5,148 research outputs found

    Q-switched alexandrite laser for the treatment of nevus of Ota increase viscoelasticity of the treated area

    Get PDF
    published_or_final_versio

    The use of 1320nm Nd:YAG laser for the treatment of acne scar in Asians

    Get PDF
    published_or_final_versio

    The use of Q-switched Alexandrite (QS Alex) laser in the treatment of acquired bilateral nevus of Ota-like macules (ABNOM)

    Get PDF
    published_or_final_versio

    The Relation Between Caregivers' Multiliterate Reading Habits and Their Children's Oral Health Status

    Get PDF
    published_or_final_versio

    Treatment threshold for intra-operative hypotension in clinical practice-a prospective cohort study in older patients in the UK

    Get PDF
    Intra-operative hypotension frequently complicates anaesthesia in older patients and is implicated in peri-operative organ hypoperfusion and injury. The prevalence and corresponding treatment thresholds of hypotension are incompletely described in the UK. This study aimed to identify prevalence of intra-operative hypotension and its treatment thresholds in UK practice. Patients aged ≥ 65 years were studied prospectively from 196 UK hospitals within a 48-hour timeframe. The primary outcome was the incidence of hypotension (mean arterial pressure 20%; systolic blood pressure 20% reduction in systolic blood pressure from baseline and 77.5% systolic blood pressure <100 mmHg. The mean (SD) blood pressure triggering vasopressor therapy was mean arterial pressure 64.2 (11.6) mmHg and the mean (SD) stated intended treatment threshold from the survey was mean arterial pressure 60.6 (9.7) mmHg. A composite adverse outcome of myocardial injury, kidney injury, stroke or death affected 345 patients (7.3%). In this representative sample of UK peri-operative practice, the majority of older patients experienced intra-operative hypotension and treatment was delivered below suggested thresholds. This highlights both potential for intra-operative organ injury and substantial opportunity for improving treatment of intra-operative hypotension

    Current-density functional theory of time-dependent linear response in quantal fluids: recent progress

    Full text link
    Vignale and Kohn have recently formulated a local density approximation to the time-dependent linear response of an inhomogeneous electron system in terms of a vector potential for exchange and correlation. The vector potential depends on the induced current density through spectral kernels to be evaluated on the homogeneous electron-gas. After a brief review of their theory, the case of inhomogeneous Bose superfluids is considered, with main focus on dynamic Kohn-Sham equations for the condensate in the linear response regime and on quantal generalized hydrodynamic equations in the weak inhomogeneity limit. We also present the results of calculations of the exchange-correlation spectra in both electron and superfluid boson systems.Comment: 12 pages, 2 figures, Postscript fil

    Prevalence, Concordance, and Heritability of Vitreomacular Interface Abnormalities in a Twin Study

    Get PDF
    PURPOSE: The relative importance of genetic factors in common vitreomacular interface (VMI) abnormalities is unknown. The aim of this classical twin study is to determine the prevalence case wise concordance between monozygotic and dizygotic twin pairs, and heritability of common VMI abnormalities, including epiretinal membrane (ERM), posterior vitreous detachment (PVD), vitreomacular adhesion (VMA), vitreomacular traction (VMT), lamellar macular holes (LMHs), and full-thickness macular holes (FTMHs). METHODS: This is a single-center, cross-sectional classical twin study of 3406 TwinsUK participants over the age of 40 years who underwent spectral domain macular optical coherence tomography (SD-OCT) scans which were graded for signs of VMI abnormalities. Case wise concordance was calculated and the heritability of each VMI abnormality was estimated using OpenMx structural equation modeling. RESULTS: In this population (mean age = 62.0 years [SD = 10.4 years], range = 40–89 years) the overall prevalence of ERM was 15.6% (95% confidence interval [CI] = 14.4–16.9) and increased with age, posterior vitreous detachment affected 21.3% (20.0–22.7), and VMA was diagnosed in 11.8% (10.8–13.0). Monozygotic twins were more concordant for all traits than dizygotic twins, and age, spherical equivalent refraction (SER), and lens status-adjusted heritability was estimated at 38.9% (95% CI = 33.6–52.8) for ERM, 53.2% (95% CI = 41.8–63.2) for PVD, and 48.1% (95% CI = 33.6–58) for VMA. CONCLUSIONS: Common VMI abnormalities are heritable and therefore have an underlying genetic component. Given the sight-threatening potential of VMI abnormalities, further genetic studies, such as genomewide association studies, would be useful to identify genes and pathways implicated in their pathogenesis

    Class III obesity is a risk factor for the development of acute on chronic liver failure in patients with decompensated cirrhosis

    Get PDF
    BACKGROUND AND AIMS: Acute on chronic liver failure (ACLF) is a syndrome of systemic inflammation and organ failures. Obesity, also characterized by chronic inflammation, is a risk factor among patients with cirrhosis for decompensation, infection, and mortality. Our aim was to test the hypothesis that obesity predisposes to ACLF development in patients with decompensated cirrhosis. METHODS: We examined the United Network for Organ Sharing (UNOS) database, from 2005-2016, characterizing patients at wait-listing as non-obese (BMI < 30), obese class I-II (BMI 30-39.9) and obese class III (BMI≥40). ACLF was determined based on the CANONIC study definition. We used Cox proportional hazards regression to assess the association between obesity and ACLF development at liver transplantation (LT). We confirmed our findings using the Nationwide Inpatient Sample (NIS), years 2009-2013, using validated diagnostic coding algorithms to identify obesity, hepatic decompensation and ACLF. Logistic regression evaluated the association between obesity and ACLF occurrence. RESULTS: Among 387,884 with decompensated cirrhosis, 116,704 patients (30.1%) were identified as having ACLF in both databases. Multivariable modeling from the UNOS database revealed class III obesity to be an independent risk factor for ACLF at LT (HR=1.24, 95% CI 1.09-1.41, p<0.001). This finding was confirmed using the NIS (OR=1.30, 95% CI 1.25-1.35, p<0.001). Regarding specific organ failures, analysis of both registries demonstrated patients with class I-II and class III obesity had greater prevalence of renal failure. CONCLUSION: Class III obesity is a newly identified risk factor for ACLF development in patients with decompensated cirrhosis. Obese patients have a particularly higher prevalence of renal failure as a component of ACLF. These findings have important implications regarding stratifying risk and preventing the occurrence of ACLF. LAY SUMMARY: In this study, we identify that among patients with decompensated cirrhosis, class III obesity is a modifiable risk factor for the development of acute on chronic liver failure (ACLF). We further demonstrate that regarding the specific organ failures associated with ACLF, renal failure is significantly more prevalent among obese patients, particularly class III obesity. These findings underscore the importance of weight management in cirrhosis, to reduce the risk of ACLF. Patients with class III obesity should be monitored closely for the development of renal failure

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf
    • …
    corecore