78 research outputs found
KDPrint: Passive Authentication using Keystroke Dynamics-to-Image Encoding via Standardization
In contemporary mobile user authentication systems, verifying user legitimacy
has become paramount due to the widespread use of smartphones. Although
fingerprint and facial recognition are widely used for mobile authentication,
PIN-based authentication is still employed as a fallback option if biometric
authentication fails after multiple attempts. Consequently, the system remains
susceptible to attacks targeting the PIN when biometric methods are
unsuccessful. In response to these concerns, two-factor authentication has been
proposed, albeit with the caveat of increased user effort. To address these
challenges, this paper proposes a passive authentication system that utilizes
keystroke data, a byproduct of primary authentication methods, for background
user authentication. Additionally, we introduce a novel image encoding
technique to capture the temporal dynamics of keystroke data, overcoming the
performance limitations of deep learning models. Furthermore, we present a
methodology for selecting suitable behavioral biometric features for image
representation. The resulting images, depicting the user's PIN input patterns,
enhance the model's ability to uniquely identify users through the secondary
channel with high accuracy. Experimental results demonstrate that the proposed
imaging approach surpasses existing methods in terms of information capacity.
In self-collected dataset experiments, incorporating features from prior
research, our method achieved an Equal Error Rate (EER) of 6.7%, outperforming
the existing method's 47.7%. Moreover, our imaging technique attained a True
Acceptance Rate (TAR) of 94.4% and a False Acceptance Rate (FAR) of 8% for 17
users.Comment: 12 pages, 7 figure
Ga-doped Pt-Ni Octahedral Nanoparticles as a Highly Active and Durable Electrocatalyst for Oxygen Reduction Reaction
Bimetallic PtNi nanoparticles have been considered as a promising electrocatalyst for oxygen reduction reaction (ORR) in polymer electrolyte membrane fuel cells (PEMFCs) owing to their high catalytic activity. However, under typical fuel cell operating conditions, Ni atoms easily dissolve into the electrolyte, resulting in degradation of the catalyst and the membrane-electrode assembly (MEA). Here, we report gallium-doped PtNi octahedral nanoparticles on a carbon support (Ga-PtNi/C). The Ga-PtNi/C shows high ORR activity, marking an 11.7-fold improvement in the mass activity (1.24 A mgPt-1) and a 17.3-fold improvement in the specific activity (2.53 mA cm-2) compare to the commercial Pt/C (0.106 A mgPt-1 and 0.146 mA cm-2). Density functional theory calculations demonstrate that addition of Ga to octahedral PtNi can cause an increase in the oxygen intermediate binding energy, leading to the enhanced catalytic activity toward ORR. In a voltage-cycling test, the Ga-PtNi/C exhibits superior stability to PtNi/C and the commercial Pt/C, maintaining the initial Ni concentration and octahedral shape of the nanoparticles. Single cell using the Ga-PtNi/C exhibits higher initial performance and durability than those using the PtNi/C and the commercial Pt/C. The majority of the Ga-PtNi nanoparticles well maintain the octahedral shape without agglomeration after the single cell durability test (30,000 cycles). This work demonstrates that the octahedral Ga-PtNi/C can be utilized as a highly active and durable ORR catalyst in practical fuel cell applications
Deterministic bead-in-droplet ejection utilizing an integrated plug-in bead dispenser for single bead-based applications
This paper presents a deterministic bead-in-droplet ejection (BIDE) technique that regulates the precise distribution of microbeads in an ejected droplet. The deterministic BIDE was realized through the effective integration of a microfluidic single-particle handling technique with a liquid dispensing system. The integrated bead dispenser facilitates the transfer of the desired number of beads into a dispensing volume and the on-demand ejection of bead-encapsulated droplets. Single bead-encapsulated droplets were ejected every 3 s without any failure. Multiple-bead dispensing with deterministic control of the number of beads was demonstrated to emphasize the originality and quality of the proposed dispensing technique. The dispenser was mounted using a plug-socket type connection, and the dispensing process was completely automated using a programmed sequence without any microscopic observation. To demonstrate a potential application of the technique, bead-based streptavidin-biotin binding assay in an evaporating droplet was conducted using ultralow numbers of beads. The results evidenced the number of beads in the droplet crucially influences the reliability of the assay. Therefore, the proposed deterministic bead-in-droplet technology can be utilized to deliver desired beads onto a reaction site, particularly to reliably and efficiently enrich and detect target biomolecules.112Ysciescopu
Accelerator for Computing on Encrypted Data
Fully homomorphic encryption enables computation on encrypted data, and hence it has a great potential in privacy-preserving outsourcing of computations. In this paper, we present a complete instruction-set processor architecture ‘Medha’ for accelerating the cloud-side operations of an RNS variant of the HEAAN homomorphic encryption scheme. Medha has been designed following a modular hardware design approach to attain a fast computation time for computationally expensive homomorphic operations on encrypted data. At every level of the implementation hierarchy, we explore possibilities for parallel processing. Starting from hardware-friendly parallel algorithms for the basic building blocks, we gradually build heavily parallel RNS polynomial arithmetic units. Next, many of these parallel units are interconnected elegantly so that their interconnections require the minimum number of nets, therefore making the overall architecture placement-friendly on the implementation platform. As homomorphic encryption is computation- as well as data-centric, the speed of homomorphic evaluations depends greatly on the way the data variables are handled. For Medha, we take a memory-conservative design approach and get rid of any off-chip memory access during homomorphic evaluations.
Our instruction-set accelerator Medha is programmable and it supports all homomorphic evaluation routines of the leveled
fully RNS-HEAAN scheme. For a reasonably large parameter with the polynomial ring dimension 214 and ciphertext coefficient modulus 438-bit (corresponding to 128-bit security), we implemented Medha in a Xilinx Alveo U250 card. Medha achieves the fastest computation latency to date and is almost 2.4× faster in latency and also somewhat smaller in area than a state-of-the-art reconfigurable hardware accelerator for the same parameter
Medha: Microcoded Hardware Accelerator for computing on Encrypted Data
Homomorphic encryption enables computation on encrypted data, and hence it has a great potential in privacy-preserving outsourcing of computations to the cloud. Hardware acceleration of homomorphic encryption is crucial as software implementations are very slow. In this paper, we present design methodologies for building a programmable hardware accelerator for speeding up the cloud-side homomorphic evaluations on encrypted data.
First, we propose a divide-and-conquer technique that enables homomorphic evaluations in the polynomial ring RQ,2N = ZQ[x]/(x2N + 1) to use a hardware accelerator that has been built for the smaller ring RQ,N = ZQ[x]/(xN + 1). The technique makes it possible to use a single hardware accelerator flexibly for supporting several homomorphic encryption parameter sets.
Next, we present several architectural design methods that we use to realize the flexible and instruction-set accelerator architecture, which we call ‘Medha’. At every level of the implementation hierarchy, we explore possibilities for parallel processing. Starting from hardware-friendly parallel algorithms for the basic building blocks, we gradually build heavily parallel RNS polynomial arithmetic units. Next, many of these parallel units are interconnected elegantly so that their interconnections require the minimum number of nets, therefore making the overall architecture placement-friendly on the platform. As homomorphic encryption is computation- as well as data-centric, the speed of homomorphic evaluations depends greatly on the way the data variables are handled. For Medha, we take a memory-conservative design approach and get rid of any off-chip memory access during homomorphic evaluations.
Finally, we implement Medha in a Xilinx Alveo U250 FPGA and measure timing performances of the microcoded homomorphic addition, multiplication, key-switching, and rescaling routines for the leveled fully homomorphic encryption scheme RNSHEAAN at 200 MHz clock frequency. For the large parameter sets (log Q,N) = (438, 214) and (546, 215), Medha achieves accelerations by up to 68× and 78× times respectively compared to a highly optimized software implementation Microsoft SEAL running at 2.3 GHz
Ga-doped Pt-Ni Octahedral Nanoparticles as a Highly Active and Durable Electrocatalyst for Oxygen Reduction Reaction
Bimetallic PtNi nanoparticles have been considered as a promising electrocatalyst for oxygen reduction reaction (ORR) in polymer electrolyte membrane fuel cells (PEMFCs) owing to their high catalytic activity. However, under typical fuel cell operating conditions, Ni atoms easily dissolve into the electrolyte, resulting in degradation of the catalyst and the membrane-electrode assembly (MEA). Here, we report gallium-doped PtNi octahedral nanoparticles on a carbon support (Ga-PtNi/C). The Ga-PtNi/C shows high ORR activity, marking an 11.7-fold improvement in the mass activity (1.24 A mgPt-1) and a 17.3-fold improvement in the specific activity (2.53 mA cm-2) compare to the commercial Pt/C (0.106 A mgPt-1 and 0.146 mA cm-2). Density functional theory calculations demonstrate that addition of Ga to octahedral PtNi can cause an increase in the oxygen intermediate binding energy, leading to the enhanced catalytic activity toward ORR. In a voltage-cycling test, the Ga-PtNi/C exhibits superior stability to PtNi/C and the commercial Pt/C, maintaining the initial Ni concentration and octahedral shape of the nanoparticles. Single cell using the Ga-PtNi/C exhibits higher initial performance and durability than those using the PtNi/C and the commercial Pt/C. The majority of the Ga-PtNi nanoparticles well maintain the octahedral shape without agglomeration after the single cell durability test (30,000 cycles). This work demonstrates that the octahedral Ga-PtNi/C can be utilized as a highly active and durable ORR catalyst in practical fuel cell applications
Long-Term Clinical Outcomes according to Initial Management and Thrombolysis In Myocardial Infarction Risk Score in Patients with Acute Non-ST-Segment Elevation Myocardial Infarction
PURPOSE: There is still debate about the timing of revascularization in patients with acute non-ST-segment elevation myocardial infarction (NSTEMI). We analyzed the long-term clinical outcomes of the timing of revascularization in patients with acute NSTEMI obtained from the Korea Acute Myocardial Infarction Registry (KAMIR).
MATERIALS AND METHODS: 2,845 patients with acute NSTEMI (65.6 +/- 12.5 years, 1,836 males) who were enrolled in KAMIR were included in the present study. The therapeutic strategy of NSTEMI was categorized into early invasive (within 48 hours, 65.8 +/- 12.6 years, 856 males) and late invasive treatment (65.3 +/- 12.1 years, 979 males). The initial- and long-term clinical outcomes were compared between two groups according to the level of Thrombolysis In Myocardial Infarction (TIMI) risk score.
RESULTS: There were significant differences in-hospital mortality and the incidence of major adverse cardiac events during one-year clinical follow-up between two groups (2.1% vs. 4.8%, p or= 5 points).
CONCLUSIONS: The old age, high Killip class, low ejection fraction, high TIMI risk score, and late invasive treatment strategy are the independent predictors for the long-term clinical outcomes in patients with NSTEMI.ope
Clinical Benefit of Low Molecular Weight Heparin for ST-segment Elevation Myocardial Infarction Patients Undergoing Primary Percutaneous Coronary Intervention with Glycoprotein IIb/IIIa Inhibitor
The efficacy of low molecular weight heparin (LMWH) with low dose unfractionated heparin (UFH) during percutaneous coronary intervention (PCI) with or without glycoprotein (Gp) IIb/IIIa inhibitor compared to UFH with or without Gp IIb/IIIa inhibitor has not been elucidated. Between October 2005 and July 2007, 2,535 patients with ST elevation acute myocardial infarction (STEMI) undergoing PCI in the Korean Acute Myocardial Infarction Registry (KAMIR) were assigned to either of two groups: a group with Gp IIb/IIIa inhibitor (n=476) or a group without Gp IIb/IIIa inhibitor (n=2,059). These groups were further subdivided according to the use of LMWH with low dose UFH (n=219) or UFH alone (n=257). The primary end points were cardiac death or myocardial infarction during the 30 days after the registration. The primary end point occurred in 4.1% (9/219) of patients managed with LMWH during PCI and Gp IIb/IIIa inhibitor and 10.8% (28/257) of patients managed with UFH and Gp IIb/IIIa inhibitor (odds ratio [OR], 0.290; 95% confidence interval [CI], 0.132-0.634; P=0.006). Thrombolysis In Myocardial Infarction (TIMI) with major bleeding was observed in LMHW and UFH with Gp IIb/IIIa inhibitor (1/219 [0.5%] vs 1/257 [0.4%], P=1.00). For patients with STEMI managed with a primary PCI and Gp IIb/IIIa inhibitor, LMWH is more beneficial than UFH
- …