41 research outputs found

    Factors affecting stillbirth: prospective study

    Get PDF
    Background: Stillbirth is defined by WHO as the birth of a baby with a birth weight of 500 gm or more, 22 or more completed weeks of gestation or a body length of 25 cm or more, who died before or during labour and birth.Methods: This was prospective observational study of factors affecting stillbirth was conducted in tertiary hospital for a period of 1 year from 1st June 2014 to 31st May 2015. During the study period, 200 parturient of gestational age 28 weeks or more and fetal weight 1000 gm or more with or without medical disorders were included.Results: The total number of births during study period was 11,951. Stillbirth rate in the present study was 16.73 per 1000 births. Most of stillbirths were seen in the antepartum period (76%) when compared to intrapartum period (24%). Maximum stillbirths occurred in gestational age of 36 weeks and above (52%) and fetal weight between 2001-2500 gm (27.50%). Patients with inadequate antenatal care, less than three visits had 86% stillbirths.Conclusions: Proper antenatal care, prompt referral services and availability of emergency obstetric care will provide a pivotal role for reduction of stillbirths

    ACAI: Protecting Accelerator Execution with Arm Confidential Computing Architecture

    Full text link
    Trusted execution environments in several existing and upcoming CPUs demonstrate the success of confidential computing, with the caveat that tenants cannot securely use accelerators such as GPUs and FPGAs. In this paper, we reconsider the Arm Confidential Computing Architecture (CCA) design, an upcoming TEE feature in Armv9-A, to address this gap. We observe that CCA offers the right abstraction and mechanisms to allow confidential VMs to use accelerators as a first-class abstraction. We build ACAI, a CCA-based solution, with a principled approach of extending CCA security invariants to device-side access to address several critical security gaps. Our experimental results on GPU and FPGA demonstrate the feasibility of ACAI while maintaining security guarantees.Comment: Extended version of the Usenix Security 2024 pape

    It's TEEtime: A New Architecture Bringing Sovereignty to Smartphones

    Full text link
    Modern smartphones are complex systems in which control over phone resources is exercised by phone manufacturers, OS vendors, and users. These stakeholders have diverse and often competing interests. Barring some exceptions, users entrust their security and privacy to OS vendors (Android and iOS) and need to accept their constraints. Manufacturers protect their firmware and peripherals from the OS by executing in the highest privilege and leveraging dedicated CPUs and TEEs. OS vendors need to trust the highest privileged code deployed by manufacturers. This division of control over the phone is not ideal for OS vendors and is even more disadvantageous for the users. Users are generally limited in what applications they can install on their devices, in the privacy model and trust assumptions of the existing applications, and in the functionalities that applications can have. We propose TEEtime, a new smartphone architecture based on trusted execution allowing to balance the control different stakeholders exert over phones. More leveled control over the phone means that no stakeholder is more privileged than the others. In particular, TEEtime makes users sovereign over their phones: It enables them to install sensitive applications in isolated domains with protected access to selected peripherals alongside an OS. TEEtime achieves this while maintaining compatibility with the existing smartphone ecosystem and without relying on virtualization; it only assumes trust in a phone's firmware. TEEtime is the first TEE architecture that allows isolated execution domains to gain protected and direct access to peripherals. TEEtime is based on Armv8-A and achieves peripheral isolation using a novel mechanism based on memory and interrupt controller protection. We demonstrate the feasibility of our design by implementing a prototype of TEEtime, and by running exemplary sensitive applications
    corecore