Your browser doesn't support javascript.
loading
: 20 | 50 | 100
1 - 11 de 11
1.
Sensors (Basel) ; 22(2)2022 Jan 13.
Article En | MEDLINE | ID: mdl-35062558

In the field of video action classification, existing network frameworks often only use video frames as input. When the object involved in the action does not appear in a prominent position in the video frame, the network cannot accurately classify it. We introduce a new neural network structure that uses sound to assist in processing such tasks. The original sound wave is converted into sound texture as the input of the network. Furthermore, in order to use the rich modal information (images and sound) in the video, we designed and used a two-stream frame. In this work, we assume that sound data can be used to solve motion recognition tasks. To demonstrate this, we designed a neural network based on sound texture to perform video action classification tasks. Then, we fuse this network with a deep neural network that uses continuous video frames to construct a two-stream network, which is called A-IN. Finally, in the kinetics dataset, we use our proposed A-IN to compare with the image-only network. The experimental results show that the recognition accuracy of the two-stream neural network model with uesed sound data features is increased by 7.6% compared with the network using video frames. This proves that the rational use of the rich information in the video can improve the classification effect.


Neural Networks, Computer , Pattern Recognition, Automated , Sound
2.
Anticancer Drugs ; 33(3): 257-267, 2022 03 01.
Article En | MEDLINE | ID: mdl-34744154

Osteosarcoma (OS) is a highly aggressive bone cancer. Patients with OS frequently develop drug resistance in clinical treatment, and the prognosis has not been improved significantly. There is an urgent need to identify novel markers and therapeutic targets. In this study, we focused on the highly expressed noncoding circular RNA circPDSS1 in OS, and studied its functional roles and downstream targets in OS cells by CCK-8, clone formation assay, transwell assays. Additionally, we performed luciferase reporter assay, RNA pull-down experiment and qRT-PCR to validate the micoRNA targets of circPDSS1. The involvement of circPDSS1 in tumorigenesis was also investigated in mouse xenografts model. The expression of circPDSS1 was significantly upregulated in OS tissues and cell lines. Patients with high circPDSS1 expression were associated with poorer progression-free survival (PFS) and overall survival (OS) as compared to those with low circPDSS1 expression. CircPDSS1 knockdown significantly inhibited the viability, clone formation ability and invasion ability of OS cells, and induced cell apoptosis, which were associated with the upregulation of proapoptotic proteins and the impairment of prosurvival signaling. Molecular mechanism study further demonstrated that circPDSS1 modulates OS cell functions by regulating the expression of miR-502-3p and miR-4436a. Our data suggest that circPDSS1 acts as a molecular sponge of miR-502-3p and miR-4436a regulates the proliferation and invasion of OS cells and promote the malignant progression of OS.


Bone Neoplasms , MicroRNAs , Osteosarcoma , Animals , Bone Neoplasms/pathology , Cell Line, Tumor , Cell Proliferation/genetics , Gene Expression Regulation, Neoplastic , Humans , Mice , MicroRNAs/genetics , MicroRNAs/metabolism , Osteosarcoma/pathology , RNA, Circular/genetics
3.
Sensors (Basel) ; 20(23)2020 Dec 05.
Article En | MEDLINE | ID: mdl-33291483

Internet of Things (IoT) and cloud computing are adopted widely in daily life and industrial production. Sensors of IoT equipment gather personal, sensitive and important data, which is stored in a cloud server. The cloud helps users to save cost and collaborate. However, the privacy of data is also at risk. Public-key encryption with keyword search (PEKS) is convenient for users to use the data without leaking privacy. In this article, we give a scheme of PEKS for a multi-user to realize the multi-keyword search at once and extend it to show a rank based on keywords match. The receiver can finish the search by himself or herself. With private cloud and server cloud, most users' computing can be outsourced. Moreover, the PEKS can be transferred to a multi-user model in which the private cloud is used to manage receivers and outsource. The store cloud and the private cloud both obtain nothing with the keyword information. Then our IoT devices can easily run these protocols. As we do not use any pairing operations, the scheme is under more general assumptions that means the devices do not need to take on the heavy task of calculating pairing.

4.
J Med Syst ; 39(6): 62, 2015 Jun.
Article En | MEDLINE | ID: mdl-25833752

Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.


Computer Security/standards , Confidentiality/standards , Health Information Systems/standards , Patient Access to Records/standards , Telemedicine/standards , Health Information Systems/organization & administration , Health Information Systems/trends , Humans , Patient Access to Records/trends , Telemedicine/organization & administration , Telemedicine/trends
5.
J Med Syst ; 39(3): 20, 2015 Mar.
Article En | MEDLINE | ID: mdl-25663481

Telecare medical information system (TMIS) offers healthcare delivery services and patients can acquire their desired medical services conveniently through public networks. The protection of patients' privacy and data confidentiality are significant. Very recently, Mishra et al. proposed a biometrics-based authentication scheme for telecare medical information system. Their scheme can protect user privacy and is believed to resist a range of network attacks. In this paper, we analyze Mishra et al.'s scheme and identify that their scheme is insecure to against known session key attack and impersonation attack. Thereby, we present a modified biometrics-based authentication scheme for TMIS to eliminate the aforementioned faults. Besides, we demonstrate the completeness of the proposed scheme through BAN-logic. Compared to the related schemes, our protocol can provide stronger security and it is more practical.


Biometry , Computer Security/instrumentation , Information Systems/organization & administration , Telemedicine/organization & administration , Algorithms , Confidentiality , Humans , Information Systems/standards , Telemedicine/standards
6.
J Med Syst ; 38(11): 139, 2014 Nov.
Article En | MEDLINE | ID: mdl-25298362

Healthcare delivery services via telecare medicine information systems (TMIS) can help patients to obtain their desired telemedicine services conveniently. However, information security and privacy protection are important issues and crucial challenges in healthcare information systems, where only authorized patients and doctors can employ telecare medicine facilities and access electronic medical records. Therefore, a secure authentication scheme is urgently required to achieve the goals of entity authentication, data confidentiality and privacy protection. This paper investigates a new biometric authentication with key agreement scheme, which focuses on patient privacy and medical data confidentiality in TMIS. The new scheme employs hash function, fuzzy extractor, nonce and authenticated Diffie-Hellman key agreement as primitives. It provides patient privacy protection, e.g., hiding identity from being theft and tracked by unauthorized participant, and preserving password and biometric template from being compromised by trustless servers. Moreover, key agreement supports secure transmission by symmetric encryption to protect patient's medical data from being leaked. Finally, the analysis shows that our proposal provides more security and privacy protection for TMIS.


Biometric Identification/instrumentation , Computer Security/instrumentation , Confidentiality , Information Systems/instrumentation , Telemedicine/instrumentation , Electronic Health Records/instrumentation , Humans
7.
ScientificWorldJournal ; 2014: 413265, 2014.
Article En | MEDLINE | ID: mdl-24982949

We focus on how to securely outsource computation task to the cloud and propose a secure outsourcing multiparty computation protocol on lattice-based encrypted data in two-cloud-servers scenario. Our main idea is to transform the outsourced data respectively encrypted by different users' public keys to the ones that are encrypted by the same two private keys of the two assisted servers so that it is feasible to operate on the transformed ciphertexts to compute an encrypted result following the function to be computed. In order to keep the privacy of the result, the two servers cooperatively produce a custom-made result for each user that is authorized to get the result so that all authorized users can recover the desired result while other unauthorized ones including the two servers cannot. Compared with previous research, our protocol is completely noninteractive between any users, and both of the computation and the communication complexities of each user in our solution are independent of the computing function.


Algorithms , Computer Security , Outsourced Services
8.
J Med Syst ; 38(1): 9994, 2014 Jan.
Article En | MEDLINE | ID: mdl-24346928

In the field of the Telecare Medicine Information System, recent researches have focused on consummating more convenient and secure healthcare delivery services for patients. In order to protect the sensitive information, various attempts such as access control have been proposed to safeguard patients' privacy in this system. However, these schemes suffered from some certain security defects and had costly consumption, which were not suitable for the telecare medicine information system. In this paper, based on the elliptic curve cryptography, we propose a secure and efficient two-factor mutual authentication and key agreement scheme to reduce the computational cost. Such a scheme enables to provide the patient anonymity by employing the dynamic identity. Compared with other related protocols, the security analysis and performance evaluation show that our scheme overcomes some well-known attacks and has a better performance in the telecare medicine information system.


Computer Security/instrumentation , Confidentiality , Health Information Exchange , Telemedicine/organization & administration , Algorithms , Electronic Health Records , Humans
9.
J Med Syst ; 37(5): 9965, 2013 Oct.
Article En | MEDLINE | ID: mdl-23996082

Telecare Medicine Information Systems (TMIS) promote the traditional medical and healthcare services by information and communication technology. Since the physician and caregiver can monitor the patient's physiological condition remotely in TMIS, the confidentiality of this sensitive data should be protected, which is the key issue in the Health Insurance Portability and Accountability Act. In this paper, we propose an efficient certificateless public key encryption scheme without bilinear pairing for TMIS. Our proposal is proved to be secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem. Moreover, after modifying the original model of the certificateless encryption, this scheme achieves Girault's trust level 3. Compared with the related protocols, the perform evaluations show that our scheme is more efficient and appropriate to collocate with low power mobile devices for TMIS.


Computer Security , Information Systems , Computer Security/instrumentation , Confidentiality , Electronic Health Records/instrumentation , Health Information Exchange , Humans , Information Systems/instrumentation , Models, Theoretical , Telemedicine/instrumentation
10.
ScientificWorldJournal ; 2013: 419592, 2013.
Article En | MEDLINE | ID: mdl-23844397

With advancement of computer community and widespread dissemination of network applications, users generally need multiple servers to provide different services. Accordingly, the multiserver architecture has been prevalent, and designing a secure and efficient remote user authentication under multiserver architecture becomes a nontrivial challenge. In last decade, various remote user authentication protocols have been put forward to correspond to the multi-server scenario requirements. However, these schemes suffered from certain security problems or their cost consumption exceeded users' own constrained ability. In this paper, we present an anonymous remote user authentication with key agreement scheme for multi-server architecture employing self-certified public keys without pairings. The proposed scheme can not only retain previous schemes' advantages but also achieve user privacy concern. Moreover, our proposal can gain higher efficiency by removing the pairings operation compared with the related schemes. Through analysis and comparison with the related schemes, we can say that our proposal is in accordance with the scenario requirements and feasible to the multi-server architecture.


Algorithms , Computer Communication Networks , Computer Security , Information Storage and Retrieval/methods
11.
ScientificWorldJournal ; 2013: 761240, 2013.
Article En | MEDLINE | ID: mdl-23710147

Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient's condition to health professional's hand-held devices in time. The patient's physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient's privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks.


Computer Communication Networks/instrumentation , Computer Security/instrumentation , Confidentiality , Information Storage and Retrieval/methods , Monitoring, Ambulatory/instrumentation , Signal Processing, Computer-Assisted/instrumentation , Transducers
...