• Title/Summary/Keyword: identification key

Search Result 1,062, Processing Time 0.023 seconds

Tumour-Derived Reg3A Educates Dendritic Cells to Promote Pancreatic Cancer Progression

  • Guo, Jie;Liao, Mengfan;Hu, Xianmin;Wang, Jun
    • Molecules and Cells
    • /
    • v.44 no.9
    • /
    • pp.647-657
    • /
    • 2021
  • As a pancreatic inflammatory marker, regenerating islet-derived protein 3A (Reg3A) plays a key role in inflammation-associated pancreatic carcinogenesis by promoting cell proliferation, inhibiting apoptosis, and regulating cancer cell migration and invasion. This study aimed to reveal a novel immuno-regulatory mechanism by which Reg3A modulates tumour-promoting responses during pancreatic cancer (PC) progression. In an in vitro Transwell system that allowed the direct co-culture of human peripheral blood-derived dendritic cells (DCs) and Reg3A-overexpressing/ silenced human PC cells, PC cell-derived Reg3A was found to downregulate CD80, CD83 and CD86 expression on educated DCs, increase DC endocytic function, inhibit DC-induced T lymphocyte proliferation, reduce IL-12p70 production, and enhance IL-23 production by DCs. The positive effect of tumour-derived Reg3A-educated human DCs on PC progression was demonstrated in vivo by intraperitoneally transferring them into PC-implanted severe combined immunodeficiency (SCID) mice reconstituted with human T cells. A Reg3A-JAK2/STAT3 positive feedback loop was identified in DCs educated with Reg3A. In conclusion, as a tumour-derived factor, Reg3A acted to block the differentiation and maturation of the most important antigen-presenting cells, DCs, causing them to limit their potential anti-tumour responses, thus facilitating PC escape and progression.

A Method to Enhance the Security of ZKIP with Weak Keys and Its Application (약한 키를 가지는 대화식 영지식 증명의 안전성 강화 방법과 그 응용)

  • 양대헌
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.12 no.1
    • /
    • pp.33-42
    • /
    • 2002
  • We present a systematic way to armor a zero-knowledge interactive proof based identification scheme that has badly chosen keys. Keys are sometimes mistakenly chosen to be weak(neither random nor long), and a weak key is often preferred to a strong key so that it might be easy for human to remember. Weak keys severely degrade the security of ZKIP based identification schemes. We show using off-line guessing attack how the weak key threats the security of ZlKIP based identification schemes. For the proper usage of ZKIP, we introduce a specialized form of ZKIP, which has a secret coin-tossing stage. Using the secret coin tossing, a secure framework is proposed for ZKIP based identification schemes with weak key in the ideal cipher model. The framework is very useful in password based authentication and key exchange protocol

A new conjugate gradient algorithm for solving dynamic load identification

  • Wang, Lin J.;Deng, Qi C.;Xie, You X.
    • Structural Engineering and Mechanics
    • /
    • v.64 no.2
    • /
    • pp.271-278
    • /
    • 2017
  • In this paper, we propose a new conjugate gradient method which possesses the global convergence and apply it to solve inverse problems of the dynamic loads identification. Moreover, we strictly prove the stability and convergence of the proposed method. Two engineering numerical examples are presented to demonstrate the effectiveness and speediness of the present method which is superior to the Landweber iteration method. The results of numerical simulations indicate that the proposed method is stable and effective in solving the multi-source dynamic loads identification problems of practical engineering.

Structural damage identification using an iterative two-stage method combining a modal energy based index with the BAS algorithm

  • Wang, Shuqing;Jiang, Yufeng;Xu, Mingqiang;Li, Yingchao;Li, Zhixiong
    • Steel and Composite Structures
    • /
    • v.36 no.1
    • /
    • pp.31-45
    • /
    • 2020
  • The purpose of this study is to develop an effective iterative two-stage method (ITSM) for structural damage identification of offshore platform structures. In each iteration, a new damage index, Modal Energy-Based Damage Index (MEBI), is proposed to help effectively locate the potential damage elements in the first stage. Then, in the second stage, the beetle antenna search (BAS) algorithm is used to estimate the damage severity of these elements. Compared with the well-known particle swarm optimization (PSO) algorithm and genetic algorithm (GA), this algorithm has lower computational cost. A modal energy based objective function for the optimization process is proposed. Using numerical and experimental data, the efficiency and accuracy of the ITSM are studied. The effects of measurement noise and spatial incompleteness of mode shape are both considered. All the obtained results show that under these influences, the ITSM can accurately identify the true location and severity of damage. The results also show that the objective function based on modal energy is most suitable for the ITSM compared with that based on flexibility and weighted natural frequency-mode shape.

The Design of Security Protocol for An Efficient Distribution and Renewal Method of Group Key (효율적인 그룹키 분배 및 갱신을 위한 보안 프로토콜의 설계)

  • O, Myeong-Uk;Kim, Seong-Yeol;Bae, Yong-Geun;Jeong, Il-Yong
    • The KIPS Transactions:PartC
    • /
    • v.9C no.3
    • /
    • pp.331-336
    • /
    • 2002
  • In this paper, we propose a new distribution and renewal scheme for a group key suitable for secure mobile communications based on identification protocol, in which all members of the group can reshare the new group common key except revoked members by using a key distribution center (a trusted center). The security of this scheme is based on the difficulty of the discrete logarithm problem. The proposed scheme can be appropriately managed in case that terminal's capability of storage and computing power is relatively small and more than one caller are revoked. It also renews a group key easily when the center changes this key intervally for security.

Identification of Key Nodes in Microblog Networks

  • Lu, Jing;Wan, Wanggen
    • ETRI Journal
    • /
    • v.38 no.1
    • /
    • pp.52-61
    • /
    • 2016
  • A microblog is a service typically offered by online social networks, such as Twitter and Facebook. From the perspective of information dissemination, we define the concept behind a spreading matrix. A new WeiboRank algorithm for identification of key nodes in microblog networks is proposed, taking into account parameters such as a user's direct appeal, a user's influence region, and a user's global influence power. To investigate how measures for ranking influential users in a network correlate, we compare the relative influence ranks of the top 20 microblog users of a university network. The proposed algorithm is compared with other algorithms - PageRank, Betweeness Centrality, Closeness Centrality, Out-degree - using a new tweets propagation model - the Ignorants-Spreaders-Rejecters model. Comparison results show that key nodes obtained from the WeiboRank algorithm have a wider transmission range and better influence.

Target Identification using the Mahalanobis Distance and Geometric Parameters (마할라노비스 거리와 기하학적 파라메터에 의한 표적의 인식)

  • 이준웅;권인소
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.5 no.7
    • /
    • pp.814-820
    • /
    • 1999
  • We propose a target identification algorithm for visual tracking. Target identification is realized by finding out corresponding line segments to the hypothesized model segments of the target. The key idea is the combination of the Mahalanobis distance with the geometrical relationship between model segments and extracted line segments.

  • PDF

Structural health monitoring of innovative civil engineering structures in Mainland China

  • Li, Hong-Nan;Li, Dong-Sheng;Ren, Liang;Yi, Ting-Hua;Jia, Zi-Guang;LI, Kun-Peng
    • Structural Monitoring and Maintenance
    • /
    • v.3 no.1
    • /
    • pp.1-32
    • /
    • 2016
  • This paper describes the backgrounds, motivations and recent history of structural health monitoring (SHM) developments to various types of engineering structures. Extensive applications of SHM technologies in bridges, high-rise buildings, sport avenues, offshore platforms, underground structures, dams, etc. in mainland China are summarily categorized and listed in tables. Sensors used in implementations, their deployment, damage identification strategies if applicable, preliminary monitoring achievements and experience are presented in the lists. Finally, existing problems and promising research efforts in civil SHM are discussed, highlighting challenges and future trends.

Development of a Hypertext-based Polychotomous Key for the Identification of Planthoppers Caught by Light Trap in Paddy Fields (논에 설치한 유아등에 채집되는 멸구류 동정을 위한 하이퍼텍스트 기반 검색표 개발)

  • 김황용;박창규;한만위;엄기백;우건석
    • Korean journal of applied entomology
    • /
    • v.41 no.2
    • /
    • pp.75-83
    • /
    • 2002
  • The hypertext-based polychotomous key in m (World Wide Web) was developed to improve the identification accuracy of planthoppers caught by the light trap in Korean paddy fields. The effects of it were tested by 12 students who are not familiar at the identification of insects. When they used the hypertext, it was improved that the ability of them to recognize Sogatella furcifera (Horvath) and Laodelphax striatellus (Fallen). Identification accuracy of the former was increased significantly from 56% to 83% and that of the latter was also increased significantly from 47% to 80%. However, many students still have difficulty in the recognition of Nilaparvata lugens (Stal).

An Efficient and Provable Secure Certificateless Identification Scheme in the Standard Model

  • Chin, Ji-Jian;Heng, Swee-Huay;Phan, Raphael C.W.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2532-2553
    • /
    • 2014
  • In Asiacrypt 2003, Al-Riyami and Paterson proposed the notion of certificateless cryptography, a technique to remove key escrow from traditional identity-based cryptography as well as circumvent the certificate management problem of traditional public key cryptography. Subsequently much research has been done in the realm of certificateless encryption and signature schemes, but little to no work has been done for the identification primitive until 2013 when Chin et al. rigorously defined certificateless identification and proposed a concrete scheme. However Chin et al.'s scheme was proven in the random oracle model and Canetti et al. has shown that certain schemes provable secure in the random oracle model can be insecure when random oracles are replaced with actual hash functions. Therefore while having a proof in the random oracle model is better than having no proof at all, a scheme to be proven in the standard model would provide stronger security guarantees. In this paper, we propose the first certificateless identification scheme that is both efficient and show our proof of security in the standard model, that is without having to assume random oracles exist.