154 research outputs found

    A case study on viziometrics: What’s the role of western blots in Alzheimer’s Disease literature?

    Get PDF
    The visual information in scientific could play an important role, but few bibliometric studies investigate it. In order to emphasize the importance of the visual aspect of scholarly communication, a new field called viziometrics is recently proposed. This paper presents an ongoing project for a case study of viziometrics where we focus on western blots within Alzheimer's Disease (AD) literature. We first develop a computer vision method to detect western blots from the images of figures. Then we extract thousands of western blots from AD papers and show a preliminary analysis

    Generic Construction of Certificate Based Encryption from Certificateless Encryption Revisited

    Get PDF
    Certificateless public key encryption (CLE) and certificate based encryption (CBE) are two novel public key cryptographic primitives requiring no authenticity verification of the recipient\u27s public key. Both of them are motivated to simultaneously solve the heavy certificate management problem inherent in the traditional public key encryption (PKE) and the key escrow problem inherent in the identity-based encryption (IBE). It is an attractive cryptographic task to formally explore the relation between CBE and CLE. In 2005, Al-Riyami and Paterson proposed one general conversion from CLE to CBE. Shortly later, Kang and Park pointed out a flaw in the security proof of Al-Riyami-Paterson conversion. In 2012, Wu et al. proposed another generic conversion from CLE to CBE. Compared with Al-Riyami-Paterson conversion, Wu et al.\u27s method can be proved secure, but it has to additionally involve collision resistant hash functions. It remains an open problem whether the generic conversion due to Al-Riyami and Paterson, which is very neat, is provably secure. We aim to solve this open problem. First, we formalize CLE\u27s new security model, featured by introducing a new security property overlooked by previous security models. With this new security model as the basic technique, we succeed in proving that the Al-Riyami-Paterson generic conversion from CLE to CBE is secure, if the CLE scheme is secure in our new security model. A concrete provably secure CBE scheme is presented to demonstrate the application of our result

    Provably Secure Generic Construction of Certificate Based Signature from Certificateless Signature in Standard Model

    Get PDF
    Both certificateless cryptography (CLC) and certificate-based cryptography (CBC) are two novel public key paradigms which combine the merits of traditional public key cryptography (PKC) and identity-based cryptography (IBC). They succeed in avoiding the key escrow problem in IBC and reducing the public key management overhead in traditional PKC. This paper deals with the generic construction of certificate based signature (CBS) from certificateless signature (CLS). Wu et al. proposed the first generic conversion from CLS to CBS provably secure in the random oracle model. This paper proposes an intuitive, simple and provably secure generic conversion from CLS to CBS. The security for this conversion is proved in the standard model. To develope the security proof of this conversion, we put forth one novel security model which introduces a previously neglected notrivial attack and better captures the CLS security notion. Following this generic conversion, a provably secure CLS scheme is constructed as an example

    Efficient identity-based threshold signature scheme from bilinear pairings in the standard model

    Get PDF
    We propose a new identity-based threshold signature (IBTHS) scheme from bilinear pairings enjoying the following advantages in efficiency, security and functionality. The round-complexity of the threshold signing protocol is optimal since each party pays no other communication cost except broadcasting one single message. The computational complexity of the threshold signing procedure is considerably low since there appears no other time-consuming pairing except two pairings for verifying each signature shares. The communication channel requirement of the threshold signing procedure is the lowest since the broadcast channel among signers is enough. It is proved secure with optimal resilience in the standard model. It is the private key associated with an identity rather than a master key of the Public Key Generator (PKG) that is shared among signature generation servers. All these excellent properties are due to our new basic technique by which the private key in the bilinear group is indirectly shared through simply sharing an element in the finite field

    An Efficient Generic Framework for Three-Factor Authentication With Provably Secure Instantiation

    Get PDF
    Remote authentication has been widely studied and adapted in distributed systems. The security of remote authentication mechanisms mostly relies on one of or the combination of three factors: 1) something users know - password; 2) something users have - smart card; and 3) something users are - biometric characteristics. This paper introduces an efficient generic framework for three-factor authentication. The proposed generic framework enhances the security of existing two-factor authentication schemes by upgrading them to three-factor authentication schemes, without exposing user privacy. In addition, we present a case study by upgrading a secure two-factor authentication scheme to a secure three-factor authentication scheme. Furthermore, implementation analysis, formal proof, and privacy discussion are provided to show that the derived scheme is practical, secure, and privacy preserving

    Merger-induced star formation in low-metallicity dwarf galaxy NGC 4809/4810

    Full text link
    The physical mechanisms driving starbursts in dwarf galaxies are unclear, and the effects of mergers on star formation in these galaxies are still uncertain. We explore how the merger process affects star formation in metal-poor dwarf galaxies by analyzing high-spatial-resolution (\sim 70 pc) integral field spectrograph observations of ionized gas. We use archival data from the Very Large Telescope/Multi Unit Spectroscopic Explorer to map the spatial distribution of strong emission lines (e.g., Hβ\rm H\beta, Hα\rm H\alpha, [OIII]λ5007\rm [OIII]\lambda5007, [NII]λ6583\rm [NII]\lambda6583, etc) in the nearby merging star-forming dwarf galaxy system NGC 4809/4810. We identify approximately 112 star-forming knots scattered among the two galaxies, where the gas-phase metallicity distribution is inhomogeneous and mixing with metal-poor and metal-rich ionized gas. Star-forming knots at the interacting region show lower metallicity, the highest star formation rates (SFRs) and SFR to resolved main-sequence-relation (rMSR) ratios. Ionized gas exhibits an obvious northeast-southwest velocity gradient in NGC 4809, while seemingly mixed in NGC 4810. High virial parameters and the stellar mass-size relation of HII regions indicate that these regions are dominated by direct radiation pressure from massive stars/clusters and persistently expanding. We find two different stellar mass surface density-stellar age relations in NGC 4809 and NGC 4810, and the stellar ages of NGC 4810 are systematically younger than in NGC 4809. Our study suggests that the merging stage of two dwarf galaxies can induce starburst activities at the interaction areas, despite the metal-deficient environment. Considering the high specific SFRs and different stellar ages, we propose that the interaction initially triggered star formation in NGC 4809 and then drove star formation in NGC 4810.Comment: 13 pages, 12 figures; accepted for publication in A&

    Study on the law of residual deformation in mining subsidence area and its influence on the safety of ground buildings

    Get PDF
    After the mining subsidence area reaches the stable state of surface movement, due to the continuous existence of the mutual extrusion and activation state between rock strata, the movement of particles, rock creep, and soil compression will affect the surface movement in the long-term stability, thereby threatening the safety and stability of the above ground buildings. In order to study the deformation law of rock strata movement and surface displacement after the mining subsidence area is stabilized, establish a ground deformation model caused by mining, explore the characteristics of ground movement and deformation under the action of building loads, design a similar material simulation experiment, record the ground movement changes within 378 days after the mining is completed, after the settlement is stabilized, apply equivalent loads of 10–30 floors to the model at different locations, and study various surface deformation data, Analyze the change rule. In order to quantitatively analyze the impact of residual deformation of goaf on buildings under building load, the D5 gate area of Tangshan World Horticultural Exposition in mining subsidence area is taken as an example to calculate the ground settlement value and other deformation data using probability analysis method, and the Kelvin model in rock mechanics is introduced in terms of the duration of residual deformation. The calculation results are close to the actual measured values, and the impact of residual deformation on the proposed building is analyzed

    Elevated IL-6 Receptor Expression on CD4+ T Cells contributes to the increased Th17 Responses in patients with Chronic Hepatitis B

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Increased numbers of Interleukin-17-producing CD4<sup>+ </sup>T cells (Th17) have been found in association with hepatitis B virus (HBV)-induced liver injury. However, the mechanism underlying the increase of Th17 responses in patients with HBV infection remains unclear. In this study, we investigate the possible regulatory mechanisms of increased Th17 responses in patients with chronic hepatitis B(CHB).</p> <p>Methods</p> <p>Th17 response and IL-6R expression on CD4<sup>+ </sup>T cells in peripheral blood samples were determined by flow cytometry. Cytokines TGF-β, IL-1β, IL-6 and IL-17 in plasma and/or supernatant samples were determined by ELISA and the IL-17 and IL-6R mRNA levels were quantified by quantitative real-time reverse polymerase chain reaction.</p> <p>Results</p> <p>All these data indicated that the frequency of periphery Th17 cells is significantly correlated with the percentage of CD4<b><sup>+ </sup></b>T cells expressing IL-6R in CHB patients. CD4<sup>+ </sup>T cells from patients with CHB, but not those from healthy donors, produced higher levels of IL-17 and had more IL-6R expression upon stimulation with the HBV core antigen (HBcAg) in vitro. The PMA/ionomycin and HBcAg -stimulated up-regulation of IL-17 production by CD4<sup>+ </sup>T cells could be reversed by a neutralizing antibody against IL-6R.</p> <p>Conclusion</p> <p>we showed that enhancement of IL-6R expression on CD4<sup>+ </sup>T cells upon HBV infection contributes to increased Th17 response in patients with CHB.</p

    Large manipulative experiments revealed variations of insect abundance and trophic levels in response to the cumulative effects of sheep grazing

    Get PDF
    This study was supported by the National Natural Science Foundation of China, 31672485, the Earmarked Fund for China Agriculture Research System, CARS-34-07, and the Innovation Project of Chinese Academy of Agricultural Sciences.Livestock grazing can affect insects by altering habitat quality; however, the effects of grazing years and intensities on insect abundance and trophic level during manipulative sheep grazing are not well understood. Therefore, we investigated these effects in a large manipulative experiment from 2014 to 2016 in the eastern Eurasian steppe, China. Insect abundance decreased as sheep grazing intensities increased, with a significant cumulative effect occurring during grazing years. The largest families, Acrididae and Cicadellidae, were susceptible to sheep grazing, but Formicidae was tolerant. Trophic primary and secondary consumer insects were negatively impacted by increased grazing intensities, while secondary consumers were limited by the decreased primary consumers. Poor vegetation conditions caused by heavy sheep grazing were detrimental to the existence of Acrididae, Cicadellidae, primary and secondary consumer insects, but were beneficial to Formicidae. This study revealed variations in insect abundance and trophic level in response to continuous sheep grazing in steppe grasslands. Overall, our results indicate that continuous years of heavy- and over- sheep grazing should be eliminated. Moreover, our findings highlight the importance of more flexible sheep grazing management and will be useful for developing guidelines to optimize livestock production while maintaining species diversity and ecosystem health.Publisher PDFPeer reviewe
    corecore