126 research outputs found

    Transforming growth factor β receptor 1 is a new candidate prognostic biomarker after acute myocardial infarction

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Prediction of left ventricular (LV) remodeling after acute myocardial infarction (MI) is clinically important and would benefit from the discovery of new biomarkers.</p> <p>Methods</p> <p>Blood samples were obtained upon admission in patients with acute ST-elevation MI who underwent primary percutaneous coronary intervention. Messenger RNA was extracted from whole blood cells. LV function was evaluated by echocardiography at 4-months.</p> <p>Results</p> <p>In a test cohort of 32 MI patients, integrated analysis of microarrays with a network of protein-protein interactions identified subgroups of genes which predicted LV dysfunction (ejection fraction ≤ 40%) with areas under the receiver operating characteristic curve (AUC) above 0.80. Candidate genes included transforming growth factor beta receptor 1 (TGFBR1). In a validation cohort of 115 MI patients, TGBFR1 was up-regulated in patients with LV dysfunction (P < 0.001) and was associated with LV function at 4-months (P = 0.003). TGFBR1 predicted LV function with an AUC of 0.72, while peak levels of troponin T (TnT) provided an AUC of 0.64. Adding TGFBR1 to the prediction of TnT resulted in a net reclassification index of 8.2%. When added to a mixed clinical model including age, gender and time to reperfusion, TGFBR1 reclassified 17.7% of misclassified patients. TGFB1, the ligand of TGFBR1, was also up-regulated in patients with LV dysfunction (P = 0.004), was associated with LV function (P = 0.006), and provided an AUC of 0.66. In the rat MI model induced by permanent coronary ligation, the TGFB1-TGFBR1 axis was activated in the heart and correlated with the extent of remodeling at 2 months.</p> <p>Conclusions</p> <p>We identified TGFBR1 as a new candidate prognostic biomarker after acute MI.</p

    Back to Massey: Impressively fast, scalable and tight security evaluation tools

    Get PDF
    None of the existing rank estimation algorithms can scale to large cryptographic keys, such as 4096-bit (512 bytes) RSA keys. In this paper, we present the first solution to estimate the guessing entropy of arbitrarily large keys, based on mathematical bounds, resulting in the fastest and most scalable security evaluation tool to date. Our bounds can be computed within a fraction of a second, with no memory overhead, and provide a margin of only a few bits for a full 128-bit AES key

    One trace is all it takes: Machine Learning-based Side-channel Attack on EdDSA

    Get PDF
    Profiling attacks, especially those based on machine learning proved as very successful techniques in recent years when considering side-channel analysis of block ciphers implementations. At the same time, the results for implementations public-key cryptosystems are very sparse. In this paper, we consider several machine learning techniques in order to mount a power analysis attack on EdDSA using the curve Curve25519 as implemented in WolfSSL. The results show all considered techniques to be viable and powerful options. The results with convolutional neural networks (CNNs) are especially impressive as we are able to break the implementation with only a single measurement in the attack phase while requiring less than 500 measurements in the training phase. Interestingly, that same convolutional neural network was recently shown to perform extremely well for attacking the AES cipher. Our results show that some common grounds can be established when using deep learning for profiling attacks on distinct cryptographic algorithms and their corresponding implementations

    Poly-Logarithmic Side Channel Rank Estimation via Exponential Sampling

    Get PDF
    Rank estimation is an important tool for a side-channel evaluations laboratories. It allows estimating the remaining security after an attack has been performed, quantified as the time complexity and the memory consumption required to brute force the key given the leakages as probability distributions over dd subkeys (usually key bytes). These estimations are particularly useful where the key is not reachable with exhaustive search. We propose ESrank, the first rank estimation algorithm that enjoys provable poly-logarithmic time- and space-complexity, which also achieves excellent practical performance. Our main idea is to use exponential sampling to drastically reduce the algorithm\u27s complexity. Importantly, ESrank is simple to build from scratch, and requires no algorithmic tools beyond a sorting function. After rigorously bounding the accuracy, time and space complexities, we evaluated the performance of ESrank on a real SCA data corpus, and compared it to the currently-best histogram-based algorithm. We show that ESrank gives excellent rank estimation (with roughly a 1-bit margin between lower and upper bounds), with a performance that is on-par with the Histogram algorithm: a run-time of under 1 second on a standard laptop using 6.5 MB RAM

    Masking Proofs are Tight (and How to Exploit it in Security Evaluations)

    Get PDF
    Evaluating the security level of a leaking implementation against side-channel attacks is a challenging task. This is especially true when countermeasures such as masking are implemented since in this case: (i) the amount of measurements to perform a key recovery may become prohibitive for certification laboratories, and (ii) applying optimal (multivariate) attacks may be computationally intensive and technically challenging. In this paper, we show that by taking advantage of the tightness of masking security proofs, we can significantly simplify this evaluation task in a very general manner. More precisely, we show that the evaluation of a masked implementation can essentially be reduced to the one of an unprotected implementation. In addition, we show that despite optimal attacks against masking schemes are computationally intensive for large number of shares, heuristic (soft analytical side-channel) attacks can approach optimality very efficiently. As part of this second contribution, we also improve over the recent multivariate (aka horizontal) side-channel attacks proposed at CHES 2016 by Battistello et al

    An orthologous non-MHC locus in rats and mice is linked to CD4(+) and CD8(+) T-cell proportion

    No full text
    CD4(+) and CD8(+) T cells have a central role in the immune system due to their ability to protect against infection and cancer development without targeting self. Consequently, changes in CD4(+) and CD8(+) T-cell homeostasis can be indicative of an array of serious illnesses, ranging from viral infections to autoimmune diseases. In addition to environmental influences, there is evidence for a genetic component regulating the proportion of CD4(+) and CD8(+) T cells in lymphoid organs. Indeed, identifying the genetic determinants defining the frequency of the T-cell subsets is critical as it may reveal a targetable genetic pathway to modulate CD4(+) and CD8(+) T-cell numbers, which could be of clinical relevance for multiple disease settings. In this study, we aim to uncover non-MHC genetic factors regulating the proportion of CD4(+) and CD8(+) T cells in lymphoid tissues. By investigating linkage analyses on three independent F2 cohorts, namely a rat F2 (BBDP × ACI.1U.LYP) cohort, a mouse 3A9 TCR transgenic F2 (B10.BR × NOD.H2(k)) cohort and a mouse F2 (C57BL/6 × FVB/N) cohort, we uncover an orthologous non-MHC locus on rat chromosome 1 and mouse chromosome 7 that is linked to T-cell proportion amongst total lymphocytes.Genes and Immunity advance online publication, 25 May 2017; doi:10.1038/gene.2017.9.status: publishe
    corecore