79 research outputs found

    Cloud Computing and Its Impact on Financial and Banking Domains

    Get PDF
    The world of computing has undergone significant transformation as a result of recent technological advancements. Distributed computing, cloud computing, grid computing, and parallel computing are just a few examples. One of the most significant developments in computer history may have been the evolution of cloud computing during the last several years. Regrettably, a lot of institutions are still reluctant to use cloud computing. Artificial Intelligence and cloud computing will have the largest effects on the banking sector. Cloud technology gives banks and credit unions the ability to react quickly to shifting market conditions, improving customer experience and operational productivity through the use of data and applied analytics. This allows for better corporate agility. Cloud computing therefore steps in to address these issues and make banking a dependable and trustworthy service. This essay explores the concept of cloud computing, its effects on banks and other financial organizations, and how heavily cloud computing is used

    Database Security Issues and Challenges in Cloud Computing

    Get PDF
    The majority of enterprises have recently enthusiastically embraced cloud computing, and at the same time, the database has moved to the cloud. This cloud database paradigm can lower data administration expenses and free up new business to concentrate on the product that is being delivered. Furthermore, issues with scalability, flexibility, performance, availability, and affordability can be resolved with cloud computing. Security, however, has been noted as posing a serious risk to cloud databases and has been essential in fostering public acceptance of cloud computing. Several security factors should be taken into account before implementing any cloud database management system. These features comprise, but are not restricted to, data privacy, data isolation, data availability, data integrity, confidentiality, and defense against insider threats. In this paper, we discuss the most recent research that took into account the security risks and problems associated with adopting cloud databases. In order to better comprehend these problems and how they affect cloud databases, we also provide a conceptual model. Additionally, we look into these problems to the extent that they are relevant and provide two instances of vendors and security features that were used for cloud-based databases. Finally, we provide an overview of the security risks associated with open cloud databases and suggest possible future paths

    Potentially Inappropriate Medication Use in Older Patient with Breast and Colorectal Cancer

    Get PDF
    Our objective was to determine predictors of potentially inappropriate medication (PIM) use and its impact on outcomes (including ER visits, hospitalization, all cause death, and composite of three) in breast and colorectal cancer patients receiving chemotherapy. We used data from the SEER database linked to Medicare claims. Our cohort included patients ≥ 66 years diagnosed with of Stage II/III breast or colorectal cancer between 7/1/2007-12/31/2009. Baseline PIM was defined using the Drugs to Avoid in the Elderly list (DAE) or Beers criteria. Univariate and multivariable logistic regression were used to determine the associations of baseline PIMs with different covariates. Event-free survival (EFS) was defined from the initiation of chemotherapy to outcome, and estimated using the KM method. Cox proportional hazards modeling was used to determine the association of baseline PIMs with EFS. The final analysis included 1595 breast and 1528 colorectal patients. The frequency of baseline PIM was 22.2% (DAE) and 27.6% (Beers) in the breast cohort, and 15.5% (DAE) and 24.8% (Beers) in the colorectal cohort. Baseline PIM was associated with younger age, baseline ≥5 medications, and female gender. In the breast cohort, 37.5% patients had at least one composite outcome. One-year EFS rate was 49%, 62%, 96%, and 45% for ER, hospitalization, death, and composite respectively. Variables associated with increased risk of the composite outcome included baseline ≥5 medications, advanced stage, higher comorbidity, and baseline ER/hospitalization. Baseline PIM using DAE was associated with increased risk of death in the breast cohort, HR 2.31 (95% CI 1.07-4.96). 45% of patients in the colorectal cohort had at least one composite outcome. One-year EFS rate was 42%, 54%, 91%, and 38% respectively. Variables associated with an increased risk of the composite outcome in colorectal patients included baseline ≥ 5 medications, older age, female gender, higher comorbidity. In the time-to-event analysis, we found no association between baseline PIM and most outcomes in either group, aside from baseline PIM using DAE and death in the breast cohort during chemotherapy. Baseline ≥5 medications was associated with increased risks of adverse outcomes in both. Our findings require further prospective confirmation but call into doubt the need to reduce PIM in older patients during chemotherapy

    Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme

    Get PDF
    With the advent of mobile and portable devices such as cell phones and PDAs, wireless content distribution has become a major means of communications and entertainment. In such applications, a central authority needs to deliver encrypted data to a large number of recipients in such a way that only a privileged subset of users can decrypt it. A broadcasting news channel may face this problem, for example, when a large number of people subscribe to a daily exclusive news feature. This is exactly the kind of problem that \textit{broadcast encryption} attempts to efficiently solve. On top of this, especially in the current digital era, junk content or spam is a major turn off in almost every Internet application. If all the users who subscribe to the news feed receive meaningless noise or any unwanted content, then the broadcaster is going to lose them. This results in the additional requirement that subscribers have source authentication with respect to their broadcaster. \textit{Broadcast signcryption}, which enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step, provides the most efficient solution to the dual problem of confidentiality and authentication. Efficiency is a major concern, because mobile devices have limited memory and computational power and wireless bandwidth is an extremely costly resource. While several alternatives exist in implementing broadcast signcryption schemes, identity-based (ID-based) schemes are arguably the best suited because of the unique advantage that they provide --- any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In ASIAN 2004, Mu et al. \cite{MSLR04} propose what they call an ID-based authenticated broadcast encryption scheme, which is also a broadcast signcryption scheme, as the security goals are the same. They claim that their scheme provides message authentication and confidentiality and formally prove that the broadcaster\u27s secret is not compromised, but in this paper, we demonstrate that even without knowing the broadcaster\u27s secret, it is possible for a legal user to impersonate the broadcaster. We demonstrate this by mounting a universal forgeability attack --- any valid user, on receiving and decrypting a valid ciphertext from a broadcaster, can generate a valid ciphertext on any message on behalf of that broadcaster for the same set of legal receivers to which the broadcaster signcrypted the earlier message, without knowing any secrets. Following this, we propose a new ID-based broadcast signcryption (IBBSC) scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA2)

    Cryptanalysis of Bohio et al.\u27s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-hoc Networks

    Get PDF
    Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In 2004, Bohio et al. [4] proposed an ID-based broadcast signcryption (IBBSC) scheme which achieves constant ciphertext size. They claim that their scheme provides both message authentication and confidentiality, but do not give formal proofs. In this paper, we demonstrate how a legitimate user of the scheme can forge a valid signcrypted ciphertext, as if generated by the broadcaster. Moreover, we show that their scheme is not IND-CCA secure. Following this, we propose a fix for Bohio et al.\u27s scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA). While fixing the scheme, we also improve its efficiency by reducing the ciphertext size to two elements compared to three in [4]

    On the Provable Security of Multi-Receiver Signcryption Schemes

    Get PDF
    In ATC 2007, an identity based signcryption scheme for multiple receivers was proposed by Yu et al. In this paper, we first show that Yu et al.\u27s signcryption scheme is insecure by demonstrating an universal forgeability attack - anyone can generate a valid signcryption on any message on behalf of any legal user for any set of legal receivers without knowing the secret keys of the legal users. Also, we point out a subtle flaw in the proof of confidentiality given by Yu et al. and show that the scheme does not provide confidentiality. Further, we propose a corrected version of Yu et al.\u27s scheme and formally prove its security (confidentiality and unforgeability) under the existing security model for signcryption.\\ In another direction, Fagen Li et al. have proposed a pairing based multi-recipient signcryption scheme which works in public key infrastructure (PKI). We show that, the scheme proposed by Fagen Li et al. is not adaptive chosen ciphertext secure. We propose a new PKI based multi-receiver signcryption scheme and formally prove confidentiality and unforgeability of the scheme. Since all the previously reported schemes are shown to have flaws either in this paper or else where, the schemes reported in this paper are the only correct and efficient ones (both identity based and PKI based) for multi-receiver signcryption

    Large-area epitaxial growth of InAs nanowires and thin films on hexagonal boron nitride by metal organic chemical vapor deposition

    Get PDF
    Large-area epitaxial growth of III-V nanowires and thin films on van der Waals substrates is key to developing flexible optoelectronic devices. In our study, large-area InAs nanowires and planar structures are grown on hexagonal boron nitride templates using metal organic chemical vapor deposition method without any catalyst or pre-treatments. The effect of basic growth parameters on nanowire yield and thin film morphology is investigated. Under optimised growth conditions, a high nanowire density of 2.1×109cm-2is achieved. A novel growth strategy to achieve uniform InAs thin film on h-BN/SiO2/Si substrate is introduced. The approach involves controlling the growth process to suppress the nucleation and growth of InAs nanowires, while promoting the radial growth of nano-islands formed on the h-BN surface. A uniform polycrystalline InAs thin film is thus obtained over a large area with a dominant zinc-blende phase. The film exhibits near-band-edge emission at room temperature and a relatively high Hall mobility of 399 cm-2/(Vs). This work suggests a promising path for the direct growth of large-area, low-temperature III-V thin films on van der Waals substrates.Aswani Gopakumar Saraswathy Vilasam, Sonachand Adhikari, Bikesh Gupta, Sivacarendran Balendhran, Naoki Higashitarumizu, Julie Tournet, Lily Li, Ali Javey, Kenneth B Crozier, Siva Karuturi, Chennupati Jagadish, and Hark Hoe Ta

    The Usefulness of Gridded Climate Data Products in Characterizing Climate Variability and Assessing Crop Production

    Get PDF
    A sparse rain gauge network in dryland regions has been a major challenge for accessing high-quality observed data needed to understand variability and trends in climate. Gridded estimates of weather parameters produced through data assimilation algorithms that integrate satellite and irregularly distributed on-ground observations from multiple observing networks are a potential alternative. Questions remain about the application of such climate data sources for assessing climate variability and crop productivity. This study assessed the usefulness and limitations of gridded data from four different sources i.e. AgMERRA, CHIRPS, NASA Power, and TAMSAT in estimating climate impacts on crop productivity using Agricultural Production Systems Simulator (APSIM). The study used data for 11 locations from Africa and India. The agreement between these data sets and observed data both in the amount and distribution of rainfall was evaluated before and after bias correction statistically. A deviation of more than 100 mm per season was observed in 13%, 20%, 25%, and 40% of the seasons in CHIRPS, AgMERRA, NASA Power, and TAMSAT data sets respectively. The differences were reduced significantly when data sets were bias-corrected. The number of rainy days is better estimated by TAMSAT and CHIRPS with a deviation of 4% and 6% respectively while AgMERRA and NASA Power overestimated by 28% and 67% respectively. The influence of these differences on crop growth and productivity was estimated by simulating maize yields with APSIM. Simulated crop yields with all gridded data sets were poorly correlated with observed data. The normalized root-mean-square error (NRMSE) of maize yield simulated with observed and gridded data was 30% for all locations with TAMSAT data. When yields were simulated with data after bias correction using the linear scaling technique, results were slightly improved. The results of our study thus indicate that the gridded data sets are usefully applied for characterizing climate variability, i.e. trends and seasonality in rainfall, however their use in driving crop model simulations of smallholder farm level production should be carefully interpreted

    Antimony-Doped Tin(II) Sulfide Thin Films

    Get PDF
    Thin-film solar cells made from earth-abundant, inexpensive, and nontoxic materials are needed to replace the current technologies whose widespread use is limited by their use of scarce, costly, and toxic elements. Tin monosulfide (SnS) is a promising candidate for making absorber layers in scalable, inexpensive, and nontoxic solar cells. SnS has always been observed to be a p-type semiconductor. Doping SnS to form an n-type semiconductor would permit the construction of solar cells with p-n homojunctions. This paper reports doping SnS films with antimony, a potential n-type dopant. Small amounts of antimony (1%) were found to greatly increase the electrical resistance of the SnS. The resulting intrinsic SnS(Sb) films could be used for the insulating layer in a p-i-n design for solar cells. Higher concentrations (5%) of antimony did not convert the SnS(Sb) to low-resistivity n-type conductivity, but instead the films retain such a high resistance that the conductivity type could not be determined. Extended X-ray absorption fine structure analysis reveals that the highly doped films contain precipitates of a secondary phase that has chemical bonds characteristic of metallic antimony, rather than the antimony–sulfur bonds found in films with lower concentrations of antimony.United States. Dept. of Energy. Sunshot Initiative (Contract DE-EE0005329)National Science Foundation (U.S.) (Grant CBET-1032955

    Differential co-expression framework to quantify goodness of biclusters and compare biclustering algorithms

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Biclustering is an important analysis procedure to understand the biological mechanisms from microarray gene expression data. Several algorithms have been proposed to identify biclusters, but very little effort was made to compare the performance of different algorithms on real datasets and combine the resultant biclusters into one unified ranking.</p> <p>Results</p> <p>In this paper we propose differential co-expression framework and a differential co-expression scoring function to objectively quantify quality or goodness of a bicluster of genes based on the observation that genes in a bicluster are co-expressed in the conditions belonged to the bicluster and not co-expressed in the other conditions. Furthermore, we propose a scoring function to stratify biclusters into three types of co-expression. We used the proposed scoring functions to understand the performance and behavior of the four well established biclustering algorithms on six real datasets from different domains by combining their output into one unified ranking.</p> <p>Conclusions</p> <p>Differential co-expression framework is useful to provide quantitative and objective assessment of the goodness of biclusters of co-expressed genes and performance of biclustering algorithms in identifying co-expression biclusters. It also helps to combine the biclusters output by different algorithms into one unified ranking i.e. meta-biclustering.</p
    • …
    corecore