Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 31
Filtrar
Mais filtros










Intervalo de ano de publicação
1.
Cell Rep Med ; 5(4): 101500, 2024 Apr 16.
Artigo em Inglês | MEDLINE | ID: mdl-38582084

RESUMO

It is not uncommon for industry-sponsored randomized controlled trials to publish survival curves/data for the overall patient cohort("A+B") and for a favorable subgroup ("A") pre-specified or post hoc, but not the survival curves/data for the remainder cohort("B"). Consequently, following regulatory approval of the intervention treatment for the overall patient population if the primary endpoint is met, it is common for cancer patients representing the remainder cohort (B) to be treated as per the results of the overall cohort (A+B). To overcome this important issue in clinical decision-making, this study aimed to identify methods to accurately derive the survival curves and/or hazard ratio (95% confidence interval) for the remainder cohort (B), utilizing published curves and hazard ratios (95% confidence intervals) of the overall (A+B) and favorable subgroup (A) cohorts. The analysis methods (method I and method II) presented here, termed "derivative survival analyses," enable accurate assessment of survival outcomes in the remainder cohort without individual patient data.


Assuntos
Neoplasias , Humanos , Análise de Sobrevida , Metanálise como Assunto
2.
Math Biosci Eng ; 21(1): 1286-1304, 2024 Jan.
Artigo em Inglês | MEDLINE | ID: mdl-38303465

RESUMO

Diverging from traditional secret sharing schemes, group secret sharing schemes enable the recovery of secret information through collaborative efforts among groups. Existing schemes seldom consider the issue of the secrecy level of image information between different groups. Therefore, we propose a global progressive image secret sharing scheme under multi-group joint management. For inter-group relations, multiple groups with different priority levels are constructed using the approach of bit-polar decomposition. In this arrangement, higher-level groups obtain clearer secret image information. For intra-group relations, a participant-weighted secret sharing scheme is constructed based on Chinese Remainder Theorem and Birkhoff interpolation, in which the participants' secret sub-shares are reusable. During the recovery process, the sub-images can be recovered within the intragroup with the corresponding level. Groups collaborate through lightweight overlay operations to obtain different layers of secret images, achieving a global progressive effect. Analysis results show that the scheme is both secure and practical for group secret sharing.

3.
IEEE Signal Process Lett ; 30: 1557-1561, 2023.
Artigo em Inglês | MEDLINE | ID: mdl-37981947

RESUMO

We consider the maximum likelihood (ML) parameter estimation problem for mixed integer linear models with arbitrary noise covariance. This problem appears in applications such as single frequency estimation, phase contrast imaging, and direction of arrival (DoA) estimation. Parameter estimates are found by solving a closest lattice point problem, which requires a lattice basis. In this letter, we present a lattice basis construction for ML parameter estimation and conclude with simulated results from DoA estimation and phase contrast imaging.

4.
Vaccines (Basel) ; 11(10)2023 Oct 16.
Artigo em Inglês | MEDLINE | ID: mdl-37897002

RESUMO

Evidence from countries that achieved a high seasonal influenza vaccination (SIV) coverage suggests that reminders to get vaccinated may increase SIV uptake. The goal of this study was to explore the experience and attitudes of Italian adults toward an active invitation to receive SIV, triggered by different sources and delivered via different communication channels, and to assess the projected benefits of this strategy. A cross-sectional survey on a representative sample of Italian adults was conducted by using computer-assisted web interviewing. Responses from 2513 subjects were analyzed. A total of 52.2% of individuals previously received invitations to undergo SIV and compared with people who did not receive any reminder were three times more likely (68.2% vs. 22.2%) to be vaccinated in the last season. Compared with other sources, reminders sent by general practitioners (GPs) were perceived as the most attractive. As for communication channels, most participants preferred text/instant messaging (24.6%) or email (27.2%), suggesting an acceleration in the Italian digital transformation triggered by the COVID-19 pandemic. Conversely, traditional postal letters or phone calls were preferred by only 17.0% and 8.6% of respondents, respectively. Reminders sent by GPs via text/instant messages or email are a valuable option for increasing SIV uptake among Italian adults.

5.
Heliyon ; 9(4): e14918, 2023 Apr.
Artigo em Inglês | MEDLINE | ID: mdl-37095991

RESUMO

The reversible extended secret image sharing (RESIS) scheme can safely segment the secret image into a shadow image and embed it into the cover image, while ensuring that both the secret image and the cover image are completely restored. The existing schemes do not consider the attack on the information transmission channel, and often cannot correctly recover the secret image when attacked. In view of this, this paper fully considers the active attack on the information channel, and then proposes a RESIS scheme with error correction capability. In this paper, the Reed-Solomon code is used to detect modification attacks and correct errors to a certain extent. Additionally, the lossless recovery effect of both the secret image and the cover image is accomplished in conjunction with secret sharing scheme based on the Chinese remainder theorem. According to experimental findings, this method can resist certain active attacks.

6.
Sensors (Basel) ; 23(1)2023 Jan 01.
Artigo em Inglês | MEDLINE | ID: mdl-36617049

RESUMO

The Chinese Remainder Theorem (CRT) based frequency estimation has been widely studied during the past two decades. It enables one to estimate frequencies by sub-Nyquist sampling rates, which reduces the cost of hardware in a sensor network. Several studies have been done on the complex waveform; however, few works studied its applications in the real waveform case. Different from the complex waveform, existing CRT methods cannot be straightforwardly applied to handle a real waveform's spectrum due to the spurious peaks. To tackle the ambiguity problem, in this paper, we propose the first polynomial-time closed-form Robust CRT (RCRT) for the single-tone real waveform, which can be considered as a special case of RCRT for arbitrary two numbers. The time complexity of the proposed algorithm is O(L), where L is the number of samplers. Furthermore, our algorithm also matches the optimal error-tolerance bound.


Assuntos
Algoritmos , Tempo
7.
Entropy (Basel) ; 24(12)2022 Dec 14.
Artigo em Inglês | MEDLINE | ID: mdl-36554232

RESUMO

In this paper, we consider one of the key problems in modular arithmetic. It is known that scaling in the residue number system (RNS) is a rather complicated non-modular procedure, which requires expensive and complex operations at each iteration. Hence, it is time consuming and needs too much hardware for implementation. We propose a novel approach to power-of-two scaling based on the Chinese Remainder Theorem (CRT) and rank form of the number representation in RNS. By using minimal redundancy of residue code, we optimize and speed up the rank calculation and parity determination of divisible integers in each iteration. The proposed enhancements make the power-of-two scaling simpler and faster than the currently known methods. After calculating the rank of the initial number, each iteration of modular scaling by two is performed in one modular clock cycle. The computational complexity of the proposed method of scaling by a constant Sl=2l associated with both required modular addition operations and lookup tables is estimeted as k and 2k+1, respectively, where k equals the number of primary non-redundant RNS moduli. The time complexity is log2k+l modular clock cycles.

8.
Entropy (Basel) ; 24(2)2022 Feb 05.
Artigo em Inglês | MEDLINE | ID: mdl-35205536

RESUMO

In this paper, we deal with the critical problems in residue arithmetic. The reverse conversion from a Residue Number System (RNS) to positional notation is a main non-modular operation, and it constitutes a basis of other non-modular procedures used to implement various computational algorithms. We present a novel approach to the parallel reverse conversion from the residue code into a weighted number representation in the Mixed-Radix System (MRS). In our proposed method, the calculation of mixed-radix digits reduces to a parallel summation of the small word-length residues in the independent modular channels corresponding to the primary RNS moduli. The computational complexity of the developed method concerning both required modular addition operations and one-input lookup tables is estimated as Ok2/2, where k equals the number of used moduli. The time complexity is Olog2k modular clock cycles. In pipeline mode, the throughput rate of the proposed algorithm is one reverse conversion in one modular clock cycle.

9.
Math Biosci Eng ; 18(3): 2473-2495, 2021 03 12.
Artigo em Inglês | MEDLINE | ID: mdl-33892556

RESUMO

A (k,n) threshold secret image sharing (SIS) scheme divides a secret image into n shadows. One can reconstruct the secret image only when holding k or more than k shadows but cannot know any information on the secret from fewer than k shadows. Based on this characteristic, SIS has been widely used in access control, information hiding, distributed storage and other areas. Verifiable SIS aims to prevent malicious behaviour by attackers through verifying the authenticity of shadows and previous works did not solve this problem well. Our contribution is that we proposed a verifiable SIS scheme which combined CRT-based SIS and (2,n+1) threshold visual secret sharing(VSS). Our scheme is applicable no matter whether there exists a third party dealer. And it is worth mentioning that when the dealer is involved, our scheme can not only detect fake participants, but also locate dishonest participants. In general, loose screening criterion and efficient encoding and decoding rate of CRT-based SIS guarantee high-efficiency shadows generation and low recovery computation complexity. The uncertainty of the bits used for screening prevents malicious behavior by dishonest participants. In addition, our scheme has the advantages of lossless recovery, no pixel expansion and precise detection.

10.
Int J Mol Sci ; 22(2)2021 Jan 16.
Artigo em Inglês | MEDLINE | ID: mdl-33467107

RESUMO

Flavonoids represent an important class of secondary metabolites because of their potential health benefits and functions in plants. We propose a novel method for the comprehensive flavonoid filtering and screening based on direct infusion mass spectrometry (DIMS) analysis. The recently invented data mining procedure, the multi-step mass-remainder analysis (M-MARA) technique is applied for the effective mass spectral filtering of the peak rich spectra of natural herb extracts. In addition, our flavonoid-filtering algorithm facilitates the determination of the elemental composition. M-MARA flavonoid-filtering uses simple mathematical and logical operations and thus, it can easily be implemented in a regular spreadsheet software. A huge benefit of our method is the high speed and the low demand for computing power and memory that enables the real time application even for tandem mass spectrometric analysis. Our novel method was applied for the electrospray ionization (ESI) DIMS spectra of various herb extract, and the filtered mass spectral data were subjected to chemometrics analysis using principal component analysis (PCA).


Assuntos
Flavonoides/química , Metabolômica/métodos , Extratos Vegetais/química , Espectrometria de Massas por Ionização por Electrospray/métodos , Espectrometria de Massas em Tandem/métodos , Flavonoides/análise , Metabolômica/normas , Análise de Componente Principal , Espectrometria de Massas em Tandem/normas
11.
Polymers (Basel) ; 12(12)2020 Nov 24.
Artigo em Inglês | MEDLINE | ID: mdl-33255196

RESUMO

The characteristics of the polyalkylene oxide polyether polyols highly influence the properties of final polyurethane products. As a novel approach, in order to gain structural information, the recently invented data mining procedures, namely the Mass-remainder analysis (MARA) and the Multistep Mass-remainder analysis (M-MARA) are successfully applied for the processing of tandem mass spectrometry (MS/MS) data of various industrially important polyether polyols. M-MARA yields an ultra-simplified graphical representation of the MS/MS spectra and sorts the product ions based on their double bond equivalent (DBE) values. The maximum DBE values unambiguously differentiate among the various polyether polyols. Accordingly, the characteristic DBE values were 0, 1 for the linear diol polyethers, 0, 1, 2 for the three-arm, and 0, 1 2, 3, 4 for the six-arm polyether polyols. In addition, it was also found that the characteristic collision energy necessary for the optimum fragmentation yield depended linearly on the molecular weight of the polyols. This relationship offers an easy way for instrument tuning to gain structural information.

12.
Results Math ; 75(4): 155, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-33269012

RESUMO

We establish a new family of q-supercongruences modulo the fourth power of a cyclotomic polynomial, and give several related results. Our main ingredients are q-microscoping and the Chinese remainder theorem for polynomials.

13.
Sensors (Basel) ; 20(18)2020 Sep 07.
Artigo em Inglês | MEDLINE | ID: mdl-32906586

RESUMO

The closed-form robust Chinese Remainder Theorem (CRT) is a powerful approach to achieve single-frequency estimation from noisy undersampled waveforms. However, the difficulty of CRT-based methods' extension into the multi-tone case lies in the fact it is complicated to explore the mapping relationship between an individual tone and its corresponding remainders. This work deals with this intractable issue by means of decomposing the desired multi-tone estimator into several single-tone estimators. Firstly, high-accuracy harmonic remainders are calculated by applying all-phase Discrete Fourier Transform (apDFT) and spectrum correction operations on the undersampled waveforms. Secondly, the aforementioned mapping relationship is built up by a novel frequency classifier which fully captures the amplitude and phase features of remainders. Finally, the frequencies are estimated one by one through directly applying the closed-form robust CRT into these remainder groups. Due to all the components (including closed-form CRT, the apDFT, the spectrum corrector and the remainder classifier) only involving slight computation complexity, the proposed scheme is of high efficiency and consumes low hardware cost. Moreover, numeral results also show that the proposed method possesses high accuracy.

14.
Sensors (Basel) ; 20(5)2020 Mar 02.
Artigo em Inglês | MEDLINE | ID: mdl-32121637

RESUMO

Security and efficiency are the two main challenges for designing a smart home system. In this paper, by incorporating Chinese remainder theorem (CRT) into the elliptic curve Diffie-Hellman (ECDH), a lightweight key agreement protocol for smart home systems is constructed. Firstly, one-way hash authentication is used to identify the sensor nodes instead of mutual authentication to reduce the authentication cost. Secondly, the CRT is introduced to enhance the security of the original ECDH key agreement. Security analysis showed that the proposed protocol can validate the data integrity and resist the replay attack, the man-in-middle attack, and other attacks. Performance analysis and experiments showed that the protocol achieves high security with low communication and computation costs, and can be implemented in smart home systems.

15.
IEEE Trans Signal Process ; 68: 5349-5364, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-35418738

RESUMO

The robust Chinese remainder theorem (CRT) has been recently proposed for robustly reconstructing a large nonnegative integer from erroneous remainders. It has found many applications in signal processing, including phase unwrapping and frequency estimation under sub-Nyquist sampling. Motivated by the applications in multidimensional (MD) signal processing, in this paper we propose the MD-CRT and robust MD-CRT for Integer vectors with respect to a general set of integer matrix moduli, which provides an algorithm to uniquely reconstruct integer vectors with respect to a general set of integer matrix moduli, which provides an algorithm to uniquely reconstruct an integer vector from its remainders, if it is in the fundamental parallelepiped of the lattice generated by a least common right multiple of all the moduli. For some special forms of moduli, we present explicit reconstruction formulae. Moreover, we derive the robust MD-CRT for integer vectors when the remaining integer matrices of all the moduli left divided by their greatest common left divisor (gcld) are pairwise commutative and coprime. Two different reconstruction algorithms are proposed, and accordingly, two different conditions on the remainder error bound for the reconstruction robustness are obtained, which are related to a quarter of the minimum distance of the lattice generated by the gcld of all the moduli or the Smith normal form of the gcld.

16.
Math Biosci Eng ; 16(6): 6350-6366, 2019 07 09.
Artigo em Inglês | MEDLINE | ID: mdl-31698566

RESUMO

Secret image sharing has been widely applied in numerous areas, such as military imaging systems, remote sensing, and so on. One of the problems for image sharing schemes is to efficiently recover original images from their shares preserved by the shareholders. However, most of the existing schemes are based on the assumption that the shares are distortion-free. Moreover, the correspondence between secret images and their shares is definite. To overcome these shortcomings, we propose a novel secret sharing scheme using multiple share images based on the generalized Chinese remainder theorem (CRT) in this paper, where all of the shares are needed to recover the original images. Two categories of distortions are considered. In the first category, some pairs of shares with the same moduli are exchanged, while in the second category, some of pixels in the pairs of shares with the same moduli are exchanged. Based on these two sharing methods, we propose a generalized CRT based recovery method. Compared with the existing CRT based methods as well as combinatorial based methods, the proposed approach is much more efficient and secure. Furthermore, the conditions for successful recovery of two images from the given distorted shares are obtained. Simulations are also presented to show the efficiency of the proposed scheme.

17.
Math Biosci Eng ; 16(5): 4433-4455, 2019 05 20.
Artigo em Inglês | MEDLINE | ID: mdl-31499670

RESUMO

Secret image sharing (SIS) belongs to but differs from secret sharing. In general, conventional (k,n) threshold SIS has the shortcoming of "all-or-nothing". In this article, first we introduce ramp SIS definition. Then we propose a (k1,k2,n) ramp SIS based on the Chinese remainder theorem (CRT). In the proposed scheme, on the one hand, when we collect any k1 or more and less than k2 shadows, the secret image will be disclosed in a progressive way. On the other hand, when we collect any k2 or more shadows, the secret image will be disclosed losslessly. Furthermore, the disclosing method is only modular arithmetic, which can be used in some real-time applications. We give theoretical analyses and experiments to show the effectiveness of the proposed scheme.

18.
Sensors (Basel) ; 19(13)2019 Jun 27.
Artigo em Inglês | MEDLINE | ID: mdl-31252685

RESUMO

As wireless sensor networks (WSNs) become more widespread, potential attacks against them also increase and applying cryptography becomes inevitable to make secure WSN nodes. WSN nodes typically contain only a constrained microcontroller, such as MSP430, Atmega, etc., and running public key cryptography on these constrained devices is considered a challenge. Since WSN nodes are spread around in the field, the distribution of the shared private key, which is used in a symmetric key cryptographic algorithm for securing communications, is a problem. Thus, it is necessary to use public key cryptography to effectively solve the key distribution problem. The RSA cryptosystem, which requires at least a 1024-bit key, is the most widely used public key cryptographic algorithm. However, its large key size is considered a drawback for resource constrained microcontrollers. On the other hand, RSA allows for extremely fast digital signature generation which may make it desirable in applications where messages transmitted by sensor nodes need to be authenticated. Furthermore, for compatibility with an existing communication infrastructure, it may be desirable to adopt RSA in a WSN setting. With this work, we show that, in spite of its long key size, RSA is applicable for wireless sensor networks when optimized arithmetic, low-level coding and some acceleration algorithms are used. We pick three versions of the MSP430 microcontroller, which is used widely on wireless sensor network nodes, and implement 1024-bit RSA on them. Our implementation achieves 1024-bit RSA encryption and decryption operations on MSP430 in only 0 . 047 s and 1 . 14 s, respectively. In order to achieve these timings, we utilize several acceleration techniques, such as the subtractive Karatsuba-Ofman, Montgomery multiplication, operand scanning, Chinese remainder theorem and sliding window method. To the best of our knowledge, our timings for 1024-bit RSA encryption and decryption operations are the fastest reported timings in the literature for the MSP430 microcontroller.

19.
Polymers (Basel) ; 11(3)2019 Feb 28.
Artigo em Inglês | MEDLINE | ID: mdl-30960377

RESUMO

Matrix-assisted laser desorption ionization and electrospray ionization mass spectrometry (MALDI-MS and ESI-MS) were used for the characterization of epoxidized soybean and linseed oils, which are important raw materials in the biopolymer production. The recently invented data mining approach, mass-remainder analysis (MARA), was implemented for the analysis of these types of complex natural systems. Different epoxidized triglyceride mass spectral peak series were identified, and the number of carbon atoms and epoxide groups was determined. The fragmentation mechanisms of the epoxidized triglyceride (ETG) adducts formed with different cations (such as H⁺, Na⁺, Li⁺, and NH4⁺) were explored. As a novel approach, the evaluation of the clear fragmentation pathways of the sodiated ETG adducts enabled the estimation of the epoxidized fatty acid compositions of these types of oils by MS/MS.

20.
Math Biosci Eng ; 16(3): 1280-1299, 2019 02 19.
Artigo em Inglês | MEDLINE | ID: mdl-30947420

RESUMO

Secret sharing (SS) can be used as an important group key management technique for distributed cloud storage and cloud computing. In a traditional threshold SS scheme, a secret is shared among a number of participants and each participant receives one share. In many real-world applications, some participants are involved in multiple SS schemes with group collaboration supports thus have more privileges than the others. To address this issue, we could assign multiple shares to such participants. However, this is not a bandwidth efficient solution. Therefore, a more sophisticated mechanism is required. In this paper, we propose an efficient collaborative secret sharing (CSS) scheme specially tailored for multi-privilege participants in group collaboration. The CSS scheme between two or among more SS schemes is constructed by rearranging multi-privilege participants in each participant set and then formulated into several independent SS schemes with multi-privilege shares that precludes information leakage. Our scheme is based on the Chinese Remainder Theorem with lower recovery complexity and it allows each multi-privilege participant to keep only one share. It can be formally proved that our scheme achieves asymptotically perfect security. The experimental results demonstrate that it is efficient to achieve group collaboration, and it has computational advantages, compared with the existing works in the literature.


Assuntos
Computação em Nuvem , Comportamento Cooperativo , Teoria dos Jogos , Algoritmos , Humanos , Internet , Modelos Econômicos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...