1,025 research outputs found

    Expression of Dystrophin-associated Glycoproteins in Ito Cells of Healthy and Diseased Livers in Dogs and Cats

    Get PDF
    Activation of Ito cells and their metamorphosis into myofibroblasts is the primary process in fibrotic remodelling in chronic liver disease. The dystrophin-associated glycoprotein complex (DAGPC) is part of the cytoskeleton of muscle cells and is also expressed in other tissues. Because of its differential expression in muscle degeneration, we investigated this complex in normal healthy liver tissue and tissue with chronic liver degeneration in dogs and cats to gain information about cell alterations in chronic liver disease. In normal liver tissue from both species, we found mild expression of dystrophin 1 and β-dystroglycan, especially in Ito cells. Dystrophin 2 and y-sarcoglycan showed no expression. In chronic degenerative liver diseases, we found increased expression of dystrophin 1 and β-dystroglycan in Ito cells in dogs and cats. We suggest that this increased protein expression is an early sign of the metamorphosis of Ito cells in the beginning of chronic degenerative liver disease

    Evaluation and Improvement of Internet Voting Schemes Based on Legally-Founded Security Requirements

    Get PDF
    In recent years, several nations and private associations have introduced Internet voting as additional means to conduct elections. To date, a variety of voting schemes to conduct Internet-based elections have been constructed, both from the scientific community and industry. Because of its fundamental importance to democratic societies, Internet voting – as any other voting method – is bound to high legal standards, particularly imposing security requirements on the voting method. However, these legal standards, and resultant derived security requirements, partially oppose each other. As a consequence, Internet voting schemes cannot enforce these legally-founded security requirements to their full extent, but rather build upon specific assumptions. The criticality of these assumptions depends on the target election setting, particularly the adversary expected within that setting. Given the lack of an election-specific evaluation framework for these assumptions, or more generally Internet voting schemes, the adequacy of Internet voting schemes for specific elections cannot readily be determined. Hence, selecting the Internet voting scheme that satisfies legally-founded security requirements within a specific election setting in the most appropriate manner, is a challenging task. To support election officials in the selection process, the first goal of this dissertation is the construction of a evaluation framework for Internet voting schemes based on legally-founded security requirements. Therefore, on the foundation of previous interdisciplinary research, legally-founded security requirements for Internet voting schemes are derived. To provide election officials with improved decision alternatives, the second goal of this dissertation is the improvement of two established Internet voting schemes with regard to legally-founded security requirements, namely the Polyas Internet voting scheme and the Estonian Internet voting scheme. Our research results in five (partially opposing) security requirements for Internet voting schemes. On the basis of these security requirements, we construct a capability-based risk assessment approach for the security evaluation of Internet voting schemes in specific election settings. The evaluation of the Polyas scheme reveals the fact that compromised voting devices can alter votes undetectably. Considering surrounding circumstances, we eliminate this shortcoming by incorporating out of band codes to acknowledge voters’ votes. It turns out that in the Estonian scheme, four out of five security requirements rely on the correct behaviour of voting devices. We improve the Estonian scheme in that regard by incorporating out of band voting and acknowledgment codes. Thereby, we maintain four out of five security requirements against adversaries capable of compromising voting devices

    Critical market shares for investors and access seekers and competitive models in fibre networks

    Get PDF
    In this paper we consider and evaluate NGA architectures which meet the foreseeable future bandwidth demand and allow for highest bandwidth and quality for end-users and which no longer rely on copper cable elements. These are FTTH architectures only. From all available FTTH architectures we concentrate on the two most relevant architectures in Europe, Ethernet Point-to-Point and GPON. We assume the incumbent to be the investor in the NGA network infrastructure. If the NGA architecture is based on a Point-to-Point fibre plant we have modelled the competitors as using unbundled fibre loops as the wholesale access service. If the architecture is based on a Point-to-Multipoint fibre plant, we consider an active wholesale access (bitstream access) at the MPoP or at the core network node locations. Our basic modelling relies upon an engineering bottom-up cost modelling approach. We model the total cost of the services considered under efficient conditions, taking into account the cost of all network elements needed to produce these services in the specific architecture deployed. This approach is coherent with a Long Run Incremental Cost approach as applied in regulatory economics. Our modelling approach generates a broad set of results including the relative performance of the various network architectures, investment requirements and the degree of profitable coverage. In this paper, however, we focus on the results on the potential for competition and potential market structures in an NGA environment. --NGA architecture,cost modelling,FTTH,coverage,access models,unbundling

    Analysis of Security and Cryptographic Approaches to Provide Secret and Verifiable Electronic Voting

    Get PDF
    Electronic voting systems are inextricably bound to security and cryptographic techniques. Over the last decades, countless techniques have been proposed to face the dangers of electronic voting systems with mathematical precision. Certainly, the majority of these works address secrecy and verifiability. In this chapter, security and cryptographic techniques are analyzed with respect to those security properties that can be evaluated on the basis of these techniques: secrecy, fairness, integrity, and verifiability. Furthermore, the chapter discusses their adequacy to ensure further relevant properties like eligibility and uniqueness, and evaluates security and cryptographic techniques with respect to the costs that come along with their real-world application. The authors conclude the chapter with a summary of the evaluation results, which can serve as guideline for decision-makers

    A Usable Android Application Implementing Distributed Cryptography For Election Authorities

    Get PDF
    Although many electronic voting protocols have been proposed, their practical application faces various challenges. One of these challenges is, that these protocols require election authorities to perform complex tasks like generating keys in a distributed manner and decrypting votes in a distributed and verifiable manner. Although corresponding key generation and decryption protocols exist, they are not used in real-world elections for several reasons: The few existing implementations of these protocols and their corresponding interfaces are not designed for people with non technical background and thus not suitable for use by most election authorities. In addition, it is difficult to explain the security model of the protocols, but legal provisions generally require transparency. We implemented a smartphone application for election authorities featuring distributed key generation and verifiable distributed decryption of votes. In addition, we prepared education material throughout based on formulated metaphors for election authorities in order to explain the security of the application. We evaluated the usability of the application and understanding of the underlying security model, concluding that the application is usable for non-experts in computer science. While the participants were able to carry out the tasks, it became clear, that they did not have a clear understanding of the underlying security model, despite having viewed our educational material. We suggest improvements to this material as future work

    COSMA - multi-participant NL interaction for appointment scheduling

    Get PDF
    We discuss the use of NL systems in the domain of appointment scheduling. Appointment scheduling is a problem faced daily by many people and organizations, and typically solved using communication in natural language. In general, cooperative interaction between several participants is required whose calendar data are distributed rather than centralized. In this distributed multi-agent environment, the use of NL systems makes it possible for machines and humans to cooperate in solving scheduling problems. We describe the COSMA (Cooperative Schedule Managament Agent) system, a secretarial assistant for appointment scheduling. A central part of COSMA is the reusable NL core system DISCO, which serves, in this application, as an NL interface between an appointment planning system and the human user. COSMA is fully implemented in Common Lisp and runs on Unix Workstations. Our experience with COSMA shows that it is a plausible and useful application for NL systems. However, the appointment planner was not designed for NL communication and thus makes strong assumptions about sequencing of domain actions and about the error-freeness of the communication. We suggest that further improvements of the overall COSMA functionality, especially with regard to flexibility and robustness, be based on a modified architecture

    Risk attitude, beliefs, and information in a corruption game: An experimental analysis

    Get PDF
    For our experiment on corruption we designed a coordination game to model the influence of risk attitudes, beliefs, and information on behavioral choices and determined the equilibria. We observed that the participants' risk attitudes failed to explain their choices between corrupt and non-corrupt behavior. Instead, beliefs appeared to be a better predictor of whether or not they would opt for the corrupt alternative. Furthermore, varying the quantity of information available to players (modeled by changing the degree of uncertainty) provided additional insight into the players' propensity to engage in corrupt behavior. The experimental results show that a higher degree of uncertainty in the informational setting reduces corruption. --Corruption,game theory,experiment,risk attitude,beliefs
    • …
    corecore