88 research outputs found

    Risk factor analysis of thoracic endovascular repair using the Matsui-Kitamura stent graft for acute aortic emergencies in the descending thoracic aorta

    Get PDF
    ObjectiveIn recent years, thoracic endovascular aneurysm repair (TEVAR) has been attempted for acute aortic emergencies (AAEs). However, the risk factors for achieving good results have not been identified. Besides focusing on Acute Physiology and Chronic Health Evaluation (APACHE) II score as a general indicator of patient condition, we analyzed both preoperative factors and intraoperative/postoperative factors. The purpose of this study was to identify those factors affecting the results of TEVAR using our Matsui-Kitamura stent graft (MKSG) for AAEs involving descending thoracic aortic aneurysm.MethodsBetween July 2000 and June 2008, a total of 32 patients (23 men, 9 women) with AAEs underwent endovascular repair. AAE was a result of aortic aneurysm rupture in 16 cases, rupture of penetrating atherosclerotic ulcer in 2 cases, traumatic aortic injury in 9 cases, complicated type B dissection in 4 cases, and aortic infiltration of sarcoma in 1 case. Low blood pressure in 6 patients, acute renal failure in 7 patients, anemia due to bleeding in 12 patients were found at the time of operation. Urgent TEVAR using the MKSG was performed. Perioperative and long-term results for these patients were investigated.ResultsThe delivery and technical success rate for TEVAR using the MKSG, was 100%. Perioperative mortality was 12.5%, and 5-year survival rate was 71%. In both univariate and multivariate analysis, the APACHE II score clarified a risk factor. Among the various elements of an APACHE II score, age, hematocrit, and total score were identified as significant factors. The mean of an APACHE II score was 9.5. Patients with an APACHE II score ≥10 showed significantly lower 5-year survival rates than patients with an APACHE II score ≤9.ConclusionsGood results were obtained using TEVAR to treat AAEs with MKSGs, both perioperatively and during medium-term follow-up. Evaluation of risk factors for TEVAR of AAEs showed the utility of APACHE II score (particularly age, hematocrit, and total score) with a score ≥10 indicating high risk

    Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts

    Get PDF
    As a multi-receiver variants of public key encryption with keyword search (PEKS), broadcast encryption with keyword search (BEKS) has been proposed (Attrapadung et al. at ASIACRYPT 2006/Chatterjee-Mukherjee at INDOCRYPT 2018). Unlike broadcast encryption, no receiver anonymity is considered because the test algorithm takes a set of receivers as input and thus a set of receivers needs to be contained in a ciphertext. In this paper, we propose a generic construction of BEKS from anonymous and weakly robust 3-level hierarchical identity-based encryption (HIBE). The proposed generic construction provides outsider anonymity, where an adversary is allowed to obtain secret keys of outsiders who do not belong to the challenge sets, and provides sublinear-size ciphertext in terms of the number of receivers. Moreover, the proposed construction considers security against chosen-ciphertext attack (CCA) where an adversary is allowed to access a test oracle in the searchable encryption context. The proposed generic construction can be seen as an extension to the Fazio-Perera generic construction of anonymous broadcast encryption (PKC 2012) from anonymous and weakly robust identity-based encryption (IBE) and the Boneh et al. generic construction of PEKS (EUROCRYPT 2004) from anonymous IBE. We run the Fazio-Perera construction employs on the first-level identity and run the Boneh et al. generic construction on the second-level identity, i.e., a keyword is regarded as a second-level identity. The third-level identity is used for providing CCA security by employing one-time signatures. We also introduce weak robustness in the HIBE setting, and demonstrate that the Abdalla et al. generic transformation (TCC 2010/JoC 2018) for providing weak robustness to IBE works for HIBE with an appropriate parameter setting. We also explicitly introduce attractive concrete instantiations of the proposed generic construction from pairings and lattices, respectively

    Generalized Adaptor Signature Scheme: From Two-Party to N-Party Settings

    Get PDF
    Adaptor signatures have attracted attention as a tool to ad-dress scalability and interoperability issues in blockchain applications, for example, such as atomic swaps for exchanging di˙erent cryptocur-rencies. Adaptor signatures can be constructed by extending of common digital signature schemes that both authenticate a message and disclose a secret witness to a speci˝c party. In Asiacrypt 2021, Aumayr et al. formulated the two-party adaptor signature as an independent crypto-graphic primitive. In this study, we extend the their adaptor signature scheme formulation to N party adaptor signature scheme, present its generic construction, and de˝ne the security to be satis˝ed. Next, we present a concrete construction based on Schnorr signatures and discuss the security properties

    Membership Privacy for Asynchronous Group Messaging

    Get PDF
    The Signal protocol is a secure messaging protocol providing end-to-end encrypted asynchronous communication. In this paper, we focus on a method capable of hiding membership information from the viewpoint of non group members in a secure group messaging (SGM) protocol, which we call membership privacy\u27\u27. Although Chase et al. (ACM CCS 2020) have considered the same notion, their proposal is an extension of Signal so called Pairwise Signal\u27\u27 where a group message is repeatedly sent over individual Signal channels. Thus their protocol is not scalable. In this work, we extend the Cohn-Gordon et al. SGM protocol (ACM CCS 2018), which we call the Asynchronous Ratcheting Trees (ART) protocol, to add membership privacy. We employ a key-private and robust public-key encryption (Abdalla et al., TCC2010/JoC2018) for hiding membership-related values in the setup phase. Furthermore, we concentrate on the fact that a group common key provides anonymity. This fact is used to encrypt membership information in the key update phase. Our extension does not affect the forward secrecy and post-compromise security of the original ART protocol. Our modification achieves asymptotically the same efficiency of the ART protocol in the setup phase. Any additional cost for key update does not depend on the number of group members (specifically, one encryption and decryption of a symmetric key-encryption scheme and one execution of a key-derivation function for each key update are employed). Therefore, the proposed protocol can add membership privacy to the ART protocol with a quite small overhead

    Continuous Group Key Agreement with Flexible Authorization and Its Applications

    Get PDF
    Secure messaging (SM) protocols allow users to communicate securely over an untrusted infrastructure. The IETF currently works on the standardization of secure group messaging (SGM), which is SM done by a group of two or more people. Alwen et al. formally defined the key agreement protocol used in SGM as continuous group key agreement (CGKA) at CRYPTO 2020. In their CGKA protocol, all of the group members have the same rights and a trusted third party is needed. On the contrary, some SGM applications may have a user in the group who has the role of an administrator. When the administrator as the group manager (GM) is distinguished from other group members, i.e., in a one-to-many setting, it would be better for the GM and the other group members to have different authorities. We achieve this flexible autho-rization by incorporating a ratcheting digital signature scheme (Cremers et al. at USENIX Security 2021) into the existing CGKA protocol and demonstrate that such a simple modification allows us to provide flexible authorization. This one-to-many setting may be reminiscent of a multi-cast key agreement protocol proposed by Bienstock et al. at CT-RSA 2022, where GM has the role of adding and removing group members. Although the role of the GM is fixed in advance in the Bienstock et al. protocol, the GM can flexibly set the role depending on the application in our protocol. On the other hand, in Alwen et al.’s CGKA protocol, an external public key infrastructure (PKI) functionality as a trusted third party manages the confidential information of users, and the PKI can read all messages until all users update their own keys. In contrast, the GM in our protocol has the same role as the PKI functionality in the group, so no third party outside the group handles confidential informa-tion of users and thus no one except group members can read messages regardless of key updates. Our proposed protocol is useful in the creation of new applications such as broadcasting services

    Subzero 24-hr nonfreezing rat heart preservation: A novel preservation method in a variable magnetic field

    Get PDF
    BACKGROUND: A new supercooling system using a variable magnetic field has been recently developed. Subzero nonfreezing preservation has been believed to be a beneficial method because of the lower metabolic rate. The purpose of this study was to evaluate the hemodynamic and metabolic effects of rat heart preservation in a variable magnetic field without cryoprotectants. METHODS: Rat hearts were perfused ex vivo for 120 min after 24-hr preservation in two groups (n=6 each): (1) conventional storage group, in which the hearts were stored at 4°C, and (2) the subzero group, in which the hearts were preserved at-3°C in a variable magnetic field. RESULTS: Reperfusion cardiac performance after preservation was significantly preserved in the subzero group compared with the conventional group with respect to heart rate, coronary flow, the peak positive dP/dt, and the peak negative dP/dt (P<0.05). Edema after reperfusion was significantly decreased (P<0.05), and the adenosine triphosphate level was higher in the subzero group (P<0.05). CONCLUSIONS: The rat hearts preserved in a variable magnetic field at-3°C showed better hemodynamic and metabolic performance than those preserved using conventional storage at 4°C. Copyright © 2012 Lippincott Williams &Wilkins

    Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption

    Get PDF
    We propose a short signature scheme under the ring-SIS assumption in the standard model. Specifically, by revisiting an existing construction [Ducas and Micciancio, CRYPTO 2014], we demonstrate lattice-based signatures with improved reduction loss. As far as we know, there are no ways to use multiple tags in the signature simulation of security proof in the lattice tag-based signatures. We address the tag-collision possibility in the lattice setting, which improves reduction loss. Our scheme generates tags from messages by constructing a scheme under a mild security condition that is existentially unforgeable against random message attack with auxiliary information. Thus our scheme can reduce the signature size since it does not need to send tags with the signatures. Our scheme has short signature sizes of (1) and achieves tighter reduction loss than that of Ducas et al.’s scheme. Our proposed scheme has two variants. Our scheme with one property has tighter reduction and the same verification key size of (log ) as that of Ducas et al.’s scheme, where is the security parameter. Our scheme with the other property achieves much tighter reduction loss of (/) and verification key size of (), where is the number of signing queries

    Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption

    Get PDF
    In homomorphic encryption schemes, anyone can perform homomorphic operations, and therefore, it is difficult to manage when, where and by whom they are performed.In addition, the property that anyone can \lq\lq freely\u27\u27 perform the operation inevitably means that ciphertexts are malleable, and it is well-known that adaptive chosen ciphertext (CCA) security and the homomorphic property can never be achieved simultaneously. In this paper, we show that CCA security and the homomorphic property can be simultaneously handled in situations that the user(s) who can perform homomorphic operations on encrypted data should be controlled/limited, and propose a new concept of homomorphic public-key encryption, which we call \emph{keyed-homomorphic public-key encryption} (KH-PKE). By introducing a secret key for homomorphic operations, we can control who is allowed to perform the homomorphic operation. To construct KH-PKE schemes, we introduce a new concept, \emph{transitional universal property}, and present a practical KH-PKE scheme from the DDH assumption. For â„“\ell-bit security, our DDH-based KH-PKE scheme yields only â„“\ell-bit longer ciphertext size than that of the Cramer--Shoup PKE scheme. Finally, we consider an identity-based analogue of KH-PKE, called \emph{keyed-homomorphic identity-based encryption} (KH-IBE) and give its concrete construction from the Gentry IBE scheme

    Laparoscopic pancreaticoduodenectomy after endovascular repair for abdominal aortic aneurysm

    Get PDF
    INTRODUCTION Most gastroenterological surgeries, even pancreatic surgery, can now be performed laparoscopically. However, the management of concomitant abdominal aortic aneurysm (AAA) and intra-abdominal malignancy is controversial. The performance of endovascular repair (EVAR) for AAA has been increasing; however, there is no report of laparoscopic pancreaticoduodenectomy after EVAR. PRESENTATION OF CASE A pancreatic tumor was detected during follow-up after EVAR for AAA. The enlarging tumor was diagnosed as an intraductal papillary mucinous tumor with a nodule. Laparoscopic pancreaticoduodenectomy was safely performed. After laparoscopic dissection around the pancreas head, an additional incision was made in the upper abdomen, and pancreatic reconstruction was performed through the incision. In spite of grade B pancreatic fistulae, the patient recovered with medical therapy. The pathological diagnosis was intraductal papillary mucinous adenoma with small foci of carcinoma in situ. The patient has been well with neither recurrence of the tumor nor any cardiovascular events for 18 months. DISCUSSION The management of concomitant malignancy and AAA is challenging, especially in patients with a pancreatic tumor. The reasons for the rarity of treatment include prognosis, anatomical vicinity, and postoperative complications. EVAR reduces retroperitoneal adhesions. A laparoscopic approach provides a small operative field and decreases mutual interference with AAA. Moreover, reconstruction is performed through an upper abdominal incision apart from the AAA. Hand-sewing provides more reliable stability of the anastomosis. CONCLUSION The increasing frequency of performance of EVAR for AAA and subsequent computed tomography may help to detect malignancy. Laparoscopic surgery appears to be a valid approach to malignancy after EVAR. © 2013 The Authors
    • …
    corecore