170 research outputs found

    Isolated angiitis of the central nervous system with tumor-like lesion, mimicking brain malignant glioma: a case report and review of the literature

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Isolated angiitis of the central nervous system (IACNS) is a rare but severe vascular disease, which could present like an isolated inflammatory lesion on magnetic resonance imaging (MRI). To date, only a few such cases with tumor-like IACNS have been reported.</p> <p>Case Presentation</p> <p>A 35-year-old woman presented with headache and left-sided weakness. MRI scans initially mislead us to a diagnosis of glioblastoma (GBM). Surgery was performed. The mass was sub-totally resected. Pathological examination confirmed a cerebral vasculitis. Radiological features, such as disproportionate mass effect, striped hemorrhage and abnormal enhancement of adjacent vessels, could be helpful to distinguish a tumor-like IACNS from a GBM. Single therapy with high doses of steroid did not improve the patient's condition. Combined therapy with prednisolone and cyclophosphamide showed great benefit to the patient. No relapse occurred during the period of 18 months follow-up.</p> <p>Conclusions</p> <p>Although a tumor-like IACNS has no established imaging features, a diagnosis of tumor-like IACNS should be suspected when MRI shows inappropriate presentations of a tumor. Greater awareness of this potential manifestation of IACNS may facilitate more prompt diagnosis and treatment.</p

    Generic Construction of Certificate Based Encryption from Certificateless Encryption Revisited

    Get PDF
    Certificateless public key encryption (CLE) and certificate based encryption (CBE) are two novel public key cryptographic primitives requiring no authenticity verification of the recipient\u27s public key. Both of them are motivated to simultaneously solve the heavy certificate management problem inherent in the traditional public key encryption (PKE) and the key escrow problem inherent in the identity-based encryption (IBE). It is an attractive cryptographic task to formally explore the relation between CBE and CLE. In 2005, Al-Riyami and Paterson proposed one general conversion from CLE to CBE. Shortly later, Kang and Park pointed out a flaw in the security proof of Al-Riyami-Paterson conversion. In 2012, Wu et al. proposed another generic conversion from CLE to CBE. Compared with Al-Riyami-Paterson conversion, Wu et al.\u27s method can be proved secure, but it has to additionally involve collision resistant hash functions. It remains an open problem whether the generic conversion due to Al-Riyami and Paterson, which is very neat, is provably secure. We aim to solve this open problem. First, we formalize CLE\u27s new security model, featured by introducing a new security property overlooked by previous security models. With this new security model as the basic technique, we succeed in proving that the Al-Riyami-Paterson generic conversion from CLE to CBE is secure, if the CLE scheme is secure in our new security model. A concrete provably secure CBE scheme is presented to demonstrate the application of our result

    Provably Secure Generic Construction of Certificate Based Signature from Certificateless Signature in Standard Model

    Get PDF
    Both certificateless cryptography (CLC) and certificate-based cryptography (CBC) are two novel public key paradigms which combine the merits of traditional public key cryptography (PKC) and identity-based cryptography (IBC). They succeed in avoiding the key escrow problem in IBC and reducing the public key management overhead in traditional PKC. This paper deals with the generic construction of certificate based signature (CBS) from certificateless signature (CLS). Wu et al. proposed the first generic conversion from CLS to CBS provably secure in the random oracle model. This paper proposes an intuitive, simple and provably secure generic conversion from CLS to CBS. The security for this conversion is proved in the standard model. To develope the security proof of this conversion, we put forth one novel security model which introduces a previously neglected notrivial attack and better captures the CLS security notion. Following this generic conversion, a provably secure CLS scheme is constructed as an example

    Efficient identity-based threshold signature scheme from bilinear pairings in the standard model

    Get PDF
    We propose a new identity-based threshold signature (IBTHS) scheme from bilinear pairings enjoying the following advantages in efficiency, security and functionality. The round-complexity of the threshold signing protocol is optimal since each party pays no other communication cost except broadcasting one single message. The computational complexity of the threshold signing procedure is considerably low since there appears no other time-consuming pairing except two pairings for verifying each signature shares. The communication channel requirement of the threshold signing procedure is the lowest since the broadcast channel among signers is enough. It is proved secure with optimal resilience in the standard model. It is the private key associated with an identity rather than a master key of the Public Key Generator (PKG) that is shared among signature generation servers. All these excellent properties are due to our new basic technique by which the private key in the bilinear group is indirectly shared through simply sharing an element in the finite field

    An Efficient Generic Framework for Three-Factor Authentication With Provably Secure Instantiation

    Get PDF
    Remote authentication has been widely studied and adapted in distributed systems. The security of remote authentication mechanisms mostly relies on one of or the combination of three factors: 1) something users know - password; 2) something users have - smart card; and 3) something users are - biometric characteristics. This paper introduces an efficient generic framework for three-factor authentication. The proposed generic framework enhances the security of existing two-factor authentication schemes by upgrading them to three-factor authentication schemes, without exposing user privacy. In addition, we present a case study by upgrading a secure two-factor authentication scheme to a secure three-factor authentication scheme. Furthermore, implementation analysis, formal proof, and privacy discussion are provided to show that the derived scheme is practical, secure, and privacy preserving

    Boron neutron capture therapy induces cell cycle arrest and cell apoptosis of glioma stem/progenitor cells in vitro

    Get PDF
    BACKGROUND: Glioma stem cells in the quiescent state are resistant to clinical radiation therapy. An almost inevitable glioma recurrence is due to the persistence of these cells. The high linear energy transfer associated with boron neutron capture therapy (BNCT) could kill quiescent and proliferative cells. METHODS: The present study aimed to evaluate the effects of BNCT on glioma stem/progenitor cells in vitro. The damage induced by BNCT was assessed using cell cycle progression, apoptotic cell ratio and apoptosis-associated proteins expression. RESULTS: The surviving fraction and cell viability of glioma stem/progenitor cells were decreased compared with differentiated glioma cells using the same boronophenylalanine pretreatment and the same dose of neutron flux. BNCT induced cell cycle arrest in the G2/M phase and cell apoptosis via the mitochondrial pathway, with changes in the expression of associated proteins. CONCLUSIONS: Glioma stem/progenitor cells, which are resistant to current clinical radiotherapy, could be effectively killed by BNCT in vitro via cell cycle arrest and apoptosis using a prolonged neutron irradiation, although radiosensitivity of glioma stem/progenitor cells was decreased compared with differentiated glioma cells when using the same dose of thermal neutron exposure and boronophenylalanine pretreatment. Thus, BNCT could offer an appreciable therapeutic advantage to prevent tumor recurrence, and may become a promising treatment in recurrent glioma

    Research on management and application of tunnel engineering based on BIM technology

    Get PDF
    The emergence of BIM technology has provided powerful technical means for realizing informatization and digitization in the field of engineering construction, which remarkably promotes the transformation and advance of production and management modes in engineering construction. Presently, the application and development of BIM technology in the field of engineering construction has become increasingly mature, yet in the field of tunnel engineering, the application of BIM technology is still in its infancy. Under such a circumstance, this paper first puts forward the basic hardware and software configuration requirements for BIM technology in tunnel engineering, and elaborates the basic structure of the BIM technology implementation team from eight respects. Second, this paper elaborates the general principles and the basic process of BIM technology application in tunnel engineering. Third, the paper proposes the initial construction scheme of the tunnel engineering collaborative management platform based on BIM technology, and analyzes the feasibility of platform development deeply. Last, the BIM technology is applied to two projects including Tunnel 1 in Yinxi Railway Huanxian County and Tianjin Metro Line 6, which provides auxiliary technical means for solving practical engineering problems, and provides some reference for subsequent application researches of BIM-like technologies in tunnel engineering
    corecore