981 resultados para Signature


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Continuing achievements in hardware technology are bringing ubiquitous computing closer to reality. The notion of a connected, interactive and autonomous environment is common to all sensor networks, biosystems and radio frequency identification (RFID) devices, and the emergence of significant deployments and sophisticated applications can be expected. However, as more information is collected and transmitted, security issues will become vital for such a fully connected environment. In this study the authors consider adding security features to low-cost devices such as RFID tags. In particular, the authors consider the implementation of a digital signature architecture that can be used for device authentication, to prevent tag cloning, and for data authentication to prevent transmission forgery. The scheme is built around the signature variant of the cryptoGPS identification scheme and the SHA-1 hash function. When implemented on 130 nm CMOS the full design uses 7494 gates and consumes 4.72 mu W of power, making it smaller and more power efficient than previous low-cost digital signature designs. The study also presents a low-cost SHA-1 hardware architecture which is the smallest standardised hash function design to date.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The 5' cap structures of higher eukaryote mRNAs have ribose 2'-O-methylation. Likewise, many viruses that replicate in the cytoplasm of eukaryotes have evolved 2'-O-methyltransferases to autonomously modify their mRNAs. However, a defined biological role for 2'-O-methylation of mRNA remains elusive. Here we show that 2'-O-methylation of viral mRNA was critically involved in subverting the induction of type I interferon. We demonstrate that human and mouse coronavirus mutants lacking 2'-O-methyltransferase activity induced higher expression of type I interferon and were highly sensitive to type I interferon. Notably, the induction of type I interferon by viruses deficient in 2'-O-methyltransferase was dependent on the cytoplasmic RNA sensor Mda5. This link between Mda5-mediated sensing of viral RNA and 2'-O-methylation of mRNA suggests that RNA modifications such as 2'-O-methylation provide a molecular signature for the discrimination of self and non-self mRNA.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Connectivity mapping is a recently developed technique for discovering the underlying connections between different biological states based on gene-expression similarities. The sscMap method has been shown to provide enhanced sensitivity in mapping meaningful connections leading to testable biological hypotheses and in identifying drug candidates with particular pharmacological and/or toxicological properties. Challenges remain, however, as to how to prioritise the large number of discovered connections in an unbiased manner such that the success rate of any following-up investigation can be maximised. We introduce a new concept, gene-signature perturbation, which aims to test whether an identified connection is stable enough against systematic minor changes (perturbation) to the gene-signature. We applied the perturbation method to three independent datasets obtained from the GEO database: acute myeloid leukemia (AML), cervical cancer, and breast cancer treated with letrozole. We demonstrate that the perturbation approach helps to identify meaningful biological connections which suggest the most relevant candidate drugs. In the case of AML, we found that the prevalent compounds were retinoic acids and PPAR activators. For cervical cancer, our results suggested that potential drugs are likely to involve the EGFR pathway; and with the breast cancer dataset, we identified candidates that are involved in prostaglandin inhibition. Thus the gene-signature perturbation approach added real values to the whole connectivity mapping process, allowing for increased specificity in the identification of possible therapeutic candidates.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

A tissue microarray analysis of 22 proteins in gastrointestinal stromal tumours ( GIST), followed by an unsupervised, hierarchical monothetic cluster statistical analysis of the results, allowed us to detect a vascular endothelial growth factor ( VEGF) protein overexpression signature discriminator of prognosis in GIST, and discover novel VEGF-A DNA variants that may have functional significance.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Model selection between competing models is a key consideration in the discovery of prognostic multigene signatures. The use of appropriate statistical performance measures as well as verification of biological significance of the signatures is imperative to maximise the chance of external validation of the generated signatures. Current approaches in time-to-event studies often use only a single measure of performance in model selection, such as logrank test p-values, or dichotomise the follow-up times at some phase of the study to facilitate signature discovery. In this study we improve the prognostic signature discovery process through the application of the multivariate partial Cox model combined with the concordance index, hazard ratio of predictions, independence from available clinical covariates and biological enrichment as measures of signature performance. The proposed framework was applied to discover prognostic multigene signatures from early breast cancer data. The partial Cox model combined with the multiple performance measures were used in both guiding the selection of the optimal panel of prognostic genes and prediction of risk within cross validation without dichotomising the follow-up times at any stage. The signatures were successfully externally cross validated in independent breast cancer datasets, yielding a hazard ratio of 2.55 [1.44, 4.51] for the top ranking signature.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

We have developed a model to predict the post-collision brightness increase of sub-catastrophic collisions between asteroids and to evaluate the likelihood of a survey detecting these events. It is based on the cratering scaling laws of Holsapple and Housen (2007) and models the ejecta expansion following an impact as occurring in discrete shells each with their own velocity. We estimate the magnitude change between a series of target/impactor pairs, as- suming it is given by the increase in reflecting surface area within a photometric aperture due to the resulting ejecta. As expected the photometric signal increases with impactor size, but we find also that the photometric signature decreases rapidly as the target aster- oid diameter increases, due to gravitational fallback. We have used the model results to make an estimate of the impactor diameter for the (596) Scheila collision of D = 49 − 65m depending on the impactor taxonomy, which is broadly consistent with previous estimates. We varied both the strength regime (highly porous and sand/cohesive soil) and the tax- onomic type (S-, C- and D-type) to examine the effect on the magnitude change, finding that it is significant at early stages but has only a small effect on the overall lifetime of the photometric signal. Combining the results of this model with the collision frequency estimates of Bottke et al. (2005), we find that low-cadence surveys of ∼one visit per luna- tion will be insensitive to impacts on asteroids with D < 20km if relying on photometric detections.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.