121 research outputs found

    Hunting Meth Mites by a Cigarette Fire: A Case Study

    Get PDF
    Background: Meth mites is a false sense annoys methamphetamine abusers forces them to self-harm by picking the skin, scratching it.Case Presentation: We reported the photos showed a regular small round skin injuries on the forearms of a middle-age multi-drug abuser man. He explained about his injuries: "I was hunting annoying ants by cigarette fire, however they were fire-resistant and skipped". He had isolated tactile hallucination without visual part. He explained that every time he abuses methamphetamine (Shisheh in Iran) the ants attack him and bite him. Conclusion: Drug induced formication could be a very dangerous hallucination that forces the patient to self-harm to get rid of it, especially in multidrug abusers

    Optimizing Trees for Static Searchable Encryption

    Get PDF
    Searchable symmetric encryption (SSE) enables data owners to conduct searches over encrypted data stored by an untrusted server, retrieving only those encrypted files that match the search queries. Several recent schemes employ a server-side encrypted index in the form of a search tree where each node stores a bit vector denoting for each keyword whether any file in its subtree contains that keyword. Our work is motivated by the observation that the way data is distributed in such a search tree has a big impact on the cost of searches. For single-keyword queries, it impacts the number of different paths that must be followed to find all the matching files; for multi-keyword queries, the arrangement of the tree also impacts the number of nodes visited during the search on paths that do not lead to any satisfying data elements. We present three algorithms that improve the performance of SSE schemes based on tree indexes and prove that for cases where the search cost is high, the cost of our algorithms converges to the cost of the optimal tree. In our experiments, the resulting search trees outperform the arbitrary search trees used in previous works by a factor of up to tw

    Efficient Key Authentication Service for Secure End-to-end Communications

    Get PDF
    After four decades of public key cryptography, both the industry and academia seek better solutions for the public key infrastructure. A recent proposal, the certificate transparency concept, tries to enable untrusted servers act as public key servers, such that any key owner can verify that her key is kept properly at those servers. Unfortunately, due to high computation and communication requirements, existing certificate transparency proposals fail to address the problem as a whole. We propose a new efficient key authentication service (KAS). It uses server-side gossiping as the source of trust, and assumes servers are not all colluding. KAS stores all keys of each user in a separate hash chain, and always shares the last ring of the chain among the servers, ensuring the users that all servers provide the same view about them (i.e., no equivocation takes place). Storing users’ keys separately reduces the server and client computation and communication dramatically, making our KAS a very efficient way of public key authentication. The KAS handles a key registration/change operation in O(1) time using only O(1) proof size; independent of the number of users. While the previous best proposal, CONIKS, requires the client to download 100 KB of proof per day, our proposal needs less than 1 KB of proof per key lifetime, while obtaining the same probabilistic guarantees as CONIKS

    A Generic Dynamic Provable Data Possession Framework

    Get PDF
    Ateniese et al. introduced the Provable Data Possession (PDP) model in 2007. Following that, Erway et al. adapted the model for dynamically updatable data, and called it the Dynamic Provable Data Possession (DPDP) model. The idea is that a client outsources her files to a server, and later on challenges the server to obtain a proof that her data is kept intact. During recent years, many schemes have been proposed for this purpose, all following a similar framework. We analyze in detail the exact requirements of dynamic data outsourcing schemes regarding security and efficiency, and propose a general framework for constructing such schemes that encompasses existing DPDP-like schemes as different instantiations. We show that a dynamic data outsourcing scheme can be constructed given black-box access to an implicitly-ordered authenticated data structure (that we define). Moreover, for blockless verification efficiency, a homomorphic verifiable tag scheme is also needed. We investigate the requirements and conditions these building blocks should satisfy, using which one can easily check applicability of a given building block for dynamic data outsourcing. Finally, we provide a comparison among different building blocks

    Generic Efficient Dynamic Proofs of Retrievability

    Get PDF
    Together with its great advantages, cloud storage brought many interesting security issues to our attention. Since 2007, with the first efficient storage integrity protocols Proofs of Retrievability (PoR) of Juels and Kaliski, and Provable Data Possession (PDP) of Ateniese et al., many researchers worked on such protocols. The first proposals worked for static or limited dynamic data, whereas later proposals enabled fully dynamic data integrity and retrievability. Since the beginning, the difference between PDP and PoR models were greatly debated. Most notably, it was thought that dynamic PoR (DPoR) is harder than dynamic PDP (DPDP). Historically this was true: The first DPDP scheme was shown by Erway et al. in 2009, whereas the first DPoR scheme was created by Cash et al. in 2013. We show how to obtain DPoR from DPDP and PDP, together with erasure codes, making us realize that even though we did not know it, in 2009 we already could have had a DPoR solution. We propose a general framework for constructing DPoR schemes. Our framework encapsulates all known DPoR schemes as its special cases. We further show practical and interesting optimizations that enable even better performance than Chandran et al. and Shi et al. constructions. For the first time, we show how to obtain audit bandwidth for DPoR that is independent of the data size, and how the client can greatly speed up updates with O(λ√n) local storage (where n is the number of blocks, and λ is the security parameter), which corresponds to less than 3 MB for 10 GB outsourced data, and can easily be obtained in today’s smart phones, let alone computers

    Persistent reduction in the age adjusted mortality rate from aortic valve surgery in the United State with elimination of gender gap in recent years.

    Get PDF
    BACKGROUND: Advancement in the surgical techniques should translate into better outcome. The goal of this study was to evaluate mortality trends from aortic valve surgery in the United State using large inpatient database. METHOD: The Nationwide Inpatient Sample (NIS) database was used to calculate the age-adjusted mortality rate from aortic valve surgery from 1988 to 2011 in the United State using ICD-9 coding for aortic valve surgery. RESULTS: We found that age adjusted mortality rate from aortic valve surgery gradually decreased from 1988 until end of study in 2011 to the lowest level with elimination of gender gap that was seen in the early years. For men, age adjusted mortality rate from aortic valve surgery in 1988 was 438 per 100,000 with steady reduction to the lowest level of 214 per 100,000 in 2011 which remained unchanged from 2007. For women, age adjusted mortality from aortic valve surgery was 620 per 100,000 in 1988 with steady reduction to the lowest level of 235 per 100,000 in 2011 which also remained unchanged since 2007. CONCLUSION: Age adjusted mortality from aortic valve surgery has been gradually decreasing in the last decade and remained stable at the lowest rates in recent years suggesting improvement in surgical technics and post-surgical care

    Individual-based modelling of cyanobacteria blooms: Physical and physiological processes

    Get PDF
    Lakes and reservoirs throughout the world are increasingly adversely affected by cyanobacterial harmful algal blooms (CyanoHABs). The development and spatiotemporal distributions of blooms are governed by complex physical mixing and transport processes that interact with physiological processes affecting the growth and loss of bloom-forming species. Individual-based models (IBMs) can provide a valuable tool for exploring and integrating some of these processes. Here we contend that the advantages of IBMs have not been fully exploited. The main reasons for the lack of progress in mainstreaming IBMs in numerical modelling are their complexity and high computational demand. In this review, we identify gaps and challenges in the use of IBMs for modelling CyanoHABs and provide an overview of the processes that should be considered for simulating the spatial and temporal distributions of cyanobacteria. Notably, important processes affecting cyanobacteria distributions, in particular their vertical passive movement, have not been considered in many existing lake ecosystem models. We identify the following research gaps that should be addressed in future studies that use IBMs: 1) effects of vertical movement and physiological processes relevant to cyanobacteria growth and accumulations, 2) effects and feedbacks of CyanoHABs on their environment; 3) inter and intra-specific competition of cyanobacteria species for nutrients and light; 4) use of high resolved temporal-spatial data for calibration and verification targets for IBMs; and 5) climate change impacts on the frequency, intensity and duration of CyanoHABs. IBMs are well adapted to incorporate these processes and should be considered as the next generation of models for simulating CyanoHABs
    • …
    corecore