Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 108
Filtrar
Más filtros

Banco de datos
País/Región como asunto
Tipo del documento
Intervalo de año de publicación
1.
Mol Ther ; 30(2): 672-687, 2022 02 02.
Artículo en Inglés | MEDLINE | ID: mdl-34274535

RESUMEN

Triple-negative breast cancer (TNBC) has a high propensity for organ-specific metastasis. However, the underlying mechanisms are not well understood. Here we show that the primary TNBC tumor-derived C-X-C motif chemokines 1/2/8 (CXCL1/2/8) stimulate lung-resident fibroblasts to produce the C-C motif chemokines 2/7 (CCL2/7), which, in turn, activate cholesterol synthesis in lung-colonizing TNBC cells and induce angiogenesis at lung metastatic sites. Inhibiting cholesterol synthesis in lung-colonizing breast tumor cells by pulmonary administration of simvastatin-carrying HER3-targeting nanoparticles reduces angiogenesis and growth of lung metastases in a syngeneic TNBC mouse model. Our findings reveal a novel, chemokine-regulated mechanism for the cholesterol synthesis pathway and a critical role of metastatic site-specific cholesterol synthesis in the pulmonary tropism of TNBC metastasis. The study has implications for the unresolved epidemiological observation that use of cholesterol-lowering drugs has no effect on breast cancer incidence but can unexpectedly reduce breast cancer mortality, suggesting interventions of cholesterol synthesis in lung metastases as an effective treatment to improve survival in individuals with TNBC.


Asunto(s)
Neoplasias de la Mama Triple Negativas , Animales , Línea Celular Tumoral , Quimiocinas , Humanos , Pulmón/metabolismo , Ratones , Neovascularización Patológica/tratamiento farmacológico , Neovascularización Patológica/genética , Neoplasias de la Mama Triple Negativas/tratamiento farmacológico , Neoplasias de la Mama Triple Negativas/genética
2.
Med Sci Monit ; 29: e940959, 2023 Aug 01.
Artículo en Inglés | MEDLINE | ID: mdl-37525452

RESUMEN

BACKGROUND Hyperparathyroidism poses significant risks for patients prior to kidney transplantation. However, the outcomes of patients who undergo parathyroidectomy before renal transplantation compared to those without such a procedure remain uncertain. This real-world data study aimed to examine the clinical outcomes of both patient groups. MATERIAL AND METHODS Using the Taiwan National Health Insurance Research Database, we conducted a retrospective cohort study on patients who underwent renal transplantation between January 2005 and December 2015. The patients were divided into two groups: a case group (n=294) with parathyroidectomy and a control group (n=588) without the need for parathyroidectomy before kidney transplantation. The groups were matched based on age, sex, dialysis vintage, and baseline characteristics at a 1:2 ratio. Hazard ratios (HR) were estimated using the Cox regression model. The main outcomes assessed were graft failure, mortality, and major adverse cardiovascular events (MACE) recorded until December 2019. RESULTS During a mean follow-up period of 6 years, a significant difference was observed in graft failure (HR 1.40; 95% confidence interval 1.10-1.79, p=0.007) between the two groups. After further adjustment, graft failure remained significant (HR 1.52; 95% CI 1.07-2.15, p=0.019). Additionally, machine learning-based feature selection identified the importance of parathyroidectomy (ranked 9 out of 11) before kidney transplantation in predicting subsequent graft failure. CONCLUSIONS Our study demonstrates that severe hyperparathyroidism requiring parathyroidectomy before kidney transplantation may contribute to poor post-transplant graft outcomes compared to patients who do not require parathyroidectomy.


Asunto(s)
Hiperparatiroidismo , Trasplante de Riñón , Humanos , Trasplante de Riñón/métodos , Estudios Retrospectivos , Paratiroidectomía/efectos adversos , Hiperparatiroidismo/cirugía , Hiperparatiroidismo/etiología , Diálisis Renal , Supervivencia de Injerto
3.
Environ Toxicol ; 38(4): 857-866, 2023 Mar.
Artículo en Inglés | MEDLINE | ID: mdl-36629037

RESUMEN

Parkinson's disease (PD), a chronic and progressive neurodegenerative disease, can reduce the population of dopaminergic neurons in the substantia nigra. The cause of this neuronal death remains unclear. 1-Methyl-4-phenylpyridinium ion (MPP+) is a potent neurotoxin that can destroy dopaminergic (DA) neurons and promote PD. Garcinol, a polyisoprenylated benzophenone derivative, was extracted from Garcinia indica and is an important active compound it has been used as an anticancer, antioxidant, and anti-inflammatory, agent and it can suppress reactive oxygen species (ROS) mediated cell death in a PD model. Human neuroblastoma (SH-SY5Y) cells (1 × 105 cells) were treated with MPP+ (1 mM) for 24 h to induce cellular ROS production. The formation of ROS was suppressed by pretreatment with different concentrations of garcinol (0.5 and 1.0 µM) for 3 h in SH-SY5Y cells. The present study found that MPP+ treatment increased the formation of reactive oxygen species (ROS), and the increased ROS began to promote cell death in SH-SY5Y cells. However, our natural compound garcinol effectively blocked MPP+-mediated ROS formation by activating the DJ-1/SIRT1 and PGC-1α mediated antioxidant pathway. Further findings indicate that the activated SIRT1 can also regulate p-AMPK-mediated autophagy to protect the neurons from the damage it concludes that garcinol sub-sequential regulates intracellular autophagy in this model, and the productive efficacy of garcinol was confirmed by western blot analysis and MitoSOX DCFDA and MTT assays. The results showed garcinol increased protection due to the prevention of MPP+-induced ROS and the promotion of cell survival.


Asunto(s)
Neuroblastoma , Enfermedades Neurodegenerativas , Enfermedad de Parkinson , Humanos , Antioxidantes/metabolismo , 1-Metil-4-fenilpiridinio/farmacología , Especies Reactivas de Oxígeno/metabolismo , Proteínas Quinasas Activadas por AMP/metabolismo , Estrés Oxidativo , Sirtuina 1/metabolismo , Línea Celular Tumoral , Muerte Celular , Autofagia , Supervivencia Celular , Apoptosis
4.
Radiology ; 305(1): 219-227, 2022 10.
Artículo en Inglés | MEDLINE | ID: mdl-35727156

RESUMEN

Background The added value of preoperative PET/CT for the overall survival of patients with resectable non-small cell lung cancer (NSCLC) is unknown. Purpose To investigate the association of the use of preoperative PET/CT on survival of patients with resectable stage I-IIIB NSCLC. Materials and Methods In this retrospective study, patients with resectable stage I-IIIB NSCLC who underwent thoracic surgery from January 1, 2009, to December 31, 2018, from the Taiwan Cancer Registry were included. The last follow-up date was December 31, 2019. Patients were categorized into two groups according to whether they underwent preoperative metabolic imaging with fluorine 18 fluorodeoxyglucose PET/CT. Patients who did not undergo preoperative imaging were used as the control group. The primary outcome of interest was all-cause mortality. Patients in both groups were propensity score matched at a ratio of 1:1. Matching variables used were sex, age, histologic findings, American Joint Committee on Cancer clinical stage, cT stage, cN stage, current and past smoker history, adjuvant chemotherapy, adjuvant chemoradiation, Charlson comorbidity index, and hospital type. Survival curves were generated using the Kaplan-Meier method and compared using the log-rank test. Results In the matched cohort, 6754 patients (3349 men, mean age ± SD: 64 years ± 11) underwent PET/CT and 6754 did not (3362 men, mean age: 64 years ± 11). In adjusted analysis, patients with stage IIIA or IIIB NSCLC and preoperative PET/CT had a lower risk of death versus those without PET/CT (for stage IIIA: hazard ratio [HR] = 0.90 [95% CI: 0.79, 0.94], P = .02; for stage IIIB: HR = 0.80 [95% CI: 0.71, 0.90], P < .01). There was no improvement in a lower risk of death for patients with stage I-II NSCLC (after multivariable adjustment, the HR was 1.19 [95% CI: 0.89, 1.30], P = .65). Conclusion Use of preoperative PET/CT was associated with lower risk of death in patients with stage IIIA-IIIB non-small cell lung cancer compared with those without preoperative PET/CT. © RSNA, 2022 Online supplemental material is available for this article.


Asunto(s)
Carcinoma de Pulmón de Células no Pequeñas , Neoplasias Pulmonares , Carcinoma de Pulmón de Células no Pequeñas/diagnóstico por imagen , Carcinoma de Pulmón de Células no Pequeñas/metabolismo , Carcinoma de Pulmón de Células no Pequeñas/cirugía , Fluorodesoxiglucosa F18 , Humanos , Neoplasias Pulmonares/diagnóstico por imagen , Neoplasias Pulmonares/metabolismo , Neoplasias Pulmonares/cirugía , Masculino , Persona de Mediana Edad , Estadificación de Neoplasias , Tomografía Computarizada por Tomografía de Emisión de Positrones , Estudios Retrospectivos
5.
Planta Med ; 88(3-04): 282-291, 2022 Mar.
Artículo en Inglés | MEDLINE | ID: mdl-34187059

RESUMEN

Currently, antibiotics are commonly used to treat coccidiosis, a severe protozoal disease in chickens. However, due to growing concerns about the antibiotic residue in meat and eggs, phytogenic formulations are becoming an attractive approach to manage this disease. In this study, we investigated the anti-coccidial function and mechanism of phytogenic formulations composed of Bidens pilosa, Artemisia indica, and both used in combination. We found that these formulations increased the survival rate and reduced body weight loss, the feed conversion ratio, oocyst excretion, bloody stools, and gut lesions of chickens. Mechanistic studies showed that A. indica, but not B. pilosa, reduced the survival of Eimeria oocysts. Accordingly, they both inhibited oocyst sporulation and sporozoite invasion into Madin-Darby bovine kidney (MDBK) cells. Overall, we demonstrate that these formulations protect chickens against coccidiosis. Moreover, a combination of B. pilosa and A. indica has an additive effect on coccidiosis control and growth performance in chickens compared to either one used alone.


Asunto(s)
Artemisia , Bidens , Coccidiosis , Eimeria , Enfermedades de las Aves de Corral , Animales , Artemisia/química , Bovinos , Pollos , Coccidiosis/tratamiento farmacológico , Coccidiosis/veterinaria
6.
Sensors (Basel) ; 22(20)2022 Oct 18.
Artículo en Inglés | MEDLINE | ID: mdl-36298289

RESUMEN

The Tactile Internet enables physical touch to be transmitted over the Internet. In the context of electronic medicine, an authenticated key agreement for the Tactile Internet allows surgeons to perform operations via robotic systems and receive tactile feedback from remote patients. The fifth generation of networks has completely changed the network space and has increased the efficiency of the Tactile Internet with its ultra-low latency, high data rates, and reliable connectivity. However, inappropriate and insecure authentication key agreements for the Tactile Internet may cause misjudgment and improper operation by medical staff, endangering the life of patients. In 2021, Kamil et al. developed a novel and lightweight authenticated key agreement scheme that is suitable for remote surgery applications in the Tactile Internet environment. However, their scheme directly encrypts communication messages with constant secret keys and directly stores secret keys in the verifier table, making the scheme vulnerable to possible attacks. Therefore, in this investigation, we discuss the limitations of the scheme proposed by Kamil scheme and present an enhanced scheme. The enhanced scheme is developed using a one-time key to protect communication messages, whereas the verifier table is protected with a secret gateway key to mitigate the mentioned limitations. The enhanced scheme is proven secure against possible attacks, providing more security functionalities than similar schemes and retaining a lightweight computational cost.


Asunto(s)
Seguridad Computacional , Telemedicina , Humanos , Confidencialidad , Tacto , Internet
7.
BMC Public Health ; 21(1): 594, 2021 03 25.
Artículo en Inglés | MEDLINE | ID: mdl-33765974

RESUMEN

BACKGROUND: The relationship between sleep duration and physical fitness is one aspect of sleep health. Potential factors associated with sleep duration interfere with physical fitness performance, but the impact trends on physical fitness indicators remain unclear. METHODS: This study examined associations between sleep duration and physical fitness among young to middle-aged adults in Taiwan. A total of 42,781 Taiwanese adults aged 23-45 participated in the National Physical Fitness Examination Survey 2013 (NPFES-2013) in Taiwan between October 2013 and March 2014. A standardized structural questionnaire was used to record participants' sleep duration, which was stratified as short (< 6 h/day (h/d)), moderate (6-7 h/d; 7-8 h/d; 8-9 h), and long (≥ 9 h/d) sleep duration groups. Physical fitness was assessed based on four components: body composition (body mass index [BMI], waist-to-height ratio [WHtR], and waist-to-hip ratio [WHR]), muscle strength and endurance (1-min bent-leg sit-up test [BS]), flexibility (sit-and-reach test [SR]), and cardiorespiratory endurance index (3-min step test [CEI]). RESULTS: By using analysis of covariance (ANCOVA), after sex grouping and age adjustment, we observed that sleep duration was significantly associated with obesity, functional fitness, and self-perception of health. The sleep duration for low obesity-related values (BMI, WHtR, and WHR) for men was 7-9 h/d, and that for women was 7-8 h/d. Sleeping more than 8 h/d showed poor functional fitness performances (BS and SR). For both sexes, sleep duration of 8-9 h/d was the optimal sleep duration for self-perceptions of health. CONCLUSIONS: Our research found that there were wide and different associations of sleep duration with physical fitness and self-perception of health among Taiwanese adults aged 23-45, and there were differences in these associated manifestations between men and women. This study could be of great importance in regional public health management in Taiwan, and provide inspirations for clinical research on physical fitness.


Asunto(s)
Aptitud Física , Autoimagen , Adulto , Índice de Masa Corporal , Estudios Transversales , Femenino , Humanos , Masculino , Persona de Mediana Edad , Sueño , Taiwán/epidemiología , Adulto Joven
8.
Entropy (Basel) ; 23(4)2021 Apr 17.
Artículo en Inglés | MEDLINE | ID: mdl-33920720

RESUMEN

The sports market has grown rapidly over the last several decades. Sports outcomes prediction is an attractive sports analytic challenge as it provides useful information for operations in the sports market. In this study, a hybrid basketball game outcomes prediction scheme is developed for predicting the final score of the National Basketball Association (NBA) games by integrating five data mining techniques, including extreme learning machine, multivariate adaptive regression splines, k-nearest neighbors, eXtreme gradient boosting (XGBoost), and stochastic gradient boosting. Designed features are generated by merging different game-lags information from fundamental basketball statistics and used in the proposed scheme. This study collected data from all the games of the NBA 2018-2019 seasons. There are 30 teams in the NBA and each team play 82 games per season. A total of 2460 NBA game data points were collected. Empirical results illustrated that the proposed hybrid basketball game prediction scheme achieves high prediction performance and identifies suitable game-lag information and relevant game features (statistics). Our findings suggested that a two-stage XGBoost model using four pieces of game-lags information achieves the best prediction performance among all competing models. The six designed features, including averaged defensive rebounds, averaged two-point field goal percentage, averaged free throw percentage, averaged offensive rebounds, averaged assists, and averaged three-point field goal attempts, from four game-lags have a greater effect on the prediction of final scores of NBA games than other game-lags. The findings of this study provide relevant insights and guidance for other team or individual sports outcomes prediction research.

9.
Int J Mol Sci ; 21(2)2020 Jan 17.
Artículo en Inglés | MEDLINE | ID: mdl-31963607

RESUMEN

Perfluorosulphonic acid-based membranes such as Nafion are widely used in fuel cell applications. However, these membranes have several drawbacks, including high expense, non-eco-friendliness, and low proton conductivity under anhydrous conditions. Biopolymer-based membranes, such as chitosan (CS), cellulose, and carrageenan, are popular. They have been introduced and are being studied as alternative materials for enhancing fuel cell performance, because they are environmentally friendly and economical. Modifications that will enhance the proton conductivity of biopolymer-based membranes have been performed. Ionic liquids, which are good electrolytes, are studied for their potential to improve the ionic conductivity and thermal stability of fuel cell applications. This review summarizes the development and evolution of CS biopolymer-based membranes and ionic liquids in fuel cell applications over the past decade. It also focuses on the improved performances of fuel cell applications using biopolymer-based membranes and ionic liquids as promising clean energy.


Asunto(s)
Membrana Celular/metabolismo , Quitosano/química , Conductividad Eléctrica , Líquidos Iónicos/química , Polímeros/química , Protones
10.
Sensors (Basel) ; 19(5)2019 Mar 06.
Artículo en Inglés | MEDLINE | ID: mdl-30845771

RESUMEN

Agriculture plays an important role for many countries. It provides raw materials for foodand provides large employment opportunities for people in the country, especially for countrieswith a dense population. To enhance agriculture productivity, modern technology such as wirelesssensor networks (WSNs) can be utilized to help in monitoring important parameters in thwagricultural field such as temperature, light, soil moisture, etc. During the monitoring process, ifsecurity compromises happen, such as interception or modification of the parameters, it may leadto false decisions and bring damage to agriculture productivity. Therefore, it is very important todevelop secure authentication and key agreement for the system. Recently, Ali et al. proposed anauthentication and key agreement scheme using WSNs for agriculture monitoring. However, it failsto provide user untraceability, user anonymity, and session key security; it suffers from sensor nodeimpersonation attack and perfect forward secrecy attack; and even worse has denial of service as aservice. This study discusses these limitations and proposes a new secure and more efficientauthentication and key agreement scheme for agriculture monitoring using WSNs. The proposedscheme utilizes dynamic pseudonym identity to guarantee user privacy and eliminates redundantcomputations to enhance efficiency.


Asunto(s)
Agricultura , Tecnología Inalámbrica , Redes de Comunicación de Computadores
11.
Sensors (Basel) ; 17(12)2017 Dec 03.
Artículo en Inglés | MEDLINE | ID: mdl-29207509

RESUMEN

The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

12.
Sensors (Basel) ; 15(7): 14960-80, 2015 Jun 25.
Artículo en Inglés | MEDLINE | ID: mdl-26121612

RESUMEN

A secure temporal credential-based authenticated key agreement scheme for Wireless Sensor Networks (WSNs) enables a user, a sensor node and a gateway node to realize mutual authentication using temporal credentials. The user and the sensor node then negotiate a common secret key with the help of the gateway node, and establish a secure and authenticated channel using this common secret key. To increase efficiency, recent temporal credential-based authenticated key agreement schemes for WSNs have been designed to involve few computational operations, such as hash and exclusive-or operations. However, these schemes cannot protect the privacy of users and withstand possible attacks. This work develops a novel temporal credential-based authenticated key agreement scheme for WSNs using extended chaotic maps, in which operations are more efficient than modular exponential computations and scalar multiplications on an elliptic curve. The proposed scheme not only provides higher security and efficiency than related schemes, but also resolves their weaknesses.


Asunto(s)
Seguridad Computacional , Confidencialidad , Tecnología Inalámbrica , Modelos Teóricos
13.
Sensors (Basel) ; 15(12): 29841-54, 2015 Nov 30.
Artículo en Inglés | MEDLINE | ID: mdl-26633396

RESUMEN

Key agreements that use only password authentication are convenient in communication networks, but these key agreement schemes often fail to resist possible attacks, and therefore provide poor security compared with some other authentication schemes. To increase security, many authentication and key agreement schemes use smartcard authentication in addition to passwords. Thus, two-factor authentication and key agreement schemes using smartcards and passwords are widely adopted in many applications. Vaidya et al. recently presented a two-factor authentication and key agreement scheme for wireless sensor networks (WSNs). Kim et al. observed that the Vaidya et al. scheme fails to resist gateway node bypassing and user impersonation attacks, and then proposed an improved scheme for WSNs. This study analyzes the weaknesses of the two-factor authentication and key agreement scheme of Kim et al., which include vulnerability to impersonation attacks, lost smartcard attacks and man-in-the-middle attacks, violation of session key security, and failure to protect user privacy. An efficient and secure authentication and key agreement scheme for WSNs based on the scheme of Kim et al. is then proposed. The proposed scheme not only solves the weaknesses of previous approaches, but also increases security requirements while maintaining low computational cost.


Asunto(s)
Redes de Comunicación de Computadores , Seguridad Computacional , Telemedicina/métodos , Telemetría/métodos , Humanos
14.
J Med Syst ; 39(5): 58, 2015 May.
Artículo en Inglés | MEDLINE | ID: mdl-25795325

RESUMEN

Authenticated key agreements for telecare medicine information systems provide patients, doctors, nurses and health visitors with accessing medical information systems and getting remote services efficiently and conveniently through an open network. In order to have higher security, many authenticated key agreement schemes appended biometric keys to realize identification except for using passwords and smartcards. Due to too many transmissions and computational costs, these authenticated key agreement schemes are inefficient in communication and computation. This investigation develops two secure and efficient authenticated key agreement schemes for telecare medicine information systems by using biometric key and extended chaotic maps. One scheme is synchronization-based, while the other nonce-based. Compared to related approaches, the proposed schemes not only retain the same security properties with previous schemes, but also provide users with privacy protection and have fewer transmissions and lower computational cost.


Asunto(s)
Seguridad Computacional , Intercambio de Información en Salud , Dinámicas no Lineales , Telemedicina/organización & administración , Confidencialidad , Humanos
15.
J Med Syst ; 38(5): 30, 2014 May.
Artículo en Inglés | MEDLINE | ID: mdl-24711176

RESUMEN

Secure verified-based three-party authentication scheme for data exchange in telecare medicine information systems enables two users only store their verifiers computed from their actual password in authentication server's database. Then the authentication server can verify the users' verifiers and help them to exchange electronic medical records or electronic health records securely and conveniently. This investigation presents an efficient and secure verified-based three-party authentication scheme for data exchange in telecare medicine information systems. The proposed scheme does not use server's public keys and includes the key confirmation without extra numbers of messages and rounds. Compared to related verified-based approaches, the proposed scheme possesses higher security, has lower computational cost and fewer transmissions, and thus is suitable for the telecare medicine information systems.


Asunto(s)
Acceso a la Información , Seguridad Computacional , Intercambio de Información en Salud , Telemedicina/organización & administración , Confidencialidad , Humanos , Sistemas de Identificación de Pacientes/organización & administración , Interfaz Usuario-Computador
16.
Front Public Health ; 12: 1226239, 2024.
Artículo en Inglés | MEDLINE | ID: mdl-38414890

RESUMEN

Background: Aging is an inevitable process of life development. These physical changes can cause a decline in the functional adaptability and health status of older adult individuals. Aims: The purpose of this study was to investigate the association of lower-limb muscle strength performance with static and dynamic balance control among older adults in Taiwan. Methods: We conducted a cross-sectional study and reviewed data derived from the National Physical Fitness Survey in Taiwan 2015-2016. A total of 20,846 Taiwanese older adult individuals aged 65 years old or older were recruited as study participants. Demographic characteristics, anthropometric assessments, lifestyle habits, and health-related physical fitness measurements from this dataset were analyzed using the chi-square test, one-way analysis of variance, and linear regression analysis. Lower-limb muscle strength performance was classified into 4 groups based on quartile (Quartile 1 [Q1], Quartile 2 [Q2], Quartile 3 [Q3], and Quartile 4 [Q4]) values. Results: Increased lower-limb muscle strength levels were significantly associated with static balance in men (Q2: ß = 2.539, p < 0.0001; Q3: ß = 4.590, p < 0.0001; Q4: ß = 7.700, p < 0.0001) and women (Q2: ß = 2.022, p < 0.0001; Q3: ß = 4.179, p < 0.0001; Q4: ß = 6.920, p < 0.0001) after adjusting for potential confounders. In addition, we observed that increased lower-limb muscle strength levels were significantly associated with dynamic balance in men (Q2: ß = -1.661, p < 0.0001; Q3: ß = -2.434, p < 0.0001; Q4: ß = -3.091, p < 0.0001) and women (Q2: ß = -1.660, p < 0.0001; Q3: ß = -2.548, p < 0.0001; Q4: ß = -3.196, p < 0.0001) after adjusting for potential confounders. Conclusion: Lower-limb muscle strength was the most important factor, as it was an improved method for static and dynamic balance control in both genders.


Asunto(s)
Envejecimiento , Aptitud Física , Humanos , Masculino , Femenino , Anciano , Taiwán , Estudios Transversales , Envejecimiento/fisiología , Aptitud Física/fisiología , Fuerza Muscular/fisiología
17.
J Med Syst ; 37(6): 9985, 2013 Dec.
Artículo en Inglés | MEDLINE | ID: mdl-24141492

RESUMEN

A smartcard-based authentication and key agreement scheme for telecare medicine information systems enables patients, doctors, nurses and health visitors to use smartcards for secure login to medical information systems. Authorized users can then efficiently access remote services provided by the medicine information systems through public networks. Guo and Chang recently improved the efficiency of a smartcard authentication and key agreement scheme by using chaotic maps. Later, Hao et al. reported that the scheme developed by Guo and Chang had two weaknesses: inability to provide anonymity and inefficient double secrets. Therefore, Hao et al. proposed an authentication scheme for telecare medicine information systems that solved these weaknesses and improved performance. However, a limitation in both schemes is their violation of the contributory property of key agreements. This investigation discusses these weaknesses and proposes a new smartcard-based authentication and key agreement scheme that uses chaotic maps for telecare medicine information systems. Compared to conventional schemes, the proposed scheme provides fewer weaknesses, better security, and more efficiency.


Asunto(s)
Seguridad Computacional/instrumentación , Sistemas de Información/instrumentación , Dinámicas no Lineales , Telemedicina/instrumentación , Algoritmos , Seguridad Computacional/normas , Intercambio de Información en Salud , Humanos , Sistemas de Información/normas , Telemedicina/normas
18.
J Med Syst ; 37(3): 9933, 2013 Jun.
Artículo en Inglés | MEDLINE | ID: mdl-23494392

RESUMEN

A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.


Asunto(s)
Seguridad Computacional , Confidencialidad , Algoritmos , Tarjetas Inteligentes de Salud , Humanos , Sistemas de Información , Telemedicina
19.
J Med Syst ; 37(2): 9916, 2013 Apr.
Artículo en Inglés | MEDLINE | ID: mdl-23328913

RESUMEN

The security and privacy are important issues for electronic patient records (EPRs). The goal of EPRs is sharing the patients' medical histories such as the diagnosis records, reports and diagnosis image files among hospitals by the Internet. So the security issue for the integrated EPR information system is essential. That is, to ensure the information during transmission through by the Internet is secure and private. The group password-based authenticated key agreement (GPAKE) allows a group of users like doctors, nurses and patients to establish a common session key by using password authentication. Then the group of users can securely communicate by using this session key. Many approaches about GAPKE employ the public key infrastructure (PKI) in order to have higher security. However, it not only increases users' overheads and requires keeping an extra equipment for storing long-term secret keys, but also requires maintaining the public key system. This investigation presents a simple group password-based authenticated key agreement (SGPAKE) protocol for the integrated EPR information system. The proposed SGPAKE protocol does not require using the server or users' public keys. Each user only remembers his weak password shared with a trusted server, and then can obtain a common session key. Then all users can securely communicate by using this session key. The proposed SGPAKE protocol not only provides users with convince, but also has higher security.


Asunto(s)
Acceso a la Información , Seguridad Computacional , Confidencialidad , Sistemas de Registros Médicos Computarizados/organización & administración , Interfaz Usuario-Computador , Registros Electrónicos de Salud , Humanos , Conceptos Matemáticos , Programas Informáticos , Integración de Sistemas
20.
J Med Syst ; 37(3): 9941, 2013 Jun.
Artículo en Inglés | MEDLINE | ID: mdl-23553734

RESUMEN

The integrated EPR information system supports convenient and rapid e-medicine services. A secure and efficient authentication scheme for the integrated EPR information system provides safeguarding patients' electronic patient records (EPRs) and helps health care workers and medical personnel to rapidly making correct clinical decisions. Recently, Wu et al. proposed an efficient password-based user authentication scheme using smart cards for the integrated EPR information system, and claimed that the proposed scheme could resist various malicious attacks. However, their scheme is still vulnerable to lost smart card and stolen verifier attacks. This investigation discusses these weaknesses and proposes a secure and efficient authentication scheme for the integrated EPR information system as alternative. Compared with related approaches, the proposed scheme not only retains a lower computational cost and does not require verifier tables for storing users' secrets, but also solves the security problems in previous schemes and withstands possible attacks.


Asunto(s)
Seguridad Computacional , Confidencialidad , Registros Electrónicos de Salud , Tarjetas Inteligentes de Salud , Humanos , Sistemas de Información , Telemedicina
SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA