936 resultados para Liu, Yung-yung.


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Objectives: To investigate if low-dose lithium may counteract the microstructural and metabolic brain changes proposed to occur in individuals at ultra-high risk (UHR) for psychosis. Methods: Hippocampal T2 relaxation time (HT2RT) and proton magnetic resonance spectroscopy (1H-MRS) measurements were performed prior to initiation and following three months of treatment in 11 UHR patients receiving low-dose lithium and 10 UHR patients receiving treatment as usual (TAU). HT2RT and 1H-MRS percentage change scores between scans were compared using one-way ANOVA and correlated with behavioural change scores. Results: Low-dose lithium significantly reduced HT2RT compared to TAU (p=0.018). No significant group by time effects were seen for any brain metabolites as measured with 1H-MRS, although myo-inositol, creatine, choline-containing compounds and NAA increased in the group receiving low-dose lithium and decreased or remained unchanged in subjects receiving TAU. Conclusions: This pilot study suggests that low-dose lithium may protect the microstructure of the hippocampus in UHR states as reflected by significantly decreasing HT2RT. Larger scale replication studies in UHR states using T2 relaxation time as a proxy for emerging brain pathology seem a feasible mean to test neuroprotective strategies such as low-dose lithium as potential treatments to delay or even prevent the progression to full-blown disorder.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

This paper presents a model for generating a MAC tag by injecting the input message directly into the internal state of a nonlinear filter generator. This model generalises a similar model for unkeyed hash functions proposed by Nakano et al. We develop a matrix representation for the accumulation phase of our model and use it to analyse the security of the model against man-in-the-middle forgery attacks based on collisions in the final register contents. The results of this analysis show that some conclusions of Nakano et al regarding the security of their model are incorrect. We also use our results to comment on several recent MAC proposals which can be considered as instances of our model and specify choices of options within the model which should prevent the type of forgery discussed here. In particular, suitable initialisation of the register and active use of a secure nonlinear filter will prevent an attacker from finding a collision in the final register contents which could result in a forged MAC.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Secure communications between large number of sensor nodes that are randomly scattered over a hostile territory, necessitate efficient key distribution schemes. However, due to limited resources at sensor nodes such schemes cannot be based on post deployment computations. Instead, pairwise (symmetric) keys are required to be pre-distributed by assigning a list of keys, (a.k.a. key-chain), to each sensor node. If a pair of nodes does not have a common key after deployment then they must find a key-path with secured links. The objective is to minimize the keychain size while (i) maximizing pairwise key sharing probability and resilience, and (ii) minimizing average key-path length. This paper presents a deterministic key distribution scheme based on Expander Graphs. It shows how to map the parameters (e.g., degree, expansion, and diameter) of a Ramanujan Expander Graph to the desired properties of a key distribution scheme for a physical network topology.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The Transport Layer Security (TLS) protocol is the most widely used security protocol on the Internet. It supports negotiation of a wide variety of cryptographic primitives through different cipher suites, various modes of client authentication, and additional features such as renegotiation. Despite its widespread use, only recently has the full TLS protocol been proven secure, and only the core cryptographic protocol with no additional features. These additional features have been the cause of several practical attacks on TLS. In 2009, Ray and Dispensa demonstrated how TLS renegotiation allows an attacker to splice together its own session with that of a victim, resulting in a man-in-the-middle attack on TLS-reliant applications such as HTTP. TLS was subsequently patched with two defence mechanisms for protection against this attack. We present the first formal treatment of renegotiation in secure channel establishment protocols. We add optional renegotiation to the authenticated and confidential channel establishment model of Jager et al., an adaptation of the Bellare--Rogaway authenticated key exchange model. We describe the attack of Ray and Dispensa on TLS within our model. We show generically that the proposed fixes for TLS offer good protection against renegotiation attacks, and give a simple new countermeasure that provides renegotiation security for TLS even in the face of stronger adversaries.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The promise of metabonomics, a new "omics" technique, to validate Chinese medicines and the compatibility of Chinese formulas has been appreciated. The present study was undertaken to explore the excretion pattern of low molecular mass metabolites in the male Wistar-derived rat model of kidney yin deficiency induced with thyroxine and reserpine as well as the therapeutic effect of Liu Wei Di Huang Wan (LW) and its separated prescriptions, a classic traditional Chinese medicine formula for treating kidney yin deficiency in China. The study utilized ultra-performance liquid chromatography/electrospray ionization synapt high definition mass spectrometry (UPLC/ESI-SYNAPT-HDMS) in both negative and positive electrospray ionization (ESI). At the same time, blood biochemistry was examined to identify specific changes in the kidney yin deficiency. Distinct changes in the pattern of metabolites, as a result of daily administration of thyroxine and reserpine, were observed by UPLC-HDMS combined with a principal component analysis (PCA). The changes in metabolic profiling were restored to their baseline values after treatment with LW according to the PCA score plots. Altogether, the current metabonomic approach based on UPLC-HDMS and orthogonal projection to latent structures discriminate analysis (OPLS-DA) indicated 20 ions (14 in the negative mode, 8 in the positive mode, and 2 in both) as "differentiating metabolites".

Relevância:

20.00% 20.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

In this paper we make progress towards solving an open problem posed by Katz and Yung at CRYPTO 2003. We propose the first protocol for key exchange among n ≥2k+1 parties which simultaneously achieves all of the following properties: 1. Key Privacy (including forward security) against active attacks by group outsiders, 2. Non-malleability — meaning in particular that no subset of up to k corrupted group insiders can ‘fix’ the agreed key to a desired value, and 3. Robustness against denial of service attacks by up to k corrupted group insiders. Our insider security properties above are achieved assuming the availability of a reliable broadcast channel.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Background We examined pituitary volume before the onset of psychosis in subjects who were at ultra-high risk (UHR) for developing psychosis. Methods Pituitary volume was measured on 1.5-mm, coronal, 1.5-T magnetic resonance images in 94 UHR subjects recruited from admissions to the Personal Assessment and Crisis Evaluation Clinic in Melbourne, Australia and in 49 healthy control subjects. The UHR subjects were scanned at baseline and were followed clinically for a minimum of 1 year to detect transition to psychosis. Results Within the UHR group, a larger baseline pituitary volume was a significant predictor of future transition to psychosis. The UHR subjects who later went on to develop psychosis (UHR-P, n = 31) had a significantly larger (+12%; p = .001) baseline pituitary volume compared with UHR subjects who did not go on to develop psychosis (UHR-NP, n = 63). The survival analysis conducted by Cox regression showed that the risk of developing psychosis during the follow-up increased by 20% for every 10% increase in baseline pituitary volume (p = .002). Baseline pituitary volume of the UHR-NP subjects was smaller not only compared with UHR-P (as described above) but also compared with control subjects (−6%; p = .032). Conclusions The phase before the onset of psychosis is associated with a larger pituitary volume, suggesting activation of the HPA axis.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Intraflagellar transport (IFT) depends on two evolutionarily conserved modules, subcomplexes A (IFT-A) and B (IFT-B), to drive ciliary assembly and maintenance. All six IFT-A components and their motor protein, DYNC2H1, have been linked to human skeletal ciliopathies, including asphyxiating thoracic dystrophy (ATD; also known as Jeune syndrome), Sensenbrenner syndrome, and Mainzer-Saldino syndrome (MZSDS). Conversely, the 14 subunits in the IFT-B module, with the exception of IFT80, have unknown roles in human disease. To identify additional IFT-B components defective in ciliopathies, we independently performed different mutation analyses: candidate-based sequencing of all IFT-B-encoding genes in 1,467 individuals with a nephronophthisis-related ciliopathy or whole-exome resequencing in 63 individuals with ATD. We thereby detected biallelic mutations in the IFT-B-encoding gene IFT172 in 12 families. All affected individuals displayed abnormalities of the thorax and/or long bones, as well as renal, hepatic, or retinal involvement, consistent with the diagnosis of ATD or MZSDS. Additionally, cerebellar aplasia or hypoplasia characteristic of Joubert syndrome was present in 2 out of 12 families. Fibroblasts from affected individuals showed disturbed ciliary composition, suggesting alteration of ciliary transport and signaling. Knockdown of ift172 in zebrafish recapitulated the human phenotype and demonstrated a genetic interaction between ift172 and ift80. In summary, we have identified defects in IFT172 as a cause of complex ATD and MZSDS. Our findings link the group of skeletal ciliopathies to an additional IFT-B component, IFT172, similar to what has been shown for IFT-A.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We present photoluminescence and reflectance spectra of GaAs/Al-x Ga-1-x As quantum wells in a magnetic field for the Faraday geometry. The photoluminescence peaks recorded are among the most intense and narrow reported to date. This has allowed us to study the behavior of closely spaced bound exciton lines under a magnetic field. Several new features including magnetic field induced splitting of the bound exciton emission peaks are reported.