40 resultados para certificate-based signature


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Identifying gene signatures that are associatedwith the estrogen receptor based breast cancer samples is achallenging problem that has significant implications in breastcancer diagnosis and treatment. Various existing approaches foridentifying gene signatures have been developed but are not ableto achieve the satisfactory results because of their severallimitations. Subnetwork-based approaches have shown to be arobust classification method that uses interaction datasets suchas protein-protein interaction datasets. It has been reported thatthese interaction datasets contain many irrelevant interactionsthat have no biological meaning associated with them, and thusit is essential to filter out those interactions which can improvethe classification results. In this paper, we therefore, proposed ahub-based reliable gene expression algorithm (HRGE) thateffectively extracts the significant biologically-relevantinteractions and uses hub-gene topology to generate thesubnetwork based gene signatures for ER+ and ER- breastcancer subtypes. The proposed approach shows the superiorclassification accuracy amongst the other existing classifiers, inthe validation dataset.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The continuously rising Internet attacks pose severe challenges to develop an effective Intrusion Detection System (IDS) to detect known and unknown malicious attack. In order to address the problem of detecting known, unknown attacks and identify an attack grouped, the authors provide a new multi stage rules for detecting anomalies in multi-stage rules. The authors used the RIPPER for rule generation, which is capable to create rule sets more quickly and can determine the attack types with smaller numbers of rules. These rules would be efficient to apply for Signature Intrusion Detection System (SIDS) and Anomaly Intrusion Detection System (AIDS).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Laboratories are the signature pedagogy in chemistry education. The chemical sciences are based in investigations that are reproducible, and objectively testable. Some investigations might involve testing a hypothesis – does a carbonate produce carbon dioxide gas when reacted with acid? Other activities may not have an obvious hypothesis – how much salt is in this detergent package? Nevertheless, laboratory work is a distinctive part of science generally, and of chemistry in particular.

Laboratory work is a significant part of working in the chemistry profession. The best way for students to learn what scientists do, is to do what scientists do. The only way to conduct a laboratory investigation is to get into a laboratory and to do it!

Learning and doing chemistry in a laboratory is an important and irreplaceable part of a chemistry education.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In Asiacrypt 2003, the concept of universal designated verifier signature (UDVS) was introduced by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the publicly verifiable signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier can believe that the signature holder does have a valid publicly verifiable signature, and hence, believes that the signer has signed the message. Any other third party cannot believe this fact because this verifier can use his secret key to create a valid UDVS which is designated to himself. In ACNS 2005, Zhang, Furukawa and Imai proposed the first UDVS scheme without random oracles. In this paper, we give a security analysis to the scheme of Zhang et al. and propose a novel UDVS scheme without random oracles based on Waters’ signature scheme, and prove that our scheme is secure under the Gap Bilinear Diffie Hellman assumption

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Purpose: 

Distinct molecular subgroups of medulloblastoma (MB), including hedgehog (Hh) pathway-activated disease, have been reported. We identified and clinically validated a five-gene Hh signature assay that can be used to preselect patients with Hh pathway-activated MB.

Experimental Design:
Genes characteristic of the Hh MB subgroup were identified through published bioinformatic analyses. Thirty-two genes shown to be differentially expressed in fresh frozen and formalin-fixed paraffin-embedded tumor samples and reproducibly analyzed by RT-PCR were measured in matched samples. These data formed the basis for building a multi-gene logistic regression model derived through elastic net methods from which the five-gene Hh signature emerged after multiple iterations. Based on signature gene expression levels, the model computed a propensity score to determine Hh activation using a threshold set a priori. The association between Hh activation status and tumor response to the Hh pathway inhibitor sonidegib (LDE225) was analyzed.

Results:
Five differentially expressed genes in MB (GLI1, SPHK1, SHROOM2, PDLIM3, and OTX2) were found to associate with Hh pathway activation status. In an independent validation study, Hh activation status of 25 MB samples showed 100% concordance between the five-gene signature and Affymetrix profiling. Further, in MB samples from 50 patients treated with sonidegib, all six patients who responded were found to have Hh-activated tumors. Three patients with Hh-activated tumors had stable or progressive disease. No patients with Hh-nonactivated tumors responded.

Conclusions:
This five-gene Hh signature can robustly identify Hh-activated MB and may be used to preselect patients who might benefit from sonidegib treatment.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Static detection of malware variants plays an important role in system security and control flow has been shown as an effective characteristic that represents polymorphic malware. In our research, we propose a similarity search of malware to detect these variants using novel distance metrics. We describe a malware signature by the set of control flowgraphs the malware contains. We use a distance metric based on the distance between feature vectors of string-based signatures. The feature vector is a decomposition of the set of graphs into either fixed size k-subgraphs, or q-gram strings of the high-level source after decompilation. We use this distance metric to perform pre-filtering. We also propose a more effective but less computationally efficient distance metric based on the minimum matching distance. The minimum matching distance uses the string edit distances between programs' decompiled flowgraphs, and the linear sum assignment problem to construct a minimum sum weight matching between two sets of graphs. We implement the distance metrics in a complete malware variant detection system. The evaluation shows that our approach is highly effective in terms of a limited false positive rate and our system detects more malware variants when compared to the detection rates of other algorithms. © 2013 IEEE.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This paper introduces a basic frame for rehabilitation motion practice system which detects 3D motion trajectory with the Microsoft Kinect (MSK) sensor system and proposes a cost-effective 3D motion matching algorithm. The rehabilitation motion practice system displays a reference 3D motion in the database system that the player (patient) tries to follow. The player’s motion is traced by the MSK sensor system and then compared with the reference motion to evaluate how well the player follows the reference motion. In this system, 3D motion matching algorithm is a key feature for accurate evaluation for player’s performance. Even though similarity measurement of 3D trajectories is one of the most important tasks in 3D motion analysis, existing methods are still limited. Recent researches focus on the full length 3D trajectory data set. However, it is not true that every point on the trajectory plays the same role and has the same meaning. In this situation, we developed a new cost-effective method that only uses the less number of features called ‘signature’ which is a flexible descriptor computed from the region of ‘elbow points’. Therefore, our proposed method runs faster than other methods which use the full length trajectory information. The similarity of trajectories is measured based on the signature using an alignment method such as dynamic time warping (DTW), continuous dynamic time warping (CDTW) or longest common sub-sequence (LCSS) method. In the experimental studies, we applied the MSK sensor system to detect, trace and match the 3D motion of human body. This application was assumed as a system for guiding a rehabilitation practice which can evaluate how well the motion practice was performed based on comparison of the patient’s practice motion traced by the MSK system with the pre-defined reference motion in a database. In order to evaluate the accuracy of our 3D motion matching algorithm, we compared our method with two other methods using Australian sign word dataset. As a result, our matching algorithm outperforms in matching 3D motion, and it can be exploited for a base framework for various 3D motion-based applications at low cost with high accuracy.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Smart grid is a technological innovation that improves efficiency, reliability, economics, and sustainability of electricity services. It plays a crucial role in modern energy infrastructure. The main challenges of smart grids, however, are how to manage different types of front-end intelligent devices such as power assets and smart meters efficiently; and how to process a huge amount of data received from these devices. Cloud computing, a technology that provides computational resources on demands, is a good candidate to address these challenges since it has several good properties such as energy saving, cost saving, agility, scalability, and flexibility. In this paper, we propose a secure cloud computing based framework for big data information management in smart grids, which we call 'Smart-Frame.' The main idea of our framework is to build a hierarchical structure of cloud computing centers to provide different types of computing services for information management and big data analysis. In addition to this structural framework, we present a security solution based on identity-based encryption, signature and proxy re-encryption to address critical security issues of the proposed framework.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Data sharing has never been easier with the advances of cloud computing, and an accurate analysis on the shared data provides an array of benefits to both the society and individuals. Data sharing with a large number of participants must take into account several issues, including efficiency, data integrity and privacy of data owner. Ring signature is a promising candidate to construct an anonymous and authentic data sharing system. It allows a data owner to anonymously authenticate his data which can be put into the cloud for storage or analysis purpose. Yet the costly certificate verification in the traditional public key infrastructure (PKI) setting becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring signature, which eliminates the process of certificate verification, can be used instead. In this paper, we further enhance the security of ID-based ring signature by providing forward security: If a secret key of any user has been compromised, all previous generated signatures that include this user still remain valid. This property is especially important to any large scale data sharing system, as it is impossible to ask all data owners to re-authenticate their data even if a secret key of one single user has been compromised. We provide a concrete and efficient instantiation of our scheme, prove its security and provide an implementation to show its practicality.