89 research outputs found

    Evaluating Response to High-Dose 13.3 mg/24 h Rivastigmine Patch in Patients with Severe Alzheimer's Disease

    Get PDF
    AIMS: To identify factors predicting improvement/stabilization on the Alzheimer's Disease Cooperative Study-Clinical Global Impression of Change (ADCS-CGIC) and investigate whether early treatment responses can predict long-term outcomes, during a trial of 13.3 mg/24 h versus 4.6 mg/24 h rivastigmine patch in patients with severe Alzheimer's disease (AD). METHODS: Logistic regression was used to relate Week 24 ADCS-CGIC score to potential baseline predictors. Additional analyses based on receiver-operating characteristic curves were performed using Week 8/16 ADCS-CGIC scores to predict response (13.3 mg/24 h patch) at Week 24. ADCS-CGIC score of (1) 1-3 = "improvement," (2) 1-4 = "improvement or no change". RESULTS: "Treatment" (13.3 mg/24 h patch) and increased age were significant predictors of "improvement" (P = 0.01 and P = 0.003, respectively), and "treatment" (P = 0.001), increased age (P = 0.002), and prior AD treatment (P = 0.03) for "improvement or no change". At Week 8 and 16, ADCS-CGIC scores of 4 and 5 were optimal thresholds in predicting "improvement," and "improvement or no change," respectively, at Week 24. CONCLUSIONS: A significant therapeutic effect of high-dose rivastigmine patch on ADCS-CGIC response was observed. The 13.3 mg/24 h patch was identified as a predictor of "improvement" or "improvement or no change". Patients with minimal worsening/improvement/no change after treatment initiation may be more likely to respond following long-term therapy

    Three-dimensional FE-EFGM adaptive coupling with application to nonlinear adaptive analysis

    Get PDF
    Three-dimensional problems with both material and geometrical nonlinearities are of practical importance in many engineering applications, e.g. geomechanics, metal forming and biomechanics. Traditionally, these problems are simulated using an adaptive finite element method (FEM). However, the FEM faces many challenges in modeling these problems, such as mesh distortion and selection of a robust refinement algorithm. Adaptive meshless methods are a more recent technique for modeling these problems and can overcome the inherent mesh based drawbacks of the FEM but are computationally expensive. To take advantage of the good features of both methods, in the method proposed in this paper, initially the whole of the problem domain is modeled using the FEM. During an analysis those elements which violate a predefined error measure are automatically converted to a meshless zone. This zone can be further refined by adding nodes, overcoming computationally expensive FE remeshing. Therefore an appropriate coupling between the FE and the meshless zone is vital for the proposed formulation. One of the most widely used meshless methods, the element-free Galerkin method (EFGM), is used in this research. Maximum entropy shape functions are used instead of the conventional moving least squares based formulations'. These shape functions posses a weak Kronecker delta property at the boundaries of the problem domain, which allows the essential boundary conditions to be imposed directly and also helps to avoid the use of a transition region in the coupling between the FE and the EFG regions. Total Lagrangian formulation is preferred over the updated Lagrangian formulation for modeling finite deformation due to its computational efficiency. The well-established error estimation procedure of Zienkiewicz-Zhu is used in the FE region to determine the elements requiring conversion to the EFGM. The Chung and Belytschko error estimator is used in the EFG region for further adaptive refinement. Numerical examples are presented to demonstrate the performance of the current approach in thre

    Multiscale modelling of the textile composite materials

    Get PDF
    This paper presents an initial computational multiscale modelling of the fibre-reinforced composite materials. This study will constitute an initial building block of the computational framework, developed for the DURCOMP (providing confidence in durable composites) EPSRC project, the ultimate goal of which is the use of advance composites in the construction industry, while concentrating on its major limiting factor ”durability”. The use of multiscale modelling gives directly the macroscopic constitutive behaviour of the structures based on its microscopically heterogeneous representative volume element (RVE). The RVE is analysed using the University of Glasgow in-house parallel computational tool, MoFEM (Mesh Oriented Finite Element Method), which is a C++ based finite-element code. A single layered plain weave is used to model the textile geometry. The geometry of the RVE mainly consists of two parts, the fibre bundles and matrix, and is modelled with CUBIT, which is a software package for the creation of parameterised geometries and meshes. Elliptical cross sections and cubic splines are used respectively to model the cross sections and paths of the fibre bundles, which are the main components of the yarn geometry. In this analysis, transversely isotropic material is introduced for the fibre bundles, and elastic material is used for the matrix part. The directions of the fibre bundles are calculated using a potential flow analysis across the fibre bundles, which are then used to define the principal direction for the transversely isotropic material. The macroscopic strain field is applied using linear displacement boundary conditions. Furthermore, appropriate interface conditions are used between the fibre bundles and the matrix

    EPIDEMIOLOGICAL INVESTIGATIONS OF A PESTE DES PETITS RUMINANTS (PPR) OUTBREAK IN AFGHAN SHEEP IN PAKISTAN

    Get PDF
    Epidemiological and virological investigations were carried out during an outbreak of Peste des petits ruminants (PPR) in Afghan (Bulkhi) sheep in Pakistan. The overall morbidity, mortality and case fatality rates were 41.0, 1.2 and 3.0%, respectively. The epidemic curve was plotted and the values for basic reproductive number (R0) and herd immunity threshold (HIT) for the affected flock were estimated to be 6.85 and 85.4%, respectively. The morbid material analysis by immuno-capture ELISA (Ic-ELISA) and haemagglutination assay (HA) revealed the presence of PPR virus. The PPR virus was isolated and identified through cytopathic effects, Ic-ELISA and transmission electron microscopy (TEM)

    RESPIRATORY SYNDROME: A MAJOR THREAT TO THE LIVESTOCK FARMERS AND ITS ECONOMIC IMPACT

    Get PDF
    Epidemiology of a respiratory syndrome was studied at Landhi Dairy Colony (LDC), Karachi, Pakistan and its economic impact was estimated. Among 5889 buffaloes examined, 2.3% animals were suffering from this syndrome. From some of the sick animals, Pasteurella multocida, the causative agent of haemorrhagic septicaemia, was isolated. In the present study, an average loss of Rs. 0.2 million per farm was calculated and the extrapolated values for 0.2 and 0.8 million animals present in LDC and other dairy colonies in Karachi were Rs. 225.6 and Rs. 1128.1 million, respectively

    Multi-scale computational homogenisation to predict the long-term durability of composite structures

    Get PDF
    A coupled hygro-thermo-mechanical computational model is proposed for fibre reinforced polymers, formulated within the framework of Computational Homogenisation (CH). At each macrostructure Gauss point, constitutive matrices for thermal, moisture transport and mechanical responses are calculated from CH of the underlying representative volume element (RVE). A degradation model, developed from experimental data relating evolution of mechanical properties over time for a given exposure temperature and moisture concentration is also developed and incorporated in the proposed computational model. A unified approach is used to impose the RVE boundary conditions, which allows convenient switching between linear Dirichlet, uniform Neumann and periodic boundary conditions. A plain weave textile composite RVE consisting of yarns embedded in a matrix is considered in this case. Matrix and yarns are considered as isotropic and transversely isotropic materials respectively. Furthermore, the computational framework utilises hierarchic basis functions and designed to take advantage of distributed memory high performance computing

    Multicentre evaluation of the Boehringer Mannheim / Hitachi 911 Analysis System

    Get PDF
    The analytical performance and practicability of the Boehringer Mannheim (BM)/mtaci 91 analysis system have been assessed in a multicentre evaluation, which involved six laboratories from European countries. Analytes commonly used in classical clinical chemistry were tested in a core programme, which mainlyfollowed lhe ECCLS guidelines. In addition, a satellite programme covered other analytes, such as proteins, drugs and urine analytes. In total, the study comprised more than 100 000 data items collected over a three-month period. The evaluation was supported with 'Computer Aided Evaluation' (CAEv) and telecommunications. Acceptance criteria for the results were established at the beginning ofthe study. Nearly all ofthe analytes met the imprecision limits.' within-run imprecision (as CVs) was 2l/ofor enzyme and substrate assays, l%for ISE methods and 5l/o for immunoassays; between-day imprecision was 3l/ofor enzyme and substrate assays, 2o//o for ISE methods and 10% for immunoassays

    Rapid in vivo analysis of synthetic promoters for plant pathogen phytosensing

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>We aimed to engineer transgenic plants for the purpose of early detection of plant pathogen infection, which was accomplished by employing synthetic pathogen inducible promoters fused to reporter genes for altered phenotypes in response to the pathogen infection. Toward this end, a number of synthetic promoters consisting of inducible regulatory elements fused to a red fluorescent protein (RFP) reporter were constructed for use in phytosensing.</p> <p>Results</p> <p>For rapid analysis, an <it>Agrobacterium</it>-mediated transient expression assay was evaluated, then utilized to assess the inducibility of each synthetic promoter construct <it>in vivo</it>. Tobacco (<it>Nicotiana tabacum </it>cv. Xanthi) leaves were infiltrated with <it>Agrobacterium </it>harboring the individual synthetic promoter-reporter constructs. The infiltrated tobacco leaves were re-infiltrated with biotic (bacterial pathogens) or abiotic (plant defense signal molecules salicylic acid, ethylene and methyl jasmonate) agents 24 and 48 hours after initial agroinfiltration, followed by RFP measurements at relevant time points after treatment. These analyses indicated that the synthetic promoter constructs were capable of conferring the inducibility of the RFP reporter in response to appropriate phytohormones and bacterial pathogens, accordingly.</p> <p>Conclusions</p> <p>These observations demonstrate that the <it>Agrobacterium</it>-mediated transient expression is an efficient method for <it>in vivo </it>assays of promoter constructs in less than one week. Our results provide the opportunity to gain further insights into the versatility of the expression system as a potential tool for high-throughput <it>in planta </it>expression screening prior to generating stably transgenic plants for pathogen phytosensing. This system could also be utilized for temporary phytosensing; e.g., not requiring stably transgenic plants.</p

    On Multiparty Garbling of Arithmetic Circuits

    Get PDF
    We initiate a study of garbled circuits that contain both Boolean and arithmetic gates in secure multiparty computation. In particular, we incorporate the garbling gadgets for arithmetic circuits recently presented by Ball, Malkin, and Rosulek (ACM CCS 2016) into the multiparty garbling paradigm initially introduced by Beaver, Micali, and Rogaway (STOC \u2790). This is the first work that studies arithmetic garbled circuits in the multiparty setting. Using mixed Boolean-arithmetic circuits allows more efficient secure computation of functions that naturally combine Boolean and arithmetic computations. Our garbled circuits are secure in the semi-honest model, under the same hardness assumptions as Ball et al., and can be efficiently and securely computed in constant rounds assuming an honest majority. We first extend free addition and multiplication by a constant to the multiparty setting. We then extend to the multiparty setting efficient garbled multiplication gates. The garbled multiplication gate construction we show was previously achieved only in the two-party setting and assuming a random oracle. We further present a new garbling technique, and show how this technique can improve efficiency in garbling selector gates. Selector gates compute a simple ``if statement in the arithmetic setting: the gate selects the output value from two input integer values, according to a Boolean selector bit; if the bit is 00 the output equals the first value, and if the bit is 11 the output equals the second value. Using our new technique, we show a new and designated garbled selector gate that reduces by approximately 33%33\% the evaluation time, for any number of parties, from the best previously known constructions that use existing techniques and are secure based on the same hardness assumptions. On the downside, we find that testing equality and computing exponentiation by a constant are significantly more complex to garble in the multiparty setting than in the two-party setting

    Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT)

    Get PDF
    In this work we develop a new theory for concretely efficient, large-scale MPC with active security. Current practical techniques are mostly in the strong setting of all-but-one corruptions, which leads to protocols that scale badly with the number of parties. To work around this issue, we consider a large-scale scenario where a small minority out of many parties is honest and design scalable, more efficient MPC protocols for this setting. Our results are achieved by introducing new techniques for information-theoretic MACs with short keys and extending the work of Hazay et al. (CRYPTO 2018), which developed new passively secure MPC protocols in the same context. We further demonstrate the usefulness of this theory in practice by analyzing the concrete communication overhead of our protocols, which improve upon the most efficient previous works
    corecore