• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 224
  • 94
  • 69
  • 67
  • 24
  • 19
  • 11
  • 10
  • 6
  • 6
  • 5
  • 4
  • 4
  • 3
  • 2
  • Tagged with
  • 611
  • 115
  • 88
  • 74
  • 69
  • 59
  • 57
  • 51
  • 43
  • 43
  • 43
  • 42
  • 41
  • 39
  • 38
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
71

Expression profile of mitochondrial voltage-dependent anion channel-1 (VDAC1) influenced genes is associated with pulmonary hypertension

Zhou, Tong, Tang, Haiyang, Han, Ying, Fraidenburg, Dustin, Kim, Young-Won, Lee, Donghee, Choi, Jeongyoon, Bang, Hyoweon, Ko, Jae-Hong January 2017 (has links)
Several human diseases have been associated with mitochondria! voltage-dependent anion channel-1 (VDAC1) due to its role in calcium ion transportation and apoptosis. Recent studies suggest that VDAC1 may interact with endothelium-dependent nitric oxide synthase (eNOS). Decreased VDAC1 expression may limit the physical interaction between VDAC1 and eNOS and thus impair nitric oxide production, leading to cardiovascular diseases, including pulmonary arterial hypertension (PAH). In this report, we conducted meta-analysis of genome-wide expression data to identify VDAC1 influenced genes implicated in PAH pathobiology. First, we identified the genes differentially expressed between wild-type and Vdac1 knockout mouse embryonic fibroblasts in hypoxic conditions. These genes were deemed to be influenced by VDAC1 deficiency. Gene ontology analysis indicates that the VDAC1 influenced genes are significantly associated with PAH pathobiology. Second, a molecular signature derived from the VDAC1 influenced genes was developed. We suggest that, VDAC1 has a protective role in PAH and the gene expression signature of VDAC1 influenced genes can be used to i) predict severity of pulmonary hypertension secondary to pulmonary diseases, ii) differentiate idiopathic pulmonary artery hypertension (IPAH) patients from controls, and iii) differentiate IPAH from connective tissue disease associated PAH.
72

Lattice-based digital signature and discrete gaussian sampling

Ricosset, Thomas 12 November 2018 (has links) (PDF)
Lattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler.
73

Somatic evolution in human blood and colon

Lee-Six, Henry January 2019 (has links)
All cancers were once normal cells. They became cancerous through the chance acquisition of particular somatic mutations that gave them a selective advantage over their neighbours. Thus, the mutations that initiate cancer occur in normal cells, and the normal clonal dynamics of the tissue determine a mutant cell's ability to establish a malignant clone; yet these remain poorly understood in humans. One tissue was selected for the exploration of each of these two facets of somatic evolution: blood for clonal dynamics; colon for mutational processes. Blood presents an opportunity to study normal human clonal dynamics, as clones mix spatially and longitudinal samples can be taken. We isolated 140 single haematopoietic stem and progenitor cells from a healthy 59 year-old and grew them in vitro into colonies that were whole genome sequenced. Population genetics approaches were applied to this dataset, allowing us to elucidate for the first time the number of active haematopoietic stem cells, the rate at which clones grow and shrink, and the cellular output of stem cell clones. Colonic epithelium is organised into crypts, at the base of which sit a small number of stem cells. All cells in a crypt ultimately share an ancestor in one stem cell that existed recently, and consequently share the mutations that were present in this ancestor. We exploited this natural clonal unit, isolating single colonic crypts through laser capture microdissection. 570 colonic crypts from 42 individuals were whole genome sequenced. We describe the burden and pattern of somatic mutations in these genomes and their variability across and within different people, identifying some mutational processes that are ubiquitous and others that are sporadic. Targeted sequencing of an additional 1,500 crypts allowed us to quantify the frequency of driver mutations in normal human colon. Together, these two studies inform on the somatic evolution of normal tissues, describing new biology in human tissue homeostasis and providing a window into the processes that govern cancer incidence.
74

Composition de services web par appariement de signatures

Alkamari, Aniss January 2008 (has links) (PDF)
Les services web ont longtemps été présentés comme la réponse, tant attendue, à l'interopérabilité souhaitée des systèmes distribués hétérogènes. Dans le passé, plusieurs technologies ont fait la promesse d'offrir cette interopérabilité: .NET, DCOM, J2EE, CORBA, etc. La promesse ne fut jamais tenue, tantôt parce que la technologie en question n'était pas extensible (adaptable à différentes échelles) (DCOM et CORBA), tantôt parce qu'elle était de propriété industrielle (DCOM, .NET, etc.). UDDI (Universal Discovery Description and Integration) publie tous les services web disponibles et facilite ainsi la requête des services offerts par les différentes entreprises. Néanmoins, la façon dont ces requêtes sont formulées laisse à désirer. En particulier, UDDI prend pour acquis que, pour chaque besoin commercial, il y aurait un service commercial. Cette réalité a rapidement convaincu les utilisateurs des services web de l'importance d'en faire la composition. Par conséquent, la composition des services web a connu beaucoup d'intérêt dans les dernières années. Les approches adoptées pour composer des services web sont différentes. Nous prônons une approche syntaxique. Nous pensons qu'une recherche par contexte et domaine d'industrie permettrait une découverte adéquate de services web satisfaisant les besoins du client. WSDL nous facilite la tâche, puisque les types de ses éléments sont des documents d'affaires donnant une bonne idée des services qu'ils offrent. Nous utilisons l'appariement des signatures des opérations pour chercher l'ensemble d'opérations fournissant les types dont on a besoin. La composition des services web devient une composition de fonctions qui, partant d'un ensemble de messages d'entrées, produisent un ensemble de messages de sorties. Dans cette recherche, nous présentons un algorithme qui se base sur différentes manières d'apparier les types et qui satisfait cette approche sémantique ainsi que les résultats trouvés. ______________________________________________________________________________ MOTS-CLÉS DE L’AUTEUR : Services Web, .NET, DCOM, J2EE, CORBA, Standard UDDI, WSDL, Appariement, Composition.
75

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
76

Anonymous, Secure and Efficient Vehicular Communications

Sun, Xiaoting 20 September 2007 (has links)
Vehicular communication networking is a promising approach for facilitating road safety, traffic management, and infotainment dissemination for drivers and passengers. However, it is subject to various malicious abuses and security attacks which hinder it from practical implementation. In this study, we propose a novel security protocol called GSIS based on group signature and identity-based signature schemes to meet the unique requirements of vehicular communication networks. The proposed protocol not only guarantees security and anonymity, but also provides easy traceability when the identity of the sender of a message has to be revealed by the authority. However, the cryptographic operations introduced in GSIS as well as the existing public key based message authentication protocols incur some computation and communication overhead which affect the system performance. Simulation results show that the GSIS security protocol is only applicable under light traffic conditions in terms of the message end to end delay and message loss ratio. Both the GSIS protocol and the existing public key based security protocols have to sign and verify all the received messages with asymmetric algorithms. The PKI based approach also has to attach a public key certificate in each packet. Therefore, to enhance the system performance and mitigate the message overhead without compromising the security requirement, this study further proposes an enhanced TESLA based Secure Vehicular Communication (TSVC) protocol. In TSVC, the communication overhead can be significantly reduced due to the MAC tag attached in each packet and only a fast hash operation is required to verify each packet. Simulation results show that TSVC maintains acceptable message latency, using a much smaller packet size, and significantly reduces the message loss ratio as compared to GSIS and existing PKI based protocols, especially when the traffic is denser. We conclude that the proposed approach could serve as good candidate for future vehicular communication networks.
77

Date Attachable Offline Electronic Cash Scheme

Hau, Hoi-tung 03 August 2011 (has links)
With the convenience of mobile network, people can do different kinds of activities, such as payments, shopping, auctions, and so on, whenever and wherever. Electronic commerce (e-commerce) has become so popular that the number of people using these online services has been increasing enormously in recent years. Hence, the security issues of e-commerce and the rights of users in transaction have raised our concerns. Electronic cash (e-cash) is definitely one of the most popular research topics among e-commerce area. It is very important that e-cash has to be able to hold the anonymity and accuracy in order to preserve the privacy and rights of customers. There are two types of e-cash in general, which are online e-cash and offline e-cash. Both systems have their own pros and cons, and they can be used to construct various applications. In this thesis, we propose a provably secure and efficient offline e-cash scheme with date attachability based on blind signature technique, where expiration date and deposit date can be embedded in an e-cash, simultaneously. With the help of expiration date, the bank can manage the huge database much more easily against unlimited growth, and the deposit date cannot be forged so that users are able to calculate the amount of interests they can receive in the future correctly. Furthermore, our scheme maintains the properties of e-cash, which are anonymity control, double-spending checking and unforgeability. We also provide security analysis and formal proofs in this thesis.
78

Strong Privacy Preserving Communication Protocol for VANETs

Huang, Shih-wei 23 August 2011 (has links)
Vehicular ad hoc networks (VANETs) are instances of mobile ad hoc networks with the aim to enhance the safety and efficiency of road traffic. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. traffic accidents) to other vehicles and remind drivers to change their route immediately or slow down to avoid dangers. However, some concerns of security and privacy are also raised in this environment. Messages should be signed and verified before they are trusted while the real identities of vehicles should not be revealed to guarantee the source privacy, but it still has to be traceable to prevent any abuse of VANETs (e.g. sending a fake message). Many related works have been presented in the literature so far. They can be generally divided into two constructions, where one is based on pseudonymous authentication and the other is based on group signatures. However, both of the two constructions have some drawbacks. Consequently, in this thesis, we come up with a provably secure and strong privacy preserving protocol based on the blind signature technique to guarantee privacy and fulfill other essential security requirements in the vehicular communication environment. Besides, compared with other similar works, we offer an efficient tracing mechanism to trace and revoke the vehicles abusing the VANETs. In addition, considering the real environment, we also provide simulation results to show that our scheme is more practical, efficient and suitable for VANETs under a real city street scenario with high vehicle density. Finally, we also demonstrate the security of the proposed protocol by formal proofs.
79

NAAK-Tree: An Index for Querying Spatial Approximate Keywords

Liou, Yen-Guo 11 July 2012 (has links)
¡@¡@In recent years, the geographic information system (GIS) databases develop quickly and play a significant role in many applications. Many of these applications allow users to find objects with keywords and spatial information at the same time. Most researches in the spatial keyword queries only consider the exact match between the database and query with the textual information. Since users may not know how to spell the exact keyword, they make a query with the approximate-keyword, instead of the exact keyword. Therefore, how to process the approximate-keyword query in the spatial database becomes an important research topic. Alsubaiee et al. have proposed the Location-Based-Approximate-Keyword-tree (LBAK-tree) index structure which is to augment a tree-based spatial index with approximate-string indexes such as a gram-based index. However, the LBAK-tree index structure is the R*-tree based index structure. The nodes of the R*-tree have to be split and be reinserted when they get full. Due to this condition, it can not index the spatial attribute and the textual attribute at the same time. It stores the keywords in the nodes after the R*-tree is already built. Based on the R*-tree, it has to search all the children in a node to insert a new item and answer a query. Moreover, after they find the needed keywords by using the approximate index, they probe the nodes by checking the intersection of the similar keyword sets and the keywords stored in the nodes. However, the higher level the node is, the larger the number of keywords stored in the node is. It takes long time to check the intersections. And the LBAK-tree checks all the intersections even if there exits one of the intersections which is already an empty set. Therefore, in this thesis, we propose the Nine-Area-Approximate-Keyword-tree (NAAK-tree) index structure to process the spatial approximate-keyword query. We do not have to partition the space to construct the spatial index. We do not have to reinsert the children when split the nodes, so we can deal with the keywords at the same time. We can use the spatial number to find out the nodes that satisfy the spatial condition of the query. And we augment the NAAK-tree with signatures to speed up the query of the textual condition. We use the union of the bit strings of each keyword in a node to represent them in the node. Therefore, we can efficiently filter out the nodes that there is no keyword corresponding to the query by checking the signatures just one time without checking all the keywords stored in the nodes. Based on our NAAK-tree, if there exits one empty set in the similar keywords sets, we do not check all the similar keywords sets. From our simulation results, we show that the NAAK-tree is more efficient than the LBAK-tree to build the index and answer the spatial approximate-keyword query.
80

Efficient Strong Anonymous Authentication Scheme for Wireless Communications

Tong, Yi-Wen 30 August 2012 (has links)
Because of the popularity of wireless communication technologies, people can access servers without the restriction of place and time. With the rapid development of mobile devices, such as smart phones and iPads, the frequency of wireless networks have increased. Roaming services ensure service provision without location constraints. A secure roaming authentication protocol is critical for the security and privacy of users when accessing services by roaming. It ensures the authenticity of mobile users, and foreign and home servers. After authentication, the session key for the mobile user and the foreign server is established for secure communication. In addition, a secure roaming protocol may provide anonymity for mobile users. When the mobile user requests a service, the server is unable to identify two requests from the same user. For the current anonymous authentication protocols, the foreign server must fulfill the revocation check by the computation linear to the number of revoked users. It makes the protocol infeasible in practical environments. This thesis proposes a strong anonymous authentication protocol, using two-stage authentication, in which the home server is involved in the initial authentication to eliminate the revocation list and issues a timely anonymous credential for subsequent authentication after successful authentication. It reduces the computation costs for the revocation check and minimizes the size of the revocation list. Finally, this thesis also provides security proofs and comparisons of the proposed authentication mechanism.

Page generated in 0.0346 seconds