Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 44
Filtrar
1.
Exp Cell Res ; 435(1): 113905, 2024 Feb 01.
Artículo en Inglés | MEDLINE | ID: mdl-38163563

RESUMEN

The development of sepsis can lead to many organ dysfunction and even death. Myocardial injury is one of the serious complications of sepsis leading to death. New evidence suggests that microRNAs (miRNAs) play a critical role in infection myocardial injury. However, the mechanism which miR-208a-5p regulates sepsis-induced myocardial injury remains unclear. To mimic sepsis-induced myocardial injury in vitro, rat primary cardiomyocytes were treated with LPS. Cell viability and apoptosis were tested by CCK-8 and flow cytometry, respectively. The secretion of inflammatory factors was analyzed by ELISA. mRNA and protein levels were detected by RT-qPCR and Western blotting. The interaction among SP1, XIAP and miR-208a-5p was detected using dual luciferase report assay. Ultrasonic analysis and HE staining was performed to observe the effect of miR-208a-5p in sepsis-induced rats. Our findings indicated that miR-208a-5p expression in primary rat cardiomyocytes was increased by LPS. MiR-208a-5p inhibitor reversed LPS-induced cardiomyocytes injury through inhibiting the apoptosis. Furthermore, the inflammatory injury in cardiomyocytes was induced by LPS, which was rescued by miR-208a-5p inhibitor. In addition, downregulation of miR-208a-5p improved LPS-induced sepsis myocardial injury in vivo. Mechanistically, XIAP might be a target gene of miR-208a-5p. SP1 promoted transcription of miR-208a by binding to the miR-208a promoter region. Moreover, silencing of XIAP reversed the regulatory of miR-208a-5p inhibitor on cardiomyocytes injury. To sum up, those findings revealed silencing of miR-208a-5p could alleviate sepsis-induced myocardial injury, which would grant a new process for the treatment of sepsis.


Asunto(s)
MicroARNs , Sepsis , Animales , Ratas , Apoptosis , Lipopolisacáridos/farmacología , MicroARNs/metabolismo , Miocitos Cardíacos/metabolismo , Sepsis/complicaciones , Sepsis/genética , Sepsis/metabolismo , Factor de Transcripción Sp1
2.
Sensors (Basel) ; 20(5)2020 Feb 26.
Artículo en Inglés | MEDLINE | ID: mdl-32110913

RESUMEN

For wireless communication networks, cognitive radio (CR) can be used to obtain the available spectrum, and wideband compressed sensing plays a vital role in cognitive radio networks (CRNs). Using compressed sensing (CS), sampling and compression of the spectrum signal can be simultaneously achieved, and the original signal can be accurately recovered from the sampling data under sub-Nyquist rate. Using a set of wideband random filters to measure the channel energy, only the recovery of the channel energy is necessary, rather than that of all the original channel signals. Based on the semi-tensor product, this paper proposes a new model to achieve the energy compression and reconstruction of spectral signals, called semi-tensor product compressed spectrum sensing (STP-CSS), which is a generalization of traditional spectrum sensing. The experimental results show that STP-CSS can flexibly generate a low-dimensional sensing matrix for energy compression and parallel reconstruction of the signal. Compared with the existing methods, STP-CSS is proved to effectively reduce the calculation complexity of sensor nodes. Hence, the proposed model markedly improves the spectrum sensing speed of network nodes and saves storage space and energy consumption.

3.
Sensors (Basel) ; 19(11)2019 Jun 02.
Artículo en Inglés | MEDLINE | ID: mdl-31159512

RESUMEN

Intrusion detection systems play an important role in preventing security threats and protecting networks from attacks. However, with the emergence of unknown attacks and imbalanced samples, traditional machine learning methods suffer from lower detection rates and higher false positive rates. We propose a novel intrusion detection model that combines an improved conditional variational AutoEncoder (ICVAE) with a deep neural network (DNN), namely ICVAE-DNN. ICVAE is used to learn and explore potential sparse representations between network data features and classes. The trained ICVAE decoder generates new attack samples according to the specified intrusion categories to balance the training data and increase the diversity of training samples, thereby improving the detection rate of the imbalanced attacks. The trained ICVAE encoder is not only used to automatically reduce data dimension, but also to initialize the weight of DNN hidden layers, so that DNN can easily achieve global optimization through back propagation and fine tuning. The NSL-KDD and UNSW-NB15 datasets are used to evaluate the performance of the ICVAE-DNN. The ICVAE-DNN is superior to the three well-known oversampling methods in data augmentation. Moreover, the ICVAE-DNN outperforms six well-known models in detection performance, and is more effective in detecting minority attacks and unknown attacks. In addition, the ICVAE-DNN also shows better overall accuracy, detection rate and false positive rate than the nine state-of-the-art intrusion detection methods.

4.
Sensors (Basel) ; 18(2)2018 Feb 24.
Artículo en Inglés | MEDLINE | ID: mdl-29495269

RESUMEN

With the growing number of vehicles and popularity of various services in vehicular cloud computing (VCC), message exchanging among vehicles under traffic conditions and in emergency situations is one of the most pressing demands, and has attracted significant attention. However, it is an important challenge to authenticate the legitimate sources of broadcast messages and achieve fine-grained message access control. In this work, we propose SmartVeh, a secure and efficient message access control and authentication scheme in VCC. A hierarchical, attribute-based encryption technique is utilized to achieve fine-grained and flexible message sharing, which ensures that vehicles whose persistent or dynamic attributes satisfy the access policies can access the broadcast message with equipped on-board units (OBUs). Message authentication is enforced by integrating an attribute-based signature, which achieves message authentication and maintains the anonymity of the vehicles. In order to reduce the computations of the OBUs in the vehicles, we outsource the heavy computations of encryption, decryption and signing to a cloud server and road-side units. The theoretical analysis and simulation results reveal that our secure and efficient scheme is suitable for VCC.

5.
Sensors (Basel) ; 18(9)2018 Sep 11.
Artículo en Inglés | MEDLINE | ID: mdl-30208660

RESUMEN

Object detection in a camera sensing system has been addressed by researchers in the field of image processing. Highly-developed techniques provide researchers with great opportunities to recognize objects by applying different algorithms. This paper proposes an object recognition model, named Statistic Experience-based Adaptive One-shot Detector (EAO), based on convolutional neural network. The proposed model makes use of spectral clustering to make detection dataset, generates prior boxes for object bounding and assigns prior boxes based on multi-resolution. The model is constructed and trained for improving the detection precision and the processing speed. Experiments are conducted on classical images datasets while the results demonstrate the superiority of EAO in terms of effectiveness and efficiency. Working performance of the EAO is verified by comparing it to several state-of-the-art approaches, which makes it a promising method for the development of the camera sensing technique.

6.
Proc Natl Acad Sci U S A ; 111(23): 8392-7, 2014 Jun 10.
Artículo en Inglés | MEDLINE | ID: mdl-24912159

RESUMEN

The study of the foraging behavior of group animals (especially ants) is of practical ecological importance, but it also contributes to the development of widely applicable optimization problem-solving techniques. Biologists have discovered that single ants exhibit low-dimensional deterministic-chaotic activities. However, the influences of the nest, ants' physical abilities, and ants' knowledge (or experience) on foraging behavior have received relatively little attention in studies of the collective behavior of ants. This paper provides new insights into basic mechanisms of effective foraging for social insects or group animals that have a home. We propose that the whole foraging process of ants is controlled by three successive strategies: hunting, homing, and path building. A mathematical model is developed to study this complex scheme. We show that the transition from chaotic to periodic regimes observed in our model results from an optimization scheme for group animals with a home. According to our investigation, the behavior of such insects is not represented by random but rather deterministic walks (as generated by deterministic dynamical systems, e.g., by maps) in a random environment: the animals use their intelligence and experience to guide them. The more knowledge an ant has, the higher its foraging efficiency is. When young insects join the collective to forage with old and middle-aged ants, it benefits the whole colony in the long run. The resulting strategy can even be optimal.


Asunto(s)
Hormigas/fisiología , Conducta Apetitiva/fisiología , Conducta Alimentaria/fisiología , Modelos Biológicos , Factores de Edad , Algoritmos , Animales , Simulación por Computador , Conducta Exploratoria/fisiología , Fenómenos de Retorno al Lugar Habitual/fisiología , Solución de Problemas/fisiología , Conducta Social
7.
Chaos ; 26(1): 013105, 2016 Jan.
Artículo en Inglés | MEDLINE | ID: mdl-26826857

RESUMEN

The percolation for interdependent networks with identical dependency map follows a second-order phase transition which is exactly the same with percolation on a single network, while percolation for random dependency follows a first-order phase transition. In real networks, the dependency relations between networks are neither identical nor completely random. Thus in this paper, we study the influence of randomness for dependency maps on the robustness of interdependent lattice networks. We introduce approximate entropy(ApEn) as the measure of randomness of the dependency maps. We find that there is critical ApEnc below which the percolation is continuous, but for larger ApEn, it is a first-order transition. With the increment of ApEn, the pc increases until ApEn reaching ApEnc (') and then remains almost constant. The time scale of the system shows rich properties as ApEn increases. Our results uncover that randomness is one of the important factors that lead to cascading failures of spatially interdependent networks.

8.
Sensors (Basel) ; 16(6)2016 Jun 08.
Artículo en Inglés | MEDLINE | ID: mdl-27338382

RESUMEN

WSNs (Wireless sensor networks) are nowadays viewed as a vital portion of the IoTs (Internet of Things). Security is a significant issue in WSNs, especially in resource-constrained environments. AKA (Authentication and key agreement) enhances the security of WSNs against adversaries attempting to get sensitive sensor data. Various AKA schemes have been developed for verifying the legitimate users of a WSN. Firstly, we scrutinize Amin-Biswas's currently scheme and demonstrate the major security loopholes in their works. Next, we propose a lightweight AKA scheme, using symmetric key cryptography based on smart card, which is resilient against all well known security attacks. Furthermore, we prove the scheme accomplishes mutual handshake and session key agreement property securely between the participates involved under BAN (Burrows, Abadi and Needham) logic. Moreover, formal security analysis and simulations are also conducted using AVISPA(Automated Validation of Internet Security Protocols and Applications) to show that our scheme is secure against active and passive attacks. Additionally, performance analysis shows that our proposed scheme is secure and efficient to apply for resource-constrained WSNs.

9.
J Med Syst ; 39(6): 65, 2015 Jun.
Artículo en Inglés | MEDLINE | ID: mdl-25900328

RESUMEN

The Telecare Medicine Information Systems (TMISs) provide an efficient communicating platform supporting the patients access health-care delivery services via internet or mobile networks. Authentication becomes an essential need when a remote patient logins into the telecare server. Recently, many extended chaotic maps based authentication schemes using smart cards for TMISs have been proposed. Li et al. proposed a secure smart cards based authentication scheme for TMISs using extended chaotic maps based on Lee's and Jiang et al.'s scheme. In this study, we show that Li et al.'s scheme has still some weaknesses such as violation the session key security, vulnerability to user impersonation attack and lack of local verification. To conquer these flaws, we propose a chaotic maps and smart cards based password authentication scheme by applying biometrics technique and hash function operations. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Li et al.'s scheme. As compared with the previous authentication schemes, the proposed scheme is more secure and efficient and hence more practical for telemedical environments.


Asunto(s)
Identificación Biométrica/normas , Seguridad Computacional/normas , Confidencialidad/normas , Sistemas de Información en Salud/normas , Tarjetas Inteligentes de Salud/normas , Acceso de los Pacientes a los Registros/normas , Telemedicina/normas , Identificación Biométrica/métodos , Identificación Biométrica/tendencias , Seguridad Computacional/instrumentación , Sistemas de Información en Salud/organización & administración , Sistemas de Información en Salud/tendencias , Tarjetas Inteligentes de Salud/tendencias , Humanos , Acceso de los Pacientes a los Registros/tendencias , Telemedicina/métodos , Telemedicina/tendencias
10.
J Med Syst ; 39(3): 32, 2015 Mar.
Artículo en Inglés | MEDLINE | ID: mdl-25681101

RESUMEN

The telecare medical information systems (TMISs) enable patients to conveniently enjoy telecare services at home. The protection of patient's privacy is a key issue due to the openness of communication environment. Authentication as a typical approach is adopted to guarantee confidential and authorized interaction between the patient and remote server. In order to achieve the goals, numerous remote authentication schemes based on cryptography have been presented. Recently, Arshad et al. (J Med Syst 38(12): 2014) presented a secure and efficient three-factor authenticated key exchange scheme to remedy the weaknesses of Tan et al.'s scheme (J Med Syst 38(3): 2014). In this paper, we found that once a successful off-line password attack that results in an adversary could impersonate any user of the system in Arshad et al.'s scheme. In order to thwart these security attacks, an enhanced biometric and smart card based remote authentication scheme for TMISs is proposed. In addition, the BAN logic is applied to demonstrate the completeness of the enhanced scheme. Security and performance analyses show that our enhanced scheme satisfies more security properties and less computational cost compared with previously proposed schemes.


Asunto(s)
Biometría , Seguridad Computacional/instrumentación , Sistemas de Información/organización & administración , Telemedicina/organización & administración , Algoritmos , Confidencialidad , Humanos , Sistemas de Información/normas , Telemedicina/normas
11.
ScientificWorldJournal ; 2014: 829614, 2014.
Artículo en Inglés | MEDLINE | ID: mdl-24959631

RESUMEN

In order to meet the demands of operation monitoring of large scale, autoscaling, and heterogeneous virtual resources in the existing cloud computing, a new method of live virtual machine (VM) migration detection algorithm based on the cellular neural networks (CNNs), is presented. Through analyzing the detection process, the parameter relationship of CNN is mapped as an optimization problem, in which improved particle swarm optimization algorithm based on bubble sort is used to solve the problem. Experimental results demonstrate that the proposed method can display the VM migration processing intuitively. Compared with the best fit heuristic algorithm, this approach reduces the processing time, and emerging evidence has indicated that this new approach is affordable to parallelism and analog very large scale integration (VLSI) implementation allowing the VM migration detection to be performed better.


Asunto(s)
Inteligencia Artificial , Redes Neurales de la Computación , Algoritmos
12.
Spectrochim Acta A Mol Biomol Spectrosc ; 291: 122333, 2023 Apr 15.
Artículo en Inglés | MEDLINE | ID: mdl-36621028

RESUMEN

A novel multifunctional fluorescent probe LL2 was prepared via a one-step condensation reaction between 3-formyl-N-butylcarbazole and 2-Hydroxy-1-naphthylhydrazone. LL2 can work as a colorimetric probe for Cu2+, and can also selectively recognize Cu2+ via ratiometric fluorescence signal. After the addition of Cu2+, the probe LL2 responded rapidly within 5 s and reached stability within 30 s. In natural light, when Cu2+ were added to the solution, the color of probe LL2 changed from yellowish to colorless, while there was a discernible fluorescence changed from green to blue under a 365 nm UV lamp. The ratiometric fluorescence intensity (F449/F510) showed a good linear relationship (R2 = 0.9902) with Cu2+ concentration in the concentration range of 0-5 µmol/L, and the minimum detection limit was 1.96 µM. Cell imaging experiments showed that LL2 could capture fluorescence signals in the green and blue channels of HepG2 cells through fluorescence confocal microscope, and successfully recognize exogenous Cu2+ in HepG2 cells. In addition, fluorescence co-localization experiments showed that LL2 could target both lipid droplets and lysosomes. Meanwhile, LL2 could be applied to filter paper strip assay and detection of Cu2+ in actual water samples. These results indicated that probe LL2 has a good capability for monitoring Cu2+ in environment and living cells.


Asunto(s)
Colorimetría , Colorantes Fluorescentes , Colorimetría/métodos , Gotas Lipídicas , Lisosomas , Espectrometría de Fluorescencia
13.
IEEE/ACM Trans Comput Biol Bioinform ; 19(4): 2385-2398, 2022.
Artículo en Inglés | MEDLINE | ID: mdl-33656996

RESUMEN

With the rapid development of bioinformatics and the availability of genetic sequencing technologies, genomic data has been used to facilitate personalized medicine. Cloud computing, features as low cost, rich storage and rapid processing can precisely respond to the challenges brought by the emergence of massive genomic data. Considering the security of cloud platform and the privacy of genomic data, we first introduce P2GT which utilizes key-policy attribute-based encryption to realize genomic data access control with unbounded attributes, and employs equality test algorithm to achieve personalized medicine test by matching digitized single nucleotide polymorphisms (SNPs) directly on the users' ciphertext without encrypting multiple times. We then propose an enhanced scheme P2GT+, which adopts identity-based encryption with equality test supporting flexible joint authorization to realize privacy-preserving paternity test, genetic compatibility test and disease susceptibility test over the encrypted SNPs with P2GT. We prove the security of proposed schemes and conduct extensive experiments with the 1,000 Genomes dataset. The results show that P2GT and P2GT+ are practical and scalable enough to meet the privacy-preserving and authorized genetic testing requirements in cloud computing.


Asunto(s)
Nube Computacional , Privacidad , Algoritmos , Seguridad Computacional , Genómica
14.
PLoS One ; 16(9): e0256892, 2021.
Artículo en Inglés | MEDLINE | ID: mdl-34529699

RESUMEN

In Location-Based Social Networks (LBSNs), registered users submit their reviews for visited point-of-interests (POIs) to the system providers (SPs). The SPs anonymously publish submitted reviews to build reputations for POIs. Unfortunately, the user profile and trajectory contained in reviews can be easily obtained by adversaries who SPs has compromised with. Even worse, existing techniques, such as cryptography and generalization, etc., are infeasible due to the necessity of public publication of reviews and the facticity of reviews. Inspired by pseudonym techniques, we propose an approach to exchanging reviews before users submit reviews to SPs. In our approach, we introduce two attacks, namely review-based location correlation attack (RLCA) and semantic-based long-term statistical attack (SLSA). RLCA can be exploited to link the real user by reconstructing the trajectory, and SLSA can be launched to establish a connection between locations and users through the difference of semantic frequency. To resist RLCA, we design a method named User Selection to Resist RLCA (USR-RLCA) to exchange reviews. We propose a metric to measure the correlation between a user and a trajectory. Based on the metric, USR-RLCA can select reviews resisting RLCA to exchange by suppressing the number of locations on each reconstructed trajectory below the correlation. However, USR-RLCA fails to resist SLSA because of ignoring the essential semantics. Hence, we design an enhanced USR-RLCA named User Selection to Resist SLSA (USR-SLSA). We first propose a metric to measure the indistinguishability of locations concerning the difference of semantic frequency in a long term. Then, USR-SLSA can select reviews resisting SLSA to exchange by allowing two reviews whose indistinguishability is below the probability difference after the exchange to be exchanged. Evaluation results verify the effectiveness of our approach in terms of privacy and utility.


Asunto(s)
Algoritmos , Seguridad Computacional , Privacidad , Red Social , Humanos
15.
Neural Netw ; 123: 412-419, 2020 Mar.
Artículo en Inglés | MEDLINE | ID: mdl-31945620

RESUMEN

In this paper, we derive a new fixed-time stability theorem based on definite integral, variable substitution and some inequality techniques. The fixed-time stability criterion and the upper bound estimate formula for the settling time are different from those in the existing fixed-time stability theorems. Based on the new fixed-time stability theorem, the fixed-time synchronization of neural networks is investigated by designing feedback controller, and sufficient conditions are derived to guarantee the fixed-time synchronization of neural networks. To show the usability and superiority of the obtained theoretical results, we propose a secure communication scheme based on the fixed-time synchronization of neural networks. Numerical simulations illustrate that the new upper bound estimate formula for the settling time is much tighter than those in the existing fixed-time stability theorems. Moreover, the plaintext signals can be recovered according to the new fixed-time stability theorem, while the plaintext signals cannot be recovered according to the existing fixed-time stability theorems.


Asunto(s)
Redes Neurales de la Computación , Retroalimentación , Factores de Tiempo
16.
Chaos ; 19(3): 033130, 2009 Sep.
Artículo en Inglés | MEDLINE | ID: mdl-19792010

RESUMEN

In this paper, a novel unknown parameter identifier of nonlinear dynamical systems is designed through the integrator theory, and the corresponding sufficient conditions for the existence of unknown parameter identifiers are presented. In order to illustrate the effectiveness of the proposed method, simulation results are given. The effects of system noise and measurement noise for the proposed method are discussed in detail. The comparative analysis between the proposed method based on integrator theory and the approach based on adaptive synchronization is also given.


Asunto(s)
Algoritmos , Simulación por Computador , Modelos Estadísticos , Dinámicas no Lineales , Oscilometría/métodos , Reconocimiento de Normas Patrones Automatizadas/métodos , Teoría de Sistemas
17.
Chaos ; 19(2): 023109, 2009 Jun.
Artículo en Inglés | MEDLINE | ID: mdl-19566244

RESUMEN

In this paper, adaptive generalized projective synchronization and parameter identification in different chaotic systems are carefully revisited. We use a concrete counterexample to demonstrate that the result in a previous work [R. Li, W. Xu, and S. Li, Phys. Lett. A 367, 199 (2007)] is imperfect, where a scheme of generalized projective synchronization is proposed for parameter identification with some drawbacks on ignoring the conditions which ensure the parameter convergence. We further discuss the two conditions of parameter convergence, which are linear independence and persistent excitation. A special relationship between them is addressed to estimate unknown model parameters effectively.

18.
Neural Netw ; 109: 81-89, 2019 Jan.
Artículo en Inglés | MEDLINE | ID: mdl-30408696

RESUMEN

This paper is concerned with the fixed-time synchronization control of inertial memristor-based neural networks with discrete delay. We design four different kinds of feedback controllers, under which the considered inertial memristor-based neural networks can realize fixed-time synchronization perfectly. Moreover, the obtained fixed-time synchronization criteria can be verified by algebraic operations. For any initial synchronization error, the settling time of fixed-time synchronization is bounded by a fixed constant, which can be calculated beforehand based on system parameters and controller parameters. Numerical simulations are given to illustrate the effectiveness of our theoretical results.


Asunto(s)
Retroalimentación , Redes Neurales de la Computación , Algoritmos , Factores de Tiempo
19.
Sci Rep ; 9(1): 2081, 2019 Feb 14.
Artículo en Inglés | MEDLINE | ID: mdl-30765735

RESUMEN

In this paper, a novel asymmetric controlled bidirectional remote preparation scheme is proposed. In our scheme, Alice and Bob are not only the senders but also the receivers with the control of Charlie. By using the eleven-qubit entangled state as the quantum channel, Alice prepares an arbitrary two-qubit equatorial state for Bob and Bob prepares an arbitrary three-qubit equatorial state for Alice simultaneously. Firstly, we give the construction process of the quantum channel. Secondly, the whole recovery operations are given. Alice and Bob can recover the prepared state determinately. Thirdly, we consider the effect of the noisy environment (amplitude-damping and phase-damping) in our scheme and calculate the fidelities of the output states. Finally, since our scheme does not need additional operations and auxiliary qubits, the efficiency of our scheme is higher than that of the previous schemes.

20.
PLoS One ; 14(6): e0217067, 2019.
Artículo en Inglés | MEDLINE | ID: mdl-31194747

RESUMEN

With the emergence and widespread application of cloud computing, the use of cloud platforms to solve the problem of secure multi-party computation has emerged as a new research direction. The traditional computation of a solid geometry is performed through mutual interactions between two parties, which is not suitable in an untrusted cloud computing environment. In this paper, we first design a basic protocol for a secure Euclidean distance calculation that is suitable for cloud platforms and can serve as a building block for other protocols on cloud platforms. Using the solution of the Euclidean distance problem as such a building block, we provide a new method that converts the problems of calculating solid triangular areas and solid tetrahedral volumes into the calculation of distances and determinants in three-dimensional space. Then, we discuss solid point-line distance calculations, which extent the idea of the spatial geometry security problem. We present protocols for the above problems and prove that the proposed protocols can resist conspiracy among users and the untrusted cloud platform so that they can effectively ensure the privacy of the users. We also analyze the performances of these solutions. The analysis results show that our scheme is more versatile.


Asunto(s)
Nube Computacional , Seguridad Computacional , Algoritmos
SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA