6 research outputs found

    Confidential greedy graph algorithm

    Get PDF
    Confidential algorithm for the approximate graph vertex covering problem is presented in this article. It can preserve privacy of data at every stage of the computation, which is very important in context of cloud computing. Security of~our solution is based on fully homomorphic encryption scheme. The time complexity and the security aspects of considered algorithm are described

    Block cipher based Public Key Encryption viaIndistinguishability Obfuscation

    Get PDF
    The article is devoted to generation techniques of thenew public key crypto-systems, which are based on applicationof indistinguishability obfuscation methods to selected privatekey crypto-systems. The techniques are applied to symmetrickey crypto-system and the target system is asymmetric one.As an input for our approach an implementation of symmetricblock cipher with a given private-key is considered. Differentobfuscation methods are subjected to processing. The targetsystem would be treated as a public-key for newly createdpublic crypto-system. The approach seems to be interestingfrom theoretical point of view. Moreover, it can be useful forinformation protection in a cloud-computing model

    Golden and Silver–Golden Chitosan Hydrogels and Fabrics Modified with Golden Chitosan Hydrogels

    No full text
    Golden and silver–golden chitosan hydrogels and hydrogel-modified textiles of potential biomedical applications are investigated in this work. The hydrogels are formed by reactions of chitosan with HAuCl4·xH2O. For above the critical concentration of chitosan (c*), chitosan–Au hydrogels were prepared. For chitosan concentrations lower than c*, chitosan–Au nano- and microgels were formed. To characterise chitosan–Au structures, sol–gel analysis, UV–Vis spectrophotometry and dynamic light scattering were performed. Au concentration in the hydrogels was determined by the flame atomic absorption spectrophotometry. Colloidal chitosan–Au solutions were used for the modification of fabrics. The Au content in the modified fabrics was quantified by inductively coupled plasma mass spectrometry technique. Scanning electron microscopy with energy dispersion X-ray spectrometer was used to analyse the samples. Reflectance spectrophotometry was applied to examine the colour of the fabrics. The formation of chitosan–Au–Ag hydrogels by the competitive reaction of Au and Ag ions with the chitosan macromolecules is reported

    Care planning according to the international standard ICNP® in Primary Health Care — a case study of individual

    No full text
    Praca metodą procesu pielęgnowania w środowisku wymaga systematycznego planowania i ewaluacji wyników planu opieki jednostki i opiekunów w kontekście wydolności opiekuńczo-pielęgnacyjnej rodziny. Celem podstawowym procesu pielęgnowania jest przygotowanie opiekunów do opieki i/lub klienta/pacjenta do samoopieki, stanowiącej filar zachowania zdrowia.Zastosowanie w procesie pielęgnowania, na etapie planowania opieki, Międzynarodowej Klasyfikacji Praktyki Pielęgniarskiej (ICNP) pozwala na implementowanie terminologii referencyjnej do elektronicznego rekordu pacjenta (EHR). Kolejnym etapem jest analiza rekordów dla potrzeb statystycznych i standaryzacji planów opieki na podstawie ich wyników, umożliwiając ocenę wkładu pielęgniarek w proces terapeutyczny, a także ocenę dostępności do świadczeń zdrowotnych realizowanych przez tę grupę profesjonalistów. Problemy Pielęgniarstwa 2014; 22 (4): 546–552Implementing the nursing process in the environment requires systematic planning and evaluation of the results of the individual care plan and caregivers in the context of nursing care capacity of the family.The aim is to prepare basic carers to care and/or client/patient to self-care. Use in nursing, care planning stage, the International Classification for Nursing Practice (ICNP) allows you to implement the reference terminology for the electronic patient record (EHR). The next step is to analyze the records for statistical purposes and standardisation care plans based on their performance. It also allows the evaluation of the contribution of nurses in the therapeutic process and the availability of health care services performed by this group of professionals.Nursing Topics 2014; 22 (4): 546–55

    The Variations’ in Genes Encoding TIM-3 and Its Ligand, Galectin-9, Influence on ccRCC Risk and Prognosis

    No full text
    Renal cell cancer is the most common type of kidney cancer in adults, and clear cell renal cell carcinoma (ccRCC) is the most diagnosed type. T cell immunoglobulin and mucin-domain-containing-3 (TIM-3) belongs to immunological checkpoints that are key regulators of the immune response. One of the known TIM-3 ligands is galectin-9 (LGALS9). A limited number of studies have shown an association between TIM-3 polymorphisms and cancer risk in the Asian population; however, there is no study on the role of LGALS9 polymorphisms in cancer. The present study aimed to analyze the influence of TIM-3 and LGALS9 polymorphisms on susceptibility to ccRCC and patient overall survival (OS), with over ten years of observations. Using TaqMan probes, ARMS–PCR, and RFPL-PCR, we genotyped two TIM-3 single-nucleotide polymorphisms (SNPs): rs1036199 and rs10057302, and four LGALS9 SNPs: rs361497, rs3751093, rs4239242, and rs4794976. We found that the presence of the rs10057302 A allele (AC + AA genotypes) as well as the rs4794976 T allele (GT + TT genotypes) decreased susceptibility to ccRCC by two-fold compared to corresponding homozygotes. A subgroup analysis showed the association of some SNPs with clinical features. Moreover, TIM-3 rs1036199 significantly influenced OS. Our results indicate that variations within TIM-3 and LGALS9 genes are associated with ccRCC risk and OS
    corecore