969 research outputs found

    Bariatric surgery in an obese patient with Albright hereditary osteodystrophy: a case report

    Get PDF
    INTRODUCTION: We report for the first time the case of a patient with Albright hereditary osteodystrophy and pseudopseudohypoparathyroidism who underwent a Roux-en-Y gastric bypass. CASE PRESENTATION: A 26-year-old obese Caucasian woman with Albright hereditary osteodystrophy with pseudopseudohypoparathyroidism (heterozygous mutation (L272F) in GNAS1 exon 10 on molecular analysis) was treated with gastric bypass. She had the classical features of Albright hereditary osteodystrophy: short stature (138cm), obesity (body mass index 49.5kg/m2), bilateral shortening of the fourth and fifth metacarpals, short neck, round and wide face with bombed front and small eyes. Before the gastric bypass was performed, biochemical determination revealed a slightly low serum calcium level (2.09mmol/L; normal range 2.1 to 2.5mmol/l), and an elevated parathyroid hormone level (87ng/L; normal range 10 to 70ng/L) associated with low vitamin D level (19μg/L; normal range 30 to 50μg/L). Vitamin D supplementation was prescribed before surgery. After the Roux-en-Y gastric bypass, she achieved a progressive substantial weight loss, from 94kg (body mass index 49.5kg/m2) to 49kg (body mass index 25.9kg/m2) in one year. Her weight then stabilized at 50kg (body mass index 26kg/m2) during our three years of follow-up. Before the operation and every three months after it, she was screened for nutritional deficiencies, and serum markers of bone turnover and renal function were monitored. Considering the deficiencies in zinc, magnesium, calcium, vitamin D and vitamin B12, appropriate supplementation was prescribed. Before and two years after the Roux-en-Y gastric bypass, a dual-energy X-ray absorptiometry assessment of bone density was performed that showed no changes on her lumbar column (0.882g/cm2 and both T-score and Z-score of -1.5 standard deviation). In addition, bone microarchitecture with a measurement of her trabecular bone score was found to be normal. CONCLUSION: This is the first case of Roux-en-Y gastric bypass described in a patient with pseudopseudohypoparathyroidism showing that such a procedure seems to be safe in obese patients with Albright hereditary osteodystrophy and pseudopseudohypoparathyroidism if appropriately followed up. As obesity is a prominent feature of Albright hereditary osteodystrophy, such patients might seek bariatric surgery. After a Roux-en-Y gastric bypass, patients with Albright hereditary osteodystrophy associated with pseudopseudohypoparathyroidism need long-term follow-up on nutritional and metabolic issues

    Barley staining

    Get PDF
    GRAIN discolouration or staining is a quality defect in W.A. barley which substantially reduces the marketable value oi the crop. It also causes heavy losses to individual growers whose grain is docked or rejected

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    1981 Plant viruses

    Get PDF
    1, Clover viruses - 81HA6, 81MA9, 81BR14, 81BY12, 81BH5, 81AL38, 81ES39 OBJECTIVES: To determine the extent of the \u27Dinninup virus\u27 problem (sub. clover mottle). To further assess the incidence of red leaf virus to determine the incidence of bean yellow mosaic virus. To note the incidence of sub. clover stunt virus. A. BYDV: Survey of incidence - 81BU1, 81BU2, 81BR11, 81BR12, 81MA6, 81MA7, 81AL31, 81AL32, 81JE14, 81JE15, 81KA21, 81KA22, 81NA28, 81N031, 81ES38, 81E26. 2. Barley yellow dwarf virus. BYDV: Genotype x insecticide studies - 81MN14, 81MT29, 81E28, 81MN14. BYDV: differences amongst barley genotypes - 81C19, 81WH31, 81BA30. BYDV: Resistance and yield in CV.Shannon and CV. Proctor - 871BR13, 81MA8, 81AL36, 81JE17 Yield per plot and 100 seed weight - Albany 81AL36 Infection of BYDV in cereal genotypes at Manjimup ( 81MN13)

    The 5.25 & 5.7 μ\mum Astronomical Polycyclic Aromatic Hydrocarbon Emission Features

    Full text link
    Astronomical mid-IR spectra show two minor PAH features at 5.25 and 5.7 μ\mum (1905 and 1754 cm1^{\rm - 1}) that hitherto have been little studied, but contain information about the astronomical PAH population that complements that of the major emission bands. Here we report a study involving both laboratory and theoretical analysis of the fundamentals of PAH spectroscopy that produce features in this region and use these to analyze the astronomical spectra. The ISO SWS spectra of fifteen objects showing these PAH features were considered for this study, of which four have sufficient S/N between 5 and 6 μ\mum to allow for an in-depth analysis. All four astronomical spectra show similar peak positions and profiles. The 5.25 μ\mum feature is peaked and asymmetric, while the 5.7 μ\mum feature is broader and flatter. Detailed analysis of the laboratory spectra and quantum chemical calculations show that the astronomical 5.25 and 5.7 μ\mum bands are a blend of combination, difference and overtone bands primarily involving CH stretching and CH in-plane and CH out-of-plane bending fundamental vibrations. The experimental and computational spectra show that, of all the hydrogen adjacency classes possible on PAHs, solo and duo hydrogens consistently produce prominent bands at the observed positions whereas quartet hydrogens do not. In all, this a study supports the picture that astronomical PAHs are large with compact, regular structures. From the coupling with primarily strong CH out-of-plane bending modes one might surmise that the 5.25 and 5.7 μ\mum bands track the neutral PAH population. However, theory suggests the role of charge in these astronomical bands might also be important.Comment: Accepted ApJ, 40 pages in pre-print, 14 figures, two onlin

    Options to Accelerate Ozone Recovery: Ozone and Climate Benefits

    Get PDF
    The humankind or anthropogenic influence on ozone primarily originated from the chlorofluorocarbons and halons (chlorine and bromine). Representatives from governments have met periodically over the years to establish international regulations starting with the Montreal Protocol in 1987, which greatly limited the release of these ozone-depleting substances (DDSs). Two global models have been used to investigate the impact of hypothetical reductions in future emissions of ODSs on total column ozone. The investigations primarily focused on chlorine- and bromine-containing gases, but some computations also included nitrous oxide (N2O). The Montreal Protocol with ODS controls have been so successful that further regulations of chlorine- and bromine-containing gases could have only a fraction of the impact that regulations already in force have had. if all anthropogenic ODS emissions were halted beginning in 2011, ozone is calculated to be higher by about 1-2% during the period 2030-2100 compared to a case of no additional ODS restrictions. Chlorine- and bromine-containing gases and nitrous oxide are also greenhouse gases and lead to warming of the troposphere. Elimination of N 20 emissions would result in a reduction of radiative forcing of 0.23 W/sq m in 2100 than presently computed and destruction of the CFC bank would produce a reduction in radiative forcing of 0.005 W/sq m in 2100. This paper provides a quantitative way to consider future regulations of the CFC bank and N 20 emission

    Plant viruses.

    Get PDF
    Clover viruses, 82ES38, 82AL47, 82MA19, 82BR19, 82BY29; 82BU5, 82HA9. Lupin virus, diseases. Barley yellow dwarf virus, 82AL46, 82AL51, 82B10, 82BA33, 82BR16, 82BR18, 82C29, 82E27, 82ES37, 82ES40, 82JE19, 82JE20, 82KA33, 82KA34, 82ABI3, 82MA18, 82MN22, 82MT34, 82NA32, 82WH28,82B8, 82MN17, 82E24, 82MT30, 82E25, 82MN18, 82MT31, 82B9, 82ABI2, 82BA31, 82C26, 82JE17, 82WH27, 82AL45, 82BR17, 82ES39, 82MA1, 82MA117, 82MT33

    Composable and Finite Computational Security of Quantum Message Transmission

    Full text link
    Recent research in quantum cryptography has led to the development of schemes that encrypt and authenticate quantum messages with computational security. The security definitions used so far in the literature are asymptotic, game-based, and not known to be composable. We show how to define finite, composable, computational security for secure quantum message transmission. The new definitions do not involve any games or oracles, they are directly operational: a scheme is secure if it transforms an insecure channel and a shared key into an ideal secure channel from Alice to Bob, i.e., one which only allows Eve to block messages and learn their size, but not change them or read them. By modifying the ideal channel to provide Eve with more or less capabilities, one gets an array of different security notions. By design these transformations are composable, resulting in composable security. Crucially, the new definitions are finite. Security does not rely on the asymptotic hardness of a computational problem. Instead, one proves a finite reduction: if an adversary can distinguish the constructed (real) channel from the ideal one (for some fixed security parameters), then she can solve a finite instance of some computational problem. Such a finite statement is needed to make security claims about concrete implementations. We then prove that (slightly modified versions of) protocols proposed in the literature satisfy these composable definitions. And finally, we study the relations between some game-based definitions and our composable ones. In particular, we look at notions of quantum authenticated encryption and QCCA2, and show that they suffer from the same issues as their classical counterparts: they exclude certain protocols which are arguably secure.Comment: 43+11 pages, 18 figures, v2: minor changes, extended version of the published pape

    Superconducting Transition Temperature in Heterogeneous Ferromagnet-Superconductor Systems

    Get PDF
    We study the shift of the the superconducting transition temperature TcT_c in ferromagnetic-superconducting bi-layers and in a superconducting film supplied a square array of ferromagnetic dots. We find that the transition temperature in these two cases change presumably in opposite direction and that its change is not too small. We extend these results to multilayer structures. We predict that rather small external magnetic field 10\sim 10 Oe can change the transition temperature of the bilayer by 10% .Comment: 9 pages, 2 figure
    corecore