Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 5 de 5
Filter
Add more filters










Database
Language
Publication year range
1.
BMC Endocr Disord ; 23(1): 79, 2023 Apr 07.
Article in English | MEDLINE | ID: mdl-37029358

ABSTRACT

INTRODUCTION: Numerous studies have reported the striking result that aspirin use is associated with higher bone mineral density (BMD), suggesting its potential as a population-wide osteoporosis prevention measure. Therefore, this study aimed to examine the impact of chronic low-dose aspirin use on bone remodeling biomarkers and BMD in an aging population. MATERIALS AND METHODS: Between September and November of 2019, clinical data regarding the medication use, serum bone remodeling biomarkers, and BMD of 567 consecutively hospitalized patients, a minimum of 50 years old with type 2 diabetes mellitus (T2DM), were collected. The cross-sectional associations between chronic low-dose aspirin use and serum concentrations of bone remodeling biomarkers and BMD were estimated separately using linear regression. Potential confounding variables were controlled for, including age, sex, and comorbidities. RESULTS: Low-dose aspirin users had significantly lower serum bone alkaline phosphatase (BAP) concentrations than non-users (82.44 ± 28.03 U/L vs 90.71 ± 32.79 U/L, p = 0.025). On the other hand, low-dose aspirin users had insignificantly higher vertebral BMD (0.95 ± 0.19 vs 0.91 ± 0.21, p = 0.185), femoral neck BMD (0.80 ± 0.15 vs 0.78 ± 0.17, p = 0.309) and Ward's triangle BMD (0.46 ± 0.14 vs 0.44 ± 0.13, p = 0.209), regardless of adjustment. CONCLUSIONS: This cross-sectional study demonstrated that chronic use of low-dose aspirin was associated with significantly lower serum concentrations of BAP in hospitalized patients with T2DM. The mechanism causing the insignificantly higher BMD observed in chronic aspirin users in this study and the significant increments in BMD reported in previous studies requires further clarification in other clinical trials.


Subject(s)
Bone Density , Diabetes Mellitus, Type 2 , Humans , Aged , Middle Aged , Cross-Sectional Studies , Diabetes Mellitus, Type 2/drug therapy , Aspirin/therapeutic use , Biomarkers , Absorptiometry, Photon
2.
Entropy (Basel) ; 25(3)2023 Mar 04.
Article in English | MEDLINE | ID: mdl-36981342

ABSTRACT

Proxy signature is one of the important primitives of public-key cryptography and plays an essential role in delivering security services in modern communications. However, existing post quantum proxy signature schemes with larger signature sizes might not be fully practical for some resource-constrained devices (e.g., Internet of Things devices). A signature scheme with message recovery has the characteristic that part or all of the message is embedded in the signature, which can reduce the size of the signature. In this paper, we present a new identity-based proxy signature scheme over an NTRU lattice with message recovery (IB-PSSMR), which is more efficient than the other existing identity-based proxy signature schemes in terms of the size of the signature and the cost of energy. We prove that our scheme is secure under a Short Integer Solution (SIS) assumption that is as hard as approximating several worst-case lattice problems in the random oracle model. We also discussed some application scenarios of IB-PSSMR in blockchain and Internet of Things (IOT). This paper provides a new idea for the design of lattice signature schemes in low resource constrained environments.

3.
PLoS One ; 18(2): e0279429, 2023.
Article in English | MEDLINE | ID: mdl-36724147

ABSTRACT

The Internet of Things (IoT) and blockchain, the hottest frontier technologies in recent years, are expected to lead the next technological revolution. Blockchain promises to solve the current challenges encountered by the IoT. However, most of the proposed blockchain-based IoT architectures, which are based on discrete logarithm or large integer factorization problems, are susceptible to quantum attacks. Several quantum-resistant blockchain schemes have recently been proposed. However, the efficiency of their construction or the equipment required is not satisfactory. In this paper, to construct a more efficient postquantum blockchain infrastructure, we propose blockchain architecture for the IoT over the NTRU lattice and provide a cryptographic security proof of the scheme. Attributed to the more efficient underlying lattice structure, our scheme has excellent performance when compared to the existing quantum-resistant blockchain scheme, and we reduce the transaction size from hundreds of megabytes to several kilobytes. To further improve the blockchain's performance, we present the general framework of segregated witnesses and aggregate signatures over the NTRU lattice. Our scheme promises a blockchain solution for resource-constrained environments.


Subject(s)
Blockchain , Internet of Things , Social Segregation , Internet , Hot Temperature
4.
PLoS One ; 16(8): e0256372, 2021.
Article in English | MEDLINE | ID: mdl-34415948

ABSTRACT

Lattice-based non-interactive zero-knowledge proof has been widely used in one-way communication and can be effectively applied to resist quantum attacks. However, lattice-based non-interactive zero-knowledge proof schemes have long faced and paid more attention to some efficiency issues, such as proof size and verification time. In this paper, we propose the non-interactive zero-knowledge proof schemes from RLWE-based key exchange by making use of the Hash function and public-key encryption. We then show how to apply the proposed schemes to achieve the fixed proof size and rapid public verification. Compared with previous approaches, our schemes can realize better effectiveness in proof size and verification time. In addition, the proposed schemes are secure from completeness, soundness, and zero-knowledge.


Subject(s)
Computer Security , Algorithms
5.
PLoS One ; 11(11): e0165937, 2016.
Article in English | MEDLINE | ID: mdl-27824894

ABSTRACT

Algorithms using 4-pixel Feistel structure and chaotic systems have been shown to resolve security problems caused by large data capacity and high correlation among pixels for color image encryption. In this paper, a fast color image encryption algorithm based on the modified 4-pixel Feistel structure and multiple chaotic maps is proposed to improve the efficiency of this type of algorithm. Two methods are used. First, a simple round function based on a piecewise linear function and tent map are used to reduce computational cost during each iteration. Second, the 4-pixel Feistel structure reduces round number by changing twist direction securely to help the algorithm proceed efficiently. While a large number of simulation experiments prove its security performance, additional special analysis and a corresponding speed simulation show that these two methods increase the speed of the proposed algorithm (0.15s for a 256*256 color image) to twice that of an algorithm with a similar structure (0.37s for the same size image). Additionally, the method is also faster than other recently proposed algorithms.

SELECTION OF CITATIONS
SEARCH DETAIL
...