126 research outputs found

    The relationship between epicardial fat thickness and gestational diabetes mellitus

    Get PDF
    Aim: Gestational diabetes mellitus (GDM) is associated with cardiovascular diseases; however, the relationship between epicardial fat thickness (EFT) and GDM remains unclear. The present study evaluates and compares EFT using transthoracic echocardiography in pregnant women with GDM. Materials and methods: This cross-sectional study included 129 pregnant women in the third trimester: 65 with GDM (GDM group) and 64 with uncomplicated pregnancies (control group). As defined by the World Health Organization, the diagnosis of GDM was based on an abnormal 2-h oral glucose tolerance test (OGTT) results. We used echocardiography to measure EFT in blood samples for all the participants. Results: The postprandial blood glucose level was significantly higher in the GDM group than in the control group (P < 0.001). There were no significant differences in BMI, heart rate, systolic and diastolic blood pressure or lipid parameters between the groups. In the GDM group, isovolumic relaxation time (IVRT) parameters were significantly higher than in the control group. EFT was significantly higher in the GDM group (P < 0.001) and was correlated with postprandial glucose, BMI, age, and heart rate in both the groups. Only postprandial glucose and BMI remained significantly associated with EFT after multiple stepwise regression analysis. Conclusion: Echocardiographically measured EFT was significantly higher in the patients with GDM. The findings show that EFT was strongly correlated with postprandial glucose. © 2014 Nar et al

    Genetic relationship between Kangal, Akbash and other dog populations

    Get PDF
    Kangal and Akbash dogs are the two well-known shepherd dog breeds in Turkey. In order to contribute to the understanding of the genetic relationship between Kangal dogs, Akbash dogs and the dogs from different regions of Eurasia, 585 base pair (bp) segment of mitochondrial DNA (mtDNA) control region was sequenced from Kangals and Akbashes. Sequences of the Kangal and Akbash dogs examined in the present study were comparatively examined with those of previous studies on dogs. Consensus neighbour-joining tree with bootstrapping, which is constructed based on pairwise Fst values between populations, indicated that Kangal dogs and Akbash dogs are on different branches of the tree. Furthermore, the nodes of these branches were supported with high bootstrap values. In conclusion, the present study indicated that Kangal and Akbash dogs might have descended maternally from different origins along the evolutionary history of domestic dogs

    Co-location detection on the Cloud

    Get PDF
    In this work we focus on the problem of co-location as a first step of conducting Cross-VM attacks such as Prime and Probe or Flush+Reload in commercial clouds. We demonstrate and compare three co-location detection methods namely, cooperative Last-Level Cache (LLC) covert channel, software profiling on the LLC and memory bus locking. We conduct our experiments on three commercial clouds, Amazon EC2, Google Compute Engine and Microsoft Azure. Finally, we show that both cooperative and non-cooperative co-location to specific targets on cloud is still possible on major cloud services

    SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs

    Get PDF
    Emerging applications such as the Internet of Things require security solutions that are small and low cost, yet feature solid protection against a wide range of sophisticated attacks. Lightweight cryptographic schemes such as the Speck cipher that was recently proposed by the NSA aim to solve some of these challenges. However, before using Speck in any practical application, sound protection against side-channel attacks must be in place. In this work, we propose a bit-serialized implementation of Speck, to achieve minimal area footprint. We further propose a Speck core that is provably secure against first-order side-channel attacks using a threshold implementation technique which depends on secure multiparty computation. The resulting design is a tiny crypto core that provides AES-like security in under 45 slices on a low-cost Xilinx Spartan 3 FPGA. The first-order side-channel resistant version of the same core needs less than 100 slices. The security of the protected core is validated by state-of-the-art side-channel leakage detection tests

    Fine grain Cross-VM Attacks on Xen and VMware are possible!

    Get PDF
    This work exposes further vulnerabilities in virtualized cloud servers by mounting Cross-VM cache attacks in Xen and VMware VMs targeting AES running in the victim VM. Even though there exists a rich literature on cache attacks on AES, so far only a single work, demonstrating a working attack on an ARM platform running a L4Re virtualization layer has been published. Here we show that AES in a number popular cryptographic libraries including OpenSSL, PolarSSL and Libgcrypt are vulnerable to Bernstein’s correlation attack when run in Xen and VMware (bare metal version) VMs, the most popular VMs used by cloud service providers (CSP) such as Amazon and Rackspace. We also show that the vulnerability persists even if the VMs are placed on different cores in the same machine. The results of this study shows that there is a great security risk to AES and (data encrypted under AES) on popular cloud services

    Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud

    Get PDF
    It has been six years since Ristenpart et al. demonstrated the viability of co-location and provided the first concrete evidence for sensitive information leakage on a commercial cloud. We show that co-location can be achieved and detected by monitoring the last level cache in public clouds. More significantly, we present a full-fledged attack that exploits subtle leakages to recover RSA decryption keys from a co-located instance. We target a recently patched Libgcrypt RSA implementation by mounting Cross-VM Prime and Probe cache attacks in combination with other tests to detect co-location in Amazon EC2. In a preparatory step, we reverse engineer the unpublished nonlinear slice selection function for the 10 core Intel Xeon processor which significantly accelerates our attack (this chipset is used in Amazon EC2). After co-location is detected and verified, we perform the Prime and Probe attack to recover noisy keys from a carefully monitored Amazon EC2 VM running the aforementioned vulnerable libgcrypt library. We subsequently process the noisy data and obtain the complete 2048-bit RSA key used during encryption. This work reaffirms the privacy concerns and underlines the need for deploying stronger isolation techniques in public clouds
    corecore