Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 8 de 8
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Minerva Anestesiol ; 88(10): 797-802, 2022 10.
Artigo em Inglês | MEDLINE | ID: mdl-35381841

RESUMO

BACKGROUND: Anatomical changes of the ligamentum flavum (LF) and epidural space (ES) after spinal surgery may affect the loss-of-resistance during interlaminar epidural procedure and distribution of drug administered into the ES. This study aims to investigate clinically relevant anatomical changes of the LF and ES after spinal surgery. METHODS: We reviewed pre- and postoperative lumbar magnetic resonance imaging data from 34 patients who underwent spinal surgeries at two vertebral body levels. The presence and thickness of LF (midline, right, and left) and the cross-sectional area of the ES were checked at L2, L3, L4, L5, and S1 levels. RESULTS: Intact LF was observed in only 4/34 (12%) and 9/27 (33%) patients at the upper and lower vertebral level of surgery, respectively. Intact LF was observed in 30/30 (100%), 28/33 (75%), and 2/4 (50%) patients, at two levels above, one level above, and one level below the segment level of surgery, respectively. Intact ES was observed in only 4/34 (12%) and 8/27(30%) patients at the upper and lower vertebral level of surgery, respectively. Intact ES was observed in 30/30 (100%), 29/33 (88%), and 3/4 (75%) patients, at two levels above, one level above, and one level below the segment level of surgery, respectively. The thickness of LF and the cross-sectional area of ES significantly decreased at the levels of spinal surgery. CONCLUSIONS: For epidural anesthesia in patients who have previously undergone spinal surgery, it is reasonable to select a needle insertion site other than the level of spinal surgery.


Assuntos
Ligamento Amarelo , Espaço Epidural/diagnóstico por imagem , Humanos , Ligamento Amarelo/diagnóstico por imagem , Ligamento Amarelo/patologia , Ligamento Amarelo/cirurgia , Vértebras Lombares/diagnóstico por imagem , Vértebras Lombares/cirurgia , Imageamento por Ressonância Magnética/métodos , Estudos Retrospectivos
2.
PLoS One ; 12(5): e0176250, 2017.
Artigo em Inglês | MEDLINE | ID: mdl-28459867

RESUMO

With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Algoritmos , Humanos , Roubo de Identidade/prevenção & controle , Tecnologia sem Fio
3.
Sensors (Basel) ; 16(8)2016 Aug 16.
Artigo em Inglês | MEDLINE | ID: mdl-27537890

RESUMO

In wireless sensor networks (WSNs), a registered user can login to the network and use a user authentication protocol to access data collected from the sensor nodes. Since WSNs are typically deployed in unattended environments and sensor nodes have limited resources, many researchers have made considerable efforts to design a secure and efficient user authentication process. Recently, Chen et al. proposed a secure user authentication scheme using symmetric key techniques for WSNs. They claim that their scheme assures high efficiency and security against different types of attacks. After careful analysis, however, we find that Chen et al.'s scheme is still vulnerable to smart card loss attack and is susceptible to denial of service attack, since it is invalid for verification to simply compare an entered ID and a stored ID in smart card. In addition, we also observe that their scheme cannot preserve user anonymity. Furthermore, their scheme cannot quickly detect an incorrect password during login phase, and this flaw wastes both communication and computational overheads. In this paper, we describe how these attacks work, and propose an enhanced anonymous user authentication and key agreement scheme based on a symmetric cryptosystem in WSNs to address all of the aforementioned vulnerabilities in Chen et al.'s scheme. Our analysis shows that the proposed scheme improves the level of security, and is also more efficient relative to other related schemes.

4.
J Med Syst ; 40(3): 70, 2016 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-26743628

RESUMO

Recently, numerous extended chaotic map-based password authentication schemes that employ smart card technology were proposed for Telecare Medical Information Systems (TMISs). In 2015, Lu et al. used Li et al.'s scheme as a basis to propose a password authentication scheme for TMISs that is based on biometrics and smart card technology and employs extended chaotic maps. Lu et al. demonstrated that Li et al.'s scheme comprises some weaknesses such as those regarding a violation of the session-key security, a vulnerability to the user impersonation attack, and a lack of local verification. In this paper, however, we show that Lu et al.'s scheme is still insecure with respect to issues such as a violation of the session-key security, and that it is vulnerable to both the outsider attack and the impersonation attack. To overcome these drawbacks, we retain the useful properties of Lu et al.'s scheme to propose a new password authentication scheme that is based on smart card technology and requires the use of chaotic maps. Then, we show that our proposed scheme is more secure and efficient and supports security properties.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Cartões Inteligentes de Saúde/métodos , Sistemas de Informação/normas , Telemedicina/normas , Confidencialidade , Humanos , Dinâmica não Linear
5.
PLoS One ; 10(12): e0145263, 2015.
Artigo em Inglês | MEDLINE | ID: mdl-26709702

RESUMO

In multi-server environments, user authentication is a very important issue because it provides the authorization that enables users to access their data and services; furthermore, remote user authentication schemes for multi-server environments have solved the problem that has arisen from user's management of different identities and passwords. For this reason, numerous user authentication schemes that are designed for multi-server environments have been proposed over recent years. In 2015, Lu et al. improved upon Mishra et al.'s scheme, claiming that their remote user authentication scheme is more secure and practical; however, we found that Lu et al.'s scheme is still insecure and incorrect. In this paper, we demonstrate that Lu et al.'s scheme is vulnerable to outsider attack and user impersonation attack, and we propose a new biometrics-based scheme for authentication and key agreement that can be used in multi-server environments; then, we show that our proposed scheme is more secure and supports the required security properties.


Assuntos
Identificação Biométrica/métodos , Segurança Computacional , Cartões Inteligentes de Saúde/métodos , Interface Usuário-Computador , Computadores , Confidencialidade , Humanos
6.
ScientificWorldJournal ; 2014: 281305, 2014.
Artigo em Inglês | MEDLINE | ID: mdl-25276847

RESUMO

An anonymous user authentication scheme allows a user, who wants to access a remote application server, to achieve mutual authentication and session key establishment with the server in an anonymous manner. To enhance the security of such authentication schemes, recent researches combined user's biometrics with a password. However, these authentication schemes are designed for single server environment. So when a user wants to access different application servers, the user has to register many times. To solve this problem, Chuang and Chen proposed an anonymous multiserver authenticated key agreement scheme using smart cards together with passwords and biometrics. Chuang and Chen claimed that their scheme not only supports multiple servers but also achieves various security requirements. However, we show that this scheme is vulnerable to a masquerade attack, a smart card attack, a user impersonation attack, and a DoS attack and does not achieve perfect forward secrecy. We also propose a security enhanced anonymous multiserver authenticated key agreement scheme which addresses all the weaknesses identified in Chuang and Chen's scheme.


Assuntos
Algoritmos , Identificação Biométrica/métodos , Segurança Computacional/normas , Confidencialidade/normas , Interface Usuário-Computador , Humanos , Reprodutibilidade dos Testes
7.
Sensors (Basel) ; 14(6): 10081-106, 2014 Jun 10.
Artigo em Inglês | MEDLINE | ID: mdl-24919012

RESUMO

Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

8.
IEEE Int Conf Rehabil Robot ; 2011: 5975494, 2011.
Artigo em Inglês | MEDLINE | ID: mdl-22275691

RESUMO

This study is about developing an exoskeleton Continuous Passive Motion (CPM) with the same Range of Motion (ROM) and instant center of rotation as the human knee. The key feature in constructing a CPM is an accurate alignment with the human knee joint enabling it to deliver the same movements as the actual body on the CPM. In this research, we proposed an exoskeleton knee joint through kinematic interpretation, measured the knee joint torque generated while using a CPM and applied it to the device. Thus, this new exoskeleton type CPM will allow precise alignment with the human knee joint, and follow the same ROM as the human knee in any position.


Assuntos
Articulação do Joelho/fisiologia , Terapia Passiva Contínua de Movimento/métodos , Artroplastia do Joelho/instrumentação , Artroplastia do Joelho/métodos , Humanos , Modelos Teóricos , Terapia Passiva Contínua de Movimento/instrumentação , Amplitude de Movimento Articular/fisiologia
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...