WorldWideScience

Sample records for schemes protect secrets

  1. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  2. Matroids and quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Sarvepalli, Pradeep; Raussendorf, Robert

    2010-01-01

    A secret-sharing scheme is a cryptographic protocol to distribute a secret state in an encoded form among a group of players such that only authorized subsets of the players can reconstruct the secret. Classically, efficient secret-sharing schemes have been shown to be induced by matroids. Furthermore, access structures of such schemes can be characterized by an excluded minor relation. No such relations are known for quantum secret-sharing schemes. In this paper we take the first steps toward a matroidal characterization of quantum-secret-sharing schemes. In addition to providing a new perspective on quantum-secret-sharing schemes, this characterization has important benefits. While previous work has shown how to construct quantum-secret-sharing schemes for general access structures, these schemes are not claimed to be efficient. In this context the present results prove to be useful; they enable us to construct efficient quantum-secret-sharing schemes for many general access structures. More precisely, we show that an identically self-dual matroid that is representable over a finite field induces a pure-state quantum-secret-sharing scheme with information rate 1.

  3. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  4. Nonlinear secret image sharing scheme.

    Science.gov (United States)

    Shin, Sang-Ho; Lee, Gil-Je; Yoo, Kee-Young

    2014-01-01

    Over the past decade, most of secret image sharing schemes have been proposed by using Shamir's technique. It is based on a linear combination polynomial arithmetic. Although Shamir's technique based secret image sharing schemes are efficient and scalable for various environments, there exists a security threat such as Tompa-Woll attack. Renvall and Ding proposed a new secret sharing technique based on nonlinear combination polynomial arithmetic in order to solve this threat. It is hard to apply to the secret image sharing. In this paper, we propose a (t, n)-threshold nonlinear secret image sharing scheme with steganography concept. In order to achieve a suitable and secure secret image sharing scheme, we adapt a modified LSB embedding technique with XOR Boolean algebra operation, define a new variable m, and change a range of prime p in sharing procedure. In order to evaluate efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB) and 1.74t⌈log2 m⌉ bit-per-pixel (bpp), respectively.

  5. A novel secret image sharing scheme based on chaotic system

    Science.gov (United States)

    Li, Li; Abd El-Latif, Ahmed A.; Wang, Chuanjun; Li, Qiong; Niu, Xiamu

    2012-04-01

    In this paper, we propose a new secret image sharing scheme based on chaotic system and Shamir's method. The new scheme protects the shadow images with confidentiality and loss-tolerance simultaneously. In the new scheme, we generate the key sequence based on chaotic system and then encrypt the original image during the sharing phase. Experimental results and analysis of the proposed scheme demonstrate a better performance than other schemes and confirm a high probability to resist brute force attack.

  6. Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Science.gov (United States)

    Chen, Chien-Chang; Liu, Chong-An

    2013-01-01

    A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users' secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.

  7. Improved Secret Image Sharing Scheme in Embedding Capacity without Underflow and Overflow.

    Science.gov (United States)

    Pang, Liaojun; Miao, Deyu; Li, Huixian; Wang, Qiong

    2015-01-01

    Computational secret image sharing (CSIS) is an effective way to protect a secret image during its transmission and storage, and thus it has attracted lots of attentions since its appearance. Nowadays, it has become a hot topic for researchers to improve the embedding capacity and eliminate the underflow and overflow situations, which is embarrassing and difficult to deal with. The scheme, which has the highest embedding capacity among the existing schemes, has the underflow and overflow problems. Although the underflow and overflow situations have been well dealt with by different methods, the embedding capacities of these methods are reduced more or less. Motivated by these concerns, we propose a novel scheme, in which we take the differential coding, Huffman coding, and data converting to compress the secret image before embedding it to further improve the embedding capacity, and the pixel mapping matrix embedding method with a newly designed matrix is used to embed secret image data into the cover image to avoid the underflow and overflow situations. Experiment results show that our scheme can improve the embedding capacity further and eliminate the underflow and overflow situations at the same time.

  8. Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation.

    Science.gov (United States)

    Yuan, Lifeng; Li, Mingchu; Guo, Cheng; Choo, Kim-Kwang Raymond; Ren, Yizhi

    2016-01-01

    After any distribution of secret sharing shadows in a threshold changeable secret sharing scheme, the threshold may need to be adjusted to deal with changes in the security policy and adversary structure. For example, when employees leave the organization, it is not realistic to expect departing employees to ensure the security of their secret shadows. Therefore, in 2012, Zhang et al. proposed (t → t', n) and ({t1, t2,⋯, tN}, n) threshold changeable secret sharing schemes. However, their schemes suffer from a number of limitations such as strict limit on the threshold values, large storage space requirement for secret shadows, and significant computation for constructing and recovering polynomials. To address these limitations, we propose two improved dealer-free threshold changeable secret sharing schemes. In our schemes, we construct polynomials to update secret shadows, and use two-variable one-way function to resist collusion attacks and secure the information stored by the combiner. We then demonstrate our schemes can adjust the threshold safely.

  9. Secret Sharing Schemes and Advanced Encryption Standard

    Science.gov (United States)

    2015-09-01

    25 4.7 Computational Example . . . . . . . . . . . . . . . . . . . . . 26 5 Side-Channel Effect on Advanced Encryption Standard ( AES ) 31...improvements, and to build upon them to discuss the side-channel effects on the Advanced Encryption Standard ( AES ). The following questions are asked...secret sharing scheme? • Can the improvements to the current secret sharing scheme prove to be beneficial in strengthening/weakening AES encryption

  10. Adaptive protection scheme

    Directory of Open Access Journals (Sweden)

    R. Sitharthan

    2016-09-01

    Full Text Available This paper aims at modelling an electronically coupled distributed energy resource with an adaptive protection scheme. The electronically coupled distributed energy resource is a microgrid framework formed by coupling the renewable energy source electronically. Further, the proposed adaptive protection scheme provides a suitable protection to the microgrid for various fault conditions irrespective of the operating mode of the microgrid: namely, grid connected mode and islanded mode. The outstanding aspect of the developed adaptive protection scheme is that it monitors the microgrid and instantly updates relay fault current according to the variations that occur in the system. The proposed adaptive protection scheme also employs auto reclosures, through which the proposed adaptive protection scheme recovers faster from the fault and thereby increases the consistency of the microgrid. The effectiveness of the proposed adaptive protection is studied through the time domain simulations carried out in the PSCAD⧹EMTDC software environment.

  11. A linear construction of perfect secret sharing schemes

    NARCIS (Netherlands)

    Dijk, van M.; Santis, De A.

    1995-01-01

    In this paper, we generalize the vector space construction due to Brickell [5]. This generalization, introduced by Bertilsson [1], leads to perfect secret sharing schemes with rational information rates in which the secret can be computed efficiently by each qualified group. A one to one

  12. Threshold secret sharing scheme based on phase-shifting interferometry.

    Science.gov (United States)

    Deng, Xiaopeng; Shi, Zhengang; Wen, Wei

    2016-11-01

    We propose a new method for secret image sharing with the (3,N) threshold scheme based on phase-shifting interferometry. The secret image, which is multiplied with an encryption key in advance, is first encrypted by using Fourier transformation. Then, the encoded image is shared into N shadow images based on the recording principle of phase-shifting interferometry. Based on the reconstruction principle of phase-shifting interferometry, any three or more shadow images can retrieve the secret image, while any two or fewer shadow images cannot obtain any information of the secret image. Thus, a (3,N) threshold secret sharing scheme can be implemented. Compared with our previously reported method, the algorithm of this paper is suited for not only a binary image but also a gray-scale image. Moreover, the proposed algorithm can obtain a larger threshold value t. Simulation results are presented to demonstrate the feasibility of the proposed method.

  13. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    Science.gov (United States)

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  14. Secret-key and identification rates for biometric identification systems with protected templates

    NARCIS (Netherlands)

    Ignatenko, T.; Willems, F.M.J.

    2010-01-01

    In this paper we consider secret generation in biometric identification systems with protected templates. This problem is closely related to the study of the bio metric identification capacity [Willems et al., 2003] and [O’Sullivan and Sclmmid, 2002] and the common randomness generation scheme

  15. Meaningful Share Generation for Increased Number of Secrets in Visual Secret-Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Mustafa Ulutas

    2010-01-01

    Full Text Available This paper presents a new scheme for hiding two halftone secret images into two meaningful shares created from halftone cover images. Meaningful shares are more desirable than noise-like (meaningless shares in Visual Secret Sharing because they look natural and do not attract eavesdroppers' attention. Previous works in the field focus on either increasing number of secrets or creating meaningful shares for one secret image. The method outlined in this paper both increases the number of secrets and creates meaningful shares at the same time. While the contrast ratio of shares is equal to that of Extended Visual Cryptography, two secrets are encoded into two shares as opposed to one secret in the Extended Visual Cryptography. Any two natural-looking images can be used as cover unlike the Halftone Visual Cryptography method where one cover should be the negative of the other cover image and can only encode one secret. Effectiveness of the proposed method is verified by an experiment.

  16. A new (k,n verifiable secret image sharing scheme (VSISS

    Directory of Open Access Journals (Sweden)

    Amitava Nag

    2014-11-01

    Full Text Available In this paper, a new (k,n verifiable secret image sharing scheme (VSISS is proposed in which third order LFSR (linear-feedback shift register-based public key cryptosystem is applied for the cheating prevention and preview before decryption. In the proposed scheme the secret image is first partitioned into several non-overlapping blocks of k pixels. Every k pixel is then used to form m=⌈k/4⌉+1 pixels of one encrypted share. The original secret image can be reconstructed by gathering any k or more encrypted shared images. The experimental results show that the proposed VSISS is an efficient and safe method.

  17. Secret Sharing Schemes with a large number of players from Toric Varieties

    DEFF Research Database (Denmark)

    Hansen, Johan P.

    A general theory for constructing linear secret sharing schemes over a finite field $\\Fq$ from toric varieties is introduced. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. We present general methods for obtaining the reconstruction and privacy thresholds as well as conditions...... for multiplication on the associated secret sharing schemes. In particular we apply the method on certain toric surfaces. The main results are ideal linear secret sharing schemes where the number of players can be as large as $(q-1)^2-1$. We determine bounds for the reconstruction and privacy thresholds...

  18. Cryptanalysis of a semi-quantum secret sharing scheme based on Bell states

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong

    2018-03-01

    In the paper [Mod. Phys. Lett. B 31 (2017) 1750150], Yin et al. proposed a semi-quantum secret sharing scheme by using Bell states. We find that the proposed scheme cannot finish the quantum secret sharing task. In addition, we also find that the proposed scheme has a security loophole, that is, it will not be detected that the dishonest participant, Charlie attacks on the quantum channel.

  19. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El

    2017-06-12

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  20. Secret-Key-Aided Scheme for Securing Untrusted DF Relaying Networks

    KAUST Repository

    Shafie, Ahmed El; Salem, Ahmed Sultan; Mabrouk, Asma; Tourki, Kamel; Al-Dhahir, Naofal

    2017-01-01

    This paper proposes a new scheme to secure the transmissions in an untrusted decode-and-forward (DF) relaying network. A legitimate source node, Alice, sends her data to a legitimate destination node, Bob, with the aid of an untrusted DF relay node, Charlie. To secure the transmissions from Charlie during relaying time slots, each data codeword is secured using a secret-key codeword that has been previously shared between Alice and Bob during the perfectly secured time slots (i.e., when the channel secrecy rate is positive). The secret-key bits exchanged between Alice and Bob are stored in a finite-length buffer and are used to secure data transmission whenever needed. We model the secret-key buffer as a queueing system and analyze its Markov chain. Our numerical results show the gains of our proposed scheme relative to benchmarks. Moreover, the proposed scheme achieves an upper bound on the secure throughput.

  1. Trade secrets protection mode of nuclear power plant

    International Nuclear Information System (INIS)

    Zeng Bin

    2015-01-01

    The paper analyzes the legal environment in which nuclear power enterprises are stayed, and mainly discusses the business secret protection modes of China's nuclear power enterprises. It is expected to provide a revelation and help for these enterprises to protect their business secrets. Firstly, the paper briefly expounds the legal basis of business secret protection and China's legalization status in this regard. Then it mainly puts forward the business secret management framework and postulations for nuclear power enterprises, and key points in application and protection of nuclear power business secret. (author)

  2. Security of Linear Secret-Sharing Schemes Against Mass Surveillance

    DEFF Research Database (Denmark)

    Giacomelli, Irene; Olimid, Ruxandra; Ranellucci, Samuel

    2015-01-01

    by a proprietary code that the provider (“big brother”) could manipulate to covertly violate the privacy of the users (by implementing Algorithm-Substitution Attacks or ASAs). First, we formalize the security notion that expresses the goal of big brother and prove that for any linear secret-sharing scheme...... there exists an undetectable subversion of it that efficiently allows surveillance. Second, we formalize the security notion that assures that a sharing scheme is secure against ASAs and construct the first sharing scheme that meets this notion....

  3. Protection of industrial and business secrets in environmental protection law

    International Nuclear Information System (INIS)

    Breuer, R.

    1986-01-01

    The author investigates the relation between environmental protection and data protection, especially concerning the protection of industrial and business secrets. For this kind of conflict there are only general administrative and procedural provisions with little systematic order. Special provisions of data protection covering all aspects of industrial and business secrets, as for example in social or tax law, do not exist in German law until now. (WG) [de

  4. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  5. Privacy protection schemes for fingerprint recognition systems

    Science.gov (United States)

    Marasco, Emanuela; Cukic, Bojan

    2015-05-01

    The deployment of fingerprint recognition systems has always raised concerns related to personal privacy. A fingerprint is permanently associated with an individual and, generally, it cannot be reset if compromised in one application. Given that fingerprints are not a secret, potential misuses besides personal recognition represent privacy threats and may lead to public distrust. Privacy mechanisms control access to personal information and limit the likelihood of intrusions. In this paper, image- and feature-level schemes for privacy protection in fingerprint recognition systems are reviewed. Storing only key features of a biometric signature can reduce the likelihood of biometric data being used for unintended purposes. In biometric cryptosystems and biometric-based key release, the biometric component verifies the identity of the user, while the cryptographic key protects the communication channel. Transformation-based approaches only a transformed version of the original biometric signature is stored. Different applications can use different transforms. Matching is performed in the transformed domain which enable the preservation of low error rates. Since such templates do not reveal information about individuals, they are referred to as cancelable templates. A compromised template can be re-issued using a different transform. At image-level, de-identification schemes can remove identifiers disclosed for objectives unrelated to the original purpose, while permitting other authorized uses of personal information. Fingerprint images can be de-identified by, for example, mixing fingerprints or removing gender signature. In both cases, degradation of matching performance is minimized.

  6. 32 CFR 9.9 - Protection of State secrets.

    Science.gov (United States)

    2010-07-01

    ... FOR TRIALS BY MILITARY COMMISSIONS OF CERTAIN NON-UNITED STATES CITIZENS IN THE WAR AGAINST TERRORISM § 9.9 Protection of State secrets. Nothing in this part shall be construed to authorize disclosure of... 32 National Defense 1 2010-07-01 2010-07-01 false Protection of State secrets. 9.9 Section 9.9...

  7. Novel Quantum Secret Sharing and Controlled Communication Schemes Based on Einstein–Podolsky–Rosen Correlations

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng

    2009-01-01

    Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein–Podolsky–Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators

  8. SECRET SHARING SCHEMES WITH STRONG MULTIPLICATION AND A LARGE NUMBER OF PLAYERS FROM TORIC VARIETIES

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    2017-01-01

    This article consider Massey's construction for constructing linear secret sharing schemes from toric varieties over a finite field $\\Fq$ with $q$ elements. The number of players can be as large as $(q-1)^r-1$ for $r\\geq 1$. The schemes have strong multiplication, such schemes can be utilized in ...

  9. Optical threshold secret sharing scheme based on basic vector operations and coherence superposition

    Science.gov (United States)

    Deng, Xiaopeng; Wen, Wei; Mi, Xianwu; Long, Xuewen

    2015-04-01

    We propose, to our knowledge for the first time, a simple optical algorithm for secret image sharing with the (2,n) threshold scheme based on basic vector operations and coherence superposition. The secret image to be shared is firstly divided into n shadow images by use of basic vector operations. In the reconstruction stage, the secret image can be retrieved by recording the intensity of the coherence superposition of any two shadow images. Compared with the published encryption techniques which focus narrowly on information encryption, the proposed method can realize information encryption as well as secret sharing, which further ensures the safety and integrality of the secret information and prevents power from being kept centralized and abused. The feasibility and effectiveness of the proposed method are demonstrated by numerical results.

  10. Standpoints and protection of business secrets

    Directory of Open Access Journals (Sweden)

    Brane Bertoncelj

    2001-06-01

    Full Text Available The human impact on an information system where data bases, containing business secretes, are stored is one of the most unreliable and unforeseeable factors. For this reason, it must not be underestimated. The results of this study indicate a correlation between behavioural intention and protection of business secretes. There is a statistically significant correlation between behavioural intention and behavioural supervision. This means that an increased level of perceived supervision over one's own behaviour is related to behavioural intention. A great majority of participants would not divulge a business secret due to internal moral factors, i.e., they possess the appropriate capabilities to determine the advantages of social moral values over personal values.

  11. Authenticated quantum secret sharing with quantum dialogue based on Bell states

    International Nuclear Information System (INIS)

    Abulkasim, Hussein; Hamad, Safwat; El Bahnasy, Khalid; Rida, Saad Z

    2016-01-01

    This work proposes a scheme that combines the advantages of a quantum secret sharing procedure and quantum dialogue. The proposed scheme enables the participants to simultaneously make mutual identity authentications, in a simulated scenario where the boss, Alice, shares a secret with her two agents Bob and Charlie. The secret is protected by checking photons to keep untrustworthy agents and outer attacks from getting useful information. Before the two agents cooperate to recover Alice’s secret, they must authenticate their identity using parts of a pre-shared key. In addition, the whole pre-shared key is reused as part of recovering the secret data to avoid any leaks of information. In comparison with previous schemes, the proposed method can efficiently detect eavesdropping and it is free from information leaks. Furthermore, the proposed scheme proved to be secure against man-in-the-middle attacks, impersonation attacks, entangled-and-measure attacks, participant attacks, modification attacks and Trojan-horse attacks. (paper)

  12. Zero leakage quantization scheme for biometric verification

    NARCIS (Netherlands)

    Groot, de J.A.; Linnartz, J.P.M.G.

    2011-01-01

    Biometrics gain increasing interest as a solution for many security issues, but privacy risks exist in case we do not protect the stored templates well. This paper presents a new verification scheme, which protects the secrets of the enrolled users. We will show that zero leakage is achieved if

  13. The constitutional protection of trade secrets and patents under the Biologics Price Competition and Innovation Act of 2009.

    Science.gov (United States)

    Epstein, Richard A

    2011-01-01

    The Biologics Price Competition and Innovation Act of 2009 ("Biosimilars Act") is for the field of pharmaceutical products the single most important legislative development since passage of the Drug Price Competition and Patent Term Restoration Act of 1984 ("Hatch-Waxman Act"), on which portions of the Biosimilars Act are clearly patterned. Congress revised section 351 of the Public Health Service Act (PHSA) to create a pathway for FDA approval of "biosimilar" biological products. Each biosimilar applicant is required to cite in its application a "reference product" that was approved on the basis of a full application containing testing data and manufacturing information, which is owned and was submitted by another company and much of which constitutes trade secret information subject to constitutional protection. Because the Biosimilars Act authorizes biosimilar applicants to cite these previously approved applications, the implementation of the new legislative scheme raises critical issues under the Fifth Amendment of the Constitution, pursuant to which private property--trade secrets included--may not be taken for public use, without "just compensation." FDA must confront those issues as it implements the scheme set out in the Biosimilars Act. This article will discuss these issues, after providing a brief overview of the Biosimilars Act and a more detailed examination of the law of trade secrets.

  14. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  15. A novel lost packets recovery scheme based on visual secret sharing

    Science.gov (United States)

    Lu, Kun; Shan, Hong; Li, Zhi; Niu, Zhao

    2017-08-01

    In this paper, a novel lost packets recovery scheme which encrypts the effective parts of an original packet into two shadow packets based on (2, 2)-threshold XOR-based visual Secret Sharing (VSS) is proposed. The two shadow packets used as watermarks would be embedded into two normal data packets with digital watermarking embedding technology and then sent from one sensor node to another. Each shadow packet would reveal no information of the original packet, which can improve the security of original packet delivery greatly. The two shadow packets which can be extracted from the received two normal data packets delivered from a sensor node can recover the original packet lossless based on XOR-based VSS. The Performance analysis present that the proposed scheme provides essential services as long as possible in the presence of selective forwarding attack. The proposed scheme would not increase the amount of additional traffic, namely, lower energy consumption, which is suitable for Wireless Sensor Network (WSN).

  16. Dynamic quantum secret sharing

    International Nuclear Information System (INIS)

    Jia, Heng-Yue; Wen, Qiao-Yan; Gao, Fei; Qin, Su-Juan; Guo, Fen-Zhuo

    2012-01-01

    In this Letter we consider quantum secret sharing (QSS) between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications. -- Highlights: ► We consider quantum secret sharing between a sender and a dynamic agent group, called dynamic quantum secret sharing (DQSS). ► In the DQSS, the change of the agent group is allowable during the procedure of sharing classical and quantum information. ► Two DQSS schemes are proposed based on a special kind of entangled state, starlike cluster states. ► Without redistributing all the shares, the changed agent group can reconstruct the sender's secret by their cooperation. ► Compared with the previous quantum secret sharing scheme, our schemes are more flexible and suitable for practical applications.

  17. Protection Scheme for Modular Multilevel Converters under Diode Open-Circuit Faults

    DEFF Research Database (Denmark)

    Deng, Fujin; Zhu, Rongwu; Liu, Dong

    2018-01-01

    devices. The diode open-circuit fault in the submodule (SM) is an important issue for the MMC, which would affect the performance of the MMC and disrupt the operation of the MMC. This paper analyzes the impact of diode open-circuit failures in the SMs on the performance of the MMC and proposes...... a protection scheme for the MMC under diode open-circuit faults. The proposed protection scheme not only can effectively eliminate the possible caused high voltage due to the diode open-circuit fault but also can quickly detect the faulty SMs, which effectively avoids the destruction and protects the MMC....... The proposed protection scheme is verified with a downscale MMC prototype in the laboratory. The results confirm the effectiveness of the proposed protection scheme for the MMC under diode open-circuit faults....

  18. Probabilistic Infinite Secret Sharing

    OpenAIRE

    Csirmaz, László

    2013-01-01

    The study of probabilistic secret sharing schemes using arbitrary probability spaces and possibly infinite number of participants lets us investigate abstract properties of such schemes. It highlights important properties, explains why certain definitions work better than others, connects this topic to other branches of mathematics, and might yield new design paradigms. A probabilistic secret sharing scheme is a joint probability distribution of the shares and the secret together with a colle...

  19. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  20. Efficient quantum secret sharing scheme with two-particle entangled states

    International Nuclear Information System (INIS)

    Zhu Zhen-Chao; Fu An-Min; Zhang Yu-Qing

    2011-01-01

    This paper proposes a protocol for multi-party quantum secret sharing utilizing four non-orthogonal two-particle entangled states following some ideas in the schemes proposed by Liu et al. (2006 Chin. Phys. Lett. 23 3148) and Zhang et al. (2009 Chin. Phys. B 18 2149) respectively. The theoretical efficiency for qubits of the new protocol is improved from 50% to approaching 100%. All the entangled states can be used for generating the private key except those used for the eavesdropping check. The validity of a probable attack called opaque cheat attack to this kind of protocols is considered in the paper for the first time. (general)

  1. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    Energy Technology Data Exchange (ETDEWEB)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V. [Indira Gandhi Centre for Atomic Research (IGCAR), Kalpakkam (India). Computer Div.; Aghila, G. [National Institute of Technology, Karaikal (India). Dept. of Computer Science and Engineering

    2015-05-15

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  2. Shamir secret sharing scheme with dynamic access structure (SSSDAS). Case study on nuclear power plant

    International Nuclear Information System (INIS)

    Thiyagarajan, P.; Thandra, Prasanth Kumar; Rajan, J.; Satyamurthy, S.A.V.; Aghila, G.

    2015-01-01

    In recent years, due to the sophistication offered by the Internet, strategic organizations like nuclear power plants are linked to the outside world communication through the Internet. The entry of outside world communication into strategic organization (nuclear power plant) increases the hacker's attempts to crack its security and to trace any information which is being sent among the top level officials. Information security system in nuclear power plant is very crucial as even small loophole in the security system will lead to a major disaster. Recent cyber attacks in nuclear power plant provoked information security professionals to look deeply into the information security aspects of strategic organizations (nuclear power plant). In these lines, Shamir secret sharing scheme with dynamic access structure (SSSDAS) is proposed in the paper which provides enhanced security by providing dynamic access structure for each node in different hierarchies. The SSSDAS algorithm can be applied to any strategic organizations with hierarchical structures. In this paper the possible scenarios where SSSDAS algorithm can be applied to nuclear power plant is explained as a case study. The proposed SSSDAS scheme identifies the wrong shares, if any, used for reconstruction of the secret. The SSSDAS scheme also address the three major security parameters namely confidentiality, authentication and integrity.

  3. A secure data outsourcing scheme based on Asmuth-Bloom secret sharing

    Science.gov (United States)

    Idris Muhammad, Yusuf; Kaiiali, Mustafa; Habbal, Adib; Wazan, A. S.; Sani Ilyasu, Auwal

    2016-11-01

    Data outsourcing is an emerging paradigm for data management in which a database is provided as a service by third-party service providers. One of the major benefits of offering database as a service is to provide organisations, which are unable to purchase expensive hardware and software to host their databases, with efficient data storage accessible online at a cheap rate. Despite that, several issues of data confidentiality, integrity, availability and efficient indexing of users' queries at the server side have to be addressed in the data outsourcing paradigm. Service providers have to guarantee that their clients' data are secured against internal (insider) and external attacks. This paper briefly analyses the existing indexing schemes in data outsourcing and highlights their advantages and disadvantages. Then, this paper proposes a secure data outsourcing scheme based on Asmuth-Bloom secret sharing which tries to address the issues in data outsourcing such as data confidentiality, availability and order preservation for efficient indexing.

  4. Quantum-Secret-Sharing Scheme Based on Local Distinguishability of Orthogonal Seven-Qudit Entangled States

    Science.gov (United States)

    Liu, Cheng-Ji; Li, Zhi-Hui; Bai, Chen-Ming; Si, Meng-Meng

    2018-02-01

    The concept of judgment space was proposed by Wang et al. (Phys. Rev. A 95, 022320, 2017), which was used to study some important properties of quantum entangled states based on local distinguishability. In this study, we construct 15 kinds of seven-qudit quantum entangled states in the sense of permutation, calculate their judgment space and propose a distinguishability rule to make the judgment space more clearly. Based on this rule, we study the local distinguishability of the 15 kinds of seven-qudit quantum entangled states and then propose a ( k, n) threshold quantum secret sharing scheme. Finally, we analyze the security of the scheme.

  5. Quality of Recovery Evaluation of the Protection Schemes for Fiber-Wireless Access Networks

    Science.gov (United States)

    Fu, Minglei; Chai, Zhicheng; Le, Zichun

    2016-03-01

    With the rapid development of fiber-wireless (FiWi) access network, the protection schemes have got more and more attention due to the risk of huge data loss when failures occur. However, there are few studies on the performance evaluation of the FiWi protection schemes by the unified evaluation criterion. In this paper, quality of recovery (QoR) method was adopted to evaluate the performance of three typical protection schemes (MPMC scheme, OBOF scheme and RPMF scheme) against the segment-level failure in FiWi access network. The QoR models of the three schemes were derived in terms of availability, quality of backup path, recovery time and redundancy. To compare the performance of the three protection schemes comprehensively, five different classes of network services such as emergency service, prioritized elastic service, conversational service, etc. were utilized by means of assigning different QoR weights. Simulation results showed that, for the most service cases, RPMF scheme was proved to be the best solution to enhance the survivability when planning the FiWi access network.

  6. Social Protection Schemes in Pakistan: assessment of existing programs

    Directory of Open Access Journals (Sweden)

    Yu ShuHong

    2017-07-01

    Full Text Available Social protection is regarded as a basic human right guaranteed in several International Covenants and Treaties. The Constitution of Pakistan exclusively stipulates the provision of social security for all citizens of the country. The aim of the study is to explore and evaluate the social protection schemes with regards to its coverage, scope and outreach. The country has number of social security schemes that are being carried out by provincial and federal governments for the welfare of workers like old age benefits, disablement, health and medical facilities. However, these schemes have failed to extend their benefits to home based, part-time, temporary or contract and agricultural workers. This paper attempts to highlight the shortcomings of existing social protection programs that are obstructing their benefit distribution and limiting their outreach. It underlines the challenges faced by the implementing agencies. This paper also suggests some improvements in the structural design of social security mechanism with special focus on the scope, coverage, outreach and effective delivery mechanism. Since, the proper allocation of resources and effective implementation of these schemes can ensure the assistance and welfare of the targeted population.

  7. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  8. Quantum strongly secure ramp secret sharing

    DEFF Research Database (Denmark)

    Zhang, Paul; Matsumoto, Rytaro Yamashita

    2015-01-01

    Quantum secret sharing is a scheme for encoding a quantum state (the secret) into multiple shares and distributing them among several participants. If a sufficient number of shares are put together, then the secret can be fully reconstructed. If an insufficient number of shares are put together...... however, no information about the secret can be revealed. In quantum ramp secret sharing, partial information about the secret is allowed to leak to a set of participants, called an unqualified set, that cannot fully reconstruct the secret. By allowing this, the size of a share can be drastically reduced....... This paper introduces a quantum analog of classical strong security in ramp secret sharing schemes. While the ramp secret sharing scheme still leaks partial information about the secret to unqualified sets of participants, the strong security condition ensures that qudits with critical information can...

  9. Authentication Without Secrets

    Energy Technology Data Exchange (ETDEWEB)

    Pierson, Lyndon G. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Robertson, Perry J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-11-01

    This work examines a new approach to authentication, which is the most fundamental security primitive that underpins all cyber security protections. Current Internet authentication techniques require the protection of one or more secret keys along with the integrity protection of the algorithms/computations designed to prove possession of the secret without actually revealing it. Protecting a secret requires physical barriers or encryption with yet another secret key. The reason to strive for "Authentication without Secret Keys" is that protecting secrets (even small ones only kept in a small corner of a component or device) is much harder than protecting the integrity of information that is not secret. Promising methods are examined for authentication of components, data, programs, network transactions, and/or individuals. The successful development of authentication without secret keys will enable far more tractable system security engineering for high exposure, high consequence systems by eliminating the need for brittle protection mechanisms to protect secret keys (such as are now protected in smart cards, etc.). This paper is a re-release of SAND2009-7032 with new figures numerous edits.

  10. System Protection Schemes in Eastern Denmark

    DEFF Research Database (Denmark)

    Rasmussen, Joana

    outages in the southern part of the 132-kV system introduce further stress in the power system, eventually leading to a voltage collapse. The local System Protection Scheme against voltage collapse is designed as a response-based scheme, which is dependent on local indication of reactive and active power...... effective measures, because they are associated with large reactive power losses in the transmission system. Ordered reduction of wind generation is considered an effective measure to maintain voltage stability in the system. Reactive power in the system is released due to tripping of a significant amount...... system. In that way, the power system capability could be extended beyond normal limits....

  11. A Privacy-Protecting Authentication Scheme for Roaming Services with Smart Cards

    Science.gov (United States)

    Son, Kyungho; Han, Dong-Guk; Won, Dongho

    In this work we propose a novel smart card based privacy-protecting authentication scheme for roaming services. Our proposal achieves so-called Class 2 privacy protection, i.e., no information identifying a roaming user and also linking the user's behaviors is not revealed in a visited network. It can be used to overcome the inherent structural flaws of smart card based anonymous authentication schemes issued recently. As shown in our analysis, our scheme is computationally efficient for a mobile user.

  12. Exploring Quantum Supremacy in Access Structures of Secret Sharing by Coding Theory

    OpenAIRE

    Matsumoto, Ryutaroh

    2018-01-01

    We consider secret sharing schemes with a classical secret and quantum shares. One example of such schemes was recently reported whose access structure cannot be realized by any secret sharing schemes with classical shares. In this paper, we report further quantum secret sharing schemes whose access structures cannot be realized by any classical secret sharing schemes.

  13. Design of an adaptive overcurrent protection scheme for microgrids ...

    African Journals Online (AJOL)

    Microgrid is a new phenomenon regarded to Distributed Generation (DG) penetration in the existing distribution systems. In this paper adaptive over current (OC) protection technique for a distribution system with DG penetration is proposed. This scheme takes into account general protection requirements, impacts of DG on ...

  14. Threshold quantum secret sharing based on single qubit

    Science.gov (United States)

    Lu, Changbin; Miao, Fuyou; Meng, Keju; Yu, Yue

    2018-03-01

    Based on unitary phase shift operation on single qubit in association with Shamir's ( t, n) secret sharing, a ( t, n) threshold quantum secret sharing scheme (or ( t, n)-QSS) is proposed to share both classical information and quantum states. The scheme uses decoy photons to prevent eavesdropping and employs the secret in Shamir's scheme as the private value to guarantee the correctness of secret reconstruction. Analyses show it is resistant to typical intercept-and-resend attack, entangle-and-measure attack and participant attacks such as entanglement swapping attack. Moreover, it is easier to realize in physic and more practical in applications when compared with related ones. By the method in our scheme, new ( t, n)-QSS schemes can be easily constructed using other classical ( t, n) secret sharing.

  15. The trade secrets protection in U.S. and in Europe: a comparative study

    Directory of Open Access Journals (Sweden)

    Chiara Gaido

    2017-12-01

    Full Text Available Only by deeply understanding the new laws that govern trade secrets protection in the United States and Europe, companies will be able to effectively protect their own trade secrets. The purpose of this paper is to highlight the similarities and differences between both regulations to give useful guidelines to international companies who deal in both geographical areas. Therefore, the paper will focus first on the economic value of trade secrets and the costs related to cybercrime and cyberespionage. Then, it will analyze the US and EU historical legal backgrounds that brought to the adoption of both laws. Finally, this article will make a comparative analysis of the provisions in each law. Hence, the paper makes potential suggestions for companies that deal in both regimes.

  16. Novel Directional Protection Scheme for the FREEDM Smart Grid System

    Science.gov (United States)

    Sharma, Nitish

    This research primarily deals with the design and validation of the protection system for a large scale meshed distribution system. The large scale system simulation (LSSS) is a system level PSCAD model which is used to validate component models for different time-scale platforms, to provide a virtual testing platform for the Future Renewable Electric Energy Delivery and Management (FREEDM) system. It is also used to validate the cases of power system protection, renewable energy integration and storage, and load profiles. The protection of the FREEDM system against any abnormal condition is one of the important tasks. The addition of distributed generation and power electronic based solid state transformer adds to the complexity of the protection. The FREEDM loop system has a fault current limiter and in addition, the Solid State Transformer (SST) limits the fault current at 2.0 per unit. Former students at ASU have developed the protection scheme using fiber-optic cable. However, during the NSF-FREEDM site visit, the National Science Foundation (NSF) team regarded the system incompatible for the long distances. Hence, a new protection scheme with a wireless scheme is presented in this thesis. The use of wireless communication is extended to protect the large scale meshed distributed generation from any fault. The trip signal generated by the pilot protection system is used to trigger the FID (fault isolation device) which is an electronic circuit breaker operation (switched off/opening the FIDs). The trip signal must be received and accepted by the SST, and it must block the SST operation immediately. A comprehensive protection system for the large scale meshed distribution system has been developed in PSCAD with the ability to quickly detect the faults. The validation of the protection system is performed by building a hardware model using commercial relays at the ASU power laboratory.

  17. Fast rerouting schemes for protected mobile IP over MPLS networks

    Science.gov (United States)

    Wen, Chih-Chao; Chang, Sheng-Yi; Chen, Huan; Chen, Kim-Joan

    2005-10-01

    Fast rerouting is a critical traffic engineering operation in the MPLS networks. To implement the Mobile IP service over the MPLS network, one can collaborate with the fast rerouting operation to enhance the availability and survivability. MPLS can protect critical LSP tunnel between Home Agent (HA) and Foreign Agent (FA) using the fast rerouting scheme. In this paper, we propose a simple but efficient algorithm to address the triangle routing problem for the Mobile IP over the MPLS networks. We consider this routing issue as a link weighting and capacity assignment (LW-CA) problem. The derived solution is used to plan the fast restoration mechanism to protect the link or node failure. In this paper, we first model the LW-CA problem as a mixed integer optimization problem. Our goal is to minimize the call blocking probability on the most congested working truck for the mobile IP connections. Many existing network topologies are used to evaluate the performance of our scheme. Results show that our proposed scheme can obtain the best performance in terms of the smallest blocking probability compared to other schemes.

  18. 76 FR 66940 - Privacy Act of 1974; Department of Homeland Security/United States Secret Service-004 Protection...

    Science.gov (United States)

    2011-10-28

    ... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2011-0083] Privacy Act of 1974; Department of Homeland Security/United States Secret Service--004 Protection Information System... Security (DHS)/United States Secret Service (USSS)-004 System name: DHS/USSS-004 Protection Information...

  19. Lightning protection scheme for the CPRF/ZTH system complex

    International Nuclear Information System (INIS)

    Konkel, H.

    1987-01-01

    This paper describes some of the background in the design and the lightning protection and grounding scheme recommended for the CPRF/ZTH system at the Los Alamos Laboratory. Standard power industry practices were applied to minimize the effect on both the system and personnel of a high magnitude, direct lightning discharge in the CPRF/ZTH area. The recommended scheme is in compliance with existing local and national electric and safety codes. 7 refs., 3 figs

  20. A Secure Watermarking Scheme for Buyer-Seller Identification and Copyright Protection

    Science.gov (United States)

    Ahmed, Fawad; Sattar, Farook; Siyal, Mohammed Yakoob; Yu, Dan

    2006-12-01

    We propose a secure watermarking scheme that integrates watermarking with cryptography for addressing some important issues in copyright protection. We address three copyright protection issues—buyer-seller identification, copyright infringement, and ownership verification. By buyer-seller identification, we mean that a successful watermark extraction at the buyer's end will reveal the identities of the buyer and seller of the watermarked image. For copyright infringement, our proposed scheme enables the seller to identify the specific buyer from whom an illegal copy of the watermarked image has originated, and further prove this fact to a third party. For multiple ownership claims, our scheme enables a legal seller to claim his/her ownership in the court of law. We will show that the combination of cryptography with watermarking not only increases the security of the overall scheme, but it also enables to associate identities of buyer/seller with their respective watermarked images.

  1. Molecular mechanisms of lipoapoptosis and metformin protection in GLP-1 secreting cells

    DEFF Research Database (Denmark)

    Kappe, Camilla; Holst, Jens Juul; Zhang, Qimin

    2012-01-01

    Evidence is emerging that elevated serum free fatty acids (hyperlipidemia) contribute to the pathogenesis of type-2-diabetes, and lipotoxicity is observed in many cell types. We recently published data indicating lipotoxic effects of simulated hyperlipidemia also in GLP-1-secreting cells, where...... the antidiabetic drug metformin conferred protection from lipoapoptosis. The aim of the present study was to identify mechanisms involved in mediating lipotoxicity and metformin lipoprotection in GLP-1 secreting cells. These signaling events triggered by simulated hyperlipidemia may underlie reduced GLP-1...... secretion in diabetic subjects, and metformin lipoprotection by metformin could explain elevated plasma GLP-1 levels in diabetic patients on chronic metformin therapy. The present study may thus identify potential molecular targets for increasing endogenous GLP-1 secretion through enhanced viability of GLP...

  2. Secure biometric image sensor and authentication scheme based on compressed sensing.

    Science.gov (United States)

    Suzuki, Hiroyuki; Suzuki, Masamichi; Urabe, Takuya; Obi, Takashi; Yamaguchi, Masahiro; Ohyama, Nagaaki

    2013-11-20

    It is important to ensure the security of biometric authentication information, because its leakage causes serious risks, such as replay attacks using the stolen biometric data, and also because it is almost impossible to replace raw biometric information. In this paper, we propose a secure biometric authentication scheme that protects such information by employing an optical data ciphering technique based on compressed sensing. The proposed scheme is based on two-factor authentication, the biometric information being supplemented by secret information that is used as a random seed for a cipher key. In this scheme, a biometric image is optically encrypted at the time of image capture, and a pair of restored biometric images for enrollment and verification are verified in the authentication server. If any of the biometric information is exposed to risk, it can be reenrolled by changing the secret information. Through numerical experiments, we confirm that finger vein images can be restored from the compressed sensing measurement data. We also present results that verify the accuracy of the scheme.

  3. Unequal Error Protected JPEG 2000 Broadcast Scheme with Progressive Fountain Codes

    OpenAIRE

    Chen, Zhao; Xu, Mai; Yin, Luiguo; Lu, Jianhua

    2012-01-01

    This paper proposes a novel scheme, based on progressive fountain codes, for broadcasting JPEG 2000 multimedia. In such a broadcast scheme, progressive resolution levels of images/video have been unequally protected when transmitted using the proposed progressive fountain codes. With progressive fountain codes applied in the broadcast scheme, the resolutions of images (JPEG 2000) or videos (MJPEG 2000) received by different users can be automatically adaptive to their channel qualities, i.e. ...

  4. A robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Wen, Fengtong

    2013-12-01

    User authentication plays an important role to protect resources or services from being accessed by unauthorized users. In a recent paper, Das et al. proposed a secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. This scheme uses three factors, e.g. biometrics, password, and smart card, to protect the security. It protects user privacy and is believed to have many abilities to resist a range of network attacks, even if the secret information stored in the smart card is compromised. In this paper, we analyze the security of Das et al.'s scheme, and show that the scheme is in fact insecure against the replay attack, user impersonation attacks and off-line guessing attacks. Then, we also propose a robust uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care. Compared with the existing schemes, our protocol uses a different user authentication mechanism to resist replay attack. We show that our proposed scheme can provide stronger security than previous protocols. Furthermore, we demonstrate the validity of the proposed scheme through the BAN (Burrows, Abadi, and Needham) logic.

  5. Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups

    DEFF Research Database (Denmark)

    Cramer, Ronald; Fehr, Serge

    2002-01-01

    A black-box secret sharing scheme for the threshold access structure T t,n is one which works over any finite Abelian group G. Briefly, such a scheme differs from an ordinary linear secret sharing scheme (over, say, a given finite field) in that distribution matrix and reconstruction vectors...... are defined over ℤ and are designed independently of the group G from which the secret and the shares are sampled. This means that perfect completeness and perfect privacy are guaranteed regardless of which group G is chosen. We define the black-box secret sharing problem as the problem of devising......, for an arbitrary given T t,n , a scheme with minimal expansion factor, i.e., where the length of the full vector of shares divided by the number of players n is minimal. Such schemes are relevant for instance in the context of distributed cryptosystems based on groups with secret or hard to compute group order...

  6. Security of a kind of quantum secret sharing with entangled states.

    Science.gov (United States)

    Wang, Tian-Yin; Liu, Ying-Zhao; Wei, Chun-Yan; Cai, Xiao-Qiu; Ma, Jian-Feng

    2017-05-30

    We present a new collusion attack to a kind of quantum secret sharing schemes with entangled states. Using this attack, an unauthorized set of agents can gain access to the shared secret without the others' cooperation. Furthermore, we establish a general model for this kind of quantum secret sharing schemes and then give some necessary conditions to design a secure quantum secret sharing scheme under this model.

  7. Overview and Example Test Results of Modern Pilot Schemes for Coordination of Line Distance Protection Relays

    Directory of Open Access Journals (Sweden)

    Emil Bartosiewicz

    2014-03-01

    Full Text Available The paper presents a short review of pilot schemes which are available in modern line distance protection relays, and example results of common pilot scheme tests with the testing methods description. Some differences in implementations of selected pilot schemes have been shown for comparison reasons. Distance protection coordination functions have been tested for GE Multilin UR series devices. Every type of available pilot scheme has been checked in synthetic tests and during the real coordination between D60 and D90Plus devices. For the POTT scheme, coordination between two L90 protections has been carried out by a sort of available different data communication link types, for comparison reasons too.

  8. Block Access Token Renewal Scheme Based on Secret Sharing in Apache Hadoop

    Directory of Open Access Journals (Sweden)

    Su-Hyun Kim

    2014-07-01

    Full Text Available In a cloud computing environment, user data is encrypted and stored using a large number of distributed servers. Global Internet service companies such as Google and Yahoo have recognized the importance of Internet service platforms and conducted their own research and development to utilize large cluster-based cloud computing platform technologies based on low-cost commercial off-the-shelf nodes. Accordingly, as various data services are now allowed over a distributed computing environment, distributed management of big data has become a major issue. On the other hand, security vulnerability and privacy infringement due to malicious attackers or internal users can occur by means of various usage types of big data. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. To solve this problem, we have proposed a weight-applied XOR-based efficient distribution storage and recovery scheme in this paper. In particular, various security vulnerabilities can occur in the block access token, which is used for the permission control of data blocks in Hadoop. In this paper, a secret sharing-based block access token management scheme is proposed to overcome such security vulnerabilities.

  9. A disclosure scheme for protecting the victims of domestic violence.

    Science.gov (United States)

    Griffith, Richard

    2017-06-08

    Richard Griffith, Senior Lecturer in Health Law at Swansea University, explains how the Domestic Violence Disclosure Scheme aims to protect potential victims by allowing disclosure of a partner's previous crimes.

  10. Overview and Example Test Results of Modern Pilot Schemes for Coordination of Line Distance Protection Relays

    OpenAIRE

    Emil Bartosiewicz; Ryszard Kowalik; Marcin Januszewski

    2014-01-01

    The paper presents a short review of pilot schemes which are available in modern line distance protection relays, and example results of common pilot scheme tests with the testing methods description. Some differences in implementations of selected pilot schemes have been shown for comparison reasons. Distance protection coordination functions have been tested for GE Multilin UR series devices. Every type of available pilot scheme has been checked in synthetic tests and during the real ...

  11. Protection of business and industrial secrets under the Atomic Energy Act and the relevant ordinances governing licensing and supervisory procedures

    International Nuclear Information System (INIS)

    Steinberg, R.

    1988-01-01

    The article deals with problems concerning the protection of secret information in licensing and supervisory procedures under the Atomic Energy Act and the relevant ordinances. The extent of the secret protection of business and industrial secrets is regulated differently for both procedures. These legal provisions have to be interpreted with due consideration for third party interests in information. (WG) [de

  12. Multiparty Quantum Secret Sharing of Quantum States Using Entanglement States

    International Nuclear Information System (INIS)

    Ying, Guo; Da-Zu, Huang; Gui-Hua, Zeng; Ho, Lee Moon

    2008-01-01

    A multi-partite-controlled quantum secret sharing scheme using several non-orthogonal entanglement states is presented with unconditional security. In this scheme, the participants share the secret quantum state by exchanging the secret polarization angles of the disordered travel particles. The security of the secret quantum state is also guaranteed by the non-orthogonal multi-partite-controlled entanglement states, the participants' secret polarizations, and the disorder of the travelling particles. Moreover, the present scheme is secure against the particle-number splitting attack and the intercept-and-resend attack. It may be still secure even if the distributed quantum state is embedded in a not-so-weak coherent-state pulse

  13. Multi-group dynamic quantum secret sharing with single photons

    Energy Technology Data Exchange (ETDEWEB)

    Liu, Hongwei [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Ma, Haiqiang, E-mail: hqma@bupt.edu.cn [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Wei, Kejin [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China); Yang, Xiuqing [School of Science, Beijing Jiaotong University, Beijing 100044 (China); Qu, Wenxiu; Dou, Tianqi; Chen, Yitian; Li, Ruixue; Zhu, Wu [School of Science and State Key Laboratory of Information Photonics and Optical Communications, Beijing University of Posts and Telecommunications, Beijing 100876 (China)

    2016-07-15

    In this letter, we propose a novel scheme for the realization of single-photon dynamic quantum secret sharing between a boss and three dynamic agent groups. In our system, the boss can not only choose one of these three groups to share the secret with, but also can share two sets of independent keys with two groups without redistribution. Furthermore, the security of communication is enhanced by using a control mode. Compared with previous schemes, our scheme is more flexible and will contribute to a practical application. - Highlights: • A multi-group dynamic quantum secret sharing with single photons scheme is proposed. • Any one of the groups can be chosen to share secret through controlling the polarization of photons. • Two sets of keys can be shared simultaneously without redistribution.

  14. BossPro: a biometrics-based obfuscation scheme for software protection

    Science.gov (United States)

    Kuseler, Torben; Lami, Ihsan A.; Al-Assam, Hisham

    2013-05-01

    This paper proposes to integrate biometric-based key generation into an obfuscated interpretation algorithm to protect authentication application software from illegitimate use or reverse-engineering. This is especially necessary for mCommerce because application programmes on mobile devices, such as Smartphones and Tablet-PCs are typically open for misuse by hackers. Therefore, the scheme proposed in this paper ensures that a correct interpretation / execution of the obfuscated program code of the authentication application requires a valid biometric generated key of the actual person to be authenticated, in real-time. Without this key, the real semantics of the program cannot be understood by an attacker even if he/she gains access to this application code. Furthermore, the security provided by this scheme can be a vital aspect in protecting any application running on mobile devices that are increasingly used to perform business/financial or other security related applications, but are easily lost or stolen. The scheme starts by creating a personalised copy of any application based on the biometric key generated during an enrolment process with the authenticator as well as a nuance created at the time of communication between the client and the authenticator. The obfuscated code is then shipped to the client's mobile devise and integrated with real-time biometric extracted data of the client to form the unlocking key during execution. The novelty of this scheme is achieved by the close binding of this application program to the biometric key of the client, thus making this application unusable for others. Trials and experimental results on biometric key generation, based on client's faces, and an implemented scheme prototype, based on the Android emulator, prove the concept and novelty of this proposed scheme.

  15. Wavelet Based Protection Scheme for Multi Terminal Transmission System with PV and Wind Generation

    Science.gov (United States)

    Manju Sree, Y.; Goli, Ravi kumar; Ramaiah, V.

    2017-08-01

    A hybrid generation is a part of large power system in which number of sources usually attached to a power electronic converter and loads are clustered can operate independent of the main power system. The protection scheme is crucial against faults based on traditional over current protection since there are adequate problems due to fault currents in the mode of operation. This paper adopts a new approach for detection, discrimination of the faults for multi terminal transmission line protection in presence of hybrid generation. Transient current based protection scheme is developed with discrete wavelet transform. Fault indices of all phase currents at all terminals are obtained by analyzing the detail coefficients of current signals using bior 1.5 mother wavelet. This scheme is tested for different types of faults and is found effective for detection and discrimination of fault with various fault inception angle and fault impedance.

  16. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation

    NARCIS (Netherlands)

    R.J.F. Cramer (Ronald); I.B. Damgård (Ivan); Y. Ishai

    2005-01-01

    htmlabstractWe present a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players. In particular, shares in a replicated scheme based on a CNF representation of the access structure

  17. Community Based Health Insurance Schemes and Protection of the ...

    African Journals Online (AJOL)

    The objectives of this study are two folds: firstly to explore the magnitude of catastrophic expenditure, and secondly to determine its contributing factor,s including the protective impact of the voluntary community based health insurance schemes in Tanzania. The study covered 274 respondents. Study findings have shown ...

  18. Nonlinear Secret Image Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Sang-Ho Shin

    2014-01-01

    efficiency and security of proposed scheme, we use the embedding capacity and PSNR. As a result of it, average value of PSNR and embedding capacity are 44.78 (dB and 1.74tlog2⁡m bit-per-pixel (bpp, respectively.

  19. Adaptive protection coordination scheme for distribution network with distributed generation using ABC

    Directory of Open Access Journals (Sweden)

    A.M. Ibrahim

    2016-09-01

    Full Text Available This paper presents an adaptive protection coordination scheme for optimal coordination of DOCRs in interconnected power networks with the impact of DG, the used coordination technique is the Artificial Bee Colony (ABC. The scheme adapts to system changes; new relays settings are obtained as generation-level or system-topology changes. The developed adaptive scheme is applied on the IEEE 30-bus test system for both single- and multi-DG existence where results are shown and discussed.

  20. Multiparty Quantum Secret Sharing of Secure Direct Communication Using Teleportation

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojing

    2007-01-01

    We present an (n,n) threshold quantum secret sharing scheme of secure direct communication using Greenberger-Horne-Zeilinger state and teleportation. After ensuring the security of the quantum channel, the sender encodes the secret message directly on a sequence of particle states and transmits it to the receivers by teleportation. The receivers can recover the secret message by combining their measurement results with the sender's result. If a perfect quantum channel is used, our scheme is completely secure because the transmitting particle sequence does not carry the secret message. We also show our scheme is secure for noise quantum channel.

  1. RSA-Based Secret Handshakes

    OpenAIRE

    Vergnaud , Damien

    2006-01-01

    A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, Smetters, Staddon and Wong and, so far, all the schemes proposed are based on discrete log systems. This paper proposes three new secret handshake protocols secure against active impersonator and detector adversaries. Inspired by two RSA-based key agreement protocols introduced by Okamoto and Tanaka in 1989 and Gira...

  2. Secret Sharing of a Quantum State.

    Science.gov (United States)

    Lu, He; Zhang, Zhen; Chen, Luo-Kan; Li, Zheng-Da; Liu, Chang; Li, Li; Liu, Nai-Le; Ma, Xiongfeng; Chen, Yu-Ao; Pan, Jian-Wei

    2016-07-15

    Secret sharing of a quantum state, or quantum secret sharing, in which a dealer wants to share a certain amount of quantum information with a few players, has wide applications in quantum information. The critical criterion in a threshold secret sharing scheme is confidentiality: with less than the designated number of players, no information can be recovered. Furthermore, in a quantum scenario, one additional critical criterion exists: the capability of sharing entangled and unknown quantum information. Here, by employing a six-photon entangled state, we demonstrate a quantum threshold scheme, where the shared quantum secrecy can be efficiently reconstructed with a state fidelity as high as 93%. By observing that any one or two parties cannot recover the secrecy, we show that our scheme meets the confidentiality criterion. Meanwhile, we also demonstrate that entangled quantum information can be shared and recovered via our setting, which shows that our implemented scheme is fully quantum. Moreover, our experimental setup can be treated as a decoding circuit of the five-qubit quantum error-correcting code with two erasure errors.

  3. Radiation Protection Officer certification scheme. Malaysian experience

    International Nuclear Information System (INIS)

    Pungut, Noraishah; Razali, Noraini; Mod Ali, Noriah

    2011-01-01

    In Malaysia, the need for maintaining competency in radiation protection is emerging, focusing on the qualification of Radiation Protection Officers (RPO). Regulation 23 of Malaysian Radiation Protection (Basic Safety Standards) Regulations 1988, requires the applicant to employ an RPO, with the necessary knowledge, skill and training, enabling effective protection of individuals and minimizing danger to life, property and the environment for all activities sought to be licensed. An RPO must demonstrate the knowledge required, by attending RPO courses organised by an accredited agency and pass the RPO certification examination. Maintaining a high level of competency is crucial for future development of safe applications of ionising radiation. The major goal of training is to provide essential knowledge and skills and to foster correct attitudes on radiation protection and safe use of radiation sources. Assessment of the competency is through theoretical and practical examination. A standard criterion on the performance of the individuals evaluated has been established and only those who meet this criterion can be accepted as certified RPO. The National Committee for the Certification of Radiation Protection Officer (NCCRPO), comprising experts in various fields, is responsible to review and update requirements on competency of a certified RPO. With increasing number of candidates (i.e. 701 in 2008) and the international requirement for radioactive source security, it is incumbent upon the NCCRPO to improve the syllabus of the certification scheme. The introduction of a Radiation Protection Advisor (RPA) to provide service and advice to the radiation industry in Malaysia is also seriously considered. (author)

  4. Effects of Distributed Generation on Overcurrent Relay Coordination and an Adaptive Protection Scheme

    Science.gov (United States)

    Ilik, Semih C.; Arsoy, Aysen B.

    2017-07-01

    Integration of distributed generation (DG) such as renewable energy sources to electrical network becomes more prevalent in recent years. Grid connection of DG has effects on load flow directions, voltage profile, short circuit power and especially protection selectivity. Applying traditional overcurrent protection scheme is inconvenient when system reliability and sustainability are considered. If a fault happens in DG connected network, short circuit contribution of DG, creates additional branch element feeding the fault current; compels to consider directional overcurrent (OC) protection scheme. Protection coordination might get lost for changing working conditions when DG sources are connected. Directional overcurrent relay parameters are determined for downstream and upstream relays when different combinations of DG connected singular or plural, on radial test system. With the help of proposed flow chart, relay parameters are updated and coordination between relays kept sustained for different working conditions in DigSILENT PowerFactory program.

  5. Superconducting synchrotron power supply and quench protection scheme

    International Nuclear Information System (INIS)

    Stiening, R.; Flora, R.; Lauckner, R.; Tool, G.

    1978-01-01

    The power supply and quench protection scheme for the proposed Fermilab 6 km circumference superconducting synchrotron is described. Specifically, the following points are discussed: (1) the 46 MW thyristor power supply; (2) the 3 x 10 8 J emergency energy dump; (3) the distributed microprocessing system for the detection of quenches; (4) the thyristor network for shunting current around quenched magnets; and (5) the heaters internal to the magnets which cause rapid propagation of quenches. Test results on prototype systems are given

  6. Quantum secret sharing using orthogonal multiqudit entangled states

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Liu, Cheng-Ji; Li, Yong-Ming

    2017-12-01

    In this work, we investigate the distinguishability of orthogonal multiqudit entangled states under restricted local operations and classical communication. According to these properties, we propose a quantum secret sharing scheme to realize three types of access structures, i.e., the ( n, n)-threshold, the restricted (3, n)-threshold and restricted (4, n)-threshold schemes (called LOCC-QSS scheme). All cooperating players in the restricted threshold schemes are from two disjoint groups. In the proposed protocol, the participants use the computational basis measurement and classical communication to distinguish between those orthogonal states and reconstruct the original secret. Furthermore, we also analyze the security of our scheme in four primary quantum attacks and give a simple encoding method in order to better prevent the participant conspiracy attack.

  7. Machine protection schemes for the SLC

    International Nuclear Information System (INIS)

    Ross, M.C.

    1991-01-01

    The beamline components of a linear collider must be protected from high power beams in a way that is both reliable and has a minimum impact on integrated luminosity. When an upstream accelerator component fault occurs, the machine protection system suppresses the appropriate beam pulses and restores them when the fault clears or is compensated for. If an unacceptable localized beam loss is detected, without an accompanying component fault that is a likely cause of the loss, the system must provide identical, lower rate (lower average power), beam pulses to be used for diagnosis. This must not be done at the expense of any upstream beam stabilization system since fault diagnosis and recovery may take some time. Since the SLC beam pulse sequence is a regenerative one, i.e. correct function on a given pulse requires that several preceding pulses have been successfully completed, beam pulse repetition rate limiting is not trivial. Smooth, rapid, recovery from this type of fault is very important and can have a significant impact on luminosity. This paper provides an overview of the beam suppression and repetition rate limiting schemes used at the SLC

  8. Secret Sharing and Secure Computing from Monotone Formulae

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Kölker, Jonas; Miltersen, Peter Bro

    2012-01-01

    We present a construction of log-depth formulae for various threshold functions based on atomic threshold gates of constant size. From this, we build a new family of linear secret sharing schemes that are multiplicative, scale well as the number of players increases and allows to raise a shared...... of our scheme for pseudorandom secret sharing as defined by Cramer, Damgård and Ishai...

  9. Quantum secret sharing via local operations and classical communication.

    Science.gov (United States)

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  10. Signature Schemes Secure against Hard-to-Invert Leakage

    DEFF Research Database (Denmark)

    Faust, Sebastian; Hazay, Carmit; Nielsen, Jesper Buus

    2012-01-01

    of the secret key. As a second contribution, we construct a signature scheme that achieves security for random messages assuming that the adversary is given a polynomial-time hard to invert function. Here, polynomial-hardness is required even when given the entire public-key – so called weak auxiliary input......-theoretically reveal the entire secret key. In this work, we propose the first constructions of digital signature schemes that are secure in the auxiliary input model. Our main contribution is a digital signature scheme that is secure against chosen message attacks when given an exponentially hard-to-invert function...... security. We show that such signature schemes readily give us auxiliary input secure identification schemes...

  11. (t, n) Threshold d-Level Quantum Secret Sharing.

    Science.gov (United States)

    Song, Xiu-Li; Liu, Yan-Bing; Deng, Hong-Yao; Xiao, Yong-Gang

    2017-07-25

    Most of Quantum Secret Sharing(QSS) are (n, n) threshold 2-level schemes, in which the 2-level secret cannot be reconstructed until all n shares are collected. In this paper, we propose a (t, n) threshold d-level QSS scheme, in which the d-level secret can be reconstructed only if at least t shares are collected. Compared with (n, n) threshold 2-level QSS, the proposed QSS provides better universality, flexibility, and practicability. Moreover, in this scheme, any one of the participants does not know the other participants' shares, even the trusted reconstructor Bob 1 is no exception. The transformation of the particles includes some simple operations such as d-level CNOT, Quantum Fourier Transform(QFT), Inverse Quantum Fourier Transform(IQFT), and generalized Pauli operator. The transformed particles need not to be transmitted from one participant to another in the quantum channel. Security analysis shows that the proposed scheme can resist intercept-resend attack, entangle-measure attack, collusion attack, and forgery attack. Performance comparison shows that it has lower computation and communication costs than other similar schemes when 2 < t < n - 1.

  12. An Efficient Secret Key Homomorphic Encryption Used in Image Processing Service

    Directory of Open Access Journals (Sweden)

    Pan Yang

    2017-01-01

    Full Text Available Homomorphic encryption can protect user’s privacy when operating on user’s data in cloud computing. But it is not practical for wide using as the data and services types in cloud computing are diverse. Among these data types, digital image is an important personal data for users. There are also many image processing services in cloud computing. To protect user’s privacy in these services, this paper proposed a scheme using homomorphic encryption in image processing. Firstly, a secret key homomorphic encryption (IGHE was constructed for encrypting image. IGHE can operate on encrypted floating numbers efficiently to adapt to the image processing service. Then, by translating the traditional image processing methods into the operations on encrypted pixels, the encrypted image can be processed homomorphically. That is, service can process the encrypted image directly, and the result after decryption is the same as processing the plain image. To illustrate our scheme, three common image processing instances were given in this paper. The experiments show that our scheme is secure, correct, and efficient enough to be used in practical image processing applications.

  13. An efficient hybrid protection scheme with shared/dedicated backup paths on elastic optical networks

    Directory of Open Access Journals (Sweden)

    Nogbou G. Anoh

    2017-02-01

    Full Text Available Fast recovery and minimum utilization of resources are the two main criteria for determining the protection scheme quality. We address the problem of providing a hybrid protection approach on elastic optical networks under contiguity and continuity of available spectrum constraints. Two main hypotheses are used in this paper for backup paths computation. In the first case, it is assumed that backup paths resources are dedicated. In the second case, the assumption is that backup paths resources are available shared resources. The objective of the study is to minimize spectrum utilization to reduce blocking probability on a network. For this purpose, an efficient survivable Hybrid Protection Lightpath (HybPL algorithm is proposed for providing shared or dedicated backup path protection based on the efficient energy calculation and resource availability. Traditional First-Fit and Best-Fit schemes are employed to search and assign the available spectrum resources. The simulation results show that HybPL presents better performance in terms of blocking probability, compared with the Minimum Resources Utilization Dedicated Protection (MRU-DP algorithm which offers better performance than the Dedicated Protection (DP algorithm.

  14. Indian community health insurance schemes provide partial protection against catastrophic health expenditure

    Directory of Open Access Journals (Sweden)

    Ranson Kent

    2007-03-01

    Full Text Available Abstract Background More than 72% of health expenditure in India is financed by individual households at the time of illness through out-of-pocket payments. This is a highly regressive way of financing health care and sometimes leads to impoverishment. Health insurance is recommended as a measure to protect households from such catastrophic health expenditure (CHE. We studied two Indian community health insurance (CHI schemes, ACCORD and SEWA, to determine whether insured households are protected from CHE. Methods ACCORD provides health insurance cover for the indigenous population, living in Gudalur, Tamil Nadu. SEWA provides insurance cover for self employed women in the state of Gujarat. Both cover hospitalisation expenses, but only upto a maximum limit of US$23 and US$45, respectively. We reviewed the insurance claims registers in both schemes and identified patients who were hospitalised during the period 01/04/2003 to 31/03/2004. Details of their diagnoses, places and costs of treatment and self-reported annual incomes were obtained. There is no single definition of CHE and none of these have been validated. For this research, we used the following definition; "annual hospital expenditure greater than 10% of annual income," to identify those who experienced CHE. Results There were a total of 683 and 3152 hospital admissions at ACCORD and SEWA, respectively. In the absence of the CHI scheme, all of the patients at ACCORD and SEWA would have had to pay OOP for their hospitalisation. With the CHI scheme, 67% and 34% of patients did not have to make any out-of-pocket (OOP payment for their hospital expenses at ACCORD and SEWA, respectively. Both CHI schemes halved the number of households that would have experienced CHE by covering hospital costs. However, despite this, 4% and 23% of households with admissions still experienced CHE at ACCORD and SEWA, respectively. This was related to the following conditions: low annual income, benefit

  15. Verifiable Secret Redistribution for Threshold Sharing Schemes

    National Research Council Canada - National Science Library

    Wong, Theodore M; Wang, Chenxi; Wing, Jeannette M

    2002-01-01

    .... Our protocol guards against dynamic adversaries. We observe that existing protocols either cannot be readily extended to allow redistribution between different threshold schemes, or have vulnerabilities that allow faulty old shareholders...

  16. Adaptive Protection Scheme for a Distribution System Considering Grid-Connected and Islanded Modes of Operation

    Directory of Open Access Journals (Sweden)

    Yavuz Ates

    2016-05-01

    Full Text Available The renewable energy-based distributed generation (DG implementation in power systems has been an active research area during the last few decades due to several environmental, economic and political factors. Although the integration of DG offers many advantages, several concerns, including protection schemes in systems with the possibility of bi-directional power flow, are raised. Thus, new protection schemes are strongly required in power systems with a significant presence of DG. In this study, an adaptive protection strategy for a distribution system with DG integration is proposed. The proposed strategy considers both grid-connected and islanded operating modes, while the adaptive operation of the protection is dynamically realized considering the availability of DG power production (related to faults or meteorological conditions in each time step. Besides, the modular structure and fast response of the proposed strategy is validated via simulations conducted on the IEEE 13-node test system.

  17. On-Line Generation and Arming of System Protection Schemes

    DEFF Research Database (Denmark)

    Pedersen, Andreas Søndergaard; Blanke, Mogens; Møller, Jakob Glarbo

    2016-01-01

    This paper presents a new method to automatically generate system protection schemes in real-time, where contingencies are filtered using a method providing N– 1 system snapshots. With future power systems consisting largely of renewable distributed generation with time-varying production, highly....... The method is based on a recently proposed method of calculating post-contingency Thevenin equivalents, which are used to assess the security of the post-contingency condition. The contingencies that violate the emergency limits are contained by pre-determining event-based remedial actions. The instability...

  18. An adaptive secret key-directed cryptographic scheme for secure transmission in wireless sensor networks

    International Nuclear Information System (INIS)

    Muhammad, K.; Jan, Z.; Khan, Z

    2015-01-01

    Wireless Sensor Networks (WSNs) are memory and bandwidth limited networks whose main goals are to maximize the network lifetime and minimize the energy consumption and transmission cost. To achieve these goals, different techniques of compression and clustering have been used. However, security is an open and major issue in WSNs for which different approaches are used, both in centralized and distributed WSNs' environments. This paper presents an adaptive cryptographic scheme for secure transmission of various sensitive parameters, sensed by wireless sensors to the fusion center for further processing in WSNs such as military networks. The proposed method encrypts the sensitive captured data of sensor nodes using various encryption procedures (bitxor operation, bits shuffling, and secret key based encryption) and then sends it to the fusion center. At the fusion center, the received encrypted data is decrypted for taking further necessary actions. The experimental results with complexity analysis, validate the effectiveness and feasibility of the proposed method in terms of security in WSNs. (author)

  19. Deterministic MDI QKD with two secret bits per shared entangled pair

    Science.gov (United States)

    Zebboudj, Sofia; Omar, Mawloud

    2018-03-01

    Although quantum key distribution schemes have been proven theoretically secure, they are based on assumptions about the devices that are not yet satisfied with today's technology. The measurement-device-independent scheme has been proposed to shorten the gap between theory and practice by removing all detector side-channel attacks. On the other hand, two-way quantum key distribution schemes have been proposed to raise the secret key generation rate. In this paper, we propose a new quantum key distribution scheme able to achieve a relatively high secret key generation rate based on two-way quantum key distribution that also inherits the robustness of the measurement-device-independent scheme against detector side-channel attacks.

  20. Security of helper data Schemes for SRAM-PUF in multiple enrollment scenarios

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Maes, R.; van der Sluis, E.; Selimis, G.; Willems, F.M.J.

    2017-01-01

    Fuzzy commitment and syndrome-based schemes are two well-known helper data schemes used to bind and generate, respectively, a secret key to/from SRAM-PUF observations. To allow the decoder to reconstruct this secret key from a new (verification) observation of an SRAM-PUF, an encoder has to generate

  1. Voltage protection scheme for MG sets used to drive inductive energy storage systems

    International Nuclear Information System (INIS)

    Campen, G.L.; Easter, R.B.

    1977-01-01

    A recent tokamak proposal at ORNL called for MG (motor-generator) sets to drive the ohmic heating (OH] coil, which was to be subjected to 20 kV immediately after coil charge-up to initiate the experiment. Since most rotating machinery is inherently low voltage, including the machines available at ORNL, a mechanism was necessary to isolate the generators from the high voltage portions of the circuit before the appearance of this voltage. It is not the expected 20 kV at the coil that causes difficulty, because the main interrupting switch handles this. The voltage induced in the armature due to di/dt and the possibility of faults are the greatest causes for concern and are responsible for the complexity of the voltage protection scheme, which must accommodate any possible combination of fault time and location. Such a protection scheme is presented in this paper

  2. Adipose Tissue-Derived Stem Cell Secreted IGF-1 Protects Myoblasts from the Negative Effect of Myostatin

    Directory of Open Access Journals (Sweden)

    Sebastian Gehmert

    2014-01-01

    Full Text Available Myostatin, a TGF-β family member, is associated with inhibition of muscle growth and differentiation and might interact with the IGF-1 signaling pathway. Since IGF-1 is secreted at a bioactive level by adipose tissue-derived mesenchymal stem cells (ASCs, these cells (ASCs provide a therapeutic option for Duchenne Muscular Dystrophy (DMD. But the protective effect of stem cell secreted IGF-1 on myoblast under high level of myostatin remains unclear. In the present study murine myoblasts were exposed to myostatin under presence of ASCs conditioned medium and investigated for proliferation and apoptosis. The protective effect of IGF-1 was further examined by using IGF-1 neutralizing and receptor antibodies as well as gene silencing RNAi technology. MyoD expression was detected to identify impact of IGF-1 on myoblasts differentiation when exposed to myostatin. IGF-1 was accountable for 43.6% of the antiapoptotic impact and 48.8% for the proliferative effect of ASCs conditioned medium. Furthermore, IGF-1 restored mRNA and protein MyoD expression of myoblasts under risk. Beside fusion and transdifferentiation the beneficial effect of ASCs is mediated by paracrine secreted cytokines, particularly IGF-1. The present study underlines the potential of ASCs as a therapeutic option for Duchenne muscular dystrophy and other dystrophic muscle diseases.

  3. Immunoglobins in mammary secretions

    DEFF Research Database (Denmark)

    Hurley, W L; Theil, Peter Kappel

    2013-01-01

    Immunoglobulins secreted in colostrum and milk by the lactating mammal are major factors providing immune protection to the newborn. Immunoglobulins in mammary secretions represent the cumulative immune response of the lactating animal to exposure to antigenic stimulation that occurs through...... the immunoglobulins found in mammary secretions in the context of their diversity of structure, origin, mechanisms of transfer, and function....

  4. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  5. Filaggrin-dependent secretion of sphingomyelinase protects against staphylococcal α-toxin-induced keratinocyte death.

    Science.gov (United States)

    Brauweiler, Anne M; Bin, Lianghua; Kim, Byung Eui; Oyoshi, Michiko K; Geha, Raif S; Goleva, Elena; Leung, Donald Y M

    2013-02-01

    The skin of patients with atopic dermatitis (AD) has defects in keratinocyte differentiation, particularly in expression of the epidermal barrier protein filaggrin. AD skin lesions are often exacerbated by Staphylococcus aureus-mediated secretion of the virulence factor α-toxin. It is unknown whether lack of keratinocyte differentiation predisposes to enhanced lethality from staphylococcal toxins. We investigated whether keratinocyte differentiation and filaggrin expression protect against cell death induced by staphylococcal α-toxin. Filaggrin-deficient primary keratinocytes were generated through small interfering RNA gene knockdown. RNA expression was determined by using real-time PCR. Cell death was determined by using the lactate dehydrogenase assay. Keratinocyte cell survival in filaggrin-deficient (ft/ft) mouse skin biopsies was determined based on Keratin 5 staining. α-Toxin heptamer formation and acid sphingomyelinase expression were determined by means of immunoblotting. We found that filaggrin expression, occurring as the result of keratinocyte differentiation, significantly inhibits staphylococcal α-toxin-mediated pathogenicity. Furthermore, filaggrin plays a crucial role in protecting cells by mediating the secretion of sphingomyelinase, an enzyme that reduces the number of α-toxin binding sites on the keratinocyte surface. Finally, we determined that sphingomyelinase enzymatic activity directly prevents α-toxin binding and protects keratinocytes against α-toxin-induced cytotoxicity. The current study introduces the novel concept that S aureus α-toxin preferentially targets and destroys filaggrin-deficient keratinocytes. It also provides a mechanism to explain the increased propensity for S aureus-mediated exacerbation of AD skin disease. Copyright © 2012 American Academy of Allergy, Asthma & Immunology. Published by Mosby, Inc. All rights reserved.

  6. Key Recovery Using Noised Secret Sharing with Discounts over Large Clouds

    OpenAIRE

    JAJODIA , Sushil; Litwin , Witold; Schwarz , Thomas

    2013-01-01

    Encryption key loss problem is the Achilles's heel of cryptography. Key escrow helps, but favors disclosures. Schemes for recoverable encryption keys through noised secret sharing alleviate the dilemma. Key owner escrows a specifically encrypted backup. The recovery needs a large cloud. Cloud cost, money trail should rarefy illegal attempts. We now propose noised secret sharing schemes supporting discounts. The recovery request with discount code lowers the recovery complexity, easily by orde...

  7. Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks

    DEFF Research Database (Denmark)

    Fehr, Serge; Maurer, Ueli M.

    2002-01-01

    . VSS and DC are main building blocks for unconditional secure multi-party computation protocols. This general approach covers all known linear VSS and DC schemes. The main theorem states that the security of a scheme is equivalent to a pure linear-algebra condition on the linear mappings (e.......g. described as matrices and vectors) describing the scheme. The security of all known schemes follows as corollaries whose proofs are pure linear-algebra arguments, in contrast to some hybrid arguments used in the literature. Our approach is demonstrated for the CDM DC scheme, which we generalize to be secure......We present a general treatment of all non-cryptographic (i.e., information-theoretically secure) linear veriable-secret-sharing (VSS) and distributed-commitment (DC) schemes, based on an underlying secret sharing scheme, pairwise checks between players, complaints, and accusations of the dealer...

  8. Anthocyanin increases adiponectin secretion and protects against diabetes-related endothelial dysfunction.

    Science.gov (United States)

    Liu, Yan; Li, Dan; Zhang, Yuhua; Sun, Ruifang; Xia, Min

    2014-04-15

    Adiponectin is an adipose tissue-secreted adipokine with beneficial effects on the cardiovascular system. In this study, we evaluated a potential role for adiponectin in the protective effects of anthocyanin on diabetes-related endothelial dysfunction. We treated db/db mice on a normal diet with anthocyanin cyanidin-3-O-β-glucoside (C3G; 2 g/kg diet) for 8 wk. Endothelium-dependent and -independent relaxations of the aorta were then evaluated. Adiponectin expression and secretion were also measured. C3G treatment restores endothelium-dependent relaxation of the aorta in db/db mice, whereas diabetic mice treated with an anti-adiponectin antibody do not respond. C3G treatment induces adiponectin expression and secretion in cultured 3T3 adipocytes through transcription factor forkhead box O1 (Foxo1). Silencing Foxo1 expression prevented C3G-stimulated induction of adiponectin expression. In contrast, overexpression of Foxo1-ADA promoted adiponectin expression in adipocytes. C3G activates Foxo1 by increasing its deacetylation via silent mating type information regulation 2 homolog 1 (Sirt1). Furthermore, purified anthocyanin supplementation significantly improved flow-mediated dilation (FMD) and increased serum adiponectin concentrations in patients with type 2 diabetes. Changes in adiponectin concentrations positively correlated with FMD in the anthocyanin group. Mechanistically, adiponectin activates cAMP-PKA-eNOS signaling pathways in human aortic endothelial cells, increasing endothelial nitric oxide bioavailability. These results demonstrate that adipocyte-derived adiponectin is required for anthocyanin C3G-mediated improvement of endothelial function in diabetes.

  9. An Efficient V2I Authentication Scheme for VANETs

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2018-01-01

    Full Text Available The advent of intelligent transportation system has a crucial impact on the traffic safety and efficiency. To cope with security issues such as spoofing attack and forgery attack, many authentication schemes for vehicular ad hoc networks (VANETs have been developed, which are based on the hypothesis that secret keys are kept perfectly secure. However, key exposure is inevitable on account of the openness of VANET environment. To address this problem, key insulation is introduced in our proposed scheme. With a helper device, vehicles could periodically update their own secret keys. In this way, the forward and backward secrecy has been achieved. In addition, the elliptic curve operations have been integrated to improve the performance. The random oracle model is adopted to prove the security of the proposed scheme, and the experiment has been conducted to demonstrate the comparison between our scheme and the existing similar schemes.

  10. Dynamic (2, 3) Threshold Quantum Secret Sharing of Secure Direct Communication

    International Nuclear Information System (INIS)

    Lai Hong; Xiao Jing-Hua; Mehmet, Orgun A.; Josef, Pieprzyk; Xue Li-Yin

    2015-01-01

    In this paper, we show that a (2, 3) discrete variable threshold quantum secret sharing scheme of secure direct communication can be achieved based on recurrence using the same devices as in BB84. The scheme is devised by first placing the shares of smaller secret pieces into the shares of the largest secret piece, converting the shares of the largest secret piece into corresponding quantum state sequences, inserting nonorthogonal state particles into the quantum state sequences with the purpose of detecting eavesdropping, and finally sending the new quantum state sequences to the three participants respectively. Consequently, every particle can on average carry up to 1.5-bit messages due to the use of recurrence. The control codes are randomly prepared using the way to generate fountain codes with pre-shared source codes between Alice and Bob, making three participants can detect eavesdropping by themselves without sending classical messages to Alice. Due to the flexible encoding, our scheme is also dynamic, which means that it allows the participants to join and leave freely. (paper)

  11. A Reliable Image Watermarking Scheme Based on Redistributed Image Normalization and SVD

    Directory of Open Access Journals (Sweden)

    Musrrat Ali

    2016-01-01

    Full Text Available Digital image watermarking is the process of concealing secret information in a digital image for protecting its rightful ownership. Most of the existing block based singular value decomposition (SVD digital watermarking schemes are not robust to geometric distortions, such as rotation in an integer multiple of ninety degree and image flipping, which change the locations of the pixels but don’t make any changes to the pixel’s intensity of the image. Also, the schemes have used a constant scaling factor to give the same weightage to the coefficients of different magnitudes that results in visible distortion in some regions of the watermarked image. Therefore, to overcome the problems mentioned here, this paper proposes a novel image watermarking scheme by incorporating the concepts of redistributed image normalization and variable scaling factor depending on the coefficient’s magnitude to be embedded. Furthermore, to enhance the security and robustness the watermark is shuffled by using the piecewise linear chaotic map before the embedding. To investigate the robustness of the scheme several attacks are applied to seriously distort the watermarked image. Empirical analysis of the results has demonstrated the efficiency of the proposed scheme.

  12. Reversible Dual-Image-Based Hiding Scheme Using Block Folding Technique

    Directory of Open Access Journals (Sweden)

    Tzu-Chuen Lu

    2017-10-01

    Full Text Available The concept of a dual-image based scheme in information sharing consists of concealing secret messages in two cover images; only someone who has both stego-images can extract the secret messages. In 2015, Lu et al. proposed a center-folding strategy where each secret symbol is folded into the reduced digit to reduce the distortion of the stego-image. Then, in 2016, Lu et al. used a frequency-based encoding strategy to reduce the distortion of the frequency of occurrence of the maximum absolute value. Because the folding strategy can obviously reduce the value, the proposed scheme includes the folding operation twice to further decrease the reduced digit. We use a frequency-based encoding strategy to encode a secret message and then use the block folding technique by performing the center-folding operation twice to embed secret messages. An indicator is needed to identify the sequence number of the folding operation. The proposed scheme collects several indicators to produce a combined code and hides the code in a pixel to reduce the size of the indicators. The experimental results show that the proposed method can achieve higher image quality under the same embedding rate or higher payload, which is better than other methods.

  13. Saturation Detection-Based Blocking Scheme for Transformer Differential Protection

    Directory of Open Access Journals (Sweden)

    Byung Eun Lee

    2014-07-01

    Full Text Available This paper describes a current differential relay for transformer protection that operates in conjunction with a core saturation detection-based blocking algorithm. The differential current for the magnetic inrush or over-excitation has a point of inflection at the start and end of each saturation period of the transformer core. At these instants, discontinuities arise in the first-difference function of the differential current. The second- and third-difference functions convert the points of inflection into pulses, the magnitudes of which are large enough to detect core saturation. The blocking signal is activated if the third-difference of the differential current is larger than the threshold and is maintained for one cycle. In addition, a method to discriminate between transformer saturation and current transformer (CT saturation is included. The performance of the proposed blocking scheme was compared with that of a conventional harmonic blocking method. The test results indicate that the proposed scheme successfully discriminates internal faults even with CT saturation from the magnetic inrush, over-excitation, and external faults with CT saturation, and can significantly reduce the operating time delay of the relay.

  14. Behavior of temperature dependent SRAM-PUFs, and consequences for secret-key capacity

    NARCIS (Netherlands)

    Kusters, C.J.; Ignatenko, T.; Willems, F.M.J.

    2017-01-01

    Physical Unclonable Functions (PUFs) are a resource for generating and sharing secret keys. The mutual information between two respective observations of the same PUF gives an upper bound for the achievable secret-key rate of a secret-sharing scheme that relies on this PUF. This mutual information

  15. An enhanced biometric authentication scheme for telecare medicine information systems with nonce using chaotic hash function.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2014-06-01

    Recently, Awasthi and Srivastava proposed a novel biometric remote user authentication scheme for the telecare medicine information system (TMIS) with nonce. Their scheme is very efficient as it is based on efficient chaotic one-way hash function and bitwise XOR operations. In this paper, we first analyze Awasthi-Srivastava's scheme and then show that their scheme has several drawbacks: (1) incorrect password change phase, (2) fails to preserve user anonymity property, (3) fails to establish a secret session key beween a legal user and the server, (4) fails to protect strong replay attack, and (5) lacks rigorous formal security analysis. We then a propose a novel and secure biometric-based remote user authentication scheme in order to withstand the security flaw found in Awasthi-Srivastava's scheme and enhance the features required for an idle user authentication scheme. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. In addition, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and show that our scheme is secure against passive and active attacks, including the replay and man-in-the-middle attacks. Our scheme is also efficient as compared to Awasthi-Srivastava's scheme.

  16. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  17. Multi-Agent System Based Special Protection and Emergency Control Scheme against Cascading Events in Power System

    DEFF Research Database (Denmark)

    Liu, Zhou

    relay operations due to low voltage or overload state in the post stage of N-1 (or N-k) contingency. If such state could be sensed and adjusted appropriately before those relay actions, the system stability might be sustained. So it is of great significance to develop a suitable protection scheme...... the proposed protection strategy in this thesis, a real time simulation platform based on Real Time Digital Simulator (RTDS) and LabVIEW is built. In this platform, the cases of cascaded blackouts are simulated on the test system simplified from the East Denmark power system. For the MAS based control system......, the distributed power system agents are set up in RTDS, while the agents in higher level are designed by LabVIEW toolkits. The case studies and simulation results demonstrate the effectiveness of real time application of the proposed MAS based special protection and emergency control scheme against the cascaded...

  18. Trade Secrets in Life Science and Pharmaceutical Companies

    Science.gov (United States)

    Nealey, Tara; Daignault, Ronald M.; Cai, Yu

    2015-01-01

    Trade secret protection arises under state common law and state statutes. In general, a trade secret is information that is not generally known to the public and is maintained as a secret, and it provides a competitive advantage or economic benefit to the trade secret holder. Trade secrets can be worth tens or hundreds of millions of dollars, and damage awards in trade secret litigation have been high; often, there is a lot at stake. Obtaining a trade secret through “improper means” is misappropriation. If the alleged trade secret, however, was developed independently, known publicly, or not maintained as a secret, then those defenses may successfully overcome a claim for trade secret misappropriation. With today’s interconnectedness in the biotechnology and pharmaceutical fields, more collaborations, joint ventures, and outsourcing arrangements among firms, and increased mobility of employees’ careers, life science companies need to not only understand how to protect their trade secrets, but also know how to defend against a claim for trade secret theft. PMID:25414378

  19. Trade secrets in life science and pharmaceutical companies.

    Science.gov (United States)

    Nealey, Tara; Daignault, Ronald M; Cai, Yu

    2014-11-20

    Trade secret protection arises under state common law and state statutes. In general, a trade secret is information that is not generally known to the public and is maintained as a secret, and it provides a competitive advantage or economic benefit to the trade secret holder. Trade secrets can be worth tens or hundreds of millions of dollars, and damage awards in trade secret litigation have been high; often, there is a lot at stake. Obtaining a trade secret through "improper means" is misappropriation. If the alleged trade secret, however, was developed independently, known publicly, or not maintained as a secret, then those defenses may successfully overcome a claim for trade secret misappropriation. With today's interconnectedness in the biotechnology and pharmaceutical fields, more collaborations, joint ventures, and outsourcing arrangements among firms, and increased mobility of employees' careers, life science companies need to not only understand how to protect their trade secrets, but also know how to defend against a claim for trade secret theft. Copyright © 2015 Cold Spring Harbor Laboratory Press; all rights reserved.

  20. Cervicovaginal secretions protect from human papillomavirus infection: effects of vaginal douching.

    Science.gov (United States)

    Chu, Tang-Yuan; Chang, Ying-Cheng; Ding, Dah-Ching

    2013-06-01

    Cervicovaginal secretions (CVSs) are reported to protect against human papillomavirus (HPV) infection. Although vaginal douching is known to clear both viral inoculants and CVSs, its effect on CVSs in women with HPV infection is unknown. The in vitro HPV pseudovirus infection system was used to test the protective activity of CVSs against HPV infection in samples collected before and after vaginal douching. To simulate different time points of vaginal douching in relation to viral exposure, the cell CVS reconstitute was washed after different viral exposure durations. In the CVSs of premenopausal and postmenopausal women who did not perform douching, the CVSs inhibited HPV infection by 56.7 ± 1.8% and 53.6 ± 2.5%, respectively; in women who had performed douching, the CVSs inhibited HPV infection by only 31.2 ± 7.1%, which was significantly lower (p infection existed for up to 8 hours after HPV exposure, and cell washing increased the clearance to up to 82-93% of the infectious load. This study confirms the protective activity of CVSs against HPV infection regardless of age. In this in vitro study, the net effect of douching was found to be beneficial. Copyright © 2013. Published by Elsevier B.V.

  1. Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy

    Directory of Open Access Journals (Sweden)

    Hung-Yu Chien

    2015-01-01

    Full Text Available Authenticated Diffie-Hellman key agreement (D-H key is the de facto building block for establishing secure session keys in many security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP. Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders. This new scheme is attractive to those applications where the clients need identity protection and lightweight computation.

  2. A Multiagent System-Based Protection and Control Scheme for Distribution System With Distributed-Generation Integration

    DEFF Research Database (Denmark)

    Liu, Z.; Su, Chi; Hoidalen, Hans

    2017-01-01

    In this paper, a multi agent system (MAS) based protection and control scheme is proposed to deal with diverse operation conditions in distribution system due to distributed generation (DG) integration. Based on cooperation between DG controller and relays, an adaptive protection and control...... algorithm is designed on converter based wind turbine DG to limit the influence of infeed fault current. With the consideration of DG control modes, an adaptive relay setting strategy is developed to help protective relays adapt suitable settings to different operation conditions caused by the variations...

  3. Two-out-of-two color matching based visual cryptography schemes.

    Science.gov (United States)

    Machizaud, Jacques; Fournel, Thierry

    2012-09-24

    Visual cryptography which consists in sharing a secret message between transparencies has been extended to color prints. In this paper, we propose a new visual cryptography scheme based on color matching. The stacked printed media reveal a uniformly colored message decoded by the human visual system. In contrast with the previous color visual cryptography schemes, the proposed one enables to share images without pixel expansion and to detect a forgery as the color of the message is kept secret. In order to correctly print the colors on the media and to increase the security of the scheme, we use spectral models developed for color reproduction describing printed colors from an optical point of view.

  4. A novel image authentication scheme based on hyper-chaotic cell neural network

    International Nuclear Information System (INIS)

    Gao Tiegang; Gu Qiaolun; Emmanuel, Sabu

    2009-01-01

    This paper presents a new image authentication scheme based on cell neural network with hyper-chaos characteristics (HCCNN). In the scheme, the authentication code, which is used as secret key and the pixel values of image are used for the input of HCCNN. The secret information that HCCNN produces is transmitted to the receiving end through secret channel. The receiver can then use the received secret information to authenticate the suspect image by comparing the original authentication code with that calculated from the suspect image. Simulations show that the suggested image authentication algorithm has the advantages of large key space and high security, and moreover, it can detect and locate the position of any slightly tampered parts of a suspect image.

  5. An Asset Protection Scheme for Banks Exposed to Troubled Loan Portfolios

    DEFF Research Database (Denmark)

    Grosen, Anders; Jessen, Pernille; Kokholm, Thomas Sander

    contract with an appropriate structure of incentives. Within the structural credit risk modeling framework, we apply two alternative multivariate default risk models; the classical Gaussian Merton model and a model based on Normal Inverse Gaussian (NIG) processes. Exchanging the normal factors......We examine a specific portfolio credit derivative, an Asset Protection Scheme (APS), and its applicability as a tool to restore financial stability and reduce asymmetric information. As opposed to most governmental bailout packages implemented across the world recently, the APS can be a fair valued...

  6. An Asset Protection Scheme for Banks Exposed to Troubled Loan Portfolios

    DEFF Research Database (Denmark)

    Kokholm, Thomas

    contract with an appropriate structure of incentives. Within the structural credit risk modeling framework, we apply two alternative multivariate default risk models: the classical Gaussian Merton model and a model based on Normal Inverse Gaussian (NIG) processes. Exchanging the normal factors......We examine a specific portfolio credit derivative, an Asset Protection Scheme (APS), and its applicability as a tool to restore financial stability and reduce asymmetric information. As opposed to most governmental bailout packages implemented across the world recently, the APS can be a fair valued...

  7. Secret data embedding scheme modifying the frequency of ...

    Indian Academy of Sciences (India)

    The main purpose of this presented work is to develop a data embedding method based on a new digital image histogram modification approach. The proposed scheme fundamentally is concerned about the frequency of occurrence of the image brightness values of the cover image for the data embedding procedures.

  8. Secret data embedding scheme modifying the frequency of ...

    Indian Academy of Sciences (India)

    such as banking, e-commerce, e-signature, distance learning, e-government ... received a growing attention in conjunction with the new tools and methods ... Essential points of the image processing and data embedding are clarified in the next section. ..... The proposed scheme's numerical performance is shown in table 6.

  9. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  10. Design of Provider-Provisioned Website Protection Scheme against Malware Distribution

    Science.gov (United States)

    Yagi, Takeshi; Tanimoto, Naoto; Hariu, Takeo; Itoh, Mitsutaka

    Vulnerabilities in web applications expose computer networks to security threats, and many websites are used by attackers as hopping sites to attack other websites and user terminals. These incidents prevent service providers from constructing secure networking environments. To protect websites from attacks exploiting vulnerabilities in web applications, service providers use web application firewalls (WAFs). WAFs filter accesses from attackers by using signatures, which are generated based on the exploit codes of previous attacks. However, WAFs cannot filter unknown attacks because the signatures cannot reflect new types of attacks. In service provider environments, the number of exploit codes has recently increased rapidly because of the spread of vulnerable web applications that have been developed through cloud computing. Thus, generating signatures for all exploit codes is difficult. To solve these problems, our proposed scheme detects and filters malware downloads that are sent from websites which have already received exploit codes. In addition, to collect information for detecting malware downloads, web honeypots, which automatically extract the communication records of exploit codes, are used. According to the results of experiments using a prototype, our scheme can filter attacks automatically so that service providers can provide secure and cost-effective network environments.

  11. Trade Secrets in the Legal Studies Curriculum--A Case Study

    Science.gov (United States)

    Evans, Michelle

    2012-01-01

    Trade secrets can be a valuable company asset because of their potential to last forever. Unfortunately, along with such a significant benefit, there is also a significant risk--the risk that the trade secret can be lost in an instant if it is not sufficiently protected. Companies must be vigilant in protecting these secrets. However, the law is…

  12. On Secret Sharing with Nonlinear Product Reconstruction

    DEFF Research Database (Denmark)

    Cascudo Pueyo, Ignacio; Cramer, Ronald; Mirandola, Diego

    2015-01-01

    Multiplicative linear secret sharing is a fundamental notion in the area of secure multiparty computation and, since recently, in the area of two-party cryptography as well. In a nutshell, this notion guarantees that the product of two secrets is obtained as a linear function of the vector......-necessarily-linear “product reconstruction function.” Is the resulting notion equivalent to multiplicative linear secret sharing? We show the (perhaps somewhat counterintuitive) result that this relaxed notion is strictly more general. Concretely, fix a finite field ${\\mathbb F}_q$ as the base field over which linear secret...... sharing is considered. Then we show there exists an (exotic) linear secret sharing scheme with an unbounded number of players $n$ such that it has $t$-privacy with $t = \\Omega(n)$ and such that it does admit a product reconstruction function, yet this function is necessarily nonlinear. In addition, we...

  13. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2015-01-01

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  14. The Diversity-Multiplexing Tradeoff of Secret-Key Agreement over Multiple-Antenna Channels

    KAUST Repository

    Zorgui, Marwen

    2015-10-26

    We study the problem of secret-key agreement between two legitimate parties, Alice and Bob, in presence an of eavesdropper Eve. There is a public channel with unlimited capacity that is available to the legitimate parties and is also observed by Eve. Our focus is on Rayleigh fading quasi-static channels. The legitimate receiver and the eavesdropper are assumed to have perfect channel knowledge of their channels. We study the system in the high-power regime. First, we define the secret-key diversity gain and the secret-key multiplexing gain. Second, we establish the secret-key diversity multiplexing tradeoff (DMT) under no channel state information (CSI) at the transmitter (CSI-T). The eavesdropper is shown to “steal” only transmit antennas. We show that, likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information at the transmitter. This insensitivity of secret-key DMT toward CSI-T features a fundamental difference between secret-key agreement and the wiretap channel, in which secret DMT depends heavily on CSI-T. Finally, we present several secret-key DMT-achieving schemes in case of full CSI-T. We argue that secret DMT-achieving schemes are also key DMT-achieving. Moreover, we show formally that artificial noise (AN), likewise zero-forcing (ZF), is DMT-achieving. We also show that the public feedback channel improves the outage performance without having any effect on the DMT.

  15. 40 CFR 370.64 - What information can I claim as trade secret or confidential?

    Science.gov (United States)

    2010-07-01

    ... secret or confidential? 370.64 Section 370.64 Protection of Environment ENVIRONMENTAL PROTECTION AGENCY... secret or confidential? (a) Trade secrets. You may be able to withhold the name of a specific chemical... trade secret. The requirements for withholding trade secret information are set forth in EPCRA section...

  16. The problem of using trade secrets in economic relations

    Directory of Open Access Journals (Sweden)

    А. О. Олефір

    2015-05-01

    Full Text Available Problem setting. In a market economy and increased competition between enterprises become increasingly important concepts such as business information, trade secrets, know-how, confidential information, the information with restricted access. Given the fact that only one patent protection is unable to meet the needs of researchers, in addition to formal public protection and secured legal means we would like to pay attention at private legal measures, particular, the mode of trade secrets. Recent research and publications analysis. Different aspects of the protection of trade secrets were investigated by specialists such as G. Androschuk, J. Berzhye, I. Davydov, O. Davydyuk, D. Zadyhaylo, P. Kraynov, G. Nikiforov, S. Nikiforov, V. Rubanov, E. Solovyov, L. Hoffman, V. Chaplygin, A. Cherniavsky and others. However, at present there is a lack of comprehensive research of this legal phenomenon, equally useful for innovators and businesses that actively protect corporate security. Paper objective. This article is planned to determine the legal characteristics, structural elements and mechanisms by which the use of trade secrets in business have a positive impact on innovation development and corporate security entities. Paper main body. On the basis of requirements of Art. 505 Civil Code of Ukraine and art. 39 of the TRIPS Agreement we formulated commercial information signs under which it receives legal protection as an object of intellectual property: (1 privacy (real or potential in the sense that it is as a whole or in a precise combination of aggregate and its components are not generally known or available to persons in the circles that normally deal with such information; (2 commercial value (not purely industrial or industrial, due to its secrecy; this information is unknown to others, which is a commercial interest; (3 the lawful holder of the information provides active special measures (technical, organizational, legal to preserve secrecy

  17. Quantum information theoretical analysis of various constructions for quantum secret sharing

    NARCIS (Netherlands)

    Rietjens, K.P.T.; Schoenmakers, B.; Tuyls, P.T.

    2005-01-01

    Recently, an information theoretical model for quantum secret sharing (QSS) schemes was introduced. By using this model, we prove that pure state quantum threshold schemes (QTS) can be constructed from quantum MDS codes and vice versa. In particular, we consider stabilizer codes and give a

  18. Impact of Publicly Financed Health Insurance Schemes on Healthcare Utilization and Financial Risk Protection in India: A Systematic Review.

    Science.gov (United States)

    Prinja, Shankar; Chauhan, Akashdeep Singh; Karan, Anup; Kaur, Gunjeet; Kumar, Rajesh

    2017-01-01

    Several publicly financed health insurance schemes have been launched in India with the aim of providing universalizing health coverage (UHC). In this paper, we report the impact of publicly financed health insurance schemes on health service utilization, out-of-pocket (OOP) expenditure, financial risk protection and health status. Empirical research studies focussing on the impact or evaluation of publicly financed health insurance schemes in India were searched on PubMed, Google scholar, Ovid, Scopus, Embase and relevant websites. The studies were selected based on two stage screening PRISMA guidelines in which two researchers independently assessed the suitability and quality of the studies. The studies included in the review were divided into two groups i.e., with and without a comparison group. To assess the impact on utilization, OOP expenditure and health indicators, only the studies with a comparison group were reviewed. Out of 1265 articles screened after initial search, 43 studies were found eligible and reviewed in full text, finally yielding 14 studies which had a comparator group in their evaluation design. All the studies (n-7) focussing on utilization showed a positive effect in terms of increase in the consumption of health services with introduction of health insurance. About 70% studies (n-5) studies with a strong design and assessing financial risk protection showed no impact in reduction of OOP expenditures, while remaining 30% of evaluations (n-2), which particularly evaluated state sponsored health insurance schemes, reported a decline in OOP expenditure among the enrolled households. One study which evaluated impact on health outcome showed reduction in mortality among enrolled as compared to non-enrolled households, from conditions covered by the insurance scheme. While utilization of healthcare did improve among those enrolled in the scheme, there is no clear evidence yet to suggest that these have resulted in reduced OOP expenditures or

  19. SECURE VISUAL SECRET SHARING BASED ON DISCRETE WAVELET TRANSFORM

    Directory of Open Access Journals (Sweden)

    S. Jyothi Lekshmi

    2015-08-01

    Full Text Available Visual Cryptography Scheme (VCS is an encryption method to encode secret written materials. This method converts the secret written material into an image. Then encode this secret image into n shadow images called shares. For the recreation of the original secret, all or some selected subsets of shares are needed; individual shares are of no use on their own. The secret image can be recovered simply by selecting some subset of these n shares, makes transparencies of them and stacking on top of each other. Nowadays, the data security has an important role. The shares can be altered by an attacker. So providing security to the shares is important. This paper proposes a method of adding security to cryptographic shares. This method uses two dimensional discrete wavelet transform to hide visual secret shares. Then the hidden secrets are distributed among participants through the internet. All hidden shares are extracted to reconstruct the secret.

  20. Considerations of coil protection and electrical connection schemes in large superconducting toroidal magnet system

    International Nuclear Information System (INIS)

    Yeh, H.T.

    1976-03-01

    A preliminary comparison of several different coil protection and electrical connection schemes for large superconducting toroidal magnet systems (STMS) is carried out. The tentative recommendation is to rely on external dump resistors for coil protection and to connect the coils in the toroidal magnet in several parallel loops (e.g., every fourth coil is connected into a single series loop). For the fault condition when a single coil quenches, the quenched coil should be isolated from its loop by switching devices. The magnet, as a whole, should probably be discharged if more than a few coils have quenched

  1. Multiagent System-Based Wide-Area Protection and Control Scheme against Cascading Events

    DEFF Research Database (Denmark)

    Liu, Zhou; Chen, Zhe; Sun, Haishun

    2015-01-01

    In this paper, a multi agent system (MAS) based wide area protection and control scheme is proposed to deal with the long term voltage instability induced cascading trips. Based on sensitivity analysis between the relay operation margin and power system state variables, an optimal emergency control...... strategy is defined to adjust the emergency states timely and prevent the unexpected relay trips. In order to supervise the control process and further minimize the load loss, an agent based process control is adopted to monitor the states of distributed controllers and adjust the emergency control...... strategy. A hybrid simulation platform based on LabVIEW and real time digital simulator (RTDS) is set up to simulate a blackout case in the power system of Eastern Denmark and to demonstrate the effectiveness of the proposed MAS based protection strategy....

  2. A Novel Dedicated Route Protection Scheme for Survivability of Link Failure in Elastic Optical Networks

    Directory of Open Access Journals (Sweden)

    Sridhar Iyer

    2017-11-01

    Full Text Available The spectrally efficient transportation of the high bit rate(s data is achievable by the Elastic optical networks (EONs. However, in the EONs, owing to the failure occurrence even in an individual simple element, different service(s maybe interrupted. Hence, it is imperative that the schemes for survivability be developed so that the issues due to the possible failure(s can be overcome. In the current work, in view of survivability of the link failure(s in the EONs, we propose the Spectrum Continuity and Contiguity Established DRP (SCC-E-DRP algorithm which is a novel dedicated route protection (DRP scheme that attempts to avoid the problem of trap topology during its exploration for a pair of link disjoint path. Further, to evaluate the link disjoint paths, we resort to the use of the SCC Established Shortest Route (SCC-E-SR algorithm which is a modified Dijkstra’s algorithm based scheme that selects the path(s pair(s based on the end-toend SCC. We conduct extensive simulations considering realistic network topologies, and compare the performance of the SCCE-DRP scheme with the existing techniques. The obtained results show that, compared to the existing schemes, the SCC-E-DRP scheme achieves better results in terms of blocking probability.

  3. A secure and efficient uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care.

    Science.gov (United States)

    Das, Ashok Kumar; Goswami, Adrijit

    2013-06-01

    Connected health care has several applications including telecare medicine information system, personally controlled health records system, and patient monitoring. In such applications, user authentication can ensure the legality of patients. In user authentication for such applications, only the legal user/patient himself/herself is allowed to access the remote server, and no one can trace him/her according to transmitted data. Chang et al. proposed a uniqueness-and-anonymity-preserving remote user authentication scheme for connected health care (Chang et al., J Med Syst 37:9902, 2013). Their scheme uses the user's personal biometrics along with his/her password with the help of the smart card. The user's biometrics is verified using BioHashing. Their scheme is efficient due to usage of one-way hash function and exclusive-or (XOR) operations. In this paper, we show that though their scheme is very efficient, their scheme has several security weaknesses such as (1) it has design flaws in login and authentication phases, (2) it has design flaws in password change phase, (3) it fails to protect privileged insider attack, (4) it fails to protect the man-in-the middle attack, and (5) it fails to provide proper authentication. In order to remedy these security weaknesses in Chang et al.'s scheme, we propose an improvement of their scheme while retaining the original merit of their scheme. We show that our scheme is efficient as compared to Chang et al.'s scheme. Through the security analysis, we show that our scheme is secure against possible attacks. Further, we simulate our scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. In addition, after successful authentication between the user and the server, they establish a secret session key shared between them for future secure communication.

  4. Sequential Quantum Secret Sharing Using a Single Qudit

    Science.gov (United States)

    Bai, Chen-Ming; Li, Zhi-Hui; Li, Yong-Ming

    2018-05-01

    In this paper we propose a novel and efficient quantum secret sharing protocol using d-level single particle, which it can realize a general access structure via the thought of concatenation. In addition, Our scheme includes all advantages of Tavakoli’s scheme [Phys. Rev. A 92 (2015) 030302(R)]. In contrast to Tavakoli’s scheme, the efficiency of our scheme is 1 for the same situation, and the access structure is more general and has advantages in practical significance. Furthermore, we also analyze the security of our scheme in the primary quantum attacks. Sponsored by the National Natural Science Foundation of China under Grant Nos. 61373150 and 61602291, and Industrial Research and Development Project of Science and Technology of Shaanxi Province under Grant No. 2013k0611

  5. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  6. A Finite Equivalence of Verifiable Multi-secret Sharing

    Directory of Open Access Journals (Sweden)

    Hui Zhao

    2012-02-01

    Full Text Available We give an abstraction of verifiable multi-secret sharing schemes that is accessible to a fully mechanized analysis. This abstraction is formalized within the applied pi-calculus by using an equational theory which characterizes the cryptographic semantics of secret share. We also present an encoding from the equational theory into a convergent rewriting system, which is suitable for the automated protocol verifier ProVerif. Based on that, we verify the threshold certificate protocol in ProVerif.

  7. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen

    2014-09-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to \\'steal\\' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  8. On the diversity-multiplexing tradeoff of secret-key agreement over multiple-antenna channels

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2014-01-01

    We consider secret-key agreement with public discussion over Rayleigh fading quasi-static channels. First, the secret-key diversity gain and the secret-key multiplexing gain are defined. Then, the secret-key diversity multiplexing tradeoff (DMT) is established. The eavesdropper is shown to 'steal' only transmit antennas. We show that likewise the DMT without secrecy constraint, the secret-key DMT is the same either with or without full channel state information (CSI) at the transmitter (CSI-T). This insensitivity of secret-key DMT toward CSI-T highlights a fundamental difference between secret-key agreement and the wiretap channel whose secret DMT depends crucially on CSI-T. Several secret-key DMT-achieving schemes are presented in case of full CSI-T.

  9. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    Science.gov (United States)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  10. Cost Comparison Among Provable Data Possession Schemes

    Science.gov (United States)

    2016-03-01

    of Acronyms and Abbreviations AE authenticated encryption AWS Amazon Web Services CIO Chief Information Officer DISA Defense Information Systems Agency...the number of possible challenges, H be a cryptographic hash function, AE be an authenticated encryption scheme, f be a keyed pseudo-random function...key kenc R←− Kenc for symmetric encryption scheme Enc, and a random HMAC key kmac R←− Kmac. The secret key is sk = 〈kenc, kmac〉 and public key is pk

  11. Construction of Lactococcus lactis expressing secreted and anchored Eimeria tenella 3-1E protein and comparison of protective immunity against homologous challenge.

    Science.gov (United States)

    Ma, Chunli; Zhang, Lili; Gao, Mingyang; Ma, Dexing

    2017-07-01

    Two novel plasmids pTX8048-SP-Δ3-1E and pTX8048-SP-NAΔ3-1E-CWA were constructed. The plasmids were respectively electrotransformed into L. lactis NZ9000 to generate strain of L. lactis/pTX8048-SP-Δ3-1E in which 3-1E protein was expressed in secretion, and L. lactis/pTX8048-SP-NAΔ3-1E-CWA on which 3-1E protein was covalently anchored to the surface of bacteria cells. The expression of target proteins were examined by Western blot. The live lactococci expressing secreted 3-1E protein, anchored 3-1E protein, and cytoplasmic 3-1E protein was administered orally to chickens respectively, and the protective immunity and efficacy were compared by animal experiment. The results showed oral immunization to chickens with recombinant lactococci expressing anchored 3-1E protein elicited high 3-1E-specific serum IgG, increased high proportion of CD4 + and CD8α + cells in spleen, alleviated average lesion score in cecum, decreased the oocyst output per chicken compared to lactococci expressing cytoplasmic or secreted 3-1E protein. Taken together, these findings indicated the surface anchored Eimeria protein displayed by L. lacits can induce protective immunity and partial protection against homologous infection. Copyright © 2017 Elsevier Inc. All rights reserved.

  12. Robust Multiparty Quantum Secret Key Sharing Over Two Collective-Noise Channels via Three-Photon Mixed States

    International Nuclear Information System (INIS)

    Wang Zhangyin; Yuan Hao; Gao Gan; Shi Shouhua

    2006-01-01

    We present a robust (n,n)-threshold scheme for multiparty quantum secret sharing of key over two collective-noise channels (i.e., the collective dephasing channel and the collective rotating channel) via three-photon mixed states. In our scheme, only if all the sharers collaborate together can they establish a joint key with the message sender and extract the secret message from the sender's encrypted message. This scheme can be implemented using only a Bell singlet, a one-qubit state and polarization identification of single photon, so it is completely feasible according to the present-day technique.

  13. Comment on ‘Authenticated quantum secret sharing with quantum dialogue based on Bell states’

    Science.gov (United States)

    Gao, Gan; Wang, Yue; Wang, Dong; Ye, Liu

    2018-02-01

    In the paper (2016 Phys. Scr. 91 085101), Abulkasim et al proposed a authenticated quantum secret sharing scheme. We study the security of the multiparty case in the proposed scheme and find that it is not secure.

  14. Quantum secret sharing based on modulated high-dimensional time-bin entanglement

    International Nuclear Information System (INIS)

    Takesue, Hiroki; Inoue, Kyo

    2006-01-01

    We propose a scheme for quantum secret sharing (QSS) that uses a modulated high-dimensional time-bin entanglement. By modulating the relative phase randomly by {0,π}, a sender with the entanglement source can randomly change the sign of the correlation of the measurement outcomes obtained by two distant recipients. The two recipients must cooperate if they are to obtain the sign of the correlation, which is used as a secret key. We show that our scheme is secure against intercept-and-resend (IR) and beam splitting attacks by an outside eavesdropper thanks to the nonorthogonality of high-dimensional time-bin entangled states. We also show that a cheating attempt based on an IR attack by one of the recipients can be detected by changing the dimension of the time-bin entanglement randomly and inserting two 'vacant' slots between the packets. Then, cheating attempts can be detected by monitoring the count rate in the vacant slots. The proposed scheme has better experimental feasibility than previously proposed entanglement-based QSS schemes

  15. A keyword searchable attribute-based encryption scheme with attribute update for cloud storage.

    Science.gov (United States)

    Wang, Shangping; Ye, Jian; Zhang, Yaling

    2018-01-01

    Ciphertext-policy attribute-based encryption (CP-ABE) scheme is a new type of data encryption primitive, which is very suitable for data cloud storage for its fine-grained access control. Keyword-based searchable encryption scheme enables users to quickly find interesting data stored in the cloud server without revealing any information of the searched keywords. In this work, we provide a keyword searchable attribute-based encryption scheme with attribute update for cloud storage, which is a combination of attribute-based encryption scheme and keyword searchable encryption scheme. The new scheme supports the user's attribute update, especially in our new scheme when a user's attribute need to be updated, only the user's secret key related with the attribute need to be updated, while other user's secret key and the ciphertexts related with this attribute need not to be updated with the help of the cloud server. In addition, we outsource the operation with high computation cost to cloud server to reduce the user's computational burden. Moreover, our scheme is proven to be semantic security against chosen ciphertext-policy and chosen plaintext attack in the general bilinear group model. And our scheme is also proven to be semantic security against chosen keyword attack under bilinear Diffie-Hellman (BDH) assumption.

  16. Code-Hopping Based Transmission Scheme for Wireless Physical-Layer Security

    Directory of Open Access Journals (Sweden)

    Liuguo Yin

    2018-01-01

    Full Text Available Due to the broadcast and time-varying natures of wireless channels, traditional communication systems that provide data encryption at the application layer suffer many challenges such as error diffusion. In this paper, we propose a code-hopping based secrecy transmission scheme that uses dynamic nonsystematic low-density parity-check (LDPC codes and automatic repeat-request (ARQ mechanism to jointly encode and encrypt source messages at the physical layer. In this scheme, secret keys at the transmitter and the legitimate receiver are generated dynamically upon the source messages that have been transmitted successfully. During the transmission, each source message is jointly encoded and encrypted by a parity-check matrix, which is dynamically selected from a set of LDPC matrices based on the shared dynamic secret key. As for the eavesdropper (Eve, the uncorrectable decoding errors prevent her from generating the same secret key as the legitimate parties. Thus she cannot select the correct LDPC matrix to recover the source message. We demonstrate that our scheme can be compatible with traditional cryptosystems and enhance the security without sacrificing the error-correction performance. Numerical results show that the bit error rate (BER of Eve approaches 0.5 as the number of transmitted source messages increases and the security gap of the system is small.

  17. How to Split a Shared Secret into Shared Bits in Constant-Round

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Fitzi, Matthias; Nielsen, Jesper Buus

    $ such that $l = \\lceil \\log_2(p) \\rceil$, $a_0, \\ldots, a_{l-1} \\in \\{0,1\\}$ and $a = \\sum_{i=0}^{l-1} a_i 2^i$. Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. This result immediately implies solutions to other long-standing open...... problems, such as constant-round and unconditionally secure protocols for comparing shared numbers and deciding whether a shared number is zero. The complexity of our protocol is $O(l \\log(l))$ invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in $O(1)$....

  18. A Cryptographic SoC for Robust Protection of Secret Keys in IPTV DRM Systems

    Science.gov (United States)

    Lee, Sanghan; Yang, Hae-Yong; Yeom, Yongjin; Park, Jongsik

    The security level of an internet protocol television (IPTV) digital right management (DRM) system ultimately relies on protection of secret keys. Well known devices for the key protection include smartcards and battery backup SRAMs (BB-SRAMs); however, these devices could be vulnerable to various physical attacks. In this paper, we propose a secure and cost-effective design of a cryptographic system on chip (SoC) that integrates the BB-SRAM with a cell-based design technique. The proposed SoC provides robust safeguard against the physical attacks, and satisfies high-speed and low-price requirements of IPTV set-top boxes. Our implementation results show that the maximum encryption rate of the SoC is 633Mb/s. In order to verify the data retention capabilities, we made a prototype chip using 0.18µm standard cell technology. The experimental results show that the integrated BB-SRAM can reliably retain data with a 1.4µA leakage current.

  19. Protection against RAGE-mediated neuronal cell death by sRAGE-secreting human mesenchymal stem cells in 5xFAD transgenic mouse model.

    Science.gov (United States)

    Son, Myeongjoo; Oh, Seyeon; Park, Hyunjin; Ahn, Hyosang; Choi, Junwon; Kim, Hyungho; Lee, Hye Sun; Lee, Sojung; Park, Hye-Jeong; Kim, Seung U; Lee, Bonghee; Byun, Kyunghee

    2017-11-01

    Alzheimer's disease (AD), which is the most commonly encountered neurodegenerative disease, causes synaptic dysfunction and neuronal loss due to various pathological processes that include tau abnormality and amyloid beta (Aβ) accumulation. Aβ stimulates the secretion and the synthesis of Receptor for Advanced Glycation End products (RAGE) ligand by activating microglial cells, and has been reported to cause neuronal cell death in Aβ 1-42 treated rats and in mice with neurotoxin-induced Parkinson's disease. The soluble form of RAGE (sRAGE) is known to reduce inflammation, and to decrease microglial cell activation and Aβ deposition, and thus, it protects from neuronal cell death in AD. However, sRAGE protein has too a short half-life for therapeutic purposes. We developed sRAGE-secreting umbilical cord derived mesenchymal stem cells (sRAGE-MSCs) to enhance the inhibitory effects of sRAGE on Aβ deposition and to reduce the secretion and synthesis of RAGE ligands in 5xFAD mice. In addition, these cells improved the viability of injected MSCs, and enhanced the protective effects of sRAGE by inhibiting the binding of RAGE and RAGE ligands in 5xFAD mice. These findings suggest sRAGE protein from sRAGE-MSCs has better protection against neuronal cell death than sRAGE protein or single MSC treatment by inhibiting the RAGE cell death cascade and RAGE-induce inflammation. Copyright © 2017 Elsevier Inc. All rights reserved.

  20. Quantum secret sharing based on quantum error-correcting codes

    International Nuclear Information System (INIS)

    Zhang Zu-Rong; Liu Wei-Tao; Li Cheng-Zu

    2011-01-01

    Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k − 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k − 1) threshold scheme. It also takes advantage of classical enhancement of the [2k − 1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. (general)

  1. Oral delivery of the Sj23LHD-GST antigen by Salmonella typhimurium type III secretion system protects against Schistosoma japonicum infection in mice.

    Directory of Open Access Journals (Sweden)

    Guo Chen

    2011-09-01

    Full Text Available BACKGROUND: Schistosomiasis japonica is a zoonotic parasitic disease and oral vaccine delivery system would be benefit for prevention of this disease. Although attenuated salmonella has been used as an antigen expression vector for oral vaccine development, the membrane-bound vacuoles in which bacteria reside hinders the presentation of expressed heterologous antigens to the major histocompatibility complex (MHC molecules. The present work used an attenuated Salmonella typhimurium strain VNP20009 to secretory expression of Sj23LHDGST bivalent antigen from Schistosoma japonicum and tested the protective efficacy against S. japonicum infection in orally immunized mice. METHODOLOGY/PRINCIPAL FINDINGS: Promoters (nirB or pagC were used to express the antigen (Sj23LHDGST and the Salmonella type III or α-hemolysin secretion system was employed to secrete it. The immunoblotting analysis and fluorescent microscopy revealed that the antigen was effectively expressed and delivered to the cytosol of macrophages in vitro. Among recombinant vaccine strains, an engineered VNP20009 which expressed the antigen by nirB promoter and secreted it through type III secretion system (nirB-sopE(1-104-Sj23LHD-GST efficiently protected against S. japonicum infection in a mouse model. This strain elicited a predominantly IgG(2a antibody response and a markedly increase in the production of IL-12 and IFN-γ. The flow cytometric analysis demonstrated that this strain caused T cell activation as evidenced by significantly increased expression of CD44 and CD69. CONCLUSION/SIGNIFICANCE: Oral delivery of antigen by nirB-driven Salmonella typhimurium type III secretion system is a novel, safe, inexpensive, efficient and convenient approach for schistosome vaccine development.

  2. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  3. Utilization of symmetrical components in a communication-assisted protection scheme for radial MV feeders with variable or reduced short-circuit currents

    DEFF Research Database (Denmark)

    Ciontea, Catalin-Iosif; Bak, Claus Leth; Blaabjerg, Frede

    2017-01-01

    because the fault current is significantly lower in the islanded mode compared to the grid-connected mode and consequently a single set of settings for the OC relays is not sufficient. This paper propose a communication-assisted protection scheme that is able to operate correctly in a radial Medium...... over positive-sequence current, while the relays placed downstream the fault detect a zero magnitude for their corresponding ratios. Protection relays calculate the magnitude of the proposed ratio and then exchange the obtained value with the adjacent upstream relays using communication. Therefore......, each relay would have access to its own ratio and to the ratio provided by the adjacent relay. Finally, the relay with the highest calculated magnitude of the ratio of zero-sequence to positive-sequence current will trip, thus clearing the fault. The new protection scheme is implemented in a test...

  4. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  5. Evaluation of immunogenicity and protective efficacy of orally delivered Shigella type III secretion system proteins IpaB and IpaD.

    Science.gov (United States)

    Heine, Shannon J; Diaz-McNair, Jovita; Martinez-Becerra, Francisco J; Choudhari, Shyamal P; Clements, John D; Picking, Wendy L; Pasetti, Marcela F

    2013-06-19

    Shigella spp. are food- and water-borne pathogens that cause shigellosis, a severe diarrheal and dysenteric disease that is associated with a high morbidity and mortality in resource-poor countries. No licensed vaccine is available to prevent shigellosis. We have recently demonstrated that Shigella invasion plasmid antigens (Ipas), IpaB and IpaD, which are components of the bacterial type III secretion system (TTSS), can prevent infection in a mouse model of intranasal immunization and lethal pulmonary challenge. Because they are conserved across Shigella spp. and highly immunogenic, these proteins are excellent candidates for a cross-protective vaccine. Ideally, such a vaccine could be administered to humans orally to induce mucosal and systemic immunity. In this study, we investigated the immunogenicity and protective efficacy of Shigella IpaB and IpaD administered orally with a double mutant of the Escherichia coli heat labile toxin (dmLT) as a mucosal adjuvant. We characterized the immune responses induced by oral vs. intranasal immunization and the protective efficacy using a mouse pulmonary infection model. Serum IgG and fecal IgA against IpaB were induced after oral immunization. These responses, however, were lower than those obtained after intranasal immunization despite a 100-fold dosage increase. The level of protection induced by oral immunization with IpaB and IpaD was 40%, while intranasal immunization resulted in 90% protective efficacy. IpaB- and IpaD-specific IgA antibody-secreting cells in the lungs and spleen and T-cell-derived IL-2, IL-5, IL-17 and IL-10 were associated with protection. These results demonstrate the immunogenicity of orally administered IpaB and IpaD and support further studies in humans. Copyright © 2013 Elsevier Ltd. All rights reserved.

  6. A Digital Signature Scheme Based on MST3 Cryptosystems

    Directory of Open Access Journals (Sweden)

    Haibo Hong

    2014-01-01

    Full Text Available As special types of factorization of finite groups, logarithmic signature and cover have been used as the main components of cryptographic keys for secret key cryptosystems such as PGM and public key cryptosystems like MST1, MST2, and MST3. Recently, Svaba et. al proposed a revised MST3 encryption scheme with greater security. Meanwhile, they put forward an idea of constructing signature schemes on the basis of logarithmic signatures and random covers. In this paper, we firstly design a secure digital signature scheme based on logarithmic signatures and random covers. In order to complete the task, we devise a new encryption scheme based on MST3 cryptosystems.

  7. A New Proxy Electronic Voting Scheme Achieved by Six-Particle Entangled States

    Science.gov (United States)

    Cao, Hai-Jing; Ding, Li-Yuan; Jiang, Xiu-Li; Li, Peng-Fei

    2018-03-01

    In this paper, we use quantum proxy signature to construct a new secret electronic voting scheme. In our scheme, six particles entangled states function as quantum channels. The voter Alice, the Vote Management Center Bob, the scrutineer Charlie only perform two particles measurements on the Bell bases to realize the electronic voting process. So the scheme reduces the technical difficulty and increases operation efficiency. We use quantum key distribution and one-time pad to guarantee its unconditional security. The significant advantage of our scheme is that transmitted information capacity is twice as much as the capacity of other schemes.

  8. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen

    2016-04-06

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  9. Secret-Key Agreement with Public Discussion subject to an Amplitude Constraint

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Alouini, Mohamed-Slim

    2016-01-01

    This paper considers the problem of secret-key agreement with public discussion subject to a peak power constraint A on the channel input. The optimal input distribution is proved to be discrete with finite support. To overcome the computationally heavy search for the optimal discrete distribution, several suboptimal schemes are proposed and shown numerically to perform close to the capacity. Moreover, lower and upper bounds for the secret-key capacity are provided and used to prove that the secret-key capacity converges for asymptotic high values of A, to the secret-key capacity with an average power constraint A2. Finally, when the amplitude constraint A is small (A ! 0), the secret-key capacity is proved to be asymptotically equal to the capacity of the legitimate user with an amplitude constraint A and no secrecy constraint.

  10. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  11. Towards quantitative evaluation of privacy protection schemes for electricity usage data sharing

    Directory of Open Access Journals (Sweden)

    Daisuke Mashima

    2018-03-01

    Full Text Available Thanks to the roll-out of smart meters, availability of fine-grained electricity usage data has rapidly grown. Such data has enabled utility companies to perform robust and efficient grid operations. However, at the same time, privacy concerns associated with sharing and disclosure of such data have been raised. In this paper, we first demonstrate the feasibility of estimating privacy-sensitive household attributes based solely on the energy usage data of residential customers. We then discuss a framework to measure privacy gain and evaluate the effectiveness of customer-centric privacy-protection schemes, namely redaction of data irrelevant to services and addition of bounded artificial noise. Keywords: Privacy, Smart meter data, Quantitative evaluation

  12. A note on Wang et al's attack on Zhang et al's multiparty quantum secret sharing

    International Nuclear Information System (INIS)

    Gao Gan

    2012-01-01

    Recently, Wang et al (2008 Phys. Lett. A 373 65) proposed an attack on Zhang et al's (2007 Opt. Commun. 269 418) multiparty quantum secret sharing scheme, in which the first and the last agent are reported to be able to cooperatively eavesdrop on all the secret messages without being detected. In this paper, we show that in Wang et al's attack, on average no more than half the secret messages can be eavesdropped. (paper)

  13. Symmetric weak ternary quantum homomorphic encryption schemes

    Science.gov (United States)

    Wang, Yuqi; She, Kun; Luo, Qingbin; Yang, Fan; Zhao, Chao

    2016-03-01

    Based on a ternary quantum logic circuit, four symmetric weak ternary quantum homomorphic encryption (QHE) schemes were proposed. First, for a one-qutrit rotation gate, a QHE scheme was constructed. Second, in view of the synthesis of a general 3 × 3 unitary transformation, another one-qutrit QHE scheme was proposed. Third, according to the one-qutrit scheme, the two-qutrit QHE scheme about generalized controlled X (GCX(m,n)) gate was constructed and further generalized to the n-qutrit unitary matrix case. Finally, the security of these schemes was analyzed in two respects. It can be concluded that the attacker can correctly guess the encryption key with a maximum probability pk = 1/33n, thus it can better protect the privacy of users’ data. Moreover, these schemes can be well integrated into the future quantum remote server architecture, and thus the computational security of the users’ private quantum information can be well protected in a distributed computing environment.

  14. A joint asymmetric watermarking and image encryption scheme

    Science.gov (United States)

    Boato, G.; Conotter, V.; De Natale, F. G. B.; Fontanari, C.

    2008-02-01

    Here we introduce a novel watermarking paradigm designed to be both asymmetric, i.e., involving a private key for embedding and a public key for detection, and commutative with a suitable encryption scheme, allowing both to cipher watermarked data and to mark encrypted data without interphering with the detection process. In order to demonstrate the effectiveness of the above principles, we present an explicit example where the watermarking part, based on elementary linear algebra, and the encryption part, exploiting a secret random permutation, are integrated in a commutative scheme.

  15. Secret-key expansion from covert communication

    Science.gov (United States)

    Arrazola, Juan Miguel; Amiri, Ryan

    2018-02-01

    Covert communication allows the transmission of messages in such a way that it is not possible for adversaries to detect that the communication is occurring. This provides protection in situations where knowledge that two parties are talking to each other may be incriminating to them. In this work, we study how covert communication can be used for a different purpose: secret key expansion. First, we show that any message transmitted in a secure covert protocol is also secret and therefore unknown to an adversary. We then propose a covert communication protocol where the amount of key consumed in the protocol is smaller than the transmitted key, thus leading to secure secret key expansion. We derive precise conditions for secret key expansion to occur, showing that it is possible when there are sufficiently low levels of noise for a given security level. We conclude by examining how secret key expansion from covert communication can be performed in a computational security model.

  16. Mutual influences of rated currents, short circuit levels, fault durations and integrated protective schemes for industrial distribution MV switchgears

    Energy Technology Data Exchange (ETDEWEB)

    Gaidano, G. (FIAT Engineering, Torino, Italy); Lionetto, P.F.; Pelizza, C.; Tommazzolli, F.

    1979-01-01

    This paper deals with the problem of integrated and coordinated design of distribution systems, as regards the definition of system structure and parameters together with protection criteria and schemes. Advantages in system operation, dynamic response, heavier loads with reduced machinery rating margins and overall cost reduction, can be achieved. It must be noted that MV switchgears installed in industrial main distribution substations are the vital nodes of the distribution system. Very large amounts of power (up to 100 MW and more) are conveyed through MV busbars, coming from Utility and from in-plant generators and outgoing to subdistribution substations, to step-down transformers and to main concentrated loads (big drivers, furnaces etc.). Criteria and methods already studied and applied to public distribution are examined to assess service continuity and economics by means of the reduction of thermal stresses, minimization of disturbances and improvement of system stability. The life of network components depends on sizing, on fault energy levels and on probability of fault occurrence. Constructional measures and protection schemes, which reduce probability and duration of faults, are the most important tools to improve overall reliability. The introduction of advanced techniques, mainly based on computer application, not only allows drastic reduction of fault duration, but also permits the system to operate, under any possible contingency, in the optimal conditions, as the computer provides adaptive control. This mode of system management makes it possible to size network components with reference to the true magnitude of system quantities, avoiding expensive oversizing connected to the unflexibility of conventional protection and control schemes.

  17. An Asset Protection Scheme for Banks Exposed to Troubled Loan Portfolios

    DEFF Research Database (Denmark)

    Grosen, Anders; Jessen, Pernille; Kokholm, Thomas

    2014-01-01

    We examine a specific portfolio credit derivative, an Asset Protection Scheme (APS), and its applicability as a discretionary regulatory tool to reduce asymmetric information and help restore the capital base of troubled banks. The APS can be a fair-valued contract with an appropriate structure...... of incentives. We apply two alternative multivariate structural default risk models: the classical Gaussian Merton model and a model based on Normal Inverse Gaussian processes. Using a data set on annual farm level data from 1996 to 2009, we use the Danish agricultural sector as a case study and price an APS...... on an agricultural loan portfolio. We compute the economic capital for this loan portfolio with and without an APS. Moreover, we illustrate how model risk in the form of parameter uncertainty is reduced when an APS is attached to the loan portfolio....

  18. The mechanism of biliary lipid secretion and its defects

    NARCIS (Netherlands)

    Elferink, R. P.; Groen, A. K.

    1999-01-01

    Biliary lipid secretion is an important physiological event; not only for the disposal of cholesterol from the body, but also for the protection of cells lining the biliary tree against bile salts. Insight into the (patho)physiological role of biliary lipid secretion has been recently expanded

  19. Nigeria's first national social protection scheme | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2017-06-14

    Jun 14, 2017 ... Women and children at an IDP Camp in DRC ... The cash transfer was provided through the Nigerian Ekiti State Social Security Scheme, ... national policy conference to discuss the findings with media and policy stakeholders.

  20. Improving the Authentication Scheme and Access Control Protocol for VANETs

    Directory of Open Access Journals (Sweden)

    Wei-Chen Wu

    2014-11-01

    Full Text Available Privacy and security are very important in vehicular ad hoc networks (VANETs. VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient.

  1. Chronic inhibition of glycogen synthase kinase-3 protects against rotenone-induced cell death in human neuron-like cells by increasing BDNF secretion.

    Science.gov (United States)

    Giménez-Cassina, Alfredo; Lim, Filip; Díaz-Nido, Javier

    2012-12-07

    Mitochondrial dysfunction is a common feature of many neurodegenerative disorders. Likewise, activation of glycogen synthase kinase-3 (GSK-3) has been proposed to play an important role in neurodegeneration. This multifunctional protein kinase is involved in a number of cellular functions and we previously showed that chronic inhibition of GSK-3 protects neuronal cells against mitochondrial dysfunction-elicited cell death, through a mechanism involving increased glucose metabolism and the translocation of hexokinase II (HKII) to mitochondria. Here, we sought to gain deeper insight into the molecular basis of this neuroprotection. We found that chronic inhibition of GSK-3, either genetically or pharmacologically, elicited a marked increase in brain-derived neurotrophic factor (BDNF) secretion, which in turn conferred resistance to mitochondrial dysfunction through subcellular re-distribution of HKII. These results define a molecular pathway through which chronic inhibition of GSK-3 may protect neuronal cells from death. Moreover, they highlight the potential benefits of enhanced neurotrophic factor secretion as a therapeutic approach to treat neurodegenerative diseases. Copyright © 2012 Elsevier Ireland Ltd. All rights reserved.

  2. Measures of the EU Agri-Environmental Protection Scheme (GAEPS) and their impacts on the visual acceptability of Finnish agricultural landscapes.

    Science.gov (United States)

    Tahvanainen, Liisa; Ihalainen, Marjut; Hietala-Koivu, Reija; Kolehmainen, Osmo; Tyrväinen, Liisa; Nousiainen, Ismo; Helenius, Juha

    2002-11-01

    As a member of the European Union, Finland has committed itself to creating an environmental policy for agriculture. The aims of this study were to evaluate visual impacts of the General Agri-Environmental Protection Scheme (GAEPS) and Supplementary Protection Scheme (SPS) and general attitudes towards some activities in those policies and furthermore to examine the suitability of the method of Alho et al. (2001) for the scenic beauty assessment. The study areas consisted of three original, untreated, and 15 modified rural landscapes representing a variety of different activities. The scenic beauty of the landscapes was evaluated through pairwise comparisons of the responses of 68 people. Furthermore, attitudes towards environmental values, water protection, buffer strips and subsidies to agriculture were obtained. The respondents found the maintained buffer strips more pleasing than unmaintained strips and considered that the quality of watercourses was increased by buffer strips along them. A suitable width for the buffer strip along main ditches, brooks and waterways was regarded, on average, to be wider than the current recommendations. Although the opinions of farmers were basically in line with the existing recommendations, farmers' opininons on the second and third most important effects of buffer strips, an increase in weeds and a decrease in cultivated land, clearly differed from those of the other respondents. Afforestation, lack of building maintenance and abandoned fields were considered to be the most important factors impacting rural landscapes. This study indicates that the Finnish Agri-Environmental Protection Schemes have had positive impacts on the visual quality of landscapes. Attitudes towards other impacts are contradictory. This study also showed the improvement of the Alho et al. (2001) method in these kinds of studies relative to other methods of pairwise comparisons.

  3. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  4. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  5. Cryptanalysis of a computer cryptography scheme based on a filter bank

    International Nuclear Information System (INIS)

    Arroyo, David; Li Chengqing; Li Shujun; Alvarez, Gonzalo

    2009-01-01

    This paper analyzes the security of a recently-proposed signal encryption scheme based on a filter bank. A very critical weakness of this new signal encryption procedure is exploited in order to successfully recover the associated secret key.

  6. Fuzzy-Wavelet Based Double Line Transmission System Protection Scheme in the Presence of SVC

    Science.gov (United States)

    Goli, Ravikumar; Shaik, Abdul Gafoor; Tulasi Ram, Sankara S.

    2015-06-01

    Increasing the power transfer capability and efficient utilization of available transmission lines, improving the power system controllability and stability, power oscillation damping and voltage compensation have made strides and created Flexible AC Transmission (FACTS) devices in recent decades. Shunt FACTS devices can have adverse effects on distance protection both in steady state and transient periods. Severe under reaching is the most important problem of relay which is caused by current injection at the point of connection to the system. Current absorption of compensator leads to overreach of relay. This work presents an efficient method based on wavelet transforms, fault detection, classification and location using Fuzzy logic technique which is almost independent of fault impedance, fault distance and fault inception angle. The proposed protection scheme is found to be fast, reliable and accurate for various types of faults on transmission lines with and without Static Var compensator at different locations and with various incidence angles.

  7. Sequential testing scheme for the assessment of the side-effects of plant protection products on the predatory bug Orius laevigatus

    NARCIS (Netherlands)

    Veire, Van de M.; Sterk, G.; Staaij, van der M.; Ramakers, P.M.J.; Tirry, L.

    2002-01-01

    This paper describes a number of test methods, to beused in a sequential scheme, for testing the side-effects ofplant protection products on anthocorid bugs. Orius laevigatuswas used as test species. A `worst case' laboratory method wasdeveloped for evaluating the effect on mortality of the

  8. Finite Difference Schemes as Algebraic Correspondences between Layers

    Science.gov (United States)

    Malykh, Mikhail; Sevastianov, Leonid

    2018-02-01

    For some differential equations, especially for Riccati equation, new finite difference schemes are suggested. These schemes define protective correspondences between the layers. Calculation using these schemes can be extended to the area beyond movable singularities of exact solution without any error accumulation.

  9. Enhanced ID-Based Authentication Scheme Using OTP in Smart Grid AMI Environment

    Directory of Open Access Journals (Sweden)

    Sang-Soo Yeo

    2014-01-01

    Full Text Available This paper presents the vulnerabilities analyses of KL scheme which is an ID-based authentication scheme for AMI network attached SCADA in smart grid and proposes a security-enhanced authentication scheme which satisfies forward secrecy as well as security requirements introduced in KL scheme and also other existing schemes. The proposed scheme uses MDMS which is the supervising system located in an electrical company as a time-synchronizing server in order to synchronize smart devices at home and conducts authentication between smart meter and smart devices using a new secret value generated by an OTP generator every session. The proposed scheme has forward secrecy, so it increases overall security, but its communication and computation overhead reduce its performance slightly, comparing the existing schemes. Nonetheless, hardware specification and communication bandwidth of smart devices will have better conditions continuously, so the proposed scheme would be a good choice for secure AMI environment.

  10. Best Hiding Capacity Scheme for Variable Length Messages Using Particle Swarm Optimization

    Science.gov (United States)

    Bajaj, Ruchika; Bedi, Punam; Pal, S. K.

    Steganography is an art of hiding information in such a way that prevents the detection of hidden messages. Besides security of data, the quantity of data that can be hidden in a single cover medium, is also very important. We present a secure data hiding scheme with high embedding capacity for messages of variable length based on Particle Swarm Optimization. This technique gives the best pixel positions in the cover image, which can be used to hide the secret data. In the proposed scheme, k bits of the secret message are substituted into k least significant bits of the image pixel, where k varies from 1 to 4 depending on the message length. The proposed scheme is tested and results compared with simple LSB substitution, uniform 4-bit LSB hiding (with PSO) for the test images Nature, Baboon, Lena and Kitty. The experimental study confirms that the proposed method achieves high data hiding capacity and maintains imperceptibility and minimizes the distortion between the cover image and the obtained stego image.

  11. Device-independent secret-key-rate analysis for quantum repeaters

    Science.gov (United States)

    Holz, Timo; Kampermann, Hermann; Bruß, Dagmar

    2018-01-01

    The device-independent approach to quantum key distribution (QKD) aims to establish a secret key between two or more parties with untrusted devices, potentially under full control of a quantum adversary. The performance of a QKD protocol can be quantified by the secret key rate, which can be lower bounded via the violation of an appropriate Bell inequality in a setup with untrusted devices. We study secret key rates in the device-independent scenario for different quantum repeater setups and compare them to their device-dependent analogon. The quantum repeater setups under consideration are the original protocol by Briegel et al. [Phys. Rev. Lett. 81, 5932 (1998), 10.1103/PhysRevLett.81.5932] and the hybrid quantum repeater protocol by van Loock et al. [Phys. Rev. Lett. 96, 240501 (2006), 10.1103/PhysRevLett.96.240501]. For a given repeater scheme and a given QKD protocol, the secret key rate depends on a variety of parameters, such as the gate quality or the detector efficiency. We systematically analyze the impact of these parameters and suggest optimized strategies.

  12. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  13. Expressed prostatic secretion biomarkers improve stratification of NCCN active surveillance candidates: performance of secretion capacity and TMPRSS2:ERG models.

    Science.gov (United States)

    Whelan, Christopher; Kawachi, Mark; Smith, David D; Linehan, Jennifer; Babilonia, Gail; Mejia, Rosa; Wilson, Timothy; Smith, Steven S

    2014-01-01

    Active surveillance is a viable patient option for prostate cancer provided that a clinical determination of low risk and presumably organ confined disease can be made. To standardize risk stratification schemes the NCCN (National Comprehensive Cancer Network®) provides guidelines for the active surveillance option. We determined the effectiveness of expressed prostatic secretion biomarkers for detecting occult risk factors in NCCN active surveillance candidates. Expressed prostatic secretion specimens were obtained before robot-assisted radical prostatectomy. Secretion capacity biomarkers, including total RNA and expressed prostatic secretion specimen volume, were measured by standard techniques. RNA expression biomarkers, including TXNRD1 mRNA, prostate specific antigen mRNA, TMPRSS2:ERG fusion mRNA and PCA3 mRNA, were measured by quantitative reverse-transcription polymerase chain reaction. Of the 528 patients from whom expressed prostatic secretions were collected 216 were eligible for active surveillance under NCCN guidelines. Variable selection on logistic regression identified 2 models, including one featuring types III and VI TMPRSS2:ERG variants, and one featuring 2 secretion capacity biomarkers. Of the 2 high performing models the secretion capacity model was most effective for detecting cases in this group that were up-staged or up-staged plus upgraded. It decreased the risk of up-staging in patients with a negative test almost eightfold and decreased the risk of up-staging plus upgrading about fivefold while doubling the prevalence of up-staging in the positive test group. Noninvasive expressed prostatic secretion testing may improve patient acceptance of active surveillance by dramatically reducing the presence of occult risk factors among those eligible for active surveillance under NCCN guidelines. Copyright © 2014 American Urological Association Education and Research, Inc. Published by Elsevier Inc. All rights reserved.

  14. Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing

    Science.gov (United States)

    Yu, Kun-Fei; Gu, Jun; Hwang, Tzonelih; Gope, Prosanta

    2017-08-01

    This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure-resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

  15. Quantum dual signature scheme based on coherent states with entanglement swapping

    Science.gov (United States)

    Liu, Jia-Li; Shi, Rong-Hua; Shi, Jin-Jing; Lv, Ge-Li; Guo, Ying

    2016-08-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. Project supported by the National Natural Science Foundation of China (Grant Nos. 61272495, 61379153, and 61401519) and the Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20130162110012).

  16. Digital Signature Schemes with Complementary Functionality and Applications

    OpenAIRE

    S. N. Kyazhin

    2012-01-01

    Digital signature schemes with additional functionality (an undeniable signature, a signature of the designated confirmee, a signature blind, a group signature, a signature of the additional protection) and examples of their application are considered. These schemes are more practical, effective and useful than schemes of ordinary digital signature.

  17. Adaptive Image Transmission Scheme over Wavelet-Based OFDM System

    Institute of Scientific and Technical Information of China (English)

    GAOXinying; YUANDongfeng; ZHANGHaixia

    2005-01-01

    In this paper an adaptive image transmission scheme is proposed over Wavelet-based OFDM (WOFDM) system with Unequal error protection (UEP) by the design of non-uniform signal constellation in MLC. Two different data division schemes: byte-based and bitbased, are analyzed and compared. Different bits are protected unequally according to their different contribution to the image quality in bit-based data division scheme, which causes UEP combined with this scheme more powerful than that with byte-based scheme. Simulation results demonstrate that image transmission by UEP with bit-based data division scheme presents much higher PSNR values and surprisingly better image quality. Furthermore, by considering the tradeoff of complexity and BER performance, Haar wavelet with the shortest compactly supported filter length is the most suitable one among orthogonal Daubechies wavelet series in our proposed system.

  18. Robust anonymous authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Xie, Qi; Zhang, Jun; Dong, Na

    2013-04-01

    Patient can obtain sorts of health-care delivery services via Telecare Medical Information Systems (TMIS). Authentication, security, patient's privacy protection and data confidentiality are important for patient or doctor accessing to Electronic Medical Records (EMR). In 2012, Chen et al. showed that Khan et al.'s dynamic ID-based authentication scheme has some weaknesses and proposed an improved scheme, and they claimed that their scheme is more suitable for TMIS. However, we show that Chen et al.'s scheme also has some weaknesses. In particular, Chen et al.'s scheme does not provide user's privacy protection and perfect forward secrecy, is vulnerable to off-line password guessing attack and impersonation attack once user's smart card is compromised. Further, we propose a secure anonymity authentication scheme to overcome their weaknesses even an adversary can know all information stored in smart card.

  19. National Health Insurance Scheme: How Protected Are Households in Oyo State, Nigeria from Catastrophic Health Expenditure?

    Directory of Open Access Journals (Sweden)

    Olayinka Stephen Ilesanmi

    2014-05-01

    Full Text Available Background The major objective of the National Health Insurance Scheme (NHIS in Nigeria is to protect families from the financial hardship of large medical bills. Catastrophic Health Expenditure (CHE is rampart in Nigeria despite the take-off of the NHIS. This study aimed to determine if households enrolled in the NHIS were protected from having CHE. Methods The study took place among 714 households in urban communities of Oyo State. CHE was measured using a threshold of 40% of monthly non-food expenditure. Descriptive statistics were done, Principal Component Analysis was used to divide households into wealth quintiles. Chi-square test and binary logistic regression were done. Results The mean age of household respondent was 33.5 years. The median household income was 43,500 naira (290 US dollars and the range was 7,000–680,000 naira (46.7–4,533 US dollars in 2012. The overall median household healthcare cost was 890 naira (5.9 US dollars and the range was 10-17,700 naira (0.1–118 US dollars in 2012. In all, 67 (9.4% households were enrolled in NHIS scheme. Healthcare services was utilized by 637 (82.9% and CHE occurred in 42 (6.6% households. CHE occurred in 14 (10.9% of the households in the lowest quintile compared to 3 (2.5% in the highest wealth quintile (P= 0.004. The odds of CHE among households in lowest wealth quintile is about 5 times. They had Crude OR (CI: 4.7 (1.3–16.8, P= 0.022. Non enrolled households were two times likely to have CHE, though not significant Conclusion Households in the lowest wealth quintiles were at higher risk of CHE. Universal coverage of health insurance in Nigeria should be fast-tracked to give the expected financial risk protection and decreased incidence of CHE.

  20. Further attacks on Yeung-Mintzer fragile watermarking scheme

    Science.gov (United States)

    Fridrich, Jessica; Goljan, Miroslav; Memon, Nasir D.

    2000-05-01

    In this paper, we describe new and improved attacks on the authentication scheme previously proposed by Yeung and Mintzer. Previous attacks assumed that the binary watermark logo inserted in an image for the purposes of authentication was known. Here we remove that assumption and show how the scheme is still vulnerable, even if the binary logo is not known but the attacker has access to multiple images that have been watermarked with the same secret key and contain the same (but unknown) logo. We present two attacks. The first attack infers the secret watermark insertion function and the binary logo, given multiple images authenticated with the same key and containing the same logo. We show that a very good approximation to the logo and watermark insertion function can be constructed using as few as two images. With color images, one needs many more images, nevertheless the attack is still feasible. The second attack we present, which we call the 'collage-attack' is a variation of the Holliman-Memon counterfeiting attack. The proposed variation does not require knowledge of the watermark logo and produces counterfeits of superior quality by means of a suitable dithering process that we develop.

  1. Steganography on multiple MP3 files using spread spectrum and Shamir's secret sharing

    Science.gov (United States)

    Yoeseph, N. M.; Purnomo, F. A.; Riasti, B. K.; Safiie, M. A.; Hidayat, T. N.

    2016-11-01

    The purpose of steganography is how to hide data into another media. In order to increase security of data, steganography technique is often combined with cryptography. The weakness of this combination technique is the data was centralized. Therefore, a steganography technique is develop by using combination of spread spectrum and secret sharing technique. In steganography with secret sharing, shares of data is created and hidden in several medium. Medium used to concealed shares were MP3 files. Hiding technique used was Spread Spectrum. Secret sharing scheme used was Shamir's Secret Sharing. The result showed that steganography with spread spectrum combined with Shamir's Secret Share using MP3 files as medium produce a technique that could hid data into several cover. To extract and reconstruct the data hidden in stego object, it is needed the amount of stego object which more or equal to its threshold. Furthermore, stego objects were imperceptible and robust.

  2. Jones index, secret sharing and total quantum dimension

    Science.gov (United States)

    Fiedler, Leander; Naaijkens, Pieter; Osborne, Tobias J.

    2017-02-01

    We study the total quantum dimension in the thermodynamic limit of topologically ordered systems. In particular, using the anyons (or superselection sectors) of such models, we define a secret sharing scheme, storing information invisible to a malicious party, and argue that the total quantum dimension quantifies how well we can perform this task. We then argue that this can be made mathematically rigorous using the index theory of subfactors, originally due to Jones and later extended by Kosaki and Longo. This theory provides us with a ‘relative entropy’ of two von Neumann algebras and a quantum channel, and we argue how these can be used to quantify how much classical information two parties can hide form an adversary. We also review the total quantum dimension in finite systems, in particular how it relates to topological entanglement entropy. It is known that the latter also has an interpretation in terms of secret sharing schemes, although this is shown by completely different methods from ours. Our work provides a different and independent take on this, which at the same time is completely mathematically rigorous. This complementary point of view might be beneficial, for example, when studying the stability of the total quantum dimension when the system is perturbed.

  3. Intradermal delivery of Shigella IpaB and IpaD type III secretion proteins: kinetics of cell recruitment and antigen uptake, mucosal and systemic immunity, and protection across serotypes.

    Science.gov (United States)

    Heine, Shannon J; Diaz-McNair, Jovita; Andar, Abhay U; Drachenberg, Cinthia B; van de Verg, Lillian; Walker, Richard; Picking, Wendy L; Pasetti, Marcela F

    2014-02-15

    Shigella is one of the leading pathogens contributing to the vast pediatric diarrheal disease burden in low-income countries. No licensed vaccine is available, and the existing candidates are only partially effective and serotype specific. Shigella type III secretion system proteins IpaB and IpaD, which are conserved across Shigella spp., are candidates for a broadly protective, subunit-based vaccine. In this study, we investigated the immunogenicity and protective efficacy of IpaB and IpaD administered intradermally (i.d.) with a double-mutant of the Escherichia coli heat-labile enterotoxin (dmLT) adjuvant using microneedles. Different dosage levels of IpaB and IpaD, with or without dmLT, were tested in mice. Vaccine delivery into the dermis, recruitment of neutrophils, macrophages, dendritic cells, and Langerhans cells, and colocalization of vaccine Ag within skin-activated APC were demonstrated through histology and immunofluorescence microscopy. Ag-loaded neutrophils, macrophages, dendritic cells, and Langerhans cells remained in the tissue at least 1 wk. IpaB, IpaD, and dmLT-specific serum IgG- and IgG-secreting cells were produced following i.d. immunization. The protective efficacy was 70% against Shigella flexneri and 50% against Shigella sonnei. Similar results were obtained when the vaccine was administered intranasally, with the i.d. route requiring 25-40 times lower doses. Distinctively, IgG was detected in mucosal secretions; secretory IgA, as well as mucosal and systemic IgA Ab-secreting cells, were seemingly absent. Vaccine-induced T cells produced IFN-γ, IL-2, TNF-α, IL-17, IL-4, IL-5, and IL-10. These results demonstrate the potential of i.d. vaccination with IpaB and IpaD to prevent Shigella infection and support further studies in humans.

  4. An improved biometrics-based authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-03-01

    Telecare medical information system (TMIS) offers healthcare delivery services and patients can acquire their desired medical services conveniently through public networks. The protection of patients' privacy and data confidentiality are significant. Very recently, Mishra et al. proposed a biometrics-based authentication scheme for telecare medical information system. Their scheme can protect user privacy and is believed to resist a range of network attacks. In this paper, we analyze Mishra et al.'s scheme and identify that their scheme is insecure to against known session key attack and impersonation attack. Thereby, we present a modified biometrics-based authentication scheme for TMIS to eliminate the aforementioned faults. Besides, we demonstrate the completeness of the proposed scheme through BAN-logic. Compared to the related schemes, our protocol can provide stronger security and it is more practical.

  5. Protection Coordination in Electrical Substation Part-2 Unit Protections (Differential and Distance Protection)

    OpenAIRE

    TÜR, Mehmet Rida; Shobole, Abdulfetah; Baysal, Mustafa; Wadi, Mohammed

    2018-01-01

    Power systemsmust be protected against faults to ensure quality and reliable generation,transmission and distribution of power systems. Power system protection is providedby the protection relays. This paper is the second part of the ProtectionCoordination study for the Siddik Kardesler Substation. The protection fortransmission lines, transformer, bus bars and customer feeders is provided byovercurrent protection, differential and distance protection schemes. In thispaper, issues related wit...

  6. Vote Markets, Latent Opportunism, and the Secret Ballot

    DEFF Research Database (Denmark)

    Justesen, Mogens Kamp; Bøttkjær, Louise Thorn; Gates, Scott

    The secret ballot is a cornerstone of modern democracy because it protects voter autonomy and allows voters to express their political preferences freely without fear of repercussions. In theory, the secret ballot is supposed to prevent vote buying – the exchange of votes for money or material...... goods – from operating during elections. Yet, empirical evidence from surveys around the world suggests that vote buying is a common feature of elections in new democracies. Indeed, a fundamental puzzle concerns why political parties use vote buying to mobilize electoral support when the secret ballot...... allows voters to renege on their commitments and vote as they please. In this paper, we address this puzzle by arguing that voter perceptions of ballot secrecy affect their responses to vote buying offers. Theoretically, we develop a game theoretical model, where voter beliefs in the secret ballot guide...

  7. Employees, Trade Secrets and Restrictive Covenants

    NARCIS (Netherlands)

    Kamperman Sanders, Anselm; Heath, C.

    2017-01-01

    The book covers the protection of trade secrets and the law on post-contractual non-compete clauses (restrictive covenants) in an employment context. The topic is approached on an international and comparative level (chapters 1–3 and 10), and by way of country reports covering several European and

  8. 40 CFR 350.15 - Public petitions requesting disclosure of chemical identity claimed as trade secret.

    Science.gov (United States)

    2010-07-01

    ... of chemical identity claimed as trade secret. 350.15 Section 350.15 Protection of Environment... TRADE SECRECY CLAIMS FOR EMERGENCY PLANNING AND COMMUNITY RIGHT-TO-KNOW INFORMATION: AND TRADE SECRET... chemical identity claimed as trade secret. (a) The public may request the disclosure of chemical identity...

  9. A secret-sharing-based method for authentication of grayscale document images via the use of the PNG image with a data repair capability.

    Science.gov (United States)

    Lee, Che-Wei; Tsai, Wen-Hsiang

    2012-01-01

    A new blind authentication method based on the secret sharing technique with a data repair capability for grayscale document images via the use of the Portable Network Graphics (PNG) image is proposed. An authentication signal is generated for each block of a grayscale document image, which, together with the binarized block content, is transformed into several shares using the Shamir secret sharing scheme. The involved parameters are carefully chosen so that as many shares as possible are generated and embedded into an alpha channel plane. The alpha channel plane is then combined with the original grayscale image to form a PNG image. During the embedding process, the computed share values are mapped into a range of alpha channel values near their maximum value of 255 to yield a transparent stego-image with a disguise effect. In the process of image authentication, an image block is marked as tampered if the authentication signal computed from the current block content does not match that extracted from the shares embedded in the alpha channel plane. Data repairing is then applied to each tampered block by a reverse Shamir scheme after collecting two shares from unmarked blocks. Measures for protecting the security of the data hidden in the alpha channel are also proposed. Good experimental results prove the effectiveness of the proposed method for real applications.

  10. Stimulation of amphibian gastroduodenal bicarbonate secretion by sucralfate and aluminium: role of local prostaglandin metabolism.

    Science.gov (United States)

    Crampton, J R; Gibbons, L C; Rees, W D

    1988-01-01

    The present studies were designed to explore the possible mode of protective and ulcer healing actions of sucralfate by examining its effect on gastroduodenal bicarbonate secretion by isolated amphibian mucosa. Luminal sucralfate (0.5 g/l) significantly increased bicarbonate secretion by fundic and antral mucosa without influencing transmucosal potential difference. Significant stimulation of duodenal bicarbonate secretion occurred only at 1.0 g/l without change in potential difference. Aluminium, a component of sucralfate, produced similar increases in bicarbonate secretion, while the sucrose and sulphate components were without effect. Pretreatment of mucosae with the cyclooxygenase inhibitor, indomethacin (10 5M) did not abolish the secretory response to sucralfate or aluminium. The results suggest that stimulation of gastroduodenal bicarbonate secretion, possibly by the aluminium moiety of sucralfate, may play a role in its protective and ulcer healing actions. PMID:3260886

  11. An enhanced dynamic ID-based authentication scheme for telecare medical information systems

    Directory of Open Access Journals (Sweden)

    Ankita Chaturvedi

    2017-01-01

    Full Text Available The authentication schemes for telecare medical information systems (TMIS try to ensure secure and authorized access. ID-based authentication schemes address secure communication, but privacy is not properly addressed. In recent times, dynamic ID-based remote user authentication schemes for TMIS have been presented to protect user’s privacy. The dynamic ID-based authentication schemes efficiently protect the user’s privacy. Unfortunately, most of the existing dynamic ID-based authentication schemes for TMIS ignore the input verifying condition. This makes login and password change phases inefficient. Inefficiency of the password change phase may lead to denial of service attack in the case of incorrect input in the password change phase. To overcome these weaknesses, we proposed a new dynamic ID-based authentication scheme using a smart card. The proposed scheme can quickly detect incorrect inputs which makes the login and password change phase efficient. We adopt the approach with the aim to protect privacy, and efficient login and password change phases. The proposed scheme also resists off-line password guessing attack and denial of service attack. We also demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham logic. In addition, our scheme is comparable in terms of the communication and computational overheads with relevant schemes for TMIS.

  12. On the finite-SNR diversity-multiplexing tradeoff of zero-forcing transmit scheme under secrecy constraint

    KAUST Repository

    Rezki, Zouheir

    2011-06-01

    In this paper, we address the finite Signal-to-Noise Ratio (SNR) Diversity-Multiplexing Tradeoff (DMT) of the Multiple Input Multiple Output (MIMO) wiretap channel, where a Zero-Forcing (ZF) transmit scheme, that intends to send the secret information in the orthogonal space of the eavesdropper channel, is used. First, we introduce the secret multiplexing gain at finite-SNR that generalizes the definition at high-SNR. Then, we provide upper and lower bounds on the outage probability under secrecy constraint, from which secret diversity gain estimates of ZF are derived. Through asymptotic analysis, we show that the upper bound underestimates the secret diversity gain, whereas the lower bound is tight at high-SNR, and thus its related diversity gain estimate is equal to the actual asymptotic secret diversity gain of the Multiple-Input Multiple-Output (MIMO) wiretap channel. © 2011 IEEE.

  13. 37 CFR 10.57 - Preservation of confidences and secrets of a client.

    Science.gov (United States)

    2010-07-01

    ... and secrets of a client. 10.57 Section 10.57 Patents, Trademarks, and Copyrights UNITED STATES PATENT... confidences and secrets of a client. (a) “Confidence” refers to information protected by the attorney-client or agent-client privilege under applicable law. “Secret” refers to other information gained in the...

  14. Three-party quantum secret sharing of secure direct communication based on χ-type entangled states

    International Nuclear Information System (INIS)

    Yu-Guang, Yang; Wei-Feng, Cao; Qiao-Yan, Wen

    2010-01-01

    Based on χ-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on χ-type entangled states |χ 00 ) 3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed. (general)

  15. Can health insurance protect against out-of-pocket and catastrophic expenditures and also support poverty reduction? Evidence from Ghana's National Health Insurance Scheme.

    Science.gov (United States)

    Aryeetey, Genevieve Cecilia; Westeneng, Judith; Spaan, Ernst; Jehu-Appiah, Caroline; Agyepong, Irene Akua; Baltussen, Rob

    2016-07-22

    Ghana since 2004, begun implementation of a National Health Insurance Scheme (NHIS) to minimize financial barriers to health care at point of use of service. Usually health insurance is expected to offer financial protection to households. This study aims to analyze the effect health insurance on household out-of-pocket expenditure (OOPE), catastrophic expenditure (CE) and poverty. We conducted two repeated household surveys in two regions of Ghana in 2009 and 2011. We first analyzed the effect of OOPE on poverty by estimating poverty headcount before and after OOPE were incurred. We also employed probit models and use of instrumental variables to analyze the effect of health insurance on OOPE, CE and poverty. Our findings showed that between 7-18 % of insured households incurred CE as a result of OOPE whereas this was between 29-36 % for uninsured households. In addition, between 3-5 % of both insured and uninsured households fell into poverty due to OOPE. Our regression analyses revealed that health insurance enrolment reduced OOPE by 86 % and protected households against CE and poverty by 3.0 % and 7.5 % respectively. This study provides evidence that high OOPE leads to CE and poverty in Ghana but enrolment into the NHIS reduces OOPE, provides financial protection against CE and reduces poverty. These findings support the pro-poor policy objective of Ghana's National Health Insurance Scheme and holds relevance to other low and middle income countries implementing or aiming to implement insurance schemes.

  16. The financial protection effect of Ghana National Health Insurance Scheme: evidence from a study in two rural districts

    Directory of Open Access Journals (Sweden)

    Wang Hong

    2011-01-01

    Full Text Available Abstract Background One of the key functions of health insurance is to provide financial protection against high costs of health care, yet evidence of such protection from developing countries has been inconsistent. The current study uses the case of Ghana to contribute to the evidence pool about insurance's financial protection effects. It evaluates the impact of the country's National Health Insurance Scheme on households' out-of-pocket spending and catastrophic health expenditure. Methods We use data from a household survey conducted in two rural districts, Nkoranza and Offinso, in 2007, two years after the initiation of the Ghana National Health Insurance Scheme. To address the skewness of health expenditure data, the absolute amount of out-of-pocket spending is estimated using a two-part model. We also conduct a probit estimate of the likelihood of catastrophic health expenditures, defined at different thresholds relative to household income and non-food consumption expenditure. The analysis controls for chronic and self-assessed health conditions, which typically drive adverse selection in insurance. Results At the time of the survey, insurance coverage was 35 percent. Although the benefit package of insurance is generous, insured people still incurred out-of-pocket payment for care from informal sources and for uncovered drugs and tests at health facilities. Nevertheless, they paid significantly less than the uninsured. Insurance has been shown to have a protective effect against the financial burden of health care, reducing significantly the likelihood of incurring catastrophic payment. The effect is particularly remarkable among the poorest quintile of the sample. Conclusions Findings from this study confirm the positive financial protection effect of health insurance in Ghana. The effect is stronger among the poor group than among general population. The results are encouraging for many low income countries who are considering a

  17. Can health insurance protect against out-of-pocket and catastrophic expenditures and also support poverty reduction? Evidence from Ghana's National Health Insurance Scheme

    NARCIS (Netherlands)

    Aryeetey, G.C.; Westeneng, J.; Spaan, E.J.; Jehu-Appiah, C.; Agyepong, I.A.; Baltussen, R.M.

    2016-01-01

    BACKGROUND: Ghana since 2004, begun implementation of a National Health Insurance Scheme (NHIS) to minimize financial barriers to health care at point of use of service. Usually health insurance is expected to offer financial protection to households. This study aims to analyze the effect health

  18. Quantum tagging for tags containing secret classical data

    International Nuclear Information System (INIS)

    Kent, Adrian

    2011-01-01

    Various authors have considered schemes for quantum tagging, that is, authenticating the classical location of a classical tagging device by sending and receiving quantum signals from suitably located distant sites, in an environment controlled by an adversary whose quantum information processing and transmitting power is potentially unbounded. All of the schemes proposed elsewhere in the literature assume that the adversary is able to inspect the interior of the tagging device. All of these schemes have been shown to be breakable if the adversary has unbounded predistributed entanglement. We consider here the case in which the tagging device contains a finite key string shared with distant sites but kept secret from the adversary, and show this allows the location of the tagging device to be authenticated securely and indefinitely. Our protocol relies on quantum key distribution between the tagging device and at least one distant site, and demonstrates a new practical application of quantum key distribution. It also illustrates that the attainable security in position-based cryptography can depend crucially on apparently subtle details in the security scenario considered.

  19. Large-Capacity Three-Party Quantum Digital Secret Sharing Using Three Particular Matrices Coding

    International Nuclear Information System (INIS)

    Lai Hong; Tao Li; Liu Zhi-Ming; Luo Ming-Xing; Pieprzyk, Josef; Orgun, Mehmet A.

    2016-01-01

    In this paper, we develop a large-capacity quantum digital secret sharing (QDSS) scheme, combined the Fibonacci- and Lucas-valued orbital angular momentum (OAM) entanglement with the recursive Fibonacci and Lucas matrices. To be exact, Alice prepares pairs of photons in the Fibonacci- and Lucas-valued OAM entangled states, and then allocates them to two participants, say, Bob and Charlie, to establish the secret key. Moreover, the available Fibonacci and Lucas values from the matching entangled states are used as the seed for generating the Fibonacci and Lucas matrices. This is achieved because the entries of the Fibonacci and Lucas matrices are recursive. The secret key can only be obtained jointly by Bob and Charlie, who can further recover the secret. Its security is based on the facts that nonorthogonal states are indistinguishable, and Bob or Charlie detects a Fibonacci number, there is still a twofold uncertainty for Charlie' (Bob') detected value. (paper)

  20. Labelling schemes: From a consumer perspective

    DEFF Research Database (Denmark)

    Juhl, Hans Jørn; Stacey, Julia

    2000-01-01

    Labelling of food products attracts a lot of political attention these days. As a result of a number of food scandals, most European countries have acknowledged the need for more information and better protection of consumers. Labelling schemes are one way of informing and guiding consumers....... However, initiatives in relation to labelling schemes seldom take their point of departure in consumers' needs and expectations; and in many cases, the schemes are defined by the institutions guaranteeing the label. It is therefore interesting to study how consumers actually value labelling schemes....... A recent MAPP study has investigated the value consumers attach the Government-controlled labels 'Ø-mærket' and 'Den Blå Lup' and the private supermarket label 'Mesterhakket' when they purchase minced meat. The results reveal four consumer segments that use labelling schemes for food products very...

  1. Does the National Health Insurance Scheme provide financial protection to households in Ghana?

    Science.gov (United States)

    Kusi, Anthony; Hansen, Kristian Schultz; Asante, Felix A; Enemark, Ulrika

    2015-08-15

    Excessive healthcare payments can impede access to health services and also disrupt the welfare of households with no financial protection. Health insurance is expected to offer financial protection against health shocks. Ghana began the implementation of its National Health Insurance Scheme (NHIS) in 2004. The NHIS is aimed at removing the financial barrier to healthcare by limiting direct out-of-pocket health expenditures (OOPHE). The study examines the effect of the NHIS on OOPHE and how it protects households against catastrophic health expenditures. Data was obtained from a cross-sectional representative household survey involving 2,430 households from three districts across Ghana. All OOPHE associated with treatment seeking for reported illness in the household in the last 4 weeks preceding the survey were analysed and compared between insured and uninsured persons. The incidence and intensity of catastrophic health expenditures (CHE) among households were measured by the catastrophic health payment method. The relative effect of NHIS on the incidence of CHE in the household was estimated by multiple logistic regression analysis. About 36% of households reported at least one illness during the 4 weeks period. Insured patients had significantly lower direct OOPHE for out-patient and in-patient care compared to the uninsured. On financial protection, the incidence of CHE was lower among insured households (2.9%) compared to the partially insured (3.7%) and the uninsured (4.0%) at the 40% threshold. The incidence of CHE was however significantly lower among fully insured households (6.0%) which sought healthcare from NHIS accredited health facilities compared to the partially insured (10.1%) and the uninsured households (23.2%). The likelihood of a household incurring CHE was 4.2 times less likely for fully insured and 2.9 times less likely for partially insured households relative to being uninsured. The NHIS has however not completely eliminated OOPHE for the

  2. Efficient and Provable Secure Pairing-Free Security-Mediated Identity-Based Identification Schemes

    Directory of Open Access Journals (Sweden)

    Ji-Jian Chin

    2014-01-01

    Full Text Available Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user’s secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  3. Efficient and provable secure pairing-free security-mediated identity-based identification schemes.

    Science.gov (United States)

    Chin, Ji-Jian; Tan, Syh-Yuan; Heng, Swee-Huay; Phan, Raphael C-W

    2014-01-01

    Security-mediated cryptography was first introduced by Boneh et al. in 2001. The main motivation behind security-mediated cryptography was the capability to allow instant revocation of a user's secret key by necessitating the cooperation of a security mediator in any given transaction. Subsequently in 2003, Boneh et al. showed how to convert a RSA-based security-mediated encryption scheme from a traditional public key setting to an identity-based one, where certificates would no longer be required. Following these two pioneering papers, other cryptographic primitives that utilize a security-mediated approach began to surface. However, the security-mediated identity-based identification scheme (SM-IBI) was not introduced until Chin et al. in 2013 with a scheme built on bilinear pairings. In this paper, we improve on the efficiency results for SM-IBI schemes by proposing two schemes that are pairing-free and are based on well-studied complexity assumptions: the RSA and discrete logarithm assumptions.

  4. Security analysis and enhancements of an effective biometric-based remote user authentication scheme using smart cards.

    Science.gov (United States)

    An, Younghwa

    2012-01-01

    Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das's authentication scheme, and we have shown that Das's authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das's authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  5. Who uses outpatient healthcare services under Ghana's health protection scheme and why?

    Science.gov (United States)

    Fenny, Ama P; Asante, Felix A; Arhinful, Daniel K; Kusi, Anthony; Parmar, Divya; Williams, Gemma

    2016-05-10

    The National Health Insurance Scheme (NHIS) was launched in Ghana in 2003 with the main objective of increasing utilisation to healthcare by making healthcare more affordable. Previous studies on the NHIS have repeatedly highlighted that cost of premiums is one of the major barriers for enrollment. However, despite introducing premium exemptions for pregnant women, older people, children and indigents, many Ghanaians are still not active members of the NHIS. In this paper we investigate why there is limited success of the NHIS in improving access to healthcare in Ghana and whether social exclusion could be one of the limiting barriers. The study explores this by looking at the Social, Political, Economic and Cultural (SPEC) dimensions of social exclusion. Using logistic regression, the study investigates the determinants of health service utilisation using SPEC variables including other variables. Data was collected from 4050 representative households in five districts in Ghana covering the 3 ecological zones (coastal, forest and savannah) in Ghana. Among 16,200 individuals who responded to the survey, 54 % were insured. Out of the 1349 who sought health care, 64 % were insured and 65 % of them had basic education and 60 % were women. The results from the logistic regressions show health insurance status, education and gender to be the three main determinants of health care utilisation. Overall, a large proportion of the insured who reported ill, sought care from formal health care providers compared to those who had never insured in the scheme. The paper demonstrates that the NHIS presents a workable policy tool for increasing access to healthcare through an emphasis on social health protection. However, affordability is not the only barrier for access to health services. Geographical, social, cultural, informational, political, and other barriers also come into play.

  6. Wireless Physical Layer Security: On the Performance Limit of Secret-Key Agreement

    KAUST Repository

    Zorgui, Marwen

    2015-05-01

    Physical layer security (PLS) is a new paradigm aiming at securing communications between legitimate parties at the physical layer. Conventionally, achieving confidentiality in communication networks relies on cryptographic techniques such as public-key cryptography, secret-key distribution and symmetric encryption. Such techniques are deemed secure based on the assumption of limited computational abilities of a wiretapper. Given the relentless progress in computational capacities and the dynamic topology and proliferation of modern wireless networks, the relevance of the previous techniques in securing communications is more and more questionable and less and less reliable. In contrast to this paradigm, PLS does not assume a specific computational power at any eavesdropper, its premise to guarantee provable security via employing channel coding techniques at the physical layer exploiting the inherent randomness in most communication systems. In this dissertation, we investigate a particular aspect of PLS, which is secret-key agreement, also known as secret-sharing. In this setup, two legitimate parties try to distill a secret-key via the observation of correlated signals through a noisy wireless channel, in the presence of an eavesdropper who must be kept ignorant of the secret-key. Additionally, a noiseless public channel is made available to the legitimate parties to exchange public messages that are also accessible to the eavesdropper. Recall that key agreement is an important aspect toward realizing secure communications in the sense that the key can be used in a one-time pad scheme to send the confidential message. In the first part, our focus is on secret-sharing over Rayleigh fading quasi-static channels. We study the fundamental relationship relating the probability of error and a given target secret-key rate in the high power regime. This is characterized through the diversity multiplexing tradeoff (DMT) concept, that we define for our model and then

  7. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  8. Security Analysis and Enhancements of an Effective Biometric-Based Remote User Authentication Scheme Using Smart Cards

    Directory of Open Access Journals (Sweden)

    Younghwa An

    2012-01-01

    Full Text Available Recently, many biometrics-based user authentication schemes using smart cards have been proposed to improve the security weaknesses in user authentication system. In 2011, Das proposed an efficient biometric-based remote user authentication scheme using smart cards that can provide strong authentication and mutual authentication. In this paper, we analyze the security of Das’s authentication scheme, and we have shown that Das’s authentication scheme is still insecure against the various attacks. Also, we proposed the enhanced scheme to remove these security problems of Das’s authentication scheme, even if the secret information stored in the smart card is revealed to an attacker. As a result of security analysis, we can see that the enhanced scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server.

  9. An Efficient Diffusion Scheme for Chaos-Based Digital Image Encryption

    Directory of Open Access Journals (Sweden)

    Jun-xin Chen

    2014-01-01

    Full Text Available In recent years, amounts of permutation-diffusion architecture-based image cryptosystems have been proposed. However, the key stream elements in the diffusion procedure are merely depending on the secret key that is usually fixed during the whole encryption process. Cryptosystems of this type suffer from unsatisfactory encryption speed and are considered insecure upon known/chosen plaintext attacks. In this paper, an efficient diffusion scheme is proposed. This scheme consists of two diffusion procedures, with a supplementary diffusion procedure padded after the normal diffusion. In the supplementary diffusion module, the control parameter of the selected chaotic map is altered by the resultant image produced after the normal diffusion operation. As a result, a slight difference in the plain image can be transferred to the chaotic iteration and bring about distinct key streams, and hence totally different cipher images will be produced. Therefore, the scheme can remarkably accelerate the diffusion effect of the cryptosystem and will effectively resist known/chosen plaintext attacks. Theoretical analyses and experimental results prove the high security performance and satisfactory operation efficiency of the proposed scheme.

  10. QIM blind video watermarking scheme based on Wavelet transform and principal component analysis

    Directory of Open Access Journals (Sweden)

    Nisreen I. Yassin

    2014-12-01

    Full Text Available In this paper, a blind scheme for digital video watermarking is proposed. The security of the scheme is established by using one secret key in the retrieval of the watermark. Discrete Wavelet Transform (DWT is applied on each video frame decomposing it into a number of sub-bands. Maximum entropy blocks are selected and transformed using Principal Component Analysis (PCA. Quantization Index Modulation (QIM is used to quantize the maximum coefficient of the PCA blocks of each sub-band. Then, the watermark is embedded into the selected suitable quantizer values. The proposed scheme is tested using a number of video sequences. Experimental results show high imperceptibility. The computed average PSNR exceeds 45 dB. Finally, the scheme is applied on two medical videos. The proposed scheme shows high robustness against several attacks such as JPEG coding, Gaussian noise addition, histogram equalization, gamma correction, and contrast adjustment in both cases of regular videos and medical videos.

  11. Advanced Protection & Service Restoration for FREEDM Systems

    Science.gov (United States)

    Singh, Urvir

    A smart electric power distribution system (FREEDM system) that incorporates DERs (Distributed Energy Resources), SSTs (Solid State Transformers - that can limit the fault current to two times of the rated current) & RSC (Reliable & Secure Communication) capabilities has been studied in this work in order to develop its appropriate protection & service restoration techniques. First, a solution is proposed that can make conventional protective devices be able to provide effective protection for FREEDM systems. Results show that although this scheme can provide required protection but it can be quite slow. Using the FREEDM system's communication capabilities, a communication assisted Overcurrent (O/C) protection scheme is proposed & results show that by using communication (blocking signals) very fast operating times are achieved thereby, mitigating the problem of conventional O/C scheme. Using the FREEDM System's DGI (Distributed Grid Intelligence) capability, an automated FLISR (Fault Location, Isolation & Service Restoration) scheme is proposed that is based on the concept of 'software agents' & uses lesser data (than conventional centralized approaches). Test results illustrated that this scheme is able to provide a global optimal system reconfiguration for service restoration.

  12. Secure privacy-preserving biometric authentication scheme for telecare medicine information systems.

    Science.gov (United States)

    Li, Xuelei; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2014-11-01

    Healthcare delivery services via telecare medicine information systems (TMIS) can help patients to obtain their desired telemedicine services conveniently. However, information security and privacy protection are important issues and crucial challenges in healthcare information systems, where only authorized patients and doctors can employ telecare medicine facilities and access electronic medical records. Therefore, a secure authentication scheme is urgently required to achieve the goals of entity authentication, data confidentiality and privacy protection. This paper investigates a new biometric authentication with key agreement scheme, which focuses on patient privacy and medical data confidentiality in TMIS. The new scheme employs hash function, fuzzy extractor, nonce and authenticated Diffie-Hellman key agreement as primitives. It provides patient privacy protection, e.g., hiding identity from being theft and tracked by unauthorized participant, and preserving password and biometric template from being compromised by trustless servers. Moreover, key agreement supports secure transmission by symmetric encryption to protect patient's medical data from being leaked. Finally, the analysis shows that our proposal provides more security and privacy protection for TMIS.

  13. Quantum secret sharing based on Smolin states alone

    International Nuclear Information System (INIS)

    He Guangping; Wang, Z D; Bai, Yankui

    2008-01-01

    It was indicated (Yu 2007 Phys. Rev. A 75 066301) that a previously proposed quantum secret sharing (QSS) protocol based on Smolin states (Augusiak 2006 Phys. Rev. A 73 012318) is insecure against an internal cheater. Here we build a different QSS protocol with Smolin states alone, and prove it to be secure against known cheating strategies. Thus we open a promising venue for building secure QSS using merely Smolin states, which is a typical kind of bound entangled states. We also propose a feasible scheme to implement the protocol experimentally

  14. Central effects of humanin on hepatic triglyceride secretion.

    Science.gov (United States)

    Gong, Zhenwei; Su, Kai; Cui, Lingguang; Tas, Emir; Zhang, Ting; Dong, H Henry; Yakar, Shoshana; Muzumdar, Radhika H

    2015-08-01

    Humanin (HN) is an endogenous mitochondria-associated peptide that has been shown to protect against various Alzheimer's disease-associated insults, myocardial ischemia-reperfusion injury, and reactive oxygen species-induced cell death. We have shown previously that HN improves whole body glucose homeostasis by improving insulin sensitivity and increasing glucose-stimulated insulin secretion (GSIS) from the β-cells. Here, we report that intraperitoneal treatment with one of HN analogs, HNG, decreases body weight gain, visceral fat, and hepatic triglyceride (TG) accumulation in high-fat diet-fed mice. The decrease in hepatic TG accumulation is due to increased activity of hepatic microsomal triglyceride transfer protein (MTTP) and increased hepatic TG secretion. Both intravenous (iv) and intracerebroventricular (icv) infusion of HNG acutely increase TG secretion from the liver. Vagotomy blocks the effect on both iv and icv HNG on TG secretion, suggesting that the effects of HNG on hepatic TG flux are centrally mediated. Our data suggest that HN is a new player in central regulation of peripheral lipid metabolism. Copyright © 2015 the American Physiological Society.

  15. Laser Protection TIL

    Data.gov (United States)

    Federal Laboratory Consortium — The Laser Protection TIL conducts research and analysis of laser protection materials along with integration schemes. The lab's objectives are to limit energy coming...

  16. Open Secrets

    OpenAIRE

    Madison, Michael

    2017-01-01

    The law of trade secrets is often conceptualized in bilateral terms, as creating and enforcing rights between trade secret owners, on the one hand, and misappropriators on the other hand. This paper, a chapter in a forthcoming collection on the law of trade secrets, argues that trade secrets and the law that guards them can serve structural and insitutional roles as well. Somewhat surprisingly, given the law’s focus on secrecy, among the institutional products of trade secrets law are commons...

  17. Sugary secretions of wasp galls: a want-to-be extrafloral nectar?

    Science.gov (United States)

    Aranda-Rickert, Adriana; Rothen, Carolina; Diez, Patricia; González, Ana María; Marazzi, Brigitte

    2017-11-10

    The most widespread form of protective mutualisms is represented by plants bearing extrafloral nectaries (EFNs) that attract ants and other arthropods for indirect defence. Another, but less common, form of sugary secretion for indirect defence occurs in galls induced by cynipid wasps. Until now, such galls have been reported only for cynipid wasps that infest oak trees in the northern hemisphere. This study provides the first evidence of galls that exude sugary secretions in the southern hemisphere and asks whether they can be considered as analogues of plants' EFNs. The ecology and anatomy of galls and the chemical composition of the secretion were investigated in north-western Argentina, in natural populations of the host trees Prosopis chilensis and P. flexuosa . To examine whether ants protect the galls from natural enemies, ant exclusion experiments were conducted in the field. The galls produce large amounts of sucrose-rich, nectar-like secretions. No typical nectary and sub-nectary parenchymatic tissues or secretory trichomes can be observed; instead there is a dense vascularization with phloem elements reaching the gall periphery. At least six species of ants, but also vespid wasps, Diptera and Coleoptera, consumed the gall secretions. The ant exclusion experiment showed that when ants tended galls, no differences were found in the rate of successful emergence of gall wasps or in the rate of parasitism and inquiline infestation compared with ant-excluded galls. The gall sugary secretion is not analogous to extrafloral nectar because no nectar-producing structure is associated with it, but is functionally equivalent to arthropod honeydew because it provides indirect defence to the plant parasite. As in other facultative mutualisms mediated by sugary secretions, the gall secretion triggers a complex multispecies interaction, in which the outcome of individual pair-wise interactions depends on the ecological context in which they take place. © The Author

  18. Salinity Alters the Polyisoprenoid Alcohol Content and Composition of Both Salt-Secreting and Non–Salt-Secreting Mangrove Seedlings

    Directory of Open Access Journals (Sweden)

    Mohammad Basyuni

    2017-10-01

    Full Text Available The effects of salinity on the polyisoprenoid alcohol content and composition of the salt-secreting mangrove species Avicennia marina and Sonneratia alba and the non–salt-secreting species Bruguiera gymnorrhiza and Kandelia obovata were studied. The seedlings of mangroves were grown for 5 months under 0% and 3% salt concentrations. The occurrence, content, and distribution of four mangrove seedlings were analyzed by two-dimensional thin layer chromatography. The structural groups of the polyprenols and dolichols in the leaves and roots were classified into two types (I and II. In type I, dolichols predominated over polyprenols (more than 90%, whereas in type II, the occurrence of both polyprenols and dolichols was observed. Polyprenols were not detected in the leaves of A. marina and B. gymnorrhiza under 0% salt (control, but were detected in small amounts in K. obovata leaves; however, significant amounts were found in the 3% salinity group. This finding in A. marina, B. gymnorrhiza, and K. obovata leaves implies a change to the structural group: under 0% salt concentrations, the groups are classified as type I, but become type II under 3% salt concentrations. The occurrence of ficaprenol (C50–55 was found only in the leaves of the non–salt-secreting species B. gymnorrhiza and K. obovata under 3% salinity and not in the salt-secreting species A. marina or S. alba. It is noteworthy that the polyisoprenoid type in the roots of the four species showed no change under salinity; the two salt-secreting species A. marina and S. alba contained type I under 0% and 3% salt concentrations. On the other hand, type II polyisoprenoids were identified in the non–salt-secreting species B. gymnorrhiza and K. obovata under 0% and 3% salinity conditions. This finding suggested that polyisoprenoids play a protective role against salinity in the mangrove leaves of both salt-secreting and non–salt-secreting species.

  19. Novel UEP LT Coding Scheme with Feedback Based on Different Degree Distributions

    Directory of Open Access Journals (Sweden)

    Li Ya-Fang

    2016-01-01

    Full Text Available Traditional unequal error protection (UEP schemes have some limitations and problems, such as the poor UEP performance of high priority data and the seriously sacrifice of low priority data in decoding property. Based on the reasonable applications of different degree distributions in LT codes, this paper puts forward a novel UEP LT coding scheme with a simple feedback to compile these data packets separately. Simulation results show that the proposed scheme can effectively protect high priority data, and improve the transmission efficiency of low priority data from 2.9% to 22.3%. Furthermore, it is fairly suitable to apply this novel scheme to multicast and broadcast environments since only a simple feedback introduced.

  20. Recombinant Forms of Leishmania amazonensis Excreted/Secreted Promastigote Surface Antigen (PSA Induce Protective Immune Responses in Dogs.

    Directory of Open Access Journals (Sweden)

    Elodie Petitdidier

    2016-05-01

    Full Text Available Preventive vaccination is a highly promising strategy for interrupting leishmaniasis transmission that can, additionally, contribute to elimination. A vaccine formulation based on naturally excreted secreted (ES antigens was prepared from L. infantum promastigote culture supernatant. This vaccine achieved successful results in Phase III trials and was licensed and marketed as CaniLeish. We recently showed that newly identified ES promastigote surface antigen (PSA, from both viable promastigotes and axenically-grown amastigotes, represented the major constituent and the highly immunogenic antigen of L. infantum and L. amazonensis ES products. We report here that three immunizations with either the recombinant ES LaPSA-38S (rPSA or its carboxy terminal part LaPSA-12S (Cter-rPSA, combined with QA-21 as adjuvant, confer high levels of protection in naive L. infantum-infected Beagle dogs, as checked by bone marrow parasite absence in respectively 78.8% and 80% of vaccinated dogs at 6 months post-challenge. The parasite burden in infected vaccinated dogs was significantly reduced compared to placebo group, as measured by q-PCR. Moreover, our results reveal humoral and cellular immune response clear-cut differences between vaccinated and control dogs. An early increase in specific IgG2 antibodies was observed in rPSA/QA-21- and Cter-rPSA/QA-21-immunized dogs only. They were found functionally active in vitro and were highly correlated with vaccine protection. In vaccinated protected dogs, IFN-γ and NO productions, as well as anti-leishmanial macrophage activity, were increased. These data strongly suggest that ES PSA or its carboxy-terminal part, in recombinant forms, induce protection in a canine model of zoonotic visceral leishmaniasis by inducing a Th1-dominant immune response and an appropriate specific antibody response. These data suggest that they could be considered as important active components in vaccine candidates.

  1. Protection of Renewable-dominated Microgrids: Challenges and Potential Solutions

    Energy Technology Data Exchange (ETDEWEB)

    Elkhatib, Mohamed [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Ellis, Abraham [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Biswal, Milan [New Mexico State Univ., Las Cruces, NM (United States); Brahma, Sukumar [New Mexico State Univ., Las Cruces, NM (United States); Ranade, Satish [New Mexico State Univ., Las Cruces, NM (United States)

    2016-11-01

    In this report we address the challenge of designing efficient protection system for inverter- dominated microgrids. These microgrids are characterised with limited fault current capacity as a result of current-limiting protection functions of inverters. Typically, inverters limit their fault contribution in sub-cycle time frame to as low as 1.1 per unit. As a result, overcurrent protection could fail completely to detect faults in inverter-dominated microgrids. As part of this project a detailed literature survey of existing and proposed microgrid protection schemes were conducted. The survey concluded that there is a gap in the available microgrid protection methods. The only credible protection solution available in literature for low- fault inverter-dominated microgrids is the differential protection scheme which represents a robust transmission-grade protection solution but at a very high cost. Two non-overcurrent protection schemes were investigated as part of this project; impedance-based protection and transient-based protection. Impedance-based protection depends on monitoring impedance trajectories at feeder relays to detect faults. Two communication-based impedance-based protection schemes were developed. the first scheme utilizes directional elements and pilot signals to locate the fault. The second scheme depends on a Central Protection Unit that communicates with all feeder relays to locate the fault based on directional flags received from feeder relays. The later approach could potentially be adapted to protect networked microgrids and dynamic topology microgrids. Transient-based protection relies on analyzing high frequency transients to detect and locate faults. This approach is very promising but its implementation in the filed faces several challenges. For example, high frequency transients due to faults can be confused with transients due to other events such as capacitor switching. Additionally, while detecting faults by analyzing transients

  2. Sweet Tetra-Trophic Interactions: Multiple Evolution of Nectar Secretion, a Defensive Extended Phenotype in Cynipid Gall Wasps.

    Science.gov (United States)

    Nicholls, James A; Melika, George; Stone, Graham N

    2017-01-01

    Many herbivores employ reward-based mutualisms with ants to gain protection from natural enemies. We examine the evolutionary dynamics of a tetra-trophic interaction in which gall wasp herbivores induce their host oaks to produce nectar-secreting galls, which attract ants that provide protection from parasitoids. We show that, consistent with other gall defensive traits, nectar secretion has evolved repeatedly across the oak gall wasp tribe and also within a single genus (Disholcaspis) that includes many nectar-inducing species. Once evolved, nectar secretion is never lost in Disholcaspis, consistent with high defensive value of this trait. We also show that evolution of nectar secretion is correlated with a transition from solitary to aggregated oviposition, resulting in clustered nectar-secreting galls, which produce a resource that ants can more easily monopolize. Such clustering is commonly seen in ant guard mutualisms. We suggest that correlated evolution between maternal oviposition and larval nectar induction traits has enhanced the effectiveness of this gall defense strategy.

  3. An efficient chaotic maps-based authentication and key agreement scheme using smartcards for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2013-12-01

    A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.

  4. Analysis of multi drug resistant tuberculosis (MDR-TB) financial protection policy: MDR-TB health insurance schemes, in Chhattisgarh state, India.

    Science.gov (United States)

    Kundu, Debashish; Sharma, Nandini; Chadha, Sarabjit; Laokri, Samia; Awungafac, George; Jiang, Lai; Asaria, Miqdad

    2018-01-27

    There are significant financial barriers to access treatment for multi drug resistant tuberculosis (MDR-TB) in India. To address these challenges, Chhattisgarh state in India has established a MDR-TB financial protection policy by creating MDR-TB benefit packages as part of the universal health insurance scheme that the state has rolled out in their effort towards attaining Universal Health Coverage for all its residents. In these schemes the state purchases health insurance against set packages of services from third party health insurance agencies on behalf of all its residents. Provider payment reform by strategic purchasing through output based payments (lump sum fee is reimbursed as per the MDR-TB benefit package rates) to the providers - both public and private health facilities empanelled under the insurance scheme was the key intervention. To understand the implementation gap between policy and practice of the benefit packages with respect to equity in utilization of package claims by the poor patients in public and private sector. Data from primary health insurance claims from January 2013 to December 2015, were analysed using an extension of 'Kingdon's multiple streams for policy implementation framework' to explain the implementation gap between policy and practice of the MDR-TB benefit packages. The total number of claims for MDR-TB benefit packages increased over the study period mainly from poor patients treated in public facilities, particularly for the pre-treatment evaluation and hospital stay packages. Variations and inequities in utilizing the packages were observed between poor and non-poor beneficiaries in public and private sector. Private providers participation in the new MDR-TB financial protection mechanism through the universal health insurance scheme was observed to be much lower than might be expected given their share of healthcare provision overall in India. Our findings suggest that there may be an implementation gap due to weak

  5. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks.

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-12-08

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie-Hellman problem.

  6. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-01-01

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem. PMID:29292792

  7. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2017-12-01

    Full Text Available Vehicle sensor networks (VSNs are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.

  8. PaCATB, a secreted catalase protecting Podospora anserina against exogenous oxidative stress

    DEFF Research Database (Denmark)

    Zintel, Sandra; Bernhardt, Dominik; Rogowska-Wrzesinska, Adelina

    2011-01-01

    A differential mass spectrometry analysis of secreted proteins from juvenile and senescentPodospora anserina cultures revealed age-related differences in protein profiles. Among other proteins with decreased abundance in the secretome of senescent cultures a catalase, termed PaCATB, was identified...

  9. Toric Varieties and Codes, Error-correcting Codes, Quantum Codes, Secret Sharing and Decoding

    DEFF Research Database (Denmark)

    Hansen, Johan Peder

    We present toric varieties and associated toric codes and their decoding. Toric codes are applied to construct Linear Secret Sharing Schemes (LSSS) with strong multiplication by the Massey construction. Asymmetric Quantum Codes are obtained from toric codes by the A.R. Calderbank P.W. Shor and A.......M. Steane construction of stabilizer codes (CSS) from linear codes containing their dual codes....

  10. A robust cloud access scheme with mutual authentication

    Directory of Open Access Journals (Sweden)

    Chen Chin-Ling

    2016-01-01

    Full Text Available Due to the progress of network technology, we can access some information through remote servers, and we also can save and access lots of personal data in remote servers. Therefore, to protect these data and resist unauthorized access is an important issue. Some researchers proposed authentication scheme, but there still exist some security weaknesses. This article is based on the concept of HDFS (Hadoop Distributed File System, and offers a robust authentication scheme. The proposed scheme achieves mutual authentication, prevents re-play attack, solves asynchronous issue, and prevents offline password guessing attack.

  11. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  12. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  13. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen; Rezki, Zouheir; Alomair, Basel; Jorswieck, Eduard A.; Alouini, Mohamed-Slim

    2015-01-01

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  14. Secret-key agreement over spatially correlated multiple-antenna channels in the low-SNR regime

    KAUST Repository

    Zorgui, Marwen

    2015-09-28

    We consider secret-key agreement with public discussion over Rayleigh fast-fading channels with transmit, receive and eavesdropper correlation. The legitimate receiver along with the eavesdropper are assumed to have perfect channel knowledge while the transmitter has only knowledge of the correlation matrices. We analyze the secret-key capacity in the low signal-to-noise ratio (SNR) regime. We derive closed-form expressions for the first and the second derivatives of the secret-key capacity with respect to SNR at SNR= 0, for arbitrary correlation matrices and number of transmit, receive and eavesdropper antennas. Moreover, we identify optimal transmission strategies achieving these derivatives. For instance, we prove that achieving the first and the second derivatives requires a uniform power distribution between the eigenvectors spanning the maximal-eigenvalue eigenspace of the transmit correlation matrix. We also compare the optimal transmission scheme to a simple uniform power allocation. Finally, we express the minimum energy required for sharing a secret-key bit as well as the wideband slope in terms of the system parameters.

  15. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  16. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  17. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  18. Protective Relay Studies for the Nigerian National Electric 330 KV ...

    African Journals Online (AJOL)

    The fundamental reasons for requiring these specific protective relaying features are also reviewed. Other protective relaying schemes that can accomplish the same basic protection objectives are presented. Based on the Nigerian special system characteristics, schemes to correct existing protection inadequacies are ...

  19. Protection of Renewable-dominated Microgrids: Challenges and Potential Solutions.

    Energy Technology Data Exchange (ETDEWEB)

    Elkhatib, Mohamed; Ellis, Abraham; Milan Biswal; Sukumar Brahma; Satish Ranade

    2016-11-01

    keywords : Microgrid Protection, Impedance Relay, Signal Processing-based Fault Detec- tion, Networked Microgrids, Communication-Assisted Protection In this report we address the challenge of designing efficient protection system for inverter- dominated microgrids. These microgrids are characterised with limited fault current capacity as a result of current-limiting protection functions of inverters. Typically, inverters limit their fault contribution in sub-cycle time frame to as low as 1.1 per unit. As a result, overcurrent protection could fail completely to detect faults in inverter-dominated microgrids. As part of this project a detailed literature survey of existing and proposed microgrid protection schemes were conducted. The survey concluded that there is a gap in the available microgrid protection methods. The only credible protection solution available in literature for low- fault inverter-dominated microgrids is the differential protection scheme which represents a robust transmission-grade protection solution but at a very high cost. Two non-overcurrent protection schemes were investigated as part of this project; impedance-based protection and transient-based protection. Impedance-based protection depends on monitoring impedance trajectories at feeder relays to detect faults. Two communication-based impedance-based protection schemes were developed. the first scheme utilizes directional elements and pilot signals to locate the fault. The second scheme depends on a Central Protection Unit that communicates with all feeder relays to locate the fault based on directional flags received from feeder relays. The later approach could potentially be adapted to protect networked microgrids and dynamic topology microgrids. Transient-based protection relies on analyzing high frequency transients to detect and locate faults. This approach is very promising but its implementation in the filed faces several challenges. For example, high frequency transients due to

  20. Trajectory data privacy protection based on differential privacy mechanism

    Science.gov (United States)

    Gu, Ke; Yang, Lihao; Liu, Yongzhi; Liao, Niandong

    2018-05-01

    In this paper, we propose a trajectory data privacy protection scheme based on differential privacy mechanism. In the proposed scheme, the algorithm first selects the protected points from the user’s trajectory data; secondly, the algorithm forms the polygon according to the protected points and the adjacent and high frequent accessed points that are selected from the accessing point database, then the algorithm calculates the polygon centroids; finally, the noises are added to the polygon centroids by the differential privacy method, and the polygon centroids replace the protected points, and then the algorithm constructs and issues the new trajectory data. The experiments show that the running time of the proposed algorithms is fast, the privacy protection of the scheme is effective and the data usability of the scheme is higher.

  1. A secure and efficient password-based user authentication scheme using smart cards for the integrated EPR information system.

    Science.gov (United States)

    Lee, Tian-Fu; Chang, I-Pin; Lin, Tsung-Hung; Wang, Ching-Cheng

    2013-06-01

    The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.

  2. A Power System Emergency Control Scheme in the Presence of High Wind Power Penetration

    DEFF Research Database (Denmark)

    Hoseinzadeh, Bakhtyar

    developed in this project may also constitute the lower level of a hierarchical control strategy, which can be activated in case of losing the communication with the control center. Modern power protection relays often provide several protection schemes inside of one common package. However, they normally...... from distant units to the incidence place. In this thesis, localization of both load-frequency control an load shedding are fulfilled using locally measured voltage drop data in the decentralized control strategy. The proposed load shedding scheme is coordinated with existing plant protection relays......, which are normally installed on the conventional synchronous machines. Considering the frequency-time characteristic of plant protection relays in the load curtailing plan makes the proposed scheme preventive against successive outage of generation units by them, which worsen the stability of power...

  3. Degraded voltage protection at nuclear plant safety buses

    International Nuclear Information System (INIS)

    Haddad, S.Z.; Berger, W.E.

    1989-01-01

    This paper reviews the events that led to the NRC's degraded voltage protection requirement and outlines the related NRC positions. It describes problems that have occurred with the protection scheme and identifies the measures required to minimize the occurrence of these problems. The paper recommends new guidelines for degraded voltage protection and proposes a protection scheme logic that aims at enhancing the reliability of the safety systems

  4. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model

    Directory of Open Access Journals (Sweden)

    Lili Zhang

    2014-01-01

    Full Text Available A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS and the inhomogeneous small integer solution problem (ISIS. Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.

  5. a Thtee-Dimensional Variational Assimilation Scheme for Satellite Aod

    Science.gov (United States)

    Liang, Y.; Zang, Z.; You, W.

    2018-04-01

    A three-dimensional variational data assimilation scheme is designed for satellite AOD based on the IMPROVE (Interagency Monitoring of Protected Visual Environments) equation. The observation operator that simulates AOD from the control variables is established by the IMPROVE equation. All of the 16 control variables in the assimilation scheme are the mass concentrations of aerosol species from the Model for Simulation Aerosol Interactions and Chemistry scheme, so as to take advantage of this scheme in providing comprehensive analyses of species concentrations and size distributions as well as be calculating efficiently. The assimilation scheme can save computational resources as the IMPROVE equation is a quadratic equation. A single-point observation experiment shows that the information from the single-point AOD is effectively spread horizontally and vertically.

  6. Heuristic methods for shared backup path protection planning

    DEFF Research Database (Denmark)

    Haahr, Jørgen Thorlund; Stidsen, Thomas Riis; Zachariasen, Martin

    2012-01-01

    schemes are employed. In contrast to manual intervention, automatic protection schemes such as Shared Backup Path Protection (SBPP) can recover from failure quickly and efficiently. SBPP is a simple but efficient protection scheme that can be implemented in backbone networks with technology available...... present heuristic algorithms and lower bound methods for the SBPP planning problem. Experimental results show that the heuristic algorithms are able to find good quality solutions in minutes. A solution gap of less than 3.5% was achieved for more than half of the benchmark instances (and a gap of less...

  7. Innovation: the impact of grace period to protect intellectual property

    OpenAIRE

    Coulibaly, Mantiaba

    2010-01-01

    Firms protect their innovations by mobilizing mechanisms like patent and secret. Using these means of protection they aim to obtain value and knowledge (Hannah, 2005). Each means of protection present particularities according to the countries and legislations. Indeed, there are different requirements to hold a patent: 1) a patent holder must work on the invention within a specified time limit; 2) the patent application is kept secret until a patent is granted; 3) the rule of the “first-to-in...

  8. IMPORTANCE OF THE AGRI-ENVIRONMENTAL AND CLIMATE SCHEME WITHIN THE FRAMEWORK OF THE ENVIRONMENTAL PROTECTION SYSTEM (IN THE LIGHT OF THE POLISH RURAL DEVELOPMENT PROGRAMME 2014–2020

    Directory of Open Access Journals (Sweden)

    Bartosz Mickiewicz

    2015-12-01

    Full Text Available The study discusses the agri-environment scheme, which gained a high position in the process of integration of environmental protection in the framework of the CAP. The purpose of the payments was to encourage farmers to protect and improve the environment. The farmers were required to apply environmentally friendly techniques and practices for a period of fi ve years. Received payments had additional reimbursement of extra costs and decreased income resulting from the application of environment-friendly practices. Agrienvironmental scheme was realized through packages and variants, whose number diff ered in time. In 2004–2006, agrienvironmental scheme included approximately 70 thousand of agricultural holdings, which labored on the surface of the 1.4 million ha. In the next programming period (2007–2013 the benefi ciaries submitted 448,6 thousand applications, and the level of payment amounted to PLN 6.7 billion. The program of the current fi nancial perspective (2014–2020 includes 2058,9 thousand ha of agricultural land, as compared to the total area of agricultural land in the country in the amount of 14609 ha of agricultural land represents 14.1%

  9. Evaluation of the schemes of protections of Sistema Nacional Interconectado of year 2014 by analyzing the transient stability

    International Nuclear Information System (INIS)

    Rojas Rojas, Luis Felipe

    2012-01-01

    The elaboration of a study of transient stability is seen as part of the planning process associated with the Plan de Expansion de la Transmision. Studies have historically contemplated the calculation of critics times of release of failures without allowing to obtain conclusive information about the performance of protection systems. An evaluation of the protection schemes of substations is determined make of the Sistema Nacional Interconectado of year 2014. Analysis of transient stability was used to verify compliance with the ''Criterios de Seguridad para la Planificacion, Diseno y Operacion del Sistema Electrico Nacional'' and ''Criterios de Calidad, Seguridad y Desempeno'' of the Reglamento del Mercado Electrico Regional in order to determine the necessary improvements. A methodology is proposed for simulating the behavior of protection systems using the software PSS/E, which has replaced the methodology based on the calculation of critical times. The presence of 42 substations were determined in which the release of failures for remote backup has caused unstable conditions of the system. 174 improvements have identified as necessary among which are: the implementation of distance relays in autotransformers, differential protections in reactors, differentials of lines and overcurrents of definite time in lines, duplication of differentials in bars, the replacement of pole breakers for monopolar and duplication of breakers of link bars. The current criteria have been recommended to supplement with probabilistic criteria to avoid incurring unnecessary investments. (author) [es

  10. Proteomic Identification of Novel Secreted Antibacterial Toxins of the Serratia marcescens Type VI Secretion System*

    Science.gov (United States)

    Fritsch, Maximilian J.; Trunk, Katharina; Diniz, Juliana Alcoforado; Guo, Manman; Trost, Matthias; Coulthurst, Sarah J.

    2013-01-01

    It has recently become apparent that the Type VI secretion system (T6SS) is a complex macromolecular machine used by many bacterial species to inject effector proteins into eukaryotic or bacterial cells, with significant implications for virulence and interbacterial competition. “Antibacterial” T6SSs, such as the one elaborated by the opportunistic human pathogen, Serratia marcescens, confer on the secreting bacterium the ability to rapidly and efficiently kill rival bacteria. Identification of secreted substrates of the T6SS is critical to understanding its role and ability to kill other cells, but only a limited number of effectors have been reported so far. Here we report the successful use of label-free quantitative mass spectrometry to identify at least eleven substrates of the S. marcescens T6SS, including four novel effector proteins which are distinct from other T6SS-secreted proteins reported to date. These new effectors were confirmed as antibacterial toxins and self-protecting immunity proteins able to neutralize their cognate toxins were identified. The global secretomic study also unexpectedly revealed that protein phosphorylation-based post-translational regulation of the S. marcescens T6SS differs from that of the paradigm, H1-T6SS of Pseudomonas aeruginosa. Combined phosphoproteomic and genetic analyses demonstrated that conserved PpkA-dependent threonine phosphorylation of the T6SS structural component Fha is required for T6SS activation in S. marcescens and that the phosphatase PppA can reverse this modification. However, the signal and mechanism of PpkA activation is distinct from that observed previously and does not appear to require cell–cell contact. Hence this study has not only demonstrated that new and species-specific portfolios of antibacterial effectors are secreted by the T6SS, but also shown for the first time that PpkA-dependent post-translational regulation of the T6SS is tailored to fit the needs of different bacterial

  11. The Victorian government`s clean technology incentive scheme

    Energy Technology Data Exchange (ETDEWEB)

    Connor, M A [Melbourne Univ., Parkville, VIC (Australia). Dept. of Chemical Engineering; Reeve, D [Environment Protection Authority, Melbourne, VIC (Australia)

    1994-12-31

    Over the past decade environment policies have placed increasing emphasis on waste minimization and cleaner production techniques. The Environment Protection Authority in Victoria, Australia, has sought to encourage waste minimization by establishing a Clean Technology Incentive Scheme. The Scheme was established in 1988 and since then 35 offers of loans have been made. Results to date are encouraging. In this work, case studies of three especially successful projects are presented. 2 refs.

  12. The Victorian government`s clean technology incentive scheme

    Energy Technology Data Exchange (ETDEWEB)

    Connor, M.A. [Melbourne Univ., Parkville, VIC (Australia). Dept. of Chemical Engineering; Reeve, D. [Environment Protection Authority, Melbourne, VIC (Australia)

    1993-12-31

    Over the past decade environment policies have placed increasing emphasis on waste minimization and cleaner production techniques. The Environment Protection Authority in Victoria, Australia, has sought to encourage waste minimization by establishing a Clean Technology Incentive Scheme. The Scheme was established in 1988 and since then 35 offers of loans have been made. Results to date are encouraging. In this work, case studies of three especially successful projects are presented. 2 refs.

  13. Assessing the impacts of distributed generation on the protection ...

    African Journals Online (AJOL)

    There is the refore, a need for a protection scheme to be adopted whose devices can “coordinate” as well as offer a reliable protection to the network. This paper proposes a protection scheme design using coordinated behaviours of relay - operated reclosers and sectionalizers, as well as manages the effect distributed ...

  14. Comparable Encryption Scheme over Encrypted Cloud Data in Internet of Everything

    Directory of Open Access Journals (Sweden)

    Qian Meng

    2017-01-01

    Full Text Available User authentication has been widely deployed to prevent unauthorized access in the new era of Internet of Everything (IOE. When user passes the legal authentication, he/she can do series of operations in database. We mainly concern issues of data security and comparable queries over ciphertexts in IOE. In traditional database, a Short Comparable Encryption (SCE scheme has been widely used by authorized users to conduct comparable queries over ciphertexts, but existing SCE schemes still incur high storage and computational overhead as well as economic burden. In this paper, we first propose a basic Short Comparable Encryption scheme based on sliding window method (SCESW, which can significantly reduce computational and storage burden as well as enhance work efficiency. Unfortunately, as the cloud service provider is a semitrusted third party, public auditing mechanism needs to be furnished to protect data integrity. To further protect data integrity and reduce management overhead, we present an enhanced SCESW scheme based on position-aware Merkle tree, namely, PT-SCESW. Security analysis proves that PT-SCESW and SCESW schemes can guarantee completeness and weak indistinguishability in standard model. Performance evaluation indicates that PT-SCESW scheme is efficient and feasible in practical applications, especially for smarter and smaller computing devices in IOE.

  15. Oral administration of Lactobacillus plantarum strain AYA enhances IgA secretion and provides survival protection against influenza virus infection in mice.

    Directory of Open Access Journals (Sweden)

    Yosuke Kikuchi

    Full Text Available The mucosal immune system provides the first line of defense against inhaled and ingested pathogenic microbacteria and viruses. This defense system, to a large extent, is mediated by the actions of secretory IgA. In this study, we screened 140 strains of lactic acid bacteria for induction of IgA production by murine Peyer's patch cells. We selected one strain and named it Lactobacillus plantarum AYA. We found that L. plantarum AYA-induced production of IL-6 in Peyer's patch dendritic cells, with this production promoting IgA(+ B cells to differentiate into IgA-secreting plasma cells. We also observed that oral administration of L. plantarum AYA in mice caused an increase in IgA production in the small intestine and lung. This production of IgA correlated strongly with protective ability, with the treated mice surviving longer than the control mice after lethal influenza virus infection. Our data therefore reveals a novel immunoregulatory role of the L. plantarum AYA strain which enhances mucosal IgA production and provides protection against respiratory influenza virus infection.

  16. The Rhetorical Algorithm: WikiLeaks and the Elliptical Secrets of Donald J. Trump

    Directory of Open Access Journals (Sweden)

    Atilla Hallsby

    2018-02-01

    Full Text Available Algorithms were a generative force behind many of the leaks and secrets that dominated the 2016 election season. Taking the form of the identity-anonymizing Tor software that protected the identity of leakers, mathematical protocols occupied a prominent place in the secrets generated during the presidential campaign. This essay suggests that the rhetorical trope of ellipsis offers an equally crucial, algorithmic formula for explaining the public production of these secrets and leaks. It then describes the 2016 DNC leak and Donald Trump’s “I love Wikileaks” moment using the trope of ellipsis, which marks a discursive omission or gap in official executive discourse.

  17. Vaccination with the Secreted Glycoprotein G of Herpes Simplex Virus 2 Induces Protective Immunity after Genital Infection.

    Science.gov (United States)

    Önnheim, Karin; Ekblad, Maria; Görander, Staffan; Bergström, Tomas; Liljeqvist, Jan-Åke

    2016-04-22

    Herpes simplex virus 2 (HSV-2) infects the genital mucosa and establishes a life-long infection in sensory ganglia. After primary infection HSV-2 may reactivate causing recurrent genital ulcerations. HSV-2 infection is prevalent, and globally more than 400 million individuals are infected. As clinical trials have failed to show protection against HSV-2 infection, new vaccine candidates are warranted. The secreted glycoprotein G (sgG-2) of HSV-2 was evaluated as a prophylactic vaccine in mice using two different immunization and adjuvant protocols. The protocol with three intramuscular immunizations combining sgG-2 with cytosine-phosphate-guanine dinucleotide (CpG) motifs and alum induced almost complete protection from genital and systemic disease after intra-vaginal challenge with HSV-2. Robust immunoglobulin G (IgG) antibody titers were detected with no neutralization activity. Purified splenic CD4+ T cells proliferated and produced interferon-γ (IFN-γ) when re-stimulated with the antigen in vitro. sgG-2 + adjuvant intra-muscularly immunized mice showed a significant reduction of infectious HSV-2 and increased IFN-γ levels in vaginal washes. The HSV-2 DNA copy numbers were significantly reduced in dorsal root ganglia, spinal cord, and in serum at day six or day 21 post challenge. We show that a sgG-2 based vaccine is highly effective and can be considered as a novel candidate in the development of a prophylactic vaccine against HSV-2 infection.

  18. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    Science.gov (United States)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  19. protective relay studies for the nigerian national electric 330 kv

    African Journals Online (AJOL)

    user

    1985-09-01

    Sep 1, 1985 ... protective relay schemes of the National Electric Power Authority. Some of the basic ... Nigerian special system characteristics, schemes to correct existing protection inadequacies .... relays buried in the transformer. A reach of ...

  20. LcrG secretion is not required for blocking of Yops secretion in Yersinia pestis

    Directory of Open Access Journals (Sweden)

    Matson Jyl S

    2008-02-01

    Full Text Available Abstract Background LcrG, a negative regulator of the Yersinia type III secretion apparatus has been shown to be primarily a cytoplasmic protein, but is secreted at least in Y. pestis. LcrG secretion has not been functionally analyzed and the relevance of LcrG secretion on LcrG function is unknown. Results An LcrG-GAL4AD chimera, originally constructed for two-hybrid analyses to analyze LcrG protein interactions, appeared to be not secreted but the LcrG-GAL4AD chimera retained the ability to regulate Yops secretion. This result led to further investigation to determine the significance of LcrG secretion on LcrG function. Additional analyses including deletion and substitution mutations of amino acids 2–6 in the N-terminus of LcrG were constructed to analyze LcrG secretion and LcrG's ability to control secretion. Some changes to the N-terminus of LcrG were found to not affect LcrG's secretion or LcrG's secretion-controlling activity. However, substitution of poly-isoleucine in the N-terminus of LcrG did eliminate LcrG secretion but did not affect LcrG's secretion controlling activity. Conclusion These results indicate that secretion of LcrG, while observable and T3SS mediated, is not relevant for LcrG's ability to control secretion.

  1. Wrapped up in Covers: Preschoolers' Secrets and Secret Hiding Places

    Science.gov (United States)

    Corson, Kimberly; Colwell, Malinda J.; Bell, Nancy J.; Trejos-Castillo, Elizabeth

    2014-01-01

    In this qualitative study, interviews about children's secret hiding places were conducted with 3-5-year-olds (n?=?17) in a university sponsored preschool programme using art narratives. Since prior studies indicate that children understand the concept of a secret as early as five and that they associate secrets with hiding places, the purpose of…

  2. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  3. The Bordetella pertussis Type III Secretion System Tip Complex Protein Bsp22 Is Not a Protective Antigen and Fails To Elicit Serum Antibody Responses during Infection of Humans and Mice

    Science.gov (United States)

    Villarino Romero, Rodrigo; Bibova, Ilona; Cerny, Ondrej; Vecerek, Branislav; Wald, Tomas; Benada, Oldrich; Zavadilova, Jana; Sebo, Peter

    2013-01-01

    The type III secretion system (T3SS) of pathogenic bordetellae employs a self-associating tip complex protein Bsp22. This protein is immunogenic during infections by Bordetella bronchiseptica and could be used as a protective antigen to immunize mice against B. bronchiseptica challenge. Since low-passage clinical isolates of the human pathogen Bordetella pertussis produce a highly homologous Bsp22 protein (97% homology), we examined its vaccine and diagnostic potential. No Bsp22-specific antibodies were, however, detected in serum samples from 36 patients with clinically and serologically confirmed whooping cough disease (pertussis syndrome). Moreover, although the induction of Bsp22 secretion by the laboratory-adapted 18323 strain in the course of mice lung infection was observed, the B. pertussis 18323-infected mice did not mount any detectable serum antibody response against Bsp22. Furthermore, immunization with recombinant Bsp22 protein yielded induction of high Bsp22-specific serum antibody titers but did not protect mice against an intranasal challenge with B. pertussis 18323. Unlike for B. bronchiseptica, hence, the Bsp22 protein is nonimmunogenic, and/or the serum antibody response to it is suppressed, during B. pertussis infections of humans and mice. PMID:23690400

  4. Commercial secret as an instrument of company competitive strategy effectiveness increase

    Directory of Open Access Journals (Sweden)

    Peskova Dinara

    2017-01-01

    Full Text Available Modern companies are very much diversified in scale, sectoral affiliation, marketing behavior. There are many theoretical and applied studies in effective competitiveness strategies (see Porter, M. (2002, 1998, Kramer, M. (1998, Fatkhutdinov, R. A. (2000, Feigelson, V. M. (1996 and others.They present famous approaches and probably there is no need to repeat them in this article. We would like to feature a different concept (suggested by Yudanov A. and followers with terminology adopted from natural sciences and show the way the commercial secret can increase effectiveness of competitiveness strategy. We also perform valid methods of commercial secret protection.

  5. Heuristic methods for single link shared backup path protection

    DEFF Research Database (Denmark)

    Haahr, Jørgen Thorlund; Stidsen, Thomas Riis; Zachariasen, Martin

    2014-01-01

    schemes are employed. In contrast to manual intervention, automatic protection schemes such as shared backup path protection (SBPP) can recover from failure quickly and efficiently. SBPP is a simple but efficient protection scheme that can be implemented in backbone networks with technology available...... heuristic algorithms and lower bound methods for the SBPP planning problem. Experimental results show that the heuristic algorithms are able to find good quality solutions in minutes. A solution gap of less than 3.5 % was achieved for 5 of 7 benchmark instances (and a gap of less than 11 % for the remaining...

  6. Improved Short-Circuit Protection for Power Cells in Series

    Science.gov (United States)

    Davies, Francis

    2008-01-01

    A scheme for protection against short circuits has been devised for series strings of lithium electrochemical cells that contain built-in short-circuit protection devices, which go into a high-resistance, current-limiting state when heated by excessive current. If cells are simply connected in a long series string to obtain a high voltage and a short circuit occurs, whichever short-circuit protection device trips first is exposed to nearly the full string voltage, which, typically, is large enough to damage the device. Depending on the specific cell design, the damage can defeat the protective function, cause a dangerous internal short circuit in the affected cell, and/or cascade to other cells. In the present scheme, reverse diodes rated at a suitably high current are connected across short series sub-strings, the lengths of which are chosen so that when a short-circuit protection device is tripped, the voltage across it does not exceed its rated voltage. This scheme preserves the resetting properties of the protective devices. It provides for bypassing of cells that fail open and limits cell reversal, though not as well as does the more-expensive scheme of connecting a diode across every cell.

  7. Salmonella-secreted Virulence Factors

    Energy Technology Data Exchange (ETDEWEB)

    Heffron, Fred; Niemann, George; Yoon, Hyunjin; Kidwai, Afshan S.; Brown, Roslyn N.; McDermott, Jason E.; Smith, Richard D.; Adkins, Joshua N.

    2011-05-01

    In this short review we discuss secreted virulence factors of Salmonella, which directly affect Salmonella interaction with its host. Salmonella secretes protein to subvert host defenses but also, as discussed, to reduce virulence thereby permitting the bacteria to persist longer and more successfully disperse. The type III secretion system (TTSS) is the best known and well studied of the mechanisms that enable secretion from the bacterial cytoplasm to the host cell cytoplasm. Other secretion systems include outer membrane vesicles, which are present in all Gram-negative bacteria examined to date, two-partner secretion, and type VI secretion will also be addressed. Excellent reviews of Salmonella secreted effectors have focused on themes such as actin rearrangements, vesicular trafficking, ubiquitination, and the activities of the virulence factors themselves. This short review is based on S. Typhimurium infection of mice because it is a model of typhoid like disease in humans. We have organized effectors in terms of events that happen during the infection cycle and how secreted effectors may be involved.

  8. Secret and research

    Directory of Open Access Journals (Sweden)

    André PETITAT

    2013-12-01

    Full Text Available The postures of secrecy and revelation maintain our common relational dynamics between sharing and not sharing. Science, which has become the dominant form of knowledge, is a rational and empirical knowledge sharing. For this purpose, the knowledge articulates languages, if possible unambiguous, spaces of rational deliberation, technical devices and resources of the imagination. This activity meets other logics called power, prestige, status, profit, customer, blind adherence and revealed truth, in which the postures of secret invite themselves massively. The codes of ethics attempt to regulate this mix of contradictory logics by setting standards of scientific exchanges, recalling the person rights and particularly the subjects observed rights, protecting the working conditions of the researcher, preserving its autonomy from funders and policy makers, and ensuring the dissemination of its results.

  9. The limitations of contractual clauses to determine the legal nature of information and to protect trade secrets

    Directory of Open Access Journals (Sweden)

    Nelson Remolina Angarita

    2017-12-01

    Full Text Available This text analyses the legal requirements for information to be considered a trade secret based on Colombian regulations and rulings issued by the Superintendencia de Industria y Comercio. A contractual clause, by itself, does not have the power to define the information that can be considered a trade secret because freedom of choice cannot disregard the legal nature of the information.

  10. Modified Baptista type chaotic cryptosystem via matrix secret key

    International Nuclear Information System (INIS)

    Ariffin, M.R.K.; Noorani, M.S.M.

    2008-01-01

    In 1998, M.S. Baptista proposed a chaotic cryptosystem using the ergodicity property of the simple low-dimensional and chaotic logistic equation. Since then, many cryptosystems based on Baptista's work have been proposed. However, over the years research has shown that this cryptosystem is predictable and vulnerable to attacks and is widely discussed. Among the weaknesses are the non-uniform distribution of ciphertexts and succumbing to the one-time pad attack (a type of chosen plaintext attack). In this Letter, our objective is to modify the chaotic cryptographic scheme proposed previously. We use a matrix secret key such that the cryptosystem would no longer succumb to the one-time pad attack

  11. Selective condensation drives partitioning and sequential secretion of cyst wall proteins in differentiating Giardia lamblia.

    Directory of Open Access Journals (Sweden)

    Christian Konrad

    2010-04-01

    Full Text Available Controlled secretion of a protective extracellular matrix is required for transmission of the infective stage of a large number of protozoan and metazoan parasites. Differentiating trophozoites of the highly minimized protozoan parasite Giardia lamblia secrete the proteinaceous portion of the cyst wall material (CWM consisting of three paralogous cyst wall proteins (CWP1-3 via organelles termed encystation-specific vesicles (ESVs. Phylogenetic and molecular data indicate that Diplomonads have lost a classical Golgi during reductive evolution. However, neogenesis of ESVs in encysting Giardia trophozoites transiently provides basic Golgi functions by accumulating presorted CWM exported from the ER for maturation. Based on this "minimal Golgi" hypothesis we predicted maturation of ESVs to a trans Golgi-like stage, which would manifest as a sorting event before regulated secretion of the CWM. Here we show that proteolytic processing of pro-CWP2 in maturing ESVs coincides with partitioning of CWM into two fractions, which are sorted and secreted sequentially with different kinetics. This novel sorting function leads to rapid assembly of a structurally defined outer cyst wall, followed by slow secretion of the remaining components. Using live cell microscopy we find direct evidence for condensed core formation in maturing ESVs. Core formation suggests that a mechanism controlled by phase transitions of the CWM from fluid to condensed and back likely drives CWM partitioning and makes sorting and sequential secretion possible. Blocking of CWP2 processing by a protease inhibitor leads to mis-sorting of a CWP2 reporter. Nevertheless, partitioning and sequential secretion of two portions of the CWM are unaffected in these cells. Although these cysts have a normal appearance they are not water resistant and therefore not infective. Our findings suggest that sequential assembly is a basic architectural principle of protective wall formation and requires

  12. Applying regional planning schemes in East Jutland, Denmark

    DEFF Research Database (Denmark)

    Grunfelder, Julien; Fertner, Christian

    2010-01-01

    landscapes. A common regional planning scheme is discussed for a while, but nothing is agreed on yet. Our objective is to apply three interesting spatial schemes to our case study region. The three planning schemes are well known for their simple and clear approach: The Fingerplan of Copenhagen urban region...... a development aligned along mass-transport corridors. In the Montpellier case, the planning scheme has the particularity of having a “sight inversion”. Thus, the landscape is presented as an integrated part of the reflection on regional development. In other words, it protects natural and agricultural areas......In the eastern part of Jutland, Denmark, a polycentric urban region is emerging. Besides Århus, the second biggest city of Denmark, several medium-sized cities are located in the area. The region is expected to experience further urbanisation which might result in urban sprawl and threaten valuable...

  13. Combination of Sharing Matrix and Image Encryption for Lossless $(k,n)$ -Secret Image Sharing.

    Science.gov (United States)

    Bao, Long; Yi, Shuang; Zhou, Yicong

    2017-12-01

    This paper first introduces a (k,n) -sharing matrix S (k, n) and its generation algorithm. Mathematical analysis is provided to show its potential for secret image sharing. Combining sharing matrix with image encryption, we further propose a lossless (k,n) -secret image sharing scheme (SMIE-SIS). Only with no less than k shares, all the ciphertext information and security key can be reconstructed, which results in a lossless recovery of original information. This can be proved by the correctness and security analysis. Performance evaluation and security analysis demonstrate that the proposed SMIE-SIS with arbitrary settings of k and n has at least five advantages: 1) it is able to fully recover the original image without any distortion; 2) it has much lower pixel expansion than many existing methods; 3) its computation cost is much lower than the polynomial-based secret image sharing methods; 4) it is able to verify and detect a fake share; and 5) even using the same original image with the same initial settings of parameters, every execution of SMIE-SIS is able to generate completely different secret shares that are unpredictable and non-repetitive. This property offers SMIE-SIS a high level of security to withstand many different attacks.

  14. A trade secret model for genomic biobanking.

    Science.gov (United States)

    Conley, John M; Mitchell, Robert; Cadigan, R Jean; Davis, Arlene M; Dobson, Allison W; Gladden, Ryan Q

    2012-01-01

    Genomic biobanks present ethical challenges that are qualitatively unique and quantitatively unprecedented. Many critics have questioned whether the current system of informed consent can be meaningfully applied to genomic biobanking. Proposals for reform have come from many directions, but have tended to involve incremental change in current informed consent practice. This paper reports on our efforts to seek new ideas and approaches from those whom informed consent is designed to protect: research subjects. Our model emerged from semi-structured interviews with healthy volunteers who had been recruited to join either of two biobanks (some joined, some did not), and whom we encouraged to explain their concerns and how they understood the relationship between specimen contributors and biobanks. These subjects spoke about their DNA and the information it contains in ways that were strikingly evocative of the legal concept of the trade secret. They then described the terms and conditions under which they might let others study their DNA, and there was a compelling analogy to the commonplace practice of trade secret licensing. We propose a novel biobanking model based on this trade secret concept, and argue that it would be a practical, legal, and ethical improvement on the status quo. © 2012 American Society of Law, Medicine & Ethics, Inc.

  15. Protection using telecommunications

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-07-01

    Deregulation in both the telecommunication and electric power industry, together with new telecommunication network technologies and advances in numerical protection, has resulted in the need to reconsider traditional methods of delivering tele-protection schemes and their associated bearer services. Fibre-optic technology is commonly deployed in new telecommunication networks for inter-station communication and utility-owned and public telecommunication networks from third parties are available for protection purposes. (author)

  16. An Asset Protection Scheme for Banks Exposed to Troubled Loan Portfolios: Application to the Danish Agricultural Sector

    DEFF Research Database (Denmark)

    Grosen, Anders; Jessen, Pernille; Kokholm, Thomas

    while retaining an appropriate structure of incentives. Within the structural credit risk modeling framework we apply two alternative structural multivariate default risk models, the classical Gaussian Black-Scholes-Merton model and a model based on Normal Inverse Gaussian (NIG) processes, e.g. Barndorf...... as the underlying in the valuation of the corresponding APS in order to demonstrate the applicability of the APS as a regulatory tool. The contribution to the financial literature on credit risk is the empirical analysis of agricultural loans using our unique data set. The contribution to the banking literature......An Asset Protection Scheme (APS) is a portfolio insurance contract; a credit derivative used as a tool to restore financial stability and reestablish economic confidence. Opposed to most governmental bailout packages implemented all over the world recently, the APS can be a fair market contract...

  17. Fault-Tolerate Three-Party Quantum Secret Sharing over a Collective-Noise Channel

    International Nuclear Information System (INIS)

    Li Chun-Yan; Li Yan-Song

    2011-01-01

    We present a fault-tolerate three-party quantum secret sharing (QSS) scheme over a collective-noise channel. Decoherence-free subspaces are used to tolerate two noise modes, a collective-dephasing channel and a collective-rotating channel, respectively. In this scheme, the boss uses two physical qubits to construct a logical qubit which acts as a quantum channel to transmit one bit information to her two agents. The agents can get the information of the private key established by the boss only if they collaborate. The boss Alice encodes information with two unitary operations. Only single-photon measurements are required to rebuilt Alice's information and detect the security by the agents Bob and Charlie, not Bell-state measurements. Moreover, Almost all of the photons are used to distribute information, and its success efficiency approaches 100% in theory. (general)

  18. Quantum Watermarking Scheme Based on INEQR

    Science.gov (United States)

    Zhou, Ri-Gui; Zhou, Yang; Zhu, Changming; Wei, Lai; Zhang, Xiafen; Ian, Hou

    2018-04-01

    Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key's state need detected. When key's state is |1>, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.

  19. A robust trust establishment scheme for wireless sensor networks.

    Science.gov (United States)

    Ishmanov, Farruh; Kim, Sung Won; Nam, Seung Yeob

    2015-03-23

    Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  20. A Robust Trust Establishment Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farruh Ishmanov

    2015-03-01

    Full Text Available Security techniques like cryptography and authentication can fail to protect a network once a node is compromised. Hence, trust establishment continuously monitors and evaluates node behavior to detect malicious and compromised nodes. However, just like other security schemes, trust establishment is also vulnerable to attack. Moreover, malicious nodes might misbehave intelligently to trick trust establishment schemes. Unfortunately, attack-resistance and robustness issues with trust establishment schemes have not received much attention from the research community. Considering the vulnerability of trust establishment to different attacks and the unique features of sensor nodes in wireless sensor networks, we propose a lightweight and robust trust establishment scheme. The proposed trust scheme is lightweight thanks to a simple trust estimation method. The comprehensiveness and flexibility of the proposed trust estimation scheme make it robust against different types of attack and misbehavior. Performance evaluation under different types of misbehavior and on-off attacks shows that the detection rate of the proposed trust mechanism is higher and more stable compared to other trust mechanisms.

  1. Cryptanalysis of Two Fault Countermeasure Schemes

    DEFF Research Database (Denmark)

    Banik, Subhadeep; Bogdanov, Andrey

    2015-01-01

    function with some additional randomness and computes the value of the function. The second called the unmasking function, is computed securely using a different register and undoes the effect of the masking with random bits. We will show that there exists a weakness in the way in which both these schemes...... is meant for the protection of block ciphers like AES. The second countermeasure was proposed in IEEE-HOST 2015 and protects the Grain-128 stream cipher. The design divides the output function used in Grain-128 into two components. The first called the masking function, masks the input bits to the output...

  2. Importance biasing scheme implemented in the PRIZMA code

    International Nuclear Information System (INIS)

    Kandiev, I.Z.; Malyshkin, G.N.

    1997-01-01

    PRIZMA code is intended for Monte Carlo calculations of linear radiation transport problems. The code has wide capabilities to describe geometry, sources, material composition, and to obtain parameters specified by user. There is a capability to calculate path of particle cascade (including neutrons, photons, electrons, positrons and heavy charged particles) taking into account possible transmutations. Importance biasing scheme was implemented to solve the problems which require calculation of functionals related to small probabilities (for example, problems of protection against radiation, problems of detection, etc.). The scheme enables to adapt trajectory building algorithm to problem peculiarities

  3. Sur les usages publics du secret : les archives du Service Secret Communiste Roumain

    Directory of Open Access Journals (Sweden)

    Andi Mihalache

    2009-10-01

    Full Text Available L’étude s’occupe des dossiers de l’ancienne police politique du régime communiste de Roumanie, la Securitate. Il a comme point de départ le fait que la mémoire sociale, le contexte politique et les débats publics actuels influencent la recherche historique, modifiant les perceptions sur le document d’archive. Ce dernier n’est plus vu seulement comme source principale de la recherche historique, devenant outil redoutable dans les disputes électorales, car, en base des informations extraites d’un dossier de la Securitate, l’on peut évincer un adversaire incommode. Se montrant utile à dénoncer la collaboration de quelqu’un sous le régime communiste, le document d’archive a acquis des mises symboliques imprévues, étant caché, protégé, volé, racheté, truqué, perdu et redécouvert à commande. Toutes ces pratiques compromettent de plus en plus les chances des historiens de reconstituer de manière crédible l’histoire récente des Roumains. On obtient difficilement l’accès aux dossiers de la Securitate, la patrimonialisation excessive des documents - en vérité leur trésorisation - étant conséquence directe du prestige idéologique et social que le secret détenait au temps communiste.This article focuses on the Securitate files as a political stake, but also as first rank sources for academic research, not from the current perspective of recent history, but from that of cultural history. In post-communist Romania, silence is the secret’s poor relative and confidentiality its respectable form. Ironically or not, we could state that in our country the secrets of communist repression are literally protected by law. The secret is an unbidden, illegitimate competence. In its ethics it does not matter what is good and what is bad, what is true and what is false. The main interest is what is said and what isn’t. The secret being a convention, a pact, the gesture of not saying seems to be more important than

  4. Protecting nonlocality of multipartite states by feed-forward control

    Science.gov (United States)

    Li, Xiao-Gang; Zou, Jian; Shao, Bin

    2018-06-01

    Nonlocality is a useful resource in quantum communication and quantum information processing. In practical quantum communication, multipartite entangled states must be distributed between different users in different places through a channel. However, the channel is usually inevitably disturbed by the environment in quantum state distribution processing and then the nonlocality of states will be weakened and even lost. In this paper, we use a feed-forward control scheme to protect the nonlocality of the Bell and GHZ states against dissipation. We find that this protection scheme is very effective, specifically, for the Bell state, we can increase the noise threshold from 0.5 to 0.98, and for GHZ state from 0.29 to 0.96. And we also find that entanglement is relatively easier to be protected than nonlocality. For our scheme, protecting entanglement is equivalent to protecting the state in the case of Bell state, while protecting nonlocality is not.

  5. The water extract of Coleus barbatus Benth decreases gastric secretion in rats

    Directory of Open Access Journals (Sweden)

    Lygia A. Fischman

    1991-01-01

    Full Text Available Coleus barbatus (Labiatae Benth is popularly used in Brazil "for the healing of liver and stomach diseases". The water extract (WE 1 to 10 g/Kg, p.o. of stem and leaves given to rats and mice did not induce signs of intoxication. Preveious treatment of mice with WE (1 g/kg, p.o. shortened the sleeping time induced by pentobarbital (50 mg/Kg, i.p. by 37 por cento, althoyugh the extract alone did not increase the spontaneous activity nor did it induce hyperexcitability. In mice WE (2 g/Kg, p.o. increased the intestinal transit of charcoal by 30 por cento, while reduced gastric secretions ion rats treated with WE (2g/Kg intraduodenal 3,9 ± 1.0 to 0.5 ± 0.2 ml/4h, respectively. The treatment also reduced the total acid secretion from 34.4 ± 11.0 to 2.7 ± 0.5 mEq/l and raisedgastric pH from 2.2 ± 0.3 to 6.5 ± 0.8. Treatment with WE (2g/Kg, p.o. protected against gastric ulcers induced by stress (5.3 ± 1.6 and 1.5 ± 0.5 ulcers/cm², but did nor protect against indonethacin induced ulcers. The results show that the water extract of C barbatus Benth produces mild stimulation of thecentral nervous system and increases intestinal movements. The extract also reduces gastric secretion indicating an antidyspeptic activity, and protects against gastric ulcers induced by stress.

  6. Location-Aware Dynamic Session-Key Management for Grid-Based Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    I-Hsien Lin

    2010-08-01

    Full Text Available Security is a critical issue for sensor networks used in hostile environments. When wireless sensor nodes in a wireless sensor network are distributed in an insecure hostile environment, the sensor nodes must be protected: a secret key must be used to protect the nodes transmitting messages. If the nodes are not protected and become compromised, many types of attacks against the network may result. Such is the case with existing schemes, which are vulnerable to attacks because they mostly provide a hop-by-hop paradigm, which is insufficient to defend against known attacks. We propose a location-aware dynamic session-key management protocol for grid-based wireless sensor networks. The proposed protocol improves the security of a secret key. The proposed scheme also includes a key that is dynamically updated. This dynamic update can lower the probability of the key being guessed correctly. Thus currently known attacks can be defended. By utilizing the local information, the proposed scheme can also limit the flooding region in order to reduce the energy that is consumed in discovering routing paths.

  7. Schemes for protecting electric power systems; Esquemas de protecao de sistemas de energia eletrica

    Energy Technology Data Exchange (ETDEWEB)

    Almeida, Paulo Cesar de

    2002-07-01

    The objective of this dissertation is to accomplish an introduction to the studies and the applications of the System Protection Schemes (SPS) used to maintain the electric power systems safety. A small group of definitions and concepts from the 'protection, reliability and power systems performance analysis' areas is presented with the objective of distinguishing SPS from the conventional system component protections. It also helps in understanding the functions of the SPS with more clarity. The SPS are used to maintain the integrity of the system when it is submitted to phenomena that provoke instability or cascade circuit outages. The classification and the description of these phenomena, as well as the SPS application are shown in this dissertation. The general structure of the SPS, the ways of classifying them and the different actions used by SPS to control the disturbances are the objectives of the analysis of this work. In order to exemplify, a vision is given of how the SPS are located in the Brazilian interconnected system (BIS) and also in the rest of the world. Some SPS used in Brazil deserved special attention. The analyses of the main blackouts that occurred in Brazil and in North America are presented, in a summarized term, in appendix I. Considerable knowledge is obtained from these analyses, leading to implementation measures that minimize the risk of interruptions in the energy supply. A comparison is also made of the degree of severity of the great blackouts that happened in Brazil and, for the two largest, an estimate of their respective interruption costs is made. In appendix II, an attempt was also made to establish the basic requirements for the SPS implementation using micro processing technology. Based on the experience lived during the studies developed by the group that analyzed the safety of the Bis after the blackout on March 11/1999, criteria and procedures to analyze the safety of the system and to accomplish studies of SPS

  8. N-Glycosylation of Lipocalin 2 Is Not Required for Secretion or Exosome Targeting

    Directory of Open Access Journals (Sweden)

    Erawan Borkham-Kamphorst

    2018-04-01

    Full Text Available Lipocalin 2 (LCN2 is a highly conserved secreted adipokine acting as a serum transport protein for small hydrophobic molecules such as fatty acids and steroids. In addition, LCN2 limits bacterial growth by sequestering iron-containing siderophores and further protects against intestinal inflammation and tumorigenesis associated with alterations in the microbiota. Human LCN2 contains one N-glycosylation site conserved in other species. It was postulated that this post-translational modification could facilitate protein folding, protects from proteolysis, is required for proper trafficking from the Golgi apparatus to the cell surface, and might be relevant for effective secretion. We here show that the homologous nucleoside antibiotic tunicamycin blocks N-linked glycosylation but not secretion of LCN2 in primary murine hepatocytes, derivatives thereof, human lung carcinoma cell line A549, and human prostate cancer cell line PC-3. Moreover, both the glycosylated and the non-glycosylated LCN2 variants are equally targeted to exosomes, demonstrating that this post-translational modification is not necessary for proper trafficking of LCN2 into these membranous extracellular vesicles. Furthermore, a hydrophobic cluster analysis revealed that the N-glycosylation site is embedded in a highly hydrophobic evolutionarily conserved surrounding. In sum, our data indicate that the N-glycosylation of LCN2 is not required for proper secretion and exosome cargo recruitment in different cell types, but might be relevant to increase overall solubility.

  9. On Performance Analysis of Protective Jamming Schemes in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Xuran Li

    2016-11-01

    Full Text Available Wireless sensor networks (WSNs play an important role in Cyber Physical Social Sensing (CPSS systems. An eavesdropping attack is one of the most serious threats to WSNs since it is a prerequisite for other malicious attacks. In this paper, we propose a novel anti-eavesdropping mechanism by introducing friendly jammers to wireless sensor networks (WSNs. In particular, we establish a theoretical framework to evaluate the eavesdropping risk of WSNs with friendly jammers and that of WSNs without jammers. Our theoretical model takes into account various channel conditions such as the path loss and Rayleigh fading, the placement schemes of jammers and the power controlling schemes of jammers. Extensive results show that using jammers in WSNs can effectively reduce the eavesdropping risk. Besides, our results also show that the appropriate placement of jammers and the proper assignment of emitting power of jammers can not only mitigate the eavesdropping risk but also may have no significant impairment to the legitimate communications.

  10. European Radiation Protection Course - Basics

    International Nuclear Information System (INIS)

    Massiot, Philippe; Ammerich, Marc; Viguier, Herve; Jimonet, Christine; Bruchet, Hugues; Vivier, Alain; Bodineau, Jean-Christophe; Etard, Cecile; Metivier, Henri; Moreau, Jean-Claude; Nourredine, Abdel-Mijd

    2014-01-01

    Radiation protection is a major challenge in the industrial applications of ionising radiation, both nuclear and non-nuclear, as well as in other areas such as the medical and research domains. The overall objective of this textbook is to participate to the development of European high-quality scheme and good practices for education and training in radiation protection (RP), coming from the new Council Directive 2013/59/Euratom laying down basic safety standards for protection against the dangers arising from exposure to ionising radiation. These ERPTS (European Radiation Protection Training Scheme) reflects the needs of the Radiation Protection Expert (RPE) and the Radiation Protection Officer (RPO), specifically with respect to the Directive 2013/59/Euratom in all sectors where ionising radiation are applied. To reflect the RPE training scheme, six chapters have been developed in this textbook: Radioactivity and nuclear physics; Interaction of ionising radiation with matter; Dosimetry; Biological effects of ionising radiation; Detection and measurement of ionising radiation; Uses of sources of ionising radiation. The result is a homogeneous textbook, dealing with the ERPTS learning outcomes suggested by ENETRAPII project (European Network on Education and Training in Radiological Protection II) from the 7. Framework Programme. A cyber-book is also part of the whole training material to develop the concept of 'learning more' (http://www.rpe-training.eu). The production of this first module 'basics' training material, in the combined form of a textbook plus a cyber-book as learning tools, will contribute to facilitate mutual recognition and enhanced mobility of these professionals across the European Union. (authors)

  11. Cigarette company trade secrets are not secret: an analysis of reverse engineering reports in internal tobacco industry documents released as a result of litigation.

    Science.gov (United States)

    Velicer, Clayton; Lempert, Lauren K; Glantz, Stanton

    2015-09-01

    Use previously secret tobacco industry documents to assess tobacco companies' routine claims of trade secret protection for information on cigarette ingredients, additives and construction made to regulatory agencies, as well as the companies' refusal to publicly disclose this information. We analysed previously secret tobacco industry documents available at (http://legacy.library.ucsf.edu) to identify 100 examples of seven major tobacco companies' reverse engineering of their competitors' brands between 1937 and 2001. These reverse engineering reports contain detailed data for 142 different measurements for at least two companies, including physical parameters of the cigarettes, tobacco types, humectants, additives, flavourings, and smoke constituents of competitors' cigarettes. These 100 documents were distributed to 564 employees, including top managers in domestic and foreign offices across multiple departments, including executive leadership, research and design, product development, marketing and legal. These documents reported new competitors' products, measured ingredient changes over time, and informed companies' decisions regarding ingredients in their own products. Because cigarette companies routinely analyse their competitors' cigarettes in great detail, this information is neither secret nor commercially valuable and, thus, does not meet the legal definition of a 'trade secret.' This information is only being kept 'secret' from the people consuming cigarettes and the scientific community. Public agencies should release this detailed information because it would provide valuable information about how ingredients affect addictiveness and toxicity, and would help the public health community and consumers better understand the impact of cigarette design on human health. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://group.bmj.com/group/rights-licensing/permissions.

  12. Towards a security model for computational puzzle schemes

    NARCIS (Netherlands)

    Tang, Qiang; Jeckmans, Arjan

    2011-01-01

    In the literature, computational puzzle schemes have been considered as a useful tool for a number of applications, such as constructing timed cryptography, fighting junk emails, and protecting critical infrastructure from denial-of-service attacks. However, there is a lack of a general security

  13. Cholecystokinin inhibits gastrin secretion independently of paracrine somatostatin secretion in the pig

    DEFF Research Database (Denmark)

    Schmidt, P T; Hansen, L; Hilsted, L

    2004-01-01

    BACKGROUND: Cholecystokinin inhibits the secretion of gastrin from antral G cells, an effect that is speculated to be mediated by D cells secreting somatostatin. The aim of the study was to test directly whether cholecystokinin inhibition of antral gastrin secretion is mediated by somatostatin....... METHODS: The effects of CCK on gastrin and somatostatin secretion were studied in isolated vascularly perfused preparations of pig antrum before and after immunoneutralization brought about by infusion of large amounts of a high affinity monoclonal antibody against somatostatin. RESULTS: CCK infusion...... at 10(-9) M and 10(-8) M decreased gastrin output to 70.5% +/- 7.6% (n = 8) and 76.3% +/- 3.6% (n = 7) of basal output, respectively. CCK at 10(-10) M had no effect (n = 6). Somatostatin secretion was dose-dependently increased by CCK infusion and increased to 268 +/- 38.2% (n = 7) of basal secretion...

  14. The ethyl acetate fraction of corn silk exhibits dual antioxidant and anti-glycation activities and protects insulin-secreting cells from glucotoxicity.

    Science.gov (United States)

    Chang, Chia-Chuan; Yuan, Wei; Roan, Hsiao-Yuh; Chang, Jia-Ling; Huang, Hsiu-Chen; Lee, Yu-Ching; Tsay, Huey Jen; Liu, Hui-Kang

    2016-11-03

    In this study, we aimed to develop a Stigmata Maydis (corn silk) fraction with dual bio-activities against oxidative stress and protein glycation to protect β-cells from diabetes-induced failure. Corn silk fractions were prepared by partition and chemically characterised by thin-layer chromatography. Free radical scavenging assay, glycation assay, and cell-based viability test (neutral red) were employed to decide the best fraction. Cell death analysis was executed by annexin V/ Propidium iodide staining. Cell proliferation was measured by WST-1. Finally, β-cell function was evaluated by β-cell marker gene expression (RT-PCR) and acute insulin secretion test. Four corn silk fractions were prepared from an ethanolic crude extract of corn silk. In vitro assays indicate ethyl acetate fraction (YMS-EA) was the most potent fraction. YMS-EA also attenuated the hydrogen peroxide- or methylglyoxal-induced induction of reactive oxygen species, reduction of cell viability, and inhibition of cell proliferation. However, YMS-EA was unable to prevent hydrogen peroxide-induced apoptosis or advanced glycation end-products-induced toxicity. Under hyperglycemic conditions, YMS-EA effectively reduced ROS levels, improved mRNA expression of insulin, glucokinase, and PDX-1, and enhanced glucose-stimulated insulin secretion. The similarity of bioactivities among apigenin, luteolin, and YMS-EA indicated that dual activities of YMS-EA might be derived from those compounds. We concluded that YMS-EA fraction could be developed as a preventive food agent against the glucotoxicity to β-cells in Type 2 diabetes.

  15. SRIM Scheme: An Impression-Management Scheme for Privacy-Aware Photo-Sharing Users

    Directory of Open Access Journals (Sweden)

    Fenghua Li

    2018-02-01

    Full Text Available With the development of online social networks (OSNs and modern smartphones, sharing photos with friends has become one of the most popular social activities. Since people usually prefer to give others a positive impression, impression management during photo sharing is becoming increasingly important. However, most of the existing privacy-aware solutions have two main drawbacks: ① Users must decide manually whether to share each photo with others or not, in order to build the desired impression; and ② users run a high risk of leaking sensitive relational information in group photos during photo sharing, such as their position as part of a couple, or their sexual identity. In this paper, we propose a social relation impression-management (SRIM scheme to protect relational privacy and to automatically recommend an appropriate photo-sharing policy to users. To be more specific, we have designed a lightweight face-distance measurement that calculates the distances between users’ faces within group photos by relying on photo metadata and face-detection results. These distances are then transformed into relations using proxemics. Furthermore, we propose a relation impression evaluation algorithm to evaluate and manage relational impressions. We developed a prototype and employed 21 volunteers to verify the functionalities of the SRIM scheme. The evaluation results show the effectiveness and efficiency of our proposed scheme. Keywords: Impression management, Relational privacy, Photo sharing, Policy recommendation, Proxemics

  16. Innate immunity in the vagina (Part II): Anti-HIV activity and antiviral content of human vaginal secretions.

    Science.gov (United States)

    Patel, Mickey V; Ghosh, Mimi; Fahey, John V; Ochsenbauer, Christina; Rossoll, Richard M; Wira, Charles R

    2014-07-01

    Whether the concentrations of antiviral proteins, and anti-HIV activity, within human vaginal secretions change across the menstrual cycle is unknown. Using a menstrual cup, vaginal secretions from pre-menopausal women were recovered at the proliferative (d6-8), mid-cycle (d13-15), and secretory (d21-23) stages of the menstrual cycle. Antiviral protein concentration was determined by ELISA, and anti-HIV activity assessed using the TZM-bl reporter cell line. CCL20, RANTES, elafin, HBD2, SDF-1α, and IL-8 levels were detectable in the secretions. Vaginal secretions had anti-HIV activity against specific clade B strains of HIV, with significant inhibition of IIIB and increased infectivity of transmitted/founder CH077.t. No significant differences in either antiviral protein concentration or anti-HIV activity with respect to menstrual cycle stage were measured, but marked differences were observed in both parameters over the course of the cycle between different women and in consecutive cycles from the same woman. The vagina contains a complement of antiviral proteins. The variation in anti-HIV activity demonstrates that immune protection in the vagina is not constant. Intra- and interindividual variations suggest that factors in addition to sex hormones influence antiviral protection. Lastly, the menstrual cup is a new model for recovering undiluted vaginal secretions from women throughout their reproductive life. © 2014 John Wiley & Sons Ltd.

  17. Immunity in the Vagina (Part II): Anti-HIV Activity and Antiviral Content of Human Vaginal Secretions

    Science.gov (United States)

    Patel, Mickey V.; Ghosh, Mimi; Fahey, John V.; Ochsenbauer, Christina; Rossoll, Richard M.; Wira, Charles R.

    2015-01-01

    Problem Whether the concentrations of antiviral proteins, and anti-HIV activity, within human vaginal secretions changes across the menstrual cycle is unknown. Method of Study Using a menstrual cup, vaginal secretions from premenopausal women were recovered at the proliferative (d6–8), mid-cycle (d13–15) and secretory (d21–23) stages of the menstrual cycle. Antiviral protein concentration was determined by ELISA, and anti-HIV activity assessed using the TZM-bl reporter cell line. Results CCL20, RANTES, elafin, HBD2, SDF-1α and IL-8 levels were detectable in the secretions. Vaginal secretions had anti-HIV activity against specific clade B strains of HIV, with significant inhibition of IIIB and increased infectivity of transmitted/founder CH077.t. No significant differences in either antiviral protein concentration or anti-HIV activity with respect to menstrual cycle stage were measured, but marked differences were observed in both parameters over the course of the cycle between different women, and in consecutive cycles from the same woman. Conclusion The vagina contains a complement of antiviral proteins. The variation in anti-HIV activity demonstrates that immune protection in the vagina is not constant. Intra- and inter-individual variations suggest that factors in addition to sex hormones influence antiviral protection. Lastly, the menstrual cup is a new model for recovering undiluted vaginal secretions from women throughout their reproductive life. PMID:24806967

  18. A blind reversible robust watermarking scheme for relational databases.

    Science.gov (United States)

    Chang, Chin-Chen; Nguyen, Thai-Son; Lin, Chia-Chen

    2013-01-01

    Protecting the ownership and controlling the copies of digital data have become very important issues in Internet-based applications. Reversible watermark technology allows the distortion-free recovery of relational databases after the embedded watermark data are detected or verified. In this paper, we propose a new, blind, reversible, robust watermarking scheme that can be used to provide proof of ownership for the owner of a relational database. In the proposed scheme, a reversible data-embedding algorithm, which is referred to as "histogram shifting of adjacent pixel difference" (APD), is used to obtain reversibility. The proposed scheme can detect successfully 100% of the embedded watermark data, even if as much as 80% of the watermarked relational database is altered. Our extensive analysis and experimental results show that the proposed scheme is robust against a variety of data attacks, for example, alteration attacks, deletion attacks, mix-match attacks, and sorting attacks.

  19. A Secure and Robust User Authenticated Key Agreement Scheme for Hierarchical Multi-medical Server Environment in TMIS.

    Science.gov (United States)

    Das, Ashok Kumar; Odelu, Vanga; Goswami, Adrijit

    2015-09-01

    The telecare medicine information system (TMIS) helps the patients to gain the health monitoring facility at home and access medical services over the Internet of mobile networks. Recently, Amin and Biswas presented a smart card based user authentication and key agreement security protocol usable for TMIS system using the cryptographic one-way hash function and biohashing function, and claimed that their scheme is secure against all possible attacks. Though their scheme is efficient due to usage of one-way hash function, we show that their scheme has several security pitfalls and design flaws, such as (1) it fails to protect privileged-insider attack, (2) it fails to protect strong replay attack, (3) it fails to protect strong man-in-the-middle attack, (4) it has design flaw in user registration phase, (5) it has design flaw in login phase, (6) it has design flaw in password change phase, (7) it lacks of supporting biometric update phase, and (8) it has flaws in formal security analysis. In order to withstand these security pitfalls and design flaws, we aim to propose a secure and robust user authenticated key agreement scheme for the hierarchical multi-server environment suitable in TMIS using the cryptographic one-way hash function and fuzzy extractor. Through the rigorous security analysis including the formal security analysis using the widely-accepted Burrows-Abadi-Needham (BAN) logic, the formal security analysis under the random oracle model and the informal security analysis, we show that our scheme is secure against possible known attacks. Furthermore, we simulate our scheme using the most-widely accepted and used Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The simulation results show that our scheme is also secure. Our scheme is more efficient in computation and communication as compared to Amin-Biswas's scheme and other related schemes. In addition, our scheme supports extra functionality features as compared to

  20. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Directory of Open Access Journals (Sweden)

    Chengqi Wang

    Full Text Available With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  1. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.’s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks. PMID:26866606

  2. Cryptanalysis and Improvement of a Biometric-Based Multi-Server Authentication and Key Agreement Scheme.

    Science.gov (United States)

    Wang, Chengqi; Zhang, Xiao; Zheng, Zhiming

    2016-01-01

    With the security requirements of networks, biometrics authenticated schemes which are applied in the multi-server environment come to be more crucial and widely deployed. In this paper, we propose a novel biometric-based multi-server authentication and key agreement scheme which is based on the cryptanalysis of Mishra et al.'s scheme. The informal and formal security analysis of our scheme are given, which demonstrate that our scheme satisfies the desirable security requirements. The presented scheme provides a variety of significant functionalities, in which some features are not considered in the most of existing authentication schemes, such as, user revocation or re-registration and biometric information protection. Compared with several related schemes, our scheme has more secure properties and lower computation cost. It is obviously more appropriate for practical applications in the remote distributed networks.

  3. A concatenated coding scheme for biometric template protection

    NARCIS (Netherlands)

    Shao, X.; Xu, H.; Veldhuis, Raymond N.J.; Slump, Cornelis H.

    2012-01-01

    Cryptography may mitigate the privacy problem in biometric recognition systems. However, cryptography technologies lack error-tolerance and biometric samples cannot be reproduced exactly, rising the robustness problem. The biometric template protection system needs a good feature extraction

  4. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  5. PREFERENTIAL SECRETION OF INDUCIBLE HSP70 BY VITILIGO MELANOCYTES UNDER STRESS

    Science.gov (United States)

    Mosenson, Jeffrey A.; Flood, Kelsey; Klarquist, Jared; Eby, Jonathan M.; Koshoffer, Amy; Boissy, Raymond E.; Overbeck, Andreas; C.Tung, Rebecca; Poole, I. Caroline Le

    2014-01-01

    SUMMARY Inducible HSP70 (HSP70i) chaperones peptides from stressed cells, protecting them from apoptosis. Upon extracellular release, HSP70i serves an adjuvant function, enhancing immune responses to bound peptides. We questioned whether HSP70i differentially protects control and vitiligo melanocytes from stress and subsequent immune responses. We compared expression of HSP70i in skin samples, evaluated the viability of primary vitiligo and control melanocytes exposed to bleaching phenols, and measured secreted HSP70i. We determined whether HSP70i traffics to melanosomes to contact immunogenic proteins by cell fractionation, western blotting, electron microscopy and confocal microscopy. Viability of vitiligo and control melanocytes was equally affected under stress. However, vitiligo melanocytes secreted increased amounts of HSP70i in response to MBEH, corroborating with aberrant HSP70i expression in patient skin. Intracellular HSP70i colocalized with melanosomes, and more so in response to MBEH in vitiligo melanocytes. Thus whereas either agent is cytotoxic to melanocytes, MBEH preferentially induces immune responses to melanocytes. PMID:24354861

  6. Targeting tumor antigens to secreted membrane vesicles in vivo induces efficient antitumor immune responses.

    Science.gov (United States)

    Zeelenberg, Ingrid S; Ostrowski, Matias; Krumeich, Sophie; Bobrie, Angélique; Jancic, Carolina; Boissonnas, Alexandre; Delcayre, Alain; Le Pecq, Jean-Bernard; Combadière, Béhazine; Amigorena, Sebastian; Théry, Clotilde

    2008-02-15

    Expression of non-self antigens by tumors can induce activation of T cells in vivo, although this activation can lead to either immunity or tolerance. CD8+ T-cell activation can be direct (if the tumor expresses MHC class I molecules) or indirect (after the capture and cross-presentation of tumor antigens by dendritic cells). The modes of tumor antigen capture by dendritic cells in vivo remain unclear. Here we examine the immunogenicity of the same model antigen secreted by live tumors either in association with membrane vesicles (exosomes) or as a soluble protein. We have artificially addressed the antigen to secreted vesicles by coupling it to the factor VIII-like C1C2 domain of milk fat globule epidermal growth factor-factor VIII (MFG-E8)/lactadherin. We show that murine fibrosarcoma tumor cells that secrete vesicle-bound antigen grow slower than tumors that secrete soluble antigen in immunocompetent, but not in immunodeficient, host mice. This growth difference is due to the induction of a more potent antigen-specific antitumor immune response in vivo by the vesicle-bound than by the soluble antigen. Finally, in vivo secretion of the vesicle-bound antigen either by tumors or by vaccination with naked DNA protects against soluble antigen-secreting tumors. We conclude that the mode of secretion can determine the immunogenicity of tumor antigens and that manipulation of the mode of antigen secretion may be used to optimize antitumor vaccination protocols.

  7. Schemes of radioactive decay, its interpretations in the scope of the radiological protection

    International Nuclear Information System (INIS)

    Mohamad, N.; Caro, R.A.; Bergoc, R.M.

    1998-01-01

    Full text: In our teaching experience we have verified that the interpretation of the symbols of radioactive decay schemes is one of the most difficult subject in the study of radioisotope methodologies for almost all professionals, and specially for those who have no solid background in mathematics or physics. The correct interpretation of decay schemes has fundamental importance for the proper election of measurement conditions and for performing the dosimetric and shielding calculations. Nuclides employed in Nuclear Medicine and Biomedicine are beta, gamma or beta/gamma emitters. Interpretation of decay schemes of beta emitters, by β + , β - or electronic capture are not difficult. In gamma emitting nuclides it is frequent that a particular level of energy is de-excited through more than one gamma transition of a given percentage and energy. On the other hand, it is also frequent that conversion electrons are emitted together with gamma photons, the proportion of which is usually given as the conversion factor, e/γ. The fraction of emitted photons is calculated as: 1 / [1+ (e/γ)], whereas the fraction of emitted conversion electrons is equal to: (e/γ) / [1+ (e/γ)]. Special attention should be given to the post-accommodation mechanism after disintegration in which orbital vacancies are produced: electron conversion or electron capture, in which the emission of X-rays and Auger electrons occur. All this information should be taken into account for the correct choice of measurement conditions, as well as internal and external dose calculations. In the present work we describe the analysis and interpretation of disintegration schemes in general and that of the most employed nuclides in Nuclear Medicine and Biomedicine. (author) [es

  8. Applying LU Decomposition of Matrices to Design Anonymity Bilateral Remote User Authentication Scheme

    Directory of Open Access Journals (Sweden)

    Xiong Li

    2013-01-01

    Full Text Available We apply LU decomposition of matrices to present an anonymous bilateral authentication scheme. This paper aims at improving security and providing more excellent performances for remote user authentication scheme. The proposed scheme can provide bilateral authentication and session key agreement, can quickly check the validity of the input password, and can really protect the user anonymity. The security of the proposed scheme is based on the discrete logarithm problem (DLP, Diffie-Hellman problem (DHP, and the one-way hash function. It can resist various attacks such as insider attack, impersonation attack, server spoofing attack, and stolen smart card attack. Moreover, the presented scheme is computationally efficient for real-life implementation.

  9. Multiagents-based wide area protection with best-effort adaptive strategy

    Energy Technology Data Exchange (ETDEWEB)

    Zhu, Yongli; Wang, Dewen [North China Electric Power University, Baoding (China); Song, Shaoqun [Fuzhou Electric Power Industry Bureau, Fujian Province (China)

    2009-02-15

    Abstract - Multi-trips of circuit breakers often occur within a short period in a severe blackout, and the tripping usually relates to relays' mal-operations. In fact, when two ore more electric primary devices are isolated by circuit breakers, the settings of most relays to protect their power system are getting infeasible and uncoordinated. Adaptive settings are needed to prevent them from wrong operation. This paper presents an adaptive protection scheme based on wide area information with best-effort protection strategy, and the outline of multiagents and WAN Based Adaptive Protection System (MAWAPS). In the scheme, the best-effort adaptive strategy is used to guarantee the adaptive settings to operate safely and effectively in most situations. The IP/SDH-based wide area network (WAN) is used to realize real-time wide area information exchange in the proposed protection scheme. Adaptive setting algorithms for the second stage zero-sequence current and phase overcurrent relays are proposed, which can provide larger line coverage than traditional relays. Moreover, multiagent techniques and IEC 61850 are employed to realize the fast communication between different agents, and MMS plays a prominent role in real-time remote communication. A simulating system has been developed according to the above ideas and approaches, and the experimental results show that the proposed adaptive protection scheme is feasible from the view of protective performance including the executing time. (author)

  10. DLP system and the secret of personal correspondence

    Directory of Open Access Journals (Sweden)

    Mavrinskaya T.V.

    2017-04-01

    Full Text Available according to the authors, every day a number of threats to information security increases, and this requires an increase in resources (systems of information protection of organizations and enterprises. There are many information security tools with different functionality, but the main mean of preventing information leakage is the Date Loss Prevention (DLP system. If you need to establish control over the leak of confidential information there appear a number of questions of conformity of decisions with the legislation and regulations. This article describes the issue of compliance functionality of a DLP system the provisions and requirements of the legislation in the sphere of protection of family and personal secrets, as well as compliance with the Constitutional right of citizens to privacy of correspondence.

  11. A copyright protection scheme for digital images based on shuffled singular value decomposition and visual cryptography.

    Science.gov (United States)

    Devi, B Pushpa; Singh, Kh Manglem; Roy, Sudipta

    2016-01-01

    This paper proposes a new watermarking algorithm based on the shuffled singular value decomposition and the visual cryptography for copyright protection of digital images. It generates the ownership and identification shares of the image based on visual cryptography. It decomposes the image into low and high frequency sub-bands. The low frequency sub-band is further divided into blocks of same size after shuffling it and then the singular value decomposition is applied to each randomly selected block. Shares are generated by comparing one of the elements in the first column of the left orthogonal matrix with its corresponding element in the right orthogonal matrix of the singular value decomposition of the block of the low frequency sub-band. The experimental results show that the proposed scheme clearly verifies the copyright of the digital images, and is robust to withstand several image processing attacks. Comparison with the other related visual cryptography-based algorithms reveals that the proposed method gives better performance. The proposed method is especially resilient against the rotation attack.

  12. Reinforcement Learning Based Data Self-Destruction Scheme for Secured Data Management

    Directory of Open Access Journals (Sweden)

    Young Ki Kim

    2018-04-01

    Full Text Available As technologies and services that leverage cloud computing have evolved, the number of businesses and individuals who use them are increasing rapidly. In the course of using cloud services, as users store and use data that include personal information, research on privacy protection models to protect sensitive information in the cloud environment is becoming more important. As a solution to this problem, a self-destructing scheme has been proposed that prevents the decryption of encrypted user data after a certain period of time using a Distributed Hash Table (DHT network. However, the existing self-destructing scheme does not mention how to set the number of key shares and the threshold value considering the environment of the dynamic DHT network. This paper proposes a method to set the parameters to generate the key shares needed for the self-destructing scheme considering the availability and security of data. The proposed method defines state, action, and reward of the reinforcement learning model based on the similarity of the graph, and applies the self-destructing scheme process by updating the parameter based on the reinforcement learning model. Through the proposed technique, key sharing parameters can be set in consideration of data availability and security in dynamic DHT network environments.

  13. River crossings: decision making scheme for the execution of protection work; Cruces de rios: esquema de toma de decisiones para la ejecucion de obras de proteccion

    Energy Technology Data Exchange (ETDEWEB)

    Silva, Fernando C.; Carnicero, Martin [TGN - Transportadora de Gas del Norte S.A. (Argentina)

    2003-07-01

    TGN operates a natural gas transportation network of 7.700 kilometers of length that comprises most of Argentina and part of Chile, intercepting a considerable amount of rivers that travel in different geographic environments. In order to protect the integrity at river crossings, the Company implemented a program that includes monitoring, maintenance, assessment, characterization, design and construction of erosion control works in rivers. This document is focused in the method of assessment and characterization of problems related to river crossings and in its technical background. The final objective is to define a decision making scheme, useful to select the scope of work needed to assure pipeline protection and to obtain maximum benefits from the associated investments. (author)

  14. Stochastic Actuarial Modelling of a Defined-Benefit Social Security Pension Scheme: An Analytical Approach

    OpenAIRE

    Iyer, Subramaniam

    2017-01-01

    Among the systems in place in different countries for the protection of the population against the long-term contingencies of old-age (or retirement), disability and death (or survivorship), defined-benefit social security pension schemes, i.e. social insurance pension schemes, by far predominate, despite the recent trend towards defined-contribution arrangements in social security reforms. Actuarial valuations of these schemes, unlike other branches of insurance, continue to be carried out a...

  15. Fractalkine (CX3CL1, a new factor protecting β-cells against TNFα

    Directory of Open Access Journals (Sweden)

    Sabine Rutti

    2014-10-01

    Conclusions: We demonstrate for the first time that human islets express and secrete CX3CL1 and CX3CL1 impacts them by decreasing glucagon secretion without affecting insulin secretion. Moreover, CX3CL1 decreases basal apoptosis of human β-cells. We further demonstrate that CX3CL1 protects β-cells from the adverse effects of TNFα on their function by restoring the expression and phosphorylation of key proteins of the insulin secretion pathway.

  16. Melanocyte-secreted fibromodulin promotes an angiogenic microenvironment.

    Science.gov (United States)

    Adini, Irit; Ghosh, Kaustabh; Adini, Avner; Chi, Zai-Long; Yoshimura, Takeru; Benny, Ofra; Connor, Kip M; Rogers, Michael S; Bazinet, Lauren; Birsner, Amy E; Bielenberg, Diane R; D'Amato, Robert J

    2014-01-01

    Studies have established that pigmentation can provide strong, protective effects against certain human diseases. For example, angiogenesis-dependent diseases such as wet age-related macular degeneration and infantile hemangioma are more common in light-skinned individuals of mixed European descent than in African-Americans. Here we found that melanocytes from light-skinned humans and albino mice secrete high levels of fibromodulin (FMOD), which we determined to be a potent angiogenic factor. FMOD treatment stimulated angiogenesis in numerous in vivo systems, including laser-induced choroidal neovascularization, growth factor-induced corneal neovascularization, wound healing, and Matrigel plug assays. Additionally, FMOD enhanced vascular sprouting during normal retinal development. Deletion of Fmod in albino mice resulted in a marked reduction in the amount of neovascularization induced by retinal vein occlusion, corneal growth factor pellets, and Matrigel plugs. Our data implicate the melanocyte-secreted factor FMOD as a key regulator of angiogenesis and suggest an underlying mechanism for epidemiological differences between light-skinned individuals of mixed European descent and African-Americans. Furthermore, inhibition of FMOD in humans has potential as a therapeutic strategy for treating angiogenesis-dependent diseases.

  17. Dynamic secrets in communication security

    CERN Document Server

    Xiao, Sheng; Towsley, Donald

    2013-01-01

    Dynamic secrets are constantly generated and updated from messages exchanged between two communication users. When dynamic secrets are used as a complement to existing secure communication systems, a stolen key or password can be quickly and automatically reverted to its secret status without disrupting communication. 'Dynamic Secrets in Communication Security' presents unique security properties and application studies for this technology. Password theft and key theft no longer pose serious security threats when parties frequently use dynamic secrets. This book also illustrates that a dynamic

  18. Co-culture of clonal beta cells with GLP-1 and glucagon-secreting cell line impacts on beta cell insulin secretion, proliferation and susceptibility to cytotoxins.

    Science.gov (United States)

    Green, Alastair D; Vasu, Srividya; Moffett, R Charlotte; Flatt, Peter R

    2016-06-01

    We investigated the direct effects on insulin releasing MIN6 cells of chronic exposure to GLP-1, glucagon or a combination of both peptides secreted from GLUTag L-cell and αTC1.9 alpha-cell lines in co-culture. MIN6, GLUTag and αTC1.9 cell lines exhibited high cellular hormone content and release of insulin, GLP-1 and glucagon, respectively. Co-culture of MIN6 cells with GLUTag cells significantly increased cellular insulin content, beta-cell proliferation, insulin secretory responses to a range of established secretogogues and afforded protection against exposure cytotoxic concentrations of glucose, lipid, streptozotocin or cytokines. Benefits of co-culture of MIN6 cells with αTC1.9 alphacells were limited to enhanced beta-cell proliferation with marginal positive actions on both insulin secretion and cellular protection. In contrast, co-culture of MIN6 with GLUTag cells plus αTC1.9 cells, markedly enhanced both insulin secretory responses and protection against beta-cell toxins compared with co-culture with GLUTag cells alone. These data indicate important long-term effects of conjoint GLP-1 and glucagon exposure on beta-cell function. This illustrates the possible functional significance of alpha-cell GLP-1 production as well as direct beneficial effects of dual agonism at beta-cell GLP-1 and glucagon receptors. Copyright © 2016 Elsevier B.V. and Société française de biochimie et biologie Moléculaire (SFBBM). All rights reserved.

  19. An Unequal Secure Encryption Scheme for H.264/AVC Video Compression Standard

    Science.gov (United States)

    Fan, Yibo; Wang, Jidong; Ikenaga, Takeshi; Tsunoo, Yukiyasu; Goto, Satoshi

    H.264/AVC is the newest video coding standard. There are many new features in it which can be easily used for video encryption. In this paper, we propose a new scheme to do video encryption for H.264/AVC video compression standard. We define Unequal Secure Encryption (USE) as an approach that applies different encryption schemes (with different security strength) to different parts of compressed video data. This USE scheme includes two parts: video data classification and unequal secure video data encryption. Firstly, we classify the video data into two partitions: Important data partition and unimportant data partition. Important data partition has small size with high secure protection, while unimportant data partition has large size with low secure protection. Secondly, we use AES as a block cipher to encrypt the important data partition and use LEX as a stream cipher to encrypt the unimportant data partition. AES is the most widely used symmetric cryptography which can ensure high security. LEX is a new stream cipher which is based on AES and its computational cost is much lower than AES. In this way, our scheme can achieve both high security and low computational cost. Besides the USE scheme, we propose a low cost design of hybrid AES/LEX encryption module. Our experimental results show that the computational cost of the USE scheme is low (about 25% of naive encryption at Level 0 with VEA used). The hardware cost for hybrid AES/LEX module is 4678 Gates and the AES encryption throughput is about 50Mbps.

  20. A dynamic identity based authentication scheme using chaotic maps for telecare medicine information systems.

    Science.gov (United States)

    Wang, Zhiheng; Huo, Zhanqiang; Shi, Wenbo

    2015-01-01

    With rapid development of computer technology and wide use of mobile devices, the telecare medicine information system has become universal in the field of medical care. To protect patients' privacy and medial data's security, many authentication schemes for the telecare medicine information system have been proposed. Due to its better performance, chaotic maps have been used in the design of authentication schemes for the telecare medicine information system. However, most of them cannot provide user's anonymity. Recently, Lin proposed a dynamic identity based authentication scheme using chaotic maps for the telecare medicine information system and claimed that their scheme was secure against existential active attacks. In this paper, we will demonstrate that their scheme cannot provide user anonymity and is vulnerable to the impersonation attack. Further, we propose an improved scheme to fix security flaws in Lin's scheme and demonstrate the proposed scheme could withstand various attacks.

  1. A symmetrical image encryption scheme in wavelet and time domain

    Science.gov (United States)

    Luo, Yuling; Du, Minghui; Liu, Junxiu

    2015-02-01

    There has been an increasing concern for effective storages and secure transactions of multimedia information over the Internet. Then a great variety of encryption schemes have been proposed to ensure the information security while transmitting, but most of current approaches are designed to diffuse the data only in spatial domain which result in reducing storage efficiency. A lightweight image encryption strategy based on chaos is proposed in this paper. The encryption process is designed in transform domain. The original image is decomposed into approximation and detail components using integer wavelet transform (IWT); then as the more important component of the image, the approximation coefficients are diffused by secret keys generated from a spatiotemporal chaotic system followed by inverse IWT to construct the diffused image; finally a plain permutation is performed for diffusion image by the Logistic mapping in order to reduce the correlation between adjacent pixels further. Experimental results and performance analysis demonstrate the proposed scheme is an efficient, secure and robust encryption mechanism and it realizes effective coding compression to satisfy desirable storage.

  2. A digital memories based user authentication scheme with privacy preservation.

    Directory of Open Access Journals (Sweden)

    JunLiang Liu

    Full Text Available The traditional username/password or PIN based authentication scheme, which still remains the most popular form of authentication, has been proved insecure, unmemorable and vulnerable to guessing, dictionary attack, key-logger, shoulder-surfing and social engineering. Based on this, a large number of new alternative methods have recently been proposed. However, most of them rely on users being able to accurately recall complex and unmemorable information or using extra hardware (such as a USB Key, which makes authentication more difficult and confusing. In this paper, we propose a Digital Memories based user authentication scheme adopting homomorphic encryption and a public key encryption design which can protect users' privacy effectively, prevent tracking and provide multi-level security in an Internet & IoT environment. Also, we prove the superior reliability and security of our scheme compared to other schemes and present a performance analysis and promising evaluation results.

  3. Security Analysis and Improvement of an Anonymous Authentication Scheme for Roaming Services

    Directory of Open Access Journals (Sweden)

    Youngsook Lee

    2014-01-01

    Full Text Available An anonymous authentication scheme for roaming services in global mobility networks allows a mobile user visiting a foreign network to achieve mutual authentication and session key establishment with the foreign-network operator in an anonymous manner. In this work, we revisit He et al.’s anonymous authentication scheme for roaming services and present previously unpublished security weaknesses in the scheme: (1 it fails to provide user anonymity against any third party as well as the foreign agent, (2 it cannot protect the passwords of mobile users due to its vulnerability to an offline dictionary attack, and (3 it does not achieve session-key security against a man-in-the-middle attack. We also show how the security weaknesses of He et al.’s scheme can be addressed without degrading the efficiency of the scheme.

  4. Protecting Quantum Correlation from Correlated Amplitude Damping Channel

    Science.gov (United States)

    Huang, Zhiming; Zhang, Cai

    2017-08-01

    In this work, we investigate the dynamics of quantum correlation measured by measurement-induced nonlocality (MIN) and local quantum uncertainty (LQU) in correlated amplitude damping (CAD) channel. We find that the memory parameter brings different influences on MIN and LQU. In addition, we propose a scheme to protect quantum correlation by executing prior weak measurement (WM) and post-measurement reversal (MR). However, better protection of quantum correlation by the scheme implies a lower success probability (SP).

  5. Mining secreted proteins that function in pepper fruit development and ripening using a yeast secretion trap (YST)

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Je Min, E-mail: jemin@knu.ac.kr [Department of Plant Science, College of Agriculture and Life Sciences, Seoul National University, Seoul (Korea, Republic of); Department of Horticultural Science, Kyungpook National University, Daegu (Korea, Republic of); Lee, Sang-Jik [Biotechnology Institute, Nongwoo Bio Co, Ltd, Yeoju (Korea, Republic of); Department of Plant Biology, Cornell University, Ithaca, NY (United States); Rose, Jocelyn K.C. [Department of Plant Biology, Cornell University, Ithaca, NY (United States); Yeam, Inhwa [Department of Horticulture and Breeding, Andong National University, Andong (Korea, Republic of); Kim, Byung-Dong [Department of Plant Science, College of Agriculture and Life Sciences, Seoul National University, Seoul (Korea, Republic of)

    2014-04-18

    Highlights: • Yeast secretion trap (YST) is a valuable tool for mining secretome. • A total of 80 secreted proteins are newly identified via YST in pepper fruits. • The secreted proteins are differentially regulated during pepper development and ripening. • Transient GFP-fusion assay and in planta secretion trap can effectively validate the secretion of proteins. - Abstract: Plant cells secrete diverse sets of constitutively- and conditionally-expressed proteins under various environmental and developmental states. Secreted protein populations, or secretomes have multiple functions, including defense responses, signaling, metabolic processes, and developmental regulation. To identify genes encoding secreted proteins that function in fruit development and ripening, a yeast secretion trap (YST) screen was employed using pepper (Capsicum annuum) fruit cDNAs. The YST screen revealed 80 pepper fruit-related genes (CaPFRs) encoding secreted proteins including cell wall proteins, several of which have not been previously described. Transient GFP-fusion assay and an in planta secretion trap were used to validate the secretion of proteins encoded by selected YST clones. In addition, RNA gel blot analyses provided further insights into their expression and regulation during fruit development and ripening. Integrating our data, we conclude that the YST provides a valuable functional genomics tool for the identification of substantial numbers of novel secreted plant proteins that are associated with biological processes, including fruit development and ripening.

  6. Mining secreted proteins that function in pepper fruit development and ripening using a yeast secretion trap (YST)

    International Nuclear Information System (INIS)

    Lee, Je Min; Lee, Sang-Jik; Rose, Jocelyn K.C.; Yeam, Inhwa; Kim, Byung-Dong

    2014-01-01

    Highlights: • Yeast secretion trap (YST) is a valuable tool for mining secretome. • A total of 80 secreted proteins are newly identified via YST in pepper fruits. • The secreted proteins are differentially regulated during pepper development and ripening. • Transient GFP-fusion assay and in planta secretion trap can effectively validate the secretion of proteins. - Abstract: Plant cells secrete diverse sets of constitutively- and conditionally-expressed proteins under various environmental and developmental states. Secreted protein populations, or secretomes have multiple functions, including defense responses, signaling, metabolic processes, and developmental regulation. To identify genes encoding secreted proteins that function in fruit development and ripening, a yeast secretion trap (YST) screen was employed using pepper (Capsicum annuum) fruit cDNAs. The YST screen revealed 80 pepper fruit-related genes (CaPFRs) encoding secreted proteins including cell wall proteins, several of which have not been previously described. Transient GFP-fusion assay and an in planta secretion trap were used to validate the secretion of proteins encoded by selected YST clones. In addition, RNA gel blot analyses provided further insights into their expression and regulation during fruit development and ripening. Integrating our data, we conclude that the YST provides a valuable functional genomics tool for the identification of substantial numbers of novel secreted plant proteins that are associated with biological processes, including fruit development and ripening

  7. Design and evaluation of sparse quantization index modulation watermarking schemes

    Science.gov (United States)

    Cornelis, Bruno; Barbarien, Joeri; Dooms, Ann; Munteanu, Adrian; Cornelis, Jan; Schelkens, Peter

    2008-08-01

    In the past decade the use of digital data has increased significantly. The advantages of digital data are, amongst others, easy editing, fast, cheap and cross-platform distribution and compact storage. The most crucial disadvantages are the unauthorized copying and copyright issues, by which authors and license holders can suffer considerable financial losses. Many inexpensive methods are readily available for editing digital data and, unlike analog information, the reproduction in the digital case is simple and robust. Hence, there is great interest in developing technology that helps to protect the integrity of a digital work and the copyrights of its owners. Watermarking, which is the embedding of a signal (known as the watermark) into the original digital data, is one method that has been proposed for the protection of digital media elements such as audio, video and images. In this article, we examine watermarking schemes for still images, based on selective quantization of the coefficients of a wavelet transformed image, i.e. sparse quantization-index modulation (QIM) watermarking. Different grouping schemes for the wavelet coefficients are evaluated and experimentally verified for robustness against several attacks. Wavelet tree-based grouping schemes yield a slightly improved performance over block-based grouping schemes. Additionally, the impact of the deployment of error correction codes on the most promising configurations is examined. The utilization of BCH-codes (Bose, Ray-Chaudhuri, Hocquenghem) results in an improved robustness as long as the capacity of the error codes is not exceeded (cliff-effect).

  8. Extracellular secretion of recombinant proteins

    Science.gov (United States)

    Linger, Jeffrey G.; Darzins, Aldis

    2014-07-22

    Nucleic acids encoding secretion signals, expression vectors containing the nucleic acids, and host cells containing the expression vectors are disclosed. Also disclosed are polypeptides that contain the secretion signals and methods of producing polypeptides, including methods of directing the extracellular secretion of the polypeptides. Exemplary embodiments include cellulase proteins fused to secretion signals, methods to produce and isolate these polypeptides, and methods to degrade lignocellulosic biomass.

  9. Spacetime Replication of Quantum Information Using (2 , 3) Quantum Secret Sharing and Teleportation

    Science.gov (United States)

    Wu, Yadong; Khalid, Abdullah; Davijani, Masoud; Sanders, Barry

    The aim of this work is to construct a protocol to replicate quantum information in any valid configuration of causal diamonds and assess resources required to physically realize spacetime replication. We present a set of codes to replicate quantum information along with a scheme to realize these codes using continuous-variable quantum optics. We use our proposed experimental realizations to determine upper bounds on the quantum and classical resources required to simulate spacetime replication. For four causal diamonds, our implementation scheme is more efficient than the one proposed previously. Our codes are designed using a decomposition algorithm for complete directed graphs, (2 , 3) quantum secret sharing, quantum teleportation and entanglement swapping. These results show the simulation of spacetime replication of quantum information is feasible with existing experimental methods. Alberta Innovates, NSERC, China's 1000 Talent Plan and the Institute for Quantum Information and Matter, which is an NSF Physics Frontiers Center (NSF Grant PHY-1125565) with support of the Gordon and Betty Moore Foundation (GBMF-2644).

  10. An 802.11 n wireless local area network transmission scheme for wireless telemedicine applications.

    Science.gov (United States)

    Lin, C F; Hung, S I; Chiang, I H

    2010-10-01

    In this paper, an 802.11 n transmission scheme is proposed for wireless telemedicine applications. IEEE 802.11n standards, a power assignment strategy, space-time block coding (STBC), and an object composition Petri net (OCPN) model are adopted. With the proposed wireless system, G.729 audio bit streams, Joint Photographic Experts Group 2000 (JPEG 2000) clinical images, and Moving Picture Experts Group 4 (MPEG-4) video bit streams achieve a transmission bit error rate (BER) of 10-7, 10-4, and 103 simultaneously. The proposed system meets the requirements prescribed for wireless telemedicine applications. An essential feature of this proposed transmission scheme is that clinical information that requires a high quality of service (QoS) is transmitted at a high power transmission rate with significant error protection. For maximizing resource utilization and minimizing the total transmission power, STBC and adaptive modulation techniques are used in the proposed 802.11 n wireless telemedicine system. Further, low power, direct mapping (DM), low-error protection scheme, and high-level modulation are adopted for messages that can tolerate a high BER. With the proposed transmission scheme, the required reliability of communication can be achieved. Our simulation results have shown that the proposed 802.11 n transmission scheme can be used for developing effective wireless telemedicine systems.

  11. Fusion magnet safety studies program: superconducting magnet protection system and failure. Interim report

    International Nuclear Information System (INIS)

    Allinger, J.; Danby, G.; Hsieh, S.Y.; Keane, J.; Powell, J.; Prodell, A.

    1975-11-01

    This report includes the first two quarters study of available information on schemes for protecting superconducting magnets. These schemes can be divided into two different categories. The first category deals with the detection of faulty regions (or normal regions) in the magnet. The second category relates to the protection of the magnet when a fault is detected, and the derived signal which can be used to activate a safety system (or energy removal system). The general detection and protection methods are first described briefly and then followed by a survey of the protection systems used by different laboratories for various magnets. A survey of the cause of the magnet difficulties or failures is also included. A preliminary discussion of these protection schemes and the experimental development of this program is given

  12. Review analysis of properties for an ideal secure biometric template scheme

    CSIR Research Space (South Africa)

    Mzila, Phiwa

    2016-02-01

    Full Text Available privacy and system security. To mitigate this problem, various biometric protection techniques have been proposed. Most of these schemes aim to satisfy diversity, revocability, security and performance properties, as requirements for ideal secured...

  13. An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption

    Science.gov (United States)

    Sun, Xiaoqiang; Wang, Ting; Sun, Zhiwei; Wang, Ping; Yu, Jianping; Xie, Weixin

    2017-04-01

    In 2009, Gentry first introduced an ideal lattices fully homomorphic encryption (FHE) scheme. Later, based on the approximate greatest common divisor problem, learning with errors problem or learning with errors over rings problem, FHE has developed rapidly, along with the low efficiency and computational security. Combined with quantum mechanics, Liang proposed a symmetric quantum somewhat homomorphic encryption (QSHE) scheme based on quantum one-time pad, which is unconditional security. And it was converted to a quantum fully homomorphic encryption scheme, whose evaluation algorithm is based on the secret key. Compared with Liang's QSHE scheme, we propose a more efficient QSHE scheme for classical input states with perfect security, which is used to encrypt the classical message, and the secret key is not required in the evaluation algorithm. Furthermore, an efficient symmetric searchable encryption (SSE) scheme is constructed based on our QSHE scheme. SSE is important in the cloud storage, which allows users to offload search queries to the untrusted cloud. Then the cloud is responsible for returning encrypted files that match search queries (also encrypted), which protects users' privacy.

  14. Pituitary-hormone secretion by thyrotropinomas.

    Science.gov (United States)

    Roelfsema, Ferdinand; Kok, Simon; Kok, Petra; Pereira, Alberto M; Biermasz, Nienke R; Smit, Jan W; Frolich, Marijke; Keenan, Daniel M; Veldhuis, Johannes D; Romijn, Johannes A

    2009-01-01

    Hormone secretion by somatotropinomas, corticotropinomas and prolactinomas exhibits increased pulse frequency, basal and pulsatile secretion, accompanied by greater disorderliness. Increased concentrations of growth hormone (GH) or prolactin (PRL) are observed in about 30% of thyrotropinomas leading to acromegaly or disturbed sexual functions beyond thyrotropin (TSH)-induced hyperthyroidism. Regulation of non-TSH pituitary hormones in this context is not well understood. We there therefore evaluated TSH, GH and PRL secretion in 6 patients with up-to-date analytical and mathematical tools by 24-h blood sampling at 10-min intervals in a clinical research laboratory. The profiles were analyzed with a new deconvolution method, approximate entropy, cross-approximate entropy, cross-correlation and cosinor regression. TSH burst frequency and basal and pulsatile secretion were increased in patients compared with controls. TSH secretion patterns in patients were more irregular, but the diurnal rhythm was preserved at a higher mean with a 2.5 h phase delay. Although only one patient had clinical acromegaly, GH secretion and IGF-I levels were increased in two other patients and all three had a significant cross-correlation between the GH and TSH. PRL secretion was increased in one patient, but all patients had a significant cross-correlation with TSH and showed decreased PRL regularity. Cross-ApEn synchrony between TSH and GH did not differ between patients and controls, but TSH and PRL synchrony was reduced in patients. We conclude that TSH secretion by thyrotropinomas shares many characteristics of other pituitary hormone-secreting adenomas. In addition, abnormalities in GH and PRL secretion exist ranging from decreased (joint) regularity to overt hypersecretion, although not always clinically obvious, suggesting tumoral transformation of thyrotrope lineage cells.

  15. Financial protection effects of modification of China's New Cooperative Medical Scheme on rural households with chronic diseases.

    Science.gov (United States)

    Wang, Jing; Chen, Lina; Ye, Ting; Zhang, Zhiguo; Ma, Jingdong

    2014-07-15

    Several years have passed since the rural New Cooperative Medical Scheme (NCMS) in China was established and policies kept continuous improvement. Its policies on chronic diseases vary by county but have certain shared characteristics. Following this modification of medical insurance policy, this study reassesses the provision of insurance against expenditure on chronic diseases in rural areas, and analyzes its effect on impoverishment. We conducted an empirical study using multi-stage stratified random sampling. We surveyed 1,661 rural households in three provinces and analyzed the responses from 1,525 households that participated in NCMS, using descriptive and logistic regression analysis. The NCMS has reduced the prevalence of poverty and catastrophic health expenditure (CHE), as measured by out-of-pocket (OOP) payments exceeding 40% of total household expenditure, by decreasing medical expenditure. It provides obvious protection to households which include someone with chronic diseases. However, these households continue to face a higher financial risk than those without anyone suffering from chronic diseases. Variables about health service utilization and OOP payment differed significantly between households with or without people suffering from chronic disease. And CHE risk is commonly associated with household income, the number of family members with chronic diseases, OOP payment of outpatient and inpatient service in all three provinces. To reduce CHE risk for these households, it is critical to decrease OOP payments for health services by enhancing the effective reimbursement level of NCMS and strictly regulating the providers' behaviors. We recommend that a combinatory changes should be made to the rural health insurance scheme in China to improve its effect. These include improving the NCMS benefit package by broadening the catalogue of drugs and treatments covered, decreasing or abolishing deductible and increasing the reimbursement ratio of outpatient

  16. Semiquantum secret sharing using entangled states

    International Nuclear Information System (INIS)

    Li Qin; Chan, W. H.; Long Dongyang

    2010-01-01

    Secret sharing is a procedure for sharing a secret among a number of participants such that only the qualified subsets of participants have the ability to reconstruct the secret. Even in the presence of eavesdropping, secret sharing can be achieved when all the members are quantum. So what happens if not all the members are quantum? In this paper, we propose two semiquantum secret sharing protocols by using maximally entangled Greenberger-Horne-Zeilinger-type states in which quantum Alice shares a secret with two classical parties, Bob and Charlie, in a way that both parties are sufficient to obtain the secret, but one of them cannot. The presented protocols are also shown to be secure against eavesdropping.

  17. CERTIFICATE REVOCATION SCHEME BASED ON WEIGHTED VOTING GAME AND RATIONAL SECURE MULTIPARTY COMPUTING

    Directory of Open Access Journals (Sweden)

    N Aravinthan

    2017-03-01

    Full Text Available The Mobile Adhoc Network consists of deployed mobile nodes which lead to the frequent changes in network topology. Due to topology changes, required infrastructure is unavailable for communication. Moreover, malicious nodes present in MANET make use of this modification and can easily launch highly vulnerable attacks on the routing path of the network. Hence, Security issue such as removing misbehaving nodes is the primary issue in MANET. Effective certificate revocation scheme was introduced to identify and eliminate the node with malicious activities in the network based on the weighted voting game (ECR-WVG approach. In this approach, weights and quota were two factors, determined for an effective revocation of malicious nodes certificates. However, security during multiparty transmission was not taken into account in ECR-WVG. In Effective Certificate Revocation Scheme based on Weighted Voting Game and Rational Secure Multi-Party Computing (ECR-WVG-RSMPC method, rational secret sharing scheme is introduced along with ECR-WVG approach for securing multiparty transmission. Performance evaluation can be done between ECR-WVG and ECR-WVG-RSMPC in terms of false revocation, malicious node revocation, normalized time for revocation and revocation accuracy ratio.

  18. A Study on the Dependable and Secure Relaying Scheme under High Resistance Earth Faults on HV, EHV Line

    Energy Technology Data Exchange (ETDEWEB)

    Kim, I.D.; Han, K.N. [Korea Electric Power Research Institute, Taejeon (Korea, Republic of)

    1997-12-31

    This report contains following items for the purpose of investigating and analyzing characteristics of high impedance ground faults. - Reason and characteristics identification of HIF - Modeling of power system - Testing of protective relays using RTD(Real Time Digital Simulator) - Staged ground faults test - Development of new algorithm to detect HIF - Protective coordination schemes between different types of relays - HIF monitoring and relaying scheme and H/W prototyping. (author). 22 refs., 28 figs., 21 tabs.

  19. Insulin Regulates Hepatic Triglyceride Secretion and Lipid Content via Signaling in the Brain.

    Science.gov (United States)

    Scherer, Thomas; Lindtner, Claudia; O'Hare, James; Hackl, Martina; Zielinski, Elizabeth; Freudenthaler, Angelika; Baumgartner-Parzer, Sabina; Tödter, Klaus; Heeren, Joerg; Krššák, Martin; Scheja, Ludger; Fürnsinn, Clemens; Buettner, Christoph

    2016-06-01

    Hepatic steatosis is common in obesity and insulin resistance and results from a net retention of lipids in the liver. A key mechanism to prevent steatosis is to increase secretion of triglycerides (TG) packaged as VLDLs. Insulin controls nutrient partitioning via signaling through its cognate receptor in peripheral target organs such as liver, muscle, and adipose tissue and via signaling in the central nervous system (CNS) to orchestrate organ cross talk. While hepatic insulin signaling is known to suppress VLDL production from the liver, it is unknown whether brain insulin signaling independently regulates hepatic VLDL secretion. Here, we show that in conscious, unrestrained male Sprague Dawley rats the infusion of insulin into the third ventricle acutely increased hepatic TG secretion. Chronic infusion of insulin into the CNS via osmotic minipumps reduced the hepatic lipid content as assessed by noninvasive (1)H-MRS and lipid profiling independent of changes in hepatic de novo lipogenesis and food intake. In mice that lack the insulin receptor in the brain, hepatic TG secretion was reduced compared with wild-type littermate controls. These studies identify brain insulin as an important permissive factor in hepatic VLDL secretion that protects against hepatic steatosis. © 2016 by the American Diabetes Association. Readers may use this article as long as the work is properly cited, the use is educational and not for profit, and the work is not altered.

  20. Unequal error control scheme for dimmable visible light communication systems

    Science.gov (United States)

    Deng, Keyan; Yuan, Lei; Wan, Yi; Li, Huaan

    2017-01-01

    Visible light communication (VLC), which has the advantages of a very large bandwidth, high security, and freedom from license-related restrictions and electromagnetic-interference, has attracted much interest. Because a VLC system simultaneously performs illumination and communication functions, dimming control, efficiency, and reliable transmission are significant and challenging issues of such systems. In this paper, we propose a novel unequal error control (UEC) scheme in which expanding window fountain (EWF) codes in an on-off keying (OOK)-based VLC system are used to support different dimming target values. To evaluate the performance of the scheme for various dimming target values, we apply it to H.264 scalable video coding bitstreams in a VLC system. The results of the simulations that are performed using additive white Gaussian noises (AWGNs) with different signal-to-noise ratios (SNRs) are used to compare the performance of the proposed scheme for various dimming target values. It is found that the proposed UEC scheme enables earlier base layer recovery compared to the use of the equal error control (EEC) scheme for different dimming target values and therefore afford robust transmission for scalable video multicast over optical wireless channels. This is because of the unequal error protection (UEP) and unequal recovery time (URT) of the EWF code in the proposed scheme.

  1. A QR code based zero-watermarking scheme for authentication of medical images in teleradiology cloud.

    Science.gov (United States)

    Seenivasagam, V; Velumani, R

    2013-01-01

    Healthcare institutions adapt cloud based archiving of medical images and patient records to share them efficiently. Controlled access to these records and authentication of images must be enforced to mitigate fraudulent activities and medical errors. This paper presents a zero-watermarking scheme implemented in the composite Contourlet Transform (CT)-Singular Value Decomposition (SVD) domain for unambiguous authentication of medical images. Further, a framework is proposed for accessing patient records based on the watermarking scheme. The patient identification details and a link to patient data encoded into a Quick Response (QR) code serves as the watermark. In the proposed scheme, the medical image is not subjected to degradations due to watermarking. Patient authentication and authorized access to patient data are realized on combining a Secret Share with the Master Share constructed from invariant features of the medical image. The Hu's invariant image moments are exploited in creating the Master Share. The proposed system is evaluated with Checkmark software and is found to be robust to both geometric and non geometric attacks.

  2. A QR Code Based Zero-Watermarking Scheme for Authentication of Medical Images in Teleradiology Cloud

    Directory of Open Access Journals (Sweden)

    V. Seenivasagam

    2013-01-01

    Full Text Available Healthcare institutions adapt cloud based archiving of medical images and patient records to share them efficiently. Controlled access to these records and authentication of images must be enforced to mitigate fraudulent activities and medical errors. This paper presents a zero-watermarking scheme implemented in the composite Contourlet Transform (CT—Singular Value Decomposition (SVD domain for unambiguous authentication of medical images. Further, a framework is proposed for accessing patient records based on the watermarking scheme. The patient identification details and a link to patient data encoded into a Quick Response (QR code serves as the watermark. In the proposed scheme, the medical image is not subjected to degradations due to watermarking. Patient authentication and authorized access to patient data are realized on combining a Secret Share with the Master Share constructed from invariant features of the medical image. The Hu’s invariant image moments are exploited in creating the Master Share. The proposed system is evaluated with Checkmark software and is found to be robust to both geometric and non geometric attacks.

  3. On the Adaptive Protection of Microgrids: A Review on How to Mitigate Cyber Attacks and Communication Failures

    Energy Technology Data Exchange (ETDEWEB)

    Habib, Hany F [Florida Intl Univ., Miami, FL (United States); Lashway, Christopher R [Florida Intl Univ., Miami, FL (United States); Mohammed, Osama A

    2017-05-15

    One main challenge in the practical implementation of a microgrid is the design of an adequate protection scheme in both grid connected and islanded modes. Conventional overcurrent protection schemes face selectivity and sensitivity issues during grid and microgrid faults since the fault current level is different in both cases for the same relay. Various approaches have been implemented in the past to deal with this problem, yet the most promising ones are the implementation of adaptive protection techniques abiding by the IEC 61850 communication standard. This paper presents a critical review of existing adaptive protection schemes, the technical challenges for the use of classical protection techniques and the need for an adaptive, smart protection system. However, the risk of communication link failures and cyber security threats still remain a challenge in implementing a reliable adaptive protection scheme. A contingency is needed where a communication issue prevents the relay from adjusting to a lower current level during islanded mode. An adaptive protection scheme is proposed that utilizes energy storage (ES) and hybrid ES (HESS) already available in the network as a mechanism to source the higher fault current. Four common grid ES and HESS are reviewed for their suitability in feeding the fault while some solutions are proposed.

  4. An Efficient Side-Channel Protected AES Implementation with Arbitrary Protection Order

    OpenAIRE

    Groß, Hannes; Mangard, Stefan; Korak, Thomas

    2017-01-01

    Passive physical attacks, like power analysis, pose a serious threat to the security of digital circuits. In this work, we introduce an efficient sidechannel protected Advanced Encryption Standard (AES) hardware design that is completely scalable in terms of protection order. Therefore, we revisit the private circuits scheme of Ishai et al. [13] which is known to be vulnerable to glitches. We demonstrate how to achieve resistance against multivariate higher-order attacks in the presence of gl...

  5. Development zoning scheme of the territory of the projected national park "Orilskyi" in order to optimize the structure of natureusing

    Directory of Open Access Journals (Sweden)

    Zelens'ka L.I.

    2009-08-01

    Full Text Available The scheme planning of land reserved for the creation of a national park "Orilskyi" within Shulhivskoyi village council Petrikov district of Dnipropetrovsk region, which is based on a functional concept of territory planning. Dedicated areas protected mode, recreational and economic of subzones. Grounded floral-faunistic value protected territory types rationalization of nature. The results introduced in local government institutions for the planning scheme area.

  6. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  7. Evaluating Labour Market Effects of Wage Subsidies for the Disabled -The Danish Flexjobs Scheme

    DEFF Research Database (Denmark)

    Datta Gupta, Nabanita; Larsen, Mona

    2010-01-01

    We evaluate the employment and disability exit effects of a wage subsidy program for the disabled in a setting characterized by universal health insurance and little employment protection. We focus on the Danish Flexjob scheme that was introduced in 1998 and targeted towards improving the employm......We evaluate the employment and disability exit effects of a wage subsidy program for the disabled in a setting characterized by universal health insurance and little employment protection. We focus on the Danish Flexjob scheme that was introduced in 1998 and targeted towards improving...... the employment prospects of the long-term disabled with partial working capacity. We find a substantial, positive employment effect of the scheme in the 1994-2001 period within the target group compared to a control group of closely matched ineligibles, but no discernable effects on the probability of disability...... exit. For the target group employment probability is raised by 33 pct. points after the scheme is introduced relative to a mean employment rate at baseline of 44%. One explanation for a strong employment entry effect concomitant with a non-existent disability exit effect could be that subsidized jobs...

  8. Secure and Efficient Two-Factor User Authentication Scheme with User Anonymity for Network Based E-Health Care Applications.

    Science.gov (United States)

    Li, Xiong; Niu, Jianwei; Karuppiah, Marimuthu; Kumari, Saru; Wu, Fan

    2016-12-01

    Benefited from the development of network and communication technologies, E-health care systems and telemedicine have got the fast development. By using the E-health care systems, patient can enjoy the remote medical service provided by the medical server. Medical data are important privacy information for patient, so it is an important issue to ensure the secure of transmitted medical data through public network. Authentication scheme can thwart unauthorized users from accessing services via insecure network environments, so user authentication with privacy protection is an important mechanism for the security of E-health care systems. Recently, based on three factors (password, biometric and smart card), an user authentication scheme for E-health care systems was been proposed by Amin et al., and they claimed that their scheme can withstand most of common attacks. Unfortunate, we find that their scheme cannot achieve the untraceability feature of the patient. Besides, their scheme lacks a password check mechanism such that it is inefficient to find the unauthorized login by the mistake of input a wrong password. Due to the same reason, their scheme is vulnerable to Denial of Service (DoS) attack if the patient updates the password mistakenly by using a wrong password. In order improve the security level of authentication scheme for E-health care application, a robust user authentication scheme with privacy protection is proposed for E-health care systems. Then, security prove of our scheme are analysed. Security and performance analyses show that our scheme is more powerful and secure for E-health care systems when compared with other related schemes.

  9. Lipid droplets induced by secreted phospholipase A2 and unsaturated fatty acids protect breast cancer cells from nutrient and lipotoxic stress.

    Science.gov (United States)

    Jarc, Eva; Kump, Ana; Malavašič, Petra; Eichmann, Thomas O; Zimmermann, Robert; Petan, Toni

    2018-03-01

    Cancer cells driven by the Ras oncogene scavenge unsaturated fatty acids (FAs) from their environment to counter nutrient stress. The human group X secreted phospholipase A 2 (hGX sPLA 2 ) releases FAs from membrane phospholipids, stimulates lipid droplet (LD) biogenesis in Ras-driven triple-negative breast cancer (TNBC) cells and enables their survival during starvation. Here we examined the role of LDs, induced by hGX sPLA 2 and unsaturated FAs, in protection of TNBC cells against nutrient stress. We found that hGX sPLA 2 releases a mixture of unsaturated FAs, including ω-3 and ω-6 polyunsaturated FAs (PUFAs), from TNBC cells. Starvation-induced breakdown of LDs induced by low micromolar concentrations of unsaturated FAs, including PUFAs, was associated with protection from cell death. Interestingly, adipose triglyceride lipase (ATGL) contributed to LD breakdown during starvation, but it was not required for the pro-survival effects of hGX sPLA 2 and unsaturated FAs. High micromolar concentrations of PUFAs, but not OA, induced oxidative stress-dependent cell death in TNBC cells. Inhibition of triacylglycerol (TAG) synthesis suppressed LD biogenesis and potentiated PUFA-induced cell damage. On the contrary, stimulation of LD biogenesis by hGX sPLA 2 and suppression of LD breakdown by ATGL depletion reduced PUFA-induced oxidative stress and cell death. Finally, lipidomic analyses revealed that sequestration of PUFAs in LDs by sPLA 2 -induced TAG remodelling and retention of PUFAs in LDs by inhibition of ATGL-mediated TAG lipolysis protect from PUFA lipotoxicity. LDs are thus antioxidant and pro-survival organelles that guard TNBC cells against nutrient and lipotoxic stress and emerge as attractive targets for novel therapeutic interventions. Copyright © 2017 Elsevier B.V. All rights reserved.

  10. A robust H.264/AVC video watermarking scheme with drift compensation.

    Science.gov (United States)

    Jiang, Xinghao; Sun, Tanfeng; Zhou, Yue; Wang, Wan; Shi, Yun-Qing

    2014-01-01

    A robust H.264/AVC video watermarking scheme for copyright protection with self-adaptive drift compensation is proposed. In our scheme, motion vector residuals of macroblocks with the smallest partition size are selected to hide copyright information in order to hold visual impact and distortion drift to a minimum. Drift compensation is also implemented to reduce the influence of watermark to the most extent. Besides, discrete cosine transform (DCT) with energy compact property is applied to the motion vector residual group, which can ensure robustness against intentional attacks. According to the experimental results, this scheme gains excellent imperceptibility and low bit-rate increase. Malicious attacks with different quantization parameters (QPs) or motion estimation algorithms can be resisted efficiently, with 80% accuracy on average after lossy compression.

  11. Medicinal use of secretions (“the frog vaccine”) from the kambô frog (Phyllomedusa bicolor) by non-indigenous peoples in Rondônia, Brazil

    OpenAIRE

    Paulo Sérgio Bernarde; Rosimeyri Aparecida Santos

    2009-01-01

    Amphibians have pharmaceutically active skin secretions that protect against infections and predation. Some indigenous people in southwestern Amazonia use these secretions from P. bicolor for medicinal purposes. While the use of these secretions by indigenous people is relatively well-known, the use by non-indigenous peoples is very poorly studied. Here we describe the use of the “frog vaccine” by non-indigenous populations in the Brazilian state of Rondônia. Thirty-one people who had receive...

  12. An Efficient Code-Based Threshold Ring Signature Scheme with a Leader-Participant Model

    Directory of Open Access Journals (Sweden)

    Guomin Zhou

    2017-01-01

    Full Text Available Digital signature schemes with additional properties have broad applications, such as in protecting the identity of signers allowing a signer to anonymously sign a message in a group of signers (also known as a ring. While these number-theoretic problems are still secure at the time of this research, the situation could change with advances in quantum computing. There is a pressing need to design PKC schemes that are secure against quantum attacks. In this paper, we propose a novel code-based threshold ring signature scheme with a leader-participant model. A leader is appointed, who chooses some shared parameters for other signers to participate in the signing process. This leader-participant model enhances the performance because every participant including the leader could execute the decoding algorithm (as a part of signing process upon receiving the shared parameters from the leader. The time complexity of our scheme is close to Courtois et al.’s (2001 scheme. The latter is often used as a basis to construct other types of code-based signature schemes. Moreover, as a threshold ring signature scheme, our scheme is as efficient as the normal code-based ring signature.

  13. A Framework of Secured Embedding Scheme Using Vector Discrete Wavelet Transformation and Lagrange Interpolation

    Directory of Open Access Journals (Sweden)

    Maheswari Subramanian

    2018-01-01

    Full Text Available Information hiding techniques have a significant role in recent application areas. Steganography is the embedding of information within an innocent cover work in a way which cannot be detected by any person without accessing the steganographic key. The proposed work uses a steganographic scheme for useful information with the help of human skin tone regions as cover image. The proposed algorithm has undergone Lagrange interpolation encryption for enhancement of the security of the hidden information. First, the skin tone regions are identified by using YCbCr color space which can be used as a cover image. Image pixels which belong to the skin regions are used to carry more secret bits, and the secret information is hidden in both horizontal and vertical sequences of the skin areas of the cover image. The secret information will hide behind the human skin regions rather than other objects in the same image because the skin pixels have high intensity value. The performance of embedding is done and is quite invisible by the vector discrete wavelet transformation (VDWT technique. A new Lagrange interpolation-based encryption method is introduced to achieve high security of the hidden information with higher payload and better visual quality.

  14. Chemokines cooperate with TNF to provide protective anti-viral immunity and to enhance inflammation.

    Science.gov (United States)

    Alejo, Alí; Ruiz-Argüello, M Begoña; Pontejo, Sergio M; Fernández de Marco, María Del Mar; Saraiva, Margarida; Hernáez, Bruno; Alcamí, Antonio

    2018-05-03

    The role of cytokines and chemokines in anti-viral defense has been demonstrated, but their relative contribution to protective anti-viral responses in vivo is not fully understood. Cytokine response modifier D (CrmD) is a secreted receptor for TNF and lymphotoxin containing the smallpox virus-encoded chemokine receptor (SECRET) domain and is expressed by ectromelia virus, the causative agent of the smallpox-like disease mousepox. Here we show that CrmD is an essential virulence factor that controls natural killer cell activation and allows progression of fatal mousepox, and demonstrate that both SECRET and TNF binding domains are required for full CrmD activity. Vaccination with recombinant CrmD protects animals from lethal mousepox. These results indicate that a specific set of chemokines enhance the inflammatory and protective anti-viral responses mediated by TNF and lymphotoxin, and illustrate how viruses optimize anti-TNF strategies with the addition of a chemokine binding domain as soluble decoy receptors.

  15. Multi-area layered multicast scheme for MPLS networks

    Science.gov (United States)

    Ma, Yajie; Yang, Zongkai; Wang, Yuming; Chen, Jingwen

    2005-02-01

    Multi-protocol label switching (MPLS) is multiprotocols both at layer 2 and layer 3. It is suggested to overcome the shortcomings of performing complex longest prefix matching in layer 3 routing by using short, fixed length labels. The MPLS community has put more effort into the label switching of unicast IP traffic, but less in the MPLS multicast mechanism. The reasons are the higher label consumption, the dynamical mapping of L3 multicast tree to L2 LSPs and the 20-bit shim header which is much fewer than the IPv4 IP header. On the other hand, heterogeneity of node capability degrades total performance of a multicast group. In order to achieve the scalability as well as the heterogeneity in MPLS networks, a novel scheme of MPLS-based Multi-area Layered Multicast Scheme (MALM) is proposed. Unlike the existing schemes which focus on aggregating the multicast stream, we construct the multicast tree based on the virtual topology aggregation. The MPLS area is divided into different sub-areas to form the hierarchical virtual topology and the multicast group is reconstructed into multiple layers according to the node capability. At the same time, the label stack is used to save the label space. For stability of the MALM protocol, a multi-layer protection scheme is also discussed. The experiment results show that the proposed scheme saves label space and decrease the Multicast Forwarding Table in much degree.

  16. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick; Won, Dongho

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  17. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Directory of Open Access Journals (Sweden)

    Hakjun Lee

    Full Text Available With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  18. Electrical Power Systems Protection and Interdependencies with ICT

    OpenAIRE

    Milis, George; Kyriakides, Elias; Hadjiantonis, Antonis

    2017-01-01

    The present chapter discusses the issue of protection of the electrical power systems, addressing all dimensions, from the need of protection to the identified faults and disturbances to the available protection schemes and further considerations, also looking at the challenges brought by recognizing the interdependent nature of the today’s electrical power systems.

  19. Increased storage and secretion of phosphatidylcholines by senescent human peritoneal mesothelial cells.

    Science.gov (United States)

    Bartosova, Maria; Rudolf, Andras; Pichl, Sebastian; Schmidt, Kathrin; Okun, Jürgen G; Straub, Beate K; Rutkowski, Rafael; Witowski, Janusz; Schmitt, Claus P

    2016-08-01

    Human peritoneal mesothelial cells (HPMC) secrete phosphatidylcholines (PC) which form a lipid bilayer lining the peritoneum. They prevent frictions and adhesions and act as a barrier to the transport of water-soluble solutes while permitting water flux. PC may play an essential role in peritoneal integrity and function, the role of PD induced HPMC senescence on PC homeostasis, however, is unknown. HPMC cell lines were isolated from four non-uremic patients. Expression of the three PC synthesis genes (rt-PCR), and cellular storage and secretion of PC (ESI-mass-spectrometry) were analyzed in young and senescent HPMC (>Hayflick-limit). Senescent cells displayed significantly altered morphology; flow cytometry demonstrated extensive staining for senescence-associated beta galactosidase. Nine different PC were detected in HPMC with palmitoyl-myristoyl phosphatidylcholine (PMPC) being most abundant. In senescent HPMC mRNA expression of the three key PC synthesis genes was 1.5-, 2.4- and 6-fold increased as compared to young HPMC, with the latter, phosphatidylcholine cytidylyltransferase, being rate limiting. Intracellular storage of the nine PC was 75-450 % higher in senescent vs. young HPMC, PC secretion rates were 100-300 % higher. Intracellular PC concentrations were not correlated with the PC secretion rates. Electron microscopy demonstrated lamellar bodies, the primary storage site of PC, in senescent but not in young cells. Senescent HPMC store and secrete substantially more PC than young cells. Our findings indicate a novel protective mechanism, which should counteract peritoneal damage induced by chronic exposure to PD fluids.

  20. Secretion management in the mechanically ventilated patient.

    Science.gov (United States)

    Branson, Richard D

    2007-10-01

    Secretion management in the mechanically ventilated patient includes routine methods for maintaining mucociliary function, as well as techniques for secretion removal. Humidification, mobilization of the patient, and airway suctioning are all routine procedures for managing secretions in the ventilated patient. Early ambulation of the post-surgical patient and routine turning of the ventilated patient are common secretion-management techniques that have little supporting evidence of efficacy. Humidification is a standard of care and a requisite for secretion management. Both active and passive humidification can be used. The humidifier selected and the level of humidification required depend on the patient's condition and the expected duration of intubation. In patients with thick, copious secretions, heated humidification is superior to a heat and moisture exchanger. Airway suctioning is the most important secretion removal technique. Open-circuit and closed-circuit suctioning have similar efficacy. Instilling saline prior to suctioning, to thin the secretions or stimulate a cough, is not supported by the literature. Adequate humidification and as-needed suctioning are the foundation of secretion management in the mechanically ventilated patient. Intermittent therapy for secretion removal includes techniques either to simulate a cough, to mechanically loosen secretions, or both. Patient positioning for secretion drainage is also widely used. Percussion and postural drainage have been widely employed for mechanically ventilated patients but have not been shown to reduce ventilator-associated pneumonia or atelectasis. Manual hyperinflation and insufflation-exsufflation, which attempt to improve secretion removal by simulating a cough, have been described in mechanically ventilated patients, but neither has been studied sufficiently to support routine use. Continuous lateral rotation with a specialized bed reduces atelectasis in some patients, but has not been shown

  1. Protective role of allicin (diallyl thiosulfinate) on cell surface ...

    African Journals Online (AJOL)

    cell membranes. Glycoconjugates are released into the circulation through increased turnover, secretion, and/or shedding from ... present in medicinal plant possess protective effects [15]. ... The protein-bound hexose in plasma, erythrocyte.

  2. On distributed key distribution centers and unconditionally secure proactive verifiable secret sharing schemes based on general access structure

    NARCIS (Netherlands)

    Nikov, V.S.; Nikova, S.I.; Preneel, B.; Vandewalle, J.; Menezes, A.; Sarkar, P.

    2002-01-01

    A Key Distribution Center of a network is a server enabling private communications within groups of users. A Distributed Key Distribution Center is a set of servers that jointly realizes a Key Distribution Center. In this paper we build a robust Distributed Key Distribution Center Scheme secure

  3. A secure chaotic maps and smart cards based password authentication and key agreement scheme with user anonymity for telecare medicine information systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao

    2014-09-01

    Telecare medicine information system (TMIS) is widely used for providing a convenient and efficient communicating platform between patients at home and physicians at medical centers or home health care (HHC) organizations. To ensure patient privacy, in 2013, Hao et al. proposed a chaotic map based authentication scheme with user anonymity for TMIS. Later, Lee showed that Hao et al.'s scheme is in no provision for providing fairness in session key establishment and gave an efficient user authentication and key agreement scheme using smart cards, in which only few hashing and Chebyshev chaotic map operations are required. In addition, Jiang et al. discussed that Hao et al.'s scheme can not resist stolen smart card attack and they further presented an improved scheme which attempts to repair the security pitfalls found in Hao et al.'s scheme. In this paper, we found that both Lee's and Jiang et al.'s authentication schemes have a serious security problem in that a registered user's secret parameters may be intentionally exposed to many non-registered users and this problem causing the service misuse attack. Therefore, we propose a slight modification on Lee's scheme to prevent the shortcomings. Compared with previous schemes, our improved scheme not only inherits the advantages of Lee's and Jiang et al.'s authentication schemes for TMIS but also remedies the serious security weakness of not being able to withstand service misuse attack.

  4. Incretin secretion: direct mechanisms

    DEFF Research Database (Denmark)

    Balk-Møller, Emilie; Holst, Jens Juul; Kuhre, Rune Ehrenreich

    2014-01-01

    The incretin hormones glucose-dependent insulinotropic polypeptide (GIP) and glucagon-like peptide 1 (GLP-1) are secreted from gastro-intestinal K- and L-cells, respectively, and play an important role in post-prandial blood glucose regulation. They do this by direct stimulation of the pancreatic β...... enzyme responsible for incretin degradation (dipeptidyl peptidase-4) is inhibited (drugs are already on the market) while the secretion of endogenous GLP-1 secretion is stimulated at the same time may prove particularly rewarding. In this section we review current knowledge on the mechanisms for direct...

  5. A Forward Authentication Key Management Scheme for Heterogeneous Sensor Networks

    Directory of Open Access Journals (Sweden)

    Huang Jen-Yan

    2011-01-01

    Full Text Available Key encryption technology is a basic technique for protecting the secrecy of transmitted data among sensor nodes in wireless sensor networks. However, sensor nodes are inherently limited by insufficient hardware resources such as memory capacity and battery lifetime. As a result, few current key management schemes are appropriate for wireless sensor networks. This paper proposes a new key management method that uses dynamic key management schemes for heterogeneous sensor networks. The proposed scheme loads a hash function into the base station, cluster heads, and sensor nodes. The cluster heads and sensor nodes then generate their own keychains to provide forward authentication in case of key changes, security breaches, key changes due to security breaches. The cluster heads and sensor nodes establish pairwise keys to ensure transmission secrecy. The proposed scheme decreases the number of keys required for sensor nodes and cluster heads and is robust to the following attacks: guessing attacks, replay attacks, man-in-the-middle attacks, node capture attacks, and denial-of-service attacks.

  6. Adaptive and non-adaptive data hiding methods for grayscale images based on modulus function

    Directory of Open Access Journals (Sweden)

    Najme Maleki

    2014-07-01

    Full Text Available This paper presents two adaptive and non-adaptive data hiding methods for grayscale images based on modulus function. Our adaptive scheme is based on the concept of human vision sensitivity, so the pixels in edge areas than to smooth areas can tolerate much more changes without making visible distortion for human eyes. In our adaptive scheme, the average differencing value of four neighborhood pixels into a block via a threshold secret key determines whether current block is located in edge or smooth area. Pixels in the edge areas are embedded by Q-bit of secret data with a larger value of Q than that of pixels placed in smooth areas. Also in this scholar, we represent one non-adaptive data hiding algorithm. Our non-adaptive scheme, via an error reduction procedure, produces a high visual quality for stego-image. The proposed schemes present several advantages. 1-of aspects the embedding capacity and visual quality of stego-image are scalable. In other words, the embedding rate as well as the image quality can be scaled for practical applications 2-the high embedding capacity with minimal visual distortion can be achieved, 3-our methods require little memory space for secret data embedding and extracting phases, 4-secret keys have used to protect of the embedded secret data. Thus, level of security is high, 5-the problem of overflow or underflow does not occur. Experimental results indicated that the proposed adaptive scheme significantly is superior to the currently existing scheme, in terms of stego-image visual quality, embedding capacity and level of security and also our non-adaptive method is better than other non-adaptive methods, in view of stego-image quality. Results show which our adaptive algorithm can resist against the RS steganalysis attack.

  7. BVS: A Lightweight Forward and Backward Secure Scheme for PMU Communications in Smart Grid

    Directory of Open Access Journals (Sweden)

    Wei Ren

    2011-01-01

    Full Text Available In smart grid, phaser measurement units (PMUs can upload readings to utility centers via supervisory control and data acquisition (SCADA or energy management system (EMS to enable intelligent controlling and scheduling. It is critical to maintain the secrecy of readings so as to protect customers' privacy, together with integrity and source authentication for the reliability and stability of power scheduling. In particular, appealing security scheme needs to perform well in PMUs that usually have computational resource constraints, thus designed security protocols have to remain lightweight in terms of computation and storage. In this paper, we propose a family of schemes to solve this problem. They are public key based scheme (PKS, password based scheme (PWS and billed value-based scheme (BVS. BVS can achieve forward and backward security and only relies on hash functions. Security analysis justifies that the proposed schemes, especially BVS, can attain the security goals with low computation and storage cost.

  8. Hybrid ququart-encoded quantum cryptography protected by Kochen-Specker contextuality

    International Nuclear Information System (INIS)

    Cabello, Adan; D'Ambrosio, Vincenzo; Nagali, Eleonora; Sciarrino, Fabio

    2011-01-01

    Quantum cryptographic protocols based on complementarity are not secure against attacks in which complementarity is imitated with classical resources. The Kochen-Specker (KS) theorem provides protection against these attacks, without requiring entanglement or spatially separated composite systems. We analyze the maximum tolerated noise to guarantee the security of a KS-protected cryptographic scheme against these attacks and describe a photonic realization of this scheme using hybrid ququarts defined by the polarization and orbital angular momentum of single photons.

  9. Privacy-Preserving Outsourced Auditing Scheme for Dynamic Data Storage in Cloud

    Directory of Open Access Journals (Sweden)

    Tengfei Tu

    2017-01-01

    Full Text Available As information technology develops, cloud storage has been widely accepted for keeping volumes of data. Remote data auditing scheme enables cloud user to confirm the integrity of her outsourced file via the auditing against cloud storage, without downloading the file from cloud. In view of the significant computational cost caused by the auditing process, outsourced auditing model is proposed to make user outsource the heavy auditing task to third party auditor (TPA. Although the first outsourced auditing scheme can protect against the malicious TPA, this scheme enables TPA to have read access right over user’s outsourced data, which is a potential risk for user data privacy. In this paper, we introduce the notion of User Focus for outsourced auditing, which emphasizes the idea that lets user dominate her own data. Based on User Focus, our proposed scheme not only can prevent user’s data from leaking to TPA without depending on data encryption but also can avoid the use of additional independent random source that is very difficult to meet in practice. We also describe how to make our scheme support dynamic updates. According to the security analysis and experimental evaluations, our proposed scheme is provably secure and significantly efficient.

  10. A Robust H.264/AVC Video Watermarking Scheme with Drift Compensation

    Directory of Open Access Journals (Sweden)

    Xinghao Jiang

    2014-01-01

    Full Text Available A robust H.264/AVC video watermarking scheme for copyright protection with self-adaptive drift compensation is proposed. In our scheme, motion vector residuals of macroblocks with the smallest partition size are selected to hide copyright information in order to hold visual impact and distortion drift to a minimum. Drift compensation is also implemented to reduce the influence of watermark to the most extent. Besides, discrete cosine transform (DCT with energy compact property is applied to the motion vector residual group, which can ensure robustness against intentional attacks. According to the experimental results, this scheme gains excellent imperceptibility and low bit-rate increase. Malicious attacks with different quantization parameters (QPs or motion estimation algorithms can be resisted efficiently, with 80% accuracy on average after lossy compression.

  11. Characterization of Type Three Secretion System Translocator Interactions with Phospholipid Membranes.

    Science.gov (United States)

    Adam, Philip R; Barta, Michael L; Dickenson, Nicholas E

    2017-01-01

    In vitro characterization of type III secretion system (T3SS) translocator proteins has proven challenging due to complex purification schemes and their hydrophobic nature that often requires detergents to provide protein solubility and stability. Here, we provide experimental details for several techniques that overcome these hurdles, allowing for the direct characterization of the Shigella translocator protein IpaB with respect to phospholipid membrane interaction. The techniques specifically discussed in this chapter include membrane interaction/liposome flotation, liposome sensitive fluorescence quenching, and protein-mediated liposome disruption assays. These assays have provided valuable insight into the role of IpaB in T3SS-mediated phospholipid membrane interactions by Shigella and should readily extend to other members of this important class of proteins.

  12. Evaluating Labour Market Effects of Wage Subsidies for the Disabled – the Danish Flexjob Scheme

    DEFF Research Database (Denmark)

    Datta Gupta, Nabanita; Larsen, Mona

    We evaluate the employment and disability exit effects of a wage subsidy program for the disabled in a setting characterized by universal health insurance and little employment protection. We focus on the Danish Flexjob scheme that was introduced in 1998 and targeted towards improving the employm......We evaluate the employment and disability exit effects of a wage subsidy program for the disabled in a setting characterized by universal health insurance and little employment protection. We focus on the Danish Flexjob scheme that was introduced in 1998 and targeted towards improving...... the employment prospects of the long-term disabled with partial working capacity. We find a substantial, positive employment effect of the scheme in the 1994-2001 period within the target group compared to a control group of closely matched ineligibles, but no discernable effects on the probability of disability...... exit. For the target group employment probability is raised by 33 pct. points after the scheme is introduced relative to a mean employment rate at baseline of 44%. One explanation for a strong employment entry effect concomitant with a non-existent disability exit effect could be that subsidized jobs...

  13. Shared Secrets versus Secrets Kept Private Are Linked to Better Adolescent Adjustment

    Science.gov (United States)

    Frijns, Tom; Finkenauer, Catrin; Keijsers, Loes

    2013-01-01

    It is a household notion that secrecy is bad while sharing is good. But what about shared secrets? The present research adopts a functional analysis of sharing secrets, arguing that it should negate harmful consequences generally associated with secrecy and serves important interpersonal functions in adolescence. A survey study among 790 Dutch…

  14. On alternative approach for verifiable secret sharing

    OpenAIRE

    Kulesza, Kamil; Kotulski, Zbigniew; Pieprzyk, Joseph

    2002-01-01

    Secret sharing allows split/distributed control over the secret (e.g. master key). Verifiable secret sharing (VSS) is the secret sharing extended by verification capacity. Usually verification comes at the price. We propose "free lunch", the approach that allows to overcome this inconvenience.

  15. Improvement of a Privacy Authentication Scheme Based on Cloud for Medical Environment.

    Science.gov (United States)

    Chiou, Shin-Yan; Ying, Zhaoqin; Liu, Junqiang

    2016-04-01

    Medical systems allow patients to receive care at different hospitals. However, this entails considerable inconvenience through the need to transport patients and their medical records between hospitals. The development of Telecare Medicine Information Systems (TMIS) makes it easier for patients to seek medical treatment and to store and access medical records. However, medical data stored in TMIS is not encrypted, leaving patients' private data vulnerable to external leaks. In 2014, scholars proposed a new cloud-based medical information model and authentication scheme which would not only allow patients to remotely access medical services but also protects patient privacy. However, this scheme still fails to provide patient anonymity and message authentication. Furthermore, this scheme only stores patient medical data, without allowing patients to directly access medical advice. Therefore, we propose a new authentication scheme, which provides anonymity, unlinkability, and message authentication, and allows patients to directly and remotely consult with doctors. In addition, our proposed scheme is more efficient in terms of computation cost. The proposed system was implemented in Android system to demonstrate its workability.

  16. A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism

    Science.gov (United States)

    Chen, Jun-xin; Zhu, Zhi-liang; Fu, Chong; Yu, Hai; Zhang, Li-bo

    2015-03-01

    In recent years, a variety of chaos-based image cryptosystems have been investigated to meet the increasing demand for real-time secure image transmission. Most of them are based on permutation-diffusion architecture, in which permutation and diffusion are two independent procedures with fixed control parameters. This property results in two flaws. (1) At least two chaotic state variables are required for encrypting one plain pixel, in permutation and diffusion stages respectively. Chaotic state variables produced with high computation complexity are not sufficiently used. (2) The key stream solely depends on the secret key, and hence the cryptosystem is vulnerable against known/chosen-plaintext attacks. In this paper, a fast chaos-based image encryption scheme with a dynamic state variables selection mechanism is proposed to enhance the security and promote the efficiency of chaos-based image cryptosystems. Experimental simulations and extensive cryptanalysis have been carried out and the results prove the superior security and high efficiency of the scheme.

  17. An improved anonymous authentication scheme for roaming in ubiquitous networks

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.’s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al’s scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments. PMID:29505575

  18. Two-party secret key distribution via a modified quantum secret sharing protocol.

    Science.gov (United States)

    Grice, W P; Evans, P G; Lawrie, B; Legré, M; Lougovski, P; Ray, W; Williams, B P; Qi, B; Smith, A M

    2015-03-23

    We present and demonstrate a novel protocol for distributing secret keys between two and only two parties based on N-party single-qubit Quantum Secret Sharing (QSS). We demonstrate our new protocol with N = 3 parties using phase-encoded photons. We show that any two out of N parties can build a secret key based on partial information from each other and with collaboration from the remaining N - 2 parties. Our implementation allows for an accessible transition between N-party QSS and arbitrary two party QKD without modification of hardware. In addition, our approach significantly reduces the number of resources such as single photon detectors, lasers and dark fiber connections needed to implement QKD.

  19. Development and Testing of Protection Scheme for Renewable-Rich Distribution System

    Energy Technology Data Exchange (ETDEWEB)

    Brahma, Sukumar [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Ranade, Satish [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Elkhatib, Mohamed E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Ellis, Abraham [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Reno, Matthew J. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-09-01

    As the penetration of renewables increases in the distribution systems, and microgrids are conceived with high penetration of such generation that connects through inverters, fault location and protection of microgrids needs consideration. This report proposes averaged models that help simulate fault scenarios in renewable-rich microgrids, models for locating faults in such microgrids, and comments on the protection models that may be considered for microgrids. Simulation studies are reported to justify the models.

  20. Robust and Secure Watermarking Using Sparse Information of Watermark for Biometric Data Protection

    Directory of Open Access Journals (Sweden)

    Rohit M Thanki

    2016-08-01

    Full Text Available Biometric based human authentication system is used for security purpose in many organizations in the present world. This biometric authentication system has several vulnerable points. Two of vulnerable points are protection of biometric templates at system database and protection of biometric templates at communication channel between two modules of biometric authentication systems. In this paper proposed a robust watermarking scheme using the sparse information of watermark biometric to secure vulnerable point like protection of biometric templates at the communication channel of biometric authentication systems. A compressive sensing theory procedure is used for generation of sparse information on watermark biometric data using detail wavelet coefficients. Then sparse information of watermark biometric data is embedded into DCT coefficients of host biometric data. This proposed scheme is robust to common signal processing and geometric attacks like JPEG compression, adding noise, filtering, and cropping, histogram equalization. This proposed scheme has more advantages and high quality measures compared to existing schemes in the literature.

  1. Adaptive Distance Protection for Microgrids

    DEFF Research Database (Denmark)

    Lin, Hengwei; Guerrero, Josep M.; Quintero, Juan Carlos Vasquez

    2015-01-01

    is adopted to accelerate the tripping speed of the relays on the weak lines. The protection methodology is tested on a mid-voltage microgrid network in Aalborg, Denmark. The results show that the adaptive distance protection methodology has good selectivity and sensitivity. What is more, this system also has......Due to the increasing penetration of distributed generation resources, more and more microgrids can be found in distribution systems. This paper proposes a phasor measurement unit based distance protection strategy for microgrids in distribution system. At the same time, transfer tripping scheme...

  2. 5 CFR 1312.27 - Top secret control.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Top secret control. 1312.27 Section 1312... Classified Information § 1312.27 Top secret control. The EOP Security Officer serves as the Top Secret... Top Secret material. The ATSCOs will be responsible for the accountability and custodianship of Top...

  3. Effect of adrenal hormones on thyroid secretion and thyroid hormones on adrenal secretion in the sheep.

    Science.gov (United States)

    Falconer, I R; Jacks, F

    1975-01-01

    1. Previous work has shown that after stressful stimuli, sheep initially secrete increased amounts of thyroid hormone, at a time when adrenal secretion is also elevated. 2. This study was designed to evaluate (a) any short-term activation or inhibition of thyroid secretion by exogenous cortisol or ACTH administered in quantities comparable to those secreted after stress in sheep and (b) any short-term effect that exogenous thyroxine or triiodothyronine may have on the concentration of plasma cortisol in the sheep. 3. Thyroid activity was measured by determination of plasma protein bound 125I (PB125I) and total 125I in thyroid vein and mixed venous (jugular) blood. Plasma cortisol and thyroxine concentrations were measured by a competitive protein-binding assay at intervals for up to 5 hr after commencement of the experiment. 4. No evidence of an activation of thyroid secretion was found during cortisol or ACTH infusion, as monitored by thyroid vein PB125I. Similarly there was no evidence of any inhibition of thyroid function, as measured by continued secretion of thyroid hormones into thyroid vein blood. 5. No effect on plasma cortisol concentration due to thyroid hormone treatment was observed. 6. It was concluded that (a) elevated circulating corticosteroids in physiological concentrations have no short-term effects on thyroid activity in the sheep and (b) the short-term alterations in thyroid and adrenal cortical secretion observed during stress in the sheep could not be attributed to direct interaction of elevated thyroid hormone concentrations with adrenal cortical secretion. PMID:170400

  4. A Key Management Method for Cryptographically Enforced Access Control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem; Fernández-Medina, Eduardo; Yagüe, Mariemma I.

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  5. Efficient key management for cryptographically enforced access control

    NARCIS (Netherlands)

    Zych, Anna; Petkovic, Milan; Jonker, Willem

    Cryptographic enforcement of access control mechanisms relies on encrypting protected data with the keys stored by authorized users. This approach poses the problem of the distribution of secret keys. In this paper, a key management scheme is presented where each user stores a single key and is

  6. Leaf glands of Banisteriopsis muricata (Malpighiaceae: distribution, secretion composition, anatomy and relationship to visitors

    Directory of Open Access Journals (Sweden)

    Lays Araújo Nery

    Full Text Available ABSTRACT Leaf glands are common structures in Malpighiaceae and exhibit great morphological diversity, yet information on their anatomy, secretion and type of visitors remains scarce. The aim of this study was to describe the distribution, anatomical development and chemical and functional properties of leaf glands of Banisteriopsis muricata (Malpighiaceae. Leaves at different stages of development were collected and processed according to standard techniques for light and scanning electron microscopy. Secretion composition was determined by histochemical tests and test-strips, while gland funciton was determined by field observation of interactions with visitors. Leaf glands were located on the petiole and on the abaxial base of the leaf blade. The gland secretion was found to be a protein-rich nectar that was foraged upon by ants ( Solenopsis; it was found accumulated in subcuticular spaces without pores or stomata for its release. Leaf glands were found to develop from protoderm and ground meristem, and consisted of typical secretory epidermis, nectariferous parenchyma and vascularized subnectariferous parenchyma. Therefore, it can be concluded that the distribution, chemical nature of secretion and anatomy of leaf glands of B. muricata characterize them as EFNs, while foraging by ants indicate a mutualistic relationship that possibly protects the plant against herbivores.

  7. A Hash Based Remote User Authentication and Authenticated Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi; Wang, Chun-Cheng

    2015-11-01

    To protect patient privacy and ensure authorized access to remote medical services, many remote user authentication schemes for the integrated electronic patient record (EPR) information system have been proposed in the literature. In a recent paper, Das proposed a hash based remote user authentication scheme using passwords and smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various passive and active attacks. However, in this paper, we found that Das's authentication scheme is still vulnerable to modification and user duplication attacks. Thereafter we propose a secure and efficient authentication scheme for the integrated EPR information system based on lightweight hash function and bitwise exclusive-or (XOR) operations. The security proof and performance analysis show our new scheme is well-suited to adoption in remote medical healthcare services.

  8. Secretion Trap Tagging of Secreted and Membrane-Spanning Proteins Using Arabidopsis Gene Traps

    Science.gov (United States)

    Andrew T. Groover; Joseph R. Fontana; Juana M. Arroyo; Cristina Yordan; W. Richard McCombie; Robert A. Martienssen

    2003-01-01

    Secreted and membrane-spanning proteins play fundamental roles in plant development but pose challenges for genetic identification and characterization. We describe a "secretion trap" screen for gene trap insertions in genes encoding proteins routed through the secretory pathway. The gene trap transposon encodes a ß-glucuronidase reporter enzyme...

  9. Secretion of d-alanine by Escherichia coli.

    Science.gov (United States)

    Katsube, Satoshi; Sato, Kazuki; Ando, Tasuke; Isogai, Emiko; Yoneyama, Hiroshi

    2016-07-01

    Escherichia coli has an l-alanine export system that protects the cells from toxic accumulation of intracellular l-alanine in the presence of l-alanyl-l-alanine (l-Ala-l-Ala). When a DadA-deficient strain was incubated with 6.0 mM l-Ala-l-Ala, we detected l-alanine and d-alanine using high-performance liquid chromatography (HPLC) analysis at a level of 7.0 mM and 3.0 mM, respectively, after 48 h incubation. Treatment of the culture supernatant with d-amino acid oxidase resulted in the disappearance of a signal corresponding to d-alanine. Additionally, the culture supernatant enabled a d-alanine auxotroph to grow without d-alanine supplementation, confirming that the signal detected by HPLC was authentic d-alanine. Upon introduction of an expression vector harbouring the alanine racemase genes, alr or dadX, the extracellular level of d-alanine increased to 11.5 mM and 8.5 mM, respectively, under similar conditions, suggesting that increased metabolic flow from l-alanine to d-alanine enhanced d-alanine secretion. When high-density DadA-deficient cells preloaded with l-Ala-l-Ala were treated with 20 µM carbonyl cyanide m-chlorophenyl hydrazone (CCCP), secretion of both l-alanine and d-alanine was enhanced ~twofold compared with that in cells without CCCP treatment. In contrast, the ATPase inhibitor dicyclohexylcarbodiimide did not exert such an effect on the l-alanine and d-alanine secretion. Furthermore, inverted membrane vesicles prepared from DadA-deficient cells lacking the l-alanine exporter AlaE accumulated [3H]D-alanine in an energy-dependent manner. This energy-dependent accumulation of [3H]D-alanine was strongly inhibited by CCCP. These results indicate that E. coli has a transport system(s) that exports d-alanine and that this function is most likely modulated by proton electrochemical potential.

  10. 22 CFR 1421.15 - Secret ballot.

    Science.gov (United States)

    2010-04-01

    ... 22 Foreign Relations 2 2010-04-01 2010-04-01 true Secret ballot. 1421.15 Section 1421.15 Foreign Relations FOREIGN SERVICE LABOR RELATIONS BOARD; FEDERAL LABOR RELATIONS AUTHORITY; GENERAL COUNSEL OF THE... THIS SUBCHAPTER § 1421.15 Secret ballot. Secret ballot means the expression by ballot, voting machine...

  11. Consolidating the social health insurance schemes in China: towards an equitable and efficient health system.

    Science.gov (United States)

    Meng, Qingyue; Fang, Hai; Liu, Xiaoyun; Yuan, Beibei; Xu, Jin

    2015-10-10

    Fragmentation in social health insurance schemes is an important factor for inequitable access to health care and financial protection for people covered by different health insurance schemes in China. To fulfil its commitment of universal health coverage by 2020, the Chinese Government needs to prioritise addressing this issue. After analysing the situation of fragmentation, this Review summarises efforts to consolidate health insurance schemes both in China and internationally. Rural migrants, elderly people, and those with non-communicable diseases in China will greatly benefit from consolidation of the existing health insurance schemes with extended funding pools, thereby narrowing the disparities among health insurance schemes in fund level and benefit package. Political commitments, institutional innovations, and a feasible implementation plan are the major elements needed for success in consolidation. Achievement of universal health coverage in China needs systemic strategies including consolidation of the social health insurance schemes. Copyright © 2015 Elsevier Ltd. All rights reserved.

  12. Alternative protein secretion: The Mam1 ABC transporter supports secretion of M-factor linked GFP in fission yeast

    International Nuclear Information System (INIS)

    Kjaerulff, Soren; Mueller, Sven; Jensen, Martin Roland

    2005-01-01

    To examine whether the fission yeast Mam1 ABC transporter can be used for secretion of heterologous proteins, thereby bypassing the classical secretion pathway, we have analyzed chimeric forms of the M-factor precursor. It was demonstrated that GFP can be exported when fused to both the amino-terminal prosequence from mfm1 and a CaaX motif. This secretion was dependent on the Mam1 transporter and not the classical secretion pathway. The secretion efficiency of GFP, however, was relatively low and most of the reporter protein was trapped in the vacuolar membranes. Our findings suggest that the Mam1 ABC protein is a promiscuous peptide transporter that can accommodate globular proteins of a relatively large size. Furthermore, our results help in defining the sequences required for processing and secretion of natural M-factor

  13. 29 CFR 401.11 - Secret ballot.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Secret ballot. 401.11 Section 401.11 Labor Regulations Relating to Labor OFFICE OF LABOR-MANAGEMENT STANDARDS, DEPARTMENT OF LABOR LABOR-MANAGEMENT STANDARDS MEANING OF TERMS USED IN THIS SUBCHAPTER § 401.11 Secret ballot. Secret ballot means the expression by...

  14. Pricing schemes for new drugs: a welfare analysis.

    Science.gov (United States)

    Levaggi, Rosella

    2014-02-01

    Drug price regulation is acquiring increasing significance in the investment choices of the pharmaceutical sector. The overall objective is to determine an optimal trade-off between the incentives for innovation, consumer protection, and value for money. However, price regulation is itself a source of distortion. In this study, we examine the welfare properties of listing through a bargaining process and value-based pricing schemes. The latter are superior instruments to uncertain listing processes for maximising total welfare, but the distribution of the benefits between consumers and the industry depends on rate of rebate chosen by the regulator. However, through an appropriate choice, it is always possible to define a value-based pricing scheme with risk sharing, which both consumers and the industry prefer to an uncertain bargaining process. Copyright © 2013 Elsevier Ltd. All rights reserved.

  15. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Chenyu Wang

    2017-12-01

    Full Text Available As an essential part of Internet of Things (IoT, wireless sensor networks (WSNs have touched every aspect of our lives, such as health monitoring, environmental monitoring and traffic monitoring. However, due to its openness, wireless sensor networks are vulnerable to various security threats. User authentication, as the first fundamental step to protect systems from various attacks, has attracted much attention. Numerous user authentication protocols armed with formal proof are springing up. Recently, two biometric-based schemes were proposed with confidence to be resistant to the known attacks including offline dictionary attack, impersonation attack and so on. However, after a scrutinization of these two schemes, we found them not secure enough as claimed, and then demonstrated that these schemes suffer from various attacks, such as offline dictionary attack, impersonation attack, no user anonymity, no forward secrecy, etc. Furthermore, we proposed an enhanced scheme to overcome the identified weaknesses, and proved its security via Burrows–Abadi–Needham (BAN logic and the heuristic analysis. Finally, we compared our scheme with other related schemes, and the results showed the superiority of our scheme.

  16. An Enhanced Three-Factor User Authentication Scheme Using Elliptic Curve Cryptosystem for Wireless Sensor Networks.

    Science.gov (United States)

    Wang, Chenyu; Xu, Guoai; Sun, Jing

    2017-12-19

    As an essential part of Internet of Things (IoT), wireless sensor networks (WSNs) have touched every aspect of our lives, such as health monitoring, environmental monitoring and traffic monitoring. However, due to its openness, wireless sensor networks are vulnerable to various security threats. User authentication, as the first fundamental step to protect systems from various attacks, has attracted much attention. Numerous user authentication protocols armed with formal proof are springing up. Recently, two biometric-based schemes were proposed with confidence to be resistant to the known attacks including offline dictionary attack, impersonation attack and so on. However, after a scrutinization of these two schemes, we found them not secure enough as claimed, and then demonstrated that these schemes suffer from various attacks, such as offline dictionary attack, impersonation attack, no user anonymity, no forward secrecy, etc. Furthermore, we proposed an enhanced scheme to overcome the identified weaknesses, and proved its security via Burrows-Abadi-Needham (BAN) logic and the heuristic analysis. Finally, we compared our scheme with other related schemes, and the results showed the superiority of our scheme.

  17. Exact analysis of Packet Reversed Packet Combining Scheme and Modified Packet Combining Scheme; and a combined scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-07-01

    Packet combining scheme is a well defined simple error correction scheme for the detection and correction of errors at the receiver. Although it permits a higher throughput when compared to other basic ARQ protocols, packet combining (PC) scheme fails to correct errors when errors occur in the same bit locations of copies. In a previous work, a scheme known as Packet Reversed Packet Combining (PRPC) Scheme that will correct errors which occur at the same bit location of erroneous copies, was studied however PRPC does not handle a situation where a packet has more than 1 error bit. The Modified Packet Combining (MPC) Scheme that can correct double or higher bit errors was studied elsewhere. Both PRPC and MPC schemes are believed to offer higher throughput in previous studies, however neither adequate investigation nor exact analysis was done to substantiate this claim of higher throughput. In this work, an exact analysis of both PRPC and MPC is carried out and the results reported. A combined protocol (PRPC and MPC) is proposed and the analysis shows that it is capable of offering even higher throughput and better error correction capability at high bit error rate (BER) and larger packet size. (author)

  18. ROMANIAN DEPOSIT GUARANTEE SCHEME AND THE REQUIREMENTS OF THE ACQUIS COMMUNAUTAIRE

    Directory of Open Access Journals (Sweden)

    Cristian Bichi

    2002-12-01

    Full Text Available This paper compares the Romanian and EU deposit insurance legislation in order to identify the changes, which are needed in order to obtain a full compatibility of the national regulations in the field of deposit protection with the corresponding European rules. The first part outlines the main features of the EU Directive 94/19/EEC on deposit guarantee schemes in order to find out to what extent Romania is bound to incorporate the relevant acquis communautaire into its national legislation. It results that the directive contains explicit harmonization provisions as regards the minimum level of protection (EUR 20,000, depositor co-insurance, types of depositors, instruments and currencies to be covered, nature of coverage, status of branches from EU and non-EU countries, the compensation period and information to depositors. The directive does not provide for the harmonization of the financial and administrative structure of the deposit guarantee schemes, Romania being free to choose from a wider range of options. The second part examines the legal environment of deposit protection in Romania. The third part identifies the measures to be taken by the Romanian authorities in order to fill in the remaining regulatory gaps in the area of deposit insurance. Finally, the fourth part contains the conclusions.

  19. An Improvement to a Multi-Client Searchable Encryption Scheme for Boolean Queries.

    Science.gov (United States)

    Jiang, Han; Li, Xue; Xu, Qiuliang

    2016-12-01

    The migration of e-health systems to the cloud computing brings huge benefits, as same as some security risks. Searchable Encryption(SE) is a cryptography encryption scheme that can protect the confidentiality of data and utilize the encrypted data at the same time. The SE scheme proposed by Cash et al. in Crypto2013 and its follow-up work in CCS2013 are most practical SE Scheme that support Boolean queries at present. In their scheme, the data user has to generate the search tokens by the counter number one by one and interact with server repeatedly, until he meets the correct one, or goes through plenty of tokens to illustrate that there is no search result. In this paper, we make an improvement to their scheme. We allow server to send back some information and help the user to generate exact search token in the search phase. In our scheme, there are only two round interaction between server and user, and the search token has [Formula: see text] elements, where n is the keywords number in query expression, and [Formula: see text] is the minimum documents number that contains one of keyword in query expression, and the computation cost of server is [Formula: see text] modular exponentiation operation.

  20. 29 CFR 1202.4 - Secret ballot.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 4 2010-07-01 2010-07-01 false Secret ballot. 1202.4 Section 1202.4 Labor Regulations Relating to Labor (Continued) NATIONAL MEDIATION BOARD RULES OF PROCEDURE § 1202.4 Secret ballot. In conducting such investigation, the Board is authorized to take a secret ballot of the employees involved, or...

  1. The Secret of Future Victories

    Science.gov (United States)

    1992-02-01

    Copy S of 320 copies AD--A25 0 718 IDA PAPER P-265 3 THE SECRET OF FUTURE VICTORIES Paul F. Gormnan General, USA (Retired) DTIC 05M February 1992 NAY...TYPE AND DATES COVERED IFebruary 1992 Final--June 1991-January 1992 4. TITLE AND SUBTITLE 5. FUNDING NUMBERS The Secret of Future Victories C -MDA...8 2N0-102 IDA PAPER P-2653 THE SECRET OF FUTURE VICTORIES Paul F. Gorman General. LUSA (Retired) February 1992 Approved for public release

  2. Histone deacetylase 3 inhibition improves glycaemia and insulin secretion in obese diabetic rats

    DEFF Research Database (Denmark)

    Lundh, Morten; Galbo, Thomas; Poulsen, Steen Seier

    2015-01-01

    Failure of pancreatic β cells to compensate for insulin resistance is a prerequisite for the development of type 2 diabetes. Sustained elevated circulating levels of free fatty acids and glucose contribute to β-cell failure. Selective inhibition of Histone deacetylase (HDAC)-3 protects pancreatic β...... cells against inflammatory and metabolic insults in vitro. Here we tested the ability of a selective HDAC3 inhibitor, BRD3308, to reduce hyperglycemia and increase insulin secretion in an animal model of type 2 diabetes. At diabetes onset, an ambulatory hyperglycemic clamp was performed. HDAC3......3 as a key therapeutic target for β-cell protection in type 2 diabetes....

  3. Physics for radiation protection

    CERN Document Server

    Martin, James E

    2013-01-01

    A much-needed working resource for health physicists and other radiation protection professionals, this volume presents clear, thorough, up-to-date explanations of the basic physics necessary to address real-world problems in radiation protection. Designed for readers with limited as well as basic science backgrounds, Physics for Radiation Protection emphasizes applied concepts and carefully illustrates all topics through examples as well as practice problems. Physics for Radiation Protection draws substantially on current resource data available for health physics use, providing decay schemes and emission energies for approximately 100 of the most common radionuclides encountered by practitioners. Excerpts of the Chart of the Nuclides, activation cross sections, fission yields, fission-product chains, photon attenuation coefficients, and nuclear masses are also provided.

  4. Current Therapies That Modify Glucagon Secretion

    DEFF Research Database (Denmark)

    Grøndahl, Magnus F.; Keating, Damien J.; Vilsbøll, Tina

    2017-01-01

    and provide insights into how antidiabetic drugs influence glucagon secretion as well as a perspective on the future of glucagon-targeting drugs. Recent Findings: Several older as well as recent investigations have evaluated the effect of antidiabetic agents on glucagon secretion to understand how glucagon...... may be involved in the drugs’ efficacy and safety profiles. Based on these findings, modulation of glucagon secretion seems to play a hitherto underestimated role in the efficacy and safety of several glucose-lowering drugs. Summary: Numerous drugs currently available to diabetologists are capable...... of altering glucagon secretion: metformin, sulfonylurea compounds, insulin, glucagon-like peptide-1 receptor agonists, dipeptidyl peptidase-4 inhibitors, sodium-glucose cotransporter 2 inhibitors and amylin mimetics. Their diverse effects on glucagon secretion are of importance for their individual efficacy...

  5. Characterization of a secreted Chlamydia protease

    DEFF Research Database (Denmark)

    Shaw, A.C.; Vandahl, B.B.; Larsen, M.R.

    2002-01-01

    Chlamydiae are obligate intracellular bacteria that are important human pathogens. The Chlamydia genomes contain orthologues to secretion apparatus proteins from other intracellular bacteria, but only a few secreted proteins have been identified. Most likely, effector proteins are secreted in order...... to promote infection. Effector proteins cannot be identified by motif or similarity searches. As a new strategy for identification of secreted proteins we have compared 2D-PAGE profiles of [35S]-labelled Chlamydia proteins from whole lysates of infected cells to 2D-PAGE profiles of proteins from purified...... Chlamydia. Several secretion candidates from Chlamydia trachomatis D and Chlamydia pneumoniae were detected by this method. Two protein spots were identified among the candidates. These represent fragments of the 'chlamydial protease- or proteasome-like activity factor' (CPAF) and were clearly present in 2D...

  6. EFFECTS OF SECRETABLE PLACENTAL FACTORS UPON SECRETION OF CYTOKINES BY THP-1 MONOCYTE-LIKE CELLS

    Directory of Open Access Journals (Sweden)

    Ya. S. Onokhina

    2013-01-01

    Full Text Available Abstract. Мonocytes in feto-placental circulation are exposed to factors secreted by placental tissue. These factors influence monocyte functions in pregnancy. In present study, an in vitro model (monocyte-like THP-1 cells was used for assessing effects of soluble placental factors obtained from women with physiological pregnancies, or preeclampsia cases. The following effects of placental factors were revealed: increased secretion of VEGF by THP-1 cells along with decreased secretion of IL-6, IL-8 and MCP-1 under the influence of placental factors from the I. trimester of pregnancy in comparison with III. trimester. Secretion of IL-6 and MCP-1 by THP-1 cells was increased, and secretion of soluble TNFRII was decreased upon co-cultivation with soluble placental factors from the women with preeclampsia, as compared with placental products from physiological pregnancies.The work is supported by grants ГК № 02.740.11.0711 from Ministry of Education and Science, and НШ-3594.2010.7 grant from the President of Russian Federation.

  7. Key-Insulated Undetachable Digital Signature Scheme and Solution for Secure Mobile Agents in Electronic Commerce

    Directory of Open Access Journals (Sweden)

    Yang Shi

    2016-01-01

    Full Text Available Considering the security of both the customers’ hosts and the eShops’ servers, we introduce the idea of a key-insulated undetachable digital signature, enabling mobile agents to generate undetachable digital signatures on remote hosts with the key-insulated property of the original signer’s signing key. From the theoretical perspective, we provide the formal definition and security notion of a key-insulated undetachable digital signature. From the practical perspective, we propose a concrete scheme to secure mobile agents in electronic commerce. The scheme is mainly focused on protecting the signing key from leakage and preventing the misuse of the signature algorithm on malicious servers. Agents do not carry the signing key when they generate digital signatures on behalf of the original signer, so the key is protected on remote servers. Furthermore, if a hacker gains the signing key of the original signer, the hacker is still unable to forge a signature for any time period other than the key being accessed. In addition, the encrypted function is combined with the original signer’s requirement to prevent the misuse of signing algorithm. The scheme is constructed on gap Diffie–Hellman groups with provable security, and the performance testing indicates that the scheme is efficient.

  8. 5 CFR 2421.15 - Secret ballot.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Secret ballot. 2421.15 Section 2421.15... FEDERAL LABOR RELATIONS AUTHORITY MEANING OF TERMS AS USED IN THIS SUBCHAPTER § 2421.15 Secret ballot. Secret ballot means the expression by ballot, voting machine or otherwise, but in no event by proxy, of a...

  9. 29 CFR 452.97 - Secret ballot.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 2 2010-07-01 2010-07-01 false Secret ballot. 452.97 Section 452.97 Labor Regulations... OF 1959 Election Procedures; Rights of Members § 452.97 Secret ballot. (a) A prime requisite of elections regulated by title IV is that they be held by secret ballot among the members or in appropriate...

  10. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2015-03-01

    The telecare medical information systems (TMISs) enable patients to conveniently enjoy telecare services at home. The protection of patient's privacy is a key issue due to the openness of communication environment. Authentication as a typical approach is adopted to guarantee confidential and authorized interaction between the patient and remote server. In order to achieve the goals, numerous remote authentication schemes based on cryptography have been presented. Recently, Arshad et al. (J Med Syst 38(12): 2014) presented a secure and efficient three-factor authenticated key exchange scheme to remedy the weaknesses of Tan et al.'s scheme (J Med Syst 38(3): 2014). In this paper, we found that once a successful off-line password attack that results in an adversary could impersonate any user of the system in Arshad et al.'s scheme. In order to thwart these security attacks, an enhanced biometric and smart card based remote authentication scheme for TMISs is proposed. In addition, the BAN logic is applied to demonstrate the completeness of the enhanced scheme. Security and performance analyses show that our enhanced scheme satisfies more security properties and less computational cost compared with previously proposed schemes.

  11. Secretive eating among youth with overweight or obesity.

    Science.gov (United States)

    Kass, Andrea E; Wilfley, Denise E; Eddy, Kamryn T; Boutelle, Kerri N; Zucker, Nancy; Peterson, Carol B; Le Grange, Daniel; Celio-Doyle, Angela; Goldschmidt, Andrea B

    2017-07-01

    Secretive eating, characterized by eating privately to conceal being seen, may reflect eating- and/or body-related shame, be associated with depression, and correlate with binge eating, which predicts weight gain and eating disorder onset. Increasing understanding of secretive eating in youth may improve weight status and reduce eating disorder risk. This study evaluated the prevalence and correlates of secretive eating in youth with overweight or obesity. Youth (N = 577) presented to five research/clinical institutions. Using a cross-sectional design, secretive eating was evaluated in relation to eating-related and general psychopathology via linear and logistic regression analyses. Secretive eating was endorsed by 111 youth, who were, on average, older than youth who denied secretive eating (mean age = 12.07 ± 2.83 versus 10.97 ± 2.31). Controlling for study site and age, youth who endorsed secretive eating had higher eating-related psychopathology and were more likely to endorse loss of control eating and purging than their counterparts who did not endorse secretive eating. Groups did not differ in excessive exercise or behavioral problems. Dietary restraint and purging were elevated among adolescents (≥13y) but not children (<13y) who endorsed secretive eating; depression was elevated among children, but not adolescents, who endorsed secretive eating. Secretive eating may portend heightened risk for eating disorders, and correlates of secretive eating may differ across pediatric development. Screening for secretive eating may inform identification of problematic eating behaviors, and understanding factors motivating secretive eating may improve intervention tailoring. Copyright © 2017 Elsevier Ltd. All rights reserved.

  12. Long-term outcomes of surgery and radiotherapy for secreting and non-secreting pituitary adenoma

    International Nuclear Information System (INIS)

    Kim, Mi Young; Kim, Jin Hee; Oh, Young Kee; Kim, El

    2016-01-01

    To investigate treatment outcome and long term complication after surgery and radiotherapy (RT) for pituitary adenoma. From 1990 to 2009, 73 patients with surgery and RT for pituitary adenoma were analyzed in this study. Median age was 51 years (range, 25 to 71 years). Median tumor size was 3 cm (range, 1 to 5 cm) with suprasellar (n = 21), cavernous sinus extension (n = 14) or both (n = 5). Hormone secreting tumor was diagnosed in 29 patients; 16 patients with prolactin, 12 patients with growth hormone, and 1 patient with adrenocorticotrophic hormone. Impairment of visual acuity or visual field was presented in 33 patients at first diagnosis. Most patients (n = 64) received RT as postoperative adjuvant setting. Median RT dose was 45 Gy (range, 45 to 59.4 Gy). Median follow-up duration was 8 years (range, 3 to 22 years). In secreting tumors, hormone normalization rate was 55% (16 of 29 patients). For 25 patients with evaluable visual field and visual acuity test, 21 patients (84%) showed improvement of visual disturbance after treatment. The 10-year tumor control rate for non-secreting and secreting adenoma was 100% and 58%, respectively (p < 0.001). Progression free survival rate at 10 years was 98%. Only 1 patient experienced endocrinological recurrence. Following surgery, 60% (n = 44) suffered from pituitary function deficit. Late complication associated with RT was only 1 patient, who developed cataract. Surgery and RT are very effective and safe in hormonal and tumor growth control for secreting and non-secreting pituitary adenoma

  13. Long-term outcomes of surgery and radiotherapy for secreting and non-secreting pituitary adenoma

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Mi Young; Kim, Jin Hee; Oh, Young Kee; Kim, El [Dongsan Medical Center, Keimyung University School of Medicine, Daegu (Korea, Republic of)

    2016-06-15

    To investigate treatment outcome and long term complication after surgery and radiotherapy (RT) for pituitary adenoma. From 1990 to 2009, 73 patients with surgery and RT for pituitary adenoma were analyzed in this study. Median age was 51 years (range, 25 to 71 years). Median tumor size was 3 cm (range, 1 to 5 cm) with suprasellar (n = 21), cavernous sinus extension (n = 14) or both (n = 5). Hormone secreting tumor was diagnosed in 29 patients; 16 patients with prolactin, 12 patients with growth hormone, and 1 patient with adrenocorticotrophic hormone. Impairment of visual acuity or visual field was presented in 33 patients at first diagnosis. Most patients (n = 64) received RT as postoperative adjuvant setting. Median RT dose was 45 Gy (range, 45 to 59.4 Gy). Median follow-up duration was 8 years (range, 3 to 22 years). In secreting tumors, hormone normalization rate was 55% (16 of 29 patients). For 25 patients with evaluable visual field and visual acuity test, 21 patients (84%) showed improvement of visual disturbance after treatment. The 10-year tumor control rate for non-secreting and secreting adenoma was 100% and 58%, respectively (p < 0.001). Progression free survival rate at 10 years was 98%. Only 1 patient experienced endocrinological recurrence. Following surgery, 60% (n = 44) suffered from pituitary function deficit. Late complication associated with RT was only 1 patient, who developed cataract. Surgery and RT are very effective and safe in hormonal and tumor growth control for secreting and non-secreting pituitary adenoma.

  14. Extracellular secretion of a recombinant therapeutic peptide by Bacillus halodurans utilizing a modified flagellin type III secretion system

    CSIR Research Space (South Africa)

    Berger, E

    2011-08-01

    Full Text Available further 3.5-fold increase in the secretion of recombinant peptide fusions. Conclusions: The type III flagellar secretion system of B. halodurans has been shown to successfully secrete a therapeutic peptide as a heterologous flagellin fusion. Improvements...

  15. A perturbative study of two four-quark operators in finite volume renormalization schemes

    CERN Document Server

    Palombi, Filippo; Sint, S

    2006-01-01

    Starting from the QCD Schroedinger functional (SF), we define a family of renormalization schemes for two four-quark operators, which are, in the chiral limit, protected against mixing with other operators. With the appropriate flavour assignments these operators can be interpreted as part of either the $\\Delta F=1$ or $\\Delta F=2$ effective weak Hamiltonians. In view of lattice QCD with Wilson-type quarks, we focus on the parity odd components of the operators, since these are multiplicatively renormalized both on the lattice and in continuum schemes. We consider 9 different SF schemes and relate them to commonly used continuum schemes at one-loop order of perturbation theory. In this way the two-loop anomalous dimensions in the SF schemes can be inferred. As a by-product of our calculation we also obtain the one-loop cutoff effects in the step-scaling functions of the respective renormalization constants, for both O(a) improved and unimproved Wilson quarks. Our results will be needed in a separate study of ...

  16. Pituitary-hormone secretion by thyrotropinomas

    NARCIS (Netherlands)

    Roelfsema, Ferdinand; Kok, Simon; Kok, Petra; Pereira, Alberto M.; Biermasz, Nienke R.; Smit, Jan W.; Frolich, Marijke; Keenan, Daniel M.; Veldhuis, Johannes D.; Romijn, Johannes A.

    2009-01-01

    Hormone secretion by somatotropinomas, corticotropinomas and prolactinomas exhibits increased pulse frequency, basal and pulsatile secretion, accompanied by greater disorderliness. Increased concentrations of growth hormone (GH) or prolactin (PRL) are observed in about 30% of thyrotropinomas leading

  17. Recommendations on European data protection certification

    NARCIS (Netherlands)

    Kamara, Irene; Burnik, Jelena

    2017-01-01

    The objective of this report is to identify and analyse challenges and opportunities of data protection certification mechanisms, including seals and marks, as introduced by the GDPR, focusing also on existing initiatives and voluntary schemes.

  18. The loss of Sirt1 in mouse pancreatic beta cells impairs insulin secretion by disrupting glucose sensing

    DEFF Research Database (Denmark)

    Luu, L; Dai, F F; Prentice, K J

    2013-01-01

    Sirtuin 1 (SIRT1) has emerged as a key metabolic regulator of glucose homeostasis and insulin secretion. Enhanced SIRT1 activity has been shown to be protective against diabetes, although the mechanisms remain largely unknown. The aim of this study was to determine how SIRT1 regulates insulin sec...

  19. A Provably Secure Aggregate Signature Scheme for Healthcare Wireless Sensor Networks.

    Science.gov (United States)

    Shen, Limin; Ma, Jianfeng; Liu, Ximeng; Miao, Meixia

    2016-11-01

    Wireless sensor networks (WSNs) are being used in a wide range of applications for healthcare monitoring, like heart rate monitors and blood pressure monitors, which can minimize the need for healthcare professionals. In medical system, sensors on or in patients produce medical data which can be easily compromised by a vast of attacks. Although signature schemes can protect data authenticity and data integrity, when the number of users involved in the medical system becomes huge, the bandwidth and storage cost will rise sharply so that existing signature schemes are inapplicability for WSNs. In this paper, we propose an efficient aggregate signature scheme for healthcare WSNs according to an improved security model, which can combine multiple signatures into a single aggregate signature. The length of such an aggregate signature may be as long as that of an individual one, which can greatly decrease the bandwidth and storage cost for networks.

  20. A Theoretical Analysis: Physical Unclonable Functions and The Software Protection Problem

    Energy Technology Data Exchange (ETDEWEB)

    Nithyanand, Rishab [Stony Brook Univ., NY (United States); Solis, John H. [Sandia National Lab. (SNL-CA), Livermore, CA (United States)

    2011-09-01

    Physical Unclonable Functions (PUFs) or Physical One Way Functions (P-OWFs) are physical systems whose responses to input stimuli (i.e., challenges) are easy to measure (within reasonable error bounds) but hard to clone. This property of unclonability is due to the accepted hardness of replicating the multitude of uncontrollable manufacturing characteristics and makes PUFs useful in solving problems such as device authentication, software protection, licensing, and certified execution. In this paper, we focus on the effectiveness of PUFs for software protection and show that traditional non-computational (black-box) PUFs cannot solve the problem against real world adversaries in offline settings. Our contributions are the following: We provide two real world adversary models (weak and strong variants) and present definitions for security against the adversaries. We continue by proposing schemes secure against the weak adversary and show that no scheme is secure against a strong adversary without the use of trusted hardware. Finally, we present a protection scheme secure against strong adversaries based on trusted hardware.

  1. Normal and abnormal secretion by haemopoietic cells

    Science.gov (United States)

    STINCHCOMBE, JANE C; GRIFFITHS, GILLIAN M

    2001-01-01

    The secretory lysosomes found in haemopoietic cells provide a very efficient mechanism for delivering the effector proteins of many immune cells in response to antigen recognition. Although secretion shows some similarities to the secretion of specialized granules in other secretory cell types, some aspects of secretory lysosome release appear to be unique to melanocytes and cells of the haemopoietic lineage. Mast cells and platelets have provided excellent models for studying secretion, but recent advances in characterizing the immunological synapse allow a very fine dissection of the secretory process in T lymphocytes. These studies show that secretory lysosomes are secreted from the centre of the talin ring at the synapse. Proper secretion requires a series of Rab and cytoskeletal elements which play critical roles in the specialized secretion of lysosomes in haemopoietic cells. PMID:11380687

  2. The Applicability of Traditional Protection Methods to Lines Emanating from VSC-HVDC Interconnectors and a Novel Protection Principle

    Directory of Open Access Journals (Sweden)

    Shimin Xue

    2016-05-01

    Full Text Available Voltage source converter (VSC-based high voltage direct current (VSC-HVDC interconnectors can realize accurate and fast control of power transmission among AC networks, and provide emergency power support for AC networks. VSC-HVDC interconnectors bring exclusive fault characteristics to AC networks, thus influencing the performance of traditional protections. Since fault characteristics are related to the control schemes of interconnectors, a fault ride-through (FRT strategy which is applicable to the interconnector operating characteristic of working in four quadrants and capable of eliminating negative-sequence currents under unbalanced fault conditions is proposed first. Then, the additional terms of measured impedances of distance relays caused by fault resistances are derived using a symmetrical component method. Theoretical analysis shows the output currents of interconnectors are controllable after faults, which may cause malfunctions in distance protections installed on lines emanating from interconnectors under the effect of fault resistances. Pilot protection is also inapplicable to lines emanating from interconnectors. Furthermore, a novel pilot protection principle based on the ratio between phase currents and the ratio between negative-sequence currents flowing through both sides is proposed for lines emanating from the interconnectors whose control scheme aims at eliminating negative-sequence currents. The validity of theoretical analysis and the protection principle is verified by PSCAD/EMTDC simulations.

  3. Dynamically protected cat-qubits: a new paradigm for universal quantum computation

    International Nuclear Information System (INIS)

    Mirrahimi, Mazyar; Leghtas, Zaki; Albert, Victor V; Touzard, Steven; Schoelkopf, Robert J; Jiang, Liang; Devoret, Michel H

    2014-01-01

    We present a new hardware-efficient paradigm for universal quantum computation which is based on encoding, protecting and manipulating quantum information in a quantum harmonic oscillator. This proposal exploits multi-photon driven dissipative processes to encode quantum information in logical bases composed of Schrödinger cat states. More precisely, we consider two schemes. In a first scheme, a two-photon driven dissipative process is used to stabilize a logical qubit basis of two-component Schrödinger cat states. While such a scheme ensures a protection of the logical qubit against the photon dephasing errors, the prominent error channel of single-photon loss induces bit-flip type errors that cannot be corrected. Therefore, we consider a second scheme based on a four-photon driven dissipative process which leads to the choice of four-component Schrödinger cat states as the logical qubit. Such a logical qubit can be protected against single-photon loss by continuous photon number parity measurements. Next, applying some specific Hamiltonians, we provide a set of universal quantum gates on the encoded qubits of each of the two schemes. In particular, we illustrate how these operations can be rendered fault-tolerant with respect to various decoherence channels of participating quantum systems. Finally, we also propose experimental schemes based on quantum superconducting circuits and inspired by methods used in Josephson parametric amplification, which should allow one to achieve these driven dissipative processes along with the Hamiltonians ensuring the universal operations in an efficient manner

  4. Dynamically protected cat-qubits: a new paradigm for universal quantum computation

    Science.gov (United States)

    Mirrahimi, Mazyar; Leghtas, Zaki; Albert, Victor V.; Touzard, Steven; Schoelkopf, Robert J.; Jiang, Liang; Devoret, Michel H.

    2014-04-01

    We present a new hardware-efficient paradigm for universal quantum computation which is based on encoding, protecting and manipulating quantum information in a quantum harmonic oscillator. This proposal exploits multi-photon driven dissipative processes to encode quantum information in logical bases composed of Schrödinger cat states. More precisely, we consider two schemes. In a first scheme, a two-photon driven dissipative process is used to stabilize a logical qubit basis of two-component Schrödinger cat states. While such a scheme ensures a protection of the logical qubit against the photon dephasing errors, the prominent error channel of single-photon loss induces bit-flip type errors that cannot be corrected. Therefore, we consider a second scheme based on a four-photon driven dissipative process which leads to the choice of four-component Schrödinger cat states as the logical qubit. Such a logical qubit can be protected against single-photon loss by continuous photon number parity measurements. Next, applying some specific Hamiltonians, we provide a set of universal quantum gates on the encoded qubits of each of the two schemes. In particular, we illustrate how these operations can be rendered fault-tolerant with respect to various decoherence channels of participating quantum systems. Finally, we also propose experimental schemes based on quantum superconducting circuits and inspired by methods used in Josephson parametric amplification, which should allow one to achieve these driven dissipative processes along with the Hamiltonians ensuring the universal operations in an efficient manner.

  5. High voltage series protection of neutral injectors with crossed-field tubes

    International Nuclear Information System (INIS)

    Hofmann, G.A.; Thomas, D.G.

    1976-01-01

    High voltage neutral beam injectors for fusion machines require either parallel or series protection schemes to limit fault currents in case of arcing to safe levels. The protection device is usually located between the high voltage supply and beam injector and either crowbars (parallel protection) or disconnects (series protection) the high voltage supply when a fault occurs. Because of its isolating property, series protection is preferred. The Hughes crossed-field tube is uniquely suited for series protection schemes. The tube can conduct 40 A continuously upon application of voltage (approximately 300 V) and a static magnetic field (approximately 100 G). It is also capable of interrupting currents of 1000 A within 10 μs and withstand voltage of more than 120 kV. Experiments were performed to simulate the duty of a crossed-field tube as a series protection element in a neutral injector circuit under fault conditions. Results of on-switching tests under high and low voltage and interruption of fault currents are presented. An example of a possible protection circuit with crossed-field tubes is discussed

  6. Some Economics of Trade Secret Law

    OpenAIRE

    David D. Friedman; William M. Landes; Richard A. Posner

    1991-01-01

    Despite the practical importance of trade secrets to the business community, the law of trade secrets is a neglected orphan in economic analysis. This paper sketches an approach to the economics of trade secret law that connects it more closely both to other areas of intellectual property and to broader issues in the positive economic theory of the common law.

  7. Finite Boltzmann schemes

    NARCIS (Netherlands)

    Sman, van der R.G.M.

    2006-01-01

    In the special case of relaxation parameter = 1 lattice Boltzmann schemes for (convection) diffusion and fluid flow are equivalent to finite difference/volume (FD) schemes, and are thus coined finite Boltzmann (FB) schemes. We show that the equivalence is inherent to the homology of the

  8. Physiology of bile secretion.

    Science.gov (United States)

    Esteller, Alejandro

    2008-10-07

    The formation of bile depends on the structural and functional integrity of the bile-secretory apparatus and its impairment, in different situations, results in the syndrome of cholestasis. The structural bases that permit bile secretion as well as various aspects related with its composition and flow rate in physiological conditions will first be reviewed. Canalicular bile is produced by polarized hepatocytes that hold transporters in their basolateral (sinusoidal) and apical (canalicular) plasma membrane. This review summarizes recent data on the molecular determinants of this primary bile formation. The major function of the biliary tree is modification of canalicular bile by secretory and reabsorptive processes in bile-duct epithelial cells (cholangiocytes) as bile passes through bile ducts. The mechanisms of fluid and solute transport in cholangiocytes will also be discussed. In contrast to hepatocytes where secretion is constant and poorly controlled, cholangiocyte secretion is regulated by hormones and nerves. A short section dedicated to these regulatory mechanisms of bile secretion has been included. The aim of this revision was to set the bases for other reviews in this series that will be devoted to specific issues related with biliary physiology and pathology.

  9. Full Digital Short Circuit Protection for Advanced IGBTs

    OpenAIRE

    谷村, 拓哉; 湯浅, 一史; 大村, 一郎

    2011-01-01

    A full digital short circuit protection method for advanced IGBTs has been proposed and experimentally demonstrated for the first time. The method employs combination of digital circuit, the gate charge sense instead of the conventional sense IGBT and analog circuit configuration. Digital protection scheme has significant advantages in thevprotection speed and flexibility.

  10. Unconventional Pathways of Secretion Contribute to Inflammation

    Directory of Open Access Journals (Sweden)

    Michael J. D. Daniels

    2017-01-01

    Full Text Available In the conventional pathway of protein secretion, leader sequence-containing proteins leave the cell following processing through the endoplasmic reticulum (ER and Golgi body. However, leaderless proteins also enter the extracellular space through mechanisms collectively known as unconventional secretion. Unconventionally secreted proteins often have vital roles in cell and organism function such as inflammation. Amongst the best-studied inflammatory unconventionally secreted proteins are interleukin (IL-1β, IL-1α, IL-33 and high-mobility group box 1 (HMGB1. In this review we discuss the current understanding of the unconventional secretion of these proteins and highlight future areas of research such as the role of nuclear localisation.

  11. Proton pump inhibitors inhibit pancreatic secretion

    DEFF Research Database (Denmark)

    Wang, Jing; Barbuskaite, Dagne; Tozzi, Marco

    2015-01-01

    +/K+-ATPases are expressed and functional in human pancreatic ducts and whether proton pump inhibitors (PPIs) have effect on those. Here we show that the gastric HKα1 and HKβ subunits (ATP4A; ATP4B) and non-gastric HKα2 subunits (ATP12A) of H+/K+-ATPases are expressed in human pancreatic cells. Pumps have similar...... of major ions in secretion follow similar excretory curves in control and PPI treated animals. In addition to HCO3-, pancreas also secretes K+. In conclusion, this study calls for a revision of the basic model for HCO3- secretion. We propose that proton transport is driving secretion, and that in addition...

  12. Hoopoes color their eggs with antimicrobial uropygial secretions

    Science.gov (United States)

    Soler, Juan J.; Martín-Vivaldi, M.; Peralta-Sánchez, J. M.; Arco, L.; Juárez-García-Pelayo, N.

    2014-09-01

    Uropygial gland secretions are used as cosmetics by some species of birds to color and enhance properties of feathers and teguments, which may signal individual quality. Uropygial secretions also reach eggshells during incubation and, therefore, may influence the coloration of birds' eggs, a trait that has attracted the attention of evolutionary biologists for more than one century. The color of hoopoe eggs typically changes along incubation, from bluish-gray to greenish-brown. Here, we test experimentally the hypothesis that dark uropygial secretion of females is responsible for such drastic color change. Moreover, since uropygial secretion of hoopoes has antimicrobial properties, we also explore the association between color and antimicrobial activity of the uropygial secretion of females. We found that eggs stayed bluish-gray in nests where female access to the uropygial secretion was experimentally blocked. Furthermore, experimental eggs that were maintained in incubators and manually smeared with uropygial secretion experienced similar color changes that naturally incubated eggs did, while control eggs that were not in contact with the secretions did not experience such color changes. All these results strongly support the hypothesis that female hoopoes use their uropygial gland secretion to color the eggs. Moreover, saturation of the uropygial secretion was associated with antimicrobial activity against Bacillus licheniformis. Given the known antimicrobial potential of uropygial secretions of birds, this finding opens the possibility that in scenarios of sexual selection, hoopoes in particular and birds in general signal antimicrobial properties of their uropygial secretion by mean of changes in egg coloration along incubation.

  13. Cryptanalysis of a chaotic communication scheme using adaptive observer.

    Science.gov (United States)

    Liu, Ying; Tang, Wallace K S

    2008-12-01

    This paper addresses the cryptanalysis of a secure communication scheme recently proposed by Wu [Chaos 16, 043118 (2006)], where the information signal is modulated into a system parameter of a unified chaotic system. With the Kerckhoff principle, assuming that the structure of the cryptosystem is known, an adaptive observer can be designed to synchronize the targeted system, so that the transmitted information and the user-specific parameters are obtained. The success of adaptive synchronization is mathematically proved with the use of Lyapunov stability theory, based on the original assumption, i.e., the dynamical evolution of the information signal is available. A more practical case, but yet much more difficult, is also considered. As demonstrated with simulations, generalized synchronization is still possible, even if the derivative of the information signal is kept secret. Hence, the message can be coarsely estimated, making the security of the considered system questionable.

  14. The role of jasmonates in floral nectar secretion.

    Directory of Open Access Journals (Sweden)

    Venkatesan Radhika

    Full Text Available Plants produce nectar in their flowers as a reward for their pollinators and most of our crops depend on insect pollination, but little is known on the physiological control of nectar secretion. Jasmonates are well-known for their effects on senescence, the development and opening of flowers and on plant defences such as extrafloral nectar. Their role in floral nectar secretion has, however, not been explored so far. We investigated whether jasmonates have an influence on floral nectar secretion in oil-seed rape, Brassica napus. The floral tissues of this plant produced jasmonic acid (JA endogenously, and JA concentrations peaked shortly before nectar secretion was highest. Exogenous application of JA to flowers induced nectar secretion, which was suppressed by treatment with phenidone, an inhibitor of JA synthesis. This effect could be reversed by additional application of JA. Jasmonoyl-isoleucine and its structural mimic coronalon also increased nectar secretion. Herbivory or addition of JA to the leaves did not have an effect on floral nectar secretion, demonstrating a functional separation of systemic defence signalling from reproductive nectar secretion. Jasmonates, which have been intensively studied in the context of herbivore defences and flower development, have a profound effect on floral nectar secretion and, thus, pollination efficiency in B. napus. Our results link floral nectar secretion to jasmonate signalling and thereby integrate the floral nectar secretion into the complex network of oxylipid-mediated developmental processes of plants.

  15. Video Waterscrambling: Towards a Video Protection Scheme Based on the Disturbance of Motion Vectors

    Science.gov (United States)

    Bodo, Yann; Laurent, Nathalie; Laurent, Christophe; Dugelay, Jean-Luc

    2004-12-01

    With the popularity of high-bandwidth modems and peer-to-peer networks, the contents of videos must be highly protected from piracy. Traditionally, the models utilized to protect this kind of content are scrambling and watermarking. While the former protects the content against eavesdropping (a priori protection), the latter aims at providing a protection against illegal mass distribution (a posteriori protection). Today, researchers agree that both models must be used conjointly to reach a sufficient level of security. However, scrambling works generally by encryption resulting in an unintelligible content for the end-user. At the moment, some applications (such as e-commerce) may require a slight degradation of content so that the user has an idea of the content before buying it. In this paper, we propose a new video protection model, called waterscrambling, whose aim is to give such a quality degradation-based security model. This model works in the compressed domain and disturbs the motion vectors, degrading the video quality. It also allows embedding of a classical invisible watermark enabling protection against mass distribution. In fact, our model can be seen as an intermediary solution to scrambling and watermarking.

  16. Video Waterscrambling: Towards a Video Protection Scheme Based on the Disturbance of Motion Vectors

    Directory of Open Access Journals (Sweden)

    Yann Bodo

    2004-10-01

    Full Text Available With the popularity of high-bandwidth modems and peer-to-peer networks, the contents of videos must be highly protected from piracy. Traditionally, the models utilized to protect this kind of content are scrambling and watermarking. While the former protects the content against eavesdropping (a priori protection, the latter aims at providing a protection against illegal mass distribution (a posteriori protection. Today, researchers agree that both models must be used conjointly to reach a sufficient level of security. However, scrambling works generally by encryption resulting in an unintelligible content for the end-user. At the moment, some applications (such as e-commerce may require a slight degradation of content so that the user has an idea of the content before buying it. In this paper, we propose a new video protection model, called waterscrambling, whose aim is to give such a quality degradation-based security model. This model works in the compressed domain and disturbs the motion vectors, degrading the video quality. It also allows embedding of a classical invisible watermark enabling protection against mass distribution. In fact, our model can be seen as an intermediary solution to scrambling and watermarking.

  17. Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Debiao He

    2017-01-01

    Full Text Available Recent advances of Internet and microelectronics technologies have led to the concept of smart grid which has been a widespread concern for industry, governments, and academia. The openness of communications in the smart grid environment makes the system vulnerable to different types of attacks. The implementation of secure communication and the protection of consumers’ privacy have become challenging issues. The data aggregation scheme is an important technique for preserving consumers’ privacy because it can stop the leakage of a specific consumer’s data. To satisfy the security requirements of practical applications, a lot of data aggregation schemes were presented over the last several years. However, most of them suffer from security weaknesses or have poor performances. To reduce computation cost and achieve better security, we construct a lightweight data aggregation scheme against internal attackers in the smart grid environment using Elliptic Curve Cryptography (ECC. Security analysis of our proposed approach shows that it is provably secure and can provide confidentiality, authentication, and integrity. Performance analysis of the proposed scheme demonstrates that both computation and communication costs of the proposed scheme are much lower than the three previous schemes. As a result of these aforementioned benefits, the proposed lightweight data aggregation scheme is more practical for deployment in the smart grid environment.

  18. 10 CFR 95.25 - Protection of National Security Information and Restricted Data in storage.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Protection of National Security Information and Restricted Data in storage. 95.25 Section 95.25 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) FACILITY SECURITY... Protection of National Security Information and Restricted Data in storage. (a) Secret matter, while...

  19. Pancreatic bicarbonate secretion involves two proton pumps

    DEFF Research Database (Denmark)

    Novak, Ivana; Wang, Jing; Henriksen, Katrine L.

    2011-01-01

    Pancreas secretes fluid rich in digestive enzymes and bicarbonate. The alkaline secretion is important in buffering of acid chyme entering duodenum and for activation of enzymes. This secretion is formed in pancreatic ducts, and studies to date show that plasma membranes of duct epithelium expres...

  20. Gastric secretion elicited by conditioning in rats.

    Science.gov (United States)

    Caboclo, José Liberato Ferreira; Cury, Francico de Assis; Borin, Aldenis Albanese; Caboclo, Luís Otávio Sales Ferreira; Ribeiro, Maria Fernanda Sales Caboclo; de Freitas, Pedro José; Andersson, Sven

    2009-01-01

    To investigate whether interdigestive gastric acid secretion can be controlled by a possible memory-related cortical mechanism. To evaluate gastric secretion in rats, we used a methodology that allows gastric juice collection in rats in their habitual conditions (without any restraining) by pairing sound as the conditioning stimulus (CS) and food as the unconditioning stimulus (US). The levels of gastric acid secretion under basal conditions and under sound stimulation were recorded and the circulating gastrin levels determined. When the gastric juice was collected in the course of the conditioning procedure, the results showed that under noise stimulation a significant increase in gastric acid secretion occurred after 10 days of conditioning (p<0.01). The significance was definitively demonstrated after 13 days of conditioning (p<0.001). Basal secretions of the conditioned rats reached a significant level after 16 days of conditioning. The levels of noise-stimulated gastric acid secretion were the highest so far described in physiological experiments carried out in rats and there were no significant increases in the circulating gastrin levels. The results point to the important role played by cortical structures in the control of interdigestive gastric acid secretion in rats. If this mechanism is also present in humans, it may be involved in diseases caused by inappropriate gastric acid secretion during the interprandial periods.

  1. Wide-area measurement system-based supervision of protection schemes with minimum number of phasor measurement units.

    Science.gov (United States)

    Gajare, Swaroop; Rao, J Ganeswara; Naidu, O D; Pradhan, Ashok Kumar

    2017-08-13

    Cascade tripping of power lines triggered by maloperation of zone-3 relays during stressed system conditions, such as load encroachment, power swing and voltage instability, has led to many catastrophic power failures worldwide, including Indian blackouts in 2012. With the introduction of wide-area measurement systems (WAMS) into the grids, real-time monitoring of transmission network condition is possible. A phasor measurement unit (PMU) sends time-synchronized data to a phasor data concentrator, which can provide a control signal to substation devices. The latency associated with the communication system makes WAMS suitable for a slower form of protection. In this work, a method to identify the faulted line using synchronized data from strategic PMU locations is proposed. Subsequently, a supervisory signal is generated for specific relays in the system for any disturbance or stressed condition. For a given system, an approach to decide the strategic locations for PMU placement is developed, which can be used for determining the minimum number of PMUs required for application of the method. The accuracy of the scheme is tested for faults during normal and stressed conditions in a New England 39-bus system simulated using EMTDC/PSCAD software. With such a strategy, maloperation of relays can be averted in many situations and thereby blackouts/large-scale disturbances can be prevented.This article is part of the themed issue 'Energy management: flexibility, risk and optimization'. © 2017 The Author(s).

  2. In vivo IFN-γ secretion by NK cells in response to Salmonella typhimurium requires NLRC4 inflammasomes.

    Directory of Open Access Journals (Sweden)

    Andreas Kupz

    Full Text Available Natural killer (NK cells are a critical part of the innate immune defense against viral infections and for the control of tumors. Much less is known about how NK cells contribute to anti-bacterial immunity. NK cell-produced interferon gamma (IFN-γ contributes to the control of early exponential replication of bacterial pathogens, however the regulation of these events remains poorly resolved. Using a mouse model of invasive Salmonellosis, here we report that the activation of the intracellular danger sensor NLRC4 by Salmonella-derived flagellin within CD11c+ cells regulates early IFN-γ secretion by NK cells through the provision of interleukin 18 (IL-18, independently of Toll-like receptor (TLR-signaling. Although IL18-signalling deficient NK cells improved host protection during S. Typhimurium infection, this increased resistance was inferior to that provided by wild-type NK cells. These findings suggest that although NLRC4 inflammasome-driven secretion of IL18 serves as a potent activator of NK cell mediated IFN-γ secretion, IL18-independent NK cell-mediated mechanisms of IFN-γ secretion contribute to in vivo control of Salmonella replication.

  3. Air Force UAV’s: The Secret History

    Science.gov (United States)

    2010-07-01

    iA Mitchell Institute Study i Air Force UAVs The Secret History A Mitchell Institute Study July 2010 By Thomas P. Ehrhard Report Documentation Page...DATES COVERED 00-00-2010 to 00-00-2010 4. TITLE AND SUBTITLE Air Force UAVs The Secret History 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c... The Secret History 2 Air Force UAVs: The Secret History2 air Force uaVs: The secret history Has any airplane in the past decade captured the public

  4. Assessment of remedial control schemes for damping transient oscillations in the Mexican system

    Energy Technology Data Exchange (ETDEWEB)

    Castellanos, R.B.; Sarmiento, H.U.; Pampin, G. [Inst.de Investigaciones Electricas, Morelos (Mexico); Messina, A.R. [Cinvestav, San Pedro Zacatenco (Mexico)

    2008-07-01

    In order to enhance voltage control and power system dynamic performance, special protection systems (SPS) are increasingly being used in the Mexican Interconnected System (MIS). These include extensive use of direct load shedding schemes, generator tripping schemes, controlled disconnection of lines, and automatic generation rejection and single phase reclosing schemes. Generator tripping based on local detection of severe disturbance is of particular importance and has been used to enhance transient stability. In addition, the onset of system instability has become more complex, often involving interactions between major system modes. Post-fault transient oscillations have become more common following the loss of major system elements and may result in uncontrolled system separation. This has motivated the need to develop system-wide special protection systems. This paper explored the possible benefits and feasibility of employing SPSs to mitigate wide-area inter-area oscillations in the MIS. The paper described the exploratory studies such as the coordinated application of automatic generation tripping schemes and automatic load shedding to enhance system dynamic performance. The paper also explained sensitivity studies that were conducted to determine the amount and location of generation (load) to be shed and suggested extensions to the basic security criteria to maintain network stability. The proposed techniques were developed and tested on a large-scale representation of the Mexican system that included the operation of several FACTS controllers. It was concluded that automatic generation shedding and automatic loading shedding were efficient alternatives to improve generation and transmission use, reliability and flexibility. 7 refs., 1 tab., 3 figs.

  5. Complex Protection of Vertical Stainless Steel Tanks

    Directory of Open Access Journals (Sweden)

    Fakhrislamov Radik Zakievich

    2014-03-01

    Full Text Available The authors consider the problem of fail-safe oil and oil products storage in stainless steel tanks and present the patented tank inner side protection technology. The latter provides process, ecological and fire safety and reducing soil evaporation of oil products, which is a specific problem. The above-mentioned technology includes corrosion protection and heat insulation protection providing increase of cover durability and RVS service life in general. The offered technological protection scheme is a collaboration of the author, Steel Paint GmbH firm and JSC “Koksokhimmontazhproyekt”. PU foam unicomponent materials of Steel Paint GmbH firm provide the protection of tank inner side and cover.

  6. A quantum secret-sharing protocol with fairness

    International Nuclear Information System (INIS)

    Liu, Feng; Qin, Su-Juan; Wen, Qiao-Yan

    2014-01-01

    A quantum secret-sharing (QSS) protocol consists of two main phases, called sharing and reconstruction. In the first phase, the dealer selects a secret, divides it into several shares, and sends each participant its share securely with a quantum channel. In the second phase, the participants run an interactive protocol in order to reconstruct the secret. If the participants can communicate via a broadcast channel, they can show their shares and learn the secrets simultaneously. So what happens if the channel is not simultaneous? In this paper, we propose a QSS protocol with cheaters by using partially and maximally entangled states. A secure and fair reconstruction mechanism is designed, in a way that each participant can learn or cannot learn the secret simultaneously. (papers)

  7. Minimizing transient influence in WHPA delineation: An optimization approach for optimal pumping rate schemes

    Science.gov (United States)

    Rodriguez-Pretelin, A.; Nowak, W.

    2017-12-01

    For most groundwater protection management programs, Wellhead Protection Areas (WHPAs) have served as primarily protection measure. In their delineation, the influence of time-varying groundwater flow conditions is often underestimated because steady-state assumptions are commonly made. However, it has been demonstrated that temporary variations lead to significant changes in the required size and shape of WHPAs. Apart from natural transient groundwater drivers (e.g., changes in the regional angle of flow direction and seasonal natural groundwater recharge), anthropogenic causes such as transient pumping rates are of the most influential factors that require larger WHPAs. We hypothesize that WHPA programs that integrate adaptive and optimized pumping-injection management schemes can counter transient effects and thus reduce the additional areal demand in well protection under transient conditions. The main goal of this study is to present a novel management framework that optimizes pumping schemes dynamically, in order to minimize the impact triggered by transient conditions in WHPA delineation. For optimizing pumping schemes, we consider three objectives: 1) to minimize the risk of pumping water from outside a given WHPA, 2) to maximize the groundwater supply and 3) to minimize the involved operating costs. We solve transient groundwater flow through an available transient groundwater and Lagrangian particle tracking model. The optimization problem is formulated as a dynamic programming problem. Two different optimization approaches are explored: I) the first approach aims for single-objective optimization under objective (1) only. The second approach performs multiobjective optimization under all three objectives where compromise pumping rates are selected from the current Pareto front. Finally, we look for WHPA outlines that are as small as possible, yet allow the optimization problem to find the most suitable solutions.

  8. Global mechanisms for sustaining and enhancing PES schemes

    International Nuclear Information System (INIS)

    Farley, Josh; Moulaert, Azur; Lee, Dan; Krause, Abby; Aquino, Andre; Daniels, Amy

    2010-01-01

    An international payment for ecosystem service (IPES) schemes may be one of the only mechanisms available to stimulate the provision of vital non-marketed ecosystem services at the global level, as those nations that benefit from global ecosystem services (GES) cannot readily force other sovereign nations to provide them. Currently, international trade offers trillions of dollars in incentives for countries to convert natural capital into marketable goods and services, and few payments to entice countries to conserve natural capital in order to sustain critical non-marketed ecosystem services. We examine the biophysical characteristics of climate change and biodiversity to understand the obstacles to developing effective IPES schemes. We find that none of the existing schemes for providing GES are adequate, given the scale of the problem. A cap and auction scheme for CO 2 emissions among wealthy nations could fund IPES and simultaneously deter carbon emissions. To disburse funds, we should adapt Brazil's ICMS ecologico, and apportion available funds to targeted countries in proportion to how well they meet specific criteria designed to measure the provision of GES. Individual countries can then develop their own policies for increasing provision of these services, ensured of compensation if they do so. Indirect IPES should include funding for freely available technologies that protect or provide GES, such as the low carbon energy alternatives that will be essential for curbing climate change. Markets rely on the price mechanism to generate profits, which rations technology to those who can afford it, reducing adoption rates, innovation and total value. (author)

  9. A Privacy Protection User Authentication and Key Agreement Scheme Tailored for the Internet of Things Environment: PriAuth

    Directory of Open Access Journals (Sweden)

    Yuwen Chen

    2017-01-01

    Full Text Available In a wearable sensor-based deployment, sensors are placed over the patient to monitor their body health parameters. Continuous physiological information monitored by wearable sensors helps doctors have a better diagnostic and a suitable treatment. When doctors want to access the patient’s sensor data remotely via network, the patient will authenticate the identity of the doctor first, and then they will negotiate a key for further communication. Many lightweight schemes have been proposed to enable a mutual authentication and key establishment between the two parties with the help of a gateway node, but most of these schemes cannot enable identity confidentiality. Besides, the shared key is also known by the gateway, which means the patient’s sensor data could be leaked to the gateway. In PriAuth, identities are encrypted to guarantee confidentiality. Additionally, Elliptic Curve Diffie–Hellman (ECDH key exchange protocol has been adopted to ensure the secrecy of the key, avoiding the gateway access to it. Besides, only hash and XOR computations are adopted because of the computability and power constraints of the wearable sensors. The proposed scheme has been validated by BAN logic and AVISPA, and the results show the scheme has been proven as secure.

  10. Ingredients of protection engineering

    International Nuclear Information System (INIS)

    Latorre, V.R.; Spogen, L.R. Jr.

    1974-01-01

    The protection of an electronic/electrical system from an electromagnetic environment requires a systematic approach and a clear and concise identification of the data requirements and tools (analytical and experimental) for the vulnerability assessment. In this paper, a basic protection engineering concept is developed. The concept is general and therefore applicable to many systems. It consists of five stages: (1) systems analysis, (2) subsystem degradation, (3) interaction and coupling, (4) protection trade-off analysis, and (5) fabrication and operation. A detailed discussion of all functions performed in each stage is described; the input data to these functions identified; and means (tools) by which the functional operations are satisfied are summarized. Simple examples are used throughout the paper to illustrate the definitions of various functions and to emphasize the iterative process required in arriving at a protection scheme. (U.S.)

  11. Progranulin, a major secreted protein of mouse adipose-derived stem cells, inhibits light-induced retinal degeneration.

    Science.gov (United States)

    Tsuruma, Kazuhiro; Yamauchi, Mika; Sugitani, Sou; Otsuka, Tomohiro; Ohno, Yuta; Nagahara, Yuki; Ikegame, Yuka; Shimazawa, Masamitsu; Yoshimura, Shinichi; Iwama, Toru; Hara, Hideaki

    2014-01-01

    Adipose tissue stromal vascular fraction contains mesenchymal stem cells, which show protective effects when administered to damaged tissues, mainly through secreted trophic factors. We examined the protective effects of adipose-derived stem cells (ASCs) and ASC-conditioned medium (ASC-CM) against retinal damage and identified the neuroprotective factors in ASC-CM. ASCs and mature adipocytes were isolated from mouse subcutaneous tissue. ASCs were injected intravitreally in a mouse model of light-induced retinal damage, and ASC injection recovered retinal function as measured by electroretinogram and inhibited outer nuclear layer, thinning, without engraftment of ASCs. ASC-CM and mature adipocyte-conditioned medium were collected after 72 hours of culture. In vitro, H2O2- and light-induced cell death was reduced in a photoreceptor cell line with ASC-CM but not with mature adipocyte-conditioned medium. In vivo, light-induced photoreceptor damage was evaluated by measurement of outer nuclear layer thickness at 5 days after light exposure and by electroretinogram recording. ASC-CM significantly inhibited photoreceptor degeneration and retinal dysfunction after light exposure. Progranulin was identified as a major secreted protein of ASCs that showed protective effects against retinal damage in vitro and in vivo. Furthermore, progranulin phosphorylated extracellular signal-regulated kinase, cAMP response element binding protein, and hepatocyte growth factor receptor, and protein kinase C signaling pathways were involved in the protective effects of progranulin. These findings suggest that ASC-CM and progranulin have neuroprotective effects in the light-induced retinal-damage model. Progranulin may be a potential target for the treatment of the degenerative diseases of the retina.

  12. Comparative study of numerical schemes of TVD3, UNO3-ACM and optimized compact scheme

    Science.gov (United States)

    Lee, Duck-Joo; Hwang, Chang-Jeon; Ko, Duck-Kon; Kim, Jae-Wook

    1995-01-01

    Three different schemes are employed to solve the benchmark problem. The first one is a conventional TVD-MUSCL (Monotone Upwind Schemes for Conservation Laws) scheme. The second scheme is a UNO3-ACM (Uniformly Non-Oscillatory Artificial Compression Method) scheme. The third scheme is an optimized compact finite difference scheme modified by us: the 4th order Runge Kutta time stepping, the 4th order pentadiagonal compact spatial discretization with the maximum resolution characteristics. The problems of category 1 are solved by using the second (UNO3-ACM) and third (Optimized Compact) schemes. The problems of category 2 are solved by using the first (TVD3) and second (UNO3-ACM) schemes. The problem of category 5 is solved by using the first (TVD3) scheme. It can be concluded from the present calculations that the Optimized Compact scheme and the UN03-ACM show good resolutions for category 1 and category 2 respectively.

  13. Traceability of radiation protection instruments

    Science.gov (United States)

    Hino, Y.; Kurosawa, T.

    2007-08-01

    Radiation protection instruments are used in daily measurement of dose and activities in workplaces and environments for safety management. The requirements for calibration certificates with traceability are increasing for these instruments to ensure the consistency and reliabilities of the measurement results. The present traceability scheme of radiation protection instruments for dose and activity measurements is described with related IEC/ISO requirements. Some examples of desirable future calibration systems with recent new technologies are also discussed to establish the traceability with reasonable costs and reliabilities.

  14. Ionizing radiation in secret services' conspirative actions

    International Nuclear Information System (INIS)

    Vogel, H.; Lotz, P.; Vogel, B.

    2007-01-01

    Introduction: The death of Litvinenko has been reported by the media. It has raised the question whether this case had been unique. The fall of the wall has allowed a glimpse in the planning and comporting of a secret service. Material and method: Documents of the secret service of the former German democratic republic (GDR), books of defectors, and media reports about secret service actions with radiating substances have been analyzed. Results: Since decades, secret services have been using radioactive nuclides and radiation for their tasks. Several killings with radiation have been reported. A complicated logistic had been developed. Conclusion: Only singular cases of the employment of radiating substances have become known. It is probable that the majority rests unknown. Government support seems necessary in secret services' conspirative actions with radiating substance

  15. Species Protection in the European Union : How Strict is Strict?

    NARCIS (Netherlands)

    Schoukens, Hendrik; Bastmeijer, Kees; Born et al., Charles-Hubert

    2015-01-01

    European Union law to protect wild species of plants and animals is generally considered as ‘strict’. Opponents of nature conservation law often pick the species protection components of the EU Bird Directive and Habitat Directive as a prime example of an unnecessary strict regulatory scheme that

  16. The protection of a consumer during the providing of banking services in the Czech Republic

    OpenAIRE

    Haasová, Eva

    2010-01-01

    The Bachelor's thesis describes and analyses the protection of a bank client. In the beginning I discuss the necessity of the institution of consumer's protection define the basic terms and describe the structure of the system of consumer's protection. Then, I depict the basic elements of the consumer's protection, the requirements to banks, the duty to provide information, the protection of personal data, the bank secret and the deposit insurance. After these I concentrate on the analysis of...

  17. Regulation of glucagon secretion by incretins

    DEFF Research Database (Denmark)

    Holst, Jens Juul; Christensen, M; Lund, A

    2011-01-01

    Glucagon secretion plays an essential role in the regulation of hepatic glucose production, and elevated fasting and postprandial plasma glucagon concentrations in patients with type 2 diabetes (T2DM) contribute to their hyperglycaemia. The reason for the hyperglucagonaemia is unclear, but recent...... studies have shown lack of suppression after oral but preserved suppression after isoglycaemic intravenous glucose, pointing to factors from the gut. Gastrointestinal hormones that are secreted in response to oral glucose include glucagon-like peptide-1 (GLP-1) that strongly inhibits glucagon secretion......, and GLP-2 and GIP, both of which stimulate secretion. When the three hormones are given together on top of isoglycaemic intravenous glucose, glucagon suppression is delayed in a manner similar to that observed after oral glucose. Studies with the GLP-1 receptor antagonist, exendin 9-39, suggest...

  18. Role of adipose secreted factors and kisspeptin in the metabolic control of gonadotropin secretion and puberty

    Science.gov (United States)

    Factors secreted by adipose tissue continue to be discovered. Evidence indicates a strong link between neural influences and adipocyte expression and secretion of a wide array of cytokines, neurotrophic factors, growth factors, binding proteins, and neuropeptides. These “adipokines” are linked to im...

  19. Burkholderia cenocepacia type VI secretion system mediates escape of type II secreted proteins into the cytoplasm of infected macrophages.

    Directory of Open Access Journals (Sweden)

    Roberto Rosales-Reyes

    Full Text Available Burkholderia cenocepacia is an opportunistic pathogen that survives intracellularly in macrophages and causes serious respiratory infections in patients with cystic fibrosis. We have previously shown that bacterial survival occurs in bacteria-containing membrane vacuoles (BcCVs resembling arrested autophagosomes. Intracellular bacteria stimulate IL-1β secretion in a caspase-1-dependent manner and induce dramatic changes to the actin cytoskeleton and the assembly of the NADPH oxidase complex onto the BcCV membrane. A Type 6 secretion system (T6SS is required for these phenotypes but surprisingly it is not required for the maturation arrest of the BcCV. Here, we show that macrophages infected with B. cenocepacia employ the NLRP3 inflammasome to induce IL-1β secretion and pyroptosis. Moreover, IL-1β secretion by B. cenocepacia-infected macrophages is suppressed in deletion mutants unable to produce functional Type VI, Type IV, and Type 2 secretion systems (SS. We provide evidence that the T6SS mediates the disruption of the BcCV membrane, which allows the escape of proteins secreted by the T2SS into the macrophage cytoplasm. This was demonstrated by the activity of fusion derivatives of the T2SS-secreted metalloproteases ZmpA and ZmpB with adenylcyclase. Supporting this notion, ZmpA and ZmpB are required for efficient IL-1β secretion in a T6SS dependent manner. ZmpA and ZmpB are also required for the maturation arrest of the BcCVs and bacterial intra-macrophage survival in a T6SS-independent fashion. Our results uncover a novel mechanism for inflammasome activation that involves cooperation between two bacterial secretory pathways, and an unanticipated role for T2SS-secreted proteins in intracellular bacterial survival.

  20. Visualization of glucagon secretion from pancreatic α cells by bioluminescence video microscopy: Identification of secretion sites in the intercellular contact regions

    International Nuclear Information System (INIS)

    Yokawa, Satoru; Suzuki, Takahiro; Inouye, Satoshi; Inoh, Yoshikazu; Suzuki, Ryo; Kanamori, Takao; Furuno, Tadahide; Hirashima, Naohide

    2017-01-01

    We have firstly visualized glucagon secretion using a method of video-rate bioluminescence imaging. The fusion protein of proglucagon and Gaussia luciferase (PGCG-GLase) was used as a reporter to detect glucagon secretion and was efficiently expressed in mouse pancreatic α cells (αTC1.6) using a preferred human codon-optimized gene. In the culture medium of the cells expressing PGCG-GLase, luminescence activity determined with a luminometer was increased with low glucose stimulation and KCl-induced depolarization, as observed for glucagon secretion. From immunochemical analyses, PGCG-GLase stably expressed in clonal αTC1.6 cells was correctly processed and released by secretory granules. Luminescence signals of the secreted PGCG-GLase from the stable cells were visualized by video-rate bioluminescence microscopy. The video images showed an increase in glucagon secretion from clustered cells in response to stimulation by KCl. The secretory events were observed frequently at the intercellular contact regions. Thus, the localization and frequency of glucagon secretion might be regulated by cell-cell adhesion. - Highlights: • The fused protein of proglucagon to Gaussia luciferase was used as a reporter. • The fusion protein was highly expressed using a preferred human-codon optimized gene. • Glucagon secretion stimulated by depolarization was determined by luminescence. • Glucagon secretion in α cells was visualized by bioluminescence imaging. • Glucagon secretion sites were localized in the intercellular contact regions.

  1. 29 CFR 1903.9 - Trade secrets.

    Science.gov (United States)

    2010-07-01

    ... INSPECTIONS, CITATIONS AND PROPOSED PENALTIES § 1903.9 Trade secrets. (a) Section 15 of the Act provides: “All... concerns or relates to the trade secrets, processes, operations, style of work, or apparatus, or to the...

  2. Air Force UAVs: The Secret History

    Science.gov (United States)

    2010-07-01

    iA Mitchell Institute Study i Air Force UAVs The Secret History A Mitchell Institute Study July 2010 By Thomas P. Ehrhard Report Documentation Page...DATES COVERED 00-00-2010 to 00-00-2010 4. TITLE AND SUBTITLE Air Force UAVs The Secret History 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c...opening phases of Operation Enduring Freedom in Afghanistan. By Thomas P. Ehrhard a miTchEll insTiTuTE sTudy July 2010 Air Force UAVs The Secret History

  3. Security analysis and improvement of a privacy authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Wu, Fan; Xu, Lili

    2013-08-01

    Nowadays, patients can gain many kinds of medical service on line via Telecare Medical Information Systems(TMIS) due to the fast development of computer technology. So security of communication through network between the users and the server is very significant. Authentication plays an important part to protect information from being attacked by malicious attackers. Recently, Jiang et al. proposed a privacy enhanced scheme for TMIS using smart cards and claimed their scheme was better than Chen et al.'s. However, we have showed that Jiang et al.'s scheme has the weakness of ID uselessness and is vulnerable to off-line password guessing attack and user impersonation attack if an attacker compromises the legal user's smart card. Also, it can't resist DoS attack in two cases: after a successful impersonation attack and wrong password input in Password change phase. Then we propose an improved mutual authentication scheme used for a telecare medical information system. Remote monitoring, checking patients' past medical history record and medical consultant can be applied in the system where information transmits via Internet. Finally, our analysis indicates that the suggested scheme overcomes the disadvantages of Jiang et al.'s scheme and is practical for TMIS.

  4. Resilience from coastal protection.

    Science.gov (United States)

    Ewing, Lesley C

    2015-10-28

    Coastal areas are important residential, commercial and industrial areas; but coastal hazards can pose significant threats to these areas. Shoreline/coastal protection elements, both built structures such as breakwaters, seawalls and revetments, as well as natural features such as beaches, reefs and wetlands, are regular features of a coastal community and are important for community safety and development. These protection structures provide a range of resilience to coastal communities. During and after disasters, they help to minimize damages and support recovery; during non-disaster times, the values from shoreline elements shift from the narrow focus on protection. Most coastal communities have limited land and resources and few can dedicate scarce resources solely for protection. Values from shore protection can and should expand to include environmental, economic and social/cultural values. This paper discusses the key aspects of shoreline protection that influence effective community resilience and protection from disasters. This paper also presents ways that the economic, environmental and social/cultural values of shore protection can be evaluated and quantified. It presents the Coastal Community Hazard Protection Resilience (CCHPR) Index for evaluating the resilience capacity to coastal communities from various protection schemes and demonstrates the use of this Index for an urban beach in San Francisco, CA, USA. © 2015 The Author(s).

  5. THE BUFFER CAPACITY OF AIRWAY EPITHELIAL SECRETIONS

    Directory of Open Access Journals (Sweden)

    Dusik eKim

    2014-06-01

    Full Text Available The pH of airway epithelial secretions influences bacterial killing and mucus properties and is reduced by acidic pollutants, gastric reflux, and respiratory diseases such as cystic fibrosis (CF. The effect of acute acid loads depends on buffer capacity, however the buffering of airway secretions has not been well characterized. In this work we develop a method for titrating micro-scale (30 µl volumes and use it to study fluid secreted by the human airway epithelial cell line Calu-3, a widely used model for submucosal gland serous cells. Microtitration curves revealed that HCO3- is the major buffer. Peak buffer capacity (β increased from 17 to 28 mM/pH during forskolin stimulation, and was reduced by >50% in fluid secreted by cystic fibrosis transmembrane conductance regulator (CFTR-deficient Calu-3 monolayers, confirming an important role of CFTR in HCO3- secretion. Back-titration with NaOH revealed non-volatile buffer capacity due to proteins synthesized and released by the epithelial cells. Lysozyme and mucin concentrations were too low to buffer Calu-3 fluid significantly, however model titrations of porcine gastric mucins at concentrations near the sol-gel transition suggest that mucins may contribute to the buffer capacity of ASL in vivo. We conclude that CFTR-dependent HCO3- secretion and epithelially-derived proteins are the predominant buffers in Calu-3 secretions.

  6. The ESX system in Bacillus subtilis mediates protein secretion.

    Directory of Open Access Journals (Sweden)

    Laura A Huppert

    Full Text Available Esat-6 protein secretion systems (ESX or Ess are required for the virulence of several human pathogens, most notably Mycobacterium tuberculosis and Staphylococcus aureus. These secretion systems are defined by a conserved FtsK/SpoIIIE family ATPase and one or more WXG100 family secreted substrates. Gene clusters coding for ESX systems have been identified amongst many organisms including the highly tractable model system, Bacillus subtilis. In this study, we demonstrate that the B. subtilis yuk/yue locus codes for a nonessential ESX secretion system. We develop a functional secretion assay to demonstrate that each of the locus gene products is specifically required for secretion of the WXG100 virulence factor homolog, YukE. We then employ an unbiased approach to search for additional secreted substrates. By quantitative profiling of culture supernatants, we find that YukE may be the sole substrate that depends on the FtsK/SpoIIIE family ATPase for secretion. We discuss potential functional implications for secretion of a unique substrate.

  7. A privacy-preserving parallel and homomorphic encryption scheme

    Directory of Open Access Journals (Sweden)

    Min Zhaoe

    2017-04-01

    Full Text Available In order to protect data privacy whilst allowing efficient access to data in multi-nodes cloud environments, a parallel homomorphic encryption (PHE scheme is proposed based on the additive homomorphism of the Paillier encryption algorithm. In this paper we propose a PHE algorithm, in which plaintext is divided into several blocks and blocks are encrypted with a parallel mode. Experiment results demonstrate that the encryption algorithm can reach a speed-up ratio at about 7.1 in the MapReduce environment with 16 cores and 4 nodes.

  8. Colleters in Caryocar brasiliense (Caryocaraceae ontogenesis, ultrastructure and secretion

    Directory of Open Access Journals (Sweden)

    E. A. S. Paiva

    Full Text Available Colleters are widely distributed and have been reported in several taxa. However, the only report of colleters in the Caryocaraceae family is in Caryocar brasiliense. This study purports to describe the distribution, structure and ultrastructure of colleters in C. brasiliense. Vegetative shoot apices with stipules in different stages of development were collected, fixed, and processed by light, transmission and scanning electron microscopy. Colleters occur on the stipule adaxial face and are differentiated on younger stipules, remaining functional until senescence. Stipules are deciduous, falling before the beginning of leaf expansion. Colleter secretion is abundant, filling all the space delimited by the stipule. Colleter origin is mixed, involving the protoderm and ground meristem. In this species, colleters are finger-shaped, consisting of a column of non-secretory central cells and a secretory epithelium whose cells are arranged in palisades. Secretory epithelium cells show dense cytoplasm, rough endoplasmic reticulum (RER segments, free ribosomes, mitochondria, and abundant well developed dictyosomes. The colleters central cell shows a flocculated cytoplasm and developed vacuole. These cells have a small lobated nucleus with an inconspicuous nucleolus. Mitochondria and RER stand out in the organelles. There is evidence of granulocrine secretion and colleter involvement with protection of the apical meristem and leaves in the initial stages of development.

  9. Effect of Serum and Oxygen Concentration on Gene Expression and Secretion of Paracrine Factors by Mesenchymal Stem Cells

    Directory of Open Access Journals (Sweden)

    Patrick Page

    2014-01-01

    Full Text Available Mesenchymal stem cells (MSC secrete paracrine factors that may exert a protective effect on the heart after coronary artery occlusion. This study was done to determine the effect of hypoxia and serum levels on the mRNA expression and secretion of paracrine factors. Mouse bone marrow MSC were cultured with 5% or 20% serum and in either normoxic (21% O2 or hypoxic (1% O2 conditions. Expression of mRNA for vascular endothelial growth factor (VEGF, monocyte chemotactic protein-1 (MCP-1, macrophage inflammatory protein-1α (MIP-1α, MIP-1β, and matrix metalloproteinase-2 (MMP-2 was determined by RT-qPCR. Secretion into the culture media was determined by ELISA. Hypoxia caused a reduction in gene expression for MCP-1 and an increase for VEGF (5% serum, MIP-1α, MIP-1β, and MMP-2. Serum reduction lowered gene expression for VEGF (normoxia, MCP-1 (hypoxia, MIP-1α (hypoxia, MIP-1β (hypoxia, and MMP-2 (hypoxia and increased gene expression for MMP-2 (normoxia. The level of secretion of these factors into the media generally paralleled gene expression with some exceptions. These data demonstrate that serum and oxygen levels have a significant effect on the gene expression and secretion of paracrine factors by MSC which will affect how MSC interact in vivo during myocardial ischemia.

  10. Extrafloral nectar secretion from wounds of Solanum dulcamara.

    Science.gov (United States)

    Lortzing, Tobias; Calf, Onno W; Böhlke, Marlene; Schwachtje, Jens; Kopka, Joachim; Geuß, Daniel; Kosanke, Susanne; van Dam, Nicole M; Steppuhn, Anke

    2016-04-25

    Plants usually close wounds rapidly to prevent infections and the loss of valuable resources such as assimilates(1). However, herbivore-inflicted wounds on the bittersweet nightshade Solanum dulcamara appear not to close completely and produce sugary wound secretions visible as droplets. Many plants across the plant kingdom secrete sugary nectar from extrafloral nectaries(2) to attract natural enemies of herbivores for indirect defence(3,4). As ants forage on wound edges of S. dulcamara in the field, we hypothesized that wound secretions are a form of extrafloral nectar (EFN). We show that, unlike EFN from known nectaries, wound secretions are neither associated with any specific structure nor restricted to certain locations. However, similar to EFN, they are jasmonate-inducible and the plant controls their chemical composition. Wound secretions are attractive for ants, and application of wound secretion mimics increases ant attraction and reduces herbivory on S. dulcamara plants in a natural population. In greenhouse experiments, we reveal that ants can defend S. dulcamara from two of its native herbivores, slugs and flea beetle larvae. Since nectar is defined by its ecological function as a sugary secretion involved in interactions with animals(5), such 'plant bleeding' could be a primitive mode of nectar secretion exemplifying an evolutionary origin of structured extrafloral nectaries.

  11. Falling short of protection: Peru’s new migration scheme for Venezuelans

    Directory of Open Access Journals (Sweden)

    Nicolas Parent

    2017-10-01

    Full Text Available Peru’s introduction of a new work and study permit for Venezuelans fleeing violence in their country is to be applauded – but it provides only a limited, temporary form of protection.

  12. Incretin hormone secretion over the day

    DEFF Research Database (Denmark)

    Ahren, B; Carr, RD; Deacon, Carolyn F.

    2010-01-01

    The two incretin hormones glucose-dependent insulinotropic polypeptide (GIP) and glucagon-like peptide-1 (GLP-1) are key factors in the regulation of islet function and glucose metabolism, and incretin-based therapy for type 2 diabetes has gained considerable interest during recent years. Regulat......The two incretin hormones glucose-dependent insulinotropic polypeptide (GIP) and glucagon-like peptide-1 (GLP-1) are key factors in the regulation of islet function and glucose metabolism, and incretin-based therapy for type 2 diabetes has gained considerable interest during recent years....... Regulation of incretin hormone secretion is less well characterized. The main stimulus for incretin hormone secretion is presence of nutrients in the intestinal lumen, and carbohydrate, fat as well as protein all have the capacity to stimulate GIP and GLP-1 secretion. More recently, it has been established...... that a diurnal regulation exists with incretin hormone secretion to an identical meal being greater when the meal is served in the morning compared to in the afternoon. Finally, whether incretin hormone secretion is altered in disease states is an area with, so far, controversial results in different studies...

  13. Exosome secretion affects social motility in Trypanosoma brucei.

    Directory of Open Access Journals (Sweden)

    Dror Eliaz

    2017-03-01

    Full Text Available Extracellular vesicles (EV secreted by pathogens function in a variety of biological processes. Here, we demonstrate that in the protozoan parasite Trypanosoma brucei, exosome secretion is induced by stress that affects trans-splicing. Following perturbations in biogenesis of spliced leader RNA, which donates its spliced leader (SL exon to all mRNAs, or after heat-shock, the SL RNA is exported to the cytoplasm and forms distinct granules, which are then secreted by exosomes. The exosomes are formed in multivesicular bodies (MVB utilizing the endosomal sorting complexes required for transport (ESCRT, through a mechanism similar to microRNA secretion in mammalian cells. Silencing of the ESCRT factor, Vps36, compromised exosome secretion but not the secretion of vesicles derived from nanotubes. The exosomes enter recipient trypanosome cells. Time-lapse microscopy demonstrated that cells secreting exosomes or purified intact exosomes affect social motility (SoMo. This study demonstrates that exosomes are delivered to trypanosome cells and can change their migration. Exosomes are used to transmit stress signals for communication between parasites.

  14. Reappraisal of bicarbonate secretion by the human oesophagus

    DEFF Research Database (Denmark)

    Mertz-Nielsen, A; Hillingsø, J; Bukhave, Klaus

    1997-01-01

    BACKGROUND AND AIMS: Administration of omeprazole to healthy volunteers was recently reported to increase proximal duodenal mucosalbicarbonate secretion. As human oesophagus also secretes bicarbonate, the hypothesis was tested that omeprazole may stimulate oesophagealbicarbonate secretion and thus......: The median rates (95% confidence intervals)of intrinsic oesophageal bicarbonate secretion, corrected for contaminating salivary and gastric bicarbonate, were 89 (33-150) and 121 (63-203)mumol/h/10 cm (p > 0.5) in omeprazole and ranitidine treated subjects respectively. Salivary and gastric bicarbonate...... be overestimated. As omeprazole and ranitidine did not affect bicarbonate secretion differently there was no evidence that omeprazole acts on icarbonate secretory cells in the oesophageal mucosa....

  15. Indomethacin decreases gastroduodenal mucosal bicarbonate secretion in humans

    DEFF Research Database (Denmark)

    Mertz-Nielsen, A; Hillingsø, Jens; Bukhave, K

    1995-01-01

    BACKGROUND: Cyclooxygenase inhibitors reduce mucosal bicarbonate secretion in the duodenum, but the evidence for their effect on bicarbonate secretion in the stomach remains controversial. We have, therefore, studied how indomethacin influences gastroduodenal bicarbonate secretion and luminal...... healthy volunteers. Bicarbonate and PGE2 were measured in the gastroduodenal effluents by back-titration and radioimmunoassay, respectively. RESULTS: Vagal stimulation and duodenal luminal acidification (0.1 M HCl; 20 ml; 5 min) increased gastroduodenal bicarbonate secretion (p ... markedly inhibited both basal and stimulated gastric and duodenal mucosal bicarbonate secretion, and this reduction was similar to the degree of cyclooxygenase inhibition estimated by the luminal release of PGE2 (p

  16. Biometric template data protection in mobile device environment using XML-database

    DEFF Research Database (Denmark)

    Thirumathyam, Rubathas; Derawi, Mohammad; Fischer, Paul

    2010-01-01

    recognition or gait recognition. To gain a real understanding of how it is possible to protect the biometric data, this paper first starts out with introducing a technique for security in a biometric system and emphasizes that template protection is important by going through the vulnerabilities and threats....... Furthermore, it points out requirements for template protection, a recital of various template protection schemes and a brief overview of biometric standards....

  17. [Secret drug tribulations and French legislation].

    Science.gov (United States)

    Charlot, Colette

    2002-01-01

    From an official Montpellier prefecture paper of 18th century, we are interested in a secret drug from Provence origin: the Irroë powder. This purgative will pass from "secret" drug status to "patent" drug. It's notoriety will come from its arrival to Paris. The law of 21th germinal year XI, the decret of 25 prairial year XIII and this of 18th 1810 imposed to give the drug composition to an official status; that examined and permit it's sale. This secret will be produce for half century.

  18. Reelin secreted by GABAergic neurons regulates glutamate receptor homeostasis.

    Directory of Open Access Journals (Sweden)

    Cecilia Gonzalez Campo

    Full Text Available BACKGROUND: Reelin is a large secreted protein of the extracellular matrix that has been proposed to participate to the etiology of schizophrenia. During development, reelin is crucial for the correct cytoarchitecture of laminated brain structures and is produced by a subset of neurons named Cajal-Retzius. After birth, most of these cells degenerate and reelin expression persists in postnatal and adult brain. The phenotype of neurons that bind secreted reelin and whether the continuous secretion of reelin is required for physiological functions at postnatal stages remain unknown. METHODOLOGY/PRINCIPAL FINDINGS: Combining immunocytochemical and pharmacological approaches, we first report that two distinct patterns of reelin expression are present in cultured hippocampal neurons. We show that in hippocampal cultures, reelin is secreted by GABAergic neurons displaying an intense reelin immunoreactivity (IR. We demonstrate that secreted reelin binds to receptors of the lipoprotein family on neurons with a punctate reelin IR. Secondly, using calcium imaging techniques, we examined the physiological consequences of reelin secretion blockade. Blocking protein secretion rapidly and reversibly changes the subunit composition of N-methyl-D-aspartate glutamate receptors (NMDARs to a predominance of NR2B-containing NMDARs. Addition of recombinant or endogenously secreted reelin rescues the effects of protein secretion blockade and reverts the fraction of NR2B-containing NMDARs to control levels. Therefore, the continuous secretion of reelin is necessary to control the subunit composition of NMDARs in hippocampal neurons. CONCLUSIONS/SIGNIFICANCE: Our data show that the heterogeneity of reelin immunoreactivity correlates with distinct functional populations: neurons synthesizing and secreting reelin and/or neurons binding reelin. Furthermore, we show that continuous reelin secretion is a strict requirement to maintain the composition of NMDARs. We propose

  19. Estimation of digital protection devices applicability on basis of multiple characterizing parameters

    Directory of Open Access Journals (Sweden)

    Dimitar Bogdanov

    2018-01-01

    Full Text Available The contemporary electrical power systems (EPS impose increased requirements for the functionality of the protection systems. The necessity of improved EPS stability is in some extent resulting of the increased integration of renewable sources of electrical energy. The future grid development gives perspective for connection of more converter based generations. The power electronic schemes and associated functional requirements impose necessity of high speed, sensitive, selective and reliable operation of the protection devices. These requirements have always been target of the protection equipment producers and grid operators. The electronic converting schemes specifics impose these requirements for the protection devices in more straightened way, as the converter connected generator may need to trip in shorter time than classical machine generator. In the article is presented a generalized overview of some of the characteristics of the digital “relay” protection devices, and approach for device selection is proposed. Investment planning may utilize such approach in order to have an optimal design from financial point of view.

  20. Melatonin Secretion Pattern in Critically Ill Patients

    DEFF Research Database (Denmark)

    Boyko, Yuliya; Holst, René; Jennum, Poul

    2017-01-01

    effect of remifentanil on melatonin secretion. We found that the risk of atypical sleep compared to normal sleep was significantly lower (p REM) sleep was only observed during the nonsedation period. We found preserved diurnal pattern of melatonin...... secretion in these patients. Remifentanil did not affect melatonin secretion but was associated with lower risk of atypical sleep pattern. REM sleep was only registered during the period of nonsedation.......Critically ill patients have abnormal circadian and sleep homeostasis. This may be associated with higher morbidity and mortality. The aims of this pilot study were (1) to describe melatonin secretion in conscious critically ill mechanically ventilated patients and (2) to describe whether melatonin...