848 research outputs found

    Age and manifestation related symptoms in familial adenomatous polyposis

    Get PDF
    BACKGROUND: To identify early symptoms of familial adenomatous polyposis with a view to improve early diagnosis and treatment. Diagnosis on the basis of genetic testing is usually limited to where there is a known family history, so FAP is more usually diagnosed on clinical grounds. Except for those identified via FAP registers, the majority of patients are symptomatic at the time of diagnosis. METHODS: We undertook a retrospective study of 143 FAP patients treated at the Department of Surgery, University of Erlangen between 1971 and 2000. We identified patterns of symptoms, endoscopic findings and extracolonic manifestations in three age groups. RESULTS: FAP was diagnosed clinically on the basis of symptoms in 84% (120/143) of these patients. Most presented with intestinal symptoms such as colonic bleeding (68%) and diarrhea (42%). All but one of the patients between 20 and 40 years old had rectal polyps (98.7%, 75/76), whereas in those over 40 years old the prevalence was 76% (35/46). Non-specific symptoms such as abdominal pain, fatigue and bloating were less frequent and were mainly reported by patients older than 40. CONCLUSION: The commonest presenting features of FAP are alteration of bowel habit and rectal bleeding, but both are found in many other conditions. Patients with these findings need immediate endoscopy to allow prompt diagnosis and prophylactic surgery

    Pioneering Robotic Liver Surgery in Germany: First Experiences with Liver Malignancies

    Get PDF
    Background Minimally invasive liver surgery is growing worldwide with obvious benefits for the treated patients. These procedures maybe improved by robotic techniques, which add several innovative features. In Germany, we were the first surgical department implementing robotic assisted minimally invasive liver resections. Material and methods Between June 2013 and March 2015, we performed robotic based minimally invasive liver resections in nine patients with malignant liver disease. Five off these patients suffered from primary and four from secondary liver malignancies. We retrospectively analyzed the perioperative variables of these patients and the oncological follow up. Results Mean age of the patients was 63 years (range 45–71). One patient suffered from intrahepatic cholangiocellular, four from hepatocellular carcinoma, and four patients from colorectal liver metastases. In six patients, left lateral liver resection, in two cases single segment resection, and in one case minimally invasive guided liver ablation were performed. Five patients underwent previous abdominal surgery. Mean operation time was 312 min (range 115–458 min). Mean weight of the liver specimens was 182 g (range 62–260 g) and mean estimated blood loss was 251 ml (range 10–650 ml). The mean tumor size was 4.4 cm (range 3.5–5.5 cm). In all cases, R0 status was confirmed with a mean margin of 0.6 cm (range 0.1–1.5 cm). One patient developed small bowel fistula on postoperative day 5, which could be treated conservatively. No patient died. Mean hospital stay of the patients was 6 days (range 3–10 days). During a mean follow up of 12 months (range 1–21 months), two patients developed tumor recurrence. Conclusion Robotic-based liver surgery is feasible in patients with primary and secondary liver malignancies. To achieve perioperative parameters comparable to open settings, the learning curve must be passed. Minor liver resections are good candidates to start this technique. But the huge benefits of robotic-based liver resections should be expected in extended procedures beyond minor liver resections with the currently available technology

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Flexible and Robust Privacy-Preserving Implicit Authentication

    Full text link
    Implicit authentication consists of a server authenticating a user based on the user's usage profile, instead of/in addition to relying on something the user explicitly knows (passwords, private keys, etc.). While implicit authentication makes identity theft by third parties more difficult, it requires the server to learn and store the user's usage profile. Recently, the first privacy-preserving implicit authentication system was presented, in which the server does not learn the user's profile. It uses an ad hoc two-party computation protocol to compare the user's fresh sampled features against an encrypted stored user's profile. The protocol requires storing the usage profile and comparing against it using two different cryptosystems, one of them order-preserving; furthermore, features must be numerical. We present here a simpler protocol based on set intersection that has the advantages of: i) requiring only one cryptosystem; ii) not leaking the relative order of fresh feature samples; iii) being able to deal with any type of features (numerical or non-numerical). Keywords: Privacy-preserving implicit authentication, privacy-preserving set intersection, implicit authentication, active authentication, transparent authentication, risk mitigation, data brokers.Comment: IFIP SEC 2015-Intl. Information Security and Privacy Conference, May 26-28, 2015, IFIP AICT, Springer, to appea

    Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps

    Get PDF
    Designing attribute-based systems supporting highly expressive access policies has been one of the principal focus of research in attribute-based cryptography. While attribute-based encryption (ABE) enables fine-grained access control over encrypted data in a multi-user environment, attribute-based signature (ABS) provides a powerful tool for preserving signer anonymity. Attributebased signcryption (ABSC), on the other hand, is a combination of ABE and ABS into a unified cost-effective primitive. In this paper, we start by presenting a key-policy ABE supporting general polynomial-size circuit realizable decryption policies and featuring compactness. More specifically, our ABE construction exhibits short ciphertexts and shorter decryption keys compared to existing similar works. We then proceed to design a key-policy ABSC scheme which enjoys several interesting properties that were never achievable before. It supports arbitrary polynomial-size circuits, thereby handles highly sophisticated control over signing and decryption rights. Besides, it generates short ciphertext as well. Our ABE construction employs multilinear map of level n+l+1n + l + 1, while that used for our ABSC scheme has level n+n2˘7+l+1n + n\u27 + l + 1, where nn, n2˘7n\u27, and ll represent respectively the input length of decryption policy circuits, input size of signing policy circuits, and depth of both kinds of circuits. Selective security of our constructions are proven in the standard model under the Multilinear Decisional Diffie-Hellman and Multilinear Computational Diffie-Hellman assumptions which are standard complexity assumptions in the multilinear map setting. Our key-policy constructions can be converted to the corresponding ciphertext-policy variants achieving short ciphertext by utilizing the technique of universal circuits

    Monitoring of lung edema by microwave reflectometry during lung ischemia-reperfusion injury in vivo

    Get PDF
    It is still unclear whether lung edema can be monitored by microwave reflectometry and whether the measured changes in lung dry matter content (DMC) are accompanied by changes in PaO(2) and in pro-to anti-inflammatory cytokine expression (IFN-gamma and IL-10). Right rat lung hili were cross-clamped at 37 degrees C for 0, 60, 90 or 120 min ischemia followed by 120 min reperfusion. After 90 min (DMC: 15.9 +/- 1.4%; PaO(2): 76.7 +/- 18 mm Hg) and 120 min ischemia (DMC: 12.8 +/- 0.6%; PaO(2): 43 +/- 7 mm Hg), a significant decrease in DMC and PaO(2) throughout reperfusion compared to 0 min ischemia (DMC: 19.5 +/- 1.11%; PaO(2): 247 +/- 33 mm Hg; p < 0.05) was observed. DMC and PaO(2) decreased after 60 min ischemia but recovered during reperfusion (DMC: 18.5 +/- 2.4%; PaO(2) : 173 +/- 30 mm Hg). DMC values reflected changes on the physiological and molecular level. In conclusion, lung edema monitoring by microwave reflectometry might become a tool for the thoracic surgeon. Copyright (c) 2006 S. Karger AG, Basel

    New Methods and Abstractions for RSA-Based Forward Secure Signatures

    Get PDF
    We put forward a new abstraction for achieving forward-secure signatures that are (1) short, (2) have fast update and signing and (3) have small private key size. Prior work that achieved these parameters was pioneered by the pebbling techniques of Itkis and Reyzin (CRYPTO 2001) which showed a process for generating a sequence of roots h1/e1,h1/e2,,h1/eTh^{1/e_1}, h^{1/e_2}, \dots, h^{1/e_T} for a group element hh in ZN\mathbb{Z}_N^*. However, the current state of the art has limitations. First, while many works claim that Itkis-Reyzin pebbling can be applied, it is seldom shown how this non-trivial step is concretely done. Second, setting up the pebbling data structure takes TT time which makes key generation using this approach expensive. Third, many past works require either random oracles and/or the Strong RSA assumption; we will work in the standard model under the RSA assumption. We introduce a new abstraction that we call an RSA sequencer. Informally, the job of an RSA sequencer is to store roots of a public key UU, so that at time period tt, it can provide U1/etU^{1/e_t}, where the value ete_t is an RSA exponent computed from a certain function. This separation allows us to focus on building a sequencer that efficiently stores such values, in a forward-secure manner and with better setup times than other comparable solutions. Our sequencer abstraction also has certain re-randomization properties that allow for constructing forward-secure signatures with a single trusted setup that takes TT time and individual key generation takes lg(T)\lg(T) time. We demonstrate the utility of our abstraction by using it to provide concrete forward-secure signature schemes. We first give a random-oracle construction that closely matches the performance and structure of the Itkis-Reyzin scheme with the important exception that key generation is much faster (after the one-time setup). We then move on to designing a standard model scheme. This abstraction and illustration of how to use it may be useful for other future works. We include a detailed performance evaluation of our constructions, with an emphasis on the time and space costs for large caps on the maximum number of time periods TT supported. Our philosophy is that frequently updating forward secure keys should be part of ``best practices\u27\u27 in key maintenance. To make this practical, even for bounds as high as T=232T=2^{32}, we show that after an initial global setup, it takes only seconds to generate a key pair, and only milliseconds to update keys, sign messages and verify signatures. The space requirements for the public parameters and private keys are also a modest number of kilobytes, with signatures being a single element in ZN\mathbb{Z}_N and one smaller value

    Cytokine and angiogenic factors associated with efficacy and toxicity of pazopanib in advanced soft-tissue sarcoma: An EORTC-STBSG study

    Get PDF
    Background: Pazopanib has activity in relapsed non-adipocytic soft-tissue sarcomas (STS). A series of serum cytokines and angiogenic factors (CAFs) at baseline and changes in soluble vascular endothelial growth factor receptor-2 (sVEGFR2) or placental-derived growth factor (PlGF) levels during treatment were explored for their association with outcome.Methods:Twenty-three baseline CAFs, and sVEGFR2 and PlGF changes were measured in 85 and 32 patients, respectively. Associations between baseline CAF levels and efficacy parameters, plus between-week 12 sVEGFR2 and PlGF levels and pazopanib-specific toxicities were investigated.Results:At baseline, low interleukin (IL)-12 p40 subunit and MPC3 levels were associated with better progression-free survival (PFS) at 12 weeks (PFS 12wks), low basic nerve growth factor and hepatocyte growth factor with a better PFS, and low inter-cellular adhesion molecule-1 and IL-2 receptor alpha with prolonged overall survival (OS; all P=0.05). Pazopanib decreased sVEGFR2 and increased PlGF levels. Low sVEGFR2 and high PlGF levels at week 12 were associated with higher-grade hypertension, with TSH elevations and with poorer PFS 12wks, and OS (both P=0.05).Conclusion:Several baseline CAFs were related to outcome parameters. Low sVEGFR2 and high PlGF at week 12 associate with several pazopanib-specific toxicities and poorer efficacy. If confirmed, these factors may be used as early markers for response to and toxicity from pazopanib, enabling further individualisation of STS treatment
    corecore