129 research outputs found

    A concrete certificateless signature scheme without pairings

    Get PDF
    Certificateless public key cryptography was introduced to avoid the inherent key escrow problem in identity-based cryptography, and eliminate the use of certificates in traditional PKI. Most cryptographic schemes in certificateless cryptography are built from bilinear mappings on elliptic curves which need costly operations. Despite the investigation of certificateless public key encryption without pairings, certificateless signature without pairings received much less attention than what it deserves. In this paper, we present a concrete pairing-free certificateless signature scheme for the first time. Our scheme is more computationally efficient than others built from pairings. The new scheme is provably secure in the random oracle model assuming the hardness of discrete logarithm problem

    Solvability for second-order nonlocal boundary value problems with a p-Laplacian at resonance on a half-line

    Get PDF
    This paper investigates the solvability of the second-order boundary value problems with the one-dimensional pp-Laplacian at resonance on a half-line {(c(t)ϕp(x(t)))=f(t,x(t),x(t)),    0<t<,x(0)=i=1nμix(ξi),  limt+c(t)ϕp(x(t))=0\left\{\begin{array}{llll} (c(t)\phi_{p}(x'(t)))'=f(t,x(t),x'(t)),~~~~0<t<\infty,\\ x(0)=\sum\limits_{i=1}^{n}\mu_ix(\xi_{i}), ~~\lim\limits_{t\rightarrow +\infty}c(t)\phi_{p}(x'(t))=0 \end{array}\right. and {(c(t)ϕp(x(t)))+g(t)h(t,x(t),x(t))=0,    0<t<,x(0)=0g(s)x(s)ds,  limt+c(t)ϕp(x(t))=0\left\{\begin{array}{llll} (c(t)\phi_{p}(x'(t)))'+g(t)h(t,x(t),x'(t))=0,~~~~0<t<\infty,\\ x(0)=\int_{0}^{\infty}g(s)x(s)ds,~~\lim\limits_{t\rightarrow +\infty}c(t)\phi_{p}(x'(t))=0 \end{array}\right. with multi-point and integral boundary conditions, respectively, where ϕp(s)=sp2s\phi_{p}(s)=|s|^{p-2}s, p>1p>1. The arguments are based upon an extension of Mawhin's continuation theorem due to Ge. And examples are given to illustrate our results

    SCN5A Variants: Association With Cardiac Disorders

    Get PDF
    The SCN5A gene encodes the alpha subunit of the main cardiac sodium channel Nav1.5. This channel predominates inward sodium current (INa) and plays a critical role in regulation of cardiac electrophysiological function. Since 1995, SCN5A variants have been found to be causatively associated with Brugada syndrome, long QT syndrome, cardiac conduction system dysfunction, dilated cardiomyopathy, etc. Previous genetic, electrophysiological, and molecular studies have identified the arrhythmic and cardiac structural characteristics induced by SCN5A variants. However, due to the variation of disease manifestations and genetic background, impact of environmental factors, as well as the presence of mixed phenotypes, the detailed and individualized physiological mechanisms in various SCN5A-related syndromes are not fully elucidated. This review summarizes the current knowledge of SCN5A genetic variations in different SCN5A-related cardiac disorders and the newly developed therapy strategies potentially useful to prevent and treat these disorders in clinical setting

    Impact of sphingomyelin levels on coronary heart disease and left ventricular systolic function in humans

    Get PDF
    Sphingomyelin (SM) is an abundant phospholipid in cell membranes and in lipoproteins. In human plasma, SM is mainly found in atherogenic lipoproteins; therefore, higher levels of SM may promote atherogenesis. We investigated the relations between plasma SM levels and the presence of angiographic coronary heart disease (CHD) and left ventricular systolic dysfunction. We studied 732 patients referred for coronary angiography. Median SM levels were higher among patients with CHD and in those with LV systolic dysfunction (LVEF<50%) than in patients without CHD or LV dysfunction. SM levels were significantly correlated with fibrinogen levels, diabetes, apoB, and triglyceride levels. On multivariate analyses, higher median SM levels were associated with a higher risk of CHD and lower LV ejection fraction. The pro-atherogenic property of plasma SM might be related to 1) CHD; 2) LV systolic dysfunction; and 3) metabolism of apoB-containing or triglyceride-rich lipoproteins

    Shorter Decentralized Attribute-Based Encryption via Extended Dual System Groups

    Get PDF
    Decentralized attribute-based encryption (ABE) is a special form of multiauthority ABE systems, in which no central authority and global coordination are required other than creating the common reference parameters. In this paper, we propose a new decentralized ABE in prime-order groups by using extended dual system groups. We formulate some assumptions used to prove the security of our scheme. Our proposed scheme is fully secure under the standard k-Lin assumption in random oracle model and can support any monotone access structures. Compared with existing fully secure decentralized ABE systems, our construction has shorter ciphertexts and secret keys. Moreover, fast decryption is achieved in our system, in which ciphertexts can be decrypted with a constant number of pairings

    Plasma PLTP activity is inversely associated with HDL-C levels

    Get PDF
    Phospholipid transfer protein (PLTP) is an important modulator of lipoprotein metabolism, including interparticle phospholipid transfer, remodeling of HDL, cholesterol and phospholipid efflux from peripheral tissues, and the production of hepatic VLDL. PLTP also plays an important role in inflammation and oxidative stress. Accordingly, PLTP has been implicated in the development of atherosclerosis. In this study, we evaluated the association between PLTP activity and lipoprotein metabolism in a Chinese patients cohort with or without coronary heart disease (CHD group n = 407, control group n = 215), the PLTP activity was measured and PLTP genotyping was screened for sequence anomalies by PCR. We found that human plasma PLTP activity was negatively associated with plasma HDL and apoA-I levels, and positively associated with plasma TG, apoB and apoE levels. We also found that PLTP rs2294213 polymorphism was tended to be associated with increased plasma PLTP activity
    corecore