62 research outputs found

    What is the potential benefit of pre-hospital extracorporeal cardiopulmonary resuscitation for patients with an out-of-hospital cardiac arrest?:A predictive modelling study

    Get PDF
    AIM: In this predictive modelling study we aimed to investigate how many patients with an out-of-hospital cardiac arrest (OHCA) would benefit from pre-hospital as opposed to in-hospital initiation of extracorporeal cardiopulmonary resuscitation (ECPR).METHODS: A temporal spatial analysis of Utstein data was performed for all adult patients with a non-traumatic OHCA attended by three emergency medical services (EMS) covering the north of the Netherlands during a one-year period. Patients were considered potentially eligible for ECPR if they had a witnessed arrest with immediate bystander CPR, an initial shockable rhythm (or signs of life during resuscitation) and could be presented in an ECPR-centre within 45 minutes of the arrest. Endpoint of interest was defined as the hypothetical number of ECPR eligible patients after 10, 15 and 20 minutes of conventional CPR and upon (hypothetical) arrival in an ECPR-centre as a fraction of the total number of OHCA patients attended by EMS.RESULTS: During the study period 622 OHCA patients were attended, of which 200 (32%) met ECPR eligibility criteria upon EMS arrival. The optimal transition point between conventional CPR and ECPR was found to be after 15 minutes. Hypothetical intra-arrest transport of all patients in whom no return of spontaneous circulation (ROSC) was obtained after that point (n = 84) would have yielded 16/622 (2.5%) patients being potentially ECPR eligible upon hospital arrival (average low-flow time 52 minutes), whereas on-scene initiation of ECPR would have resulted in 84/622 (13.5%) potential candidates (average estimated low-flow time 24 minutes before cannulation).CONCLUSION: Even in healthcare systems with relatively short transport distances to hospital, consideration should be given to pre-hospital initiation of ECPR for OHCA as it shortens low-flow time and increases the number of potentially eligible patients.</p

    Genital HSV-2 Infection Induces Short-Term NK Cell Memory

    Get PDF
    NK cells are known as innate immune cells that lack immunological memory. Recently, it has been shown that NK cells remember encounters with chemical haptens that induce contact hypersensitivity and cytomegalovirus infection. Here, we show the existence of NK cell memory following HSV-2 infection. Stimulation with HSV-2 Ags led to higher IFNγ production in NK cells that were exposed 30 days previously to HSV-2, compared to NK cells from naïve mice. More importantly, this increased production of IFNγ in NK cells was independent of B- and T- lymphocytes and specific for the HSV-2 Ags. We also showed that previously exposed NK cells in a B- and T-lymphocyte free environment mediate protection against HSV-2 infection and they are necessary for the protection of mice against HSV-2 infection. Collectively, NK cells remember prior HSV-2 encounters independent of B- and T- lymphocytes leading to protection against HSV-2 mediated morbidity and mortality upon re-exposure

    Humanized Rag1−/−γc−/− Mice Support Multilineage Hematopoiesis and Are Susceptible to HIV-1 Infection via Systemic and Vaginal Routes

    Get PDF
    Several new immunodeficient mouse models for human cell engraftment have recently been introduced that include the Rag2−/−γc−/−, NOD/SCID, NOD/SCIDγc−/− and NOD/SCIDβ2m−/− strains. Transplantation of these mice with CD34+ human hematopoietic stem cells leads to prolonged engraftment, multilineage hematopoiesis and the capacity to generate human immune responses against a variety of antigens. However, the various mouse strains used and different methods of engrafting human cells are beginning to illustrate strain specific variations in engraftment levels, duration and longevity of mouse life span. In these proof-of-concept studies we evaluated the Balb/c-Rag1−/−γ−/− strain for engraftment by human fetal liver derived CD34+ hematopoietic cells using the same protocol found to be effective for Balb/c-Rag2−/−γc−/− mice. We demonstrate that these mice can be efficiently engrafted and show multilineage human hematopoiesis with human cells populating different lymphoid organs. Generation of human cells continues beyond a year and production of human immunoglobulins is noted. Infection with HIV-1 leads to chronic viremia with a resultant CD4 T cell loss. To mimic the predominant sexual viral transmission, we challenged humanized Rag1−/−γc−/− mice with HIV-1 via vaginal route which also resulted in chronic viremia and helper T cell loss. Thus these mice can be further exploited for studying human pathogens that infect the human hematopoietic system in an in vivo setting

    Subvert KEM to Break DEM: Practical Algorithm-Substitution Attacks on Public-Key Encryption

    Get PDF
    Motivated by the currently widespread concern about mass surveillance of encrypted communications, Bellare \emph{et al.} introduced at CRYPTO 2014 the notion of Algorithm-Substitution Attack (ASA) where the legitimate encryption algorithm is replaced by a subverted one that aims to undetectably exfiltrate the secret key via ciphertexts. Practically implementable ASAs on various cryptographic primitives (Bellare \emph{et al.}, CRYPTO\u2714 \& ACM CCS\u2715; Ateniese \emph{et al.}, ACM CCS\u2715; Berndt and Liśkiewicz, ACM CCS\u2717) have been constructed and analyzed, leaking the secret key successfully. Nevertheless, in spite of much progress, the practical impact of ASAs (formulated originally for symmetric key cryptography) on public-key (PKE) encryption operations remains unclear, primarily since the encryption operation of PKE does not involve the secret key, and also previously known ASAs become relatively inefficient for leaking the plaintext due to the logarithmic upper bound of exfiltration rate (Berndt and Liśkiewicz, ACM CCS\u2717). In this work, we formulate a practical ASA on PKE encryption algorithm which, perhaps surprisingly, turns out to be much more efficient and robust than existing ones, showing that ASAs on PKE schemes are far more effective and dangerous than previously believed. We mainly target PKE of hybrid encryption which is the most prevalent way to employ PKE in the literature and in practice. The main strategy of our ASA is to subvert the underlying key encapsulation mechanism (KEM) so that the session key encapsulated could be efficiently extracted, which, in turn, breaks the data encapsulation mechanism (DEM) enabling us to learn the plaintext itself. Concretely, our non-black-box yet quite general attack enables recovering the plaintext from only two successive ciphertexts and minimally depends on a short state of previous internal randomness. A widely used class of KEMs is shown to be subvertible by our powerful attack. Our attack relies on a novel identification and formalization of certain properties that yield practical ASAs on KEMs. More broadly, it points at and may shed some light on exploring structural weaknesses of other ``composed cryptographic primitives,\u27\u27 which may make them susceptible to more dangerous ASAs with effectiveness that surpasses the known logarithmic upper bound (i.e., reviewing composition as an attack enabler)

    Reconstruction and identification of τ lepton decays to hadrons and ντ at CMS

    Get PDF
    This paper describes the algorithms used by the CMS experiment to reconstruct and identify tau -> hadrons + nu(tau) decays during Run 1 of the LHC. The performance of the algorithms is studied in proton-proton collisions recorded at a centre-of-mass energy of 8 TeV, corresponding to an integrated luminosity of 19.7 fb(-1). The algorithms achieve an identification efficiency of 50-60%, with misidentification rates for quark and gluon jets, electrons, and muons between per mille and per cent levels

    Reconstruction and identification of tau lepton decays to hadrons and tau neutrino at CMS

    Get PDF
    This paper describes the algorithms used by the CMS experiment to reconstruct and identify tau to hadrons + tau neutrino decays during Run 1 of the LHC. The performance of the algorithms is studied in proton-proton collisions recorded at a centre-of-mass energy of 8 TeV, corresponding to an integrated luminosity of 19.7 inverse femtobarns. The algorithms achieve an identification efficiency of 50-60%, with misidentification rates for quark and gluon jets, electrons, and muons between per mille and per cent levels.Comment: Replaced with published version. Added journal referenc

    Modellen: een hulpmiddel bij het heidebeheer?

    No full text

    Een wiskundig model voor de heide

    No full text
    De effecten van plaggen en maaien op het concurrentievermogen van dopheide en pijpestrootje zijn via een wiskundig model nagegaan. Daarbij is allereerst bepaald wat het effect is van een verhoging van stikstof- en fosfaatbeschikbaarheid op de soortensamenstelling van de vegetati
    corecore