736 research outputs found

    Expression of Chemoresistance-Related Genes and Heat Shock Protein 72 in Hyperthermic Isolated Limb Perfusion of Malignant Melanoma: An Experimental Study

    Get PDF
    Hyperthermic isolated limb perfusion (HILP) is considered an established treatment for multiple locoregional intransit metastases in malignant melanoma of the extremities. Various mechanisms such as the expression of chemoresistance genes and heat shock proteins by the tumor may be responsible for varying response rates and locoregional recurrences of the treatment. The aim of the experimental animal study was to investigate the direct impact of HILP on such mechanisms of resistance. Tissue temperature, administration of the cytostatic drug, and duration of perfusion were varied. Expression of the chemoresistance genes mdr1, mrp1, mrp2, and lrp and of heat shock protein 72 (HSP72) in the tumor tissue was analysed using RT-PCR and western blot analysis. The untreated SK-MEL-3 tumor expressed mdr1, mrp1, and lrp, but not mrp2. Neither variation of temperature, administration of the cytostatic drug, nor duration of perfusion changed the expression of this “resistance pattern”. In contrast to the cytostatic drug, hyperthermia causes a persistent induction of HSP72. Both observations could offer a potential explanation for failure of HILP in malignant melanoma

    Consensus statements on complete mesocolic excision for right-sided colon cancer-technical steps and training implications.

    Get PDF
    CME is a radical resection for colon cancer, but the procedure is technically demanding with significant variation in its practice. A standardised approach to the optimal technique and training is, therefore, desirable to minimise technical hazards and facilitate safe dissemination. The aim is to develop an expert consensus on the optimal technique for Complete Mesocolic Excision (CME) for right-sided and transverse colon cancer to guide safe implementation and training pathways. Guidance was developed following a modified Delphi process to draw consensus from 55 international experts in CME and surgical education representing 18 countries. Domain topics were formulated and subdivided into questions pertinent to different aspects of CME practice. A three-round Delphi voting on 25 statements based on the specific questions and 70% agreement was considered as consensus. Twenty-three recommendations for CME procedure were agreed on, describing the technique and optimal training pathway. CME is recommended as the standard of care resection for locally advanced colon cancer. The essential components are central vascular ligation, exposure of the superior mesenteric vein and excision of an intact mesocolon. Key anatomical landmarks to perform a safe CME dissection include identification of the ileocolic pedicle, superior mesenteric vein and root of the mesocolon. A proficiency-based multimodal training curriculum for CME was proposed including a formal proctorship programme. Consensus on standardisation of technique and training framework for complete mesocolic excision was agreed upon by a panel of experts to guide current practice and provide a quality control framework for future studies

    Fast-ignition design transport studies: realistic electron source, integrated PIC-hydrodynamics, imposed magnetic fields

    Full text link
    Transport modeling of idealized, cone-guided fast ignition targets indicates the severe challenge posed by fast-electron source divergence. The hybrid particle-in-cell [PIC] code Zuma is run in tandem with the radiation-hydrodynamics code Hydra to model fast-electron propagation, fuel heating, and thermonuclear burn. The fast electron source is based on a 3D explicit-PIC laser-plasma simulation with the PSC code. This shows a quasi two-temperature energy spectrum, and a divergent angle spectrum (average velocity-space polar angle of 52 degrees). Transport simulations with the PIC-based divergence do not ignite for > 1 MJ of fast-electron energy, for a modest 70 micron standoff distance from fast-electron injection to the dense fuel. However, artificially collimating the source gives an ignition energy of 132 kJ. To mitigate the divergence, we consider imposed axial magnetic fields. Uniform fields ~50 MG are sufficient to recover the artificially collimated ignition energy. Experiments at the Omega laser facility have generated fields of this magnitude by imploding a capsule in seed fields of 50-100 kG. Such imploded fields are however more compressed in the transport region than in the laser absorption region. When fast electrons encounter increasing field strength, magnetic mirroring can reflect a substantial fraction of them and reduce coupling to the fuel. A hollow magnetic pipe, which peaks at a finite radius, is presented as one field configuration which circumvents mirroring.Comment: 16 pages, 17 figures, submitted to Phys. Plasma

    Flexible and Robust Privacy-Preserving Implicit Authentication

    Full text link
    Implicit authentication consists of a server authenticating a user based on the user's usage profile, instead of/in addition to relying on something the user explicitly knows (passwords, private keys, etc.). While implicit authentication makes identity theft by third parties more difficult, it requires the server to learn and store the user's usage profile. Recently, the first privacy-preserving implicit authentication system was presented, in which the server does not learn the user's profile. It uses an ad hoc two-party computation protocol to compare the user's fresh sampled features against an encrypted stored user's profile. The protocol requires storing the usage profile and comparing against it using two different cryptosystems, one of them order-preserving; furthermore, features must be numerical. We present here a simpler protocol based on set intersection that has the advantages of: i) requiring only one cryptosystem; ii) not leaking the relative order of fresh feature samples; iii) being able to deal with any type of features (numerical or non-numerical). Keywords: Privacy-preserving implicit authentication, privacy-preserving set intersection, implicit authentication, active authentication, transparent authentication, risk mitigation, data brokers.Comment: IFIP SEC 2015-Intl. Information Security and Privacy Conference, May 26-28, 2015, IFIP AICT, Springer, to appea

    Enhanced Magnetoelectric Coupling in BaTiO3-BiFeO3 Multilayers—An Interface Effect

    Get PDF
    Combining various (multi-)ferroic materials into heterostructures is a promising route to enhance their inherent properties, such as the magnetoelectric coupling in BiFeO3 thin films. We have previously reported on the up-to-tenfold increase of the magnetoelectric voltage coefficient αME in BaTiO3-BiFeO3 multilayers relative to BiFeO3 single layers. Unraveling the origin and mechanism of this enhanced effect is a prerequisite to designing new materials for the application of magnetoelectric devices. By careful variations in the multilayer design we now present an evaluation of the influences of the BaTiO3-BiFeO3 thickness ratio, oxygen pressure during deposition, and double layer thickness. Our findings suggest an interface driven effect at the core of the magnetoelectric coupling effect in our multilayers superimposed on the inherent magnetoelectric coupling of BiFeO3 thin films, which leads to a giant αME coefficient of 480 Vcm−1 Oe−1 for a 16×(BaTiO3-BiFeO3) superlattice with a 4.8 nm double layer periodicity

    Registered Attribute-Based Encryption

    Get PDF
    Attribute-based encryption (ABE) generalizes public-key encryption and enables fine-grained control to encrypted data. However, ABE upends the traditional trust model of public-key encryption by requiring a single trusted authority to issue decryption keys. If an adversary compromises the central authority and exfiltrates its secret key, then the adversary can decrypt every ciphertext in the system. This work introduces registered ABE, a primitive that allows users to generate secret keys on their own and then register the associated public key with a key curator along with their attributes. The key curator aggregates the public keys from the different users into a single compact master public key. To decrypt, users occasionally need to obtain helper decryption keys from the key curator which they combine with their own secret keys. We require that the size of the aggregated public key, the helper decryption keys, the ciphertexts, as well as the encryption/decryption times to be polylogarithmic in the number of registered users. Moreover, the key curator is entirely transparent and maintains no secrets. Registered ABE generalizes the notion of registration-based encryption (RBE) introduced by Garg et al. (TCC 2018), who focused on the simpler setting of identity-based encryption. We construct a registered ABE scheme that supports an a priori bounded number of users and policies that can be described by a linear secret sharing scheme (e.g., monotone Boolean formulas) from assumptions on composite-order pairing groups. Our approach deviates sharply from previous techniques for constructing RBE and only makes black-box use of cryptography. All existing RBE constructions (a weaker notion than registered ABE) rely on heavy non-black-box techniques. The encryption and decryption costs of our construction are comparable to those of vanilla pairing-based ABE. Two limitations of our scheme are that it requires a structured reference string whose size scales quadratically with the number of users (and linearly with the size of the attribute universe) and the running time of registration scales linearly with the number of users. Finally, as a feasibility result, we construct a registered ABE scheme that supports general policies and an arbitrary number of users from indistinguishability obfuscation and somewhere statistically binding hash functions

    Regional chemotherapy by isolated limb perfusion prior to surgery compared with surgery and post-operative radiotherapy for primary, locally advanced extremity sarcoma: a comparison of matched cohorts

    Get PDF
    Background: Induction chemotherapy by isolated limb perfusion (ILP) with melphalan and tumour necrosis factor-α is an effective strategy to facilitate limb-conserving surgery in locally advanced extremity sarcoma. In a comparison of cohorts matched for grade, size and surgical resectability, we compared the outcome of patients undergoing induction ILP prior to limb-conserving surgery and selective post-operative radiotherapy with patients undergoing limb-conserving surgery and routine post-operative radiotherapy. Methods: Patients with primary, grade 2/3 sarcomas of the lower limbs over 10 cm in size were identified from prospectively maintained databases at 3 centres. Patients treated at a UK centre underwent limb-conserving surgery and post-operative radiotherapy (Standard cohort). Patients at two German centres underwent induction ILP, limb-conserving surgery and selective post-operative radiotherapy (ILP cohort). Results: The Standard cohort comprised 80 patients and the ILP cohort 44 patients. Both cohorts were closely matched in terms of tumour size, grade, histological subtype and surgical resectability. The median age was greater in the Standard vs the ILP cohort (60.5 years vs 56 years, p = 0.033). The median size was 13 cm in both cohorts. 5-year local-recurrence (ILP 12.2%, Standard 20.1%, p = 0.375) and distant metastases-free survival rates (ILP 49.6%, Standard 46.0% p = 0.821) did not differ significantly between cohorts. Fewer patients received post-operative radiotherapy in the ILP cohort compared with the Standard cohort (27% vs 82%, p < 0.001). Conclusion: In comparative cohorts, the outcomes of patients undergoing induction ILP prior to surgery did not differ from those undergoing standard management, although induction ILP was associated with a reduced need for adjuvant radiation

    Counter-propagating radiative shock experiments on the Orion laser and the formation of radiative precursors

    Full text link
    We present results from new experiments to study the dynamics of radiative shocks, reverse shocks and radiative precursors. Laser ablation of a solid piston by the Orion high-power laser at AWE Aldermaston UK was used to drive radiative shocks into a gas cell initially pressurised between 0.10.1 and $1.0 \ bar with different noble gases. Shocks propagated at {80 \pm 10 \ km/s} and experienced strong radiative cooling resulting in post-shock compressions of { \times 25 \pm 2}. A combination of X-ray backlighting, optical self-emission streak imaging and interferometry (multi-frame and streak imaging) were used to simultaneously study both the shock front and the radiative precursor. These experiments present a new configuration to produce counter-propagating radiative shocks, allowing for the study of reverse shocks and providing a unique platform for numerical validation. In addition, the radiative shocks were able to expand freely into a large gas volume without being confined by the walls of the gas cell. This allows for 3-D effects of the shocks to be studied which, in principle, could lead to a more direct comparison to astrophysical phenomena. By maintaining a constant mass density between different gas fills the shocks evolved with similar hydrodynamics but the radiative precursor was found to extend significantly further in higher atomic number gases (\sim4$ times further in xenon than neon). Finally, 1-D and 2-D radiative-hydrodynamic simulations are presented showing good agreement with the experimental data.Comment: HEDLA 2016 conference proceeding
    • 

    corecore