76 research outputs found

    An Authenticated Group Key Agreement Protocol on Braid groups

    Get PDF
    In this paper, we extend the 2-party key exchange protocol on braid groups to the group key agreement protocol based on the hardness of Ko-Lee problem. We also provide authenticity to the group key agreement protocol

    The genetic diversity among strawberry breeding resources based on SSRs

    Get PDF
    Cultivated strawberry (Fragaria × ananassa Duch.) is a high value horticultural crop. In this study, the genetic diversity of 160 strawberry accessions was determined using five highly polymorphic simple sequence repeat (SSR) markers. Sixty different alleles were identified, with allele frequencies in the range of 0.006 to1. Similarity scores were in the range of 0.034 to 0.963 (average: 0.507). The accessions were categorized into five groups. Group 1 contained two diploid Fragaria vesca species and one unknown accession. Group 2 contained one accession (F x ananassa). Group 3 contained 20 F × ananassa accessions and six unknown accessions. Group 4 contained 48 F. × ananassa accessions, one octaploid Fragaria chiloensis species, and six unknown accessions while Group 5 contained 69 F. × ananassa accessions and six unknown accessions. Accessions within a pedigree were frequently grouped together. A total of 30 novel accessions were categorized alongside existing accessions. These results will allow breeders to develop strategies which incorporate more genetic diversity into new cultivars

    Genetic Variations Mir-10Aa\u3eT, Mir-30Ca\u3eG, Mir-181At\u3eC, and Mir-499Ba\u3eG and the Risk of Recurrent Pregnancy Loss in Korean Women

    Get PDF
    This study investigated the genetic association between recurrent pregnancy loss (RPL) and microRNA (miRNA) polymorphisms in miR-10aA\u3eT, miR-30cA\u3eG, miR-181aT\u3eC, and miR-499bA\u3eG in Korean women. Blood samples were collected from 381 RPL patients and 281 control participants, and genotyping of miR-10aA\u3eT, miR-30cA\u3eG, miR-181aT\u3eC, and miR-499bA\u3eG was carried out by TaqMan miRNA RT-Real Time polymerase chain reaction (PCR). Four polymorphisms were identified, including miR-10aA\u3eT, miR-30cA\u3eG, miR-181aT\u3eC, and miR-499bA\u3eG. MiR-10a dominant model (AA vs. AT + TT) and miR-499bGG genotypes were associated with increased RPL risk (adjusted odds ratio [AOR] = 1.520, 95% confidence interval [CI] = 1.038−2.227, p = 0.032; AOR = 2.956, 95% CI = 1.168−7.482, p = 0.022, respectively). Additionally, both miR-499 dominant (AA vs. AG + GG) and recessive (AA + AG vs. GG) models were significantly associated with increased RPL risk (AOR = 1.465, 95% CI = 1.062−2.020, p = 0.020; AOR = 2.677, 95% CI = 1.066−6.725, p = 0.036, respectively). We further propose that miR-10aA\u3eT, miR-30cA\u3eG, and miR-499bA\u3eG polymorphisms effects could contribute to RPL and should be considered during RPL patient evaluation

    Complete genome sequence of Middle East respiratory syndrome coronavirus KOR/KNIH/002_05_2015, isolated in South Korea

    Get PDF
    The full genome sequence of a Middle East respiratory syndrome coronavirus (MERS-CoV) was identified from cultured and isolated in Vero cells. The viral genome sequence has high similarity to 53 human MERS-CoVs, ranging from 99.5% to 99.8% at the nucleotide level. © 2015 Kim et al.

    Dietary fat increases solid tumor growth and metastasis of 4T1 murine mammary carcinoma cells and mortality in obesity-resistant BALB/c mice

    Get PDF
    Introduction High-fat diets (HFDs) are known to cause obesity and are associated with breast cancer progression and metastasis. Because obesity is associated with breast cancer progression, it is important to determine whether dietary fat per se stimulates breast cancer progression in the absence of obesity. This study investigated whether an HFD increases breast cancer growth and metastasis, as well as mortality, in obesity-resistant BALB/c mice. Methods The 4-week-old, female BALB/c mice were fed HFD (60% kcal fat) or control diet (CD, 10% kcal fat) for 16 weeks. Subsequently, 4T1 mammary carcinoma cells were injected into the inguinal mammary fat pads of mice fed continuously on their respective diets. Cell-cycle progression, angiogenesis, and immune cells in tumor tissues, proteases and adhesion molecules in the lungs, and serum cytokine levels were analyzed with immunohistochemistry, Western blotting, and enzyme-linked immunosorbent assay (ELISA). In vitro studies were also conducted to evaluate the effects of cytokines on 4T1 cell viability, migration, and adhesion. Results Spleen and gonadal fat-pad weights, tumor weight, the number and volume of tumor nodules in the lung and liver, and tumor-associated mortality were increased in the HFD group, with only slight increases in energy intake and body weight. HF feeding increased macrophage infiltration into adipose tissues, the number of lipid vacuoles and the expression of cyclin-dependent kinase (CDK)2, cyclin D1, cyclin A, Ki67, CD31, CD45, and CD68 in the tumor tissues, and elevated serum levels of complement fragment 5a (C5a), interleukin (IL)-16, macrophage colony-stimulating factor (M-CSF), soluble intercellular adhesion molecule (sICAM)-1, tissue inhibitors of metalloproteinase (TIMP)-1, leptin, and triggering receptor expressed on myeloid cells (TREM)-1. Protein levels of the urokinase-type plasminogen activator, ICAM-1, and vascular cell adhesion molecule-1 were increased, but plasminogen activator inhibitor-1 levels were decreased in the lungs of the HFD group. In vitro assays using 4T1 cells showed that sICAM-1 increased viability; TREM-1, TIMP-1, M-CSF, and sICAM-1 increased migration; and C5a, sICAM-1, IL-16, M-CSF, TIMP-1, and TREM-1 increased adhesion. Conclusions Dietary fat increases mammary tumor growth and metastasis, thereby increasing mortality in obesity-resistant mice

    A Multiinstitutional Consensus Study on the Pathologic Diagnosis of Endometrial Hyperplasia and Carcinoma

    Get PDF
    BACKGROUND: The purpose of this study was to examine the reproducibility of both the diagnosis of endometrial hyperplasia (EH) or adenocarcinoma, and the histologic grading (HG) of endometrioid adenocarcinoma (EC). METHODS: Ninety-three cases of EH or adenocarcinomas were reviewed independently by 21 pathologists of the Gynecologic Pathology Study Group. A consensus diagnosis was defined as agreement among more than two thirds of the 21 pathologists. RESULTS: There was no agreement on the diagnosis in 13 cases (14.0%). According to the consensus review, six of the 11 EH cases (54.5%) were diagnosed as EH, 48 of the 57 EC cases (84.2%) were EC, and 5 of the 6 serous carcinomas (SC) (83.3%) were SC. There was no consensus for the 6 atypical EH (AEH) cases. On the HG of EC, there was no agreement in 2 cases (3.5%). According to the consensus review, 30 of the 33 G1 cases (90.9%) were G1, 11 of the 18 G2 cases (61.1%) were G2, and 4 of the 4 G3 cases (100.0%) were G3. CONCLUSIONS: The consensus study showed high agreement for both EC and SC, but there was no consensus for AEH. The reproducibility for the HG of G2 was poor. We suggest that simplification of the classification of EH and a two-tiered grading system for EC will be necessary.This study was partly supported by research fund of Chungnam National University in 2007

    An Authenticated Certificateless Public Key Encryption Scheme

    No full text
    In 2003, Al-Riyami and Paterson \cite{AP} proposed the certificateless public key cryptography(CL-PKC) which is intermediate between traditional certificated PKC and identity-based PKC. In this paper, we propose an authenticated certificateless public key encryption scheme. Our result improves their public key encryption scheme in efficiency and security. The security of the protocol is based on the hardness of two problems; the computational Diffie-Hellman problem(CDHP) and the bilinear Diffie-Hellman problem(BDHP). We also give a formal security model for both confidentiality and unforgeability, and then show that our scheme is provably secure in the random oracle model

    Multi-Party Authenticated Key Agreement Protocols From Multilinear Forms

    Get PDF
    Joux [10] presented a one round protocol for tripartitie key agreement and Al-Riyami et.al. [15] developed a number of tripartitie, one round, authenticated protocols related to MTI and MQV protocols. Recently, Boneh and Silverleg [4] studied multilinear forms, which provides a one round multi-party key agreement protocol. In this paper, we propose (n + 1) types of one round authenticated multi-party key agreement protocols from multilinear forms based on the application of MTI and MQV protocols
    corecore