163 research outputs found

    Physician understanding and preferences on the current management and treatment approaches for chronic constipation: a cross-sectional survey-based study

    Get PDF
    Background: Chronic constipation is a prevalent gastrointestinal (GI) motility disorder. To date, there is a lack of real-world evidence on the current treatment approaches and patterns in the management of chronic constipation in India.Methods: We administered a cross-sectional, physical and digital-based survey between May 2021 and November 2021 to experienced gastroenterologists from different zones of India whose practices encompass direct care of patients with chronic constipation. The questionnaire included 30 close-ended questions on qualitative aspects of constipation management, with specific focus on physicians’ experience with efficacy, tolerability and compliance of Duphalac bulk, a combination of soluble fibers and lactulose. Responses of survey participants were summarized and analyzed using descriptive statistics. All analyses were performed using SPSS 25.0.Results: The survey was completed by 195 respondents, of which, 81.5% of physicians preferred osmotic laxatives plus fibers for the management of chronic constipation. Soluble fibers are the preferred choice of physicians (84.6%) over insoluble fibers and lactulose plus soluble fibers was the most preferred in the management of constipation symptoms. The efficacy, tolerability and compliance of Duphalac® bulk were found to be highly satisfactory.Conclusions: In this survey, key practice-relevant information on the current treatment approaches related to the management of chronic constipation from Indian were garnered. The use of soluble fibers was found to be preferred over insoluble fibers, and the clinical profile of a combination formulation of soluble fibers and lactulose was found to be extremely satisfactory among the survey population

    Security and Efficiency Trade-offs for Elliptic Curve Diffie-Hellman at the 128-bit and 224-bit Security Levels

    Get PDF
    Within the Transport Layer Security (TLS) Protocol Version 1.3, RFC 7748 specifies elliptic curves targeted at the 128-bit and the 224-bit security levels. For the 128-bit security level, the Montgomery curve Curve25519 and its birationally equivalent twisted Edwards curve Ed25519 are specified; for the 224-bit security level, the Montgomery curve Curve448, the Edwards curve Edwards448 (which is isogenous to Curve448) and another Edwards curve which is birationally equivalent to Curve448 are specified. Our first contribution is to provide the presently best known 64-bit assembly implementations of Diffie-Hellman shared secret computation using Curve25519. The main contribution of this work is to propose new pairs of Montgomery-Edwards curves at the 128-bit and the 224-bit security levels. The new curves are nice in the sense that they have very small curve coefficients and base points. Compared to the curves in RFC~7748, the new curves lose two bits of security. The gain is improved efficiency. For Intel processors, we have made different types of implementations of the Diffie-Hellman shared secret computation using the new curves. The new curve at the 128-bit level is faster than Curve25519 for all types of implementations, while the new curve at the 224-bit level is faster than Curve448 using 64-bit sequential implementation using schoolbook multiplication, but is slower than Curve448 for vectorized implementation using Karatsuba multiplication. Overall, the new curves provide good alternatives to Curve25519 and Curve448

    Constant Time Montgomery Ladder

    Get PDF
    In this work various approaches for constant time conditional branching in Montgomery ladder have been studied. A previous method appearing in a code for implementing X25519 has been formalized algorithmically. This algorithm is based on a conditional select operation. We consider a variant of this algorithm which groups together operations in a more convenient manner. Further, we provide a new implementation of the conditional select operation using the cmov operation such that cmov works only on registers. This provides a better guarantee of constant time behavior

    Reduction Modulo 2448−2224−12^{448}-2^{224}-1

    Get PDF
    An elliptic curve known as Curve448 defined over the finite field Fp\mathbb{F}_p, where p=2448−2224−1p=2^{448}-2^{224}-1, has been proposed as part of the Transport Layer Security (TLS) protocol, version 1.3. Elements of Fp\mathbb{F}_p can be represented using 7 limbs where each limb is a 64-bit quantity. This paper describes efficient algorithms for reduction modulo pp that are required for performing field arithmetic in Fp\mathbb{F}_p using 7-limb representation. A key feature of our work is that we provide the relevant proofs of correctness of the algorithms. We also report efficient 64-bit assembly implementations for key generation and shared secret computation phases of the Diffie-Hellman key agreement protocol on Curve448. Timings results on the Haswell and Skylake processors demonstrate that the new 64-bit implementations for computing the shared secret are faster than the previously best known 64-bit implementations

    Efficient 4-way Vectorizations of the Montgomery Ladder

    Get PDF
    We propose two new algorithms for 4-way vectorization of the well known Montgomery ladder over elliptic curves of Montgomery form. The first algorithm is suitable for variable base scalar multiplication. In comparison to the previous work by Hisil et al. (2020), it eliminates a number of non-multiplication operations at the cost of a single multiplication by a curve constant. Implementation results show this trade-off to be advantageous. The second algorithm is suitable for fixed base scalar multiplication and provides clear speed improvement over a previous vectorization strategy due to Costigan and Schwabe (2009). The well known Montgomery curves Curve25519 and Curve448 are part of the TLS protocol, version~1.3. For these two curves, we provide constant time assembly implementations of the new algorithms. Additionally, for the algorithm of Hisil et al. (2020), we provide improved implementations for Curve25519 and new implementation for Curve448. Timings results on the Haswell and Skylake processors indicate that in practice the new algorithms are to be preferred over previous methods for scalar multiplication on these curves

    Efficient Elliptic Curve Diffie-Hellman Computation at the 256-bit Security Level

    Get PDF
    In this paper we introduce new Montgomery and Edwards form elliptic curve targeted at the 256-bit security level. To this end, we work with three primes, namely p1:=2506−45p_1:=2^{506}-45, p2=2510−75p_2=2^{510}-75 and p3:=2521−1p_3:=2^{521}-1. While p3p_3 has been considered earlier in the literature, p1p_1 and p2p_2 are new. We define a pair of birationally equivalent Montgomery and Edwards form curves over all the three primes. Efficient 64-bit assembly implementations targeted at Skylake and later generation Intel processors have been made for the shared secret computation phase of the Diffie-Hellman key agreement protocol for the new Montgomery curves. Curve448 of the Transport Layer Security, Version 1.3 is a Montgomery curve which provides security at the 224-bit security level. Compared to the best publicly available 64-bit implementation of Curve448, the new Montgomery curve over p1p_1 leads to a 3%3\%-4%4\% slowdown and the new Montgomery curve over p2p_2 leads to a 4.5%4.5\%-5%5\% slowdown; on the other hand, 29 and 30.5 extra bits of security respectively are gained. For designers aiming for the 256-bit security level, the new curves over p1p_1 and p2p_2 provide an acceptable trade-off between security and efficiency

    Efficient Arithmetic In (Pseudo-)Mersenne Prime Order Fields

    Get PDF
    Elliptic curve cryptography requires efficient arithmetic over the underlying field. In particular, fast implementation of multiplication and squaring over the finite field is required for efficient projective coordinate based scalar multiplication as well as for inversion using Fermat’s little theorem. In the present work we consider the problem of obtaining efficient algorithms for field multiplication and squaring. From a theoretical point of view, we present a number of algorithms for multiplication/squaring and reduction which are appropriate for different settings. Our algorithms collect together and generalise ideas which are scattered across various papers and codes. At the same time, we also introduce new ideas to improve upon existing works. A key theoretical feature of our work, which is not present in previous works, is that we provide formal statements and detailed proofs of correctness of the different reduction algorithms that we describe. On the implementation aspect, a total of fourteen primes are considered, covering all previously proposed cryptographically relevant (pseudo-)Mersenne prime order fields at various security levels. For each of these fields, we provide 64-bit assembly implementations of the relevant multiplication and squaring algorithms targeted towards two different modern Intel architectures. We were able to find previous 64-bit implementations for six of the fourteen primes considered in this work. On the Haswell and Skylake processors of Intel, for all the six primes where previous implementations are available, our implementations outperform such previous implementations

    Biocompatible L-Cysteine Capped MoS2_2 Nanoflowers for Antibacterial Applications: Mechanistic Insights

    Full text link
    The development of multi-drug-resistant bacterial infections seriously threatens public health, so efforts are needed to develop a new class of safe and effective antibacterial agents. Here, we report a bio-inspired synthesis of surface-modified MoS2_2 Nanoflowers with L-cysteine (MoS2_2-cys NFs) that show good colloidal stability in an aqueous medium. The FE-SEM and TEM data confirm the flower-like morphology and determine the size of NFs (537+-12 nm); the XRD data predicts the hexagonal crystal structure of the NFs. The XPS peaks confirm the formation of MoS2_2 NFs with surface modification by L-cysteine. FTIR measurements also confirm the presence of L-cysteine in the NFs. The antibacterial activity of as-prepared MoS2_2-cys NFs examined over gram-negative Escherichia coli and gram-positive Staphylococcus aureus bacteria shows inhibition of nearly 97% and 90%, respectively, at concentrations 250 μ\mug/mL each after incubation of 6 hrs. The antibacterial mechanism is mainly attributed to the generation of oxidative stress, which can occur through both ROS-dependent and ROS-independent pathways. The ROS-dependent and ROS-independent oxidative stresses were measured using flow cytometry and fluorescence imaging using DCFH-DA staining, and Ellman's assay, respectively. Moreover, the toxicity studies of the MoS2_2-cys NFs towards HFF cell lines suggested the high biocompatibility of the nanomaterial with a cell viability of nearly 90%. We report the intrinsic antibacterial efficiency of MoS2_2-cys NFs without any external stimulus (light, H2O2, etc.), doping, or drug loading. Our study indicates that the proper surface modification can enhance the colloidal stability and antibacterial potency of MoS2_2-based nanomaterials for further applications such as antibacterial coatings, water disinfection, and wound healing.Comment: 32 pages, 9 figures and 1 tabl

    MAXI J0637-430: A Possible Candidate for Bulk Motion Comptonization?

    Full text link
    The transient Galactic black hole candidate MAXI J0637-430 went through an outburst in 2019--20 for the very first time. This outburst was active for almost 6 months from November 2019 to May 2020. We study the spectral properties of this source during that outburst using archival data from NICER, Swift, and NuSTAR satellites/instruments. We have analyzed the source during 6 epochs on which simultaneous NICER--NuSTAR and Swift/XRT--NuSTAR data were available. Using both phenomenological and physical model fitting approaches, we analyzed the spectral data in the broad 0.7−700.7-70 keV energy band. We first used a combination of disk blackbody with power-law, disk blackbody with broken power-law, and disk blackbody with power-law and bmc models. For a better understanding of the accretion picture, e.g., understanding how the accretion rates change with the changing size of the perceived Compton cloud, we used the two-component advective flow (TCAF) model with broken power-law, TCAF with power-law and bmc models. For last 3 epochs, the diskbb+power-law and TCAF models were able to spectrally fit the data for acceptable χ2/DOF\chi^2/DOF. However, for the first 3 epochs, we needed an additional component to fit spectra for acceptable χ2/DOF\chi^2/DOF. From our analysis, we reported about the possible presence of another component during these first 3 epochs when the source was in the high soft state. This additional component in this state is best described by the bulk motion Comptonization phenomenon. From the TCAF model fitting, we estimated the average mass of the source as 8.1−2.7+1.3 M⊙8.1^{+1.3}_{-2.7}~M_\odot.Comment: 16 pages, 5 figure

    Modelling and Multi-Objective Optimization of Continuous Indirect Electro-Oxidation Process for RTB21 Dye Wastewater Using ANN-GA Approach

    Get PDF
    A continuous indirect electro-oxidation (EO) process was developed using graphite electrode to investigate the treatability of reactive turquoise blue RTB21 dye wastewater under specific operating conditions of initial pH, current density, hydraulic retention time (HRT), and electrolyte (NaCl) concentration. The experiments were performed in accordance with the central composite design (CCD), and the findings were used to create a model utilizing artificial neural networks (ANNs). According to the predicted findings of the ANN model, the MSE values for colour and COD removal efficiencies were estimated to be 0.748 and 0.870, respectively, while the R2 values were 0.9999 and 0.9998, respectively. The Multi-objective optimization using genetic algorithm (MOGA) over the ANN model maximizes the multiple responses: colour and COD removal efficiency (%). The MOGA generates a non-dominated Pareto front, which provides an insight into the process's optimum operating conditions
    • …
    corecore