201 research outputs found

    Effects of nursing intervention programs for women with gestational diabetes: a systematic review of randomized controlled trials

    Get PDF
    Purpose This study aimed to identify the effects of nursing intervention programs for women with gestational diabetes mellitus (GDM) through a critical review of recent studies. Methods Studies related to effects of nursing intervention programs for women with GDM published in English or Korean between 2000 and 2019 were extracted from 10 electronic databases. The quality of the studies was evaluated and double-checked for accuracy by two reviewers using the Revised Cochrane Risk-of-Bias tool for randomized controlled trials. Results Twenty studies were selected, of which 19 had a low risk of bias and one had a high risk of bias. Interventions fell into six main groups: (1) integrated interventions, (2) self-monitoring of blood glucose levels, (3) dietary interventions, (4) exercise, (5) psychotherapy, and (6) complementary therapy. This review found that nursing interventions for GDM were of many types, and integrated interventions were the most common. However, low-carbohydrate diets and blood glucose monitoring interventions did not show statistically significant results. Evidence shows that various nursing intervention programs applied to GDM improved diverse aspects of maternal, fetal, and neonatal health, including both physical and psychological aspects. Conclusion The composition and delivery of integrated interventions continue to evolve, and these interventions affect physical and psychological indicators. Although interventions affecting physical health indicators (e.g., blood glucose levels, diet, and exercise) are important, many studies have shown that programs including psycho-emotional nursing interventions related to anxiety, depression, stress, self- efficacy, and self-management are also highly useful

    Printing of wirelessly rechargeable solid-state supercapacitors for soft, smart contact lenses with continuous operations

    Get PDF
    Recent advances in smart contact lenses are essential to the realization of medical applications and vision imaging for augmented reality through wireless communication systems. However, previous research on smart contact lenses has been driven by a wired system or wireless power transfer with temporal and spatial restrictions, which can limit their continuous use and require energy storage devices. Also, the rigidity, heat, and large sizes of conventional batteries are not suitable for the soft, smart contact lens. Here, we describe a human pilot trial of a soft, smart contact lens with a wirelessly rechargeable, solid-state supercapacitor for continuous operation. After printing the supercapacitor, all device components (antenna, rectifier, and light-emitting diode) are fully integrated with stretchable structures for this soft lens without obstructing vision. The good reliability against thermal and electromagnetic radiations and the results of the in vivo tests provide the substantial promise of future smart contact lenses

    Household Over-indebtedness and Financial Vulnerability in Korea: Evidence from Credit Bureau Data

    Get PDF
    Financial soundness in the household sector matters for financial stability and for the real economy. The level of household debt in Korea raises concern about the financial soundness of the household sector due to its size, growth rate and quality. Against this backdrop, we assess the financial vulnerability of borrowers based on an analysis of credit bureau (CB) data, in which the actual credit activities of most individuals are recorded at a high frequency in Korea. We construct over-indebtedness indicators from the CB data and then assess the predictability of forthcoming defaults. Based on the over-indebtedness indicators, we show how borrowers are distributed in terms of over-indebtedness and how the over-indebted differ from average borrowers in terms of their characteristics. Furthermore, we show how the aggregate credit risk in the household sector would change under macroeconomic distress by analyzing how each borrower’s credit quality would be affected by adverse shocks. The findings of this paper may contribute to assessing household debt vulnerability and to enhancing regulatory and supervisory practices for financial stability

    Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

    Get PDF
    The LWE problem has been widely used in many constructions for post-quantum cryptography due to its strong security reduction from the worst-case of lattice hard problems and its lightweight operations. The PKE schemes based on the LWE problem have a simple and fast decryption, but the encryption phase is rather slow due to large parameter size for the leftover hash lemma or expensive Gaussian samplings. In this paper, we propose a novel PKE scheme, called Lizard, without relying on either of them. The encryption procedure of Lizard first combines several LWE samples as in the previous LWE-based PKEs, but the following step to re-randomize this combination before adding a plaintext is different: it removes several least significant bits of each component of the computed vector rather than adding an auxiliary error vector. Lizard is IND-CPA secure under the hardness assumptions of the LWE and LWR problems, and its variant achieves IND-CCA security in the quantum random oracle model. Our approach accelerates encryption speed to a large extent and also reduces the size of ciphertexts, and Lizard is very competitive for applications requiring fast encryption and decryption phases. In our single-core implementation on a laptop, the encryption and decryption of IND-CCA Lizard with 256-bit plaintext space under 128-bit quantum security take 0.014 and 0.027 milliseconds, which are comparable to those of NTRU. To achieve these results, we further take some advantages of sparse small secrets

    Design of 6U Nanosatellites in Formation Flying for the Laser Crosslink Mission

    Get PDF
    With a recent growth in the volume of spaceborne data, free space optical (FSO) or laser communication systems are attracting attention, as they can enable super-high data rates faster than 1 Gbps. The Very high-speed Inter-satellite link Systems using Infrared Optical terminal and Nanosatellite (VISION) is a technical demonstration mission to establish and validate laser crosslink systems using two 6U nanosatellites in formation flying. The final goal is to achieve a Gbps-level data rate at a distance of thousands of kilometers. To establish space-to-space laser communication, the payload optical axes of each satellite should be precisely aligned during the crosslink. The payload is the laser communication terminal (LCT) including the deployable space telescope (DST), which improves optical link performances. The 6U nanosatellite bus is designed with commercial off-the shelf-(COTS) components for agile systems development. For precise formation flying, the bus is equipped a with relative navigation system with a GNSS receiver and RF crosslink, star tracker, 3-axis reaction wheels (RWs), and propulsion system. This proposed concept of the laser crosslink systems will contribute to the construction of the LEO communication constellation with high speed and secure links in future

    Instant Privacy-Preserving Biometric Authentication for Hamming Distance

    Get PDF
    In recent years, there has been enormous research attention in privacy-preserving biometric authentication, which enables a user to verify him or herself to a server without disclosing raw biometric information. Since biometrics is irrevocable when exposed, it is very important to protect its privacy. In IEEE TIFS 2018, Zhou and Ren proposed a privacy-preserving user-centric biometric authentication scheme named PassBio, where the end-users encrypt their own templates, and the authentication server never sees the raw templates during the authentication phase. In their approach, it takes about 1 second to encrypt and compare 2000-bit templates based on Hamming distance on a laptop. However, this result is still far from practice because the size of templates used in commercialized products is much larger: according to NIST IREX IX report of 2018 which analyzed 46 iris recognition algorithms, size of their templates varies from 4,632-bit (579-byte) to 145,832-bit (18,229-byte). In this paper, we propose a new privacy-preserving user-centric biometric authentication (HDM-PPBA) based on Hamming distance, which shows a big improvement in efficiency to the previous works. It is based on our new single-key function-hiding inner product encryption, which encrypts and computes the Hamming distance of 145,832-bit binary in about 0.3 seconds on Intel Core i5 2.9GHz CPU. We show that it satisfies simulation-based security under the hardness assumption of Learning with Errors (LWE) problem. The storage requirements, bandwidth and time complexity of HDM-PPBA depend linearly on the bit-length of biometrics, and it is applicable to any large templates used in NIST IREX IX report with high efficiency

    Development and evaluation of gellan gum/silk fibroin/chondroitin sulfate ternary injectable hydrogel for cartilage tissue engineering

    Get PDF
    Hydrogel is in the spotlight as a useful biomaterial in the field of drug delivery and tissue engineering due to its similar biological properties to a native extracellular matrix (ECM). Herein, we proposed a ternary hydrogel of gellan gum (GG), silk fibroin (SF), and chondroitin sulfate (CS) as a biomaterial for cartilage tissue engineering. The hydrogels were fabricated with a facile combination of the physical and chemical crosslinking method. The purpose of this study was to find the proper content of SF and GG for the ternary matrix and confirm the applicability of the hydrogel in vitro and in vivo. The chemical and mechanical properties were measured to confirm the suitability of the hydrogel for cartilage tissue engineering. The biocompatibility of the hydrogels was investigated by analyzing the cell morphology, adhesion, proliferation, migration, and growth of articular chondrocytes-laden hydrogels. The results showed that the higher proportion of GG enhanced the mechanical properties of the hydrogel but the groups with over 0.75% of GG exhibited gelling temperatures over 40 °C, which was a harsh condition for cell encapsulation. The 0.3% GG/3.7% SF/CS and 0.5% GG/3.5% SF/CS hydrogels were chosen for the in vitro study. The cells that were encapsulated in the hydrogels did not show any abnormalities and exhibited low cytotoxicity. The biochemical properties and gene expression of the encapsulated cells exhibited positive cell growth and expression of cartilage-specific ECM and genes in the 0.5% GG/3.5% SF/CS hydrogel. Overall, the study of the GG/SF/CS ternary hydrogel with an appropriate content showed that the combination of GG, SF, and CS can synergistically promote articular cartilage defect repair and has considerable potential for application as a biomaterial in cartilage tissue engineering.This research was supported by the International Research and Development Program of the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT and Future Planning (NRF-2017K1A3A7A03089427) and by the bilateral cooperation Program of the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT and Future Planning (NRF-2019K2A9A1A06098563)
    corecore