300 research outputs found

    Epidemiological characteristics of cryptococcal meningoencephalitis associated with Cryptococcus neoformans var. grubii from HIV-infected patients in Madagascar : a cross-sectional study

    Get PDF
    Cryptococcal meningoencephalitis (CM) remains the most prevalent invasive fungal infection worldwide. The main objective of this study was to describe the prevalence of CM and cryptococcal infection in HIV-infected patients in Madagascar. The secondary objectives were to assess the adjusted prevalence of CM according to clinical presentation and patient characteristics, to determine crude 90-day survival according to cryptococcal antigen (CrAg) status and CM, and to identify the genotypes of Cryptococcus clinical isolates. This cross-sectional study was carried out at two urban hospitals in Antananarivo (central highlands) and Toamasina (east coast) between November 2014 and December 2016. Consecutive HIV-infected adults presenting with CD4 cell counts 64200/\u3bcl were enrolled. Lateral flow immunoassays of CrAg were performed on serum for all patients, and on cerebrospinal fluid for patients with CM symptoms. MALDI-ToF MS, ITS sequencing, and determinations of the molecular and mating types of the isolates were performed. Fluconazole is the only drug for CM treatment available in Madagascar. Patients were treated orally, with high doses (1200 mg/day) for 10-12 weeks and then with 200 mg/day. Minimum inhibitory concentrations were determined for amphotericin B, flucytosine, voriconazole and fluconazole in E-tests. Overall prevalence was 13.2% (95% CI 7.9-20.3) for cryptococcal infection and 10.9% (95% CI 6.1-17.5) for CM, among the 129 HIV-infected patients studied. The 90-day mortality rate was 58.8% (10/17) in CrAg-positive patients and 17.9% (20/112) in CrAg-negative patients (p<0.001). The 13 Cryptococcus strains obtained at baseline were all Cryptococcus neoformans var. grubii, genotypes VNI-\u3b1A (3 isolates), VNII-\u3b1A (4 isolates) or hybrid VNI/VNII-\u3b1AA\u3b1 (6 isolates), suggesting high diversity. Two strains acquired fluconazole resistance after four and five months of exposure, respectively. The prevalence of cryptococcosis is high in Madagascar and this serious condition is life-threatening in HIV-infected patients. These findings will be used to raise the awareness of national authorities to strengthen the national HIV/AIDS control program

    Sex-differences in the longitudinal recovery of neuromuscular function in COVID-19 associated acute respiratory distress syndrome survivors

    Get PDF
    Introduction: Patients admitted to the intensive care unit (ICU) following severe acute respiratory syndrome 2 (SARS-CoV-2) infection may have muscle weakness up to 1 year or more following ICU discharge. However, females show greater muscle weakness than males, indicating greater neuromuscular impairment. The objective of this work was to assess sex differences in longitudinal physical functioning following ICU discharge for SARS-CoV-2 infection. Methods: We performed longitudinal assessment of physical functioning in two groups: 14 participants (7 males, 7 females) in the 3-to-6 month and 28 participants (14 males, 14 females) in the 6-to-12 month group following ICU discharge and assessed differences between the sexes. We examined self-reported fatigue, physical functioning, compound muscle action potential (CMAP) amplitude, maximal strength, and the neural drive to the tibialis anterior muscle. Results: We found no sex differences in the assessed parameters in the 3-to-6-month follow-up, indicating significant weakness in both sexes. Sex differences emerged in the 6-to-12-month follow-up. Specifically, females exhibited greater impairments in physical functioning, including lower strength, walking lower distances, and high neural input even 1 year following ICU-discharge. Discussion: Females infected by SARS-CoV-2 display significant impairments in functional recovery up to 1 year following ICU discharge. The effects of sex should be considered in post-COVID neurorehabilitation

    Parallelizable MACs Based on the Sum of PRPs with Security Beyond the Birthday Bound

    Get PDF
    The combination of universal hashing and encryption is a fundamental paradigm for the construction of symmetric-key MACs, dating back to the seminal works by Wegman and Carter, Shoup, and Bernstein. While fully sufficient for many practical applications, the Wegman-Carter construction, however, is well-known to break if nonces are ever repeated, and provides only birthday-bound security if instantiated with a permutation. Those limitations inspired the community to several recent proposals that addressed them, initiated by Cogliati et al.\u27s Encrypted Wegman-Carter Davies-Meyer (EWCDM) construction. This work extends this line of research by studying two constructions based on the sum of PRPs: (1) a stateless deterministic scheme that uses two hash functions, and (2) a nonce-based scheme with one hash-function call and a nonce. We show up to 2n/3-bit security for both of them if the hash function is universal. Compared to the EWCDM construction, our proposals avoid the fact that a single reuse of a nonce can lead to a break

    Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the χ2\chi^2 Method

    Get PDF
    The construction XORP\mathsf{XORP} (bitwise-xor of outputs of two independent nn-bit random permutations) has gained broad attention over the last two decades due to its high security. Very recently, Dai \textit{et al.} (CRYPTO\u2717), by using a method which they term the {\em Chi-squared method} (χ2\chi^2 method), have shown nn-bit security of XORP\mathsf{XORP} when the underlying random permutations are kept secret to the adversary. In this work, we consider the case where the underlying random permutations are publicly available to the adversary. The best known security of XORP\mathsf{XORP} in this security game (also known as {\em indifferentiable security}) is 2n3\frac{2n}{3}-bit, due to Mennink \textit{et al.} (ACNS\u2715). Later, Lee (IEEE-IT\u2717) proved a better (k1)nk\frac{(k-1)n}{k}-bit security for the general construction XORP[k]\mathsf{XORP}[k] which returns the xor of kk (2\geq 2) independent random permutations. However, the security was shown only for the cases where kk is an even integer. In this paper, we improve all these known bounds and prove full, {\em i.e.,} nn-bit (indifferentiable) security of XORP\mathsf{XORP} as well as XORP[k]\mathsf{XORP}[k] for any kk. Our main result is nn-bit security of XORP\mathsf{XORP}, and we use the χ2\chi^2 method to prove it

    Novel mutations in the CDKL5 gene, predicted effects and associated phenotypes

    Get PDF
    It has been found that CDKL5 gene mutations are responsible for early-onset epilepsy and drug resistance. We screened a population of 92 patients with classic/atypical Rett syndrome, 17 Angelman/Angelman-like patients and six idiopathic autistic patients for CDKL5 mutations and exon deletions and identified seven novel mutations: six in the Rett subset and one in an Angelman patient. This last, an insertion in exon 11, c.903_904 dupGA, p.Leu302Aspfx49X, is associated with a relatively mild clinical presentation as the patient is the only one capable of sitting and walking alone. Of the six mutations, two are de novo missense changes affecting highly conserved aminoacid residues, c.215 T > C p.Ile72Thr and c.380A > G p.His127Arg (present in a mosaic condition) found in two girls with the most severe clinical presentation, while the remaining are the splicing c.145 + 2 T > C and c.2376 + 5G > A, the c.1648C > T p.Arg550X and the MPLA-identified c.162_99del261 mutation. RNA characterisation of four mutations revealed the aberrant transcript of the missense allele (case 2) and not the stop mutation (case 3), but also allowed the splicing mutation (case 1) and the c.-162_99del261 (case 4) to be ategorised as truncating. The obtained data reinforce the view that a more severe phenotype is due more to an altered protein than haploinsufficiency. Furthermore, the mutational repertoire of the CDKL5 gene is shown to be expanded by testing patients with phenotypical overlap to Rett syndrome and applying multiplex ligation-dependent probe amplification

    Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Get PDF
    In CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (EWCDM\textsf{EWCDM}) construction, as EK2(EK1(N)NHKh(M))\textsf{E}_{K_2}\bigl(\textsf{E}_{K_1}(N)\oplus N\oplus \textsf{H}_{K_h}(M)\bigr) for a nonce NN and a message MM. This construction achieves roughly 22n/32^{2n/3} bit MAC security with the assumption that E\textsf{E} is a PRP secure nn-bit block cipher and H\textsf{H} is an almost xor universal nn-bit hash function. In this paper we propose Decrypted Wegman-Carter with Davies-Meyer (DWCDM\textsf{DWCDM}) construction, which is structurally very similar to its predecessor EWCDM\textsf{EWCDM} except that the outer encryption call is replaced by decryption. The biggest advantage of DWCDM\textsf{DWCDM} is that we can make a truly single key MAC: the two block cipher calls can use the same block cipher key K=K1=K2K=K_1=K_2. Moreover, we can derive the hash key as Kh=EK(1)K_h=\textsf{E}_K(1), as long as Kh=n|K_h|=n. Whether we use encryption or decryption in the outer layer makes a huge difference; using the decryption instead enables us to apply an extended version of the mirror theory by Patarin to the security analysis of the construction. DWCDM\textsf{DWCDM} is secure beyond the birthday bound, roughly up to 22n/32^{2n/3} MAC queries and 2n2^n verification queries against nonce-respecting adversaries. DWCDM\textsf{DWCDM} remains secure up to 2n/22^{n/2} MAC queries and 2n2^n verification queries against nonce-misusing adversaries

    How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers

    Get PDF
    This paper focuses on building a tweakable blockcipher from a classical blockcipher whose input and output wires all have a size of nn bits. The main goal is to achieve full 2n2^n security. Such a tweakable blockcipher was proposed by Mennink at FSE\u2715, and it is also the only tweakable blockcipher so far that claimed full 2n2^n security to our best knowledge. However, we find a key-recovery attack on Mennink\u27s proposal (in the proceeding version) with a complexity of about 2n/22^{n/2} adversarial queries. The attack well demonstrates that Mennink\u27s proposal has at most 2n/22^{n/2} security, and therefore invalidates its security claim. In this paper, we study a construction of tweakable blockciphers denoted as E~[s]\tilde{\mathbb E}[s] that is built on ss invocations of a blockcipher and additional simple XOR operations. As proven in previous work, at least two invocations of blockcipher with linear mixing are necessary to possibly bypass the birthday-bound barrier of 2n/22^{n/2} security, we carry out an investigation on the instances of E~[s]\tilde{\mathbb E}[s] with s2s \ge 2, and find 3232 highly efficient tweakable blockciphers E1~\widetilde{E1}, E2~\widetilde{E2}, \ldots, E32~\widetilde{E32} that achieve 2n2^n provable security. Each of these tweakable blockciphers uses two invocations of a blockcipher, one of which uses a tweak-dependent key generated by XORing the tweak to the key (or to a secret subkey derived from the key). We point out the provable security of these tweakable blockciphers is obtained in the ideal blockcipher model due to the usage of the tweak-dependent key

    Improved Security Analysis for Nonce-based Enhanced Hash-then-Mask MACs

    Get PDF
    In this paper, we prove that the nonce-based enhanced hash-then-mask MAC (nEHtM\mathsf{nEHtM}) is secure up to 23n42^{\frac{3n}{4}} MAC queries and 2n2^n verification queries (ignoring logarithmic factors) as long as the number of faulty queries μ\mu is below 23n82^\frac{3n}{8}, significantly improving the previous bound by Dutta et al. Even when μ\mu goes beyond 23n82^{\frac{3n}{8}}, nEHtM\mathsf{nEHtM} enjoys graceful degradation of security. The second result is to prove the security of PRF-based nEHtM\mathsf{nEHtM}; when nEHtM\mathsf{nEHtM} is based on an nn-to-ss bit random function for a fixed size ss such that 1sn1\leq s\leq n, it is proved to be secure up to any number of MAC queries and 2s2^s verification queries, if (1) s=ns=n and μ<2n2\mu<2^{\frac{n}{2}} or (2) n2<s<2ns\frac{n}{2}<s<2^{n-s} and μ<max{2s2,2ns}\mu<\max\{2^{\frac{s}{2}},2^{n-s}\}, or (3) sn2s\leq \frac{n}{2} and μ<2n2\mu<2^{\frac{n}{2}}. This result leads to the security proof of truncated nEHtM\mathsf{nEHtM} that returns only ss bits of the original tag since a truncated permutation can be seen as a pseudorandom function. In particular, when s2n3s\leq\frac{2n}{3}, the truncated nEHtM\mathsf{nEHtM} is secure up to 2ns22^{n-\frac{s}{2}} MAC queries and 2s2^s verification queries as long as μ<min{2n2,2ns}\mu<\min\{2^{\frac{n}{2}},2^{n-s}\}. For example, when s=n2s=\frac{n}{2} (resp. s=n4s=\frac{n}{4}), the truncated nEHtM\mathsf{nEHtM} is secure up to 23n42^{\frac{3n}{4}} (resp. 27n82^{\frac{7n}{8}}) MAC queries. So truncation might provide better provable security than the original nEHtM\mathsf{nEHtM} with respect to the number of MAC queries
    corecore