54 research outputs found

    How does a biopsy of endoscopically normal terminal ileum contribute to the diagnosis? Which patients should undergo biopsy?

    Get PDF
    Background: Terminal ileum endoscopy and biopsy are the diagnostic tools of diseases attacking the ileum. However, abnormal histological findings can be found in endoscopically normal terminal ileum.Objective: This study was performed to evaluate the histopathological results of biopsies from endoscopically normal terminal ileum in order to determine pre-procedure clinical and laboratory factors predicting abnormal histopathological results, if any.Methods: A total of 297 patients who underwent colonoscopy and terminal ileum biopsy and had normal terminal ileum or a few aphthous ulcers in the terminal ileum together with completely normal colon mucosa were included in the study. The patients were grouped into two arms as normal cases and cases with aphthous ulcers. Histopathological and pre-procedural laboratory results of patients were analyzed according to their indications.Results: The terminal ileum was endoscopically normal in 200 patients, and 97 patients had aphthous ulcers. Chronic ileitis rate was present in 5.5% of those with endoscopically normal terminal ileum and in 39.2% of the patients with aphthous ulcers. In both groups, the highest rate of chronic ileitis was detected in the patients with known inflammatory bowel disease (IBD) (15.4 and 50%, respectively), anemia (9.5 and 43.5%, respectively), and in the patients having chronic diarrhea together with abdominal pain (7.7 and 44.8%, respectively). We found that the sensitivity of mean platelet volume for predicting chronic ileitis was 87% and the specificity was 45% at a cut-off value lower than 9.35 fl.Conclusion: In anemia indication or chronic diarrhea together with abdominal pain, the frequency of aphthous ulcers detected by ileoscopy and the frequency of chronic ileitis detected histopathologically despite a normal-appearing ileum were elevated.Keywords: Terminal ileum; ileoscopy; chronic ileitis; inflammatory bowel diseas

    Thrombospondin-1 and VEGF in inflammatory bowel disease

    Get PDF
    Background and aim: Angiogenesis is an important process in the pathogenesis of chronic inflammation. We aimed to study the angiogeneic balance in inflammatory bowel disease (IBD) by evaluating the expression of vascular endothelial growth factor (VEGF) and thrombospondin-1 (TSP-1) on colonic epithelial cells, together with the expression of inducible nitric oxide synthase (iNOS). Methods: Twenty-one ulcerative colitis (UC), 14 Crohn’s disease (CD), 11 colorectal cancer patients, and 11 healthy controls colonic biopsy samples were evaluated immunohistochemically. Results: The expressions of TSP-1, VEGF, and iNOS in UC and CD groups were higher than expression in healthy control group, all with statistical significance. However, in colorectal cancer group, VEGF and iNOS expressions were increased importantly, but TSP-1 expression was not statistically different from healthy control group’s expression. Both TSP-1 and VEGF expressions were correlated with iNOS expression distinctly but did not correlate with each other. Conclusions: Both pro-angiogeneic VEGF and antiangiogeneic TSP-1 expressions were found increased in our IBD groups, but in colorectal cancer group, only VEGF expression was increased. TSP-1 increases in IBD patients as a response to inflammatory condition, but this increase was not enough to suppress pathologic angiogenesis and inflammation in IBD.Keywords: inflammatory bowel disease; thrombospondin-1; VEGF; iNOS; colon cance

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806

    Colo-Colonic Intussusception Caused by a Submucosal Lipoma: Case Report and Review of the Literature

    Get PDF
    Adult intussusception is a rare clinical presentation and often not considered clinically in the differential diagnosis of adult patients with vague abdominal complaints. A 44-year-old woman visited our emergency department with sudden onset of intermittent abdominal pain. Diagnostic imaging revealed an intussusception caused by a submucosal lipoma of the sigmoid. A laparotomy was performed and the diagnosis was proven by histological examination. Submucosal lipomas are usually asymptomatic but may cause bleeding, obstruction, intussusception, or abdominal pain and thus mimic a malignancy. Surgical excision is indicated for symptomatic cases

    More Efficient Commitments from Structured Lattice Assumptions

    Get PDF
    We present a practical construction of an additively homomorphic commitment scheme based on structured lattice assumptions, together with a zero-knowledge proof of opening knowledge. Our scheme is a design improvement over the previous work of Benhamouda et al. in that it is not restricted to being statistically binding. While it is possible to instantiate our scheme to be statistically binding or statistically hiding, it is most efficient when both hiding and binding properties are only computational. This results in approximately a factor of 4 reduction in the size of the proof and a factor of 6 reduction in the size of the commitment over the aforementioned scheme

    Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model

    Get PDF
    In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely, the learning with errors (LWE) assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved the security of GPV-IBE in the QROM, hence answering in the affirmative that GPV-IBE is indeed post-quantum. However, since the general technique developed by Zhandry incurred a large reduction loss, there was a wide gap between the concrete efficiency and security level provided by GPV-IBE in the ROM and QROM. Furthermore, regardless of being in the ROM or QROM, GPV-IBE is not known to have a tight reduction in the multi-challenge setting. Considering that in the real-world an adversary can obtain many ciphertexts, it is desirable to have a security proof that does not degrade with the number of challenge ciphertext. In this paper, we provide a much tighter proof for the GPV-IBE in the QROM in the single-challenge setting. In addition, we also show that a slight variant of the GPV-IBE has an almost tight reduction in the multi-challenge setting both in the ROM and QROM, where the reduction loss is independent of the number of challenge ciphertext. Our proof departs from the traditional partitioning technique and resembles the approach used in the public key encryption scheme of Cramer and Shoup (CRYPTO, 1998). Our proof strategy allows the reduction algorithm to program the random oracle the same way for all identities and naturally fits the QROM setting where an adversary may query a superposition of all identities in one random oracle query. Notably, our proofs are much simpler than the one by Zhandry and conceptually much easier to follow for cryptographers not familiar with quantum computation. Although at a high level, the techniques used for the single and multi-challenge setting are similar, the technical details are quite different. For the multi-challenge setting, we rely on the Katz-Wang technique (CCS, 2003) to overcome some obstacles regarding the leftover hash lemma
    corecore