing pollution. We found that the technique effect was sufficient to reduce sulfur dioxide emissions. On the other hand, its effect was not enough to reduce carbon dioxide (CO2) emissions and energy use, except for the case of CO2 emissions in high-income countries.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

As a result of India's extremely rapid economic growth, the scale and seriousness of environmental problems are no longer in doubt. Whether pollution abatement technologies are utilized more efficiently is crucial in the analysis of environmental management because it influences the cost of alternative production and pollution abatement technologies. In this study, we use state-level industry data of sulfur dioxide, nitrogen dioxide, and suspended particular matter over the period 1991-2003. Employing recently developed productivity measurement technique, we show that overall environmental productivities decrease over time in India. Furthermore, we analyze the determinants of environmental productivities and find environmental Kuznets curve type relationship existences between environmental productivity and income. Panel analysis results show that the scale effect dominates over the technique effect. Therefore, a combined effect of income on environmental productivity is negative.