Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 7 de 7
Filtrar
Mais filtros












Base de dados
Intervalo de ano de publicação
1.
Front Clin Diabetes Healthc ; 4: 1277288, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-38028979

RESUMO

Objective: To assess the distribution of PCSK9 E670G genetic polymorphism and PCSK9 levels in patients with Coronary Artery Disease (CAD) and Heterozygous Familial Hypercholesterolemia (HeFH), based on the presence of type 2 Diabetes Mellitus (T2DM). Methods: The study included 201 patients with chronic CAD, including those with HeFH (n=57, group I) and without it (n=144, group II). DLCN was used to diagnose HeFH. The PCSK9 E670G (rs505151) polymorphism was genetically typed using the PCR-RFLP procedure. In both the patient and control groups, the genotype frequency matched the Hardy-Weinberg equilibrium distribution (P>0.05). Results: There were twice more G alleles in group I (13, 11.4%) than in group II (17, 6.0%), and thrice more (1, 3.0%) than in the healthy control group; nevertheless, these differences weren't statistically significant. Simultaneously, PCSK9 levels were higher in HeFH patients (P<0.05) compared to non-HeFH patients not taking statins (n=63). T2DM was equally represented in groups I and II (31.6% vs. 33.3%). But carriers of AG+GG genotypes in group I had a higher chance of having a history of T2DM (RR 4.18; 95%CI 2.19-8.0; P<0.001), myocardial infarction (RR 1.79; 95%CI 1.18-2.73; P<0.05), and revascularization (RR 12.6; 95%CI 4.06-38.8; P<0.01), than AA carriers. T2DM was also more common among G allele carriers (RR 1.85; 95% CI 1.11-3.06; P<0.05) in patients with non-HeFH. Conclusion: T2DM in patients with CAD, both with HeFH and non-HeFH, in the Uzbek population was significantly more often associated with the presence of the "gain-of-function" G allele of the PCSK9 E670G genetic polymorphism.

3.
Sci Rep ; 11(1): 10050, 2021 05 11.
Artigo em Inglês | MEDLINE | ID: mdl-33976267

RESUMO

For countless applications in science and technology, light must be concentrated, and concentration is classically achieved with reflective and refractive elements. However, there is so far no efficient way, with a 2D detector, to detect photons produced inside an extended volume with a broad or isotropic angular distribution. Here, with theory and experiment, we propose to stochastically transform and concentrate a volume into a smaller surface, using a high-albedo Ulbricht cavity and a small exit orifice through cavity walls. A 3D gas of photons produced inside the cavity is transformed with a 50% number efficiency into a 2D Lambertian emitting orifice with maximal radiance and a much smaller size. With high-albedo quartz-powder cavity walls ([Formula: see text]), the orifice area is [Formula: see text] times smaller than the walls' area. When coupled to a detectivity-optimized photon-counter ([Formula: see text]) the detection limit is [Formula: see text]. Thanks to this unprecedented sensitivity, we could detect the luminescence produced by the non-catalytic disproportionation of hydrogen peroxide in pure water, which has not been observed so far. We could also detect the ultraweak bioluminescence produced by yeast cells at the onset of their growth. Our work opens new perspectives for studying ultraweak luminescence, and the concept of stochastic 3D/2D conjugation should help design novel light detection methods for large samples or diluted emitters.

4.
Sci Rep ; 11(1): 3530, 2021 02 11.
Artigo em Inglês | MEDLINE | ID: mdl-33574351

RESUMO

For a wide range of purposes, one faces the challenge to detect light from extremely faint and spatially extended sources. In such cases, detector noises dominate over the photon noise of the source, and quantum detectors in photon counting mode are generally the best option. Here, we combine a statistical model with an in-depth analysis of detector noises and calibration experiments, and we show that visible light can be detected with an electron-multiplying charge-coupled devices (EM-CCD) with a signal-to-noise ratio (SNR) of 3 for fluxes less than [Formula: see text]. For green photons, this corresponds to 12 aW [Formula: see text] ≈ [Formula: see text] lux, i.e. 15 orders of magnitude less than typical daylight. The strong nonlinearity of the SNR with the sampling time leads to a dynamic range of detection of 4 orders of magnitude. To detect possibly varying light fluxes, we operate in conditions of maximal detectivity [Formula: see text] rather than maximal SNR. Given the quantum efficiency [Formula: see text] of the detector, we find [Formula: see text], and a non-negligible sensitivity to blackbody radiation for T > 50 °C. This work should help design highly sensitive luminescence detection methods and develop experiments to explore dynamic phenomena involving ultra-weak luminescence in biology, chemistry, and material sciences.

5.
BMC Med Genomics ; 13(Suppl 7): 77, 2020 07 21.
Artigo em Inglês | MEDLINE | ID: mdl-32693801

RESUMO

BACKGROUND: One of three tasks in a secure genome analysis competition called iDASH 2018 was to develop a solution for privacy-preserving GWAS computation based on homomorphic encryption. The scenario is that a data holder encrypts a number of individual records, each of which consists of several phenotype and genotype data, and provide the encrypted data to an untrusted server. Then, the server performs a GWAS algorithm based on homomorphic encryption without the decryption key and outputs the result in encrypted state so that there is no information leakage on the sensitive data to the server. METHODS: We develop a privacy-preserving semi-parallel GWAS algorithm by applying an approximate homomorphic encryption scheme HEAAN. Fisher scoring and semi-parallel GWAS algorithms are modified to be efficiently computed over homomorphically encrypted data with several optimization methodologies; substitute matrix inversion by an adjoint matrix, avoid computing a superfluous matrix of super-large size, and transform the algorithm into an approximate version. RESULTS: Our modified semi-parallel GWAS algorithm based on homomorphic encryption which achieves 128-bit security takes 30-40 minutes for 245 samples containing 10,000-15,000 SNPs. Compared to the true p-value from the original semi-parallel GWAS algorithm, the F1 score of our p-value result is over 0.99. CONCLUSIONS: Privacy-preserving semi-parallel GWAS computation can be efficiently done based on homomorphic encryption with sufficiently high accuracy compared to the semi-parallel GWAS computation in unencrypted state.


Assuntos
Segurança Computacional , Estudo de Associação Genômica Ampla , Privacidade , Algoritmos , Genômica , Humanos , Polimorfismo de Nucleotídeo Único
6.
BMC Med Genomics ; 11(Suppl 4): 83, 2018 Oct 11.
Artigo em Inglês | MEDLINE | ID: mdl-30309349

RESUMO

BACKGROUND: Security concerns have been raised since big data became a prominent tool in data analysis. For instance, many machine learning algorithms aim to generate prediction models using training data which contain sensitive information about individuals. Cryptography community is considering secure computation as a solution for privacy protection. In particular, practical requirements have triggered research on the efficiency of cryptographic primitives. METHODS: This paper presents a method to train a logistic regression model without information leakage. We apply the homomorphic encryption scheme of Cheon et al. (ASIACRYPT 2017) for an efficient arithmetic over real numbers, and devise a new encoding method to reduce storage of encrypted database. In addition, we adapt Nesterov's accelerated gradient method to reduce the number of iterations as well as the computational cost while maintaining the quality of an output classifier. RESULTS: Our method shows a state-of-the-art performance of homomorphic encryption system in a real-world application. The submission based on this work was selected as the best solution of Track 3 at iDASH privacy and security competition 2017. For example, it took about six minutes to obtain a logistic regression model given the dataset consisting of 1579 samples, each of which has 18 features with a binary outcome variable. CONCLUSIONS: We present a practical solution for outsourcing analysis tools such as logistic regression analysis while preserving the data confidentiality.


Assuntos
Segurança Computacional , Modelos Teóricos , Bases de Dados como Assunto , Modelos Logísticos
7.
Sel Areas Cryptogr ; 11349: 347-368, 2018.
Artigo em Inglês | MEDLINE | ID: mdl-33870337

RESUMO

The technology of homomorphic encryption has improved rapidly in a few years. The cutting edge implementations are efficient enough to use in practical applications. Recently, Cheon et al. (ASI-ACRYPT'17) proposed a homomorphic encryption scheme which supports an arithmetic of approximate numbers over encryption. This scheme shows the current best performance in computation over the real numbers, but its implementation could not employ core optimization techniques based on the Residue Number System (RNS) decomposition and the Number Theoretic Transformation (NTT). In this paper, we present a variant of approximate homomorphic encryption which is optimal for implementation on standard computer system. We first introduce a new structure of ciphertext modulus which allows us to use both the RNS decomposition of cyclotomic polynomials and the NTT conversion on each of the RNS components. We also suggest new approximate modulus switching procedures without any RNS composition. Compared to previous exact algorithms requiring multi-precision arithmetic, our algorithms can be performed by using only word size (64-bit) operations. Our scheme achieves a significant performance gain from its full RNS implementation. For example, compared to the earlier implementation, our implementation showed speed-ups 17.3, 6.4, and 8.3 times for decryption, constant multiplication, and homomorphic multiplication, respectively, when the dimension of a cyclotomic ring is 32768. We also give experimental result for evaluations of some advanced circuits used in machine learning or statistical analysis. Finally, we demonstrate the practicability of our library by applying to machine learning algorithm. For example, our single core implementation takes 1.8 minutes to build a logistic regression model from encrypted data when the dataset consists of 575 samples, compared to the previous best result 3.5 minutes using four cores.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...