This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a...This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.展开更多
BACKGROUND Breast cancer(BC),a leading malignant disease,affects women all over the world.Cancer associated fibroblasts(CAFs)stimulate epithelial-mesenchymal transition,and induce chemoresistance and immunosuppression...BACKGROUND Breast cancer(BC),a leading malignant disease,affects women all over the world.Cancer associated fibroblasts(CAFs)stimulate epithelial-mesenchymal transition,and induce chemoresistance and immunosuppression.AIM To establish a CAFs-associated prognostic signature to improve BC patient out-come estimation.METHODS We retrieved the transcript profile and clinical data of 1072 BC samples from The Cancer Genome Atlas(TCGA)databases,and 3661 BC samples from the The Gene Expression Omnibus.CAFs and immune cell infiltrations were quantified using CIBERSORT algorithm.CAF-associated gene identification was done by weighted gene co-expression network analysis.A CAF risk signature was established via univariate,least absolute shrinkage and selection operator regression,and mul-tivariate Cox regression analyses.The receiver operating characteristic(ROC)and Kaplan-Meier curves were employed to evaluate the predictability of the model.Subsequently,a nomogram was developed with the risk score and patient clinical signature.Using Spearman's correlations analysis,the relationship between CAF risk score and gene set enrichment scores were examined.Patient samples were collected to validate gene expression by quantitative real-time polymerase chain reaction(qRT-PCR).RESULTS Employing an 8-gene(IL18,MYD88,GLIPR1,TNN,BHLHE41,DNAJB5,FKBP14,and XG)signature,we attemp-ted to estimate BC patient prognosis.Based on our analysis,high-risk patients exhibited worse outcomes than low-risk patients.Multivariate analysis revealed the risk score as an independent indicator of BC patient prognosis.ROC analysis exhibited satisfactory nomogram predictability.The area under the curve showed 0.805 at 3 years,and 0.801 at 5 years in the TCGA cohort.We also demonstrated that a reduced CAF risk score was strongly associated with enhanced chemotherapeutic outcomes.CAF risk score was significantly correlated with most hallmark gene sets.Finally,the prognostic signature were further validated by qRT-PCR.CONCLUSION We introduced a newly-discovered CAFs-associated gene signature,which can be employed to estimate BC patient outcomes conveniently and accurately.展开更多
High-precision and real-time diagnosis of sucker rod pumping system(SRPS)is important for quickly mastering oil well operations.Deep learning-based method for classifying the dynamometer card(DC)of oil wells is an eff...High-precision and real-time diagnosis of sucker rod pumping system(SRPS)is important for quickly mastering oil well operations.Deep learning-based method for classifying the dynamometer card(DC)of oil wells is an efficient diagnosis method.However,the input of the DC as a two-dimensional image into the deep learning framework suffers from low feature utilization and high computational effort.Additionally,different SRPSs in an oil field have various system parameters,and the same SRPS generates different DCs at different moments.Thus,there is heterogeneity in field data,which can dramatically impair the diagnostic accuracy.To solve the above problems,a working condition recognition method based on 4-segment time-frequency signature matrix(4S-TFSM)and deep learning is presented in this paper.First,the 4-segment time-frequency signature(4S-TFS)method that can reduce the computing power requirements is proposed for feature extraction of DC data.Subsequently,the 4S-TFSM is constructed by relative normalization and matrix calculation to synthesize the features of multiple data and solve the problem of data heterogeneity.Finally,a convolutional neural network(CNN),one of the deep learning frameworks,is used to determine the functioning conditions based on the 4S-TFSM.Experiments on field data verify that the proposed diagnostic method based on 4S-TFSM and CNN(4S-TFSM-CNN)can significantly improve the accuracy of working condition recognition with lower computational cost.To the best of our knowledge,this is the first work to discuss the effect of data heterogeneity on the working condition recognition performance of SRPS.展开更多
The discovery of high-temperature superconductivity near 80K in bilayer nickelate La_(3)Ni_(2)O_(7)under high pressures has renewed the exploration of superconducting nickelate in bulk materials.The extension of super...The discovery of high-temperature superconductivity near 80K in bilayer nickelate La_(3)Ni_(2)O_(7)under high pressures has renewed the exploration of superconducting nickelate in bulk materials.The extension of superconductivity in other nickelates in a broader family is also essential.Here,we report the experimental observation of superconducting signature in trilayer nickelate La_(4)Ni_(3)O_(10)under high pressures.By using a modified solgel method and post-annealing treatment under high oxygen pressure,we successfully obtained polycrystalline La_(4)Ni_(3)O_(10)samples with different transport behaviors at ambient pressure.Then we performed high-pressure electrical resistance measurements on these samples in a diamond-anvil-cell apparatus.Surprisingly,the signature of possible superconducting transition with a maximum transition temperature(T_(c))of about 20K under high pressures is observed,as evidenced by a clear drop of resistance and the suppression of resistance drops under magnetic fields.Although the resistance drop is sample-dependent and relatively small,it appears in all of our measured samples.We argue that the observed superconducting signal is most likely to originate from the main phase of La_(4)Ni_(3)O_(10).Our findings will motivate the exploration of superconductivity in a broader family of nickelates and shed light on the understanding of the underlying mechanisms of high-T_(c) superconductivity in nickelates.展开更多
A metropolitan city such as Los Angeles (LA) is an ideal study site with a very high population density, and it houses at least 3 treatment plants where sewage is treated preliminarily and then progressing to tertiary...A metropolitan city such as Los Angeles (LA) is an ideal study site with a very high population density, and it houses at least 3 treatment plants where sewage is treated preliminarily and then progressing to tertiary treatment before discharging into the LA River. We will gain a better understanding of the water quality in the LA River and the nitrate load in the watershed system by examining the influence of waste water treatment plants (WWTPs). The goal of this study is to pinpoint the exact source of nitrate in the LA River using the isotope signatures. We have selected sampling locations both upstream and downstream of the WWTP. This serves to monitor nitrate levels, aiding in the assessment of treatment plant effectiveness, pinpointing nitrate pollution sources, and ensuring compliance with environmental regulations. The research explores the isotopic composition of NO3 in relation to atmospheric nitrogen and Vienna Standard Mean Ocean Water, shedding light on the contributions from various sources such as manure, sewage, soil organic nitrogen, and nitrogen fertilizers. Specifically, there is a change in the δ15NAir value between the dry and wet seasons. The isotope values in the Tillman WWTP sample changed between dry and wet seasons. Notably, the presence of nitrate originating from manure and sewage is consistent across seasons, emphasizing the significant impact of anthropogenic and agricultural activities on water quality. This investigation contributes to the broader understanding of nitrogen cycling in urban water bodies, particularly in the context of wastewater effluent discharge. The findings hold implications for water quality management and highlight the need for targeted interventions to mitigate the impact of nitrogen-containing compounds on aquatic ecosystems. Overall, the study provides a valuable framework for future research and environmental stewardship efforts aimed at preserving the health and sustainability of urban water resources. This data informs decisions regarding additional treatment or mitigation actions to safeguard downstream water quality and ecosystem health.展开更多
Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key mot...Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key motivating factor for embarking on this study. This study was necessitated by the damages and dangers posed by signature forgery coupled with the intractable nature of the problem. The aim and objectives of this study is to design a proactive and responsive system that could compare two signature samples and detect the correct signature against the forged one. Dynamic Signature verification is an important biometric technique that aims to detect whether a given signature is genuine or forged. In this research work, Convolutional Neural Networks (CNNsor ConvNet) which is a class of deep, feed forward artificial neural networks that has successfully been applied to analysing visual imagery was used to train the model. The signature images are stored in a file directory structure which the Keras Python library can work with. Then the CNN was implemented in python using the Keras with the TensorFlow backend to learn the patterns associated with the signature. The result showed that for the same CNNs-based network experimental result of average accuracy, the larger the training dataset, the higher the test accuracy. However, when the training dataset are insufficient, better results can be obtained. The paper concluded that by training datasets using CNNs network, 98% accuracy in the result was recorded, in the experimental part, the model achieved a high degree of accuracy in the classification of the biometric parameters used.展开更多
Location awareness in wireless networks is essential for emergency services,navigation,gaming,and many other applications.This article presents a method for source localization based on measuring the amplitude-phase d...Location awareness in wireless networks is essential for emergency services,navigation,gaming,and many other applications.This article presents a method for source localization based on measuring the amplitude-phase distribution of the field at the base station.The existing scatterers in the target area create unique scattered field interference at each source location.The unique field interference at each source location results in a unique field signature at the base station which is used for source localization.In the proposed method,the target area is divided into a grid with a step of less than half the wavelength.Each grid node is characterized by its field signature at the base station.Field signatures corresponding to all nodes are normalized and stored in the base station as fingerprints for source localization.The normalization of the field signatures avoids the need for time synchronization between the base station and the source.When a source transmits signals,the generated field signature at the base station is normalized and then correlated with the stored fingerprints.The maximum correlation value is given by the node to which the source is the closest.Numerical simulations and results of experiments on ultrasonic waves in the air show that the ultrasonic source is correctly localized using broadband field signatures with one base station and without time synchronization.The proposed method is potentially applicable for indoor localization and navigation of mobile robots.展开更多
In some schemes, quantum blind signatures require the use of difficult-to-prepare multiparticle entangled states. By considering the communication overhead, quantum operation complexity, verification efficiency and ot...In some schemes, quantum blind signatures require the use of difficult-to-prepare multiparticle entangled states. By considering the communication overhead, quantum operation complexity, verification efficiency and other relevant factors in practical situations, this article proposes a non-entangled quantum blind signature scheme based on dense encoding. The information owner utilizes dense encoding and hash functions to blind the information while reducing the use of quantum resources. After receiving particles, the signer encrypts the message using a one-way function and performs a Hadamard gate operation on the selected single photon to generate the signature. Then the verifier performs a Hadamard gate inverse operation on the signature and combines it with the encoding rules to restore the message and complete the verification.Compared with some typical quantum blind signature protocols, this protocol has strong blindness in privacy protection,and higher flexibility in scalability and application. The signer can adjust the signature operation according to the actual situation, which greatly simplifies the complexity of the signature. By simultaneously utilizing the secondary distribution and rearrangement of non-entangled quantum states, a non-entangled quantum state representation of three bits of classical information is achieved, reducing the use of a large amount of quantum resources and lowering implementation costs. This improves both signature verification efficiency and communication efficiency while, at the same time, this scheme meets the requirements of unforgeability, non-repudiation, and prevention of information leakage.展开更多
The maturity of 5G technology has enabled crowd-sensing services to collect multimedia data over wireless network,so it has promoted the applications of crowd-sensing services in different fields,but also brings more ...The maturity of 5G technology has enabled crowd-sensing services to collect multimedia data over wireless network,so it has promoted the applications of crowd-sensing services in different fields,but also brings more privacy security challenges,the most commom which is privacy leakage.As a privacy protection technology combining data integrity check and identity anonymity,ring signature is widely used in the field of privacy protection.However,introducing signature technology leads to additional signature verification overhead.In the scenario of crowd-sensing,the existing signature schemes have low efficiency in multi-signature verification.Therefore,it is necessary to design an efficient multi-signature verification scheme while ensuring security.In this paper,a batch-verifiable signature scheme is proposed based on the crowd-sensing background,which supports the sensing platform to verify the uploaded multiple signature data efficiently,so as to overcoming the defects of the traditional signature scheme in multi-signature verification.In our proposal,a method for linking homologous data was presented,which was valuable for incentive mechanism and data analysis.Simulation results showed that the proposed scheme has good performance in terms of security and efficiency in crowd-sensing applications with a large number of users and data.展开更多
BACKGROUND Gastric cancer(GC)is a highly aggressive malignancy with a heterogeneous nature,which makes prognosis prediction and treatment determination difficult.Inflammation is now recognized as one of the hallmarks ...BACKGROUND Gastric cancer(GC)is a highly aggressive malignancy with a heterogeneous nature,which makes prognosis prediction and treatment determination difficult.Inflammation is now recognized as one of the hallmarks of cancer and plays an important role in the aetiology and continued growth of tumours.Inflammation also affects the prognosis of GC patients.Recent reports suggest that a number of inflammatory-related biomarkers are useful for predicting tumour prognosis.However,the importance of inflammatory-related biomarkers in predicting the prognosis of GC patients is still unclear.AIM To investigate inflammatory-related biomarkers in predicting the prognosis of GC patients.was constructed using the least absolute shrinkage and selection operator Cox regression model based on the GEO database.GC patients from the GSE26253 cohort were used for validation.Univariate and multivariate Cox analyses were used to determine the independent prognostic factors,and a prognostic nomogram was established.The calibration curve and the area under the curve based on receiver operating characteristic analysis were utilized to evaluate the predictive value of the nomogram.The decision curve analysis results were plotted to quantify and assess the clinical value of the nomogram.Gene set enrichment analysis was performed to explore the potential regulatory pathways involved.The relationship between tumour immune infiltration status and risk score was analysed via Tumour Immune Estimation Resource and CIBERSORT.Finally,we analysed the association between risk score and patient sensitivity to commonly used chemotherapy and targeted therapy agents.RESULTS A prognostic model consisting of three inflammatory-related genes(MRPS17,GUF1,and PDK4)was constructed.Independent prognostic analysis revealed that the risk score was a separate prognostic factor in GC patients.According to the risk score,GC patients were stratified into high-and low-risk groups,and patients in the high-risk group had significantly worse prognoses according to age,sex,TNM stage and Lauren type.Consensus clustering identified three subtypes of inflammation that could predict GC prognosis more accurately than traditional grading and staging.Finally,the study revealed that patients in the low-risk group were more sensitive to certain drugs than were those in the high-risk group,indicating a link between inflammation-related genes and drug sensitivity.CONCLUSION In conclusion,we established a novel three-gene prognostic signature that may be useful for predicting the prognosis and personalizing treatment decisions of GC patients.展开更多
Colorectal cancer(CRC)belongs to the class of significantly malignant tumors found in humans.Recently,dysregulated fatty acid metabolism(FAM)has been a topic of attention due to its modulation in cancer,specifically C...Colorectal cancer(CRC)belongs to the class of significantly malignant tumors found in humans.Recently,dysregulated fatty acid metabolism(FAM)has been a topic of attention due to its modulation in cancer,specifically CRC.However,the regulatory FAM pathways in CRC require comprehensive elucidation.Methods:The clinical and gene expression data of 175 fatty acid metabolic genes(FAMGs)linked with colon adenocarcinoma(COAD)and normal cornerstone genes were gathered through The Cancer Genome Atlas(TCGA)-COAD corroborating with the Molecular Signature Database v7.2(MSigDB).Initially,crucial prognostic genes were selected by uni-and multi-variate Cox proportional regression analyses;then,depending upon these identified signature genes and clinical variables,a nomogram was generated.Lastly,to assess tumor immune characteristics,concomitant evaluation of tumor immune evasion/risk scoring were elucidated.Results:A 8-gene signature,including ACBD4,ACOX1,CD36,CPT2,ELOVL3,ELOVL6,ENO3,and SUCLG2,was generated,and depending upon this,CRC patients were categorized within high-risk(H-R)and low-risk(L-R)cohorts.Furthermore,risk and age-based nomograms indicated moderate discrimination and good calibration.The data confirmed that the 8-gene model efficiently predicted CRC patients’prognosis.Moreover,according to the conjoint analysis of tumor immune evasion and the risk scorings,the H-R cohort had an immunosuppressive tumor microenvironment,which caused a substandard prognosis.Conclusion:This investigation established a FAMGs-based prognostic model with substantially high predictive value,providing the possibility for improved individualized treatment for CRC individuals.展开更多
The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functio...The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functionality.However,the growing number of IoT devices has brought about a corresponding increase in cybersecurity threats,such as device vulnerabilities,data privacy concerns,and network susceptibilities.Integrating blockchain technology with IoT has proven to be a promising approach to enhance IoT security.Nevertheless,the emergence of quantum computing poses a significant challenge to the security of traditional classical cryptography used in blockchain,potentially exposing it to quantum cyber-attacks.To support the growth of the IoT industry,mitigate quantum threats,and safeguard IoT data,this study proposes a robust blockchain solution for IoT that incorporates both classical and post-quantum security measures.Firstly,we present the Quantum-Enhanced Blockchain Architecture for IoT(QBIoT)to ensure secure data sharing and integrity protection.Secondly,we propose an improved Proof of Authority consensus algorithm called“Proof of Authority with Random Election”(PoARE),implemented within QBIoT for leader selection and new block creation.Thirdly,we develop a publickey quantum signature protocol for transaction verification in the blockchain.Finally,a comprehensive security analysis of QBIoT demonstrates its resilience against cyber threats from both classical and quantum adversaries.In summary,this research introduces an innovative quantum-enhanced blockchain solution to address quantum security concernswithin the realmof IoT.The proposedQBIoT framework contributes to the ongoing development of quantum blockchain technology and offers valuable insights for future research on IoT security.展开更多
The carbon tradingmarket can promote“carbon peaking”and“carbon neutrality”at low cost,but carbon emission quotas face attacks such as data forgery,tampering,counterfeiting,and replay in the electricity trading mar...The carbon tradingmarket can promote“carbon peaking”and“carbon neutrality”at low cost,but carbon emission quotas face attacks such as data forgery,tampering,counterfeiting,and replay in the electricity trading market.Certificateless signatures are a new cryptographic technology that can address traditional cryptography’s general essential certificate requirements and avoid the problem of crucial escrowbased on identity cryptography.However,most certificateless signatures still suffer fromvarious security flaws.We present a secure and efficient certificateless signing scheme by examining the security of existing certificateless signature schemes.To ensure the integrity and verifiability of electricity carbon quota trading,we propose an electricity carbon quota trading scheme based on a certificateless signature and blockchain.Our scheme utilizes certificateless signatures to ensure the validity and nonrepudiation of transactions and adopts blockchain technology to achieve immutability and traceability in electricity carbon quota transactions.In addition,validating electricity carbon quota transactions does not require time-consuming bilinear pairing operations.The results of the analysis indicate that our scheme meets existential unforgeability under adaptive selective message attacks,offers conditional identity privacy protection,resists replay attacks,and demonstrates high computing and communication performance.展开更多
BACKGROUND Liver cancer is one of the deadliest malignant tumors worldwide.Immunotherapy has provided hope to patients with advanced liver cancer,but only a small fraction of patients benefit from this treatment due t...BACKGROUND Liver cancer is one of the deadliest malignant tumors worldwide.Immunotherapy has provided hope to patients with advanced liver cancer,but only a small fraction of patients benefit from this treatment due to individual differences.Identifying immune-related gene signatures in liver cancer patients not only aids physicians in cancer diagnosis but also offers personalized treatment strategies,thereby improving patient survival rates.Although several methods have been developed to predict the prognosis and immunotherapeutic efficacy in patients with liver cancer,the impact of cell-cell interactions in the tumor microenvir-onment has not been adequately considered.AIM To identify immune-related gene signals for predicting liver cancer prognosis and immunotherapy efficacy.METHODS Cell grouping and cell-cell communication analysis were performed on single-cell RNA-sequencing data to identify highly active cell groups in immune-related pathways.Highly active immune cells were identified by intersecting the highly active cell groups with B cells and T cells.The significantly differentially expressed genes between highly active immune cells and other cells were subsequently selected as features,and a least absolute shrinkage and selection operator(LASSO)regression model was constructed to screen for diagnostic-related features.Fourteen genes that were selected more than 5 times in 10 LASSO regression experiments were included in a multivariable Cox regression model.Finally,3 genes(stathmin 1,cofilin 1,and C-C chemokine ligand 5)significantly associated with survival were identified and used to construct an immune-related gene signature.RESULTS The immune-related gene signature composed of stathmin 1,cofilin 1,and C-C chemokine ligand 5 was identified through cell-cell communication.The effectiveness of the identified gene signature was validated based on experi-mental results of predictive immunotherapy response,tumor mutation burden analysis,immune cell infiltration analysis,survival analysis,and expression analysis.CONCLUSION The findings suggest that the identified gene signature may contribute to a deeper understanding of the activity patterns of immune cells in the liver tumor microenvironment,providing insights for personalized treatment strategies.展开更多
Online Signature Verification (OSV), as a personal identification technology, is widely used in various industries.However, it faces challenges, such as incomplete feature extraction, low accuracy, and computational h...Online Signature Verification (OSV), as a personal identification technology, is widely used in various industries.However, it faces challenges, such as incomplete feature extraction, low accuracy, and computational heaviness. Toaddress these issues, we propose a novel approach for online signature verification, using a one-dimensionalGhost-ACmix Residual Network (1D-ACGRNet), which is a Ghost-ACmix Residual Network that combines convolutionwith a self-attention mechanism and performs improvement by using Ghost method. The Ghost-ACmix Residualstructure is introduced to leverage both self-attention and convolution mechanisms for capturing global featureinformation and extracting local information, effectively complementing whole and local signature features andmitigating the problem of insufficient feature extraction. Then, the Ghost-based Convolution and Self-Attention(ACG) block is proposed to simplify the common parts between convolution and self-attention using the Ghostmodule and employ feature transformation to obtain intermediate features, thus reducing computational costs.Additionally, feature selection is performed using the random forestmethod, and the data is dimensionally reducedusing Principal Component Analysis (PCA). Finally, tests are implemented on the MCYT-100 datasets and theSVC-2004 Task2 datasets, and the equal error rates (EERs) for small-sample training using five genuine andforged signatures are 3.07% and 4.17%, respectively. The EERs for training with ten genuine and forged signaturesare 0.91% and 2.12% on the respective datasets. The experimental results illustrate that the proposed approacheffectively enhances the accuracy of online signature verification.展开更多
With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smar...With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle.展开更多
Background The importance of sheep breeding in the Mediterranean part of the eastern Adriatic has a long tradition since its arrival during the Neolithic migrations.Sheep production system is extensive and generally c...Background The importance of sheep breeding in the Mediterranean part of the eastern Adriatic has a long tradition since its arrival during the Neolithic migrations.Sheep production system is extensive and generally carried out in traditional systems without intensive systematic breeding programmes for high uniform trait production(carcass,wool and milk yield).Therefore,eight indigenous Croatian sheep breeds from eastern Adriatic treated here as metapopulation(EAS),are generally considered as multipurpose breeds(milk,meat and wool),not specialised for a particular type of production,but known for their robustness and resistance to certain environmental conditions.Our objective was to identify genomic regions and genes that exhibit patterns of positive selection signatures,decipher their biological and productive functionality,and provide a"genomic"characterization of EAS adaptation and determine its production type.Results We identified positive selection signatures in EAS using several methods based on reduced local variation,linkage disequilibrium and site frequency spectrum(eROHi,iHS,nSL and CLR).Our analyses identified numerous genomic regions and genes(e.g.,desmosomal cadherin and desmoglein gene families)associated with environmental adaptation and economically important traits.Most candidate genes were related to meat/production and health/immune response traits,while some of the candidate genes discovered were important for domestication and evolutionary processes(e.g.,HOXa gene family and FSIP2).These results were also confirmed by GO and QTL enrichment analysis.Conclusions Our results contribute to a better understanding of the unique adaptive genetic architecture of EAS and define its productive type,ultimately providing a new opportunity for future breeding programmes.At the same time,the numerous genes identified will improve our understanding of ruminant(sheep)robustness and resistance in the harsh and specific Mediterranean environment.展开更多
In this editorial,we comment on an original article by Duan et al.Despite ad-vancements in the diagnosis and treatment of hepatocellular carcinoma(HCC),the identification of suitable prognostic factors remains challen...In this editorial,we comment on an original article by Duan et al.Despite ad-vancements in the diagnosis and treatment of hepatocellular carcinoma(HCC),the identification of suitable prognostic factors remains challenging.In their paper,Duan et al identified long non-coding RNAs(LncRNAs)to quantify ge-nomic instability(GI)by combining LncRNA expression and somatic mutation profiles.They confirmed that the GI-derived LncRNA signature(GI-LncSig)could be an independent prognostic factor with the area under the curve of 0.773.Fur-thermore,the authors stated that GI-LncSig may have a better predictive perfor-mance than TP53 mutation status alone.However,studies exploring genetic markers for predicting the prognosis of HCC are crucial for identifying thera-peutic targets and enhancing diagnostic and treatment strategies to mitigate the global burden of liver cancer.展开更多
基金Project supported by the General Project of Natural Science Foundation of Hunan Province(Grant Nos.2024JJ5273 and 2023JJ50328)the Scientific Research Project of Education Department of Hunan Province(Grant Nos.22A0049 and 22B0699)。
文摘This paper presents a novel approach to proxy blind signatures in the realm of quantum circuits,aiming to enhance security while safeguarding sensitive information.The main objective of this research is to introduce a quantum proxy blind signature(QPBS)protocol that utilizes quantum logical gates and quantum measurement techniques.The QPBS protocol is constructed by the initial phase,proximal blinding message phase,remote authorization and signature phase,remote validation,and de-blinding phase.This innovative design ensures a secure mechanism for signing documents without revealing the content to the proxy signer,providing practical security authentication in a quantum environment under the assumption that the CNOT gates are securely implemented.Unlike existing approaches,our proposed QPBS protocol eliminates the need for quantum entanglement preparation,thus simplifying the implementation process.To assess the effectiveness and robustness of the QPBS protocol,we conduct comprehensive simulation studies in both ideal and noisy quantum environments on the IBM quantum cloud platform.The results demonstrate the superior performance of the QPBS algorithm,highlighting its resilience against repudiation and forgeability,which are key security concerns in the realm of proxy blind signatures.Furthermore,we have established authentic security thresholds(82.102%)in the presence of real noise,thereby emphasizing the practicality of our proposed solution.
文摘BACKGROUND Breast cancer(BC),a leading malignant disease,affects women all over the world.Cancer associated fibroblasts(CAFs)stimulate epithelial-mesenchymal transition,and induce chemoresistance and immunosuppression.AIM To establish a CAFs-associated prognostic signature to improve BC patient out-come estimation.METHODS We retrieved the transcript profile and clinical data of 1072 BC samples from The Cancer Genome Atlas(TCGA)databases,and 3661 BC samples from the The Gene Expression Omnibus.CAFs and immune cell infiltrations were quantified using CIBERSORT algorithm.CAF-associated gene identification was done by weighted gene co-expression network analysis.A CAF risk signature was established via univariate,least absolute shrinkage and selection operator regression,and mul-tivariate Cox regression analyses.The receiver operating characteristic(ROC)and Kaplan-Meier curves were employed to evaluate the predictability of the model.Subsequently,a nomogram was developed with the risk score and patient clinical signature.Using Spearman's correlations analysis,the relationship between CAF risk score and gene set enrichment scores were examined.Patient samples were collected to validate gene expression by quantitative real-time polymerase chain reaction(qRT-PCR).RESULTS Employing an 8-gene(IL18,MYD88,GLIPR1,TNN,BHLHE41,DNAJB5,FKBP14,and XG)signature,we attemp-ted to estimate BC patient prognosis.Based on our analysis,high-risk patients exhibited worse outcomes than low-risk patients.Multivariate analysis revealed the risk score as an independent indicator of BC patient prognosis.ROC analysis exhibited satisfactory nomogram predictability.The area under the curve showed 0.805 at 3 years,and 0.801 at 5 years in the TCGA cohort.We also demonstrated that a reduced CAF risk score was strongly associated with enhanced chemotherapeutic outcomes.CAF risk score was significantly correlated with most hallmark gene sets.Finally,the prognostic signature were further validated by qRT-PCR.CONCLUSION We introduced a newly-discovered CAFs-associated gene signature,which can be employed to estimate BC patient outcomes conveniently and accurately.
基金We would like to thank the associate editor and the reviewers for their constructive comments.This work was supported in part by the National Natural Science Foundation of China under Grant 62203234in part by the State Key Laboratory of Robotics of China under Grant 2023-Z03+1 种基金in part by the Natural Science Foundation of Liaoning Province under Grant 2023-BS-025in part by the Research Program of Liaoning Liaohe Laboratory under Grant LLL23ZZ-02-02.
文摘High-precision and real-time diagnosis of sucker rod pumping system(SRPS)is important for quickly mastering oil well operations.Deep learning-based method for classifying the dynamometer card(DC)of oil wells is an efficient diagnosis method.However,the input of the DC as a two-dimensional image into the deep learning framework suffers from low feature utilization and high computational effort.Additionally,different SRPSs in an oil field have various system parameters,and the same SRPS generates different DCs at different moments.Thus,there is heterogeneity in field data,which can dramatically impair the diagnostic accuracy.To solve the above problems,a working condition recognition method based on 4-segment time-frequency signature matrix(4S-TFSM)and deep learning is presented in this paper.First,the 4-segment time-frequency signature(4S-TFS)method that can reduce the computing power requirements is proposed for feature extraction of DC data.Subsequently,the 4S-TFSM is constructed by relative normalization and matrix calculation to synthesize the features of multiple data and solve the problem of data heterogeneity.Finally,a convolutional neural network(CNN),one of the deep learning frameworks,is used to determine the functioning conditions based on the 4S-TFSM.Experiments on field data verify that the proposed diagnostic method based on 4S-TFSM and CNN(4S-TFSM-CNN)can significantly improve the accuracy of working condition recognition with lower computational cost.To the best of our knowledge,this is the first work to discuss the effect of data heterogeneity on the working condition recognition performance of SRPS.
基金supported by the National Key R&D Program of China(Grant No.2022YFA1403201)the National Natural Science Foundation of China(Grant Nos.12204231,12061131001,52072170,and 11927809)the Strategic Priority Research Program(B)of Chinese Academy of Sciences(Grant No.XDB25000000).
文摘The discovery of high-temperature superconductivity near 80K in bilayer nickelate La_(3)Ni_(2)O_(7)under high pressures has renewed the exploration of superconducting nickelate in bulk materials.The extension of superconductivity in other nickelates in a broader family is also essential.Here,we report the experimental observation of superconducting signature in trilayer nickelate La_(4)Ni_(3)O_(10)under high pressures.By using a modified solgel method and post-annealing treatment under high oxygen pressure,we successfully obtained polycrystalline La_(4)Ni_(3)O_(10)samples with different transport behaviors at ambient pressure.Then we performed high-pressure electrical resistance measurements on these samples in a diamond-anvil-cell apparatus.Surprisingly,the signature of possible superconducting transition with a maximum transition temperature(T_(c))of about 20K under high pressures is observed,as evidenced by a clear drop of resistance and the suppression of resistance drops under magnetic fields.Although the resistance drop is sample-dependent and relatively small,it appears in all of our measured samples.We argue that the observed superconducting signal is most likely to originate from the main phase of La_(4)Ni_(3)O_(10).Our findings will motivate the exploration of superconductivity in a broader family of nickelates and shed light on the understanding of the underlying mechanisms of high-T_(c) superconductivity in nickelates.
文摘A metropolitan city such as Los Angeles (LA) is an ideal study site with a very high population density, and it houses at least 3 treatment plants where sewage is treated preliminarily and then progressing to tertiary treatment before discharging into the LA River. We will gain a better understanding of the water quality in the LA River and the nitrate load in the watershed system by examining the influence of waste water treatment plants (WWTPs). The goal of this study is to pinpoint the exact source of nitrate in the LA River using the isotope signatures. We have selected sampling locations both upstream and downstream of the WWTP. This serves to monitor nitrate levels, aiding in the assessment of treatment plant effectiveness, pinpointing nitrate pollution sources, and ensuring compliance with environmental regulations. The research explores the isotopic composition of NO3 in relation to atmospheric nitrogen and Vienna Standard Mean Ocean Water, shedding light on the contributions from various sources such as manure, sewage, soil organic nitrogen, and nitrogen fertilizers. Specifically, there is a change in the δ15NAir value between the dry and wet seasons. The isotope values in the Tillman WWTP sample changed between dry and wet seasons. Notably, the presence of nitrate originating from manure and sewage is consistent across seasons, emphasizing the significant impact of anthropogenic and agricultural activities on water quality. This investigation contributes to the broader understanding of nitrogen cycling in urban water bodies, particularly in the context of wastewater effluent discharge. The findings hold implications for water quality management and highlight the need for targeted interventions to mitigate the impact of nitrogen-containing compounds on aquatic ecosystems. Overall, the study provides a valuable framework for future research and environmental stewardship efforts aimed at preserving the health and sustainability of urban water resources. This data informs decisions regarding additional treatment or mitigation actions to safeguard downstream water quality and ecosystem health.
文摘Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key motivating factor for embarking on this study. This study was necessitated by the damages and dangers posed by signature forgery coupled with the intractable nature of the problem. The aim and objectives of this study is to design a proactive and responsive system that could compare two signature samples and detect the correct signature against the forged one. Dynamic Signature verification is an important biometric technique that aims to detect whether a given signature is genuine or forged. In this research work, Convolutional Neural Networks (CNNsor ConvNet) which is a class of deep, feed forward artificial neural networks that has successfully been applied to analysing visual imagery was used to train the model. The signature images are stored in a file directory structure which the Keras Python library can work with. Then the CNN was implemented in python using the Keras with the TensorFlow backend to learn the patterns associated with the signature. The result showed that for the same CNNs-based network experimental result of average accuracy, the larger the training dataset, the higher the test accuracy. However, when the training dataset are insufficient, better results can be obtained. The paper concluded that by training datasets using CNNs network, 98% accuracy in the result was recorded, in the experimental part, the model achieved a high degree of accuracy in the classification of the biometric parameters used.
基金supported by the Tomsk State University Competitiveness Improvement Program under Grant No.2.4.2.23 IG.
文摘Location awareness in wireless networks is essential for emergency services,navigation,gaming,and many other applications.This article presents a method for source localization based on measuring the amplitude-phase distribution of the field at the base station.The existing scatterers in the target area create unique scattered field interference at each source location.The unique field interference at each source location results in a unique field signature at the base station which is used for source localization.In the proposed method,the target area is divided into a grid with a step of less than half the wavelength.Each grid node is characterized by its field signature at the base station.Field signatures corresponding to all nodes are normalized and stored in the base station as fingerprints for source localization.The normalization of the field signatures avoids the need for time synchronization between the base station and the source.When a source transmits signals,the generated field signature at the base station is normalized and then correlated with the stored fingerprints.The maximum correlation value is given by the node to which the source is the closest.Numerical simulations and results of experiments on ultrasonic waves in the air show that the ultrasonic source is correctly localized using broadband field signatures with one base station and without time synchronization.The proposed method is potentially applicable for indoor localization and navigation of mobile robots.
基金Project supported by the National Natural Science Foundation of China (Grant No. 61762039)。
文摘In some schemes, quantum blind signatures require the use of difficult-to-prepare multiparticle entangled states. By considering the communication overhead, quantum operation complexity, verification efficiency and other relevant factors in practical situations, this article proposes a non-entangled quantum blind signature scheme based on dense encoding. The information owner utilizes dense encoding and hash functions to blind the information while reducing the use of quantum resources. After receiving particles, the signer encrypts the message using a one-way function and performs a Hadamard gate operation on the selected single photon to generate the signature. Then the verifier performs a Hadamard gate inverse operation on the signature and combines it with the encoding rules to restore the message and complete the verification.Compared with some typical quantum blind signature protocols, this protocol has strong blindness in privacy protection,and higher flexibility in scalability and application. The signer can adjust the signature operation according to the actual situation, which greatly simplifies the complexity of the signature. By simultaneously utilizing the secondary distribution and rearrangement of non-entangled quantum states, a non-entangled quantum state representation of three bits of classical information is achieved, reducing the use of a large amount of quantum resources and lowering implementation costs. This improves both signature verification efficiency and communication efficiency while, at the same time, this scheme meets the requirements of unforgeability, non-repudiation, and prevention of information leakage.
基金supported by National Natural Science Foundation of China under Grant No.61972360Shandong Provincial Natural Science Foundation of China under Grant Nos.ZR2020MF148,ZR2020QF108.
文摘The maturity of 5G technology has enabled crowd-sensing services to collect multimedia data over wireless network,so it has promoted the applications of crowd-sensing services in different fields,but also brings more privacy security challenges,the most commom which is privacy leakage.As a privacy protection technology combining data integrity check and identity anonymity,ring signature is widely used in the field of privacy protection.However,introducing signature technology leads to additional signature verification overhead.In the scenario of crowd-sensing,the existing signature schemes have low efficiency in multi-signature verification.Therefore,it is necessary to design an efficient multi-signature verification scheme while ensuring security.In this paper,a batch-verifiable signature scheme is proposed based on the crowd-sensing background,which supports the sensing platform to verify the uploaded multiple signature data efficiently,so as to overcoming the defects of the traditional signature scheme in multi-signature verification.In our proposal,a method for linking homologous data was presented,which was valuable for incentive mechanism and data analysis.Simulation results showed that the proposed scheme has good performance in terms of security and efficiency in crowd-sensing applications with a large number of users and data.
文摘BACKGROUND Gastric cancer(GC)is a highly aggressive malignancy with a heterogeneous nature,which makes prognosis prediction and treatment determination difficult.Inflammation is now recognized as one of the hallmarks of cancer and plays an important role in the aetiology and continued growth of tumours.Inflammation also affects the prognosis of GC patients.Recent reports suggest that a number of inflammatory-related biomarkers are useful for predicting tumour prognosis.However,the importance of inflammatory-related biomarkers in predicting the prognosis of GC patients is still unclear.AIM To investigate inflammatory-related biomarkers in predicting the prognosis of GC patients.was constructed using the least absolute shrinkage and selection operator Cox regression model based on the GEO database.GC patients from the GSE26253 cohort were used for validation.Univariate and multivariate Cox analyses were used to determine the independent prognostic factors,and a prognostic nomogram was established.The calibration curve and the area under the curve based on receiver operating characteristic analysis were utilized to evaluate the predictive value of the nomogram.The decision curve analysis results were plotted to quantify and assess the clinical value of the nomogram.Gene set enrichment analysis was performed to explore the potential regulatory pathways involved.The relationship between tumour immune infiltration status and risk score was analysed via Tumour Immune Estimation Resource and CIBERSORT.Finally,we analysed the association between risk score and patient sensitivity to commonly used chemotherapy and targeted therapy agents.RESULTS A prognostic model consisting of three inflammatory-related genes(MRPS17,GUF1,and PDK4)was constructed.Independent prognostic analysis revealed that the risk score was a separate prognostic factor in GC patients.According to the risk score,GC patients were stratified into high-and low-risk groups,and patients in the high-risk group had significantly worse prognoses according to age,sex,TNM stage and Lauren type.Consensus clustering identified three subtypes of inflammation that could predict GC prognosis more accurately than traditional grading and staging.Finally,the study revealed that patients in the low-risk group were more sensitive to certain drugs than were those in the high-risk group,indicating a link between inflammation-related genes and drug sensitivity.CONCLUSION In conclusion,we established a novel three-gene prognostic signature that may be useful for predicting the prognosis and personalizing treatment decisions of GC patients.
基金supported by the Doctoral Fund of Jining No.1 People’s Hospital(2021-BS-002).
文摘Colorectal cancer(CRC)belongs to the class of significantly malignant tumors found in humans.Recently,dysregulated fatty acid metabolism(FAM)has been a topic of attention due to its modulation in cancer,specifically CRC.However,the regulatory FAM pathways in CRC require comprehensive elucidation.Methods:The clinical and gene expression data of 175 fatty acid metabolic genes(FAMGs)linked with colon adenocarcinoma(COAD)and normal cornerstone genes were gathered through The Cancer Genome Atlas(TCGA)-COAD corroborating with the Molecular Signature Database v7.2(MSigDB).Initially,crucial prognostic genes were selected by uni-and multi-variate Cox proportional regression analyses;then,depending upon these identified signature genes and clinical variables,a nomogram was generated.Lastly,to assess tumor immune characteristics,concomitant evaluation of tumor immune evasion/risk scoring were elucidated.Results:A 8-gene signature,including ACBD4,ACOX1,CD36,CPT2,ELOVL3,ELOVL6,ENO3,and SUCLG2,was generated,and depending upon this,CRC patients were categorized within high-risk(H-R)and low-risk(L-R)cohorts.Furthermore,risk and age-based nomograms indicated moderate discrimination and good calibration.The data confirmed that the 8-gene model efficiently predicted CRC patients’prognosis.Moreover,according to the conjoint analysis of tumor immune evasion and the risk scorings,the H-R cohort had an immunosuppressive tumor microenvironment,which caused a substandard prognosis.Conclusion:This investigation established a FAMGs-based prognostic model with substantially high predictive value,providing the possibility for improved individualized treatment for CRC individuals.
基金supported by National Key RD Program of China(Grant No.2022YFB3104402,the Research on Digital Identity Trust System for Massive Heterogeneous Terminals in Road Traffic System)the Fundamental Research Funds for the Central Universities(Grant Nos.3282023015,3282023035,3282023051)National First-Class Discipline Construction Project of Beijing Electronic Science and Technology Institute(No.3201012).
文摘The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functionality.However,the growing number of IoT devices has brought about a corresponding increase in cybersecurity threats,such as device vulnerabilities,data privacy concerns,and network susceptibilities.Integrating blockchain technology with IoT has proven to be a promising approach to enhance IoT security.Nevertheless,the emergence of quantum computing poses a significant challenge to the security of traditional classical cryptography used in blockchain,potentially exposing it to quantum cyber-attacks.To support the growth of the IoT industry,mitigate quantum threats,and safeguard IoT data,this study proposes a robust blockchain solution for IoT that incorporates both classical and post-quantum security measures.Firstly,we present the Quantum-Enhanced Blockchain Architecture for IoT(QBIoT)to ensure secure data sharing and integrity protection.Secondly,we propose an improved Proof of Authority consensus algorithm called“Proof of Authority with Random Election”(PoARE),implemented within QBIoT for leader selection and new block creation.Thirdly,we develop a publickey quantum signature protocol for transaction verification in the blockchain.Finally,a comprehensive security analysis of QBIoT demonstrates its resilience against cyber threats from both classical and quantum adversaries.In summary,this research introduces an innovative quantum-enhanced blockchain solution to address quantum security concernswithin the realmof IoT.The proposedQBIoT framework contributes to the ongoing development of quantum blockchain technology and offers valuable insights for future research on IoT security.
基金the National Fund Project No.62172337National Natural Science Foundation of China(No.61662069)China Postdoctoral Science Foundation(No.2017M610817).
文摘The carbon tradingmarket can promote“carbon peaking”and“carbon neutrality”at low cost,but carbon emission quotas face attacks such as data forgery,tampering,counterfeiting,and replay in the electricity trading market.Certificateless signatures are a new cryptographic technology that can address traditional cryptography’s general essential certificate requirements and avoid the problem of crucial escrowbased on identity cryptography.However,most certificateless signatures still suffer fromvarious security flaws.We present a secure and efficient certificateless signing scheme by examining the security of existing certificateless signature schemes.To ensure the integrity and verifiability of electricity carbon quota trading,we propose an electricity carbon quota trading scheme based on a certificateless signature and blockchain.Our scheme utilizes certificateless signatures to ensure the validity and nonrepudiation of transactions and adopts blockchain technology to achieve immutability and traceability in electricity carbon quota transactions.In addition,validating electricity carbon quota transactions does not require time-consuming bilinear pairing operations.The results of the analysis indicate that our scheme meets existential unforgeability under adaptive selective message attacks,offers conditional identity privacy protection,resists replay attacks,and demonstrates high computing and communication performance.
基金Supported by Scientific and Technological Project of Henan Province,No.212102210140.
文摘BACKGROUND Liver cancer is one of the deadliest malignant tumors worldwide.Immunotherapy has provided hope to patients with advanced liver cancer,but only a small fraction of patients benefit from this treatment due to individual differences.Identifying immune-related gene signatures in liver cancer patients not only aids physicians in cancer diagnosis but also offers personalized treatment strategies,thereby improving patient survival rates.Although several methods have been developed to predict the prognosis and immunotherapeutic efficacy in patients with liver cancer,the impact of cell-cell interactions in the tumor microenvir-onment has not been adequately considered.AIM To identify immune-related gene signals for predicting liver cancer prognosis and immunotherapy efficacy.METHODS Cell grouping and cell-cell communication analysis were performed on single-cell RNA-sequencing data to identify highly active cell groups in immune-related pathways.Highly active immune cells were identified by intersecting the highly active cell groups with B cells and T cells.The significantly differentially expressed genes between highly active immune cells and other cells were subsequently selected as features,and a least absolute shrinkage and selection operator(LASSO)regression model was constructed to screen for diagnostic-related features.Fourteen genes that were selected more than 5 times in 10 LASSO regression experiments were included in a multivariable Cox regression model.Finally,3 genes(stathmin 1,cofilin 1,and C-C chemokine ligand 5)significantly associated with survival were identified and used to construct an immune-related gene signature.RESULTS The immune-related gene signature composed of stathmin 1,cofilin 1,and C-C chemokine ligand 5 was identified through cell-cell communication.The effectiveness of the identified gene signature was validated based on experi-mental results of predictive immunotherapy response,tumor mutation burden analysis,immune cell infiltration analysis,survival analysis,and expression analysis.CONCLUSION The findings suggest that the identified gene signature may contribute to a deeper understanding of the activity patterns of immune cells in the liver tumor microenvironment,providing insights for personalized treatment strategies.
基金National Natural Science Foundation of China(Grant No.62073227)Liaoning Provincial Science and Technology Department Foundation(Grant No.2023JH2/101300212).
文摘Online Signature Verification (OSV), as a personal identification technology, is widely used in various industries.However, it faces challenges, such as incomplete feature extraction, low accuracy, and computational heaviness. Toaddress these issues, we propose a novel approach for online signature verification, using a one-dimensionalGhost-ACmix Residual Network (1D-ACGRNet), which is a Ghost-ACmix Residual Network that combines convolutionwith a self-attention mechanism and performs improvement by using Ghost method. The Ghost-ACmix Residualstructure is introduced to leverage both self-attention and convolution mechanisms for capturing global featureinformation and extracting local information, effectively complementing whole and local signature features andmitigating the problem of insufficient feature extraction. Then, the Ghost-based Convolution and Self-Attention(ACG) block is proposed to simplify the common parts between convolution and self-attention using the Ghostmodule and employ feature transformation to obtain intermediate features, thus reducing computational costs.Additionally, feature selection is performed using the random forestmethod, and the data is dimensionally reducedusing Principal Component Analysis (PCA). Finally, tests are implemented on the MCYT-100 datasets and theSVC-2004 Task2 datasets, and the equal error rates (EERs) for small-sample training using five genuine andforged signatures are 3.07% and 4.17%, respectively. The EERs for training with ten genuine and forged signaturesare 0.91% and 2.12% on the respective datasets. The experimental results illustrate that the proposed approacheffectively enhances the accuracy of online signature verification.
基金This work was supported in part by the National Natural Science Foundation of China(Nos.62072074,62076054,62027827,62002047)the Sichuan Science and Technology Innovation Platform and Talent Plan(Nos.2020JDJQ0020,2022JDJQ0039)+2 种基金the Sichuan Science and Technology Support Plan(Nos.2020YFSY0010,2022YFQ0045,2022YFS0220,2023YFG0148,2021YFG0131)the YIBIN Science and Technology Support Plan(No.2021CG003)the Medico-Engineering Cooperation Funds from University of Electronic Science and Technology of China(Nos.ZYGX2021YGLH212,ZYGX2022YGRH012).
文摘With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle.
基金supported by Croatian Science Foundation project IP-2018–01-8708-Application of NGS methods in the assessment of genomic variability in ruminants–“ANAGRAMS”the EU Operational Program Competitiveness and Cohesion 2014–2020 project KK.01.1.1.04.0058—Potential of microencapsulation in cheese productionthe project No.QK1919156 of the Ministry of Agriculture,Czech Republic.
文摘Background The importance of sheep breeding in the Mediterranean part of the eastern Adriatic has a long tradition since its arrival during the Neolithic migrations.Sheep production system is extensive and generally carried out in traditional systems without intensive systematic breeding programmes for high uniform trait production(carcass,wool and milk yield).Therefore,eight indigenous Croatian sheep breeds from eastern Adriatic treated here as metapopulation(EAS),are generally considered as multipurpose breeds(milk,meat and wool),not specialised for a particular type of production,but known for their robustness and resistance to certain environmental conditions.Our objective was to identify genomic regions and genes that exhibit patterns of positive selection signatures,decipher their biological and productive functionality,and provide a"genomic"characterization of EAS adaptation and determine its production type.Results We identified positive selection signatures in EAS using several methods based on reduced local variation,linkage disequilibrium and site frequency spectrum(eROHi,iHS,nSL and CLR).Our analyses identified numerous genomic regions and genes(e.g.,desmosomal cadherin and desmoglein gene families)associated with environmental adaptation and economically important traits.Most candidate genes were related to meat/production and health/immune response traits,while some of the candidate genes discovered were important for domestication and evolutionary processes(e.g.,HOXa gene family and FSIP2).These results were also confirmed by GO and QTL enrichment analysis.Conclusions Our results contribute to a better understanding of the unique adaptive genetic architecture of EAS and define its productive type,ultimately providing a new opportunity for future breeding programmes.At the same time,the numerous genes identified will improve our understanding of ruminant(sheep)robustness and resistance in the harsh and specific Mediterranean environment.
基金Supported by The European Union-Next Generation EU,through the National Recovery and Resilience Plan of the Republic of Bulgaria,No.BG-RRP-2.004-0008.
文摘In this editorial,we comment on an original article by Duan et al.Despite ad-vancements in the diagnosis and treatment of hepatocellular carcinoma(HCC),the identification of suitable prognostic factors remains challenging.In their paper,Duan et al identified long non-coding RNAs(LncRNAs)to quantify ge-nomic instability(GI)by combining LncRNA expression and somatic mutation profiles.They confirmed that the GI-derived LncRNA signature(GI-LncSig)could be an independent prognostic factor with the area under the curve of 0.773.Fur-thermore,the authors stated that GI-LncSig may have a better predictive perfor-mance than TP53 mutation status alone.However,studies exploring genetic markers for predicting the prognosis of HCC are crucial for identifying thera-peutic targets and enhancing diagnostic and treatment strategies to mitigate the global burden of liver cancer.