989 resultados para Oracle bones


Relevância:

10.00% 10.00%

Publicador:

Resumo:

RUNX2 is an essential transcription factor required for skeletal development and cartilage formation. Haploinsufficiency of RUNX2 leads to cleidocranial displaysia (CCD) a skeletal disorder characterised by gross dysgenesis of bones particularly those derived from intramembranous bone formation. A notable feature of the RUNX2 protein is the polyglutamine and polyalanine (23Q/17A) domain coded by a repeat sequence. Since none of the known mutations causing CCD characterised to date map in the glutamine repeat region, we hypothesised that Q-repeat mutations may be related to a more subtle bone phenotype. We screened subjects derived from four normal populations for Q-repeat variants. A total of 22 subjects were identified who were heterozygous for a wild type allele and a Q-repeat variant allele: (15Q, 16Q, 18Q and 30Q). Although not every subject had data for all measures, Q-repeat variants had a significant deficit in BMD with an average decrease of 0.7SD measured over 12 BMD-related parameters (p = 0.005). Femoral neck BMD was measured in all subjects (−0.6SD, p = 0.0007). The transactivation function of RUNX2 was determined for 16Q and 30Q alleles using a reporter gene assay. 16Q and 30Q alleles displayed significantly lower transactivation function compared to wild type (23Q). Our analysis has identified novel Q-repeat mutations that occur at a collective frequency of about 0.4%. These mutations significantly alter BMD and display impaired transactivation function, introducing a new class of functionally relevant RUNX2 mutants.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Development of new biodegradable implants and devices is necessary to meet the increasing needs of regenerative orthopedic procedures. An important consideration while formulating new implant materials is that they should physicochemically and biologically mimic bone-like properties. In earlier studies, we have developed and characterized magnesium based biodegradable alloys, in particular magnesium-zirconium (Mg-Zr) alloys. Here we have reported the biological properties of four Mg-Zr alloys containing different quantities of strontium or calcium. The alloys were implanted in small cavities made in femur bones of New Zealand White rabbits, and the quantitative and qualitative assessments of newly induced bone tissue were carried out. A total of 30 experimental animals, three for each implant type, were studied, and bone induction was assessed by histological, immunohistochemical and radiological methods; cavities in the femurs with no implants and observed for the same period of time were kept as controls. Our results showed that Mg-Zr alloys containing appropriate quantities of strontium were more efficient in inducing good quality mineralized bone than other alloys. Our results have been discussed in the context of physicochemical and biological properties of the alloys, and they could be very useful in determining the nature of future generations of biodegradable orthopedic implants.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Runt related transcription factor 2 (RUNX2) is a key regulator of osteoblast differentiation. Several variations within the RUNX2 gene have been found to be associated with significant changes in BMD, which is a major risk factor for fracture. In this study we report that an 18 bp deletion within the polyalanine tract (17A>11A) of RUNX2 is significantly associated with fracture. Carriers of the 11A allele were found to be nearly twice as likely to have sustained fracture. Within the fracture category, there was a significant tendency of 11A carriers to present with fractures of distal radius and bones of intramembranous origin compared to bones of endochondral origin (p = 0.0001). In a population of random subjects, the 11A allele was associated with decreased levels of serum collagen cross links (CTx, p = 0.01), suggesting decreased bone turnover. The transactivation function of the 11A allele showed a minor quantitative decrease. Interestingly, we found no effect of the 11A allele on BMD at multiple skeletal sites. These findings suggest that the 11A allele is a biologically relevant polymorphism that influences serum CTx and confers enhanced fracture risk in a site-selective manner related to intramembranous bone ossification.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

While it is widely acknowledged that bones adapt to the site-specific prevalent loading environment, reasonable ways to estimate skeletal loads are not necessarily available. For long bone shafts, muscles acting to bend the bone may provide a more appropriate surrogate of the loading than muscles expected to cause compressive loads. Thus, the aim of this study was to investigate whether mid-thigh muscle cross-sectional area (CSA) was a better predictor of tibial mid-shaft bone strength than mid-tibia muscle CSA in middle aged and older men. 181 Caucasian men aged 50–79 years (mean±SD; 61±7 years) participated in this study. Mid-femoral and mid-tibial bone traits cortical area , density weighted polar moment of area and muscle CSA [cm²] were assessed with computed tomography. Tibial bone traits were positively associated with both the mid-femur (r=0.44 to 0.46, P<0.001) and the mid-tibia muscle CSA (r=0.35 to 0.37, P<0.001). Multivariate regression analysis, adjusting for age, weight, physical activity and femoral length, indicated that mid-femur muscle CSA predicted tibial mid-shaft bone strength indices better thn mid-tibia muscle CSA. In conclusion, the association between a given skeletal site and functionally adjacent muscles may provide a meaningful probe of the site-specific effect of loading on bone.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Skeletal loading can be estimated using several approaches. The most common approach is based on utilizing mechanical principles and ground reaction forces as predictors for skeletal loading. This method can be considered as a relatively simple approach since it cannot account for muscle forces. Flexible multibody approach allows for estimating skeletal loading and strains within the bones; once bone flexibility, muscle forces, ground reaction forces and the natural motion of a subject have been accounted for. This paper presents a summary that describes how deformable bodies can be introduced to the standard multibody formulation and explains the benefits and drawbacks. As an example of application, models used to assess tibial strains among two subjects are presented. The results of the multibody simulations are compared to in vivo studies, showing acceptable correlation and method performance.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificate-based encryption lies in the following features: (1) providing more efficient public-key infrastructure (PKI) that requires less infrastructure, (2) solving the certificate revocation problem, and (3) eliminating third-party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the identity-based cryptography. In this paper, we first introduce a new attack called the “Key Replacement Attack” in the certificate-based system and refine the security model of certificate-based signature. We show that the certificate-based signature scheme presented by Kang, Park and Hahn in CT-RSA 2004 is insecure against key replacement attacks. We then propose a new certificate-based signature scheme, which is shown to be existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model. Compared with the certificate-based signature scheme in CT-RSA 2004, our scheme enjoys shorter signature length and less operation cost, and hence, our scheme outperforms the existing schemes in the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt’03 to solve the certificate management problem in public key encryption. Recently, this idea has been extended to certificate-based signatures. To date, several new schemes and security models of certificate-based signatures have been proposed. In this paper, we first introduce a new security model of certificate-based signatures. Our model is not only more elaborated when compared with the existing ones, but also defines several new types of adversaries in certificate-based signatures. We then investigate the relationship between certificate-based signatures and certificateless signatures, by proposing a generic construction of certificate-based signatures from certificateless signatures. Our generic construction is secure (in the random oracle model) under the security model defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The notion of certificateless cryptography is aimed to eliminate the use of certificates in traditional public key cryptography and also to solve the key-escrow problem in identity-based cryptography. Many kinds of security models have been designed for certificateless cryptography and many new schemes have been introduced based on the correspondence of the security models. In generally speaking, a stronger security model can ensure a certificateless cryptosystem with a higher security level, but a realistic model can lead to a more efficient scheme. In this paper, we focus on the efficiency of a certificateless signature (CLS) scheme and introduce an efficient CLS scheme with short signature size. On one hand, the security of the scheme is based on a realistic model. In this model, an adversary is not allowed to get any valid signature under false public keys. On the other hand, our scheme is as efficient as BLS short signature scheme in both communication and computation and, therefore, turns out to be more efficient than other CLS schemes proposed so far. We provide a rigorous security proof of our scheme in the random oracle model. The security of our scheme is based on the k-CAA hard problem and a new discovered hard problem, namely the modified k-CAA problem. Our scheme can be applied to systems where signatures are typed in by human or systems with low-bandwidth channels and/or low-computation power.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificate-based encryption was introduced in Eurocrypt '03 to solve the certificate management problem in public key encryption. Recently, this idea was extended to certificate-based signatures. Several new schemes and security models of certificate-based signature by comparing it with digital signatures in other popular public key systems. We introduce a new security model of certificate-based signature, which defines several new types of adversaries against certificate-based signature, which defines several new types of adversaries against certificate-based signatures, along with the security model of certificate-based signatures against them. The new model is clearer and more elaborated compared with other existing ones. We then investigate the relationship between certificate-based signatures and certificate-less signatures, and propose a generic construction of certificate-based signatures and certificate less signatures, and propose a generic construction of certificate-based signatures. We prove that the generic construction is secure (in the random oracle model) against all types of adversaries defined in this paper, assuming the underlying certificateless signatures satisfying certain security notions. Based on our generic construction, we are able to construct new certificate-based signatures schemes, which are more effiecient in comparison with other schemes with similar security levels

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We present a study of security in certificateless signatures. We divide potential adversaries according to their attack power, and for the first time, three new kinds of adversaries are introduced into certificateless signatures. They are Normal Adversary, Strong Adversary and Super Adversary (ordered by their attack power). Combined with the known Type I Adversary and Type II Adversary in certificateless cryptography, we then define the security of certificateless signatures in different attack scenarios. Our new security models, together with others in the literature, provide a clear definition of the security in certificateless signatures. Two concrete schemes with different security levels are also proposed in this paper. The first scheme, which is proven secure (in the random oracle model) against Normal Type I and Super Type II adversaries, has the shortest signature length among all known certificateless signature schemes. The second scheme is secure (in the random oracle model) against Super Type I and Type II adversaries. Compared with another scheme that has a similar security level, our second scheme requires less operational cost but a little longer signature length. Two server-aided verification protocols are also proposed to reduce the verification cost on the verifier.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Asiacrypt 2003, the concept of universal designated verifier signature (UDVS) was introduced by Steinfeld, Bull, Wang and Pieprzyk. In the new paradigm, any signature holder (not necessarily the signer) can designate the publicly verifiable signature to any desired designated verifier (using the verifier’s public key), such that only the designated verifier can believe that the signature holder does have a valid publicly verifiable signature, and hence, believes that the signer has signed the message. Any other third party cannot believe this fact because this verifier can use his secret key to create a valid UDVS which is designated to himself. In ACNS 2005, Zhang, Furukawa and Imai proposed the first UDVS scheme without random oracles. In this paper, we give a security analysis to the scheme of Zhang et al. and propose a novel UDVS scheme without random oracles based on Waters’ signature scheme, and prove that our scheme is secure under the Gap Bilinear Diffie Hellman assumption

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The notion of strong designated verifier signature was put forth by Jakobsson, Sako and Impagliazzo in 1996, but the formal definition was defined recently by Saeednia, Kremer and Markowitch in 2003 and revisited by Laguil- laumie and Vergnaud in 2004. In this paper, we firstly propose the notion of short strong designated verifier sig- nature scheme, and extend it to the short identity-based strong designated verifier scheme. Then, we propose the first construction of short strong designated verifier sig- nature scheme. We also extend our scheme to construct a short identity-based strong designated verifier signature scheme. The size of the signature of our schemes is the shortest compared to any existing schemes reported in the literature. We provide formal security proofs for our schemes based on the random oracle model. Finally, we also discuss an extension of our scheme to construct a short strong designated verifier signature without random oracle.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificate-less public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.