83 research outputs found

    Aging is Associated With an Earlier Arrival of Reflected Waves Without a Distal Shift in Reflection Sites

    Get PDF
    To access publisher's full text version of this article, please click on the hyperlink in Additional Links field or click on the hyperlink at the top of the page marked Files. This article is open access.Background-—Despite pronounced increases in central pulse wave velocity (PWV) with aging, reflected wave transit time (RWTT), traditionally defined as the timing of the inflection point (TINF) in the central pressure waveform, does not appreciably decrease, leading to the controversial proposition of a “distal-shift” of reflection sites. TINF, however, is exceptionally prone to measurement error and is also affected by ejection pattern and not only by wave reflection. We assessed whether RWTT, assessed by advanced pressure-flow analysis, demonstrates the expected decline with aging. Methods and Results-—We studied a sample of unselected adults without cardiovascular disease (n=48; median age 48 years) and a clinical population of older adults with suspected/established cardiovascular disease (n=164; 61 years). We measured central pressure and flow with carotid tonometry and phase-contrast MRI, respectively. We assessed RWTT using wave-separation analysis (RWTTWSA) and partially distributed tube-load (TL) modeling (RWTTTL). Consistent with previous reports, TINF did not appreciably decrease with age despite pronounced increases in PWV in both populations. However, aging was associated with pronounced decreases in RWTTWSA (general population 15.0 ms/decade, P<0.001; clinical population 9.07 ms/decade, P=0.003) and RWTTTL (general 15.8 ms/ decade, P<0.001; clinical 11.8 ms/decade, P<0.001). There was no evidence of an increased effective reflecting distance by either method. TINF was shown to reliably represent RWTT only under highly unrealistic assumptions about input impedance. Conclusions-—RWTT declines with age in parallel with increased PWV, with earlier effects of wave reflections and without a distal shift in reflecting sites. These findings have important implications for our understanding of the role of wave reflections with agingNIH/ R56 HL-124073-01A1, 5-R21-AG-043802-02, PPG/1P01-1HL09430

    CAR-Net: Clairvoyant Attentive Recurrent Network

    Full text link
    We present an interpretable framework for path prediction that leverages dependencies between agents' behaviors and their spatial navigation environment. We exploit two sources of information: the past motion trajectory of the agent of interest and a wide top-view image of the navigation scene. We propose a Clairvoyant Attentive Recurrent Network (CAR-Net) that learns where to look in a large image of the scene when solving the path prediction task. Our method can attend to any area, or combination of areas, within the raw image (e.g., road intersections) when predicting the trajectory of the agent. This allows us to visualize fine-grained semantic elements of navigation scenes that influence the prediction of trajectories. To study the impact of space on agents' trajectories, we build a new dataset made of top-view images of hundreds of scenes (Formula One racing tracks) where agents' behaviors are heavily influenced by known areas in the images (e.g., upcoming turns). CAR-Net successfully attends to these salient regions. Additionally, CAR-Net reaches state-of-the-art accuracy on the standard trajectory forecasting benchmark, Stanford Drone Dataset (SDD). Finally, we show CAR-Net's ability to generalize to unseen scenes.Comment: The 2nd and 3rd authors contributed equall

    Public-private sector partnership in diversifying semi - arid tropical (SAT) systems through medicinal and aromatic plants

    Get PDF
    The broad objective of the project is to enhance and sustain the productivity of medium and high water-holding capacity soils in the intermediate rainfall eco-regions of the semi-arid tropics of Asia. International Crops Research Institute for Semi-Arid Tropics (ICRISAT) has been developing sustainable and economically productive livelihood opportunities in rural areas through crop diversification and value addition. Promising strategies for crop diversification to help small-scale farmers linking up with reliable partners to support them with production technology and market high-value medicinal and aromatic (MAP) in public-private partnership mode. the lead crops selected by the farmers are in the focus of this case study are lemongrass (Cymbopogan flexuosus), coleus (Coleus forskolii), and Aswagandga(Withinia sominifera ). The farmers in the project area were resource poor, facing constraints such as, poor infrastructure, unscrupulous middlemen, and absence of production technology and reliable market for their crops to increase their farm income. By introduction of medicinal and aromatic plants (MAP) through technical backstopping, capacity building, and marketing support from private industries partnership developed. As a result of this innovative partnership with private sector has increased their farm income of project farmers when compared to their conventional crops, in addition , rural employment was generated due to the need of post-harvest handling and processing of their crops, increased trade value of crop products by growing more profitable crops and adding product value through village level processing. This holistic participatory process oriented approach includes new science tools, linking on-station research to on-farm watersheds, thematic and technical backstopping through private partnership and consortium of institutions were tested successful on pilot scale in SAT districts of Andhra Pradesh, India under APRLP-ICRISAT Project

    Key Rotation for Authenticated Encryption

    Get PDF
    A common requirement in practice is to periodically rotate the keys used to encrypt stored data. Systems used by Amazon and Google do so using a hybrid encryption technique which is eminently practical but has questionable security in the face of key compromises and does not provide full key rotation. Meanwhile, symmetric updatable encryption schemes (introduced by Boneh et al. CRYPTO 2013) support full key rotation without performing decryption: ciphertexts created under one key can be rotated to ciphertexts created under a different key with the help of a re-encryption token. By design, the tokens do not leak information about keys or plaintexts and so can be given to storage providers without compromising security. But the prior work of Boneh et al. addresses relatively weak confidentiality goals and does not consider integrity at all. Moreover, as we show, a subtle issue with their concrete scheme obviates a security proof even for confidentiality against passive attacks. This paper presents a systematic study of updatable Authenticated Encryption (AE). We provide a set of security notions that strengthen those in prior work. These notions enable us to tease out real-world security requirements of different strengths and build schemes that satisfy them efficiently. We show that the hybrid approach currently used in industry achieves relatively weak forms of confidentiality and integrity, but can be modified at low cost to meet our stronger confidentiality and integrity goals. This leads to a practical scheme that has negligible overhead beyond conventional AE. We then introduce re-encryption indistinguishability, a security notion that formally captures the idea of fully refreshing keys upon rotation. We show how to repair the scheme of Boneh et al., attaining our stronger confidentiality notion. We also show how to extend the scheme to provide integrity, and we prove that it meets our re- encryption indistinguishability notion. Finally, we discuss how to instantiate our scheme efficiently using off-the-shelf cryptographic components (AE, hashing, elliptic curves). We report on the performance of a prototype implementation, showing that fully secure key rotations can be performed at a throughput of approximately 116 kB/s

    Multimodality carotid plaque tissue characterization and classification in the artificial intelligence paradigm: a narrative review for stroke application

    Get PDF
    Cardiovascular disease (CVD) is one of the leading causes of morbidity and mortality in the United States of America and globally. Carotid arterial plaque, a cause and also a marker of such CVD, can be detected by various non-invasive imaging modalities such as magnetic resonance imaging (MRI), computer tomography (CT), and ultrasound (US). Characterization and classification of carotid plaque-type in these imaging modalities, especially into symptomatic and asymptomatic plaque, helps in the planning of carotid endarterectomy or stenting. It can be challenging to characterize plaque components due to (I) partial volume effect in magnetic resonance imaging (MRI) or (II) varying Hausdorff values in plaque regions in CT, and (III) attenuation of echoes reflected by the plaque during US causing acoustic shadowing. Artificial intelligence (AI) methods have become an indispensable part of healthcare and their applications to the non-invasive imaging technologies such as MRI, CT, and the US. In this narrative review, three main types of AI models (machine learning, deep learning, and transfer learning) are analyzed when applied to MRI, CT, and the US. A link between carotid plaque characteristics and the risk of coronary artery disease is presented. With regard to characterization, we review tools and techniques that use AI models to distinguish carotid plaque types based on signal processing and feature strengths. We conclude that AI-based solutions offer an accurate and robust path for tissue characterization and classification for carotid artery plaque imaging in all three imaging modalities. Due to cost, user-friendliness, and clinical effectiveness, AI in the US has dominated the most

    Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption

    Get PDF
    In this work we separate private-key semantic security from circular security using the Learning with Error assumption. Prior works used the less standard assumptions of multilinear maps or indistinguishability obfuscation. To achieve our results we develop new techniques for obliviously evaluating branching programs

    Separating IND-CPA and Circular Security for Unbounded Length Key Cycles

    Get PDF
    A public key encryption scheme is said to be n-circular secure if no PPT adversary can distinguish between encryptions of an n length key cycle and n encryptions of zero. One interesting question is whether circular security comes for free from IND-CPA security. Recent works have addressed this question, showing that for all integers n, there exists an IND-CPA scheme that is not n-circular secure. However, this leaves open the possibility that for every IND-CPA cryptosystem, there exists a cycle length l, dependent on the cryptosystem (and the security parameter) such that the scheme is l-circular secure. If this is true, then this would directly lead to many applications, in particular, it would give us a fully homomorphic encryption scheme via Gentry’s bootstrapping. In this work, we show that is not true. Assuming indistinguishability obfuscation and leveled homomorphic encryption, we construct an IND-CPA scheme such that for all cycle lengths l, the scheme is not l-circular secure

    Circular Security Is Complete for KDM Security

    Get PDF
    Circular security is the most elementary form of key-dependent message (KDM) security, which allows us to securely encrypt only a copy of secret key bits. In this work, we show that circular security is complete for KDM security in the sense that an encryption scheme satisfying this security notion can be transformed into one satisfying KDM security with respect to all functions computable by a-priori bounded-size circuits (bounded-KDM security). This result holds in the presence of any number of keys and in any of secret-key/public-key and CPA/CCA settings. Such a completeness result was previously shown by Applebaum (EUROCRYPT 2011) for KDM security with respect to projection functions (projection-KDM security) that allows us to securely encrypt both a copy and a negation of secret key bits. Besides amplifying the strength of KDM security, our transformation in fact can start from an encryption scheme satisfying circular security against CPA attacks and results in one satisfying bounded-KDM security against CCA attacks. This result improves the recent result by Kitagawa and Matsuda (TCC 2019) showing a CPA-to-CCA transformation for KDM secure public-key encryption schemes

    Chosen Ciphertext Security from Injective Trapdoor Functions

    Get PDF
    We provide a construction of chosen ciphertext secure public-key encryption from (injective) trapdoor functions. Our construction is black box and assumes no special properties (e.g. ``lossy\u27\u27, ``correlated product secure\u27\u27) of the trapdoor function
    • …
    corecore