1,252 research outputs found

    The Use of a Compression Device as an Alternative to Hand-Sewn and Stapled Colorectal Anastomoses: Is Three a Crowd?

    Get PDF
    BackgroundThe NiTi CARâ„¢ 27 is a newer device that uses compression to create an anastomosis. An analysis of this device in the creation of colorectal anastomoses in humans has yet to be reported in the USA.MethodsA non-randomized, prospective pilot study of the NiTi CARâ„¢ 27 device in patients undergoing a left-sided colectomy between March 2008 and August 2009 was performed.ResultsTwenty-three patients (9 men and 14 women) underwent a left-sided colectomy and compression anastomosis with the CARâ„¢ 27 device. Minor morbidities, 3 of 23 (13%) patients, included one small postoperative abscess requiring antibiotics alone and two postoperative anastomotic strictures requiring balloon dilation. Major morbidities, 1 of 23 (4%) patients, included a partial anastomotic dehiscence/leak requiring surgical dismantling of the anastomosis and diversion.ConclusionThe CARâ„¢ 27 device shows promise as a safe and effective alternative for the creation of colorectal anastomoses. However, studies in a larger patient population are warranted to demonstrate equivalence of this device

    Leakage-resilient coin tossing

    Get PDF
    Proceedings 25th International Symposium, DISC 2011, Rome, Italy, September 20-22, 2011.The ability to collectively toss a common coin among n parties in the presence of faults is an important primitive in the arsenal of randomized distributed protocols. In the case of dishonest majority, it was shown to be impossible to achieve less than 1 r bias in O(r) rounds (Cleve STOC ’86). In the case of honest majority, in contrast, unconditionally secure O(1)-round protocols for generating common unbiased coins follow from general completeness theorems on multi-party secure protocols in the secure channels model (e.g., BGW, CCD STOC ’88). However, in the O(1)-round protocols with honest majority, parties generate and hold secret values which are assumed to be perfectly hidden from malicious parties: an assumption which is crucial to proving the resulting common coin is unbiased. This assumption unfortunately does not seem to hold in practice, as attackers can launch side-channel attacks on the local state of honest parties and leak information on their secrets. In this work, we present an O(1)-round protocol for collectively generating an unbiased common coin, in the presence of leakage on the local state of the honest parties. We tolerate t ≤ ( 1 3 − )n computationallyunbounded Byzantine faults and in addition a Ω(1)-fraction leakage on each (honest) party’s secret state. Our results hold in the memory leakage model (of Akavia, Goldwasser, Vaikuntanathan ’08) adapted to the distributed setting. Additional contributions of our work are the tools we introduce to achieve the collective coin toss: a procedure for disjoint committee election, and leakage-resilient verifiable secret sharing.National Defense Science and Engineering Graduate FellowshipNational Science Foundation (U.S.) (CCF-1018064

    Visualizing Objects and Memory Usage

    Get PDF
    International audienceMost of the current garbage collector implementations work by reachability. This means they only take care of the objects that nobody else points to. As a consequence, there are objects which are not really used but are not garbage collected because they are still referenced. Such unused but reachable objects create memory leaks. This is a problem because applications use much more memory than what is actually needed. In addition, they may get slower and crash. It is important to understand which parts of the system are instantiated but also which are used or unused. There is a plethora of work on runtime information or class instantiation visualizations but none of them show whether instances are actually used. Such information is important to identify memory leaks. In this paper, we present some visualizations that show used/unused objects in object-oriented applications. For this, we use Distribution Map which is a visualization showing spread and focus of properties across systems. We extend Distribution Maps to represent the way classes are used or not, since we distinguish between a class that just has instances from one that has used instances. To identify unused objects, we modified the Pharo Virtual Machine

    Applications of Wireless Sensor Networks in the Oil, Gas and Resources Industries

    Get PDF
    The paper provides a study on the use of Wireless Sensor Networks (WSNs) in refineries, petrochemicals, underwater development facilities, and oil and gas platforms. The work focuses on networks that monitor the production process, to either prevent or detect health and safety issues or to enhance production. WSN applications offer great opportunities for production optimization where the use of wired counterparts may prove to be prohibitive. They can be used to remotely monitor pipelines, natural gas leaks, corrosion, H2S, equipment condition, and real-time reservoir status. Data gathered by such devices enables new insights into plant operation and innovative solutions that aids the oil, gas and resources industries in improving platform safety, optimizing operations, preventing problems, tolerating errors, and reducing operating costs. In this paper, we survey a number of WSN applications in oil, gas and resources industry operations

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack

    Do Memories Haunt You? An Automated Black Box Testing Approach for Detecting Memory Leaks in Android Apps

    Get PDF
    Memory leaks represent a remarkable problem for mobile app developers since a waste of memory due to bad programming practices may reduce the available memory of the device, slow down the apps, reduce their responsiveness and, in the worst cases, they may cause the crash of the app. A common cause of memory leaks in the specific context of Android apps is the bad handling of the events tied to the Activity Lifecycle. In order to detect and characterize these memory leaks, we present FunesDroid, a tool-supported black box technique for the automatic detection of memory leaks tied to the Activity Lifecycle in Android apps. FunesDroid implements a testing approach that can find memory leaks by analyzing unnecessary heap object replications after the execution of three different sequences of Activity Lifecycle events. In the paper, we present an exploratory study that shows the capability of the proposed technique to detect memory leaks and to characterize them in terms of their size, persistence and growth trend. The study also illustrates how memory leak causes can be detected with the support of the information provided by the FunesDroid tool
    • …
    corecore