871 research outputs found

    New Rheumatoid Arthritis Treatments for ‘Old’ Patients : Results of a Systematic Review

    Get PDF
    Introduction: In the last 20 years, biologic and targeted synthetic disease-modifying antirheumatic drugs (DMARDs) have become available for treating rheumatoid arthritis (RA), and a treat-to-target strategy has been introduced. We hypothesise that these advances should have resulted in changes to the characteristics of patients with RA participating in clinical trials of the newest therapies. This study determined whether the baseline characteristics of patients with RA enrolled in clinical trials have changed in the past decade versus patients participating in earlier RA studies. Methods: This secondary analysis was based on randomised controlled trials (RCTs) identified in a systematic literature review. Baseline characteristics of patients with RA with inadequate response to conventional synthetic DMARDs were compared between RCTs published in 1999\u20132009 and those published in 2010\u20132017 using random-effects meta-analyses. Results: Forty RCTs were analysed: 22 from 1999\u20132009 and 18 from 2010\u20132017. No significant difference between the two timeframes and no obvious trend over time were observed for age, gender, disease duration, rheumatoid factor status, tender and swollen joint counts, physician and patient global assessments of disease activity, and pain scores. Variability between RCTs was high. Similar results were observed for Disease Activity Scores and Health Assessment Questionnaire-Disability Index scores, but with low variability between RCTs. Conclusion: The baseline characteristics of patients with RA participating in RCTs do not appear to have changed in the last decade despite the availability of new treatments and a different treatment approach. Further research should determine the impact of baseline patient characteristics on patients\u2019 response to RA treatments

    Deduction with XOR Constraints in Security API Modelling

    Get PDF
    We introduce XOR constraints, and show how they enable a theorem prover to reason effectively about security critical subsystems which employ bitwise XOR. Our primary case study is the API of the IBM 4758 hardware security module. We also show how our technique can be applied to standard security protocols

    Does pre-existing cognitive impairment impact on amount of stroke rehabilitation received? An observational cohort study

    Get PDF
    © The Author(s) 2019. Objective: To examine whether stroke survivors in inpatient rehabilitation with pre-existing cognitive impairment receive less therapy than those without. Design: Prospective observational cohort. Setting: Four UK inpatient stroke rehabilitation units. Participants: A total of 139 stroke patients receiving rehabilitation, able to give informed consent/had an individual available to act as personal consultee. In total, 33 participants were categorized with pre-existing cognitive impairment based on routine documentation by clinicians and 106 without. Measures: Number of inpatient therapy sessions received during the first eight weeks post-stroke, referral to early supported discharge, and length of stay. Results: On average, participants with pre-existing cognitive impairment received 40 total physiotherapy and occupational therapy sessions compared to 56 for those without (mean difference = 16.0, 95% confidence interval (CI) = 2.9, 29.2), which was not fully explained by adjusting for potential confounders (age, sex, National Institutes of Health Stroke Scale (NIHSS), and pre-stroke modified Rankin Scale (mRS)). While those with pre-existing cognitive impairment received nine fewer single-discipline physiotherapy sessions (95% CI = 3.7, 14.8), they received similar amounts of single-discipline occupational therapy, psychology, and speech and language therapy; two more non-patient-facing occupational therapy sessions (95% CI = –4.3, –0.6); and nine fewer patient-facing occupational therapy sessions (95% CI = 3.5, 14.9). There was no evidence to suggest they were discharged earlier, but of the 85 participants discharged within eight weeks, 8 (42%) with pre-existing cognitive impairment were referred to early supported discharge compared to 47 (75%) without. Conclusion: People in stroke rehabilitation with pre-existing cognitive impairments receive less therapy than those without, but it remains unknown whether this affects outcomes

    Analysis of the IBM CCA Security API Protocols in Maude-NPA

    Full text link
    Standards for cryptographic protocols have long been attractive candidates for formal verification. It is important that such standards be correct, and cryptographic protocols are tricky to design and subject to non-intuitive attacks even when the underlying cryptosystems are secure. Thus a number of general-purpose cryptographic protocol analysis tools have been developed and applied to protocol standards. However, there is one class of standards, security application programming interfaces (security APIs), to which few of these tools have been applied. Instead, most work has concentrated on developing special-purpose tools and algorithms for specific classes of security APIs. However, there can be much advantage gained from having general-purpose tools that could be applied to a wide class of problems, including security APIs. One particular class of APIs that has proven difficult to analyze using general-purpose tools is that involving exclusive-or. In this paper we analyze the IBM 4758 Common Cryptographic Architecture (CCA) protocol using an advanced automated protocol verification tool with full exclusive-or capabilities, the Maude-NPA tool. This is the first time that API protocols have been satisfactorily specified and analyzed in the Maude-NPA, and the first time XOR-based APIs have been specified and analyzed using a general-purpose unbounded session cryptographic protocol verification tool that provides direct support for AC theories. We describe our results and indicate what further research needs to be done to make such protocol analysis generally effective.Antonio González-Burgueño, Sonia Santiago and Santiago Escobar have been partially supported by the EU (FEDER) and the Spanish MINECO under grants TIN 2010-21062-C02-02 and TIN 2013-45732-C4-1-P, and by Generalitat Valenciana PROMETEO2011/052. José Meseguer has been partially supported by NSF Grant CNS 13-10109.González Burgueño, A.; Santiago Pinazo, S.; Escobar Román, S.; Meadows, C.; Meseguer, J. (2014). Analysis of the IBM CCA Security API Protocols in Maude-NPA. En Security Standardisation Research. Springer International Publishing. 111-130. https://doi.org/10.1007/978-3-319-14054-4_8S111130Abadi, M., Blanchet, B., Fournet, C.: Just fast keying in the pi calculus. ACM Trans. Inf. Syst. Secur. 10(3) (2007)Blanchet, B.: An Efficient Cryptographic Protocol Verifier Based on Prolog Rules. In: 14th IEEE Computer Security Foundations Workshop (CSFW 2014), Cape Breton, Nova Scotia, Canada, June 2001, pp. 82–96. IEEE Computer Society (2014)Bond, M.: Attacks on cryptoprocessor transaction sets. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 220–234. Springer, Heidelberg (2001)Butler, F., Cervesato, I., Jaggard, A.D., Scedrov, A.: A formal analysis of some properties of kerberos 5 using msr. In: CSFW, pp. 175–1790. IEEE Computer Society (2002)Cachin, C., Chandran, N.: A secure cryptographic token interface. In: Proceedings of the 22nd IEEE Computer Security Foundations Symposium, CSF 2009, Port Jefferson, New York, USA, July 8-10, pp. 141–153 (2009)Chevalier, Y., Küsters, R., Rusinowitch, M., Turuani, M.: An NP decision procedure for protocol insecurity with XOR. In: 18th Annual IEEE Symposium on Logic in Computer Science, LICS 2003 (2003)Comon-Lundh, H., Shmatikov, V.: Intruder deductions, constraint solving and insecurity decision in presence of exclusive-or. In: 18th Annual IEEE Symposium on Logic in Computer Science (LICS 2003), pp. 271–280 (2003)Comon-Lundh, H., Cortier, V.: New decidability results for fragments of first-order logic and application to cryptographic protocols. In: Nieuwenhuis, R. (ed.) RTA 2003. LNCS, vol. 2706, pp. 148–164. Springer, Heidelberg (2003)Cortier, V., Keighren, G., Steel, G.: Automatic analysis of the aecurity of XOR-based key management schemes. In: Grumberg, O., Huth, M. (eds.) TACAS 2007. LNCS, vol. 4424, pp. 538–552. Springer, Heidelberg (2007)Cortier, V., Steel, G.: A generic security API for symmetric key management on cryptographic devices. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 605–620. Springer, Heidelberg (2009)Erbatur, S., et al.: Effective Symbolic Protocol Analysis via Equational Irreducibility Conditions. In: Foresti, S., Yung, M., Martinelli, F. (eds.) ESORICS 2012. LNCS, vol. 7459, pp. 73–90. Springer, Heidelberg (2012)Escobar, S., Meadows, C., Meseguer, J.: Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties. In: Aldini, A., Barthe, G., Gorrieri, R. (eds.) FOSAD 2007/2008/2009. LNCS, vol. 5705, pp. 1–50. Springer, Heidelberg (2007)Escobar, S., Meadows, C., Meseguer, J., Santiago, S.: Sequential Protocol Composition in Maude-NPA. In: Gritzalis, D., Preneel, B., Theoharidou, M. (eds.) ESORICS 2010. LNCS, vol. 6345, pp. 303–318. Springer, Heidelberg (2010)Thayer Fabrega, F.J., Herzog, J., Guttman, J.: Strand Spaces: What Makes a Security Protocol Correct? Journal of Computer Security 7, 191–230 (1999)González-Burgueño, A.: Protocol Analysis Modulo Exclusive-Or Theories: A Case study in Maude-NPA. Master’s thesis, Universitat Politècnica de València (March 2014), https://angonbur.webs.upv.es/Previous_work/Master_Thesis.pdfIBM. Comment on Mike’s Bond paper A Chosen Key Difference Attack on Control Vectors (2001), http://www.cl.cam.ac.uk/~mkb23/research/CVDif-Response.pdfIBM. CCA basic services reference and guide: CCA basic services reference and guide for the IBM 4758 PCI and IBM 4764 (2001), http://www-03.ibm.com/security/cryptocards/pdfs/bs327.pdf.2008Keighren, G.: Model Checking IBM’s Common Cryptographic Architecture API. Technical Report 862, University of Edinburgh (October 2006)Kemmerer, R.A.: Using formal verification techniques to analyze encryption protocols. In: IEEE Symposium on Security and Privacy, pp. 134–139. IEEE Computer Society (1987)Küsters, R., Truderung, T.: Reducing protocol analysis with xor to the xor-free case in the horn theory based approach. J. Autom. Reasoning 46(3-4), 325–352 (2011)Linn, J.: Generic security service application program interface version 2, update 1. IETF RFC 2743 (2000), https://datatracker.ietf.org/doc/rfc2743Longley, D., Rigby, S.: An automatic search for security flaws in key management schemes. Computers & Security 11(1), 75–89 (1992)Meadows, C.: Applying formal methods to the analysis of a key management protocol. Journal of Computer Security 1(1) (1992)Meadows, C.: The NRL protocol analyzer: An overview. Journal of Logic Programming 26(2), 113–131 (1996)Meadows, C., Cervesato, I., Syverson, P.: Specification and Analysis of the Group Domain of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6), 893–932 (2004)Meadows, C.: Analysis of the internet key exchange protocol using the nrl protocol analyzer. In: IEEE Symposium on Security and Privacy, pp. 216–231. IEEE Computer Society (1999)Meier, S., Schmidt, B., Cremers, C., Basin, D.: The TAMARIN prover for the symbolic snalysis of security protocols. In: Sharygina, N., Veith, H. (eds.) CAV 2013. LNCS, vol. 8044, pp. 696–701. Springer, Heidelberg (2013)Mukhamedov, A., Gordon, A.D., Ryan, M.: Towards a verified reference implementation of a trusted platform module. In: Christianson, B., Malcolm, J.A., Matyáš, V., Roe, M. (eds.) Security Protocols 2009. LNCS, vol. 7028, pp. 69–81. Springer, Heidelberg (2013)National Institute of Standards and Technology. FIPS PUB 46-3: Data Encryption Standard (DES), supersedes FIPS 46-2 (October 1999)Nieuwenhuis, R. (ed.): CADE 2005. LNCS (LNAI), vol. 3632. Springer, Heidelberg (2005)Steel, G.: Deduction with xor constraints in security api modelling. In: Nieuwenhuis (ed.) [30], pp. 322–336Verma, K.N., Seidl, H., Schwentick, T.: On the complexity of equational horn clauses. In: Nieuwenhuis (ed.) [30], pp. 337–35

    Calculation of the Phase Behavior of Lipids

    Full text link
    The self-assembly of monoacyl lipids in solution is studied employing a model in which the lipid's hydrocarbon tail is described within the Rotational Isomeric State framework and is attached to a simple hydrophilic head. Mean-field theory is employed, and the necessary partition function of a single lipid is obtained via a partial enumeration over a large sample of molecular conformations. The influence of the lipid architecture on the transition between the lamellar and inverted-hexagonal phases is calculated, and qualitative agreement with experiment is found.Comment: to appear in Phys.Rev.

    Search for the Proton Decay Mode proton to neutrino K+ in Soudan 2

    Full text link
    We have searched for the proton decay mode proton to neutrino K+ using the one-kiloton Soudan 2 high resolution calorimeter. Contained events obtained from a 3.56 kiloton-year fiducial exposure through June 1997 are examined for occurrence of a visible K+ track which decays at rest into mu+ nu or pi+ pi0. We found one candidate event consistent with background, yielding a limit, tau/B > 4.3 10^{31} years at 90% CL with no background subtraction.Comment: 13 pages, Latex, 3 tables and 3 figures, Accepted by Physics Letters

    The Observation of Up-going Charged Particles Produced by High Energy Muons in Underground Detectors

    Get PDF
    An experimental study of the production of up-going charged particles in inelastic interactions of down-going underground muons is reported, using data obtained from the MACRO detector at the Gran Sasso Laboratory. In a sample of 12.2 10^6 single muons, corresponding to a detector livetime of 1.55 y, 243 events are observed having an up-going particle associated with a down-going muon. These events are analysed to determine the range and emission angle distributions of the up-going particle, corrected for detection and reconstruction efficiency. Measurements of the muon neutrino flux by underground detectors are often based on the observation of through-going and stopping muons produced in νμ\nu_\mu interactions in the rock below the detector. Up-going particles produced by an undetected down-going muon are a potential background source in these measurements. The implications of this background for neutrino studies using MACRO are discussed.Comment: 18 pages, 9 figures. Accepted by Astrop. Physic

    Classification of Westminster Parliamentary constituencies using e-petition data

    Get PDF
    In a representative democracy it is important that politicians have knowledge of the desires, aspirations and concerns of their constituents. Opportunities to gauge these opinions are however limited and, in the era of novel data, thoughts turn to what alternative, secondary, data sources may be available to keep politicians informed about local concerns. One such source of data are signatories to electronic petitions (e-petitions). Such e-petitions have risen greatly in popularity over the past decade and allow members of the public to initiate and sign an e-petition online, with popular e-petitions resulting in media attention, a response from the government or ultimately a debate in parliament. These data are thus novel in their availability and have not yet been widely used for research purposes. In this article we will use the e-petition data to show how semantic classes of Westminster Parliamentary constituencies, fitted as Gaussian finite mixture models via EM algorithm, can be used to typify constituencies. We identify four classes: Domestic Liberals; International Liberals; Nostalgic Brits and Rural Concerns, and illustrate how they map onto electoral results. The findings and the utility of this approach to incorporate new e-petitions and adapt to changes in electoral geography are discussed

    A Study of Cosmic Ray Composition in the Knee Region using Multiple Muon Events in the Soudan 2 Detector

    Full text link
    Deep underground muon events recorded by the Soudan 2 detector, located at a depth of 2100 meters of water equivalent, have been used to infer the nuclear composition of cosmic rays in the "knee" region of the cosmic ray energy spectrum. The observed muon multiplicity distribution favors a composition model with a substantial proton content in the energy region 800,000 - 13,000,000 GeV/nucleus.Comment: 38 pages including 11 figures, Latex, submitted to Physical Review
    • …
    corecore