111 research outputs found

    A greater proportion of participants with type 2 diabetes achieve treatment targets with insulin degludec/liraglutide versus insulin glargine 100 units/mL at 26 weeks. DUAL VIII, a randomized trial designed to resemble clinical practice

    Get PDF
    This report presents the efficacy and safety of insulin degludec/liraglutide (IDegLira) versus insulin glargine 100 units/mL (IGlar U100) as initial injectable therapy at 26 weeks in the 104-week DUAL VIII durability trial (NCT02501161). Participants (N = 1012) with type 2 diabetes (T2D) uncontrolled on oral antidiabetic drugs (OADs) were randomized 1:1 to open-label IDegLira or IGlar U100. Visits were scheduled at weeks 1, 2, 4 and 12, and every 3 months thereafter. After 26 weeks, glycated haemoglobin (HbA1c) reductions were greater with IDegLira versus IGlar U100 (−21.5 vs. –16.4 mmol/mol [−2.0 vs. –1.5%]), as was the percentage of participants achieving HbA1c <53 mmol/mol (78.7% vs. 55.7%) and HbA1c targets without weight gain and/or hypoglycaemia. Estimated treatment differences for insulin dose (−13.01 U) and body weight change (−1.57 kg) significantly favoured IDegLira. The hypoglycaemia rate was 44% lower with IDegLira versus IGlar U100. Safety results were similar. In a trial resembling clinical practice, more participants receiving IDegLira than IGlar U100 met treatment targets, supporting use of IDegLira as an initial injectable therapy for people with T2D uncontrolled on OADs and eligible for insulin initiation

    Structured information extraction from complex scientific text with fine-tuned large language models

    Full text link
    Intelligently extracting and linking complex scientific information from unstructured text is a challenging endeavor particularly for those inexperienced with natural language processing. Here, we present a simple sequence-to-sequence approach to joint named entity recognition and relation extraction for complex hierarchical information in scientific text. The approach leverages a pre-trained large language model (LLM), GPT-3, that is fine-tuned on approximately 500 pairs of prompts (inputs) and completions (outputs). Information is extracted either from single sentences or across sentences in abstracts/passages, and the output can be returned as simple English sentences or a more structured format, such as a list of JSON objects. We demonstrate that LLMs trained in this way are capable of accurately extracting useful records of complex scientific knowledge for three representative tasks in materials chemistry: linking dopants with their host materials, cataloging metal-organic frameworks, and general chemistry/phase/morphology/application information extraction. This approach represents a simple, accessible, and highly-flexible route to obtaining large databases of structured knowledge extracted from unstructured text. An online demo is available at http://www.matscholar.com/info-extraction

    Unpicking PLAID: a cryptographic analysis of an ISO-standards-track authentication protocol

    Get PDF
    The Protocol for Lightweight Authentication of Identity (PLAID) aims at secure and private authentication between a smart card and a terminal. Originally developed by a unit of the Australian Department of Human Services for physical and logical access control, PLAID has now been standardized as an Australian standard AS-5185-2010 and is currently in the fast track standardization process for ISO/IEC 25182-1.2. We present a cryptographic evaluation of PLAID. As well as reporting a number of undesirable cryptographic features of the protocol, we show that the privacy properties of PLAID are significantly weaker than claimed: using a variety of techniques we can fingerprint and then later identify cards. These techniques involve a novel application of standard statistical and data analysi

    Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Get PDF
    The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishonest prover attacking the Fiat-Shamir transformation in the quantum random-oracle model into a similarly successful quantum dishonest prover attacking the underlying sigma-protocol (in the standard model). Applied to the standard soundness and proof-of-knowledge definitions, our reduction implies that both these security properties, in both the computational and the statistical variant, are preserved under the Fiat-Shamir transformation even when allowing quantum attacks. Our result improves and completes the partial results that have been known so far, but it also proves wrong certain claims made in the literature. In the context of post-quantum secure signature schemes, our results imply that for any sigma-protocol that is a proof-of-knowledge against quantum dishonest provers (and that satisfies some additional natural properties), the corresponding Fiat-Shamir signature scheme is secure in the quantum random-oracle model. For example, we can conclude that the non-optimized version of Fish, which is the bare Fiat-Shamir variant of the NIST candidate Picnic, is secure in the quantum random-oracle model.Comment: 20 page

    Orbital fibrosis in a mouse model of Graves' disease induced by genetic immunization of thyrotropin receptor cDNA

    Get PDF
    The TSH receptor (TSHR) is the critical target for antibody production in Graves' disease (GD). Insulin-like growth factor 1 receptor (IGF1R) has been proposed as a second autoantigen in complications of GD such as orbitopathy. We attempted to induce orbital tissue remodeling in mice undergoing immunizations with plasmids encoding TSHR and IGF1R delivered by in vivo skeletal muscle electroporation, a procedure known to give a sustained, long-term antibody response. Female BALB/c mice were challenged with TSHR A-subunit or IGF1Rα subunit plasmid by injection and electroporation. Mice challenged with TSHR A-subunit plasmid resulted in high frequency (75%) of hyperthyroidism and thyroid-stimulating antibodies. But strikingly, immunization with TSHR A-subunit plasmid also elicited antibody to IGF1Rα subunit. Mice challenged in the same manner with IGF1Rα subunit plasmid produced strong antibody responses to IGF1R, but did not undergo any changes in phenotype. Simultaneous challenge by double antigen immunization with the two plasmids in distant anatomical sites reduced the incidence of hyperthyroidism, potentially as a consequence of antigenic competition. Thyroid glands from the TSHR A-subunit plasmid-challenged group were enlarged with patchy microscopic infiltrates. Histological analysis of the orbital tissues demonstrated moderate connective tissue fibrosis and deposition of Masson's trichrome staining material. Our findings imply that immunization with TSHR A-subunit plasmid leads to generation of IGF1R antibodies, which together with thyroid-stimulating antibodies may precipitate remodeling of orbital tissue, raising our understanding of its close association with GD

    Acute effects of caffeine and cigarette smoking on ventricular long-axis function in healthy subjects

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Few data exist regarding the direct effects of caffeine and smoking on cardiac function. We sought to explore the acute effects of caffeine assumption, cigarette smoking, or both on left ventricular (LV) and right ventricular (RV) function in a population of young normal subjects.</p> <p>Methods</p> <p>Forty-five healthy subjects aged 25 ± 2 years underwent echocardiography. Fifteen of them were non-smokers and habitual coffee consumers (group 1), 15 were smokers and not habitual coffee consumers (group 2), and 15 were smokers and habitual coffee consumers (group 3). Peak systolic (S<sub>a</sub>), early diastolic E<sub>a</sub>, and late diastolic (A<sub>a</sub>) velocity of mitral annulus were measured by pulsed Tissue Doppler, and left atrioventricular plane displacement was determined by M-mode. Tricuspid annular velocities and systolic excursion (TAPSE) were also determined. Measurements were performed at baseline and after oral assumption of caffeine 100 mg in group 1, one cigarette smoking in group 2, and both in group 3.</p> <p>Results</p> <p>No changes in ventricular function were observed in group 1 after caffeine administration. In group 2, cigarette smoking yielded an acute increase in mitral A<sub>a </sub>(+12.1%, p = 0.0026), tricuspid S<sub>a </sub>(+9.8%, p = 0.012) and TAPSE (+7.9%, p = 0.017), and a decrease in the mitral E<sub>a</sub>/A<sub>a </sub>ratio (-8.5%, p = 0.0084). Sequential caffeine assumption and cigarette smoking in group 3 was associated with an acute increase in mitral A<sub>a </sub>(+13.0%, p = 0.015) and tricuspid A<sub>a </sub>(+11.6%, p < 0.0001) and a reduction in mitral E<sub>a</sub>/A<sub>a </sub>ratio (-8.5%, p = 0.0084) tricuspid E<sub>a </sub>(-6.6%, p = 0.048) and tricuspid E<sub>a</sub>/A<sub>a </sub>ratio (-9.6%, p = 0.0003). In a two-way ANOVA model controlling for hemodynamic confounding factors, changes in the overall population remained significant for mitral A<sub>a </sub>and E<sub>a</sub>/A<sub>a </sub>ratio, and for tricuspid A<sub>a </sub>and E<sub>a</sub>/A<sub>a </sub>ratio.</p> <p>Conclusion</p> <p>In young healthy subjects, one cigarette smoking is associated to an acute impairment in LV diastolic function and a hyperdynamic RV systolic response. Caffeine assumption alone does not exert any acute effect on ventricular long-axis function, but potentiates the negative effect of cigarette smoking by abolishing RV supernormal response and leading to a simultaneous impairment in both LV and RV diastolic function.</p

    Efficient KEA-Style Lattice-Based Authenticated Key Exchange

    Get PDF
    Lattice-based cryptographic primitives are believed to have the property against attacks by quantum computers. In this work, we present a KEA-style authenticated key exchange protocol based on the ring learning with errors problem whose security is proven in the BR model with weak perfect forward secrecy. With properties of KEA such as implicit key authentication and simplicity, our protocol also enjoys many properties of lattice-based cryptography, namely asymptotic efficiency, conceptual simplicity, worst-case hardness assumption, and resistance to attacks by quantum computers. Our lattice-based authenticated key exchange protocol is more efficient than the protocol of Zhang et al. (EUROCRYPT 2015) with more concise structure, smaller key size and lower bandwidth. Also, our protocol enjoys the advantage of optimal online efficiency and we improve our protocol with pre-computation
    corecore