WorldWideScience

Sample records for efficient pkc-based security

  1. Design and implementation of a secure workflow system based on PKI/PMI

    Science.gov (United States)

    Yan, Kai; Jiang, Chao-hui

    2013-03-01

    As the traditional workflow system in privilege management has the following weaknesses: low privilege management efficiency, overburdened for administrator, lack of trust authority etc. A secure workflow model based on PKI/PMI is proposed after studying security requirements of the workflow systems in-depth. This model can achieve static and dynamic authorization after verifying user's ID through PKC and validating user's privilege information by using AC in workflow system. Practice shows that this system can meet the security requirements of WfMS. Moreover, it can not only improve system security, but also ensures integrity, confidentiality, availability and non-repudiation of the data in the system.

  2. PKC-η-MARCKS Signaling Promotes Intracellular Survival of Unopsonized Burkholderia thailandensis.

    Science.gov (United States)

    Micheva-Viteva, Sofiya N; Shou, Yulin; Ganguly, Kumkum; Wu, Terry H; Hong-Geller, Elizabeth

    2017-01-01

    Pathogenic Burkholderia rely on host factors for efficient intracellular replication and are highly refractory to antibiotic treatment. To identify host genes that are required by Burkholderia spp. during infection, we performed a RNA interference (RNAi) screen of the human kinome and identified 35 host kinases that facilitated Burkholderia thailandensis intracellular survival in human monocytic THP-1 cells. We validated a selection of host kinases using imaging flow cytometry to assess efficiency of B. thailandensis survival in the host upon siRNA-mediated knockdown. We focused on the role of the novel protein kinase C isoform, PKC-η, in Burkholderia infection and characterized PKC-η/MARCKS signaling as a key event that promotes the survival of unopsonized B. thailandensis CDC2721121 within host cells. While infection of lung epithelial cells with unopsonized Gram-negative bacteria stimulated phosphorylation of Ser175/160 in the MARCKS effector domain, siRNA-mediated knockdown of PKC-η expression reduced the levels of phosphorylated MARCKS by >3-fold in response to infection with Bt CDC2721121. We compared the effect of the conventional PKC-α and novel PKC-η isoforms on the growth of B. thailandensis CDC2721121 within monocytic THP-1 cells and found that ≥75% knock-down of PRKCH transcript levels reduced intracellular bacterial load 100% more efficiently when compared to growth in cells siRNA-depleted of the classical PKC-α, suggesting that the PKC-η isoform can specifically mediate Burkholderia intracellular survival. Based on imaging studies of intracellular B. thailandensis , we found that PKC-η function stimulates phagocytic pathways that promote B. thailandensis escape into the cytoplasm leading to activation of autophagosome flux. Identification of host kinases that are targeted by Burkholderia during infection provides valuable molecular insights in understanding Burkholderia pathogenesis, and ultimately, in designing effective host

  3. Agent-based Security and Efficiency Estimation in Airport Terminals

    NARCIS (Netherlands)

    Janssen, S.A.M.

    We investigate the use of an Agent-based framework to identify and quantify the relationship between security and efficiency within airport terminals. In this framework, we define a novel Security Risk Assessment methodology that explicitly models attacker and defender behavior in a security

  4. Oncogenic PKC-ι activates Vimentin during epithelial-mesenchymal transition in melanoma; a study based on PKC-ι and PKC-ζ specific inhibitors.

    Science.gov (United States)

    Ratnayake, Wishrawana S; Apostolatos, Christopher A; Apostolatos, André H; Schutte, Ryan J; Huynh, Monica A; Ostrov, David A; Acevedo-Duncan, Mildred

    2018-05-21

    Melanoma is one of the fastest growing cancers in the United States and is accompanied with a poor prognosis owing to tumors being resistant to most therapies. Atypical protein kinase Cs (aPKC) are involved in malignancy in many cancers. We previously reported that aPKCs play a key role in melanoma's cell motility by regulating cell signaling pathways which induce epithelial-mesenchymal Transition (EMT). We tested three novel inhibitors; [4-(5-amino-4-carbamoylimidazol-1-yl)-2,3-dihydroxycyclopentyl] methyl dihydrogen phosphate (ICA-1T) along with its nucleoside analog 5-amino-1-((1R,2S,3S,4R)-2,3-dihydroxy-4-methylcyclopentyl)-1H-imidazole-4-carboxamide (ICA-1S) which are specific to protein kinase C-iota (PKC-ι) and 8-hydroxy-1,3,6-naphthalenetrisulfonic acid (ζ-Stat) which is specific to PKC-zeta (PKC-ζ) on cell proliferation, apoptosis, migration and invasion of two malignant melanoma cell lines compared to normal melanocytes. Molecular modeling was used to identify potential binding sites for the inhibitors and to predict selectivity. Kinase assay showed >50% inhibition for specified targets beyond 5 μM for all inhibitors. Both ICA-1 and ζ-Stat significantly reduced cell proliferation and induced apoptosis, while ICA-1 also significantly reduced migration and melanoma cell invasion. PKC-ι stimulated EMT via TGFβ/Par6/RhoA pathway and activated Vimentin by phosphorylation at S39. Both ICA-1 and ζ-Stat downregulate TNF-α induced NF-κB translocation to the nucleus there by inducing apoptosis. Results suggest that PKC-ι is involved in melanoma malignancy than PKC-ζ. Inhibitors proved to be effective under in-vitro conditions and need to be tested in-vivo for the validity as effective therapeutics. Overall, results show that aPKCs are essential for melanoma progression and metastasis and that they could be used as effective therapeutic targets for malignant melanoma.

  5. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  6. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  7. A novel mouse PKC{delta} splice variant, PKC{delta}IX, inhibits etoposide-induced apoptosis

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jung D. [School of Biological Sciences, University of Ulsan, Ulsan (Korea, Republic of); Seo, Kwang W. [Department of Internal Medicines, Ulsan University Hospital and School of Medicine, University of Ulsan, Ulsan (Korea, Republic of); Lee, Eun A.; Quang, Nguyen N. [School of Biological Sciences, University of Ulsan, Ulsan (Korea, Republic of); Cho, Hong R. [Department of Surgery, Ulsan University Hospital and School of Medicine, University of Ulsan, Ulsan (Korea, Republic of); Biomedical Research Center, Ulsan University Hospital and School of Medicine, University of Ulsan, Ulsan (Korea, Republic of); Kwon, Byungsuk, E-mail: bskwon@mail.ulsan.as.kr [School of Biological Sciences, University of Ulsan, Ulsan (Korea, Republic of); Biomedical Research Center, Ulsan University Hospital and School of Medicine, University of Ulsan, Ulsan (Korea, Republic of)

    2011-07-01

    Highlights: {yields} A novel PKC{delta} isoform, named PKC{delta}IX, that lacks the C1 domain and the ATP-binding site is ubiquitously expressed. {yields} PKC{delta}IX inhibits etoposide-induced apoptosis. {yields} PKC{delta}IX may function as an endogenous dominant negative isoform for PKC{delta}. -- Abstract: Protein kinase C (PKC) {delta} plays an important role in cellular proliferation and apoptosis. The catalytic fragment of PKC{delta} generated by caspase-dependent cleavage is essential for the initiation of etoposide-induced apoptosis. In this study, we identified a novel mouse PKC{delta} isoform named PKC{delta}IX (Genebank Accession No. (HQ840432)). PKC{delta}IX is generated by alternative splicing and is ubiquitously expressed, as seen in its full-length PKC{delta}. PKC{delta}IX lacks the C1 domain, the caspase 3 cleavage site, and the ATP binding site but preserves an almost intact c-terminal catalytic domain and a nuclear localization signal (NLS). The structural characteristics of PKC{delta}IX provided a possibility that this PKC{delta} isozyme functions as a novel dominant-negative form for PKC{delta} due to its lack of the ATP-binding domain that is required for the kinase activity of PKC{delta}. Indeed, overexpression of PKC{delta}IX significantly inhibited etoposide-induced apoptosis in NIH3T3 cells. In addition, an in vitro kinase assay showed that recombinant PKC{delta}IX protein could competitively inhibit the kinase activity of PKC{delta}. We conclude that PKC{delta}IX can function as a natural dominant-negative inhibitor of PKC{delta}in vivo.

  8. An efficient and provable secure revocable identity-based encryption scheme.

    Directory of Open Access Journals (Sweden)

    Changji Wang

    Full Text Available Revocation functionality is necessary and crucial to identity-based cryptosystems. Revocable identity-based encryption (RIBE has attracted a lot of attention in recent years, many RIBE schemes have been proposed in the literature but shown to be either insecure or inefficient. In this paper, we propose a new scalable RIBE scheme with decryption key exposure resilience by combining Lewko and Waters' identity-based encryption scheme and complete subtree method, and prove our RIBE scheme to be semantically secure using dual system encryption methodology. Compared to existing scalable and semantically secure RIBE schemes, our proposed RIBE scheme is more efficient in term of ciphertext size, public parameters size and decryption cost at price of a little looser security reduction. To the best of our knowledge, this is the first construction of scalable and semantically secure RIBE scheme with constant size public system parameters.

  9. Design-Efficiency in Security

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    In this document, we present our applied results on balancing security and performance using a running example, which is based on sensor networks. These results are forming a basis for a new approach to balance security and performance, and therefore provide design-­efficiency of key updates. We...

  10. PKC 412 sensitizes U1810 non-small cell lung cancer cells to DNA damage

    International Nuclear Information System (INIS)

    Hemstroem, Therese H.; Joseph, Bertrand; Schulte, Gunnar; Lewensohn, Rolf; Zhivotovsky, Boris

    2005-01-01

    Non-small cell lung carcinoma (NSCLC) is characterized by resistance to drug-induced apoptosis, which might explain the survival of lung cancer cells following treatment. Recently we have shown that the broad-range kinase inhibitor staurosporine (STS) reactivates the apoptotic machinery in U1810 NSCLC cells [Joseph et al., Oncogene 21 (2002) 65]. Lately, several STS analogs that are more specific in kinase inhibition have been suggested for tumor treatment. In this study the apoptosis-inducing ability of the STS analogs PKC 412 and Ro 31-8220 used alone or in combination with DNA-damaging agents in U1810 cells was investigated. In these cells Ro 31-8220 neither induced apoptosis when used alone, nor sensitized cells to etoposide treatment. PKC 412 as a single agent induced death of a small number of U1810 cells, whereas it efficiently triggered a dose- and time-dependent apoptosis in U1285 small cell lung carcinoma cells. In both cell types PKC 412 triggered release of mitochondrial proteins followed by caspase activation. However, concomitant activation of a caspase-independent pathway was essential to kill NSCLC cells. Importantly, PKC 412 was able to sensitize etoposide- and radiation-induced death of U1810 cells. The best sensitization was achieved when PKC 412 was administered 24 h after treatments. In U1810 cells, Ro 31-8220 decreased PMA-induced ERK phosphorylation as efficiently as PKC 412, indicating that the failure of Ro 31-8220 to induce apoptosis was not due to weaker inhibition of conventional and novel PKC isoforms. However, Ro 31-8220 increased the basal level of ERK and Akt phosphorylation in both cell lines, whereas Akt phosphorylation was suppressed in the U1810 cells, which might influence apoptosis. These results suggest that PKC 412 could be a useful tool in increasing the efficiency of therapy of NSCLC

  11. PKC-theta in regulatory and effector T-cell functions

    Directory of Open Access Journals (Sweden)

    Vedran eBrezar

    2015-10-01

    Full Text Available One of the major goals in immunology research is to understand the regulatory mechanisms that underpin the rapid switch on/off of robust and efficient effector (Teff or regulatory (Tregs T-cell responses. Understanding the molecular mechanisms underlying the regulation of such responses is critical for the development of effective therapies. T-cell activation involves the engagement of T-cell receptor and co-stimulatory signals, but the subsequent recruitment of serine/threonine-specific protein Kinase C-theta (PKC-θ to the immunological synapse is instrumental for the formation of signalling complexes, that ultimately lead to a transcriptional network in T cells. Recent studies demonstrated that major differences between Teffs and Tregs occurred at the immunological synapse where its formation induces altered signalling pathways in Tregs. These pathways are characterized by reduced recruitment of PKC-θ, suggesting that PKC-θ inhibits Tregs suppressive function in a negative feedback loop. As the balance of Teffs and Tregs has been shown to be central in several diseases, it was not surprising that some studies revealed that PKC-θ plays a major role in the regulation of this balance.This review will examine recent knowledge on the role of PKC-θ in T-cell transcriptional responses and how this protein can impact on the function of both Tregs and Teffs.

  12. Protein kinase C (PKC) isoforms in cancer, tumor promotion and tumor suppression.

    Science.gov (United States)

    Isakov, Noah

    2018-02-01

    The AGC family of serine/threonine kinases (PKA, PKG, PKC) includes more than 60 members that are critical regulators of numerous cellular functions, including cell cycle and differentiation, morphogenesis, and cell survival and death. Mutation and/or dysregulation of AGC kinases can lead to malignant cell transformation and contribute to the pathogenesis of many human diseases. Members of one subgroup of AGC kinases, the protein kinase C (PKC), have been singled out as critical players in carcinogenesis, following their identification as the intracellular receptors of phorbol esters, which exhibit tumor-promoting activities. This observation attracted the attention of researchers worldwide and led to intense investigations on the role of PKC in cell transformation and the potential use of PKC as therapeutic drug targets in cancer diseases. Studies demonstrated that many cancers had altered expression and/or mutation of specific PKC genes. However, the causal relationships between the changes in PKC gene expression and/or mutation and the direct cause of cancer remain elusive. Independent studies in normal cells demonstrated that activation of PKC is essential for the induction of cell activation and proliferation, differentiation, motility, and survival. Based on these observations and the general assumption that PKC isoforms play a positive role in cell transformation and/or cancer progression, many PKC inhibitors have entered clinical trials but the numerous attempts to target PKC in cancer has so far yielded only very limited success. More recent studies demonstrated that PKC function as tumor suppressors, and suggested that future clinical efforts should focus on restoring, rather than inhibiting, PKC activity. The present manuscript provides some historical perspectives on the tumor promoting function of PKC, reviewing some of the observations linking PKC to cancer progression, and discusses the role of PKC in the pathogenesis of cancer diseases and its

  13. Efficient Secure Multiparty Subset Computation

    Directory of Open Access Journals (Sweden)

    Sufang Zhou

    2017-01-01

    Full Text Available Secure subset problem is important in secure multiparty computation, which is a vital field in cryptography. Most of the existing protocols for this problem can only keep the elements of one set private, while leaking the elements of the other set. In other words, they cannot solve the secure subset problem perfectly. While a few studies have addressed actual secure subsets, these protocols were mainly based on the oblivious polynomial evaluations with inefficient computation. In this study, we first design an efficient secure subset protocol for sets whose elements are drawn from a known set based on a new encoding method and homomorphic encryption scheme. If the elements of the sets are taken from a large domain, the existing protocol is inefficient. Using the Bloom filter and homomorphic encryption scheme, we further present an efficient protocol with linear computational complexity in the cardinality of the large set, and this is considered to be practical for inputs consisting of a large number of data. However, the second protocol that we design may yield a false positive. This probability can be rapidly decreased by reexecuting the protocol with different hash functions. Furthermore, we present the experimental performance analyses of these protocols.

  14. An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model

    Directory of Open Access Journals (Sweden)

    Guomin Zhou

    2017-01-01

    Full Text Available Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring. While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001 scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.

  15. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  16. Efficient secure two-party protocols

    CERN Document Server

    Hazay, Carmit

    2010-01-01

    The authors present a comprehensive study of efficient protocols and techniques for secure two-party computation -- both general constructions that can be used to securely compute any functionality, and protocols for specific problems of interest. The book focuses on techniques for constructing efficient protocols and proving them secure. In addition, the authors study different definitional paradigms and compare the efficiency of protocols achieved under these different definitions.The book opens with a general introduction to secure computation and then presents definitions of security for a

  17. Apoptosis of murine melanoma B16-BL6 cells induced by quercetin targeting mitochondria, inhibiting expression of PKC-alpha and translocating PKC-delta.

    Science.gov (United States)

    Zhang, Xian-Ming; Chen, Jia; Xia, Yu-Gui; Xu, Qiang

    2005-03-01

    In our previous study, quercetin was found to induce apoptosis of murine melanoma B16-BL6 cells. The cellular and molecular mechanism of quercetin-induced apoptosis was investigated in the present study. Nuclear morphology was determined by fluorescence microscopy. DNA fragmentation was analyzed by electrophoresis and quantified by the diphenylamine method. The transmembrane potential of mitochondria was measured by flow cytometry. Bcl-2, Bcl-X(L), PKC-alpha, PKC-beta, and PKC-delta were detected by Western blotting. Caspase activity was determined spectrophotometrically. Quercetin induced the condensation of nuclei of B16-BL6 cells in a dose-dependent pattern as visualized by Hoechst 33258 and propidium iodide dying. Phorbol 12-myristate 13-acetate (PMA), a PKC activator, significantly enhanced apoptosis induced by quercetin, while doxorubicin, a PKC inhibitor, markedly decreased it. Both PMA and doxorubicin showed a consistent effect on the fragmentation of nuclear DNA caused by various dosages of quercetin. Quercetin dose-dependently led to loss of the mitochondrial membrane potential, which was also significantly reinforced or antagonized by PMA and doxorubicin, respectively. Moreover, PMA showed reinforcement, while doxorubicin showed significant antagonization, of the quercetin-mediated decrease in the expression of Bcl-2. Quercetin promoted caspase-3 activity in a dose-dependent manner, which was also regulated by PMA and doxorubicin with a pattern similar to that seen in their effect on apoptosis, mitochondrial membrane potential and Bcl-2 expression, but none of these were directly affected by PMA and doxorubicin. Free fatty acid and chlorpromazine, a PKC activator and inhibitor, respectively, did not interfere with these effects of quercetin. B16-BL6 cells expressed PKC-alpha, PKC-beta, and PKC-delta. Quercetin dose-dependently inhibited the expression of PKC-alpha but not that of PKC-beta and PKC-delta. Doxorubicin almost completely blocked the effect of

  18. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks.

    Science.gov (United States)

    Pirbhulal, Sandeep; Zhang, Heye; Mukhopadhyay, Subhas Chandra; Li, Chunyue; Wang, Yumei; Li, Guanglin; Wu, Wanqing; Zhang, Yuan-Ting

    2015-06-26

    Body Sensor Network (BSN) is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG), Photoplethysmography (PPG), Electrocardiogram (ECG), etc. Each sensor node in BSN delivers major information; therefore, it is very significant to provide data confidentiality and security. All existing approaches to secure BSN are based on complex cryptographic key generation procedures, which not only demands high resource utilization and computation time, but also consumes large amount of energy, power and memory during data transmission. However, it is indispensable to put forward energy efficient and computationally less complex authentication technique for BSN. In this paper, a novel biometric-based algorithm is proposed, which utilizes Heart Rate Variability (HRV) for simple key generation process to secure BSN. Our proposed algorithm is compared with three data authentication techniques, namely Physiological Signal based Key Agreement (PSKA), Data Encryption Standard (DES) and Rivest Shamir Adleman (RSA). Simulation is performed in Matlab and results suggest that proposed algorithm is quite efficient in terms of transmission time utilization, average remaining energy and total power consumption.

  19. An Energy-Efficient Virtualization-Based Secure Platform for Protecting Sensitive User Data

    Directory of Open Access Journals (Sweden)

    Kyung-Soo Lim

    2017-07-01

    Full Text Available Currently, the exchange cycles of various computers, smartphones, tablets, and others have become shorter, because new high-performance devices continue to roll out rapidly. However, existing legacy devices are not old-fashioned or obsolete to use. From the perspective of sustainable information technology (IT, energy-efficient virtualization can apply a way to increase reusability for special customized devices and enhance the security of existing legacy devices. It means that the virtualization can customize a specially designed purpose using the guest domain from obsolete devices. Thus, this could be a computing scheme that keeps energy supplies and demands in balance for future sustainable IT. Moreover, energy-efficient virtualization can be the long-term and self-sustainable solution such as cloud computing, big data and so forth. By separating the domain of the host device based on virtualization, the guest OS on the segmented domain can be used as a Trusted Execution Environment to perform security features. In this paper, we introduce a secure platform to protect sensitive user data by domain isolation utilizing virtualization. The sensitive user data on our secure platform can protect against the infringement of personal information by malicious attacks. This study is an effective solution in terms of sustainability by recycling them for special purposes or enhancing the security of existing devices.

  20. Security and efficiency data sharing scheme for cloud storage

    International Nuclear Information System (INIS)

    Han, Ke; Li, Qingbo; Deng, Zhongliang

    2016-01-01

    With the adoption and diffusion of data sharing paradigm in cloud storage, there have been increasing demands and concerns for shared data security. Ciphertext Policy Attribute-Based Encryption (CP-ABE) is becoming a promising cryptographic solution to the security problem of shared data in cloud storage. However due to key escrow, backward security and inefficiency problems, existing CP-ABE schemes cannot be directly applied to cloud storage system. In this paper, an effective and secure access control scheme for shared data is proposed to solve those problems. The proposed scheme refines the security of existing CP-ABE based schemes. Specifically, key escrow and conclusion problem are addressed by dividing key generation center into several distributed semi-trusted parts. Moreover, secrecy revocation algorithm is proposed to address not only back secrecy but efficient problem in existing CP-ABE based scheme. Furthermore, security and performance analyses indicate that the proposed scheme is both secure and efficient for cloud storage.

  1. Black Ink of Activated Carbon Derived From Palm Kernel Cake (PKC)

    Science.gov (United States)

    Selamat, M. H.; Ahmad, A. H.

    2009-06-01

    Recycling the waste from natural plant to produce useful end products will benefit many industries and help preserve the environment. The research reported in this paper is an investigation on the use of the natural waste of palm kernel cake (PKC) to produce carbon residue as a black carbon for pigment source by using pyrolysis process. The activated carbons (AC) is produced in powder form using ball milling process. Rheological spectra in ink is one of quality control process in determining its performance properties. Findings from this study will help expand the scientific knowledge-base for black ink production and formulation base on PKC. Various inks with different weight percentage compositions of AC will be made and tested against its respective rheological properties in order to determine ideal ink printing system. The items in the formulation used comprised of organic and bio-waste materials with added additive to improve the quality of the black ink. Modified Polyurethane was used as binder. The binder's properties highlighted an ideal vehicle to be applied for good black ink opacity performance. The rheological behaviour is a general foundation for ink characterization where the wt% of AC-PKC resulted in different pseudoplastic behaviors, including the Newtonian behavior. The result found that Newtonian field was located in between 2 wt% and 10 wt% of AC-PKC composition with binder. Mass spectroscopy results shown that the carbon content in PKC is high and very suitable for black performance. In the ageing test, the pigment of PKC perform fairly according to the standard pigment of Black carbon (CB) of ferum oxide pigment. The contact angle for substrate's wettability of the ink system shown a good angle proven to be a water resistive coating on paper subtrates; an advantage of the PKC ink pigment performance.

  2. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sandeep Pirbhulal

    2015-06-01

    Full Text Available Body Sensor Network (BSN is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG, Photoplethysmography (PPG, Electrocardiogram (ECG, etc. Each sensor node in BSN delivers major information; therefore, it is very significant to provide data confidentiality and security. All existing approaches to secure BSN are based on complex cryptographic key generation procedures, which not only demands high resource utilization and computation time, but also consumes large amount of energy, power and memory during data transmission. However, it is indispensable to put forward energy efficient and computationally less complex authentication technique for BSN. In this paper, a novel biometric-based algorithm is proposed, which utilizes Heart Rate Variability (HRV for simple key generation process to secure BSN. Our proposed algorithm is compared with three data authentication techniques, namely Physiological Signal based Key Agreement (PSKA, Data Encryption Standard (DES and Rivest Shamir Adleman (RSA. Simulation is performed in Matlab and results suggest that proposed algorithm is quite efficient in terms of transmission time utilization, average remaining energy and total power consumption.

  3. An Efficient Biometric-Based Algorithm Using Heart Rate Variability for Securing Body Sensor Networks

    Science.gov (United States)

    Pirbhulal, Sandeep; Zhang, Heye; Mukhopadhyay, Subhas Chandra; Li, Chunyue; Wang, Yumei; Li, Guanglin; Wu, Wanqing; Zhang, Yuan-Ting

    2015-01-01

    Body Sensor Network (BSN) is a network of several associated sensor nodes on, inside or around the human body to monitor vital signals, such as, Electroencephalogram (EEG), Photoplethysmography (PPG), Electrocardiogram (ECG), etc. Each sensor node in BSN delivers major information; therefore, it is very significant to provide data confidentiality and security. All existing approaches to secure BSN are based on complex cryptographic key generation procedures, which not only demands high resource utilization and computation time, but also consumes large amount of energy, power and memory during data transmission. However, it is indispensable to put forward energy efficient and computationally less complex authentication technique for BSN. In this paper, a novel biometric-based algorithm is proposed, which utilizes Heart Rate Variability (HRV) for simple key generation process to secure BSN. Our proposed algorithm is compared with three data authentication techniques, namely Physiological Signal based Key Agreement (PSKA), Data Encryption Standard (DES) and Rivest Shamir Adleman (RSA). Simulation is performed in Matlab and results suggest that proposed algorithm is quite efficient in terms of transmission time utilization, average remaining energy and total power consumption. PMID:26131666

  4. Role for PKC-ε in neuronal death induced by oxidative stress

    International Nuclear Information System (INIS)

    Jung, Yi-Sook; Ryu, Bo Rum; Lee, Bo Kyung; Mook-Jung, Inhee; Kim, Seung Up; Lee, Soo Hwan; Baik, Eun Joo; Moon, Chang-Hyun

    2004-01-01

    We investigated which isoforms of PKCs can be modulated and what their roles are during L-buthionine-S,R-sulfoximine (BSO)-induced neuronal death. We observed the isoform specific translocation of PKC-ε from the soluble fraction to the particulate in cortical neurons treated with 10 mM BSO. The translocation of PKC-ε by BSO was blocked by antioxidant trolox, suggesting the PKC-ε as a downstream of reactive oxygen species (ROS) elevated by BSO. Trolox inhibited the ROS elevation and the neuronal death in BSO-treated cortical cells. The BSO-induced neuronal death was remarkably inhibited by both the pharmacological inhibition of PKC-ε with εV1-2 and the functional blockade for PKC-ε through overexpression of PKC-ε V1 region, suggesting the detrimental role of PKC-ε. These results suggest that PKC-ε is the major PKC isoform involved in the pathways triggered by ROS, leading to neuronal death in BSO-treated cortical neurons

  5. Internet-Based Solutions for a Secure and Efficient Seismic Network

    Science.gov (United States)

    Bhadha, R.; Black, M.; Bruton, C.; Hauksson, E.; Stubailo, I.; Watkins, M.; Alvarez, M.; Thomas, V.

    2017-12-01

    The Southern California Seismic Network (SCSN), operated by Caltech and USGS, leverages modern Internet-based computing technologies to provide timely earthquake early warning for damage reduction, event notification, ShakeMap, and other data products. Here we present recent and ongoing innovations in telemetry, security, cloud computing, virtualization, and data analysis that have allowed us to develop a network that runs securely and efficiently.Earthquake early warning systems must process seismic data within seconds of being recorded, and SCSN maintains a robust and resilient network of more than 350 digital strong motion and broadband seismic stations to achieve this goal. We have continued to improve the path diversity and fault tolerance within our network, and have also developed new tools for latency monitoring and archiving.Cyberattacks are in the news almost daily, and with most of our seismic data streams running over the Internet, it is only a matter of time before SCSN is targeted. To ensure system integrity and availability across our network, we have implemented strong security, including encryption and Virtual Private Networks (VPNs).SCSN operates its own data center at Caltech, but we have also installed real-time servers on Amazon Web Services (AWS), to provide an additional level of redundancy, and eventually to allow full off-site operations continuity for our network. Our AWS systems receive data from Caltech-based import servers and directly from field locations, and are able to process the seismic data, calculate earthquake locations and magnitudes, and distribute earthquake alerts, directly from the cloud.We have also begun a virtualization project at our Caltech data center, allowing us to serve data from Virtual Machines (VMs), making efficient use of high-performance hardware and increasing flexibility and scalability of our data processing systems.Finally, we have developed new monitoring of station average noise levels at most stations

  6. Astrocytic connexin hemichannels are regulated by PKC phosphorylation in an isoform-specific manner

    DEFF Research Database (Denmark)

    MacAulay, N.; Alstrom, J. S.; Hansen, D. B.

    2017-01-01

    /activation of PKC and by mutational disruption of the proposed PKC-phosphorylation sites. Cx30 hemichannel activity, in contrast, was down-regulated by PKC activation, in a manner suggesting PKC-mediated channel closure. No single PKC consensus site could be assigned to this regulatory property by mutational...

  7. Secure and Efficient User Authentication Scheme Based on Password and Smart Card for Multiserver Environment

    Directory of Open Access Journals (Sweden)

    Yan Zhao

    2018-01-01

    Full Text Available The rapid development of information and network technologies motivates the emergence of various new computing paradigms, such as distributed computing, cloud computing, and edge computing. This also enables more and more network enterprises to provide multiple different services simultaneously. To ensure these services can only be accessed conveniently by authorized users, many password and smart card based authentication schemes for multiserver architecture have been proposed. Recently, Truong et al. introduced an identity based user authentication scheme on elliptic curve cryptography in multiserver environment and claimed that their scheme is secure against popular attacks. However, in this paper, we point out that their scheme suffers from offline password guessing and impersonation attack and fails to achieve security requirements of this kind of authentication scheme. Moreover, we put forward a new scheme to conquer security pitfalls in the above scheme. Security analysis indicates that the proposed scheme can be free from well-known attacks. Performance discussion demonstrates that our scheme has advantages in terms of both security property and computation efficiency and thus is more desirable for practical applications in multiserver environment.

  8. Thin film CdTe based neutron detectors with high thermal neutron efficiency and gamma rejection for security applications

    Energy Technology Data Exchange (ETDEWEB)

    Smith, L.; Murphy, J.W. [Materials Science and Engineering, University of Texas at Dallas, Richardson, TX 75080 (United States); Kim, J. [Korean Research Institute of Standards and Science, Daejeon 305-600 (Korea, Republic of); Rozhdestvenskyy, S.; Mejia, I. [Materials Science and Engineering, University of Texas at Dallas, Richardson, TX 75080 (United States); Park, H. [Korean Research Institute of Standards and Science, Daejeon 305-600 (Korea, Republic of); Allee, D.R. [Flexible Display Center, Arizona State University, Phoenix, AZ 85284 (United States); Quevedo-Lopez, M. [Materials Science and Engineering, University of Texas at Dallas, Richardson, TX 75080 (United States); Gnade, B., E-mail: beg031000@utdallas.edu [Materials Science and Engineering, University of Texas at Dallas, Richardson, TX 75080 (United States)

    2016-12-01

    Solid-state neutron detectors offer an alternative to {sup 3}He based detectors, but suffer from limited neutron efficiencies that make their use in security applications impractical. Solid-state neutron detectors based on single crystal silicon also have relatively high gamma-ray efficiencies that lead to false positives. Thin film polycrystalline CdTe based detectors require less complex processing with significantly lower gamma-ray efficiencies. Advanced geometries can also be implemented to achieve high thermal neutron efficiencies competitive with silicon based technology. This study evaluates these strategies by simulation and experimentation and demonstrates an approach to achieve >10% intrinsic efficiency with <10{sup −6} gamma-ray efficiency.

  9. An Efficient Secure Scheme Based on Hierarchical Topology in the Smart Home Environment

    Directory of Open Access Journals (Sweden)

    Mansik Kim

    2017-08-01

    Full Text Available As the Internet of Things (IoT has developed, the emerging sensor network (ESN that integrates emerging technologies, such as autonomous driving, cyber-physical systems, mobile nodes, and existing sensor networks has been in the limelight. Smart homes have been researched and developed by various companies and organizations. Emerging sensor networks have some issues of providing secure service according to a new environment, such as a smart home, and the problems of low power and low-computing capacity for the sensor that previous sensor networks were equipped with. This study classifies various sensors used in smart homes into three classes and contains the hierarchical topology for efficient communication. In addition, a scheme for establishing secure communication among sensors based on physical unclonable functions (PUFs that cannot be physically cloned is suggested in regard to the sensor’s low performance. In addition, we analyzed this scheme by conducting security and performance evaluations proving to constitute secure channels while consuming fewer resources. We believe that our scheme can provide secure communication by using fewer resources in a smart home environment in the future.

  10. Natural Product Vibsanin A Induces Differentiation of Myeloid Leukemia Cells through PKC Activation.

    Science.gov (United States)

    Yu, Zu-Yin; Xiao, He; Wang, Li-Mei; Shen, Xing; Jing, Yu; Wang, Lin; Sun, Wen-Feng; Zhang, Yan-Feng; Cui, Yu; Shan, Ya-Jun; Zhou, Wen-Bing; Xing, Shuang; Xiong, Guo-Lin; Liu, Xiao-Lan; Dong, Bo; Feng, Jian-Nan; Wang, Li-Sheng; Luo, Qing-Liang; Zhao, Qin-Shi; Cong, Yu-Wen

    2016-05-01

    All-trans retinoic acid (ATRA)-based cell differentiation therapy has been successful in treating acute promyelocytic leukemia, a unique subtype of acute myeloid leukemia (AML). However, other subtypes of AML display resistance to ATRA-based treatment. In this study, we screened natural, plant-derived vibsane-type diterpenoids for their ability to induce differentiation of myeloid leukemia cells, discovering that vibsanin A potently induced differentiation of AML cell lines and primary blasts. The differentiation-inducing activity of vibsanin A was mediated through direct interaction with and activation of protein kinase C (PKC). Consistent with these findings, pharmacological blockade of PKC activity suppressed vibsanin A-induced differentiation. Mechanistically, vibsanin A-mediated activation of PKC led to induction of the ERK pathway and decreased c-Myc expression. In mouse xenograft models of AML, vibsanin A administration prolonged host survival and inhibited PKC-mediated inflammatory responses correlated with promotion of skin tumors in mice. Collectively, our results offer a preclinical proof of concept for vibsanin A as a myeloid differentiation-inducing compound, with potential application as an antileukemic agent. Cancer Res; 76(9); 2698-709. ©2016 AACR. ©2016 American Association for Cancer Research.

  11. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  12. Secure and Efficient Protocol for Vehicular Ad Hoc Network with Privacy Preservation

    Directory of Open Access Journals (Sweden)

    Choi Hyoung-Kee

    2011-01-01

    Full Text Available Security is a fundamental issue for promising applications in a VANET. Designing a secure protocol for a VANET that accommodates efficiency, privacy, and traceability is difficult because of the contradictions between these qualities. In this paper, we present a secure yet efficient protocol for a VANET that satisfies these security requirements. Although much research has attempted to address similar issues, we contend that our proposed protocol outperforms other proposals that have been advanced. This claim is based on observations that show that the proposed protocol has such strengths as light computational load, efficient storage management, and dependability.

  13. Simultaneous determination of multi-mycotoxins in palm kernel cake (PKC) using liquid chromatography-tandem mass spectrometry (LC-MS/MS).

    Science.gov (United States)

    Yibadatihan, S; Jinap, S; Mahyudin, N A

    2014-01-01

    Palm kernel cake (PKC) is a useful source of protein and energy for livestock. Recently, it has been used as an ingredient in poultry feed. Mycotoxin contamination of PKC due to inappropriate handling during production and storage has increased public concern about economic losses and health risks for poultry and humans. This concern has accentuated the need for the evaluation of mycotoxins in PKC. Furthermore, a method for quantifying mycotoxins in PKC has so far not been established. The aims of this study were therefore (1) to develop a method for the simultaneous determination of mycotoxins in PKC and (2) to validate and verify the method. A liquid chromatography-tandem mass spectrometry (LC-MS/MS) method using an electrospray ionisation interface (ESI) in both positive- and negative-ion modes was developed for the simultaneous determination of aflatoxins (AFB₁, AFB₂, AFG₁ and AFG₂), ochratoxin A (OTA), zearalenone (ZEA), deoxynivalenol (DON), fumonisins (FB₁ and FB₂), T-2 and HT-2 toxin in PKC. An optimum method using a 0.2 ml min⁻¹ flow rate, 0.2% formic acid in aqueous phase, 10% organic phase at the beginning and 90% organic phase at the end of the gradient was achieved. The extraction of mycotoxins was performed using a solvent mixture of acetonitrile-water-formic acid (79:20:1, v/v) without further clean-up. The mean recoveries of mycotoxins in spiked PKC samples ranged from 81% to 112%. Limits of detection (LODs) and limits of quantification (LOQs) for mycotoxin standards and PKC samples ranged from 0.02 to 17.5 μg kg⁻¹ and from 0.06 to 58.0 μg kg⁻¹, respectively. Finally, the newly developed method was successfully applied to PKC samples. The results illustrated the fact that the method is efficient and accurate for the simultaneous multi-mycotoxin determination in PKC, which can be ideal for routine analysis.

  14. The Efficiency of Improvement of the Economic Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Klunko Nataliya S.

    2017-09-01

    Full Text Available An analysis of approaches to the formation of efficiency of ensuring economic security was carried out. The essence of economic security has been defined and its material base has been described. Threats to the economic security of Ukraine have been systematized and their structure analyzed. Both internal and external measures to prevent threats to the economic security of Ukraine have been allocated. Dynamics of the factors on which the economic security of Ukraine depends has been considered. It has been determined that the socio-economic development strategy formulated makes the country’s economic security system efficient. Two approaches to the strategic development of the Ukrainian economy have been allocated: enhancing competitiveness and integration into the international economic associations.

  15. Efficient and Secure Comparison for On-Line Auctions

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Krøigaard, Mikkel; Geisler, Martin Joakim

    2007-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption. We also propose a homomorphic encryption scheme that can be used in our protocol and makes it more efficient than previous solutions. Our protocol is well-suited for application in on-line auctions, both...... with respect to functionality and performance. It minimizes the amount of information bidders need to send, and for comparison of 16 bit numbers with security based on 1024 bit RSA (executed by two parties), our implementation takes 0.28 seconds including all computation and communication. Using precomputation...

  16. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Lin, Tsung-Hung; Wang, Ching-Cheng

    2013-06-01

    The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.

  17. Regulation of CCK-induced ERK1/2 activation by PKC epsilon in rat pancreatic acinar cells

    Directory of Open Access Journals (Sweden)

    Chenwei Li

    2017-11-01

    Full Text Available The extracellular signal-regulated kinase ERK1/2 is activated in pancreatic acinar cells by cholecystokinin (CCK and other secretagogues with this activation mediated primarily by protein kinase C (PKC. To identify the responsible PKC isoform, we utilized chemical inhibitors, cell permeant inhibitory peptides and overexpression of individual PKC dominant negative variants by means of adenoviral vectors. While the broad-spectrum PKC inhibitor GF109203X strongly inhibited ERK1/2 activation induced by 100 pM CCK, Go6976 which inhibits the classical PKC isoforms (alpha, beta and gamma, as well as Rottlerin, a specific PKC delta inhibitor, had no inhibitory effect. To test the role of PKC epsilon, we used specific cell permeant peptide inhibitors which block PKC interaction with their intracellular receptors or RACKs. Only PP93 (PKC epsilon peptide inhibitor inhibited CCK-induced ERK1/2 activation, while PP95, PP101 and PP98, which are PKC alpha, delta and zeta peptide inhibitors respectively, had no effect. We also utilized adenovirus to express dominant negative PKC isoforms in pancreatic acini. Only PKC epsilon dominant negative inhibited CCK-induced ERK1/2 activation. Dominant negative PKC epsilon expression similarly blocked the effect of carbachol and bombesin to activate ERK1/2. Immunoprecipitation results demonstrated that CCK can induce an interaction of c-Raf-1 and PKC epsilon, but not that of other isoforms of Raf or PKC. We conclude that PKC epsilon is the isoform of PKC primarily involved with CCK-induced ERK1/2 activation in pancreatic acinar cells.

  18. Model-Based Security Testing

    Directory of Open Access Journals (Sweden)

    Ina Schieferdecker

    2012-02-01

    Full Text Available Security testing aims at validating software system requirements related to security properties like confidentiality, integrity, authentication, authorization, availability, and non-repudiation. Although security testing techniques are available for many years, there has been little approaches that allow for specification of test cases at a higher level of abstraction, for enabling guidance on test identification and specification as well as for automated test generation. Model-based security testing (MBST is a relatively new field and especially dedicated to the systematic and efficient specification and documentation of security test objectives, security test cases and test suites, as well as to their automated or semi-automated generation. In particular, the combination of security modelling and test generation approaches is still a challenge in research and of high interest for industrial applications. MBST includes e.g. security functional testing, model-based fuzzing, risk- and threat-oriented testing, and the usage of security test patterns. This paper provides a survey on MBST techniques and the related models as well as samples of new methods and tools that are under development in the European ITEA2-project DIAMONDS.

  19. Kibra and aPKC regulate starvation-induced autophagy in Drosophila

    Energy Technology Data Exchange (ETDEWEB)

    Jin, Ahrum [Department of Biological Sciences, Korea Advanced Institute of Science and Technology, 291 Daehak-ro, Yuseong-gu, Daejeon 34141 (Korea, Republic of); Neufeld, Thomas P. [Department of Genetics, Cell Biology and Development, University of Minnesota, Minneapolis, MN 55455 (United States); Choe, Joonho, E-mail: jchoe@kaist.ac.kr [Department of Biological Sciences, Korea Advanced Institute of Science and Technology, 291 Daehak-ro, Yuseong-gu, Daejeon 34141 (Korea, Republic of)

    2015-12-04

    Autophagy is a bulk degradation system that functions in response to cellular stresses such as metabolic stress, endoplasmic reticulum stress, oxidative stress, and developmental processes. During autophagy, cytoplasmic components are captured in double-membrane vesicles called autophagosomes. The autophagosome fuses with the lysosome, producing a vacuole known as an autolysosome. The cellular components are degraded by lysosomal proteases and recycled. Autophagy is important for maintaining cellular homeostasis, and the process is evolutionarily conserved. Kibra is an upstream regulator of the hippo signaling pathway, which controls organ size by affecting cell growth, proliferation, and apoptosis. Kibra is mainly localized in the apical membrane domain of epithelial cells and acts as a scaffold protein. We found that Kibra is required for autophagy to function properly. The absence of Kibra caused defects in the formation of autophagic vesicles and autophagic degradation. We also found that the well-known cell polarity protein aPKC interacts with Kibra, and its activity affects autophagy upstream of Kibra. Constitutively active aPKC decreased autophagic vesicle formation and autophagic degradation. We confirmed the interaction between aPKC and Kibra in S2 cells and Drosophila larva. Taken together, our data suggest that Kibra and aPKC are essential for regulating starvation-induced autophagy. - Highlights: • Loss of Kibra causes defects in autophagosome formation and autophagic degradation. • Constitutively-active aPKCs negatively regulate autophagy. • Kibra interacts with aPKC in vitro and in vivo. • Kibra regulates autophagy downstream of aPKC.

  20. Linking consumer energy efficiency with security of supply

    International Nuclear Information System (INIS)

    Rutherford, J.P.; Scharpf, E.W.; Carrington, C.G.

    2007-01-01

    Most modern energy policies seek to achieve systematic ongoing incremental increases in consumer energy efficiency, since this contributes to improved security of supply, favourable environmental outcomes and increased economic efficiency. Yet realised levels of efficiency are typically well below the most cost-effective equilibrium due to variety of behavioural and organisational barriers, which are often linked to information constraints. In addition efficient users are normally unrewarded for collective benefits to system security and to the environment, thus reducing the incentives for energy consumers to invest in efficiency improvements. This paper examines the dichotomies and symmetries between supply- and demand-side solutions to energy security concerns and reviews opportunities to overcome barriers to improved consumer efficiency. A security market is identified as a mechanism to promote both demand- and supply-side investments that support electricity system security. Such a market would assist in setting the optimal quantity of reserves while achieving an efficient balance between supply- and demand-side initiatives. It would also help to smooth overall investment throughout the energy system by encouraging incremental approaches, such as distributed generation and demand-side alternatives where they provide competitive value. Although the discussion is applicable to energy systems in general, it focuses primarily on electricity in New Zealand

  1. SCPR: Secure Crowdsourcing-Based Parking Reservation System

    Directory of Open Access Journals (Sweden)

    Changsheng Wan

    2017-01-01

    Full Text Available The crowdsourcing-based parking reservation system is a new computing paradigm, where private owners can rent their parking spots out. Security is the main concern for parking reservation systems. However, current schemes cannot provide user privacy protection for drivers and have no key agreement functions, resulting in a lot of security problems. Moreover, current schemes are typically based on the time-consuming bilinear pairing and not suitable for real-time applications. To solve these security and efficiency problems, we present a novel security protocol with user privacy called SCPR. Similar to protocols of this field, SCPR can authenticate drivers involved in the parking reservation system. However, different from other well-known approaches, SCPR uses pseudonyms instead of real identities for providing user privacy protection for drivers and designs a novel pseudonym-based key agreement protocol. Finally, to reduce the time cost, SCPR designs several novel cryptographic algorithms based on the algebraic signature technique. By doing so, SCPR can satisfy a number of security requirements and enjoy high efficiency. Experimental results show SCPR is feasible for real world applications.

  2. aPKC-ι/P-Sp1/Snail signaling induces epithelial-mesenchymal transition and immunosuppression in cholangiocarcinoma.

    Science.gov (United States)

    Qian, Yawei; Yao, Wei; Yang, Tao; Yang, Yan; Liu, Yan; Shen, Qi; Zhang, Jian; Qi, Weipeng; Wang, Jianming

    2017-10-01

    Cholangiocarcinoma (CCA) is a highly malignant bile duct cancer that tends to invade and metastasize early. The epithelial-mesenchymal transition (EMT) has been implicated in cancer cell invasion and metastasis, as well as in cancer cell evasion of host immunity. In this study, we investigated the interaction between atypical protein kinase C-iota (aPKC-ι) and Snail in the regulation of EMT and its relationship to CCA immunosuppression. Our results demonstrated that aPKC-ι, Snail, and infiltrated immunosuppressive cells were significantly up-regulated in CCA tumor tissues and linked to poor prognosis. aPKC-ι induced EMT and immunosuppression by regulating Snail in vitro and in vivo, although aPKC-ι did not directly interact with Snail in coimmunoprecipitation experiments. To further clarify the molecular interaction between aPKC-ι and Snail in relation to EMT, quantitative iTRAQ-based phosphoproteomic analysis and liquid chromatography-tandem mass spectrometry were conducted to identify the substrates of aPKC-ι-dependent phosphorylation. Combined with coimmunoprecipitation, we showed that specificity protein 1 (Sp1) was directly phosphorylated by aPKC-ι on Ser59 (P-Sp1). Both Sp1 and P-Sp1 were up-regulated in CCA tumor tissues and associated with clinicopathological features and poor prognosis in CCA patients. Moreover, using chromatin immunoprecipitation assays, we found that P-Sp1 regulated Snail expression by increasing Sp1 binding to the Snail promoter. P-Sp1 also regulated aPKC-ι/Snail-induced EMT-like changes and immunosuppression in CCA cells. Our findings further indicated that CCA cells with EMT-like features appear to generate immunosuppressive natural T regulatory-like cluster of differentiation 4-positive (CD4 + )CD25 - cells rather than to increase CD4 + CD25 + natural T regulatory cells, in part by mediating T regulatory-inducible cytokines such as transforming growth factor β1 and interleukin 2. These results demonstrate that aPKC

  3. Efficient and secure comparison for on-line auctions

    NARCIS (Netherlands)

    Damgard, Ivan; Geisler, M.; Kroigaard, M.; Pieprzyk, J.; Ghodosi, H.; Dawson, E.

    2007-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption. We also propose a homomorphic encryption scheme that can be used in our protocol and makes it more efficient than previous solutions. Our protocol is well-suited for application in on-line auctions, both with

  4. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System.

    Science.gov (United States)

    Li, Chun-Ta; Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-06-23

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients' physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu-Chung's scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

  5. Functional divergence of platelet protein kinase C (PKC) isoforms in thrombus formation on collagen.

    Science.gov (United States)

    Gilio, Karen; Harper, Matthew T; Cosemans, Judith M E M; Konopatskaya, Olga; Munnix, Imke C A; Prinzen, Lenneke; Leitges, Michael; Liu, Qinghang; Molkentin, Jeffery D; Heemskerk, Johan W M; Poole, Alastair W

    2010-07-23

    Arterial thrombosis, a major cause of myocardial infarction and stroke, is initiated by activation of blood platelets by subendothelial collagen. The protein kinase C (PKC) family centrally regulates platelet activation, and it is becoming clear that the individual PKC isoforms play distinct roles, some of which oppose each other. Here, for the first time, we address all four of the major platelet-expressed PKC isoforms, determining their comparative roles in regulating platelet adhesion to collagen and their subsequent activation under physiological flow conditions. Using mouse gene knock-out and pharmacological approaches in human platelets, we show that collagen-dependent alpha-granule secretion and thrombus formation are mediated by the conventional PKC isoforms, PKCalpha and PKCbeta, whereas the novel isoform, PKC, negatively regulates these events. PKCdelta also negatively regulates thrombus formation but not alpha-granule secretion. In addition, we demonstrate for the first time that individual PKC isoforms differentially regulate platelet calcium signaling and exposure of phosphatidylserine under flow. Although platelet deficient in PKCalpha or PKCbeta showed reduced calcium signaling and phosphatidylserine exposure, these responses were enhanced in the absence of PKC. In summary therefore, this direct comparison between individual subtypes of PKC, by standardized methodology under flow conditions, reveals that the four major PKCs expressed in platelets play distinct non-redundant roles, where conventional PKCs promote and novel PKCs inhibit thrombus formation on collagen.

  6. Efficient quantum secure communication with a publicly known key

    International Nuclear Information System (INIS)

    Li Chunyan; Li Xihan; Deng Fuguo; Zhou Hongyu

    2008-01-01

    This paper presents a simple way for an eavesdropper to eavesdrop freely the secret message in the experimental realization of quantum communication protocol proposed by Beige et al (2002 Acta Phys. Pol. A 101 357). Moreover, it introduces an efficient quantum secure communication protocol based on a publicly known key with decoy photons and two biased bases by modifying the original protocol. The total efficiency of this new protocol is double that of the original one. With a low noise quantum channel, this protocol can be used for transmitting a secret message. At present, this protocol is good for generating a private key efficiently. (general)

  7. An Efficient User Authentication and User Anonymity Scheme with Provably Security for IoT-Based Medical Care System

    Science.gov (United States)

    Wu, Tsu-Yang; Chen, Chin-Ling; Lee, Cheng-Chi; Chen, Chien-Ming

    2017-01-01

    In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP. PMID:28644381

  8. Palmitic acid mediates hypothalamic insulin resistance by altering PKC-θ subcellular localization in rodents

    Science.gov (United States)

    Benoit, Stephen C.; Kemp, Christopher J.; Elias, Carol F.; Abplanalp, William; Herman, James P.; Migrenne, Stephanie; Lefevre, Anne-Laure; Cruciani-Guglielmacci, Céline; Magnan, Christophe; Yu, Fang; Niswender, Kevin; Irani, Boman G.; Holland, William L.; Clegg, Deborah J.

    2009-01-01

    Insulin signaling can be modulated by several isoforms of PKC in peripheral tissues. Here, we assessed whether one specific isoform, PKC-θ, was expressed in critical CNS regions that regulate energy balance and whether it mediated the deleterious effects of diets high in fat, specifically palmitic acid, on hypothalamic insulin activity in rats and mice. Using a combination of in situ hybridization and immunohistochemistry, we found that PKC-θ was expressed in discrete neuronal populations of the arcuate nucleus, specifically the neuropeptide Y/agouti-related protein neurons and the dorsal medial nucleus in the hypothalamus. CNS exposure to palmitic acid via direct infusion or by oral gavage increased the localization of PKC-θ to cell membranes in the hypothalamus, which was associated with impaired hypothalamic insulin and leptin signaling. This finding was specific for palmitic acid, as the monounsaturated fatty acid, oleic acid, neither increased membrane localization of PKC-θ nor induced insulin resistance. Finally, arcuate-specific knockdown of PKC-θ attenuated diet-induced obesity and improved insulin signaling. These results suggest that many of the deleterious effects of high-fat diets, specifically those enriched with palmitic acid, are CNS mediated via PKC-θ activation, resulting in reduced insulin activity. PMID:19726875

  9. Palmitic acid mediates hypothalamic insulin resistance by altering PKC-theta subcellular localization in rodents.

    Science.gov (United States)

    Benoit, Stephen C; Kemp, Christopher J; Elias, Carol F; Abplanalp, William; Herman, James P; Migrenne, Stephanie; Lefevre, Anne-Laure; Cruciani-Guglielmacci, Céline; Magnan, Christophe; Yu, Fang; Niswender, Kevin; Irani, Boman G; Holland, William L; Clegg, Deborah J

    2009-09-01

    Insulin signaling can be modulated by several isoforms of PKC in peripheral tissues. Here, we assessed whether one specific isoform, PKC-theta, was expressed in critical CNS regions that regulate energy balance and whether it mediated the deleterious effects of diets high in fat, specifically palmitic acid, on hypothalamic insulin activity in rats and mice. Using a combination of in situ hybridization and immunohistochemistry, we found that PKC-theta was expressed in discrete neuronal populations of the arcuate nucleus, specifically the neuropeptide Y/agouti-related protein neurons and the dorsal medial nucleus in the hypothalamus. CNS exposure to palmitic acid via direct infusion or by oral gavage increased the localization of PKC-theta to cell membranes in the hypothalamus, which was associated with impaired hypothalamic insulin and leptin signaling. This finding was specific for palmitic acid, as the monounsaturated fatty acid, oleic acid, neither increased membrane localization of PKC-theta nor induced insulin resistance. Finally, arcuate-specific knockdown of PKC-theta attenuated diet-induced obesity and improved insulin signaling. These results suggest that many of the deleterious effects of high-fat diets, specifically those enriched with palmitic acid, are CNS mediated via PKC-theta activation, resulting in reduced insulin activity.

  10. PKC{eta} is a negative regulator of AKT inhibiting the IGF-I induced proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Shahaf, Galit; Rotem-Dai, Noa; Koifman, Gabriela; Raveh-Amit, Hadas; Frost, Sigal A.; Livneh, Etta, E-mail: etta@bgu.ac.il

    2012-04-15

    The PI3K-AKT pathway is frequently activated in human cancers, including breast cancer, and its activation appears to be critical for tumor maintenance. Some malignant cells are dependent on activated AKT for their survival; tumors exhibiting elevated AKT activity show sensitivity to its inhibition, providing an Achilles heel for their treatment. Here we show that the PKC{eta} isoform is a negative regulator of the AKT signaling pathway. The IGF-I induced phosphorylation on Ser473 of AKT was inhibited by the PKC{eta}-induced expression in MCF-7 breast adenocarcinoma cancer cells. This was further confirmed in shRNA PKC{eta}-knocked-down MCF-7 cells, demonstrating elevated phosphorylation on AKT Ser473. While PKC{eta} exhibited negative regulation on AKT phosphorylation it did not alter the IGF-I induced ERK phosphorylation. However, it enhanced ERK phosphorylation when stimulated by PDGF. Moreover, its effects on IGF-I/AKT and PDGF/ERK pathways were in correlation with cell proliferation. We further show that both PKC{eta} and IGF-I confer protection against UV-induced apoptosis and cell death having additive effects. Although the protective effect of IGF-I involved activation of AKT, it was not affected by PKC{eta} expression, suggesting that PKC{eta} acts through a different route to increase cell survival. Hence, our studies show that PKC{eta} provides negative control on AKT pathway leading to reduced cell proliferation, and further suggest that its presence/absence in breast cancer cells will affect cell death, which could be of therapeutic value.

  11. Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption

    Directory of Open Access Journals (Sweden)

    Shuai Han

    2017-01-01

    Full Text Available KDM[F]-CCA security of public-key encryption (PKE ensures the privacy of key-dependent messages f(sk which are closely related to the secret key sk, where f∈F, even if the adversary is allowed to make decryption queries. In this paper, we study the design of KDM-CCA secure PKE. To this end, we develop a new primitive named Auxiliary-Input Authenticated Encryption (AIAE. For AIAE, we introduce two related-key attack (RKA security notions, including IND-RKA and weak-INT-RKA. We present a generic construction of AIAE from tag-based hash proof system (HPS and one-time secure authenticated encryption (AE and give an instantiation of AIAE under the Decisional Diffie-Hellman (DDH assumption. Using AIAE as an essential building block, we give two constructions of efficient KDM-CCA secure PKE based on the DDH and the Decisional Composite Residuosity (DCR assumptions. Specifically, (i our first PKE construction is the first one achieving KDM[Faff]-CCA security for the set of affine functions and compactness of ciphertexts simultaneously. (ii Our second PKE construction is the first one achieving KDM[Fpolyd]-CCA security for the set of polynomial functions and almost compactness of ciphertexts simultaneously. Our PKE constructions are very efficient; in particular, they are pairing-free and NIZK-free.

  12. Phosphorylation of synaptotagmin-1 controls a post-priming step in PKC-dependent presynaptic plasticity

    DEFF Research Database (Denmark)

    de Jong, Arthur P H; Meijer, Marieke; Saarloos, Ingrid

    2016-01-01

    Presynaptic activation of the diacylglycerol (DAG)/protein kinase C (PKC) pathway is a central event in short-term synaptic plasticity. Two substrates, Munc13-1 and Munc18-1, are essential for DAG-induced potentiation of vesicle priming, but the role of most presynaptic PKC substrates is not unde......Presynaptic activation of the diacylglycerol (DAG)/protein kinase C (PKC) pathway is a central event in short-term synaptic plasticity. Two substrates, Munc13-1 and Munc18-1, are essential for DAG-induced potentiation of vesicle priming, but the role of most presynaptic PKC substrates...... is not understood. Here, we show that a mutation in synaptotagmin-1 (Syt1(T112A)), which prevents its PKC-dependent phosphorylation, abolishes DAG-induced potentiation of synaptic transmission in hippocampal neurons. This mutant also reduces potentiation of spontaneous release, but only if alternative Ca(2+)sensors...

  13. Increased aPKC Expression Correlates with Prostatic Adenocarcinoma Gleason Score and Tumor Stage in the Japanese Population

    Directory of Open Access Journals (Sweden)

    Anthony S. Perry

    2014-01-01

    Full Text Available Background. Levels of the protein kinase aPKC have been previously correlated with prostate cancer prognosis in a British cohort. However, prostate cancer incidence and progression rates, as well as genetic changes in this disease, show strong ethnic variance, particularly in Asian populations. Objective. The aim of this study was to validate association of aPKC expression with prostatic adenocarcinoma stages in a Japanese cohort. Methods. Tissue microarrays consisting of 142 malignant prostate cancer cases and 21 benign prostate tissues were subject to immunohistological staining for aPKC. aPKC staining intensity was scored by three independent pathologists and categorized as absent (0, dim (1+, intermediate (2+, and bright (3+. aPKC staining intensities were correlated with Gleason score and tumor stage. Results. Increased aPKC staining was observed in malignant prostate cancer, in comparison to benign tissue. Additionally, aPKC staining levels correlated with Gleason score and tumor stage. Our results extend the association of aPKC with prostate cancer to a Japanese population and establish the suitability of aPKC as a universal prostate cancer biomarker that performs consistently across ethnicities.

  14. A Survey of Public Key Infrastructure-Based Security for Mobile Communication Systems

    Directory of Open Access Journals (Sweden)

    Mohammed Ramadan

    2016-08-01

    Full Text Available Mobile communication security techniques are employed to guard the communication between the network entities. Mobile communication cellular systems have become one of the most important communication systems in recent times and are used by millions of people around the world. Since the 1990s, considerable efforts have been taken to improve both the communication and security features of the mobile communications systems. However, these improvements divide the mobile communications field into different generations according to the communication and security techniques such as A3, A5 and A8 algorithms for 2G-GSM cellular system, 3G-authentication and key agreement (AKA, evolved packet system-authentication and key agreement (EPS-AKA, and long term evolution-authentication and key agreement (LTE-AKA algorithms for 3rd generation partnership project (3GPP systems. Furthermore, these generations have many vulnerabilities, and huge security work is involved to solve such problems. Some of them are in the field of the public key cryptography (PKC which requires a high computational cost and more network flexibility to be achieved. As such, the public key infrastructure (PKI is more compatible with the modern generations due to the superior communications features. This paper surveys the latest proposed works on the security of GSM, CDMA, and LTE cellular systems using PKI. Firstly, we present the security issues for each generation of mobile communication systems, then we study and analyze the latest proposed schemes and give some comparisons. Finally, we introduce some new directions for the future scope. This paper classifies the mobile communication security schemes according to the techniques used for each cellular system and covers some of the PKI-based security techniques such as authentication, key agreement, and privacy preserving.

  15. Provably Secure Password-based Authentication in TLS

    Energy Technology Data Exchange (ETDEWEB)

    Abdalla, Michel; Emmanuel, Bresson; Chevassut, Olivier; Moeller,Bodo; Pointcheval, David

    2005-12-20

    In this paper, we show how to design an efficient, provably secure password-based authenticated key exchange mechanism specifically for the TLS (Transport Layer Security) protocol. The goal is to provide a technique that allows users to employ (short) passwords to securely identify themselves to servers. As our main contribution, we describe a new password-based technique for user authentication in TLS, called Simple Open Key Exchange (SOKE). Loosely speaking, the SOKE ciphersuites are unauthenticated Diffie-Hellman ciphersuites in which the client's Diffie-Hellman ephemeral public value is encrypted using a simple mask generation function. The mask is simply a constant value raised to the power of (a hash of) the password.The SOKE ciphersuites, in advantage over previous pass-word-based authentication ciphersuites for TLS, combine the following features. First, SOKE has formal security arguments; the proof of security based on the computational Diffie-Hellman assumption is in the random oracle model, and holds for concurrent executions and for arbitrarily large password dictionaries. Second, SOKE is computationally efficient; in particular, it only needs operations in a sufficiently large prime-order subgroup for its Diffie-Hellman computations (no safe primes). Third, SOKE provides good protocol flexibility because the user identity and password are only required once a SOKE ciphersuite has actually been negotiated, and after the server has sent a server identity.

  16. A flexible framework for secure and efficient program obfuscation.

    Energy Technology Data Exchange (ETDEWEB)

    Solis, John Hector

    2013-03-01

    In this paper, we present a modular framework for constructing a secure and efficient program obfuscation scheme. Our approach, inspired by the obfuscation with respect to oracle machines model of [4], retains an interactive online protocol with an oracle, but relaxes the original computational and storage restrictions. We argue this is reasonable given the computational resources of modern personal devices. Furthermore, we relax the information-theoretic security requirement for computational security to utilize established cryptographic primitives. With this additional flexibility we are free to explore different cryptographic buildingblocks. Our approach combines authenticated encryption with private information retrieval to construct a secure program obfuscation framework. We give a formal specification of our framework, based on desired functionality and security properties, and provide an example instantiation. In particular, we implement AES in Galois/Counter Mode for authenticated encryption and the Gentry-Ramzan [13]constant communication-rate private information retrieval scheme. We present our implementation results and show that non-trivial sized programs can be realized, but scalability is quickly limited by computational overhead. Finally, we include a discussion on security considerations when instantiating specific modules.

  17. An Overview of DRAM-Based Security Primitives

    Directory of Open Access Journals (Sweden)

    Nikolaos Athanasios Anagnostopoulos

    2018-03-01

    Full Text Available Recent developments have increased the demand for adequate security solutions, based on primitives that cannot be easily manipulated or altered, such as hardware-based primitives. Security primitives based on Dynamic Random Access Memory (DRAM can provide cost-efficient and practical security solutions, especially for resource-constrained devices, such as hardware used in the Internet of Things (IoT, as DRAMs are an intrinsic part of most contemporary computer systems. In this work, we present a comprehensive overview of the literature regarding DRAM-based security primitives and an extended classification of it, based on a number of different criteria. In particular, first, we demonstrate the way in which DRAMs work and present the characteristics being exploited for the implementation of security primitives. Then, we introduce the primitives that can be implemented using DRAM, namely Physical Unclonable Functions (PUFs and True Random Number Generators (TRNGs, and present the applications of each of the two types of DRAM-based security primitives. We additionally proceed to assess the security such primitives can provide, by discussing potential attacks and defences, as well as the proposed security metrics. Subsequently, we also compare these primitives to other hardware-based security primitives, noting their advantages and shortcomings, and proceed to demonstrate their potential for commercial adoption. Finally, we analyse our classification methodology, by reviewing the criteria employed in our classification and examining their significance.

  18. NMDA modulates oligodendrocyte differentiation of subventricular zone cells through PKC activation

    Directory of Open Access Journals (Sweden)

    Fabio eCavaliere

    2013-12-01

    Full Text Available Multipotent cells from the juvenile subventricular zone (SVZ possess the ability to differentiate into new neural cells. Depending on local signals, SVZ can generate new neurons, astrocytes or oligodendrocytes. We previously demonstrated that activation of NMDA receptors in SVZ progenitors increases the rate of oligodendrocyte differentiation. Here we investigated the mechanisms involved in NMDA receptor-dependent differentiation. Using functional studies performed with the reporter gene luciferase we found that activation of NMDA receptor stimulates PKC. In turn, stimulation of PKC precedes the activation of NADPH oxidase (NOX as demonstrated by translocation of the p67phox subunit to the cellular membrane. We propose that NOX2 is involved in the transduction of the signal from NMDA receptors through PKC activation as the inhibitor gp91 reduced their pro-differentiation effect. In addition, our data and that from other groups suggest that signaling through the NMDA receptor/PKC/NOX2 cascade generates ROS that activate the PI3/mTOR pathway and finally leads to the generation of new oligodendrocytes.

  19. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks.

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A; Al-Muhtadi, Jalal; Rodrigues, Joel J P C; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-03-31

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  20. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A.; Al-Muhtadi, Jalal; Rodrigues, Joel J. P. C.; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-01-01

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks. PMID:27043572

  1. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Kashif Saleem

    2016-03-01

    Full Text Available The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP involves an artificial immune system (AIS that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2 and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  2. Atypical PKC, PKCλ/ι, activates β-secretase and increases Aβ1-40/42 and phospho-tau in mouse brain and isolated neuronal cells, and may link hyperinsulinemia and other aPKC activators to development of pathological and memory abnormalities in Alzheimer's disease.

    Science.gov (United States)

    Sajan, Mini P; Hansen, Barbara C; Higgs, Margaret G; Kahn, C Ron; Braun, Ursula; Leitges, Michael; Park, Collin R; Diamond, David M; Farese, Robert V

    2018-01-01

    Hyperinsulinemia activates brain Akt and PKC-λ/ι and increases Aβ 1-40/42 and phospho-tau in insulin-resistant animals. Here, we examined underlying mechanisms in mice, neuronal cells, and mouse hippocampal slices. Like Aβ 1-40/42 , β-secretase activity was increased in insulin-resistant mice and monkeys. In insulin-resistant mice, inhibition of hepatic PKC-λ/ι sufficient to correct hepatic abnormalities and hyperinsulinemia simultaneously reversed increases in Akt, atypical protein kinase C (aPKC), β-secretase, and Aβ 1-40/42 , and restored acute Akt activation. However, 2 aPKC inhibitors additionally blocked insulin's ability to activate brain PKC-λ/ι and thereby increase β-secretase and Aβ 1-40/42 . Furthermore, direct blockade of brain aPKC simultaneously corrected an impairment in novel object recognition in high-fat-fed insulin-resistant mice. In neuronal cells and/or mouse hippocampal slices, PKC-ι/λ activation by insulin, metformin, or expression of constitutive PKC-ι provoked increases in β-secretase, Aβ 1-40/42 , and phospho-thr-231-tau that were blocked by various PKC-λ/ι inhibitors, but not by an Akt inhibitor. PKC-λ/ι provokes increases in brain β-secretase, Aβ 1-40/42 , and phospho-thr-231-tau. Excessive signaling via PKC-λ/ι may link hyperinsulinemia and other PKC-λ/ι activators to pathological and functional abnormalities in Alzheimer's disease. Published by Elsevier Inc.

  3. Nup358 interacts with Dishevelled and aPKC to regulate neuronal polarity

    Directory of Open Access Journals (Sweden)

    Pankhuri Vyas

    2013-10-01

    Par polarity complex, consisting of Par3, Par6, and aPKC, plays a conserved role in the establishment and maintenance of polarization in diverse cellular contexts. Recent reports suggest that Dishevelled (Dvl, a cytoplasmic mediator of Wnt signalling, interacts with atypical protein kinase C and regulates its activity during neuronal differentiation and directed cell migration. Here we show that Nup358 (also called RanBP2, a nucleoporin previously implicated in polarity during directed cell migration, interacts with Dishevelled and aPKC through its N-terminal region (BPN and regulates axon–dendrite differentiation of cultured hippocampal neurons. Depletion of endogenous Nup358 leads to generation of multiple axons, whereas overexpression of BPN abrogates the process of axon formation. Moreover, siRNA-mediated knockdown of Dvl or inhibition of aPKC by a pseudosubstrate inhibitor significantly reverses the multiple axon phenotype produced by Nup358 depletion. Collectively, these data suggest that Nup358 plays an important role in regulating neuronal polarization upstream to Dvl and aPKC.

  4. Effect of PKC412, an inhibitor of protein kinase C, on spontaneous metastatic model mice.

    Science.gov (United States)

    Nakamura, Kazuki; Yoshikawa, Noriko; Yamaguchi, Yu; Kagota, Satomi; Shinozuka, Kazumasa; Kunitomo, Masaru

    2003-01-01

    We investigated the anti-metastatic effect of PKC412, a selective inhibitor of protein kinase C (PKC), on a spontaneous metastatic mouse model, which was prepared by inoculation with B16-BL6 mouse melanoma cells into the footpad of the right hind leg. At two weeks after inoculation, the primary tumor was amputated completely. PKC412 (200 mg/kg) administered orally for four weeks after the tumor inoculation, significantly prolonged survival compared with the control. Furthermore, to elucidate the mechanism of the anti-metastatic effect of PKC412, we examined the growth rate of B16-BL6 cells premixed with Matrigel in vivo and the invasiveness of B16-BL6 cells using a chemo-invasion chamber in vitro. PKC412 significantly reduced the growth rate of cells in vivo (100 and 200 mg/kg) and the invading cells in vitro (10, 30 and 100 nM) in a dose-dependent manner. Thus, PKC412 exerts an anti-metastatic action through inhibition of the invasiveness of melanoma cells in the extracellular matrix.

  5. Localization of aPKC lambda/iota and its interacting protein, Lgl2, is significantly associated with lung adenocarcinoma progression.

    Science.gov (United States)

    Imamura, Naoko; Horikoshi, Yosuke; Matsuzaki, Tomohiko; Toriumi, Kentaro; Kitatani, Kanae; Ogura, Go; Masuda, Ryota; Nakamura, Naoya; Takekoshi, Susumu; Iwazaki, Masayuki

    2013-12-20

    Atypical protein kinase C lambda/iota (aPKC λ/ι) is expressed in several human cancers; however, the correlation between aPKC λ/ι localization and cancer progression in human lung adenocarcinoma (LAC) remains to be clarified. We found that patients with a high level of aPKC λ/ι expression in LAC had significantly shorter overall survival than those with a low level of aPKC λ/ι expression. In addition, localization of aPKC λ/ι in the apical membrane or at the cell-cell contact was associated with both lymphatic invasion and metastasis. The intercellular adhesion molecule, E-cadherin, was decreased in LACs with highly expressed aPKC λ/ι at the invasion site of tumor cells. This result suggested that the expression levels of aPKC λ/ι and E-cadherin reflect the progression of LAC. On double-immunohistochemical analysis, aPKC λ/ι and Lgl2, a protein that interacts with aPKC λ/ι, were co-localized within LACs. Furthermore, we found that Lgl2 bound the aPKC λ/ι-Par6 complex in tumor tissue by immune-cosedimentation analysis. Apical membrane localization of Lgl2 was correlated with lymphatic invasion and lymph node metastasis. These results thus indicate that aPKC λ/ι expression is altered upon the progression of LAC. This is also the first evidence to show aPKC λ/ι overexpression in LAC and demonstrates that aPKC λ/ι localization at the apical membrane or cell-cell contact is associated with lymphatic invasion and metastasis of the tumor.

  6. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    Science.gov (United States)

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  7. The CD3 gamma leucine-based receptor-sorting motif is required for efficient ligand-mediated TCR down-regulation

    DEFF Research Database (Denmark)

    von Essen, Marina; Menné, Charlotte; Nielsen, Bodil L

    2002-01-01

    . The other pathway is dependent on protein kinase C (PKC)-mediated activation of the CD3 gamma di-leucine-based receptor-sorting motif. Previous studies have failed to demonstrate a connection between ligand- and PKC-induced TCR down-regulation. Thus, although an apparent paradox, the dogma has been...... that ligand- and PKC-induced TCR down-regulations are not interrelated. By analyses of a newly developed CD3 gamma-negative T cell variant, freshly isolated and PHA-activated PBMC, and a mouse T cell line, we challenged this dogma and demonstrate in this work that PKC activation and the CD3 gamma di...

  8. Investigating the Potential Signaling Pathways That Regulate Activation of the Novel PKC Downstream of Serotonin in Aplysia.

    Directory of Open Access Journals (Sweden)

    Carole A Farah

    Full Text Available Activation of the novel PKC Apl II in sensory neurons by serotonin (5HT underlies the ability of 5HT to reverse synaptic depression, but the pathway from 5HT to PKC Apl II activation remains unclear. Here we find no evidence for the Aplysia-specific B receptors, or for adenylate cyclase activation, to translocate fluorescently-tagged PKC Apl II. Using an anti-PKC Apl II antibody, we monitor translocation of endogenous PKC Apl II and determine the dose response for PKC Apl II translocation, both in isolated sensory neurons and sensory neurons coupled with motor neurons. Using this assay, we confirm an important role for tyrosine kinase activation in 5HT mediated PKC Apl II translocation, but rule out roles for intracellular tyrosine kinases, epidermal growth factor (EGF receptors and Trk kinases in this response. A partial inhibition of translocation by a fibroblast growth factor (FGF-receptor inhibitor led us to clone the Aplysia FGF receptor. Since a number of related receptors have been recently characterized, we use bioinformatics to define the relationship between these receptors and find a single FGF receptor orthologue in Aplysia. However, expression of the FGF receptor did not affect translocation or allow it in motor neurons where 5HT does not normally cause PKC Apl II translocation. These results suggest that additional receptor tyrosine kinases (RTKs or other molecules must also be involved in translocation of PKC Apl II.

  9. Palmitic acid mediates hypothalamic insulin resistance by altering PKC-θ subcellular localization in rodents

    OpenAIRE

    Benoit, Stephen C.; Kemp, Christopher J.; Elias, Carol F.; Abplanalp, William; Herman, James P.; Migrenne, Stephanie; Lefevre, Anne-Laure; Cruciani-Guglielmacci, Céline; Magnan, Christophe; Yu, Fang; Niswender, Kevin; Irani, Boman G.; Holland, William L.; Clegg, Deborah J.

    2009-01-01

    Insulin signaling can be modulated by several isoforms of PKC in peripheral tissues. Here, we assessed whether one specific isoform, PKC-θ, was expressed in critical CNS regions that regulate energy balance and whether it mediated the deleterious effects of diets high in fat, specifically palmitic acid, on hypothalamic insulin activity in rats and mice. Using a combination of in situ hybridization and immunohistochemistry, we found that PKC-θ was expressed in discrete neuronal populations of ...

  10. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  11. Functional Divergence of Platelet Protein Kinase C (PKC) Isoforms in Thrombus Formation on Collagen*

    Science.gov (United States)

    Gilio, Karen; Harper, Matthew T.; Cosemans, Judith M. E. M.; Konopatskaya, Olga; Munnix, Imke C. A.; Prinzen, Lenneke; Leitges, Michael; Liu, Qinghang; Molkentin, Jeffery D.; Heemskerk, Johan W. M.; Poole, Alastair W.

    2010-01-01

    Arterial thrombosis, a major cause of myocardial infarction and stroke, is initiated by activation of blood platelets by subendothelial collagen. The protein kinase C (PKC) family centrally regulates platelet activation, and it is becoming clear that the individual PKC isoforms play distinct roles, some of which oppose each other. Here, for the first time, we address all four of the major platelet-expressed PKC isoforms, determining their comparative roles in regulating platelet adhesion to collagen and their subsequent activation under physiological flow conditions. Using mouse gene knock-out and pharmacological approaches in human platelets, we show that collagen-dependent α-granule secretion and thrombus formation are mediated by the conventional PKC isoforms, PKCα and PKCβ, whereas the novel isoform, PKCθ, negatively regulates these events. PKCδ also negatively regulates thrombus formation but not α-granule secretion. In addition, we demonstrate for the first time that individual PKC isoforms differentially regulate platelet calcium signaling and exposure of phosphatidylserine under flow. Although platelet deficient in PKCα or PKCβ showed reduced calcium signaling and phosphatidylserine exposure, these responses were enhanced in the absence of PKCθ. In summary therefore, this direct comparison between individual subtypes of PKC, by standardized methodology under flow conditions, reveals that the four major PKCs expressed in platelets play distinct non-redundant roles, where conventional PKCs promote and novel PKCs inhibit thrombus formation on collagen. PMID:20479008

  12. EFFICIENCY INDICATORS INFORMATION MANAGEMENT IN INTEGRATED SECURITY SYSTEMS

    Directory of Open Access Journals (Sweden)

    N. S. Rodionova

    2014-01-01

    Full Text Available Summary. Introduction of information technology to improve the efficiency of security activity leads to the need to consider a number of negative factors associated with in consequence of the use of these technologies as a key element of modern security systems. One of the most notable factor is the exposure to information processes in protection systems security threats. This largely relates to integrated security systems (ISS is the system of protection with the highest level of informatization security functions. Significant damage to protected objects that they could potentially incur as a result of abnormal operation ISS, puts a very actual problem of assessing factors that reduce the efficiency of the ISS to justify the ways and methods to improve it. Because of the nature of threats and blocking distortion of information in the ISS of interest are: the volume undistorted ISF working environment, as a characteristic of data integrity; time access to information as a feature of its availability. This in turn leads to the need to use these parameters as the performance characteristics of information processes in the ISS - the completeness and timeliness of information processing. The article proposes performance indicators of information processes in integrated security systems in terms of optimal control procedures to protect information from unauthorized access. Set the considered parameters allows to conduct comprehensive security analysis of integrated security systems, and to provide recommendations to improve the management of information security procedures in them.

  13. Runx-dependent expression of PKC is critical for cell survival in the sea urchin embryo

    Directory of Open Access Journals (Sweden)

    McCarthy John J

    2005-08-01

    Full Text Available Abstract Background Runx transcription factors play critical roles in the developmental control of cell fate and contribute variously as oncoproteins and tumor suppressors to leukemia and other cancers. To discover fundamental Runx functions in the cell biology of animal development, we have employed morpholino antisense-mediated knockdown of the sea urchin Runx protein SpRunt-1. Previously we showed that embryos depleted of SpRunt-1 arrest development at early gastrula stage and underexpress the conventional protein kinase C SpPKC1. Results We report here that SpRunt-1 deficiency leads to ectopic cell proliferation and extensive apoptosis. Suppression of the apoptosis by pharmacological inhibition of caspase-3 prevents the ectopic proliferation and rescues gastrulation, indicating that many of the overt defects obtained by knockdown of SpRunt-1 are secondary to the apoptosis. Inhibition or knockdown of SpPKC1 also causes apoptosis, while cell survival is rescued in SpRunt-1 morphant embryos coinjected with SpPKC1 mRNA, suggesting that the apoptosis associated with SpRunt-1 deficiency is caused by the deficit in SpPKC1 expression. Chromatin immunoprecipitation indicates that SpRunt-1 interacts physically with SpPKC1 in vivo, and cis-regulatory analysis shows that this interaction activates SpPKC1 transcription. Conclusions Our results show that Runx-dependent activation of SpPKC1 is essential for maintaining protein kinase C activity at levels conducive to cell survival during embryogenesis.

  14. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    Directory of Open Access Journals (Sweden)

    Lei Wang

    2017-01-01

    Full Text Available In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the networks successfully recover the original file. The experimental results show that secure network coding is very feasible and suitable for such file sharing. Moreover, the sharing efficiency and security outperform traditional replication-based sharing scheme.

  15. Complex interactions between GSK3 and aPKC in Drosophila embryonic epithelial morphogenesis.

    Directory of Open Access Journals (Sweden)

    Nicole A Kaplan

    Full Text Available Generally, epithelial cells must organize in three dimensions to form functional tissue sheets. Here we investigate one such sheet, the Drosophila embryonic epidermis, and the morphogenetic processes organizing cells within it. We report that epidermal morphogenesis requires the proper distribution of the apical polarity determinant aPKC. Specifically, we find roles for the kinases GSK3 and aPKC in cellular alignment, asymmetric protein distribution, and adhesion during the development of this polarized tissue. Finally, we propose a model explaining how regulation of aPKC protein levels can reorganize both adhesion and the cytoskeleton.

  16. An Attribute-Based Access Control with Efficient and Secure Attribute Revocation for Cloud Data Sharing Service

    Institute of Scientific and Technical Information of China (English)

    Nyamsuren Vaanchig; Wei Chen; Zhi-Guang Qin

    2017-01-01

    Nowadays, there is the tendency to outsource data to cloud storage servers for data sharing purposes. In fact, this makes access control for the outsourced data a challenging issue. Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic solution for this challenge. It gives the data owner (DO) direct control on access policy and enforces the access policy cryptographically. However, the practical application of CP-ABE in the data sharing service also has its own inherent challenge with regard to attribute revocation. To address this challenge, we proposed an attribute-revocable CP-ABE scheme by taking advantages of the over-encryption mechanism and CP-ABE scheme and by considering the semi-trusted cloud service provider (CSP) that participates in decryption processes to issue decryption tokens for authorized users. We further presented the security and performance analysis in order to assess the effectiveness of the scheme. As compared with the existing attribute-revocable CP-ABE schemes, our attribute-revocable scheme is reasonably efficient and more secure to enable attribute-based access control over the outsourced data in the cloud data sharing service.

  17. Expression of P-aPKC-iota, E-cadherin, and beta-catenin related to invasion and metastasis in hepatocellular carcinoma.

    Science.gov (United States)

    Du, Guang-Sheng; Wang, Jian-Ming; Lu, Jin-Xi; Li, Qiang; Ma, Chao-Qun; Du, Ji-Tao; Zou, Sheng-Quan

    2009-06-01

    Atypical protein kinase C iota (aPKC-iota) and its associated intracellular molecules, E-cadherin and beta-catenin, are important for cell polarization in tumorigenesis and progression. Expression of aPKC-iota, P-aPKC-iota (activated aPKC-iota), E-cadherin, and beta-catenin in hepatocellular carcinoma (HCC) was measured, and correlation with clinicopathological characteristics of HCC was analyzed. Paraffin-embedded tumor tissue was obtained from patients with HCC after resection without preoperative radiotherapy or chemotherapy. Gene expression was detected by polymerase chain reaction (PCR), and protein expression was detected by immunohistochemistry and Western blot analysis. Expressions of aPKC-iota, P-aPKC-iota, E-cadherin, and beta-catenin were analyzed with relation to the clinicopathological data. The gene and protein expression of aPKC-iota are obviously higher in HCC tissues than that in peritumoral tissues and normal tissues by semiquantitative PCR and immunohistochemistry methods. Accumulation of aPKC-iota in HCC cytoplasm and nucleolus inhibited the later formation of belt-like adherens junctions (AJs) and/or tight junctions (TJs) in cell-cell contact. E-cadherin was reduced and accumulation of cytoplasm beta-catenin was increased in HCC. The expression of aPKC-iota was closely related to pathological differentiation, tumor size, invasion, and metastasis of HCC. Accumulation of cytoplasm aPKC-iota may reflect pathological differentiation, invasion, and metastasis potential of HCC. In this regard, our study on HCC revealed the potential usefulness of aPKC-iota, E-cadherin, and beta-catenin as a prognostic marker, closely related to pathological differentiation, invasion, metastasis, and prognosis of HCC.

  18. Secure and Efficient Regression Analysis Using a Hybrid Cryptographic Framework: Development and Evaluation.

    Science.gov (United States)

    Sadat, Md Nazmus; Jiang, Xiaoqian; Aziz, Md Momin Al; Wang, Shuang; Mohammed, Noman

    2018-03-05

    Machine learning is an effective data-driven tool that is being widely used to extract valuable patterns and insights from data. Specifically, predictive machine learning models are very important in health care for clinical data analysis. The machine learning algorithms that generate predictive models often require pooling data from different sources to discover statistical patterns or correlations among different attributes of the input data. The primary challenge is to fulfill one major objective: preserving the privacy of individuals while discovering knowledge from data. Our objective was to develop a hybrid cryptographic framework for performing regression analysis over distributed data in a secure and efficient way. Existing secure computation schemes are not suitable for processing the large-scale data that are used in cutting-edge machine learning applications. We designed, developed, and evaluated a hybrid cryptographic framework, which can securely perform regression analysis, a fundamental machine learning algorithm using somewhat homomorphic encryption and a newly introduced secure hardware component of Intel Software Guard Extensions (Intel SGX) to ensure both privacy and efficiency at the same time. Experimental results demonstrate that our proposed method provides a better trade-off in terms of security and efficiency than solely secure hardware-based methods. Besides, there is no approximation error. Computed model parameters are exactly similar to plaintext results. To the best of our knowledge, this kind of secure computation model using a hybrid cryptographic framework, which leverages both somewhat homomorphic encryption and Intel SGX, is not proposed or evaluated to this date. Our proposed framework ensures data security and computational efficiency at the same time. ©Md Nazmus Sadat, Xiaoqian Jiang, Md Momin Al Aziz, Shuang Wang, Noman Mohammed. Originally published in JMIR Medical Informatics (http://medinform.jmir.org), 05.03.2018.

  19. Efficient Attribute-Based Secure Data Sharing with Hidden Policies and Traceability in Mobile Health Networks

    Directory of Open Access Journals (Sweden)

    Changhee Hahn

    2016-01-01

    Full Text Available Mobile health (also written as mHealth provisions the practice of public health supported by mobile devices. mHealth systems let patients and healthcare providers collect and share sensitive information, such as electronic and personal health records (EHRs at any time, allowing more rapid convergence to optimal treatment. Key to achieving this is securely sharing data by providing enhanced access control and reliability. Typically, such sharing follows policies that depend on patient and physician preferences defined by a set of attributes. In mHealth systems, not only the data but also the policies for sharing it may be sensitive since they directly contain sensitive information which can reveal the underlying data protected by the policy. Also, since the policies usually incur linearly increasing communication costs, mHealth is inapplicable to resource-constrained environments. Lastly, access privileges may be publicly known to users, so a malicious user could illegally share his access privileges without the risk of being traced. In this paper, we propose an efficient attribute-based secure data sharing scheme in mHealth. The proposed scheme guarantees a hidden policy, constant-sized ciphertexts, and traces, with security analyses. The computation cost to the user is reduced by delegating approximately 50% of the decryption operations to the more powerful storage systems.

  20. Secure and Efficient Transmission of Hyperspectral Images for Geosciences Applications

    Science.gov (United States)

    Carpentieri, Bruno; Pizzolante, Raffaele

    2017-12-01

    Hyperspectral images are acquired through air-borne or space-borne special cameras (sensors) that collect information coming from the electromagnetic spectrum of the observed terrains. Hyperspectral remote sensing and hyperspectral images are used for a wide range of purposes: originally, they were developed for mining applications and for geology because of the capability of this kind of images to correctly identify various types of underground minerals by analysing the reflected spectrums, but their usage has spread in other application fields, such as ecology, military and surveillance, historical research and even archaeology. The large amount of data obtained by the hyperspectral sensors, the fact that these images are acquired at a high cost by air-borne sensors and that they are generally transmitted to a base, makes it necessary to provide an efficient and secure transmission protocol. In this paper, we propose a novel framework that allows secure and efficient transmission of hyperspectral images, by combining a reversible invisible watermarking scheme, used in conjunction with digital signature techniques, and a state-of-art predictive-based lossless compression algorithm.

  1. The interrelation between aPKC and glucose uptake in the skeletal muscle during contraction and insulin stimulation.

    Science.gov (United States)

    Santos, J M; Benite-Ribeiro, S A; Queiroz, G; Duarte, J A

    2014-12-01

    Contraction and insulin increase glucose uptake in skeletal muscle. While the insulin pathway, better characterized, requires activation of phosphoinositide 3-kinase (PI3K) and atypical protein kinase (aPKC), muscle contraction seems to share insulin-activated components to increase glucose uptake. This study aimed to investigate the interrelation between the pathway involved in glucose uptake evoked by insulin and muscle contraction. Isolated muscle of rats was treated with solvent (control), insulin, wortmannin (PI3K inhibitor) and the combination of insulin plus wortmannin. After treatment, muscles were electrically stimulated (contracted) or remained at rest. Glucose transporter 4 (GLUT4) localization, glucose uptake and phospho-aPKC (aPKC activated form) were assessed. Muscle contraction and insulin increased glucose uptake in all conditions when compared with controls not stimulating an effect that was accompanied by an increase in GLUT4 and of phospho-aPKC at the muscle membrane. Contracted muscles treated with insulin did not show additive effects on glucose uptake or aPKC activity compared with the response when these stimuli were applied alone. Inhibition of PI3K blocked insulin effect on glucose uptake and aPKC but not in the contractile response. Thus, muscle contraction seems to stimulate aPKC and glucose uptake independently of PI3K. Therefore, aPKC may be a convergence point and a rate limit step in the pathway by which, insulin and contraction, increase glucose uptake in skeletal muscle. Copyright © 2014 John Wiley & Sons, Ltd.

  2. PKC-Mediated ZYG1 Phosphorylation Induces Fusion of Myoblasts as well as of Dictyostelium Cells

    Directory of Open Access Journals (Sweden)

    Aiko Amagai

    2012-01-01

    Full Text Available We have previously demonstrated that a novel protein ZYG1 induces sexual cell fusion (zygote formation of Dictyostelium cells. In the process of cell fusion, involvements of signal transduction pathways via Ca2+ and PKC (protein kinase C have been suggested because zygote formation is greatly enhanced by PKC activators. In fact, there are several deduced sites phosphorylated by PKC in ZYG1 protein. Thereupon, we designed the present work to examine whether or not ZYG1 is actually phosphorylated by PKC and localized at the regions of cell-cell contacts where cell fusion occurs. These were ascertained, suggesting that ZYG1 might be the target protein for PKC. A humanized version of zyg1 cDNA (mzyg1 was introduced into myoblasts to know if ZYG1 is also effective in cell fusion of myoblasts. Quite interestingly, enforced expression of ZYG1 in myoblasts was found to induce markedly their cell fusion, thus strongly suggesting the existence of a common signaling pathway for cell fusion beyond the difference of species.

  3. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  4. EH-GC: An Efficient and Secure Architecture of Energy Harvesting Green Cloud Infrastructure

    Directory of Open Access Journals (Sweden)

    Saurabh Singh

    2017-04-01

    Full Text Available Nowadays, the high power consumption of data centers is the biggest challenge to making cloud computing greener. Many researchers are still seeking effective solutions to reduce or harvest the energy produced at data centers. To address this challenge, we propose a green cloud infrastructure which provides security and efficiency based on energy harvesting (EH-GC. The EH-GC is basically focused on harvesting the heat energy produced by data centers in the Infrastructure-as-a-Service (IaaS infrastructure. A pyroelectric material is used to generate the electric current from heat using the Olsen cycle. In order to achieve efficient green cloud computing, the architecture utilizes a genetic algorithm for proper virtual machine allocation, taking into consideration less Service Level Agreement (SLA violations. The architecture utilizes Multivariate Correlation Analysis (MCA correlation analysis based on a triangular map area generation to detect Denial of Service (DoS attacks in the data center layer of the IaaS. Finally, the experimental analysis is explained based on the energy parameter, which proves that our model is efficient and secure, and that it efficiently reuses the energy emitted from the data center.

  5. Are large farms more efficient? Tenure security, farm size and farm efficiency: evidence from northeast China

    Science.gov (United States)

    Zhou, Yuepeng; Ma, Xianlei; Shi, Xiaoping

    2017-04-01

    How to increase production efficiency, guarantee grain security, and increase farmers' income using the limited farmland is a great challenge that China is facing. Although theory predicts that secure property rights and moderate scale management of farmland can increase land productivity, reduce farm-related costs, and raise farmer's income, empirical studies on the size and magnitude of these effects are scarce. A number of studies have examined the impacts of land tenure or farm size on productivity or efficiency, respectively. There are also a few studies linking farm size, land tenure and efficiency together. However, to our best knowledge, there are no studies considering tenure security and farm efficiency together for different farm scales in China. In addition, there is little study analyzing the profit frontier. In this study, we particularly focus on the impacts of land tenure security and farm size on farm profit efficiency, using farm level data collected from 23 villages, 811 households in Liaoning in 2015. 7 different farm scales have been identified to further represent small farms, median farms, moderate-scale farms, and large farms. Technical efficiency is analyzed with stochastic frontier production function. The profit efficiency is regressed on a set of explanatory variables which includes farm size dummies, land tenure security indexes, and household characteristics. We found that: 1) The technical efficiency scores for production efficiency (average score = 0.998) indicate that it is already very close to the production frontier, and thus there is little room to improve production efficiency. However, there is larger space to raise profit efficiency (average score = 0.768) by investing more on farm size expansion, seed, hired labor, pesticide, and irrigation. 2) Farms between 50-80 mu are most efficient from the viewpoint of profit efficiency. The so-called moderate-scale farms (100-150 mu) according to the governmental guideline show no

  6. ETV6-NTRK3 as a therapeutic target of small molecule inhibitor PKC412

    Energy Technology Data Exchange (ETDEWEB)

    Chi, Hoang Thanh, E-mail: kk086406@mgs.k.u-tokyo.ac.jp [Department of Medical Genome Sciences, Graduate School of Frontier Sciences, The University of Tokyo, Tokyo 108-8639 (Japan); Ly, Bui Thi Kim [Department of Medical Genome Sciences, Graduate School of Frontier Sciences, The University of Tokyo, Tokyo 108-8639 (Japan); Kano, Yasuhiko [Division of Hematology and Medical Oncology, Tochigi Cancer Center, Tochigi 321-0293 (Japan); Tojo, Arinobu [Division of Molecular Therapy, Department of Hematology/Oncology, Research Hospital, The Institute of Medical Science, The University of Tokyo, Tokyo (Japan); Watanabe, Toshiki [Department of Medical Genome Sciences, Graduate School of Frontier Sciences, The University of Tokyo, Tokyo 108-8639 (Japan); Sato, Yuko [Musashimurayama Hospital, Musashimurayama, Tokyo 208-0011 (Japan)

    2012-12-07

    Highlights: Black-Right-Pointing-Pointer ETV6-NTRK3 is an oncogene with transformation activity in multiple cell lineages. Black-Right-Pointing-Pointer PKC412 could block ETV6-NTRK3 activation. Black-Right-Pointing-Pointer Loss of ETV6-NTRK3 phosphorylation leads to inactivation of its downstream signaling pathway. Black-Right-Pointing-Pointer Inhibition of ETV6-NTRK3 activation by PKC412 could be a novel strategy for the treatment. -- Abstract: The ETV6-NTRK3 (EN) fusion gene which encodes a chimeric tyrosine kinase was first identified by cloning of the t(12;15)(p13;q25) translocation in congenital fibrosarcoma (CFS). Since then, EN has been also found in congenital mesoblastic nephroma (CMN), secretory breast carcinoma (SBC) and acute myelogenous leukemia (AML). Using IMS-M2 and M0-91 cell lines harboring the EN fusion gene, and Ba/F3 cells stably transfected with EN, we demonstrated that PKC412, also known as midostaurin, is an inhibitor of EN. Inhibition of EN activity by PKC412 suppressed the activity of it downstream molecules leading to inhibition of cell proliferation and induction of apoptosis. Our data for the first time suggested that PKC412 could serve as therapeutic drug for treatment of patients with this fusion.

  7. RiskREP : risk-based security requirements elicitation and prioritization

    NARCIS (Netherlands)

    Herrmann, A.; Morali, A.; Etalle, S.; Wieringa, R.J.

    2011-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement "good-enough security" but need to be able to justify their security investment plans. In this paper, we present a Risk-Based

  8. PKA and PKC Are Required for Long-Term but Not Short-Term in Vivo Operant Memory in "Aplysia"

    Science.gov (United States)

    Michel, Maximilian; Green, Charity L.; Lyons, Lisa C.

    2011-01-01

    We investigated the involvement of PKA and PKC signaling in a negatively reinforced operant learning paradigm in "Aplysia", learning that food is inedible (LFI). In vivo injection of PKA or PKC inhibitors blocked long-term LFI memory formation. Moreover, a persistent phase of PKA activity, although not PKC activity, was necessary for long-term…

  9. High Efficiency of Two Efficient QSDC with Authentication Is at the Cost of Their Security

    International Nuclear Information System (INIS)

    Su-Juan, Qin; Qiao-Yan, Wen; Luo-Ming, Meng; Fu-Chen, Zhu

    2009-01-01

    Two efficient protocols of quantum secure direct communication with authentication [Chin. Phys. Lett. 25 (2008) 2354] were recently proposed by Liu et al. to improve the efficiency of two protocols presented in [Phys. Rev. A 75 (2007) 026301] by four Pauli operations. We show that the high efficiency of the two protocols is at the expense of their security. The authenticator Trent can reach half the secret by a particular attack strategy in the first protocol. In the second protocol, not only Trent but also an eavesdropper outside can elicit half-information about the secret from the public declaration

  10. Regulation of Kv1.4 potassium channels by PKC and AMPK kinases

    DEFF Research Database (Denmark)

    Andersen, Martin Nybo; Skibsbye, Lasse; Saljic, Arnela

    2018-01-01

    around the ubiquitin ligase Nedd4-2. In the present study we examined whether Kv1.4, constituting the cardiac Ito,s current, is subject to similar regulation. In the epithelial Madin-Darby Canine Kidney (MDCK) cell line, which constitutes a highly reproducible model system for addressing membrane...... targeting, we find, by confocal microscopy, that Kv1.4 cell surface expression is downregulated by activation of protein kinase C (PKC) and AMP-activated protein kinase (AMPK). In contrast, manipulating the activities of phosphatidylinositol-4,5-bisphosphate 3-kinase (PI3K) and serum and glucocorticoid......-regulated kinase 1 (SGK1) were without effect on channel localization. The PKC and AMPK-mediated downregulation of Kv1.4 membrane surface localization was confirmed by two-electrode voltage clamp in Xenopus laevis oocytes, where pharmacological activation of PKC and AMPK reduced Kv1.4 current levels. We further...

  11. Knockout of the predominant conventional PKC isoform, PKCalpha, in mouse skeletal muscle does not affect contraction-stimulated glucose uptake

    DEFF Research Database (Denmark)

    Jensen, Thomas E; Maarbjerg, Stine J; Rose, Adam J

    2009-01-01

    Conventional (c) protein kinase C (PKC) activity has been shown to increase with skeletal muscle contraction, and numerous studies using primarily pharmacological inhibitors have implicated cPKCs in contraction-stimulated glucose uptake. Here, to confirm that cPKC activity is required for contrac...... working on other parts of contraction-induced signaling or the remaining cPKC isoforms are sufficient for stimulating glucose uptake during contractions.......Conventional (c) protein kinase C (PKC) activity has been shown to increase with skeletal muscle contraction, and numerous studies using primarily pharmacological inhibitors have implicated cPKCs in contraction-stimulated glucose uptake. Here, to confirm that cPKC activity is required...... for contraction-stimulated glucose uptake in mouse muscles, contraction-stimulated glucose uptake ex vivo was first evaluated in the presence of three commonly used cPKC inhibitors (calphostin C, Gö-6976, and Gö-6983) in incubated mouse soleus and extensor digitorum longus (EDL) muscles. All potently inhibited...

  12. The aPKC-CBP Pathway Regulates Adult Hippocampal Neurogenesis in an Age-Dependent Manner

    Directory of Open Access Journals (Sweden)

    Ayden Gouveia

    2016-10-01

    Full Text Available While epigenetic modifications have emerged as attractive substrates to integrate environmental changes into the determination of cell identity and function, specific signals that directly activate these epigenetic modifications remain unknown. Here, we examine the role of atypical protein kinase C (aPKC-mediated Ser436 phosphorylation of CBP, a histone acetyltransferase, in adult hippocampal neurogenesis and memory. Using a knockin mouse strain (CbpS436A in which the aPKC-CBP pathway is deficient, we observe impaired hippocampal neuronal differentiation, maturation, and memory and diminished binding of CBP to CREB in 6-month-old CbpS436A mice, but not at 3 months of age. Importantly, elevation of CREB activity rescues these deficits, and CREB activity is reduced whereas aPKC activity is increased in the murine hippocampus as they age from 3 to 6 months regardless of genotype. Thus, the aPKC-CBP pathway is a homeostatic compensatory mechanism that modulates hippocampal neurogenesis and memory in an age-dependent manner in response to reduced CREB activity.

  13. Social Security privatization: balancing efficiency and fairness

    OpenAIRE

    C. Alan Garner

    1997-01-01

    This article examines these fundamental issues of economic efficiency and fairness that should be weighed when considering Social Security privatization. The first section summarizes the challenges to the current system and outlines various options for reform. The second section explains how privatization could improve economic efficiency, and briefly considers the difficult issue of the transition costs in moving from the current system to full privatization. The third section discusses impo...

  14. ETV6–NTRK3 as a therapeutic target of small molecule inhibitor PKC412

    International Nuclear Information System (INIS)

    Chi, Hoang Thanh; Ly, Bui Thi Kim; Kano, Yasuhiko; Tojo, Arinobu; Watanabe, Toshiki; Sato, Yuko

    2012-01-01

    Highlights: ► ETV6–NTRK3 is an oncogene with transformation activity in multiple cell lineages. ► PKC412 could block ETV6–NTRK3 activation. ► Loss of ETV6–NTRK3 phosphorylation leads to inactivation of its downstream signaling pathway. ► Inhibition of ETV6–NTRK3 activation by PKC412 could be a novel strategy for the treatment. -- Abstract: The ETV6–NTRK3 (EN) fusion gene which encodes a chimeric tyrosine kinase was first identified by cloning of the t(12;15)(p13;q25) translocation in congenital fibrosarcoma (CFS). Since then, EN has been also found in congenital mesoblastic nephroma (CMN), secretory breast carcinoma (SBC) and acute myelogenous leukemia (AML). Using IMS-M2 and M0–91 cell lines harboring the EN fusion gene, and Ba/F3 cells stably transfected with EN, we demonstrated that PKC412, also known as midostaurin, is an inhibitor of EN. Inhibition of EN activity by PKC412 suppressed the activity of it downstream molecules leading to inhibition of cell proliferation and induction of apoptosis. Our data for the first time suggested that PKC412 could serve as therapeutic drug for treatment of patients with this fusion.

  15. A Cluster-Based Framework for the Security of Medical Sensor Environments

    Science.gov (United States)

    Klaoudatou, Eleni; Konstantinou, Elisavet; Kambourakis, Georgios; Gritzalis, Stefanos

    The adoption of Wireless Sensor Networks (WSNs) in the healthcare sector poses many security issues, mainly because medical information is considered particularly sensitive. The security mechanisms employed are expected to be more efficient in terms of energy consumption and scalability in order to cope with the constrained capabilities of WSNs and patients’ mobility. Towards this goal, cluster-based medical WSNs can substantially improve efficiency and scalability. In this context, we have proposed a general framework for cluster-based medical environments on top of which security mechanisms can rely. This framework fully covers the varying needs of both in-hospital environments and environments formed ad hoc for medical emergencies. In this paper, we further elaborate on the security of our proposed solution. We specifically focus on key establishment mechanisms and investigate the group key agreement protocols that can best fit in our framework.

  16. Effects of palm kernel cake (PKC on growth performance, blood components and liver histopathology of sex reversed red tilapia (Oreochromis niloticus

    Directory of Open Access Journals (Sweden)

    Sukasem, N.

    2007-09-01

    Full Text Available Effects of Palm Kernel Cake (PKC on growth performance, blood components and liver histopathology of sex- reversed red tilapia Oreochromis niloticus were studied using seven isocaloric diets (3400 kCal/ kg containing different levels of protein and PKC. Diet 1, 2 and 3 contained 20% protein with the supplementation of 15, 30 and 45% PKC, respectively. Diets 4, 5 and 6 contained 24% protein in combinationwith the same PKC supplemention levels mentioned above, and diet 7 was commercial feed containing 20% protein as a control diet. Experimental diets were fed to experimental fish of 48.65 g initial average body weight cultured in floating cages (3 cages/diet for 10 weeks. Fish fed diets containing higher protein (24%; diets 4, 5 and 6 had significantly better growth performance (p<0.05 than those fed lower protein (20%; diets 1, 2 and 3. Considering the effect of PKC, fish fed diet 5 (Prot. 24%, PKC 30% gave the greatest growth performance (p<0.05 and all the PKC-fed groups had significantly higher growth than fish fed control diet. There was evidence that supplementation of PKC in fish feed ranging from 15 to 45% had no effect to the survival rate, blood components, or hepatocytic cells of tilapia. However, liver tissue showed higher numbers of lipid droplets in fish fed diet contained 45% PKC (diets 3 and 6. For the production cost, all test diets with PKC supplementation had significantly higher price (p<0.05 than commercial feed. However, when considering the feeding cost per unit of fish production, fish reared with PKC supplemented diets had significantly lower cost (p<0.05 than fish fed commercial feed.

  17. Green Secure Processors: Towards Power-Efficient Secure Processor Design

    Science.gov (United States)

    Chhabra, Siddhartha; Solihin, Yan

    With the increasing wealth of digital information stored on computer systems today, security issues have become increasingly important. In addition to attacks targeting the software stack of a system, hardware attacks have become equally likely. Researchers have proposed Secure Processor Architectures which utilize hardware mechanisms for memory encryption and integrity verification to protect the confidentiality and integrity of data and computation, even from sophisticated hardware attacks. While there have been many works addressing performance and other system level issues in secure processor design, power issues have largely been ignored. In this paper, we first analyze the sources of power (energy) increase in different secure processor architectures. We then present a power analysis of various secure processor architectures in terms of their increase in power consumption over a base system with no protection and then provide recommendations for designs that offer the best balance between performance and power without compromising security. We extend our study to the embedded domain as well. We also outline the design of a novel hybrid cryptographic engine that can be used to minimize the power consumption for a secure processor. We believe that if secure processors are to be adopted in future systems (general purpose or embedded), it is critically important that power issues are considered in addition to performance and other system level issues. To the best of our knowledge, this is the first work to examine the power implications of providing hardware mechanisms for security.

  18. COLLABORATIVE NETWORK SECURITY MANAGEMENT SYSTEM BASED ON ASSOCIATION MINING RULE

    Directory of Open Access Journals (Sweden)

    Nisha Mariam Varughese

    2014-07-01

    Full Text Available Security is one of the major challenges in open network. There are so many types of attacks which follow fixed patterns or frequently change their patterns. It is difficult to find the malicious attack which does not have any fixed patterns. The Distributed Denial of Service (DDoS attacks like Botnets are used to slow down the system performance. To address such problems Collaborative Network Security Management System (CNSMS is proposed along with the association mining rule. CNSMS system is consists of collaborative Unified Threat Management (UTM, cloud based security centre and traffic prober. The traffic prober captures the internet traffic and given to the collaborative UTM. Traffic is analysed by the Collaborative UTM, to determine whether it contains any malicious attack or not. If any security event occurs, it will reports to the cloud based security centre. The security centre generates security rules based on association mining rule and distributes to the network. The cloud based security centre is used to store the huge amount of tragic, their logs and the security rule generated. The feedback is evaluated and the invalid rules are eliminated to improve the system efficiency.

  19. A Novel Secure IoT-Based Smart Home Automation System Using a Wireless Sensor Network

    Science.gov (United States)

    Pirbhulal, Sandeep; Zhang, Heye; E Alahi, Md Eshrat; Ghayvat, Hemant; Mukhopadhyay, Subhas Chandra; Zhang, Yuan-Ting; Wu, Wanqing

    2016-01-01

    Wireless sensor networks (WSNs) provide noteworthy benefits over traditional approaches for several applications, including smart homes, healthcare, environmental monitoring, and homeland security. WSNs are integrated with the Internet Protocol (IP) to develop the Internet of Things (IoT) for connecting everyday life objects to the internet. Hence, major challenges of WSNs include: (i) how to efficiently utilize small size and low-power nodes to implement security during data transmission among several sensor nodes; (ii) how to resolve security issues associated with the harsh and complex environmental conditions during data transmission over a long coverage range. In this study, a secure IoT-based smart home automation system was developed. To facilitate energy-efficient data encryption, a method namely Triangle Based Security Algorithm (TBSA) based on efficient key generation mechanism was proposed. The proposed TBSA in integration of the low power Wi-Fi were included in WSNs with the Internet to develop a novel IoT-based smart home which could provide secure data transmission among several associated sensor nodes in the network over a long converge range. The developed IoT based system has outstanding performance by fulfilling all the necessary security requirements. The experimental results showed that the proposed TBSA algorithm consumed less energy in comparison with some existing methods. PMID:28042831

  20. A Novel Secure IoT-Based Smart Home Automation System Using a Wireless Sensor Network.

    Science.gov (United States)

    Pirbhulal, Sandeep; Zhang, Heye; E Alahi, Md Eshrat; Ghayvat, Hemant; Mukhopadhyay, Subhas Chandra; Zhang, Yuan-Ting; Wu, Wanqing

    2016-12-30

    Wireless sensor networks (WSNs) provide noteworthy benefits over traditional approaches for several applications, including smart homes, healthcare, environmental monitoring, and homeland security. WSNs are integrated with the Internet Protocol (IP) to develop the Internet of Things (IoT) for connecting everyday life objects to the internet. Hence, major challenges of WSNs include: (i) how to efficiently utilize small size and low-power nodes to implement security during data transmission among several sensor nodes; (ii) how to resolve security issues associated with the harsh and complex environmental conditions during data transmission over a long coverage range. In this study, a secure IoT-based smart home automation system was developed. To facilitate energy-efficient data encryption, a method namely Triangle Based Security Algorithm (TBSA) based on efficient key generation mechanism was proposed. The proposed TBSA in integration of the low power Wi-Fi were included in WSNs with the Internet to develop a novel IoT-based smart home which could provide secure data transmission among several associated sensor nodes in the network over a long converge range. The developed IoT based system has outstanding performance by fulfilling all the necessary security requirements. The experimental results showed that the proposed TBSA algorithm consumed less energy in comparison with some existing methods.

  1. A Novel Secure IoT-Based Smart Home Automation System Using a Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Sandeep Pirbhulal

    2016-12-01

    Full Text Available Wireless sensor networks (WSNs provide noteworthy benefits over traditional approaches for several applications, including smart homes, healthcare, environmental monitoring, and homeland security. WSNs are integrated with the Internet Protocol (IP to develop the Internet of Things (IoT for connecting everyday life objects to the internet. Hence, major challenges of WSNs include: (i how to efficiently utilize small size and low-power nodes to implement security during data transmission among several sensor nodes; (ii how to resolve security issues associated with the harsh and complex environmental conditions during data transmission over a long coverage range. In this study, a secure IoT-based smart home automation system was developed. To facilitate energy-efficient data encryption, a method namely Triangle Based Security Algorithm (TBSA based on efficient key generation mechanism was proposed. The proposed TBSA in integration of the low power Wi-Fi were included in WSNs with the Internet to develop a novel IoT-based smart home which could provide secure data transmission among several associated sensor nodes in the network over a long converge range. The developed IoT based system has outstanding performance by fulfilling all the necessary security requirements. The experimental results showed that the proposed TBSA algorithm consumed less energy in comparison with some existing methods.

  2. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  3. Angiotensin II inhibits the Na+-K+ pump via PKC-dependent activation of NADPH oxidase.

    Science.gov (United States)

    White, Caroline N; Figtree, Gemma A; Liu, Chia-Chi; Garcia, Alvaro; Hamilton, Elisha J; Chia, Karin K M; Rasmussen, Helge H

    2009-04-01

    The sarcolemmal Na(+)-K(+) pump, pivotal in cardiac myocyte function, is inhibited by angiotensin II (ANG II). Since ANG II activates NADPH oxidase, we tested the hypothesis that NADPH oxidase mediates the pump inhibition. Exposure to 100 nmol/l ANG II increased superoxide-sensitive fluorescence of isolated rabbit ventricular myocytes. The increase was abolished by pegylated superoxide dismutase (SOD), by the NADPH oxidase inhibitor apocynin, and by myristolated inhibitory peptide to epsilon-protein kinase C (epsilonPKC), previously implicated in ANG II-induced Na(+)-K(+) pump inhibition. A role for epsilonPKC was also supported by an ANG II-induced increase in coimmunoprecipitation of epsilonPKC with the receptor for the activated kinase and with the cytosolic p47(phox) subunit of NADPH oxidase. ANG II decreased electrogenic Na(+)-K(+) pump current in voltage-clamped myocytes. The decrease was abolished by SOD, by the gp91ds inhibitory peptide that blocks assembly and activation of NADPH oxidase, and by epsilonPKC inhibitory peptide. Since colocalization should facilitate NADPH oxidase-dependent regulation of the Na(+)-K(+) pump, we examined whether there is physical association between the pump subunits and NADPH oxidase. The alpha(1)-subunit coimmunoprecipitated with caveolin 3 and with membrane-associated p22(phox) and cytosolic p47(phox) NADPH oxidase subunits at baseline. ANG II had no effect on alpha(1)/caveolin 3 or alpha(1)/p22(phox) interaction, but it increased alpha(1)/p47(phox) coimmunoprecipitation. We conclude that ANG II inhibits the Na(+)-K(+) pump via PKC-dependent NADPH oxidase activation.

  4. PKC activation induces inflammatory response and cell death in human bronchial epithelial cells.

    Directory of Open Access Journals (Sweden)

    Hyunhee Kim

    Full Text Available A variety of airborne pathogens can induce inflammatory responses in airway epithelial cells, which is a crucial component of host defence. However, excessive inflammatory responses and chronic inflammation also contribute to different diseases of the respiratory system. We hypothesized that the activation of protein kinase C (PKC is one of the essential mechanisms of inflammatory response in airway epithelial cells. In the present study, we stimulated human bronchial lung epithelial (BEAS-2B cells with the phorbol ester Phorbol 12, 13-dibutyrate (PDBu, and examined gene expression profile using microarrays. Microarray analysis suggests that PKC activation induced dramatic changes in gene expression related to multiple cellular functions. The top two interaction networks generated from these changes were centered on NFκB and TNF-α, which are two commonly known pathways for cell death and inflammation. Subsequent tests confirmed the decrease in cell viability and an increase in the production of various cytokines. Interestingly, each of the increased cytokines was differentially regulated at mRNA and/or protein levels by different sub-classes of PKC isozymes. We conclude that pathological cell death and cytokine production in airway epithelial cells in various situations may be mediated through PKC related signaling pathways. These findings suggest that PKCs can be new targets for treatment of lung diseases.

  5. PKC phosphorylates residues in the N-terminal of the DA transporter to regulate amphetamine-induced DA efflux.

    Science.gov (United States)

    Wang, Qiang; Bubula, Nancy; Brown, Jason; Wang, Yunliang; Kondev, Veronika; Vezina, Paul

    2016-05-27

    The DA transporter (DAT), a phosphoprotein, controls extracellular dopamine (DA) levels in the central nervous system through transport or reverse transport (efflux). Multiple lines of evidence support the claim that PKC significantly contributes to amphetamine-induced DA efflux. Other signaling pathways, involving CaMKII and ERK, have also been shown to regulate DAT mediated efflux. Here we assessed the contribution of putative PKC residues (S4, S7, S13) in the N-terminal of the DAT to amphetamine-induced DA efflux by transfecting DATs containing different serine to alanine (S-A) point mutations into DA pre-loaded HEK-293 cells and incubating these cells in amphetamine (2μM). The effects of a S-A mutation at the non-PKC residue S12 and a threonine to alanine (T-A) mutation at the ERK T53 residue were also assessed for comparison. WT-DATs were used as controls. In an initial experiment, we confirmed that inhibiting PKC with Go6976 (130nM) significantly reduced amphetamine-induced DA efflux. In subsequent experiments, cells transfected with the S4A, S12A, S13A, T53A and S4,7,13A mutants showed a reduction in amphetamine-induced DA efflux similar to that observed with Go6976. Interestingly, cells transfected with the S7A mutant, identified by some as a PKC-PKA residue, showed unperturbed WT-DAT levels of amphetamine-induced DA efflux. These results indicate that phosphorylation by PKC of select residues in the DAT N-terminal can regulate amphetamine-induced efflux. PKC can act either independently or in concert with other kinases such as ERK to produce this effect. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  6. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice

    Directory of Open Access Journals (Sweden)

    Zhengjun Jing

    2014-01-01

    Full Text Available Homomorphic aggregate signature (HAS is a linearly homomorphic signature (LHS for multiple users, which can be applied for a variety of purposes, such as multi-source network coding and sensor data aggregation. In order to design an efficient postquantum secure HAS scheme, we borrow the idea of the lattice-based LHS scheme over binary field in the single-user case, and develop it into a new lattice-based HAS scheme in this paper. The security of the proposed scheme is proved by showing a reduction to the single-user case and the signature length remains invariant. Compared with the existing lattice-based homomorphic aggregate signature scheme, our new scheme enjoys shorter signature length and high efficiency.

  7. RFID-based Electronic Identity Security Cloud Platform in Cyberspace

    OpenAIRE

    Bing Chen; Chengxiang Tan; Bo Jin; Xiang Zou; Yuebo Dai

    2012-01-01

    With the moving development of networks, especially Internet of Things, electronic identity administration in cyberspace is becoming more and more important. And personal identity management in cyberspace associated with individuals in reality has been one significant and urgent task for the further development of information construction in China. So this paper presents a RFID-based electronic identity security cloud platform in cyberspace to implement an efficient security management of cyb...

  8. Hadoop-Based Healthcare Information System Design and Wireless Security Communication Implementation

    Directory of Open Access Journals (Sweden)

    Hongsong Chen

    2015-01-01

    Full Text Available Human health information from healthcare system can provide important diagnosis data and reference to doctors. However, continuous monitoring and security storage of human health data are challenging personal privacy and big data storage. To build secure and efficient healthcare application, Hadoop-based healthcare security communication system is proposed. In wireless biosensor network, authentication and key transfer should be lightweight. An ECC (Elliptic Curve Cryptography based lightweight digital signature and key transmission method are proposed to provide wireless secure communication in healthcare information system. Sunspot wireless sensor nodes are used to build healthcare secure communication network; wireless nodes and base station are assigned different tasks to achieve secure communication goal in healthcare information system. Mysql database is used to store Sunspot security entity table and measure entity table. Hadoop is used to backup and audit the Sunspot security entity table. Sqoop tool is used to import/export data between Mysql database and HDFS (Hadoop distributed file system. Ganglia is used to monitor and measure the performance of Hadoop cluster. Simulation results show that the Hadoop-based healthcare architecture and wireless security communication method are highly effective to build a wireless healthcare information system.

  9. Secure information transfer based on computing reservoir

    Energy Technology Data Exchange (ETDEWEB)

    Szmoski, R.M.; Ferrari, F.A.S. [Department of Physics, Universidade Estadual de Ponta Grossa, 84030-900, Ponta Grossa (Brazil); Pinto, S.E. de S, E-mail: desouzapinto@pq.cnpq.br [Department of Physics, Universidade Estadual de Ponta Grossa, 84030-900, Ponta Grossa (Brazil); Baptista, M.S. [Institute for Complex Systems and Mathematical Biology, SUPA, University of Aberdeen, Aberdeen (United Kingdom); Viana, R.L. [Department of Physics, Universidade Federal do Parana, 81531-990, Curitiba, Parana (Brazil)

    2013-04-01

    There is a broad area of research to ensure that information is transmitted securely. Within this scope, chaos-based cryptography takes a prominent role due to its nonlinear properties. Using these properties, we propose a secure mechanism for transmitting data that relies on chaotic networks. We use a nonlinear on–off device to cipher the message, and the transfer entropy to retrieve it. We analyze the system capability for sending messages, and we obtain expressions for the operating time. We demonstrate the system efficiency for a wide range of parameters. We find similarities between our method and the reservoir computing.

  10. Energy efficient security in MANETs: a comparison of cryptographic and artificial immune systems

    International Nuclear Information System (INIS)

    Mazhar, N.

    2010-01-01

    MANET is characterized by a set of mobile nodes in an inherently insecure environment, having limited battery capacities. Provisioning of energy efficient security in MANETs is, therefore, an open problem for which a number of solutions have been proposed. In this paper, we present an overview and comparison of the MANET security at routing layer by using the cryptographic and Artificial Immune System (AIS) approaches. The BeeAdHoc protocol, which is a Bio-inspired MANET routing protocol based on the foraging principles of honey bee colony, is taken as case study. We carry out an analysis of the three security frameworks that we have proposed earlier for securing BeeAdHoc protocol; one based on asymmetric key encryption, i.e BeeSec, and the other two using the AIS approach, i.e BeeAIS based on self non-self discrimination from adaptive immune system and BeeAIS-DC based on Dendritic Cell (DC) behavior from innate immune system. We extensively evaluate the performance of the three protocols through network simulations in ns-2 and compare with BeeAdHoc, the base protocol, as well as with state-of-the-art MANET routing protocols DSR and AODV. Our results clearly indicate that AIS based systems provide security at much lower cost to energy as compared with the cryptographic systems. Moreover, the use of dendritic cells and danger signals instead of the classical self non-self discrimination allows to detect the non-self antigens with greater accuracy. Based on the results of this investigation, we also propose a composite AIS model for BeeAdHoc security by combining the concepts from both the adaptive and the innate immune systems by modelling the attributes and behavior of the B-cells and DCs. (author)

  11. Human Development Index and Efficiency level of Social Security Hospitals

    Directory of Open Access Journals (Sweden)

    H. Sepehrdost

    2012-04-01

    Full Text Available Introduction & Objective: Hospitals as one of the main institutions providing health care services play an important role in the health system and allocate a high percentage of health sector's budget to them. This study aimed to answer whether social security hospitals efficiency levels are the same for all provinces in Iran? And whether any relationship exists between the human development indexes (HDI of the provinces and technical efficiency levels of the hospitals?Materials & Methods: Data envelopment analysis model has been used to measure technical efficiency of 65 social security hospitals, including small hospitals (working with lower than one hundred active beds and large hospitals (working with over one hundred active beds during the years 2007 to 2009. Further, the relationship between human development index and technical efficiency of hospitals in the provinces has been analyzed.Results: Results show that the average technical efficiency of small and large hospitals working in low and medium HDI provinces (0.912 and 0.937 are more than the average technical efficiency of hospitals in higher HDI provinces (0.870 and 0.887.Conclusion: It is recommended that social security organization concentrated distribute its hospital services in provinces with lower HDI and higher density of population living under the coverage of organization’s insurance. This will eventually puts its positive effects on per capita income of people, as well as more equitable distribution of income. (Sci J Hamadan Univ Med Sci 2012;19(1:32-38

  12. Security Measurement for Unknown Threats Based on Attack Preferences

    Directory of Open Access Journals (Sweden)

    Lihua Yin

    2018-01-01

    Full Text Available Security measurement matters to every stakeholder in network security. It provides security practitioners the exact security awareness. However, most of the works are not applicable to the unknown threat. What is more, existing efforts on security metric mainly focus on the ease of certain attack from a theoretical point of view, ignoring the “likelihood of exploitation.” To help administrator have a better understanding, we analyze the behavior of attackers who exploit the zero-day vulnerabilities and predict their attack timing. Based on the prediction, we propose a method of security measurement. In detail, we compute the optimal attack timing from the perspective of attacker, using a long-term game to estimate the risk of being found and then choose the optimal timing based on the risk and profit. We design a learning strategy to model the information sharing mechanism among multiattackers and use spatial structure to model the long-term process. After calculating the Nash equilibrium for each subgame, we consider the likelihood of being attacked for each node as the security metric result. The experiment results show the efficiency of our approach.

  13. 76 FR 42395 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-07-18

    ... Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants...-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based...'') relating to external business conduct standards for security-based swap dealers (``SBS Dealers'') and major...

  14. Agents Based e-Commerce and Securing Exchanged Information

    Science.gov (United States)

    Al-Jaljouli, Raja; Abawajy, Jemal

    Mobile agents have been implemented in e-Commerce to search and filter information of interest from electronic markets. When the information is very sensitive and critical, it is important to develop a novel security protocol that can efficiently protect the information from malicious tampering as well as unauthorized disclosure or at least detect any malicious act of intruders. In this chapter, we describe robust security techniques that ensure a sound security of information gathered throughout agent’s itinerary against various security attacks, as well as truncation attacks. A sound security protocol is described, which implements the various security techniques that would jointly prevent or at least detect any malicious act of intruders. We reason about the soundness of the protocol usingSymbolic Trace Analyzer (STA), a formal verification tool that is based on symbolic techniques. We analyze the protocol in key configurations and show that it is free of flaws. We also show that the protocol fulfils the various security requirements of exchanged information in MAS, including data-integrity, data-confidentiality, data-authenticity, origin confidentiality and data non-repudiability.

  15. Enhanced ATM Security using Biometric Authentication and Wavelet Based AES

    Directory of Open Access Journals (Sweden)

    Sreedharan Ajish

    2016-01-01

    Full Text Available The traditional ATM terminal customer recognition systems rely only on bank cards, passwords and such identity verification methods are not perfect and functions are too single. Biometrics-based authentication offers several advantages over other authentication methods, there has been a significant surge in the use of biometrics for user authentication in recent years. This paper presents a highly secured ATM banking system using biometric authentication and wavelet based Advanced Encryption Standard (AES algorithm. Two levels of security are provided in this proposed design. Firstly we consider the security level at the client side by providing biometric authentication scheme along with a password of 4-digit long. Biometric authentication is achieved by considering the fingerprint image of the client. Secondly we ensure a secured communication link between the client machine to the bank server using an optimized energy efficient and wavelet based AES processor. The fingerprint image is the data for encryption process and 4-digit long password is the symmetric key for the encryption process. The performance of ATM machine depends on ultra-high-speed encryption, very low power consumption, and algorithmic integrity. To get a low power consuming and ultra-high speed encryption at the ATM machine, an optimized and wavelet based AES algorithm is proposed. In this system biometric and cryptography techniques are used together for personal identity authentication to improve the security level. The design of the wavelet based AES processor is simulated and the design of the energy efficient AES processor is simulated in Quartus-II software. Simulation results ensure its proper functionality. A comparison among other research works proves its superiority.

  16. An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment

    Directory of Open Access Journals (Sweden)

    Vinothkumar Muthurajan

    2016-01-01

    Full Text Available Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function provide minimum protection level compared to asymmetric key (RSA, AES, and ECC schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.

  17. An Elliptic Curve Based Schnorr Cloud Security Model in Distributed Environment.

    Science.gov (United States)

    Muthurajan, Vinothkumar; Narayanasamy, Balaji

    2016-01-01

    Cloud computing requires the security upgrade in data transmission approaches. In general, key-based encryption/decryption (symmetric and asymmetric) mechanisms ensure the secure data transfer between the devices. The symmetric key mechanisms (pseudorandom function) provide minimum protection level compared to asymmetric key (RSA, AES, and ECC) schemes. The presence of expired content and the irrelevant resources cause unauthorized data access adversely. This paper investigates how the integrity and secure data transfer are improved based on the Elliptic Curve based Schnorr scheme. This paper proposes a virtual machine based cloud model with Hybrid Cloud Security Algorithm (HCSA) to remove the expired content. The HCSA-based auditing improves the malicious activity prediction during the data transfer. The duplication in the cloud server degrades the performance of EC-Schnorr based encryption schemes. This paper utilizes the blooming filter concept to avoid the cloud server duplication. The combination of EC-Schnorr and blooming filter efficiently improves the security performance. The comparative analysis between proposed HCSA and the existing Distributed Hash Table (DHT) regarding execution time, computational overhead, and auditing time with auditing requests and servers confirms the effectiveness of HCSA in the cloud security model creation.

  18. 78 FR 7654 - Extension of Exemptions for Security-Based Swaps

    Science.gov (United States)

    2013-02-04

    ... Section 3D of the Exchange Act [15 U.S.C. 78c-4] and Registration and Regulation of Security-Based Swap... amendments as well as the effect of the amendments on efficiency, competition, and capital formation.\\50\\ \\50... also consider whether the action will promote efficiency, competition, and capital formation. See 15 U...

  19. PKC α regulates netrin-1/UNC5B-mediated survival pathway in bladder cancer

    International Nuclear Information System (INIS)

    Liu, Jiao; Kong, Chui-ze; Gong, Da-xin; Zhang, Zhe; Zhu, Yu-yan

    2014-01-01

    Netrin-1 and its receptor UNC5B play important roles in angiogenesis, embryonic development, cancer and inflammation. However, their expression patttern and biological roles in bladder cancer have not been well characterized. The present study aims to investigating the clinical significance of PKC α, netrin-1 and UNC5B in bladder cancer as well as their association with malignant biological behavior of cancer cells. Netrin-1 and UNC5B expression was examined in 120 bladder cancer specimens using immunohistochemistry and in 40 fresh cancer tissues by western blot. Immunofluorescence was performed in cancer cell lines. PKC α agonist PMA and PKC siRNA was employed in bladder cancer cells. CCK-8, wound healing assays and flow cytometry analysis were used to examine cell proliferation, migration and cell cycle, respectively. Netrin-1 expression was positively correlated with histological grade, T stage, metastasis and poor prognosis in bladder cancer tissues. Immunofluorescence showed elevated netrin-1 and decreased UNC5B expression in bladder cancer cells compared with normal bladder cell line. Furthermore, cell proliferation, migration and cell cycle progression were promoted with PMA treatment while inhibited by calphostin C. In addition, PMA treatment could induce while calphostin C reduce netrin-1 expression in bladder cancer cells. The present study identified netrin-1/UNC5B, which could be regulated by PKC signaling, was important mediators of bladder cancer progression

  20. PKC-Dependent GlyT1 Ubiquitination Occurs Independent of Phosphorylation: Inespecificity in Lysine Selection for Ubiquitination.

    Directory of Open Access Journals (Sweden)

    Susana P Barrera

    Full Text Available Neurotransmitter transporter ubiquitination is emerging as the main mechanism for endocytosis and sorting of cargo into lysosomes. In this study, we demonstrate PKC-dependent ubiquitination of three different isoforms of the glycine transporter 1 (GlyT1. Incubation of cells expressing transporter with the PKC activator phorbol ester induced a dramatic, time-dependent increase in GlyT1 ubiquitination, followed by accumulation of GlyT1 in EEA1 positive early endosomes. This occurred via a mechanism that was abolished by inhibition of PKC. GlyT1 endocytosis was confirmed in both retinal sections and primary cultures of mouse amacrine neurons. Replacement of only all lysines in the N-and C-termini to arginines prevented ubiquitination and endocytosis, displaying redundancy in the mechanism of ubiquitination. Interestingly, a 40-50% reduction in glycine uptake was detected in phorbol-ester stimulated cells expressing the WT-GlyT1, whereas no significant change was for the mutant protein, demonstrating that endocytosis participates in the reduction of uptake. Consistent with previous findings for the dopamine transporter DAT, ubiquitination of GlyT1 tails functions as sorting signal to deliver transporter into the lysosome and removal of ubiquitination sites dramatically attenuated the rate of GlyT1 degradation. Finally, we showed for the first time that PKC-dependent GlyT1 phosphorylation was not affected by removal of ubiquitination sites, suggesting separate PKC-dependent signaling events for these posttranslational modifications.

  1. MedBlock: Efficient and Secure Medical Data Sharing Via Blockchain.

    Science.gov (United States)

    Fan, Kai; Wang, Shangyang; Ren, Yanhui; Li, Hui; Yang, Yintang

    2018-06-21

    With the development of electronic information technology, electronic medical records (EMRs) have been a common way to store the patients' data in hospitals. They are stored in different hospitals' databases, even for the same patient. Therefore, it is difficult to construct a summarized EMR for one patient from multiple hospital databases due to the security and privacy concerns. Meanwhile, current EMRs systems lack a standard data management and sharing policy, making it difficult for pharmaceutical scientists to develop precise medicines based on data obtained under different policies. To solve the above problems, we proposed a blockchain-based information management system, MedBlock, to handle patients' information. In this scheme, the distributed ledger of MedBlock allows the efficient EMRs access and EMRs retrieval. The improved consensus mechanism achieves consensus of EMRs without large energy consumption and network congestion. In addition, MedBlock also exhibits high information security combining the customized access control protocols and symmetric cryptography. MedBlock can play an important role in the sensitive medical information sharing.

  2. Improving Reliability, Security, and Efficiency of Reconfigurable Hardware Systems (Habilitation)

    NARCIS (Netherlands)

    Ziener, Daniel

    2017-01-01

    In this treatise,  my research on methods to improve efficiency, reliability, and security of reconfigurable hardware systems, i.e., FPGAs, through partial dynamic reconfiguration is outlined. The efficiency of reconfigurable systems can be improved by loading optimized data paths on-the-fly on an

  3. Inhibition of MAPK and PKC pathways by 60Co γ-radiation in cultured vascular smooth muscle cells

    International Nuclear Information System (INIS)

    Jia Guanghong; Ma Yexin; Xiao Jianming

    2002-01-01

    Objective: To investigate the signal transduction pathways inhibited by 60 Co γ-radiation in cultured vascular smooth muscle cells (VSMC). Methods: The cultured VSMC were irradiated with 60 Co γ-radiation of 3.5, 7.0 and 14 Gy respectively. VSMC proliferation was measured by 3 H-TdR incorporation, while PKC, MAPK activities were determined by radioactivity assay. Results: Proliferation of VSMC was inhibited by 7.0, 14 Gy 60 Co γ-irradiation and the activities of PKC, MAPK were decreased significantly. Conclusion: Inhibitory effect of 7.0, 14 Gy 60 Co γ-irradiation on proliferation of VSMC might be resulted from decrease of the activity of PKC, MAPK

  4. A novel DLX3-PKC integrated signaling network drives keratinocyte differentiation.

    Science.gov (United States)

    Palazzo, Elisabetta; Kellett, Meghan D; Cataisson, Christophe; Bible, Paul W; Bhattacharya, Shreya; Sun, Hong-Wei; Gormley, Anna C; Yuspa, Stuart H; Morasso, Maria I

    2017-04-01

    Epidermal homeostasis relies on a well-defined transcriptional control of keratinocyte proliferation and differentiation, which is critical to prevent skin diseases such as atopic dermatitis, psoriasis or cancer. We have recently shown that the homeobox transcription factor DLX3 and the tumor suppressor p53 co-regulate cell cycle-related signaling and that this mechanism is functionally involved in cutaneous squamous cell carcinoma development. Here we show that DLX3 expression and its downstream signaling depend on protein kinase C α (PKCα) activity in skin. We found that following 12-O-tetradecanoyl-phorbol-13-acetate (TPA) topical treatment, DLX3 expression is significantly upregulated in the epidermis and keratinocytes from mice overexpressing PKCα by transgenic targeting (K5-PKCα), resulting in cell cycle block and terminal differentiation. Epidermis lacking DLX3 (DLX3cKO), which is linked to the development of a DLX3-dependent epidermal hyperplasia with hyperkeratosis and dermal leukocyte recruitment, displays enhanced PKCα activation, suggesting a feedback regulation of DLX3 and PKCα. Of particular significance, transcriptional activation of epidermal barrier, antimicrobial peptide and cytokine genes is significantly increased in DLX3cKO skin and further increased by TPA-dependent PKC activation. Furthermore, when inhibiting PKC activity, we show that epidermal thickness, keratinocyte proliferation and inflammatory cell infiltration are reduced and the PKC-DLX3-dependent gene expression signature is normalized. Independently of PKC, DLX3 expression specifically modulates regulatory networks such as Wnt signaling, phosphatase activity and cell adhesion. Chromatin immunoprecipitation sequencing analysis of primary suprabasal keratinocytes showed binding of DLX3 to the proximal promoter regions of genes associated with cell cycle regulation, and of structural proteins and transcription factors involved in epidermal differentiation. These results indicate

  5. Medical image security using modified chaos-based cryptography approach

    Science.gov (United States)

    Talib Gatta, Methaq; Al-latief, Shahad Thamear Abd

    2018-05-01

    The progressive development in telecommunication and networking technologies have led to the increased popularity of telemedicine usage which involve storage and transfer of medical images and related information so security concern is emerged. This paper presents a method to provide the security to the medical images since its play a major role in people healthcare organizations. The main idea in this work based on the chaotic sequence in order to provide efficient encryption method that allows reconstructing the original image from the encrypted image with high quality and minimum distortion in its content and doesn’t effect in human treatment and diagnosing. Experimental results prove the efficiency of the proposed method using some of statistical measures and robust correlation between original image and decrypted image.

  6. PKC signaling regulates drug resistance of the fungal pathogen Candida albicans via circuitry comprised of Mkc1, calcineurin, and Hsp90.

    Directory of Open Access Journals (Sweden)

    Shantelle L LaFayette

    2010-08-01

    Full Text Available Fungal pathogens exploit diverse mechanisms to survive exposure to antifungal drugs. This poses concern given the limited number of clinically useful antifungals and the growing population of immunocompromised individuals vulnerable to life-threatening fungal infection. To identify molecules that abrogate resistance to the most widely deployed class of antifungals, the azoles, we conducted a screen of 1,280 pharmacologically active compounds. Three out of seven hits that abolished azole resistance of a resistant mutant of the model yeast Saccharomyces cerevisiae and a clinical isolate of the leading human fungal pathogen Candida albicans were inhibitors of protein kinase C (PKC, which regulates cell wall integrity during growth, morphogenesis, and response to cell wall stress. Pharmacological or genetic impairment of Pkc1 conferred hypersensitivity to multiple drugs that target synthesis of the key cell membrane sterol ergosterol, including azoles, allylamines, and morpholines. Pkc1 enabled survival of cell membrane stress at least in part via the mitogen activated protein kinase (MAPK cascade in both species, though through distinct downstream effectors. Strikingly, inhibition of Pkc1 phenocopied inhibition of the molecular chaperone Hsp90 or its client protein calcineurin. PKC signaling was required for calcineurin activation in response to drug exposure in S. cerevisiae. In contrast, Pkc1 and calcineurin independently regulate drug resistance via a common target in C. albicans. We identified an additional level of regulatory control in the C. albicans circuitry linking PKC signaling, Hsp90, and calcineurin as genetic reduction of Hsp90 led to depletion of the terminal MAPK, Mkc1. Deletion of C. albicans PKC1 rendered fungistatic ergosterol biosynthesis inhibitors fungicidal and attenuated virulence in a murine model of systemic candidiasis. This work establishes a new role for PKC signaling in drug resistance, novel circuitry through which

  7. Role and mechanism of PKC on radiosensitization in pancreatic carcinoma cell line Panc-1

    International Nuclear Information System (INIS)

    Qiao Qiao; Zhang Shuo; Chen Yanzhi; Li Guang

    2008-01-01

    Objective: To explore the effect of PKC on radiosensitization in pancreatic carcinoma cell line Panc-1, and its mediating mechanism. Methods: Panc-1 cells were treated with the specific activator of PKC (phorbol 12-myristate 13-acetate, PMA) and the specific inhibitor of PKC (chelerythrine, CH) to observe the SF2 changes. Cell survival was determined by clonogenic assay. The apoptosis rates of the cells were analyzed by flow cytometry with Annexin V/PI staining. The expression of apoptosis related protein Bcl-2 and Bax after the treatment of CH and/or irradiation was determined by immunocytochemistry. Results: The SF 2 values of radiation group, PMA group and CH group were 0.78 ± 0.02, 0.92 ± 0.11 and 0.19 ± 0.20, respectively. CH can significantly increase the sensitivity of Panc-1 to irradiation. SERs of Panc-1 cells were 1.05, 1.24 and 1.77 after the treatment of 0.5, 2 and 8 μmol/L of CH, respectively. The result of flow cytometry analysis showed that PMA decreased the apoptosis index with irradiation, while CH significantly increased the apoptosis index. Expression of Bax protein was increased significantly (P<0.05) while that of Bcl-2 was not influenced; however, the ratio of Bax/Bcl-2 was increased. Conclusions: PKC regulates the radiosensitivity of Panc-1 by mediating the apoptosis of tumor cells. (authors)

  8. On Security Management: Improving Energy Efficiency, Decreasing Negative Environmental Impact, and Reducing Financial Costs for Data Centers

    Directory of Open Access Journals (Sweden)

    Katarzyna Mazur

    2015-01-01

    Full Text Available Security management is one of the most significant issues in nowadays data centers. Selection of appropriate security mechanisms and effective energy consumption management together with caring for the environment enforces a profound analysis of the considered system. In this paper, we propose a specialized decision support system with a multilevel, comprehensive analysis scheme. As a result of the extensive use of mathematical methods and statistics, guidelines and indicators returned by the proposed approach facilitate the decision-making process and conserve decision-maker’s time and attention. In the paper we utilized proposed multilevel analysis scheme to manage security-based data flow in the example data center. Determining the most secure, energy-efficient, environmental friendly security mechanisms, we implemented the role-based access control method in Quality of Protection Modeling Language (QoP-ML and evaluated its performance in terms of mentioned factors.

  9. Secure-Network-Coding-Based File Sharing via Device-to-Device Communication

    OpenAIRE

    Wang, Lei; Wang, Qing

    2017-01-01

    In order to increase the efficiency and security of file sharing in the next-generation networks, this paper proposes a large scale file sharing scheme based on secure network coding via device-to-device (D2D) communication. In our scheme, when a user needs to share data with others in the same area, the source node and all the intermediate nodes need to perform secure network coding operation before forwarding the received data. This process continues until all the mobile devices in the netw...

  10. Homomorphic encryption and secure comparison

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2008-01-01

    Computation (MPC). We show how our comparison protocol can be used to improve security of online auctions, and demonstrate that it is efficient enough to be used in practice. For comparison of 16 bits numbers with security based on 1024 bits RSA (executed by two parties), our implementation takes 0.28 sec......We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty...

  11. Correlation between AQP4 mRNA and PKC activity after gamma knife radiosurgery in rat brain

    International Nuclear Information System (INIS)

    Shen Guangjian; Xu Minhui; Gen Mingying; Tang Wenyuan; Sun Shanquan

    2009-01-01

    Objective: To explore the change of AQP4 mRNA expression and the correlation with PKC in rat brain irradiated by γ knife radiosurgery (GKS). Methods: 30 Wistar rats were used in the study. The experimental radiosurgery model was established by radiating rat left rotral caudate nucleus with GKS(one target, 100 Gy in isocenter dose and 4 mm in collimator), and was examined at 1,3,7,15,30 and 45 d post-irradiation. AQP4 mRNA expression, PKC activity and free intracellular calcium ion concentration ([Ca 2+ ] i ) of brain tissue were determined by RT-PCR, liquid scintillation counter and Fura-2/AM, respectively. Results: AQP4 mRNA expression increased gradually from 0.99 ± 0.05 in control group to 2.32 ± 0.10 at 30 d post-irradiation, and decreased to 2.21 ± 0.08 at 45 d post-irradiation. The PKC activity and the free [Ca 2+ ] i decreased gradually from 0.5896 ± 0.2101 and 455.82 ± 20.13 in control group to 0.0404 ± 0.0294 and 196.72 ± 9.87 at 30 d post- irradiation, and increased to 0.1050 ± 0.0607 and 219.26 ± 10.43 at 45 d post-irradiation, respectively. The significant differences were found between experimental group and control group except at 1 d post-irradiation (P 2+ ] i and the PKC activity was positive (P=0.001, r=0.959). Conclusions: The increased expression of AQP4 mRNA might result from the inhibition of PKC activity due to the reduction of free [Ca 2+ ] i after GKS. (authors)

  12. Failure of the PTEN/aPKC/Lgl Axis Primes Formation of Adult Brain Tumours in Drosophila

    Directory of Open Access Journals (Sweden)

    Simona Paglia

    2017-01-01

    Full Text Available Different regions in the mammalian adult brain contain immature precursors, reinforcing the concept that brain cancers, such as glioblastoma multiforme (GBM, may originate from cells endowed with stem-like properties. Alterations of the tumour suppressor gene PTEN are very common in primary GBMs. Very recently, PTEN loss was shown to undermine a specific molecular axis, whose failure is associated with the maintenance of the GBM stem cells in mammals. This axis is composed of PTEN, aPKC, and the polarity determinant Lethal giant larvae (Lgl: PTEN loss promotes aPKC activation through the PI3K pathway, which in turn leads to Lgl inhibition, ultimately preventing stem cell differentiation. To find the neural precursors responding to perturbations of this molecular axis, we targeted different neurogenic regions of the Drosophila brain. Here we show that PTEN mutation impacts aPKC and Lgl protein levels also in Drosophila. Moreover, we demonstrate that PI3K activation is not sufficient to trigger tumourigenesis, while aPKC promotes hyperplastic growth of the neuroepithelium and a noticeable expansion of the type II neuroblasts. Finally, we show that these neuroblasts form invasive tumours that persist and keep growing in the adult, leading the affected animals to untimely death, thus displaying frankly malignant behaviours.

  13. PKA- and PKC-dependent regulation of angiopoietin 2 mRNA in human granulosa lutein cells.

    Science.gov (United States)

    Witt, P S; Pietrowski, D; Keck, C

    2004-02-01

    New blood vessels develop from preexisting vessels in response to growth factors or hypoxic conditions. Recent studies have shown that angiopoietin 2 (ANGPT-2) plays an important role in the modulation of angiogenesis and vasculogenesis in humans and mice. The signaling pathways that lead to the regulation of ANGPT-2 are largely unclear. Here, we report that protein kinase C and protein kinase A activators (ADMB, 8-Cl-cAMP) increased the mRNA levels of ANGPT-2 in human Granulosa cells, whereas PKC and PKA Inhibitors (Rp-cAMP, GO 6983) decreased markedly the level of ANGPT-2 mRNA. Due to varying specificity of the modulators for certain protein kinases subunits, we conclude that the conventional PKCs, but not PKC alpha and beta1, the atypical PKCs and the PKA I, are involved in the regulation of ANGPT-2. These findings may help to explain the role of both PKA and PKC dependent signaling cascades in the regulation of ANGPT-2 mRNA.

  14. Apoptosis by [Pt(O,O'-acac)(γ-acac)(DMS)] requires PKC-δ mediated p53 activation in malignant pleural mesothelioma.

    Science.gov (United States)

    Muscella, Antonella; Vetrugno, Carla; Cossa, Luca Giulio; Antonaci, Giovanna; Barca, Amilcare; De Pascali, Sandra Angelica; Fanizzi, Francesco Paolo; Marsigliante, Santo

    2017-01-01

    Mesothelioma cancer cells have epithelioid or sarcomatoid morphology. The worst prognosis is associated with sarcomatoid phenotype and resistance to therapy is affected by cells heterogeneity. We recently showed that in ZL55 mesothelioma cell line of epithelioid origin [Pt(O,O'-acac)(γ-acac)(DMS)] (Ptac2S) has an antiproliferative effect in vitro and in vivo. Aim of this work was to extend the study on the effects of Ptac2S on ZL34 cell line, representative of sarcomatoid mesothelioma. ZL34 cells were used to assay the antitumor activity of Ptac2S in a mouse xenograft model in vivo. Then, both ZL34 and ZL55 cells were used in order to assess the involvement of p53 protein in (a) the processes underlying the sensitivity to chemotherapy and (b) the activation of various transduction proteins involved in apoptosis/survival processes. Ptac2S increases ZL34 cell death in vivo compared with cisplatin and, in vitro, Ptac2S was more efficacious than cisplatin in inducing apoptosis. In Ptac2S-treated ZL34 and ZL55 cells, p53 regulated gene products of apoptotic BAX and anti-apoptotic Bcl-2 proteins via transcriptional activation. Ptac2S activated PKC-δ and PKC-ε; their inhibition by PKC-siRNA decreased the apoptotic death of cells. PKC-δ was responsible for JNK1/2 activation that has a role in p53 activation. In addition, PKC-ε activation provoked phosphorylation of p38MAPK, concurring to apoptosis. In ZL34 cells, Ptac2S also activated PKC-α thus provoking ERK1/2 activation; inhibition of PKC-α, or ERK1/2, increased Ptac2S cytotoxicity. Results confirm that Ptac2S is a promising therapeutic agent for malignant mesothelioma, giving a substantial starting point for its further validation.

  15. Interfering RNA against PKC-α Inhibits TNF-α-induced IP3R1 Expression and Improves Glomerular Filtration Rate in Rats with Fulminant Hepatic Failure.

    Science.gov (United States)

    Wang, Dong-Lei; Dai, Wen-Ying; Wang, Wen; Wen, Ying; Zhou, Ying; Zhao, Yi-Tong; Wu, Jian; Liu, Pei

    2018-01-10

    We have reported that tumor necrosis factor- (TNF-α) is critical for reduction of glomerular filtration rate (GFR) in rats with fulminant hepatic failure (FHF). The present study aims to evaluate the underlying mechanisms of decreased GFR during acute hepatic failure. Rats with FHF induced by D-galactosamine plus lipopolysaccharide (GalN/LPS) were injected intravenously with recombinant lentivirus harboring shRNA against the protein kinase C-α (PKC-α) gene (Lenti-shRNA-PKC-α). GFR, serum levels of aminotransferases, creatinine, urea nitrogen, potassium, sodium, chloride, TNF-α and endothelin-1 (ET-1), as well as type 1 inositol 1,4,5-trisphosphate receptor (IP3R1) expression in renal tissue were assessed. The effects of PKC-α silencing on TNF-α-induced IP3R1, specificity protein 1 (SP-1) and c-Jun N-terminal kinase (JNK) expression, as well as cytosolic calcium content were determined in glomerular mesangial cell (GMCs) with RNAi against PKC-α. Renal IP3R1 overexpression was abrogated by pre-treatment with Lenti-shRNA-PKC-α. The PKC- silence significantly improved the compromised GFR, reduced Cr levels, and reversed the decrease in glomerular inulin space and the increase in glomerular calcium content in GalN/LPS-exposed rats. TNF-α treatment increased expression of PKC-α, IP3R1, specificity protein 1 (SP-1), JNK and p-JNK in GMCs, and increased Ca2+ release and binding activity of SP-1 to the IP3R1 promoter. These effects were blocked by transfection of siRNA against the PKC-α gene, and the PKC-α gene silence also restored cytosolic [Ca2+]i. RNAi targeting PKC-α inhibited TNF-α-induced IP3R1 overexpression, and in turn improved compromised GFR in the development of acute kidney injury during FHF in rats.

  16. PKC and AMPK regulation of Kv1.5 potassium channels

    DEFF Research Database (Denmark)

    Andersen, Martin Nybo; Skibsbye, Lasse; Tang, Chuyi

    2015-01-01

    The voltage-gated Kv1.5 potassium channel, conducting the ultra-rapid rectifier K(+) current (IKur), is regulated through several pathways. Here we investigate if Kv1.5 surface expression is controlled by the 2 kinases PKC and AMPK, using Xenopus oocytes, MDCK cells and atrial derived HL-1 cells....

  17. Polydatin Attenuates H2O2-Induced Oxidative Stress via PKC Pathway

    Directory of Open Access Journals (Sweden)

    Huilian Qiao

    2016-01-01

    Full Text Available Oxidative stress plays an important role in the pathogenesis of endothelial dysfunction, which is found to precede the development of diverse cardiovascular diseases (CVDs. The aim of this study was to observe the protective effects of PD against H2O2-induced oxidative stress injury (OSI in human umbilical vein endothelial cells (HUVECs and the possible mechanism of PD in OSI treatment. HUVECs were subjected to H2O2 in the absence or presence of PD. It turned out that PD improved cell viability and adhesive and migratory abilities, inhibited the release of lactate dehydrogenase (LDH and reactive oxygen species (ROS, and elevated the content of glutathione peroxidase (GSH-Px and superoxide dismutase (SOD. TUNEL, fluorometric assays, and Western blotting showed that OSI upregulated the apoptosis ratio, the activity of caspase-3 and the level of proapoptotic protein Bax and decreased the level of antiapoptotic protein Bcl-2. However, PD treatment partially reversed these damage effects and Protein Kinase C (PKC activation by thymeleatoxin (THX in turn eliminated the antiapoptotic effect of PD. Furthermore, PD attenuated the H2O2-induced phosphorylation of PKCs α and δ and increased the phosphorylation of PKC ε. Our results indicated that PD might exert protective effects against OSI through various interactions with PKC pathway.

  18. Secure Chaotic Map Based Block Cryptosystem with Application to Camera Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Khurram Khan

    2011-01-01

    Full Text Available Recently, Wang et al. presented an efficient logistic map based block encryption system. The encryption system employs feedback ciphertext to achieve plaintext dependence of sub-keys. Unfortunately, we discovered that their scheme is unable to withstand key stream attack. To improve its security, this paper proposes a novel chaotic map based block cryptosystem. At the same time, a secure architecture for camera sensor network is constructed. The network comprises a set of inexpensive camera sensors to capture the images, a sink node equipped with sufficient computation and storage capabilities and a data processing server. The transmission security between the sink node and the server is gained by utilizing the improved cipher. Both theoretical analysis and simulation results indicate that the improved algorithm can overcome the flaws and maintain all the merits of the original cryptosystem. In addition, computational costs and efficiency of the proposed scheme are encouraging for the practical implementation in the real environment as well as camera sensor network.

  19. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  20. Dopaminergic neurotoxicant 6-OHDA induces oxidative damage through proteolytic activation of PKC{delta} in cell culture and animal models of Parkinson's disease

    Energy Technology Data Exchange (ETDEWEB)

    Latchoumycandane, Calivarathan; Anantharam, Vellareddy; Jin, Huajun; Kanthasamy, Anumantha; Kanthasamy, Arthi, E-mail: arthik@iastate.edu

    2011-11-15

    The neurotoxicant 6-hydroxydopamine (6-OHDA) is used to investigate the cellular and molecular mechanisms underlying selective degeneration of dopaminergic neurons in Parkinson's disease (PD). Oxidative stress and caspase activation contribute to the 6-OHDA-induced apoptotic cell death of dopaminergic neurons. In the present study, we sought to systematically characterize the key downstream signaling molecule involved in 6-OHDA-induced dopaminergic degeneration in cell culture and animal models of PD. Treatment of mesencephalic dopaminergic neuronal N27 cells with 6-OHDA (100 {mu}M) for 24 h significantly reduced mitochondrial activity and increased cytosolic cytochrome c, followed by sequential activation of caspase-9 and caspase-3. Co-treatment with the free radical scavenger MnTBAP (10 {mu}M) significantly attenuated 6-OHDA-induced caspase activities. Interestingly, 6-OHDA induced proteolytic cleavage and activation of protein kinase C delta (PKC{delta}) was completely suppressed by treatment with a caspase-3-specific inhibitor, Z-DEVD-FMK (50 {mu}M). Furthermore, expression of caspase-3 cleavage site-resistant mutant PKC{delta}{sup D327A} and kinase dead PKC{delta}{sup K376R} or siRNA-mediated knockdown of PKC{delta} protected against 6-OHDA-induced neuronal cell death, suggesting that caspase-3-dependent PKC{delta} promotes oxidative stress-induced dopaminergic degeneration. Suppression of PKC{delta} expression by siRNA also effectively protected N27 cells from 6-OHDA-induced apoptotic cell death. PKC{delta} cleavage was also observed in the substantia nigra of 6-OHDA-injected C57 black mice but not in control animals. Viral-mediated delivery of PKC{delta}{sup D327A} protein protected against 6-OHDA-induced PKC{delta} activation in mouse substantia nigra. Collectively, these results strongly suggest that proteolytic activation of PKC{delta} is a key downstream event in dopaminergic degeneration, and these results may have important translational value for

  1. Risk and Business Goal Based Security Requirement and Countermeasure Prioritization

    OpenAIRE

    Herrmann, Andrea; Morali, A.; Etalle, Sandro; Wieringa, Roelf J.; Niedrite, Laila; Strazdina, Renate; Wangler, Benkt

    2012-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement “good-enough security‿ but need to be able to justify their security investment plans. Currently companies achieve this by means of checklist-based security assessments, but these methods are a way to achieve consensus without being able to provide justifications of countermeasures in terms of business goals. But such justificat...

  2. RiskREP: Risk-Based Security Requirements Elicitation and Prioritization

    NARCIS (Netherlands)

    Herrmann, Andrea; Morali, A.; Etalle, Sandro; Wieringa, Roelf J.; Niedrite, Laila; Strazdina, Renate; Wangler, Benkt

    2011-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement “good-enough security‿ but need to be able to justify their security investment plans. In this paper, we present a Risk-Based

  3. A novel DLX3–PKC integrated signaling network drives keratinocyte differentiation

    Science.gov (United States)

    Palazzo, Elisabetta; Kellett, Meghan D; Cataisson, Christophe; Bible, Paul W; Bhattacharya, Shreya; Sun, Hong-wei; Gormley, Anna C; Yuspa, Stuart H; Morasso, Maria I

    2017-01-01

    Epidermal homeostasis relies on a well-defined transcriptional control of keratinocyte proliferation and differentiation, which is critical to prevent skin diseases such as atopic dermatitis, psoriasis or cancer. We have recently shown that the homeobox transcription factor DLX3 and the tumor suppressor p53 co-regulate cell cycle-related signaling and that this mechanism is functionally involved in cutaneous squamous cell carcinoma development. Here we show that DLX3 expression and its downstream signaling depend on protein kinase C α (PKCα) activity in skin. We found that following 12-O-tetradecanoyl-phorbol-13-acetate (TPA) topical treatment, DLX3 expression is significantly upregulated in the epidermis and keratinocytes from mice overexpressing PKCα by transgenic targeting (K5-PKCα), resulting in cell cycle block and terminal differentiation. Epidermis lacking DLX3 (DLX3cKO), which is linked to the development of a DLX3-dependent epidermal hyperplasia with hyperkeratosis and dermal leukocyte recruitment, displays enhanced PKCα activation, suggesting a feedback regulation of DLX3 and PKCα. Of particular significance, transcriptional activation of epidermal barrier, antimicrobial peptide and cytokine genes is significantly increased in DLX3cKO skin and further increased by TPA-dependent PKC activation. Furthermore, when inhibiting PKC activity, we show that epidermal thickness, keratinocyte proliferation and inflammatory cell infiltration are reduced and the PKC-DLX3-dependent gene expression signature is normalized. Independently of PKC, DLX3 expression specifically modulates regulatory networks such as Wnt signaling, phosphatase activity and cell adhesion. Chromatin immunoprecipitation sequencing analysis of primary suprabasal keratinocytes showed binding of DLX3 to the proximal promoter regions of genes associated with cell cycle regulation, and of structural proteins and transcription factors involved in epidermal differentiation. These results indicate

  4. Efficient secure-channel free public key encryption with keyword search for EMRs in cloud storage.

    Science.gov (United States)

    Guo, Lifeng; Yau, Wei-Chuen

    2015-02-01

    Searchable encryption is an important cryptographic primitive that enables privacy-preserving keyword search on encrypted electronic medical records (EMRs) in cloud storage. Efficiency of such searchable encryption in a medical cloud storage system is very crucial as it involves client platforms such as smartphones or tablets that only have constrained computing power and resources. In this paper, we propose an efficient secure-channel free public key encryption with keyword search (SCF-PEKS) scheme that is proven secure in the standard model. We show that our SCF-PEKS scheme is not only secure against chosen keyword and ciphertext attacks (IND-SCF-CKCA), but also secure against keyword guessing attacks (IND-KGA). Furthermore, our proposed scheme is more efficient than other recent SCF-PEKS schemes in the literature.

  5. Intermittent reductions in respiratory neural activity elicit spinal TNF-α-independent, atypical PKC-dependent inactivity-induced phrenic motor facilitation.

    Science.gov (United States)

    Baertsch, Nathan A; Baker-Herman, Tracy L

    2015-04-15

    In many neural networks, mechanisms of compensatory plasticity respond to prolonged reductions in neural activity by increasing cellular excitability or synaptic strength. In the respiratory control system, a prolonged reduction in synaptic inputs to the phrenic motor pool elicits a TNF-α- and atypical PKC-dependent form of spinal plasticity known as inactivity-induced phrenic motor facilitation (iPMF). Although iPMF may be elicited by a prolonged reduction in respiratory neural activity, iPMF is more efficiently induced when reduced respiratory neural activity (neural apnea) occurs intermittently. Mechanisms giving rise to iPMF following intermittent neural apnea are unknown. The purpose of this study was to test the hypothesis that iPMF following intermittent reductions in respiratory neural activity requires spinal TNF-α and aPKC. Phrenic motor output was recorded in anesthetized and ventilated rats exposed to brief intermittent (5, ∼1.25 min), brief sustained (∼6.25 min), or prolonged sustained (30 min) neural apnea. iPMF was elicited following brief intermittent and prolonged sustained neural apnea, but not following brief sustained neural apnea. Unlike iPMF following prolonged neural apnea, spinal TNF-α was not required to initiate iPMF during intermittent neural apnea; however, aPKC was still required for its stabilization. These results suggest that different patterns of respiratory neural activity induce iPMF through distinct cellular mechanisms but ultimately converge on a similar downstream pathway. Understanding the diverse cellular mechanisms that give rise to inactivity-induced respiratory plasticity may lead to development of novel therapeutic strategies to treat devastating respiratory control disorders when endogenous compensatory mechanisms fail. Copyright © 2015 the American Physiological Society.

  6. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  7. Model-based security testing

    OpenAIRE

    Schieferdecker, Ina; Großmann, Jürgen; Schneider, Martin

    2012-01-01

    Security testing aims at validating software system requirements related to security properties like confidentiality, integrity, authentication, authorization, availability, and non-repudiation. Although security testing techniques are available for many years, there has been little approaches that allow for specification of test cases at a higher level of abstraction, for enabling guidance on test identification and specification as well as for automated test generation. Model-based security...

  8. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  9. RiskREP: Risk-Based Security Requirements Elicitation and Prioritization

    OpenAIRE

    Herrmann, Andrea; Morali, A.; Etalle, Sandro; Wieringa, Roelf J.; Niedrite, Laila; Strazdina, Renate; Wangler, Benkt

    2011-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement “good-enough security‿ but need to be able to justify their security investment plans. In this paper, we present a Risk-Based Requirements Prioritization method (RiskREP) that extends misuse case-based methods with IT architecture based risk assessment and countermeasure definition and prioritization. Countermeasure prioritizati...

  10. Knowledge-based computer security advisor

    International Nuclear Information System (INIS)

    Hunteman, W.J.; Squire, M.B.

    1991-01-01

    The rapid expansion of computer security information and technology has included little support to help the security officer identify the safeguards needed to comply with a policy and to secure a computing system. This paper reports that Los Alamos is developing a knowledge-based computer security system to provide expert knowledge to the security officer. This system includes a model for expressing the complex requirements in computer security policy statements. The model is part of an expert system that allows a security officer to describe a computer system and then determine compliance with the policy. The model contains a generic representation that contains network relationships among the policy concepts to support inferencing based on information represented in the generic policy description

  11. Parental attachment style: examination of links with parent secure base provision and adolescent secure base use.

    Science.gov (United States)

    Jones, Jason D; Cassidy, Jude

    2014-01-01

    The secure base construct represents one of attachment theory's most important contributions to our understanding of parent-child relationships and child development. The present study represents the first examination of how parents' self-reported attachment styles relate to parental secure base provision and adolescent (mean age = 16.6 years, SE = .59) secure base use during an observed parent-adolescent interaction. Further, the present study is the first to examine how fathers', as well as mothers', attachment styles relate to observed behavior in a parent-child interaction. At the bivariate level, maternal avoidance, but not anxiety, was negatively associated with observed adolescent secure base use. In addition, path analysis revealed that maternal avoidance was indirectly related to less adolescent secure base use through mothers' self-reported hostile behavior toward their adolescents and through adolescents' less positive perceptions of their mothers. Further, paternal anxiety, but not avoidance, was indirectly related to less adolescent secure base use through fathers' self-reported hostile behavior toward their adolescents. No significant findings emerged in relation to parental secure base provision. We discuss these results in the context of attachment theory and suggest directions for future research.

  12. Long-term pioglitazone treatment augments insulin sensitivity and PKC-epsilon and PKC-theta activation in skeletal muscles in sucrose fed rats

    Czech Academy of Sciences Publication Activity Database

    Marková, I.; Zídek, Václav; Musilová, Alena; Šimáková, Miroslava; Mlejnek, Petr; Kazdová, L.; Pravenec, Michal

    2010-01-01

    Roč. 59, č. 4 (2010), s. 509-516 ISSN 0862-8408 R&D Projects: GA MŠk(CZ) 1M0520; GA MŠk(CZ) ME08006; GA AV ČR(CZ) IAA500110604; GA MZd(CZ) NR9387; GA MZd(CZ) NR9359; GA MZd(CZ) NS9759 Institutional research plan: CEZ:AV0Z50110509 Keywords : pioglitazone * PKC * insulin resistance Subject RIV: FB - Endocrinology, Diabetology, Metabolism, Nutrition Impact factor: 1.646, year: 2010

  13. SmartVeh: Secure and Efficient Message Access Control and Authentication for Vehicular Cloud Computing.

    Science.gov (United States)

    Huang, Qinlong; Yang, Yixian; Shi, Yuxiang

    2018-02-24

    With the growing number of vehicles and popularity of various services in vehicular cloud computing (VCC), message exchanging among vehicles under traffic conditions and in emergency situations is one of the most pressing demands, and has attracted significant attention. However, it is an important challenge to authenticate the legitimate sources of broadcast messages and achieve fine-grained message access control. In this work, we propose SmartVeh, a secure and efficient message access control and authentication scheme in VCC. A hierarchical, attribute-based encryption technique is utilized to achieve fine-grained and flexible message sharing, which ensures that vehicles whose persistent or dynamic attributes satisfy the access policies can access the broadcast message with equipped on-board units (OBUs). Message authentication is enforced by integrating an attribute-based signature, which achieves message authentication and maintains the anonymity of the vehicles. In order to reduce the computations of the OBUs in the vehicles, we outsource the heavy computations of encryption, decryption and signing to a cloud server and road-side units. The theoretical analysis and simulation results reveal that our secure and efficient scheme is suitable for VCC.

  14. The role of laserpuncture exposure on gonad maturation mechanism of catfish (Clarias sp. through Ca2+, PKC and GABA neurotransmitter

    Directory of Open Access Journals (Sweden)

    Pungky Slamet Wisnu Kusuma

    2017-12-01

    Full Text Available Laser puncture exposure at reproduction acupoint is proven to increase cellular activity like Ca2+ in the skin tissues. The aim of the study is to determine the role of laserpuncture exposure on gonad maturation by evaluating Ca2+ stimulation and PKC activity in skin tissue and the release of GABA from GABAergic neurons of the brain tissue of catfish (Clarias sp.. A total of 36 females and 36 males of 8–9-month old of F1 catfish broodstock Sangkuriang (female and Paiton (male. This study used Completely Randomized Design (CDR experimental method. Expression analysis was conducted using immunohistochemical staining with a streptavidinbiotin method with calcineurin kit, PKC kit, and GABA kit. The results showed that laserpuncture can stimulate calcineurin and PKC expression in skin tissue, and GABA expression in the brain tissue on the condition pre-spawn, spawn, and post-spawn (P < .05. It can be concluded that laserpuncture stimulates gonad maturation through Ca2+, PKC, and GABA neurotransmitter.

  15. Participation of Antidiuretic Hormone (ADH) in Asthma Exacerbations Induced by Psychological Stress via PKA/PKC Signal Pathway in Airway-Related Vagal Preganglionic Neurons (AVPNs).

    Science.gov (United States)

    Hou, Lili; Zhu, Lei; Zhang, Min; Zhang, Xingyi; Zhang, Guoqing; Liu, Zhenwei; Li, Qiang; Zhou, Xin

    2017-01-01

    Present study was performed to examine whether ADH was implicated in psychological stress asthma and to explore the underlying molecular mechanism. We not only examined ADH levels in the cerebrospinal fluid (CSF) via radioimmunoassay, but also measured ADH receptor (ADHR) expression in airway-related vagal preganglionic neurons (AVPNs) through real-time PCR in all experimental mice. Western blotting was performed to evaluate the relationship between ADH and PKA/PKC in psychological stress asthma. Finally, the role of PKA/PKC in psychological stress asthma was analyzed. Marked asthma exacerbations were noted owing to significantly elevated levels of ADH and ADHR after psychological stress induction as compared to OVA alone (asthma group). ADHR antagonists (SR-49095 or SR-121463A) dramatically lowered higher protein levels of PKAα and PKCα induced by psychological stress as compared to OVA alone, suggesting the correlation between ADH and PKA/PKC in psychological stress asthma. KT-5720 (PKA inhibitor) and Go-7874 (PKC inhibitor) further directly revealed the involvement of PKA/PKC in psychological stress asthma. Some notable changes were also noted after employing PKA and PKC inhibitors in psychological stress asthma, including reduced asthmatic inflammation (lower eosinophil peroxidase (EPO) activity, myeloperoxidase (MPO) activity, immunoglobulin E (IgE) level, and histamine release), substantial decrements in inflammatory cell counts (eosinophils and lymphocytes), and decreased cytokine secretion (IL-6, IL-10, and IFN-γ), indicating the involvement of PKA/PKC in asthma exacerbations induced by psychological stress. Our results strongly suggested that ADH participated in psychological stress-induced asthma exacerbations via PKA/PKC signal pathway in AVPNs. © 2017 The Author(s)Published by S. Karger AG, Basel.

  16. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  17. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  18. Inherent Efficiency, Security Markets, and the Pricing of Investments Strategies

    NARCIS (Netherlands)

    Zou, L.; Kin, L.

    2000-01-01

    This paper applies the dichotomous theory of choice by Zou (2000a) tothe analysis of investmentstrategies and security markets. Issues concerning individualoptimality, (approximate) arbitrage,capital market equilibrium, and Pareto efficiency are studied undervarious market conditions. Among the main

  19. A Polynomial Subset-Based Efficient Multi-Party Key Management System for Lightweight Device Networks.

    Science.gov (United States)

    Mahmood, Zahid; Ning, Huansheng; Ghafoor, AtaUllah

    2017-03-24

    Wireless Sensor Networks (WSNs) consist of lightweight devices to measure sensitive data that are highly vulnerable to security attacks due to their constrained resources. In a similar manner, the internet-based lightweight devices used in the Internet of Things (IoT) are facing severe security and privacy issues because of the direct accessibility of devices due to their connection to the internet. Complex and resource-intensive security schemes are infeasible and reduce the network lifetime. In this regard, we have explored the polynomial distribution-based key establishment schemes and identified an issue that the resultant polynomial value is either storage intensive or infeasible when large values are multiplied. It becomes more costly when these polynomials are regenerated dynamically after each node join or leave operation and whenever key is refreshed. To reduce the computation, we have proposed an Efficient Key Management (EKM) scheme for multiparty communication-based scenarios. The proposed session key management protocol is established by applying a symmetric polynomial for group members, and the group head acts as a responsible node. The polynomial generation method uses security credentials and secure hash function. Symmetric cryptographic parameters are efficient in computation, communication, and the storage required. The security justification of the proposed scheme has been completed by using Rubin logic, which guarantees that the protocol attains mutual validation and session key agreement property strongly among the participating entities. Simulation scenarios are performed using NS 2.35 to validate the results for storage, communication, latency, energy, and polynomial calculation costs during authentication, session key generation, node migration, secure joining, and leaving phases. EKM is efficient regarding storage, computation, and communication overhead and can protect WSN-based IoT infrastructure.

  20. Notch and PKC are involved in formation of the lateral region of the dorso-ventral axis in Drosophila embryos.

    Science.gov (United States)

    Tremmel, Daniel M; Resad, Sedat; Little, Christopher J; Wesley, Cedric S

    2013-01-01

    The Notch gene encodes an evolutionarily conserved cell surface receptor that generates regulatory signals based on interactions between neighboring cells. In Drosophila embryos it is normally expressed at a low level due to strong negative regulation. When this negative regulation is abrogated neurogenesis in the ventral region is suppressed, the development of lateral epidermis is severely disrupted, and the dorsal aminoserosa is expanded. Of these phenotypes only the anti-neurogenic phenotype could be linked to excess canonical Notch signaling. The other phenotypes were linked to high levels of Notch protein expression at the surface of cells in the lateral regions indicating that a non-canonical Notch signaling activity normally functions in these regions. Results of our studies reported here provide evidence. They show that Notch activities are inextricably linked to that of Pkc98E, the homolog of mammalian PKCδ. Notch and Pkc98E up-regulate the levels of the phosphorylated form of IκBCactus, a negative regulator of Toll signaling, and Mothers against dpp (MAD), an effector of Dpp signaling. Our data suggest that in the lateral regions of the Drosophila embryos Notch activity, in conjunction with Pkc98E activity, is used to form the slopes of the opposing gradients of Toll and Dpp signaling that specify cell fates along the dorso-ventral axis.

  1. Notch and PKC are involved in formation of the lateral region of the dorso-ventral axis in Drosophila embryos.

    Directory of Open Access Journals (Sweden)

    Daniel M Tremmel

    Full Text Available The Notch gene encodes an evolutionarily conserved cell surface receptor that generates regulatory signals based on interactions between neighboring cells. In Drosophila embryos it is normally expressed at a low level due to strong negative regulation. When this negative regulation is abrogated neurogenesis in the ventral region is suppressed, the development of lateral epidermis is severely disrupted, and the dorsal aminoserosa is expanded. Of these phenotypes only the anti-neurogenic phenotype could be linked to excess canonical Notch signaling. The other phenotypes were linked to high levels of Notch protein expression at the surface of cells in the lateral regions indicating that a non-canonical Notch signaling activity normally functions in these regions. Results of our studies reported here provide evidence. They show that Notch activities are inextricably linked to that of Pkc98E, the homolog of mammalian PKCδ. Notch and Pkc98E up-regulate the levels of the phosphorylated form of IκBCactus, a negative regulator of Toll signaling, and Mothers against dpp (MAD, an effector of Dpp signaling. Our data suggest that in the lateral regions of the Drosophila embryos Notch activity, in conjunction with Pkc98E activity, is used to form the slopes of the opposing gradients of Toll and Dpp signaling that specify cell fates along the dorso-ventral axis.

  2. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Madhur Sikri

    2008-09-01

    Full Text Available This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  3. Secure and Efficient Data Transmission over Body Sensor and Wireless Networks

    Directory of Open Access Journals (Sweden)

    Challa Narasimha

    2008-01-01

    Full Text Available Abstract This paper addresses the transmission of medical and context-aware data from mobile patients to healthcare centers over heterogeneous wireless networks. A handheld device, called personal wireless hub (PWH, of each mobile patient first gathers and aggregates the vital sign and context-aware data for various telemedicine applications. PWH transmits the aggregated data to the remote healthcare center over multiple wireless interfaces such as cellular, WLAN, and WiMAX. The aggregated data contain both periodic data and those nonperiodic unpredictable emergency messages that are sporadic and delayintolerant. This paper addresses the problem of providing QoS (e.g., minimum delay, sufficient data rate, acceptable blocking, and/or dropping rate by designing a packet scheduling and channel/network allocation algorithm over wireless networks. The proposed resource-efficient QoS mechanism is simple and collaborates with an adaptive security algorithm. The QoS and security are achieved mainly with the collaboration of differentiator, delay monitor, data classifier, and scheduler modules within the PWH. This paper also discusses secure data transmission over body sensor networks by introducing key establishment and management algorithms. Simulation results show that the proposed framework achieves low-blocking probability, meets delay requirements, and provides energy-efficient secure communication for the combination of vital signs and context-aware data.

  4. An Evaluation Methodology for the Usability and Security of Cloud-based File Sharing Technologies

    Science.gov (United States)

    2012-09-01

    FISMA, ISO 27001 , FIPS 140-2, and ISO 270001) indicate a cloud-based service’s compliance with industry standard security controls, management and...Information Assurance IEEE Institute of Electrical and Electronics Engineers IT Information Technology ITS Insider Threat Study ISO International...effectively, efficiently and with satisfaction” (International Organization for Standardization [ ISO ], 1998). Alternately, information security

  5. Implementing voice over Internet protocol in mobile ad hoc network – analysing its features regarding efficiency, reliability and security

    Directory of Open Access Journals (Sweden)

    Naveed Ahmed Sheikh

    2014-05-01

    Full Text Available Providing secure and efficient real-time voice communication in mobile ad hoc network (MANET environment is a challenging problem. Voice over Internet protocol (VoIP has originally been developed over the past two decades for infrastructure-based networks. There are strict timing constraints for acceptable quality VoIP services, in addition to registration and discovery issues in VoIP end-points. In MANETs, ad hoc nature of networks and multi-hop wireless environment with significant packet loss and delays present formidable challenges to the implementation. Providing a secure real-time VoIP service on MANET is the main design objective of this paper. The authors have successfully developed a prototype system that establishes reliable and efficient VoIP communication and provides an extremely flexible method for voice communication in MANETs. The authors’ cooperative mesh-based MANET implementation can be used for rapidly deployable VoIP communication with survivable and efficient dynamic networking using open source software.

  6. An Improved Constraint-Based System for the Verification of Security Protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov [30]. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect flaws associated to partial

  7. An Improved Constraint-based system for the verification of security protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro; Hermenegildo, Manuel V.; Puebla, German

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect aws associated to partial runs

  8. Efficient and Security Enhanced Anonymous Authentication with Key Agreement Scheme in Wireless Sensor Networks.

    Science.gov (United States)

    Jung, Jaewook; Moon, Jongho; Lee, Donghoon; Won, Dongho

    2017-03-21

    At present, users can utilize an authenticated key agreement protocol in a Wireless Sensor Network (WSN) to securely obtain desired information, and numerous studies have investigated authentication techniques to construct efficient, robust WSNs. Chang et al. recently presented an authenticated key agreement mechanism for WSNs and claimed that their authentication mechanism can both prevent various types of attacks, as well as preserve security properties. However, we have discovered that Chang et al's method possesses some security weaknesses. First, their mechanism cannot guarantee protection against a password guessing attack, user impersonation attack or session key compromise. Second, the mechanism results in a high load on the gateway node because the gateway node should always maintain the verifier tables. Third, there is no session key verification process in the authentication phase. To this end, we describe how the previously-stated weaknesses occur and propose a security-enhanced version for WSNs. We present a detailed analysis of the security and performance of our authenticated key agreement mechanism, which not only enhances security compared to that of related schemes, but also takes efficiency into consideration.

  9. Effect of α1-adrenergic stimulation on phosphoinositide metabolism and protein kinase C (PK-C) in rat cardiomyocytes

    International Nuclear Information System (INIS)

    Kaku, T.; Lakatta, E.; Filburn, C.R.

    1986-01-01

    Alpha 1 -adrenergic stimulation is known to enhance membrane phospholipid metabolism resulting in increases in inositol phosphates (IP's) and diacylglycerol (DAG). Cardiomyocytes prelabeled with 3 H-myo-inositol were treated with norepinephrine (NE) for 1-15 min, acid extracted, and IP's separated by ion exchange chromatography. Addition of NE (10 -5 M) in the presence of propranolol (10 -5 M) and LiCl (9 mM) enhanced the accumulation of IP's, linearly with time up to 15 min, and reached 7.3, and 1.5-fold at 15 min for IP 1 , IP 2 , and IP 3 , respectively. KCl at 30 mM had no effect on accumulation of IP's, but augmented the effect of NE. PK-C activity was measured in both cytosol (S) and particulate (P) fractions of treated cells. NE alone had a negligible effect on membrane PK-C, while 30 mM KCl caused a small increase. However, pretreatment with KCl followed by NE produced a significant increase above that seen with KCl alone. Dioctanoylglycerol also stimulated membrane association of PK-C in these cells. These data suggest that α 1 -adrenergic stimulation of membrane association of myocardial PK-C is mediated by DAG but may be dependent on membrane potential and/or the extent of Ca 2+ loading

  10. Energy transition and security: which voluntary codes? Energy efficiency: IEA, IEC and ISO dialogue. The European Commission's safety, solidarity and efficiency measures. Securing natural gas supplies and favoring cogeneration. Less energy consuming buildings: rework of the energy efficiency directive. Energy efficiency inside buildings: GDF Suez report

    International Nuclear Information System (INIS)

    Tourneur, J.C.

    2009-01-01

    This dossier gathers a series of short articles about energy security and efficiency in a context of policy transition. The first paper deals with the use of international standards to promote energy efficiency thanks to efficient public policies and private sector actions. This was the main topic of the mixed workshop organized by the International electrotechnics Commission (IEC) in spring 2009. The second paper presents the new strategic analysis of the European commission in the domain of energy which stresses on the '20-20-20' climate change proposals approved in December 2008. A new European action plan for energy security and solidarity defines 5 domains requiring an extra action to warrant a sustainable energy supply. The commission is also examining the challenges that Europe will have to face between 2020 and 2050. The third article treats of the security of natural gas supplies which represents a quarter of the European Union (EU) energy mix. The supply crises susceptible to occur may have serious economic and social consequences. Therefore, the EU must be prepared to warrant its security of supplies. Cogeneration allows the EU to stay close to its energy goals. Buildings play a key role in the realisation of the EU's energy saving objectives and fight against climate change. The new directive on buildings energy efficiency (2002/91/CE) will allow to exploit this potential of saving and to stimulate sustainable investment and employment as well. Finally, the publication of the second WBCSD (World business council for sustainable development) international report on buildings energy efficiency has led GDF Suez utility to reaffirm its commitment in favour of energy saving and efficiency. (J.S.)

  11. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  12. Low-power cryptographic coprocessor for autonomous wireless sensor networks

    Science.gov (United States)

    Olszyna, Jakub; Winiecki, Wiesław

    2013-10-01

    The concept of autonomous wireless sensor networks involves energy harvesting, as well as effective management of system resources. Public-key cryptography (PKC) offers the advantage of elegant key agreement schemes with which a secret key can be securely established over unsecure channels. In addition to solving the key management problem, the other major application of PKC is digital signatures, with which non-repudiation of messages exchanges can be achieved. The motivation for studying low-power and area efficient modular arithmetic algorithms comes from enabling public-key security for low-power devices that can perform under constrained environment like autonomous wireless sensor networks. This paper presents a cryptographic coprocessor tailored to the autonomous wireless sensor networks constraints. Such hardware circuit is aimed to support the implementation of different public-key cryptosystems based on modular arithmetic in GF(p) and GF(2m). Key components of the coprocessor are described as GEZEL models and can be easily transformed to VHDL and implemented in hardware.

  13. Fuzzy Extractor and Elliptic Curve Based Efficient User Authentication Protocol for Wireless Sensor Networks and Internet of Things

    Directory of Open Access Journals (Sweden)

    Anup Kumar Maurya

    2017-10-01

    Full Text Available To improve the quality of service and reduce the possibility of security attacks, a secure and efficient user authentication mechanism is required for Wireless Sensor Networks (WSNs and the Internet of Things (IoT. Session key establishment between the sensor node and the user is also required for secure communication. In this paper, we perform the security analysis of A.K.Das’s user authentication scheme (given in 2015, Choi et al.’s scheme (given in 2016, and Park et al.’s scheme (given in 2016. The security analysis shows that their schemes are vulnerable to various attacks like user impersonation attack, sensor node impersonation attack and attacks based on legitimate users. Based on the cryptanalysis of these existing protocols, we propose a secure and efficient authenticated session key establishment protocol which ensures various security features and overcomes the drawbacks of existing protocols. The formal and informal security analysis indicates that the proposed protocol withstands the various security vulnerabilities involved in WSNs. The automated validation using AVISPA and Scyther tool ensures the absence of security attacks in our scheme. The logical verification using the Burrows-Abadi-Needham (BAN logic confirms the correctness of the proposed protocol. Finally, the comparative analysis based on computational overhead and security features of other existing protocol indicate that the proposed user authentication system is secure and efficient. In future, we intend to implement the proposed protocol in real-world applications of WSNs and IoT.

  14. 76 FR 46668 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-08-03

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-64766; File No. S7-25-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants Correction In proposed rule document number 2011-16758, appearing on pages 42396-42455 in the...

  15. Expression and proliferation profiles of PKC, JNK and p38MAPK in physiologically stretched human bladder smooth muscle cells

    International Nuclear Information System (INIS)

    Wazir, Romel; Luo, De-Yi; Dai, Yi; Yue, Xuan; Tian, Ye; Wang, Kun-Jie

    2013-01-01

    Highlights: •Stretch induces proliferation in human bladder smooth muscle cells (HBSMC). •5% Equibiaxial elongation produces maximum proliferation. •Physiologic stretch decreases apoptotic cell death. •PKC is involved in functional modulation of bladder. •JNK and p38 are not involved in proliferating HBSMC. -- Abstract: Objective: To determine protein kinase C (PKC), c-Jun NH2-Terminal Kinase (JNK) and P38 mitogen-activated protein kinases (p38MAPK) expression levels and effects of their respective inhibitors on proliferation of human bladder smooth muscle cells (HBSMCs) when physiologically stretched in vitro. Materials and methods: HBSMCs were grown on silicone membrane and stretch was applied under varying conditions; (equibiaxial elongation: 2.5%, 5%, 10%, 15%, 20%, 25%), (frequency: 0.05, 0.1, 0.2, 0.5, 1 Hz). Optimal physiological stretch was established by assessing proliferation with 5-Bromo-2-deoxyuridine (BrdU) assay and flow cytometry. PKC, JNK and p38 expression levels were analyzed by Western blot. Specificity was maintained by employing specific inhibitors; (GF109203X for PKC, SP600125 for JNK and SB203580 for p38MAPK), in some experiments. Results: Optimum proliferation was observed at 5% equibiaxial stretch (BrdU: 0.837 ± 0.026 (control) to 1.462 ± 0.023)%, (P 0.05 SP600125) and (1.461 ± 0.01, P > 0.05 SB203580). These findings show that mechanical stretch can promote magnitude-dependent proliferative modulation through PKC and possibly JNK but not via p38MAPK in hBSMCs

  16. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-01-01

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme. PMID:28338620

  17. A Secure and Privacy-Preserving Navigation Scheme Using Spatial Crowdsourcing in Fog-Based VANETs.

    Science.gov (United States)

    Wang, Lingling; Liu, Guozhu; Sun, Lijun

    2017-03-24

    Fog-based VANETs (Vehicular ad hoc networks) is a new paradigm of vehicular ad hoc networks with the advantages of both vehicular cloud and fog computing. Real-time navigation schemes based on fog-based VANETs can promote the scheme performance efficiently. In this paper, we propose a secure and privacy-preserving navigation scheme by using vehicular spatial crowdsourcing based on fog-based VANETs. Fog nodes are used to generate and release the crowdsourcing tasks, and cooperatively find the optimal route according to the real-time traffic information collected by vehicles in their coverage areas. Meanwhile, the vehicle performing the crowdsourcing task can get a reasonable reward. The querying vehicle can retrieve the navigation results from each fog node successively when entering its coverage area, and follow the optimal route to the next fog node until it reaches the desired destination. Our scheme fulfills the security and privacy requirements of authentication, confidentiality and conditional privacy preservation. Some cryptographic primitives, including the Elgamal encryption algorithm, AES, randomized anonymous credentials and group signatures, are adopted to achieve this goal. Finally, we analyze the security and the efficiency of the proposed scheme.

  18. A secure and robust password-based remote user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Das, Ashok Kumar

    2015-03-01

    An integrated EPR (Electronic Patient Record) information system of all the patients provides the medical institutions and the academia with most of the patients' information in details for them to make corrective decisions and clinical decisions in order to maintain and analyze patients' health. In such system, the illegal access must be restricted and the information from theft during transmission over the insecure Internet must be prevented. Lee et al. proposed an efficient password-based remote user authentication scheme using smart card for the integrated EPR information system. Their scheme is very efficient due to usage of one-way hash function and bitwise exclusive-or (XOR) operations. However, in this paper, we show that though their scheme is very efficient, their scheme has three security weaknesses such as (1) it has design flaws in password change phase, (2) it fails to protect privileged insider attack and (3) it lacks the formal security verification. We also find that another recently proposed Wen's scheme has the same security drawbacks as in Lee at al.'s scheme. In order to remedy these security weaknesses found in Lee et al.'s scheme and Wen's scheme, we propose a secure and efficient password-based remote user authentication scheme using smart cards for the integrated EPR information system. We show that our scheme is also efficient as compared to Lee et al.'s scheme and Wen's scheme as our scheme only uses one-way hash function and bitwise exclusive-or (XOR) operations. Through the security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks.

  19. An efficient and secure dynamic ID-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Chen, Hung-Ming; Lo, Jung-Wen; Yeh, Chang-Kuo

    2012-12-01

    The rapidly increased availability of always-on broadband telecommunication environments and lower-cost vital signs monitoring devices bring the advantages of telemedicine directly into the patient's home. Hence, the control of access to remote medical servers' resources has become a crucial challenge. A secure authentication scheme between the medical server and remote users is therefore needed to safeguard data integrity, confidentiality and to ensure availability. Recently, many authentication schemes that use low-cost mobile devices have been proposed to meet these requirements. In contrast to previous schemes, Khan et al. proposed a dynamic ID-based remote user authentication scheme that reduces computational complexity and includes features such as a provision for the revocation of lost or stolen smart cards and a time expiry check for the authentication process. However, Khan et al.'s scheme has some security drawbacks. To remedy theses, this study proposes an enhanced authentication scheme that overcomes the weaknesses inherent in Khan et al.'s scheme and demonstrated this scheme is more secure and robust for use in a telecare medical information system.

  20. Tamoxifen in combination with temozolomide induce a synergistic inhibition of PKC-pan in GBM cell lines.

    Science.gov (United States)

    Balça-Silva, Joana; Matias, Diana; do Carmo, Anália; Girão, Henrique; Moura-Neto, Vivaldo; Sarmento-Ribeiro, Ana Bela; Lopes, Maria Celeste

    2015-04-01

    Glioblastoma (GBM) is a highly proliferative, angiogenic grade IV astrocytoma that develops resistance to the alkylating agents used in chemotherapy, such as temozolomide (TMZ), which is considered the gold standard. The mean survival time for GBM patients is approximately 12 months, increasing to 14.6 months after TMZ treatment. The resistance of GBM to chemotherapy seems to be associated to genetic alterations and to the constitutive activation of several signaling pathways. Therefore, the combination of different drugs with different mechanisms of action may contribute to circumvent the chemoresistance of glioma cells. Here we describe the potential synergistic behavior of the therapeutic combination of tamoxifen (TMX), a known inhibitor of PKC, and TMZ in GBM. We used two GBM cell lines incubated in absence and presence of TMX and/or TMZ and measured cell viability, proliferation, apoptosis, cell cycle, migration ability, cytoskeletal organization and the phosphorylated amount of the p-PKC-pan. The combination of low doses of TMX with increasing doses of TMZ shows an increased antiproliferative and apoptotic effect compared to the effect with TMX alone. The combination of TMX and TMZ seems to potentiate the effect of each other. These alterations seem to be associated to a decrease in the phosphorylation status of PKC. We emphasize that TMX is an inhibitor of the p-PKC-pan and that these combination is more effective in the reduction of proliferation and in the increase of apoptosis than each drug alone, which presents a new therapeutic strategy in GBM treatment. Copyright © 2014 Elsevier B.V. All rights reserved.

  1. Efficient multiuser quantum cryptography network based on entanglement.

    Science.gov (United States)

    Xue, Peng; Wang, Kunkun; Wang, Xiaoping

    2017-04-04

    We present an efficient quantum key distribution protocol with a certain entangled state to solve a special cryptographic task. Also, we provide a proof of security of this protocol by generalizing the proof of modified of Lo-Chau scheme. Based on this two-user scheme, a quantum cryptography network protocol is proposed without any quantum memory.

  2. A secure and efficient audit mechanism for dynamic shared data in cloud storage.

    Science.gov (United States)

    Kwon, Ohmin; Koo, Dongyoung; Shin, Yongjoo; Yoon, Hyunsoo

    2014-01-01

    With popularization of cloud services, multiple users easily share and update their data through cloud storage. For data integrity and consistency in the cloud storage, the audit mechanisms were proposed. However, existing approaches have some security vulnerabilities and require a lot of computational overheads. This paper proposes a secure and efficient audit mechanism for dynamic shared data in cloud storage. The proposed scheme prevents a malicious cloud service provider from deceiving an auditor. Moreover, it devises a new index table management method and reduces the auditing cost by employing less complex operations. We prove the resistance against some attacks and show less computation cost and shorter time for auditing when compared with conventional approaches. The results present that the proposed scheme is secure and efficient for cloud storage services managing dynamic shared data.

  3. A Secure and Efficient Audit Mechanism for Dynamic Shared Data in Cloud Storage

    Science.gov (United States)

    2014-01-01

    With popularization of cloud services, multiple users easily share and update their data through cloud storage. For data integrity and consistency in the cloud storage, the audit mechanisms were proposed. However, existing approaches have some security vulnerabilities and require a lot of computational overheads. This paper proposes a secure and efficient audit mechanism for dynamic shared data in cloud storage. The proposed scheme prevents a malicious cloud service provider from deceiving an auditor. Moreover, it devises a new index table management method and reduces the auditing cost by employing less complex operations. We prove the resistance against some attacks and show less computation cost and shorter time for auditing when compared with conventional approaches. The results present that the proposed scheme is secure and efficient for cloud storage services managing dynamic shared data. PMID:24959630

  4. Efficient image or video encryption based on spatiotemporal chaos system

    International Nuclear Information System (INIS)

    Lian Shiguo

    2009-01-01

    In this paper, an efficient image/video encryption scheme is constructed based on spatiotemporal chaos system. The chaotic lattices are used to generate pseudorandom sequences and then encrypt image blocks one by one. By iterating chaotic maps for certain times, the generated pseudorandom sequences obtain high initial-value sensitivity and good randomness. The pseudorandom-bits in each lattice are used to encrypt the Direct Current coefficient (DC) and the signs of the Alternating Current coefficients (ACs). Theoretical analysis and experimental results show that the scheme has good cryptographic security and perceptual security, and it does not affect the compression efficiency apparently. These properties make the scheme a suitable choice for practical applications.

  5. Quercetin inhibits the invasion of murine melanoma B16-BL6 cells by decreasing pro-MMP-9 via the PKC pathway.

    Science.gov (United States)

    Zhang, Xian-Ming; Huang, Shao-Peng; Xu, Qiang

    2004-01-01

    On the basis of the inhibitory effect of quercetin on the invasion of melanoma B16-BL6 cells previously reported by us, the mechanisms of quercetin-mediated inhibition of invasion were further investigated in the present study. The ability of B16-BL6 cells to invade and migrate was evaluated in terms of the numbers of cells penetrating a reconstituted basement membrane in the Transwell coculture system. The relative levels and activities of matrix metalloproteinase-9 (MMP-9) and MMP-2 were determined by gelatin zymography and quantified using LabWorks 4.0 software. The quercetin-mediated inhibition of invasion was partially blocked by phorbol-12,13-dibutyrate (PDB), a PKC (protein kinase C) activator, and by doxorubicin, a PKC inhibitor. Only the proforms of MMP-9 (92 kDa) and MMP-2 (72 kDa) were detected by gelatin zymography. Quercetin dose-dependently decreased the gelatinolytic activity of pro-MMP-9. Doxorubicin also markedly reversed the quercetin-induced decrease. Quercetin showed a dose-dependent antagonism of increases in gelatinolytic activity of pro-MMP-9 induced by PDB and free fatty acid (another PKC activator). Together with the report that quercetin directly reduces PKC activity, the results reported here suggest that quercetin may inhibit the invasion of B16-BL6 cells by decreasing pro-MMP-9 via the PKC pathway.

  6. An Efficient and Privacy-Preserving Multiuser Cloud-Based LBS Query Scheme

    Directory of Open Access Journals (Sweden)

    Lu Ou

    2018-01-01

    Full Text Available Location-based services (LBSs are increasingly popular in today’s society. People reveal their location information to LBS providers to obtain personalized services such as map directions, restaurant recommendations, and taxi reservations. Usually, LBS providers offer user privacy protection statement to assure users that their private location information would not be given away. However, many LBSs run on third-party cloud infrastructures. It is challenging to guarantee user location privacy against curious cloud operators while still permitting users to query their own location information data. In this paper, we propose an efficient privacy-preserving cloud-based LBS query scheme for the multiuser setting. We encrypt LBS data and LBS queries with a hybrid encryption mechanism, which can efficiently implement privacy-preserving search over encrypted LBS data and is very suitable for the multiuser setting with secure and effective user enrollment and user revocation. This paper contains security analysis and performance experiments to demonstrate the privacy-preserving properties and efficiency of our proposed scheme.

  7. A secure data outsourcing scheme based on Asmuth-Bloom secret sharing

    Science.gov (United States)

    Idris Muhammad, Yusuf; Kaiiali, Mustafa; Habbal, Adib; Wazan, A. S.; Sani Ilyasu, Auwal

    2016-11-01

    Data outsourcing is an emerging paradigm for data management in which a database is provided as a service by third-party service providers. One of the major benefits of offering database as a service is to provide organisations, which are unable to purchase expensive hardware and software to host their databases, with efficient data storage accessible online at a cheap rate. Despite that, several issues of data confidentiality, integrity, availability and efficient indexing of users' queries at the server side have to be addressed in the data outsourcing paradigm. Service providers have to guarantee that their clients' data are secured against internal (insider) and external attacks. This paper briefly analyses the existing indexing schemes in data outsourcing and highlights their advantages and disadvantages. Then, this paper proposes a secure data outsourcing scheme based on Asmuth-Bloom secret sharing which tries to address the issues in data outsourcing such as data confidentiality, availability and order preservation for efficient indexing.

  8. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  9. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  10. Homomorphic encryption and secure comparison

    NARCIS (Netherlands)

    Damgard, Ivan; Geisler, M.; Kroigaard, M.

    2008-01-01

    We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty

  11. Unification of Information Security Policies for Network Security Solutions

    Directory of Open Access Journals (Sweden)

    D.S. Chernyavskiy

    2012-03-01

    Full Text Available Diversity of command languages on network security solutions’ (NSS interfaces causes problems in a process of information security policy (ISP deployment. Unified model for security policy representation and implementation in NSS could aid to avoid such problems and consequently enhance efficiency of the process. The proposed solution is Unified language for network security policy (ULNSP. The language is based on formal languages theory, and being coupled with its translator, ULNSP makes it possible to formalize and implement ISP independently of particular NSS.

  12. FORMATION OF FINANCIAL SECURITY OF THE ENTERPRISE BASED ON STRATEGIC PLANNING

    Directory of Open Access Journals (Sweden)

    Nadiya Rushchyshyn

    2017-09-01

    Full Text Available The purpose of the study is to improve ways of forming financial security of the enterprise based onstrategic planning. The subject of the research: formation of financial security of the enterprise on the basis of strategicplanning. The methodological background of the research is a set of theoretical and general scientific methods:analysis and synthesis, theoretical and logical generalization, grouping, abstraction, and others. The paper providesa general description of the core approaches defining the concept of “financial security of the enterprise”. Functionalgoals of financial security of the enterprise are outlined, namely: ensuring financial stability and independence;achievement of high competitiveness in the market of goods, works, services; ensuring high efficiency of financialand economic activity; ensuring high liquidity of assets, and increasing the market value of the enterprise; supportfor the appropriate level of business activity and image; formation of information security and commercialsecrets; efficient organization of security of share capital and assets of the enterprise. The scheme of organizationof financial security organization is considered based on strategic planning. It is determined that the strategicplanning results in strategic plan (strategy for ensuring the financial security of the enterprise. Such a strategyshould be consistent with both financial and the company’s overall strategies, as well as main goals and objectives.For the most effective implementation of the chosen financial security strategy at the enterprise, it is expedientto develop and implement a system of plans covering all aspects of the strategic planning process, including thetarget program, strategic, tactical, calendar, and individual plans. The system of plans should specify: the purpose ofchanges in the functioning of internal systems of the enterprise; terms of making changes; the work that needs tobe done to make changes; their

  13. Anisotropy of Crumbs and aPKC drives myosin cable assembly during tube formation.

    Science.gov (United States)

    Röper, Katja

    2012-11-13

    The formation of tubular structures from epithelial sheets is a key process of organ formation in all animals, but the cytoskeletal rearrangements that cause the cell shape changes that drive tubulogenesis are not well understood. Using live imaging and super-resolution microscopy to analyze the tubulogenesis of the Drosophila salivary glands, I find that an anisotropic plasma membrane distribution of the protein Crumbs, mediated by its large extracellular domain, determines the subcellular localization of a supracellular actomyosin cable in the cells at the placode border, with myosin II accumulating at edges where Crumbs is lowest. Laser ablation shows that the cable is under increased tension, implying an active involvement in the invagination process. Crumbs anisotropy leads to anisotropic distribution of aPKC, which in turn can negatively regulate Rok, thus preventing the formation of a cable where Crumbs and aPKC are localized. Copyright © 2012 Elsevier Inc. All rights reserved.

  14. Energy security for India: Biofuels, energy efficiency and food productivity

    International Nuclear Information System (INIS)

    Gunatilake, Herath; Roland-Holst, David; Sugiyarto, Guntur

    2014-01-01

    The emergence of biofuel as a renewable energy source offers opportunities for significant climate change mitigation and greater energy independence to many countries. At the same time, biofuel represents the possibility of substitution between energy and food. For developing countries like India, which imports over 75% of its crude oil, fossil fuels pose two risks—global warming pollution and long-term risk that oil prices will undermine real living standards. This paper examines India's options for managing energy price risk in three ways: biofuel development, energy efficiency promotion, and food productivity improvements. Our salient results suggest that biodiesel shows promise as a transport fuel substitute that can be produced in ways that fully utilize marginal agricultural resources and hence promote rural livelihoods. First-generation bioethanol, by contrast, appears to have a limited ability to offset the impacts of oil price hikes. Combining the biodiesel expansion policy with energy efficiency improvements and food productivity increases proved to be a more effective strategy to enhance both energy and food security, help mitigate climate change, and cushion the economy against oil price shocks. - Highlights: • We investigate the role of biofuels in India applying a CGE model. • Biodiesel enhances energy security and improve rural livelihoods. • Sugarcane ethanol does not show positive impact on the economy. • Biodiesel and energy efficiency improvements together provide better results. • Food productivity further enhances biodiesel, and energy efficiency impacts

  15. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes.

    Science.gov (United States)

    Ali, Bako; Awad, Ali Ismail

    2018-03-08

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or "things" to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  16. Template security analysis of multimodal biometric frameworks based on fingerprint and hand geometry

    Directory of Open Access Journals (Sweden)

    Arvind Selwal

    2016-09-01

    Full Text Available Biometric systems are automatic tools used to provide authentication during various applications of modern computing. In this work, three different design frameworks for multimodal biometric systems based on fingerprint and hand geometry modalities are proposed. An analysis is also presented to diagnose various types of template security issues in the proposed system. Fuzzy analytic hierarchy process (FAHP is applied with five decision parameters on all the designs and framework 1 is found to be better in terms of template data security, templates fusion and computational efficiency. It is noticed that template data security before storage in database is a challenging task. An important observation is that a template may be secured at feature fusion level and an indexing technique may be used to improve the size of secured templates.

  17. Secure and Efficient Electricity Supply. During the Transition to Low Carbon Power Systems

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2013-07-01

    Electricity shortages can paralyse our modern economies. All governments fear rolling black-outs and their economic consequences, especially in economies increasingly based on digital technologies. Over the last two decades, the development of markets for power has produced cost reduction, technological innovation, increased cross border trade and assured a steady supply of electricity. Now, IEA countries face the challenge of maintaining security of electricity supply during the transition to low-carbon economies. Low-carbon policies are pushing electricity markets into novel territories at a time when most of the generation and network capacity will have to be replaced. Most notably, wind and solar generation, now an integral part of electricity markets, can present new operating and investment challenges for generation, networks and the regional integration of electricity markets. In addition, the resilience of power systems facing more frequent natural disasters is also of increasing concern. IEA Ministers mandated the Secretariat to work on the Electricity Security Action Plan (ESAP), expanding to electricity the energy security mission of the IEA. This paper outlines the key conclusions and policy recommendations to ''keep the lights on'' while reducing CO2 emissions and increasing the efficiency.

  18. Isolamento e caracterização de um mutante de saccharomyces cerevisiae com características fenotípicas opostas à cepa pkc

    OpenAIRE

    Gomes, Katia das Neves

    2004-01-01

    Em leveduras, a proteína quinase C participa da regulação da via bioquímica responsável pela transcrição de uma subunidade da enzima glucano sintase, a qual está envolvida na síntese da parede celular. A via PKC MAP quinase consiste das enzimas Bck1, Mkk1/2 e Mpk1 que são ativadas por fosforilação. Recentemente, nós descobrimos que o mutante pkc1 D, contrariamente aos demais mutantes da cascata Map quinase, exibe dois principais defeitos no controle do metabolismo de carbono. A cepa pkc1 D ap...

  19. A PKC-MARCKS-PI3K regulatory module links Ca2+ and PIP3 signals at the leading edge of polarized macrophages.

    Directory of Open Access Journals (Sweden)

    Brian P Ziemba

    Full Text Available The leukocyte chemosensory pathway detects attractant gradients and directs cell migration to sites of inflammation, infection, tissue damage, and carcinogenesis. Previous studies have revealed that local Ca2+ and PIP3 signals at the leading edge of polarized leukocytes play central roles in positive feedback loop essential to cell polarization and chemotaxis. These prior studies showed that stimulation of the leading edge Ca2+ signal can strongly activate PI3K, thereby triggering a larger PIP3 signal, but did not elucidate the mechanistic link between Ca2+ and PIP3 signaling. A hypothesis explaining this link emerged, postulating that Ca2+-activated PKC displaces the MARCKS protein from plasma membrane PIP2, thereby releasing sequestered PIP2 to serve as the target and substrate lipid of PI3K in PIP3 production. In vitro single molecule studies of the reconstituted pathway on lipid bilayers demonstrated the feasibility of this PKC-MARCKS-PI3K regulatory module linking Ca2+ and PIP3 signals in the reconstituted system. The present study tests the model predictions in live macrophages by quantifying the effects of: (a two pathway activators-PDGF and ATP that stimulate chemoreceptors and Ca2+ influx, respectively; and (b three pathway inhibitors-wortmannin, EGTA, and Go6976 that inhibit PI3K, Ca2+ influx, and PKC, respectively; on (c four leading edge activity sensors-AKT-PH-mRFP, CKAR, MARCKSp-mRFP, and leading edge area that report on PIP3 density, PKC activity, MARCKS membrane binding, and leading edge expansion/contraction, respectively. The results provide additional evidence that PKC and PI3K are both essential elements of the leading edge positive feedback loop, and strongly support the existence of a PKC-MARCKS-PI3K regulatory module linking the leading edge Ca2+ and PIP3 signals. As predicted, activators stimulate leading edge PKC activity, displacement of MARCKS from the leading edge membrane and increased leading edge PIP3 levels, while

  20. A PKC-MARCKS-PI3K regulatory module links Ca2+ and PIP3 signals at the leading edge of polarized macrophages.

    Science.gov (United States)

    Ziemba, Brian P; Falke, Joseph J

    2018-01-01

    The leukocyte chemosensory pathway detects attractant gradients and directs cell migration to sites of inflammation, infection, tissue damage, and carcinogenesis. Previous studies have revealed that local Ca2+ and PIP3 signals at the leading edge of polarized leukocytes play central roles in positive feedback loop essential to cell polarization and chemotaxis. These prior studies showed that stimulation of the leading edge Ca2+ signal can strongly activate PI3K, thereby triggering a larger PIP3 signal, but did not elucidate the mechanistic link between Ca2+ and PIP3 signaling. A hypothesis explaining this link emerged, postulating that Ca2+-activated PKC displaces the MARCKS protein from plasma membrane PIP2, thereby releasing sequestered PIP2 to serve as the target and substrate lipid of PI3K in PIP3 production. In vitro single molecule studies of the reconstituted pathway on lipid bilayers demonstrated the feasibility of this PKC-MARCKS-PI3K regulatory module linking Ca2+ and PIP3 signals in the reconstituted system. The present study tests the model predictions in live macrophages by quantifying the effects of: (a) two pathway activators-PDGF and ATP that stimulate chemoreceptors and Ca2+ influx, respectively; and (b) three pathway inhibitors-wortmannin, EGTA, and Go6976 that inhibit PI3K, Ca2+ influx, and PKC, respectively; on (c) four leading edge activity sensors-AKT-PH-mRFP, CKAR, MARCKSp-mRFP, and leading edge area that report on PIP3 density, PKC activity, MARCKS membrane binding, and leading edge expansion/contraction, respectively. The results provide additional evidence that PKC and PI3K are both essential elements of the leading edge positive feedback loop, and strongly support the existence of a PKC-MARCKS-PI3K regulatory module linking the leading edge Ca2+ and PIP3 signals. As predicted, activators stimulate leading edge PKC activity, displacement of MARCKS from the leading edge membrane and increased leading edge PIP3 levels, while inhibitors

  1. Efficiently securing data on a wireless sensor network

    International Nuclear Information System (INIS)

    Healy, M; Newe, T; Lewis, E

    2007-01-01

    Due to the sensitive nature of the data many wireless sensor networks are tasked to collect security of this data is an important concern. The best way to secure this data is to encrypt it using a secure encryption algorithm before it is transmitted over the air ways. However due to the constrained nature of the resources available on sensor nodes the cost, both in terms of power consumption and speed, of any software based encryption procedure can often out weigh the risks of the transmission being intercepted. We present a solution to reduce this cost of employing encryption by taking advantage of a resource already available on many sensor nodes; this resource being the encryption module available on the Chipcon CC2420 transceiver chip

  2. Brassica juncea nitric oxide synthase like activity is stimulated by PKC activators and calcium suggesting modulation by PKC-like kinase.

    Science.gov (United States)

    Talwar, Pooja Saigal; Gupta, Ravi; Maurya, Arun Kumar; Deswal, Renu

    2012-11-01

    Nitric oxide (NO) is an important signaling molecule having varied physiological and regulatory roles in biological systems. The fact that nitric oxide synthase (NOS) is responsible for NO generation in animals, prompted major search for a similar enzyme in plants. Arginine dependent NOS like activity (BjNOSla) was detected in Brassica juncea seedlings using oxyhemoglobin and citrulline assays. BjNOSla showed 25% activation by NADPH (0.4 mM) and 40% by calcium (0.4 mM) but the activity was flavin mononucleotide (FMN), flavin dinucleotide (FAD) and calmodulin (CaM) independent. Pharmacological approach using mammalian NOS inhibitors, NBT (300 μM) and l-NAME (5 mM), showed significant inhibition (100% and 67% respectively) supporting that the BjNOSla operates via the oxidative pathway. Most of the BjNOSla activity (80%) was confined to shoot while root showed only 20% activity. Localization studies by NADPH-diaphorase and DAF-2DA staining showed the presence of BjNOSla in guard cells. Kinetic analysis showed positive cooperativity with calcium as reflected by a decreased K(m) (∼13%) and almost two fold increase in V(max). PMA (438 nM), a kinase activator, activated BjNOSla ∼1.9 fold while its inactive analog 4αPDD was ineffective. Calcium and PMA activated the enzyme to ∼3 folds. Interestingly, 1,2-DG6 (2.5 μM) and PS (1 μM) with calcium activated the enzyme activity to ∼7 fold. A significant inhibition of BjNOSla by PKC inhibitors-staurosporine (∼90%) and calphostin-C (∼40%), further supports involvement of PKC-like kinase. The activity was also enhanced by abiotic stress conditions (7-46%). All these findings suggest that BjNOSla generates NO via oxidative pathway and is probably regulated by phosphorylation. Copyright © 2012 Elsevier Masson SAS. All rights reserved.

  3. Meta-Key: A Secure Data-Sharing Protocol under Blockchain-Based Decentralised Storage Architecture

    OpenAIRE

    Fu, Yue

    2017-01-01

    In this paper a secure data-sharing protocol under blockchain-based decentralised storage architecture is proposed, which fulfils users who need to share their encrypted data on-cloud. It implements a remote data-sharing mechanism that enables data owners to share their encrypted data to other users without revealing the original key. Nor do they have to download on-cloud data with re-encryption and re-uploading. Data security as well as efficiency are ensured by symmetric encryption, whose k...

  4. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    Directory of Open Access Journals (Sweden)

    Bako Ali

    2018-03-01

    Full Text Available The Internet of Things (IoT is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  5. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    Science.gov (United States)

    2018-01-01

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes. PMID:29518023

  6. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas

    Directory of Open Access Journals (Sweden)

    Ze Wang

    2015-09-01

    Full Text Available Network security is one of the most important issues in mobile sensor networks (MSNs. Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA is proposed to resist malicious attacks by using mobile nodes’ dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  7. Layered Location-Based Security Mechanism for Mobile Sensor Networks: Moving Security Areas.

    Science.gov (United States)

    Wang, Ze; Zhang, Haijuan; Wu, Luqiang; Zhou, Chang

    2015-09-25

    Network security is one of the most important issues in mobile sensor networks (MSNs). Networks are particularly vulnerable in hostile environments because of many factors, such as uncertain mobility, limitations on computation, and the need for storage in mobile nodes. Though some location-based security mechanisms can resist some malicious attacks, they are only suitable for static networks and may sometimes require large amounts of storage. To solve these problems, using location information, which is one of the most important properties in outdoor wireless networks, a security mechanism called a moving security area (MSA) is proposed to resist malicious attacks by using mobile nodes' dynamic location-based keys. The security mechanism is layered by performing different detection schemes inside or outside the MSA. The location-based private keys will be updated only at the appropriate moments, considering the balance of cost and security performance. By transferring parts of the detection tasks from ordinary nodes to the sink node, the memory requirements are distributed to different entities to save limited energy.

  8. CSRQ: Communication-Efficient Secure Range Queries in Two-Tiered Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hua Dai

    2016-02-01

    Full Text Available In recent years, we have seen many applications of secure query in two-tiered wireless sensor networks. Storage nodes are responsible for storing data from nearby sensor nodes and answering queries from Sink. It is critical to protect data security from a compromised storage node. In this paper, the Communication-efficient Secure Range Query (CSRQ—a privacy and integrity preserving range query protocol—is proposed to prevent attackers from gaining information of both data collected by sensor nodes and queries issued by Sink. To preserve privacy and integrity, in addition to employing the encoding mechanisms, a novel data structure called encrypted constraint chain is proposed, which embeds the information of integrity verification. Sink can use this encrypted constraint chain to verify the query result. The performance evaluation shows that CSRQ has lower communication cost than the current range query protocols.

  9. AES based secure low energy adaptive clustering hierarchy for WSNs

    Science.gov (United States)

    Kishore, K. R.; Sarma, N. V. S. N.

    2013-01-01

    Wireless sensor networks (WSNs) provide a low cost solution in diversified application areas. The wireless sensor nodes are inexpensive tiny devices with limited storage, computational capability and power. They are being deployed in large scale in both military and civilian applications. Security of the data is one of the key concerns where large numbers of nodes are deployed. Here, an energy-efficient secure routing protocol, secure-LEACH (Low Energy Adaptive Clustering Hierarchy) for WSNs based on the Advanced Encryption Standard (AES) is being proposed. This crypto system is a session based one and a new session key is assigned for each new session. The network (WSN) is divided into number of groups or clusters and a cluster head (CH) is selected among the member nodes of each cluster. The measured data from the nodes is aggregated by the respective CH's and then each CH relays this data to another CH towards the gateway node in the WSN which in turn sends the same to the Base station (BS). In order to maintain confidentiality of data while being transmitted, it is necessary to encrypt the data before sending at every hop, from a node to the CH and from the CH to another CH or to the gateway node.

  10. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  11. Bryostatin modulates latent HIV-1 infection via PKC and AMPK signaling but inhibits acute infection in a receptor independent manner.

    Directory of Open Access Journals (Sweden)

    Rajeev Mehla

    2010-06-01

    Full Text Available HIV's ability to establish long-lived latent infection is mainly due to transcriptional silencing in resting memory T lymphocytes and other non dividing cells including monocytes. Despite an undetectable viral load in patients treated with potent antiretrovirals, current therapy is unable to purge the virus from these latent reservoirs. In order to broaden the inhibitory range and effectiveness of current antiretrovirals, the potential of bryostatin was investigated as an HIV inhibitor and latent activator. Bryostatin revealed antiviral activity against R5- and X4-tropic viruses in receptor independent and partly via transient decrease in CD4/CXCR4 expression. Further, bryostatin at low nanomolar concentrations robustly reactivated latent viral infection in monocytic and lymphocytic cells via activation of Protein Kinase C (PKC -alpha and -delta, because PKC inhibitors rottlerin and GF109203X abrogated the bryostatin effect. Bryostatin specifically modulated novel PKC (nPKC involving stress induced AMP Kinase (AMPK inasmuch as an inhibitor of AMPK, compound C partially ablated the viral reactivation effect. Above all, bryostatin was non-toxic in vitro and was unable to provoke T-cell activation. The dual role of bryostatin on HIV life cycle may be a beneficial adjunct to the treatment of HIV especially by purging latent virus from different cellular reservoirs such as brain and lymphoid organs.

  12. Efficient biometric authenticated key agreements based on extended chaotic maps for telecare medicine information systems.

    Science.gov (United States)

    Lou, Der-Chyuan; Lee, Tian-Fu; Lin, Tsung-Hung

    2015-05-01

    Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.

  13. Secure communications of CAP-4 and OOK signals over MMF based on electro-optic chaos.

    Science.gov (United States)

    Ai, Jianzhou; Wang, Lulu; Wang, Jian

    2017-09-15

    Chaos-based secure communication can provide a high level of privacy in data transmission. Here, we experimentally demonstrate secure signal transmission over two kinds of multimode fiber (MMF) based on electro-optic intensity chaos. High-quality synchronization is achieved in an electro-optic feedback configuration. Both 5  Gbit/s carrier-less amplitude/phase (CAP-4) modulation and 10  Gbit/s on-off key (OOK) signals are recovered efficiently in electro-optic chaos-based communication systems. Degradations of chaos synchronization and communication system due to mismatch of various hardware keys are also discussed.

  14. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.

    Science.gov (United States)

    An, Younghwa

    2012-01-01

    Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das's authentication scheme, and we have shown that Das's authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das's authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  15. The Efficiency of Requesting Process for Formal Business-Documents in Indonesia: An Implementation of Web Application Base on Secure and Encrypted Sharing Process

    Directory of Open Access Journals (Sweden)

    Aris Budi Setyawan

    2014-12-01

    Full Text Available In recent business practices, the need of the formal document for business, such as the business license documents, business domicile letters, halal certificates, and other formal documents, is desperately needed and becomes its own problems for businesses, especially for small and medium enterprises. One stop service unit that was conceived and implemented by the government today, has not been fully integrated yet. Not all permits (related with formal document for business can be completed and finished in one place, businesses are still have to move from one government department to another government department to get a formal document for their business. With these practices, not only a lot of the time and cost will be sacrificed, but also businesses must always fill out a form with the same field. This study aims to assess and identify the problem, especially on applying the formal document for business, and use it as inputs for the development of a web application based on secure and encrypted sharing process. The study starts with a survey of 200 businesses that have applied the formal document for their business, to map the initial conditions of applying the formal document for business in Indonesia . With these applications that are built based on these needs, it is expected that not only the time, cost, and physical effort from both parties are becoming more efficient, but also the negative practices of bureaucratic and economic obstacles in business activities can be minimized, so the competitiveness of business and their contribution for national economy will increase.Keywords : Formal documents, Efficiencies, Web application, Secure and encrypted sharing process, SMEs

  16. A Security Audit Framework to Manage Information System Security

    Science.gov (United States)

    Pereira, Teresa; Santos, Henrique

    The widespread adoption of information and communication technology have promoted an increase dependency of organizations in the performance of their Information Systems. As a result, adequate security procedures to properly manage information security must be established by the organizations, in order to protect their valued or critical resources from accidental or intentional attacks, and ensure their normal activity. A conceptual security framework to manage and audit Information System Security is proposed and discussed. The proposed framework intends to assist organizations firstly to understand what they precisely need to protect assets and what are their weaknesses (vulnerabilities), enabling to perform an adequate security management. Secondly, enabling a security audit framework to support the organization to assess the efficiency of the controls and policy adopted to prevent or mitigate attacks, threats and vulnerabilities, promoted by the advances of new technologies and new Internet-enabled services, that the organizations are subject of. The presented framework is based on a conceptual model approach, which contains the semantic description of the concepts defined in information security domain, based on the ISO/IEC_JCT1 standards.

  17. Tariff-based incentives for improving coal-power-plant efficiencies in India

    International Nuclear Information System (INIS)

    Chikkatur, Ananth P.; Sagar, Ambuj D.; Abhyankar, Nikit; Sreekumar, N.

    2007-01-01

    Improving the efficiency of coal-based power plants plays an important role in improving the performance of India's power sector. It allows for increased consumer benefits through cost reduction, while enhancing energy security and helping reduce local and global pollution through more efficient coal use. A focus on supply-side efficiency also complements other ongoing efforts on end-use efficiency. The recent restructuring of the Indian electricity sector offers an important route to improving power plant efficiency, through regulatory mechanisms that allow for an independent tariff setting process for bulk purchases of electricity from generators. Current tariffs based on normative benchmarks for performance norms are hobbled by information asymmetry (where regulators do not have access to detailed performance data). Hence, we propose a new incentive scheme that gets around the asymmetry problem by setting performance benchmarks based on actual efficiency data, rather than on a normative basis. The scheme provides direct tariff-based incentives for efficiency improvements, while benefiting consumers by reducing electricity costs in the long run. This proposal might also be useful for regulators in other countries to incorporate similar incentives for efficiency improvement in power generation

  18. Modulatory effects of cAMP and PKC activation on gap junctional intercellular communication among thymic epithelial cells

    Directory of Open Access Journals (Sweden)

    Neves-dos-Santos Sandra

    2010-01-01

    Full Text Available Abstract Background We investigated the effects of the signaling molecules, cyclic AMP (cAMP and protein-kinase C (PKC, on gap junctional intercellular communication (GJIC between thymic epithelial cells (TEC. Results Treatment with 8-Br-cAMP, a cAMP analog; or forskolin, which stimulates cAMP production, resulted in an increase in dye transfer between adjacent TEC, inducing a three-fold enhancement in the mean fluorescence of coupled cells, ascertained by flow cytometry after calcein transfer. These treatments also increased Cx43 mRNA expression, and stimulated Cx43 protein accumulation in regions of intercellular contacts. VIP, adenosine, and epinephrine which may also signal through cyclic nucleotides were tested. The first two molecules did not mimic the effects of 8-Br-cAMP, however epinephrine was able to increase GJIC suggesting that this molecule functions as an endogenous inter-TEC GJIC modulators. Stimulation of PKC by phorbol-myristate-acetate inhibited inter-TEC GJIC. Importantly, both the enhancing and the decreasing effects, respectively induced by cAMP and PKC, were observed in both mouse and human TEC preparations. Lastly, experiments using mouse thymocyte/TEC heterocellular co-cultures suggested that the presence of thymocytes does not affect the degree of inter-TEC GJIC. Conclusions Overall, our data indicate that cAMP and PKC intracellular pathways are involved in the homeostatic control of the gap junction-mediated communication in the thymic epithelium, exerting respectively a positive and negative role upon cell coupling. This control is phylogenetically conserved in the thymus, since it was seen in both mouse and human TEC preparations. Lastly, our work provides new clues for a better understanding of how the thymic epithelial network can work as a physiological syncytium.

  19. Bandwidth Efficient Overlapped FSK Coded Secure Command Transmission for Medical Implant Communication Systems

    Directory of Open Access Journals (Sweden)

    Selman KULAÇ

    2018-06-01

    Full Text Available Nowadays, wireless communication systems are exploited in most health care systems. Implantable Medical Systems (IMS also have wireless communication capability. However, it is very important that secure wireless communication should be provided in terms of both patient rights and patient health. Therefore, wireless transmission systems of IMS should also be robust against to eavesdroppers and adversaries. In this study, a specific overlapped and coded frequency shift keying (FSK modulation technique is developed and security containing with low complexity is provided by this proposed technique. The developed method is suitable for wireless implantable medical systems since it provides low complexity and security as well as bandwidth efficiency.

  20. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium.

    Science.gov (United States)

    Somasundaram, M; Sivakumar, R

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security.

  1. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    Science.gov (United States)

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient's life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body function records. Most of the systems on the Wireless Body Area Network are not effective in facing the security deployment issues. To access the patient's information with higher security on WBAN, Game Theory with Stackelberg Security Equilibrium (GTSSE) is proposed in this paper. GTSSE mechanism takes all the players into account. The patients are monitored by placing the power position authority initially. The position authority in GTSSE is the organizer and all the other players react to the organizer decision. Based on our proposed approach, experiment has been conducted on factors such as security ratio based on patient's health information, system flexibility level, energy consumption rate, and information loss rate. Stackelberg Security considerably improves the strength of solution with higher security. PMID:26759829

  2. An improved and effective secure password-based authentication and key agreement scheme using smart cards for the telecare medicine information system.

    Science.gov (United States)

    Das, Ashok Kumar; Bruhadeshwar, Bezawada

    2013-10-01

    Recently Lee and Liu proposed an efficient password based authentication and key agreement scheme using smart card for the telecare medicine information system [J. Med. Syst. (2013) 37:9933]. In this paper, we show that though their scheme is efficient, their scheme still has two security weaknesses such as (1) it has design flaws in authentication phase and (2) it has design flaws in password change phase. In order to withstand these flaws found in Lee-Liu's scheme, we propose an improvement of their scheme. Our improved scheme keeps also the original merits of Lee-Liu's scheme. We show that our scheme is efficient as compared to Lee-Liu's scheme. Further, through the security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to show that our scheme is secure against passive and active attacks.

  3. Security Framework for Agent-Based Cloud Computing

    Directory of Open Access Journals (Sweden)

    K Venkateshwaran

    2015-06-01

    Full Text Available Agent can play a key role in bringing suitable cloud services to the customer based on their requirements. In agent based cloud computing, agent does negotiation, coordination, cooperation and collaboration on behalf of the customer to make the decisions in efficient manner. However the agent based cloud computing have some security issues like (a. addition of malicious agent in the cloud environment which could demolish the process by attacking other agents, (b. denial of service by creating flooding attacks on other involved agents. (c. Some of the exceptions in the agent interaction protocol such as Not-Understood and Cancel_Meta protocol can be misused and may lead to terminating the connection of all the other agents participating in the negotiating services. Also, this paper proposes algorithms to solve these issues to ensure that there will be no intervention of any malicious activities during the agent interaction.

  4. Computer-Based Testing: Test Site Security.

    Science.gov (United States)

    Rosen, Gerald A.

    Computer-based testing places great burdens on all involved parties to ensure test security. A task analysis of test site security might identify the areas of protecting the test, protecting the data, and protecting the environment as essential issues in test security. Protecting the test involves transmission of the examinations, identifying the…

  5. Amarogentin, a Secoiridoid Glycoside, Abrogates Platelet Activation through PLCγ2-PKC and MAPK Pathways

    Directory of Open Access Journals (Sweden)

    Ting-Lin Yen

    2014-01-01

    Full Text Available Amarogentin, an active principle of Gentiana lutea, possess antitumorigenic, antidiabetic, and antioxidative properties. Activation of platelets is associated with intravascular thrombosis and cardiovascular diseases. The present study examined the effects of amarogentin on platelet activation. Amarogentin treatment (15~60 μM inhibited platelet aggregation induced by collagen, but not thrombin, arachidonic acid, and U46619. Amarogentin inhibited collagen-induced phosphorylation of phospholipase C (PLCγ2, protein kinase C (PKC, and mitogen-activated protein kinases (MAPKs. It also inhibits in vivo thrombus formation in mice. In addition, neither the guanylate cyclase inhibitor ODQ nor the adenylate cyclase inhibitor SQ22536 affected the amarogentin-mediated inhibition of platelet aggregation, which suggests that amarogentin does not regulate the levels of cyclic AMP and cyclic GMP. In conclusion, amarogentin prevents platelet activation through the inhibition of PLCγ2-PKC cascade and MAPK pathway. Our findings suggest that amarogentin may offer therapeutic potential for preventing or treating thromboembolic disorders.

  6. The Latent Structure of Secure Base Script Knowledge

    Science.gov (United States)

    Waters, Theodore E. A.; Fraley, R. Chris; Groh, Ashley M.; Steele, Ryan D.; Vaughn, Brian E.; Bost, Kelly K.; Veríssimo, Manuela; Coppola, Gabrielle; Roisman, Glenn I.

    2015-01-01

    There is increasing evidence that attachment representations abstracted from childhood experiences with primary caregivers are organized as a cognitive script describing secure base use and support (i.e., the "secure base script"). To date, however, the latent structure of secure base script knowledge has gone unexamined--this despite…

  7. Secure and Efficient Reactive Video Surveillance for Patient Monitoring

    Directory of Open Access Journals (Sweden)

    An Braeken

    2016-01-01

    Full Text Available Video surveillance is widely deployed for many kinds of monitoring applications in healthcare and assisted living systems. Security and privacy are two promising factors that align the quality and validity of video surveillance systems with the caliber of patient monitoring applications. In this paper, we propose a symmetric key-based security framework for the reactive video surveillance of patients based on the inputs coming from data measured by a wireless body area network attached to the human body. Only authenticated patients are able to activate the video cameras, whereas the patient and authorized people can consult the video data. User and location privacy are at each moment guaranteed for the patient. A tradeoff between security and quality of service is defined in order to ensure that the surveillance system gets activated even in emergency situations. In addition, the solution includes resistance against tampering with the device on the patient’s side.

  8. The participation of NMDA receptors, PKC, and MAPK in the formation of memory following operant conditioning in Lymnaea

    Directory of Open Access Journals (Sweden)

    Rosenegger David

    2010-08-01

    Full Text Available Abstract Background Memory is the ability to store, retain, and later retrieve information that has been learned. Intermediate term memory (ITM that persists for up to 3 h requires new protein synthesis. Long term memory (LTM that persists for at least 24 h requires: DNA transcription, RNA translation, and the trafficking of newly synthesized proteins. It has been shown in a number of different model systems that NMDA receptors, protein kinase C (PKC and mitogen activated protein kinase (MAPK are all involved in the memory formation process. Results Here we show that snails trained in control conditions are capable of forming, depending on the training procedure used, either ITM or LTM. However, blockage of NMDA receptors (MK 801, inhibition of PKC (GF109203X hydrochloride and MAPK activity (UO126 prevent the formation of both ITM and LTM. Conclusions The injection of either U0126 or GF109203X, which inhibit MAPK and PKC activity respectively, 1 hour prior to training results in the inhibition of both ITM and LTM formation. We further found that NMDA receptor activity was necessary in order for both ITM and LTM formation.

  9. Role of mitochondrial ATP-sensitive potassium channel-mediated PKC-ε in delayed protection against myocardial ischemia/reperfusion injury in isolated hearts of sevoflurane-preconditioned rats

    Energy Technology Data Exchange (ETDEWEB)

    Wang, C. [Department of Anesthesiology and Critical Care, The Second Affiliate Hospital, Soochow University, Suzhou (China); Institute of Neuroscience, Soochow University, Suzhou (China); Hu, S.M. [Institute of Neuroscience, Soochow University, Suzhou (China); Xie, H.; Qiao, S.G. [Department of Anesthesiology and Critical Care, The Second Affiliate Hospital, Soochow University, Suzhou (China); Liu, H. [Department of Anesthesiology and Pain Medicine, University of California Davis Health System, Davis, CA (United States); Liu, C.F. [Institute of Neuroscience, Soochow University, Suzhou (China)

    2015-03-27

    This study aimed to determine the role of mitochondrial adenosine triphosphate-sensitive potassium (mitoK{sub ATP}) channels and protein kinase C (PKC)-ε in the delayed protective effects of sevoflurane preconditioning using Langendorff isolated heart perfusion models. Fifty-four isolated perfused rat hearts were randomly divided into 6 groups (n=9). The rats were exposed for 60 min to 2.5% sevoflurane (the second window of protection group, SWOP group) or 33% oxygen inhalation (I/R group) 24 h before coronary occlusion. The control group (CON) and the sevoflurane group (SEVO) group were exposed to 33% oxygen and 2.5% sevoflurane for 60 min, respectively, without coronary occlusion. The mitoK{sub ATP} channel inhibitor 5-hydroxydecanoate (5-HD) was given 30 min before sevoflurane preconditioning (5-HD+SWOP group). Cardiac function indices, infarct sizes, serum cardiac troponin I (cTnI) concentrations, and the expression levels of phosphorylated PKC-ε (p-PKC-ε) and caspase-8 were measured. Cardiac function was unchanged, p-PKC-ε expression was upregulated, caspase-8 expression was downregulated, cTnI concentrations were decreased, and the infarcts were significantly smaller (P<0.05) in the SWOP group compared with the I/R group. Cardiac function was worse, p-PKC-ε expression was downregulated, caspase-8 expression was upregulated, cTnI concentration was increased and infarcts were larger in the 5-HD+SWOP group (P<0.05) compared with the SWOP group. The results suggest that mitoK{sub ATP} channels are involved in the myocardial protective effects of sevoflurane in preconditioning against I/R injury, by regulating PKC-ε phosphorylation before ischemia, and by downregulating caspase-8 during reperfusion.

  10. The Role of miR-330-3p/PKC-α Signaling Pathway in Low-Dose Endothelial-Monocyte Activating Polypeptide-II Increasing the Permeability of Blood-Tumor Barrier

    Directory of Open Access Journals (Sweden)

    Jiahui Liu

    2017-12-01

    Full Text Available This study was performed to determine whether EMAP II increases the permeability of the blood-tumor barrier (BTB by affecting the expression of miR-330-3p as well as its possible mechanisms. We determined the over-expression of miR-330-3p in glioma microvascular endothelial cells (GECs by Real-time PCR. Endothelial monocyte-activating polypeptide-II (EMAP-II significantly decreased the expression of miR-330-3p in GECs. Pre-miR-330-3p markedly decreased the permeability of BTB and increased the expression of tight junction (TJ related proteins ZO-1, occludin and claudin-5, however, anti-miR-330-3p had the opposite effects. Anti-miR-330-3p could enhance the effect of EMAP-II on increasing the permeability of BTB, however, pre-miR-330-3p partly reversed the effect of EMAP-II on that. Similarly, anti-miR-330-3p improved the effects of EMAP-II on increasing the expression levels of PKC-α and p-PKC-α in GECs and pre-miR-330-3p partly reversed the effects. MiR-330-3p could target bind to the 3′UTR of PKC-α. The results of in vivo experiments were similar to those of in vitro experiments. These suggested that EMAP-II could increase the permeability of BTB through inhibiting miR-330-3p which target negative regulation of PKC-α. Pre-miR-330-3p and PKC-α inhibitor decreased the BTB permeability and up-regulated the expression levels of ZO-1, occludin and claudin-5 while anti-miR-330-3p and PKC-α activator brought the reverse effects. Compared with EMAP-II, anti-miR-330-3p and PKC-α activator alone, the combination of the three combinations significantly increased the BTB permeability. EMAP-II combined with anti-miR-330-3p and PKCα activator could enhance the DOX’s effects on inhibiting the cell viabilities and increasing the apoptosis of U87 glioma cells. Our studies suggest that low-dose EMAP-II up-regulates the expression of PKC-α and increases the activity of PKC-α by inhibiting the expression of miR-330-3p, reduces the expression of ZO-1

  11. Immune responses of mussel hemocyte subpopulations are differentially regulated by enzymes of the PI 3-K, PKC, and ERK kinase families.

    Science.gov (United States)

    García-García, Erick; Prado-Alvarez, Maria; Novoa, Beatriz; Figueras, Antonio; Rosales, Carlos

    2008-01-01

    Various hemocyte cell types have been described in invertebrates, but for most species a functional characterization of different hemocyte cell types is still lacking. In order to characterize some immunological properties of mussel (Mytilus galloprovincialis) hemocytes, cells were separated by flow cytometry and their capacity for phagocytosis, production of reactive oxygen species (ROS), and production of nitric oxide (NO), was examined. Phosphatidylinositol 3-kinase (PI 3-K), protein kinase C (PKC), and extracellular signal-regulated kinase (ERK) inhibitors were also used to biochemically characterize these cell responses. Four morphologically distinct subpopulations, designated R1-R4, were detected. R1, R2, and R3 cells presented different levels of phagocytosis towards zymosan, latex beads, and two bacteria species. Similarly, R1 to R3, but not R4, cells produced ROS, while all subpopulations produced NO, in response to zymosan. Internalization of all phagocytic targets was blocked by PI 3-K inhibition. In addition, internalization of latex particles, but not of bacteria, was partially blocked by PKC or ERK inhibition. Interestingly, phagocytosis of zymosan was impaired by PKC, or ERK inhibitors, only in R2 cells. Zymosan-induced ROS production was blocked by PI 3-K inhibition, but not by PKC, or ERK inhibition. In addition, zymosan-stimulated NO production was affected by PI 3-K inhibition in R1 and R2, but not in R3 or R4 cells. NO production in all cell types was unaffected by PKC inhibition, but ERK inhibition blocked it in R2 cells. These data reveal the existence of profound functional and biochemical differences in mussel hemocytes and indicate that M. galloprovincialis hemocytes are specialized cells fulfilling specific tasks in the context of host defense.

  12. Securing the Global Airspace System Via Identity-Based Security

    Science.gov (United States)

    Ivancic, William D.

    2015-01-01

    Current telecommunications systems have very good security architectures that include authentication and authorization as well as accounting. These three features enable an edge system to obtain access into a radio communication network, request specific Quality-of-Service (QoS) requirements and ensure proper billing for service. Furthermore, the links are secure. Widely used telecommunication technologies are Long Term Evolution (LTE) and Worldwide Interoperability for Microwave Access (WiMAX) This paper provides a system-level view of network-centric operations for the global airspace system and the problems and issues with deploying new technologies into the system. The paper then focuses on applying the basic security architectures of commercial telecommunication systems and deployment of federated Authentication, Authorization and Accounting systems to provide a scalable, evolvable reliable and maintainable solution to enable a globally deployable identity-based secure airspace system.

  13. Secure and Efficient Anonymous Authentication Scheme in Global Mobility Networks

    Directory of Open Access Journals (Sweden)

    Jun-Sub Kim

    2013-01-01

    Full Text Available In 2012, Mun et al. pointed out that Wu et al.’s scheme failed to achieve user anonymity and perfect forward secrecy and disclosed the passwords of legitimate users. And they proposed a new enhancement for anonymous authentication scheme. However, their proposed scheme has vulnerabilities that are susceptible to replay attack and man-in-the-middle attack. It also incurs a high overhead in the database. In this paper, we examine the vulnerabilities in the existing schemes and the computational overhead incurred in the database. We then propose a secure and efficient anonymous authentication scheme for roaming service in global mobility network. Our proposed scheme is secure against various attacks, provides mutual authentication and session key establishment, and incurs less computational overhead in the database than Mun et al.'s scheme.

  14. Security Analysis and Enhancements of an Effective Biometric-Based Remote User Authentication Scheme Using Smart Cards

    Directory of Open Access Journals (Sweden)

    Younghwa An

    2012-01-01

    Full Text Available Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das’s authentication scheme, and we have shown that Das’s authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das’s authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  15. Security Management Model in Cloud Computing Environment

    OpenAIRE

    Ahmadpanah, Seyed Hossein

    2016-01-01

    In the cloud computing environment, cloud virtual machine (VM) will be more and more the number of virtual machine security and management faced giant Challenge. In order to address security issues cloud computing virtualization environment, this paper presents a virtual machine based on efficient and dynamic deployment VM security management model state migration and scheduling, study of which virtual machine security architecture, based on AHP (Analytic Hierarchy Process) virtual machine de...

  16. Identifying Neurofibromin-Specific Regulatory Nodes for Therapeutic Targeting in NF1

    Science.gov (United States)

    2016-10-01

    Neurofibromin, Spred1, Spred2, neurofibromatosis, therapeutic targeting 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 19a...PKC iota , NLK, CHK1, CHK2, RSK1, RSK2, RSK3, RSK4, ICK, PCTK1, CAMKK2, SRPK2, COT, DYRK2, GRK1, PKC mu, PKC nu, PKC theta, PKC zeta, IKK alpha, IKK

  17. Secure Multiparty Quantum Computation for Summation and Multiplication.

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-21

    As a fundamental primitive, Secure Multiparty Summation and Multiplication can be used to build complex secure protocols for other multiparty computations, specially, numerical computations. However, there is still lack of systematical and efficient quantum methods to compute Secure Multiparty Summation and Multiplication. In this paper, we present a novel and efficient quantum approach to securely compute the summation and multiplication of multiparty private inputs, respectively. Compared to classical solutions, our proposed approach can ensure the unconditional security and the perfect privacy protection based on the physical principle of quantum mechanics.

  18. Maternal secure-base scripts and children's attachment security in an adopted sample.

    Science.gov (United States)

    Veríssimo, Manuela; Salvaterra, Fernanda

    2006-09-01

    Studies of families with adopted children are of special interest to attachment theorists because they afford opportunities to probe assumptions of attachment theory with regard to the developmental timing of interactions necessary to form primary attachments and also with regard to effects of shared genes on child attachment quality. In Bowlby's model, attachment-relevant behaviors and interactions are observable from the moment of birth, but for adoptive families, these interactions cannot begin until the child enters the family, sometimes several months or even years post-partum. Furthermore, because adoptive parents and adopted children do not usually share genes by common descent, any correspondence between attachment representations of the parent and secure base behavior of the child must arise as a consequence of dyadic interaction histories. The objectives of this study were to evaluate whether the child's age at the time of adoption or at the time of attachment assessment predicted child attachment security in adoptive families and also whether the adoptive mother's internal attachment representation predicted the child's attachment security. The participants were 106 mother - child dyads selected from the 406 adoptions carried out through the Lisbon Department of Adoption Services over a period of 3 years. The Attachment Behavior Q-Set (AQS; Waters, 1995) was used to assess secure base behavior and an attachment script representation task was used to assess the maternal attachment representations. Neither child's age at the time of adoption, nor age of the child at assessment significantly predicted the AQS security score; however, scores reflecting the presence and quality of maternal secure base scripts did predict AQS security. These findings support the notion that the transmission of attachment security across generations involves mutual exchanges and learning by the child and that the exchanges leading to secure attachment need not begin at birth

  19. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Xie, Dong; Yang, Yixian

    2015-06-01

    The Telecare Medicine Information Systems (TMISs) provide an efficient communicating platform supporting the patients access health-care delivery services via internet or mobile networks. Authentication becomes an essential need when a remote patient logins into the telecare server. Recently, many extended chaotic maps based authentication schemes using smart cards for TMISs have been proposed. Li et al. proposed a secure smart cards based authentication scheme for TMISs using extended chaotic maps based on Lee's and Jiang et al.'s scheme. In this study, we show that Li et al.'s scheme has still some weaknesses such as violation the session key security, vulnerability to user impersonation attack and lack of local verification. To conquer these flaws, we propose a chaotic maps and smart cards based password authentication scheme by applying biometrics technique and hash function operations. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Li et al.'s scheme. As compared with the previous authentication schemes, the proposed scheme is more secure and efficient and hence more practical for telemedical environments.

  20. Efficient Secure and Privacy-Preserving Route Reporting Scheme for VANETs

    Science.gov (United States)

    Zhang, Yuanfei; Pei, Qianwen; Dai, Feifei; Zhang, Lei

    2017-10-01

    Vehicular ad-hoc network (VANET) is a core component of intelligent traffic management system which could provide various of applications such as accident prediction, route reporting, etc. Due to the problems caused by traffic congestion, route reporting becomes a prospective application which can help a driver to get optimal route to save her travel time. Before enjoying the convenience of route reporting, security and privacy-preserving issues need to be concerned. In this paper, we propose a new secure and privacy-preserving route reporting scheme for VANETs. In our scheme, only an authenticated vehicle can use the route reporting service provided by the traffic management center. Further, a vehicle may receive the response from the traffic management center with low latency and without violating the privacy of the vehicle. Experiment results show that our scheme is much more efficiency than the existing one.

  1. INTERNAL MARKET GOVERNMENT SECURITIES IN PROMOTING THE EFFICIENCY OF DEBT POLICY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    K. Kuryshchuk

    2014-01-01

    Full Text Available The article analyzes the effectiveness of debt policy of Ukraine, to its shortcomings and implications for the economy. The evaluation of the domestic government securities market and its impact on the efficiency of debt management.

  2. The Security Email Based on Smart Card

    Science.gov (United States)

    Lina, Zhang; Jiang, Meng Hai.

    Email has become one of the most important communication tools in modern internet society, and its security is an important issue that can't be ignored. The security requirements of Email can be summarized as confidentiality, integrity, authentication and non-repudiation. Recently many researches on IBE (identify based encrypt) have been carried out to solve these security problems. However, because of IBE's fatal flaws and great advantages of PKI (Public Key Infrastructure), PKI is found to be still irreplaceable especially in the applications based on smart card. In this paper, a construction of security Email is presented, then the design of relatively cryptography algorithms and the configuration of certificates are elaborated, and finally the security for the proposed system is discussed.

  3. An Efficient and Secure m-IPS Scheme of Mobile Devices for Human-Centric Computing

    Directory of Open Access Journals (Sweden)

    Young-Sik Jeong

    2014-01-01

    Full Text Available Recent rapid developments in wireless and mobile IT technologies have led to their application in many real-life areas, such as disasters, home networks, mobile social networks, medical services, industry, schools, and the military. Business/work environments have become wire/wireless, integrated with wireless networks. Although the increase in the use of mobile devices that can use wireless networks increases work efficiency and provides greater convenience, wireless access to networks represents a security threat. Currently, wireless intrusion prevention systems (IPSs are used to prevent wireless security threats. However, these are not an ideal security measure for businesses that utilize mobile devices because they do not take account of temporal-spatial and role information factors. Therefore, in this paper, an efficient and secure mobile-IPS (m-IPS is proposed for businesses utilizing mobile devices in mobile environments for human-centric computing. The m-IPS system incorporates temporal-spatial awareness in human-centric computing with various mobile devices and checks users’ temporal spatial information, profiles, and role information to provide precise access control. And it also can extend application of m-IPS to the Internet of things (IoT, which is one of the important advanced technologies for supporting human-centric computing environment completely, for real ubiquitous field with mobile devices.

  4. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2013-06-01

    Connected health care has several applications including telecare medicine information system, personally controlled health records system, and patient monitoring. In such applications, user authentication can ensure the legality of patients. In user authentication for such applications, only the legal user/patient himself/herself is allowed to access the remote server, and no one can trace him/her according to transmitted data. Chang et al. proposed a uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care (Chang et al., J Med Syst 37:9902, 2013). Their scheme uses the user's personal biometrics along with his/her password with the help of the smart card. The user's biometrics is verified using BioHashing. Their scheme is efficient due to usage of one-way hash function and exclusive-or (XOR) operations. In this paper, we show that though their scheme is very efficient, their scheme has several security weaknesses such as (1) it has design flaws in login and authentication phases, (2) it has design flaws in password change phase, (3) it fails to protect privileged insider attack, (4) it fails to protect the man-in-the middle attack, and (5) it fails to provide proper authentication. In order to remedy these security weaknesses in Chang et al.'s scheme, we propose an improvement of their scheme while retaining the original merit of their scheme. We show that our scheme is efficient as compared to Chang et al.'s scheme. Through the security analysis, we show that our scheme is secure against possible attacks. Further, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. In addition, after successful authentication between the user and the server, they establish a secret session key shared between them for future secure communication.

  5. EBAA: An efficient broadcast authentication scheme for ADS-B communication based on IBS-MR

    Directory of Open Access Journals (Sweden)

    Yang Haomiao

    2014-06-01

    Full Text Available Automatic dependent surveillance-broadcast (ADS-B systems can broadcast satellite-based aircraft position, identification, etc., periodically, and are now on track to replace radar to become the backbone of next-generation air traffic management (ATM systems. However, ADS-B systems suffer severe cyber-security problems due to the broadcast-type data link and the lack of designed-in security measures. Especially, since ADS-B messages are unauthenticated, it is easy to insert fake aircraft into a system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, based on identity-based signature with message recovery (IBS-MR, an efficient broadcast authentication scheme for ADS-B messages is proposed. The security analysis demonstrates that the scheme can achieve authenticity and integrity of ADS-B broadcast messages, as well as adaptive evolution of broadcasters’ private keys. The performance evaluation shows that the scheme is computationally efficient for typical avionics devices with limited resources. Furthermore, the scheme achieves low communication overhead since broadcast messages can be recovered from signatures, and thus it is suitable for low-bandwidth ADS-B data link.

  6. Age-related deficits in synaptic plasticity rescued by activating PKA or PKC in sensory neurons of Aplysia californica

    Directory of Open Access Journals (Sweden)

    Andrew T Kempsell

    2015-09-01

    Full Text Available Brain aging is associated with declines in synaptic function that contribute to memory loss, including reduced postsynaptic response to neurotransmitters and decreased neuronal excitability. To understand how aging affects memory in a simple neural circuit, we studied neuronal proxies of memory for sensitization in mature versus advanced age Aplysia. Glutamate- (L-Glu- evoked excitatory currents were facilitated by the neuromodulator serotonin (5-HT in sensory neurons (SN isolated from mature but not aged animals. Activation of PKA and PKC signaling rescued facilitation of L-Glu currents in aged SN. Similarly, PKA and PKC activators restored increased excitability in aged tail SN. These results suggest that altered synaptic plasticity during aging involves defects in second messenger systems

  7. Efficient and secure outsourcing of genomic data storage.

    Science.gov (United States)

    Sousa, João Sá; Lefebvre, Cédric; Huang, Zhicong; Raisaro, Jean Louis; Aguilar-Melchor, Carlos; Killijian, Marc-Olivier; Hubaux, Jean-Pierre

    2017-07-26

    Cloud computing is becoming the preferred solution for efficiently dealing with the increasing amount of genomic data. Yet, outsourcing storage and processing sensitive information, such as genomic data, comes with important concerns related to privacy and security. This calls for new sophisticated techniques that ensure data protection from untrusted cloud providers and that still enable researchers to obtain useful information. We present a novel privacy-preserving algorithm for fully outsourcing the storage of large genomic data files to a public cloud and enabling researchers to efficiently search for variants of interest. In order to protect data and query confidentiality from possible leakage, our solution exploits optimal encoding for genomic variants and combines it with homomorphic encryption and private information retrieval. Our proposed algorithm is implemented in C++ and was evaluated on real data as part of the 2016 iDash Genome Privacy-Protection Challenge. Results show that our solution outperforms the state-of-the-art solutions and enables researchers to search over millions of encrypted variants in a few seconds. As opposed to prior beliefs that sophisticated privacy-enhancing technologies (PETs) are unpractical for real operational settings, our solution demonstrates that, in the case of genomic data, PETs are very efficient enablers.

  8. Secure Virtualization Environment Based on Advanced Memory Introspection

    Directory of Open Access Journals (Sweden)

    Shuhui Zhang

    2018-01-01

    Full Text Available Most existing virtual machine introspection (VMI technologies analyze the status of a target virtual machine under the assumption that the operating system (OS version and kernel structure information are known at the hypervisor level. In this paper, we propose a model of virtual machine (VM security monitoring based on memory introspection. Using a hardware-based approach to acquire the physical memory of the host machine in real time, the security of the host machine and VM can be diagnosed. Furthermore, a novel approach for VM memory forensics based on the virtual machine control structure (VMCS is put forward. By analyzing the memory of the host machine, the running VMs can be detected and their high-level semantic information can be reconstructed. Then, malicious activity in the VMs can be identified in a timely manner. Moreover, by mutually analyzing the memory content of the host machine and VMs, VM escape may be detected. Compared with previous memory introspection technologies, our solution can automatically reconstruct the comprehensive running state of a target VM without any prior knowledge and is strongly resistant to attacks with high reliability. We developed a prototype system called the VEDefender. Experimental results indicate that our system can handle the VMs of mainstream Linux and Windows OS versions with high efficiency and does not influence the performance of the host machine and VMs.

  9. Role of PKC and CaV1.2 in detrusor overactivity in a model of obesity associated with insulin resistance in mice.

    Directory of Open Access Journals (Sweden)

    Luiz O Leiria

    Full Text Available Obesity/metabolic syndrome are common risk factors for overactive bladder. This study aimed to investigate the functional and molecular changes of detrusor smooth muscle (DSM in high-fat insulin resistant obese mice, focusing on the role of protein kinase C (PKC and Ca(v1.2 in causing bladder dysfunction. Male C57BL/6 mice were fed with high-fat diet for 10 weeks. In vitro functional responses and cystometry, as well as PKC and Ca(v1.2 expression in bladder were evaluated. Obese mice exhibited higher body weight, epididymal fat mass, fasting glucose and insulin resistance. Carbachol (0.001-100 µM, α,β-methylene ATP (1-10 µM, KCl (1-300 mM, extracellular Ca(2+ (0.01-100 mM and phorbol-12,13-dibutyrate (PDBu; 0.001-3 µM all produced greater DSM contractions in obese mice, which were fully reversed by the Ca(v1.2 blocker amlodipine. Cystometry evidenced augmented frequency, non-void contractions and post-void pressure in obese mice that were also prevented by amlodipine. Metformin treatment improved the insulin sensitivity, and normalized the in vitro bladder hypercontractility and cystometric dysfunction in obese mice. The PKC inhibitor GF109203X (1 µM also reduced the carbachol induced contractions. PKC protein expression was markedly higher in bladder tissues from obese mice, which was normalized by metformin treatment. The Ca(v1.2 channel protein expression was not modified in any experimental group. Our findings show that Ca(v1.2 blockade and improvement of insulin sensitization restores the enhanced PKC protein expression in bladder tissues and normalizes the overactive detrusor. It is likely that insulin resistance importantly contributes for the pathophysiology of this urological disorder in obese mice.

  10. BROSMAP: A Novel Broadcast Based Secure Mobile Agent Protocol for Distributed Service Applications

    Directory of Open Access Journals (Sweden)

    Dina Shehada

    2017-01-01

    Full Text Available Mobile agents are smart programs that migrate from one platform to another to perform the user task. Mobile agents offer flexibility and performance enhancements to systems and service real-time applications. However, security in mobile agent systems is a great concern. In this paper, we propose a novel Broadcast based Secure Mobile Agent Protocol (BROSMAP for distributed service applications that provides mutual authentication, authorization, accountability, nonrepudiation, integrity, and confidentiality. The proposed system also provides protection from man in the middle, replay, repudiation, and modification attacks. We proved the efficiency of the proposed protocol through formal verification with Scyther verification tool.

  11. Risk and business goal based security requirement and countermeasure prioritization

    NARCIS (Netherlands)

    Herrmann, A.; Morali, A.; Etalle, S.; Wieringa, R.J.; Niedrite, L.; Strazdina, R.; Wangler, B.

    2012-01-01

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement "good-enough security" but need to be able to justify their security investment plans. Currently companies achieve this by means of

  12. Patient-Controlled Attribute-Based Encryption for Secure Electronic Health Records System.

    Science.gov (United States)

    Eom, Jieun; Lee, Dong Hoon; Lee, Kwangsu

    2016-12-01

    In recent years, many countries have been trying to integrate electronic health data managed by each hospital to offer more efficient healthcare services. Since health data contain sensitive information of patients, there have been much research that present privacy preserving mechanisms. However, existing studies either require a patient to perform various steps to secure the data or restrict the patient to exerting control over the data. In this paper, we propose patient-controlled attribute-based encryption, which enables a patient (a data owner) to control access to the health data and reduces the operational burden for the patient, simultaneously. With our method, the patient has powerful control capability of his/her own health data in that he/she has the final say on the access with time limitation. In addition, our scheme provides emergency medical services which allow the emergency staffs to access the health data without the patient's permission only in the case of emergencies. We prove that our scheme is secure under cryptographic assumptions and analyze its efficiency from the patient's perspective.

  13. Lipopolysaccharide stimulates endogenous β-glucuronidase via PKC/NF-κB/c-myc signaling cascade: a possible factor in hepatolithiasis formation.

    Science.gov (United States)

    Yao, Dianbo; Dong, Qianze; Tian, Yu; Dai, Chaoliu; Wu, Shuodong

    2017-11-29

    Hepatolithiasis is commonly encountered in Southeastern and Eastern Asian countries, but the pathogenesis mechanism of stone formation is still not well understood. Now, the role of endogenous β-glucuronidase in pigment stones formation is being gradually recognized. In this study, the mechanism of increased expression and secretion of endogenous β-glucuronidase during hepatolithiasis formation was investigated. We assessed the endogenous β-glucuronidase, c-myc, p-p65, and p-PKC expression in liver specimens with hepatolithiasis by immunohistochemical staining, and found that compared with that in normal liver samples, the expression of endogenous β-glucuronidase, c-myc, p-p65, and p-PKC in liver specimens with hepatolithiasis significantly increased, and their expressions were positively correlated with each other. Lipopolysaccharide (LPS) induced increased expression of endogenous β-glucuronidase and c-myc in hepatocytes and intrahepatic biliary epithelial cells in a dose- and time-dependent manner, and endogenous β-glucuronidase secretion increased, correspondingly. C-myc siRNA transfection effectively inhibited the LPS-induced expression of endogenous β-glucuronidase. Furthermore, NF-κB inhibitor pyrrolidine dithiocarbamate or PKC inhibitor chelerythrine could effectively inhibit the LPS-induced expression of c-myc and endogenous β-glucuronidase, and the expression of p-p65 was also partly inhibited by chelerythrine. Our clinical observations and experimental data indicate that LPS could induce the increased expression and secretion of endogenous β-glucuronidase via a signaling cascade of PKC/NF-κB/c-myc in hepatocytes and intrahepatic biliary epithelial cells, and endogenous β-glucuronidase might play a possible role in the formation of hepatolithiasis.

  14. An efficient three-party password-based key agreement protocol using extended chaotic maps

    International Nuclear Information System (INIS)

    Shu Jian

    2015-01-01

    Three-party password-based key agreement protocols allow two users to authenticate each other via a public channel and establish a session key with the aid of a trusted server. Recently, Farash et al. [Farash M S, Attari M A 2014 “An efficient and provably secure three-party password-based authenticated key exchange protocol based on Chebyshev chaotic maps”, Nonlinear Dynamics 77(7): 399–411] proposed a three-party key agreement protocol by using the extended chaotic maps. They claimed that their protocol could achieve strong security. In the present paper, we analyze Farash et al.’s protocol and point out that this protocol is vulnerable to off-line password guessing attack and suffers communication burden. To handle the issue, we propose an efficient three-party password-based key agreement protocol using extended chaotic maps, which uses neither symmetric cryptosystems nor the server’s public key. Compared with the relevant schemes, our protocol provides better performance in terms of computation and communication. Therefore, it is suitable for practical applications. (paper)

  15. Cryptanalysis of Lin et al.'s Efficient Block-Cipher-Based Hash Function

    NARCIS (Netherlands)

    Liu, Bozhong; Gong, Zheng; Chen, Xiaohong; Qiu, Weidong; Zheng, Dong

    2010-01-01

    Hash functions are widely used in authentication. In this paper, the security of Lin et al.'s efficient block-cipher-based hash function is reviewed. By using Joux's multicollisions and Kelsey et al.'s expandable message techniques, we find the scheme is vulnerable to collision, preimage and second

  16. Decreased phosphorylation of δ and ε subunits of the acetylcholine receptor coincides with delayed postsynaptic maturation in PKC θ deficient mouse.

    Science.gov (United States)

    Lanuza, Maria A; Besalduch, Núria; González, Carmen; Santafé, Manel M; Garcia, Neus; Tomàs, Marta; Nelson, Phillip G; Tomàs, Josep

    2010-09-01

    Protein kinase C (PKC) activity is involved in the nicotinic acetylcholine receptor (nAChR) redistribution at the neuromuscular junction in vivo during postnatal maturation. Here we studied, in PKC theta (PKCtheta) deficient mice (KO), how the theta isoform of PKC is involved in the nAChR cluster maturation that is accompanied by the developmental activity-dependent neuromuscular synapse elimination process. We found that axonal elimination and dispersion of nAChR from the postsynaptic plaques and its redistribution to form the mature postsynaptic apparatus were delayed but not totally suppressed in PKCtheta deficient mice. Moreover, the delay in the maturation of the morphology of the nAChR clusters during the early postnatal synapse elimination period in the PKCtheta deficient mice coincides with a reduction in the PKCtheta-mediated phosphorylation on the delta subunit of the nAChR. In addition, we show evidence for PKCtheta regulation of PKA in normally phosphorylating the epsilon subunit of nAChR. We have also found that the theta isoform of PKC is located on the postsynaptic component of the neuromuscular junction but is also expressed by motoneurons in the spinal cord and in the motor nerve terminals. The results allow us to hypothesize that a spatially specific and opposing action of PKCtheta and PKA may result in activity-dependent alterations to synaptic connectivity at both the nerve inputs and the postsynaptic nAChR clusters. Copyright 2010 Elsevier Inc. All rights reserved.

  17. Amarogentin, a secoiridoid glycoside, abrogates platelet activation through PLC γ 2-PKC and MAPK pathways.

    Science.gov (United States)

    Yen, Ting-Lin; Lu, Wan-Jung; Lien, Li-Ming; Thomas, Philip Aloysius; Lee, Tzu-Yin; Chiu, Hou-Chang; Sheu, Joen-Rong; Lin, Kuan-Hung

    2014-01-01

    Amarogentin, an active principle of Gentiana lutea, possess antitumorigenic, antidiabetic, and antioxidative properties. Activation of platelets is associated with intravascular thrombosis and cardiovascular diseases. The present study examined the effects of amarogentin on platelet activation. Amarogentin treatment (15~60  μM) inhibited platelet aggregation induced by collagen, but not thrombin, arachidonic acid, and U46619. Amarogentin inhibited collagen-induced phosphorylation of phospholipase C (PLC) γ2, protein kinase C (PKC), and mitogen-activated protein kinases (MAPKs). It also inhibits in vivo thrombus formation in mice. In addition, neither the guanylate cyclase inhibitor ODQ nor the adenylate cyclase inhibitor SQ22536 affected the amarogentin-mediated inhibition of platelet aggregation, which suggests that amarogentin does not regulate the levels of cyclic AMP and cyclic GMP. In conclusion, amarogentin prevents platelet activation through the inhibition of PLC γ2-PKC cascade and MAPK pathway. Our findings suggest that amarogentin may offer therapeutic potential for preventing or treating thromboembolic disorders.

  18. Efficient Multi-keyword Ranked Search over Outsourced Cloud Data based on Homomorphic Encryption

    Directory of Open Access Journals (Sweden)

    Nie Mengxi

    2016-01-01

    Full Text Available With the development of cloud computing, more and more data owners are motivated to outsource their data to the cloud server for great flexibility and less saving expenditure. Because the security of outsourced data must be guaranteed, some encryption methods should be used which obsoletes traditional data utilization based on plaintext, e.g. keyword search. To solve the search of encrypted data, some schemes were proposed to solve the search of encrypted data, e.g. top-k single or multiple keywords retrieval. However, the efficiency of these proposed schemes is not high enough to be impractical in the cloud computing. In this paper, we propose a new scheme based on homomorphic encryption to solve this challenging problem of privacy-preserving efficient multi-keyword ranked search over outsourced cloud data. In our scheme, the inner product is adopted to measure the relevance scores and the technique of relevance feedback is used to reflect the search preference of the data users. Security analysis shows that the proposed scheme can meet strict privacy requirements for such a secure cloud data utilization system. Performance evaluation demonstrates that the proposed scheme can achieve low overhead on both computation and communication.

  19. The Quality of Maternal Secure-Base Scripts Predicts Children's Secure-Base Behavior at Home in Three Sociocultural Groups

    Science.gov (United States)

    Vaughn, Brian E.; Coppola, Gabrielle; Verissimo, Manuela; Monteiro, Ligia; Santos, Antonio Jose; Posada, German; Carbonell, Olga A.; Plata, Sandra J.; Waters, Harriet S.; Bost, Kelly K.; McBride, Brent; Shin, Nana; Korth, Bryan

    2007-01-01

    The secure-base phenomenon is central to the Bowlby/Ainsworth theory of attachment and is also central to the assessment of attachment across the lifespan. The present study tested whether mothers' knowledge about the secure-base phenomenon, as assessed using a recently designed wordlist prompt measure for eliciting attachment-relevant stories,…

  20. FlySec: a risk-based airport security management system based on security as a service concept

    Science.gov (United States)

    Kyriazanos, Dimitris M.; Segou, Olga E.; Zalonis, Andreas; Thomopoulos, Stelios C. A.

    2016-05-01

    Complementing the ACI/IATA efforts, the FLYSEC European H2020 Research and Innovation project (http://www.fly-sec.eu/) aims to develop and demonstrate an innovative, integrated and end-to-end airport security process for passengers, enabling a guided and streamlined procedure from the landside to airside and into the boarding gates, and offering for an operationally validated innovative concept for end-to-end aviation security. FLYSEC ambition turns through a well-structured work plan into: (i) innovative processes facilitating risk-based screening; (ii) deployment and integration of new technologies and repurposing existing solutions towards a risk-based Security paradigm shift; (iii) improvement of passenger facilitation and customer service, bringing security as a real service in the airport of tomorrow;(iv) achievement of measurable throughput improvement and a whole new level of Quality of Service; and (v) validation of the results through advanced "in-vitro" simulation and "in-vivo" pilots. On the technical side, FLYSEC achieves its ambitious goals by integrating new technologies on video surveillance, intelligent remote image processing and biometrics combined with big data analysis, open-source intelligence and crowdsourcing. Repurposing existing technologies is also in the FLYSEC objectives, such as mobile application technologies for improved passenger experience and positive boarding applications (i.e. services to facilitate boarding and landside/airside way finding) as well as RFID for carry-on luggage tracking and quick unattended luggage handling. In this paper, the authors will describe the risk based airport security management system which powers FLYSEC intelligence and serves as the backend on top of which FLYSEC's front end technologies reside for security services management, behaviour and risk analysis.

  1. ARF6 and GASP-1 are post-endocytic sorting proteins selectively involved in the intracellular trafficking of dopamine D2 receptors mediated by GRK and PKC in transfected cells

    Science.gov (United States)

    Cho, DI; Zheng, M; Min, C; Kwon, KJ; Shin, CY; Choi, HK; Kim, KM

    2013-01-01

    Background and Purpose GPCRs undergo both homologous and heterologous regulatory processes in which receptor phosphorylation plays a critical role. The protein kinases responsible for each pathway are well established; however, other molecular details that characterize each pathway remain unclear. In this study, the molecular mechanisms that determine the differences in the functional roles and intracellular trafficking between homologous and PKC-mediated heterologous internalization pathways for the dopamine D2 receptor were investigated. Experimental Approach All of the S/T residues located within the intracellular loops of D2 receptor were mutated, and the residues responsible for GRK- and PKC-mediated internalization were determined in HEK-293 cells and SH-SY5Y cells. The functional role of receptor internalization and the cellular components that determine the post-endocytic fate of internalized D2 receptors were investigated in the transfected cells. Key Results T134, T225/S228/S229 and S325 were involved in PKC-mediated D2 receptor desensitization. S229 and adjacent S/T residues mediated the PKC-dependent internalization of D2 receptors, which induced down-regulation and desensitization. S/T residues within the second intracellular loop and T225 were the major residues involved in GRK-mediated internalization of D2 receptors, which induced receptor resensitization. ARF6 mediated the recycling of D2 receptors internalized in response to agonist stimulation. In contrast, GASP-1 mediated the down-regulation of D2 receptors internalized in a PKC-dependent manner. Conclusions and Implications GRK- and PKC-mediated internalizations of D2 receptors occur through different intracellular trafficking pathways and mediate distinct functional roles. Distinct S/T residues within D2 receptors and different sorting proteins are involved in the dissimilar regulation of D2 receptors by GRK2 and PKC. PMID:23082996

  2. Security Mechanism Based on Hospital Authentication Server for Secure Application of Implantable Medical Devices

    Science.gov (United States)

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance. PMID:25276797

  3. Security mechanism based on Hospital Authentication Server for secure application of implantable medical devices.

    Science.gov (United States)

    Park, Chang-Seop

    2014-01-01

    After two recent security attacks against implantable medical devices (IMDs) have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient's life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician's treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance.

  4. Secure and Usable Bio-Passwords based on Confidence Interval

    Directory of Open Access Journals (Sweden)

    Aeyoung Kim

    2017-02-01

    Full Text Available The most popular user-authentication method is the password. Many authentication systems try to enhance their security by enforcing a strong password policy, and by using the password as the first factor, something you know, with the second factor being something you have. However, a strong password policy and a multi-factor authentication system can make it harder for a user to remember the password and login in. In this paper a bio-password-based scheme is proposed as a unique authentication method, which uses biometrics and confidence interval sets to enhance the security of the log-in process and make it easier as well. The method offers a user-friendly solution for creating and registering strong passwords without the user having to memorize them. Here we also show the results of our experiments which demonstrate the efficiency of this method and how it can be used to protect against a variety of malicious attacks.

  5. TNF-alpha stimulates Akt by a distinct aPKC-dependent pathway in premalignant keratinocytes

    DEFF Research Database (Denmark)

    Faurschou, A.; Gniadecki, R.

    2008-01-01

    , ERK1/2 and p38. The specific peptide blocking the activity of the atypical protein kinase C (aPKC) species zeta and iota/lambda abrogated the effects of TNF-alpha on Akt and ERK1/2 but increased the activation of p38. The TNF-alpha-dependent phosphorylation of Akt-ERK1/2 was slightly decreased by NF...

  6. Permission-based Index Clustering for Secure Multi-User Search

    OpenAIRE

    Eirini C. Micheli; Giorgos Margaritis; Stergios V. Anastasiadis

    2015-01-01

    Secure keyword search in shared infrastructures prevents stored documents from leaking sensitive information to unauthorized users. A shared index provides confidentiality if it is exclusively used by users authorized to search all the indexed documents. We introduce the Lethe indexing workflow to improve query and update efficiency in secure keyword search. The Lethe workflow clusters together documents with similar sets of authorized users, and creates shared indices for configurable docume...

  7. Age-related deficits in synaptic plasticity rescued by activating PKA or PKC in sensory neurons of Aplysia californica.

    Science.gov (United States)

    Kempsell, Andrew T; Fieber, Lynne A

    2015-01-01

    Brain aging is associated with declines in synaptic function that contribute to memory loss, including reduced postsynaptic response to neurotransmitters and decreased neuronal excitability. To understand how aging affects memory in a simple neural circuit, we studied neuronal proxies of memory for sensitization in mature vs. advanced age Aplysia californica (Aplysia). L-Glutamate- (L-Glu-) evoked excitatory currents were facilitated by the neuromodulator serotonin (5-HT) in sensory neurons (SN) isolated from mature but not aged animals. Activation of protein kinase A (PKA) and protein kinase C (PKC) signaling rescued facilitation of L-Glu currents in aged SN. Similarly, PKA and PKC activators restored increased excitability in aged tail SN. These results suggest that altered synaptic plasticity during aging involves defects in second messenger systems.

  8. On Notions of Security for Deterministic Encryption, and Efficient Constructions Without Random Oracles

    NARCIS (Netherlands)

    S. Boldyreva; S. Fehr (Serge); A. O'Neill; D. Wagner

    2008-01-01

    textabstractThe study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who provided the “strongest possible” notion of security for this primitive (called PRIV) and constructions in the random oracle (RO) model. We focus on constructing efficient deterministic

  9. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.

    Science.gov (United States)

    Li, Xiong; Niu, Jianwei; Karuppiah, Marimuthu; Kumari, Saru; Wu, Fan

    2016-12-01

    Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.

  10. Metformin and liraglutide ameliorate high glucose-induced oxidative stress via inhibition of PKC-NAD(P)H oxidase pathway in human aortic endothelial cells.

    Science.gov (United States)

    Batchuluun, Battsetseg; Inoguchi, Toyoshi; Sonoda, Noriyuki; Sasaki, Shuji; Inoue, Tomoaki; Fujimura, Yoshinori; Miura, Daisuke; Takayanagi, Ryoichi

    2014-01-01

    Metformin and glucagon like peptide-1 (GLP-1) prevent diabetic cardiovascular complications and atherosclerosis. However, the direct effects on hyperglycemia-induced oxidative stress in endothelial cells are not fully understood. Thus, we aimed to evaluate the effects of metformin and a GLP-1 analog, liraglutide on high glucose-induced oxidative stress. Production of reactive oxygen species (ROS), activation of protein kinase C (PKC) and NAD(P)H oxidase, and changes in signaling molecules in response to high glucose exposure were evaluated in human aortic endothelial cells with and without treatment of metformin and liraglutide, alone or in combination. PKC-NAD(P)H oxidase pathway was assessed by translocation of GFP-fused PKCβ2 isoform and GFP-fused p47phox, a regulatory subunit of NAD(P)H oxidase, in addition to endogenous PKC phosphorylation and NAD(P)H oxidase activity. High glucose-induced ROS overproduction was blunted by metformin or liraglutide treatment, with a further decrease by a combination of these drugs. Exposure to high glucose caused PKCβ2 translocation and a time-dependent phosphorylation of endogenous PKC but failed to induce its translocation and phosphorylation in the cells treated with metformin and liraglutide. Furthermore, both drugs inhibited p47phox translocation and NAD(P)H oxidase activation, and prevented the high glucose-induced changes in intracellulalr diacylglycerol (DAG) level and phosphorylation of AMP-activated protein kinase (AMPK). A combination of these drugs further enhanced all of these effects. Metformin and liraglutide ameliorate high glucose-induced oxidative stress by inhibiting PKC-NAD(P)H oxidase pathway. A combination of these two drugs provides augmented protective effects, suggesting the clinical usefulness in prevention of diabetic vascular complications. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  11. Neurotensin Phosphorylates GSK-3α/β through the Activation of PKC in Human Colon Cancer Cells

    Directory of Open Access Journals (Sweden)

    Qingding Wang

    2006-09-01

    Full Text Available Neurotensin (NT, a gastrointestinal hormone, binds its receptor [neurotensin receptor (NTR] to regulate the growth of normal and neoplastic intestinal cells; molecular mechanisms remain largely undefined. Glycogen synthase kinase-3 (GSK-3 regulates diverse cellular processes, including cell growth and apoptosis. Here, we show that NT induces the phosphorylation of GSK-3α/β in the human colon cancer cell line HT29, HCT116, or SW480, which possesses high-affinity NTR. The effect of NT was blocked by inhibitors of protein kinase C (PKC, but not by inhibitors of mitogen-activated protein kinase/extracellular signal-regulated kinase (MEK1 or phosphatidylinositol-3 kinase, suggesting a predominant role for PKC in GSK-3β phosphorylation by NT. Pretreatment with Gö6976 (which inhibits PKCα and PKCβ1 or downregulation of endogenous PKCα or PKCβ1 blocked NT-mediated GSK-3β (but not GSK-3α phosphorylation. Moreover, a selective PKCβ inhibitor, LY379196, reduced NT-mediated GSK-3β (but not GSK-3α phosphorylation, suggesting a role for PKCbβ in the NT-mediated phosphorylation of GSK-3β and an undefined kinase in the NT-mediated phosphorylation of GSK-3α. Treatment with NT or the GSK-3 inhibitor SB216763 increased the expression of cyclin D1, a downstream effector protein of GSK-3 and a critical protein for the proliferation of various cells. Our results indicate that NT uses PKC-dependent pathways to modulate GSK-3, which may play a role in the NT regulation of intestinal cell growth.

  12. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao; Chen, Song-Jhih

    2016-11-01

    Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.

  13. Security Mechanism Based on Hospital Authentication Server for Secure Application of Implantable Medical Devices

    Directory of Open Access Journals (Sweden)

    Chang-Seop Park

    2014-01-01

    Full Text Available After two recent security attacks against implantable medical devices (IMDs have been reported, the privacy and security risks of IMDs have been widely recognized in the medical device market and research community, since the malfunctioning of IMDs might endanger the patient’s life. During the last few years, a lot of researches have been carried out to address the security-related issues of IMDs, including privacy, safety, and accessibility issues. A physician accesses IMD through an external device called a programmer, for diagnosis and treatment. Hence, cryptographic key management between IMD and programmer is important to enforce a strict access control. In this paper, a new security architecture for the security of IMDs is proposed, based on a 3-Tier security model, where the programmer interacts with a Hospital Authentication Server, to get permissions to access IMDs. The proposed security architecture greatly simplifies the key management between IMDs and programmers. Also proposed is a security mechanism to guarantee the authenticity of the patient data collected from IMD and the nonrepudiation of the physician’s treatment based on it. The proposed architecture and mechanism are analyzed and compared with several previous works, in terms of security and performance.

  14. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Science.gov (United States)

    Bui, Francis Minhthang; Hatzinakos, Dimitrios

    2007-12-01

    As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN), which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1) a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2) a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG) signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  15. Biometric Methods for Secure Communications in Body Sensor Networks: Resource-Efficient Key Management and Signal-Level Data Scrambling

    Directory of Open Access Journals (Sweden)

    Dimitrios Hatzinakos

    2008-03-01

    Full Text Available As electronic communications become more prevalent, mobile and universal, the threats of data compromises also accordingly loom larger. In the context of a body sensor network (BSN, which permits pervasive monitoring of potentially sensitive medical data, security and privacy concerns are particularly important. It is a challenge to implement traditional security infrastructures in these types of lightweight networks since they are by design limited in both computational and communication resources. A key enabling technology for secure communications in BSN's has emerged to be biometrics. In this work, we present two complementary approaches which exploit physiological signals to address security issues: (1 a resource-efficient key management system for generating and distributing cryptographic keys to constituent sensors in a BSN; (2 a novel data scrambling method, based on interpolation and random sampling, that is envisioned as a potential alternative to conventional symmetric encryption algorithms for certain types of data. The former targets the resource constraints in BSN's, while the latter addresses the fuzzy variability of biometric signals, which has largely precluded the direct application of conventional encryption. Using electrocardiogram (ECG signals as biometrics, the resulting computer simulations demonstrate the feasibility and efficacy of these methods for delivering secure communications in BSN's.

  16. XMSS : a practical forward secure signature scheme based on minimal security assumptions

    NARCIS (Netherlands)

    Buchmann, Johannes; Dahmen, Erik; Hülsing, Andreas; Yang, B.-Y.

    2011-01-01

    We present the hash-based signature scheme XMSS. It is the first provably (forward) secure and practical signature scheme with minimal security requirements: a pseudorandom and a second preimage resistant (hash) function family. Its signature size is reduced to less than 25% compared to the best

  17. Secure and Efficient Routable Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Edgar, Thomas W.; Hadley, Mark D.; Manz, David O.; Winn, Jennifer D.

    2010-05-01

    This document provides the methods to secure routable control system communication in the electric sector. The approach of this document yields a long-term vision for a future of secure communication, while also providing near term steps and a roadmap. The requirements for the future secure control system environment were spelled out to provide a final target. Additionally a survey and evaluation of current protocols was used to determine if any existing technology could achieve this goal. In the end a four-step path was described that brought about increasing requirement completion and culminates in the realization of the long term vision.

  18. Security personnel training using a computer-based game

    International Nuclear Information System (INIS)

    Ralph, J.; Bickner, L.

    1987-01-01

    Security personnel training is an integral part of a total physical security program, and is essential in enabling security personnel to perform their function effectively. Several training tools are currently available for use by security supervisors, including: textbook study, classroom instruction, and live simulations. However, due to shortcomings inherent in each of these tools, a need exists for the development of low-cost alternative training methods. This paper discusses one such alternative: a computer-based, game-type security training system. This system would be based on a personal computer with high-resolution graphics. Key features of this system include: a high degree of realism; flexibility in use and maintenance; high trainee motivation; and low cost

  19. Securing Localization With Hidden and Mobile Base Stations

    DEFF Research Database (Denmark)

    Capkun, Srdjan; Srivastava, Mani; Cagalj, Mario

    2006-01-01

    localization based on hidden and mobile base stations. Our approach enables secure localization with a broad spectrum of localization techniques: ultrasonic or radio, based on received signal strength or signal time of flight. Through several examples we show how this approach can be used to secure nodecentric...

  20. Secure Data Access Control for Fog Computing Based on Multi-Authority Attribute-Based Signcryption with Computation Outsourcing and Attribute Revocation.

    Science.gov (United States)

    Xu, Qian; Tan, Chengxiang; Fan, Zhijie; Zhu, Wenye; Xiao, Ya; Cheng, Fujia

    2018-05-17

    Nowadays, fog computing provides computation, storage, and application services to end users in the Internet of Things. One of the major concerns in fog computing systems is how fine-grained access control can be imposed. As a logical combination of attribute-based encryption and attribute-based signature, Attribute-based Signcryption (ABSC) can provide confidentiality and anonymous authentication for sensitive data and is more efficient than traditional "encrypt-then-sign" or "sign-then-encrypt" strategy. Thus, ABSC is suitable for fine-grained access control in a semi-trusted cloud environment and is gaining more and more attention recently. However, in many existing ABSC systems, the computation cost required for the end users in signcryption and designcryption is linear with the complexity of signing and encryption access policy. Moreover, only a single authority that is responsible for attribute management and key generation exists in the previous proposed ABSC schemes, whereas in reality, mostly, different authorities monitor different attributes of the user. In this paper, we propose OMDAC-ABSC, a novel data access control scheme based on Ciphertext-Policy ABSC, to provide data confidentiality, fine-grained control, and anonymous authentication in a multi-authority fog computing system. The signcryption and designcryption overhead for the user is significantly reduced by outsourcing the undesirable computation operations to fog nodes. The proposed scheme is proven to be secure in the standard model and can provide attribute revocation and public verifiability. The security analysis, asymptotic complexity comparison, and implementation results indicate that our construction can balance the security goals with practical efficiency in computation.

  1. Supporting Case-Based Learning in Information Security with Web-Based Technology

    Science.gov (United States)

    He, Wu; Yuan, Xiaohong; Yang, Li

    2013-01-01

    Case-based learning has been widely used in many disciplines. As an effective pedagogical method, case-based learning is also being used to support teaching and learning in the domain of information security. In this paper, we demonstrate case-based learning in information security by sharing our experiences in using a case study to teach security…

  2. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  3. A Secure and Efficient Communications Architecture for Global Information Grid Users Via Cooperating Space Assets

    National Research Council Canada - National Science Library

    Hubenko, Jr, Victor P

    2008-01-01

    With the Information Age in full and rapid development, users expect to have global, seamless, ubiquitous, secure, and efficient communications capable of providing access to real-time applications and collaboration...

  4. Maritime Safety and Security Challenges – 3D Simulation Based Training

    OpenAIRE

    Christoph Felsenstein; Knud Benedict; Michael Baldauf

    2013-01-01

    Maritime Safety and Security on board ships very much depends on well trained crews. That is why training and exercising emergency response procedures as well as efficiency in reliable management are extremely necessary. On the other hand research as well as technological development in safety and security, tools and other kinds of technical and organizational systems contribute to further improvement and guarantee high levels of safety and security in maritime transportation. Simulation faci...

  5. Absence of PDGF-induced, PKC-independent c-fos expression in a chemically transformed C3H/10T1/2 cell clone.

    Science.gov (United States)

    Vassbotn, F S; Skar, R; Holmsen, H; Lillehaug, J R

    1992-09-01

    The effect of platelet-derived growth factor (PDGF) on c-fos mRNA transcription was studied in the immortalized mouse embryo fibroblast C3H/10T1/2 Cl 8 (10T1/2) cells and the chemically transformed, tumorigenic subclone C3H/10T1/2 Cl 16 (Cl 16). In the 10T1/2 cells as well as the Cl 16 subclone, the dose-dependent PDGF stimulation of c-fos mRNA synthesis was similar in both logarithmically growing and confluent cultures. c-fos mRNA was induced severalfold by 12-O-tetradecanoylphorbol-13-acetate (TPA) in both 10T1/2 and Cl 16. Down-regulation of protein kinase C (PKC) activity by TPA pretreatment inhibited PDGF-stimulated c-fos mRNA expression in Cl 16 cells but did not affect this induction in the 10T1/2 cells. This inhibition was not a general phenomenon of 3-methylcholanthrene-mediated transformation of 10T1/2 cells since experiments with another transformed 10T1/2 cell clone, C3H/10T1/2 TPA 482, gave qualitatively the same results as the 10T1/2 cells. Receptor binding experiments showed that the nontransformed and transformed cells had a comparable number of PDGF receptors, 1.3 x 10(5) and 0.7 x 10(5) receptors per cell, respectively. Furthermore, cAMP-induced c-fos expression induced by forskolin is formerly shown to be independent of PKC down-regulation. In our experiments, forskolin induced c-fos expression in both clones. However, PKC down-regulation inhibited the forskolin-induced c-fos expression in Cl 16 cells. This apparently demonstrates cross talk between PKC and PKA in the c-fos induction pathway. The present results provide evidence for an impaired mechanism for activating c-fos expression through PKC-independent, PDGF-induced signal transduction in the chemically transformed Cl 16 fibroblasts compared to that in nontransformed 10T1/2 cells.

  6. Data Hiding and Security for XML Database: A TRBAC- Based Approach

    Institute of Scientific and Technical Information of China (English)

    ZHANG Wan-song; SUN Wei; LIU Da-xin

    2005-01-01

    In order to cope with varying protection granularity levels of XML (eXtensible Markup Language) documents, we propose a TXAC (Two-level XML Access Control) framework, in which an extended TRBAC (Temporal Role-Based Access Control) approach is proposed to deal with the dynamic XML data. With different system components,TXAC algorithm evaluates access requests efficiently by appropriate access control policy in dynamic web environment.The method is a flexible and powerful security system offering a multi-level access control solution.

  7. A new data collaboration service based on cloud computing security

    Science.gov (United States)

    Ying, Ren; Li, Hua-Wei; Wang, Li na

    2017-09-01

    With the rapid development of cloud computing, the storage and usage of data have undergone revolutionary changes. Data owners can store data in the cloud. While bringing convenience, it also brings many new challenges to cloud data security. A key issue is how to support a secure data collaboration service that supports access and updates to cloud data. This paper proposes a secure, efficient and extensible data collaboration service, which prevents data leaks in cloud storage, supports one to many encryption mechanisms, and also enables cloud data writing and fine-grained access control.

  8. Melatonin potentiates glycine currents through a PLC/PKC signalling pathway in rat retinal ganglion cells.

    Science.gov (United States)

    Zhao, Wen-Jie; Zhang, Min; Miao, Yanying; Yang, Xiong-Li; Wang, Zhongfeng

    2010-07-15

    In vertebrate retina, melatonin regulates various physiological functions. In this work we investigated the mechanisms underlying melatonin-induced potentiation of glycine currents in rat retinal ganglion cells (RGCs). Immunofluorescence double labelling showed that rat RGCs were solely immunoreactive to melatonin MT(2) receptors. Melatonin potentiated glycine currents of RGCs, which was reversed by the MT(2) receptor antagonist 4-P-PDOT. The melatonin effect was blocked by intracellular dialysis of GDP-beta-S. Either preincubation with pertussis toxin or application of the phosphatidylcholine (PC)-specific phospholipase C (PLC) inhibitor D609, but not the phosphatidylinositol (PI)-PLC inhibitor U73122, blocked the melatonin effect. The protein kinase C (PKC) activator PMA potentiated the glycine currents and in the presence of PMA melatonin failed to cause further potentiation of the currents, whereas application of the PKC inhibitor bisindolylmaleimide IV abolished the melatonin-induced potentiation. The melatonin effect persisted when [Ca(2+)](i) was chelated by BAPTA, and melatonin induced no increase in [Ca(2+)](i). Neither cAMP-PKA nor cGMP-PKG signalling pathways seemed to be involved because 8-Br-cAMP or 8-Br-cGMP failed to cause potentiation of the glycine currents and both the PKA inhibitor H-89 and the PKG inhibitor KT5823 did not block the melatonin-induced potentiation. In consequence, a distinct PC-PLC/PKC signalling pathway, following the activation of G(i/o)-coupled MT(2) receptors, is most likely responsible for the melatonin-induced potentiation of glycine currents of rat RGCs. Furthermore, in rat retinal slices melatonin potentiated light-evoked glycine receptor-mediated inhibitory postsynaptic currents in RGCs. These results suggest that melatonin, being at higher levels at night, may help animals to detect positive or negative contrast in night vision by modulating inhibitory signals largely mediated by glycinergic amacrine cells in the inner

  9. The Oil Security Metrics Model: A Tool for Evaluating the Prospective Oil Security Benefits of DOE's Energy Efficiency and Renewable Energy R&D Programs

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Leiby, Paul Newsome [ORNL

    2006-05-01

    Energy technology R&D is a cornerstone of U.S. energy policy. Understanding the potential for energy technology R&D to solve the nation's energy problems is critical to formulating a successful R&D program. In light of this, the U.S. Congress requested the National Research Council (NRC) to undertake both retrospective and prospective assessments of the Department of Energy's (DOE's) Energy Efficiency and Fossil Energy Research programs (NRC, 2001; NRC, 2005). ("The Congress continued to express its interest in R&D benefits assessment by providing funds for the NRC to build on the retrospective methodology to develop a methodology for assessing prospective benefits." NRC, 2005, p. ES-2) In 2004, the NRC Committee on Prospective Benefits of DOE's Energy Efficiency and Fossil Energy R&D Programs published a report recommending a new framework and principles for prospective benefits assessment. The Committee explicitly deferred the issue of estimating security benefits to future work. Recognizing the need for a rigorous framework for assessing the energy security benefits of its R&D programs, the DOE's Office of Energy Efficiency and Renewable Energy (EERE) developed a framework and approach for defining energy security metrics for R&D programs to use in gauging the energy security benefits of their programs (Lee, 2005). This report describes methods for estimating the prospective oil security benefits of EERE's R&D programs that are consistent with the methodologies of the NRC (2005) Committee and that build on Lee's (2005) framework. Its objective is to define and implement a method that makes use of the NRC's typology of prospective benefits and methodological framework, satisfies the NRC's criteria for prospective benefits evaluation, and permits measurement of that portion of the prospective energy security benefits of EERE's R&D portfolio related to oil. While the Oil Security Metrics (OSM) methodology described

  10. Fault-tolerant and QoS based Network Layer for Security Management

    Directory of Open Access Journals (Sweden)

    Mohamed Naceur Abdelkrim

    2013-07-01

    Full Text Available Wireless sensor networks have profound effects on many application fields like security management which need an immediate, fast and energy efficient route. In this paper, we define a fault-tolerant and QoS based network layer for security management of chemical products warehouse which can be classified as real-time and mission critical application. This application generate routine data packets and alert packets caused by unusual events which need a high reliability, short end to end delay and low packet loss rate constraints. After each node compute his hop count and build his neighbors table in the initialization phase, packets can be routed to the sink. We use FELGossiping protocol for routine data packets and node-disjoint multipath routing protocol for alert packets. Furthermore, we utilize the information gathering phase of FELGossiping to update the neighbors table and detect the failed nodes, and we adapt the network topology changes by rerun the initialization phase when chemical units were added or removed from the warehouse. Analysis shows that the network layer is energy efficient and can meet the QoS constraints of unusual events packets.

  11. Computationally Efficient Neural Network Intrusion Security Awareness

    Energy Technology Data Exchange (ETDEWEB)

    Todd Vollmer; Milos Manic

    2009-08-01

    An enhanced version of an algorithm to provide anomaly based intrusion detection alerts for cyber security state awareness is detailed. A unique aspect is the training of an error back-propagation neural network with intrusion detection rule features to provide a recognition basis. Network packet details are subsequently provided to the trained network to produce a classification. This leverages rule knowledge sets to produce classifications for anomaly based systems. Several test cases executed on ICMP protocol revealed a 60% identification rate of true positives. This rate matched the previous work, but 70% less memory was used and the run time was reduced to less than 1 second from 37 seconds.

  12. Modeling and Simulation of a Novel Relay Node Based Secure Routing Protocol Using Multiple Mobile Sink for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Madhumathy Perumal

    2015-01-01

    Full Text Available Data gathering and optimal path selection for wireless sensor networks (WSN using existing protocols result in collision. Increase in collision further increases the possibility of packet drop. Thus there is a necessity to eliminate collision during data aggregation. Increasing the efficiency is the need of the hour with maximum security. This paper is an effort to come up with a reliable and energy efficient WSN routing and secure protocol with minimum delay. This technique is named as relay node based secure routing protocol for multiple mobile sink (RSRPMS. This protocol finds the rendezvous point for optimal transmission of data using a “splitting tree” technique in tree-shaped network topology and then to determine all the subsequent positions of a sink the “Biased Random Walk” model is used. In case of an event, the sink gathers the data from all sources, when they are in the sensing range of rendezvous point. Otherwise relay node is selected from its neighbor to transfer packets from rendezvous point to sink. A symmetric key cryptography is used for secure transmission. The proposed relay node based secure routing protocol for multiple mobile sink (RSRPMS is experimented and simulation results are compared with Intelligent Agent-Based Routing (IAR protocol to prove that there is increase in the network lifetime compared with other routing protocols.

  13. Security cost analysis in electricity markets based on voltage security criteria and Web-based implementation

    International Nuclear Information System (INIS)

    Chen, H.

    2003-01-01

    This paper presents an efficient and transparent method for electricity market operators to analyze transaction security costs and to quantify the correlation between market operation and power system operation. Rescheduling and take-risk strategies were proposed and discussed with reference to transaction impact computations, thermal and voltage limits and voltage stability criteria. The rescheduling method is associated with an iterative generation dispatch or load curtailment approach to minimize the amount of rescheduling. The take-risk method considered operating risks to facilitate transactions. The SATC concept was also proposed to accurately evaluate transmission congestion. The impact of transaction was calculated using a new sensitivity formula to find the most effective rescheduling direction and the most effective cost distribution. A new pricing method called Nodal Congestion Price was also proposed to determine proper price signals. The paper also presents an Artificial Neural Network (ANN) based short term load forecasting method that considers the effect of price on the load. A web-based prototype was implemented to allow all market participants access to the proposed analysis and pricing techniques. Several case studies have validated the effectiveness of the proposed method which would help independent system operators in determining congestion prices, coordinate transactions and make profitable market decisions

  14. Efficient Fingercode Classification

    Science.gov (United States)

    Sun, Hong-Wei; Law, Kwok-Yan; Gollmann, Dieter; Chung, Siu-Leung; Li, Jian-Bin; Sun, Jia-Guang

    In this paper, we present an efficient fingerprint classification algorithm which is an essential component in many critical security application systems e. g. systems in the e-government and e-finance domains. Fingerprint identification is one of the most important security requirements in homeland security systems such as personnel screening and anti-money laundering. The problem of fingerprint identification involves searching (matching) the fingerprint of a person against each of the fingerprints of all registered persons. To enhance performance and reliability, a common approach is to reduce the search space by firstly classifying the fingerprints and then performing the search in the respective class. Jain et al. proposed a fingerprint classification algorithm based on a two-stage classifier, which uses a K-nearest neighbor classifier in its first stage. The fingerprint classification algorithm is based on the fingercode representation which is an encoding of fingerprints that has been demonstrated to be an effective fingerprint biometric scheme because of its ability to capture both local and global details in a fingerprint image. We enhance this approach by improving the efficiency of the K-nearest neighbor classifier for fingercode-based fingerprint classification. Our research firstly investigates the various fast search algorithms in vector quantization (VQ) and the potential application in fingerprint classification, and then proposes two efficient algorithms based on the pyramid-based search algorithms in VQ. Experimental results on DB1 of FVC 2004 demonstrate that our algorithms can outperform the full search algorithm and the original pyramid-based search algorithms in terms of computational efficiency without sacrificing accuracy.

  15. Rational design and validation of an anti-protein kinase C active-state specific antibody based on conformational changes.

    Science.gov (United States)

    Pena, Darlene Aparecida; Andrade, Victor Piana de; Silva, Gabriela Ávila Fernandes; Neves, José Ivanildo; Oliveira, Paulo Sergio Lopes de; Alves, Maria Julia Manso; Devi, Lakshmi A; Schechtman, Deborah

    2016-02-25

    Protein kinase C (PKC) plays a regulatory role in key pathways in cancer. However, since phosphorylation is a step for classical PKC (cPKC) maturation and does not correlate with activation, there is a lack of tools to detect active PKC in tissue samples. Here, a structure-based rational approach was used to select a peptide to generate an antibody that distinguishes active from inactive cPKC. A peptide conserved in all cPKCs, C2Cat, was chosen since modeling studies based on a crystal structure of PKCβ showed that it is localized at the interface between the C2 and catalytic domains of cPKCs in an inactive kinase. Anti-C2Cat recognizes active cPKCs at least two-fold better than inactive kinase in ELISA and immunoprecipitation assays, and detects the temporal dynamics of cPKC activation upon receptor or phorbol stimulation. Furthermore, the antibody is able to detect active PKC in human tissue. Higher levels of active cPKC were observed in the more aggressive triple negative breast cancer tumors as compared to the less aggressive estrogen receptor positive tumors. Thus, this antibody represents a reliable, hitherto unavailable and a valuable tool to study PKC activation in cells and tissues. Similar structure-based rational design strategies can be broadly applied to obtain active-state specific antibodies for other signal transduction molecules.

  16. Hu-Lu-Ba-Wan Attenuates Diabetic Nephropathy in Type 2 Diabetic Rats through PKC-α/NADPH Oxidase Signaling Pathway

    Directory of Open Access Journals (Sweden)

    Lishan Zhou

    2013-01-01

    Full Text Available Hu-Lu-Ba-Wan (HLBW is a Chinese herbal prescription used to treat kidney deficiency. The aim of this study was to explore the effect and mechanism of HLBW on diabetic nephropathy (DN in type 2 diabetic rats. The rat model of DN was established by being fed a high-fat diet and intravenous injection of streptozotocin. Then, HLBW decoction was administered for 16 weeks. Blood glucose level, lipid profile, renal function, 24-hour total urinary protein, and albumin content were examined. Renal morphology and superoxide anion levels were evaluated. The activity of nicotinamide-adenine dinucleotide phosphate (NADPH and protein kinase C-alpha (PKC-α related genes expression in renal tissue were also determined. Our data demonstrated that HLBW significantly improved hyperglycemia, hyperlipidemia, and proteinuria in diabetic rats compared with those of control group. HLBW also alleviated glomerular expansion and fibrosis, extracellular matrix accumulation and effacement of the foot processes. Additionally, HLBW reduced superoxide anion level, NADPH oxidase activity, the protein and mRNA expressions of p47phox, and the protein expression of phosphorylated PKC-α in renal tissue. These results suggest that HLBW is effective in the treatment of DN in rats. The underlying mechanism may be related to the attenuation of renal oxidative stress via PKC-α/NADPH oxidase signaling pathway.

  17. A Formal Model of Trust Chain based on Multi-level Security Policy

    OpenAIRE

    Kong Xiangying

    2013-01-01

    Trust chain is the core technology of trusted computing. A formal model of trust chain based on finite state automata theory is proposed. We use communicating sequential processes to describe the system state transition in trust chain and by combining with multi-level security strategy give the definition of trust system and trust decision theorem of trust chain transfer which is proved meantime. Finally, a prototype system is given to show the efficiency of the model.

  18. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  19. Model-based security analysis of the German health card architecture.

    Science.gov (United States)

    Jürjens, J; Rumm, R

    2008-01-01

    Health-care information systems are particularly security-critical. In order to make these applications secure, the security analysis has to be an integral part of the system design and IT management process for such systems. This work presents the experiences and results from the security analysis of the system architecture of the German Health Card, by making use of an approach to model-based security engineering that is based on the UML extension UMLsec. The focus lies on the security mechanisms and security policies of the smart-card-based architecture which were analyzed using the UMLsec method and tools. Main results of the paper include a report on the employment of the UMLsec method in an industrial health information systems context as well as indications of its benefits and limitations. In particular, two potential security weaknesses were detected and countermeasures discussed. The results indicate that it can be feasible to apply a model-based security analysis using UMLsec to an industrial health information system like the German Health Card architecture, and that doing so can have concrete benefits (such as discovering potential weaknesses, and an increased confidence that no further vulnerabilities of the kind that were considered are present).

  20. An efficient entire chaos-based scheme for deniable authentication

    International Nuclear Information System (INIS)

    Xiao Di; Liao Xiaofeng; Wong, K.W.

    2005-01-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce

  1. An efficient entire chaos-based scheme for deniable authentication

    Energy Technology Data Exchange (ETDEWEB)

    Xiao Di [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China) and College of Mechanical Engineering, Chongqing University, Chongqing, 400044 (China)]. E-mail: xiaodi_cqu@hotmail.com; Liao Xiaofeng [College of Computer Science and Engineering, Chongqing University, Chongqing, 400044 (China); Wong, K.W. [Department of Computer Engineering and Information Technology, City University of Hong Kong, Hong Kong (China)

    2005-02-01

    By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.

  2. 76 FR 29817 - Further Definition of “Swap,” “Security-Based Swap,” and “Security-Based Swap Agreement”; Mixed...

    Science.gov (United States)

    2011-05-23

    ... Securities Exchanges H. Method of Settlement of Index CDS I. Security-Based Swaps as Securities Under the.... 20, 2010 (``SFAA Letter''); Letter from J. Stephen Zielezienski, Senior Vice President & General... Stephen E. Roth, James M. Cain, and W. Thomas Conner, Sutherland Asbill & Brennan LLP, for the Committee...

  3. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  4. Design and Implementation of a Secure Wireless Mote-Based Medical Sensor Network

    Science.gov (United States)

    Malasri, Kriangsiri; Wang, Lan

    2009-01-01

    A medical sensor network can wirelessly monitor vital signs of humans, making it useful for long-term health care without sacrificing patient comfort and mobility. For such a network to be viable, its design must protect data privacy and authenticity given that medical data are highly sensitive. We identify the unique security challenges of such a sensor network and propose a set of resource-efficient mechanisms to address these challenges. Our solution includes (1) a novel two-tier scheme for verifying the authenticity of patient data, (2) a secure key agreement protocol to set up shared keys between sensor nodes and base stations, and (3) symmetric encryption/decryption for protecting data confidentiality and integrity. We have implemented the proposed mechanisms on a wireless mote platform, and our results confirm their feasibility. PMID:22454585

  5. Fast and maliciously secure two-party computation using the GPU

    DEFF Research Database (Denmark)

    Frederiksen, Tore Kasper; Nielsen, Jesper Buus

    2013-01-01

    We describe, and implement, a maliciously secure protocol for two-party computation in a parallel computational model. Our protocol is based on Yao’s garbled circuit and an efficient OT extension. The implementation is done using CUDA and yields fast results for maliciously secure two-party compu......-party computation in a financially feasible and practical setting by using a consumer grade CPU and GPU. Our protocol further uses some novel constructions in order to combine garbled circuits and an OT extension in a parallel and maliciously secure setting.......We describe, and implement, a maliciously secure protocol for two-party computation in a parallel computational model. Our protocol is based on Yao’s garbled circuit and an efficient OT extension. The implementation is done using CUDA and yields fast results for maliciously secure two...

  6. The protein kinase C (PKC) inhibitors combined with chemotherapy in the treatment of advanced non-small cell lung cancer: meta-analysis of randomized controlled trials.

    Science.gov (United States)

    Zhang, L L; Cao, F F; Wang, Y; Meng, F L; Zhang, Y; Zhong, D S; Zhou, Q H

    2015-05-01

    The application of newer signaling pathway-targeted agents has become an important addition to chemotherapy in the treatment of advanced non-small cell lung cancer (NSCLC). In this study, we evaluated the efficacy and toxicities of PKC inhibitors combined with chemotherapy versus chemotherapy alone for patients with advanced NSCLC systematically. Literature retrieval, trials selection and assessment, data collection, and statistic analysis were performed according to the Cochrane Handbook 5.1.0. The outcome measures were tumor response rate, disease control rate, progression-free survival (PFS), overall survival (OS), and adverse effects. Five randomized controlled trials, comprising totally 1,005 patients, were included in this study. Meta-analysis showed significantly decreased response rate (RR 0.79; 95 % CI 0.64-0.99) and disease control rate (RR 0.90; 95 % CI 0.82-0.99) in PKC inhibitors-chemotherapy groups versus chemotherapy groups. There was no significant difference between the two treatment groups regarding progression-free survival (PFS, HR 1.05; 95 % CI 0.91-1.22) and overall survival (OS, HR 1.00; 95 % CI 0.86-1.16). The risk of grade 3/4 neutropenia, leucopenia, and thrombosis/embolism increased significantly in PKC inhibitors combination groups as compared with chemotherapy alone groups. The use of PKC inhibitors in addition to chemotherapy was not a valid alternative for patients with advanced NSCLC.

  7. PKC in motorneurons underlies self-learning, a form of motor learning in Drosophila

    Directory of Open Access Journals (Sweden)

    Julien Colomb

    2016-04-01

    Full Text Available Tethering a fly for stationary flight allows for exquisite control of its sensory input, such as visual or olfactory stimuli or a punishing infrared laser beam. A torque meter measures the turning attempts of the tethered fly around its vertical body axis. By punishing, say, left turning attempts (in a homogeneous environment, one can train a fly to restrict its behaviour to right turning attempts. It was recently discovered that this form of operant conditioning (called operant self-learning, may constitute a form of motor learning in Drosophila. Previous work had shown that Protein Kinase C (PKC and the transcription factor dFoxP were specifically involved in self-learning, but not in other forms of learning. These molecules are specifically involved in various forms of motor learning in other animals, such as compulsive biting in Aplysia, song-learning in birds, procedural learning in mice or language acquisition in humans. Here we describe our efforts to decipher which PKC gene is involved in self-learning in Drosophila. We also provide evidence that motorneurons may be one part of the neuronal network modified during self-learning experiments. The collected evidence is reminiscent of one of the simplest, clinically relevant forms of motor learning in humans, operant reflex conditioning, which also relies on motorneuron plasticity.

  8. Reconfigurable Secure Video Codec Based on DWT and AES Processor

    Directory of Open Access Journals (Sweden)

    Rached Tourki

    2010-01-01

    Full Text Available In this paper, we proposed a secure video codec based on the discrete wavelet transformation (DWT and the Advanced Encryption Standard (AES processor. Either, use of video coding with DWT or encryption using AES is well known. However, linking these two designs to achieve secure video coding is leading. The contributions of our work are as follows. First, a new method for image and video compression is proposed. This codec is a synthesis of JPEG and JPEG2000,which is implemented using Huffman coding to the JPEG and DWT to the JPEG2000. Furthermore, an improved motion estimation algorithm is proposed. Second, the encryptiondecryption effects are achieved by the AES processor. AES is aim to encrypt group of LL bands. The prominent feature of this method is an encryption of LL bands by AES-128 (128-bit keys, or AES-192 (192-bit keys, or AES-256 (256-bit keys.Third, we focus on a method that implements partial encryption of LL bands. Our approach provides considerable levels of security (key size, partial encryption, mode encryption, and has very limited adverse impact on the compression efficiency. The proposed codec can provide up to 9 cipher schemes within a reasonable software cost. Latency, correlation, PSNR and compression rate results are analyzed and shown.

  9. 77 FR 48207 - Further Definition of “Swap,” “Security-Based Swap,” and “Security-Based Swap Agreement”; Mixed...

    Science.gov (United States)

    2012-08-13

    ... Swaps and Cross-Currency Swaps (c) Interpretation Regarding Foreign Exchange Spot Transactions (d... Exchange Act, 15 U.S.C. 78c(a)(68). This new security-based swap definition also is cross-referenced in new... Securities and Exchange Commission 17 CFR Parts 230, 240 and 241 Further Definition of ``Swap,'' ``Security...

  10. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  11. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  12. Secure Route Structures for Parallel Mobile Agents Based Systems Using Fast Binary Dispatch

    Directory of Open Access Journals (Sweden)

    Yan Wang

    2005-01-01

    Full Text Available In a distributed environment, where a large number of computers are connected together to enable the large-scale sharing of data and computing resources, agents, especially mobile agents, are the tools for autonomously completing tasks on behalf of their owners. For applications of large-scale mobile agents, security and efficiency are of great concern. In this paper, we present a fast binary dispatch model and corresponding secure route structures for mobile agents dispatched in parallel to protect the dispatch routes of agents while ensuring the dispatch efficiency. The fast binary dispatch model is simple but efficient with a dispatch complexity of O(log2n. The secure route structures adopt the combination of public-key encryption and digital signature schemes and expose minimal route information to hosts. The nested structure can help detect attacks as early as possible. We evaluated the various models both analytically and empirically.

  13. Efficient and Secure Fingerprint Verification for Embedded Devices

    Directory of Open Access Journals (Sweden)

    Sakiyama Kazuo

    2006-01-01

    Full Text Available This paper describes a secure and memory-efficient embedded fingerprint verification system. It shows how a fingerprint verification module originally developed to run on a workstation can be transformed and optimized in a systematic way to run real-time on an embedded device with limited memory and computation power. A complete fingerprint recognition module is a complex application that requires in the order of 1000 M unoptimized floating-point instruction cycles. The goal is to run both the minutiae extraction and the matching engines on a small embedded processor, in our case a 50 MHz LEON-2 softcore. It does require optimization and acceleration techniques at each design step. In order to speed up the fingerprint signal processing phase, we propose acceleration techniques at the algorithm level, at the software level to reduce the execution cycle number, and at the hardware level to distribute the system work load. Thirdly, a memory trace map-based memory reduction strategy is used for lowering the system memory requirement. Lastly, at the hardware level, it requires the development of specialized coprocessors. As results of these optimizations, we achieve a 65% reduction on the execution time and a 67% reduction on the memory storage requirement for the minutiae extraction process, compared against the reference implementation. The complete operation, that is, fingerprint capture, feature extraction, and matching, can be done in real-time of less than 4 seconds

  14. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  15. A secure effective dynamic group password-based authenticated key agreement scheme for the integrated EPR information system

    Directory of Open Access Journals (Sweden)

    Vanga Odelu

    2016-01-01

    Full Text Available With the rapid growth of the Internet, a lot of electronic patient records (EPRs have been developed for e-medicine systems. The security and privacy issues of EPRs are important for the patients in order to understand how the hospitals control the use of their personal information, such as name, address, e-mail, medical records, etc. of a particular patient. Recently, Lee et al. proposed a simple group password-based authenticated key agreement protocol for the integrated EPR information system (SGPAKE. However, in this paper, we show that Lee et al.’s protocol is vulnerable to the off-line weak password guessing attack and as a result, their scheme does not provide users’ privacy. To withstand this security weakness found in Lee et al.’s scheme, we aim to propose an effective dynamic group password-based authenticated key exchange scheme for the integrated EPR information system, which retains the original merits of Lee et al.’s scheme. Through the informal and formal security analysis, we show that our scheme provides users’ privacy, perfect forward security and known-key security, and also protects online and offline password guessing attacks. Furthermore, our scheme efficiently supports the dynamic group password-based authenticated key agreement for the integrated EPR information system. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool and show that our scheme is secure against passive and active attacks.

  16. Secure wireless embedded systems via component-based design

    DEFF Research Database (Denmark)

    Hjorth, T.; Torbensen, R.

    2010-01-01

    This paper introduces the method secure-by-design as a way of constructing wireless embedded systems using component-based modeling frameworks. This facilitates design of secure applications through verified, reusable software. Following this method we propose a security framework with a secure c......, with full support for confidentiality, authentication, and integrity using keypairs. The approach has been demonstrated in a multi-platform home automation prototype that can remotely unlock a door using a PDA over the Internet....

  17. Secure electronic commerce communication system based on CA

    Science.gov (United States)

    Chen, Deyun; Zhang, Junfeng; Pei, Shujun

    2001-07-01

    In this paper, we introduce the situation of electronic commercial security, then we analyze the working process and security for SSL protocol. At last, we propose a secure electronic commerce communication system based on CA. The system provide secure services such as encryption, integer, peer authentication and non-repudiation for application layer communication software of browser clients' and web server. The system can implement automatic allocation and united management of key through setting up the CA in the network.

  18. An Efficient and Adaptive Mutual Authentication Framework for Heterogeneous Wireless Sensor Network-Based Applications

    Directory of Open Access Journals (Sweden)

    Pardeep Kumar

    2014-02-01

    Full Text Available Robust security is highly coveted in real wireless sensor network (WSN applications since wireless sensors’ sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring. The proposed framework offers: (i key initialization; (ii secure network (cluster formation (i.e., mutual authentication and dynamic key establishment; (iii key revocation; and (iv new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications.

  19. An efficient and adaptive mutual authentication framework for heterogeneous wireless sensor network-based applications.

    Science.gov (United States)

    Kumar, Pardeep; Ylianttila, Mika; Gurtov, Andrei; Lee, Sang-Gon; Lee, Hoon-Jae

    2014-02-11

    Robust security is highly coveted in real wireless sensor network (WSN) applications since wireless sensors' sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring). The proposed framework offers: (i) key initialization; (ii) secure network (cluster) formation (i.e., mutual authentication and dynamic key establishment); (iii) key revocation; and (iv) new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications.

  20. An Efficient and Adaptive Mutual Authentication Framework for Heterogeneous Wireless Sensor Network-Based Applications

    Science.gov (United States)

    Kumar, Pardeep; Ylianttila, Mika; Gurtov, Andrei; Lee, Sang-Gon; Lee, Hoon-Jae

    2014-01-01

    Robust security is highly coveted in real wireless sensor network (WSN) applications since wireless sensors' sense critical data from the application environment. This article presents an efficient and adaptive mutual authentication framework that suits real heterogeneous WSN-based applications (such as smart homes, industrial environments, smart grids, and healthcare monitoring). The proposed framework offers: (i) key initialization; (ii) secure network (cluster) formation (i.e., mutual authentication and dynamic key establishment); (iii) key revocation; and (iv) new node addition into the network. The correctness of the proposed scheme is formally verified. An extensive analysis shows the proposed scheme coupled with message confidentiality, mutual authentication and dynamic session key establishment, node privacy, and message freshness. Moreover, the preliminary study also reveals the proposed framework is secure against popular types of attacks, such as impersonation attacks, man-in-the-middle attacks, replay attacks, and information-leakage attacks. As a result, we believe the proposed framework achieves efficiency at reasonable computation and communication costs and it can be a safeguard to real heterogeneous WSN applications. PMID:24521942

  1. Hardware IP security and trust

    CERN Document Server

    Bhunia, Swarup; Tehranipoor, Mark

    2017-01-01

    This book provides an overview of current Intellectual Property (IP) based System-on-Chip (SoC) design methodology and highlights how security of IP can be compromised at various stages in the overall SoC design-fabrication-deployment cycle. Readers will gain a comprehensive understanding of the security vulnerabilities of different types of IPs. This book would enable readers to overcome these vulnerabilities through an efficient combination of proactive countermeasures and design-for-security solutions, as well as a wide variety of IP security and trust assessment and validation techniques. This book serves as a single-source of reference for system designers and practitioners for designing secure, reliable and trustworthy SoCs.

  2. Curcumin inhibits EMMPRIN and MMP-9 expression through AMPK-MAPK and PKC signaling in PMA induced macrophages.

    Science.gov (United States)

    Cao, Jiatian; Han, Zhihua; Tian, Lei; Chen, Kan; Fan, Yuqi; Ye, Bozhi; Huang, Weijian; Wang, Changqian; Huang, Zhouqing

    2014-09-21

    In coronary arteries, plaque disruption, the major acute clinical manifestations of atherosclerosis, leads to a subsequent cardiac event, such as acute myocardial infarction (AMI) and unstable angina pectoris (UA). Numerous reports have shown that high expression of MMP-9 (matrix metalloproteinase-9), MMP-13 (matrix metalloproteinase-13) and EMMPRIN (extracellular matrix metalloproteinase induce) in monocyte/macrophage results in the plaque progression and destabilization. Curcumin exerts well-known anti-inflammatory and antioxidant effects and probably has a protective role in the atherosclerosis. The purpose of our study was to investigate the molecular mechanisms by which curcumin affects MMP-9, MMP13 and EMMPRIN in PMA (phorbol 12-myristate 13-acetate) induced macrophages. Human monocytic cells (THP-1 cells) were pretreated with curcumin or compound C for 1 h, and then induced by PMA for 48 h. Total RNA and proteins were collected for real-time PCR and Western blot analysis, respectively. In the present study, the exposure to curcumin resulted in attenuated JNK, p38, and ERK activation and decreased expression of MMP-9, MMP-13 and EMMPRIN in PMA induced macrophages. Moreover, we demonstrated that AMPK (AMP-activated protein kinase) and PKC (Protein Kinase C) was activated by PMA during monocyte/macrophage differentiation. Furthermore, curcumin reversed PMA stimulated PKC activation and suppressed the chronic activation of AMPK, which in turn reduced the expression of MMP-9, MMP-13 and EMMPRIN. Therefore, it is suggested that curcumin by inhibiting AMPK-MAPK (mitogen activated protein kinase) and PKC pathway may led to down-regulated EMMPRIN, MMP-9 and MMP-13 expression in PMA-induced THP-1 cells.

  3. Differential roles of PKC isoforms (PKCs) in GnRH stimulation of MAPK phosphorylation in gonadotrope derived cells.

    Science.gov (United States)

    Mugami, Shany; Dobkin-Bekman, Masha; Rahamim-Ben Navi, Liat; Naor, Zvi

    2018-03-05

    The role of protein kinase C (PKC) isoforms (PKCs) in GnRH-stimulated MAPK [ERK1/2, JNK1/2 and p38) phosphorylation was examined in gonadotrope derived cells. GnRH induced a protracted activation of ERK1/2 and a slower and more transient activation of JNK1/2 and p38MAPK. Gonadotropes express conventional PKCα and PKCβII, novel PKCδ, PKCε and PKCθ, and atypical PKC-ι/λ. The use of green fluorescent protein (GFP)-PKCs constructs revealed that GnRH induced rapid translocation of PKCα and PKCβII to the plasma membrane, followed by their redistribution to the cytosol. PKCδ and PKCε localized to the cytoplasm and Golgi, followed by the rapid redistribution by GnRH of PKCδ to the perinuclear zone and of PKCε to the plasma membrane. The use of dominant negatives for PKCs and peptide inhibitors for the receptors for activated C kinase (RACKs) has revealed differential role for PKCα, PKCβII, PKCδ and PKCε in ERK1/2, JNK1/2 and p38MAPK phosphorylation in a ligand-and cell context-dependent manner. The paradoxical findings that PKCs activated by GnRH and PMA play a differential role in MAPKs phosphorylation may be explained by persistent vs. transient redistribution of selected PKCs or redistribution of a given PKC to the perinuclear zone vs. the plasma membrane. Thus, we have identified the PKCs involved in GnRH stimulated MAPKs phosphorylation in gonadotrope derived cells. Once activated, the MAPKs will mediate the transcription of the gonadotropin subunits and GnRH receptor genes. Copyright © 2017. Published by Elsevier B.V.

  4. A Cluster- Based Secure Active Network Environment

    Institute of Scientific and Technical Information of China (English)

    CHEN Xiao-lin; ZHOU Jing-yang; DAI Han; LU Sang-lu; CHEN Gui-hai

    2005-01-01

    We introduce a cluster-based secure active network environment (CSANE) which separates the processing of IP packets from that of active packets in active routers. In this environment, the active code authorized or trusted by privileged users is executed in the secure execution environment (EE) of the active router, while others are executed in the secure EE of the nodes in the distributed shared memory (DSM) cluster. With the supports of a multi-process Java virtual machine and KeyNote, untrusted active packets are controlled to securely consume resource. The DSM consistency management makes that active packets can be parallelly processed in the DSM cluster as if they were processed one by one in ANTS (Active Network Transport System). We demonstrate that CSANE has good security and scalability, but imposing little changes on traditional routers.

  5. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  6. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  7. Policies and measures for economic efficiency, energy security and environment protection in India

    International Nuclear Information System (INIS)

    Venkaiah, M.; Kaushik, S.C.; Dewangan, M.L.

    2007-01-01

    India needs to sustain 8-10% economic growth to meet energy needs of people below poverty line. India would, at least, need to grow its primary energy supply (3-4 times) of present consumption to deliver a sustained growth of 8% by 2031. This paper discusses India's policies and measures for economic efficiency, environment protection and energy security (3-E). (author)

  8. Safe and Secure Services Based on NGN

    Science.gov (United States)

    Fukazawa, Tomoo; Nisase, Takemi; Kawashima, Masahisa; Hariu, Takeo; Oshima, Yoshihito

    Next Generation Network (NGN), which has been undergoing standardization as it has developed, is expected to create new services that converge the fixed and mobile networks. This paper introduces the basic requirements for NGN in terms of security and explains the standardization activities, in particular, the requirements for the security function described in Y.2701 discussed in ITU-T SG-13. In addition to the basic NGN security function, requirements for NGN authentication are also described from three aspects: security, deployability, and service. As examples of authentication implementation, three profiles-namely, fixed, nomadic, and mobile-are defined in this paper. That is, the “fixed profile” is typically for fixed-line subscribers, the “nomadic profile” basically utilizes WiFi access points, and the “mobile profile” provides ideal NGN mobility for mobile subscribers. All three of these profiles satisfy the requirements from security aspects. The three profiles are compared from the viewpoint of requirements for deployability and service. After showing that none of the three profiles can fulfill all of the requirements, we propose that multiple profiles should be used by NGN providers. As service and application examples, two promising NGN applications are proposed. The first is a strong authentication mechanism that makes Web applications more safe and secure even against password theft. It is based on NGN ID federation function. The second provides an easy peer-to-peer broadband virtual private network service aimed at safe and secure communication for personal/SOHO (small office, home office) users, based on NGN SIP (session initiation protocol) session control.

  9. Secure RAID Schemes for Distributed Storage

    OpenAIRE

    Huang, Wentao; Bruck, Jehoshua

    2016-01-01

    We propose secure RAID, i.e., low-complexity schemes to store information in a distributed manner that is resilient to node failures and resistant to node eavesdropping. We generalize the concept of systematic encoding to secure RAID and show that systematic schemes have significant advantages in the efficiencies of encoding, decoding and random access. For the practical high rate regime, we construct three XOR-based systematic secure RAID schemes with optimal or almost optimal encoding and ...

  10. Security Considerations and Recommendations in Computer-Based Testing

    Directory of Open Access Journals (Sweden)

    Saleh M. Al-Saleem

    2014-01-01

    Full Text Available Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT. However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password in order to check the identity and authenticity of the examinee.

  11. Security considerations and recommendations in computer-based testing.

    Science.gov (United States)

    Al-Saleem, Saleh M; Ullah, Hanif

    2014-01-01

    Many organizations and institutions around the globe are moving or planning to move their paper-and-pencil based testing to computer-based testing (CBT). However, this conversion will not be the best option for all kinds of exams and it will require significant resources. These resources may include the preparation of item banks, methods for test delivery, procedures for test administration, and last but not least test security. Security aspects may include but are not limited to the identification and authentication of examinee, the risks that are associated with cheating on the exam, and the procedures related to test delivery to the examinee. This paper will mainly investigate the security considerations associated with CBT and will provide some recommendations for the security of these kinds of tests. We will also propose a palm-based biometric authentication system incorporated with basic authentication system (username/password) in order to check the identity and authenticity of the examinee.

  12. Analysis of Vehicle-Based Security Operations

    Energy Technology Data Exchange (ETDEWEB)

    Carter, Jason M [ORNL; Paul, Nate R [ORNL

    2015-01-01

    Vehicle-to-vehicle (V2V) communications promises to increase roadway safety by providing each vehicle with 360 degree situational awareness of other vehicles in proximity, and by complementing onboard sensors such as radar or camera in detecting imminent crash scenarios. In the United States, approximately three hundred million automobiles could participate in a fully deployed V2V system if Dedicated Short-Range Communication (DSRC) device use becomes mandatory. The system s reliance on continuous communication, however, provides a potential means for unscrupulous persons to transmit false data in an attempt to cause crashes, create traffic congestion, or simply render the system useless. V2V communications must be highly scalable while retaining robust security and privacy preserving features to meet the intra-vehicle and vehicle-to-infrastructure communication requirements for a growing vehicle population. Oakridge National Research Laboratory is investigating a Vehicle-Based Security System (VBSS) to provide security and privacy for a fully deployed V2V and V2I system. In the VBSS an On-board Unit (OBU) generates short-term certificates and signs Basic Safety Messages (BSM) to preserve privacy and enhance security. This work outlines a potential VBSS structure and its operational concepts; it examines how a vehicle-based system might feasibly provide security and privacy, highlights remaining challenges, and explores potential mitigations to address those challenges. Certificate management alternatives that attempt to meet V2V security and privacy requirements have been examined previously by the research community including privacy-preserving group certificates, shared certificates, and functional encryption. Due to real-world operational constraints, adopting one of these approaches for VBSS V2V communication is difficult. Timely misbehavior detection and revocation are still open problems for any V2V system. We explore the alternative approaches that may be

  13. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage.

    Science.gov (United States)

    Guo, Yeting; Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-04-13

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query.

  14. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage

    Directory of Open Access Journals (Sweden)

    Yeting Guo

    2018-04-01

    Full Text Available Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE, an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query.

  15. Edge-Based Efficient Search over Encrypted Data Mobile Cloud Storage

    Science.gov (United States)

    Liu, Fang; Cai, Zhiping; Xiao, Nong; Zhao, Ziming

    2018-01-01

    Smart sensor-equipped mobile devices sense, collect, and process data generated by the edge network to achieve intelligent control, but such mobile devices usually have limited storage and computing resources. Mobile cloud storage provides a promising solution owing to its rich storage resources, great accessibility, and low cost. But it also brings a risk of information leakage. The encryption of sensitive data is the basic step to resist the risk. However, deploying a high complexity encryption and decryption algorithm on mobile devices will greatly increase the burden of terminal operation and the difficulty to implement the necessary privacy protection algorithm. In this paper, we propose ENSURE (EfficieNt and SecURE), an efficient and secure encrypted search architecture over mobile cloud storage. ENSURE is inspired by edge computing. It allows mobile devices to offload the computation intensive task onto the edge server to achieve a high efficiency. Besides, to protect data security, it reduces the information acquisition of untrusted cloud by hiding the relevance between query keyword and search results from the cloud. Experiments on a real data set show that ENSURE reduces the computation time by 15% to 49% and saves the energy consumption by 38% to 69% per query. PMID:29652810

  16. Security Issues for Intelligence Information System based on Service-Oriented Architecture

    OpenAIRE

    Ackoski, Jugoslav; Trajkovik, Vladimir; Davcev, Danco

    2011-01-01

    Security is important requirement for service-oriented architecture (SOA), because SOA considers widespread services on different location and diverse operational platforms. Main challenge for SOA Security still drifts around “clouds” and that is insufficient frameworks for security models based on consistent and convenient methods. Contemporary security architectures and security protocols are in the phase of developing. SOA based systems are characterized with differences ...

  17. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks.

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-11

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes.

  18. An Enhanced Secure Identity-Based Certificateless Public Key Authentication Scheme for Vehicular Sensor Networks

    Science.gov (United States)

    Li, Congcong; Zhang, Xi; Wang, Haiping; Li, Dongfeng

    2018-01-01

    Vehicular sensor networks have been widely applied in intelligent traffic systems in recent years. Because of the specificity of vehicular sensor networks, they require an enhanced, secure and efficient authentication scheme. Existing authentication protocols are vulnerable to some problems, such as a high computational overhead with certificate distribution and revocation, strong reliance on tamper-proof devices, limited scalability when building many secure channels, and an inability to detect hardware tampering attacks. In this paper, an improved authentication scheme using certificateless public key cryptography is proposed to address these problems. A security analysis of our scheme shows that our protocol provides an enhanced secure anonymous authentication, which is resilient against major security threats. Furthermore, the proposed scheme reduces the incidence of node compromise and replication attacks. The scheme also provides a malicious-node detection and warning mechanism, which can quickly identify compromised static nodes and immediately alert the administrative department. With performance evaluations, the scheme can obtain better trade-offs between security and efficiency than the well-known available schemes. PMID:29324719

  19. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  20. Proactive Security Testing and Fuzzing

    Science.gov (United States)

    Takanen, Ari

    Software is bound to have security critical flaws, and no testing or code auditing can ensure that software is flaw-less. But software security testing requirements have improved radically during the past years, largely due to criticism from security conscious consumers and Enterprise customers. Whereas in the past, security flaws were taken for granted (and patches were quietly and humbly installed), they now are probably one of the most common reasons why people switch vendors or software providers. The maintenance costs from security updates often add to become one of the biggest cost items to large Enterprise users. Fortunately test automation techniques have also improved. Techniques like model-based testing (MBT) enable efficient generation of security tests that reach good confidence levels in discovering zero-day mistakes in software. This technique is called fuzzing.

  1. A Lightweight Protocol for Secure Video Streaming.

    Science.gov (United States)

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  2. A Secure Network Coding Based on Broadcast Encryption in SDN

    Directory of Open Access Journals (Sweden)

    Yue Chen

    2016-01-01

    Full Text Available By allowing intermediate nodes to encode the received packets before sending them out, network coding improves the capacity and robustness of multicast applications. But it is vulnerable to the pollution attacks. Some signature schemes were proposed to thwart such attacks, but most of them need to be homomorphic that the keys cannot be generated and managed easily. In this paper, we propose a novel fast and secure switch network coding multicast (SSNC on the software defined networks (SDN. In our scheme, the complicated secure multicast management was separated from the fast data transmission based on the SDN. Multiple multicasts will be aggregated to one multicast group according to the requirements of services and the network status. Then, the controller will route aggregated multicast group with network coding; only the trusted switch will be allowed to join the network coding by using broadcast encryption. The proposed scheme can use the traditional cryptography without homomorphy, which greatly reduces the complexity of the computation and improves the efficiency of transmission.

  3. Reputation-based secure sensor localization in wireless sensor networks.

    Science.gov (United States)

    He, Jingsha; Xu, Jing; Zhu, Xingye; Zhang, Yuqiang; Zhang, Ting; Fu, Wanqing

    2014-01-01

    Location information of sensor nodes in wireless sensor networks (WSNs) is very important, for it makes information that is collected and reported by the sensor nodes spatially meaningful for applications. Since most current sensor localization schemes rely on location information that is provided by beacon nodes for the regular sensor nodes to locate themselves, the accuracy of localization depends on the accuracy of location information from the beacon nodes. Therefore, the security and reliability of the beacon nodes become critical in the localization of regular sensor nodes. In this paper, we propose a reputation-based security scheme for sensor localization to improve the security and the accuracy of sensor localization in hostile or untrusted environments. In our proposed scheme, the reputation of each beacon node is evaluated based on a reputation evaluation model so that regular sensor nodes can get credible location information from highly reputable beacon nodes to accomplish localization. We also perform a set of simulation experiments to demonstrate the effectiveness of the proposed reputation-based security scheme. And our simulation results show that the proposed security scheme can enhance the security and, hence, improve the accuracy of sensor localization in hostile or untrusted environments.

  4. Deterministic and efficient quantum cryptography based on Bell's theorem

    International Nuclear Information System (INIS)

    Chen Zengbing; Pan Jianwei; Zhang Qiang; Bao Xiaohui; Schmiedmayer, Joerg

    2006-01-01

    We propose a double-entanglement-based quantum cryptography protocol that is both efficient and deterministic. The proposal uses photon pairs with entanglement both in polarization and in time degrees of freedom; each measurement in which both of the two communicating parties register a photon can establish one and only one perfect correlation, and thus deterministically create a key bit. Eavesdropping can be detected by violation of local realism. A variation of the protocol shows a higher security, similar to the six-state protocol, under individual attacks. Our scheme allows a robust implementation under the current technology

  5. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  6. Peak misdetection in heart-beat-based security : Characterization and tolerance

    NARCIS (Netherlands)

    Seepers, Robert M; Strydis, Christos; Peris-Lopez, Pedro; Sourdis, Ioannis; De Zeeuw, Chris I

    The Inter-Pulse-Interval (IPI) of heart beats has previously been suggested for security in mobile health (mHealth) applications. In IPI-based security, secure communication is facilitated through a security key derived from the time difference between heart beats. However, there currently exists no

  7. Protease-activated receptor-2 stimulates intestinal epithelial chloride transport through activation of PLC and selective PKC isoforms.

    Science.gov (United States)

    van der Merwe, Jacques Q; Moreau, France; MacNaughton, Wallace K

    2009-06-01

    Serine proteases play important physiological roles through their activity at G protein-coupled protease-activated receptors (PARs). We examined the roles that specific phospholipase (PL) C and protein kinase (PK) C (PKC) isoforms play in the regulation of PAR(2)-stimulated chloride secretion in intestinal epithelial cells. Confluent SCBN epithelial monolayers were grown on Snapwell supports and mounted in modified Ussing chambers. Short-circuit current (I(sc)) responses to basolateral application of the selective PAR(2) activating peptide, SLIGRL-NH(2), were monitored as a measure of net electrogenic ion transport caused by PAR(2) activation. SLIGRL-NH(2) induced a transient I(sc) response that was significantly reduced by inhibitors of PLC (U73122), phosphoinositol-PLC (ET-18), phosphatidylcholine-PLC (D609), and phosphatidylinositol 3-kinase (PI3K; LY294002). Immunoblot analysis revealed the phosphorylation of both PLCbeta and PLCgamma following PAR(2) activation. Pretreatment of the cells with inhibitors of PKC (GF 109203X), PKCalpha/betaI (Gö6976), and PKCdelta (rottlerin), but not PKCzeta (selective pseudosubstrate inhibitor), also attenuated this response. Cellular fractionation and immunoblot analysis, as well as confocal immunocytochemistry, revealed increases of PKCbetaI, PKCdelta, and PKCepsilon, but not PKCalpha or PKCzeta, in membrane fractions following PAR(2) activation. Pretreatment of the cells with U73122, ET-18, or D609 inhibited PKC activation. Inhibition of PI3K activity only prevented PKCdelta translocation. Immunoblots revealed that PAR(2) activation induced phosphorylation of both cRaf and ERK1/2 via PKCdelta. Inhibition of PKCbetaI and PI3K had only a partial effect on this response. We conclude that basolateral PAR(2)-induced chloride secretion involves activation of PKCbetaI and PKCdelta via a PLC-dependent mechanism resulting in the stimulation of cRaf and ERK1/2 signaling.

  8. Image-based electronic patient records for secured collaborative medical applications.

    Science.gov (United States)

    Zhang, Jianguo; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen; Yao, Yihong; Cai, Weihua; Jin, Jin; Zhang, Guozhen; Sun, Kun

    2005-01-01

    We developed a Web-based system to interactively display image-based electronic patient records (EPR) for secured intranet and Internet collaborative medical applications. The system consists of four major components: EPR DICOM gateway (EPR-GW), Image-based EPR repository server (EPR-Server), Web Server and EPR DICOM viewer (EPR-Viewer). In the EPR-GW and EPR-Viewer, the security modules of Digital Signature and Authentication are integrated to perform the security processing on the EPR data with integrity and authenticity. The privacy of EPR in data communication and exchanging is provided by SSL/TLS-based secure communication. This presentation gave a new approach to create and manage image-based EPR from actual patient records, and also presented a way to use Web technology and DICOM standard to build an open architecture for collaborative medical applications.

  9. A Cost Effective Security Technology Integrated with RFID Based Automated Toll Collection System

    Directory of Open Access Journals (Sweden)

    Rafiya Hossain

    2017-09-01

    Full Text Available Crime statistics and research on criminology show that under similar circumstances,crimes are more likely to occur in developing countries than in developed countries due to their lack ofsecurity measures. Transport crimes on highways and bridges are one of the most common crimes in the developing nations. Automation of various systems like the toll collection system is being introduced in the developing countries to avoid corruption in the collection of toll, decrease cost and increase operational efficiency. The goal of this research is to find an integrated solution that enhances security along with the advantage of automated toll collection. Inspired by the availability of many security systems, this research presents a system that can block a specific vehicle or a particular type of vehicles at the toll booths based on directives from the law enforcement agencies. The heart of the system is based on RFID (Radio Frequency Identification technology. In this system, by sending a text message the law enforcement agency or the authority that controls the toll booths can prevent the barrier from being liftedeven after deduction of the toll charge if the passing vehicle has a security issue. The designed system should help the effort of reducing transport crimes on highways and bridges of developing countries.

  10. A security modeling approach for web-service-based business processes

    DEFF Research Database (Denmark)

    Jensen, Meiko; Feja, Sven

    2009-01-01

    a transformation that automatically derives WS-SecurityPolicy-conformant security policies from the process model, which in conjunction with the generated WS-BPEL processes and WSDL documents provides the ability to deploy and run the complete security-enhanced process based on Web Service technology.......The rising need for security in SOA applications requires better support for management of non-functional properties in web-based business processes. Here, the model-driven approach may provide valuable benefits in terms of maintainability and deployment. Apart from modeling the pure functionality...... of a process, the consideration of security properties at the level of a process model is a promising approach. In this work-in-progress paper we present an extension to the ARIS SOA Architect that is capable of modeling security requirements as a separate security model view. Further we provide...

  11. Podocytic PKC-alpha is regulated in murine and human diabetes and mediates nephrin endocytosis.

    Directory of Open Access Journals (Sweden)

    Irini Tossidou

    Full Text Available BACKGROUND: Microalbuminuria is an early lesion during the development of diabetic nephropathy. The loss of high molecular weight proteins in the urine is usually associated with decreased expression of slit diaphragm proteins. Nephrin, is the major component of the glomerular slit diaphragm and loss of nephrin has been well described in rodent models of experimental diabetes as well as in human diabetic nephropathy. METHODOLOGY/PRINCIPAL FINDINGS: In this manuscript we analyzed the role of PKC-alpha (PKCalpha on endocytosis of nephrin in podocytes. We found that treatment of diabetic mice with a PKCalpha-inhibitor (GO6976 leads to preserved nephrin expression and reduced proteinuria. In vitro, we found that high glucose stimulation would induce PKCalpha protein expression in murine and human podocytes. We can demonstrate that PKCalpha mediates nephrin endocytosis in podocytes and that overexpression of PKCalpha leads to an augmented endocytosis response. After PKC-activation, we demonstrate an inducible association of PKCalpha, PICK1 and nephrin in podocytes. Moreover, we can demonstrate a strong induction of PKCalpha in podocytes of patients with diabetic nephropathy. CONCLUSIONS/SIGNIFICANCE: We therefore conclude that activation of PKCalpha is a pathomechanistic key event during the development of diabetic nephropathy. PKCalpha is involved in reduction of nephrin surface expression and therefore PKCalpha inhibition might be a novel target molecule for anti-proteinuric therapy.

  12. Efficient Synchronization Stability Metrics for Fault Clearing

    Energy Technology Data Exchange (ETDEWEB)

    Backhaus, Scott N. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Chertkov, Michael [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Bent, Russell Whitford [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Bienstock, Daniel [Columbia Univ., New York, NY (United States); Krishnamurthy, Dvijotham [Univ. of Washington, Seattle, WA (United States)

    2015-02-12

    Direct methods can provide rapid screening of the dynamical security of large numbers fault and contingency scenarios by avoiding extensive time simulation. We introduce a computationally-efficient direct method based on optimization that leverages efficient cutting plane techniques. The method considers both unstable equilibrium points and the effects of additional relay tripping on dynamical security[1]. Similar to other direct methods, our approach yields conservative results for dynamical security, however, the optimization formulation potentially lends itself to the inclusion of additional constraints to reduce this conservatism.

  13. Amplification of the uvrA gene product of Escherichia coli to 7% of cellular protein by linkage to the p/sub L/ promoter of pKC30

    International Nuclear Information System (INIS)

    Yoakum, G.H.; Yeung, A.T.; Mattes, W.B.; Grossman, L.

    1982-01-01

    Researchers have constructed a hybrid pKC30-uvrA plasmid (pGHY5003) in which transcription of the uvrA gene can be induced under p/sub L/ control to amplify the uvrA gene product to 7% of cellular protein. To construct pGHY5003, researchers developed a genetic selection using the basal level of expression (30 0 C) from p/sub L/ in thermosensitive cI857 lysogens to isolate appropriately tailored repair genes inserted at the Hpa I site of pKC30 from recombinant DNA mixtures with a variety of products. In addition, a post-uv-irradiation radiolabeling method was adapted to screen inserts for temperature-inducible polypeptide synthesis directed by transcription under p/sub L/ control rapidly. This should prove generally useful for isolating genes inserted at the Hpa I site of plasmid pKC30 with the following characteristics: (1) genetically functional hybrid plasmids selected from a large population of exonucleolytically tailored fragments ligated into Hpa I of pKC30 and (2) production of high-level amplification for the gene product of interest by screening for post-uv-irradiation temperature inducibility of polypeptides synthesized from hybrid plasmids. The level of amplification obtained for the uvrA gene product from pGHY5003 is approximately 10,000-fold higher than estimates of the level of uvrA protein in logarithmic phase Escherichia coli

  14. Feeling Is Believing: A Secure Template Exchange Protocol

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.; Lee, Seong-Whan; Li, Stan Z.

    We use grip pattern based biometrics as a secure side channel to achieve pre-authentication in a protocol that sets up a secure channel between two hand held devices. The protocol efficiently calculates a shared secret key from biometric data. The protocol is used in an application where grip

  15. Novel methods for Solving Economic Dispatch of Security-Constrained Unit Commitment Based on Linear Programming

    Science.gov (United States)

    Guo, Sangang

    2017-09-01

    There are two stages in solving security-constrained unit commitment problems (SCUC) within Lagrangian framework: one is to obtain feasible units’ states (UC), the other is power economic dispatch (ED) for each unit. The accurate solution of ED is more important for enhancing the efficiency of the solution to SCUC for the fixed feasible units’ statues. Two novel methods named after Convex Combinatorial Coefficient Method and Power Increment Method respectively based on linear programming problem for solving ED are proposed by the piecewise linear approximation to the nonlinear convex fuel cost functions. Numerical testing results show that the methods are effective and efficient.

  16. An efficient and secure partial image encryption for wireless multimedia sensor networks using discrete wavelet transform, chaotic maps and substitution box

    Science.gov (United States)

    Khan, Muazzam A.; Ahmad, Jawad; Javaid, Qaisar; Saqib, Nazar A.

    2017-03-01

    Wireless Sensor Networks (WSN) is widely deployed in monitoring of some physical activity and/or environmental conditions. Data gathered from WSN is transmitted via network to a central location for further processing. Numerous applications of WSN can be found in smart homes, intelligent buildings, health care, energy efficient smart grids and industrial control systems. In recent years, computer scientists has focused towards findings more applications of WSN in multimedia technologies, i.e. audio, video and digital images. Due to bulky nature of multimedia data, WSN process a large volume of multimedia data which significantly increases computational complexity and hence reduces battery time. With respect to battery life constraints, image compression in addition with secure transmission over a wide ranged sensor network is an emerging and challenging task in Wireless Multimedia Sensor Networks. Due to the open nature of the Internet, transmission of data must be secure through a process known as encryption. As a result, there is an intensive demand for such schemes that is energy efficient as well as highly secure since decades. In this paper, discrete wavelet-based partial image encryption scheme using hashing algorithm, chaotic maps and Hussain's S-Box is reported. The plaintext image is compressed via discrete wavelet transform and then the image is shuffled column-wise and row wise-wise via Piece-wise Linear Chaotic Map (PWLCM) and Nonlinear Chaotic Algorithm, respectively. To get higher security, initial conditions for PWLCM are made dependent on hash function. The permuted image is bitwise XORed with random matrix generated from Intertwining Logistic map. To enhance the security further, final ciphertext is obtained after substituting all elements with Hussain's substitution box. Experimental and statistical results confirm the strength of the anticipated scheme.

  17. Model-based security engineering for the internet of things

    OpenAIRE

    NEISSE RICARDO; STERI GARY; NAI FOVINO Igor; BALDINI Gianmarco; VAN HOESEL Lodewijk

    2015-01-01

    We propose in this chapter a Model-based Security Toolkit (SecKit) and methodology to address the control and protection of user data in the deployment of the Internet of Things (IoT). This toolkit takes a more general approach for security engineering including risk analysis, establishment of aspect-specific trust relationships, and enforceable security policies. We describe the integrated metamodels used in the toolkit and the accompanying security engineering methodology for IoT systems...

  18. Attacks on Heartbeat-Based Security Using Remote Photoplethysmography.

    Science.gov (United States)

    Seepers, Robert Mark; Wang, Wenjin; de Haan, Gerard; Sourdis, Ioannis; Strydis, Christos

    2018-05-01

    The time interval between consecutive heartbeats (interpulse interval, IPI) has previously been suggested for securing mobile-health solutions. This time interval is known to contain a degree of randomness, permitting the generation of a time- and person-specific identifier. It is commonly assumed that only devices trusted by a person can make physical contact with him/her, and that this physical contact allows each device to generate a similar identifier based on its own cardiac recordings. Under these conditions, the identifiers generated by different trusted devices can facilitate secure authentication. Recently, a wide range of techniques have been proposed for measuring heartbeats remotely, a prominent example of which is remote photoplethysmography (rPPG). These techniques may pose a significant threat to heartbeat-based security, as an adversary may pretend to be a trusted device by generating a similar identifier without physical contact, thus bypassing one of the core security conditions. In this paper, we assess the feasibility of such remote attacks using state-of-the-art rPPG methods. Our evaluation shows that rPPG has similar accuracy as contact PPG and, thus, forms a substantial threat to heartbeat-based-security systems that permit trusted devices to obtain their identifiers from contact PPG recordings. Conversely, rPPG cannot obtain an accurate representation of an identifier generated from electrical cardiac signals, making the latter invulnerable to state-of-the-art remote attacks.

  19. The 'virtual' national securities commission

    International Nuclear Information System (INIS)

    Campbell, G.A.; Benham, B.J.

    1998-01-01

    This paper describes the mandate of the Canadian Securities Administrators (CSA), a body established to ensure that Canada has an efficient and effective securities regulatory system to protect investors and a fair and efficient securities market. The CSA was created in 1937 and is comprised of the twelve provincial and territorial securities regulatory authorities. Some of the measures that the CSA has taken to improve regulatory efficiency are discussed. Among the measures highlighted are the creation of a task force on operational efficiencies in the administration of securities regulation, the development of a mutual reliance review system and a system for electronic document analysis and retrieval (SEDAR) to electronically file information to a central computer database. The CSA also adopted a system to expedite the review and receipt of short form prospectuses

  20. NMDAR NR2A and NR2B specific PKC-dependent regulation of mGluR is defective in the Fragile X Syndrome mouse model

    DEFF Research Database (Denmark)

    Banke, Tue G.; Toft, Anna Karina; Lundbye, Camilla Johanne

    The Fragile X Syndrome (FXS) animal model, the Fmr1 knock-out (KO) mouse, has demonstrated an increased mGluR5-mediated long-term depression (LTD). However, surprisingly little information exists about other ion channels/receptors and their effects on FXS, including NMDA receptors (NMDAR). Here we....... Furthermore, in this model it appears that NR2B activation stimulates PKC, while NR2A activation halts or reverses this effect. In addition, in the KO mice, the coupling between specific NMDAR subunits and mGluR-LTD activity through PKC seems defective in an age-dependent manner. These findings suggest strong...

  1. Achieving Security Assurance with Assertion-based Application Construction

    Directory of Open Access Journals (Sweden)

    Carlos E. Rubio-Medrano

    2015-12-01

    Full Text Available Modern software applications are commonly built by leveraging pre-fabricated modules, e.g. application programming interfaces (APIs, which are essential to implement the desired functionalities of software applications, helping reduce the overall development costs and time. When APIs deal with security-related functionality, it is critical to ensure they comply with their design requirements since otherwise unexpected flaws and vulnerabilities may consequently occur. Often, such APIs may lack sufficient specification details, or may implement a semantically-different version of a desired security model to enforce, thus possibly complicating the runtime enforcement of security properties and making it harder to minimize the existence of serious vulnerabilities. This paper proposes a novel approach to address such a critical challenge by leveraging the notion of software assertions. We focus on security requirements in role-based access control models and show how proper verification at the source-code level can be performed with our proposed approach as well as with automated state-of-the-art assertion-based techniques.

  2. A model based security testing method for protocol implementation.

    Science.gov (United States)

    Fu, Yu Long; Xin, Xiao Long

    2014-01-01

    The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.

  3. 75 FR 75207 - Regulation SBSR-Reporting and Dissemination of Security-Based Swap Information

    Science.gov (United States)

    2010-12-02

    ... Dissemination of Security-Based Swap Information; Proposed Rule #0;#0;Federal Register / Vol. 75 , No. 231... Dissemination of Security-Based Swap Information AGENCY: Securities and Exchange Commission. ACTION: Proposed... SBSR--Reporting and Dissemination of Security-Based Swap Information (``Regulation SBSR'') under the...

  4. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  5. An Efficient Electronic English Auction System with a Secure On-Shelf Mechanism and Privacy Preserving

    Directory of Open Access Journals (Sweden)

    Hong Zhong

    2016-01-01

    Full Text Available With the rapid development of the Internet, electronic commerce has become more and more popular. As an important element of e-commerce, many Internet companies such as Yahoo! and eBay have launched electronic auction systems. However, like most electronic commerce products, safety is an important issue that should be addressed. Many researchers have proposed secure electronic auction mechanisms, but we found that some of them do not exhibit the property of unlinkability, which leads to the leakage of users’ privacy. Considering the importance of privacy preservation, we have designed a new auction mechanism. Through symmetrical key establishment in the registration phase, all messages transmitted over the Internet would be protected and, meanwhile, achieve the property of unlinkability. The security analysis and performance analysis show that our protocol fulfills more security properties and is more efficient for implementation compared with recent works.

  6. Method for secure electronic voting system: face recognition based approach

    Science.gov (United States)

    Alim, M. Affan; Baig, Misbah M.; Mehboob, Shahzain; Naseem, Imran

    2017-06-01

    In this paper, we propose a framework for low cost secure electronic voting system based on face recognition. Essentially Local Binary Pattern (LBP) is used for face feature characterization in texture format followed by chi-square distribution is used for image classification. Two parallel systems are developed based on smart phone and web applications for face learning and verification modules. The proposed system has two tire security levels by using person ID followed by face verification. Essentially class specific threshold is associated for controlling the security level of face verification. Our system is evaluated three standard databases and one real home based database and achieve the satisfactory recognition accuracies. Consequently our propose system provides secure, hassle free voting system and less intrusive compare with other biometrics.

  7. Securing Real-Time Sessions in an IMS-Based Architecture

    Science.gov (United States)

    Cennamo, Paolo; Fresa, Antonio; Longo, Maurizio; Postiglione, Fabio; Robustelli, Anton Luca; Toro, Francesco

    The emerging all-IP mobile network infrastructures based on 3rd Generation IP Multimedia Subsystem philosophy are characterised by radio access technology independence and ubiquitous connectivity for mobile users. Currently, great focus is being devoted to security issues since most of the security threats presently affecting the public Internet domain, and the upcoming ones as well, are going to be suffered by mobile users in the years to come. While a great deal of research activity, together with standardisation efforts and experimentations, is carried out on mechanisms for signalling protection, very few integrated frameworks for real-time multimedia data protection have been proposed in a context of IP Multimedia Subsystem, and even fewer experimental results based on testbeds are available. In this paper, after a general overview of the security issues arising in an advanced IP Multimedia Subsystem scenario, a comprehensive infrastructure for real-time multimedia data protection, based on the adoption of the Secure Real-Time Protocol, is proposed; then, the development of a testbed incorporating such functionalities, including mechanisms for key management and cryptographic context transfer, and allowing the setup of Secure Real-Time Protocol sessions is presented; finally, experimental results are provided together with quantitative assessments and comparisons of system performances for audio sessions with and without the adoption of the Secure Real-Time Protocol framework.

  8. A Fingerprint Encryption Scheme Based on Irreversible Function and Secure Authentication

    Directory of Open Access Journals (Sweden)

    Yijun Yang

    2015-01-01

    Full Text Available A fingerprint encryption scheme based on irreversible function has been designed in this paper. Since the fingerprint template includes almost the entire information of users’ fingerprints, the personal authentication can be determined only by the fingerprint features. This paper proposes an irreversible transforming function (using the improved SHA1 algorithm to transform the original minutiae which are extracted from the thinned fingerprint image. Then, Chinese remainder theorem is used to obtain the biokey from the integration of the transformed minutiae and the private key. The result shows that the scheme has better performance on security and efficiency comparing with other irreversible function schemes.

  9. Designing Fuzzy Rule Based Expert System for Cyber Security

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    The state of cyber security has begun to attract more attention and interest outside the community of computer security experts. Cyber security is not a single problem, but rather a group of highly different problems involving different sets of threats. Fuzzy Rule based system for cyber security is a system consists of a rule depository and a mechanism for accessing and running the rules. The depository is usually constructed with a collection of related rule sets. The aim of this study is to...

  10. A security and privacy preserving e-prescription system based on smart cards.

    Science.gov (United States)

    Hsu, Chien-Lung; Lu, Chung-Fu

    2012-12-01

    In 2002, Ateniese and Medeiros proposed an e-prescription system, in which the patient can store e-prescription and related information using smart card. Latter, Yang et al. proposed a novel smart-card based e-prescription system based on Ateniese and Medeiros's system in 2004. Yang et al. considered the privacy issues of prescription data and adopted the concept of a group signature to provide patient's privacy protection. To make the e-prescription system more realistic, they further applied a proxy signature to allow a patient to delegate his signing capability to other people. This paper proposed a novel security and privacy preserving e-prescription system model based on smart cards. A new role, chemist, is included in the system model for settling the medicine dispute. We further presented a concrete identity-based (ID-based) group signature scheme and an ID-based proxy signature scheme to realize the proposed model. Main property of an ID-based system is that public key is simple user's identity and can be verified without extra public key certificates. Our ID-based group signature scheme can allow doctors to sign e-prescription anonymously. In a case of a medical dispute, identities of the doctors can be identified. The proposed ID-based proxy signature scheme can improve signing delegation and allows a delegation chain. The proposed e-prescription system based on our proposed two cryptographic schemes is more practical and efficient than Yang et al.'s system in terms of security, communication overheads, computational costs, practical considerations.

  11. Analysis of security protocols based on challenge-response

    Institute of Scientific and Technical Information of China (English)

    LUO JunZhou; YANG Ming

    2007-01-01

    Security protocol is specified as the procedure of challenge-response, which uses applied cryptography to confirm the existence of other principals and fulfill some data negotiation such as session keys. Most of the existing analysis methods,which either adopt theorem proving techniques such as state exploration or logic reasoning techniques such as authentication logic, face the conflicts between analysis power and operability. To solve the problem, a new efficient method is proposed that provides SSM semantics-based definition of secrecy and authentication goals and applies authentication logic as fundamental analysis techniques,in which secrecy analysis is split into two parts: Explicit-Information-Leakage and Implicit-Information-Leakage, and correspondence analysis is concluded as the analysis of the existence relationship of Strands and the agreement of Strand parameters. This new method owns both the power of the Strand Space Model and concision of authentication logic.

  12. Security Assessment of Web Based Distributed Applications

    Directory of Open Access Journals (Sweden)

    Catalin BOJA

    2010-01-01

    Full Text Available This paper presents an overview about the evaluation of risks and vulnerabilities in a web based distributed application by emphasizing aspects concerning the process of security assessment with regards to the audit field. In the audit process, an important activity is dedicated to the measurement of the characteristics taken into consideration for evaluation. From this point of view, the quality of the audit process depends on the quality of assessment methods and techniques. By doing a review of the fields involved in the research process, the approach wants to reflect the main concerns that address the web based distributed applications using exploratory research techniques. The results show that many are the aspects which must carefully be worked with, across a distributed system and they can be revealed by doing a depth introspective analyze upon the information flow and internal processes that are part of the system. This paper reveals the limitations of a non-existing unified security risk assessment model that could prevent such risks and vulnerabilities debated. Based on such standardize models, secure web based distributed applications can be easily audited and many vulnerabilities which can appear due to the lack of access to information can be avoided.

  13. Role of FAT/CD36 in novel PKC isoform activation in heart of spontaneously hypertensive rats

    Czech Academy of Sciences Publication Activity Database

    Klevstig, M. J.; Marková, I.; Burianová, J.; Kazdová, L.; Pravenec, Michal; Nováková, O.; Novák, F.

    2011-01-01

    Roč. 357, 1-2 (2011), s. 163-169 ISSN 0300-8177 R&D Projects: GA ČR(CZ) GD305/08/H037; GA MŠk(CZ) ME08006 Grant - others:Univerzita Karlova(CZ) SVV33779266 Institutional research plan: CEZ:AV0Z50110509 Keywords : CD36 * novel PKC * spontaneously hypertensive rat * insulin resistance Subject RIV: FB - Endocrinology, Diabetology, Metabolism, Nutrition Impact factor: 2.057, year: 2011

  14. IoT security with one-time pad secure algorithm based on the double memory technique

    Science.gov (United States)

    Wiśniewski, Remigiusz; Grobelny, Michał; Grobelna, Iwona; Bazydło, Grzegorz

    2017-11-01

    Secure encryption of data in Internet of Things is especially important as many information is exchanged every day and the number of attack vectors on IoT elements still increases. In the paper a novel symmetric encryption method is proposed. The idea bases on the one-time pad technique. The proposed solution applies double memory concept to secure transmitted data. The presented algorithm is considered as a part of communication protocol and it has been initially validated against known security issues.

  15. Feature-based alert correlation in security systems using self organizing maps

    Science.gov (United States)

    Kumar, Munesh; Siddique, Shoaib; Noor, Humera

    2009-04-01

    The security of the networks has been an important concern for any organization. This is especially important for the defense sector as to get unauthorized access to the sensitive information of an organization has been the prime desire for cyber criminals. Many network security techniques like Firewall, VPN Concentrator etc. are deployed at the perimeter of network to deal with attack(s) that occur(s) from exterior of network. But any vulnerability that causes to penetrate the network's perimeter of defense, can exploit the entire network. To deal with such vulnerabilities a system has been evolved with the purpose of generating an alert for any malicious activity triggered against the network and its resources, termed as Intrusion Detection System (IDS). The traditional IDS have still some deficiencies like generating large number of alerts, containing both true and false one etc. By automatically classifying (correlating) various alerts, the high-level analysis of the security status of network can be identified and the job of network security administrator becomes much easier. In this paper we propose to utilize Self Organizing Maps (SOM); an Artificial Neural Network for correlating large amount of logged intrusion alerts based on generic features such as Source/Destination IP Addresses, Port No, Signature ID etc. The different ways in which alerts can be correlated by Artificial Intelligence techniques are also discussed. . We've shown that the strategy described in the paper improves the efficiency of IDS by better correlating the alerts, leading to reduced false positives and increased competence of network administrator.

  16. Error-Based Accidents and Security Incidents in Nuclear Materials Management

    International Nuclear Information System (INIS)

    Pond, Daniel J.; Greitzer, Frank L.

    2005-01-01

    Hazard and risk assessments, along with human error analysis and mitigation techniques, have long been mainstays of effective safety programs. These tools have revealed that worker errors contributing to or resulting in accidents are often the consequence of ineffective system conditions, process features, or individual employee characteristics. At Los Alamos National Laboratory (LANL), security, safety, human error, and organizational analysts determined that the system-induced human errors that make accidents more likely also are contributing to security incidents. A similar set of system conditions has been found to underlie deliberate, non-malevolent deviations from proper security practices - termed breaches - that also can result in a security incident. In fiscal-year (FY) 2002, LANL's Security Division therefore established the ESTHER (Enhanced Security Through Human Error Reduction) program to identify and reduce the influence of the factors that underlie employee errors and breaches and, in turn, security incidents. Recognizing the potential benefits of this program and approach, in FY2004 the Department of Energy (DOE) Office of Security Policy (DOE-SO) funded an expansion of ESTHER implementation to the causal assessment and reporting of security incidents at other DOE sites. This presentation will focus on three applications of error/breach assessment and mitigation techniques. One use is proactive, accomplished through the elimination of contributors to error, whereas two are reactive, implemented in response to accidents or security incidents as well as to near misses, to prevent recurrence. The human performance and safety bases of these techniques will be detailed. Associated tools - including computer-based assessment training and web-based incident reporting modules developed by Pacific Northwest National Laboratory - will be discussed

  17. Secure energy efficient routing protocol for wireless sensor network

    Directory of Open Access Journals (Sweden)

    Das Ayan Kumar

    2016-03-01

    Full Text Available The ease of deployment of economic sensor networks has always been a boon to disaster management applications. However, their vulnerability to a number of security threats makes communication a challenging task. This paper proposes a new routing technique to prevent from both external threats and internal threats like hello flooding, eavesdropping and wormhole attack. In this approach one way hash chain is used to reduce the energy drainage. Level based event driven clustering also helps to save energy. The simulation results show that the proposed scheme extends network lifetime even when the cluster based wireless sensor network is under attack.

  18. Evaluation of Water Resource Security Based on an MIV-BP Model in a Karst Area

    Directory of Open Access Journals (Sweden)

    Liying Liu

    2018-06-01

    Full Text Available Evaluation of water resource security deserves particular attention in water resource planning and management. A typical karst area in Guizhou Province, China, was used as the research area in this paper. First, based on data from Guizhou Province for the past 10 years, the mean impact value–back propagation (MIV-BP model was used to analyze the factors influencing water resource security in the karst area. Second, 18 indices involving five aspects, water environment subsystem, social subsystem, economic subsystem, ecological subsystem, and human subsystem, were selected to establish an evaluation index of water resource security. Finally, a BP artificial neural network model was constructed to evaluate the water resource security of Guizhou Province from 2005 to 2014. The results show that water resource security in Guizhou, which was at a moderate warning level from 2005 to 2009 and a critical safety level from 2010 to 2014, has generally improved. Groundwater supply ratio, industrial water utilization rate, water use efficiency, per capita grain production, and water yield modulus were the obstacles to water resource security. Driving factors were comprehensive utilization rate of industrial solid waste, qualifying rate of industrial wastewater, above moderate rocky desertification area ratio, water requirement per unit gross domestic product (GDP, and degree of development and utilization of groundwater. Our results provide useful suggestions on the management of water resource security in Guizhou Province and a valuable reference for water resource research.

  19. Assessment of energy security in China based on ecological network analysis: A perspective from the security of crude oil supply

    International Nuclear Information System (INIS)

    Lu, Weiwei; Su, Meirong; Zhang, Yan; Yang, Zhifeng; Chen, Bin; Liu, Gengyuan

    2014-01-01

    Energy security usually considers both the stability of energy supply and security of energy use and it is receiving increasing attention globally. Considering the strategic importance and sensitivity to international change of the crude oil supply, we decided to examine China’s energy security. An original network model was established based on ecological network analysis to holistically evaluate the security of the crude oil supply in China. Using this model, we found that the security of the crude oil supply in China generally increased from 2001 to 2010. The contribution of different compartments in the network to the overall energy security resembled a pyramid structure, with supply sources at the bottom, the consumption sector at the top, and the refining and transfer sectors in the middle. North and South America made the largest contribution to the security of the crude oil supply in China. We provide suggestions to improve the security of the crude oil supply in China based on our results and further scenario analysis. The original network model provides a new perspective for energy security assessment, which can be used as a baseline to develop other models and policy. - Highlights: • Ecological network analysis (ENA) is introduced into energy security assessment. • A model of crude oil supply network in China is established based on ENA. • A pyramid structure of the contributions of different compartments to energy security was found. • Suggestions for forming a stable network are given to improve energy security

  20. Pattern and security requirements engineering-based establishment of security standards

    CERN Document Server

    Beckers, Kristian

    2015-01-01

    Security threats are a significant problem for information technology companies today. This book focuses on how to mitigate these threats by using security standards and provides ways to address associated problems faced by engineers caused by ambiguities in the standards. The security standards are analysed, fundamental concepts of the security standards presented, and the relations to the elementary concepts of security requirements engineering (SRE) methods explored. Using this knowledge, engineers can build customised methods that support the establishment of security standards. Standard

  1. Security of Heterogeneous Content in Cloud Based Library Information Systems Using an Ontology Based Approach

    Directory of Open Access Journals (Sweden)

    Mihai DOINEA

    2014-01-01

    Full Text Available As in any domain that involves the use of software, the library information systems take advantages of cloud computing. The paper highlights the main aspect of cloud based systems, describing some public solutions provided by the most important players on the market. Topics related to content security in cloud based services are tackled in order to emphasize the requirements that must be met by these types of systems. A cloud based implementation of an Information Library System is presented and some adjacent tools that are used together with it to provide digital content and metadata links are described. In a cloud based Information Library System security is approached by means of ontologies. Aspects such as content security in terms of digital rights are presented and a methodology for security optimization is proposed.

  2. Energy-efficient key distribution using electrocardiograph biometric set for secure communications in wireless body healthcare networks.

    Science.gov (United States)

    Shi, Jinyang; Lam, Kwok-Yan; Gu, Ming; Li, Mingze; Chung, Siu-Leung

    2011-10-01

    Wireless body sensor network (WBSN) has gained significant interests as an important infrastructure for real-time biomedical healthcare systems, while the security of the sensitive health information becomes one of the main challenges. Due to the constraints of limited power, traditional cryptographic key distribution schemes are not suitable for WBSN. This paper proposes a novel energy-efficient approach, BodyKey, which can distribute the keys using the electrocardiograph biometrics. BodyKey represents the biometric features as ordered set, and deals with the biometric variations using set reconciliation. In this way, only limited necessary information needs to be communicated for key agreement, and the total energy consumption for key distribution can thus be reduced. Experiments on the PhysioBank Database show that BodyKey can perform an energy consumption rate of 0.01 mJ/bit with an equal accuracy rate of 97.28%, allowing the system to be used as an energy-efficient key distribution scheme for secure communications in WBSN.

  3. Electronic Voting Protocol Using Identity-Based Cryptography

    Directory of Open Access Journals (Sweden)

    Gina Gallegos-Garcia

    2015-01-01

    Full Text Available Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC, which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE. With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI. Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  4. Electronic Voting Protocol Using Identity-Based Cryptography.

    Science.gov (United States)

    Gallegos-Garcia, Gina; Tapia-Recillas, Horacio

    2015-01-01

    Electronic voting protocols proposed to date meet their properties based on Public Key Cryptography (PKC), which offers high flexibility through key agreement protocols and authentication mechanisms. However, when PKC is used, it is necessary to implement Certification Authority (CA) to provide certificates which bind public keys to entities and enable verification of such public key bindings. Consequently, the components of the protocol increase notably. An alternative is to use Identity-Based Encryption (IBE). With this kind of cryptography, it is possible to have all the benefits offered by PKC, without neither the need of certificates nor all the core components of a Public Key Infrastructure (PKI). Considering the aforementioned, in this paper we propose an electronic voting protocol, which meets the privacy and robustness properties by using bilinear maps.

  5. An Enhanced Erasure Code-Based Security Mechanism for Cloud Storage

    Directory of Open Access Journals (Sweden)

    Wenfeng Wang

    2014-01-01

    Full Text Available Cloud computing offers a wide range of luxuries, such as high performance, rapid elasticity, on-demand self-service, and low cost. However, data security continues to be a significant impediment in the promotion and popularization of cloud computing. To address the problem of data leakage caused by unreliable service providers and external cyber attacks, an enhanced erasure code-based security mechanism is proposed and elaborated in terms of four aspects: data encoding, data transmission, data placement, and data reconstruction, which ensure data security throughout the whole traversing into cloud storage. Based on the mechanism, we implement a secure cloud storage system (SCSS. The key design issues, including data division, construction of generator matrix, data encoding, fragment naming, and data decoding, are also described in detail. Finally, we conduct an analysis of data availability and security and performance evaluation. Experimental results and analysis demonstrate that SCSS achieves high availability, strong security, and excellent performance.

  6. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  7. [Pt(O,O’-acac)(γ-acac)(DMS)] Alters SH-SY5Y Cell Migration and Invasion by the Inhibition of Na+/H+ Exchanger Isoform 1 Occurring through a PKC-ε/ERK/mTOR Pathway

    Science.gov (United States)

    Muscella, Antonella; Vetrugno, Carla; Calabriso, Nadia; Cossa, Luca Giulio; De Pascali, Sandra Angelica; Fanizzi, Francesco Paolo; Marsigliante, Santo

    2014-01-01

    We previously showed that [Pt(O,O’-acac)(γ-acac)(DMS)] ([Pt(acac)2(DMS)]) exerted substantial cytotoxic effects in SH-SY5Y neuroblastoma cells, and decreased metalloproteases (MMPs) production and cells migration in MCF-7 breast cancer cells. The ubiquitously distributed sodium-hydrogen antiporter 1 (NHE1) is involved in motility and invasion of many solid tumours. The present study focuses on the effects of [Pt(acac)2(DMS)] in SH-SY5Y cell migration and also on the possibility that NHE1 may be involved in such effect. After sublethal [Pt(acac)2(DMS)] treatment cell migration was examined by wounding assay and cell invasion by transwell assay. NHE1 activity was measured in BCECF-loaded SH-SY5Y as the rate of Na+-dependent intracellular pH recovery in response to an acute acid pulse. Gelatin zymography for MMP-2/9 activities, Western blottings of MMPs, MAPKs, mTOR, S6 and PKCs and small interfering RNAs to PKC-ε/-δ mRNA were performed. Sublethal concentrations of [Pt(acac)2(DMS)] decreases NHE1 activity, inhibites cell migration and invasion and decreases expression and activity of MMP-2 and -9. [Pt(acac)2(DMS)] administered to SH-SY5Y cells provokes the increment of ROS, generated by NADPH oxidase, responsible for the PKC-ε and PKC-δ activation. Whilst PKC-δ activates p38/MAPK, responsible for the inhibition of MMP-2 and -9 secretion, PKC-ε activates a pathway made of ERK1/2, mTOR and S6K responsible for the inhibition of NHE1 activity and cell migration. In conclusion, we have shown a drastic impairment in tumour cell metastatization in response to inhibition of NHE1 and MMPs activities by [Pt(acac)2(DMS)] occurring through a novel mechanism mediated by PKC-δ/-ε activation. PMID:25372487

  8. [Pt(O,O'-acac)(γ-acac)(DMS)] alters SH-SY5Y cell migration and invasion by the inhibition of Na+/H+ exchanger isoform 1 occurring through a PKC-ε/ERK/mTOR Pathway.

    Science.gov (United States)

    Muscella, Antonella; Vetrugno, Carla; Calabriso, Nadia; Cossa, Luca Giulio; De Pascali, Sandra Angelica; Fanizzi, Francesco Paolo; Marsigliante, Santo

    2014-01-01

    We previously showed that [Pt(O,O'-acac)(γ-acac)(DMS)] ([Pt(acac)2(DMS)]) exerted substantial cytotoxic effects in SH-SY5Y neuroblastoma cells, and decreased metalloproteases (MMPs) production and cells migration in MCF-7 breast cancer cells. The ubiquitously distributed sodium-hydrogen antiporter 1 (NHE1) is involved in motility and invasion of many solid tumours. The present study focuses on the effects of [Pt(acac)2(DMS)] in SH-SY5Y cell migration and also on the possibility that NHE1 may be involved in such effect. After sublethal [Pt(acac)2(DMS)] treatment cell migration was examined by wounding assay and cell invasion by transwell assay. NHE1 activity was measured in BCECF-loaded SH-SY5Y as the rate of Na+-dependent intracellular pH recovery in response to an acute acid pulse. Gelatin zymography for MMP-2/9 activities, Western blottings of MMPs, MAPKs, mTOR, S6 and PKCs and small interfering RNAs to PKC-ε/-δ mRNA were performed. Sublethal concentrations of [Pt(acac)2(DMS)] decreases NHE1 activity, inhibits cell migration and invasion and decreases expression and activity of MMP-2 and -9. [Pt(acac)2(DMS)] administered to SH-SY5Y cells provokes the increment of ROS, generated by NADPH oxidase, responsible for the PKC-ε and PKC-δ activation. Whilst PKC-δ activates p38/MAPK, responsible for the inhibition of MMP-2 and -9 secretion, PKC-ε activates a pathway made of ERK1/2, mTOR and S6K responsible for the inhibition of NHE1 activity and cell migration. In conclusion, we have shown a drastic impairment in tumour cell metastatization in response to inhibition of NHE1 and MMPs activities by [Pt(acac)2(DMS)] occurring through a novel mechanism mediated by PKC-δ/-ε activation.

  9. Addressing security, collaboration, and usability with tactical edge mobile devices and strategic cloud-based systems

    Science.gov (United States)

    Graham, Christopher J.

    2012-05-01

    Success in the future battle space is increasingly dependent on rapid access to the right information. Faced with a shrinking budget, the Government has a mandate to improve intelligence productivity, quality, and reliability. To achieve increased ISR effectiveness, leverage of tactical edge mobile devices via integration with strategic cloud-based infrastructure is the single, most likely candidate area for dramatic near-term impact. This paper discusses security, collaboration, and usability components of this evolving space. These three paramount tenets outlined below, embody how mission information is exchanged securely, efficiently, with social media cooperativeness. Tenet 1: Complete security, privacy, and data integrity, must be ensured within the net-centric battle space. This paper discusses data security on a mobile device, data at rest on a cloud-based system, authorization and access control, and securing data transport between entities. Tenet 2: Lack of collaborative information sharing and content reliability jeopardizes mission objectives and limits the end user capability. This paper discusses cooperative pairing of mobile devices and cloud systems, enabling social media style interaction via tagging, meta-data refinement, and sharing of pertinent data. Tenet 3: Fielded mobile solutions must address usability and complexity. Simplicity is a powerful paradigm on mobile platforms, where complex applications are not utilized, and simple, yet powerful, applications flourish. This paper discusses strategies for ensuring mobile applications are streamlined and usable at the tactical edge through focused features sets, leveraging the power of the back-end cloud, minimization of differing HMI concepts, and directed end-user feedback.teInput=

  10. CREATIV: Research-based innovation for industry energy efficiency

    International Nuclear Information System (INIS)

    Tangen, Grethe; Hemmingsen, Anne Karin T.; Neksa, Petter

    2011-01-01

    Improved energy efficiency is imperative to minimise the greenhouse gas emissions and to ensure future energy security. It is also a key to continued profitability in energy consuming industry. The project CREATIV is a research initiative for industry energy efficiency focusing on utilisation of surplus heat and efficient heating and cooling. In CREATIV, international research groups work together with key vendors of energy efficiency equipment and an industry consortium including the areas metallurgy, pulp and paper, food and fishery, and commercial refrigeration supermarkets. The ambition of CREATIV is to bring forward technology and solutions enabling Norway to reduce both energy consumption and greenhouse gas emissions by 25% within 2020. The main research topics are electricity production from low temperature heat sources in supercritical CO 2 cycles, energy efficient end-user technology for heating and cooling based on natural working fluids and system optimisation, and efficient utilisation of low temperature heat by developing new sorption systems and compact compressor-expander units. A defined innovation strategy in the project will ensure exploitation of research results and promote implementation in industry processes. CREATIV will contribute to the recruitment of competent personnel to industry and academia by educating PhD and post doc candidates and several MSc students. The paper presents the CREATIV project, discusses its scientific achievements so far, and outlines how the project results can contribute to reducing industry energy consumption. - Highlights: → New technology for improved energy efficiency relevant across several industries. → Surplus heat exploitation and efficient heating and cooling are important means. → Focus on power production from low temperature heat and heat pumping technologies. → Education and competence building are given priority. → The project consortium includes 20 international industry companies and

  11. Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation

    Directory of Open Access Journals (Sweden)

    Blanton Marina

    2016-10-01

    Full Text Available Computation based on genomic data is becoming increasingly popular today, be it for medical or other purposes. Non-medical uses of genomic data in a computation often take place in a server-mediated setting where the server offers the ability for joint genomic testing between the users. Undeniably, genomic data is highly sensitive, which in contrast to other biometry types, discloses a plethora of information not only about the data owner, but also about his or her relatives. Thus, there is an urgent need to protect genomic data. This is particularly true when the data is used in computation for what we call recreational non-health-related purposes. Towards this goal, in this work we put forward a framework for server-aided secure two-party computation with the security model motivated by genomic applications. One particular security setting that we treat in this work provides stronger security guarantees with respect to malicious users than the traditional malicious model. In particular, we incorporate certified inputs into secure computation based on garbled circuit evaluation to guarantee that a malicious user is unable to modify her inputs in order to learn unauthorized information about the other user’s data. Our solutions are general in the sense that they can be used to securely evaluate arbitrary functions and offer attractive performance compared to the state of the art. We apply the general constructions to three specific types of genomic tests: paternity, genetic compatibility, and ancestry testing and implement the constructions. The results show that all such private tests can be executed within a matter of seconds or less despite the large size of one’s genomic data.

  12. Game Theory Based Security in Wireless Body Area Network with Stackelberg Security Equilibrium

    OpenAIRE

    Somasundaram, M.; Sivakumar, R.

    2015-01-01

    Wireless Body Area Network (WBAN) is effectively used in healthcare to increase the value of the patient’s life and also the value of healthcare services. The biosensor based approach in medical care system makes it difficult to respond to the patients with minimal response time. The medical care unit does not deploy the accessing of ubiquitous broadband connections full time and hence the level of security will not be high always. The security issue also arises in monitoring the user body fu...

  13. A Multi-Attribute Pheromone Ant Secure Routing Algorithm Based on Reputation Value for Sensor Networks

    Directory of Open Access Journals (Sweden)

    Lin Zhang

    2017-03-01

    Full Text Available With the development of wireless sensor networks, certain network problems have become more prominent, such as limited node resources, low data transmission security, and short network life cycles. To solve these problems effectively, it is important to design an efficient and trusted secure routing algorithm for wireless sensor networks. Traditional ant-colony optimization algorithms exhibit only local convergence, without considering the residual energy of the nodes and many other problems. This paper introduces a multi-attribute pheromone ant secure routing algorithm based on reputation value (MPASR. This algorithm can reduce the energy consumption of a network and improve the reliability of the nodes’ reputations by filtering nodes with higher coincidence rates and improving the method used to update the nodes’ communication behaviors. At the same time, the node reputation value, the residual node energy and the transmission delay are combined to formulate a synthetic pheromone that is used in the formula for calculating the random proportion rule in traditional ant-colony optimization to select the optimal data transmission path. Simulation results show that the improved algorithm can increase both the security of data transmission and the quality of routing service.

  14. A Multi-Attribute Pheromone Ant Secure Routing Algorithm Based on Reputation Value for Sensor Networks

    Science.gov (United States)

    Zhang, Lin; Yin, Na; Fu, Xiong; Lin, Qiaomin; Wang, Ruchuan

    2017-01-01

    With the development of wireless sensor networks, certain network problems have become more prominent, such as limited node resources, low data transmission security, and short network life cycles. To solve these problems effectively, it is important to design an efficient and trusted secure routing algorithm for wireless sensor networks. Traditional ant-colony optimization algorithms exhibit only local convergence, without considering the residual energy of the nodes and many other problems. This paper introduces a multi-attribute pheromone ant secure routing algorithm based on reputation value (MPASR). This algorithm can reduce the energy consumption of a network and improve the reliability of the nodes’ reputations by filtering nodes with higher coincidence rates and improving the method used to update the nodes’ communication behaviors. At the same time, the node reputation value, the residual node energy and the transmission delay are combined to formulate a synthetic pheromone that is used in the formula for calculating the random proportion rule in traditional ant-colony optimization to select the optimal data transmission path. Simulation results show that the improved algorithm can increase both the security of data transmission and the quality of routing service. PMID:28282894

  15. A security review of proximity identification based smart cards

    CSIR Research Space (South Africa)

    Lefophane, S

    2015-03-01

    Full Text Available International Conference on Cyber warfare and Security, Mpumalanga, Kruger National Park, South Africa, 24-25 March 2015 A SECURITY REVIEW OF PROXIMITY IDENTIFICATION BASED SMART CARDS S.Lefophane, J. Van der Merwe Modelling and Digital Science: CSIR...

  16. Novel Approaches to Enhance Mobile WiMAX Security

    Directory of Open Access Journals (Sweden)

    Taeshik Shon

    2010-01-01

    Full Text Available The IEEE 802.16 Working Group on Broadband Wireless Access Standards released IEEE 802.16-2004 which is a standardized technology for supporting broadband and wireless communication with fixed and nomadic access. After the IEEE 802.16-2004 standard, a new advanced and revised standard was released as the IEEE 802.16e-2005 amendment which is foundation of Mobile WiMAX network supporting handover and roaming capabilities. In the area of security aspects, compared to IEEE 802.16-2004, IEEE 802.16e, called Mobile WiMAX, adopts improved security architecture—PKMv2 which includes EAP authentication, AES-based authenticated encryption, and CMAC or HMAC message protection. However, there is no guarantee that PKMv2-based Mobile WiMAX network will not have security flaws. In this paper, we investigate the current Mobile WiMAX security architecture focusing mainly on pointing out new security vulnerabilities such as a disclosure of security context in network entry, a lack of secure communication in network domain, and a necessity of efficient handover supporting mutual authentication. Based on the investigation results, we propose a novel Mobile WiMAX security architecture, called RObust and Secure MobilE WiMAX (ROSMEX, to prevent the new security vulnerabilities.

  17. Triple Helix Model as an Efficient Mechanism of Food Security Provision in Regional Economic Entities and the Economic System as a Whole

    Directory of Open Access Journals (Sweden)

    Mihail N. Dudin

    2014-08-01

    Full Text Available The leading countries of the world consider food security the important condition of internal political and social-economic stability of the state and its external independence. The topic of the article is crucial due to the fact that the problem of food security is rather complicated and multilevel and should be considered at different interrelated hierarchical levels. In this context the efficient model of food security is the result of the permanent dialogue between the representatives of the state government, business entities, social organizations and scientific institutions. The article justifies the fact that the model of innovation development, known as ‘the triple helix model’ should be applied at the modern stage of economic development as an efficient tool for the food security provision, which can be implemented in the activity of regional economic entities and the whole economic system of the Russian Federation.

  18. Global Renewable Energy-Based Electricity Generation and Smart Grid System for Energy Security

    Science.gov (United States)

    Islam, M. A.; Hasanuzzaman, M.; Rahim, N. A.; Nahar, A.; Hosenuzzaman, M.

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration. PMID:25243201

  19. Global renewable energy-based electricity generation and smart grid system for energy security.

    Science.gov (United States)

    Islam, M A; Hasanuzzaman, M; Rahim, N A; Nahar, A; Hosenuzzaman, M

    2014-01-01

    Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration.

  20. Global Renewable Energy-Based Electricity Generation and Smart Grid System for Energy Security

    Directory of Open Access Journals (Sweden)

    M. A. Islam

    2014-01-01

    Full Text Available Energy is an indispensable factor for the economic growth and development of a country. Energy consumption is rapidly increasing worldwide. To fulfill this energy demand, alternative energy sources and efficient utilization are being explored. Various sources of renewable energy and their efficient utilization are comprehensively reviewed and presented in this paper. Also the trend in research and development for the technological advancement of energy utilization and smart grid system for future energy security is presented. Results show that renewable energy resources are becoming more prevalent as more electricity generation becomes necessary and could provide half of the total energy demands by 2050. To satisfy the future energy demand, the smart grid system can be used as an efficient system for energy security. The smart grid also delivers significant environmental benefits by conservation and renewable generation integration.

  1. Efficient computation of hashes

    International Nuclear Information System (INIS)

    Lopes, Raul H C; Franqueira, Virginia N L; Hobson, Peter R

    2014-01-01

    The sequential computation of hashes at the core of many distributed storage systems and found, for example, in grid services can hinder efficiency in service quality and even pose security challenges that can only be addressed by the use of parallel hash tree modes. The main contributions of this paper are, first, the identification of several efficiency and security challenges posed by the use of sequential hash computation based on the Merkle-Damgard engine. In addition, alternatives for the parallel computation of hash trees are discussed, and a prototype for a new parallel implementation of the Keccak function, the SHA-3 winner, is introduced.

  2. Secure energy efficient routing protocol for wireless sensor network

    OpenAIRE

    Das Ayan Kumar; Chaki Rituparna; Dey Kashi Nath

    2016-01-01

    The ease of deployment of economic sensor networks has always been a boon to disaster management applications. However, their vulnerability to a number of security threats makes communication a challenging task. This paper proposes a new routing technique to prevent from both external threats and internal threats like hello flooding, eavesdropping and wormhole attack. In this approach one way hash chain is used to reduce the energy drainage. Level based event driven clustering also helps to s...

  3. Efficient binary conversion for Paillier encrypted values

    NARCIS (Netherlands)

    Schoenmakers, B.; Tuyls, P.T.; Vaudenay, S.

    2006-01-01

    We consider the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer, Damgård, and Nielsen at Eurocrypt 2001. When used with Paillier’s cryptosystem, this framework allows for efficient secure evaluation of any arithmetic circuit defined over ,

  4. Quantum Secure Group Communication.

    Science.gov (United States)

    Li, Zheng-Hong; Zubairy, M Suhail; Al-Amri, M

    2018-03-01

    We propose a quantum secure group communication protocol for the purpose of sharing the same message among multiple authorized users. Our protocol can remove the need for key management that is needed for the quantum network built on quantum key distribution. Comparing with the secure quantum network based on BB84, we show our protocol is more efficient and securer. Particularly, in the security analysis, we introduce a new way of attack, i.e., the counterfactual quantum attack, which can steal information by "invisible" photons. This invisible photon can reveal a single-photon detector in the photon path without triggering the detector. Moreover, the photon can identify phase operations applied to itself, thereby stealing information. To defeat this counterfactual quantum attack, we propose a quantum multi-user authorization system. It allows us to precisely control the communication time so that the attack can not be completed in time.

  5. Cadmium-induced heme-oxygenase-1 expression plays dual roles in autophagy and apoptosis and is regulated by both PKC-δ and PKB/Akt activation in NRK52E kidney cells

    International Nuclear Information System (INIS)

    So, Keum-Young; Oh, Seon-Hee

    2016-01-01

    Heme oxygenase-1 (HO-1) protects cells against cadmium (Cd)-induced oxidative stress. However, the mechanism underlying this protection is not well understood. In this study, we elucidated the role of HO-1 in Cd-induced cytotoxicity. Exposure of NRK52E cells to Cd induced protein kinase B (PKB)/Akt, protein kinase C (PKC)-δ, and glycogen synthase kinase (GSK) 3αb phosphorylation, and eukaryotic initiation factor (eIF) 2α dephosphorylation. Pharmacological inhibition of Akt resulted in HO-1 suppression and eIF2α activation, which partially suppressed CHOP and PARP-1 cleavage, but promoted autophagy and decreased cell viability. Pharmacological inactivation of PKC-δ markedly suppressed Cd-induced phospho-serine (p-Ser) GSK3αβ, and HO-1, and partially inhibited PARP-1 cleavage, but massively induced autophagy and decreased cell viability. Pharmacological upregulation of p-Ser GSK3αβ enhanced Cd-induced HO-1, CHOP, and PARP-1 cleavage, but decreased autophagy. Genetic deficiency of GSK3β suppressed HO-1 and PARP-1 cleavage and increased autophagy. Genetic suppression of HO-1 reduced Cd-induced PARP-1 cleavage, but increased LC3-II. Cd exposure led to accumulation of p-PKC-δ, p-Ser GSK3αβ, and HO-1 in the nucleus and particulate fractions, suggesting that they have dual functions in response to Cd. N-acetylcysteine treatment suppressed Cd-induced activation of PKC-δ and Akt. These results indicate that HO-1 induced by Cd exposure is regulated by PKC-δ, p-Ser GSK3αβ, and PKB/Akt, which restrain autophagic cell death, but mildly induce apoptosis in NRK52E cells. Together, the results suggest that HO-1 expression in response to Cd maintains cellular homeostasis during oxidative stress.

  6. Android based security and home automation system

    OpenAIRE

    Khan, Sadeque Reza; Dristy, Farzana Sultana

    2015-01-01

    The smart mobile terminal operator platform Android is getting popular all over the world with its wide variety of applications and enormous use in numerous spheres of our daily life. Considering the fact of increasing demand of home security and automation, an Android based control system is presented in this paper where the proposed system can maintain the security of home main entrance and also the car door lock. Another important feature of the designed system is that it can control the o...

  7. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2015-08-01

    Radio Frequency Identification (RFID) based solutions are widely used for providing many healthcare applications include patient monitoring, object traceability, drug administration system and telecare medicine information system (TMIS) etc. In order to reduce malpractices and ensure patient privacy, in 2015, Srivastava et al. proposed a hash based RFID tag authentication protocol in TMIS. Their protocol uses lightweight hash operation and synchronized secret value shared between back-end server and tag, which is more secure and efficient than other related RFID authentication protocols. Unfortunately, in this paper, we demonstrate that Srivastava et al.'s tag authentication protocol has a serious security problem in that an adversary may use the stolen/lost reader to connect to the medical back-end server that store information associated with tagged objects and this privacy damage causing the adversary could reveal medical data obtained from stolen/lost readers in a malicious way. Therefore, we propose a secure and efficient RFID tag authentication protocol to overcome security flaws and improve the system efficiency. Compared with Srivastava et al.'s protocol, the proposed protocol not only inherits the advantages of Srivastava et al.'s authentication protocol for TMIS but also provides better security with high system efficiency.

  8. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems.

    Science.gov (United States)

    Wu, Jun; Su, Zhou; Wang, Shen; Li, Jianhua

    2017-07-30

    Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on "friend" relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems.

  9. Multimedia Security System for Security and Medical Applications

    Science.gov (United States)

    Zhou, Yicong

    2010-01-01

    This dissertation introduces a new multimedia security system for the performance of object recognition and multimedia encryption in security and medical applications. The system embeds an enhancement and multimedia encryption process into the traditional recognition system in order to improve the efficiency and accuracy of object detection and…

  10. Secure and Authenticated Data Communication in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Omar Alfandi

    2015-08-01

    Full Text Available Securing communications in wireless sensor networks is increasingly important as the diversity of applications increases. However, even today, it is equally important for the measures employed to be energy efficient. For this reason, this publication analyzes the suitability of various cryptographic primitives for use in WSNs according to various criteria and, finally, describes a modular, PKI-based framework for confidential, authenticated, secure communications in which most suitable primitives can be employed. Due to the limited capabilities of common WSN motes, criteria for the selection of primitives are security, power efficiency and memory requirements. The implementation of the framework and the singular components have been tested and benchmarked in our testbed of IRISmotes.

  11. Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Directory of Open Access Journals (Sweden)

    Sarmadullah Khan

    2018-03-01

    Full Text Available Microgrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i standalone and (ii grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level.

  12. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  13. Maritime Safety and Security Challenges – 3D Simulation Based Training

    Directory of Open Access Journals (Sweden)

    Christoph Felsenstein

    2013-09-01

    Full Text Available Maritime Safety and Security on board ships very much depends on well trained crews. That is why training and exercising emergency response procedures as well as efficiency in reliable management are extremely necessary. On the other hand research as well as technological development in safety and security, tools and other kinds of technical and organizational systems contribute to further improvement and guarantee high levels of safety and security in maritime transportation. Simulation facilities are essential for both exercising and training but also for research and technological development. This paper introduces the innovative concept of a safety and security training simulator (SST7 and describes research work related to the implementation of training scenarios. Selected results of a case study will be presented. A shorter version of this paper was originally presented at the International Conference on “Marine Navigation and Safety of Sea Transportation” at Gdynia in June 2013.

  14. Risk and Business Goal Based Security Requirement and Countermeasure Prioritization

    NARCIS (Netherlands)

    Herrmann, Andrea; Morali, A.; Etalle, Sandro; Wieringa, Roelf J.; Niedrite, Laila; Strazdina, Renate; Wangler, Benkt

    Companies are under pressure to be in control of their assets but at the same time they must operate as efficiently as possible. This means that they aim to implement “good-enough security‿ but need to be able to justify their security investment plans. Currently companies achieve this by means of

  15. Unequal Probability Marking Approach to Enhance Security of Traceback Scheme in Tree-Based WSNs.

    Science.gov (United States)

    Huang, Changqin; Ma, Ming; Liu, Xiao; Liu, Anfeng; Zuo, Zhengbang

    2017-06-17

    Fog (from core to edge) computing is a newly emerging computing platform, which utilizes a large number of network devices at the edge of a network to provide ubiquitous computing, thus having great development potential. However, the issue of security poses an important challenge for fog computing. In particular, the Internet of Things (IoT) that constitutes the fog computing platform is crucial for preserving the security of a huge number of wireless sensors, which are vulnerable to attack. In this paper, a new unequal probability marking approach is proposed to enhance the security performance of logging and migration traceback (LM) schemes in tree-based wireless sensor networks (WSNs). The main contribution of this paper is to overcome the deficiency of the LM scheme that has a higher network lifetime and large storage space. In the unequal probability marking logging and migration (UPLM) scheme of this paper, different marking probabilities are adopted for different nodes according to their distances to the sink. A large marking probability is assigned to nodes in remote areas (areas at a long distance from the sink), while a small marking probability is applied to nodes in nearby area (areas at a short distance from the sink). This reduces the consumption of storage and energy in addition to enhancing the security performance, lifetime, and storage capacity. Marking information will be migrated to nodes at a longer distance from the sink for increasing the amount of stored marking information, thus enhancing the security performance in the process of migration. The experimental simulation shows that for general tree-based WSNs, the UPLM scheme proposed in this paper can store 1.12-1.28 times the amount of stored marking information that the equal probability marking approach achieves, and has 1.15-1.26 times the storage utilization efficiency compared with other schemes.

  16. APPROACHES TO THE SECURITY SYSTEM AT THE MS SHAREPOINT

    Directory of Open Access Journals (Sweden)

    Iryna V. Zolotarenko

    2010-10-01

    Full Text Available Relevance of the material contained in the article is conditioned by pressing needs of society in creating secure information systems, facilitating the introduction of advanced information technologies in the education department. Security is important for the reliability and efficiency of such systems. One way of solving the security problem is the distribution of categories of users and granting their rights at different levels. The paper analyzes general approaches to organize groups and permission levels of users in information systems developed based on MS SharePoint. The main design decisions on security in information system planning research at the National Academy of Pedagogical Sciences of Ukraine based on the Internet use the conceptual results of this article.

  17. Implementation of diffie-Hellman key exchange on wireless sensor using elliptic curve cryptography

    DEFF Research Database (Denmark)

    Khajuria, Samant; Tange, Henrik

    2009-01-01

    This work describes a low-cost public key cryptography (PKC) based solution for security services such as authentication as required for wireless sensor networks. We have implemented a software approach using elliptic curve cryptography (ECC) over GF (2m) in order to obtain stronger cryptography...

  18. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks

    Directory of Open Access Journals (Sweden)

    Shibo Luo

    2015-12-01

    Full Text Available Software-Defined Networking-based Mobile Networks (SDN-MNs are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  19. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks.

    Science.gov (United States)

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-12-17

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  20. Security of supply in electricity markets: Improving cost efficiency of supplying security and possible welfare gains

    DEFF Research Database (Denmark)

    Klinge Jacobsen, Henrik; Grenaa Jensen, Stine

    2012-01-01

    In liberalised markets the ability to maintain security of electricity supply is questioned because security is characterised as a public good. We discuss if this property can be modified with changing technology. Furthermore, we examine if construction of markets for security can be justified...... by possible welfare gains. From a welfare perspective it is possible that security levels are too high and obtained with too high costs. Adjusting the effort so that marginal cost for securing supply is at similar levels in generation capacity and in network maintenance could increase welfare even without...... the need to construct markets. Secondarily, a consumer defined average level of security might improve welfare. Finally, different willingness to pay among customers and construction of advanced markets might increase welfare further. We argue that several cost and welfare improvements can be achieved...

  1. Correct mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme on ping-pong protocol

    OpenAIRE

    Zhang, Zhanjun

    2004-01-01

    Comment: The wrong mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme [PRL90(03)157901]on ping-pong protocol have been pointed out and corrected

  2. Calcitonin gene-related peptide promotes the wound healing of human bronchial epithelial cells via PKC and MAPK pathways.

    Science.gov (United States)

    Zhou, Yong; Zhang, Min; Sun, Guo-Ying; Liu, Yong-Ping; Ran, Wen-Zhuo; Peng, Li; Guan, Cha-Xiang

    2013-06-10

    Calcitonin gene-related peptide (CGRP) is a 37-amino acid neuropeptide derived from the calcitonin gene. CGRP is widely distributed in the central and peripheral neuronal systems. In the lung, CGRP could modulate dendritic cell function, stimulate proliferation of alveolar epithelial cells and mediate lung injury in mice. In this study, we investigated the effect of CGRP on the wound healing of human bronchial epithelial cells (HBECs) in vitro. The results showed that CGRP accelerated the recovery of wound area of monolayer HBECs in a dose-dependent manner. CGRP inhibited the lipopolysaccharide-induced apoptosis in HBECs. The percentage of S phase and G2/M phase was increased in HBECs after CGRP treatment. CGRP upregulated the expression of Ki67 in a dose-dependent manner. Some pathway inhibitors were used to investigate the signal pathway in which CGRP was involved. We found out that PKC pathway inhibitor (H-7) and MAPK pathway inhibitor (PD98059) could partially attenuate the effect of CGRP, which indicated that CGRP might promote the wound healing of HBECs via PKC and/or MAPK dependent pathway by accelerating migration and proliferation, and inhibiting apoptosis. Copyright © 2013 Elsevier B.V. All rights reserved.

  3. Image Encryption Using Stream Cipher Based on Nonlinear Combination Generator with Enhanced Security

    Directory of Open Access Journals (Sweden)

    Belmeguenaï Aîssa

    2013-03-01

    Full Text Available The images are very largely used in our daily life; the security of their transfer became necessary. In this work a novel image encryption scheme using stream cipher algorithm based on nonlinear combination generator is developed. The main contribution of this work is to enhance the security of encrypted image. The proposed scheme is based on the use the several linear feedback shifts registers whose feedback polynomials are primitive and of degrees are all pairwise coprimes combined by resilient function whose resiliency order, algebraic degree and nonlinearity attain Siegenthaler’s and Sarkar, al.’s bounds. This proposed scheme is simple and highly efficient. In order to evaluate performance, the proposed algorithm was measured through a series of tests. These tests included visual test and histogram analysis, key space analysis, correlation coefficient analysis, image entropy, key sensitivity analysis, noise analysis, Berlekamp-Massey attack, correlation attack and algebraic attack. Experimental results demonstrate the proposed system is highly key sensitive, highly resistance to the noises and shows a good resistance against brute-force, statistical attacks, Berlekamp-Massey attack, correlation attack, algebraic attack and a robust system which makes it a potential candidate for encryption of image.

  4. Security in a Web 2.0+ World A Standards Based Approach

    CERN Document Server

    Solari , Carlos Curtis

    2010-01-01

    Discover how technology is affecting your business, and why typical security mechanisms are failing to address the issue of risk and trust. Security for a Web 2.0+ World looks at the perplexing issues of cyber security, and will be of interest to those who need to know how to make effective security policy decisions to engineers who design ICT systems - a guide to information security and standards in the Web 2.0+ era. It provides an understanding of IT security in the converged world of communications technology based on the Internet Protocol. Many companies are currently applying security mo

  5. Acadesine kills chronic myelogenous leukemia (CML cells through PKC-dependent induction of autophagic cell death.

    Directory of Open Access Journals (Sweden)

    Guillaume Robert

    Full Text Available CML is an hematopoietic stem cell disease characterized by the t(9;22 (q34;q11 translocation encoding the oncoprotein p210BCR-ABL. The effect of acadesine (AICAR, 5-Aminoimidazole-4-carboxamide-1-beta-D-ribofuranoside a compound with known antileukemic effect on B cell chronic lymphoblastic leukemia (B-CLL was investigated in different CML cell lines. Acadesine triggered loss of cell metabolism in K562, LAMA-84 and JURL-MK1 and was also effective in killing imatinib-resistant K562 cells and Ba/F3 cells carrying the T315I-BCR-ABL mutation. The anti-leukemic effect of acadesine did not involve apoptosis but required rather induction of autophagic cell death. AMPK knock-down by Sh-RNA failed to prevent the effect of acadesine, indicating an AMPK-independent mechanism. The effect of acadesine was abrogated by GF109203X and Ro-32-0432, both inhibitor of classical and new PKCs and accordingly, acadesine triggered relocation and activation of several PKC isoforms in K562 cells. In addition, this compound exhibited a potent anti-leukemic effect in clonogenic assays of CML cells in methyl cellulose and in a xenograft model of K562 cells in nude mice. In conclusion, our work identifies an original and unexpected mechanism by which acadesine triggers autophagic cell death through PKC activation. Therefore, in addition to its promising effects in B-CLL, acadesine might also be beneficial for Imatinib-resistant CML patients.

  6. Flexible, Secure, and Reliable Data Sharing Service Based on Collaboration in Multicloud Environment

    Directory of Open Access Journals (Sweden)

    Qiang Wei

    2018-01-01

    Full Text Available Due to the abundant storage resources and high reliability data service of cloud computing, more individuals and enterprises are motivated to outsource their data to public cloud platform and enable legal data users to search and download what they need in the outsourced dataset. However, in “Paid Data Sharing” model, some valuable data should be encrypted before outsourcing for protecting owner’s economic benefits, which is an obstacle for flexible application. Specifically, if the owner does not know who (user will download which data files in advance and even does not know the attributes of user, he/she has to either remain online all the time or import a trusted third party (TTP to distribute the file decryption key to data user. Obviously, making the owner always remain online is too inflexible, and wholly depending on the security of TTP is a potential risk. In this paper, we propose a flexible, secure, and reliable data sharing scheme based on collaboration in multicloud environment. For securely and instantly providing data sharing service even if the owner is offline and without TTP, we distribute all encrypted split data/key blocks together to multiple cloud service providers (CSPs, respectively. An elaborate cryptographic protocol we designed helps the owner verify the correctness of data exchange bills, which is directly related to the owner’s economic benefits. Besides, in order to support reliable data service, the erasure-correcting code technic is exploited for tolerating multiple failures among CSPs, and we offer a secure keyword search mechanism that makes the system more close to reality. Extensive security analyses and experiments on real-world data show that our scheme is secure and efficient.

  7. The diacylglycerol kinase α/atypical PKC/β1 integrin pathway in SDF-1α mammary carcinoma invasiveness.

    Directory of Open Access Journals (Sweden)

    Elena Rainero

    Full Text Available Diacylglycerol kinase α (DGKα, by phosphorylating diacylglycerol into phosphatidic acid, provides a key signal driving cell migration and matrix invasion. We previously demonstrated that in epithelial cells activation of DGKα activity promotes cytoskeletal remodeling and matrix invasion by recruiting atypical PKC at ruffling sites and by promoting RCP-mediated recycling of α5β1 integrin to the tip of pseudopods. In here we investigate the signaling pathway by which DGKα mediates SDF-1α-induced matrix invasion of MDA-MB-231 invasive breast carcinoma cells. Indeed we showed that, following SDF-1α stimulation, DGKα is activated and localized at cell protrusion, thus promoting their elongation and mediating SDF-1α induced MMP-9 metalloproteinase secretion and matrix invasion. Phosphatidic acid generated by DGKα promotes localization at cell protrusions of atypical PKCs which play an essential role downstream of DGKα by promoting Rac-mediated protrusion elongation and localized recruitment of β1 integrin and MMP-9. We finally demonstrate that activation of DGKα, atypical PKCs signaling and β1 integrin are all essential for MDA-MB-231 invasiveness. These data indicates the existence of a SDF-1α induced DGKα - atypical PKC - β1 integrin signaling pathway, which is essential for matrix invasion of carcinoma cells.

  8. Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce.

    Science.gov (United States)

    Mishra, Dheerendra; Mukhopadhyay, Sourav; Kumari, Saru; Khan, Muhammad Khurram; Chaturvedi, Ankita

    2014-05-01

    Telecare medicine information systems (TMIS) present the platform to deliver clinical service door to door. The technological advances in mobile computing are enhancing the quality of healthcare and a user can access these services using its mobile device. However, user and Telecare system communicate via public channels in these online services which increase the security risk. Therefore, it is required to ensure that only authorized user is accessing the system and user is interacting with the correct system. The mutual authentication provides the way to achieve this. Although existing schemes are either vulnerable to attacks or they have higher computational cost while an scalable authentication scheme for mobile devices should be secure and efficient. Recently, Awasthi and Srivastava presented a biometric based authentication scheme for TMIS with nonce. Their scheme only requires the computation of the hash and XOR functions.pagebreak Thus, this scheme fits for TMIS. However, we observe that Awasthi and Srivastava's scheme does not achieve efficient password change phase. Moreover, their scheme does not resist off-line password guessing attack. Further, we propose an improvement of Awasthi and Srivastava's scheme with the aim to remove the drawbacks of their scheme.

  9. Comparison of the Efficiency of Budget Financing and the Social Security of a Region

    Directory of Open Access Journals (Sweden)

    Aleksandr Anatolyevich Kuklin

    2016-09-01

    Full Text Available In the article, the theoretical and economic aspects of the category “security” are considered, the distinction between philosophical and socio-economic approaches to the understanding of social security is drawn. From the point of view of the system approach, the place of social security for national security protection is determined. The theoretical content of the category “social security” is shown; in the authors’ treatment, the specifying concepts such as “social risks”, “danger”, “threat” are given. For the purpose of risks identification (deviations and the revealing of the factors of inefficient financing, the methodological tools for the assessment of the social security of a region are proposed. These tools are based on the integrated assessment of the regional socio-economic indexes and the indexes assessing the budgetary financing of the territory. The methodical approach offered by the authors is based on the detection of dependencies between the social and financial security of a region. As estimates, the indicators reflecting the level of social security in the territory of residence are chosen: income, expenses of the consolidated budget of a region, growth rate of gross regional product, rate of natural population growth, level of unemployment, population share with the income below living level. This approach is approved on the example of Perm Krai and Sverdlovsk region; the regularities, the favourable and adverse periods for social security of the region are revealed. The received estimates are ranged depending on a temporary log of growth (fall, elasticity and sensitivity to the budget financing. The results of the assessment have shown that, from the point of view of social security protection, Perm Krai has entered a stage of deep recession, which started in 2012. Similar tendencies are observed in the Sverdlovsk region. Nevertheless, considering both a visible variety and the dominating influence of

  10. The secure base script: associated with early maladaptive schemas related to attachment.

    Science.gov (United States)

    McLean, Heather R; Bailey, Heidi N; Lumley, Margaret N

    2014-12-01

    To examine the relations between traditionally assessed early maladaptive schemas and the attachment-specific secure base script (a script-like representation of what individuals expect to happen when they face distress), to inform our understanding of beliefs about the self in relation to others. The present study took an ecologically driven approach, assessing knowledge of the secure base script from descriptions of current relationships. A cross-sectional design was used. One hundred forty-six undergraduate students, recruited as part of a larger study on adversity and self-concept, provided narrative descriptions of their current relationships. Narratives were coded for attachment-related 'secure base' content using a secure base script scale for relationship narratives. Early maladaptive schemas were assessed with the Young Schema Questionnaire, and attachment was additionally evaluated using the Experiences in Close Relationships questionnaire. Self-reported attachment avoidance and anxiety were related to secure base script content in theory-consistent ways. The extent to which participants described secure base script content was inversely associated with four out of five maladaptive schemas characterized most centrally by disconnection from others. Furthermore, these associations remained significant when controlling for self-reported attachment style. Self-reported attachment avoidance and anxiety also were related to maladaptive schemas in a predictable pattern. Results bridge cognitive and attachment theories, supporting the interrelatedness of secure base script knowledge assessed in current relationships, and schema-related content regarding connectedness with others. Better integration of theories regarding internal representations may serve to enrich psychotherapeutic formulation from a variety of clinical perspectives. Schema Therapy's (Young, Klosko, & Weishaar, 2003 , Schema therapy: A practitioner's guide. New York: Guilford Press) early

  11. Ideal Based Cyber Security Technical Metrics for Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    W. F. Boyer; M. A. McQueen

    2007-10-01

    Much of the world's critical infrastructure is at risk from attack through electronic networks connected to control systems. Security metrics are important because they provide the basis for management decisions that affect the protection of the infrastructure. A cyber security technical metric is the security relevant output from an explicit mathematical model that makes use of objective measurements of a technical object. A specific set of technical security metrics are proposed for use by the operators of control systems. Our proposed metrics are based on seven security ideals associated with seven corresponding abstract dimensions of security. We have defined at least one metric for each of the seven ideals. Each metric is a measure of how nearly the associated ideal has been achieved. These seven ideals provide a useful structure for further metrics development. A case study shows how the proposed metrics can be applied to an operational control system.

  12. Understanding security failures of two authentication and key agreement schemes for telecare medicine information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-03-01

    Smart card based authentication and key agreement schemes for telecare medicine information systems (TMIS) enable doctors, nurses, patients and health visitors to use smart cards for secure login to medical information systems. In recent years, several authentication and key agreement schemes have been proposed to present secure and efficient solution for TMIS. Most of the existing authentication schemes for TMIS have either higher computation overhead or are vulnerable to attacks. To reduce the computational overhead and enhance the security, Lee recently proposed an authentication and key agreement scheme using chaotic maps for TMIS. Xu et al. also proposed a password based authentication and key agreement scheme for TMIS using elliptic curve cryptography. Both the schemes provide better efficiency from the conventional public key cryptography based schemes. These schemes are important as they present an efficient solution for TMIS. We analyze the security of both Lee's scheme and Xu et al.'s schemes. Unfortunately, we identify that both the schemes are vulnerable to denial of service attack. To understand the security failures of these cryptographic schemes which are the key of patching existing schemes and designing future schemes, we demonstrate the security loopholes of Lee's scheme and Xu et al.'s scheme in this paper.

  13. Apelin-13 upregulates Egr-1 expression in rat vascular smooth muscle cells through the PI3K/Akt and PKC signaling pathways

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Qi-Feng [Department of Cardiology, The First Affiliated Hospital of Liaoning Medical University, Jinzhou 121001 (China); Yu, Hong-Wei [Department of Cardiology, Jinzhou Central Hospital, Jinzhou 121001 (China); Sun, Li-Li [Department of Ophthalmology, The Third Affiliated Hospital of Liaoning Medical University, Jinzhou 121001 (China); You, Lu; Tao, Gui-Zhou [Department of Cardiology, The First Affiliated Hospital of Liaoning Medical University, Jinzhou 121001 (China); Qu, Bao-Ze, E-mail: qubaoze1971@hotmail.com [Department of Cardiology, The First Affiliated Hospital of Liaoning Medical University, Jinzhou 121001 (China)

    2015-12-25

    Previous studies have shown that Apelin-13 upregulates early growth response factor-1 (Egr-1) via the extracellular signal-regulated protein kinase (ERK) signaling pathway. Apelin-13 induces proliferation and migration of vascular smooth muscle cells (VSMCs) as well as the upregulation of osteopontin (OPN) via the upregulation of Egr-1. This study was designed to further explore the activity of Apelin-13 in VSMCs by investigating members of the mitogen-activated protein kinase (MAPK) family, in particular Jun kinase (JNK) and p38 mitogen-activated protein kinase (P38). We also examined whether the phosphatidylinositol 3 kinase (PI3K)/protein kinase B (Akt) and protein kinase C (PKC) signaling pathways were involved in the regulation of Egr-1 by Apelin-13. We treated rat aortic VSMCs with Apelin-13 and examined the expression of JNK, p-JNK, P38, and p-P38 to investigate whether Apelin-13-mediated increases in Egr-1 occurred through the JNK and P38 signaling pathways. We then pretreated VSMCs with the Gi protein inhibitor pertussis toxin (PTX) and the Gq inhibitor YM254890, added Apelin-13 and looked for changes in Egr-1 expression. Finally, we pretreated with the PI3K inhibitor LY294002 and the PKC inhibitor GF109203X, and treated with Apelin-13. Our results showed that JNK and P38 did not participate in Apelin-13-mediated increase in Egr-1. Instead, Apelin-13 upregulation of Egr-1 was mediated by a PTX-sensitive Gi protein. Apelin-13 did increase ERK phosphorylation through the PI3K/Akt and PKC signaling pathways, resulting in changes in Egr-1 expression. These data provide important targets for future studies to modulate vascular remodeling. - Highlights: • Apelin-13 mediates Egr-1 upregulation in vascular smooth muscle cells via ERK1/2. • The underlying mechanisms are unknown, but exclude Jnk or p38 pathway activation. • Apelin-13 binds to Gi, activating the PI3K/Akt and PKC signaling cascades. • Consequent ERK phosphorylation results in increased Egr-1

  14. Apelin-13 upregulates Egr-1 expression in rat vascular smooth muscle cells through the PI3K/Akt and PKC signaling pathways

    International Nuclear Information System (INIS)

    Liu, Qi-Feng; Yu, Hong-Wei; Sun, Li-Li; You, Lu; Tao, Gui-Zhou; Qu, Bao-Ze

    2015-01-01

    Previous studies have shown that Apelin-13 upregulates early growth response factor-1 (Egr-1) via the extracellular signal-regulated protein kinase (ERK) signaling pathway. Apelin-13 induces proliferation and migration of vascular smooth muscle cells (VSMCs) as well as the upregulation of osteopontin (OPN) via the upregulation of Egr-1. This study was designed to further explore the activity of Apelin-13 in VSMCs by investigating members of the mitogen-activated protein kinase (MAPK) family, in particular Jun kinase (JNK) and p38 mitogen-activated protein kinase (P38). We also examined whether the phosphatidylinositol 3 kinase (PI3K)/protein kinase B (Akt) and protein kinase C (PKC) signaling pathways were involved in the regulation of Egr-1 by Apelin-13. We treated rat aortic VSMCs with Apelin-13 and examined the expression of JNK, p-JNK, P38, and p-P38 to investigate whether Apelin-13-mediated increases in Egr-1 occurred through the JNK and P38 signaling pathways. We then pretreated VSMCs with the Gi protein inhibitor pertussis toxin (PTX) and the Gq inhibitor YM254890, added Apelin-13 and looked for changes in Egr-1 expression. Finally, we pretreated with the PI3K inhibitor LY294002 and the PKC inhibitor GF109203X, and treated with Apelin-13. Our results showed that JNK and P38 did not participate in Apelin-13-mediated increase in Egr-1. Instead, Apelin-13 upregulation of Egr-1 was mediated by a PTX-sensitive Gi protein. Apelin-13 did increase ERK phosphorylation through the PI3K/Akt and PKC signaling pathways, resulting in changes in Egr-1 expression. These data provide important targets for future studies to modulate vascular remodeling. - Highlights: • Apelin-13 mediates Egr-1 upregulation in vascular smooth muscle cells via ERK1/2. • The underlying mechanisms are unknown, but exclude Jnk or p38 pathway activation. • Apelin-13 binds to Gi, activating the PI3K/Akt and PKC signaling cascades. • Consequent ERK phosphorylation results in increased Egr-1

  15. A Guanxi Shibboleth based security infrastructure for e-social science

    OpenAIRE

    Jie, Wei; Young, Alistair; Arshad, Junaid; Finch, June; Procter, Rob; Turner, Andy

    2008-01-01

    An e-Social Science infrastructure generally has security requirements to protect their restricted resources or services. As a widely accepted authentication and authorization technology, Shibboleth supports the sharing of resources on interinstitutional federation. Guanxi is an open source implementation of the Shibboleth protocol and architecture. In this paper, we propose a security infrastructure for e-social science based on the Guanxi Shibboleth. This security infrastructure presents tw...

  16. Measuring Security Effectiveness and Efficiency at U.S. Commercial Airports

    Science.gov (United States)

    2013-03-01

    general management, public administration, and performance measurement principles. The main objective is to discover patterns or trends in the writings ...security programs. Some of the writing is critical of administrative policy before and after 9/11, and takes exception to an apparent lack of unity...measurement tools. The diverse group should not be turned loose to freelance ; but should be held accountable with formal direction, based on stakeholder

  17. Secured web-based video repository for multicenter studies.

    Science.gov (United States)

    Yan, Ling; Hicks, Matt; Winslow, Korey; Comella, Cynthia; Ludlow, Christy; Jinnah, H A; Rosen, Ami R; Wright, Laura; Galpern, Wendy R; Perlmutter, Joel S

    2015-04-01

    We developed a novel secured web-based dystonia video repository for the Dystonia Coalition, part of the Rare Disease Clinical Research network funded by the Office of Rare Diseases Research and the National Institute of Neurological Disorders and Stroke. A critical component of phenotypic data collection for all projects of the Dystonia Coalition includes a standardized video of each participant. We now describe our method for collecting, serving and securing these videos that is widely applicable to other studies. Each recruiting site uploads standardized videos to a centralized secured server for processing to permit website posting. The streaming technology used to view the videos from the website does not allow downloading of video files. With appropriate institutional review board approval and agreement with the hosting institution, users can search and view selected videos on the website using customizable, permissions-based access that maintains security yet facilitates research and quality control. This approach provides a convenient platform for researchers across institutions to evaluate and analyze shared video data. We have applied this methodology for quality control, confirmation of diagnoses, validation of rating scales, and implementation of new research projects. We believe our system can be a model for similar projects that require access to common video resources. Copyright © 2015 Elsevier Ltd. All rights reserved.

  18. Efficient Aviation Security: Strengthening the Analytic Foundation for Making Air Transportation Security Decisions

    Science.gov (United States)

    2012-01-01

    tenfold to account for uninsured and other costs unaccounted for, the result would be in the low billions of dollars rather than tens of billions...Aviation Security GAO—See U.S. Government Accountability Office or, prior to 2004, U.S. General Accounting Office. Ghylin, K. M., C. G . Drury , and A...outweigh their costs . This document seeks to contribute to the national debate on avia- tion security by examining a set of issues that are either

  19. An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks

    Science.gov (United States)

    Guo, Rui; Wen, Qiaoyan; Jin, Zhengping; Zhang, Hua

    2013-01-01

    Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient's condition to health professional's hand-held devices in time. The patient's physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient's privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks. PMID:23710147

  20. Researches on the Security of Cluster-based Communication Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanhong Sun

    2014-08-01

    Full Text Available Along with the in-depth application of sensor networks, the security issues have gradually become the bottleneck of wireless sensor applications. To provide a solution for security scheme is a common concern not only of researchers but also of providers, integrators and users of wireless sensor networks. Based on this demand, this paper focuses on the research of strengthening the security of cluster-based wireless sensor networks. Based on the systematic analysis of the clustering protocol and its security enhancement scheme, the paper introduces the broadcast authentication scheme, and proposes an SA-LEACH network security enhancement protocol. The performance analysis and simulation experiments prove that the protocol consumes less energy with the same security requirements, and when the base station is comparatively far from the network deployment area, it is more advantageous in terms of energy consumption and t more suitable for wireless sensor networks.

  1. [Calculation on ecological security baseline based on the ecosystem services value and the food security].

    Science.gov (United States)

    He, Ling; Jia, Qi-jian; Li, Chao; Xu, Hao

    2016-01-01

    The rapid development of coastal economy in Hebei Province caused rapid transition of coastal land use structure, which has threatened land ecological security. Therefore, calculating ecosystem service value of land use and exploring ecological security baseline can provide the basis for regional ecological protection and rehabilitation. Taking Huanghua, a city in the southeast of Hebei Province, as an example, this study explored the joint point, joint path and joint method between ecological security and food security, and then calculated the ecological security baseline of Huanghua City based on the ecosystem service value and the food safety standard. The results showed that ecosystem service value of per unit area from maximum to minimum were in this order: wetland, water, garden, cultivated land, meadow, other land, salt pans, saline and alkaline land, constructive land. The order of contribution rates of each ecological function value from high to low was nutrient recycling, water conservation, entertainment and culture, material production, biodiversity maintenance, gas regulation, climate regulation and environmental purification. The security baseline of grain production was 0.21 kg · m⁻², the security baseline of grain output value was 0.41 yuan · m⁻², the baseline of ecosystem service value was 21.58 yuan · m⁻², and the total of ecosystem service value in the research area was 4.244 billion yuan. In 2081 the ecological security will reach the bottom line and the ecological system, in which human is the subject, will be on the verge of collapse. According to the ecological security status, Huanghua can be divided into 4 zones, i.e., ecological core protection zone, ecological buffer zone, ecological restoration zone and human activity core zone.

  2. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems

    Directory of Open Access Journals (Sweden)

    Jun Wu

    2017-07-01

    Full Text Available Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on “friend” relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems.

  3. Crowd Sensing-Enabling Security Service Recommendation for Social Fog Computing Systems

    Science.gov (United States)

    Wu, Jun; Su, Zhou; Li, Jianhua

    2017-01-01

    Fog computing, shifting intelligence and resources from the remote cloud to edge networks, has the potential of providing low-latency for the communication from sensing data sources to users. For the objects from the Internet of Things (IoT) to the cloud, it is a new trend that the objects establish social-like relationships with each other, which efficiently brings the benefits of developed sociality to a complex environment. As fog service become more sophisticated, it will become more convenient for fog users to share their own services, resources, and data via social networks. Meanwhile, the efficient social organization can enable more flexible, secure, and collaborative networking. Aforementioned advantages make the social network a potential architecture for fog computing systems. In this paper, we design an architecture for social fog computing, in which the services of fog are provisioned based on “friend” relationships. To the best of our knowledge, this is the first attempt at an organized fog computing system-based social model. Meanwhile, social networking enhances the complexity and security risks of fog computing services, creating difficulties of security service recommendations in social fog computing. To address this, we propose a novel crowd sensing-enabling security service provisioning method to recommend security services accurately in social fog computing systems. Simulation results show the feasibilities and efficiency of the crowd sensing-enabling security service recommendation method for social fog computing systems. PMID:28758943

  4. Multifunctional optical security features based on bacteriorhodopsin

    Science.gov (United States)

    Hampp, Norbert A.; Neebe, Martin; Juchem, Thorsten; Wolperdinger, Markus; Geiger, Markus; Schmuck, Arno

    2004-06-01

    Bacteriorhodopsin (BR), a photochromic retinal protein, has been developed into a new materials platform for applications in anti-counterfeiting. The combination of three different properties of the material on its molecular level, a light-inducible color change, photochemical data storage and traceability of the protein due to molecular marker sequences make this protein a promising material for security applications. The crystalline structure of the biopigment combines these properties with high stability. As BR is a biological material specialized knowledge for modification, cost- effective production and suitable processing of the material is required. Photochromic BR-based inks have been developed for screen printing, pad printing and ink jet printing. These prints show a high photochromic sensitivity towards variation of illumination. For this reason it is not possible to reproduce the dynamic color by photocopying. In addition to such visual inspection the printed symbols offer the possibility for digital write-once-read-many (WORM) data storage. Photochemical recording is accomplished by a two-photon process. Recording densities in a range from 106 bit/cm2 to 108 bit/cm2 have been achieved. Data structures are stored in a polarization sensitive mode which allows an easy and efficient data encryption.

  5. LEGO for Two-Party Secure Computation

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus; Orlandi, Claudio

    2009-01-01

    This paper continues the recent line of work of making Yao’s garbled circuit approach to two-party computation secure against an active adversary. We propose a new cut-and-choose based approach called LEGO (Large Efficient Garbled-circuit Optimization): It is specifically aimed at large circuits...

  6. Attribute based encryption for secure sharing of E-health data

    Science.gov (United States)

    Charanya, R.; Nithya, S.; Manikandan, N.

    2017-11-01

    Distributed computing is one of the developing innovations in IT part and information security assumes a real part. It includes sending gathering of remote server and programming that permit the unified information and online access to PC administrations. Distributed computing depends on offering of asset among different clients are additionally progressively reallocated on interest. Cloud computing is a revolutionary computing paradigm which enables flexible, on-demand and low-cost usage of computing resources. The reasons for security and protection issues, which rise on the grounds that the health information possessed by distinctive clients are put away in some cloud servers rather than under their own particular control”z. To deal with security problems, various schemes based on the Attribute-Based Encryption have been proposed. In this paper, in order to make ehealth data’s more secure we use multi party in cloud computing system. Where the health data is encrypted using attributes and key policy. And the user with a particular attribute and key policy alone will be able to decrypt the health data after it is verified by “key distribution centre” and the “secure data distributor”. This technique can be used in medical field for secure storage of patient details and limiting to particular doctor access. To make data’s scalable secure we need to encrypt the health data before outsourcing.

  7. Quantitative Model for Economic Analyses of Information Security Investment in an Enterprise Information System

    Directory of Open Access Journals (Sweden)

    Bojanc Rok

    2012-11-01

    Full Text Available The paper presents a mathematical model for the optimal security-technology investment evaluation and decision-making processes based on the quantitative analysis of security risks and digital asset assessments in an enterprise. The model makes use of the quantitative analysis of different security measures that counteract individual risks by identifying the information system processes in an enterprise and the potential threats. The model comprises the target security levels for all identified business processes and the probability of a security accident together with the possible loss the enterprise may suffer. The selection of security technology is based on the efficiency of selected security measures. Economic metrics are applied for the efficiency assessment and comparative analysis of different protection technologies. Unlike the existing models for evaluation of the security investment, the proposed model allows direct comparison and quantitative assessment of different security measures. The model allows deep analyses and computations providing quantitative assessments of different options for investments, which translate into recommendations facilitating the selection of the best solution and the decision-making thereof. The model was tested using empirical examples with data from real business environment.

  8. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  9. Improving resource-use efficiency in rice-based systems of Pakistan

    NARCIS (Netherlands)

    Awan, M.I.

    2013-01-01

    Keywords: Aerobic rice, water productivity, pre-flowering phenology, eco-efficiency, perceptions, transformational technology, food security, resource constraints, Punjab, Pakistan.

    Just like in many other parts of the world, diminishing resources of water, labour and energy

  10. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  11. On the security of SSL/TLS-enabled applications

    Directory of Open Access Journals (Sweden)

    Manik Lal Das

    2014-01-01

    Full Text Available SSL/TLS (Secure Socket Layer/Transport Layer Security-enabled web applications aim to provide public key certificate based authentication, secure session key establishment, and symmetric key based traffic confidentiality. A large number of electronic commerce applications, such as stock trading, banking, shopping, and gaming rely on the security strength of the SSL/TLS protocol. In recent times, a potential threat, known as main-in-the-middle (MITM attack, has been exploited by attackers of SSL/TLS-enabled web applications, particularly when naive users want to connect to an SSL/TLS-enabled web server. In this paper, we discuss about the MITM threat to SSL/TLS-enabled web applications. We review the existing space of solutions to counter the MITM attack on SSL/TLS-enabled applications, and then, we provide an effective solution which can resist the MITM attack on SSL/TLS-enabled applications. The proposed solution uses a soft-token based approach for user authentication on top of the SSL/TLS’s security features. We show that the proposed solution is secure, efficient and user friendly in comparison to other similar approaches.

  12. Authentication Test-Based the RFID Authentication Protocol with Security Analysis

    Directory of Open Access Journals (Sweden)

    Minghui Wang

    2014-08-01

    Full Text Available To the problem of many recently proposed RFID authentication protocol was soon find security holes, we analyzed the main reason, which is that protocol design is not rigorous, and the correctness of the protocol cannot be guaranteed. To this end, authentication test method was adopted in the process of the formal analysis and strict proof to the proposed RFID protocol in this paper. Authentication Test is a new type of analysis and design method of security protocols based on Strand space model, and it can be used for most types of the security protocols. After analysis the security, the proposed protocol can meet the RFID security demand: information confidentiality, data integrity and identity authentication.

  13. Efficient Implementation of the Pairing on Mobilephones Using BREW

    Science.gov (United States)

    Yoshitomi, Motoi; Takagi, Tsuyoshi; Kiyomoto, Shinsaku; Tanaka, Toshiaki

    Pairing based cryptosystems can accomplish novel security applications such as ID-based cryptosystems, which have not been constructed efficiently without the pairing. The processing speed of the pairing based cryptosystems is relatively slow compared with the other conventional public key cryptosystems. However, several efficient algorithms for computing the pairing have been proposed, namely Duursma-Lee algorithm and its variant ηT pairing. In this paper, we present an efficient implementation of the pairing over some mobilephones. Moreover, we compare the processing speed of the pairing with that of the other standard public key cryptosystems, i. e. RSA cryptosystem and elliptic curve cryptosystem. Indeed the processing speed of our implementation in ARM9 processors on BREW achieves under 100 milliseconds using the supersingular curve over F397. In addition, the pairing is more efficient than the other public key cryptosystems, and the pairing can be achieved enough also on BREW mobilephones. It has become efficient enough to implement security applications, such as short signature, ID-based cryptosystems or broadcast encryption, using the pairing on BREW mobilephones.

  14. Network Security Risk Assessment System Based on Attack Graph and Markov Chain

    Science.gov (United States)

    Sun, Fuxiong; Pi, Juntao; Lv, Jin; Cao, Tian

    2017-10-01

    Network security risk assessment technology can be found in advance of the network problems and related vulnerabilities, it has become an important means to solve the problem of network security. Based on attack graph and Markov chain, this paper provides a Network Security Risk Assessment Model (NSRAM). Based on the network infiltration tests, NSRAM generates the attack graph by the breadth traversal algorithm. Combines with the international standard CVSS, the attack probability of atomic nodes are counted, and then the attack transition probabilities of ones are calculated by Markov chain. NSRAM selects the optimal attack path after comprehensive measurement to assessment network security risk. The simulation results show that NSRAM can reflect the actual situation of network security objectively.

  15. Routing architecture and security for airborne networks

    Science.gov (United States)

    Deng, Hongmei; Xie, Peng; Li, Jason; Xu, Roger; Levy, Renato

    2009-05-01

    Airborne networks are envisioned to provide interconnectivity for terrestial and space networks by interconnecting highly mobile airborne platforms. A number of military applications are expected to be used by the operator, and all these applications require proper routing security support to establish correct route between communicating platforms in a timely manner. As airborne networks somewhat different from traditional wired and wireless networks (e.g., Internet, LAN, WLAN, MANET, etc), security aspects valid in these networks are not fully applicable to airborne networks. Designing an efficient security scheme to protect airborne networks is confronted with new requirements. In this paper, we first identify a candidate routing architecture, which works as an underlying structure for our proposed security scheme. And then we investigate the vulnerabilities and attack models against routing protocols in airborne networks. Based on these studies, we propose an integrated security solution to address routing security issues in airborne networks.

  16. On Protocol Security in the Cryptographic Model

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus

    you as possible. This is the general problem of secure multiparty computation. The usual way of formalizing the problem is to say that a number of parties who do not trust each other wish to compute some function of their local inputs, while keeping their inputs as secret as possible and guaranteeing...... the channels by which they communicate. A general solution to the secure multiparty computation problem is a compiler which given any feasible function describes an efficient protocol which allows the parties to compute the function securely on their local inputs over an open network. Over the past twenty...... years the secure multiparty computation problem has been the subject of a large body of research, both research into the models of multiparty computation and research aimed at realizing general secure multiparty computation. The main approach to realizing secure multiparty computation has been based...

  17. A design pattern for event-based processing of security-enriched SOAP messages

    DEFF Research Database (Denmark)

    Gruschka, Nils; Jensen, Meiko; Lo Iacono, Luigi

    2010-01-01

    For Web Services in Cloud Computing contexts, the efficient processing of XML documents is a major topic of interest. Especially for WS-Security-enriched messages, processing performance nowadays tends to become a major issue. Streaming XML processing approaches lead to valuable optimization due ...

  18. Generating WS-SecurityPolicy documents via security model transformation

    DEFF Research Database (Denmark)

    Jensen, Meiko

    2009-01-01

    When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriat...... security model definition and transformation approach, targeting the WS-SecurityPolicy and WS-BPEL specifications, in order to enable a Web-Service-based secure business process development.......When SOA-based business processes are to be enhanced with security properties, the model-driven business process development approach enables an easier and more reliable security definition compared to manually crafting the security realizations afterwards. In this paper, we outline an appropriate...

  19. Exploring Hardware-Based Primitives to Enhance Parallel Security Monitoring in a Novel Computing Architecture

    National Research Council Canada - National Science Library

    Mott, Stephen

    2007-01-01

    .... In doing this, we propose a novel computing architecture, derived from a contemporary shared memory architecture, that facilitates efficient security-related monitoring in real-time, while keeping...

  20. Enabling secure and privacy preserving communications in smart grids

    CERN Document Server

    Li, Hongwei

    2014-01-01

    This brief focuses on the current research on security and privacy preservation in smart grids. Along with a review of the existing works, this brief includes fundamental system models, possible frameworks, useful performance, and future research directions. It explores privacy preservation demand response with adaptive key evolution, secure and efficient Merkle tree based authentication, and fine-grained keywords comparison in the smart grid auction market. By examining the current and potential security and privacy threats, the author equips readers to understand the developing issues in sma

  1. Unconditionally secure commitment in position-based quantum cryptography.

    Science.gov (United States)

    Nadeem, Muhammad

    2014-10-27

    A new commitment scheme based on position-verification and non-local quantum correlations is presented here for the first time in literature. The only credential for unconditional security is the position of committer and non-local correlations generated; neither receiver has any pre-shared data with the committer nor does receiver require trusted and authenticated quantum/classical channels between him and the committer. In the proposed scheme, receiver trusts the commitment only if the scheme itself verifies position of the committer and validates her commitment through non-local quantum correlations in a single round. The position-based commitment scheme bounds committer to reveal valid commitment within allocated time and guarantees that the receiver will not be able to get information about commitment unless committer reveals. The scheme works for the commitment of both bits and qubits and is equally secure against committer/receiver as well as against any third party who may have interests in destroying the commitment. Our proposed scheme is unconditionally secure in general and evades Mayers and Lo-Chau attacks in particular.

  2. Agent-Based Modelling for Security Risk Assessment

    NARCIS (Netherlands)

    Janssen, S.A.M.; Sharpans'kykh, Alexei; Bajo, J.; Vale, Z.; Hallenborg, K.; Rocha, A.P.; Mathieu, P.; Pawlewski, P.; Del Val, E.; Novais, P.; Lopes, F.; Duque Méndez, N.D.; Julián, V.; Holmgren, J.

    2017-01-01

    Security Risk Assessment is commonly performed by using traditional methods based on linear probabilistic tools and informal expert judgements. These methods lack the capability to take the inherent dynamic and intelligent nature of attackers into account. To partially address the limitations,

  3. Screening of protein kinase inhibitors identifies PKC inhibitors as inhibitors of osteoclastic acid secretion and bone resorption

    Directory of Open Access Journals (Sweden)

    Boutin Jean A

    2010-10-01

    Full Text Available Abstract Background Bone resorption is initiated by osteoclastic acidification of the resorption lacunae. This process is mediated by secretion of protons through the V-ATPase and chloride through the chloride antiporter ClC-7. To shed light on the intracellular signalling controlling extracellular acidification, we screened a protein kinase inhibitor library in human osteoclasts. Methods Human osteoclasts were generated from CD14+ monocytes. The effect of different kinase inhibitors on lysosomal acidification in human osteoclasts was investigated using acridine orange for different incubation times (45 minutes, 4 and 24 hours. The inhibitors were tested in an acid influx assay using microsomes isolated from human osteoclasts. Bone resorption by human osteoclasts on bone slices was measured by calcium release. Cell viability was measured using AlamarBlue. Results Of the 51 compounds investigated only few inhibitors were positive in both acidification and resorption assays. Rottlerin, GF109203X, Hypericin and Ro31-8220 inhibited acid influx in microsomes and bone resorption, while Sphingosine and Palmitoyl-DL-carnitine-Cl showed low levels of inhibition. Rottlerin inhibited lysosomal acidification in human osteoclasts potently. Conclusions In conclusion, a group of inhibitors all indicated to inhibit PKC reduced acidification in human osteoclasts, and thereby bone resorption, indicating that acid secretion by osteoclasts may be specifically regulated by PKC in osteoclasts.

  4. Study on Cloud Security Based on Trust Spanning Tree Protocol

    Science.gov (United States)

    Lai, Yingxu; Liu, Zenghui; Pan, Qiuyue; Liu, Jing

    2015-09-01

    Attacks executed on Spanning Tree Protocol (STP) expose the weakness of link layer protocols and put the higher layers in jeopardy. Although the problems have been studied for many years and various solutions have been proposed, many security issues remain. To enhance the security and credibility of layer-2 network, we propose a trust-based spanning tree protocol aiming at achieving a higher credibility of LAN switch with a simple and lightweight authentication mechanism. If correctly implemented in each trusted switch, the authentication of trust-based STP can guarantee the credibility of topology information that is announced to other switch in the LAN. To verify the enforcement of the trusted protocol, we present a new trust evaluation method of the STP using a specification-based state model. We implement a prototype of trust-based STP to investigate its practicality. Experiment shows that the trusted protocol can achieve security goals and effectively avoid STP attacks with a lower computation overhead and good convergence performance.

  5. Security for multi-hop wireless networks

    CERN Document Server

    Mahmoud, Mohamed M E A

    2014-01-01

    This Springer Brief discusses efficient security protocols and schemes for multi-hop wireless networks. It presents an overview of security requirements for these networks, explores challenges in securing networks and presents system models. The authors introduce mechanisms to reduce the overhead and identify malicious nodes that drop packets intentionally. Also included is a new, efficient cooperation incentive scheme to stimulate the selfish nodes to relay information packets and enforce fairness. Many examples are provided, along with predictions for future directions of the field. Security

  6. Efficient Hybrid Watermarking Scheme for Security and Transmission Bit Rate Enhancement of 3D Color-Plus-Depth Video Communication

    Science.gov (United States)

    El-Shafai, W.; El-Rabaie, S.; El-Halawany, M.; Abd El-Samie, F. E.

    2018-03-01

    Three-Dimensional Video-plus-Depth (3DV + D) comprises diverse video streams captured by different cameras around an object. Therefore, there is a great need to fulfill efficient compression to transmit and store the 3DV + D content in compressed form to attain future resource bounds whilst preserving a decisive reception quality. Also, the security of the transmitted 3DV + D is a critical issue for protecting its copyright content. This paper proposes an efficient hybrid watermarking scheme for securing the 3DV + D transmission, which is the homomorphic transform based Singular Value Decomposition (SVD) in Discrete Wavelet Transform (DWT) domain. The objective of the proposed watermarking scheme is to increase the immunity of the watermarked 3DV + D to attacks and achieve adequate perceptual quality. Moreover, the proposed watermarking scheme reduces the transmission-bandwidth requirements for transmitting the color-plus-depth 3DV over limited-bandwidth wireless networks through embedding the depth frames into the color frames of the transmitted 3DV + D. Thus, it saves the transmission bit rate and subsequently it enhances the channel bandwidth-efficiency. The performance of the proposed watermarking scheme is compared with those of the state-of-the-art hybrid watermarking schemes. The comparisons depend on both the subjective visual results and the objective results; the Peak Signal-to-Noise Ratio (PSNR) of the watermarked frames and the Normalized Correlation (NC) of the extracted watermark frames. Extensive simulation results on standard 3DV + D sequences have been conducted in the presence of attacks. The obtained results confirm that the proposed hybrid watermarking scheme is robust in the presence of attacks. It achieves not only very good perceptual quality with appreciated PSNR values and saving in the transmission bit rate, but also high correlation coefficient values in the presence of attacks compared to the existing hybrid watermarking schemes.

  7. RFID Cryptographic Protocol Based on Cyclic Redundancy Check for High Efficiency

    Directory of Open Access Journals (Sweden)

    Nian Liu

    2014-04-01

    Full Text Available In this paper, RFID encryption protocol is proposed based on the security problems in wireless signal channel. In order to solve the privacy issues of electronic tags, the most commonly way is to improve algorithms based on Hash function. However, there are some problems that can only play roles in some specific domains. Due to the limitations in various kinds of algorithms, in this paper we put forward a new kind of agreement. When it is required to locate target labels accurately and rapidly in a movement environment, using this agreement can achieve high efficiency through combining the Hash function, the two division search algorithm and CRC check. The results show that this algorithm can accurately identify the tags with merits of low cost, execution rate and anti-attack ability etc.

  8. Landscape ecological security assessment based on projection pursuit in Pearl River Delta.

    Science.gov (United States)

    Gao, Yang; Wu, Zhifeng; Lou, Quansheng; Huang, Huamei; Cheng, Jiong; Chen, Zhangli

    2012-04-01

    Regional landscape ecological security is an important issue for ecological security, and has a great influence on national security and social sustainable development. The Pearl River Delta (PRD) in southern China has experienced rapid economic development and intensive human activities in recent years. This study, based on landscape analysis, provides a method to discover the alteration of character among different landscape types and to understand the landscape ecological security status. Based on remotely sensed products of the Landsat 5 TM images in 1990 and the Landsat 7 ETM+ images in 2005, landscape classification maps of nine cities in the PRD were compiled by implementing Remote Sensing and Geographic Information System technology. Several indices, including aggregation, crush index, landscape shape index, Shannon's diversity index, landscape fragile index, and landscape security adjacent index, were applied to analyze spatial-temporal characteristics of landscape patterns in the PRD. A landscape ecological security index based on these outcomes was calculated by projection pursuit using genetic algorithm. The landscape ecological security of nine cities in the PRD was thus evaluated. The main results of this research are listed as follows: (1) from 1990 to 2005, the aggregation index, crush index, landscape shape index, and Shannon's diversity index of nine cities changed little in the PRD, while the landscape fragile index and landscape security adjacent index changed obviously. The landscape fragile index of nine cities showed a decreasing trend; however, the landscape security adjacent index has been increasing; (2) from 1990 to 2005, landscape ecology of the cities of Zhuhai and Huizhou maintained a good security situation. However, there was a relatively low value of ecological security in the cities of Dongguan and Foshan. Except for Foshan and Guangzhou, whose landscape ecological security situation were slightly improved, the cities had reduced

  9. EPC: A Provably Secure Permutation Based Compression Function

    DEFF Research Database (Denmark)

    Bagheri, Nasour; Gauravaram, Praveen; Naderi, Majid

    2010-01-01

    The security of permutation-based hash functions in the ideal permutation model has been studied when the input-length of compression function is larger than the input-length of the permutation function. In this paper, we consider permutation based compression functions that have input lengths sh...

  10. BASIC CONCEPTS OF TAX SECURITY AS PART OF THE FINANCIAL SECURITY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    Sergiy Golikov

    2016-11-01

    Full Text Available The purpose of the paper is to examine the essence of the term «tax security», its fundamental characteristics, such as threats, risks, interests and protection, defined how the state could provide them. The paper analyses economic, social and legal nature of the term. Key indicators of tax security of Ukraine identified and analyzed. In addition, the paper studies an integrated approach of tax security threats. In case of a big amount of threats, they divided to four main sources of threats: the state of the national economy, the state of the public finances, social features of the society and institutional environment. For each source, there have been identified and analyzed the most important factors of threats of tax security of Ukraine. Methodology. The survey based on an analysis of existing studies of Ukrainian and foreign scientists about the essence and nature of "tax security" for the last 10 years. In addition, to determine the essence and the concept, goals and objectives, methods and principles of the economic nature of the tax security, main risks, threats, expectations and results of efficient tax security identified. To build an integrated approach it is necessary to analyse all existing and potential factors of threats. There data used from reports of the State Statistics Service of Ukraine, Ministry of Economic Development and Trade of Ukraine, PWC and World Bank. Results of the survey showed that tax security is such a condition of tax security, when the process of harmonization of taxation provided under effective management of risks and threats that arise in tax area, by taking the necessary measures by the executive bodies to meet the interests of the state, society and taxpayers (business entities, organizations, people. Integrated approach of threats analysis of tax security shows that the most dangerous threats are those that are associated with poor economic development, considerable socio-economic stratification of

  11. Secured Hash Based Burst Header Authentication Design for Optical Burst Switched Networks

    Science.gov (United States)

    Balamurugan, A. M.; Sivasubramanian, A.; Parvathavarthini, B.

    2017-12-01

    The optical burst switching (OBS) is a promising technology that could meet the fast growing network demand. They are featured with the ability to meet the bandwidth requirement of applications that demand intensive bandwidth. OBS proves to be a satisfactory technology to tackle the huge bandwidth constraints, but suffers from security vulnerabilities. The objective of this proposed work is to design a faster and efficient burst header authentication algorithm for core nodes. There are two important key features in this work, viz., header encryption and authentication. Since the burst header is an important in optical burst switched network, it has to be encrypted; otherwise it is be prone to attack. The proposed MD5&RC4-4S based burst header authentication algorithm runs 20.75 ns faster than the conventional algorithms. The modification suggested in the proposed RC4-4S algorithm gives a better security and solves the correlation problems between the publicly known outputs during key generation phase. The modified MD5 recommended in this work provides 7.81 % better avalanche effect than the conventional algorithm. The device utilization result also shows the suitability of the proposed algorithm for header authentication in real time applications.

  12. PASSIVE-AVOIDANCE TRAINING INDUCES ENHANCED LEVELS OF IMMUNOREACTIVITY FOR MUSCARINIC ACETYLCHOLINE-RECEPTOR AND COEXPRESSED PKC-GAMMA AND MAP-2 IN RAT CORTICAL-NEURONS

    NARCIS (Netherlands)

    VANDERZEE, EA; DOUMA, BRK; BOHUS, B; LUITEN, PGM

    1994-01-01

    Changes in neocortical immunoreactivity (ir) for muscarinic acetylcholine receptors (mAChRs), protein kinase C gamma (PKC gamma), microtubule-associated protein 2 (MAP-2), and the calcium-binding protein parvalbumin (PARV) induced by the performance of a one-trial passive shock avoidance (PSA) task

  13. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  14. Modelling security properties in a grid-based operating system with anti-goals

    OpenAIRE

    Arenas, A.; Aziz, Benjamin; Bicarregui, J.; Matthews, B.; Yang, E.

    2008-01-01

    In this paper, we discuss the use of formal requirements-engineering techniques in capturing security requirements for a Grid-based operating system. We use KAOS goal model to represent two security goals for Grid systems, namely authorisation and single-sign on authentication. We apply goal-refinement to derive security requirements for these two security goals and we develop a model of antigoals and show how system vulnerabilities and threats to the security goals can arise from such anti-m...

  15. Development of Food Security Information System Based on Business Intelligence in Food Security Agency, Ministry of Agriculture, Indonesia

    OpenAIRE

    Hendrawaty, Manise; Harisno, Harisno

    2014-01-01

    Food is the main basic need of human, because of that fulfillment of human need of food has to be fulfilled. So it can fulfill that need, then government institution, Food Security Agency (BKP) is formed so it can monitor fulfillment of food need of society. The goals of this writing are to develop food security information system that provides dashboard facility based on business intelligence, to develop food security information system that can give fast, precise and real time information a...

  16. Static security-based available transfer capability using adaptive neuro fuzzy inference system

    Energy Technology Data Exchange (ETDEWEB)

    Venkaiah, C.; Vinod Kumar, D.M.

    2010-07-01

    In a deregulated power system, power transactions between a seller and a buyer can only be scheduled when there is sufficient available transfer capability (ATC). Internet-based, open access same-time information systems (OASIS) provide market participants with ATC information that is continuously updated in real time. Static security-based ATC can be computed for the base case system as well as for the critical line outages of the system. Since critical line outages are based on static security analysis, the computation of static security based ATC using conventional methods is both tedious and time consuming. In this study, static security-based ATC was computed for real-time applications using 3 artificial intelligent methods notably the back propagation algorithm (BPA), the radial basis function (RBF) neural network, and the adaptive neuro fuzzy inference system (ANFIS). An IEEE 24-bus reliability test system (RTS) and 75-bus practical system were used to test these 3 different intelligent methods. The results were compared with the conventional full alternating current (AC) load flow method for different transactions.

  17. Static security-based available transfer capability using adaptive neuro fuzzy inference system

    International Nuclear Information System (INIS)

    Venkaiah, C.; Vinod Kumar, D.M.

    2010-01-01

    In a deregulated power system, power transactions between a seller and a buyer can only be scheduled when there is sufficient available transfer capability (ATC). Internet-based, open access same-time information systems (OASIS) provide market participants with ATC information that is continuously updated in real time. Static security-based ATC can be computed for the base case system as well as for the critical line outages of the system. Since critical line outages are based on static security analysis, the computation of static security based ATC using conventional methods is both tedious and time consuming. In this study, static security-based ATC was computed for real-time applications using 3 artificial intelligent methods notably the back propagation algorithm (BPA), the radial basis function (RBF) neural network, and the adaptive neuro fuzzy inference system (ANFIS). An IEEE 24-bus reliability test system (RTS) and 75-bus practical system were used to test these 3 different intelligent methods. The results were compared with the conventional full alternating current (AC) load flow method for different transactions.

  18. Middleware-based Security for Hyperconnected Applications in Future In-Car Networks

    Directory of Open Access Journals (Sweden)

    Alexandre Bouard

    2013-12-01

    Full Text Available Today’s cars take advantage of powerful electronic platforms and provide more and more sophisticated connected services. More than just ensuring the role of a safe transportation mean, they process private information, industrial secrets, communicate with our smartphones, Internet and will soon host thirdparty applications. Their pervasive computerization makes them vulnerable to common security attacks, against which automotive technologies cannot protect. The transition toward Ethernet/IP-based on-board communication could be a first step to respond to these security and privacy issues. In this paper, we present a security framework leveraging local and distributed information flow techniques in order to secure the on-board network against internal and external untrusted components. We describe the implementation and integration of such a framework within an IP-based automotive middleware and provide its evaluation.

  19. Virtual-optical information security system based on public key infrastructure

    Science.gov (United States)

    Peng, Xiang; Zhang, Peng; Cai, Lilong; Niu, Hanben

    2005-01-01

    A virtual-optical based encryption model with the aid of public key infrastructure (PKI) is presented in this paper. The proposed model employs a hybrid architecture in which our previously published encryption method based on virtual-optics scheme (VOS) can be used to encipher and decipher data while an asymmetric algorithm, for example RSA, is applied for enciphering and deciphering the session key(s). The whole information security model is run under the framework of international standard ITU-T X.509 PKI, which is on basis of public-key cryptography and digital signatures. This PKI-based VOS security approach has additional features like confidentiality, authentication, and integrity for the purpose of data encryption under the environment of network. Numerical experiments prove the effectiveness of the method. The security of proposed model is briefly analyzed by examining some possible attacks from the viewpoint of a cryptanalysis.

  20. 75 FR 65881 - Ownership Limitations and Governance Requirements for Security-Based Swap Clearing Agencies...

    Science.gov (United States)

    2010-10-26

    ... it determines they are necessary or appropriate to improve the governance of, or to mitigate systemic... Part IV Securities and Exchange Commission 17 CFR Part 242 Ownership Limitations and Governance... Ownership Limitations and Governance Requirements for Security- Based Swap Clearing Agencies, Security-Based...

  1. Hacking a Bridge: An Exploratory Study of Compliance-Based Information Security Management in Banking Organization

    Directory of Open Access Journals (Sweden)

    Tesleem Fagade

    2017-10-01

    Full Text Available This work is approached through the lens of compliant security by drawing on the concepts of neutralization theory, a prominent postulation in the criminology domain and the 'big five' personality construct. This research is conducted based on a case study of ISO/IEC27001 Standard certified banks, to empirically evaluate the link between cybersecurity protocols violation and how employees rationalise security behaviour. We propose that compliance-based security has the propensity for a heightened sense of false security and vulnerability perception; by showing that systemic security violation in compliance-based security models can be explained by the level of linkages from the personality construct and the neutralization theory. Building on the survey responses from banking organization employees and the application of partial least square structural equation modelling (PLS-SME analysis to test the hypotheses and validate survey samples, we draw a strong inference to support the importance of individual security scenario effect as a vital complementary element of compliance-based security. Based on our initial findings, conceptual principles and practical guidelines for reducing insider threats and improving employees' compliance is presented. We then suggest how information security protocol violations can be addressed in that context.

  2. Two-stage Security Controls Selection

    NARCIS (Netherlands)

    Yevseyeva, I.; Basto, Fernandes V.; Moorsel, van A.; Janicke, H.; Michael, Emmerich T. M.

    2016-01-01

    To protect a system from potential cyber security breaches and attacks, one needs to select efficient security controls, taking into account technical and institutional goals and constraints, such as available budget, enterprise activity, internal and external environment. Here we model the security

  3. Securing mobile ad hoc networks using danger theory-based artificial immune algorithm.

    Science.gov (United States)

    Abdelhaq, Maha; Alsaqour, Raed; Abdelhaq, Shawkat

    2015-01-01

    A mobile ad hoc network (MANET) is a set of mobile, decentralized, and self-organizing nodes that are used in special cases, such as in the military. MANET properties render the environment of this network vulnerable to different types of attacks, including black hole, wormhole and flooding-based attacks. Flooding-based attacks are one of the most dangerous attacks that aim to consume all network resources and thus paralyze the functionality of the whole network. Therefore, the objective of this paper is to investigate the capability of a danger theory-based artificial immune algorithm called the mobile dendritic cell algorithm (MDCA) to detect flooding-based attacks in MANETs. The MDCA applies the dendritic cell algorithm (DCA) to secure the MANET with additional improvements. The MDCA is tested and validated using Qualnet v7.1 simulation tool. This work also introduces a new simulation module for a flooding attack called the resource consumption attack (RCA) using Qualnet v7.1. The results highlight the high efficiency of the MDCA in detecting RCAs in MANETs.

  4. DNA-based random number generation in security circuitry.

    Science.gov (United States)

    Gearheart, Christy M; Arazi, Benjamin; Rouchka, Eric C

    2010-06-01

    DNA-based circuit design is an area of research in which traditional silicon-based technologies are replaced by naturally occurring phenomena taken from biochemistry and molecular biology. This research focuses on further developing DNA-based methodologies to mimic digital data manipulation. While exhibiting fundamental principles, this work was done in conjunction with the vision that DNA-based circuitry, when the technology matures, will form the basis for a tamper-proof security module, revolutionizing the meaning and concept of tamper-proofing and possibly preventing it altogether based on accurate scientific observations. A paramount part of such a solution would be self-generation of random numbers. A novel prototype schema employs solid phase synthesis of oligonucleotides for random construction of DNA sequences; temporary storage and retrieval is achieved through plasmid vectors. A discussion of how to evaluate sequence randomness is included, as well as how these techniques are applied to a simulation of the random number generation circuitry. Simulation results show generated sequences successfully pass three selected NIST random number generation tests specified for security applications.

  5. Data-Driven Security-Constrained OPF

    DEFF Research Database (Denmark)

    Thams, Florian; Halilbasic, Lejla; Pinson, Pierre

    2017-01-01

    considerations, while being less conservative than current approaches. Our approach can be scalable for large systems, accounts explicitly for power system security, and enables the electricity market to identify a cost-efficient dispatch avoiding redispatching actions. We demonstrate the performance of our......In this paper we unify electricity market operations with power system security considerations. Using data-driven techniques, we address both small signal stability and steady-state security, derive tractable decision rules in the form of line flow limits, and incorporate the resulting constraints...... in market clearing algorithms. Our goal is to minimize redispatching actions, and instead allow the market to determine the most cost-efficient dispatch while considering all security constraints. To maintain tractability of our approach we perform our security assessment offline, examining large datasets...

  6. Diversity for security: case assessment for FPGA-based safety-critical systems

    Directory of Open Access Journals (Sweden)

    Kharchenko Vyacheslav

    2016-01-01

    Full Text Available Industrial safety critical instrumentation and control systems (I&Cs are facing more with information (in general and cyber, in particular security threats and attacks. The application of programmable logic, first of all, field programmable gate arrays (FPGA in critical systems causes specific safety deficits. Security assessment techniques for such systems are based on heuristic knowledges and the expert judgment. Main challenge is how to take into account features of FPGA technology for safety critical I&Cs including systems in which are applied diversity approach to minimize risks of common cause failure. Such systems are called multi-version (MV systems. The goal of the paper is in description of the technique and tool for case-based security assessment of MV FPGA-based I&Cs.

  7. A Systematic Approach for Dynamic Security Assessment and the Corresponding Preventive Control Scheme Based on Decision Trees

    DEFF Research Database (Denmark)

    Liu, Leo; Sun, Kai; Rather, Zakir Hussain

    2014-01-01

    This paper proposes a decision tree (DT)-based systematic approach for cooperative online power system dynamic security assessment (DSA) and preventive control. This approach adopts a new methodology that trains two contingency-oriented DTs on a daily basis by the databases generated from power...... system simulations. Fed with real-time wide-area measurements, one DT of measurable variables is employed for online DSA to identify potential security issues, and the other DT of controllable variables provides online decision support on preventive control strategies against those issues. A cost......-effective algorithm is adopted in this proposed approach to optimize the trajectory of preventive control. The paper also proposes an importance sampling algorithm on database preparation for efficient DT training for power systems with high penetration of wind power and distributed generation. The performance...

  8. Effects of dietary inclusion of palm kernel cake on nutrient utilization, rumen fermentation characteristics and microbial populations of goats fed Paspalum plicatulum hay-based diet

    Directory of Open Access Journals (Sweden)

    Sahutaya Pongprayoon

    2010-12-01

    Full Text Available To investigate the effects of inclusion of palm kernel cake (PKC in the diets on intake, digestibility, rumen fermentationcharacteristics, nitrogen balance and microbial N supply, five goats (initial BW = 20±1 kg were randomly assigned to a55 Latin square design to receive five diets, T1 = concentrate with 15% PKC, T2 = 25% PKC, T3 = 35% PKC, T4 = 45% PKCand T5 = 55% PKC, of dietary dry matter, respectively. Plicatulum hay was offered ad libitum as the roughage. A metabolismtrial lasted for 21 days during which live weight changes and feed intakes were measured. Based on this experiment, therewere no significant differences (p>0.05 among treatment groups regarding dry matter (DM intake and digestion coefficientsof DM, organic matter, crude protein, neutral detergent fiber and acid detergent fiber, except in T4 and T5 (45 and 55% PKCwhich had lower (p0.05, however the concentration of total volatile fatty acids and protozoal populations were slightly lower forgoats fed inclusion of 45-55% PKC as compared with other treatments. Based on this experiment, it could be concluded thatthe optimal level of PKC in concentrate should be 15-35% for goats fed with plicatulum hay and that it may be an effectivemeans of exploiting the use of local feed resources for goat production.

  9. An Improvement of Robust and Efficient Biometrics Based Password Authentication Scheme for Telecare Medicine Information Systems Using Extended Chaotic Maps.

    Science.gov (United States)

    Moon, Jongho; Choi, Younsung; Kim, Jiye; Won, Dongho

    2016-03-01

    Recently, numerous extended chaotic map-based password authentication schemes that employ smart card technology were proposed for Telecare Medical Information Systems (TMISs). In 2015, Lu et al. used Li et al.'s scheme as a basis to propose a password authentication scheme for TMISs that is based on biometrics and smart card technology and employs extended chaotic maps. Lu et al. demonstrated that Li et al.'s scheme comprises some weaknesses such as those regarding a violation of the session-key security, a vulnerability to the user impersonation attack, and a lack of local verification. In this paper, however, we show that Lu et al.'s scheme is still insecure with respect to issues such as a violation of the session-key security, and that it is vulnerable to both the outsider attack and the impersonation attack. To overcome these drawbacks, we retain the useful properties of Lu et al.'s scheme to propose a new password authentication scheme that is based on smart card technology and requires the use of chaotic maps. Then, we show that our proposed scheme is more secure and efficient and supports security properties.

  10. Security Vulnerability Profiles of NASA Mission Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob P.; Sizemore, Brian

    2017-01-01

    NASA develops, runs, and maintains software systems for which security is of vital importance. Therefore, it is becoming an imperative to develop secure systems and extend the current software assurance capabilities to cover information assurance and cybersecurity concerns of NASA missions. The results presented in this report are based on the information provided in the issue tracking systems of one ground mission and one flight mission. The extracted data were used to create three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified the software bugs that are security related and classified them in specific security classes. This information was then used to create the security vulnerability profiles (i.e., to determine how, why, where, and when the security vulnerabilities were introduced) and explore the existence of common trends. The main findings of our work include:- Code related security issues dominated both the Ground and Flight mission IVV security issues, with 95 and 92, respectively. Therefore, enforcing secure coding practices and verification and validation focused on coding errors would be cost effective ways to improve mission's security. (Flight mission Developers issues dataset did not contain data in the Issue Category.)- In both the Ground and Flight mission IVV issues datasets, the majority of security issues (i.e., 91 and 85, respectively) were introduced in the Implementation phase. In most cases, the phase in which the issues were found was the same as the phase in which they were introduced. The most security related issues of the Flight mission Developers issues dataset were found during Code Implementation, Build Integration, and Build Verification; the data on the phase in which these issues were introduced were not available for this dataset.- The location of security related issues, as the location of software issues in general, followed the Pareto

  11. Protection against Ischemia-Induced Oxidative Stress Conferred by Vagal Stimulation in the Rat Heart: Involvement of the AMPK-PKC Pathway

    Directory of Open Access Journals (Sweden)

    Wei-Jin Zang

    2012-11-01

    Full Text Available Reactive oxygen species (ROS production is an important mechanism in myocardial ischemia and nicotinamide adenine dinucleotide phosphate (NADPH oxidase is one of major sources of ROS in the heart. Previous studies showed that vagus nerve stimulation (VNS is beneficial in treating ischemic heart diseases. However, the effect of VNS on ROS production remains elusive. In this study, we investigated the role of VNS onischemia-induced ROS production. Our results demonstrated that VNS alleviated the myocardial injury, attenuated the cardiac dysfunction, reserved the antioxidant enzyme activity and inhibited the formation of ROS as evidenced by the decreased NADPH oxidase (Nox activity and superoxide fluorescence intensity as well as the expression of p67phox, Rac1 and nitrotyrosine. Furthermore, VNS resulted in the phosphorylation and activation of adenosine monophosphate activated protein kinase (AMPK, which in turn led to an inactivation of Nox by protein kinase C (PKC; however, the phenomena were repressed by the administration of a muscarinic antagonist atropine. Taken together, these data indicate that VNS decreases ROS via AMPK-PKC-Nox pathway; this may have potential importance for the treatment of ischemic heart diseases.

  12. 6-Gingerol inhibits ROS and iNOS through the suppression of PKC-α and NF-κB pathways in lipopolysaccharide-stimulated mouse macrophages

    International Nuclear Information System (INIS)

    Lee, Tzung-Yan; Lee, Ko-Chen; Chen, Shih-Yuan; Chang, Hen-Hong

    2009-01-01

    Inflammation is involved in numerous diseases, including chronic inflammatory diseases and the development of cancer. Many plants possess a variety of biological activities, including antifungal, antibacterial and anti-inflammatory activities. However, our understanding of the anti-inflammatory effects of 6-gingerol is very limited. We used lipopolysaccharide (LPS)-stimulated macrophages as a model of inflammation to investigate the anti-inflammatory effects of 6-gingerol, which contains phenolic structure. We found that 6-gingerol exhibited an anti-inflammatory effect. 6-Gingerol could decrease inducible nitric oxide synthase and TNF-α expression through suppression of I-κBα phosphorylation, NF-κB nuclear activation and PKC-α translocation, which in turn inhibits Ca 2+ mobilization and disruption of mitochondrial membrane potential in LPS-stimulated macrophages. Here, we demonstrate that 6-gingerol acts as an anti-inflammatory agent by blocking NF-κB and PKC signaling, and may be developed as a useful agent for the chemoprevention of cancer or inflammatory diseases.

  13. Efficient Lattice-Based Signcryption in Standard Model

    Directory of Open Access Journals (Sweden)

    Jianhua Yan

    2013-01-01

    Full Text Available Signcryption is a cryptographic primitive that can perform digital signature and public encryption simultaneously at a significantly reduced cost. This advantage makes it highly useful in many applications. However, most existing signcryption schemes are seriously challenged by the booming of quantum computations. As an interesting stepping stone in the post-quantum cryptographic community, two lattice-based signcryption schemes were proposed recently. But both of them were merely proved to be secure in the random oracle models. Therefore, the main contribution of this paper is to propose a new lattice-based signcryption scheme that can be proved to be secure in the standard model.

  14. Using RFID to Enhance Security in Off-Site Data Storage

    Directory of Open Access Journals (Sweden)

    Enrique de la Hoz

    2010-08-01

    Full Text Available Off-site data storage is one of the most widely used strategies in enterprises of all sizes to improve business continuity. In medium-to-large size enterprises, the off-site data storage processes are usually outsourced to specialized providers. However, outsourcing the storage of critical business information assets raises serious security considerations, some of which are usually either disregarded or incorrectly addressed by service providers. This article reviews these security considerations and presents a radio frequency identification (RFID-based, off-site, data storage management system specifically designed to address security issues. The system relies on a set of security mechanisms or controls that are arranged in security layers or tiers to balance security requirements with usability and costs. The system has been successfully implemented, deployed and put into production. In addition, an experimental comparison with classical bar-code-based systems is provided, demonstrating the system’s benefits in terms of efficiency and failure prevention.

  15. Using RFID to Enhance Security in Off-Site Data Storage

    Science.gov (United States)

    Lopez-Carmona, Miguel A.; Marsa-Maestre, Ivan; de la Hoz, Enrique; Velasco, Juan R.

    2010-01-01

    Off-site data storage is one of the most widely used strategies in enterprises of all sizes to improve business continuity. In medium-to-large size enterprises, the off-site data storage processes are usually outsourced to specialized providers. However, outsourcing the storage of critical business information assets raises serious security considerations, some of which are usually either disregarded or incorrectly addressed by service providers. This article reviews these security considerations and presents a radio frequency identification (RFID)-based, off-site, data storage management system specifically designed to address security issues. The system relies on a set of security mechanisms or controls that are arranged in security layers or tiers to balance security requirements with usability and costs. The system has been successfully implemented, deployed and put into production. In addition, an experimental comparison with classical bar-code-based systems is provided, demonstrating the system’s benefits in terms of efficiency and failure prevention. PMID:22163638

  16. Using RFID to enhance security in off-site data storage.

    Science.gov (United States)

    Lopez-Carmona, Miguel A; Marsa-Maestre, Ivan; de la Hoz, Enrique; Velasco, Juan R

    2010-01-01

    Off-site data storage is one of the most widely used strategies in enterprises of all sizes to improve business continuity. In medium-to-large size enterprises, the off-site data storage processes are usually outsourced to specialized providers. However, outsourcing the storage of critical business information assets raises serious security considerations, some of which are usually either disregarded or incorrectly addressed by service providers. This article reviews these security considerations and presents a radio frequency identification (RFID)-based, off-site, data storage management system specifically designed to address security issues. The system relies on a set of security mechanisms or controls that are arranged in security layers or tiers to balance security requirements with usability and costs. The system has been successfully implemented, deployed and put into production. In addition, an experimental comparison with classical bar-code-based systems is provided, demonstrating the system's benefits in terms of efficiency and failure prevention.

  17. Prototype of smart office system using based security system

    Science.gov (United States)

    Prasetyo, T. F.; Zaliluddin, D.; Iqbal, M.

    2018-05-01

    Creating a new technology in the modern era gives a positive impact on business and industry. Internet of Things (IoT) as a new communication technology is very useful in realizing smart systems such as: smart home, smart office, smart parking and smart city. This study presents a prototype of the smart office system which was designed as a security system based on IoT. Smart office system development method used waterfall model. IoT-based smart office system used platform (project builder) cayenne so that. The data can be accessed and controlled through internet network from long distance. Smart office system used arduino mega 2560 microcontroller as a controller component. In this study, Smart office system is able to detect threats of dangerous objects made from metals, earthquakes, fires, intruders or theft and perform security monitoring outside the building by using raspberry pi cameras on autonomous robots in real time to the security guard.

  18. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  19. Efficiency audit for IT-systems of state management strategic objects

    Directory of Open Access Journals (Sweden)

    Abasov V.A.

    2017-06-01

    Full Text Available Hackers’ attacks at the end of 2016 and at the beginning of 2017 р. on governmental information and telecommunication systems, including Ministry of Finance in Ukraine, and State Treasury Department, caused vast delays in budgetary payments. They showed «sensitiveness» and insecurity of governmental institutions for cyber-attacks because of control absence of three main security measures, such as technical limitations for downloading programs, limited use of rights for local administrators, systematical software renewals. International experience shows these security measures of governmental IT-systems have to be the audit subject of state financial control authorities. The base of information technology audit was initiated in the studies of І.К. Drozd, S.V. Іvachnenkova, М.М. Benko, Ju.А. Кuxminskiy, А.V. Мamyshev. Simultaneously, the issue of IT-system state audit was examined in theoretical researches partially because there is no practice of such audit in Ukraine. That is why it is necessary to learn international practice of efficiency audit for IT-systems and world standards for establishments of state management sector. The research allowed to propose the methodology of efficiency audit for IT-systems for state institutions; the methodology provides planning and conducting the main procedures on the base of risk estimation of security threats for information systems. The author determines the peculiarities in security risk management for IT-systems by means of risk estimation of security components of IT-systems while conducting efficiency audit. The author sets the method of descending step-by-step detailing for audit estimation of IT-system risk management efficiency at strategic enterprises belonging to state management sector by means of adaptation of ISSAI standard norms. The paper proposes three possible options of management solution concerning IT-system risk management efficiency on the base of information about the

  20. Fuzzy Logic Based Anomaly Detection for Embedded Network Security Cyber Sensor

    Energy Technology Data Exchange (ETDEWEB)

    Ondrej Linda; Todd Vollmer; Jason Wright; Milos Manic

    2011-04-01

    Resiliency and security in critical infrastructure control systems in the modern world of cyber terrorism constitute a relevant concern. Developing a network security system specifically tailored to the requirements of such critical assets is of a primary importance. This paper proposes a novel learning algorithm for anomaly based network security cyber sensor together with its hardware implementation. The presented learning algorithm constructs a fuzzy logic rule based model of normal network behavior. Individual fuzzy rules are extracted directly from the stream of incoming packets using an online clustering algorithm. This learning algorithm was specifically developed to comply with the constrained computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental test-bed mimicking the environment of a critical infrastructure control system.