991 resultados para certificate-based signatures


Relevância:

30.00% 30.00%

Publicador:

Resumo:

Observations from the EISCAT VHF incoherent scatter radar system in northern Norway, during a run of the common programme CP-4, reveal a series of polewardpropagating F-region electron density enhancements in the pre-noon sector on 23 November 1999. These plasma density features, which are observed under conditions of a strongly southward interplanetary magnetic field, exhibit a recurrence rate of under 10 min and appear to emanate from the vicinity of the open/closed field-line boundary from where they travel into the polar cap; this is suggestive of their being an ionospheric response to transient reconnection at the dayside magnetopause (flux transfer events). Simultaneous with the density structures detected by the VHF radar, polewardmoving radar auroral forms (PMRAFs) are observed by the Finland HF coherent scatter radar. It is thought that PMRAFs, which are commonly observed near local noon by HF radars, are also related to flux transfer events, although the specific mechanism for the generation of the field-aligned irregularities within such features is not well understood. The HF observations suggest, that for much of their existence, the PMRAFs trace fossil signatures of transient reconnection rather than revealing the footprint of active reconnection itself; this is evidenced not least by the fact that the PMRAFs become narrower in spectral width as they evolve away from the region of more classical, broad cusp scatter in which they originate. Interpretation of the HF observations with reference to the plasma parameters diagnosed by the incoherent scatter radar suggests that as the PMRAFs migrate away from the reconnection site and across the polar cap, entrained in the ambient antisunward flow, the irregularities therein are generated by the presence of gradients in the electron density, with these gradients having been formed through structuring of the ionosphere in the cusp region in response to transient reconnection.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

On 14 January 2001, the four Cluster spacecraft passed through the northern magnetospheric mantle in close conjunction to the EISCAT Svalbard Radar (ESR) and approached the post-noon dayside magnetopause over Greenland between 13:00 and 14:00 UT During that interval, a sudden reorganisation of the high-latitude dayside convection pattern accurred after 13:20 UT most likely caused by a direction change of the Solar wind magnetic field. The result was an eastward and poleward directed flow-channel, as monitored by the SuperDARN radar network and also by arrays of ground-based magnetometers in Canada, Greenland and Scandinavia. After an initial eastward and later poleward expansion of the flow-channel between 13:20 and 13:40 UT, the four Cluster spacecraft, and the field line footprints covered by the eastward looking scan cycle of the Sondre Stromfjord incoherent scatter radar were engulfed by cusp-like precipitation with transient magnetic and electric field signatures. In addition, the EISCAT Svalbard Radar detected strong transient effects of the convection reorganisation, a poleward moving precipitation, and a fast ion flow-channel in association with the auroral structures that suddenly formed to the west and north of the radar. From a detailed analysis of the coordinated Cluster and ground-based data, it was found that this extraordinary transient convection pattern, indeed, had moved the cusp precipitation from its former pre-noon position into the late post-noon sector, allowing for the first and quite unexpected encounter of the cusp by the Cluster spacecraft. Our findings illustrate the large amplitude of cusp dynamics even in response to moderate solar wind forcing. The global ground-based data proves to be an invaluable tool to monitor the dynamics and width of the affected magnetospheric regions.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We present an analysis of a cusp ion step, observed by the Defense Meteorological Satellite Program (DMSP) F10 spacecraft, between two poleward moving events of enhanced ionospheric electron temperature, observed by the European Incoherent Scatter (EISCAT) radar. From the ions detected by the satellite, the variation of the reconnection rate is computed for assumed distances along the open-closed field line separatrix from the satellite to the X line, do. Comparison with the onset times of the associated ionospheric events allows this distance to be estimated, but with an uncertainty due to the determination of the low-energy cutoff of the ion velocity distribution function, ƒ(ν). Nevertheless, the reconnection site is shown to be on the dayside magnetopause, consistent with the reconnection model of the cusp during southward interplanetary magnetic field (IMF). Analysis of the time series of distribution function at constant energies, ƒ(ts), shows that the best estimate of the distance do is 14.5±2 RE. This is consistent with various magnetopause observations of the signatures of reconnection for southward IMF. The ion precipitation is used to reconstruct the field-parallel part of the Cowley D ion distribution function injected into the open low-latitude boundary layer in the vicinity of the X line. From this reconstruction, the field-aligned component of the magnetosheath flow is found to be only −55±65 km s−1 near the X line, which means either that the reconnection X line is near the stagnation region at the nose of the magnetosphere, or that it is closely aligned with the magnetosheath flow streamline which is orthogonal to the magnetosheath field, or both. In addition, the sheath Alfvén speed at the X line is found to be 220±45 km s−1, and the speed with which newly opened field lines are ejected from the X line is 165±30 km s−1. We show that the inferred magnetic field, plasma density, and temperature of the sheath near the X line are consistent with a near-subsolar reconnection site and confirm that the magnetosheath field makes a large angle (>58°) with the X line.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The usual interpretation of a flux transfer event (FTE) at the magnetopause, in terms of time-dependent and possibly patchy reconnection, demands that it generate an ionospheric signature. Recent ground-based observations have revealed that auroral transients in the cusp/cleft region have all the characteristics required of FTE effects. However, signatures in the major available dataset, namely that from low-altitude polar-orbiting satellites, have not yet been identified. In this paper, we consider a cusp pass of the DE-2 spacecraft during strongly southward IMF. The particle detectors show magnetosheath ion injection signatures. However, the satellite motion and convection are opposed, and we discuss how the observed falling energy dispersion of the precipitating ions can have arisen from a static, moving or growing source. The spatial scale of the source is typical of an FTE. A simple model of the ionospheric signature of an FTE reproduces the observed electric and magnetic field perturbations. Precipitating electrons of peak energy ∼100eV are found to lie on the predicted boundary of the newly-opened tube, very similar to those found on the edges of FTEs at the magnetopause. The injected ions are within this boundary and their dispersion is consistent with its growth as reconnection proceeds. The reconnection potential and the potential of the induced ionospheric motion are found to be the same (≃25kV). The scanning imager on DE-1 shows a localised transient auroral feature around DE-2 at this time, similar to the recent optical/radar observations of FTEs.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This study demonstrates that the expression profile of cholesteatoma is similar to a metastatic tumour and chronically inflamed tissue. Based on the investigated profiles we present novel protein-protein interaction and signal transduction networks, which include cholesteatoma-regulated transcripts and may be of great value for drug targeting and therapy development.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Objective: To introduce a new approach to problem based learning (PBL) used in the context of medicinal chemistry practical class teaching pharmacy students. Design: The described chemistry practical is based on independent studies by small groups of undergraduate students (4-5), who design their own practical work taking relevant professional standards into account. Students are carefully guided by feedback and acquire a set of skills important to their future profession as healthcare professionals. This model has been tailored to the application of PBL in a chemistry practical class setting for a large student cohort (150 students). Assessment: The achievement of learning outcomes is based on the submission of relevant documentation including a certificate of analysis, in addition to peer assessment. Some of the learning outcomes are also assessed in the final written examination at the end of the academic year. Conclusion: The described design of a novel PBL chemistry laboratory course for pharmacy students has been found to be successful. Self-reflective learning and engagement with feedback were encouraged, and students enjoyed the challenging learning experience. Skills that are highly essential for the students’ future careers as healthcare professionals are promoted.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The Victorian Certificate of Applied Learning (VCAL) is a very successful senior secondary school qualification introduced in the Australian state of Victoria in 2002. Applied learning in the VCAL engages senior students in a combination of work-based learning, service-learning, and project-based learning and aims to provide them with the skills, knowledge, and attitudes to make informed choices regarding pathways to work and further education. The program has enjoyed rapid growth and its system-wide adoption by Victorian secondary schools, Technical and Further Education (TAFE) institutions, Registered Training Organizations (RTOs), and Adult and Community Education (ACE) providers has broadened significantly the range of senior schooling pathway options for young people. This paper will examine reasons for developing an applied learning senior secondary certificate and its rapid growth in Victoria since 2002. The authors draw on a number of case studies to profile the unique nature of applied learning in the VCAL, including its dimensions of service learning, work-based learning, and project-based learning. These case studies are also used to discuss a number of implications that have emerged from the use of applied learning in the VCAL, including approaches to teaching and assessment that will support applied learning and the development of new partnerships between VCAL providers and community partners. Finally, the paper considers significant implications the VCAL has created for teacher education in Victoria by discussing the new Graduate Diploma of Education (Applied Learning) developed by Deakin University.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Identifying gene signatures that are associatedwith the estrogen receptor based breast cancer samples is achallenging problem that has significant implications in breastcancer diagnosis and treatment. Various existing approaches foridentifying gene signatures have been developed but are not ableto achieve the satisfactory results because of their severallimitations. Subnetwork-based approaches have shown to be arobust classification method that uses interaction datasets suchas protein-protein interaction datasets. It has been reported thatthese interaction datasets contain many irrelevant interactionsthat have no biological meaning associated with them, and thusit is essential to filter out those interactions which can improvethe classification results. In this paper, we therefore, proposed ahub-based reliable gene expression algorithm (HRGE) thateffectively extracts the significant biologically-relevantinteractions and uses hub-gene topology to generate thesubnetwork based gene signatures for ER+ and ER- breastcancer subtypes. The proposed approach shows the superiorclassification accuracy amongst the other existing classifiers, inthe validation dataset.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The notion of certificateless cryptography is aimed to eliminate the use of certificates in traditional public key cryptography and also to solve the key-escrow problem in identity-based cryptography. Many kinds of security models have been designed for certificateless cryptography and many new schemes have been introduced based on the correspondence of the security models. In generally speaking, a stronger security model can ensure a certificateless cryptosystem with a higher security level, but a realistic model can lead to a more efficient scheme. In this paper, we focus on the efficiency of a certificateless signature (CLS) scheme and introduce an efficient CLS scheme with short signature size. On one hand, the security of the scheme is based on a realistic model. In this model, an adversary is not allowed to get any valid signature under false public keys. On the other hand, our scheme is as efficient as BLS short signature scheme in both communication and computation and, therefore, turns out to be more efficient than other CLS schemes proposed so far. We provide a rigorous security proof of our scheme in the random oracle model. The security of our scheme is based on the k-CAA hard problem and a new discovered hard problem, namely the modified k-CAA problem. Our scheme can be applied to systems where signatures are typed in by human or systems with low-bandwidth channels and/or low-computation power.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recently, Wang et al. presented a new construction of attribute-based signature with policy-and-endorsement mechanism. The existential unforgeability of their scheme was claimed to be based on the strong Diffie-Hellman assumption in the random oracle model. Unfortunately, by carefully revisiting the design and security proof of Wang et al.’s scheme, we show that their scheme cannot provide unforgeability, namely, a forger, whose attributes do not satisfy a given signing predicate, can also generate valid signatures. We also point out the flaws in Wang et al.’s proof.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Breast cancer is the most common type of cancer among females with a high mortality rate. It is essential to classify the estrogen receptor based breast cancer subtypes into correct subclasses, so that the right treatments can be applied to lower the mortality rate. Using gene signatures derived from gene interaction networks to classify breast cancers has proven to be more reproducible and can achieve higher classification performance. However, the interactions in the gene interaction network usually contain many false-positive interactions that do not have any biological meanings. Therefore, it is a challenge to incorporate the reliability assessment of interactions when deriving gene signatures from gene interaction networks. How to effectively extract gene signatures from available resources is critical to the success of cancer classification.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Background: Novel predictive markers are needed to accurately diagnose the breast cancer patients so they do not need to undergo any unnecessary aggressive therapies. Various gene expression studies based predictive gene signatureshave generated in the recent past to predict the binary estrogen-receptor subclass or to predict the therapy response subclass. However, the existing algorithms comes with many limitations, including low predictive performances over multiple cohorts of patients and non-significant or limited biological roles associated with thepredictive gene signatures. Therefore, the aim of this study is to develop novel predictive markers with improved performances.Methods: We propose a novel prediction algorithm called IPA to construct a predictive gene signature for performing multiple prediction tasks of predicting estrogen-receptor based binary subclass and predicting chemotherapy response (neoadjuvantly) based binary subclass. The constructed gene signature with considering multiple classification techniques was used to evaluate the algorithm performance on multiple cohorts of breast cancer patients.Results: The evaluation on multiple validation cohorts demonstrated that proposed algorithm achieved stable and high performance to perform prediction tasks, with consideration given to any classification techniques. We show that the predictive gene signature of our proposed algorithm reflects the mechanisms underlying the estrogen-receptors or response to therapy with significant greater biological interpretations, compared with the other existing algorithm.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recently, the Big Data paradigm has received considerable attention since it gives a great opportunity to mine knowledge from massive amounts of data. However, the new mined knowledge will be useless if data is fake, or sometimes the massive amounts of data cannot be collected due to the worry on the abuse of data. This situation asks for new security solutions. On the other hand, the biggest feature of Big Data is "massive", which requires that any security solution for Big Data should be "efficient". In this paper, we propose a new identity-based generalized signcryption scheme to solve the above problems. In particular, it has the following two properties to fit the efficiency requirement. (1) It can work as an encryption scheme, a signature scheme or a signcryption scheme as per need. (2) It does not have the heavy burden on the complicated certificate management as the traditional cryptographic schemes. Furthermore, our proposed scheme can be proven-secure in the standard model. © 2014 Elsevier Inc. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

 The platform remote attestation (RA) is one of the main features of trusted computing platform proposed by the trusted computing group (TCG). The privacy certificate authority (CA) solution of RA requires users to pay for multiple certificates, and the direct anonymous attestation (DAA) solution leads to inefficiency. TCG RA also suffers from limitations of platform configuration privacy. This paper proposed a RA scheme based on an improved combined public key cryptography (ICPK) (abbreviated to RA-ICPK). RA-ICPK is a certificate-less scheme without using public key infrastructure CA signature or DAA signature, which combines commitment scheme, zero-knowledge proof and ring signature (RS) to own the property of unforgeability and privacy. RA-ICPK is mainly based on elliptic curve cryptography without bilinear pair computing, and only carries out zero-knowledge proof one time. RA-ICPK need not depend on trusted third parties to check trusted platform modules identity and integrity values revocations. © 2014 Springer Science+Business Media New York

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Spectral unmixing (SU) is an emerging problem in the remote sensing image processing. Since both the endmember signatures and their abundances have nonnegative values, it is a natural choice to employ the attractive nonnegative matrix factorization (NMF) methods to solve this problem. Motivated by that the abundances are sparse, the NMF with local smoothness constraint (NMF-LSC) is proposed in this paper. In the proposed method, the smoothness constraint is utilized to impose the sparseness, instead of the traditional L1-norm which is restricted by the underlying column-sum-to-one requirement of the to the abundance matrix. Simulations show the advantages of our algorithm over the compared methods.