Svoboda | Graniru | BBC Russia | Golosameriki | Facebook
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (66)

Search Parameters:
Keywords = LWE

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
16 pages, 755 KiB  
Article
An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol
by Yongli Tang, Menghao Guo, Yachao Huo, Zongqu Zhao, Jinxia Yu and Baodong Qin
Entropy 2024, 26(9), 793; https://doi.org/10.3390/e26090793 - 16 Sep 2024
Viewed by 310
Abstract
The existing lattice-based cut-and-choose oblivious transfer protocol is constructed based on the learning-with-errors (LWE) problem, which generally has the problem of inefficiency. An efficient cut-and-choose oblivious transfer protocol is proposed based on the difficult module-learning-with-errors (MLWE) problem. Compression and decompression techniques are introduced [...] Read more.
The existing lattice-based cut-and-choose oblivious transfer protocol is constructed based on the learning-with-errors (LWE) problem, which generally has the problem of inefficiency. An efficient cut-and-choose oblivious transfer protocol is proposed based on the difficult module-learning-with-errors (MLWE) problem. Compression and decompression techniques are introduced in the LWE-based dual-mode encryption system to improve it to an MLWE-based dual-mode encryption framework, which is applied to the protocol as an intermediate scheme. Subsequently, the security and efficiency of the protocol are analysed, and the security of the protocol can be reduced to the shortest independent vector problem (SIVP) on the lattice, which is resistant to quantum attacks. Since the whole protocol relies on the polynomial ring of elements to perform operations, the efficiency of polynomial modulo multiplication can be improved by using fast Fourier transform (FFT). Finally, this paper compares the protocol with an LWE-based protocol in terms of computational and communication complexities. The analysis results show that the protocol reduces the computation and communication overheads by at least a factor of n while maintaining the optimal number of communication rounds under malicious adversary attacks. Full article
(This article belongs to the Special Issue Information-Theoretic Cryptography and Security)
Show Figures

Figure 1

17 pages, 511 KiB  
Article
Identity-Based Online/Offline Encryption Scheme from LWE
by Binger Zuo, Jiguo Li, Yichen Zhang and Jian Shen
Information 2024, 15(9), 539; https://doi.org/10.3390/info15090539 - 4 Sep 2024
Viewed by 314
Abstract
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited [...] Read more.
With quantum computers, the quantum resistance of cryptographic systems has gradually attracted attention. To overcome the shortcoming of existing identity-based encryption (IBE) schemes in resisting quantum attacks, we introduce an IBE scheme based on learning with errors (LWE). In addition, devices with limited computing power are becoming increasingly common in practice, making it increasingly important to improve the efficiency of online computation of encryption algorithms. The classic solution is to directly improve the efficiency of the Gaussian sampling algorithm, thereby increasing the overall efficiency of the scheme. However, our scheme combines the efficient Gaussian sampling algorithm, G-trapdoor, with online/offline method to further improve the online encryption efficiency of the encryption algorithm. Our scheme completes partial computation before knowing the message and receiver’s identity, and once the message and receiver’s identity are obtained, the online part encryption can be efficiently completed. We construct an identity-based online/offline encryption (IBOOE) scheme from LWE with G-trapdoor, improve the efficiency of online encryption while achieving quantum resistant security. We prove the scheme’s security under the standard model for chosen-plaintext attack (CPA). By comparing with relevant schemes in terms of experiments and analysis, our scheme has improved efficiency by 65% to 80% compared to the classical LWE IBE scheme (increasing with LWE security parameters), and by 60% to 70% compared to the recent IBE scheme from LWE. This greatly improves the efficiency of online computing for low-power encryption devices while ensuring security. Full article
Show Figures

Figure 1

18 pages, 2719 KiB  
Article
A Buffered Local Anesthetic Without Epinephrine: Development, Characterization, and In Vivo Efficacy and Toxicity Analysis
by Daniel Uzbelger Feldman, Billy B. Laun, Chirag Patel, Sonal V. Pande and Sai H. S. Boddu
Pharmaceutics 2024, 16(8), 1058; https://doi.org/10.3390/pharmaceutics16081058 - 12 Aug 2024
Viewed by 1595
Abstract
Lidocaine hydrochloride (HCl) 2% with 1:100,000 epinephrine (LW/E) is widely used to prevent pain during dental procedures and has been associated with injection sting, jittering effects, slow onset, and a bitter aftertaste. Since LW/E’s introduction in 1948, no significant modifications have been proposed. [...] Read more.
Lidocaine hydrochloride (HCl) 2% with 1:100,000 epinephrine (LW/E) is widely used to prevent pain during dental procedures and has been associated with injection sting, jittering effects, slow onset, and a bitter aftertaste. Since LW/E’s introduction in 1948, no significant modifications have been proposed. This study aims to design and characterize an improved dental lidocaine HCl injectable formulation without epinephrine (LW/O/E) via buffers, sweeteners, and amino acids. LW/O/E injections were prepared with pH and osmolality values of 6.5–7.0 and 590–610 mOsm/kg. Using the electronic tongue (ETongue), the LW/O/E injectable formulations were characterized for viscosity, injectability, and taste analysis. The results were compared with the LW/E control. In vivo efficacy and anesthetic duration of the samples were measured through radiant heat tail-flick latency (RHTFL) and hot plate (HP) tests and local toxicity was assessed after a single intra-oral injection in Sprague Dawley rats (SDR). The viscosity and injectability values of the LW/O/E samples were found to be comparable to the LW/E injection. ETongue taste analysis showed an improvement in bitterness reduction of the LW/O/E samples compared to the LW/E formulation. Toxicity studies of samples in SDR showed minor and transient signs of erythema/eschar and edema. Anesthetic duration via RHTFL and HP paw withdrawal latency time in SDR were found to be comparable for the LW/O/E Sample 3A and the LW/E injection (p < 0.05). In conclusion, the buffered, higher osmolality and reduced bitterness developed LW/O/E formulation (Sample 3A) could be considered a promising alternative to the LW/E formulation for dental use. Full article
Show Figures

Graphical abstract

14 pages, 836 KiB  
Article
A Blockchain Copyright Protection Scheme Based on CP-ABE Scheme with Policy Update
by Jian Jiang, Yulong Gao, Yufei Gong and Zhengtao Jiang
Sensors 2024, 24(14), 4493; https://doi.org/10.3390/s24144493 - 11 Jul 2024
Cited by 1 | Viewed by 623
Abstract
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat [...] Read more.
Although the copyright protection schemes supported by blockchain have significantly changed traditional copyright data management, there are still some data security challenges that cannot be ignored, especially the secure access and controllable management of copyright data. Quantum computing attacks also pose a threat to its security. Targeting these issues, we design and propose a blockchain copyright protection scheme based on attribute-based encryption (ABE). In this scheme, the security advantages of blockchain technology are utilized to ensure the authenticity and integrity of copyright data. Based on lattice cryptography and the decision ring learning with errors (R-LWE) problem, a new ABE algorithm that supports searchable ciphertext and policy updates is designed. Then, we introduce it into the blockchain copyright protection scheme, which enables secure access to copyright data and fine-grained control. In addition, the lattice cryptography can strengthen this scheme against quantum attacks. Through security analysis, our scheme can prove to be secure against adaptive chosen keyword attacks, selective chosen plaintext attacks, and adaptive chosen policy attacks in the random oracle model. More importantly, the comparison analysis and experimental results show that our proposed approach has lower computation costs and storage costs. Therefore, our scheme has better security and performance in copyright protection. Full article
(This article belongs to the Special Issue IoT Network Security)
Show Figures

Figure 1

17 pages, 6218 KiB  
Article
Hydroethanolic Extract of Lepidium apetalum Willdenow Alleviates Dextran Sulfate Sodium-Induced Colitis by Enhancing Intestinal Barrier Integrity and Inhibiting Oxidative Stress and Inflammasome Activation
by Kwang-Youn Kim, Yun-Mi Kang, Ami Lee, Yeon-Ji Kim, Kyung-Ho Kim and Youn-Hwan Hwang
Antioxidants 2024, 13(7), 795; https://doi.org/10.3390/antiox13070795 - 29 Jun 2024
Viewed by 818
Abstract
The prevalence of ulcerative colitis (UC) has surged in Asian nations recently. The limitations of traditional drug treatments, including biologics, have spurred interest in herbal medicines for managing UC. This study aimed to elucidate the protective mechanisms of hydroethanolic extract from Lepidium apetalum [...] Read more.
The prevalence of ulcerative colitis (UC) has surged in Asian nations recently. The limitations of traditional drug treatments, including biologics, have spurred interest in herbal medicines for managing UC. This study aimed to elucidate the protective mechanisms of hydroethanolic extract from Lepidium apetalum Willdenow (LWE) on intestinal integrity and inflammation in a dextran sodium sulfate (DSS)-induced colitis model of inflammatory bowel disease (IBD). Using UPLC-MS/MS analysis, eleven phytochemicals were identified in LWE, including catechin, vicenin-2, and quercetin. LWE restored transepithelial electrical resistance (TEER) and reduced paracellular permeability in IL-6-stimulated Caco-2 cells, increasing the expression of the tight junction proteins ZO-1 and occludin. LWE treatment alleviated DSS-induced colitis symptoms in mice, reducing body weight loss, disease activity index values, and spleen size, while improving colon length and reducing serum FITC-dextran levels, indicating enhanced intestinal barrier function. LWE suppressed NLRP3 inflammasome activation, reducing protein levels of pro-caspase-1, cleaved-caspase-1, ASC, and NLRP3, as well as mRNA levels of IL-1β, IL-6, and TNF-α. LWE treatment upregulated activity and mRNA levels of the antioxidant enzymes SOD1 and NQO1. Additionally, LWE modulated the Nrf2/Keap1 pathway, increasing p-Nrf2 levels and decreasing Keap1 levels. LWE also restored goblet cell numbers and reduced fibrosis in DSS-induced chronic colitis mice, increasing gene and protein expressions of ZO-1 and occludin. In summary, LWE shows promise as a therapeutic intervention for reducing tissue damage and inflammation by enhancing intestinal barrier function and inhibiting colonic oxidative stress-induced inflammasome activation. Full article
(This article belongs to the Special Issue Significance of Antioxidant Mechanisms in Intestinal Inflammation)
Show Figures

Figure 1

22 pages, 9411 KiB  
Article
Chaotic Phenomena, Sensitivity Analysis, Bifurcation Analysis, and New Abundant Solitary Wave Structures of The Two Nonlinear Dynamical Models in Industrial Optimization
by M. Mamun Miah, Faisal Alsharif, Md. Ashik Iqbal, J. R. M. Borhan and Mohammad Kanan
Mathematics 2024, 12(13), 1959; https://doi.org/10.3390/math12131959 - 24 Jun 2024
Viewed by 827
Abstract
In this research, we discussed the different chaotic phenomena, sensitivity analysis, and bifurcation analysis of the planer dynamical system by considering the Galilean transformation to the Lonngren wave equation (LWE) and the (2 + 1)-dimensional stochastic Nizhnik–Novikov–Veselov System (SNNVS). These two important equations [...] Read more.
In this research, we discussed the different chaotic phenomena, sensitivity analysis, and bifurcation analysis of the planer dynamical system by considering the Galilean transformation to the Lonngren wave equation (LWE) and the (2 + 1)-dimensional stochastic Nizhnik–Novikov–Veselov System (SNNVS). These two important equations have huge applications in the fields of modern physics, especially in the electric signal in data communication for LWE and the mechanical signal in a tunnel diode for SNNVS. A different chaotic nature with an additional perturbed term was also highlighted. Concerning the theory of the planer dynamical system, the bifurcation analysis incorporating phase portraits of the dynamical systems of the declared equations was performed. Additionally, a sensitivity analysis was used to monitor the sensitivity of the mentioned equations. Also, we extracted new, abundant solitary wave structures with the graphical phenomena of the mentioned nonlinear mathematical models. By conducting an expansion method on the abovementioned equations, we generated three types of soliton structures, which are rational function, trigonometric function, and hyperbolic function. By simulating the 3D, contour, and 2D graphs of these obtained solitons, we scrutinized the behavior of the waves affecting the nonlinear terms. The figures show that the solitary waves obtained from LWE are efficient in analyzing electromagnetic wave signals in the cable lines, and the solitary waves from SNNVS are essential in any stochastic system like a sound wave. Moreover, by taking some values of the parameters, we found some interesting soliton shapes, such as compaction soliton, singular periodic solution, bell-shaped soliton, anti-kink-shaped soliton, one-sided kink-shaped soliton, and some flat kink-shaped solitons, etc. This article will have a great impact on nonlinear science due to the new solitary wave structures with different complex phenomena, sensitivity analysis, and bifurcation analysis. Full article
(This article belongs to the Special Issue Exact Solutions and Numerical Solutions of Differential Equations)
Show Figures

Figure 1

14 pages, 335 KiB  
Article
Flexible and Compact MLWE-Based KEM
by Wenqi Liang, Zhaoman Liu, Xuyang Zhao, Yafang Yang and Zhichuang Liang
Mathematics 2024, 12(11), 1769; https://doi.org/10.3390/math12111769 - 6 Jun 2024
Viewed by 816
Abstract
In order to resist the security risks caused by quantum computing, post-quantum cryptography (PQC) has been a research focus. Constructing a key encapsulation mechanism (KEM) based on lattices is one of the promising PQC routines. The algebraically structured learning with errors (LWE) problem [...] Read more.
In order to resist the security risks caused by quantum computing, post-quantum cryptography (PQC) has been a research focus. Constructing a key encapsulation mechanism (KEM) based on lattices is one of the promising PQC routines. The algebraically structured learning with errors (LWE) problem over power-of-two cyclotomics has been one of the most widely used hardness assumptions for lattice-based cryptographic schemes. However, power-of-two cyclotomic rings may be exploited in the inflexibility of selecting parameters. Recently, trinomial cyclotomic rings of the form Zq[x]/(xnxn/2+1), where n=2k3l, k1,l0, have received widespread attention due to their flexible parameter selection. In this paper, we propose Tyber, a variant scheme of the NIST-standardized KEM candidate Kyber over trinomial cyclotomic rings. We provide three parameter sets, aiming at the quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits) with matching and negligible error probabilities. When compared to Kyber, our Tyber exhibits stronger quantum security, by 22, 31, and 44 bits, than Kyber for three security levels. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
20 pages, 989 KiB  
Article
Lattice-Based Revocable Certificateless Public Key Encryption for Team Score Orienteering
by You Zhao, Mingyan Yan, Kaien Yan and Juyan Li
Mathematics 2024, 12(11), 1706; https://doi.org/10.3390/math12111706 - 30 May 2024
Viewed by 602
Abstract
Team score orienteering, a challenging and interesting sport, is gradually becoming known by the majority of sports enthusiasts. Integrating team score orienteering with the Internet can enhance the interactive experience for athletes. However, this integration increases the risk of the leakage of the [...] Read more.
Team score orienteering, a challenging and interesting sport, is gradually becoming known by the majority of sports enthusiasts. Integrating team score orienteering with the Internet can enhance the interactive experience for athletes. However, this integration increases the risk of the leakage of the athletes’ information. In order to protect the privacy of athletes, it is necessary to employ encryption. Therefore, this paper proposes an efficient lattice-based revocable certificateless public key encryption (RCL-PKE) scheme with decryption key exposure resistance (DKER). The adoption of certificateless encryption not only avoids the complex certificate management required for traditional public key encryption, but also addresses the key escrow problem of identity-based encryption, thereby significantly ensuring data security and privacy. Furthermore, the revocable mechanism enables the organizing committee to flexibly manage the athletes’ qualification for competitions, and DKER can effectively prevent the leakage of decryption keys, which further enhances data security. The constructed RCL-PKE scheme was proven to be IND-CPA secure under the learning with errors (LWE) assumption. Experiments indicated that the proposed RCL-PKE scheme had lower computation and communication costs, making it particularly suitable for team score orienteering. Full article
(This article belongs to the Special Issue Trends in Cryptography and Information Security)
Show Figures

Figure 1

21 pages, 4151 KiB  
Article
Cymbopogon citratus Water Extract and Methyl Jasmonate Improve Polyunsaturated Fatty Acid Metabolism in Taiwanofungus camphoratus Mycelia
by Yeyan Wen, Zixuan Lin, Dongmei Lin, Biaosheng Lin, Gexin Chen, Zhanxi Lin and Jing Li
Separations 2024, 11(4), 127; https://doi.org/10.3390/separations11040127 - 19 Apr 2024
Viewed by 1403
Abstract
A rare medicinal fungus called Taiwanofungus camphoratus gives people resistance to illness. In order to effectively obtain high−quality T. camphoratus mycelia, we added Cymbopogon citratus (lemongrass) water extract (LWE), which was prepared using hot water and dry lemongrass leaves and methyl jasmonate (MJ) [...] Read more.
A rare medicinal fungus called Taiwanofungus camphoratus gives people resistance to illness. In order to effectively obtain high−quality T. camphoratus mycelia, we added Cymbopogon citratus (lemongrass) water extract (LWE), which was prepared using hot water and dry lemongrass leaves and methyl jasmonate (MJ) as an additive, in order to cultivate T. camphoratus mycelia. The components of LWE were identified by gas chromatography–mass spectrometry as glucose (61.66%) and galactose (17.10%). Compare to the basal medium, 0.5–2.5 g·L−1 LWE and 5–25 μmol·L−1 MJ can enhance the proliferation of mycelia and the metabolism of polyunsaturated fatty acids (PUFAs). Among them, the T. camphoratus mycelia growth rate increased to 1.292 ± 0.01 cm·d−1 and 1.285 ± 0.05 cm·d−1, improving by 2.5 g·L−1 LWE and 25 μmol·L−1 MJ, respectively. PUFAs are mainly composed of linoleic acid (LA) and oleic acid (OA). The contents of LA and OA were 0.28 ± 0.02 mg·g−1 and 0.23 ± 0.05 mg·g−1 after MJ treatment, while the contents of LA and OA were 0.08 ± 0.03 mg·g−1 and 0.05 ± 0.05 mg·g−1 after LWE treatment. Transcriptome analyses revealed that 367 and 232 genes within MJ and LWE treatment were significantly different from the basal medium. Out of 13 unigenes, FAD22, SCD, and FAD21 had the highest expression levels according to the quantitative RT−PCR result. The bioinformatics analysis showed that three genes are closely related to the M8 chromosome of T. camphoratus, and they are hydrophobic transmembrane proteins. The identification and investigation of fatty acid genes in T. camphoratus mycelia will be improved by our findings. Full article
(This article belongs to the Special Issue Research Progress for Isolation of Plant Active Compounds)
Show Figures

Figure 1

28 pages, 519 KiB  
Article
Learning with Errors: A Lattice-Based Keystone of Post-Quantum Cryptography
by Maria E. Sabani, Ilias K. Savvas and Georgia Garani
Signals 2024, 5(2), 216-243; https://doi.org/10.3390/signals5020012 - 13 Apr 2024
Viewed by 1848
Abstract
The swift advancement of quantum computing devices holds the potential to create robust machines that can tackle an extensive array of issues beyond the scope of conventional computers. Consequently, quantum computing machines create new risks at a velocity and scale never seen before, [...] Read more.
The swift advancement of quantum computing devices holds the potential to create robust machines that can tackle an extensive array of issues beyond the scope of conventional computers. Consequently, quantum computing machines create new risks at a velocity and scale never seen before, especially with regard to encryption. Lattice-based cryptography is regarded as post-quantum cryptography’s future and a competitor to a quantum computer attack. Thus, there are several advantages to lattice-based cryptographic protocols, including security, effectiveness, reduced energy usage and speed. In this work, we study the learning with errors (LWE) problem and the cryptosystems that are based on the LWE problem and, in addition, we present a new efficient variant of LWE cryptographic scheme. Full article
Show Figures

Figure 1

18 pages, 5338 KiB  
Article
Potassium Chloride as an Effective Alternative to Sodium Chloride in Delaying the Thermal Aggregation of Liquid Whole Egg
by Jiayu Guo, Xin Gao, Yujie Chi and Yuan Chi
Foods 2024, 13(7), 1107; https://doi.org/10.3390/foods13071107 - 4 Apr 2024
Viewed by 1090
Abstract
The potential of potassium chloride (KCl) to be used as a substitute for sodium chloride (NaCl) was studied by monitoring the effects of salt treatment on thermal behavior, aggregation kinetics, rheological properties, and protein conformational changes. The results show that the addition of [...] Read more.
The potential of potassium chloride (KCl) to be used as a substitute for sodium chloride (NaCl) was studied by monitoring the effects of salt treatment on thermal behavior, aggregation kinetics, rheological properties, and protein conformational changes. The results show that the addition of KCl can improve solubility, reduce turbidity and particle size, and positively influence rheological parameters such as apparent viscosity, consistency coefficient (K value), and fluidity index (n). These changes indicate delayed thermal denaturation. In addition, KCl decreased the content of β-sheet and random coil structures and increased the content of α-helix and β-turn structures. The optimal results were obtained with 2% KCl addition, leading to an increase in Tp up to 85.09 °C. The correlation results showed that Tp was positively correlated with solubility, α-helix and β-turn but negatively correlated with ΔH, turbidity, β-sheet and random coil. Overall, compared to NaCl, 2% KCl is more effective in delaying the thermal aggregation of LWE, and these findings lay a solid theoretical foundation for the study of sodium substitutes in heat-resistant liquid egg products. Full article
(This article belongs to the Section Food Physics and (Bio)Chemistry)
Show Figures

Figure 1

16 pages, 2770 KiB  
Article
Effect of Whole Egg Liquid on Physicochemical, Quality, Fermentation and Sensory Characteristics of Yogurt
by Lijie Yang, Lifeng Wang, Yujie Chi and Yuan Chi
Foods 2024, 13(2), 321; https://doi.org/10.3390/foods13020321 - 19 Jan 2024
Viewed by 1259
Abstract
With the purpose of developing an alternative set yogurt with high consumer acceptability, liquid whole egg (LWE), at levels that varied from 0 to 30%, was incorporated into set yogurt, and the effects on the physicochemical, quality, fermentation, and sensory characteristics of yogurt [...] Read more.
With the purpose of developing an alternative set yogurt with high consumer acceptability, liquid whole egg (LWE), at levels that varied from 0 to 30%, was incorporated into set yogurt, and the effects on the physicochemical, quality, fermentation, and sensory characteristics of yogurt were evaluated. The fat content was lower in egg yogurt than in control yogurt. All color variables were significantly affected by LWE amount. The amount of bacteria in the egg yogurt was greater than in the control yogurt. Sensory analysis data suggested that color, odor, and texture consistently impacted the overall acceptability of the egg yogurt. The addition of 5% whole egg, which resulted in an increase of 6.28-fold in hardness, increase of 6.1-fold in viscosity, decrease in pH values, and a 5.6% decline in water-holding capacity (WHC). The aroma and flavor of the set yogurt was improved as well. LWE addition significantly increased the protein content and dynamic rheology. More importantly, the addition of LWE increased the protein content of the set yogurt. This investigation demonstrated the feasibility of fabricating LWE-enriched set yogurt and its superior quality compared with the corresponding normal product. It also emphasized the reconstruction of LWE with enhanced properties. Full article
(This article belongs to the Section Food Quality and Safety)
Show Figures

Figure 1

13 pages, 1912 KiB  
Article
Effect of Punctal Occlusion on Blinks in Eyes with Severe Aqueous Deficient Dry Eye
by Hiroaki Kato, Norihiko Yokoi, Akihide Watanabe, Aoi Komuro, Yukiko Sonomura, Chie Sotozono and Shigeru Kinoshita
Diagnostics 2024, 14(1), 3; https://doi.org/10.3390/diagnostics14010003 - 19 Dec 2023
Viewed by 1192
Abstract
Punctal occlusion (PO) is considered to improve both tear-film instability and increased friction during blinking and may consequently affect blinks. The purpose of this study was to investigate the effect of PO on blinks. This study involved 16 eyes of 16 severe aqueous [...] Read more.
Punctal occlusion (PO) is considered to improve both tear-film instability and increased friction during blinking and may consequently affect blinks. The purpose of this study was to investigate the effect of PO on blinks. This study involved 16 eyes of 16 severe aqueous deficient dry eye (ADDE) patients (mean age: 65.7 years). In all eyes, tear meniscus radius (TMR), spread grade (SG) of the tear-film lipid layer (i.e., SG 1-5: 1 being the best), fluorescein break-up time (FBUT), corneal epithelial damage score (CED), conjunctival epithelial damage score, corneal filament (CF) grade, lid-wiper epitheliopathy (LWE) grade, and superior limbic keratoconjunctivitis (SLK) grade were evaluated at before and at more than 1-month after PO. Moreover, using a custom-made high-speed blink analyzer, palpebral aperture height, blink rate, upper-eyelid closing-phase amplitude/duration/maximum velocity, and upper-eyelid opening-phase amplitude/duration/maximum velocity were measured at the same time point. After PO, TMR, SG, FBUT, CED, and the CF, LWE, and SLK grades were significantly improved, and upper-eyelid opening/closing-phase amplitude and maximum velocity significantly increased (all p < 0.04). The findings of this study suggest that PO improves ocular surface lubrication and that blink-related parameters can reflect the friction that occurs during blinking in eyes with severe ADDE. Full article
(This article belongs to the Special Issue Diagnosis, Treatment and Management of Eye Diseases)
Show Figures

Figure 1

17 pages, 592 KiB  
Article
Revocable-Attribute-Based Encryption with En-DKER from Lattices
by Qi Wang, Juyan Li, Zhedong Wang and Yanfeng Zhu
Mathematics 2023, 11(24), 4986; https://doi.org/10.3390/math11244986 - 17 Dec 2023
Cited by 1 | Viewed by 1000
Abstract
Cloud computing offers abundant computing resources and scalable storage, but data leakage in the cloud storage environment is a common and critical concern due to inadequate protection measures. Revocable-attribute-based encryption (RABE) is introduced as an advanced form of identity-based encryption (IBE), which encrypts [...] Read more.
Cloud computing offers abundant computing resources and scalable storage, but data leakage in the cloud storage environment is a common and critical concern due to inadequate protection measures. Revocable-attribute-based encryption (RABE) is introduced as an advanced form of identity-based encryption (IBE), which encrypts sensitive data while providing fine-grained access control and an effective user revocation mechanism. However, most existing RABE schemes are not resistant to quantum attacks and are limited in their application scenarios due to the revocation model. In this paper, we propose a RABE scheme constructed from lattices. Our scheme has several advantages, including a near-zero periodic workload for the key generation center (KGC), ensuring scalability as the number of users increases. Additionally, the encryptor is relieved from managing a revocation list. Moreover, our scheme guarantees the confidentiality and privacy of other ciphertexts even if the decryption key for a specific period is compromised. We validated the correctness of our scheme and demonstrated its security under the assumption of learning with errors (LWE), which is widely believed to be resistant to quantum attacks. Finally, we provide an application example of our RABE scheme in the electronic healthcare scenario. Full article
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)
Show Figures

Figure 1

21 pages, 5549 KiB  
Review
Exploring the Integration of the Land, Water, and Energy Nexus in Sustainable Food Systems Research through a Socio-Economic Lens: A Systematic Literature Review
by Matilda Azong Cho, Abel Ramoelo and Lindiwe M. Sibanda
Sustainability 2023, 15(23), 16528; https://doi.org/10.3390/su152316528 - 4 Dec 2023
Viewed by 1498
Abstract
The efficient use of land, water, and energy resources in Africa is crucial for achieving sustainable food systems (SFSs). A SFS refers to all the related activities and processes from farm to fork and the range of actors contributing to the availability of [...] Read more.
The efficient use of land, water, and energy resources in Africa is crucial for achieving sustainable food systems (SFSs). A SFS refers to all the related activities and processes from farm to fork and the range of actors contributing to the availability of food at all times. This study aimed to analyse the growth in the land–water–energy (LWE) nexus integration in sustainable food system research. The focus was on publication growth, the thematic areas covered, and how the research addressed the policies, programmes, and practices using a socio-economic lens. The study utilised a systematic literature review approach, following the preferred reporting items for systematic reviews and meta-analyses (PRISMA) guidelines. The study underscored the limited emphasis on the socio-economic perspective in the examination of the LWE nexus within sustainable food system research in Africa. Policies, governance, institutional influences, and social inclusion are crucial for addressing the region-specific challenges and achieving sustainable outcomes, but they seemed to be underrepresented in current research efforts. More so, this review revealed a paucity of research on key influencing factors like gender, conflict, culture, and socio-political dynamics. Ignoring these social factors might contribute to an inadequate management of natural resources, perpetuating issues related to food security and equity in resource use and decision-making. Additionally, the dominance of non-African institutions in knowledge production found in this review highlighted a potential gap in locally owned solutions and perspectives, which are crucial for effective policy development and implementation, often leading to failures in addressing region-specific challenges and achieving sustainable outcomes. Overall, the study highlighted the need for a more holistic approach that not only considers the technical aspects of the LWE nexus but also the social, cultural, and institutional dimensions. Additionally, fostering collaboration with local institutions and ensuring a diverse range of influencing factors can contribute to more comprehensive and contextually appropriate solutions for achieving sustainable food systems in Africa. Full article
(This article belongs to the Section Environmental Sustainability and Applications)
Show Figures

Figure 1

Back to TopTop