Cookies
O website necessita de alguns cookies e outros recursos semelhantes para funcionar. Caso o permita, o INESC TEC irá utilizar cookies para recolher dados sobre as suas visitas, contribuindo, assim, para estatísticas agregadas que permitem melhorar o nosso serviço. Ver mais
Aceitar Rejeitar
  • Menu
Publicações

2025

Towards Non-invasive Detection of Gastric Intestinal Metaplasia: A Deep Learning Approach Using Narrow Band Imaging Endoscopy

Autores
Capela, S; Lage, J; Filipe, V;

Publicação
Lecture Notes in Networks and Systems

Abstract
Gastric cancer, ranking as the sixth most prevalent cancer globally and a leading cause of cancer-related mortality, follows a sequential progression known as Correa's cascade, spanning from chronic gastritis to eventual malignancy. Although endoscopy exams using Narrow Band Imaging are recommended by internationally accepted guidelines for diagnostic Gastric Intestinal Metaplasia, the lack of endoscopists with the skill to assess the NBI image patterns and the disagreement between endoscopists when assessing the same image, have made the use of biopsies the gold standard still used today. This proposal doctoral thesis seeks to address the challenge of developing a Computer-Aided Diagnosis solution for GIM detection in NBI endoscopy exams, aligning with the established guidelines, the Management of Epithelial Precancerous Conditions and Lesions in the Stomach. Our approach will involve a dataset creation that follows the standardized approach for histopathological classification of gastrointestinal biopsies, the Sydney System recommended by MAPS II guidelines, and annotation by gastroenterology experts. Deep learning models, including Convolutional Neural Networks, will be trained and evaluated, aiming to establish an internationally accepted AI-driven alternative to biopsies for GIM detection, promising expedited diagnosis, and cost reduction. © The Author(s), under exclusive license to Springer Nature Switzerland AG 2025.

2025

Riding with Intelligence: Advanced Rider Assistance Systems Proposal

Autores
Silva, J; Ullah, Z; Reis, A; Pires, E; Pendão, C; Filipe, V;

Publicação
Lecture Notes in Networks and Systems - Distributed Computing and Artificial Intelligence, Special Sessions I, 21st International Conference

Abstract

2025

DataSHIELD: mitigating disclosure risk in a multi-site federated analysis platform

Autores
Avraam, D; Wilson, C; Aguirre Chan, N; Banerjee, S; Bishop, RP; Butters, O; Cadman, T; Cederkvist, L; Duijts, L; Escribà Montagut, X; Garner, H; Gonçalves, G; González, R; Haakma, S; Hartlev, M; Hasenauer, J; Huth, M; Hyde, E; Jaddoe, WV; Marcon, Y; Mayrhofer, MT; Molnar Gabor, F; Morgan, AS; Murtagh, M; Nestor, M; Nybo Andersen, A; Parker, S; Pinot De Moira, A; Schwarz, F; Strandberg Larsen, K; Swertz, A; Welten, M; Wheater, S; Burton, P;

Publicação
Bioinformatics Advances

Abstract
Motivation: The validity of epidemiologic findings can be increased using triangulation, i.e. comparison of findings across contexts, and by having sufficiently large amounts of relevant data to analyse. However, access to data is often constrained by practical considerations and by ethico-legal and data governance restrictions. Gaining access to such data can be time-consuming due to the governance requirements associated with data access requests to institutions in different jurisdictions. Results: DataSHIELD is a software solution that enables remote analysis without the need for data transfer (federated analysis). DataSHIELD is a scientifically mature, open-source data access and analysis platform aligned with the 'Five Safes' framework, the international framework governing safe research access to data. It allows real-time analysis while mitigating disclosure risk through an active multi-layer system of disclosure-preventing mechanisms. This combination of real-time remote statistical analysis, disclosure prevention mechanisms, and federation capabilities makes DataSHIELD a solution for addressing many of the technical and regulatory challenges in performing the large-scale statistical analysis of health and biomedical data. This paper describes the key components that comprise the disclosure protection system of DataSHIELD. These broadly fall into three classes: (i) system protection elements, (ii) analysis protection elements, and (iii) governance protection elements. © The Author(s) 2025. Published by Oxford University Press.

2025

C'est Tres CHIC: A Compact Password-Authenticated Key Exchange from Lattice-Based KEM

Autores
Arriaga, A; Barbosa, M; Jarecki, S; Skrobot, M;

Publicação
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT V

Abstract
Driven by the NIST's post-quantum standardization efforts and the selection of Kyber as a lattice-based Key-Encapsulation Mechanism (KEM), severalPasswordAuthenticated KeyExchange (PAKE) protocols have been recently proposed that leverage a KEM to create an efficient, easy-to-implement and secure PAKE. In two recent works, Beguinet et al. (ACNS 2023) and Pan and Zeng (ASIACRYPT 2023) proposed generic compilers that transform KEM into PAKE, relying on an Ideal Cipher (IC) defined over a group. However, although IC on a group is often used in cryptographic protocols, special care must be taken to instantiate such objects in practice, especially when a low-entropy key is used. To address this concern, Dos Santos et al. (EUROCRYPT 2023) proposed a relaxation of the ICmodel under the Universal Composability (UC) framework called Half-Ideal Cipher (HIC). They demonstrate how to construct a UC-secure PAKE protocol, EKE-KEM, from a KEM and a modified 2round Feistel construction called m2F. Remarkably, the m2F sidesteps the use of an IC over a group, and instead employs an IC defined over a fixed-length bitstring domain, which is easier to instantiate. In this paper, we introduce a novel PAKE protocol called CHIC that improves the communication and computation efficiency of EKE-KEM, by avoiding the HIC abstraction. Instead, we split the KEM public key in two parts and use the m2F directly, without further randomization. We provide a detailed proof of the security of CHIC and establish precise security requirements for the underlying KEM, including one-wayness and anonymity of ciphertexts, and uniformity of public keys. Our findings extend to general KEM-based EKE-style protocols and show that a passively secure KEM is not sufficient. In this respect, our results align with those of Pan and Zeng (ASIACRYPT 2023), but contradict the analyses of KEM-to-PAKE compilers by Beguinet et al. (ACNS 2023) and Dos Santos et al. (EUROCRYPT 2023). Finally, we provide an implementation of CHIC, highlighting its minimal overhead compared to the underlying KEM - Kyber. An interesting aspect of the implementation is that we reuse the rejection sampling procedure in Kyber reference code to address the challenge of hashing onto the public key space. As of now, to the best of our knowledge, CHIC stands as the most efficient PAKE protocol from black-box KEM that offers rigorously proven UC security.

2025

A systematic review of mathematical programming models and solution approaches for the textile supply chain

Autores
Alves, GA; Tavares, R; Amorim, P; Camargo, VCB;

Publicação
COMPUTERS & INDUSTRIAL ENGINEERING

Abstract
The textile industry is a complex and dynamic system where structured decision-making processes are essential for efficient supply chain management. In this context, mathematical programming models offer a powerful tool for modeling and optimizing the textile supply chain. This systematic review explores the application of mathematical programming models, including linear programming, nonlinear programming, stochastic programming, robust optimization, fuzzy programming, and multi-objective programming, in optimizing the textile supply chain. The review categorizes and analyzes 163 studies across the textile manufacturing stages, from fiber production to integrated supply chains. Key results reveal the utility of these models in solving a wide range of decision-making problems, such as blending fibers, production planning, scheduling orders, cutting patterns, transportation optimization, network design, and supplier selection, considering the challenges found in the textile sector. Analyzing those models, we point out that sustainability considerations, such as environmental and social aspects, remain underexplored and present significant opportunities for future research. In addition, this study emphasizes the importance of incorporating multi-objective approaches and addressing uncertainties in decision-making to advance sustainable and efficient textile supply chain management.

2025

Boosting Governance-Centric Digital Product Passports Through Traceability in Footwear Industry

Autores
Moço, H; Sousa, C; Ferreira, R; Pinto, P; Pereira, C; Diogo, R;

Publicação
Communications in Computer and Information Science

Abstract
Since supply chains have become complex and tracking a product’s journey, from raw materials to the end of it’s life has become more difficult. Consumers are demanding greater transparency about the materials origins and environmental impact of the products they buy. These new requirements, togeher with European Commission Green Deal strategy, lead to the concept of digital product passport (DPP). DPP could be seen as an instrument to boost circularity, however the DPP architecture and governance model still undefined and unclear. Data Governance in the context of the DPP acts as the backbone for ensuring accurate and reliable data within these “passports” or data models, leading to flawless traceability. This article approaches the DPPs and it’s governance challenges, explaining how they function as digital repositories for a product’s life cycle information and the concept of Data Governance. By understanding how these two concepts work together, we will explore a short use case within the footwear industry to show how DPP governance architecture might work in a distributed environment. © The Author(s), under exclusive license to Springer Nature Switzerland AG 2025.

  • 16
  • 4039