53 research outputs found

    Type-Based Analysis of Protected Storage in the TPM (full version)

    Get PDF
    The Trusted Platform Module (TPM) is designed to enable trustworthy computation and communication over open networks. The TPM provides a way to store cryptographic keys and other sensitive values in its shielded memory and act as \emph{Root of Trust for Storage} (RTS). The TPM interacts with applications via a predefined set of commands (an API). In this paper, we give an abstraction model for the TPM 2.0 specification concentrating on Protected Storage part. With identification and formalization of their secrecy properties, we devise a type system with asymmetric cryptographic primitives to statically enforce and prove their security

    New research progress on 18F-FDG PET/CT radiomics for EGFR mutation prediction in lung adenocarcinoma: a review

    Get PDF
    Lung cancer, the most frequently diagnosed cancer worldwide, is the leading cause of cancer-associated deaths. In recent years, significant progress has been achieved in basic and clinical research concerning the epidermal growth factor receptor (EGFR), and the treatment of lung adenocarcinoma has also entered a new era of individualized, targeted therapies. However, the detection of lung adenocarcinoma is usually invasive. 18F-FDG PET/CT can be used as a noninvasive molecular imaging approach, and radiomics can acquire high-throughput data from standard images. These methods play an increasingly prominent role in diagnosing and treating cancers. Herein, we reviewed the progress in applying 18F-FDG PET/CT and radiomics in lung adenocarcinoma clinical research and how these data are analyzed via traditional statistics, machine learning, and deep learning to predict EGFR mutation status, all of which achieved satisfactory results. Traditional statistics extract features effectively, machine learning achieves higher accuracy with complex algorithms, and deep learning obtains significant results through end-to-end methods. Future research should combine these methods to achieve more accurate predictions, providing reliable evidence for the precision treatment of lung adenocarcinoma. At the same time, facing challenges such as data insufficiency and high algorithm complexity, future researchers must continuously explore and optimize to better apply to clinical practice

    Determination of Gold in Ore Samples by Flame Atomic Absorption Spectrometry of Sealed Dissolution after Adsorption using Polyurethane Foam

    No full text
    This is an essay in the field of mineral analysis. After the samples were roasted and digested in 50% aqua regia by sealed dissolution,the gold in ore samples were adsorbed by 0.25g polyurethane foam during the oscillating, the polyurethane foam was washed to removing the slurry and acid, and gold was eluted out from polyurethane foam with 1% thiourea. Thus, a determination method of gold in ore samples by flame atomic absorption spectrometry of sealed dissolution after adsorption with polyurethane foam was established.The roasting method of some special gold ore samples was discussed.The conditions of sealed dissolution time, foam pretreatment, adsorption temperature and solution temperature were optimized, the results showed that when the sealed dissolution for 2 h, the gold was completely decomposed. After the polyurethane foam was treated with 5%HCl, the adsorption recoveries of gold could reach 95% at room temperature, the temperature of solution and standard solution shall be consistent with room temperature during determination. The calibration curve was prepared by foam adsorption and desorption process. Under the selected experimental conditions, the limit of detection was 0.13 μg/g, the limit of quantification was 0.43 μg/g, and the upper limit of determination was 80 μg/g. The standard recoveries were between 98.7% and 101%, the relative standard deviations(RSD, n=5) were between 1.10% and 2.07%. Verified by the determination of gold ore certified reference materials, the results were basically consistent with the certified value

    The theory and practice in the evolution of trusted computing

    No full text
    Trusted computing (TC) is an emerging technology to enhance the security of various computing platforms by a dedicated secure chip (TPM/TCM), which is widely accepted by both the industrial and academic world. This paper attempts to sketch the evolution of TC from the view of our theoretical and engineering work. In theory, we focus on protocol design and security analysis. We have proposed the first ECDAA protocol scheme based on q-SDH assumption, which highlights a new way to design direct anonymous attestation scheme. In technical evolution, we discuss the key technologies of trust chain, trusted network connection and TC testing and evaluation. We break through several key technologies such as trusted boot, OS measurement and remote attestation, and implement a TC system from TPM/TCM to network. We also design and implement a testing and evaluation system of TC platform, which is the first one put into practical application in China. Finally, with the rapid development of cloud computing and mobile applications, TC is moving toward some new directions, such as the trust in cloud and mobile environments, new TPM standard, and flexible trust execution environment trust establishment method.Trusted computing (TC) is an emerging technology to enhance the security of various computing platforms by a dedicated secure chip (TPM/TCM), which is widely accepted by both the industrial and academic world. This paper attempts to sketch the evolution of TC from the view of our theoretical and engineering work. In theory, we focus on protocol design and security analysis. We have proposed the first ECDAA protocol scheme based on q-SDH assumption, which highlights a new way to design direct anonymous attestation scheme. In technical evolution, we discuss the key technologies of trust chain, trusted network connection and TC testing and evaluation. We break through several key technologies such as trusted boot, OS measurement and remote attestation, and implement a TC system from TPM/TCM to network. We also design and implement a testing and evaluation system of TC platform, which is the first one put into practical application in China. Finally, with the rapid development of cloud computing and mobile applications, TC is moving toward some new directions, such as the trust in cloud and mobile environments, new TPM standard, and flexible trust execution environment trust establishment method

    Type-based analysis of protected storage in the TPM

    No full text
    The Trusted Platform Module (TPM) is designed to enable trustworthy computation and communication over open networks. The TPM provides a way to store cryptographic keys and other sensitive values in its shielded memory and act as Root of Trust for Storage (RTS). The TPM interacts with applications via a predefined set of commands (an API). In this paper, we give an abstraction model for the TPM 2.0 specification concentrating on Protected Storage part. With identification and formalization of their secrecy properties, we devise a type system with asymmetric cryptographic primitives to statically enforce and prove their security. © Springer International Publishing 2013.The Trusted Platform Module (TPM) is designed to enable trustworthy computation and communication over open networks. The TPM provides a way to store cryptographic keys and other sensitive values in its shielded memory and act as Root of Trust for Storage (RTS). The TPM interacts with applications via a predefined set of commands (an API). In this paper, we give an abstraction model for the TPM 2.0 specification concentrating on Protected Storage part. With identification and formalization of their secrecy properties, we devise a type system with asymmetric cryptographic primitives to statically enforce and prove their security. © Springer International Publishing 2013

    The predictive value of [18F]FDG PET/CT radiomics combined with clinical features for EGFR mutation status in different clinical staging of lung adenocarcinoma

    No full text
    Abstract Background This study aims to construct radiomics models based on [18F]FDG PET/CT using multiple machine learning methods to predict the EGFR mutation status of lung adenocarcinoma and evaluate whether incorporating clinical parameters can improve the performance of radiomics models. Methods A total of 515 patients were retrospectively collected and divided into a training set (n = 404) and an independent testing set (n = 111) according to their examination time. After semi-automatic segmentation of PET/CT images, the radiomics features were extracted, and the best feature sets of CT, PET, and PET/CT modalities were screened out. Nine radiomics models were constructed using logistic regression (LR), random forest (RF), and support vector machine (SVM) methods. According to the performance in the testing set, the best model of the three modalities was kept, and its radiomics score (Rad-score) was calculated. Furthermore, combined with the valuable clinical parameters (gender, smoking history, nodule type, CEA, SCC-Ag), a joint radiomics model was built. Results Compared with LR and SVM, the RF Rad-score showed the best performance among the three radiomics models of CT, PET, and PET/CT (training and testing sets AUC: 0.688, 0.666, and 0.698 vs. 0.726, 0.678, and 0.704). Among the three joint models, the PET/CT joint model performed the best (training and testing sets AUC: 0.760 vs. 0.730). The further stratified analysis found that CT_RF had the best prediction effect for stage I–II lesions (training set and testing set AUC: 0.791 vs. 0.797), while PET/CT joint model had the best prediction effect for stage III–IV lesions (training and testing sets AUC: 0.722 vs. 0.723). Conclusions Combining with clinical parameters can improve the predictive performance of PET/CT radiomics model, especially for patients with advanced lung adenocarcinoma
    • …
    corecore