48 research outputs found

    How does a biopsy of endoscopically normal terminal ileum contribute to the diagnosis? Which patients should undergo biopsy?

    Get PDF
    Background: Terminal ileum endoscopy and biopsy are the diagnostic tools of diseases attacking the ileum. However, abnormal histological findings can be found in endoscopically normal terminal ileum.Objective: This study was performed to evaluate the histopathological results of biopsies from endoscopically normal terminal ileum in order to determine pre-procedure clinical and laboratory factors predicting abnormal histopathological results, if any.Methods: A total of 297 patients who underwent colonoscopy and terminal ileum biopsy and had normal terminal ileum or a few aphthous ulcers in the terminal ileum together with completely normal colon mucosa were included in the study. The patients were grouped into two arms as normal cases and cases with aphthous ulcers. Histopathological and pre-procedural laboratory results of patients were analyzed according to their indications.Results: The terminal ileum was endoscopically normal in 200 patients, and 97 patients had aphthous ulcers. Chronic ileitis rate was present in 5.5% of those with endoscopically normal terminal ileum and in 39.2% of the patients with aphthous ulcers. In both groups, the highest rate of chronic ileitis was detected in the patients with known inflammatory bowel disease (IBD) (15.4 and 50%, respectively), anemia (9.5 and 43.5%, respectively), and in the patients having chronic diarrhea together with abdominal pain (7.7 and 44.8%, respectively). We found that the sensitivity of mean platelet volume for predicting chronic ileitis was 87% and the specificity was 45% at a cut-off value lower than 9.35 fl.Conclusion: In anemia indication or chronic diarrhea together with abdominal pain, the frequency of aphthous ulcers detected by ileoscopy and the frequency of chronic ileitis detected histopathologically despite a normal-appearing ileum were elevated.Keywords: Terminal ileum; ileoscopy; chronic ileitis; inflammatory bowel diseas

    Effectiveness of ranitidine bismuth citrate and proton pump inhibitor based triple therapies of Helicobacter pylori in Turkey

    Get PDF
    Background : Helicobacter pylori infection is the main cause of gastritis, gastroduodenal ulcer disease, MALT lymphoma, and adenocarcinoma of the stomach. The reported prevalence of H. pylori in the adult population in Turkey is 67.6%–81.3%. A national meta-analysis showed that the average H. pylori eradication rate with proton pump inhibitor-based triple regimens in Turkey had decreased from 84% in 1997 to 55.3% in 2004, suggesting a need to evaluate alternative regimens. Materials and methods : The study was a prospective, single-center trial with a parallel group design. After the selection procedure, consecutive out-patients were assigned to one of six study groups using random sampling numbers. All patients received amoxicillin 1,000 mg b.i.d. and clarithromycin 500 mg b.i.d. along with ranitidine bismuth citrate 400 mg b.i.d., or omeprazole 20 mg b.i.d., or lansoprazole 30 mg b.i.d., or rabeprazole 20 mg b.i.d., or pantoprazole 40 mg b.i.d., or esomeprazole 40 mg b.i.d. for 14 days. Results : When we look at the eradication rates of the treatment groups, only two groups (ranitidine bismuth citrate and rabeprazole groups) had eradication rates greater than 80%, both at intention to treat and per protocol analyses. The other four groups (omeprazole, lansoprazole, pantoprazole, and esomeprazole groups) showed statistically significant lower eradication rates both at intention to treat (between 57.6 and 66.7%) and per protocol (between 60.3 and 72.1%) analyses when compared with ranitidine bismuth citrate and rabeprazole groups (p<.05). Conclusion : Ranitidine bismuth citrate and/or rabeprazole based triple therapies must be preferred for the first-line treatment of H. pylori infection

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806

    Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model

    Get PDF
    The famous Fiat-Shamir transformation turns any public-coin three-round interactive proof, i.e., any so-called sigma-protocol, into a non-interactive proof in the random-oracle model. We study this transformation in the setting of a quantum adversary that in particular may query the random oracle in quantum superposition. Our main result is a generic reduction that transforms any quantum dishonest prover attacking the Fiat-Shamir transformation in the quantum random-oracle model into a similarly successful quantum dishonest prover attacking the underlying sigma-protocol (in the standard model). Applied to the standard soundness and proof-of-knowledge definitions, our reduction implies that both these security properties, in both the computational and the statistical variant, are preserved under the Fiat-Shamir transformation even when allowing quantum attacks. Our result improves and completes the partial results that have been known so far, but it also proves wrong certain claims made in the literature. In the context of post-quantum secure signature schemes, our results imply that for any sigma-protocol that is a proof-of-knowledge against quantum dishonest provers (and that satisfies some additional natural properties), the corresponding Fiat-Shamir signature scheme is secure in the quantum random-oracle model. For example, we can conclude that the non-optimized version of Fish, which is the bare Fiat-Shamir variant of the NIST candidate Picnic, is secure in the quantum random-oracle model.Comment: 20 page

    More Efficient Commitments from Structured Lattice Assumptions

    Get PDF
    We present a practical construction of an additively homomorphic commitment scheme based on structured lattice assumptions, together with a zero-knowledge proof of opening knowledge. Our scheme is a design improvement over the previous work of Benhamouda et al. in that it is not restricted to being statistically binding. While it is possible to instantiate our scheme to be statistically binding or statistically hiding, it is most efficient when both hiding and binding properties are only computational. This results in approximately a factor of 4 reduction in the size of the proof and a factor of 6 reduction in the size of the commitment over the aforementioned scheme

    Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model

    Get PDF
    In (STOC, 2008), Gentry, Peikert, and Vaikuntanathan proposed the first identity-based encryption (GPV-IBE) scheme based on a post-quantum assumption, namely, the learning with errors (LWE) assumption. Since their proof was only made in the random oracle model (ROM) instead of the quantum random oracle model (QROM), it remained unclear whether the scheme was truly post-quantum or not. In (CRYPTO, 2012), Zhandry developed new techniques to be used in the QROM and proved the security of GPV-IBE in the QROM, hence answering in the affirmative that GPV-IBE is indeed post-quantum. However, since the general technique developed by Zhandry incurred a large reduction loss, there was a wide gap between the concrete efficiency and security level provided by GPV-IBE in the ROM and QROM. Furthermore, regardless of being in the ROM or QROM, GPV-IBE is not known to have a tight reduction in the multi-challenge setting. Considering that in the real-world an adversary can obtain many ciphertexts, it is desirable to have a security proof that does not degrade with the number of challenge ciphertext. In this paper, we provide a much tighter proof for the GPV-IBE in the QROM in the single-challenge setting. In addition, we also show that a slight variant of the GPV-IBE has an almost tight reduction in the multi-challenge setting both in the ROM and QROM, where the reduction loss is independent of the number of challenge ciphertext. Our proof departs from the traditional partitioning technique and resembles the approach used in the public key encryption scheme of Cramer and Shoup (CRYPTO, 1998). Our proof strategy allows the reduction algorithm to program the random oracle the same way for all identities and naturally fits the QROM setting where an adversary may query a superposition of all identities in one random oracle query. Notably, our proofs are much simpler than the one by Zhandry and conceptually much easier to follow for cryptographers not familiar with quantum computation. Although at a high level, the techniques used for the single and multi-challenge setting are similar, the technical details are quite different. For the multi-challenge setting, we rely on the Katz-Wang technique (CCS, 2003) to overcome some obstacles regarding the leftover hash lemma
    corecore