359 research outputs found

    Preparing linked population data for research: Cohort study of prisoner perinatal health outcomes

    Get PDF
    © 2016 The Author(s). Background: A study of pregnancy outcomes related to pregnancy in prison in New South Wales, Australia, designed a two stage linkage to add maternal history of incarceration and serious mental health morbidity, neonatal hospital admission and infant congenital anomaly diagnosis to birth data. Linkage was performed by a dedicated state-wide data linkage authority. This paper describes use of the linked data to determine pregnancy prison exposure pregnancy for a representative population of mothers. Methods: Researchers assessed the quality of linked records; resolved multiple-matched identities; transformed event-based incarceration records into person-based prisoner records and birth records into maternity records. Inconsistent or incomplete records were censored. Interrogation of the temporal relationships of all incarceration periods from the prisoner record with pregnancies from birth records identified prisoner maternities. Interrogation of maternities for each mother distinguished prisoner mothers who were incarcerated during pregnancy, from prisoner control mothers with pregnancies wholly in the community and a subset of prisoner mothers with maternities both types of maternity. Standard descriptive statistics are used to provide population prevalence of exposures and compare data quality across study populations stratified by mental health morbidity. Results: Women incarcerated between 1998 and 2006 accounted for less than 1 % of the 404,000 women who gave birth in NSW between 2000 and 2006, while women with serious mental health morbidity accounted for 7 % overall and 68 % of prisoners. Rates of false positive linkage were within the predicted limits set by the linkage authority for non-prisoners, but were tenfold higher among prisoners (RR 9.9; 95%CI 8.2, 11.9) and twice as high for women with serious mental health morbidity (RR 2.2; 95%CI 1.9, 2.6). This case series of 597 maternities for 558 prisoners pregnant while in prison (of whom 128 gave birth in prison); and 2,031 contemporaneous prisoner control mothers is one of the largest available. Conclusions: Record linkage, properly applied, offers the opportunity to extend knowledge about vulnerable populations not amenable to standard ascertainment. Dedicated linkage authorities now provide linked data for research. The data are not research ready. Perinatal exposures are time-critical and require expert processing to prepare the data for research

    Length of stay for mental and behavioural disorders postpartum in primiparous mothers: A cohort study

    Get PDF
    Background: Previous research showed that there was a significant increase in psychiatric hospital admission of postpartum mothers. The aim of the current study is to describe the length of hospital stays and patient days for mental and behavioural disorders (MBD) of new mothers in the first year after birth. Method: This was a cohort study based on linked population data between the New South Wales (NSW) Midwives Data Collection (MDC) and the NSW Admitted Patients Data Collection (APDC). The study population included primiparous mothers aged from 18 to 44 who gave birth between 1 July 2000 and 31 December 2005. The Kaplan-Meier method was used to describe the length of hospital stay for MBD. Results: For principal diagnoses of MBD, the entire length of hospital stay in the first year postpartum was 11.38 days (95% CI: 10.70-12.06) for mean and 6 days (95% CI: 5.87-6.13) for median. The length of hospital stay per admission was 8.47 days (95% CI: 8.03-8.90) for mean and 5 days (95% CI: 4.90-5.10) for median. There were 5,129 patient days of hospital stay per year for principal diagnoses of postpartum MBD in new mothers between 1 July 2000 and 31 December 2005 in NSW, Australia. Conclusions: MBD, especially unipolar depressions, adjustment disorders, acute psychotic episodes, and schizophrenia, or schizophrenia-like disorders during the first year after birth, placed a significant burden on hospital services due to long hospital stays and large number of admissions. © 2014 by the authors; licensee MDPI, Basel, Switzerland

    Preparing linked population data for research: cohort study of prisoner perinatal health outcomes.

    Get PDF
    ABSTRACTObjectivesThis paper assessed linkage quality and describes the generation of population representative samples of perinatally exposed and non-exposed mothers for cohort analysis and “own-control” analysis from the linked data. ApproachA study of pregnancy outcomes related to pregnancy in prison in New South Wales, Australia, used record linkage to add information about incarceration and serious mental health morbidity (MHM) to birth data. MHM data were oversampled and all available prisoner alias identities were requested for the linkage. Data custodians applied restrictions limiting the control group to a sample of unlinked records and required that year and person age in days be used instead of dates for all events. Linkage was performed by a dedicated state-wide data linkage authority.Multiple-matched identities were counted. Linked data was assessed to quantify duplicated births; excessive births; non-chronological progression of year of birth and to maternal age; concurrent pregnancies; concurrent incarcerations; and conception during incarceration. Exposure status was determined by interrogation of the temporal relationships of all incarceration periods with each to identify prisoner maternities. Maternities with incarceration status for each mother distinguished prisoner mothers from prisoner controls. The subset of prisoner mothers with both types maternity were “own controls”. Standard descriptive statistics are used to provide population prevalence of exposures and compare data quality across study stratified population sub-groups.ResultsLinked records for 3,260 prisoners and 3087 women who had given birth were resolved to 3085 unique person records. Linked person records inconsistent with a singular identity based on maternity factors only were within the predicted limit of the false positive rate set by the linkage authority (<0.5%) for non-prisoners with no mental health morbidity, but were twice as high for women with MHM (RR 2.2; 95%CI 1.9, 2.6) and tenfold higher among prisoners (RR 9.9; 95%CI 8.2, 11.9). The 2,589 prisoners not excluded comprised 558 prisoners (238 “own controls”) pregnant while in prison and 2,031 prisoner controls. The population estimated from study data represents 99.7% of the 404,144 women who actually birthed in NSW, of whom <1% were prisoners (68% with MHM) and 7% had serious mental health morbidity. ConclusionAlthough not set up to test use of alias identities for record linkage, these results suggest that the expected improved linkage sensitivity from including aliases was offset by reduced linkage specificity. The capacity to report results for prisoners against the whole population increased their utility.</jats:p

    Towards Practical Transciphering for FHE with Setup Independent of the Plaintext Space

    Get PDF
    Fully Homomorphic Encryption (FHE) is a powerful tool to achieve non-interactive privacy preserving protocols with optimal computation/communication complexity. However, the main disadvantage is that the actual communication cost (bandwidth) is high due to the large size of FHE ciphertexts. As a solution, a technique called transciphering (also known as Hybrid Homomorphic Encryption) was introduced to achieve almost optimal bandwidth for such protocols. However, all of existing works require clients to fix a precision for the messages or a mathematical structure for the message space beforehand. It results in unwanted constraints on the plaintext size or underlying structure of FHE based applications. In this article, we introduce a new approach for transciphering which does not require fixed message precision decided by the client, for the first time. In more detail, a client uses any kind of FHE-friendly symmetric cipher for {0,1}\{0,1\} to send its input data encrypted bit-by-bit, then the server can choose a precision pp depending on the application and homomorphically transforms the encrypted bits into FHE ciphertexts encrypting integers in Zp\mathbb{Z}_p. To illustrate our new technique, we evaluate a transciphering using FiLIP cipher and adapt the most practical homomorphic evaluation technique [CCS\u2722] to keep the practical latency. As a result, our proof-of-concept implementation for pp from 222^2 to 282^8 takes only from 1313 ms to 137137 ms

    Timing of elective pre-labour caesarean section : A decision analysis

    Get PDF
    BWM is supported by a NHMRC Practitioner Fellowship (GNT1082548), and reports consultancy for ObsEva, Merck and Guerbet.Peer reviewedPublisher PD

    Amortized Bootstrapping Revisited: Simpler, Asymptotically-faster, Implemented

    Get PDF
    Micciancio and Sorrel (ICALP 2018) proposed a bootstrapping algorithm that can refresh many messages at once with sublinearly many homomorphic operations per message. However, despite the attractive asymptotic cost, it is unclear if their algorithm could ever be practical, which reduces the impact of their results. In this work, we follow their general framework, but propose an amortized bootstrapping that is conceptually simpler and asymptotically cheaper. We reduce the number of homomorphic operations per refreshed message from O(3ρn1/ρlogn)O(3^\rho \cdot n^{1/\rho} \cdot \log n) to O(ρn1/ρ)O(\rho \cdot n^{1/\rho}), and the noise overhead from O~(n2+3ρ)\tilde{O}(n^{2 + 3 \cdot \rho}) to O~(n1+ρ)\tilde{O}(n^{1 + \rho}). We also make it more general, by handling non-binary messages and applying programmable bootstrapping. To obtain a concrete instantiation of our bootstrapping algorithm, we propose a double-CRT (aka RNS) version of the GSW scheme, including a new operation, called shrinking, used to speed-up homomorphic operations by reducing the dimension and ciphertext modulus of the ciphertexts. We also provide a C++ implementation of our algorithm, thus showing for the first time the practicability of the amortized bootstrapping. Moreover, it is competitive with existing bootstrapping algorithms, being even around 3.4 times faster than an equivalent non-amortized version of our bootstrapping

    Selective foraging behavior of seabirds in small-scale slicks

    Get PDF
    Lieber L, Füchtencordsjürgen C, Hilder RL, et al. Selective foraging behavior of seabirds in small-scale slicks. Limnology and Oceanography Letters . 2022.Marine predator foraging opportunities are often driven by dynamic physical processes enhancing prey accessibility. Surface slicks are ubiquitous yet ephemeral ocean features where convergent flows accumulate flotsam, concentrating marine organisms and pollutants. Slicks can manifest on the sea surface as meandering lines and seabirds often associate with slicks. Yet, how slicks may influence the fine-scale foraging behavior of seabirds is only coarsely resolved. Here we show that seabirds selectively forage in small-scale slicks. We used aerial drone technology to track surface-foraging terns (Sternidae, 107 tracks) over evolving slicks advected by the mean flow and reshaped by localized turbulence at scales of meters and seconds. Terns were more likely to switch into high-tortuosity foraging behavior when over slicks, with plunge-dive events occurring significantly more often within slicks. As we demonstrate that terns select dynamic slicks for foraging, our approach will also lend itself to interaction studies with pollutants, plumes, and fronts

    Homomorphically counting elements with the same property

    Get PDF
    We propose homomorphic algorithms for privacy-preserving applications where we are given an encrypted dataset and we want to compute the number of elements that share a common property. We consider a two-party scenario between a client and a server, where the storage and computation is outsourced to the server. We present two new efficient methods to solve this problem by homomorphically evaluating a selection function encoding the desired property, and counting the number of elements which evaluates to the same value. Our first method programs the homomorphic computation in the style of the functional bootstrapping of TFHE and can be instantiated with essentially any homomorphic encryption scheme that operates on polynomials, like FV or BGV. Our second method relies on new homomorphic operations and ciphertext formats, and it is more suitable for applications where the number of possible inputs is much larger than the number of possible values for the property. We illustrate the feasibility of our methods by presenting a publicly available proof-of-concept implementation in C++ and using it to evaluate a heatmap function over encrypted geographic points
    corecore