17 research outputs found

    Factors predisposing to humoral autoimmunity against brain-antigens in health and disease Analysis of 49 autoantibodies in over 7000 subjects

    Get PDF
    Background:Circulating autoantibodies (AB) against brain-antigens, often deemed pathological, receive increasing attention. We assessed predispositions and seroprevalence/characteristics of 49 AB in >7000 individuals.Methods:Exploratory cross-sectional cohort study, investigating deeply phenotyped neuropsychiatric patients and healthy individuals of GRAS Data Collection for presence/characteristics of 49 brain-directed serum-AB. Predispositions were evaluated through GWAS of NMDAR1-AB carriers, analyses of immune check-point genotypes, APOE4 status, neurotrauma. Chi-square, Fisher’s exact tests and logistic regression analyses were used.Results:Study of N=7025 subjects (55.8% male; 41±16 years) revealed N=1133 (16.13%) carriers of any AB against 49 defined brain-antigens. Overall, age dependence of seroprevalence (OR=1.018/year; 95% CI [1.015-1.022]) emerged, but no disease association, neither general nor with neuropsychiatric subgroups. Males had higher AB seroprevalence (OR=1.303; 95% CI [1.144-1.486]). Immunoglobulin class (N for IgM:462; IgA:487; IgG:477) and titers were similar. Abundant were NMDAR1-AB (7.7%). Low seroprevalence (1.25%-0.02%) was seen for most AB (e.g. amphiphysin, KCNA2, ARHGAP26, GFAP, CASPR2, MOG, Homer-3, KCNA1, GLRA1b, GAD65). Non-detectable were others. GWAS of NMDAR1-AB carriers revealed three genome-wide significant SNPs, two intergenic, one in TENM3, previously autoimmune disease-associated. Targeted analysis of immune check-point genotypes (CTLA4, PD1, PD-L1) uncovered effects on humoral anti-brain autoimmunity (OR=1.55; 95% CI [1.058-2.271]) and disease likelihood (OR=1.43; 95% CI [1.032-1.985]). APOE4 carriers (∼19%) had lower seropositivity (OR=0.766; 95% CI [0.625-0.933]). Neurotrauma predisposed to NMDAR1-AB seroprevalence (IgM: OR=1.599; 95% CI [1.022-2.468]).Conclusions:Humoral autoimmunity against brain-antigens, frequent across health and disease, is predicted by age, gender, genetic predisposition, and brain injury. Seroprevalence, immunoglobulin class, or titers do not predict disease

    Identity-based Encryption For Sensor Networks

    No full text
    In spite of several years of intense research, the area of security and cryptography in Wireless Sensor Networks (WSNs) still has a number of open problems. On the other hand, the advent of Identity-Based Encryption (IBE) has enabled a wide range of new cryptographic solutions. In this work, we argue that IBE is ideal for WSNs and vice versa. We discuss the synergy between the systems, describe how IBE can solve the key agreement problem in WSNs, and present some estimates of performance. © 2007 IEEE.290294Barreto, P.S.L.M., Lynn, B., Scott, M., On the selection of pairing-friendly groups (2003) LNCS, , Selected Areas in Cryptography -SAC'03, Springer-VerlagD. Boneh and M. Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586-615, 2003. Also appeared in CRYPTO '01Doyle, B., Bell, S., Smeaton, A.F., McCusker, K., O'Connor, N., Security considerations and key negotiation techniques for power constrained sensor networks (2006) The Computer Journal, 49 (4), pp. 443-453Du, W., Wang, R., Ning, P., An efficient scheme for authenticating public keys in sensor networks (2005) 6th ACM international symposium on Mobile ad hoc networking and computing (MobiHoc '05), pp. 58-67. , New YorkEschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conf. on Computer and Comm. security (CCS'02), pp. 41-47Estrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) Mobile Computing and Networking (MobiCom'99), pp. 263-270. , Seattle, WA USAS. Galbraith. Pairings, chapter IX, pages 183-213. Advances in Elliptic Curve Cryptography. Cambridge University Press, 2005. I. Blake and G. Seroussi and N. SmartGura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C., Comparing elliptic curve cryptography and rsa on 8-bit cpus (2004) Workshop on Cryptographic Hardware and Embedded Systems (CHES'04), pp. 119-132Hill, J., Culler, D., Mica: A wireless platform for deeply embedded networks (2002) IEEE Micro, 22 (6), pp. 12-24C. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier's AdHoc Network Journal, Special Issue on Sensor Net. Applications and Protocols, l(2-3):293-315, 2003. Also apeared in IEEE Intl'Workshop on Sensor Net. Protocols and ApplicationsKoblitz, N., Elliptic curve cryptosystems (1987) Mathematics of computation, 48, pp. 203-209Liu, D., Ning, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Transactions on Information and System Security (TISSEC), , 8(l):41-77, Also appeared in ACM CCS'03Malan, D.J., Welsh, M., Smith, M.D., A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography (2004) 1st IEEE Intl' Conf. on Sensor and Ad Hoc Communications and Networks (SECON'04)Menezes, A., Okamoto, T., Vanstone, S., Reducing elliptic curve logarithms to logarithms in a finite field (1993) IEEE Transactions on Information Theory, 39 (5), pp. 1639-1646Miller, V., Uses of elliptic curves in cryptography, advances in cryptology (1986) Lecture Notes in Computer Science, 218, pp. 417-426. , Crypto '85, Springer-VerlagOliveira, L.B., Wong, H.C., Bern, M., Dahab, R., Loureiro, A.A.F., SecLEACH - a random key distribution solution for securing clustered sensor networks (2006) 5th IEEE International Symposium on Network Computing and Applications (NCA'06), pp. 145-154. , Cambridge.MA, JulyL. B. Oliveira, H. C. Wong, R. Dahab, and A. A. F. Loureiro. On the design of secure protocols for hierarchical sensor networks. Intl'Journal of Networks and Security (IJSN), 1(2):-, 2006. Special Issue on Cryptography in Networks, to appearPerrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5). , 521-534, Sept, Also appeared in MobiCom'01Sakai, R., Ohgishi, K., Kasahara, M., Cryptosystems based on pairing (2000) Symposium on Cryptography and Information Security (SCIS2000), pp. 26-28. , JanScott, M., Computing the tate pairing (2005) Lecture Notes in Computer Science, 3376, pp. 293-304. , Topics in Cryptology, CT-RSA, of, SpringerShamir, A., Identity-based cryptosystems and signature schemes (1984) CRYPTO'84: On Advances in cryptology, pp. 47-53. , Springer-VerlagSec 2: Recommended elliptic curve domain parameters, SECG2, p. 2000. , Standards for Efficient Cryptorphy GroupWatro, R.J., Kong, D., fen Cuti, S., Gardiner, C., Lynn, C., Kruus, P., Tinypk: Securing sensor networks with public key technology (2004) 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN'04), pp. 59-64Wood, A.D., Stankovic, J.A., Denial of service in sensor networks (2002) IEEE Computer, 35 (10), pp. 54-62. , OctZhang, W.L., Lou, W., Fang, Y., Securing sensor networks with location-based keys (2005) IEEE Wireless Communications and Networking Conference (WCNC'05)Zhou, L., Haas, Z.J., Securing ad hoc networks (1999) IEEE Network, 13 (6), pp. 24-30Zhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security (CCS'03), pp. 62-72. , ACM Pres

    Tinytate: Computing The Tate Pairing In Resource-constrained Sensor Nodes

    No full text
    After a few years of intense research, Wireless Sensor Networks (WSNs) still demand new secure and cryptographic schemes. On the other hand, the advent of cryptography from pairings has enabled a wide range of novel cryptosy stems. In this work we present TinyTate, the first known implementation of pairings for sensor nodes based on the 8-bit/7.3828-MHz ATmega128L microcontroller (e.g., MICA2 and MICAz motes). We then conclude that cryptography from pairings is indeed viable in resource-constrained nodes. © 2007 IEEE.318323Akyildiz, I.F., Su, W., Sankarasubramaniam, Y., Cayirci, E., A survey on sensor networks (2002) IEEE Communications Magazine, 40 (8), pp. 102-114. , AugustBarreto, P.S.L.M., Kim, H.Y., Lynn, B., Scott, M., Efficient algorithms for pairing-based cryptosystems (2002) the 22nd Annual Int'l Cryptology Conference on Advances in Cryptology CRYPTO '02, pp. 354-368D. W. Carman, P. S. Kruus, and B. J. Matt. Constraints and approaches for distributed sensor network security. Technical report, NAI Labs, The Security Research Division, Network Associates, Inc., 2000Çamtepe, S.A., Yener, B., Combinatorial design of key distribution mechanisms for wireless sensor networks (2004) Lecture Notes in Computer Science, pp. 293-308. , 9th European Symposium on Research Computer Security ESORICS'04, Sophia Antipolis, France, SeptemberChan, H., Perrig, A., Song, D., Random key predistribution schemes for sensor networks (2003) IEEE Symposium on Security and Privacy (S&P'03), pp. 197-213. , mayDorofeev, A., Dygin, D., Matyukhin, D., Nabble forums - number theory http://www.nabble.com/Discrete-logarithm-in-GF, p, 135-digits-t2870677. htmlDoyle, B., Bell, S., Smeaton, A.F., McCusker, K., O'Connor, N., Security considerations and key negotiation techniques for power constrained sensor networks (2006) The Computer Journal (Oxford University Press), 49 (4), pp. 443-453Du, W., Deng, J., Han, Y.S., Chen, S., Varshney, P., A key management scheme for wireless sensor networks using deployment knowledge (2004) Conference of the IEEE Communications Society (INFOCOM'04)Du, W., Deng, J., Han, Y.S., Varshney, P.K., Katz, J., Khalili, A., A pairwise key pre-distribution scheme for wireless sensor networks (2005) ACM Transactions on Information and System Security, 8 (2). , 228-58, Also in CCS'03Eschenauer, L., Gligor, V.D., A key management scheme for distributed sensor networks (2002) 9th ACM conf. on Computer and communications security (CCS'02), pp. 41-47Estrin, D., Govindan, R., Heidemann, J.S., Kumar, S., Next century challenges: Scalable coordination in sensor networks (1999) Mobile Computing and Networking (MobiCom'99), pp. 263-270. , Seattle, WA USAGalbraith, S., Pairings, Advances in Elliptic Curve Cryptography (2005) London Mathematical Society Lecture Notes, pp. 183-213. , I. Blake, G. Seroussi, and N. Smart, editors, chapter IX, Cambridge University PressGanesan, P., Venugopalan, R., Peddabachagari, P., Dean, A., Mueller, F., Sichitiu, M., Analyzing and modeling encryption overhead for sensor network nodes (2003) 2nd ACM international conference on Wireless sensor networks and applications, pp. 151-159. , ACM PressGura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C., Comparing elliptic curve cryptography and rsa on 8-bit cpus (2004) Workshop on Cryptographic Hardware and Embedded Systems (CHES'04), pp. 119-132Hess, F., Smart, N., Vercauteren, F., The eta pairing revisited (2006) IEEE Transactions on Information Theory, 52 (10), pp. 4595-4602. , OctoberHill, J.L., Culler, D.E., Mica: A wireless platform for deeply embedded networks (2002) IEEE Micro, 22 (6), pp. 12-24Huang, D., Mehta, M., Medhi, D., Harn, L., Locationaware key management scheme for wireless sensor networks (2004) 2nd ACM workshop on Security of ad hoc and sensor networks (SASN'04), pp. 29-12. , ACM PressHubaux, J.-P., Buttyán, L., Capkun, S., The quest for security in mobile ad hoc networks (2001) 2nd ACM international symposium on Mobile ad hoc networking & computing, pp. 146-155. , ACM PressHwang, J., Kim, Y., Revisiting random key predistribution schemes for wireless sensor networks (2004) 2nd ACM workshop on Security of ad hoc and sensor networks, pp. 43-52. , ACM PressA. Joux. A one round protocol for tripartite diffie-hellman. J. Cryptology, 17(4):263-276, 2004. Proceedings of ANTS-IV, 2000Kannan, R., Ray, L., Durresi, A., Security-performance tradeoffs of inheritance based key predistribution for wireless sensor networks (2004) 1st European Workshop on Security in Wireless and Ad-Hoc Sensor Networks (ESAS ' 04), , Heidelberg, Germany, AugustKarlof, C., Sastry, N., Wagner, D., Tinysec: A link layer security architecture for wireless sensor networks (2004) 2nd ACM SensSys, pp. 162-175. , NovC. Karlof and D. Wagner. Secure routing in wireless sensor networks: Attacks and countermeasures. Elsevier's AdHoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, 1(2-3):293-315, 2003. Also apeared in 1st IEEE International Workshop on Sensor Network Protocols and ApplicationsKleinjung, T., Discrete logarithms in gf (p) ¿, 160. , http://listserv.nodak.edu/cgi-bin/wa.exe?A2=ind0702&L=nmbrthry&T =0&P=194, digitsKoblitz, N., Elliptic curve cryptosystems (1987) Mathematics of computation, 48, pp. 203-209Lercier, R., Home page: Computations - discrete log-arithms, , http://medicis.polytechnique.fr/~lercier/?lng=enLevis, P., Madden, S., Polastre, J., Szewczyk, R., Whitehouse, K., Woo, A., Gay, D., Culler, D., TinyOS: An operating system for wireless sensor networks (2004) Ambient Intelligence, , W. Weber, J. Rabaey, and E. Aarts, editors, Springer-Verlag, New York, NYLiu, A., Kampanakis, P., Ning, P., (2006)Liu, D., Ning, P., Location-based pairwise key establishments for static sensor networks (2003) 1st ACM workshop on Security of ad hoc and sensor networks (SASN'03), pp. 72-82. , ACM PressLiu, D., Ning, P., Li, R., Establishing pairwise keys in distributed sensor networks (2005) ACM Transactions on Information and System Security (TISSEC), 8 (1). , 41-77, Also in CCS'03Liu, D., Ning, P., Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks (2003) 10th Annual Network and Distributed Systems Security Symposium (NDSS'03), pp. 263-276Malan, D.J., Welsh, M., Smith, M.D., A public-key infrastructure for key distribution in tinyos based on elliptic curve cryptography (2004) 1st IEEE International Conference on Sensor and Ad Hoc Communications and Networks (SECON'04), , Santa Clara, California, OctoberK. McCusker, N. O'Connor, and D. Diamond. Low-energy finite field arithmetic primitives for implementing security in wireless sensor networks. In 2006 International Conference on Communications, Circuits And Systems, III -Computer, Optical and BroadbandCommunicationsComputational Intelligence, pages 1537-1541, June 2006Menezes, A., Okamoto, T., Vanstone, S., Reducing elliptic curve logarithms to logarithms in a finite field (1993) IEEE Transactions on Information Theory, 39 (5), pp. 1639-1646V. Miller. Short program for functions on curves, 1986. unpublished manuscriptMiller, V., Uses of elliptic curves in cryptography, advances in cryptology (1986) Lecture Notes in Computer Science, 218, pp. 417-426. , Crypto '85, Springer-VerlagOliveira, L.B., Dahab, R., Pairing-based cryptography for sensor networks (2006) 5th IEEE International Symposium on Network Computing and Applications, , Cambridge,MA,USA, July, fast abstractOliveira, L.B., Dahab, R., Lopez, J., Daguano, F., Loureiro, A.A.F., Identity-base encryption for sensor networks (2007) 3rd IEEE PerCom Workshop on Pervasive Wireless Networking (PerSeNS'07). In proceedings of IEEE PerCom 2007, , White Plains, NY, MarchOliveira, L.B., Wong, H.C., Bern, M., Dahab, R., Loureiro, A.A.F., SecLEACH - a random key distribution solution for securing clustered sensor networks (2006) 5th IEEE International Symposium on Network Computing and Applications, pp. 145-154. , Cambridge.MA, JulyL. B. Oliveira, H. C. Wong, R. Dahab, and A. A. F. Loureiro. On the design of secure protocols for hierarchical sensor networks. International Journal of Networks and Security, 2(3/4):216-227, 2007. Special Issue on Cryptography in NetworksPerrig, A., Szewczyk, R., Wen, V., Culler, D., Tygar, J.D., SPINS: Security protocols for sensor networks (2002) Wireless Networks, 8 (5), pp. 521-534. , Also inMobiCom'01, SeptPietro, R.D., Mancini, L.V., Mei, A., Random key-assignment for secure wireless sensor networks (2003) 1st ACM workshop on Security of ad hoc and sensor networks (SASN'03), pp. 62-71Sakai, R., Ohgishi, K., Kasahara, M., Cryptosystems based on pairing (2000) Symposium on Cryptography and Information Security (SCIS2000), pp. 26-28. , JanSchirokauer, O., The number field sieve for integers of low weight. Cryptology ePrint Archive (2006), http://eprint.iacr.org, Report 2006/107Scott, M., Computing the tate pairing (2005) Lecture Notes in Computer Science, 3376, pp. 293-304. , Topics in Cryptology, CT-RSA, of, SpringerWatro, R.J., Kong, D., fen Cuti, S., Gardiner, C., Lynn, C., Kruus, P., Tinypk: Securing sensor networks with public key technology (2004) 2nd ACM Workshop on Security of ad hoc and Sensor Networks (SASN'04), pp. 59-64Wood, A.D., Stankovic, J.A., Denial of service in sensor networks (2002) IEEE Computer, 35 (10), pp. 54-62. , OctZhang, Y., Liu, W., Lou, W., Fang, Y., Securing sensor networks with location-based keys (2005) IEEE Wireless Communications and Networking Conference (WCNC'05)Zhou, L., Haas, Z.J., Securing ad hoc networks (1999) IEEE Network, 13 (6), pp. 24-30Zhu, S., Setia, S., Jajodia, S., LEAP: Efficient security mechanisms for large-scale distributed sensor networks (2003) 10th ACM conference on Computer and communication security (CCS'03), pp. 62-72. , ACM PressZhu, S., Xu, S., Setia, S., Jajodia, S., Establishing pair-wise keys for secure communication in ad hoc networks: A probabilistic approach (2003) 11th IEEE Inter'l Conference on Network Protocols (ICNP'03), pp. 326-335. , Atlanta, No

    Sintering of alumina ceramics reinforced with a bioactive glass of 3CaO.P<sub>2</sub>O<sub>5</sub>-SiO<sub>2</sub>-MgO system

    No full text
    Alumina-based ceramics, Al2O3, exhibit a combination of properties which favor its use as biomaterial, specifically as structural dental prosthesis. Its most important properties as biomaterial are its elevated hardness, chemical stability and biocompatibility. Usually, Al2O3 is processed by solid-state sintering at a temperature of about 1600 oC, but it is very difficult to eliminate the porosity due to its diffusional characteristics. The objective of this work was the development and characterization of sintered Al2O3 ceramics, densified with a transient liquid phase formed by a bioactive 3CaO.P2O5-SiO2-MgO glass. Powder mixtures of 90 wt.% Al2O3 and 10 wt.% bioglass were milled, compacted and sintered at 1200 oC to 1450 oC. Comparatively, monolithic Al2O3 samples were sintered at 1600 oC/120 min. The sintered specimens were characterized by relative density, crystalline phases, microstructure and mechanical properties. The results indicate that the specimen sintered at 1450 oC/120 min present the best properties. Under this sintering condition, a relative density of 95% was reached, besides hardness higher than 9 GPa and fracture toughness of 6.2 MPa.m1/2. XRD analysis indicate alumina (\&#945;Al2O3), whitlockite (3CaO.P2O5) and diopsite [3(Ca,Mg)O.P2O5], as crystalline phases. Comparatively, monolithic sintered Al2O3 samples presented 92% of relative density with 17.4 GPa and 3.8 MPa.m1/2 of hardness and fracture toughness respectively

    Properties of Y-TZP/Al(2)O(3) ceramic nanocomposites obtained by high-energy ball milling

    No full text
    In this work, the synthesis of Y(2)O(3) stabilized tetragonal zirconia polycrystals (Y-TZP)-alumina (Al(2)O(3)) powder mixture was performed by high-energy ball milling and the sintering behavior of this composite was investigated. In order to understand the phase transformations occurring during ball milling, samples were collected after different milling times, from 1 to 60 h. The milled powders were compacted by cold uniaxial pressing and sintered at 1400 and 1600 degrees C. Both powders and sintered samples were characterized by X-ray diffraction (XRD), scanning electron microscopy (SEM), energy dispersive spectrometry analysis (EDS) and mechanical properties. Fully dense samples were obtained after sintering at 1600 degrees C, while the samples sintered at 1400 degrees C presented a full density for powder mixtures milled for 30 and 60 h. Fracture toughness and Vickers hardnessvalues of the Y-T-ZP/Al(2)O(3) nanocomposite were improved due to dispersed Al(2)O(3) grains and reduced ZrO(2) grain size. Samples sintered at 1400 degrees C, based on powders milled for 60 h, presented high K(IC) and hardness values near to 8.0 Mpan(1/2) and 15 GPa, respectively (C) 2008 Elsevier B.V. All rights reservedFAPESP[04/04386-1]FAPESP[05/51337-9

    Effect of bioglass additions on the sintering of Y-TZP bioceramics

    No full text
    The objective of this work was to evaluate the influence of bioglass additions on the sintering and mechanical properties of yttria-stabilized zirconia ceramics, Y-TZP Samples containing different bioglass additions, varying between 0 and 30 wt.%, were cold uniaxial pressed at 80 MPa and sintered in air at 1200 degrees C or 1300 degrees C for 120 min. Sintered samples were characterized by X-ray Diffractometry and Scanning Electron Microscopy. Hardness and fracture toughness were determined using Vickers indentation method. As a preliminary biological evaluation, in vitro cytotoxicity tests by Neutral Red Uptake method (using mouse connective tissue cells, NCTC clone L929 from ATCC bank) were realized to determine the cytotoxicity level of ZrO(2)-bioglass ceramics. The increasing of bioglass amount leads to the decreasing of relative density due to martensitic (tetragonal-monoclinic) transformation during cooling of the sintered samples. Y-TZP samples sintered at 1300 degrees C containing 5 wt.% of bioglass presented the best results. with high relative density, hardness and fracture toughness of 11.3 GPa and 6.1 MPa m(1/2), respectively. Furthermore, the un-cytotoxic behavior was observed in all sintering conditions and bioglass amounts used in this study. (C) 2009 Elsevier B.V. All rights reserved.FAPESP[04/04386-1]FAPESP[06/50510-1
    corecore