Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 6 de 6
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
PeerJ Comput Sci ; 10: e1960, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38660167

RESUMO

In this article, a password-authenticated key exchange (PAKE) version of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) public-key encryption and key-establishment standard is constructed. We mainly focused on how the PAKE version of PQC standard Kyber with mobile compatibility can be obtained by using simple structured password components. In the design process, the conventional password-based authenticated key exchange (PAK) approach is updated under the module learning with errors (MLWE) assumptions to add password-based authentication. Thanks to the following PAK model, the proposed Kyber.PAKE provides explicit authentication and perfect forward secrecy (PFS). The resistance analysis against the password dictionary attack of Kyber.PAKE is examined by using random oracle model (ROM) assumptions. In the security analysis, the cumulative distribution function (CDF) Zipf (CDF-Zipf) model is also followed to provide realistic security examinations. According to the implementation results, Kyber.PAKE presents better run-time than lattice-based PAKE schemes with similar features, even if it contains complex key encapsulation mechanism (KEM) components. The comparison results show that the proposed PAKE scheme will come to the fore for the future security of mobile environments and other areas.

2.
PeerJ Comput Sci ; 10: e1791, 2024.
Artigo em Inglês | MEDLINE | ID: mdl-38435543

RESUMO

In this article, we propose a novel bilateral generalization inhomogenous short integer solution (BiGISIS)-based password-authenticated key exchange (PAKE) scheme for post-quantum era security. The hardness assumption of the constructed PAKE is based on newly proposed hard lattice problem, BiGISIS. The main aim of this article is to provide a solution for the post-quantum secure PAKE scheme, which is one of the open problems in the literature. The proposed PAKE is the first BiGISIS-based PAKE that satisfies anonymity and reusable key features. The bilateral-pasteurization (BiP) approach is used to obtain the reusable key, and anonymity is achieved thanks to the additional identity components and hash functions. The reusable key structure reduces the time in the key generation, and anonymity prevents illegal user login attempts. The security analysis is done by following the real-or-random (RoR) model assumptions. As a result of security examinations, perfect forward secrecy (PFS) and integrity are satisfied, and the resistance against eavesdropping, manipulation-based attack (MBA), hash function simulation, impersonation, signal leakage attack (SLA), man-in-the-middle (MitM), known-key security (KKS), and offline password dictionary attack (PDA) is captured. According to the comparison analysis, the proposed PAKE is the first SLA-resistant lattice-based PAKE with reusable key and anonymity properties.

3.
PeerJ Comput Sci ; 9: e1391, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-37346686

RESUMO

In this article, we propose a double-NTRU (D-NTRU)-based key encapsulation mechanism (KEM) for the key agreement requirement of the post-quantum world. The proposed KEM is obtained by combining one-way D-NTRU encryption and Dent's KEM design method. The main contribution of this article is to construct a D-NTRU-based KEM that provides indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) security. The IND-CCA2 analysis and primal/dual attack resistance of the proposed D-NTRU KEM are examined in detail. A comparison with similar protocols is provided regarding parameters, public/secret keys, and ciphertext sizes. The proposed scheme presents arithmetic simplicity and IND-CCA2 security that does not require any padding mechanism.

4.
Disabil Rehabil ; 44(15): 4047-4054, 2022 07.
Artigo em Inglês | MEDLINE | ID: mdl-33625932

RESUMO

PURPOSE: The Pediatric Upper-extremity Motor Activity Log-Revised (PMAL-R) is a structured interview that measures use of the more-affected arm in daily life in children with cerebral palsy (CP). This study investigated the concurrent validity and test-retest reliability of a Turkish version of the PMAL-R. MATERIALS AND METHODS: The PMAL-R was translated and cross-culturally adapted to Turkish and administered to parents of eighty children with hemiplegic CP between 2-17 years. Its concurrent validity was examined by correlating scores on the PMAL-R How Well and How Often scales with ABILHAND-Kids scores. Fifty parents were re-interviewed after three weeks to establish test-retest reliability. RESULTS: PMAL-R scores were strongly correlated with ABILHAND-Kids scores (How Well scale, r = 0.78, p < 0.001; How Often scale, r = 0.59, p < 0.001). PMAL-R test-retest reliability (Intraclass correlation; How Often = 0.98, How Well = 0.99) and internal consistency (Cronbach's α; How Often = 0.96, How Well = 0.97) were high. CONCLUSIONS: This translation of the PMAL-R has good reliability and validity for measuring everyday use of the more-affected arm in Turkish children with hemiparesis due to CP between 2-17 years. Implications for rehabilitationAn instrument that evaluates real-world arm use in Turkish children with CP.Reliability and concurrent validity of the Turkish PMAL-R is established in 2-17-year old with upper-extremity hemiparesis.Systematic replication of the clinimetric properties of the English PMAL-R is demonstrated in a wider age range than previously, 2-17 years vs. 2-8 years.Reliability and concurrent validity of the PMAL-R is shown in both children with right and left hemiparesis.


Assuntos
Paralisia Cerebral , Adolescente , Criança , Pré-Escolar , Avaliação da Deficiência , Humanos , Atividade Motora , Paresia/etiologia , Reprodutibilidade dos Testes , Inquéritos e Questionários
5.
Turk J Pediatr ; 61(1): 79-84, 2019.
Artigo em Inglês | MEDLINE | ID: mdl-31559725

RESUMO

Seyhan K, Kerem-Günel M. Does stable sitting influence upper limb function in children with cerebral palsy? Turk J Pediatr 2019; 61: 79-84. Bilateral spastic cerebral palsy (BSCP) patients frequently need to use various sitting devices for body control and function. The aim of this study was to investigate whether the use of a belt to position the pelvis in an adjustable chair would affect upper limb function in preschool children with BSCP. Fortyone children with BSCP [mean age 44 ±11, range 18-60 months] classified according to the Gross Motor Function Classification System (GMFCS), as level III (n=21) and level IV (n=20) were fitted with a hip-positioning belt. Upper limb functions were assessed by Quality of Upper Extremity Skills Test (QUEST). The median scores of the following upper extremity functions increased significantly by wearing the hip positioning belt: dissociated movements, grasping, weight bearing and protective extension. The total QUEST score increased from 56.7 (±46.3) to 66.1 (±39.2) (p < 0.001). The portable and adaptable hip-positioning belt may be used in daily life to improve upper limb activity in preschool children with moderate to severe BSCP.


Assuntos
Paralisia Cerebral/fisiopatologia , Paralisia Cerebral/reabilitação , Aparelhos Ortopédicos , Postura Sentada , Extremidade Superior/fisiopatologia , Pré-Escolar , Feminino , Humanos , Lactente , Masculino
6.
Dev Med Child Neurol ; 58(9): 910-7, 2016 09.
Artigo em Inglês | MEDLINE | ID: mdl-27103334

RESUMO

AIM: The aim of this study was to determine the effects of repeat botulinum toxin A (BoNT-A) injections in children with spastic cerebral palsy (CP) on the basis of a best evidence synthesis. METHOD: This study included 13 original articles after searching the literature to retrieve information. We used the critical review form produced by McMaster University to determine the methodological quality of the studies, and then confirmed the levels of evidence from Sackett. The studies were also evaluated using the International Classification of Function, Disability and Health - Children and Youth Version (ICF-CY). RESULTS: A total of 893 children with spastic CP who had been administered repeat BoNT-A injections were evaluated. The evidence level was II in four of the thirteen studies, III in four studies, and IV in five studies. The McMaster review form score was 14 in two studies, 13 in four studies, and 12 in seven studies. The results showed that repeat BoNT-A may be a safe and an effective approach. The first two injections/one repeat especially relieve spasticity and improve fine and gross motor activities. INTERPRETATION: Future studies to investigate the effectiveness of repeat BoNT-A in children with spastic CP may be planned within the framework of the ICF-CY to include well-designed randomized controlled trials and those conducted on larger homogenous groups.


Assuntos
Toxinas Botulínicas Tipo A/administração & dosagem , Paralisia Cerebral/tratamento farmacológico , Fármacos Neuromusculares/administração & dosagem , Adolescente , Criança , Pré-Escolar , Humanos , Lactente , Injeções Intramusculares , Resultado do Tratamento
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...