30 research outputs found

    The characterization of bacteriocins produced by Lactobacillus plantarum strains isolated from traditional fermented foods in Indonesia and the detection of its plantaricin-encoding genes

    Get PDF
    Lactobacillus plantarum is widely found in either anaerobic plant matter or fermented foods, and it has been recognized as producing antimicrobial bacteriocins. This study aimed to characterize the antimicrobial bacteriocins of L. plantarum and detect its genes that encode plantaricins. Samples were isolated from traditional fermented foods from Indonesia. Antimicrobial activity was evaluated using the agar diffusion assay procedure. The titration method applied the maximum amounts of lactic acid at 1054 mg/mL and hydrogen peroxide at 3.85 mg/mL. Based on the results, the supernatant of the L. plantarum strains appeared to have a broad spectrum of antimicrobial activity against pathogens, which would be active at pH 2.0–12.0 and stable temperature. In addition, almost all of the L. plantarum strains contained plantaricin-encoding genes (e.g. plnA, plnF,plnJK, and plnW), which were grouped into one cluster as indicated by phylogenetic analysis. Therefore, this study discovered clear evidence of the potential of some L. plantarum strains to act as antimicrobial agents

    Healthcare use and direct medical costs in a cleft lip and palate population:an analysis of observed and protocolized care and costs

    Get PDF
    This study was performed to describe observed healthcare utilization and medical costs for patients with a cleft, compare these costs to the expected costs based on the treatment protocol, and explore the additional costs of implementing the International Consortium for Health Outcomes Measurement (ICHOM) Standard Set for Cleft Lip and Palate (CL/P). Forty patients with unilateral CL/P between 0 and 24 years of age, treated between 2012 and 2019 at Erasmus University Medical Center, were included. Healthcare services (consultations, diagnostic and surgical procedures) were counted and costs were calculated. Expected costs based on the treatment protocol were calculated by multiplying healthcare products by the product prices. Correspondingly, the additional expected costs after implementing the ICHOM Standard Set (protocol + ICHOM) were calculated. Observed costs were compared with protocol costs, and the additional expected protocol + ICHOM costs were described. The total mean costs were highest in the first year after birth (€5596), mainly due to surgeries. The mean observed total costs (€40,859) for the complete treatment (0–24 years) were 1.6 times the expected protocol costs (€25,198) due to optional, non-protocolized procedures. Hospital admissions including surgery were the main cost drivers, accounting for 42% of observed costs and 70% of expected protocol costs. Implementing the ICHOM Standard Set increased protocol-based costs by 7%.</p

    Patient-Reported Outcome Measures may optimize shared decision-making for cancer risk management in BRCA mutation carriers

    Get PDF
    Purpose: The aim of this study was to compare patient-reported outcomes (PROs) of BRCA1/2 mutation carriers, either after bilateral prophylactic mastectomy (BPM) or during breast surveillance, to improve shared decision-making in their cancer risk management. Methods: Unaffected BRCA1/2 mutation carriers at least one year after BPM followed by immediate breast reconstruction (BPM-IBR) or one year under surveillance were eligible. After informed consent, the Hospital Anxiety and Depression Scale (HADS) and BREAST-Q were administered and compared between the different strategies. PROs were also compared to available normative data. Results: Ninety-six participants were analyzed in this study and showed significant differences between strategies in age, age at genetic testing, and time since BPM or starting breast surveillance. All HADS scores were below 8 suggesting no signs of anxiety or depression in both groups. Higher mean ‘Q-physical well-being’ scores were reported by the surveillance group (81.78 [CI 76.99–86.57]) than the BPM group (76.96 [CI 73.16 – 80.75]; p = 0.011). Overall, for both questionnaires better scores were seen when compared to age-matched normative data. Conclusions: No signs of anxiety or depression were seen in the surveillance or BPM-IBR group. Slightly better mean BREAST-Q scores were seen for the surveillance group in comparison to BPM-IBR, except for ‘Q-psychological well-being’. The difference in ‘Q-physical well-being’ was significantly worse for BPM-IBR. Approaches to obtain longitudinal PROs and reference values should be explored in the future, which could add value to shared decision-making in regards to breast cancer risk management in this specific patient population

    Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead

    Get PDF
    Oblivious RAM (ORAM) has established itself as a fundamental cryptographic building block. Understanding which bandwidth overheads are possible under which assumptions has been the topic of a vast amount of previous works. In this work, we focus on perfectly secure ORAM and we present the first construction with sublinear bandwidth overhead in the worst-case. All prior constructions with perfect security require linear communication overhead in the worst-case and only achieve sublinear bandwidth overheads in the amortized sense. We present a fundamentally new approach for construction ORAM and our results significantly advance our understanding of what is possible with perfect security. Our main construction, Lookahead ORAM, is perfectly secure, has a worst-case bandwidth overhead of O(n)\mathcal{O}(\sqrt{n}), and a total storage cost of O(n)\mathcal{O}(n) on the server-side, where nn is the maximum number of stored data elements. In terms of concrete server-side storage costs, our construction has the smallest storage overhead among all perfectly and statistically secure ORAMs and is only a factor 3 worse than the most storage efficient computationally secure ORAM. Assuming a client-side position map, our construction is the first, among all ORAMs with worst-case sublinear overhead, that allows for a O(1)\mathcal{O}(1) online bandwidth overhead without server-side computation. Along the way, we construct a conceptually extremely simple statistically secure ORAM with a worst-case bandwidth overhead of O(nlognloglogn)\mathcal{O}(\sqrt{n}\frac{\log{n}}{\log{\log{n}}}), which may be of independent interest

    Sub-logarithmic Distributed Oblivious RAM with Small Block Size

    Get PDF
    Oblivious RAM (ORAM) is a cryptographic primitive that allows a client to securely execute RAM programs over data that is stored in an untrusted server. Distributed Oblivious RAM is a variant of ORAM, where the data is stored in m>1m>1 servers. Extensive research over the last few decades have succeeded to reduce the bandwidth overhead of ORAM schemes, both in the single-server and the multi-server setting, from O(N)O(\sqrt{N}) to O(1)O(1). However, all known protocols that achieve a sub-logarithmic overhead either require heavy server-side computation (e.g. homomorphic encryption), or a large block size of at least Ω(log3N)\Omega(\log^3 N). In this paper, we present a family of distributed ORAM constructions that follow the hierarchical approach of Goldreich and Ostrovsky [GO96]. We enhance known techniques, and develop new ones, to take better advantage of the existence of multiple servers. By plugging efficient known hashing schemes in our constructions, we get the following results: 1. For any m2m\geq 2, we show an mm-server ORAM scheme with O(logN/loglogN)O(\log N/\log\log N) overhead, and block size Ω(log2N)\Omega(\log^2 N). This scheme is private even against an (m1)(m-1)-server collusion. 2. A 3-server ORAM construction with O(ω(1)logN/loglogN)O(\omega(1)\log N/\log\log N) overhead and a block size almost logarithmic, i.e. Ω(log1+ϵN)\Omega(\log^{1+\epsilon}N). We also investigate a model where the servers are allowed to perform a linear amount of light local computations, and show that constant overhead is achievable in this model, through a simple four-server ORAM protocol

    Simple and Efficient Two-Server ORAM

    Get PDF
    We show a protocol for two-server oblivious RAM (ORAM) that is simpler and more efficient than the best prior work. Our construction combines any tree-based ORAM with an extension of a two-server private information retrieval scheme by Boyle et al., and is able to avoid recursion and thus use only one round of interaction. In addition, our scheme has a very cheap initialization phase, making it well suited for RAM-based secure computation. Although our scheme requires the servers to perform a linear scan over the entire data, the cryptographic computation involved consists only of block-cipher evaluations. A practical instantiation of our protocol has excellent concrete parameters: for storing an NN-element array of arbitrary size data blocks with statistical security parameter λ\lambda, the servers each store 4N4N encrypted blocks, the client stores λ+2logN\lambda+2\log N blocks, and the total communication per logical access is roughly 10logN10 \log N encrypted blocks

    Rasch Analysis of Patient- and Parent-Reported Outcome Measures in the International Consortium for Health Outcomes Measurement (ICHOM) Standard Set for Cleft Lip and Palate

    Get PDF
    Objectives: The aim of this study was to evaluate the psychometric performance of the patient- and parent-reported measures in the International Consortium for Health Outcomes Measurement (ICHOM) Standard Set for Cleft Care, and to identify ways of improving concept coverage. Methods: Data from 714 patients with cleft lip and/or palate, aged 8 to 9, 10 to 12.5, and 22 years were collected between November 2015 and April 2019 at Erasmus University Medical Center, Boston Children's Hospital, Duke Children's Hospital, and from participating sites in the CLEFT-Q Phase 3 study. The Standard Set includes 9 CLEFT-Q scales, the Nasal Obstruction Symptom Evaluation (NOSE) questionnaire, the Child Oral Health Impact Profile–Oral Symptoms Scale (COHIP-OSS), and the Intelligibility in Context Scale (ICS). Targeting, item-fit statistics, thresholds for item responses, and measurement precision (PSI) were analyzed using Rasch measurement theory. Results: The proportion of the sample to score within each instruments range of measurement varied from 69% (ICS) to 92% (CLEFT-Q teeth and COHIP-OSS). Specific problems with individual items within the NOSE and COHIP-OSS questionnaires were noted, such as poor item fit to the Rasch model and disordered thresholds (6 of 10). Reliability measured with PSI was above 0.82 for the ICS and all but one CLEFT-Q scale (speech distress). PSIs were lowest for the COHIP-OSS (0.43) and NOSE questionnaire (0.35). Conclusion: The patient- and parent-reported components within the facial appearance, psychosocial function, and speech domains are valid measures; however, the facial function and oral health domains are not sufficiently covered by the CLEFT-Q eating and drinking, NOSE, and COHIP-OSS, and these questionnaires may not be accurate enough to stratify cleft-related outcomes

    Asymptotically Tight Bounds for Composing ORAM with PIR

    Get PDF
    Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted client to outsource storage to an untrusted server while hiding the client\u27s memory access patterns to the server. The last three decades of research on ORAMs have reduced the bandwidth blowup of ORAM schemes from O(N)O(\sqrt{N}) to O(1)O(1). However, all schemes that achieve a bandwidth blowup smaller than O(logN)O(\log N) use expensive computations such as homomorphic encryptions. In this paper, we achieve a sub-logarithmic bandwidth blowup of O(logdN)O(\log_d N) (where dd is a free parameter) without using expensive computation. We do so by using a dd-ary tree and a two server private information retrieval (PIR) protocol based on inexpensive XOR operations at the servers. We also show a Ω(logcDN)\Omega(\log_{cD} N) lower bound on bandwidth blowup in the modified model involving PIR operations. Here, cc is the number of blocks stored by the client and DD is the number blocks on which PIR operations are performed. Our construction matches this lower bound implying that the lower bound is tight for certain parameter ranges. Finally, we show that C-ORAM (CCS\u2715) and CHf-ORAM violate the lower bound. Combined with concrete attacks on C-ORAM/CHf-ORAM, we claim that there exist security flaws in these constructions

    A component-based end-to-end simulation of the Linux file system

    No full text
    corecore