966 research outputs found

    2016 Chemistry Travel Award

    Get PDF

    Bariatric surgery in an obese patient with Albright hereditary osteodystrophy: a case report

    Get PDF
    INTRODUCTION: We report for the first time the case of a patient with Albright hereditary osteodystrophy and pseudopseudohypoparathyroidism who underwent a Roux-en-Y gastric bypass. CASE PRESENTATION: A 26-year-old obese Caucasian woman with Albright hereditary osteodystrophy with pseudopseudohypoparathyroidism (heterozygous mutation (L272F) in GNAS1 exon 10 on molecular analysis) was treated with gastric bypass. She had the classical features of Albright hereditary osteodystrophy: short stature (138cm), obesity (body mass index 49.5kg/m2), bilateral shortening of the fourth and fifth metacarpals, short neck, round and wide face with bombed front and small eyes. Before the gastric bypass was performed, biochemical determination revealed a slightly low serum calcium level (2.09mmol/L; normal range 2.1 to 2.5mmol/l), and an elevated parathyroid hormone level (87ng/L; normal range 10 to 70ng/L) associated with low vitamin D level (19μg/L; normal range 30 to 50μg/L). Vitamin D supplementation was prescribed before surgery. After the Roux-en-Y gastric bypass, she achieved a progressive substantial weight loss, from 94kg (body mass index 49.5kg/m2) to 49kg (body mass index 25.9kg/m2) in one year. Her weight then stabilized at 50kg (body mass index 26kg/m2) during our three years of follow-up. Before the operation and every three months after it, she was screened for nutritional deficiencies, and serum markers of bone turnover and renal function were monitored. Considering the deficiencies in zinc, magnesium, calcium, vitamin D and vitamin B12, appropriate supplementation was prescribed. Before and two years after the Roux-en-Y gastric bypass, a dual-energy X-ray absorptiometry assessment of bone density was performed that showed no changes on her lumbar column (0.882g/cm2 and both T-score and Z-score of -1.5 standard deviation). In addition, bone microarchitecture with a measurement of her trabecular bone score was found to be normal. CONCLUSION: This is the first case of Roux-en-Y gastric bypass described in a patient with pseudopseudohypoparathyroidism showing that such a procedure seems to be safe in obese patients with Albright hereditary osteodystrophy and pseudopseudohypoparathyroidism if appropriately followed up. As obesity is a prominent feature of Albright hereditary osteodystrophy, such patients might seek bariatric surgery. After a Roux-en-Y gastric bypass, patients with Albright hereditary osteodystrophy associated with pseudopseudohypoparathyroidism need long-term follow-up on nutritional and metabolic issues

    Cancellation of the Chiral Anomaly in a Model with Spontaneous Symmetry Breaking

    Get PDF
    A perturbatively renormalized Abelian Higgs-Kibble model with a chirally coupled fermion is considered. The Slavnov identity is fulfilled to all orders of perturbation theory, which is crucial for renormalizability in models with vector bosons. BRS invariance, i.e. the validity of the identity, forces the chiral anomaly to be cancelled by Wess-Zumino counterterms. This procedure preserves the renormalizability in the one-loop approximation but it violates the Froissart bounds for partial wave amplitudes above some energy and destroys renormalizability from the second order in h bar onwards due to the counterterms. (The paper has 3 figs. in postscript which are not included; send request to the author's e-mailbox with subject: figures . The author is willing to mail hard copies of the paper.)Comment: 13 pages, plain TeX, SI 92-1

    Quantum authentication with key recycling

    Get PDF
    We show that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected. We give a full security proof that constructs the secure channel given only insecure noisy channels and a shared secret key. We also prove that the number of recycled key bits is optimal for this family of protocols, i.e., there exists an adversarial strategy to obtain all non-recycled bits. Previous works recycled less key and only gave partial security proofs, since they did not consider all possible distinguishers (environments) that may be used to distinguish the real setting from the ideal secure quantum channel and secret key resource.Comment: 38+17 pages, 13 figures. v2: constructed ideal secure channel and secret key resource have been slightly redefined; also added a proof in the appendix for quantum authentication without key recycling that has better parameters and only requires weak purity testing code

    The 5.25 & 5.7 μ\mum Astronomical Polycyclic Aromatic Hydrocarbon Emission Features

    Full text link
    Astronomical mid-IR spectra show two minor PAH features at 5.25 and 5.7 μ\mum (1905 and 1754 cm1^{\rm - 1}) that hitherto have been little studied, but contain information about the astronomical PAH population that complements that of the major emission bands. Here we report a study involving both laboratory and theoretical analysis of the fundamentals of PAH spectroscopy that produce features in this region and use these to analyze the astronomical spectra. The ISO SWS spectra of fifteen objects showing these PAH features were considered for this study, of which four have sufficient S/N between 5 and 6 μ\mum to allow for an in-depth analysis. All four astronomical spectra show similar peak positions and profiles. The 5.25 μ\mum feature is peaked and asymmetric, while the 5.7 μ\mum feature is broader and flatter. Detailed analysis of the laboratory spectra and quantum chemical calculations show that the astronomical 5.25 and 5.7 μ\mum bands are a blend of combination, difference and overtone bands primarily involving CH stretching and CH in-plane and CH out-of-plane bending fundamental vibrations. The experimental and computational spectra show that, of all the hydrogen adjacency classes possible on PAHs, solo and duo hydrogens consistently produce prominent bands at the observed positions whereas quartet hydrogens do not. In all, this a study supports the picture that astronomical PAHs are large with compact, regular structures. From the coupling with primarily strong CH out-of-plane bending modes one might surmise that the 5.25 and 5.7 μ\mum bands track the neutral PAH population. However, theory suggests the role of charge in these astronomical bands might also be important.Comment: Accepted ApJ, 40 pages in pre-print, 14 figures, two onlin

    Long-Range Big Quantum-Data Transmission

    Full text link

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    Options to Accelerate Ozone Recovery: Ozone and Climate Benefits

    Get PDF
    The humankind or anthropogenic influence on ozone primarily originated from the chlorofluorocarbons and halons (chlorine and bromine). Representatives from governments have met periodically over the years to establish international regulations starting with the Montreal Protocol in 1987, which greatly limited the release of these ozone-depleting substances (DDSs). Two global models have been used to investigate the impact of hypothetical reductions in future emissions of ODSs on total column ozone. The investigations primarily focused on chlorine- and bromine-containing gases, but some computations also included nitrous oxide (N2O). The Montreal Protocol with ODS controls have been so successful that further regulations of chlorine- and bromine-containing gases could have only a fraction of the impact that regulations already in force have had. if all anthropogenic ODS emissions were halted beginning in 2011, ozone is calculated to be higher by about 1-2% during the period 2030-2100 compared to a case of no additional ODS restrictions. Chlorine- and bromine-containing gases and nitrous oxide are also greenhouse gases and lead to warming of the troposphere. Elimination of N 20 emissions would result in a reduction of radiative forcing of 0.23 W/sq m in 2100 than presently computed and destruction of the CFC bank would produce a reduction in radiative forcing of 0.005 W/sq m in 2100. This paper provides a quantitative way to consider future regulations of the CFC bank and N 20 emission

    Attacks on quantum key distribution protocols that employ non-ITS authentication

    Full text link
    We demonstrate how adversaries with unbounded computing resources can break Quantum Key Distribution (QKD) protocols which employ a particular message authentication code suggested previously. This authentication code, featuring low key consumption, is not Information-Theoretically Secure (ITS) since for each message the eavesdropper has intercepted she is able to send a different message from a set of messages that she can calculate by finding collisions of a cryptographic hash function. However, when this authentication code was introduced it was shown to prevent straightforward Man-In-The-Middle (MITM) attacks against QKD protocols. In this paper, we prove that the set of messages that collide with any given message under this authentication code contains with high probability a message that has small Hamming distance to any other given message. Based on this fact we present extended MITM attacks against different versions of BB84 QKD protocols using the addressed authentication code; for three protocols we describe every single action taken by the adversary. For all protocols the adversary can obtain complete knowledge of the key, and for most protocols her success probability in doing so approaches unity. Since the attacks work against all authentication methods which allow to calculate colliding messages, the underlying building blocks of the presented attacks expose the potential pitfalls arising as a consequence of non-ITS authentication in QKD-postprocessing. We propose countermeasures, increasing the eavesdroppers demand for computational power, and also prove necessary and sufficient conditions for upgrading the discussed authentication code to the ITS level.Comment: 34 page

    Dynamics of systems with isotropic competing interactions in an external field: a Langevin approach

    Full text link
    We study the Langevin dynamics of a ferromagnetic Ginzburg-Landau Hamiltonian with a competing long-range repulsive term in the presence of an external magnetic field. The model is analytically solved within the self consistent Hartree approximation for two different initial conditions: disordered or zero field cooled (ZFC), and fully magnetized or field cooled (FC). To test the predictions of the approximation we develop a suitable numerical scheme to ensure the isotropic nature of the interactions. Both the analytical approach and the numerical simulations of two-dimensional finite systems confirm a simple aging scenario at zero temperature and zero field. At zero temperature a critical field hch_c is found below which the initial conditions are relevant for the long time dynamics of the system. For h<hch < h_c a logarithmic growth of modulated domains is found in the numerical simulations but this behavior is not captured by the analytical approach which predicts a t1/2t^1/2 growth law at T=0T = 0
    corecore