9 research outputs found

    Multi-Method Diagnosis of CT Images for Rapid Detection of Intracranial Hemorrhages Based on Deep and Hybrid Learning

    Get PDF
    Intracranial hemorrhaging is considered a type of disease that affects the brain and is very dangerous, with high-mortality cases if there is no rapid diagnosis and prompt treatment. CT images are one of the most important methods of diagnosing intracranial hemorrhages. CT images contain huge amounts of information, requiring a lot of experience and taking a long time for proper analysis and diagnosis. Thus, artificial intelligence techniques provide an automatic mechanism for evaluating CT images to make a diagnosis with high accuracy and help radiologists make their diagnostic decisions. In this study, CT images for rapid detection of intracranial hemorrhages are diagnosed by three proposed systems with various methodologies and materials, where each system contains more than one network. The first system is proposed by three pretrained deep learning models, which are GoogLeNet, ResNet-50 and AlexNet. The second proposed system using a hybrid technology consists of two parts: the first part is the GoogLeNet, ResNet-50 and AlexNet models for extracting feature maps, while the second part is the SVM algorithm for classifying feature maps. The third proposed system uses artificial neural networks (ANNs) based on the features of the GoogLeNet, ResNet-50 and AlexNet models, whose dimensions are reduced by a principal component analysis (PCA) algorithm, and then the low-dimensional features are combined with the features of the GLCM and LBP algorithms. All the proposed systems achieved promising results in the diagnosis of CT images for the rapid detection of intracranial hemorrhages. The ANN network based on fusion of the deep feature of AlexNet with the features of GLCM and LBP reached an accuracy of 99.3%, precision of 99.36%, sensitivity of 99.5%, specificity of 99.57% and AUC of 99.84

    Lattice-Based Lightweight Quantum Resistant Scheme in 5G-Enabled Vehicular Networks

    No full text
    Both security and privacy are central issues and need to be properly handled because communications are shared among vehicles in open channel environments of 5G-enabled vehicular networks. Several researchers have proposed authentication schemes to address these issues. Nevertheless, these schemes are not only vulnerable to quantum attacks but also use heavy operations to generate and verify signatures of messages. Additionally, these schemes need an expensive component RoadSide Unit (RSU)-aided scheme during the joining phase. To address these issues, we propose a lightweight quantum-resistant scheme according to the lattice method in 5G-enabled vehicular networks. Our proposal uses matrix multiplication instead of operations-based bilinear pair cryptography or operations-based elliptic curve cryptography to generate and verify signatures of messages shared among vehicles. Our proposal satisfies a significant reduction in performance, which makes it lightweight enough to handle quantum attacks. Our proposal is based on 5G technology without using any RSU-aided scheme. Security analysis showed that our proposal satisfies privacy and security properties as well as resists quantum attacks. Finally, our proposal also shows favorable performance compared to other related work

    Integrated Approach to Achieve a Sustainable Organic Waste Management System in Saudi Arabia

    No full text
    Organic waste management (OWM) has always been a fundamental aspect of human populations. Approaches to OWM must be matched to the characteristics of a certain population. In this consideration, the Kingdom of Saudi Arabia (KSA) is no exception. Organizations are being aligned to focus on sustainability matters sharing significant features with universal trends, especially the integration of 3Rs (reducing waste, reusing, and recycling resources). However, the degree and nature of advancement in the direction of sustainability vary depending on the economic level of a state. High-income economies can afford to pay a higher price to integrate 3Rs technologies. Most recent endeavors have focused on achieving ‘Zero Waste’, which is costly for low-income developing countries. The expectations of OWM systems in KSA must be estimated. In this work, the situations in KSA and other countries are analyzed, and pertinent aspects are explored. Matters relating to the sustainability of OWM are conceptually assessed. This study proposes an integrated method for an organic waste management system to achieve sustainable OWM in the context of state policy and appropriate frameworks, suitable technology, institutional order, operational and monetary administration, and people consciousness and involvement. A genetic-based waste collection transportation algorithm that enhances the efficiency of waste collection truck management is presented in line with this technology. The selected routes based on the Rfs and IPv are the most efficient among those available for the examined smart bin destinations. The minimum Rfs of selected routes is less than the maximum Rfs of available routes by 2.63%. Also, the minimum IPv of selected routes is less than the maximum IPv of available routes by 27.08%. The proposed integrated approach, including the waste collection transportation algorithm, would be beneficial across a variety of country-specific layouts

    CM-CPPA: Chaotic Map-Based Conditional Privacy-Preserving Authentication Scheme in 5G-Enabled Vehicular Networks

    No full text
    The security and privacy concerns in vehicular communication are often faced with schemes depending on either elliptic curve (EC) or bilinear pair (BP) cryptographies. However, the operations used by BP and EC are time-consuming and more complicated. None of the previous studies fittingly tackled the efficient performance of signing messages and verifying signatures. Therefore, a chaotic map-based conditional privacy-preserving authentication (CM-CPPA) scheme is proposed to provide communication security in 5G-enabled vehicular networks in this paper. The proposed CM-CPPA scheme employs a Chebyshev polynomial mapping operation and a hash function based on a chaotic map to sign and verify messages. Furthermore, by using the AVISPA simulator for security analysis, the results of the proposed CM-CPPA scheme are good and safe against general attacks. Since EC and BP operations do not employ the proposed CM-CPPA scheme, their performance evaluation in terms of overhead such as computation and communication outperforms other most recent related schemes. Ultimately, the proposed CM-CPPA scheme decreases the overhead of computation of verifying the signatures and signing the messages by 24.2% and 62.52%, respectively. Whilst, the proposed CM-CPPA scheme decreases the overhead of communication of the format tuple by 57.69%

    Provably Secure with Efficient Data Sharing Scheme for Fifth-Generation (5G)-Enabled Vehicular Networks without Road-Side Unit (RSU)

    No full text
    The vehicles in the fifth-generation (5G)-enabled vehicular networks exchange the data about road conditions, since the message transmission rate and the downloading service rate have been considerably brighter. The data shared by vehicles are vulnerable to privacy and security issues. Notably, the existing schemes require expensive components, namely a road-side unit (RSU), to authenticate the messages for the joining process. To cope with these issues, this paper proposes a provably secure efficient data-sharing scheme without RSU for 5G-enabled vehicular networks. Our work included six phases, namely: TA initialization (TASetup) phase, pseudonym-identity generation (PIDGen) phase, key generation (KeyGen) phase, message signing (MsgSign) phase, single verification (SigVerify) phase, and batch signatures verification (BSigVerify) phase. The vehicle in our work has the ability to verify multiple signatures simultaneously. Our work not only achieves privacy and security requirements but also withstands various security attacks on the vehicular network. Ultimately, our work also evaluates favourable performance compared to other existing schemes with regards to costs of communication and computation

    Efficient Authentication Scheme for 5G-Enabled Vehicular Networks Using Fog Computing

    No full text
    Several researchers have proposed secure authentication techniques for addressing privacy and security concerns in the fifth-generation (5G)-enabled vehicle networks. To verify vehicles, however, these conditional privacy-preserving authentication (CPPA) systems required a roadside unit, an expensive component of vehicular networks. Moreover, these CPPA systems incur exceptionally high communication and processing costs. This study proposes a CPPA method based on fog computing (FC), as a solution for these issues in 5G-enabled vehicle networks. In our proposed FC-CPPA method, a fog server is used to establish a set of public anonymity identities and their corresponding signature keys, which are then preloaded into each authentic vehicle. We guarantee the security of the proposed FC-CPPA method in the context of a random oracle. Our solutions are not only compliant with confidentiality and security standards, but also resistant to a variety of threats. The communication costs of the proposal are only 84 bytes, while the computation costs are 0.0031, 2.0185 to sign and verify messages. Comparing our strategy to similar ones reveals that it saves time and money on communication and computing during the performance evaluation phase

    Critically ill healthcare workers with the middle east respiratory syndrome (MERS): A multicenter study.

    No full text
    BACKGROUND:Middle East Respiratory Syndrome Coronavirus (MERS-CoV) leads to healthcare-associated transmission to patients and healthcare workers with potentially fatal outcomes. AIM:We aimed to describe the clinical course and functional outcomes of critically ill healthcare workers (HCWs) with MERS. METHODS:Data on HCWs was extracted from a multi-center retrospective cohort study on 330 critically ill patients with MERS admitted between (9/2012-9/2015). Baseline demographics, interventions and outcomes were recorded and compared between survivors and non-survivors. Survivors were approached with questionnaires to elucidate their functional outcomes using Karnofsky Performance Status Scale. FINDINGS:Thirty-Two HCWs met the inclusion criteria. Comorbidities were recorded in 34% (11/32) HCW. Death resulted in 8/32 (25%) HCWs including all 5 HCWs with chronic renal impairment at baseline. Non-surviving HCW had lower PaO2/FiO2 ratios 63.5 (57, 116.2) vs 148 (84, 194.3), p = 0.043, and received more ECMO therapy compared to survivors, 9/32 (28%) vs 4/24 (16.7%) respectively (p = 0.02).Thirteen of the surviving (13/24) HCWs responded to the questionnaire. Two HCWs confirmed functional limitations. Median number of days from hospital discharge until the questionnaires were filled was 580 (95% CI 568, 723.5) days. CONCLUSION:Approximately 10% of critically ill patients with MERS were HCWs. Hospital mortality rate was substantial (25%). Patients with chronic renal impairment represented a particularly high-risk group that should receive extra caution during suspected or confirmed MERS cases clinical care assignment and during outbreaks. Long-term repercussions of critical illness due to MERS on HCWs in particular, and patients in general, remain unknown and should be investigated in larger studies

    Treatment of Middle East respiratory syndrome with a combination of lopinavir/ritonavir and interferon-β1b (MIRACLE trial): statistical analysis plan for a recursive two-stage group sequential randomized controlled trial

    No full text
    Abstract The MIRACLE trial (MERS-CoV Infection tReated with A Combination of Lopinavir/ritonavir and intErferon-β1b) investigates the efficacy of a combination therapy of lopinavir/ritonavir and recombinant interferon-β1b provided with standard supportive care, compared to placebo provided with standard supportive care, in hospitalized patients with laboratory-confirmed MERS. The MIRACLE trial is designed as a recursive, two-stage, group sequential, multicenter, placebo-controlled, double-blind randomized controlled trial. The aim of this article is to describe the statistical analysis plan for the MIRACLE trial. The primary outcome is 90-day mortality. The primary analysis will follow the intention-to-treat principle. The MIRACLE trial is the first randomized controlled trial for MERS treatment. Trial registration ClinicalTrials.gov, NCT02845843. Registered on 27 July 2016
    corecore