143 research outputs found

    Regional and temporal changes in AIDS in Europe before HAART

    Get PDF
    In a prospective observational study 4485 patients from 46 clinical centres in 17 European countries were followed between April 1994 and November 1996. Information on AIDS-defining events (ADEs) were collected together with basic demographic data, treatment history and laboratory results. The centres were divided into four geographical regions (north, central, south-west and south-east) so that it was possible to identify any existing regional differences in ADEs. The regional differences that we observed included a higher risk of all forms of Mycobacterium tuberculosis infections (Tb) and wasting disease in the south-west and an increased risk of infections with the Mycobacterium avium complex (MAC) in the north. In Cox multivariable analyses, where north was used as the reference group, we observed hazard ratios of 6.87, 7.77, 2.29 and 0.16 (P < 0.05 in all cases) for pulmonary Tb, extrapulmonary Tb, wasting disease and MAC respectively in the south-west. Pneumocystis carinii pneumonia (PCP) was less commonly diagnosed in the central region (RH = 0.51, 95% CI 0.32-0.79, P = 0.003) and most common in the south-east (RH = 1.04, 95% CI 0.71-1.51, P = 0.85). Comparisons with a similar 'AIDS in Europe' study that concentrated on the early phase of the epidemic reveal that most of the regional differences that were observed in the 1980s still persist in the mid-1990s

    On-line monitoring of the crystallization process: relationship between crystal size and electrical impedance spectra

    Get PDF
    On-line monitoring of crystal size in the crystallization process is crucial to many pharmaceutical and fine-chemical industrial applications. In this paper, a novel method is proposed for the on-line monitoring of the cooling crystallization process of L-glutamic acid (LGA) using electrical impedance spectroscopy (EIS). The EIS method can be used to monitor the growth of crystal particles relying on the presence of an electrical double layer on the charged particle surface and the polarization of double layer under the excitation of alternating electrical field. The electrical impedance spectra and crystal size were measured on-line simultaneously by an impedance analyzer and focused beam reflectance measurement (FBRM), respectively. The impedance spectra were analyzed using the equivalent circuit model and the equivalent circuit elements in the model can be obtained by fitting the experimental data. Two equivalent circuit elements, including capacitance (C 2) and resistance (R 2) from the dielectric polarization of the LGA solution and crystal particle/solution interface, are in relation with the crystal size. The mathematical relationship between the crystal size and the equivalent circuit elements can be obtained by a non-linear fitting method. The function can be used to predict the change of crystal size during the crystallization process

    Inductive dielectric analyzer

    Get PDF
    Ā© 2017 IOP Publishing Ltd.One of the approaches to bypass the problem of electrode polarization in dielectric measurements is the free electrode method. The advantage of this technique is that, the probing electric field in the material is not supplied by contact electrodes, but rather by electromagnetic induction. We have designed an inductive dielectric analyzer based on a sensor comprising two concentric toroidal coils. In this work, we present an analytic derivation of the relationship between the impedance measured by the sensor and the complex dielectric permittivity of the sample. The obtained relationship was successfully employed to measure the dielectric permittivity and conductivity of various alcohols and aqueous salt solutions

    Arya: Nearly linear-time zero-knowledge proofs for correct program execution

    Get PDF
    There have been tremendous advances in reducing interaction, communication and verification time in zero-knowledge proofs but it remains an important challenge to make the prover efficient. We construct the first zero-knowledge proof of knowledge for the correct execution of a program on public and private inputs where the prover computation is nearly linear time. This saves a polylogarithmic factor in asymptotic performance compared to current state of the art proof systems. We use the TinyRAM model to capture general purpose processor computation. An instance consists of a TinyRAM program and public inputs. The witness consists of additional private inputs to the program. The prover can use our proof system to convince the verifier that the program terminates with the intended answer within given time and memory bounds. Our proof system has perfect completeness, statistical special honest verifier zero-knowledge, and computational knowledge soundness assuming linear-time computable collision-resistant hash functions exist. The main advantage of our new proof system is asymptotically efficient prover computation. The proverā€™s running time is only a superconstant factor larger than the programā€™s running time in an apples-to-apples comparison where the prover uses the same TinyRAM model. Our proof system is also efficient on the other performance parameters; the verifierā€™s running time and the communication are sublinear in the execution time of the program and we only use a log-logarithmic number of rounds

    On the Exact Round Complexity of Secure Three-Party Computation

    Get PDF
    We settle the exact round complexity of three-party computation (3PC) in honest-majority setting, for a range of security notions such as selective abort, unanimous abort, fairness and guaranteed output delivery. Selective abort security, the weakest in the lot, allows the corrupt parties to selectively deprive some of the honest parties of the output. In the mildly stronger version of unanimous abort, either all or none of the honest parties receive the output. Fairness implies that the corrupted parties receive their output only if all honest parties receive output and lastly, the strongest notion of guaranteed output delivery implies that the corrupted parties cannot prevent honest parties from receiving their output. It is a folklore that the implication holds from the guaranteed output delivery to fairness to unanimous abort to selective abort. We focus on two network settings-- pairwise-private channels without and with a broadcast channel. In the minimal setting of pairwise-private channels, 3PC with selective abort is known to be feasible in just two rounds, while guaranteed output delivery is infeasible to achieve irrespective of the number of rounds. Settling the quest for exact round complexity of 3PC in this setting, we show that three rounds are necessary and sufficient for unanimous abort and fairness. Extending our study to the setting with an additional broadcast channel, we show that while unanimous abort is achievable in just two rounds, three rounds are necessary and sufficient for fairness and guaranteed output delivery. Our lower bound results extend for any number of parties in honest majority setting and imply tightness of several known constructions. The fundamental concept of garbled circuits underlies all our upper bounds. Concretely, our constructions involve transmitting and evaluating only constant number of garbled circuits. Assumption-wise, our constructions rely on injective (one-to-one) one-way functions

    Broadcast-Optimal Two-Round MPC

    Get PDF
    An intensive effort by the cryptographic community to minimize the round complexity of secure multi-party computation (MPC) has recently led to optimal two-round protocols from minimal assumptions. Most of the proposed solutions, however, make use of a broadcast channel in every round, and it is unclear if the broadcast channel can be replaced by standard point-to-point communication in a round-preserving manner, and if so, at what cost on the resulting security. In this work, we provide a complete characterization of the trade-off between number of broadcast rounds and achievable security level for two-round MPC tolerating arbitrarily many active corruptions. Specifically, we consider all possible combinations of broadcast and point-to-point rounds against the three standard levels of security for maliciously secure MPC protocols, namely, security with identifiable, unanimous, and selective abort. For each of these notions and each combination of broadcast and point-to-point rounds, we provide either a tight feasibility or an infeasibility result of two-round MPC. Our feasibility results hold assuming two-round OT in the CRS model, whereas our impossibility results hold given any correlated randomness

    Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability

    Get PDF
    We give computationally efficient zero-knowledge proofs of knowledge for arithmetic circuit satisfiability over a large field. For a circuit with N addition and multiplication gates, the prover only uses O(N) multiplications and the verifier only uses O(N) additions in the field. If the commitments we use are statistically binding, our zero-knowledge proofs have unconditional soundness, while if the commitments are statistically hiding we get computational soundness. Our zero-knowledge proofs also have sub-linear communication if the commitment scheme is compact. Our construction proceeds in three steps. First, we give a zero-knowledge proof for arithmetic circuit satisfiability in an ideal linear commitment model where the prover may commit to secret vectors of field elements, and the verifier can receive certified linear combinations of those vectors. Second, we show that the ideal linear commitment proof can be instantiated using error-correcting codes and non-interactive commitments. Finally, by choosing efficient instantiations of the primitives we obtain linear-time zero-knowledge proofs

    Combination antiretroviral therapy and the risk of myocardial infarction

    Get PDF
    • ā€¦
    corecore