140 resultados para certificate signatures


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Re-programming of gene expression is fundamental for skeletal muscle adaptations in response to endurance exercise. This study investigated the time-course dependent changes in the muscular transcriptome following an endurance exercise trial consisting of 1 h of intense cycling immediately followed by 1 h of intense running. Skeletal muscle samples were taken at baseline, 3 h, 48 h, and 96 h post-exercise from eight healthy, endurance-trained, male individuals. RNA was extracted from muscle. Differential gene expression was evaluated using Illumina microarrays and validated with qPCR. Gene set enrichment analysis identified enriched molecular signatures chosen from the Molecular Signatures Database. Three h post-exercise, 102 gene sets were up-regulated [family wise error rate (FWER), P < 0.05]; including groups of genes related with leukocyte migration, immune and chaperone activation, and cyclic AMP responsive element binding protein (CREB) 1-signaling. Forty-eight h post-exercise, among 19 enriched gene sets (FWER, P < 0.05), two gene sets related to actin cytoskeleton remodeling were up-regulated. Ninety-six h post-exercise, 83 gene sets were enriched (FWER, P < 0.05), 80 of which were up-regulated; including gene groups related to chemokine signaling, cell stress management, and extracellular matrix remodeling. These data provide comprehensive insights into the molecular pathways involved in acute stress, recovery, and adaptive muscular responses to endurance exercise. The novel 96 h post-exercise transcriptome indicates substantial transcriptional activity, potentially associated with the prolonged presence of leukocytes in the muscles. This suggests that muscular recovery, from a transcriptional perspective, is incomplete 96 h after endurance exercise involving muscle damage.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Basing signature schemes on strong lattice problems has been a long standing open issue. Today, two families of lattice-based signature schemes are known: the ones based on the hash-and-sign construction of Gentry et al.; and Lyubashevsky’s schemes, which are based on the Fiat-Shamir framework. In this paper we show for the first time how to adapt the schemes of Lyubashevsky to the ring signature setting. In particular we transform the scheme of ASIACRYPT 2009 into a ring signature scheme that provides strong properties of security under the random oracle model. Anonymity is ensured in the sense that signatures of different users are within negligible statistical distance even under full key exposure. In fact, the scheme satisfies a notion which is stronger than the classical full key exposure setting as even if the keypair of the signing user is adversarially chosen, the statistical distance between signatures of different users remains negligible. Considering unforgeability, the best lattice-based ring signature schemes provide either unforgeability against arbitrary chosen subring attacks or insider corruption in log-sized rings. In this paper we present two variants of our scheme. In the basic one, unforgeability is ensured in those two settings. Increasing signature and key sizes by a factor k (typically 80 − 100), we provide a variant in which unforgeability is ensured against insider corruption attacks for arbitrary rings. The technique used is pretty general and can be adapted to other existing schemes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Insulated rail joints are designed in a similar way to butt jointed steel structural systems, the difference being a purpose made gap between the main rail members to maintain electrical insulation for the proper functioning of the track circuitry at all times of train operation. When loaded wheels pass the gap, they induce an impact loading with the corresponding strains in the railhead edges exceeding the plastic limit significantly, which lead to metal flow across the gap thereby increasing the risk of short circuiting and impeding the proper functioning of the signalling and broken rail identification circuitries, of which the joints are a critical part. The performance of insulated rail joints under the passage of the wheel loading is complex due to the presence of a number of interacting components and hence is not well understood. This paper presents a dynamic wheel-rail contact-impact modelling method for the determination of the impact loading; a brief description of a field experiment to capture strain signatures for validating the predicted impact loading is also presented. The process and the results of the characterisation of the materials from virgin, in-service and damaged insulated rail joints using neutron diffraction method are also discussed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

[1] Four well-identified tropical cyclones over the past century have been responsible for depositing distinct units of predominantly quartzose sand and gravel to form the most seaward beach ridge at several locations along the wet tropical coast of northeast Queensland, Australia. These units deposited by tropical cyclones display a key sedimentary signature characterized by a sharp basal erosional contact, a coarser grain size than the underlying facies and a coarse-skewed trend toward the base. Coarse-skewed distributions with minimal change in mean grain size also characterize the upper levels of the high-energy deposited units at locations within the zone of maximum onshore winds during the tropical cyclone. These same coarse skew distributions are not apparent in sediments deposited at locations where predominantly offshore winds occurred during the cyclone, which in the case of northeast Australia is north of the eye-crossing location. These sedimentary signatures, along with the geochemical indicators and the degraded nature of the microfossil assemblages, have proven to be useful proxies to identify storm-deposited units within the study site and can also provide useful proxies in older beach ridges where advanced pedogenesis has obscured visual stratigraphic markers. As a consequence, more detailed long-term histories of storms and tropical cyclones can now be developed.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipients receive linear combinations of packets. Network coded systems are vulnerable to pollution attacks where a single malicious node floods the network with bad packets and prevents the receiver from decoding correctly. Cryptographic defenses to these problems are based on homomorphic signatures and MACs. These proposals, however, cannot handle mixing of packets from multiple sources, which is needed to achieve the full benefits of network coding. In this paper we address integrity of multi-source mixing. We propose a security model for this setting and provide a generic construction.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in groups equipped with an efficient bilinear map, or, more generally, an algorithm for the Decision Diffie-Hellman problem. The security of our scheme depends on a new intractability assumption we call Strong Diffie-Hellman (SDH), by analogy to the Strong RSA assumption with which it shares many properties. Signature generation in our system is fast and the resulting signatures are as short as DSA signatures for comparable security. We give a tight reduction proving that our scheme is secure in any group in which the SDH assumption holds, without relying on the random oracle model.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Multiple-time signatures are digital signature schemes where the signer is able to sign a predetermined number of messages. They are interesting cryptographic primitives because they allow to solve many important cryptographic problems, and at the same time offer substantial efficiency advantage over ordinary digital signature schemes like RSA. Multiple-time signature schemes have found numerous applications, in ordinary, on-line/off-line, forward-secure signatures, and multicast/stream authentication. We propose a multiple-time signature scheme with very efficient signing and verifying. Our construction is based on a combination of one-way functions and cover-free families, and it is secure against the adaptive chosen-message attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The notion of certificateless public-key encryption (CL-PKE) was introduced by Al-Riyami and Paterson in 2003 that avoids the drawbacks of both traditional PKI-based public-key encryption (i.e., establishing public-key infrastructure) and identity-based encryption (i.e., key escrow). So CL-PKE like identity-based encryption is certificate-free, and unlike identity-based encryption is key escrow-free. In this paper, we introduce simple and efficient CCA-secure CL-PKE based on (hierarchical) identity-based encryption. Our construction has both theoretical and practical interests. First, our generic transformation gives a new way of constructing CCA-secure CL-PKE. Second, instantiating our transformation using lattice-based primitives results in a more efficient CCA-secure CL-PKE than its counterpart introduced by Dent in 2008.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The failure of medical practitioners to consistently discharge their obligation to report sudden or unnatural deaths to coroners has rightly prompted concern. Following recent public scandals, coroners and health authorities have increasingly developed procedures to ensure that concerning deaths are reported to coroners. However, the negative consequences of deaths being unnecessarily reported have received less attention: unnecessary intrusion into bereavement; a waste of public resources; and added delay and hindrance to the investigation of matters needing a coroner’s attention. Traditionally, coroners have largely, unquestioningly assumed jurisdiction over any deaths for which a medical practitioner has not issued a cause of death certificate. The Office of the State Coroner in Queensland has recently trialled a system to more rigorously assess whether deaths apparently resulting from natural causes, which have been reported to a coroner, should be investigated by the coroner, rather than being finalised by a doctor issuing a cause of death certificate. This article describes that trial and its results.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

An increasing number of countries are faced with an aging population increasingly needing healthcare services. For any e-health information system, the need for increased trust by such clients with potentially little knowledge of any security scheme involved is paramount. In addition notable scalability of any system has become a critical aspect of system design, development and ongoing management. Meanwhile cryptographic systems provide the security provisions needed for confidentiality, authentication, integrity and non-repudiation. Cryptographic key management, however, must be secure, yet efficient and effective in developing an attitude of trust in system users. Digital certificate-based Public Key Infrastructure has long been the technology of choice or availability for information security/assurance; however, there appears to be a notable lack of successful implementations and deployments globally. Moreover, recent issues with associated Certificate Authority security have damaged trust in these schemes. This paper proposes the adoption of a centralised public key registry structure, a non-certificate based scheme, for large scale e-health information systems. The proposed structure removes complex certificate management, revocation and a complex certificate validation structure while maintaining overall system security. Moreover, the registry concept may be easier for both healthcare professionals and patients to understand and trust.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this chapter, we discuss four related areas of cryptology, namely, authentication, hashing, message authentication codes (MACs), and digital signatures. These topics represent active and growing research topics in cryptology. Space limitations allow us to concentrate only on the essential aspects of each topic. The bibliography is intended to supplement our survey. We have selected those items which providean overview of the current state of knowledge in the above areas. Authentication deals with the problem of providing assurance to a receiver that a communicated message originates from a particular transmitter, and that the received message has the same content as the transmitted message. A typical authentication scenario occurs in computer networks, where the identity of two communicating entities is established by means of authentication. Hashing is concerned with the problem of providing a relatively short digest–fingerprint of a much longer message or electronic document. A hashing function must satisfy (at least) the critical requirement that the fingerprints of two distinct messages are distinct. Hashing functions have numerous applications in cryptology. They are often used as primitives to construct other cryptographic functions. MACs are symmetric key primitives that provide message integrity against active spoofing by appending a cryptographic checksum to a message that is verifiable only by the intended recipient of the message. Message authentication is one of the most important ways of ensuring the integrity of information that is transferred by electronic means. Digital signatures provide electronic equivalents of handwritten signatures. They preserve the essential features of handwritten signatures and can be used to sign electronic documents. Digital signatures can potentially be used in legal contexts.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this chapter we continue the exposition of crypto topics that was begun in the previous chapter. This chapter covers secret sharing, threshold cryptography, signature schemes, and finally quantum key distribution and quantum cryptography. As in the previous chapter, we have focused only on the essentials of each topic. We have selected in the bibliography a list of representative items, which can be consulted for further details. First we give a synopsis of the topics that are discussed in this chapter. Secret sharing is concerned with the problem of how to distribute a secret among a group of participating individuals, or entities, so that only predesignated collections of individuals are able to recreate the secret by collectively combining the parts of the secret that were allocated to them. There are numerous applications of secret-sharing schemes in practice. One example of secret sharing occurs in banking. For instance, the combination to a vault may be distributed in such a way that only specified collections of employees can open the vault by pooling their portions of the combination. In this way the authority to initiate an action, e.g., the opening of a bank vault, is divided for the purposes of providing security and for added functionality, such as auditing, if required. Threshold cryptography is a relatively recently studied area of cryptography. It deals with situations where the authority to initiate or perform cryptographic operations is distributed among a group of individuals. Many of the standard operations of single-user cryptography have counterparts in threshold cryptography. Signature schemes deal with the problem of generating and verifying electronic) signatures for documents.Asubclass of signature schemes is concerned with the shared-generation and the sharedverification of signatures, where a collaborating group of individuals are required to perform these actions. A new paradigm of security has recently been introduced into cryptography with the emergence of the ideas of quantum key distribution and quantum cryptography. While classical cryptography employs various mathematical techniques to restrict eavesdroppers from learning the contents of encrypted messages, in quantum cryptography the information is protected by the laws of physics.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper investigates the teaching and learning of fractions to Indigenous adult learners in a Civil Construction Certificate Course. More specifically it explores why the use of materials is critical to building knowledge and understanding. This focus is important for two reasons. First, it allows for considerations of a trainer’s approach for teaching fractions and, second it provides insights into how adult learners can be supported with representing their practical experiences of fractions to make generalisation thus building on their knowledge and learning experiences. The paper draws on teaching episodes from an Australian Research Council funded Linkage project that investigates how mathematics is taught and learned in Certificate Courses, here, Certificate 11 in Civil Construction. Action research and decolonising methods (Smith, 1999) were used to conduct the research. Video excerpts which feature one trainer and three students are analysed and described. Findings from the data indicate that adult learners need to be supported with materials to assist with building their capacity to know and apply understandings of fractions in a range of contexts, besides construction. Without materials and where fractions are taught via pen and paper tasks, students are less likely to retain and apply fraction ideas to their Certificate Course. Further they are less likely to understand decimals because of limited understanding of fractions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In this paper we tackle the problem of finding an efficient signature verification scheme when the number of signatures is signi.- cantly large and the verifier is relatively weak. In particular, we tackle the problem of message authentication in many-to-one communication networks known as concast communication. The paper presents three signature screening algorithms for a variant of ElGamal-type digital signatures. The cost for these schemes is n applications of hash functions, 2n modular multiplications, and n modular additions plus the verification of one digital signature, where n is the number of signatures. The paper also presents a solution to the open problem of finding a fast screening signature for non-RSA digital signature schemes.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Protein arginine methyltransferases (PRMTs) methylate arginine residues on histones and target transcription factors that play critical roles in many cellular processes, including gene transcription, mRNA splicing, proliferation, and differentiation. Recent studies have linked PRMT-dependent epigenetic marks and modifications to carcinogenesis and metastasis in cancer. However, the role of PRMT2-dependent signaling in breast cancer remains obscure. We demonstrate PRMT2 mRNA expression was significantly decreased in breast cancer relative to normal breast. Gene expression profiling, Ingenuity and protein-protein interaction network analysis after PRMT2-short interfering RNA transfection into MCF-7 cells, revealed that PRMT2-dependent gene expression is involved in cell-cycle regulation and checkpoint control, chromosomal instability, DNA repair, and carcinogenesis. For example, PRMT2 depletion achieved the following: 1) increased p21 and decreased cyclinD1 expression in (several) breast cancer cell lines, 2) decreased cell migration, 3) induced an increase in nucleotide excision repair and homologous recombination DNA repair, and 4) increased the probability of distance metastasis free survival (DMFS). The expression of PRMT2 and retinoid-related orphan receptor-γ (RORγ) is inversely correlated in estrogen receptor-positive breast cancer and increased RORγ expression increases DMFS. Furthermore, we found decreased expression of the PRMT2-dependent signature is significantly associated with increased probability of DMFS. Finally, weighted gene coexpression network analysis demonstrated a significant correlation between PRMT2-dependent genes and cell-cycle checkpoint, kinetochore, and DNA repair circuits. Strikingly, these PRMT2-dependent circuits are correlated with pan-cancer metagene signatures associated with epithelial-mesenchymal transition and chromosomal instability. This study demonstrates the role and significant correlation between a histone methyltransferase (PRMT2)-dependent signature, RORγ, the cell-cycle regulation, DNA repair circuits, and breast cancer survival outcomes.